Re: Carrier Transitions : Any Comments [7:30829]

2002-01-05 Thread Michael Damkot

I couldn't help myself, I have done the tech support side of this for a
while and now take escalations on issues such as these, as well as teach
others how to troubleshoot theses issues, so I thought I'd throw my two
cents in, late as it may be. Everything I have read on this thread thus far,
is true.  Testing a circuit can, many times, clear up the problems that the
customer may be seeing. On the other side of the coin, because of the
fluctuant nature of Layer 1 and 2 equipment in provider networks, this can
often cause what appears to be a fix, and becomes a chronic issue since
tech-support groups work on numbers as well as MTTR. More often than not if
it's up and pingable for 1-2 hours, this issue is marked as resolved.

With that said, as mentioned earlier, look for bipolar violations, this can
be a sign of a few things, but the exact cause can be hard to track down.
If the issue continues beyond this weekend, I would suggest that you contact
your provider and have a dispatch sent to your premise.  But once they are
there and they check the common problems, make SURE, they run a HEAD-TO-HEAD
test  for at LEAST 3 minutes per test pattern using 0's, 1's and either 1 in
8 or 3 in 24.  When they do this and run clean, make sure there are errors
sent from the far end to the onsite tech's test unit, and vise versa.  Since
your ISP and the circuit provider are more than likely different providers,
make sure both are on the phone to ensure end-to-end testing.

I am available offline if you need anything further

Mike


Ole Drews Jensen  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 They did another stress test last night at 11 PM together with the telco,
 and this time they didn't find any errors. They promised to monitor the
line
 all night, and this morning when I checked the PVC, it had been up all
 night. I am leaving the case open a little bit longer though.

 As I don't have other things to do, one of the other branch offices
 connected the same way went down during the night. This office is located
in
 an area where they have a different telco, so I am finding this too odd to
 be a coincidence, and it smells like a provider problem at this time.

 I have not heard back from their NOC yet, but I am warming up with cups of
 coffee here...

 In the meantime, I've had them power off their router, reseat both cables,
 and power it back on. Without any luck. With a telnet, their router shows
 the LMI being down, and there has been one AIS alarm, which tells me that
 some upstream equipment are faulty.

 Thanks for everyone's reply.

 Ole

 ~~~
  Ole Drews Jensen
  Systems Network Manager
  CCNP, MCSE, MCP+I
  RWR Enterprises, Inc.
  [EMAIL PROTECTED]
 ~~~
  http://www.RouterChief.com
 ~~~
  NEED A JOB ???
  http://www.oledrews.com/job
 ~~~


 -Original Message-
 From: Lee James [mailto:[EMAIL PROTECTED]]
 Sent: Friday, January 04, 2002 3:34 AM
 To: [EMAIL PROTECTED]
 Subject: RE: Carrier Transitions : Any Comments [7:30829]


 If this becomes persistent, along with having the tech check the sj, Have
 them run head to head with his test set. Do it after hours if you do not
 have a backup line.




 Ole Drews Jensen wrote:
 
  Thanks Larry,
 
  I've asked the tech to call me anytime tonight when they've
  finished the
  test, and if the story is the same as earlier today, I will
  insist on having
  the telco dispatched to check the SmartJack.
 
  Ole
 
  ~~~
   Ole Drews Jensen
   Systems Network Manager
   CCNP, MCSE, MCP+I
   RWR Enterprises, Inc.
   [EMAIL PROTECTED]
  ~~~
   http://www.RouterChief.com
  ~~~
   NEED A JOB ???
   http://www.oledrews.com/job
  ~~~
 
 
  -Original Message-
  From: Puckette, Larry (TIFPC) [mailto:[EMAIL PROTECTED]]
  Sent: Thursday, January 03, 2002 5:11 PM
  To: 'Ole Drews Jensen'; [EMAIL PROTECTED]
  Subject: RE: Carrier Transitions : Any Comments [7:30829]
 
 
  Ole, just a word of experience here, don't let this drag on too
  long without
  insisting that telco goes to the site and checks the smart jack
  CHASSIS. I
  have seen a slot or the whole chassis be the problem with this
  symptom many
  times. There is something about them that gives clear loopback
  tests from
  the 'front' (entry point from telco) of the smart jack card but
  they can
  only hardwire a loopback from the 'back' (exit point towards
  CSU). Of
  course, they will be obstinate towards this request.
 
  Larry Puckette
  Network Analyst CCNA,MCP,LANCP
  Temple Inland
  [EMAIL PROTECTED]
  512/434-1838
 
   -Original Message-
  From: Ole Drews Jensen [mailto:[EMAIL PROTECTED]]
  Sent: Thursday, January 03, 2002 4:52 PM
  To: [EMAIL PROTECTED]
  Subject: RE: Carrier Transitions : Any Comments [7:30829]
 
  

IPX WAN and OSPF LOCAL-PREF [7:31011]

2002-01-05 Thread [EMAIL PROTECTED] (Aaron ZHAO)

hi,everyone

I have 2 questions, can you help me?

The first question is when should I use the IPXWAN. 

The second is OSPF Local-preference. I find that the router prefer the EBGP 
routes over the routes which is the same received from the IBGP peers with 
higher LOCAL-PREF attribute. Why? Can you tell me?

Thank a lot.
Best regards.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31011t=31011
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Aaaarrgg! CiscoWorks2000/RME Troubles [7:31012]

2002-01-05 Thread Georg Naggies

maybe one on this list has had this happen to him and can console me or
maybe I can warn someone not to do what I have done and what led to all the
password in our ciscoworks installation to be overwritten with wrong ones
never try the change attributes function, not even for user fields! I did,
wanting all our routers (~ 1400) to be designated as such, so as to be able
to distinguish the routers from the switches in a exported list of the
inventory. this took endlessly 
then looking on the inventory file I was seriously flabbergasted to note
that all the telnet passwords have been overwritten with the passwords of
the one device which happened to be first on the list. no fun. no, I didn't
do it accidentaly, there is no way to the change passwords screen if
change user fields only is checked on the previous screen.

by the way, is there someone at all who thinks RME is a useful tool, not for
a few routers, but for say a few thousands? I got a bad feeling after 1 1/2
years experience with flaky and weird behaviour of the thing. for example
all the device attribute errors from devices which have their credentials
perfectly correctly stored.
from Campus Manager on the other hand I got the feeling that it behaves more
predictably and reliably, as well as the Cisco View part.

perhaps there are other users who can tell me their experience

cheers georg




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31012t=31012
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



On line Routers and Switches [7:31013]

2002-01-05 Thread Glenn Flood

Hi all,

I haven't touched a router or switch in about 6 months and was wondering if
someone had a lab setup on line that I could log into for a few hours so
that I could brush up on my skills again.

