Mar 12, 2008

Router : show access-list result

# show access-list

Extended IP access list 100
10 permit ip 192.168.10.0 0.0.1.255 any ->10.* and 11.* can to any
20 permit ip 192.168.34.0 0.0.0.255 192.168.5.0 0.0.0.255 ->34.* can to 5.*
30 permit ip 192.168.36.0 0.0.0.255 192.168.5.0 0.0.0.255 ->36.* can to 5.*
40 deny ip 192.168.34.0 0.0.0.255 any ->Deny 34.* to any
50 deny ip 192.168.36.0 0.0.0.255 any ->Deny 36.* to any
60 permit ip any 192.168.1.0 0.0.0.255
70 permit ip any 192.168.2.0 0.0.0.255
80 permit ip any 192.168.50.0 0.0.1.255
90 permit ip any 192.168.58.0 0.0.0.255
100 permit ip any 192.168.61.0 0.0.0.255
110 permit ip any 192.168.20.0 0.0.1.255
120 permit ip 192.168.12.0 0.0.0.3 any
130 permit ip host 192.168.33.1 any ->192.168.33.1 can to any
140 permit ip any 192.168.3.0 0.0.0.3 -> any can to 3.1 and 3.2
150 permit ip host 192.168.4.1 any
160 permit ip any 192.168.52.0 0.0.0.3
170 permit ip host 192.168.56.1 any
180 deny ip any 192.168.0.0 0.0.63.255 -> Deny any to 1~63.*
190 permit ip any any -> Allow other IP , for internet route use

0 意見: