Advertisement
Guest User

Untitled

a guest
Apr 21st, 2015
253
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.23 KB | None | 0 0
  1. access-list 101 permit tcp any any
  2. access-list 101 permit udp any any
  3.  
  4. access-list 102 deny tcp any any
  5. access-list 102 deny udp any any
  6.  
  7. int vlan 900
  8. ip access-group 102 in
  9. int vlan 910
  10. ip access-group 101 in
  11. int vlan 920
  12. ip access-group 101 in
  13. int vlan 930
  14. ip access-group 101 in
  15. int vlan 1
  16. ip access-group 101 in
  17. int vlan 2
  18. ip access-group 101 in
  19. int vlan 10
  20. ip access-group 101 in
  21. int vlan 20
  22. ip access-group 101 in
  23. int vlan 30
  24. ip access-group 101 in
  25. int vlan 3750
  26. ip access-group 101 in
  27.  
  28. access-list 102 permit tcp any any 20 23
  29. access-list 102 permit tcp any any 53
  30. access-list 102 permit tcp any any 67 68
  31. access-list 102 permit tcp any any 80
  32. access-list 102 permit tcp any any 443
  33. access-list 102 permit tcp any any 6660 6669
  34. access-list 102 permit tcp any any 6679
  35. access-list 102 permit tcp any any 6697
  36. access-list 102 permit tcp any any 8080
  37.  
  38. access-list 102 permit udp any any 20 23
  39. access-list 102 permit udp any any 53
  40. access-list 102 permit udp any any 67 68
  41. access-list 102 permit udp any any 80
  42. access-list 102 permit udp any any 443
  43. access-list 102 permit udp any any 6660 6669
  44. access-list 102 permit udp any any 6679
  45. access-list 102 permit udp any any 6697
  46. access-list 102 permit udp any any 8080
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement