Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Chriss Miller on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Access-list help with telnet ? 1

Status
Not open for further replies.

SQL2KDBA69

Programmer
Joined
Feb 4, 2004
Messages
227
Location
US
I need to permit telnet connection to my router external ip address from the internet.

this is what i have :

access-list 101 permit tcp any eq established
access-list 101 permit udp any eq domain any
access-list 101 permit tcp any eq 443 any established

then one my t1 connection i have :

ip access-group 101 in

that my permit list every thing else is deny.

i tried:
access-list permit tcp any eq 23 any
but i doesnt work i can connect from behind the router but not from the internet. thanks for any help.
 
that's because 23 is the destination port
you have it configured as the source port



you need............

access-list 101 permit tcp any eq established
access-list 101 permit udp any eq domain any
access-list 101 permit tcp any eq 443 any established
access-list permit tcp any any eq 23

I STRONGLY urge you to use secure shell if possible because telnet is weak (no security) and anyone who sniffs your connection can own your devices.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top