Scrip de Acces-list y Nat(Sobrecarga)de Albis

Embed Size (px)

DESCRIPTION

configuracion nateo y acces-list

Citation preview

queretaro (NAT POR SOBRECARGA QUE PUEDA ENVIAR VARIOS PAQUETES AL MISMO TIEMPO)access-list 1 permit 192.168.10.0 0.0.0.255ip nat inside source list 1 interface serial 3/0 overload interface fastEthernet 1/0ip nat insideinterface FastEthernet1/0.10ip nat inside interface FastEthernet1/0.20ip nat inside interface FastEthernet1/0.30ip nat insideinterface FastEthernet1/0.40ip nat insideinterface FastEthernet1/0.50ip nat insideexitinterface serial 3/0 ip nat outsideendcopy running-config startup-conf--------------------------------------access-list 1 permit 192.168.30.0 0.0.0.255ip nat inside source list 1 interface serial 2/0 overload interface fastEthernet 0/0ip nat insideinterface FastEthernet0/0.10ip nat inside interface FastEthernet0/0.20ip nat inside interface FastEthernet0/0.30ip nat insideexitinterface serial 2/0 ip nat outsideendcopy running-config startup-conf---------------------------------------------------------------------------------gto ---> slpaccess-list 100 deny ip 192.168.30.32 0.0.0.15 192.168.20.0 0.0.0.15 access-list 100 deny ip 192.168.30.48 0.0.0.15 192.168.20.0 0.0.0.15 access-list 100 deny ip 192.168.30.0 0.0.0.15 192.168.20.32 0.0.0.15 access-list 100 deny ip 192.168.30.48 0.0.0.15 192.168.20.32 0.0.0.15 access-list 100 deny ip 192.168.30.0 0.0.0.15 192.168.20.48 0.0.0.15 access-list 100 deny ip 192.168.30.32 0.0.0.15 192.168.20.48 0.0.0.15 access-list 100 permit ip 192.168.30.0 0.0.0.15 192.168.20.0 0.0.0.15 access-list 100 permit ip 192.168.30.32 0.0.0.15 192.168.20.32 0.0.0.15 access-list 100 permit ip 192.168.30.48 0.0.0.15 192.168.20.48 0.0.0.15 access-list 100 permit ip any anyinterface Serial2/0.102 point-to-pointip access-group 100 in----------------------------------------gto ---> qroaccess-list 101 deny ip 192.168.10.0 0.0.0.63 192.168.20.0 0.0.0.15 access-list 101 deny ip 192.168.10.128 0.0.0.15 192.168.20.0 0.0.0.15 access-list 101 deny ip 192.168.10.144 0.0.0.15 192.168.20.0 0.0.0.15 access-list 101 deny ip 192.168.10.64 0.0.0.31 192.168.20.0 0.0.0.15access-list 101 deny ip 192.168.10.96 0.0.0.31 192.168.20.32 0.0.0.15access-list 101 deny ip 192.168.10.144 0.0.0.15 192.168.20.32 0.0.0.15 access-list 101 deny ip 192.168.10.0 0.0.0.63 192.168.20.32 0.0.0.15 access-list 101 deny ip 192.168.10.96 0.0.0.31 192.168.20.48 0.0.0.15access-list 101 deny ip 192.168.10.64 0.0.0.31 192.168.20.48 0.0.0.15 access-list 101 deny ip 192.168.10.0 0.0.0.63 192.168.20.48 0.0.0.15 access-list 101 permit ip 192.168.10.96 0.0.0.31 192.168.20.0 0.0.0.15 access-list 101 permit ip 192.168.10.64 0.0.0.31 192.168.20.32 0.0.0.15 access-list 101 permit ip 192.168.10.144 0.0.0.15 192.168.20.48 0.0.0.15 access-list 101 permit ip 192.168.10.128 0.0.0.15 192.168.20.0 0.0.0.15 access-list 101 permit ip 192.168.10.128 0.0.0.15 192.168.20.32 0.0.0.15 access-list 101 permit ip 192.168.10.128 0.0.0.15 192.168.20.48 0.0.0.15 access-list 101 permit ip any anyinterface Serial2/0.103 point-to-pointip access-group 101 in-------------------------------------------slp ---> gto access-list 102 deny ip 192.168.20.32 0.0.0.15 192.168.30.0 0.0.0.15 access-list 102 deny ip 192.168.20.48 0.0.0.15 192.168.30.0 0.0.0.15 access-list 102 deny ip 192.168.20.0 0.0.0.15 192.168.30.32 0.0.0.15 access-list 102 deny ip 192.168.20.48 0.0.0.15 192.168.30.32 0.0.0.15 access-list 102 deny ip 192.168.20.0 0.0.0.15 192.168.30.48 0.0.0.15 access-list 102 deny ip 192.168.20.32 0.0.0.15 192.168.30.48 0.0.0.15 access-list 102 permit ip 192.168.20.0 0.0.0.15 192.168.30.0 0.0.0.15 access-list 102 permit ip 192.168.20.32 0.0.0.15 192.168.30.32 0.0.0.15 access-list 102 permit ip 