Casey, Paul (6822) wrote:
> I am trying to create an access-list rule on a router, to deny telnet
access
> from a router to anywhere except another particular routers IP address.
> 
> using the following 
> 
> access-list 1 permit 10.10.10.1
> 
> line vty 0 4 
> access-class out 1 
> 
> However it doesnt seem to work. I have tryed inbound filters and they seem
> to work fine, restricting incoming connections fromspecif addresses. Is it
> something I am doing incorrect.
> 
> Anyone any idea's  
> 

hi,

if i remember correctly there was something like traffic originating 
from the router are not access controlled by acls.
have to check, its been a while.

hth
-birgit




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=52554&t=52535
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to