Re: Access Lists are a bit mystifying [7:36164]

2002-02-25 Thread Anil Gupte
access-group secure2 in exit wr Thanx again, Anil Gupte - Original Message - From: Tom Petzold To: Anil Gupte ; Sent: Friday, February 22, 2002 11:35 AM Subject: RE: Access Lists are a bit mystifying [7:36164] Remember the model OSI model. IP can have multiple higher level

RE: Access Lists are a bit mystifying [7:36164]

2002-02-22 Thread Tom Petzold
are a bit mystifying [7:36164] Hi All! I watch this list occassionally (when I have time). This is my first post to this list, so be kind. :p) In the access list below: ** conf t int ethernet0/0 no ip access-list extended secure2 ip access-list extended secure2 deny tcp

Access Lists are a bit mystifying [7:36164]

2002-02-21 Thread Anil Gupte
Hi All! I watch this list occassionally (when I have time). This is my first post to this list, so be kind. :p) In the access list below: ** conf t int ethernet0/0 no ip access-list extended secure2 ip access-list extended secure2 deny tcp any any eq deny tcp any any eq 139

RE: Access Lists are a bit mystifying [7:36164]

2002-02-21 Thread Scott Nawalaniec
statements are dropping netbios port 139 and something that uses port . Hope this helps. Scott -Original Message- From: Anil Gupte [mailto:[EMAIL PROTECTED]] Sent: Thursday, February 21, 2002 7:59 PM To: [EMAIL PROTECTED] Subject: Access Lists are a bit mystifying [7:36164] Hi All! I

Re: Access Lists are a bit mystifying [7:36164]

2002-02-21 Thread Anil Gupte
: Access Lists are a bit mystifying [7:36164] Hi Anil, Sometimes its scaring posting to this group. =) To answer your question, if you don't the permit IP any any command, there is an implicit deny rule at the end of an access-list, which will drop all traffic that you have not allowed through

Re: Access Lists are a bit mystifying [7:36164]

2002-02-21 Thread Annlee Hines
Message - From: Scott Nawalaniec To: 'Anil Gupte' ; Sent: Thursday, February 21, 2002 10:17 PM Subject: RE: Access Lists are a bit mystifying [7:36164] Hi Anil, Sometimes its scaring posting to this group. =) To answer your question, if you don't the permit IP any any