Hi all,

I have a problem, does anyone can give me a answer?
Which the following access-list is right to allow only telnet?

1. access-list 100 permit tcp 200.200.200.0 255.255.255.0 10.10.0.0
255.255.0.0 23

2. access-list 100 permit tcp 200.200.200.0 255.255.255.0 10.10.0.0
255.255.0.0 eq 23

Thank you very much.

Ivan




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=37336&t=37336
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to