Hey guys/gals,

After doing a simple mentorlabs vlab, I just wanted to make sure that I
didn't miss anything on my access-list config.  The router names/places
have been masked to protect the innocent.  Does my ACL do exactly the
same job as theirs but with more lines (hey, who needs efficiency
*grin*)

Tim


Theirs:
access-list 101 deny icmp any any echo log
access-list 101 permit icmp any any echo-reply log
access-list 101 permit tcp host 10.1.1.2 any eq telnet log
access-list 101 permit tcp any eq telnet any established log
access-list 101 permit udp any any eq rip log
access-list 101 deny ip any any log


Mine:
access-list 101 permit icmp any host 10.1.1.1 echo-reply
access-list 101 permit icmp any host 10.1.2.1 echo-reply
access-list 101 deny   icmp any host 10.1.1.1 log
access-list 101 deny   icmp any host 10.1.2.1 log
access-list 101 deny   icmp any 10.14.0.0 0.0.255.255 log
access-list 101 permit icmp any any
access-list 101 permit tcp host 10.1.1.2 any eq telnet log
access-list 101 permit tcp any eq telnet any established log
access-list 101 permit udp any any eq rip




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=25008&t=25008
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to