cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1009
Views
0
Helpful
0
Replies

acl tftp deny

danielbj66
Level 1
Level 1
Shouldnt this acl permit tftp from host 10.0.0.68, but deny any other tftp request? and also permit any other request other then tftp?

access-list 100 permit udp host 10.0.0.68 eq tftp host 10.0.0.82 eq tftp

access-list 100 deny udp any eq tftp any eq tftp

access-list 100 permit ip any any

this is in packet tracer, what happends is that all traffic go through. makes me sad.

0 Replies 0
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: