RE: Help needed with an extended access list [7:53971]

2002-09-24 Thread Mark Walmsley
Brilliant, thanks Carl i'll try it in the morning. Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=54005&t=53971 -- FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html Report misconduct and Nondiscl

RE: Help needed with an extended access list [7:53971]

2002-09-24 Thread Carl Timm
You could use the following list access-list 100 deny tcp 171.17.0.96 0.0.0.31 host 171.17.255.65 eq telnet access-list 100 permit ip any any This would deny any address between 171.17.0.96 and 171.17.0.127 from telneting to 171.17.255.65. All other traffic would be permited. You will then nee