peter.deeming
Level 1
Level 1
Member since ‎06-26-2002
‎08-18-2017

User Statistics

  • 1 Posts
  • 0 Solutions
  • 0 Helpful votes Given
  • 0 Helpful votes Received

User Activity

I am using a 2600 router with IOS firewall feature set. I find that when I apply the CBAC ip inspect and associated access-list to my interface, the router periodically fails to respond to ping on all interfaces. Every couple of minutes, the router...
Community Statistics
Member Since ‎06-26-2002 08:16 AM
Date Last Visited ‎08-18-2017 03:51 AM
Posts 1