You are on page 1of 7

ROUTER 2

Router(config)#ip access-list standard ?


<1-99> Standard IP access-list number
WORD
Access-list name
Router(config)#ip access-list standard 2
Router(config-std-nacl)#ip acc
Router(config-std-nacl)#ip acc
Router(config-std-nacl)#acc
Router(config-std-nacl)#ip acc
Router(config-std-nacl)#
Router(config-std-nacl)#
Router(config-std-nacl)#
Router(config-std-nacl)#
Router(config-std-nacl)#
Router(config-std-nacl)#exi
Router(config)#ip access-list standard 2 ?
<cr>
Router(config)#ip access-list standard 2 per
Router(config)#ip access-list standard 2^Z
Router#
%SYS-5-CONFIG_I: Configured from console by console
Router#
Router#
Router#
Router#
Router#
Router#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#
Router(config)#
Router(config)#
Router(config)#int fa0/0
Router(config-if)#ip acc
Router(config-if)#acc
Router(config-if)#ip acc
Router(config-if)#ip access-li
Router(config-if)#
Router(config-if)#
Router(config-if)#
Router(config-if)#
Router(config-if)#
Router(config-if)#ip acc
Router(config-if)#ip access-group 2
% Incomplete command.
Router(config-if)#ip access-group 2 ?
in inbound packets
out outbound packets
Router(config-if)#ip access-group 2 in
Router(config-if)#exi
Router(config)#
Router(config)#
Router(config)#
Router(config)#
Router(config)#^Z
Router#
%SYS-5-CONFIG_I: Configured from console by console
Router#

Router#
Router#sh acc
Router#sh access-lists
Standard IP access list 2
Router#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#
Router(config)#
Router(config)#
Router(config)#
Router(config)#acc
Router(config)#access-list 2 ?
deny
Specify packets to reject
permit Specify packets to forward
remark Access list entry comment
Router(config)#access-list 2 de
Router(config)#access-list 2 deny 192.168.10.2 ?
A.B.C.D Wildcard bits
<cr>
Router(config)#access-list 2 deny 192.168.10.2 0.0.0.255 ?
<cr>
Router(config)#access-list 2 deny 192.168.10.2 0.0.0.0 ?
<cr>
Router(config)#access-list 2 deny 192.168.10.2 0.0.0.0
Router(config)#
Router(config)#
Router(config)#
Router(config)#access-list 2 per
Router(config)#access-list 2 permit an
Router(config)#access-list 2 permit any ?
<cr>
Router(config)#access-list 2 permit any
Router(config)#
Router(config)#
Router(config)#
Router(config)#^Z
Router#
%SYS-5-CONFIG_I: Configured from console by console
Router#
Router#
Router#
Router#
Router#
Router#
Router#
Router#shacc
Router#sh acc
Router#sh access-lists
Standard IP access list 2
deny host 192.168.10.2
permit any (12 match(es))
Router#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#acc
Router(config)#access-list 2 ?
deny
Specify packets to reject
permit Specify packets to forward
remark Access list entry comment
Router(config)#access-list 2 de

Router(config)#access-list 2 deny ?
A.B.C.D Address to match
any
Any source host
host
A single host address
Router(config)#access-list 2 deny hos
Router(config)#access-list 2 deny host ?
A.B.C.D Host address
Router(config)#access-list 2 deny host 192.168.10.2 ?
<cr>
Router(config)#access-list 2 deny host 192.168.10.2
Router(config)#
Router(config)#
Router(config)#
Router(config)#
Router(config)#
Router(config)#^Z
Router#
%SYS-5-CONFIG_I: Configured from console by console
Router#
Router#
Router#
Router#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#int fa0/0
Router(config-if)#ip acc
Router(config-if)#ip access-group 2 ou
Router(config-if)#ip access-group 2 out
Router(config-if)#
Router(config-if)#
Router(config-if)#
Router(config-if)#^Z
Router#
%SYS-5-CONFIG_I: Configured from console by console
Router#
Router#
Router#
Router#
Router#
Router#sh acc
Router#sh access-lists
Standard IP access list 2
deny host 192.168.10.2
permit any (20 match(es))
Router#conf t

second ROUTER 0 config:Press RETURN to get started.

