Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
access-list help
#1
hi,

i am trying to apply an access list to deny tftp traffic to a tftp server and permit only a couple of interfaces access. but this is not working for the router i am appying it to?

the tftp server is at ip address 10.0.0.30 and i have another network which is on a 210.10.10.0 network, i have applied the following access list:

access-list 102 permit udp host 210.10.10.50 host 10.0.0.30 eq tftp
access-list 102 permit udp host 210.10.10.57 host 10.0.0.30 eq tftp
access-list 102 deny udp any host 10.0.0.30 eq tftp
access-list 102 permit ip any any

i am applying this to the outbound interface of the router which is closest to the server this interface has an ip address of 10.0.0.1

can anyone help?
Reply
#2
access-list 102 deny udp any host 10.0.0.30 eq tftp

is not required.
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)