0% found this document useful (0 votes)
142 views2 pages

Access Server Cisco (Listas de Acceso)

This document contains 3 access control lists (ACLs) that permit various protocols and ports to hosts in the 172.16.50.0/24 network. ACL 101 permits DNS, FTP, HTTP, SMTP, POP3, SQL, ICMP and denies all other traffic. ACL 102 is identical to 101 but also permits proxy traffic on port 3128. ACL 103 is identical to 102 but also permits proxy traffic on port 1080.

Uploaded by

Nas Siri
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
142 views2 pages

Access Server Cisco (Listas de Acceso)

This document contains 3 access control lists (ACLs) that permit various protocols and ports to hosts in the 172.16.50.0/24 network. ACL 101 permits DNS, FTP, HTTP, SMTP, POP3, SQL, ICMP and denies all other traffic. ACL 102 is identical to 101 but also permits proxy traffic on port 3128. ACL 103 is identical to 102 but also permits proxy traffic on port 1080.

Uploaded by

Nas Siri
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 2

access-list 101 permit tcp any host 172.16.50.

4 eq domain
access-list 101 permit tcp any host 172.16.50.5 eq domain
access-list 101 permit udp any host 172.16.50.4 eq domain
access-list 101 permit udp any host 172.16.50.5 eq domain
access-list 101 permit tcp any host 172.16.50.6 eq ftp
access-list 101 permit tcp any host 172.16.50.6 eq ftp-data
access-list 101 permit tcp any host 172.16.50.6 eq www
access-list 101 permit tcp any host 172.16.50.7 eq ftp
access-list 101 permit tcp any host 172.16.50.7 eq ftp-data
access-list 101 permit tcp any host 172.16.50.7 eq www
access-list 101 permit tcp any host 172.16.50.8 eq www
access-list 101 permit tcp any host 172.16.50.10 eq smtp
access-list 101 permit tcp any host 172.16.50.10 eq pop3
access-list 101 permit tcp any host 172.16.50.12 eq 1433
access-list 101 permit tcp any host 172.16.50.12 eq 1434
access-list 101 permit tcp any host 172.16.50.13 eq 1433
access-list 101 permit tcp any host 172.16.50.13 eq 1434
access-list 101 permit icmp any host 172.16.50.4
access-list 101 permit icmp any host 172.16.50.5
access-list 101 permit icmp any host 172.16.50.6
access-list 101 permit icmp any host 172.16.50.7
access-list 101 permit icmp any host 172.16.50.8
access-list 101 permit icmp any host 172.16.50.10
access-list 101 permit icmp any host 172.16.50.12
access-list 101 permit icmp any host 172.16.50.13
access-list 101 deny ip any any

access-list 102 permit tcp any host 172.16.50.4 eq domain


access-list 102 permit tcp any host 172.16.50.5 eq domain
access-list 102 permit udp any host 172.16.50.4 eq domain
access-list 102 permit udp any host 172.16.50.5 eq domain
access-list 102 permit tcp any host 172.16.50.6 eq ftp
access-list 102 permit tcp any host 172.16.50.6 eq ftp-data
access-list 102 permit tcp any host 172.16.50.6 eq www
access-list 102 permit tcp any host 172.16.50.7 eq ftp
access-list 102 permit tcp any host 172.16.50.7 eq ftp-data
access-list 102 permit tcp any host 172.16.50.7 eq www
access-list 102 permit tcp any host 172.16.50.8 eq www
access-list 102 permit tcp any host 172.16.50.10 eq smtp
access-list 102 permit tcp any host 172.16.50.10 eq pop3
access-list 102 permit tcp any host 172.16.50.12 eq 1433
access-list 102 permit tcp any host 172.16.50.12 eq 1434
access-list 102 permit tcp any host 172.16.50.13 eq 1433
access-list 102 permit tcp any host 172.16.50.13 eq 1434
access-list 102 permit tcp any host 172.16.50.15 eq 3128
access-list 102 permit icmp any host 172.16.50.4
access-list 102 permit icmp any host 172.16.50.5
access-list 102 permit icmp any host 172.16.50.6
access-list 102 permit icmp any host 172.16.50.7
access-list 102 permit icmp any host 172.16.50.8
access-list 102 permit icmp any host 172.16.50.10
access-list 102 permit icmp any host 172.16.50.12
access-list 102 permit icmp any host 172.16.50.13
access-list 102 permit icmp any host 172.16.50.15
access-list 102 deny ip any any

access-list 103 permit tcp any host 172.16.50.4 eq domain


access-list 103 permit tcp any host 172.16.50.5 eq domain
access-list 103 permit udp any host 172.16.50.4 eq domain
access-list 103 permit udp any host 172.16.50.5 eq domain
access-list 103 permit tcp any host 172.16.50.6 eq ftp
access-list 103 permit tcp any host 172.16.50.6 eq ftp-data
access-list 103 permit tcp any host 172.16.50.6 eq www
access-list 103 permit tcp any host 172.16.50.7 eq ftp
access-list 103 permit tcp any host 172.16.50.7 eq ftp-data
access-list 103 permit tcp any host 172.16.50.7 eq www
access-list 103 permit tcp any host 172.16.50.8 eq www
access-list 103 permit tcp any host 172.16.50.10 eq smtp
access-list 103 permit tcp any host 172.16.50.10 eq pop3
access-list 103 permit tcp any host 172.16.50.12 eq 1433
access-list 103 permit tcp any host 172.16.50.12 eq 1434
access-list 103 permit tcp any host 172.16.50.13 eq 1433
access-list 103 permit tcp any host 172.16.50.13 eq 1434
access-list 103 permit tcp any host 172.16.50.15 eq 3128
access-list 103 permit tcp any host 172.16.50.15 eq 1080
access-list 103 permit icmp any host 172.16.50.4
access-list 103 permit icmp any host 172.16.50.5
access-list 103 permit icmp any host 172.16.50.6
access-list 103 permit icmp any host 172.16.50.7
access-list 103 permit icmp any host 172.16.50.8
access-list 103 permit icmp any host 172.16.50.10
access-list 103 permit icmp any host 172.16.50.12
access-list 103 permit icmp any host 172.16.50.13
access-list 103 permit icmp any host 172.16.50.15
access-list 103 deny ip any any

You might also like