Security Basics mailing list archives

Re: Cisco Workaround


From: "Luis Enrique Londono" <lelondono () impsat com co>
Date: Wed, 23 Jul 2003 11:00:36 -0500

No, this ACL doesn't block any TCP nor UDP traffic.

Luis Enrique Londono
Security Services Coordinator
Andean Region
ImpSat


----- Original Message ----- 
From: "Alvaro Gordon-Escobar" <alvaroge () molecularstaging com>
To: <firewalls () securityfocus com>; <security-basics () securityfocus com>
Sent: Wednesday, July 23, 2003 9:15 AM
Subject: Cisco Workaround


will this access list modification prevent my internal DNS server from
updates to it self from my telco's DNS server?

access-list 101 deny 53 any any
access-list 101 deny 55 any any
access-list 101 deny 77 any any
access-list 101 deny 103 any any
!--- insert any other previously applied ACL entries here
!--- you must permit other protocols through to allow normal
!--- traffic -- previously defined permit lists will work
!--- or you may use the permit ip any any shown here
access-list 101 permit ip any any

Thanks in advance

~alvaro Escobar

---------------------------------------------------------------------------
----------------------------------------------------------------------------



---------------------------------------------------------------------------
----------------------------------------------------------------------------


Current thread: