RE: extended access-list in/ out [7:58750]

2002-12-11 Thread Aaron Laws
Do you even need to specify the source port? Why wouldn't you just do: access-list 101 permit tcp any any eq telnet? Message Posted at: http://www.groupstudy.com/form/read.php?f=7i=59015t=58750 -- FAQ, list archives, and subscription info:

RE: extended access-list in/ out [7:58750]

2002-12-11 Thread Dwayne Saunders
access-list in/ out [7:58750] Do you even need to specify the source port? Why wouldn't you just do: access-list 101 permit tcp any any eq telnet? Message Posted at: http://www.groupstudy.com/form/read.php?f=7i=59021t=58750 -- FAQ, list

RE: extended access-list in/ out [7:58750]

2002-12-07 Thread crammer cisco
neil what you can do to allow both outbound and incoming telnet access by using the command: access-list 101 permit tcp any eq telnet any eq telnet ip access-group 101 in/out whichever interface you would want to put this on. I haven't tried this yet but I think this will work. It allows source

RE: extended access-list in/ out [7:58750]

2002-12-07 Thread Dwayne Saunders
(not 100% on this if any one wants to shed some more light please do) Then apply to interface by ip access-group 101 in -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Sent: Sunday, 8 December 2002 14:20 To: [EMAIL PROTECTED] Subject: RE: extended access-list in/ out [7