cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
289
Views
0
Helpful
2
Replies

Limiting access to internet for specific time period every day

naitauba108
Level 1
Level 1

I was able to limit particular computers via static ip using acl, but not working now.  Any clues? (mac address hasn't changed).  This is the code I'm using:

access-list 102 deny   ip host 192.168.0.35 any log time-range work-morning
access-list 102 deny   ip host 192.168.0.35 any log time-range work-afternoon
access-list 102 deny   ip host 192.168.0.142 any log time-range work-morning
access-list 102 deny   ip host 192.168.0.142 any log time-range work-afternoon

Many thanks!

1 Accepted Solution

Accepted Solutions

Leo Laohoo
Hall of Fame
Hall of Fame

Where is your time-based ACL?

Post the output to the command "sh time".

View solution in original post

2 Replies 2

Leo Laohoo
Hall of Fame
Hall of Fame

Where is your time-based ACL?

Post the output to the command "sh time".

Hi Leo,

Here is the output to the command: sh time:

time-range entry: no-heavy-traffic (active)
   periodic daily 5:00 to 22:00
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
   used in: IP ACL entry
time-range entry: work-afternoon (inactive)
   periodic daily 13:30 to 17:30
   used in: IP ACL entry
   used in: IP ACL entry
time-range entry: work-morning (inactive)
   periodic daily 8:00 to 12:30
   used in: IP ACL entry
   used in: IP ACL entry

 

Thanks!

 

 

Review Cisco Networking products for a $25 gift card