scarfacew3

Distinguished
Jan 30, 2007
19
0
18,510
I made a Access-list but i am not sure is it good.

access-list 101 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
access-list 101 deny tcp any any eq 80
access-list 101 permit ip any any

interface .30
ip access-group out