aadenitan
Level 1
Level 1
Member since ‎04-20-2012
‎08-18-2017

User Statistics

  • 4 Posts
  • 0 Solutions
  • 0 Helpful votes Given
  • 0 Helpful votes Received
Certifications

User Activity

Please how can i use access-list to prevent access to my network throught the internet interface?
I am trying to permit some specific people have access to specific sites  while other users of the network get full access to all other sites.I have this configuration but it is not working :ip access-list extended BLOCKpermit tcp host 192.168.2.108 ...
Community Statistics
Member Since ‎04-20-2012 08:44 AM
Date Last Visited ‎08-18-2017 03:55 AM
Posts 4