Could someone please help? I need to allow all traffic from Router A (host) to router B (remote) but just like a certain port coming back from remote B to host A. Following is my configuration:
At the Host
access-list 101 permit tcp any any eq 1448
int s1
ip access-group 101 in
With this configuration, at the host I cannot do telnet to Remote. How do I recolve?
Thanks,
At the Host
access-list 101 permit tcp any any eq 1448
int s1
ip access-group 101 in
With this configuration, at the host I cannot do telnet to Remote. How do I recolve?
Thanks,