CCNA ACL 9-4

CCNA 9-4

ip access-list extended R1-ACL
permit tcp host 192.168.10.1 any eq www
permit tcp host 192.168.10.2 any eq 80
deny ip any any

int f0/0
ip access-group R1-ACL in

發佈留言

*