cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
438
Views
5
Helpful
2
Replies

Access-list isn't working

rcpoemrvt
Level 1
Level 1

I want that no packet leaves f0/0 (R2).

 

These are my configurations:

 

R1:

 

!

interface FastEthernet0/0

 ip address 192.168.1.1 255.255.255.0

!

 

 

R2:

 

!

interface FastEthernet0/0

 ip address 192.168.1.2 255.255.255.0

 ip access-group 101 out

!

access-list 101 deny ip any any

!

1 Accepted Solution

Accepted Solutions