Please respond to the email below if you don't want to share it with the
entire group.

Thanks,

Glenn
[EMAIL PROTECTED]
CCNP, MCSE




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31013t=31013
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: How to Block MSN ... [7:30891]

2002-01-05 Thread nrf

off.

Brian  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 You could lock down the boxes, you know secure case monitoring, use nt/2k
so
 only superuser can install software, disable floppy.


I knew a company that tried that once.

Turned out, the tech-savvy dudes responded by just bringing in their own
personal laptops and used that to do the objectionable behavior - messenger,
porn, Napster, games, whatever.  It was pretty much untraceable when
wireless Metricom Ricochet was still around.  But even when that died, they
just concealed themselves with a bunch of http proxies.

And, now that I think about it, you don't even need to bring in your own
computer at all.  I heard of one guy who took his company PC and got into
its BIOS (I believe he did a password-recovery to bypass the BIOS password
the company set up), and he set the computer to boot from CD.  He then went
down to the local CompUSA, bought himself a super-cheapo hard-drive, hooked
it to his company PC, and then, using his personal Windows CD, installed a
fresh copy of Windows on that 2nd drive, dual-boot.  So when he needed to
access company resources, he would boot into the company-sanctioned Windows.
When he wanted to 'do his thang', and he just needed internet access and not
any company resources, he would boot into his renegade windows.

The point is, that attempting to deal with employee behavior through purely
technical means, without serious backing from HR, often results in a
cat-and-mouse game, where, at the end of the day, users who want to goof off
will eventually find a way to goof off no matter what. The larger your
organization, the better the chance of  being one guy working there who
knows IT better than the IT department does.   And like I said, once he
figures out a way to beat the system, he invariably tells his buddies how,
who then tell their buddies how, and before you know it the situation has
pretty much reverted to what it was previously.

Of course, I'm of the opinion that all this employee tracking is basically
bullshi* anyway.  If a guy is doing good work, who really cares if he spends
all his time on IM?  You might say that in some jobs, it is difficult to
tell who's doing a good job and who isn't.  But I would respond that in such
situations, it is more productive to spend your time devising a method to
measure job performance rather than spending time playing Big Brother with
your employees.



 Bri

 - Original Message -
 From: Jarmoc, Jeff
 To:
 Sent: Friday, January 04, 2002 7:20 AM
 Subject: RE: How to Block MSN ... [7:30891]


   But truly the best way is to simply have company policy that bans
  messenger.
 
  Because we all know that always works, right?




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31010t=30891
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: i have tried everything to get off this list, please [7:31016]

2002-01-05 Thread Jason

Transfer $100/= to my paypal account and I'll get you off the list !! ;-)

www.paypalwarning.com

 wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 nothing else has worked




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31016t=31016
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



OT: Comcast Cable newsgroup server? [7:31015]

2002-01-05 Thread Brad Ellis

anyone know the comcast newsgroup servers names?  my mediaone was
transferred to comcast, and my newsgroups are toast!  i've obviously already
tride news.comcast.net and news.comcast.com with no success.  I wouldnt put
this post here, but since I cant get to any other newsgroups at the moment,
and have been on hold with comcast for 68 minutes now, it's getting a little
frustrating (maybe I'll open up a TAC case and hope someone that works there
knows the server name!)  :)

thanks,
-Brad Ellis
CCIE#5796 (RS / Security)
Network Learning Inc
[EMAIL PROTECTED]




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31015t=31015
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Access-List questions [7:31001]

2002-01-05 Thread Shengtao

I think Permit 10.10.10.40 0.0.0.7 will allow 40-47, and you need another
statement  Permit 10.10.10.48 0.0.0.0 to allow 48 to get through.

Am I worng?


Godswill HO  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Hi,

 Try the following:

 IP access-list standard allowed
 Permit 10.10.10.40 0.0.0.7
 Permit  10.10.10.49 0.0.0.0

 The first permit statement allow addresses n.n.n.40 to n.n.n.48, while the
 last one allow address n.n.n.49. There is no way you can deny whole range
 without affecting other addresses with one single statement.

 When appliying it to your interface say:

 Router(config-if)#IP access-group allowed in

 Regards.
 Oletu

 - Original Message -
 From: Hunt Lee
 To:
 Sent: Friday, January 04, 2002 9:29 PM
 Subject: Access-List questions [7:31001]


  Hello there,
 
  I need some help on Access-Lists:
 
  Say if I want to permit network access to only 10.10.10.1 - 10.10.10.254
 
  I know you can simply use:
 
  Access-list 10 permit 10.10.10.0 0.0.0.255
 
  However, if I want to only permit the range of 10.10.10.40 to
10.10.10.49
  (inclusive), then what should I do?
 
  Any help is greatly appreciated.
 
  Best Regards,
  Hunt Lee
  IP Solution Analyst
  Cable  Wireless
 _
 Do You Yahoo!?
 Get your free @yahoo.com address at http://mail.yahoo.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31017t=31001
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: OT: Comcast Cable newsgroup server? [7:31015]

2002-01-05 Thread Mike Sweeney

This is precisely why I *pay* for my newsgroup access.. that and it's not
filtered by some self rightous dork behind a desk.

MikeS


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31018t=31015
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: CCNA tutorial in beta for Cisco 2900 configura [7:30970]

2002-01-05 Thread Mike Sweeney

Njamba Ti Ikere wrote:
 
 Hey Dude,
 Congrats for work well done ,I chanced on your tutorials
 yesterday and they
 were very good.
 However my only beef is that when you open a web page from
 within your site,
 you cannot maximize or minimize the browser screen.
 Otherwise the rest is very good and please do'nt deem me
 persnickety ; i
 just felt constricted and all.
 Again thanks for a worthy resource.
 
