You are on page 1of 2

ip access-list extended acl1kurt

deny ip 172.16.3.0 0.0.0.255 172.16.6.0 0.0.0.255


permit ip any any
exit
int fa0/0.30
ip access-group acl1kurt in

ip access-list extended acl2kurt


permit ip 172.16.2.1 0.0.0.126 172.16.5.0 0.0.0.62
permit ip 172.16.2.1 0.0.0.126 172.16.5.64 0.0.0.30
permit ip 172.16.2.1 0.0.0.126 172.16.5.96 0.0.0.2
permit ip 172.16.2.1 0.0.0.126 host 172.16.5.100
permit ip 172.16.2.129 0.0.0.14 172.16.5.0 0.0.0.62
permit ip 172.16.2.129 0.0.0.14 172.16.5.64 0.0.0.30
permit ip 172.16.2.129 0.0.0.14 172.16.5.96 0.0.0.2
permit ip 172.16.2.129 0.0.0.14 host 172.16.5.100
permit ip 172.16.2.145 0.0.0.6 172.16.5.0 0.0.0.62
permit ip 172.16.2.145 0.0.0.6 172.16.5.64 0.0.0.30
permit ip 172.16.2.145 0.0.0.6 172.16.5.96 0.0.0.2
permit ip 172.16.2.145 0.0.0.6 host 172.16.5.100
deny ip any any
exit
int fa0/0.20
ip access-group acl2kurt in

ip access-list extended acl3kurt


deny tcp 172.16.1.0 0.0.0.126 host 192.168.100.10 eq 25
deny tcp 172.16.1.128 0.0.0.6 host 192.168.100.10 eq 25
deny tcp 172.16.1.136 0.0.0.2 host 192.168.100.10 eq 25
deny tcp host 172.16.1.140 host 192.168.100.10 eq 25
permit ip any any
exit
inter fa0/0.10
ip access-group acl3kurt in

ip access-list extended acl4kurt


permit icmp 172.16.4.0 0.0.0.15 192.168.200.0 0.0.0.63 echo
permit icmp 172.16.4.0 0.0.0.15 192.168.200.64 0.0.0.31 echo
permit icmp 172.16.4.0 0.0.0.15 192.168.200.96 0.0.0.3 echo
permit icmp 172.16.4.16 0.0.0.7 192.168.200.0 0.0.0.63 echo
permit icmp 172.16.4.16 0.0.0.7 192.168.200.64 0.0.0.31 echo
permit icmp 172.16.4.16 0.0.0.7 192.168.200.96 0.0.0.3 echo
permit icmp 172.16.4.24 0.0.0.3 192.168.200.0 0.0.0.63 echo
permit icmp 172.16.4.24 0.0.0.3 192.168.200.64 0.0.0.31 echo
permit icmp 172.16.4.24 0.0.0.3 192.168.200.96 0.0.0.3 echo
permit icmp 172.16.4.28 0.0.0.1 192.168.200.0 0.0.0.63 echo
permit icmp 172.16.4.28 0.0.0.1 192.168.200.64 0.0.0.31 echo
permit icmp 172.16.4.28 0.0.0.1 192.168.200.96 0.0.0.3 echo
deny icmp 172.16.4.0 0.0.0.31 192.168.200.0 0.0.0.127 echo
deny icmp 172.16.4.0 0.0.0.31 192.168.200.128 0.0.0.63 echo
deny icmp 172.16.4.0 0.0.0.31 192.168.200.192 0.0.0.7 echo
deny icmp 172.16.4.0 0.0.0.31 host 192.168.200.200 echo
deny icmp 172.16.4.32 0.0.0.15 192.168.200.0 0.0.0.127 echo
deny icmp 172.16.4.32 0.0.0.15 192.168.200.128 0.0.0.63 echo
deny icmp 172.16.4.32 0.0.0.15 192.168.200.192 0.0.0.7 echo
deny icmp 172.16.4.32 0.0.0.15 host 192.168.200.200 echo
deny icmp 172.16.4.48 0.0.0.7 192.168.200.0 0.0.0.127 echo
deny icmp 172.16.4.48 0.0.0.7 192.168.200.128 0.0.0.63 echo
deny icmp 172.16.4.48 0.0.0.7 192.168.200.192 0.0.0.7 echo
deny icmp 172.16.4.48 0.0.0.7 host 192.168.200.200 echo
deny icmp 172.16.4.56 0.0.0.3 192.168.200.0 0.0.0.127 echo
deny icmp 172.16.4.56 0.0.0.3 192.168.200.128 0.0.0.63 echo
deny icmp 172.16.4.56 0.0.0.3 192.168.200.192 0.0.0.7 echo
deny icmp 172.16.4.56 0.0.0.3 host 192.168.200.200 echo
deny icmp host 172.16.4.60 192.168.200.0 0.0.0.127 echo
deny icmp host 172.16.4.60 192.168.200.128 0.0.0.63 echo
deny icmp host 172.16.4.60 192.168.200.192 0.0.0.7 echo
deny icmp host 172.16.4.60 host 192.168.200.200 echo
permit ip any any
exit
inter fa0/0.40
ip access-group acl4kurt in

You might also like