Tuesday, June 19, 2012

Extended IP Access Control List and Configuration.


Extended IP Access Control List

RouterA(config)#access-list 103 remark stop telnet to router A whose source ip 1.1.1.2

RouterA(config)#access-list 103 deny tcp host 1.1.1.2 host 1.1.1.2 eq 23
RouterA(config)#access-list 103 permit ip any

RouterA(config)#int s0/0
RouterA(config-if)#ip access-group 103 in

RouterA#show access-lists
Extended ip access list 103
Deny tcp host 1.1.1.2 host 1.1.1.1 eq telnet(2 matches)
Permit ip any (160 matches)

No comments: