Sie sind auf Seite 1von 1

access-list

access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list
access-list

102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102
102

permit udp host 172.16.0.2 host 192.168.10.5 eq 5060


deny udp 172.16.0.0 0.0.0.255 host 192.168.10.5 eq 5060
deny udp host 172.16.0.2 host 192.168.10.7 eq snmp
deny udp host 172.16.0.3 host 192.168.10.7 eq snmp
permit udp 172.16.0.0 0.0.0.255 host 192.168.10.7 eq snmp
deny tcp host 172.16.0.2 host 192.168.10.10 eq 119
deny tcp host 172.16.0.3 host 192.168.10.10 eq 119
permit tcp 172.16.0.0 0.0.0.255 host 192.168.10.10 eq 119
permit tcp 172.16.0.0 0.0.0.255 host 192.168.10.2 eq 22
permit tcp 172.16.0.0 0.0.0.255 host 192.168.10.4 eq 22
permit tcp 172.16.0.0 0.0.0.255 host 192.168.10.7 eq 22
deny tcp 172.16.0.0 0.0.0.255 192.168.10.0 0.0.0.255 eq 22
deny tcp host 172.16.0.2 host 192.168.10.4 eq 25
deny tcp 172.16.0.0 0.0.0.255 host 192.168.10.4 eq 25
deny tcp host 192.168.0.9 host 192.168.10.2 eq 20
deny tcp host 192.168.0.9 host 192.168.10.2 eq 21
deny tcp host 192.168.0.10 host 192.168.10.2 eq 20
deny tcp host 192.168.0.10 host 192.168.10.2 eq 21
deny tcp host 192.168.0.11 host 192.168.10.2 eq 20
deny tcp host 192.168.0.11 host 192.168.10.2 eq 21
deny tcp host 192.168.0.12 host 192.168.10.2 eq 20
deny tcp host 192.168.0.12 host 192.168.10.2 eq 21
deny tcp host 192.168.0.13 host 192.168.10.2 eq 20
deny tcp host 192.168.0.13 host 192.168.10.2 eq 21
deny tcp host 192.168.0.14 host 192.168.10.2 eq 20
deny tcp host 192.168.0.14 host 192.168.10.2 eq 21
permit ip any any

sentencia 9
access-list 102 deny tcp host 172.16.0.2 host 192.168.10.4 eq 25
access-list 102 deny tcp 172.16.0.0 0.0.0.255 host 192.168.10.4 eq 25
sentencia 12
access-list 102 deny tcp host 192.168.0.9 host 192.168.10.2 eq 20
access-list 102 deny tcp host 192.168.0.9 host 192.168.10.2 eq 21
access-list 102 deny tcp host 192.168.0.10 host 192.168.10.2 eq 20
access-list 102 deny tcp host 192.168.0.10 host 192.168.10.2 eq 21
access-list 102 deny tcp host 192.168.0.11 host 192.168.10.2 eq 20
access-list 102 deny tcp host 192.168.0.11 host 192.168.10.2 eq 21
access-list 102 deny tcp host 192.168.0.12 host 192.168.10.2 eq 20
access-list 102 deny tcp host 192.168.0.12 host 192.168.10.2 eq 21
access-list 102 deny tcp host 192.168.0.13 host 192.168.10.2 eq 20
access-list 102 deny tcp host 192.168.0.13 host 192.168.10.2 eq 21
access-list 102 deny tcp host 192.168.0.14 host 192.168.10.2 eq 20
access-list 102 deny tcp host 192.168.0.14 host 192.168.10.2 eq 21

Das könnte Ihnen auch gefallen