I am trying to set up a ACL that restricts traffic comming into the network through serial 0. I am using a cisco 1721 router with the IOS firewall feature set. When I implemented the ACL below it blocked all traffic going out. I could not even ping out of the network. I don't see what is wrong with it. Please help me find the flaws because I am lost. And other pointers on the ACL would be appreciated also. The ip's and subnet have been changed.
This is exactly how I typed it in....
configure terminal
access-list 101 permit tcp any any eq established
access-list 101 deny ip 92.92.92.0 0.0.0.45 any
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq 1494
access-list 101 permit udp any 92.92.92.0 0.0.0.45 eq domain
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq www
access-list 101 permit udp any 92.92.92.0 0.0.0.45 eq 443
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq smtp
access-list 101 permit udp any 92.92.92.0 0.0.0.45 eq login
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq 10000
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq bgp
access-list 101 permit tcp any 92.92.92.5 0.0.0.45 eq 110
access-list 101 permit tcp any 92.92.92.5 0.0.0.45 eq 143
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq 22
access-list 101 deny ip any any
end
configure terminal
interface serial 0
ip access-group 101 in
end
Thanks for any help!!!
This is exactly how I typed it in....
configure terminal
access-list 101 permit tcp any any eq established
access-list 101 deny ip 92.92.92.0 0.0.0.45 any
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq 1494
access-list 101 permit udp any 92.92.92.0 0.0.0.45 eq domain
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq www
access-list 101 permit udp any 92.92.92.0 0.0.0.45 eq 443
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq smtp
access-list 101 permit udp any 92.92.92.0 0.0.0.45 eq login
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq 10000
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq bgp
access-list 101 permit tcp any 92.92.92.5 0.0.0.45 eq 110
access-list 101 permit tcp any 92.92.92.5 0.0.0.45 eq 143
access-list 101 permit tcp any 92.92.92.0 0.0.0.45 eq 22
access-list 101 deny ip any any
end
configure terminal
interface serial 0
ip access-group 101 in
end
Thanks for any help!!!