19.07.2013 Views

Access Lists Workbook - The Cisco Learning Network

Access Lists Workbook - The Cisco Learning Network

Access Lists Workbook - The Cisco Learning Network

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Router A<br />

192.168.195.90 192.168.125.254<br />

E0<br />

E1<br />

S0<br />

48<br />

Gail’s<br />

Computer<br />

192.168.195.145<br />

Celeste’s<br />

Computer<br />

192.168.125.108<br />

Mike’s<br />

Computer<br />

192.168.125.17<br />

172.31.195.0<br />

John’s<br />

Computer<br />

192.168.195.88<br />

Extended <strong>Access</strong> List Problem #9 Deny/Permit a Range of Addresses<br />

Write an extended access list to prevent the first 31 usable addresses in the 192.168.125.0 network from reaching the<br />

192.168.195.0 network. Permit all other traffic. Keep in mind that there may be multiple ways many of the individual statements in an<br />

ACL can be written.<br />

Place the access list at:<br />

Router Name: ___________________________<br />

Router A<br />

Interface: _______________________________<br />

E1<br />

<strong>Access</strong>-list #: ____________________________<br />

145 (100-199)<br />

[Writing and installing an ACL]<br />

Router# configure terminal (or config t)<br />

Router(config)#______________________________________________________________________________________<br />

access-list 145 deny ip 192.168.125.0 0.0.0.31 192.168.195.0 0.0.0.255<br />

access-list ______________________________________________________________________________________<br />

145 permit ip any any<br />

______________________________________________________________________________________<br />

______________________________________________________________________________________<br />

Router(config)# interface ____________ E1<br />

Router(config-if)# ip access-group _________ 145 in or out (circle one)<br />

Router(config-if)# exit

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!