didn't work
anyway thanks for your reply.
J

""Johnny Sun"" <[EMAIL PROTECTED]> wrote in message
000601bf73a6$f70f3e80$[EMAIL PROTECTED]">news:000601bf73a6$f70f3e80$[EMAIL PROTECTED]...
> Hi Jeongwoo,
>
> Just change the access-list like this:
> access-list 101 permit tcp host 192.168.1.52 any eq telnet
>
> regards.
>
> Johnny Sun
>
>
> -----Original Message-----
> 发件人: jeongwoo park <[EMAIL PROTECTED]>
> 新闻组: groupstudy.cisco
> 收件人: [EMAIL PROTECTED] <[EMAIL PROTECTED]>
> 日期: 2001年3月1日 16:47
> 主题: Acess list (only for me)
>
>
> >Hi all
> >I am playing with 3620 router that has an ethernet.
> >There are several hosts hanging off the ethernet.
> >I want nobody but myself to telnet to this router.
> >So, I made access list as following;
> >
> >access-list 101 permit tcp host 192.168.1.52 eq telnet any
> >!
> >ip access-group 101 in
> >
> >192.168.1.52 is my ip address
> >
> >I couldn't telnet in.
> >What am I missing?
> >
> >Thanks in adv.
> >
> >
> >
> >--
> >jeongwoo
> >
> >
> >_________________________________
> >FAQ, list archives, and subscription info:
> http://www.groupstudy.com/list/cisco.html
> >Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
>
> _________________________________
> FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
> Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
>


_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to