Which I wanr to use to deny FTP access from network 210.93.105.0 to network 223.8.151.0?
Isaias 25-August-2007 04:51:13 PM

Comments


access-list 101 deny tcp 210.93.105.0 0.0.0.255 223.8.151.0 0.0.0.255 eqftp access-list 101 permit ip any any.
Posted by michaelcoyne



Posted: 27-September-2007 12:18:35 PM By: michaelcoyne

access-list 101 deny tcp 210.93.105.0 0.0.0.255 223.8.151.0 0.0.0.255 eqftp access-list 101 permit ip any any.