cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
279
Views
5
Helpful
2
Replies

router ACL

amrendraks
Level 1
Level 1

its my private LAN archetecture connected to two different offices A and B.

LAN A ( 192.168.10.x )

LAN B ( 192.168.20.x ) & 192.168.60.X

I have a case that , I want from B to communicate only 192.168.10.5 and 10.8, not rest of the hosts.

and in same way I want my A side LAN only communicate to Lan B's 192.168.20.X but not others,

How could it be done ? I am a bit confused over , Please guide. Thanks.

2 Replies 2

guruprasadr
Level 7
Level 7

HI,

I hope in 192.168.10.5 & 10.8 some Common Service will be Running (like http, ftp, etc.,)

You can write ACL based on Port based.

Pls Rate if Helps

Best Regards,

Guru Prasad R

smothuku
Level 7
Level 7

Hi ,

create extended access-list on B ..

access-list 101 permit ip 192.168.20.0 0.0.0.255 host 192.168.10.5

access-list 101 permit ip 192.168.20.0 0.0.0.255 host 192.168.10.8

and

create extended access-list on A.

access-list 101 permit ip 192.168.10.0 0.0.0.255 192.168.20.0 0.0.0.255.

apply these on serial interfaces of the routers....

Thanks,

Satish

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card