20201125 cisco EIGRP (三)

課堂資料

ACL

int e0/0
ip add 12.1.1.1 255.255.255.0
no shut
int lo1
ip add 1.1.1.1 255.255.255.0
no shut
int lo2
ip add 2.2.2.2 255.255.255.0
no shut
router rip
ver 2
network 12.1.1.0
no auto-summary
exit
router rip
ver 2
network 1.1.1.0
network 2.2.2.0
exit
do ping 3.3.3.3 source 1.1.1.1
do ping 4.4.4.4 source 1.1.1.1
do ping 3.3.3.3 source 2.2.2.2
do ping 4.4.4.4 source 2.2.2.2
exit
telnet 4.4.4.4
cisco
telnet 3.3.3.3
cisco

課堂練習

Part 01. Using extended access-lists

  • R1 can telnet R3

  • R1 can not ping R3

ip route 23.1.1.0 255.255.255.0 e0/0 12.1.1.2
int e0/0
ip addr 12.1.1.1 255.255.255.0
no shut
do ping 23.1.1.3
do telnet 23.1.1.3

Part 02. Using named ACL

  • 讓 172.16.4.0/24 的流量都無法到 R1

  • 插入規則,讓 Linux4 可以 ping R1,但 Linux5 不可

  • 插入規則,讓 Linux5 可以 telnet R1,但 Linux4 不可

ip route 172.16.4.0 255.255.255.0 e0/0 172.16.3.2
int e0/0
ip addr 172.16.3.1 255.255.255.0
no shut
exit
line vty 0 4
password cisco
login 
transport input ssh

Last updated