Creating Named ACLs


Router(config)#ip access-list extended serveraccess

Creates an extended named ACL called serveraccess

Router(config-ext-nacl)#permit tcp any host 131.108.101.99 eq smtp

Permits mail packets from any source to reach host 131.108.101.99

Router(config-ext-nacl)#permit udp any host 131.108.101.99 eq domain

Permits DNS packets from any source to reach host 131.108.101.99

Router(config-ext-nacl)#deny ip any any log

Denies all other packets from going anywhere. If any packets do get denied, then log the results for me to look at later

Router(config-ext-nacl)#exit

 

Router(config)#int fa 0/0 Router(config-if)#ip access-group serveraccess out

Applies this ACL to the Fast Ethernet interface 0/0 in an outbound direction





CCNA Self-Study(c) CCNA Portable Command Guide
CCNA Portable Command Guide
ISBN: 1587201585
EAN: 2147483647
Year: 2006
Pages: 261
Authors: Scott Empson

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net