Re: Access List/EIGRP Problem

2000-12-24 Thread suaveguru
ip access-list extended FrameInbound deny ip host 0.0.0.0 any permit ip 192.168.50.0 0.0.0.255 192.168.5.0 0.0.0.255 - Original Message - From: "Chuck Larrieu" [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Friday, December 22, 2000 1:30 PM Subject: RE: Acces

Re: Access List/EIGRP Problem

2000-12-24 Thread Howard C. Berkowitz
.0.0.0 any permit ip 192.168.50.0 0.0.0.255 192.168.5.0 0.0.0.255 - Original Message - From: "Chuck Larrieu" [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Friday, December 22, 2000 1:30 PM Subject: RE: Access List/EIGRP Problem This topic brings up so

RE: Access List/EIGRP Problem

2000-12-22 Thread Stephen Skinner
] To: "'Edward Gomez'" [EMAIL PROTECTED],"'[EMAIL PROTECTED]'" [EMAIL PROTECTED] Subject: RE: Access List/EIGRP Problem Date: Tue, 19 Dec 2000 09:05:07 -0600 Edward, Without seeing your whole config we can't be positive but your probably also blocking your EIGRP hellos

Re: Access List/EIGRP Problem

2000-12-22 Thread Minh Vu
- From: "Chuck Larrieu" [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Friday, December 22, 2000 1:30 PM Subject: RE: Access List/EIGRP Problem This topic brings up some of the subtleties with regards to access lists. Now that I am looking into more complex interactions among protocols

Re: Access List/EIGRP Problem

2000-12-19 Thread D. J. Jones
I think you may wish to reverse the order of your access list by permitting traffic first and then denying everything else..dj "Edward Gomez" [EMAIL PROTECTED] wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... Hi everybody, I am having an issue with the following access list. I am

RE: Access List/EIGRP Problem

2000-12-19 Thread Stull, Cory
Edward, Without seeing your whole config we can't be positive but your probably also blocking your EIGRP hellos. You might want to go with distribute-list anyway. Go to cisco.com and lookup distribute-list and go to the link on using it with EIGRP. Good luck Cory -Original Message-