Access-list question [7:25008]

2001-11-01 Thread Timothy Ouellette
Hey guys/gals, After doing a simple mentorlabs vlab, I just wanted to make sure that I didn't miss anything on my access-list config. The router names/places have been masked to protect the innocent. Does my ACL do exactly the same job as theirs but with more lines (hey, who needs efficiency *g

Re: Access-list question [7:25008]

2001-11-01 Thread EA Louie
"Timothy Ouellette" To: Sent: Thursday, November 01, 2001 6:25 PM Subject: Access-list question [7:25008] > Hey guys/gals, > > After doing a simple mentorlabs vlab, I just wanted to make sure that I > didn't miss anything on my access-list config. The router names/places

Re: Access-list question [7:25008]

2001-11-02 Thread Gareth Hinton
Hi Tim, They're a little different. 1. They've allowed all echo replies in but no echo (So their internal devices can ping external, but no-one can ping in) You've permitted some specific echo replies to addresses and denied echo's to those same addresses plus a subnet, then allowed all other I