What command would you use to configure a standard IP access list to prevent all machines on network 172.16.0.0 from accessing your Ethernet network?
terrylee 17-September-2009 12:46:42 AM

Comments


Access list 10 deny host 172.16.0.0.0.0.255.255
Posted by sagitraz



Posted: 17-September-2009 02:36:41 AM By: sagitraz

Access list 10 deny host 172.16.0.0.0.0.255.255