Dear All,

I have the network as follow

LAN1 ---R1--- serial ---- R2--- HQ

I want to allow the LAN1 host to access the HQ server and allow HQ to remote
configure R1 router through telnet.

I have the following ACL configured in R1. Is it correct?
Can you help me to check?

access-list 101 permit tcp any any eq 4200
access-list 101 permit tcp any any eq 80
access-list 101 permit tcp any any eq 1500

access-list 102 permit tcp any any gt 1023 established
access-list 102 permit tcp any any eq telnet

interface e0
 ip access-group 101 in 

interface s0
 ip access-group 102 in

Thanks in advance.

rgds,
LoChing


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=66584&t=66584
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to