192.168.20.48 0.0.0.15 192.168.30.48 0.0.0.15 access-list 102 permit ip any anyinterface Serial2/0.201 point-to-pointip access-group 102 in----------------------------------------slp ---> qroaccess-list 104 deny ip 192.168.10.0 0.0.0.63 192.168.30.0 0.0.0.15 access-list 104 deny ip 192.168.10.128 0.0.0.15 192.168.30.0 0.0.0.15 access-list 104 deny ip 192.168.10.144 0.0.0.15 192.168.30.0 0.0.0.15 access-list 104 deny ip 192.168.10.64 0.0.0.31 192.168.30.0 0.0.0.15access-list 104 deny ip 192.168.10.96 0.0.0.31 192.168.30.32 0.0.0.15access-list 104 deny ip 192.168.10.144 0.0.0.15 192.168.30.32 0.0.0.15 access-list 104 deny ip 192.168.10.0 0.0.0.63 192.168.30.32 0.0.0.15 access-list 104 deny ip 192.168.10.96 0.0.0.31 192.168.30.48 0.0.0.15access-list 104 deny ip 192.168.10.64 0.0.0.31 192.168.30.48 0.0.0.15 access-list 104 deny ip 192.168.10.0 0.0.0.63 192.168.30.48 0.0.0.15 access-list 104 permit ip 192.168.10.96 0.0.0.31 192.168.30.0 0.0.0.15 access-list 104 permit ip 192.168.10.64 0.0.0.31 192.168.30.32 0.0.0.15 access-list 104 permit ip 192.168.10.144 0.0.0.15 192.168.30.48 0.0.0.15 access-list 104 permit ip 192.168.10.128 0.0.0.15 192.168.30.0 0.0.0.15 access-list 104 permit ip 192.168.10.128 0.0.0.15 192.168.30.32 0.0.0.15 access-list 104 permit ip 192.168.10.128 0.0.0.15 192.168.30.48 0.0.0.15 access-list 104 permit ip any anyinterface Serial2/0.203 point-to-pointip access-group 104 in--------------------------------------------qro ---> slp access-list 105 deny ip 192.168.30.32 0.0.0.15 192.168.10.96 0.0.0.31access-list 105 deny ip 192.168.30.48 0.0.0.15 192.168.10.96 0.0.0.31 access-list 105 deny ip 192.168.30.0 0.0.0.15 192.168.10.144 0.0.0.15 access-list 105 deny ip 192.168.30.32 0.0.0.15 192.168.10.144 0.0.0.15 access-list 105 deny ip 192.168.30.0 0.0.0.15 192.168.10.64 0.0.0.31 access-list 105 deny ip 192.168.30.48 0.0.0.15 192.168.10.63 0.0.0.31access-list 105 deny ip 192.168.30.0 0.0.0.15 192.168.10.0 0.0.0.63 access-list 105 deny ip 192.168.30.48 0.0.0.15 192.168.10.0 0.0.0.63access-list 105 deny ip 192.168.30.32 0.0.0.15 192.168.10.0 0.0.0.63 access-list 105 permit ip 192.168.30.0 0.0.0.15 192.168.10.96 0.0.0.31 access-list 105 permit ip 192.168.30.48 0.0.0.15 192.168.10.144 0.0.0.15 access-list 105 permit ip 192.168.30.32 0.0.0.15 192.168.10.64 0.0.0.31access-list 105 permit ip 192.168.30.32 0.0.0.15 192.168.10.128 0.0.0.31access-list 105 permit ip 192.168.30.48 0.0.0.15 192.168.10.128 0.0.0.31access-list 105 permit ip 192.168.30.0 0.0.0.15 192.168.10.128 0.0.0.31access-list 105 permit ip any anyinterface Serial2/0.302 point-to-pointip access-group 105 in----------------------------------------qro ---> gtoaccess-list 106 deny ip 192.168.20.32 0.0.0.15 192.168.10.96 0.0.0.31access-list 106 deny ip 192.168.20.48 0.0.0.15 192.168.10.96 0.0.0.31 access-list 106 deny ip 192.168.20.0 0.0.0.15 192.168.10.144 0.0.0.15 access-list 106 deny ip 192.168.20.32 0.0.0.15 192.168.10.144 0.0.0.15 access-list 106 deny ip 192.168.20.48 0.0.0.15 192.168.10.63 0.0.0.31access-list 106 deny ip 192.168.20.0 0.0.0.15 192.168.10.0 0.0.0.63 access-list 106 deny ip 192.168.20.48 0.0.0.15 192.168.10.0 0.0.0.63access-list 106 deny ip 192.168.20.32 0.0.0.15 192.168.10.0 0.0.0.63 access-list 106 permit ip 192.168.20.0 0.0.0.15 192.168.10.96 0.0.0.31 access-list 106 permit ip 192.168.20.48 0.0.0.15 192.168.10.144 0.0.0.15 access-list 106 permit ip 192.168.20.32 0.0.0.15 192.168.10.64 0.0.0.31access-list 106 permit ip 192.168.20.32 0.0.0.15 192.168.10.128 0.0.0.31access-list 106 permit ip 192.168.20.48 0.0.0.15 192.168.10.128 0.0.0.31access-list 106 permit ip 192.168.20.0 0.0.0.15 192.168.10.128 0.0.0.31access-list 106 permit ip any anyinterface Serial2/0.301 point-to-pointip access-group 106 in