 

Actually, they are resizable by the code.. you should be able to resize the
window but no tool bar. BUT- I think I have a code issue somewhere else
since you are correct. Dont you just love javascript?  They do not resize
properly even though the indicator is there for the resize. Not being a HTML
geek, this might take a while to track down. ::sigh::

MikeS





Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31019t=30970
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Fore Power Supplies [7:31020]

2002-01-05 Thread Ken Diliberto

I've got two new power supplies for Fore 2810 switch.  The part number is
7902-00.  Anyone interested in them before I find space in the dumpster?

Ken




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31020t=31020
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Access-List questions [7:31001]

2002-01-05 Thread Gaz

You're not wrong, spotted the previous mistake, you just missed off an
address. That's a nice way of putting it eh?

Changing your second line to Permit 10.10.10.48 0.0.0.1 will do the trick
because it allows 48 and 49 through.

Regards,

Gaz


Shengtao  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 I think Permit 10.10.10.40 0.0.0.7 will allow 40-47, and you need
another
 statement  Permit 10.10.10.48 0.0.0.0 to allow 48 to get through.

 Am I worng?


 Godswill HO  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  Hi,
 
  Try the following:
 
  IP access-list standard allowed
  Permit 10.10.10.40 0.0.0.7
  Permit  10.10.10.49 0.0.0.0
 
  The first permit statement allow addresses n.n.n.40 to n.n.n.48, while
the
  last one allow address n.n.n.49. There is no way you can deny whole
range
  without affecting other addresses with one single statement.
 
  When appliying it to your interface say:
 
  Router(config-if)#IP access-group allowed in
 
  Regards.
  Oletu
 
  - Original Message -
  From: Hunt Lee
  To:
  Sent: Friday, January 04, 2002 9:29 PM
  Subject: Access-List questions [7:31001]
 
 
   Hello there,
  
   I need some help on Access-Lists:
  
   Say if I want to permit network access to only 10.10.10.1 -
10.10.10.254
  
   I know you can simply use:
  
   Access-list 10 permit 10.10.10.0 0.0.0.255
  
   However, if I want to only permit the range of 10.10.10.40 to
 10.10.10.49
   (inclusive), then what should I do?
  
   Any help is greatly appreciated.
  
   Best Regards,
   Hunt Lee
   IP Solution Analyst
   Cable  Wireless
  _
  Do You Yahoo!?
  Get your free @yahoo.com address at http://mail.yahoo.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31021t=31001
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: i have tried everything to get off this list, please [7:31022]

2002-01-05 Thread Gaz

If you've tried everything, I can't help.

If you think you might have missed one method, then try going to
www.groupstudy.com and have a look down the right hand side for list
manager.

:-)

HTH

Gaz


 wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 nothing else has worked




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31022t=31022
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



memorize packet structure [7:31023]

2002-01-05 Thread Steven A. Ridder

Is it necessary to memorize tcp/ip/udp/ppp etc,. packet structures for the
CCIE test?  Does anyone out therre know that stuff cold without using a
sniffer?




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31023t=31023
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



OT: Will someone please take away me Catalyst 3900 [7:31014]

2002-01-05 Thread Karen Ramirez

I'm not asking much on this.  Just 1450$.  You can log
in and try it:

ip address: 24.25.214.200 
port 3900


I'm desperate for the money.  It's being auctioned now
on ebay:

http://cgi.ebay.com/aw-cgi/eBayISAPI.dll?ViewItemitem=1318417741


-Karen
CCNA, CCIE Candidate

__
Do You Yahoo!?
Send FREE video emails in Yahoo! Mail!
http://promo.yahoo.com/videomail/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31014t=31014
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: i have tried everything to get off this list, please [7:31024]

2002-01-05 Thread c1sc0k1d

Sorry... this is a lifetime group list membership.  The only way to get off
the list is to die.  Make that choice if you must.

The k1d



 wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 nothing else has worked




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31024t=31024
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: i have tried everything to get off this list, please [7:31025]

2002-01-05 Thread Gaz

Of course you'll have to let us know once you're dead.
Look forward to hearing from you :-o

Gaz


c1sc0k1d  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Sorry... this is a lifetime group list membership.  The only way to get
off
 the list is to die.  Make that choice if you must.

 The k1d



  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  nothing else has worked




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31025t=31025
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Re: i have tried everything to get off this list, please [7:31026]

2002-01-05 Thread John Neiberger

You can check out any time you want...but you can never 
leave...Welcome to the Hotel California:-)



Get your own 800 number
Voicemail, fax, email, and a lot more
http://www.ureach.com/reg/tag


 On Sat, 5 Jan 2002, c1sc0k1d ([EMAIL PROTECTED]) wrote:

 Sorry... this is a lifetime group list membership.  The only 
way to get
 off
 the list is to die.  Make that choice if you must.
 
 The k1d
 
 
 
  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  nothing else has worked
[EMAIL PROTECTED]




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31026t=31026
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: memorize packet structure [7:31023]

2002-01-05 Thread Priscilla Oppenheimer

At 03:13 PM 1/5/02, Steven A. Ridder wrote:
Is it necessary to memorize tcp/ip/udp/ppp etc,. packet structures for the
CCIE test?  Does anyone out therre know that stuff cold without using a
sniffer?

I do! But it's from years of using a sniffer.

I don't think you need to know it for CCIE, although I think Cisco should 
fix that. You do need to know Token Ring RIFs cold for the written test. 
Now that's a useful skill! ;-)

Priscilla


Priscilla Oppenheimer
http://www.priscilla.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31027t=31023
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: i have tried everything to get off this list, please [7:31028]

2002-01-05 Thread Kaminski, Shawn G

He says that he's tried everything. That must mean that he's jumped out of
an airplane without a parachute. Or, set himself on fire. I could go on, but
everything would take too long to write out. :-)

-Original Message-
From: Gaz [mailto:[EMAIL PROTECTED]] 
Sent: Saturday, January 05, 2002 4:24 PM
To: [EMAIL PROTECTED]
Subject: Re: i have tried everything to get off this list, please [7:31025]


Of course you'll have to let us know once you're dead.
Look forward to hearing from you :-o

Gaz


c1sc0k1d  wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Sorry... this is a lifetime group list membership.  The only way to 
 get
off
 the list is to die.  Make that choice if you must.

