You are on page 1of 1

Denegar el tráfico HTTP de los 25 primeros hosts de la red 12.0.0.

0/8 hacia el ser


ver que posee la ip 13.0.0.3.
RT1
access-list 100 deny tcp 12.0.0.0 0.255.255.15 13.0.0.3 0.255.255.0 eq 80
access-list 100 deny tcp 12.0.0.16 0.255.255.7 13.0.0.3 0.255.255.0 eq 80
access-list 100 deny tcp 12.0.0.24 0.255.255.1 13.0.0.3 0.255.255.0 eq 80
access-list 100 permit ip any any
interface f0/0
ip access-group 100 in

Permitir el tráfico web de todos los hosts de la red 12.0.0.0/8 hacia los hosts pa
res que se encuentren dentro de los primeros 55 hosts de la red 13.0.0.0/8.
RT1
access-list 101 permit tcp 12.0.0.0 0.255.255.255 13.0.0.0 0.255.255.30 eq 80
access-list 101 permit tcp 12.0.0.0 0.255.255.255 13.0.0.32 0.255.255.14 eq 80
access-list 101 permit tcp 12.0.0.0 0.255.255.255 13.0.0.48 0.255.255.6 eq 80
access-list 101 deny ip any any
interface f0/0
ip access-group 101 in

Permitir el tráfico web de todos los hosts de la red 13.0.0.0/8 hacia las ips de r
ed 12.0.0.15-31/8.
RT2
access-list 102 permit tcp 13.0.0.0 0.255.255.255 12.0.0.15 0.255.255.0 eq 80
access-list 102 deny tcp 13.0.0.0 0.255.255.255 12.0.0.0 0.255.255.15 eq 80
access-list 102 permit tcp 13.0.0.0 0.255.255.255 12.0.0.16 0.255.255.15 eq 80
access-list 102 deny ip any any
interface f0/0
ip access-group 102 in

You might also like