CCNA ACL 9-7

CCNA 9-7

access-list 10 deny 192.168.0.0 0.0.255.255
access-list 10 deny 10.0.0.0 0.255.255.255
access-list 10 deny 172.16.0.0 0.15.255.255
access-list 10 permit any

int s0/0/0
ip access-group 10 in
int s0/0/1
ip access-group 10 in
int s0/1/0
ip access-group 10 in
int s0/1/1
ip access-group 10 in

發佈留言

*