Вы находитесь на странице: 1из 4

TALLER ACL

Andres Felipe Flórez Guerra


SENA CENTRO DE SERVICIOS Y GESTION EMPRESARIAL
Actividad ACL

TOPOLOGIA

Access list para LAN 192.168.1.0/24

PC1

access-list 101 permit tcp host 192.168.1.5 host 192.168.3.3 eq 80

access-list 101 permit tcp host 192.168.1.5 host 192.168.3.3 eq 20

access-list 101 permit tcp host 192.168.1.5 host 192.168.3.3 eq 21

access-list 101 permit icmp host 192.168.1.5 host 192.168.1.1

access-list 101 permit icmp host 192.168.1.5 host 192.168.2.4

access-list 101 permit icmp host 192.168.1.5 host 192.168.2.5

PC2

access-list 101 permit udp host 192.168.1.7 host 192.168.3.3 eq tftp

access-list 101 deny icmp host 192.168.1.7 host 192.168.1.1

access-list 101 permit icmp host 192.168.1.7 192.168.1.0 0.0.0.255

access-list 101 permit icmp host 192.168.1.7 192.168.2.0 0.0.0.255

access-list 101 permit icmp host 192.168.1.7 192.168.3.0 0.0.0.15

access-list 101 permit icmp host 192.168.1.7 10.0.0.0 0.0.0.3

access-list 101 permit icmp host 192.168.1.7 209.165.200.224 0.0.0.3

access-list 101 permit tcp host 192.168.1.7 host 192.168.3.2 eq 5222


access-list 101 permit tcp host 192.168.1.7 host 192.168.3.2 eq 5223

access-list 101 permit tcp host 192.168.1.7 host 192.168.2.3 eq irc

access-list 101 permit tcp host 192.168.1.7 host 192.168.1.6 eq irc

PC6

access-list 101 permit ip host 192.168.1.6 any

Access list LAN 192.168.2.0/24

PC3

access-list 110 permit tcp host 192.168.2.3 host 192.168.3.2 eq 5222

access-list 110 permit tcp host 192.168.2.3 host 192.168.3.2 eq 5223

access-list 110 permit tcp host 192.168.2.3 host 192.168.1.7 eq irc

access-list 110 permit tcp host 192.168.2.3 host 192.168.1.6 eq irc

access-list 110 permit tcp host 192.168.2.3 host 192.168.3.2 eq domain

access-list 110 permit udp host 192.168.2.3 host 192.168.3.2 eq domain

access-list 110 permit udp host 192.168.2.3 host 192.168.3.2 eq tftp

access-list 110 permit icmp host 192.168.2.3 host 192.168.1.7

access-list 110 permit icmp host 192.168.2.3 host 192.168.1.6 echo-reply

access-list 110 permit icmp host 192.168.2.3 host 192.168.3.2

PC4

access-list 110 permit tcp host 192.168.2.4 host 192.168.3.2 eq www

access-list 110 permit tcp host 192.168.2.4 host 192.168.3.2 eq 20

access-list 110 permit tcp host 192.168.2.4 host 192.168.3.2 eq 21

access-list 110 permit icmp host 192.168.2.4 192.168.2.0 0.0.0.255

access-list 110 permit icmp host 192.168.2.4 host 192.168.1.5 echo-reply

access-list 110 permit icmp host 192.168.2.4 host 192.168.1.7 echo-reply

access-list 110 permit icmp host 192.168.2.4 host 192.168.1.6 echo-reply


PC5

access-list 110 permit icmp host 192.168.2.5 host 192.168.1.5

access-list 110 permit icmp host 192.168.2.5 host 192.168.1.7 echo-reply

access-list 110 permit icmp host 192.168.2.5 host 192.168.1.6 echo-reply

access-list 110 permit icmp host 192.168.2.5 host 192.168.2.3

Вам также может понравиться