You are on page 1of 1

access-list 101 permit ip any any

access-list 101 deny icmp any any


interface f0/0
ip access-group 101 out

line vty 0 4
access-class 21 in
exit

access-list 21 permit 10.10.190.0 0.0.0.255


access-list 21 permit 10.10.90.0 0.0.0.255

no access-list 21 deny 10.10.20.0 0.0.0.255


no access-list 21 deny 10.10.30.0 0.0.0.255
no access-list 21 deny 10.10.130.0 0.0.0.255
no access-list 21 deny 10.10.120.0 0.0.0.255

interface fastethernet 1/1


ip address 10.20.0.10 255.255.255.252
no shutdown

no ip address 10.10.0.12 255.255.255.252


no ip address 10.10.0.16 255.255.255.252

router ospf 1
no network 10.10.0.12 0.0.0.3 area 10
network 10.20.0.8 0.0.0.3 area 11

ip nat inside source static 10.20.20.2 200.100.10.5

You might also like