Permitting RIP with ACL Incoming

mercanedeesmercanedees Member Posts: 10 ■□□□□□□□□□
Came across a question the other day that permitted incoming access to the Router for just two hosts only. Would you also have to include a permit for the routing protocol RIP so that RIP updates can come into the Router?

ip access-list 101 permit rip any any
ip access-list 101 permit ip host 172.16.1.1 any
ip access-list 101 permit ip host 172.16.1.2 any

interface serial 0
ip access-group 101 in

Thanks for your help

Have got my ICND tomorrow - 2nd time - fingers crossed!

Comments

  • quickpotquickpot Member Posts: 47 ■■□□□□□□□□
    access-list 101 permit udp any any eq rip

    this will enable your router to receive all RIP routing updates. You can also permit udp port 520 which is the same thing as above. So one or the other.

    Good luck on your exam.
  • mercanedeesmercanedees Member Posts: 10 ■□□□□□□□□□
    Thanks quickpot.

    Would similar statements be needed (i.e. using UDP) if the routing protocol was IGRP, EIGRP or OSPF?

    The reason I ask is that in the Cisco ICND Book they recommend using the following for IGRP:

    IP Access-Liost 101 Permit IGRP any any
Sign In or Register to comment.