monkeyman444
Technical User
Hey all,
We just switched ISPs and had to reconfigure our Cisco 1721 router. Everything is up and running again but I'm having trouble with the access lists. As soon as I add anything to the access groups my entire connection no longer works.
I've tried adding the following lines but all traffic stops once they're put in:
access-list 101 permit tcp 192.168.10.0 0.0.0.255 any eq www
-and-
access-list 102 permit tcp any 192.168.10.0 0.0.0.255 established
The below configuration is the current running configuration that works just fine. Although there are no restrictions on traffic. I used Cisco's ConfigMaker to set it up.
Any help would be appreciated.
MM
Current configuration : 1352 bytes
!
version 12.1
service timestamps debug uptime
service timestamps log uptime
service password-encryption
!
hostname Cisco1720
!
enable password 7 00030103005F1
!
!
!
!
!
memory-size iomem 20
ip subnet-zero
no ip finger
no ip domain-lookup
!
ip audit notify log
ip audit po max-events 100
ip audit po max-events 100
!
!
!
interface Serial0
no ip address
encapsulation frame-relay
frame-relay lmi-type ansi
!
interface Serial0.1 point-to-point
description connected to Internet
ip address 216.64.1.xxx 255.255.255.252
ip access-group 101 in
ip access-group 102 out
ip nat outside
frame-relay interface-dlci 176 IETF
!
interface FastEthernet0
description connected to EthernetLAN
ip address 192.168.10.254 255.255.255.0
ip nat inside
speed auto
!
router rip
version 2
passive-interface Serial0.1
network 192.168.10.0
no auto-summary
!
ip nat inside source list 1 interface Serial0.1 overload
ip nat inside source static 192.168.10.4 216.64.2.xxx
! the above line is for an excahange server
ip classless
ip route 0.0.0.0 0.0.0.0 Serial0.1
no ip http server
!
logging 192.168.10.3
access-list 1 permit 192.168.10.0 0.0.0.255
snmp-server community public RO
!
line con 0
exec-timeout 0 0
password 7 121E1712160F15
login
!
end
We just switched ISPs and had to reconfigure our Cisco 1721 router. Everything is up and running again but I'm having trouble with the access lists. As soon as I add anything to the access groups my entire connection no longer works.
I've tried adding the following lines but all traffic stops once they're put in:
access-list 101 permit tcp 192.168.10.0 0.0.0.255 any eq www
-and-
access-list 102 permit tcp any 192.168.10.0 0.0.0.255 established
The below configuration is the current running configuration that works just fine. Although there are no restrictions on traffic. I used Cisco's ConfigMaker to set it up.
Any help would be appreciated.
MM
Current configuration : 1352 bytes
!
version 12.1
service timestamps debug uptime
service timestamps log uptime
service password-encryption
!
hostname Cisco1720
!
enable password 7 00030103005F1
!
!
!
!
!
memory-size iomem 20
ip subnet-zero
no ip finger
no ip domain-lookup
!
ip audit notify log
ip audit po max-events 100
ip audit po max-events 100
!
!
!
interface Serial0
no ip address
encapsulation frame-relay
frame-relay lmi-type ansi
!
interface Serial0.1 point-to-point
description connected to Internet
ip address 216.64.1.xxx 255.255.255.252
ip access-group 101 in
ip access-group 102 out
ip nat outside
frame-relay interface-dlci 176 IETF
!
interface FastEthernet0
description connected to EthernetLAN
ip address 192.168.10.254 255.255.255.0
ip nat inside
speed auto
!
router rip
version 2
passive-interface Serial0.1
network 192.168.10.0
no auto-summary
!
ip nat inside source list 1 interface Serial0.1 overload
ip nat inside source static 192.168.10.4 216.64.2.xxx
! the above line is for an excahange server
ip classless
ip route 0.0.0.0 0.0.0.0 Serial0.1
no ip http server
!
logging 192.168.10.3
access-list 1 permit 192.168.10.0 0.0.0.255
snmp-server community public RO
!
line con 0
exec-timeout 0 0
password 7 121E1712160F15
login
!
end