cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
626
Views
0
Helpful
3
Replies

ACL question

rolandshum
Level 1
Level 1

I'm considering putting this ACL on the inside interface to prevent the following ports from going out to the 'net. I don't want to interrupt the other IP traffic and was hoping for just a sanity check to make sure I'm doing this one right. I'd hate to mess up my inside interface.

access-list 130 deny tcp any any eq 135

access-list 130 deny udp any any eq 135

access-list 130 deny udp any any eq netbios-ns

access-list 130 deny udp any any eq netbios-dgm

access-list 130 deny tcp any any eq 138

access-list 130 deny tcp any any eq netbios-ssn

access-list 130 deny tcp any any eq 445

access-list 130 deny tcp any any eq 593

access-list 130 deny tcp any any range 3127 3199

access-list 130 permit ip any any

I'm not sure if I should put the "permit ip any any" at the end of the ACL or at the begining.

1 Accepted Solution

Accepted Solutions

jackko
Level 7
Level 7

the entry permitting any any must be placed at the end of the acl, as the acl works in order.

View solution in original post

3 Replies 3

jackko
Level 7
Level 7

the entry permitting any any must be placed at the end of the acl, as the acl works in order.

Thanks I'll be implimenting that this week. I was afraid that if I put the any any at the end it would just negate all the previous lines.

Hi!

can someone help me and explain what I'm doing wrong by setting up ACL's?

It semms that on my SG 300-52 the following setup blocks all acces on port 3 instead of blocking only for MAC xx:xx:xx:xx:5f:b6

many thanks in advance!