You are on page 1of 2

EJERCICIO 1 ACL

DENEGAR TRAFICO DE 1.0 A 6.0


R1(config)#access-list 1 deny 192.168.1.0 0.0.0.255
access-list 1 permit any
interface fa0/0
ip access-group 1 out
PERMITIR TELNET DE 4.2 A EQUIPOS PARES DE REDES IMPARES
DENEGAR FTP DE 4.0 A REDES DE R1
OPCION 1
access-list
access-list
access-list
access-list

102
102
102
102

deny tcp 192.168.4.0 0.0.0.255 192.168.5.0 0.0.0.255 eq ftp


deny tcp 192.168.4.0 0.0.0.255 192.168.6.0 0.0.0.255 eq ftp
permit tcp any any eq ftp
permit tcp host 192.168.4.2 0.0.1.0 255.255.254.254 eq telnet

OPCION 1
access-list
access-list
access-list
access-list

102
102
102
102

deny tcp 192.168.4.0 0.0.0.255 192.168.5.0 0.0.0.255 eq 21


deny tcp 192.168.4.0 0.0.0.255 192.168.6.0 0.0.0.255 eq 21
permit tcp any any eq 21
permit tcp host 192.168.4.2 0.0.1.0 255.255.254.254 eq 23

interface fa 0/0
ip access-group 102 in

EJERCICIO 2 ACL
DENEGAR TELNET,
access-list 102
access-list 102
access-list 102
access-list 102
access-list 102

HTTP, FTP, SNMP DE 5.2 A EQUIPOS IMPARES DE REDES PARES.


deny tcp host 192.168.5.2 0.0.0.1 255.255.254.254 eq 23
deny tcp host 192.168.5.2 0.0.0.1 255.255.254.254 eq 80
deny tcp host 192.168.5.2 0.0.0.1 255.255.254.254 eq ftp
deny udp host 192.168.5.2 0.0.0.1 255.255.254.254 eq 161
permit ip any any

ip access-group 102 in

NO PERMITIR
access-list
access-list
access-list
access-list
access-list

EL PING DE LA 192.168.7.0
101 deny icmp 192.168.7.0
101 deny icmp 192.168.7.0
101 deny icmp 192.168.7.0
101 deny icmp 192.168.7.0
101 permit icmp any any

A LAS REDES DE R3 Y R4
0.0.0.255 192.168.3.0 0.0.0.255
0.0.0.255 192.168.4.0 0.0.0.255
0.0.0.255 192.168.5.0 0.0.0.255
0.0.0.255 192.168.6.0 0.0.0.255

ip access-group 101 in
LINEAS VTY
Router03(config)#access-list 55 permit 172.18.0.12 0.0.0.0
Router03(config)#access-list 55 deny any
Router03(config)#line vty 0 4
Router03(config-line)#access-class 55 in

You might also like