configure standard ip access list

Tài liệu IP Access Lists pdf

Tài liệu IP Access Lists pdf

... list number of 101: ___________. 13. Which router command creates a standard named ACL called test? A. ip access- list test B. access- list test C. ip access- list standard test D. access- list standard ... commands: Router# show access- lists [ ACL_#_or_name ] Router# show ip access- list [ ACL_#_or_name ] Here is an example of the show access- lists command: Router# show access- lists Extended IP access list 100 permit ... delete a complete access control list, use the no access- list command, followed by its number. ❑ Standard IP ACLs use numbers in the ranges 1–99 and 1300–1999, and extended IP ACLs use list numbers...

Ngày tải lên: 18/01/2014, 04:20

43 347 0
Tài liệu Lab 11.2.1 Configuring Standard Access Lists pdf

Tài liệu Lab 11.2.1 Configuring Standard Access Lists pdf

... Apply access list to the proper router interface a. First remove the old access list application by typing no ip access- group 1 in at the interface configuration mode. b. Apply the new access list ... Step 9 Create a new access list a. Now create an access list that will prevent the even numbered hosts from pinging but permit the odd numbered one. b. What will that access list look like? Finish ... _________________________________________________________ Step 7 Apply the Access list to the interface a. At the FastEthernet 0 interface mode prompt type the following: GAD(config-if) #ip access- group 1 in Step 8 Ping the...

Ngày tải lên: 21/12/2013, 19:15

5 489 0
Tài liệu Lab 11.2.1a Configuring Standard Access Lists docx

Tài liệu Lab 11.2.1a Configuring Standard Access Lists docx

... Apply access list to the proper router interface a. First remove the old access list application by typing no ip access- group 1 in at the interface configuration mode. b. Apply the new access list ... b. What will that access list look like? Finish this command with an appropriate comparison IP address (aaa.aaa.aaa.aaa) and wildcard mask (www.www.www.www): ip access- list 2 permit aaa.aaa.aaa.aaa ... Copyright  2003, Cisco Systems, Inc. Lab 11.2.1a Configuring Standard Access Lists Objective ã Configure, and apply a standard ACL to permit or deny specific traffic. ã Test the ACL...

Ngày tải lên: 21/12/2013, 19:15

5 330 0
BÁO CÁO ĐỀ TÀI ROUTER VÀ ACCESS-LIST

BÁO CÁO ĐỀ TÀI ROUTER VÀ ACCESS-LIST

... ip access- list 100 ã Xúa b m (to clear the counters use): router(config)#show access- list [ # ] router(config)#clear access- list counter [ # ] ã Xúa Access list router(config)#no ip access- list ... lọc gói tin ip + Cung cấp tính sẵn sàng mạng cao 2. Các loại ACLs Có 2 loại Access lists là: Standard Access lists và Extended Access lists Standard ACLs: Lọc (Filter) địa chỉ ip nguồn (Source) ... 192.168.5.0 distribute -list 7 out s0 access- list permit 172.16.0.0 0.0.255.255  RIP access- list 1 deny 10.2.2.0 0.0.0.255 access- list 1 deny 172.16.0.0 0.0.0.255.255 access- list 1 permit any...

Ngày tải lên: 14/09/2012, 10:52

35 1.3K 11
Access Lists Lab Scenario

Access Lists Lab Scenario

... Vegas site. 3. Configure an access list to restrict all other access to the Las Vegas site. 4. Configure access control for the terminal lines on all routers. 5. Configure an access list to prevent ... command: Las_Vegas(config-int) #ip access- group 101 in 4. All administrators are located in Tulsa on network 172.16.4.0/24. Configure a Standard IP access list to allow access to the terminal lines only to that network: access- list ... Internet: access- list 102 deny icmp any any 3 9 access- list 102 deny icmp any any 3 10 access- list 102 permit ip any any Apply access list 102 as an outbound access control list to the Dallas router interface...

Ngày tải lên: 27/10/2013, 03:15

3 217 0
Better Security through Access-List Management

Better Security through Access-List Management

... by standard or extended type of access- list? Standard and Extended access- lists allow different type of control. Standard Access- Lists vs. Extended Access- Lists Standard Access- List: With standard ... be Router(config) #access- list 101 permit ip any any So, the completed access- list looks like Router(config) #access- list 101 deny udp 10.1.3.0 0.0.0.255 10.1.4.14 0.0.0.0 eq 69 Router(config) #access- list 101 ... created. Final Product in this standard list example: Router(config) #access- list 1 permit 131.107.2.14 Router(config) #access- list 1 deny 131.107.2.0 0.0.0.255 Router(config) #access- list 1 permit 131.107.0.0...

Ngày tải lên: 04/11/2013, 12:15

8 580 0
Configure an IP Helper Address for DHCP

Configure an IP Helper Address for DHCP

... DTE 10.1.1.1/24 DLRouter EZ -IP VLANS 10,20,30 IP Helper VLANS 10,20,30 Objective: Configure an IP helper address pointing to a DHCP enabled router Scenario: Current Environment Your network equipment ... CORP(config) #ip dhcp excluded-address 10.1.10.1 10.1.10.25 CORP(config) #ip dhcp excluded-address 10.1.20.1 10.1.20.25 CORP(config) #ip dhcp excluded-address 10.1.30.1 10.1.30.25 CORP(config) #ip dhcp ... (5/5), round-trip min/avg/max = 32/32/36 ms b. Connect and configure various workstations on different VLANs and verify Internet connectivity. If you completed the last lab (Configure RSM...

