TristanGude
Level 1
Level 1
Member since ‎10-31-2014
‎02-09-2023

User Statistics

  • 31 Posts
  • 0 Solutions
  • 40 Helpful votes Given
  • 5 Helpful votes Received
Recent Badges
20 Replies
1 Helpful Vote
10 Replies
5 Replies

User Activity

Hi,Router A is connected to Router B through a Point-to-Point connection. Router A, does not have a connection to the Internet. Router B has a Point-to-Point connection to Router, and a connection to the Internet. I created a tunnel between the route...
I have 3 ASR-1001-X routers. One router has two tunnels to each one of the other 2 routers. The other 2 routers only have one tunnel to the central router. Central router is on network 172.16, the other two routers are on networks 172.17, and 172.19....
Hi,I am trying to create a ICL to allow only Incoming traffic to IP XX.XX.XX.XX port 80But it does not work.  Extended IP access list Outside-Traffic40 permit tcp any host XX.XX.XX.XX eq www900 deny ip any anyClass Map type inspect match-any Incoming...
Hi,Afterip access-list extended Guestdeny ip 172.17.67.0 0.0.0.255 anypermit ip any any!interface GigabitEthernet1/0/20description MS-Printersswitchport access vlan 136switchport mode accessip access-group Guest inip access-group Guest out!I can ping...
Community Statistics
Member Since ‎10-31-2014 12:16 PM
Date Last Visited ‎02-09-2023 11:38 AM
Posts 31
Total Helpful Votes Received 5
Helpful Votes From
Helpful Votes Given To