joe.glynn
Level 1
Level 1
Member since ‎06-12-2002
‎08-18-2017

User Statistics

  • 5 Posts
  • 0 Solutions
  • 0 Helpful votes Given
  • 0 Helpful votes Received
Recent Badges
5 Discussion Posts
First Discussion

User Activity

I am trying to configure an access-list for a single port on a Catalyst 3548-XL switch. I want to only allow a range of ip addresses out through the port and deny all else.These are the commands I have been using -switch(Config)#access-list 6 permit ...
Anyone know how to block access to a port on a Cisco Catalyst 3550 managed switch so only a range of IP Addresses can access the port and all other connections get discarded?Thanks and regardsJoe
How do you set up a Static VLAN on a Cisco Catalyst 3500XL switch, using the Cisco Switch Manager 12.0 web interface?I am new to network switches so apologies if this is very basic.My understanding of VLAN's is that ports in one VLAN are completely s...
Community Statistics
Member Since ‎06-12-2002 01:34 AM
Date Last Visited ‎08-18-2017 03:51 AM
Posts 5