cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
3329
Views
0
Helpful
3
Replies

ACL to allow SNMP

rickg
Level 1
Level 1

I am trying to give my NMS snmp access thru my router to my network devices on the other side. Can some some give me some help.

Thanks in advance.

3 Replies 3

scarothe
Level 1
Level 1

Greetings:

If the SNMP packet filter is in the "heading to" direction, you might look like this.

access-list 100 permit udp host 10.32.0.246 172.23.0.0 0.0.255.255 eq snmp

If it is the port of the source on the return leg, it might look like this.

access-list 100 permit udp host 10.96.0.246 eq snmp 172.23.0.0 255.255.0.0

Thanks...Steve

langej
Level 1
Level 1

access-list 61 permit

access-list 61 permit

snmp-server community public RO 61

snmp-server community private RW 61

!where 61 is just an access-list number

This should fix the problem

langej
Level 1
Level 1

access-list 61 permit

access-list 61 permit

snmp-server community public RO 61

snmp-server community private RW 61

!where 61 is just an access-list number

This should fix the problem