Access-lists are sequential, use deny before permit!!

Furthermore, you have to apply them to the relevant interface from where the
requests are coming.


Geoff

----- Original Message -----
From: "Sisqo" <[EMAIL PROTECTED]>
Newsgroups: groupstudy.cisco
To: <[EMAIL PROTECTED]>
Sent: Tuesday, November 14, 2000 4:08 AM
Subject: acess list question


> Access-list 101 permit ip any any
> Access-list 101 deny tcp any any eq ftp
>
> Why did the above list FAIL to prevent FTP?
>
>
> _________________________________
> FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
> Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
>

_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to