 The k1d



  wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  nothing else has worked




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31028t=31028
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Access-List questions [7:31001]

2002-01-05 Thread Hunt Lee

Thanks for the response guys  :)  But can anyone explain to me how do you
guys derive:

10.10.10.40 0.0.0.7  10.10.10.48 0.0.0.1

And also, for the second statement, how do you know 48 has to be placed in
the fourth octet?

I'm still very confused, but thanks for your help in advance.

Best Regards,
Hunt Lee


Gaz  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 You're not wrong, spotted the previous mistake, you just missed off an
 address. That's a nice way of putting it eh?

 Changing your second line to Permit 10.10.10.48 0.0.0.1 will do the trick
 because it allows 48 and 49 through.

 Regards,

 Gaz


 Shengtao  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  I think Permit 10.10.10.40 0.0.0.7 will allow 40-47, and you need
 another
  statement  Permit 10.10.10.48 0.0.0.0 to allow 48 to get through.
 
  Am I worng?
 
 
  Godswill HO  wrote in message
  [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
   Hi,
  
   Try the following:
  
   IP access-list standard allowed
   Permit 10.10.10.40 0.0.0.7
   Permit  10.10.10.49 0.0.0.0
  
   The first permit statement allow addresses n.n.n.40 to n.n.n.48, while
 the
   last one allow address n.n.n.49. There is no way you can deny whole
 range
   without affecting other addresses with one single statement.
  
   When appliying it to your interface say:
  
   Router(config-if)#IP access-group allowed in
  
   Regards.
   Oletu
  
   - Original Message -
   From: Hunt Lee
   To:
   Sent: Friday, January 04, 2002 9:29 PM
   Subject: Access-List questions [7:31001]
  
  
Hello there,
   
I need some help on Access-Lists:
   
Say if I want to permit network access to only 10.10.10.1 -
 10.10.10.254
   
I know you can simply use:
   
Access-list 10 permit 10.10.10.0 0.0.0.255
   
However, if I want to only permit the range of 10.10.10.40 to
  10.10.10.49
(inclusive), then what should I do?
   
Any help is greatly appreciated.
   
Best Regards,
Hunt Lee
IP Solution Analyst
Cable  Wireless
   _
   Do You Yahoo!?
   Get your free @yahoo.com address at http://mail.yahoo.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31030t=31001
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: IPX WAN and OSPF LOCAL-PREF [7:31011]

2002-01-05 Thread s vermill

I don't know anything about IPXWAN but maybe can help with the local
preference thing.  It boils down to administrative distance, which is the
first thing examined.  EBGP is 20, while IBGP is 200.  So the router never
gets to a point of looking at attributes such as local preference before
tossing the IBGP route and keeping the EBGP route.  The logic behind that, I
think, is to keep packets from bouncing around inside of an AS before
leaving - if the destination is external, just get on with it and get it out
of here.

Regards


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31029t=31011
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



FW: Re: i have tried everything to get off this list, please [7:31031]

2002-01-05 Thread William Harrison

John,

Your showing your age!! (grin)  Classic just don't die

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of
John Neiberger
Sent: Saturday, January 05, 2002 4:16 PM
To: [EMAIL PROTECTED]
Subject: Re: Re: i have tried everything to get off this list, please
[7:31026]


You can check out any time you want...but you can never
leave...Welcome to the Hotel California:-)



Get your own 800 number
Voicemail, fax, email, and a lot more
http://www.ureach.com/reg/tag


 On Sat, 5 Jan 2002, c1sc0k1d ([EMAIL PROTECTED]) wrote:

 Sorry... this is a lifetime group list membership.  The only
way to get
 off
 the list is to die.  Make that choice if you must.

 The k1d



  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  nothing else has worked
[EMAIL PROTECTED]




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31031t=31031
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Access-List questions [7:31001]

2002-01-05 Thread Priscilla Oppenheimer

Have you put the addresses and masks in binary and tried to work it out for 
yourself? In the mask, 0 means don't care and 1 means must match.

This is a quick answer due to a shortage of time and because I think you 
will learn best if you do it yourself.

Priscilla

At 05:38 PM 1/5/02, Hunt Lee wrote:
Thanks for the response guys  :)  But can anyone explain to me how do you
guys derive:

10.10.10.40 0.0.0.7  10.10.10.48 0.0.0.1

And also, for the second statement, how do you know 48 has to be placed in
the fourth octet?

I'm still very confused, but thanks for your help in advance.

Best Regards,
Hunt Lee


Gaz  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  You're not wrong, spotted the previous mistake, you just missed off an
  address. That's a nice way of putting it eh?
 
  Changing your second line to Permit 10.10.10.48 0.0.0.1 will do the trick
  because it allows 48 and 49 through.
 
  Regards,
 
  Gaz
 
 
  Shengtao  wrote in message
  [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
   I think Permit 10.10.10.40 0.0.0.7 will allow 40-47, and you need
  another
   statement  Permit 10.10.10.48 0.0.0.0 to allow 48 to get through.
  
   Am I worng?
  
  
   Godswill HO  wrote in message
   [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
Hi,
   
Try the following:
   
IP access-list standard allowed
Permit 10.10.10.40 0.0.0.7
Permit  10.10.10.49 0.0.0.0
   
The first permit statement allow addresses n.n.n.40 to n.n.n.48,
while
  the
last one allow address n.n.n.49. There is no way you can deny whole
  range
without affecting other addresses with one single statement.
   
When appliying it to your interface say:
   
Router(config-if)#IP access-group allowed in
   
Regards.
Oletu
   
- Original Message -
From: Hunt Lee
To:
Sent: Friday, January 04, 2002 9:29 PM
Subject: Access-List questions [7:31001]
   
   
 Hello there,

 I need some help on Access-Lists:

 Say if I want to permit network access to only 10.10.10.1 -
  10.10.10.254

 I know you can simply use:

 Access-list 10 permit 10.10.10.0 0.0.0.255

 However, if I want to only permit the range of 10.10.10.40 to
   10.10.10.49
 (inclusive), then what should I do?

