cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2119
Views
0
Helpful
5
Replies

Networking

Moshi
Level 1
Level 1
5 Replies 5

balaji.bandi
Hall of Fame
Hall of Fame

You can do like below :

 

access-list 1 deny 192.168.10.254 0.0.0.0

access-list 1 permit 192.168.10.0 0.0.0.255

 

And apply to respected interface in or out depends on requirement.

 

#int Fa0/0
(config-if)#ip access-group 1 ?
in inbound packets
out outbound packets

BB

***** Rate All Helpful Responses *****

How to Ask The Cisco Community for Help

Balaji,
It is very clear this thread is school work.
Help the students learn: Post the links to documents and (configuration guides).
Please refrain from handing out answers.

Ok thanks for your help

Moshi
Level 1
Level 1
 

Why you have not asked anything just posted Title as Networking and left from discussions.

Review Cisco Networking for a $25 gift card