Network address - 202.30.40.0 Wan ip address - 192.168.8.0 Needed Host - 25 Use 4th usable Lan Plan the 8 usable subnet of the Lan network address I done all the subnetting and assigned Production Host IP address _____202.30.40.67______________________ Subnet Mask ____255.255.255.240______________ Default Gateway ___202.30.40.66________________________ Management Host IP address ______202.30.40.77_____________________ Subnet Mask _____255.255.255.240_____________ Default Gateway ___202.30.40.66________________________ BRANCH IP ADDRESS RANGE Production range(Lower half) 202.30.40.65 to 202.30.40.71 Management range(upper half) 202.30.40.72 to 202.30.40.78
MY ANSWERS ARE THEY CORRECT ! Allow all company hosts to access intra server with only HTTP access Access-list 101 permit tcp any host 172.16.0.1 eq 80 ! No other protocols will be permitted to intraserver Access-list 101 deny ip any host 172.16.0.1
! servers in odd numbers are NOT reachable by production hosts Access-list 101 deny ip host 202.30.40.67 209.0.0.0 0.0.254.255 ! servers in odd numbers are reachable by management hosts using all possible IP protocols Access-list 101 permit ip host 202.30.40.77 209.0.0.0 0.0.254.255
! servers in the odd numbers are NOT reachable by any other hosts Access-list 101 deny ip any host 209.0.0.1 This is not necessary. The first access list explicity denies hosts in the lower range from hitting the odd number servers and the second acccess list explicitly allows all hosts in the 4th subnet access to the even numbered servers. ! all hosts are to be banned from reaching this site Internet Web server at 198.0.0.1 Access-list 101 deny tcp any host 198.0.0.1 eq 80 This is almost right. I'd personally use access-list 101 deny ip any host 198.0.0.1 If the webserver is known to be infected, then any communication with it could result in a possible spread of virii. The above access list only blocks http traffic, there are other protocols that the server could use to spread. Better to cut off all ip traffic to that address. access-list 100 permit ip any any interface FastEthernet0/0 ip access-group 100 in Again, almost right. You're finishing the access list with a permit ip any any to allow all traffic not explicitly denied by the above statements, but your number is wrong. You're using 100 when you should be using 101. Same goes for the ip access-group statement. So the final statement should read access-list 101 permit ip any any and you should apply ip access-group 101 in to the ethernet inteface for the LAN Now, I'm sure I made a mistake somewhere, I've been answering this over the course of a couple hours at work between calls, so I'm sure my train of thought got crossed somewhere. If anyone sees any mistakes with my solution, let me know, I'd rather not spread incorrect information hehe Btw, this will be the only time I give explicit answers to your homework Next time, I'll just give pointers hehe
This is not necessary. The first access list explicity denies hosts in the lower range from hitting the odd number servers and the second acccess list explicitly allows all hosts in the 4th subnet access to the even numbered servers. ! all hosts are to be banned from reaching this site Internet Web server at 198.0.0.1 Access-list 101 deny tcp any host 198.0.0.1 eq 80 This is almost right. I'd personally use access-list 101 deny ip any host 198.0.0.1 If the webserver is known to be infected, then any communication with it could result in a possible spread of virii. The above access list only blocks http traffic, there are other protocols that the server could use to spread. Better to cut off all ip traffic to that address. access-list 100 permit ip any any interface FastEthernet0/0 ip access-group 100 in Again, almost right. You're finishing the access list with a permit ip any any to allow all traffic not explicitly denied by the above statements, but your number is wrong. You're using 100 when you should be using 101. Same goes for the ip access-group statement. So the final statement should read access-list 101 permit ip any any and you should apply ip access-group 101 in to the ethernet inteface for the LAN Now, I'm sure I made a mistake somewhere, I've been answering this over the course of a couple hours at work between calls, so I'm sure my train of thought got crossed somewhere. If anyone sees any mistakes with my solution, let me know, I'd rather not spread incorrect information hehe Btw, this will be the only time I give explicit answers to your homework Next time, I'll just give pointers hehe
! all hosts are to be banned from reaching this site Internet Web server at 198.0.0.1 Access-list 101 deny tcp any host 198.0.0.1 eq 80
access-list 100 permit ip any any interface FastEthernet0/0 ip access-group 100 in
access-list 101 permit ip 202.30.40.0 0.0.0.64 209.0.0.2 0.0.0.254 The first three bits for the 4th usable subnet will always be 100, so you want to match that. A wildcard mask of 64 translates to 00011111, which tells the acl to make sure the first three bits match. Again, you use a 254 mask for the destination since the last bit is the only one you need to determine if the host is odd or even.
Quote: MY ANSWERS ARE THEY CORRECT ! Allow all company hosts to access intra server with only HTTP access Access-list 101 permit tcp any host 172.16.0.1 eq 80 ! No other protocols will be permitted to intraserver Access-list 101 deny ip any host 172.16.0.1 These are correct, in the first instance you are allowing port 80 to the server but denying everything else
Needed Host - 25
access-list 101 permit ip 202.30.40.0 0.0.0.64 209.0.0.2 0.0.0.254