Network#20: Control Inter-VLAN routing by ACLs

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ต.ค. 2024
  • Network and Cisco packet tracer tutorial.
    in this episode we're working on the following topics:
    Control Inter-VLAN traffic by using Access-List (ACLs)
    Please visit our website for more info: www.sasite.net
    Like us on Facebook : / sasitenet

ความคิดเห็น • 50

  • @adrianfrancis981
    @adrianfrancis981 8 หลายเดือนก่อน +2

    2024 and this is still so relevant, quick and easy explanation, thank you brother!

    • @SASiteNet
      @SASiteNet  8 หลายเดือนก่อน +1

      Thanks for your nice words! agreed, most of these concepts are the base of networking!
      I'm working on some IoT and smart home scenarios with packet tracer as well as FortiGate and Palo Alto firewalls labs. What other topics do you like to watch and learn?

    • @adrianfrancis981
      @adrianfrancis981 8 หลายเดือนก่อน +1

      @SASiteNet If anything pops up that I struggle with, I'll be sure to let you know. Thank you for your willingness to teach and provide in depth information.

  • @MinisterJBB
    @MinisterJBB 2 หลายเดือนก่อน +1

    1 Millions likes if i could give it! This is what i needed for my network. Very good explanation and demo. Thanks my friend!

    • @SASiteNet
      @SASiteNet  หลายเดือนก่อน

      Great it helps!

  • @bkyuksel
    @bkyuksel 2 ปีที่แล้ว +3

    finally I found a clear video and a good instructor about VLAN ACLs.. thank you so much for the video

  • @tahabasri
    @tahabasri 9 ปีที่แล้ว +4

    i was searching about controlling traffic between vlans for a whole month, i really thank you

  • @markhunt9316
    @markhunt9316 8 ปีที่แล้ว +2

    Thank you! So hard to find any information about applying access lists to VLAN interfaces. This clarified a ton!

    • @SASiteNet
      @SASiteNet  8 ปีที่แล้ว

      +Mark Hunt welcome Mark, Plz let me know if you looking for any specific networking topic, I try to create tutorial for that. :)

  • @farzadmehrava43
    @farzadmehrava43 3 ปีที่แล้ว +1

    Thank you ... exactly what I wanted ... simple informative and practical

    • @SASiteNet
      @SASiteNet  3 ปีที่แล้ว

      Glad it was helpful!

  • @SASiteNet
    @SASiteNet  9 ปีที่แล้ว +1

    good to hear the video is helpful, please bear in mind that other technologies like VRF-Lite or EVN are also used in 6500 and 4500 environment to separate the network traffic.

  • @MuhammadRehan-vs2gg
    @MuhammadRehan-vs2gg 6 ปีที่แล้ว +1

    thanks i was searching about it for 2 weeks ...thanks

  • @neiliwael5536
    @neiliwael5536 2 ปีที่แล้ว

    Thank you , that's exactly what i was looking for ,

  • @mh63111
    @mh63111 2 ปีที่แล้ว +2

    ❤🧡💛💚💙💜🤎🤍
    Great video - many thanks.
    🤍❤🧡💛💚💙💜🤎

  • @pabloalfaro2595
    @pabloalfaro2595 3 ปีที่แล้ว +2

    exactly what i needed to know, thanks!

    • @SASiteNet
      @SASiteNet  3 ปีที่แล้ว

      Glad to hear it!

  • @alercita
    @alercita 4 ปีที่แล้ว +3

    Hi, thank you very much for yours explanations, there are very claires. I could be know: how I can permit the communication des VLAN but in one direction?, for example that VLAN SALES to can communicate with the VLAN IT but VLAN IT can not communicate with VLAN SALES. Thank you very much again, great job!!!

    • @loulettesane1327
      @loulettesane1327 ปีที่แล้ว

      Hi, that is the same question I was going to ask. By any chance did you find an answer?
      Thanks in advance!

  • @nikhilyeotekar2158
    @nikhilyeotekar2158 8 ปีที่แล้ว

    Thanks a lot for this , very helpful to fix my requirement :)

  • @elmonelamparo8871
    @elmonelamparo8871 ปีที่แล้ว

    Thankyou for your video so informative

  • @dm8144
    @dm8144 2 ปีที่แล้ว

    Thank you for this video, helped me a lot.

    • @SASiteNet
      @SASiteNet  2 ปีที่แล้ว

      Glad to hear it!

