ACL Question

I am having a problem configuring access lists to allow only certain traffic to forward through my two ethernet interfaces on a Cisco 2514 router. I planned to configure it loose at first and then tighten it up.

Here is what I have tried.

config t access-list 101 permit tcp any any eq telnet exit access-list 102 permit tcp any any eq telnet exit int eth1 ip access-group 102 in exit

I can now telnet from a host on the network attached to eth1 to a host on the network attached to eth0

Next

config t int eth0 ip access-group 101 in exit

Now I can no longer telnet from a host on the network attached to to eth1 to a host on the network attached to eth0

My question is what do I need to do to allow only telnet from hosts on the network attached to eth1 to hosts on the network attached to eth0 and vise-versa?

Thanks,

Tom Naves

Reply to
Tom Naves
Loading thread data ...

You have to remember the implicit deny any any at the end of every acl. You allowed telnet (destination port 23) but you haven't allowed returning traffic (from port 23). Try this:

access-list 101 permit tcp any eq telnet any

Doan

Reply to
Doan

Thanks. That was the key to success.

Tom

Doan wrote:

Reply to
tman

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.