 Any help is greatly appreciated.

 Best Regards,
 Hunt Lee
 IP Solution Analyst
 Cable  Wireless
_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com


Priscilla Oppenheimer
http://www.priscilla.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31032t=31001
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Access-List questions [7:31001]

2002-01-05 Thread Brian Whalen

The first entry, by ending in .7, allows for 10.10.10.40-47, remember this
is a span of 8.  Then you need 48 and 49, hence the .1.  The .40 and .48
are network addresses, I'll refer you to one of the many subnet
calculators out there if thinking in binary is not yet second nature.

Brian Sonic Whalen
Success = Preparation + Opportunity


On Sat, 5 Jan 2002, Hunt Lee wrote:

 Thanks for the response guys  :)  But can anyone explain to me how do you
 guys derive:

 10.10.10.40 0.0.0.7  10.10.10.48 0.0.0.1

 And also, for the second statement, how do you know 48 has to be placed in
 the fourth octet?

 I'm still very confused, but thanks for your help in advance.

 Best Regards,
 Hunt Lee


 Gaz  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  You're not wrong, spotted the previous mistake, you just missed off an
  address. That's a nice way of putting it eh?
 
  Changing your second line to Permit 10.10.10.48 0.0.0.1 will do the trick
  because it allows 48 and 49 through.
 
  Regards,
 
  Gaz
 
 
  Shengtao  wrote in message
  [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
   I think Permit 10.10.10.40 0.0.0.7 will allow 40-47, and you need
  another
   statement  Permit 10.10.10.48 0.0.0.0 to allow 48 to get through.
  
   Am I worng?
  
  
   Godswill HO  wrote in message
   [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
Hi,
   
Try the following:
   
IP access-list standard allowed
Permit 10.10.10.40 0.0.0.7
Permit  10.10.10.49 0.0.0.0
   
The first permit statement allow addresses n.n.n.40 to n.n.n.48,
while
  the
last one allow address n.n.n.49. There is no way you can deny whole
  range
without affecting other addresses with one single statement.
   
When appliying it to your interface say:
   
Router(config-if)#IP access-group allowed in
   
Regards.
Oletu
   
- Original Message -
From: Hunt Lee
To:
Sent: Friday, January 04, 2002 9:29 PM
Subject: Access-List questions [7:31001]
   
   
 Hello there,

 I need some help on Access-Lists:

 Say if I want to permit network access to only 10.10.10.1 -
  10.10.10.254

 I know you can simply use:

 Access-list 10 permit 10.10.10.0 0.0.0.255

 However, if I want to only permit the range of 10.10.10.40 to
   10.10.10.49
 (inclusive), then what should I do?

 Any help is greatly appreciated.

 Best Regards,
 Hunt Lee
 IP Solution Analyst
 Cable  Wireless
_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31033t=31001
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Access-List questions [7:31001]

2002-01-05 Thread D. J. Jones

Think of it in the same terms as you would a normal subnet mask Lee.

You want to permit address 10.10.10.40 thru 10.10.10.49.
10.10.10.40 255.255.255.248 is equal to 10.10.10.40 0.0.0.7 and
includes the addresses 10.10.10.40 thru 10.10.10.47. Furthermore,
10.10.10.48 255.255.255.254 is equal to 10.10.10.48 0.0.0.1 and
includes the addresses 10.10.10.48 thru 10.10.10.49.

Try to always think binary.  In this case the first range falls on an 8 bit
boundary with the range 0 1 2 3 4 5 6 7.  The second ranges starts
on an 8 bit boundary with the range 0 1.  You should now be able to see
that as 0.0.0.7 and 0.0.0.1.  Hope this helps.
Hunt Lee  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Thanks for the response guys  :)  But can anyone explain to me how do you
 guys derive:

 10.10.10.40 0.0.0.7  10.10.10.48 0.0.0.1

 And also, for the second statement, how do you know 48 has to be placed in
 the fourth octet?

 I'm still very confused, but thanks for your help in advance.

 Best Regards,
 Hunt Lee


 Gaz  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  You're not wrong, spotted the previous mistake, you just missed off an
  address. That's a nice way of putting it eh?
 
  Changing your second line to Permit 10.10.10.48 0.0.0.1 will do the
trick
  because it allows 48 and 49 through.
 
  Regards,
 
  Gaz
 
 
  Shengtao  wrote in message
  [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
   I think Permit 10.10.10.40 0.0.0.7 will allow 40-47, and you need
  another
   statement  Permit 10.10.10.48 0.0.0.0 to allow 48 to get through.
  
   Am I worng?
  
  
   Godswill HO  wrote in message
   [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
Hi,
   
Try the following:
   
IP access-list standard allowed
Permit 10.10.10.40 0.0.0.7
Permit  10.10.10.49 0.0.0.0
   
The first permit statement allow addresses n.n.n.40 to n.n.n.48,
while
  the
last one allow address n.n.n.49. There is no way you can deny whole
  range
without affecting other addresses with one single statement.
   
When appliying it to your interface say:
   
Router(config-if)#IP access-group allowed in
   
Regards.
Oletu
   
- Original Message -
From: Hunt Lee
To:
Sent: Friday, January 04, 2002 9:29 PM
Subject: Access-List questions [7:31001]
   
   
 Hello there,

 I need some help on Access-Lists:

 Say if I want to permit network access to only 10.10.10.1 -
  10.10.10.254

 I know you can simply use:

 Access-list 10 permit 10.10.10.0 0.0.0.255

 However, if I want to only permit the range of 10.10.10.40 to
   10.10.10.49
 (inclusive), then what should I do?

 Any help is greatly appreciated.

