General discussion
Thread display: Collapse - |
All Comments
Start or search
Create a new discussion
If you're asking for technical help, please be sure to include all your system info, including operating system, model number, and any other specifics related to the problem. Also please exercise your best judgment when posting in the forums--revealing personal information such as your e-mail address, telephone number, and address is not recommended.
Extented Access list on Cisco 2600Router
I've some questions about the extented access-lists, why that block the FTP port.
We've two segment in my network, Fastethernet0/1 is 10.125.96.0 255.255.255.0 other Fastethernet 0/0 is 10.125.111.0 255.255.255.0
The access list is pastes on ethernet 0/1 network:
access-list 101 permit tcp any 10.125.111.0 0.0.0.255 gt 1023 established
access-list 101 permit udp any 10.125.111.0 0.0.0.255 gt 1023
access-list 101 permit udp host 10.125.96.21 eq netbios-dgm 10.125.111.0 0.0.0.255 eq netbios-dgm
access-list 101 permit tcp host 10.125.96.21 gt 1023 10.125.111.0 0.0.0.255 eq 139
access-list 101 permit udp host 10.125.96.22 eq netbios-dgm 10.125.111.0 0.0.0.255 eq netbios-dgm
access-list 101 permit tcp host 10.125.96.22 gt 1023 10.125.111.0 0.0.0.255 eq 139
access-list 101 permit udp host 10.125.125.181 eq netbios-dgm 10.125.111.0 0.0.0.255 eq netbios-dgm
access-list 101 permit tcp host 10.125.125.181 gt 1023 10.125.111.0 0.0.0.255 eq 139
access-list 101 permit icmp 10.125.96.0 0.0.0.255 10.125.111.0 0.0.0.255 echo-reply
access-list 101 permit icmp any 10.125.111.0 0.0.0.255 packet-too-big
access-list 101 permit tcp host 10.125.125.171 host 10.125.111.150 eq 8009
access-list 101 permit tcp host 10.125.125.171 host 10.125.111.150 eq 7009
access-list 101 deny ip any any log
How can i solve the problem?