You are on page 1of 2

R1>enable

R(config)#hostname R1
R1#configure terminal
// R1(config)#interface fa0/0 // R1(config-if)#
R1(config)#access-list 1?
R1(config)#access-list 1 deny?
R1(config)#access-list 1 deny host 192.168.1.2
R1(config)#end
R1#show run
R1#copy run start
R1#end

-----------------------------------------------------------Rule:
1. Bagian marketing tidak bisa mengakses bagian keuangan
2. selain itu boleh(marketing bisa akses support, enginer. dan bagian
yang lain bisa mengakses keuangan)
------------------------------------------------------------R1(config)#access-list 1 deny 192.168.1.2
R1(config)#access-list 1 permit any (dihilangkan dulu)
kemudian akses interface
interface 0/0
R1(config-if)#ip access-group 1 in/out
R1(config-if)#no ip access-group 1 in/out // menghilangkan
R1(config-if)#int s0/0/1
R1(config-if)#band 512
R1(config)#accest-list 1 deny 192.168.1.0 0.0.0.255
R1(config)#accss-list 1 permit any
R1(config-if)#router ospf 7
R1(config-if)#net 10.10.10.4 0.0.0.3 area 0
R1(config)#access-list 101 deny icmp host 192.168.1.4 host 172.16.20.7 (extended
ACl)
R1(config)#access-list 101 permit icmp any any membebaskan semua icmp
R1(config)#access-list 101 permit ip any any membebaskan semua
R1(config)#access-list 101 deny tcp host 192.168.1.4 host 172.16.20.7 eq 80
R1(config)#access-list 101 permit tcp any any
R1(config)#access-list 101 permit ip any any
R1(config)#interface fa0/0
R1(config-if)#ip nat inside
R1(config-if)#interface fa0/1
R1(config-if)#ip nat outside
R1(config-if)#ip natinside source static 192.168.1.2 100.100.100.1
------------------------------------------------------------------ip route 0.0.0.0.0.0.0.0 100.100.100.1

You might also like