日志标签:ACL

ACL试验题

分类:思科技术日期:2011-07-03 - 21:19:02评论:4条作者:老谢

ACL试验题

在Corp配置,因为要求不能访问web服务器,所以要用扩展访问列表,下面开始配置

注意:特权模式密码是cisco

Router>en
Password: 
Router#conf t
Enter configuration commands, one per line.  End with CNTL/Z.
Router(config)#access-list 100 permit tcp host 192.168.33.4 host 172.22.242.23 eq 80
Router(config)#access-list 100 deny tcp any host 172.22.242.23 eq 80
Router(config)#access-list 100 permit ip any any 
Router(config)#do show ip int b
Interface              IP-Address      OK? Method Status                Protocol
 
FastEthernet0/0        192.168.33.254  YES manual up                    up
 
FastEthernet0/1        172.22.242.30   YES manual up                    up
 
Serial1/0              198.18.247.65   YES manual up                    up
 
Serial1/1              unassigned      YES unset  administratively down down
 
Serial1/2              unassigned      YES unset  administratively down down
 
Serial1/3              unassigned      YES unset  administratively down down
 
Vlan1                  unassigned      YES unset  administratively down down
Router(config)#int fa 0/1
Router(config-if)#ip access-group 100 out 
Router(config-if)#end
Router#
%SYS-5-CONFIG_I: Configured from console by console
Router#
Router#copy run start
Destination filename [startup-config]? 
Building configuration...
[OK]
Router#
Router#

测试一下ACL是否正常,最后记得保存,一定要保存

最后发泄一句:尼玛的ACL,尼玛的OSPF,尼玛的EIGRP,尼玛的cisco,尼玛的英文考卷,尼玛的….题库看的抓狂….

Tags: ,