ā06-07-2010 04:16 PM - edited ā03-04-2019 08:42 AM
I have a (dumb) question which I'm sure is elementary to the seasoned veterans here. I am trying to telnet from RTRA (12.139.63.107) to RTRB (12.139.63.105) but the packets from RTRB are getting blocked:
RTRA#telnet 12.139.63.105
Trying 12.139.63.105 ...
Jun 7 19:08:49.146: %SEC-6-IPACCESSLOGP: list PERIMETER denied tcp 12.139.63.105 (23) -> 12.139.63.107(61124), 1 packet
% Connection timed out; remote host not responding
ā06-07-2010 07:17 PM
ā06-07-2010 07:20 PM
mmurraycisco wrote:
I have a (dumb) question which I'm sure is elementary to the seasoned veterans here. I am trying to telnet from RTRA (12.139.63.107) to RTRB (12.139.63.105) but the packets from RTRB are getting blocked:
RTRA#telnet 12.139.63.105
Trying 12.139.63.105 ...
Jun 7 19:08:49.146: %SEC-6-IPACCESSLOGP: list PERIMETER denied tcp 12.139.63.105 (23) -> 12.139.63.107(61124), 1 packet
% Connection timed out; remote host not responding
What do I need to do so that I can initiate connections (HTTP, FTP, telnet, etc) and not have them blocked?Here's the config of RTRA:!interface FastEthernet0/1description CONNECTED_TO_ISPip address 12.139.63.107 255.255.255.248ip access-group PERIMETER inip nat outsideip virtual-reassemblyduplex autospeed autoip access-list extended PERIMETERpermit tcp any host 12.139.63.107 eq 1723permit tcp any host 12.139.63.107 eq wwwpermit tcp any host 12.139.63.107 eq smtppermit tcp any host 12.139.63.107 eq telnetpermit icmp any anypermit tcp any host 12.139.63.108 eq wwwpermit tcp any host 12.139.63.109 eq wwwpermit tcp any host 12.139.63.107 eq 3389deny ip any any log!
Since your PERIMETER is assinged as an ingress ACL you could add something similar to the following to allow telnet (for example):
permit tcp any eq telnet host 12.139.63.107
Place this before the "deny ip any any" statement. So, the point is your ACL is covering WWW, SMTP, telnet, RDP, etc. from EXTERNAL hosts connecting to your NATted address. If you want to allow connections from your NATted address to external services, you need to allow the "well-known" ports back in ( as source ports ). WWW is the same as telnet
permit tcp any eq www host 12.139.63.107
I am assuming you'll take care to apply any security policies fit your organizational needs/requirements.
HTH.
Regards,
Bill
Please remember to rate helpful responses and identify
ā06-16-2010 04:53 PM
Bill,
Thanks for your response. That takes care of telnet but not for the rest of the services I need (www, dns, tcp). For reference, here's what I came up with that works for most common Internet traffic. The deny statements up front are just for defense against well known attacks:
interface FastEthernet0/1
description CONNECTED_TO_ISP
ip address 12.139.63.107 255.255.255.248
ip access-group INBOUND in
ip nat outside
ip virtual-reassembly
duplex auto
speed auto
ip access-list extended INBOUND
deny ip 127.0.0.0 0.255.255.255 any
deny ip 192.0.2.0 0.0.0.255 any
deny ip 224.0.0.0 31.255.255.255 any
deny ip 12.139.63.104 0.0.0.7 any
deny ip host 255.255.255.255 any
deny ip 10.0.0.0 0.255.255.255 any
deny ip 172.16.0.0 0.15.255.255 any
deny ip 192.168.0.0 0.0.255.255 any
permit icmp any any echo-reply
permit icmp any any unreachable
permit icmp any any time-exceeded
deny icmp any any
permit udp any eq domain host 12.139.63.107 gt 1023
permit udp any eq domain host 12.139.63.107 eq domain
permit tcp any 12.139.63.104 0.0.0.7 established
permit udp any range 1 1023 12.139.63.104 0.0.0.7 gt 1023
permit tcp any eq ftp-data 12.139.63.104 0.0.0.7 gt 1023
permit udp any gt 1023 12.139.63.104 0.0.0.7 gt 1023
permit tcp any host 12.139.63.107 eq 1723
permit tcp any host 12.139.63.107 eq www
permit tcp any host 12.139.63.107 eq smtp
permit tcp any host 12.139.63.108 eq www
permit tcp any host 12.139.63.109 eq www
permit tcp any host 12.139.63.107 eq telnet
deny ip any any log
Discover and save your favorite ideas. Come back to expert answers, step-by-step guides, recent topics, and more.
New here? Get started with these tips. How to use Community New member guide