ip access-list extended TCPIN permit tcp any any established deny ip any any ip access-list extended TCPOUT permit tcp 192.168.10.0 0.0.0.255 any eq w...
ip access-list extended R1-ACL permit tcp host 192.168.10.1 any eq www permit tcp host 192.168.10.2 any eq 80 deny ip any any int f0/0 ip access-group...
R1 sys sysname R1 int g0/0/0 ip add 10.0.13.1 24 int g0/0/1 ip add 10.0.12.1 24 int lo0 ip add 10.0.1.1 24 R2 sys sysname R2 int g0/0/1 ip add 10.0.12...