linglet
Level 1
Level 1
Member since ‎09-09-2002
‎08-18-2017

User Statistics

  • 3 Posts
  • 0 Solutions
  • 0 Helpful votes Given
  • 0 Helpful votes Received

User Activity

If I create an access list such as:!interface FastEthernet0 ip address 192.168.10.1 255.255.255.0!interface Serial0 ip unnumbered FastEthernet0 ip access-group 101 in ! access-list 101 permit tcp any host 192.168.10.10 establishedwith 192.168.10.1 be...
Community Statistics
Member Since ‎09-09-2002 01:06 PM
Date Last Visited ‎08-18-2017 03:51 AM
Posts 3