Hi,

I am just a beginner. I have a question is that should I need to type
any command to "enable" using ip extended access-list?
It is because when I add an ip access-group for standard access-list on
an interface, it works and no side-effect. But when I add an extended
access-list on an interface,
I even cannot ping out.

Thanks

Regards,
Raymond

**NOTE: New CCNA/CCDA List has been formed. For more information go to
http://www.groupstudy.com/list/Associates.html
_________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to