here is a VERY simple access list i have put on a
router that is providing our internet connection to
prevent connections to www.radiowave.com and
www.entrypoint.com(used to be pointcast):

access-list 100 deny   ip any host 206.64.127.11 log
access-list 100 deny   ip any host 64.37.194.196 log
access-list 100 permit ip any any 

then on every interface i have put:
ip access-group 100 in
ip access-group 100 out  

yet this is not preventing the connections. can
someone tell me why? the router this is on is the only
link we have to the internet. this is very puzzling to
me.
thanks
Beth


__________________________________________________
Do You Yahoo!?
Yahoo! Mail - Free email you can access from anywhere!
http://mail.yahoo.com/

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to