You are on page 1of 2

****acceslist

access-list 1
access-list 1
access-list 1
access-list 1
access-list 1
access-list 1

para TELNET
permit host
permit host
permit host
permit host
permit host
deny any

172.16.10.3
172.16.10.35
172.16.10.67
172.16.10.131
172.16.10.99

************acceslist caso 1 ***************


access-list 100 deny ip 172.16.10.24 0.0.0.7 any
access-list 100 permit ip 172.16.10.0 0.0.0.31 172.16.10.0 0.0.0.255
access-list 100 permit ip 172.16.10.0 0.0.0.31
access-list
access-list
access-list
access-list

100
100
100
100

permit
permit
permit
permit

tcp
tcp
tcp
tcp

172.16.10.4
172.16.10.4
172.16.10.4
172.16.10.4

0.0.0.3
0.0.0.3
0.0.0.3
0.0.0.3

any
any
any
any

eq
eq
eq
eq

www
53
smtp
pop3

access-list
access-list
access-list
access-list

100
100
100
100

permit
permit
permit
permit

tcp
tcp
tcp
tcp

172.16.10.8
172.16.10.8
172.16.10.8
172.16.10.8

0.0.0.3
0.0.0.3
0.0.0.3
0.0.0.3

any
any
any
any

eq
eq
eq
eq

www
53
smtp
pop3

access-list
access-list
access-list
access-list

100
100
100
100

permit
permit
permit
permit

tcp
tcp
tcp
tcp

172.16.10.12
172.16.10.12
172.16.10.12
172.16.10.12

0.0.0.3
0.0.0.3
0.0.0.3
0.0.0.3

any
any
any
any

eq
eq
eq
eq

www
53
smtp
pop3

access-list
access-list
access-list
access-list

100
100
100
100

permit
permit
permit
permit

tcp
tcp
tcp
tcp

172.16.10.16
172.16.10.16
172.16.10.16
172.16.10.16

0.0.0.3
0.0.0.3
0.0.0.3
0.0.0.3

any
any
any
any

eq
eq
eq
eq

www
53
smtp
pop3

access-list
access-list
access-list
access-list

100
100
100
100

permit
permit
permit
permit

tcp
tcp
tcp
tcp

172.16.10.20
172.16.10.20
172.16.10.20
172.16.10.20

0.0.0.3
0.0.0.3
0.0.0.3
0.0.0.3

any
any
any
any

eq
eq
eq
eq

www
53
smtp
pop3

access-list 100 deny ip any any


ip access-group 100 in
************acceslist caso 2 ***************
**********a da salida a la LAN ************
ip access-group 101 out
access-list
access-list
access-list
access-list

101
101
101
101

permit tcp any host 172.16.10.2 eq www


permit tcp any host 172.16.10.2 eq 53
permit ip any 172.16.10.0 0.0.0.31
deny ip any any

**********a da entrada a la ROUTER ************

ip access-group 102 in
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list

102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102

permit tcp host 172.16.10.2 any gt 1023


deny ip 172.16.10.24 0.0.0.7 any
permit ip 172.16.10.0 0.0.0.31 172.16.10.0 0.0.0.255
permit ip 172.16.10.0 0.0.0.31
permit tcp 172.16.10.4 0.0.0.3 any eq www
permit tcp 172.16.10.4 0.0.0.3 any eq 53
permit tcp 172.16.10.4 0.0.0.3 any eq smtp
permit tcp 172.16.10.4 0.0.0.3 any eq pop3
permit tcp 172.16.10.8 0.0.0.3 any eq www
permit tcp 172.16.10.8 0.0.0.3 any eq 53
permit tcp 172.16.10.8 0.0.0.3 any eq smtp
permit tcp 172.16.10.8 0.0.0.3 any eq pop3
permit tcp 172.16.10.12 0.0.0.3 any eq www
permit tcp 172.16.10.12 0.0.0.3 any eq 53
permit tcp 172.16.10.12 0.0.0.3 any eq smtp
permit tcp 172.16.10.12 0.0.0.3 any eq pop3
permit tcp 172.16.10.16 0.0.0.3 any eq www
permit tcp 172.16.10.16 0.0.0.3 any eq 53
permit tcp 172.16.10.16 0.0.0.3 any eq smtp
permit tcp 172.16.10.16 0.0.0.3 any eq pop3
permit tcp 172.16.10.20 0.0.0.3 any eq www
permit tcp 172.16.10.20 0.0.0.3 any eq 53
permit tcp 172.16.10.20 0.0.0.3 any eq smtp
permit tcp 172.16.10.20 0.0.0.3 any eq pop3
deny ip any any

************acceslisst para PING - ICMP ***************


SERIAL
ip access-group 103 in
access-list
access-list
access-list
access-list

103
103
103
103

permit icmp any 172.16.10.0 0.0.0.255 echo-reply


permit icmp any 172.16.10.0 0.0.0.255 unreachable
deny icmp any 172.16.10.0 0.0.0.255
deny ip any any

You might also like