cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
332
Views
0
Helpful
3
Replies

asa firewall access list

carl_townshend
Spotlight
Spotlight

Hi all, can anyone tell me why creating an access list allowing an ip subnet to another one through my firewall would not let me connect remotely to the pc, until I added the tcp port of the program in, I thought ip would of covered this ?

cheers

3 Replies 3

acomiskey
Level 10
Level 10

It does not function that way, ip is all encompassing. For instance if I had...

access-list 100 permit ip any any

I would not need

access-list 100 permit tcp any any eq 3389

Post the acl's you were using. Are you sure you had the acl applied?

Hi

here are the acls, for some reason I have had to allow the port in to dial into the machine. It would not work without

access-list inside-vlan_access_in extended permit ip 172.16.0.0 255.255.0.0 any

access-list inside-vlan_access_in extended permit ip 172.24.0.0 255.255.0.0 any

access-list inside-vlan_access_in extended permit ip 172.23.0.0 255.255.0.0 any

access-list inside-vlan_access_in extended permit ip 172.17.0.0 255.255.0.0 any

I have now sorted the issue, there was an incorrect mask on one of the entries

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card