12-20-2017 12:07 PM - edited 03-05-2019 09:40 AM
Hello All,
Please clarify my router ACL doubt. Below is my question,
Source - host(server/specific IP)
Destination - any
Port - object-group(service object - it contains tcp/udp ports)
My question is how to add ACL in specific interface. Actually it is inbound traffic.
Can I add this ACL "permit object-group SERVER-PORTS host xx.xx.xx.xx any"?
Regards,
Chandhuru
12-20-2017 02:38 PM
Hello All,
Any one can help on this. Its little urgent.
Your valuable information most appreciated.
Thanks in advance.
Regards,
Chandhuru
12-20-2017 03:17 PM - edited 12-20-2017 03:28 PM
Hi
I have my doubts about that statement, is it for a router or firewall ASA?
It looks like a firewall ACL line:
Example:
access-list TEST extended permit object-group PROTOCOL host 1.1.1.100 any eq 53
So you will apply it through access-group
access-group <ACL name: TEST> in interface <nameif>
Note: It is applied to the traffic originated into the firewall, for example:
interface g0
nameif LAN
security-level 100
ip address 1.1.1.1 255.255.255.0
no shutdown
access-list TEST extended permit object-group PROTOCOL host 1.1.1.100 any eq 53
access-group TEST in interface LAN
Note: 1.1.1.100 is part of the network 1.1.10/24
On ASA usually is used in only. Im not really sure how it is configured but it should work.
Hope it is useful
:-)
12-20-2017 03:41 PM
Thanks for the reply Julio!
Its for 1921 router.
interface GigabitEthernet0/1.16
description TEST
encapsulation dot1Q 16
ip address 192.168.1.161 255.255.255.240
ip access-group TEST-in in
ip access-list extended TEST-in
permit tcp any eq 80 host XX.XX.XX.XX(Here i want to add object group instead of 80 port alone)
deny ip any any log
Note: Host(XX.XX.XX.XX) is out of Network so this is inbound connection.
Hope you got answer for your question. Thanks in advance!
Regards,
Chandhuru
12-20-2017 03:44 PM
Hi
Thank you, yes your config is fine
interface GigabitEthernet0/1.16
description TEST
encapsulation dot1Q 16
ip address 192.168.1.161 255.255.255.240
ip access-group TEST-in in
You can also verify the hits, using:
show access-list TEST
:-)
12-20-2017 03:50 PM
Hello Julio,
I want to add object-group instead of 80 port there in ACL for inbound access.
12-20-2017 05:31 PM
Hello Julio,
Hope you got my point/question. If not please tell me, I will try to explain more clearly.
Thanks!
Regards,
Chandhuru
12-20-2017 06:24 PM
Hi
You could have something like:
12-20-2017 06:29 PM
Hello Julio,
I want source port to be opened but in your syntax mentioned like Destination port.
I have already tried. I want source port syntax with object group.
I want to ensure this is possible in router or not?
Thanks!
Regards,
Chandhuru
12-21-2017 09:29 AM
Any update on this?
Regards,
Chandhuru
Discover and save your favorite ideas. Come back to expert answers, step-by-step guides, recent topics, and more.
New here? Get started with these tips. How to use Community New member guide