Hi Guys,
I have these ACL in my router and i can not go to internet, but if i change this got internet:
for this:
here is what i have:
Which one do i have to put there, permit or deny, i put permit and went to check my ports and all are close and the 23 is complete open, this router is running a firewall,.
Thanks in advance
I have these ACL in my router and i can not go to internet, but if i change this got internet:
Code:
access-list 101 deny ip any any
Code:
access-list 101 permit ip any any
here is what i have:
Code:
interface Ethernet0/0
description " WAN "
ip access-group 101 in
interface Ethernet0/1
description "LAN"
ip access-group 100 in
access-list 1 remark *******NAT*******
access-list 1 permit 192.168.1.0 0.0.255.255
access-list 100 remark *******LAN*******
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 101 remark *******WAN*******
access-list 101 deny ip 192.168.1.0 0.0.0.255 any
access-list 101 permit tcp any any eq 1723
access-list 101 permit tcp any any eq 4577
access-list 101 permit udp any any eq 42337
access-list 101 permit gre any any
access-list 101 permit udp any eq bootps any eq bootpc
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any unreachable
access-list 101 deny ip 0.0.0.0 0.255.255.255 any
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 169.254.0.0 0.0.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 224.0.0.0 0.15.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip any any log
Which one do i have to put there, permit or deny, i put permit and went to check my ports and all are close and the 23 is complete open, this router is running a firewall,.
Thanks in advance