 Best Regards,
 Hunt Lee
 IP Solution Analyst
 Cable  Wireless
_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31034t=31001
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Access-List questions [7:31001]

2002-01-05 Thread Hunt Lee

Ok - here's what I understand so far:

to permit range only 10.10.10.40 - 10.10.10.49

128  64  32  16  8  4  2  1

   1 1 40
   1 1  1 41
   1 1   1 0 42
   1 1   1 1 43
   1 1   1  0 0 44
   1 1   1  0 1 45
   1 1   1  1 0 46
   1 1   1  1 1 47
   1   10   0  0 0 48
   1   10   0  0 1 49
  ..
  ..
   1   11   1  1 1 63


Until I draw this out, I realize if I use 10.10.10.40 0.0.0.31
(16+8+4+2+1=31, the last 5 bits unchecked), it would include addresses all
the way to 10.10.10.63

So then, I split off the first part

128  64  32  16  8  4  2  1

   1 1 40
   1 1  1 41
   1 1   1 0 42
   1 1   1 1 43
   1 1   1  0 0 44
   1 1   1  0 1 45
   1 1   1  1 0 46
   1 1   1  1 1 47

getting = 10.10.10.40 0.0.0.7 (4+2+1=7, the last 3 bits unchecked) - and
since this includes the range of 10.10.10.40 to 10.10.10.47, the next range
will start with 10.10.10.48:

128  64  32  16  8  4  2  1

   1   10   0  0 0 48
   1   10   0  0 1 49

getting = 10.10.10.48 0.0.0.1 (the last 1 bit unchecked) - hence getting
the range of 10.10.10.48 to 10.10.10.49

Am I on the right track? - and I'm very sorry for the long message (I just
want you guys to check whether my processes are correct or not)

And if I'm correct, is there any faster way than this?

Thanks again.

Hunt




D. J. Jones  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Think of it in the same terms as you would a normal subnet mask Lee.

 You want to permit address 10.10.10.40 thru 10.10.10.49.
 10.10.10.40 255.255.255.248 is equal to 10.10.10.40 0.0.0.7 and
 includes the addresses 10.10.10.40 thru 10.10.10.47. Furthermore,
 10.10.10.48 255.255.255.254 is equal to 10.10.10.48 0.0.0.1 and
 includes the addresses 10.10.10.48 thru 10.10.10.49.

 Try to always think binary.  In this case the first range falls on an 8
bit
 boundary with the range 0 1 2 3 4 5 6 7.  The second ranges starts
 on an 8 bit boundary with the range 0 1.  You should now be able to see
 that as 0.0.0.7 and 0.0.0.1.  Hope this helps.
 Hunt Lee  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  Thanks for the response guys  :)  But can anyone explain to me how do
you
  guys derive:
 
  10.10.10.40 0.0.0.7  10.10.10.48 0.0.0.1
 
  And also, for the second statement, how do you know 48 has to be placed
in
  the fourth octet?
 
  I'm still very confused, but thanks for your help in advance.
 
  Best Regards,
  Hunt Lee
 
 
  Gaz  wrote in message
  [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
   You're not wrong, spotted the previous mistake, you just missed off an
   address. That's a nice way of putting it eh?
  
   Changing your second line to Permit 10.10.10.48 0.0.0.1 will do the
 trick
   because it allows 48 and 49 through.
  
   Regards,
  
   Gaz
  
  
   Shengtao  wrote in message
   [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
I think Permit 10.10.10.40 0.0.0.7 will allow 40-47, and you need
   another
statement  Permit 10.10.10.48 0.0.0.0 to allow 48 to get through.
   
Am I worng?
   
   
Godswill HO  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Hi,

 Try the following:

 IP access-list standard allowed
 Permit 10.10.10.40 0.0.0.7
 Permit  10.10.10.49 0.0.0.0

 The first permit statement allow addresses n.n.n.40 to n.n.n.48,
 while
   the
 last one allow address n.n.n.49. There is no way you can deny
whole
   range
 without affecting other addresses with one single statement.

 When appliying it to your interface say:

 Router(config-if)#IP access-group allowed in

 Regards.
 Oletu

 - Original Message -
 From: Hunt Lee
 To:
 Sent: Friday, January 04, 2002 9:29 PM
 Subject: Access-List questions [7:31001]


  Hello there,
 
  I need some help on Access-Lists:
 
  Say if I want to permit network access to only 10.10.10.1 -
   10.10.10.254
 
  I know you can simply use:
 
  Access-list 10 permit 10.10.10.0 0.0.0.255
 
  However, if I want to only permit the range of 10.10.10.40 to
10.10.10.49
  (inclusive), then what should I do?
 
  Any help is greatly 

Re: Access-List questions [7:31001]

2002-01-05 Thread Gaz

Hunt,

There are two schools of thought (at least). One of them involves thinking
in binary, which I think is the more difficult, but depends how your mind
works.
I can work it out in binary on paper, but my head goes slower than the pen,
so I use the second (and quickest) method:

For the second method you have to think of everything in blocks (or chunks
as I usually use because its unique and 'unconfusable' with any other term):

The blocks can be 2, 4, 8, 16, 32, 64, 128
The only bit you have to do in your head is visualise how your addresses fit
in to those blocks.

I'll let someone else explain exactly how to visualise it as I will never be
an instructor. My teaching methods sometimes have a negative effect.
Sometimes irreversible :-)
I think it's Leigh Anne Chisholm that has the way with the words.
Once you've grasped it you'll wonder how you ever found it so difficult. All
subnet calculations can be done in your head within a few seconds, except
some none-contiguous wild cards (tricky some times).
If you search the archives there are some good explanations though.

Regards,

Gaz

D. J. Jones  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Think of it in the same terms as you would a normal subnet mask Lee.

 You want to permit address 10.10.10.40 thru 10.10.10.49.
 10.10.10.40 255.255.255.248 is equal to 10.10.10.40 0.0.0.7 and
 includes the addresses 10.10.10.40 thru 10.10.10.47. Furthermore,
 10.10.10.48 255.255.255.254 is equal to 10.10.10.48 0.0.0.1 and
 includes the addresses 10.10.10.48 thru 10.10.10.49.

 Try to always think binary.  In this case the first range falls on an 8
bit
 boundary with the range 0 1 2 3 4 5 6 7.  The second ranges starts
 on an 8 bit boundary with the range 0 1.  You should now be able to see
 that as 0.0.0.7 and 0.0.0.1.  Hope this helps.
 Hunt Lee  wrote in message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
  Thanks for the response guys  :)  But can anyone explain to me how do
you
  guys derive:
 
  10.10.10.40 0.0.0.7  10.10.10.48 0.0.0.1
 
  And also, for the second statement, how do you know 48 has to be placed
in
  the fourth octet?
 
  I'm still very confused, but thanks for your help in advance.
 
