Are these the same, and what do they do?  Anybody want to talk about access
lists? 

access-list 10 deny 192.168.100.128 0.0.0.127 
access list 10 deny 192.168.100.112 0.0.0.15  
access-list 10 deny 192.168.100.104 0.0.0.7 
access-list 10 deny 192.168.100.100 0.0.0.3  
access-list 10 permit any any  


access-list 10 permit 192.168.100.0 0.0.0.63 
access-list 10 permit 192.168.100.64 0.0.0.31 
access-list 10 permit 192.168.100.96 0.0.0.3 
access-list 10 deny 192.168.100.0 0.0.0.255 
access-list 10 permit any any




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=20477&t=20477
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to