rzegers
Level 1
Level 1
Member since ‎05-19-2003
‎08-18-2017

User Statistics

  • 1 Posts
  • 0 Solutions
  • 0 Helpful votes Given
  • 0 Helpful votes Received

User Activity

I have a router interface configured with the following access list:access-list 101 permit tcp any any eq 23access-list 101 deny ip any anyeffectively, telnet is allowed and all other protocols are denied. when I start a debug on this access-list (de...
Community Statistics
Member Since ‎05-19-2003 05:46 AM
Date Last Visited ‎08-18-2017 03:50 AM
Posts 1