Vous êtes sur la page 1sur 1

access-list 110 permit tcp 172.16.0.0 0.0.3.255 host 10.0.0.

2 eq 80
access-list 110 permit udp 172.16.0.0 0.0.3.255 172.16.0.0 0.0.3.255
access-list 110 permit ip 172.16.0.0 0.0.3.255 172.16.6.192 0.0.0.3
access-list 110 permit tcp 172.16.0.0 0.0.3.255 172.16.6.192 0.0.0.3
access-list 110 permit icmp 172.16.0.0 0.0.3.255 172.16.6.192 0.0.0.3
access-list 110 permit udp 172.16.0.0 0.0.3.255 172.16.6.192 0.0.0.3
access-list 110 permit ip 172.16.0.0 0.0.3.255 172.16.6.196 0.0.0.3
access-list 110 permit tcp 172.16.0.0 0.0.3.255 172.16.6.196 0.0.0.3
access-list 110 permit icmp 172.16.0.0 0.0.3.255 172.16.6.196 0.0.0.3
access-list 110 permit udp 172.16.0.0 0.0.3.255 172.16.6.196 0.0.0.3
access-list 110 permit ip 172.16.0.0 0.0.3.255 172.16.6.200 0.0.0.3
access-list 110 permit tcp 172.16.0.0 0.0.3.255 172.16.6.200 0.0.0.3
access-list 110 permit icmp 172.16.0.0 0.0.3.255 172.16.6.200 0.0.0.3
access-list 110 permit udp 172.16.0.0 0.0.3.255 172.16.6.200 0.0.0.3
access-list 110 permit udp any any eq 67
access-list 110 deny tcp any any
access-list 110 deny udp any any
access-list 110 deny ip any any
access-list 110 deny icmp any any

Vous aimerez peut-être aussi