cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
497
Views
0
Helpful
3
Replies

trouble with ACL

dflores83
Level 1
Level 1

Hi,

I have a doubt with some access list, I try this command in the interface outside but the interface didn't take the instruction.

access-list(access-list-name) extended deny tcp host 192.84.255.51 host(hostname) eq smtp

access-list(access-list-name) extended deny tcp host 192.84.255.51 host (hostname) eq https

I think that the two access-list don't working and the default access-list (deny any-any)

is the unique list good

Someone have any Idea?

thanks

3 Replies 3

Tshi M
Level 5
Level 5

I am a bit confused. How did you apply the ACL to the outside interface?

access-group name_of_acl in interface outside

rgds,

Hi,

yeah, I apply the same access-group

access-group name_of_acl in interface outside

OK. So what is working and not working? You are not able to block those hosts from access smtp and https? Do you have other lines in your config? what is your log showing?

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: