[[nsp] Source-only reflexive ACLs]

Joshua Smith joshua.ej.smith at usa.net
Thu Jan 23 14:22:28 EST 2003


use the 'any' statement

ip access-list ext reflexive
permit <protocol> xxx.xxx.xxx.xxx any reflect


"Robert Viau" <rviau at wcom.ca> wrote:
> Does anyone know if there is anyway to have a reflexive ACL built with just
> the source address and port of the triggering packet instead of source and
> destination?
> 
> I can't find anything on cisco.com.
> 
> Thanks,
> 
> **************************************
> Robert Viau - CCNA, CCDA
> CTAC Specialist, Dedicated
> WorldCom Canada Ltd.
> 
>           Local : 416.216.5101
>       Toll Free : 1.888.886.3865
>           EMail : rviau at wcom.ca
> **************************************
> 
> 
> _______________________________________________
> cisco-nsp mailing list  cisco-nsp at puck.nether.net
> http://puck.nether.net/mailman/listinfo/cisco-nsp
> archive at http://puck.nether.net/pipermail/cisco-nsp/



"Walk with me through the Universe,
 And along the way see how all of us are Connected.
 Feast the eyes of your Soul,
 On the Love that abounds.
 In all places at once, seemingly endless,
 Like your own existence."
     - Stephen Hawking -




More information about the cisco-nsp mailing list