BrandonAmundson
Technical User
I am attempting to get nfs to work through my router. (with no luck)
My network is split into two 240 subnets, 9 in on the outside of the router and 19 on the inside. I want to nfs mount from 9 onto 19.
Any thoughts? I can't figure it out. Thanks
Brandon
Here is what I have in my config file....
access-list 1 remark Note: Only allow telnet from the inside
access-list 100 permit tcp any any
access-list 100 permit icmp any any
access-list 100 permit udp any any eq ntp
access-list 100 permit udp any any eq isakmp
access-list 100 permit udp any any eq domain
access-list 100 permit udp any host 192.168.1.9 eq 2049
access-list 101 permit icmp any any
access-list 101 permit tcp any any eq www
access-list 101 permit tcp any host 192.168.1.17 eq 22
access-list 101 permit tcp any host 192.168.1.19 eq 443
access-list 101 permit tcp any host 192.168.1.19 eq 2401
access-list 101 permit tcp any host 192.168.1.19 range 6665 6667
access-list 101 permit tcp any host 192.168.1.19 eq 2407
access-list 101 permit tcp any host 192.168.1.13 eq 22
access-list 101 permit tcp any 192.168.1.16 0.0.0.15 eq 22
access-list 101 permit tcp host 192.168.1.9 host 192.168.1.19 eq 2049
access-list 101 permit udp host 192.168.1.9 host 192.168.1.19 eq 2049
access-list 101 permit tcp any host 192.168.1.29 eq 7001
access-list 101 permit tcp any host 192.168.1.29 eq 7002
access-list 101 deny ip any any
My network is split into two 240 subnets, 9 in on the outside of the router and 19 on the inside. I want to nfs mount from 9 onto 19.
Any thoughts? I can't figure it out. Thanks
Brandon
Here is what I have in my config file....
access-list 1 remark Note: Only allow telnet from the inside
access-list 100 permit tcp any any
access-list 100 permit icmp any any
access-list 100 permit udp any any eq ntp
access-list 100 permit udp any any eq isakmp
access-list 100 permit udp any any eq domain
access-list 100 permit udp any host 192.168.1.9 eq 2049
access-list 101 permit icmp any any
access-list 101 permit tcp any any eq www
access-list 101 permit tcp any host 192.168.1.17 eq 22
access-list 101 permit tcp any host 192.168.1.19 eq 443
access-list 101 permit tcp any host 192.168.1.19 eq 2401
access-list 101 permit tcp any host 192.168.1.19 range 6665 6667
access-list 101 permit tcp any host 192.168.1.19 eq 2407
access-list 101 permit tcp any host 192.168.1.13 eq 22
access-list 101 permit tcp any 192.168.1.16 0.0.0.15 eq 22
access-list 101 permit tcp host 192.168.1.9 host 192.168.1.19 eq 2049
access-list 101 permit udp host 192.168.1.9 host 192.168.1.19 eq 2049
access-list 101 permit tcp any host 192.168.1.29 eq 7001
access-list 101 permit tcp any host 192.168.1.29 eq 7002
access-list 101 deny ip any any