Router>
Router>
Router>
Router>
Router>
Router>en
Router>enable
Router#
Router#
Router#
Router#
Router#
Router#conft
Translating "conft"...domain server (255.255.255.255)
% Unknown command or computer name, or unable to find computer address
Router#
Router#
Router#
Router#
Router#
Router#
Router#
Router#
Router#
Router#
Router#
Router#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#
Router(config)#
Router(config)#
Router(config)#
Router(config)#
Router(config)#acc
Router(config)#access-list ?
<1-99>
IP standard access list
<100-199> IP extended access list
Router(config)#access-list 102
% Incomplete command.
Router(config)#access-list 102 ?
deny
Specify packets to reject
permit Specify packets to forward
remark Access list entry comment
Router(config)#access-list 102 ?
deny
Specify packets to reject
permit Specify packets to forward
remark Access list entry comment
Router(config)#access-list 102 den
Router(config)#access-list 102 deny ?
ahp
Authentication Header Protocol

eigrp Cisco's EIGRP routing protocol


esp
Encapsulation Security Payload
gre
Cisco's GRE tunneling
icmp Internet Control Message Protocol
ip
Any Internet Protocol
ospf OSPF routing protocol
tcp
Transmission Control Protocol
udp
User Datagram Protocol
Router(config)#access-list 102 deny icm
Router(config)#access-list 102 deny icmp ?
A.B.C.D Source address
any
Any source host
host
A single source host
Router(config)#access-list 102 deny icmp 192.168.10.3 ?
A.B.C.D Source wildcard bits
Router(config)#access-list 102 deny icmp hos
Router(config)#access-list 102 deny icmp host 192.168.10.3
A.B.C.D Destination address
any
Any destination host
host
A single destination host
Router(config)#access-list 102 deny icmp host 192.168.10.3
Router(config)#access-list 102 deny icmp host 192.168.10.3
<0-256>
type-num
echo
Echo (ping)
echo-reply
Echo reply
host-unreachable
Host unreachable
net-unreachable
Net unreachable
port-unreachable
Port unreachable
protocol-unreachable Protocol unreachable
ttl-exceeded
TTL exceeded
unreachable
All unreachables
<cr>
Router(config)#access-list 102 deny icmp host 192.168.10.3
Router(config)#access-list 102 deny icmp host 192.168.10.3
o ?
<cr>
Router(config)#access-list 102 deny icmp host 192.168.10.3
o
Router(config)#
Router(config)#
Router(config)#
Router(config)#
Router(config)#^Z
Router#
%SYS-5-CONFIG_I: Configured from console by console

hos
host 192.168.12.3 ?

host 192.168.12.3 ec
host 192.168.12.3 ech
host 192.168.12.3 ech

Router#
Router#
Router#
Router#
Router#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#
Router(config)#
Router(config)#
Router(config)#int fa0/0
Router(config-if)#ip acc
Router(config-if)#ip access-group 102 ?
in inbound packets
out outbound packets

Router(config-if)#ip access-group 102 in


Router(config-if)#^Z
Router#
%SYS-5-CONFIG_I: Configured from console by console
Router#
Router#
Router#
Router#
Router#
Router#
Router#
Router#
Router#sh acc
Router#sh access-lists
Extended IP access list 102
deny icmp host 192.168.10.3 host 192.168.12.3 echo
Router#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#acc
Router(config)#access-list 102 ?
deny
Specify packets to reject
permit Specify packets to forward
remark Access list entry comment
Router(config)#access-list 102 per
Router(config)#access-list 102 permit ?
ahp
Authentication Header Protocol
eigrp Cisco's EIGRP routing protocol
esp
Encapsulation Security Payload
gre
Cisco's GRE tunneling
icmp Internet Control Message Protocol
ip
Any Internet Protocol
ospf OSPF routing protocol
tcp
Transmission Control Protocol
udp
User Datagram Protocol
Router(config)#access-list 102 permit ip an
Router(config)#access-list 102 permit ip any ?
A.B.C.D Destination address
any
Any destination host
host
A single destination host
Router(config)#access-list 102 permit ip any an
Router(config)#access-list 102 permit ip any any
Router(config)#
Router(config)#
Router(config)#
Router(config)#
Router(config)#^Z
Router#
%SYS-5-CONFIG_I: Configured from console by console
Router#
Router#
Router#
Router#
Router#sh acc
Router#sh access-lists
Extended IP access list 102
deny icmp host 192.168.10.3 host 192.168.12.3 echo
permit ip any any
Router#

You might also like