Sie sind auf Seite 1von 3

interface Serial0/0 no ip access-group 100 in no ip access-group 101 out no access-list 100 no access-list 101 access-list 100 permit access-list

100 permit access-list 100 permit access-list 100 permit access-list 100 permit access-list 100 permit access-list 100 permit access-list 100 permit access-list 100 permit access-list 100 permit access-list 100 permit access-list 100 permit access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny access-list 100 deny

ip 201.7.98.248 0.0.0.7 any ip 200.182.99.64 0.0.0.31 any ip host 200.220.198.178 any ip host 200.141.71.194 any ip host 169.254.0.45 any tcp any host 200.220.198.186 eq domain tcp any host 200.220.198.187 eq domain tcp any host 200.220.198.189 eq www tcp any host 200.220.198.189 eq ftp tcp any host 200.220.198.188 eq smtp icmp host 200.204.57.41 any echo icmp 200.182.99.64 0.0.0.31 any echo icmp any any echo tcp any any eq 11 tcp any any eq 15 tcp any any eq 22 tcp any any eq 135 tcp any any eq 139 tcp any any eq 161 tcp any any eq 199 tcp any any eq 389 tcp any any eq 445 tcp any any eq 1433 tcp any any eq 1434 tcp any any eq 1645 tcp any any eq 1646 tcp any any eq 1812 tcp any any eq 1813 tcp any any eq 2001 tcp any any eq 3000 tcp any any eq 3128 tcp any any eq 3306 tcp any any eq 3389 tcp any any eq 4044 tcp any any eq 4045 tcp any any eq 5000 tcp any any eq 5631 tcp any any eq 5632 tcp any any eq 5800 tcp any any eq 5900 tcp any any eq 8080 tcp any any eq 10000 tcp any any eq 12345 tcp any any eq 12346 tcp any any eq 54321 tcp any any eq 54320 tcp any any eq ftp tcp any any eq www tcp any any eq smtp tcp any any eq domain tcp any any eq telnet tcp any any eq sunrpc tcp any any eq finger tcp any any eq cmd

access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list

100 100 100 100 100 100 100 100 100 100 100 100 100 100

deny deny deny deny deny deny deny deny deny deny deny deny deny deny

tcp tcp tcp tcp tcp tcp tcp tcp tcp tcp tcp tcp tcp tcp

any any any any any any any any any any any any any any

any any any any any any any any any any any any any any

eq eq eq eq eq eq eq eq eq eq eq eq eq eq

uucp ident echo exec klogin kshell login lpd pop2 pop3 talk discard daytime chargen

access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list

100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100 100

permit permit deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny deny

udp any host 200.220.198.186 eq domain udp any host 200.220.198.187 eq domain udp any any eq 11 udp any any eq 13 udp any any eq 19 udp any any eq 135 udp any any eq 749 udp any any eq 1167 udp any any eq 1433 udp any any eq 1434 udp any any eq 1512 udp any any eq 1900 udp any any eq 2049 udp any any eq 27347 udp any any eq 54321 udp any any eq 54320 udp any any eq domain udp any any eq nameserver udp any any eq bootps udp any any eq bootpc udp any any eq tftp udp any any eq ntp udp any any eq netbios-dgm udp any any eq snmp udp any any eq snmptrap udp any any eq syslog udp any any eq talk udp any any eq rip udp any any eq discard ip 10.0.0.0 0.255.255.255 any ip 172.16.0.0 0.15.255.255 any ip 192.168.0.0 0.0.255.255 any ip 0.0.0.0 0.255.255.255 any ip 127.0.0.0 0.255.255.255 any ip 255.0.0.0 0.255.255.255 any ip any 0.0.0.0 0.255.255.255 ip any 127.0.0.0 0.255.255.255 ip any 255.0.0.0 0.255.255.255 ip 200.220.198.184 0.0.0.7 any ip 200.220.198.192 0.0.0.63 any ip any host 200.220.198.192 ip any host 200.220.198.255 ip any host 200.220.198.184

access-list access-list access-list access-list access-list access-list access-list access-list access-list access-list !

100 100 101 101 101 101 101 101 101 101

deny permit permit permit permit deny permit permit permit deny

ip any host 200.220.198.191 ip any any ip host 200.220.198.178 any ip 201.7.98.248 0.0.0.7 any tcp host 200.220.198.188 any eq smtp tcp any any eq smtp ip 200.220.198.184 0.0.0.7 any ip 200.220.198.176 0.0.0.7 any ip 200.220.198.192 0.0.0.63 any ip any any

interface Serial0/0 ip access-group 100 in ip access-group 101 out

Das könnte Ihnen auch gefallen