guys,

Please explain, how to apply extended access-list so as to permit inbound
and outbound telnet access.
I want to apply the access list to same interface in and out.

Thanks,

neil.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=58750&t=58750
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to