Friday, April 12, 2019

ACL Help Packet Tracer

Anytime I configure an ACL on the router with the denial of a specfic subnet.. All traffic gets blocked? I use permit any after words and all traffic is permitted and it ignores my deny...



No comments:

Post a Comment