You are on page 1of 1

Question 1 

:
Réponse :

a- G0/0 de R2

Question 2 :
Réponse :

b-
access-list 1 deny host 192.168.10.3
access-list 1 permit any
interface s0/0/0
ip access-group 1 out

Question 3:
Réponse:

a-
ip nat inside source static 192.168.10.254 202.0.0.1
interface g0/0
ip nat inside
interface s0/0/0
ip nat outside

You might also like