True, but it won't block the specific addresses inside the subnets he
allowed all from above the deny all.


----- Original Message -----
From: "no mail" 
To: 
Sent: Monday, July 16, 2001 3:41 PM
Subject: Re: Access List problem. [7:12525]


> I like Jeremy's answer.  It seems like the permit all at the end makes
> everything else except the denies redundant.
>
>
> ""Jeremy Felt""  wrote in message
> [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> > I have a familiar feeling that I'm going to be completely off on this
one,
> > but hopefully the correct answer will be posted so I can figure out why.
> >
> > As long as the correct "deny" statements are there, it seems to me that
> the
> > other "permit" statements would be redundant when used with the "permit
> all"
> > statement at the end.....
> >
> > access-list 101 deny ip 172.22.30.0 0.0.0.255 192.168.18.27 0.0.0.0
> > access-list 101 deny ip 172.22.0.0 0.0.255.255 192.168.18.64 0.0.0.63
> > access-list 101 permit ip 0.0.0.0 255.255.255.255 0.0.0.0
255.255.255.255
> >
> >
> > Looking forward to the answer,
> >
> > - Jeremy Felt
> > [EMAIL PROTECTED]
> >
> >
> > ----- Original Message -----
> > From: "Robert Fowler"
> > To:
> > Sent: Monday, July 16, 2001 2:05 PM
> > Subject: Access List problem. [7:12525]
> >
> >
> > > Someone sent me this and I just can't figure it out. I've been staring
> at
> > it
> > > and trying things since last week. Any ideas?
> > >
> > >
> > > Jeff Doyle says this access-list can be rewritten with 3 lines and
still
> > > provide the same functionality.  Let me know if you guys figure out:
> > >
> > > access-list 101 permit ip 172.22.30.6 0.0.0.0 10.0.0.0 0.255.255.255
> > > access-list 101 permit ip 172.22.30.95 0.0.0.0 10.11.12.0 0.0.0.255
> > > access-list 101 deny ip 172.22.30.0 0.0.0.255 192.168.18.27 0.0.0.0
> > > access-list 101 permit ip 172.22.0.0 0.0.31.255 192.168.18.0 0.0.0.255
> > > access-list 101 deny ip 172.22.0.0 0.0.255.255 192.168.18.64 0.0.0.63
> > > access-list 101 permit ip 0.0.0.0 255.255.255.255 0.0.0.0
> 255.255.255.255
> > >
> > > Have fun...
> > >
> > >
> > > Thank You,
> > > Robert Fowler




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=12546&t=12525
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to