Tuesday, June 19, 2012

Standard IP Access Control List.


RouterA#configure terminal
RouterA(config)#access-list 1 remark stop all traffic whose source ip 1.1.1.2
RouterA(config)#access-list 1 deny 1.1.1.2 0.0.0.0
RouterA(config)#access-list 1 permit any

RouterA(config)#int s0/0
RouterA(config-if)#ip access-group 1 in

RouterA#show access-lists
Standard IP access list 1
Deny 1.1.1.2
Permit any

Now verify these configuration on router with command us under:
RouterA#show ip int s0/0

RouterB#ping