From: Khurram Khani (ajmal@xxxxxxxxxxxxxxx)
Date: Wed Mar 01 2000 - 04:21:16 GMT-3
I am just trying the Lock-and-Key: Dynamic Access Lists.
access-list 101 dynamic testlist permit icmp any any
access-list 101 dynamic testlist permit tcp any any eq telnet
access-list 101 permit tcp any host 11.1.1.1 eq telnet
access-list 101 deny tcp any any
access-list 101 deny ip any any
The problem is, only 1st list is accepted when a user comes in
gives the instruction. Means the user is able to TELNET to
ANY but not ICMP to ANY.
user-isdn>access-enable host timeout 10
user-isdn>exit
Connection closed by foreign host.
I just have these 4 URL on CCO to study, is there
any other descriptive article also available on Lock and Key
to study on CCO
http://www.cisco.com/warp/public/69/13.html
http://www.cisco.com/warp/public/cc/cisco/mkt/security/auth/tech/landk
_wp.htm
http://www.cisco.com/warp/public/116/15.html
http://www.cisco.com/warp/public/129/19.html
Plz advise
Thanks
KHURRAM KHANI
-----
EMIRATES TELECOMMUNICATIONS CORP - ETISALAT
This archive was generated by hypermail 2.1.4 : Thu Jun 13 2002 - 08:22:54 GMT-3