19.07.2013 Views

Access Lists Workbook - The Cisco Learning Network

Access Lists Workbook - The Cisco Learning Network

Access Lists Workbook - The Cisco Learning Network

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Michael’s<br />

Computer<br />

FA0 S0<br />

224.190.32.1<br />

Router A<br />

Write a standard access list to block Debbie’s computer from receiving information from<br />

Michael’s computer; but will allow all other traffic from the 224.190.32.0 network. List all the<br />

command line options for this problem. Keep in mind that there may be multiple ways many of<br />

the individual statements in an ACL can be written.<br />

Place the access list at:<br />

Router Name: ___________________________<br />

Router B<br />

Interface: _______________________________<br />

FA0<br />

<strong>Access</strong>-list #: ____________________________<br />

35 (1-99)<br />

[Writing and installing an ACL]<br />

Router# configure terminal (or config t)<br />

Router(config)# ________________________________________________________<br />

access-list 35 deny 224.190.32.16<br />

or<br />

________________________________________________________<br />

access-list 35 deny host 224.190.32.16<br />

or<br />

________________________________________________________<br />

access-list 35 deny 224.190.32.16 0.0.0.0<br />

Router(config)# ________________________________________________________<br />

access-list 35 permit any<br />

or<br />

______________________________________________________<br />

access-list 35 permit 0.0.0.0 255.255.255.255<br />

Router(config)# interface ________ FA0<br />

Router(config-if)# ip access-group ________ 35<br />

in or out (circle one)<br />

Router(config-if)# exit<br />

Router(config)# exit<br />

S1<br />

Router B<br />

172.16.28.36<br />

E1<br />

192.16.32.94<br />

Debbie’s<br />

Computer<br />

224.190.32.16 192.16.32.95<br />

24<br />

FA0<br />

Standard <strong>Access</strong> List Problem #1

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!