RE: extended access-list in/ out [7:58750]

2002-12-11 Thread Dwayne Saunders
ended access-list in/ out [7:58750] Do you even need to specify the source port? Why wouldn't you just do: access-list 101 permit tcp any any eq telnet? Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=59021&t=58750 --

RE: extended access-list in/ out [7:58750]

2002-12-11 Thread Aaron Laws
Do you even need to specify the source port? Why wouldn't you just do: access-list 101 permit tcp any any eq telnet? Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=59015&t=58750 -- FAQ, list archives, and subscription info: http:/

RE: extended access-list in/ out [7:58750]

2002-12-07 Thread Dwayne Saunders
right (not 100% on this if any one wants to shed some more light please do) Then apply to interface by ip access-group 101 in -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Sent: Sunday, 8 December 2002 14:20 To: [EMAIL PROTECTED] Subject: RE: extended access-list

RE: extended access-list in/ out [7:58750]

2002-12-07 Thread crammer cisco
neil what you can do to allow both outbound and incoming telnet access by using the command: access-list 101 permit tcp any eq telnet any eq telnet ip access-group 101 in/out whichever interface you would want to put this on. I haven't tried this yet but I think this will work. It allows source

extended access-list in/ out [7:58750]

2002-12-07 Thread neil K.
guys, Please explain, how to apply extended access-list so as to permit inbound and outbound telnet access. I want to apply the access list to same interface in and out. Thanks, neil. Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=58750&t=58750 -