CCNA ACL 9-6

CCNA 9-6

ip access-list extended TCPIN
permit tcp any any established
deny ip any any

ip access-list extended TCPOUT
permit tcp 192.168.10.0 0.0.0.255 any eq www
permit tcp 192.168.30.0 0.0.0.255 any eq ftp
deny ip any any

int s0/1/0
ip access-group TCPIN in
ip access-group TCPOUT out

發佈留言

*