cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
564
Views
0
Helpful
2
Replies

share resources between subnets

anishkgthomas
Level 1
Level 1

Hi All,

I've configured a Cisco 877 ADSL router with two vlan's. Vlan 1 in the range of 192.168.1.0/24 and Vlan2 in the range of 192.168.2.0/24. I've added the following access list in the inward direction of int vlan1

access-list 101 permit ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255

and the following in the inward direction of int vlan2

access-lsit 102 permit ip 192.168.2.0 0.0.0.255 192.168.1.0 0.0.0.255

changed int f0 to trunk and changed encapsulation to dot1.q on the router, changed f0/24 on the 2924 switch to trunk.

all works fine. Users on 192.168.1.0 are able to ping 192.168.2.0 but users in 192.168.2.0 are not able to access the shared resources like printer and shared folders of users in 192.168.1.0

Does any one know y ?

thanks !

2 Replies 2

Nagaraja Thanthry
Cisco Employee
Cisco Employee

Hello,

Please make sure that the printers default gateway points to 877 Routers IP.

Also, make sure that you are allowing Netbios through the 877 if you are not

using print servers. Allowing netbios through 877 should also allow you to

access shared resources.

http://www.cisco.com/en/US/tech/tk870/tk877/tk880/technologies_tech_note0918

6a008011b570.shtml

Hope this helps.

Regards,

NT

Hai Nagaraja,

thank you for the reply.

The shared resources are shared printers and folders. Follwoing is my access-list vlan1 and applied it inboud on int vlan1


100 permit ip any 192.168.2.0 0.0.0.255 (4975 matches)
101 permit udp any eq netbios-dgm 192.168.2.0 0.0.0.255 eq netbios-dgm
102 permit udp any eq netbios-ns 192.168.2.0 0.0.0.255 eq netbios-ns
110 permit udp any any (102733 matches)
200 permit tcp any eq telnet host 192.168.1.254
210 permit tcp any host 192.168.1.252 eq telnet
220 permit tcp any eq telnet host 192.168.1.252
230 permit icmp any any echo (537 matches)
240 permit icmp any any echo-reply

241 permit ip any any

250 deny ip any any log (2581 matches)

following is the access-list for vlan2 applied inbound on int vlan2

permit ip any 192.168.1.0 0.0.0.255
permit tcp 192.168.1.0 0.0.0.255 eq 445 any eq 445
permit udp 192.168.1.0 0.0.0.255 eq netbios-ns any eq netbios-ns
permit udp 192.168.1.0 0.0.0.255 eq netbios-dgm any eq netbios-dgm
permit ip any any
permit tcp any any
permit udp any any

hope this helps

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: