0.0.0.128 IS a wildcard mask.  It just allows half of the IP addresses you
allow using the mask you provided.

The order of commands isn't important.

Kaushalenders, perhaps you could indicate which address range you are trying
to permit to have access, and which you are trying to deny access?  That
would help isolate the problem.


  -- Leigh Anne

-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of
Haydn Solomon
Sent: Friday, August 24, 2001 7:47 AM
To: [EMAIL PROTECTED]
Subject: Re: access-list [7:17097]


Remember that masks on standard access-lists are
wildcard reverse masks. try using a mask of 255 like
this

access-list 55 permit 202.157.78.0 0.0.0.255
line vty 0 4
access-class 55 in

I don't think the problem is the order of commands.


--- Midnight Man  wrote:
> You should change the order of your commands
>  Line vty 0 4
>  access-class 55 in
>  access-list 55 permit 202.157.78.0 0.0.0.128
>
> For sure it will run correctly
> gook luck
> MNM
> --- kaushalenders  wrote:
> > hi ,
> > hi i have made a access list to restrict telnet on
> > my router from other
> > network but when i implemented on vty it was no
> > working .Pls help
> > the acesslist wass
> > access-list 55 permit 202.157.78.0 0.0.0.128
> > line vty 0 4
> > access-class 55 in
> >
> > but it restricted the whole network
> [EMAIL PROTECTED]
>
>
> __________________________________________________
> Do You Yahoo!?
> Make international calls for as low as $.04/minute
> with Yahoo! Messenger
> http://phonecard.yahoo.com/
[EMAIL PROTECTED]


__________________________________________________
Do You Yahoo!?
Make international calls for as low as $.04/minute with Yahoo! Messenger
http://phonecard.yahoo.com/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=17154&t=17097
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to