You are on page 1of 1

R1(config)#access-list [100-199] [permit|deny] [protocolo] [ip de origen] [wilcard]

[ip de destino] [wildcard] (1)


R1(config)#access-list 101 permit ip any any (2)
R1(config)#int [interfaz]
R1(config-if)#ip access-group 101 [in|out] (3)

You might also like