Good point Tom - just finishing my post when I saw yours and I'd totally
missed it.


kaushalender

I take it that this is maybe a typo, but your wildcard mask should be
0.0.0.255
0.0.0.225 will give you a strange array of addresses allowed through.

So three changes:

Make the line:  ip access-group 101 in (two changes)

Make the wildcard mask 0.0.0.255


Regards,

Gaz



""Tom Lisa""  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> Might also try changing the number of the access-group to match the
> access-list number, 101.
>
> Prof. Tom Lisa, CCAI
> Community College of Southern Nevada
> Cisco Regional Networking Academy
>
> Router Man wrote:
>
> > Try changing you access-group command to:
> >
> > "ip access-group 103 in"
> >
> > Let me know if this helps
> >
> > ""kaushalender""  wrote in message
> > [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> > > hi ,
> > > all i want to make accesslist on inboud traffic on ethernet .Iwant
that
> > > traffic of 64.110.93.192/28 and 216.252.243.0/24 should be allowed
rest
> > will
> > > be dinied . I have tried this
> > >
> > > access-list 101 permit ip 64.110.93.192 0.0.0.15 any
> > > access-list 101 permit ip 216.252.243.0 0.0.0.225 any
> > >
> > > but didnt worked plz help me i giving the detail of int e0/0
> > >
> > >
> > > interface Ethernet0/0
> > >  ip address 10.101.3.48 255.255.252.0 secondary
> > >  ip address 216.252.243.161 255.255.255.240 secondary
> > >  ip address 216.252.243.1 255.255.255.252 secondary
> > >  ip address 64.110.93.194 255.255.255.240
> > >  ip access-group 103 out
> > >  full-duplex
> > >
> > > thanx
> > > regards
> > > kaushalender




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=29541&t=29468
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to