Access-list ?? [7:71684]

2003-07-01 Thread Hyman, Craig
ALL- I know you have answered this question before, but I hope somewhere in your 4th of July heart you can help me. I have a 1600 router running a 12021 IP PLUS --- I have tried to add access-lists to block all sites incoming except 192.100.34.100-150. Can someone help with the correct lists.

Re: Access-list ?? [7:71684]

2003-07-01 Thread Tom Lisa
You might try the below: access-list 10 deny 192.100.34.96 0.0.0.3 access-list 10 deny 192.100.34.151 0.0.0.0 access-list 10 deny 192.100.34.152 0.0.0.7 access-list 10 permit 192.100.34.96 0.0.0.31 access-list 10 permit 192.100.34.128 0.0.0.31 The 1st three lines block the unwanted