access list command

2000-09-22 Thread Hubert Pun
Hi what does the "access-list 100 permit ip host 0.0.0.0 host 0.0.0.0" applied to an interface do? Is it only permitting the default route going through ? Thanks in advanced Hubert **NOTE: New CCNA/CCDA List has been formed. For more information go to http://www.groupstudy.com/list/Associate

access list command

2000-09-25 Thread Hubert Pun
Hi what does the "access-list 100 permit ip host 0.0.0.0 host 0.0.0.0" applied to an interface do? Is it only permitting the default route going through ? Thanks in advanced Hubert **NOTE: New CCNA/CCDA List has been formed. For more information go to http://www.groupstudy.com/list/Associate

Re: access list command

2000-09-23 Thread Gabriel
""Hubert Pun"" <[EMAIL PROTECTED]> wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... > Hi > > what does the "access-list 100 permit ip host 0.0.0.0 host 0.0.0.0" > applied to an interface do? I can't think that it would do anything useful. The "host" keyword means "match all bits", s

Re: access list command

2000-09-25 Thread Donald B Johnson Jr
I think that would let all traffic through Duck - Original Message - From: Hubert Pun <[EMAIL PROTECTED]> To: Cisco Study Group <[EMAIL PROTECTED]> Sent: Monday, September 25, 2000 10:16 AM Subject: access list command > Hi > > what does the "access-list

RE: access list command

2000-09-25 Thread Gyalokay, Kornel A
-KSG (NP,DP,IE) > -Original Message- > From: Donald B Johnson Jr [SMTP:[EMAIL PROTECTED]] > Sent: Monday, September 25, 2000 5:31 PM > To: Hubert Pun; Cisco Study Group > Subject: Re: access list command > > I think that would let all traffic through >

Re: access list command

2000-09-25 Thread Team RouterGod
I'm not currently near any routers where I can test this, but my guess is it will not let any traffic through. "host" means a specific machine with the IP address of 0.0.0.0 I attended public schools so don't flame me if I'm wrong, but I think this list is denying all packets without a 0.0.0.0 s

Re: access list command

2000-09-25 Thread Rodgers Moore
How is the access list used? access group? route map? distribute list? filter list? depending on how it's used depends on what it does. It could deny all traffic. Deny all route updates except the default route, or allow all routes except default routes. Before anyone questions that last one

Re: access list command

2000-09-25 Thread Martin-Guy Richard
Hi Group, is there somekind of Access-List How To somewhere that you can refer me to? And also, to the ones who helped me install BGP, it works like a charm. Thank you for your advice! MGR **NOTE: New CCNA/CCDA List has been formed. For more information g

Re: access list command

2000-09-26 Thread Jonathan Hays
Try this for a start. http://www.cisco.com/univercd/cc/td/doc/product/software/ios120/12cgcr/np1_c/1cprt2/1cip.htm#xtocid1182915 Martin-Guy Richard wrote: > > Hi Group, is there somekind of Access-List How To somewhere that you can > refer me to? > > And also, to the ones who helped me install