You are on page 1of 3

A continuacin se adjunta la configuracin de las acls

Router 0
bolivar, manta, junin, sucre
access-list 111 deny icmp any any
access-list 111 permit tcp any any
access-list 111 permit udp any any
access-list 111 permit ip any any
inter f0/0
ip access-group 111 out
exit
Router 1
access-list 111 deny icmp host 172.22.32.2 host 172.22.64.11
access-list 111 deny icmp host 172.22.32.2 host 172.22.64.12
access-list 111 deny icmp host 172.22.32.2 host 172.22.96.11
access-list 111 deny icmp host 172.22.32.2 host 172.22.96.12
access-list 111 deny icmp host 172.22.32.3 host 172.22.64.11
access-list 111 deny icmp host 172.22.32.3 host 172.22.64.12
access-list 111 deny icmp host 172.22.32.3 host 172.22.96.11
access-list 111 deny icmp host 172.22.32.3 host 172.22.96.12
access-list 111 deny icmp host 172.22.32.4 host 172.22.64.11
access-list 111 deny icmp host 172.22.32.4 host 172.22.64.12
access-list 111 deny icmp host 172.22.32.4 host 172.22.96.11
access-list 111 deny icmp host 172.22.32.4 host 172.22.96.12
access-list 111 deny icmp host 172.22.32.5 host 172.22.64.11
access-list 111 deny icmp host 172.22.32.5 host 172.22.64.12
access-list 111 deny icmp host 172.22.32.5 host 172.22.96.11
access-list 111 deny icmp host 172.22.32.5 host 172.22.96.12
access-list 111 permit tcp 172.22.32.2 0.0.0.0 82.0.0.2 0.0.0.0 eq 80
access-list 111 permit tcp 172.22.32.2 0.0.0.0 82.0.0.2 0.0.0.0 eq 443
access-list 111 permit udp 172.22.32.2 0.0.0.0 82.0.0.2 0.0.0.0 eq 53
access-list 111 permit tcp 172.22.32.3 0.0.0.0 82.0.0.2 0.0.0.0 eq 80
access-list 111 permit tcp 172.22.32.3 0.0.0.0 82.0.0.2 0.0.0.0 eq 443
access-list 111 permit udp 172.22.32.3 0.0.0.0 82.0.0.2 0.0.0.0 eq 53
access-list 111 permit tcp 172.22.32.4 0.0.0.0 82.0.0.2 0.0.0.0 eq 80
access-list 111 permit tcp 172.22.32.4 0.0.0.0 82.0.0.2 0.0.0.0 eq 443
access-list 111 permit udp 172.22.32.4 0.0.0.0 82.0.0.2 0.0.0.0 eq 53
access-list 111 permit tcp 172.22.32.5 0.0.0.0 82.0.0.2 0.0.0.0 eq 80
access-list 111 permit tcp 172.22.32.5 0.0.0.0 82.0.0.2 0.0.0.0 eq 443
access-list 111 permit udp 172.22.32.5 0.0.0.0 82.0.0.2 0.0.0.0 eq 53
access-list 111 permit icmp any any
access-list 111 permit ip any any
inter f0/0

ip access-group 111 in
exit
Router 2
access-list 111 deny
access-list 111 deny
access-list 111 deny
access-list 111 deny
access-list 111 deny
access-list 111 deny
access-list 111 permit
access-list 111 permit
access-list 111 permit
access-list 111 permit
access-list 111 permit
access-list 111 permit

icmp host
icmp host
icmp host
icmp host
tcp
tcp
tcp
tcp
udp
udp
icmp
ip

172.22.64.12
172.22.64.12
172.22.64.11
172.22.64.11
172.22.64.12
172.22.64.11
172.22.64.12
172.22.64.11
172.22.64.12
172.22.64.11
any
any

host 172.22.96.12
host 172.22.96.2
host 172.22.96.2
host 172.22.96.12
0.0.0.0
82.0.0.2 0.0.0.0
0.0.0.0
82.0.0.2 0.0.0.0
0.0.0.0
82.0.0.2 0.0.0.0
0.0.0.0
82.0.0.2 0.0.0.0
0.0.0.0
82.0.0.2 0.0.0.0
0.0.0.0
82.0.0.2 0.0.0.0
any
any

inter f0/0
ip access-group 111 in
exit
Router 3
access-list 110 deny
access-list 110 deny
access-list 110 deny
access-list 110 permit
access-list 110 permit
access-list 110 permit
access-list 111 deny
access-list 111 deny
access-list 111 deny
access-list 111 deny
access-list 111 deny
access-list 111 deny
access-list 111 permit
access-list 111 permit
access-list 111 permit
access-list 111 permit
access-list 111 permit
inter f0/0
ip access-group 111 in
exit
inter f0/1
ip access-group 110 in
exit

icmp
icmp
tcp
tcp
icmp
ip
tcp
tcp
tcp
tcp
tcp
tcp
udp
udp
udp
icmp
ip

host 172.22.128.2 host


host 172.22.128.2 host
172.22.128.2 0.0.0.0
172.22.128.2 0.0.0.0
any
any
any
any
172.22.96.2 0.0.0.0
172.22.96.11 0.0.0.0
172.22.96.12 0.0.0.0
172.22.96.2 0.0.0.0
172.22.96.11 0.0.0.0
172.22.96.12 0.0.0.0
172.22.96.2 0.0.0.0
172.22.96.11 0.0.0.0
172.22.96.12 0.0.0.0
any
any
any
any

172.22.96.11
172.22.96.2
82.0.0.2
0.0.0.0 eq 443
82.0.0.2
0.0.0.0 eq 80
82.0.0.2
82.0.0.2
82.0.0.2
82.0.0.2
82.0.0.2
82.0.0.2
82.0.0.2
82.0.0.2
82.0.0.2

0.0.0.0 eq 443
0.0.0.0 eq 443
0.0.0.0 eq 443
0.0.0.0 eq 80
0.0.0.0 eq 80
0.0.0.0 eq 80
0.0.0.0 eq 53
0.0.0.0 eq 53
0.0.0.0 eq 53

eq 80
eq 80
eq 443
eq 443
eq 53
eq 53

You might also like