Re: ACL [7:2882]

2001-05-03 Thread Donald B Johnson jr
wouldn't that be a resource hog - Original Message - From: Allen May To: Sent: Wednesday, May 02, 2001 1:55 PM Subject: Re: ACL [7:2882] 1 reason would be to separate acl's per internal IP address you're permitting/denying access to. 101=specific IP allowing ftp and http, 102

Re: ACL [7:2882]

2001-05-03 Thread Allen May
to PIX dedicated tunnels. Seems sadistic that I thought this up but it's actually a project I'm putting myself through...rofl. Later Allen - Original Message - From: Donald B Johnson jr To: Allen May ; Sent: Thursday, May 03, 2001 11:45 AM Subject: Re: ACL [7:2882] wouldn't

RE: ACL [7:2882]

2001-05-03 Thread Chuck Larrieu
-lists, each with a different function. Chuck -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] On Behalf Of Allen May Sent: Thursday, May 03, 2001 8:52 AM To: [EMAIL PROTECTED] Subject:Re: ACL [7:2882] I'm sure there are plenty of people who know more

Re: ACL [7:2882]

2001-05-03 Thread Jason Roysdon
, May 03, 2001 8:52 AM To: [EMAIL PROTECTED] Subject: Re: ACL [7:2882] I'm sure there are plenty of people who know more about ACLs than I do...I just use 'em ;) But, correct me if I'm wrong, but doesn't it process every line in ACLs for the interface it's passing through until it finds

ACL [7:2882]

2001-05-02 Thread BASSOLE Rock
Hi, Can we apply more then one ACL per interface?.. Example: Interface Serial1 ip access-group 102 in ip access-group 103 out ip access-group 104 in ip access-group 105 out Thank you. Rock BASSOLE Til: +33 (0) 1 45 96 22 03 Message Posted at:

Re: ACL [7:2882]

2001-05-02 Thread andyh
: ACL [7:2882] Hi, Can we apply more then one ACL per interface?.. Example: Interface Serial1 ip access-group 102 in ip access-group 103 out ip access-group 104 in ip access-group 105 out Thank you. Rock BASSOLE Til: +33 (0) 1 45 96 22 03 FAQ, list archives, and subscription info

RE: ACL [7:2882]

2001-05-02 Thread Charles Manafa
No. I don't think so CM -Original Message- From: BASSOLE Rock [mailto:[EMAIL PROTECTED]] Sent: 02 May 2001 15:24 To: [EMAIL PROTECTED] Subject: ACL [7:2882] Hi, Can we apply more then one ACL per interface?.. Example: Interface Serial1 ip access-group 102 in ip access-group 103

Re: ACL [7:2882]

2001-05-02 Thread Kirk Bollinger
Only one per interface per protocol per direction. So, you can have ip and ipx both applied in the inbound and outbound directions. -kirk CCIE #7301 On Wed, 2 May 2001, BASSOLE Rock wrote: Hi, Can we apply more then one ACL per interface?.. Example: Interface Serial1 ip

RE: ACL [7:2882]

2001-05-02 Thread Brian Hartsfield
-Original Message- From: BASSOLE Rock [mailto:[EMAIL PROTECTED]] Sent: 02 May 2001 15:24 To: [EMAIL PROTECTED] Subject: ACL [7:2882] Hi, Can we apply more then one ACL per interface?.. Example: Interface Serial1 ip access-group 102 in ip access-group 103 out ip access-group 104 in ip access-group

RE: ACL [7:2882]

2001-05-02 Thread Doytcho Doytchev
AM To: [EMAIL PROTECTED] Subject: ACL [7:2882] Hi, Can we apply more then one ACL per interface?.. Example: Interface Serial1 ip access-group 102 in ip access-group 103 out ip access-group 104 in ip access-group 105 out Thank you. Rock BASSOLE Til: +33 (0) 1 45 96 22 03 FAQ, list archives

RE: ACL [7:2882]

2001-05-02 Thread Buri, Heather H
77056 -Original Message- From: Charles Manafa [mailto:[EMAIL PROTECTED]] Sent: Wednesday, May 02, 2001 9:57 AM To: [EMAIL PROTECTED] Subject: RE: ACL [7:2882] No. I don't think so CM -Original Message- From: BASSOLE Rock [mailto:[EMAIL PROTECTED]] Sent: 02 May 2001 15:24

Re: ACL [7:2882]

2001-05-02 Thread Donald B Johnson jr
Why - Original Message - From: BASSOLE Rock To: Sent: Wednesday, May 02, 2001 7:24 AM Subject: ACL [7:2882] Hi, Can we apply more then one ACL per interface?.. Example: Interface Serial1 ip access-group 102 in ip access-group 103 out ip access-group 104 in ip access-group

RE: ACL [7:2882]

2001-05-02 Thread Chuck Larrieu
:56 PM To: [EMAIL PROTECTED] Subject:Re: ACL [7:2882] 1 reason would be to separate acl's per internal IP address you're permitting/denying access to. 101=specific IP allowing ftp and http, 102=different IP allowing http only, etc. It would look cleaner anyway - Original

Re: ACL [7:2882]

2001-05-02 Thread Allen May
have port 80, etc. I haven't thought this whole thing through yet so bear with me. No coffee this morning ;) - Original Message - From: Chuck Larrieu To: Allen May ; Sent: Wednesday, May 02, 2001 4:03 PM Subject: RE: ACL [7:2882] Construct three access-lists, each doing what you

Re: ACL [7:2882]

2001-05-02 Thread Jason Roysdon
net, etc on the same boxes external users should only have port 80, etc. I haven't thought this whole thing through yet so bear with me. No coffee this morning ;) - Original Message - From: Chuck Larrieu To: Allen May ; Sent: Wednesday, May 02, 2001 4:03 PM Subject: RE: ACL