19.07.2013 Views

Access Lists Workbook - The Cisco Learning Network

Access Lists Workbook - The Cisco Learning Network

Access Lists Workbook - The Cisco Learning Network

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Router A<br />

S0<br />

FA0<br />

S1<br />

192.168.15.172<br />

Write a standard access list to block the addresses 192.168.15.1 to 192.168.15.31 from<br />

sending information to the 210.140.15.0 network. Do not permit any traffic from 198.32.10.25<br />

to reach the 210.140.15.0 network. Permit all other traffic. For help with this problem review<br />

page 13 or the wildcard mask problems on pages 16 and 17.<br />

Place the access list at:<br />

Router Name: ___________________________<br />

Router B<br />

Interface: _______________________________<br />

FA1<br />

<strong>Access</strong>-list #: ____________________________<br />

65 (1-99)<br />

[Writing and installing an ACL]<br />

Router# configure terminal (or config t)<br />

Router(config)# ________________________________________________________<br />

access-list 65 deny 192.168.15.0 0.0.0.31<br />

30<br />

Router B<br />

S0<br />

210.140.15.1<br />

access-list 65 deny 198.32.10.25<br />

or<br />

access-list 65 deny host 198.32.10.25<br />

or<br />

________________________________________________________<br />

access-list 65 deny 198.32.10.25 0.0.0.0<br />

________________________________________________________<br />

access-list 65 permit any<br />

________________________________________________________<br />

Router(config)# interface ________ FA1<br />

FA1<br />

Router C<br />

192.168.15.3 198.32.10.25<br />

210.140.15.8<br />

Standard <strong>Access</strong> List Problem #7<br />

S1<br />

FA0<br />

198.32.10.25<br />

Router(config-if)# ip access-group ________ 65 in or out (circle one)<br />

Router(config-if)# exit<br />

Router(config)# exit

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!