I believe you need something like

access-list 101 permit tcp any any eq www

you have something that permits IP protocol numbers I think.   Like 6 is
tcp, 17 is udp, 9 is igrp, etc..

etc...

--
RFC 1149 Compliant.


""NetEng""  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> Why is this simple task beating me?
>
> I have a router with 2eth. that separates my lab from the corporate
network.
> I would like web/ftp/telnet access from the lab to the world and back. I
> created an access list and applied it to my lab's ethernet int. This is
the
> list. Am I missing something?
>
> access-list 101 permit 80 any any
> access-list 101 permit 21 any any
> access-list 101 permit 23 any any
> access-list 101 permit 53 any any
> access-list 101 permit icmp any any
>
> ip access-group 101 out (on ethernet of lab side)
>
> TIA.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=36241&t=36240
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to