simple access-lists question [7:36240]

2002-02-22 Thread NetEng
Why is this simple task beating me? I have a router with 2eth. that separates my lab from the corporate network. I would like web/ftp/telnet access from the lab to the world and back. I created an access list and applied it to my lab's ethernet int. This is the list. Am I missing something?

Re: simple access-lists question [7:36240]

2002-02-22 Thread Steven A. Ridder
I believe you need something like access-list 101 permit tcp any any eq www you have something that permits IP protocol numbers I think. Like 6 is tcp, 17 is udp, 9 is igrp, etc.. etc... -- RFC 1149 Compliant. NetEng wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... Why is

Re: simple access-lists question [7:36240]

2002-02-22 Thread John Neiberger
Hey, are you ever going to upgrade to RFC 2549 compliance? If you haven't already, you're behind the times by about three years! :-) John Steven A. Ridder 2/22/02 11:43:33 AM I believe you need something like access-list 101 permit tcp any any eq www you have something that permits IP

RE: simple access-lists question [7:36240]

2002-02-22 Thread Ole Drews Jensen
~~~ NEED A JOB ??? http://www.oledrews.com/job ~~~ -Original Message- From: NetEng [mailto:[EMAIL PROTECTED]] Sent: Friday, February 22, 2002 12:39 PM To: [EMAIL PROTECTED] Subject: simple access-lists question [7:36240] Why is this simple task beating me

Re: simple access-lists question [7:36240]

2002-02-22 Thread Steven A. Ridder
Not enought customers have asked for that feature yet. :) Was RFC 1149 the precursor to wireless? John Neiberger wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... Hey, are you ever going to upgrade to RFC 2549 compliance? If you haven't already, you're behind the times by

Re: Access-lists question??

2000-06-28 Thread John Nemeth
On Nov 5, 11:41am, "Johnny Dedon" wrote: } } Guys, be very careful with advice on access-list on production routers. The } best practice for adding or changing access-list is to remove it from the } interface before modifying it. The implicit deny all can be a real disaster } with typos and the

Re: Access-lists question??

2000-06-16 Thread DIck Beamish
How about named access lists? "Palikhey, Niraj" wrote: Hi, I am trying to understand something with access-lists. They say that when you put in a new entry to an existing access-list, it will be written at the end of the existing list. So If I have a deny any any at the end of the list and

RE: Access-lists question??

2000-06-16 Thread Palikhey, Niraj
'; [EMAIL PROTECTED] Subject: Re: Access-lists question?? Guys, be very careful with advice on access-list on production routers. The best practice for adding or changing access-list is to remove it from the interface before modifying it. The implicit deny all can be a real disaster with typos

Access-lists question??

2000-06-15 Thread Palikhey, Niraj
Hi, I am trying to understand something with access-lists. They say that when you put in a new entry to an existing access-list, it will be written at the end of the existing list. So If I have a deny any any at the end of the list and I add a new entry that says permit 10.20.16.20, this will

RE: Access-lists question??

2000-06-15 Thread Swart, Douwe
...and is applied at the end of your access list. Douwe -Original Message- From: Palikhey, Niraj [mailto:[EMAIL PROTECTED]] Sent: Friday, June 16, 2000 2:22 AM To: '[EMAIL PROTECTED]' Subject:Access-lists

Re: Access-lists question??

2000-06-15 Thread Johnny Dedon
to remove the old access-list with a no access-list # before pasteing back the new one. Johnny - Original Message - From: "Swart, Douwe" [EMAIL PROTECTED] To: "'Palikhey, Niraj'" [EMAIL PROTECTED]; [EMAIL PROTECTED] Sent: Thursday, June 15, 2000 4:43 PM Subject: RE: A

Re: Access-lists question??

2000-06-15 Thread Jeff Kell
"Swart, Douwe" wrote: Use a terminal emulator (I know Procomm Plus does this) and cut the access list. Put it to notepad and edit the list just the way that you want it in the correct order. You will need to prepend a 'no access-list xxx' or 'no ip access-list extended xyzzy' (or