CCNA ACL 9-3

CCNA 9-3

access-list 100 permit ip host 192.168.10.1 any
access-list 100 permit ip host 192.168.10.2 host 207.16.10.1
access-list 100 deny ip host 192.168.10.2 host 207.16.10.10

int f0/1
ip access-group 100 out

發佈留言

*