brandondaly
IS-IT--Management
I wish to block access to one IP address for all the network bar one PC.
I've tried the following lines
access-list 101 permit tcp any any
access-list 101 permit tcp host 159.245.191.151 host 159.245.68.10
access-list 101 deny tcp any host 159.245.68.10
<int FastEthernet 0/0
ip access-group in
This configuration doesn't work. Could somebody point out where I'm going wrong?
I've tried the following lines
access-list 101 permit tcp any any
access-list 101 permit tcp host 159.245.191.151 host 159.245.68.10
access-list 101 deny tcp any host 159.245.68.10
<int FastEthernet 0/0
ip access-group in
This configuration doesn't work. Could somebody point out where I'm going wrong?