cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
393
Views
0
Helpful
2
Replies

Reg: ACL

George K John
Level 1
Level 1

Hello,

My private network IP is 192.168.x.x

And I have a  server running on a Public and IP is 182.88.x.x and there are different applications are running and different ports.

Can someone help me to create an ACL for giving  access to all ports from my network?

Thank you for your time.

Thanks

George

2 Replies 2

AhmedSonba
Level 1
Level 1

Hello George

You ca do the following if you want

access-list 101 permit ip 192.168.x.x  0.0.0.255  182.88.x.x 255.255.255.255

Please refer to the below link for more information about how the Access lists work and
how they can be configured :

http://www.cisco.com/en/US/products/sw/secursw/ps1018/products_tech_note09186a00800a5b9a.shtml


Hope it will help

Ahmed Sonba     

Hello George,

You may also use this, if you want to allow port 443 to a particular destination. Assume 188.88.1.1 as a destination and source could be your subnet.

access-list 101 permit tcp 192.168.0.0 0.0.255.255 188.88.1.1 255.255.255.255 eq 443

Regards
Thanveer
"Everybody is genius. But if you judge a fish by its ability to climb a tree, it will live its whole life believing that it is a stupid."

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card