cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
638
Views
0
Helpful
2
Replies

Why can't I telnet to my loopback0 interface?

Ian001
Level 1
Level 1

telnetACL.PNG

 

I set up Router0 with an extended ACL to permit telnet into loopback0 (172.20.0.1) on interface s0/1/0. I was originally able to telnet from Router1, then I tried to make some funky additions to my network and when I tried to telnet from Router1 afterwards I got "remote host not responding" message. Any ideas what the cause might be?

 

I've tried:

- shutting and no shutting the serial interfaces

- removing the ACL from int s0/1/0 on Router0 - still did not allow telnet in (which would make sense if the ACL entry was correct)

- severing the other two connections

- verified the default route from Router1 is exiting int s0/1/0

 

Not sure what might be causing it?

2 Replies 2

Ian001
Level 1
Level 1
Figured it out! I had:
access-list 1 permit 10.0.0.0 0.0.255.255

added to Router1's interface s0/1/0. Not sure why that affected telnet out however?

Oh right - because the telnet packets need to come back to Router1. Well this has been a learning experience
Review Cisco Networking for a $25 gift card