cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
650
Views
0
Helpful
0
Replies

Return Traffic ACL

I have a ACL on an interface for incoming and outgoing tcp traffic. When i open a connection on the server i don´t get a connection. So no return traffic. maybe the server send a packet to the ip with a port and gets back a packet with a source port that will be blocked .

 

So whats wrong ?

 

ip access-list extended Test
permit icmp any any
permit tcp any any eq 2019
deny ip any any log

 

interface GigabitEthernet0/1
description ***Inside***
ip address 10.124.235.1 255.255.255.240
ip access-group Test in

 

The port is 2019 TCP for communication 

 

I see the packet from inside to outside is working. Then the server answer to the sorce port and this packed did not arrive.

Is the communication on tcp/Ip so that the initiation is on port 2019 and then the communication works on dynamic ports?

 

best regards

 

 

 

 

0 Replies 0