ACL studying [7:49154]

2002-07-18 Thread Persio Pucci

Folks,

what would be the smallest way to put an ACL to filter, let's say, IPs
10.10.10.35 to 10.10.10.49?

(just want to check if I am doing it ok...)

Persio




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=49154&t=49154
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: ACL studying [7:49154]

2002-07-18 Thread Daniel Cotts

host 10.10.10.35
10.10.10.36 0.0.0.3
10.10.10.40 0.0.0.7
10.10.10.48 0.0.0.1

> -Original Message-
> From: Persio Pucci [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, July 18, 2002 1:19 PM
> To: [EMAIL PROTECTED]
> Subject: ACL studying [7:49154]
> 
> 
> Folks,
> 
> what would be the smallest way to put an ACL to filter, let's say, IPs
> 10.10.10.35 to 10.10.10.49?
> 
> (just want to check if I am doing it ok...)
> 
> Persio




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=49162&t=49154
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: ACL studying [7:49154]

2002-07-18 Thread Blair, Philip S

A different spin.

access-list 1 permit 10.10.10.32 0.0.0.1
access-list 1 permit host 10.10.10.34 
access-list 1 deny 10.10.10.32 0.0.0.127
access-list 1 deny host 10.10.10.49
access-list 1 permit any




-Original Message-
From: Persio Pucci [mailto:[EMAIL PROTECTED]]
Sent: Thursday, July 18, 2002 2:19 PM
To: [EMAIL PROTECTED]
Subject: ACL studying [7:49154]


Folks,

what would be the smallest way to put an ACL to filter, let's say, IPs
10.10.10.35 to 10.10.10.49?

(just want to check if I am doing it ok...)

Persio




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=49175&t=49154
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: ACL studying [7:49154]

2002-07-18 Thread Kaminski, Shawn G

Too bad you couldn't use a block of addresses in this case. Unfortunately,
you would have to use a block size of 32. You can't use a block of 16
because a single block doesn't include all 15 of the hosts you want to deny
(0-15, 16-31, 32-47, 48-63, etc.). If you could have used a block of 16, you
would still be denying an additional host that you didn't want denied
(providing all 15 of the hosts you wanted to deny fell in the same block).
It's even worse with block size of 32 (0-31, 32-63, 64-95, etc.)

access-list 50 deny 10.10.10.32 0.0.0.31

The problem here is that you're also denying hosts 32-34 and hosts 50-63
which makes this useless unless you don't care about the other hosts!

Shawn K.

-Original Message-
From: Daniel Cotts [mailto:[EMAIL PROTECTED]] 
Sent: Thursday, July 18, 2002 3:19 PM
To: [EMAIL PROTECTED]
Subject: RE: ACL studying [7:49154]


host 10.10.10.35
10.10.10.36 0.0.0.3
10.10.10.40 0.0.0.7
10.10.10.48 0.0.0.1

> -Original Message-
> From: Persio Pucci [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, July 18, 2002 1:19 PM
> To: [EMAIL PROTECTED]
> Subject: ACL studying [7:49154]
> 
> 
> Folks,
> 
> what would be the smallest way to put an ACL to filter, let's say, IPs 
> 10.10.10.35 to 10.10.10.49?
> 
> (just want to check if I am doing it ok...)
> 
> Persio




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=49179&t=49154
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: ACL studying [7:49154]

2002-07-18 Thread Gaz

I reckon you typo'd with the third line Philip.

How's this:

access-list 1 permit 10.10.10.32 0.0.0.1
access-list 1 permit host 10.10.10.34
access-list 1 deny 10.10.10.32 0.0.0.15
access-list 1 deny host 10.10.10.49
access-list 1 permit any


""Blair, Philip S""  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> A different spin.
>
> access-list 1 permit 10.10.10.32 0.0.0.1
> access-list 1 permit host 10.10.10.34
> access-list 1 deny 10.10.10.32 0.0.0.127
> access-list 1 deny host 10.10.10.49
> access-list 1 permit any
>
>
>
>
> -Original Message-
> From: Persio Pucci [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, July 18, 2002 2:19 PM
> To: [EMAIL PROTECTED]
> Subject: ACL studying [7:49154]
>
>
> Folks,
>
> what would be the smallest way to put an ACL to filter, let's say, IPs
> 10.10.10.35 to 10.10.10.49?
>
> (just want to check if I am doing it ok...)
>
> Persio




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=49178&t=49154
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: ACL studying [7:49154]

2002-07-18 Thread Daniel Cotts

But doesn't 10.10.10.48 sneek through?

> -Original Message-
> From: Gaz [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, July 18, 2002 3:50 PM
> To: [EMAIL PROTECTED]
> Subject: Re: ACL studying [7:49154]
> 
> 
> I reckon you typo'd with the third line Philip.
> 
> How's this:
> 
> access-list 1 permit 10.10.10.32 0.0.0.1
> access-list 1 permit host 10.10.10.34
> access-list 1 deny 10.10.10.32 0.0.0.15
> access-list 1 deny host 10.10.10.49
> access-list 1 permit any
> 
> 
> ""Blair, Philip S""  wrote in message
> [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> > A different spin.
> >
> > access-list 1 permit 10.10.10.32 0.0.0.1
> > access-list 1 permit host 10.10.10.34
> > access-list 1 deny 10.10.10.32 0.0.0.127
> > access-list 1 deny host 10.10.10.49
> > access-list 1 permit any
> >
> >
> >
> >
> > -Original Message-
> > From: Persio Pucci [mailto:[EMAIL PROTECTED]]
> > Sent: Thursday, July 18, 2002 2:19 PM
> > To: [EMAIL PROTECTED]
> > Subject: ACL studying [7:49154]
> >
> >
> > Folks,
> >
> > what would be the smallest way to put an ACL to filter, 
> let's say, IPs
> > 10.10.10.35 to 10.10.10.49?
> >
> > (just want to check if I am doing it ok...)
> >
> > Persio




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=49185&t=49154
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



RE: ACL studying [7:49154]

2002-07-19 Thread Kris Keen

host 10.10.10.35 
10.10.10.36 0.0.0.3 
10.10.10.40 0.0.0.7 
10.10.10.48 0.0.0.1 


verified :)

That seems to be the easiest


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=49225&t=49154
--
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]