CCNA ACL 9-5

CCNA 9-5

Case 1

access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
access-list 100 deny tcp any host 172.22.242.23 eq 80
access-list 100 permit ip any any

int f0/0
ip access-group 100 out

Case 2

access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
access-list 100 deny ip any host 172.22.242.23
access-list 100 permit ip any any

int fa0/0
ip access-group 100 out

發佈留言

*