so, let's say we have 4 vlan where vlan 30 is the WIFI, as show in the first picture we must limit the traffic of wifi-user aka laptop0 ( so, what i want is a detail walkthrough, even if it's long...


so, let's say we have 4 vlan where vlan 30 is the  WIFI, as show in the first picture we must limit the traffic of wifi-user aka laptop0 ( so, what i want is a detail walkthrough, even if it's long just tell me what device do i need to go to implement the ACL command for obtaning the traffic asked on cisco packet tracer)


REQUIRED ACL – limit WiFi user traffic to only – HTTP, HTTPS, DNS and DHCP<br>1 Note: You may want to add this ACL after the network is configured and fully functioning<br>

Extracted text: REQUIRED ACL – limit WiFi user traffic to only – HTTP, HTTPS, DNS and DHCP 1 Note: You may want to add this ACL after the network is configured and fully functioning
of Netw ork<br>DO NOT ALTERANYTHNG ON THS SDEOF THE NETWORK<br>10. 10. 10.2<br>DNS-Server<br>Desig Router<br>ISP_Router<br>ISP Swch<br>10.10.10.3<br>www.cnt.org<br>HTTP-Server<br>10. 10. 10.4<br>ftp.cnt.org<br>U- test<br>P- passw ord<br>Tehet SSH_Router<br>Egn_Swch<br>FTR Server<br>10. 10. 10.5<br>10.10.10.5<br>ssh.cnt.org<br>U-test<br>P- passw ord<br>tehet ont.org<br>Access Pointo<br>U- test<br>P-passw ord<br>IP<br>PRnet<br>Laptopo<br>

Extracted text: of Netw ork DO NOT ALTERANYTHNG ON THS SDEOF THE NETWORK 10. 10. 10.2 DNS-Server Desig Router ISP_Router ISP Swch 10.10.10.3 www.cnt.org HTTP-Server 10. 10. 10.4 ftp.cnt.org U- test P- passw ord Tehet SSH_Router Egn_Swch FTR Server 10. 10. 10.5 10.10.10.5 ssh.cnt.org U-test P- passw ord tehet ont.org Access Pointo U- test P-passw ord IP PRnet Laptopo

Jun 09, 2022
SOLUTION.PDF

Get Answer To This Question

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here