    • @SASiteNet
      @SASiteNet  2 ปีที่แล้ว +1

      please feel free to share our channel's link with your friends and colleagues!

  • @navindayomalwijesinghe9954
    @navindayomalwijesinghe9954 5 ปีที่แล้ว +1

    HelpFull and Thanks a LOT

  • @tufuefiso2820
    @tufuefiso2820 3 หลายเดือนก่อน

    thank you sir

  • @dystopian_1
    @dystopian_1 ปีที่แล้ว

    Thanks a lot

  • @hosseinkargar5951
    @hosseinkargar5951 6 หลายเดือนก่อน +1

    Thank you for sharing! How can we make it so that VLAN 100 cannot communicate with VLAN 200, but VLAN 200 can communicate with VLAN 100?

    • @vikasrawat1515
      @vikasrawat1515 3 วันที่ผ่านมา

      can anyone answer this one????

  • @TheEmperorXavier
    @TheEmperorXavier 5 ปีที่แล้ว +1

    this video rocks

    • @SASiteNet
      @SASiteNet  5 ปีที่แล้ว

      Thanks for your comment

  • @joed960
    @joed960 ปีที่แล้ว

    you da man

  • @3DaiYo4Kai56
    @3DaiYo4Kai56 ปีที่แล้ว

    how add log to ACL's deny parameters? how Allow ONLY one device in VLAN to access another VLAN?

  • @shat1478
    @shat1478 ปีที่แล้ว

    helpful , thank

  • @ataris2548
    @ataris2548 2 ปีที่แล้ว

    Hir sir. May i know if it's possible in intervlan with acl. Let say IT department can ping other dept but the other dept cant ping back the IT department. Thanks

  • @ahmadfaridzafari61
    @ahmadfaridzafari61 6 ปีที่แล้ว

    Thanks for nice explanation, Could you please also show that IT Department can access Sales department but Sales Department should not access IT department?

    • @SASiteNet
      @SASiteNet  6 ปีที่แล้ว

      Please refer to the answer under HQ video: th-cam.com/video/CAQcPyENCK8/w-d-xo.html&lc=z222sz3wxxrdszl2aacdp434d0vrsduug5r005oym0lw03c010c.1516698419305989

  • @vikasrawat1515
    @vikasrawat1515 3 วันที่ผ่านมา

    i have a query that vlan200 is not accessing vlan 50 ny applying inbound acl but vlan 50 also not accessing vlan 200 is it possible that vlan 50 can access vlan 200 while same acl is applied

    • @vikasrawat1515
      @vikasrawat1515 3 วันที่ผ่านมา

      ok i got it in network we always need a reply from other side
      thanks

  • @quintetrue1
    @quintetrue1 3 ปีที่แล้ว

    Hi, Thanks for sharing. I have the doubt why access-group command is applied IN to the interface instead of OUT?
    I understand that 192.168.200.X is the source and then when going OUT to reach VLAN 50 the ACL applies.

    • @SASiteNet
      @SASiteNet  3 ปีที่แล้ว

      good question, but keep in mind the IP communications usually happen in two-way. you can control your traffic in a way that suit for your environment and device support.

  • @aaaalsaleh
    @aaaalsaleh 6 ปีที่แล้ว

    Hello, what about if I want to deny the traffic from Sales Network to servers network and permit the traffic from servers network to Sales network?

    • @saiprasadshetty7344
      @saiprasadshetty7344 5 ปีที่แล้ว +1

      Hello Ahmed , I am struck with this same question . Was there any luck in finding the answer???

  • @irfanullah9179
    @irfanullah9179 6 ปีที่แล้ว

    Hello, Its great. But I am able to ping even after applying the access-list. I have made access-list with deny ip any any but still I am able to ping the destination.

    • @SASiteNet
      @SASiteNet  6 ปีที่แล้ว

      Thanks for the comments.
      Please double check all the configuration, make sure you've applied the ACL on correct interface and follow the tutorial without missing any part.
      let us know what is the result.

  • @prasanthcreations241
    @prasanthcreations241 4 ปีที่แล้ว

    Can we block one side traffic in between two vlan

    • @SASiteNet
      @SASiteNet  4 ปีที่แล้ว +1

      always remember, in a network environment, you need a reply from the other side!

  • @virgoema
    @virgoema 3 ปีที่แล้ว

    Hello thanks for sharing knowledge you have whatapp I have an acl query

  • @CheekyCake
    @CheekyCake 2 ปีที่แล้ว