ǰλãҳ > 路由交换项目实战(1) - 百度文库
NATͨwiresharkץ⣺
2010_8_13_ACL_չʿб
ͼ
ʵ һ ãҲdenyˣ
access-list 101 deny icmp 192.168.2.0 0.0.0.255 10.0.0.0 0.0.0.255 echo access-list 101 permit tcp 192.168.2.0 0.0.0.255 host 10.0.0.2 eq www access-list 101 deny ip 192.168.2.0 0.0.0.255 host 10.0.0.3 access-list 101 permit ip any any һʼõACL:
гPC7-----ping-----PC6 ͨ ĿҪ PC6 -----ping-----гPC7 ͨ ĿҪ ӦpingͨģͨʹPTACLõ⣺ access-list 101 deny ip 192.168.2.0 0.0.0.255 host 10.0.0.3 ACLѴгPC7صICMPdenyˣ
1. The receiving port has an inbound traffic access-list with an ID of 101. The router checks the packet against the access-list.
2. The packet matches the criteria of the following statement: deny ip 192.168.2.0 0.0.0.255 host 10.0.0.3. The packet is denied and dropped. ȷĽʽʹãԷACL
Cisco Packet TracerģûԷACLȷ֤
ʹԷACLӣ
һ¥㽻¥Ϊ㽻ּvlanȵȣͻһҪǸǵλ쵼㵥һvlan AҪ쵼ڵvlan Aܹŵvlan BCȵȣڵvlan BCܷ쵼ڵvlan Aһʵİڹ˾û´˸һ£Ѿ⣬һ£λDRLֵο
ͼʾû㽻»ãٺ٣̨·ͽ˸ӿ㽻
Ϊã绮vlanصַȵȡﲻϸĽͨACLҼʵֵʡ
ؼ㣺õReflexive ACL֪ʶԼreflectuateӦá ȽReflexive ACLһinһout ip access-list extended out_traffic permit icmp any any reflect icmp_traffic permit ip any any reflect ip_traffic ip access-list extended in_traffic uate icmp_traffic uate ip_traffic deny ip any any log
ע⣺Reflexive ACLextendedַACLʱЧ뿴outACLãؼÿpermitreflectreflecticmp..ΪԶַ ٿinACLãؼuateַoutreflectַͬ
ʲôأvlanvlan Aַvlan BַʱͨoutACLvlan Bļ֪һʵзصݰVlan Bļķݰin ACLƥʱΪݰǴABķݰinACLuateַƥoutreflectַͨĴBAݰһdenyӶʵAܹBBA ACLľдؼдoutinֻҪƥ伴ɡĵoutдΪԣϸĿԸݲͬдĸӾ壬Ҹݾ尸 һؼӦõvlanӿϣŪinoutĹϵ 磺
Interface vlan 1
Ip address 192.168.1.254 255.255.255.0 ip access-group in_traffic in ip access-group out_traffic out
Interface vlan 2
Ip address 192.168.2.254 255.255.255.0
ǰACLþvlan2vlan1ֹvlan1vlan2
֪ǷinoutĹϵ
ҪעinoutĹϵӦõĸӿڣӦйϵACLдйϵACLͨд֣һpermitȻdenyʣһһdenyijЩȻpermitʣ һ ʹԷACLãestablished ҪʵֵĹ(ֻwwwicmpַ)
г192.168.2.0WebServer 8010.0.0.2˿ гPINGͨWebServer гPC6
PC6гServer0 ûᵽĹܣĬ϶deny
S2/0뷽ã
access-list 101 permit tcp any 10.0.0.0 0.0.0.255 established ܻӦTCPӣѾӵĿӣ PC6гServer0Server0ķͨS2/0 access-list 101 permit tcp 192.168.2.0 0.0.0.255 host 10.0.0.2 eq www г192.168.2.0WebServer 8010.0.0.2˿ڡ access-list 101 permit icmp any any
10.0.0.0 pingκλκpingκλ access-group 101 in뷽á S2/0ijã
access-list 102 deny icmp any 192.168.2.0 0.0.0.255 echo-reply
ֹ10.0.0.0192.168.2.0εpingĻӦֻͬ192.168.2.0pingͨ
гPINGͨWebServerΡ access-list 102 permit ip any any ip access-group 101 outڳá
Packet Tracer 5.3 GRE of IPsec רʵ
92ƪĵ