You could use the following list

access-list 100 deny tcp 171.17.0.96 0.0.0.31 host 171.17.255.65 eq telnet
access-list 100 permit ip any any


This would deny any address between 171.17.0.96 and 171.17.0.127 from
telneting to 171.17.255.65. All other traffic would be permited.

You will then need to create an outbound access group on the outbound
interface of the device you are trying to telnet from.

I hope this helps.

Carl Timm, CCIE #7149


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=54004&t=53971
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to