  Best Regards,
  Hunt Lee
 
 
  Gaz  wrote in message
  [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
   You're not wrong, spotted the previous mistake, you just missed off an
   address. That's a nice way of putting it eh?
  
   Changing your second line to Permit 10.10.10.48 0.0.0.1 will do the
 trick
   because it allows 48 and 49 through.
  
   Regards,
  
   Gaz
  
  
   Shengtao  wrote in message
   [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
I think Permit 10.10.10.40 0.0.0.7 will allow 40-47, and you need
   another
statement  Permit 10.10.10.48 0.0.0.0 to allow 48 to get through.
   
Am I worng?
   
   
Godswill HO  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Hi,

 Try the following:

 IP access-list standard allowed
 Permit 10.10.10.40 0.0.0.7
 Permit  10.10.10.49 0.0.0.0

 The first permit statement allow addresses n.n.n.40 to n.n.n.48,
 while
   the
 last one allow address n.n.n.49. There is no way you can deny
whole
   range
 without affecting other addresses with one single statement.

 When appliying it to your interface say:

 Router(config-if)#IP access-group allowed in

 Regards.
 Oletu

 - Original Message -
 From: Hunt Lee
 To:
 Sent: Friday, January 04, 2002 9:29 PM
 Subject: Access-List questions [7:31001]


  Hello there,
 
  I need some help on Access-Lists:
 
  Say if I want to permit network access to only 10.10.10.1 -
   10.10.10.254
 
  I know you can simply use:
 
  Access-list 10 permit 10.10.10.0 0.0.0.255
 
  However, if I want to only permit the range of 10.10.10.40 to
10.10.10.49
  (inclusive), then what should I do?
 
  Any help is greatly appreciated.
 
  Best Regards,
  Hunt Lee
  IP Solution Analyst
  Cable  Wireless
 _
 Do You Yahoo!?
 Get your free @yahoo.com address at http://mail.yahoo.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31037t=31001
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



yes i tried the groupstudy site and when all i got [7:31036]

2002-01-05 Thread [EMAIL PROTECTED]

When i said i tried everything , i tried everything, the unsubscribe command 
at the sites and all other avenues and got back undeliverable mail

thank you,
joseph




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31036t=31036
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: T-1 controller card on a 2620 router?? [7:30987]

2002-01-05 Thread MADMAN

What's the part number?  If you have a CCO login you can use the following
to get your
answer:

http://www.cisco.com/cgi-bin/front.x/Support/HWSWmatrix/hwswmatrix.cgi

  Dave

Cisco Nuts wrote:

 Hello,
 Is it possible to plug in a 2-port T-1 controller card on a 2620 router and
 configure the controller commands on it like
 #controller t1 1/0
 #linecode etc. etc.
 Thank you.

 _
 Get your FREE download of MSN Explorer at http://explorer.msn.com/intl.asp.
--
David Madland
CCIE# 2016
Senior Network Engineer
Qwest Communications
612-664-3367




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31038t=30987
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



automatic retrieval and ENCRYPTION of router configs [7:31039]

2002-01-05 Thread 2387

Hello  all ,
im looking for a friendly point in the right direction here . I am looking
for
a kind of tftp program that will not only automatically retrieve and store
configs from remote routers but will also encrypt or password protect them
where they are stored. is there such a thing?
thanks for any replies.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31039t=31039
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Lab Equipments [7:31040]

2002-01-05 Thread Prabhat Sen

Hi Guys,


Want to set up a home lab. I have listed some stuff
that is should have. 

 3x2501 routers; 1x2522 or 2523; 3x2502/2504 routers

 A Cat5K switch or a 2900 (non XL); 1 TokenRing

 One ISDN Simulator; Token Ring Mau x 2; Token Ring
NIC/Cables x 2;
 
 Probably two Cisco 2602 or maybe 4700/4500/3620 

 Token Ring  3920 

Will adding an Intel Intelligent Server Adaptor be
helpful ?


Anything that i missed out.  Pls send me your
feedback, so that i can complete the set. Any ideas
from where i can buy this cheap? Awaiting your
feedback,

Thanks,
Prabhat


__
Do You Yahoo!?
Send FREE video emails in Yahoo! Mail!
http://promo.yahoo.com/videomail/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31040t=31040
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: automatic retrieval and ENCRYPTION of router configs [7:31041]

2002-01-05 Thread Brian Dennis

Eric,
I personally haven't heard of an off the shelf application that could do
this but it could be easily written. Someone (me ;-) could write this in
about an hour. First I would configure ssh on the router. Then I would write
a script in Expect* to connect to the router with ssh. Have the script grab
the config from the router. It then encrypts the config and stores it on the
server. Add a nice little user interface using HTML/PHP and you're done.

Brian Dennis, CCIE #2210 (RS)(ISP/Dial) CCSI #98640
5G Networks, Inc.
[EMAIL PROTECTED]

*Expect is a very useful scripting language for automation network task.
Check it out at http://expect.nist.gov/


2387  wrote:
 Hello  all ,
 im looking for a friendly point in the right direction here . I am looking
 for
 a kind of tftp program that will not only automatically retrieve and store
 configs from remote routers but will also encrypt or password protect them
 where they are stored. is there such a thing?
 thanks for any replies.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31041t=31041
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: 4500 flash upgrade problem [7:31042]

2002-01-05 Thread Alex Lee

Hi all,

I tried to install two new 8MB flash to my 4500 router. When the router
booted up, observed following error message :

% Invalid chip id 0x detected in System flash.
   Setting System flash access to READ-ONLY.

Other than that the router was able to boot to 'router (boot) ' prompt.

I entered 'copy tftp flash' command, got following message:

Address or name of remote host [192.168.0.10]?
Name of file to copy? c4500-a3js56i-mz_121-9.bin
Copy c4500-a3js56i-mz_121-9.bin from 192.168.0.10? [confirm]
Checking for file 'c4500-a3js56i-mz_121-9.bin' on 192.168.0.10... [OK]
dev_iopen: System flash not writable.


- Was this because of wrong type of  flash ?
- How can I change the flash to 'Writable' ?

