cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
519
Views
0
Helpful
1
Replies

Reflexive Access list Problem

idn.wanggang
Level 1
Level 1

Hello everybody.

The Reflexive Access-list Block the telnet session from it's ethernet interface to the peer router 192.168.199.26,why? followed the related configuration

hostname Core

interface Ethernet 0/0

ip address 192.168.199.25 255.255.255.252

description Access from the I-net to our Internal Network via this interface

ip access-group inboundfilters in

ip access-group outboundfilters out

!

ip reflexive-list timeout 120

!

ip access-list extended outboundfilters

permit icmp any any

evaluate tcptraffic

!

ip access-list extended inboundfilters

permit tcp any any reflect tcptraffic

1 Reply 1

thisisshanky
Level 11
Level 11

I think your ACLs configs should be flipped.

ip access-list extended inboundfilter

evaluate tcptraffic

ip access-list extended outboundfilter

permit tcp any any reflect TCPtraffic

Sankar Nair
UC Solutions Architect
Pacific Northwest | CDW
CCIE Collaboration #17135 Emeritus
Review Cisco Networking for a $25 gift card