CCNA ACL 9-2

CCNA 9-2
access-list 10 permit host 192.168.10.1
access-list 10 deny host 192.168.10.2
int fa0/1
ip access-group 10 out

show access-lists

clear access-list counters

發佈留言

*