Ngày tải lên: 05/11/2013, 12:15

15 683 1
Tài liệu Chapter 10 Managing Traffic with Access Lists docx

Tài liệu Chapter 10 Managing Traffic with Access Lists docx

... access list logging standard Standard Access List Router(config) #ip access- list standard ? <1-99> Standard IP access- list number WORD Access- list name Router(config) #ip access- list ... Router(config-if) #ip access- group 110 out Named Access Lists 命名访问列表是创建标准和扩展访问列表的另外 1 种方法.它允许你使用命名的方法来创建 和应用标准或者扩展访问列表.使用 ip access- list 命令来创建,如下: Router(config) #ip access- list ? extended ... 1 行 permit 语句,除非你想想所有数据包丢弃 2 种主要的访问列表: 1.标准访问列表 (standard access lists):只使用源 IP 地址来做过滤决定 2.扩展访问列表(extended access lists):它比较源 IP 地址和目标 IP 地址,层 3 的协议字段,层 4 端口号来做过滤决定 利用 ACL 来过滤,必须把 ACL...

Ngày tải lên: 10/12/2013, 16:15

4 539 0
Tài liệu Cisco Ios Access Lists pptx

Tài liệu Cisco Ios Access Lists pptx

... individual access list. Here is an example listing for a standard access list: access- list 1 permit 192.168.30.1 permit 192.168.33.5 Here is example output for an extended access list: access- list ... IOS Access lists Page 47 If we delete access list 1 (using the no access- list 1 configuration command), the reference to access list 1 still remains. How does a standard access list ... translates into the following standard access list: access- list 6 permit 192.168.30.1 access- list 6 permit 172.28.38.1 access- list 6 deny 172.28.38.0 0.0.0.255 access- list 6 permit 172.28.0.0...

Ngày tải lên: 11/12/2013, 00:15

227 428 0
Tài liệu Lab 11.2.2 Configuring Extended Access Lists pdf

Tài liệu Lab 11.2.2 Configuring Extended Access Lists pdf

... prompt type the following command: GAD(config) #access- list 101 deny tcp 192.168.14.0 0.0.0.255 any eq 80 GAD(config) #access- list 101 permit ip any any c. Why is the second statement needed? ... function is active. Step 6 Prevent access to HTTP (port 80) the Ethernet interface from the hosts a. Create an access list that will prevent Web browsing access to FastEthernet 0 from the 192.168.14.0 ... __________________________________________ Step 7 Apply the access list to the interface a. At the FastEthernet 0 interface mode prompt type: GAD(config-if) #ip access- group 101 in Step 8 Ping the router...

Ngày tải lên: 18/01/2014, 05:20

5 555 0
Tài liệu Lab 11.2.2a Configuring Extended Access Lists pptx

Tài liệu Lab 11.2.2a Configuring Extended Access Lists pptx

... prompt type the following command: GAD(config) #access- list 101 deny tcp 192.168.14.0 0.0.0.255 any eq 80 GAD(config) #access- list 101 permit ip any any c. Why is the second statement needed? ... server function is active. Step 6 Prevent access to HTTP (port 80) from the Ethernet interface hosts a. Create an access list that will prevent Web browsing access to FastEthernet 0 from the 192.168.14.0 ... passwords. Configure the FastEthernet interface on the router according to the chart. b. Allow HTTP access by issuing the ip http server command in global configuration mode. Step 2 Configure...

Ngày tải lên: 18/01/2014, 05:20

5 317 0
Tài liệu Lab 11.2.2b Simple Extended Access Lists pptx

Tài liệu Lab 11.2.2b Simple Extended Access Lists pptx

... sample output. BHM#show access- lists Extended IP access list 100 deny ip 192.168.1.32 0.0.0.15 172.16.2.0 0.0.0.255 permit ip any any j. The show access- lists command also displays ... “read” the access list. The access list statement should be similar to the following: GAD(config) #access- list 110 deny ip any 192.168.1.16 0.0.0.15 k. Now we need to apply the access list to ... following: BHM#show access- lists Extended IP access list 100 permit ip host 192.168.1.34 172.16.2.0 0.0.0.255 deny ip 192.168.1.32 0.0.0.15 172.16.2.0 0.0.0.255 permit ip any any BHM# ...

Ngày tải lên: 18/01/2014, 05:20

7 297 0
Tài liệu Lab 11.2.3 Configuring a Named Access List doc

Tài liệu Lab 11.2.3 Configuring a Named Access List doc

... Step 1 Configure the hostname and passwords on the Gadsden router a. On the Gadsden router, enter the global configuration mode and configure the hostname as shown in the chart. Then configure ... 3.0 - Lab 11.2.3 Copyright  2003, Cisco Systems, Inc. Lab 11.2.3 Configuring a Named Access List Router Designation Router Name FA0/0 Address Subnet mask Enable Secret password ... exactly how the router is configured, look at the interfaces. This will identify the type of router as well as how many interfaces the router has. There is no way to effectively list all of the combinations...

Ngày tải lên: 18/01/2014, 05:20

4 372 0
Tài liệu Lab 11.2.3a Configuring a Named Access List pptx

Tài liệu Lab 11.2.3a Configuring a Named Access List pptx

... network. b. At the configuration prompt type the following command: GAD(config) #ip access- list standard no _access GAD(config-std-nacl)#deny 192.168.14.0 0.0.0.255 GAD(config-std-nacl)#permit ... _________________________________________________________ Step 7 Apply the Access list to the interface a. At the FastEthernet interface mode prompt type the following: GAD(config-if) #ip access- group no _access in Step 8 Ping the router ... repeat until they are successful. Step 5 Prevent access to the Ethernet interface from the hosts a. Create a named access list that will prevent access to FastEthernet 0 from the 192.168.14.0...

Ngày tải lên: 18/01/2014, 05:20

4 347 0
w