RE: access-list [7:17291] [7:17291]

2001-08-26 Thread Midnight Man
ty 0 4 > access-class 55 in > > -Original Message- > From: kaushalenders > [mailto:[EMAIL PROTECTED]] > Sent: Sunday, August 26, 2001 2:14 PM > To: [EMAIL PROTECTED] > Subject: access-list [7:17291] > > > hi , > hi i have made a access list to restrict te

RE: access-list [7:17291] [7:17300]

2001-08-25 Thread phyrz
Try this: access-list 55 permit 202.157.78.0 0.0.0.127 access-list 55 permit host 202.157.78.128 line vty 0 4 access-class 55 in -Original Message- From: kaushalenders [mailto:[EMAIL PROTECTED]] Sent: Sunday, August 26, 2001 2:14 PM To: [EMAIL PROTECTED] Subject: access-list [7:17291

access-list [7:17291]

2001-08-25 Thread kaushalenders
hi , hi i have made a access list to restrict telnet on my router from other network but when i implemented on vty it was no working .Pls help the acesslist wass access-list 55 permit 202.157.78.0 0.0.0.128 line vty 0 4 access-class 55 in i just want that my 202.157.78.0 to 128 should be able to