Hi,

Can someone please help on this one.

We have :

                                r2

                            /         \ s1

server 1 -- sw1 -- r1-- --- --so- r3 -e0- sw2-- host a

 

we want to deny host a access to server 1

on r3 we have

access-list 101 deny tcp host 172.16.1.0 0.0.0.255 eq ftp

access-list permit any any

and on s0 we have ip access-group 101 out

and on s1 we have ip access-group 101 out

This is similar to a example on the ccna certification guide from Cisco
Press page 506 example 8-7.

Could it be done in a simpler way by applying just the one statement on e0 

access-group 101 in ??

Looking forward to your comments.

DJ




---------------------------------
Yahoo! Mail - For a better Internet experience




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=66546&t=66546
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to