ACL problem [7:3039]

2001-05-03 Thread Dwayne Saunders
Hi all, Just wondering if you can help me I have a small problem with a ACL, below you see that ip from 192.168.5.0 network is allowed to send to anything and the next line allows the 10 network to send to 5.65 on port 1433. My problem is that with this in place I can get from the 5

RE: ACL problem [7:3039]

2001-05-03 Thread Chuck Larrieu
PROTECTED]] On Behalf Of Dwayne Saunders Sent: Thursday, May 03, 2001 8:18 AM To: [EMAIL PROTECTED] Subject:ACL problem [7:3039] Hi all, Just wondering if you can help me I have a small problem with a ACL, below you see that ip from 192.168.5.0 network is allowed to send

RE: ACL problem [7:3039]

2001-05-03 Thread Dwayne Saunders
:[EMAIL PROTECTED]] Sent: Friday, 4 May 2001 0:54 To: Dwayne Saunders; [EMAIL PROTECTED] Subject: RE: ACL problem [7:3039] Can you provide some ascii art here? Is the ACL in or out? From where to where? When you say you have another box with the exact same list and it works, where is that box

Re: ACL problem [7:3039]

2001-05-03 Thread Tony van Ree
Hi, Am I reading what you have correctly, It seems to me on one line you have the source address of 192.168.5.xxx and in the next statement 192.168.10.xxx. My guess is the second line should be more like access-list 110 permit tcp host 192.168.5.65 192.168.10.0 0.0.0.255 eq 1433 Or the