Security Basics mailing list archives

Re: Cisco Workaround


From: bryan_khoo () dynacraft com
Date: Thu, 24 Jul 2003 08:23:00 +0800


Hi Alvaro,
              DNS is using port 53, I think you should consider unblock
this port if you want your DNS to communicate with your ISP DNS.


Rdgs,
Bryan



                 *** TOWARDS CUSTOMER CENTERED CULTURE ***
        ** Dynacraft is a QS9000 and ISO14001 certified company **

|---------+------------------------------->
|         |           "Alvaro             |
|         |           Gordon-Escobar"     |
|         |           <alvaroge@moleculars|
|         |           taging.com>         |
|         |                               |
|         |           07/23/2003 10:15 PM |
|         |                               |
|---------+------------------------------->
  
---------------------------------------------------------------------------------------------------------------------------------------------|
  |                                                                                                                     
                        |
  |       To:       <firewalls () securityfocus com>, <security-basics () securityfocus com>                            
                              |
  |       cc:                                                                                                           
                        |
  |       Subject:  Cisco Workaround                                                                                    
                        |
  
---------------------------------------------------------------------------------------------------------------------------------------------|




will this access list modification prevent my internal DNS server from
updates to it self from my telco's DNS server?

access-list 101 deny 53 any any
access-list 101 deny 55 any any
access-list 101 deny 77 any any
access-list 101 deny 103 any any
!--- insert any other previously applied ACL entries here
!--- you must permit other protocols through to allow normal
!--- traffic -- previously defined permit lists will work
!--- or you may use the permit ip any any shown here
access-list 101 permit ip any any

Thanks in advance

~alvaro Escobar

---------------------------------------------------------------------------
----------------------------------------------------------------------------


"Visit Our Website at :- www.dynacraft.com"




---------------------------------------------------------------------------
----------------------------------------------------------------------------


Current thread: