Вы находитесь на странице: 1из 4

acl 2

R3(config)#
access-list
access-list
access-list
access-list

100
100
100
100

deny tcp 188.38.32.2 0.0.0.1 any eq ftp


deny tcp 188.38.32.4 0.0.0.1 any eq ftp
deny tcp 188.38.32.6 0.0.0.0 any eq ftp
permit ip any any

int fa 0/0
ip access-group 100 in
acl 3
R6(config)#
access-list 100 deny tcp 188.34.0.0 0.0.255.255 any eq 80
access-list 100 deny ip 188.34.0.0 0.0.255.255 188.38.42.64 0.0.0.63
access-list 100 permit ip any any
int fa 0/0
ip access-group 100 in
acl 4
R6(config)#
access-list 100 deny tcp 188.33.0.0 0.0.255.255 host 188.38.42.2 eq www
access-list 100 deny tcp 188.33.0.0 0.0.255.255 host 188.0.0.2 eq www
acl 5
R9(config)#
access-list 10 deny 188.38.0.0 0.0.31.255
access-list 10 permit any
interface FastEthernet0/0
ip access-group 10 out
acl 6
R10(config)#
access-list 100 deny tcp host 188.38.0.13 host 188.36.0.2 eq 80
access-list 100 permit ip any any
int fa 0/0
ip access-group 100 in
acl 7
R3(config)#
access-list 10 deny 188.38.40.0 0.0.1.255
acl 14?
int fa 0/0
ip access-group 10 out

acl 8
R9(config)#
access-list 100 deny tcp 188.38.40.10 0.0.0.1 any eq 21
access-list 100 deny tcp 188.38.40.12 0.0.0.1 any eq 21
acl 12?
R9(config)#
access-list 100 permit ip any any
int fa 0/0
ip access-group 100 in
acl 9
R13(config)#access-list
access-list 100 deny ip
access-list 100 deny ip
access-list 100 deny ip
access-list 100 deny ip
access-list 100 deny ip

100 deny ip 188.38.42.11 0.0.0.0 host 188.38.40.11


188.38.42.12 0.0.0.3 host 188.38.40.11
188.38.42.16 0.0.0.0 host 188.38.40.11
188.38.42.11 0.0.0.0 host 188.38.42.166
188.38.42.12 0.0.0.3 host 188.38.42.166
188.38.42.16 0.0.0.0 host 188.38.42.166

access-list
access-list
access-list
access-list

100
100
100
100

deny
deny
deny
deny

ip
ip
ip
ip

188.38.42.25
188.38.42.26
188.38.42.28
188.38.42.30

0.0.0.0
0.0.0.1
0.0.0.1
0.0.0.0

host
host
host
host

188.38.40.11
188.38.40.11
188.38.40.11
188.38.40.11

access-list
access-list
access-list
access-list

100
100
100
100

deny
deny
deny
deny

ip
ip
ip
ip

188.38.42.25
188.38.42.26
188.38.42.28
188.38.42.30

0.0.0.0
0.0.0.1
0.0.0.1
0.0.0.0

host
host
host
host

188.38.42.166
188.38.42.166
188.38.42.166
188.38.42.166

access-list 100 permit ip any any


int fa 0/0
ip access-group 100 in
R8(config)#
access-list 10 deny 188.38.42.11 0.0.0.0
access-list 10 deny 188.38.42.12 0.0.0.3
access-list 10 deny 188.38.42.16 0.0.0.0
access-list
access-list
access-list
access-list

10
10
10
10

deny
deny
deny
deny

188.38.42.25
188.38.42.26
188.38.42.28
188.38.42.30

acl 14?
R8(config)#
access-list 10 permit any
int fa 0/0
ip access-group 10 out

0.0.0.0
0.0.0.1
0.0.0.1
0.0.0.0

R3(config)#access-list 10 deny 188.38.42.11 0.0.0.0


access-list 10 deny 188.38.42.12 0.0.0.3
access-list 10 deny 188.38.42.16 0.0.0.0
access-list
access-list
access-list
access-list

10
10
10
10

deny
deny
deny
deny

188.38.42.25
188.38.42.26
188.38.42.28
188.38.42.30

0.0.0.0
0.0.0.1
0.0.0.1
0.0.0.0

acl 11?

acl 10
R11(config)#
access-list 100
access-list 100
access-list 100
access-list 100
access-list 100
access-list 100
access-list 100
access-list 100
access-list 100
access-list 100

deny tcp host 188.38.42.131 188.36.0.0 0.1.255.255 eq www


deny tcp host 188.38.42.133 188.36.0.0 0.1.255.255 eq www
deny tcp host 188.38.42.135 188.36.0.0 0.1.255.255 eq www
permit ip host 188.38.42.131 188.36.0.0 0.1.255.255
permit ip host 188.38.42.133 188.36.0.0 0.1.255.255
permit ip host 188.38.42.135 188.36.0.0 0.1.255.255
deny icmp host 188.38.42.131 any
deny icmp host 188.38.42.133 any
deny icmp host 188.38.42.135 any
permit ip any any

interface FastEthernet0/0
ip access-group 100 in
acl 11
R3(config)#access-list 10 deny 188.38.42.160 0.0.0.15
access-list 10 permit any
int fa 0/0
ip access-group 10 out
ISP(config)#access-list 10 deny 188.38.42.160 0.0.0.15
access-list 10 permit any
int fa 0/0
ip access-group 10 out
acl 12
access-list 100 deny tcp 188.38.40.0 0.0.1.255 host 192.168.0.3 eq www
acl 13
R12(config)#access-list 100 permit tcp host 188.38.42.162 host 188.38.42.2 eq ww
w
access-list 100 deny tcp any any
access-list 100 permit ip any any
acl 14
R5(config)#

access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list

100
100
100
100
100
100
100
100

deny
deny
deny
deny
deny
deny
deny
deny

tcp
tcp
tcp
tcp
tcp
tcp
tcp
tcp

access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list

100
100
100
100
100
100
100
100

deny
deny
deny
deny
deny
deny
deny
deny

icmp
icmp
icmp
icmp
icmp
icmp
icmp
icmp

host 188.36.0.11 any eq www


188.36.0.12 0.0.0.3 any eq www
188.36.0.16 0.0.0.15 any eq www
188.36.0.32 0.0.0.31 any eq www
188.36.0.64 0.0.0.3 any eq www
188.36.0.68 0.0.0.1 any eq www
host 188.36.0.70 any eq www
host 188.36.0.110 any eq www
host 188.36.0.11 host 188.38.42.166
188.36.0.12 0.0.0.3 host 188.38.42.166
188.36.0.16 0.0.0.15 host 188.38.42.166
188.36.0.32 0.0.0.31 host 188.38.42.166
188.36.0.64 0.0.0.3 host 188.38.42.166
188.36.0.68 0.0.0.1 host 188.38.42.166
host 188.36.0.70 host 188.38.42.166
host 188.36.0.110 host 188.38.42.166

access-list 100 permit ip any any


interface FastEthernet0/0
ip access-group 100 in
R8(config)#
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
acl 15
acl 16
acl 18

10
10
10
10
10
10
10
10
10

deny host 188.36.0.11


deny 188.36.0.12 0.0.0.3
deny 188.36.0.16 0.0.0.15
deny 188.36.0.32 0.0.0.31
deny 188.36.0.64 0.0.0.3
deny 188.36.0.68 0.0.0.1
deny host 188.36.0.70
deny host 188.36.0.110
permit ip any any

Вам также может понравиться