it will deny everything. Every access list needs at least one permit
statement if you want anything to come in the port.

-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of
[EMAIL PROTECTED]
Sent: Friday, September 07, 2001 12:16 PM
To: [EMAIL PROTECTED]
Subject: access list question [7:19005]


any one know what will be the result of it
its an inbound acl

access-list 100 deny   ip 224.0.0.0 31.255.255.255 any
access-list 100 deny   ip host 0.0.0.0 any




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=19008&t=19005
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to