cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
432
Views
0
Helpful
4
Replies

Access list.

vrush_192000
Level 1
Level 1

I am trying to configure ACL for remote location, accessing one of application on specific port. At remote side they have created a VLAN (e.g. 11.1.x.x) and at main office inside VLAN is 11.2.x.x. I have added route(ip of remote router) to pix and applied this ACL to the outside interface. But the remote user is unable to access application.

For example:

access-list inside_acl 11.1.0.0 255.255.255.0 host 11.2.0.1 eq 23678

where,

11.1.0.0=> remote network

11.2.0.1=> server/host at main office

I am confused whether to apply this acl to Inside interface or Outside interface.

4 Replies 4

Jon Marshall
Hall of Fame
Hall of Fame

Hi

You need to apply this on the outside interface of your pix in the inbound direction as the user is in the remote office and is sending traffic to your vlan.

Be aware that there is an implict deny at the end of each access-list so if you apply that access-list as is it will only allow port 23768 from vlan 11.1.x.x through.

HTH

Jon

purohit_810
Level 5
Level 5

Create it as a Extended permit, it should work.

access-list 100 extended permit tcp 172.16.1.0 255.255.255.0 10.1.1.0

255.255.255.0 eq 2000

and put it as on interface as a Outbound.

Regards,

Dharmesh Purohit

purohit_810
Level 5
Level 5

See same as you are asking on below Link.. ACL EXAMPLES:

http://www.netcraftsmen.net/welcher/papers/pix02.html

REgards,

Dharmesh Purohit

Dear All,

Thanks...

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: