ip inspect name RTR-CBAC cuseeme ip inspect name RTR-CBAC ftp ip inspect name RTR-CBAC h323 ip inspect name RTR-CBAC http ip inspect name RTR-CBAC rcmd ip inspect name RTR-CBAC realaudio ip inspect name RTR-CBAC smtp ip inspect name RTR-CBAC sqlnet ip inspect name RTR-CBAC streamworks ip inspect name RTR-CBAC tcp ip inspect name RTR-CBAC tftp ip inspect name RTR-CBAC udp ip inspect name RTR-CBAC vdolive ip access-list extended 100 10 permit ip 192.168.1.0 0.0.0.255 any 20 permit icmp 192.168.1.0 0.0.0.255 30 deny ip any any log ip access-list extended 101 10 permit icmp any 192.168.1.0 0.0.0.255 unreachable 20 permit icmp any 192.168.1.0 0.0.0.255 echo-reply 30 permit icmp any 192.168.1.0 0.0.0.255 packet-too-big 40 permit icmp any 192.168.1.0 0.0.0.255 time-exceeded 50 permit icmp any 192.168.1.0 0.0.0.255 traceroute 60 permit icmp any 192.168.1.0 0.0.0.255 administratively-prohibited 70 permit icmp any 192.168.1.0 0.0.0.255 echo 80 permit tcp any 192.168.1.0 0.0.0.255 eq 22 90 deny ip any any log interface Gi0/0 description -=Internal Interface=- ip address 192.168.1.254 255.255.255.0 ip access-group 100 in ip inspect RTR-CBAC in interface Gi0/1 description -=External Interface=- ip access-group 101 in
CBAC Cisco Пример
Добавить комментарий