Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Search results for query: *

  • Users: david61364
  • Order by date
  1. david61364

    CCNA Access-List help please

    I have a question about, access-list 101 permit tcp host 192.168.1.3 host 172.64.18.254 eq 80 access-list 101 deny tcp 192.168.1.0 0.0.0.255 host 172.64.18.254 eq 80 access-list 101 permit ip any any Would it not be more efficient to apply this to the inbound 192.168.1.0 interface...

Part and Inventory Search

Back
Top