Thanks in advance for any feedback.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31042t=31042
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: automatic retrieval and ENCRYPTION of router configs [7:31043]

2002-01-05 Thread David Tran

I write a shell script that will automatically backup the router
configuration every
day at 12am midnight everyday.  Furthermore, I use SNMP version 3 so that
traffic between the SNMP management station (Linux box running ucd-SNMP)
and the routers is encrypted.  Both SNMP v1 and v2 do not encrypt data.
You need to run IOS version 12.1.5 or higher (not sure about this one) in
order
for SNMP version 3 to work...


- Original Message -
From: 2387 
To: 
Sent: Saturday, January 05, 2002 8:33 PM
Subject: automatic retrieval and ENCRYPTION of router configs [7:31039]


 Hello  all ,
 im looking for a friendly point in the right direction here . I am looking
 for
 a kind of tftp program that will not only automatically retrieve and store
 configs from remote routers but will also encrypt or password protect them
 where they are stored. is there such a thing?
 thanks for any replies.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31043t=31043
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: what Cisco IOS versiĆ³n is based the last [7:30969]

2002-01-05 Thread Jason

Doesn't matter...
IOS is never based on the exam... only the other way round, and in this
case, it still doesn't matter there is no change as far as CCNA is
concern...

Anibal Pita  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 Hi Guys

 Somebody can tell me what Cisco IOS versisn is based the last release of
 CCNA exam ?

 Thank you in advance

 Anibal P.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31044t=30969
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: Lab Equipments [7:31040]

2002-01-05 Thread Daniel Cotts

You might want to substitute two 2513s for two of the 2501s. Consider a 2509
or 2511 for a terminal server. 2503s for ISDN.

 -Original Message-
 From: Prabhat Sen [mailto:[EMAIL PROTECTED]]
 Sent: Saturday, January 05, 2002 7:58 PM
 To: [EMAIL PROTECTED]
 Subject: Lab Equipments [7:31040]
 
 
 Hi Guys,
 
 
 Want to set up a home lab. I have listed some stuff
 that is should have. 
 
  3x2501 routers; 1x2522 or 2523; 3x2502/2504 routers
 
  A Cat5K switch or a 2900 (non XL); 1 TokenRing
 
  One ISDN Simulator; Token Ring Mau x 2; Token Ring
 NIC/Cables x 2;
  
  Probably two Cisco 2602 or maybe 4700/4500/3620 
 
  Token Ring  3920 
 
 Will adding an Intel Intelligent Server Adaptor be
 helpful ?
 
 
 Anything that i missed out.  Pls send me your
 feedback, so that i can complete the set. Any ideas
 from where i can buy this cheap? Awaiting your
 feedback,
 
 Thanks,
 Prabhat
 
 
 __
 Do You Yahoo!?
 Send FREE video emails in Yahoo! Mail!
 http://promo.yahoo.com/videomail/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31046t=31040
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Doyle, RIP and Secondary Interfaces [7:31047]

2002-01-05 Thread John Richards

On pages 214- 215 of Routing TCP/IP by Doyle mention that when using
secondary interfaces with RIP v1 the routing process sees secondary
interfaces as separate data links. Thus in a routing table there will be
equal-cost routes for the next hop addresses associated with both the
primary and secondary addresses. I am not able to reproduce this, in my case
the next hop address is always the one associated with the primary IP
address. Was this behavior changed some how in later versions of IOS. I am
using ver 12.2(1).
Any help will be greatly appreciated.
Thanks,
John




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31047t=31047
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: i have tried everything to get off this list, please [7:31048]

2002-01-05 Thread Patrick Bass

I think this is your problem

 ^^^
 wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
 nothing else has worked




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31048t=31048
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Lab Equipments - Any one selling ? [7:31040]

2002-01-05 Thread Prabhat Sen

Thanks for all the feedbacks: 

Any one selling these equipments for a home lab . Pls
send me mail directly. My email is 

[EMAIL PROTECTED]
Any reliable websites from where hese are aviabale?

 List of Equipments:

  2x2501 routers; 1x2522 or 2523; 2x2503 or 2504
routers; 1 x 2513 or 2514
 
  A Cat5K switch or a 2900 (non XL); 
 
  One ISDN Simulator; Token Ring Mau x 2; 
  
  1 x 2509 or CS 516 
  1 x  Token Ring  3920 
  
 Thanks,
 Prabhat
 
 
 __
 Do You Yahoo!?
 Send FREE video emails in Yahoo! Mail!
 http://promo.yahoo.com/videomail/
[EMAIL PROTECTED]


__
Do You Yahoo!?
Send FREE video emails in Yahoo! Mail!
http://promo.yahoo.com/videomail/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31049t=31040
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Lab Equipments - Any one selling ? [7:31040]

2002-01-05 Thread Brian Dennis

Prabhat,
Check out Brad Ellis at www.optsys.net . He can hook you up with everything
you need.


Brian Dennis, CCIE #2210 (RS)(ISP/Dial) CCSI #98640
5G Networks, Inc.
[EMAIL PROTECTED]

Prabhat Sen  wrote in message
news:...
 Thanks for all the feedbacks:

 Any one selling these equipments for a home lab . Pls
 send me mail directly. My email is

 [EMAIL PROTECTED]
 Any reliable websites from where hese are aviabale?

  List of Equipments:

   2x2501 routers; 1x2522 or 2523; 2x2503 or 2504
 routers; 1 x 2513 or 2514

   A Cat5K switch or a 2900 (non XL);

   One ISDN Simulator; Token Ring Mau x 2;

   1 x 2509 or CS 516
   1 x  Token Ring  3920

  Thanks,
  Prabhat

 
  __
  Do You Yahoo!?
  Send FREE video emails in Yahoo! Mail!
  http://promo.yahoo.com/videomail/
 [EMAIL PROTECTED]


 __
 Do You Yahoo!?
 Send FREE video emails in Yahoo! Mail!
 http://promo.yahoo.com/videomail/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31050t=31040
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



CISCO CATALYST 3900 NEEEDED [7:31051]

2002-01-05 Thread PHIMHK

I need two Catalyst 3900 for myself and a buddy to study CCIE-LAB... Can
you give me two for 2800$ total ?  We want to save shipping cost.

WE WILL PAY BY CREDIT CARD




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7i=31051t=31051
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]