Network#20: Control Inter-VLAN routing by ACLs

Поделиться
HTML-код
  • Опубликовано: 7 сен 2024
  • Network and Cisco packet tracer tutorial.
    in this episode we're working on the following topics:
    - Control Inter-VLAN traffic by using Access-List (ACLs)
    - Please visit our website for more info: www.sasite.net
    - Like us on Facebook : / sasitenet

Комментарии • 47

  • @MinisterJBB
    @MinisterJBB Месяц назад +1

    1 Millions likes if i could give it! This is what i needed for my network. Very good explanation and demo. Thanks my friend!

  • @adrianfrancis981
    @adrianfrancis981 8 месяцев назад +2

    2024 and this is still so relevant, quick and easy explanation, thank you brother!

    • @SASiteNet
      @SASiteNet  7 месяцев назад +1

      Thanks for your nice words! agreed, most of these concepts are the base of networking!
      I'm working on some IoT and smart home scenarios with packet tracer as well as FortiGate and Palo Alto firewalls labs. What other topics do you like to watch and learn?

    • @adrianfrancis981
      @adrianfrancis981 7 месяцев назад +1

      @SASiteNet If anything pops up that I struggle with, I'll be sure to let you know. Thank you for your willingness to teach and provide in depth information.

  • @bkyuksel
    @bkyuksel 2 года назад +3

    finally I found a clear video and a good instructor about VLAN ACLs.. thank you so much for the video

  • @tahabasri
    @tahabasri 9 лет назад +4

    i was searching about controlling traffic between vlans for a whole month, i really thank you

  • @SASiteNet
    @SASiteNet  9 лет назад +1

    good to hear the video is helpful, please bear in mind that other technologies like VRF-Lite or EVN are also used in 6500 and 4500 environment to separate the network traffic.

  • @markhunt9316
    @markhunt9316 8 лет назад +2

    Thank you! So hard to find any information about applying access lists to VLAN interfaces. This clarified a ton!

    • @SASiteNet
      @SASiteNet  8 лет назад

      +Mark Hunt welcome Mark, Plz let me know if you looking for any specific networking topic, I try to create tutorial for that. :)

  • @farzadmehrava43
    @farzadmehrava43 3 года назад +1

    Thank you ... exactly what I wanted ... simple informative and practical

    • @SASiteNet
      @SASiteNet  3 года назад

      Glad it was helpful!

  • @MuhammadRehan-vs2gg
    @MuhammadRehan-vs2gg 6 лет назад +1

    thanks i was searching about it for 2 weeks ...thanks

  • @elmonelamparo8871
    @elmonelamparo8871 Год назад

    Thankyou for your video so informative

  • @mh63111
    @mh63111 2 года назад +2

    ❤🧡💛💚💙💜🤎🤍
    Great video - many thanks.
    🤍❤🧡💛💚💙💜🤎

  • @dm8144
    @dm8144 2 года назад

    Thank you for this video, helped me a lot.

    • @SASiteNet
      @SASiteNet  2 года назад

      Glad to hear it!

    • @SASiteNet
      @SASiteNet  2 года назад +1

      please feel free to share our channel's link with your friends and colleagues!

  • @neiliwael5536
    @neiliwael5536 2 года назад

    Thank you , that's exactly what i was looking for ,

  • @alercita
    @alercita 4 года назад +3

    Hi, thank you very much for yours explanations, there are very claires. I could be know: how I can permit the communication des VLAN but in one direction?, for example that VLAN SALES to can communicate with the VLAN IT but VLAN IT can not communicate with VLAN SALES. Thank you very much again, great job!!!

    • @loulettesane1327
      @loulettesane1327 Год назад

      Hi, that is the same question I was going to ask. By any chance did you find an answer?
      Thanks in advance!

  • @tufuefiso2820
    @tufuefiso2820 2 месяца назад

    thank you sir

  • @navindayomalwijesinghe9954
    @navindayomalwijesinghe9954 5 лет назад +1

    HelpFull and Thanks a LOT

  • @dystopian_1
    @dystopian_1 Год назад

    Thanks a lot

  • @nikhilyeotekar2158
    @nikhilyeotekar2158 8 лет назад

    Thanks a lot for this , very helpful to fix my requirement :)

  • @pabloalfaro2595
    @pabloalfaro2595 3 года назад +2

    exactly what i needed to know, thanks!

  • @hosseinkargar5951
    @hosseinkargar5951 5 месяцев назад

    Thank you for sharing! How can we make it so that VLAN 100 cannot communicate with VLAN 200, but VLAN 200 can communicate with VLAN 100?

  • @TheEmperorXavier
    @TheEmperorXavier 5 лет назад +1

    this video rocks

    • @SASiteNet
      @SASiteNet  5 лет назад

      Thanks for your comment

  • @shat1478
    @shat1478 Год назад

    helpful , thank

  • @3DaiYo4Kai56
    @3DaiYo4Kai56 Год назад

    how add log to ACL's deny parameters? how Allow ONLY one device in VLAN to access another VLAN?

  • @joed960
    @joed960 Год назад

    you da man

  • @quintetrue1
    @quintetrue1 3 года назад

    Hi, Thanks for sharing. I have the doubt why access-group command is applied IN to the interface instead of OUT?
    I understand that 192.168.200.X is the source and then when going OUT to reach VLAN 50 the ACL applies.

    • @SASiteNet
      @SASiteNet  3 года назад

      good question, but keep in mind the IP communications usually happen in two-way. you can control your traffic in a way that suit for your environment and device support.

  • @ataris2548
    @ataris2548 2 года назад

    Hir sir. May i know if it's possible in intervlan with acl. Let say IT department can ping other dept but the other dept cant ping back the IT department. Thanks

  • @ahmadfaridzafari61
    @ahmadfaridzafari61 6 лет назад

    Thanks for nice explanation, Could you please also show that IT Department can access Sales department but Sales Department should not access IT department?

    • @SASiteNet
      @SASiteNet  6 лет назад

      Please refer to the answer under HQ video: ruclips.net/video/CAQcPyENCK8/видео.html&lc=z222sz3wxxrdszl2aacdp434d0vrsduug5r005oym0lw03c010c.1516698419305989

  • @aaaalsaleh
    @aaaalsaleh 6 лет назад

    Hello, what about if I want to deny the traffic from Sales Network to servers network and permit the traffic from servers network to Sales network?

    • @saiprasadshetty7344
      @saiprasadshetty7344 5 лет назад +1

      Hello Ahmed , I am struck with this same question . Was there any luck in finding the answer???

  • @irfanullah9179
    @irfanullah9179 6 лет назад

    Hello, Its great. But I am able to ping even after applying the access-list. I have made access-list with deny ip any any but still I am able to ping the destination.

    • @SASiteNet
      @SASiteNet  6 лет назад

      Thanks for the comments.
      Please double check all the configuration, make sure you've applied the ACL on correct interface and follow the tutorial without missing any part.
      let us know what is the result.

  • @prasanthcreations241
    @prasanthcreations241 4 года назад

    Can we block one side traffic in between two vlan

    • @SASiteNet
      @SASiteNet  3 года назад +1

      always remember, in a network environment, you need a reply from the other side!

  • @virgoema
    @virgoema 3 года назад

    Hello thanks for sharing knowledge you have whatapp I have an acl query

  • @CheekyCake
    @CheekyCake 2 года назад