Hi All!

I watch this list occassionally (when I have time).  This is my first post
to this list, so be kind. :p)

In the access list below:
**************
conf t
int ethernet0/0
no ip access-list extended secure2
ip access-list extended secure2
deny tcp any any eq 6666
deny tcp any any eq 139
permit ip any any

int ethernet0/0
ip access-group secure2 out
ip access-group secure2 in

exit
wr
**************
Why is it that you need to deny TCP and permit IP?  Or did I not do this
right?

Thanx,
Anil Gupte




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=36164&t=36164
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to