SQL2KDBA69
Programmer
I need to permit telnet connection to my router external ip address from the internet.
this is what i have :
access-list 101 permit tcp any eq established
access-list 101 permit udp any eq domain any
access-list 101 permit tcp any eq 443 any established
then one my t1 connection i have :
ip access-group 101 in
that my permit list every thing else is deny.
i tried:
access-list permit tcp any eq 23 any
but i doesnt work i can connect from behind the router but not from the internet. thanks for any help.
this is what i have :
access-list 101 permit tcp any eq established
access-list 101 permit udp any eq domain any
access-list 101 permit tcp any eq 443 any established
then one my t1 connection i have :
ip access-group 101 in
that my permit list every thing else is deny.
i tried:
access-list permit tcp any eq 23 any
but i doesnt work i can connect from behind the router but not from the internet. thanks for any help.