cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
447
Views
0
Helpful
5
Replies

Hits

netbeginner
Level 2
Level 2

Hello,

I want to check the hits for Port no. 20 on our cisco router, please suggest if there is any command on cisco router(Without affecting any working scenreio).

5 Replies 5

netbeginner
Level 2
Level 2

Hi,

Kindly reply pls.

Have to check the no. of hits for & from port no. 20 on cisco Router/Switches.

Dear Freidzs,

No reply from any-one.

Is this so difficult..? Or the question is wrong or there is no solution for the desired result.

Hi Sam,

Is there any NAT configured with this port?

Where and how you opened this port on your router

Regards,

Naidu.

HI Naidu,

No there is no NATing configured on router.

We just want to check the port no. 20 hits "To" and "From" the access connectivity IPs on the router.

Lucien Avramov
Level 10
Level 10

Create an access-list with permitting first port 20 from any to any and then a line allowing all remaining traffic. Apply this ACL on the interfaces.

Then a show access-list will show you hits :

Extended IP access list 101

10 permit tcp any any eq tcp 20 (10 matches)

20 permit ip any any (6 matches)

This should not be production impacting.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: