cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
360
Views
0
Helpful
3
Replies

ACL on 2821

imranraheel
Level 1
Level 1

I want to apply an ACL on my router so that outer world would be able to access the inside hosts on some specific ports and the internal servers will reply back . Also the internal servers should be able to access the outer would on all ports without any issues .

So should i use reflex access list for this .

ip access-list extended port_allow

permit tcp any XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX eq 10111 reflect create-reflex-list

permit tcp any XXX.XXX.XXX.XXX XXX.XXX.XXX.XXX  eq 10112 reflect create-reflex-list

permit icmp any any echo-reply

deny ip any any

3 Replies 3

paolo bevilacqua
Hall of Fame
Hall of Fame

You do not need reflexive ACL for that.

So you recommand me not to use reflex & if i block the inside access

, everything outbound will work fine?

Also should i mention any particular command to allo

w all outbound access

Review Cisco Networking products for a $25 gift card