RE: permit ip any any [7:13686]

2001-07-26 Thread Ciaron Gogarty
PROTECTED] Subject: Re: permit ip any any [7:13686] Hi, It would depend on where you put the access-list. For example if you put this on the WAN side of your router without specifying incoming in the access-group statement the it would surely fail. For this access-list to work in an outgoing

Re: permit ip any any [7:13686]

2001-07-25 Thread Tony van Ree
PM Subject: permit ip any any [7:13686] Hi ya, another ACL question I have a pretty simple ACL at the moment ip access list 110 permit tcp any host 203.111.xxx.215 eq 25 permit tcp any host 203.111.xxx.215 eq 80 permit tcp any host 203.111.xxx.215 eq 25 permit tcp any

permit ip any any [7:13686]

2001-07-24 Thread John Brandis
Hi ya, another ACL question I have a pretty simple ACL at the moment ip access list 110 permit tcp any host 203.111.xxx.215 eq 25 permit tcp any host 203.111.xxx.215 eq 80 permit tcp any host 203.111.xxx.215 eq 25 permit tcp any host 203.111.xxx.215 eq 53 permit udp any host 203.111.xxx.215

RE: permit ip any any [7:13686]

2001-07-24 Thread Ole Drews Jensen
PROTECTED] Subject: permit ip any any [7:13686] Hi ya, another ACL question I have a pretty simple ACL at the moment ip access list 110 permit tcp any host 203.111.xxx.215 eq 25 permit tcp any host 203.111.xxx.215 eq 80 permit tcp any host 203.111.xxx.215 eq 25 permit tcp any host 203.111.xxx.215 eq

Re: permit ip any any [7:13686]

2001-07-24 Thread Guy Russell
Message - From: John Brandis To: Sent: Tuesday, July 24, 2001 9:12 PM Subject: permit ip any any [7:13686] Hi ya, another ACL question I have a pretty simple ACL at the moment ip access list 110 permit tcp any host 203.111.xxx.215 eq 25 permit tcp any host 203.111.xxx.215 eq 80