Try this:

access-list 55 permit 202.157.78.0 0.0.0.127
access-list 55 permit host 202.157.78.128
line vty 0 4
access-class 55 in

-----Original Message-----
From: kaushalenders [mailto:[EMAIL PROTECTED]]
Sent: Sunday, August 26, 2001 2:14 PM
To: [EMAIL PROTECTED]
Subject: access-list [7:17291]


hi ,
hi i have made a access list to restrict telnet on my router from other
network but when i implemented on vty it was no working .Pls help
the acesslist wass
access-list 55 permit 202.157.78.0 0.0.0.128
line vty 0 4
access-class 55 in

i just want that my 202.157.78.0 to 128 should be able to telnet my router
none other than it will be allowed  telnet my router

thanx
kaushalender




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=17300&t=17300
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to