Skip to main content

Posts

Showing posts from September 1, 2009

Setting Up Access List On Cisco Router

In this Example will open ports for need to use out of using will close it alls. This case no have inside (internal) server. Step for setting Up : Router# conf t Router(config)# access-list 100 permit tcp any any range 20 23 Router(config)# access-list 100 permit tcp any any eq 25 Router(config)# access-list 100 permit tcp any any eq 53 Router(config)# access-list 100 permit tcp any any eq 80 Router(config)# access-list 100 permit tcp any any eq 110 Router(config)# access-list 100 permit tcp any any eq 143 Router(config)# access-list 100 permit tcp any any eq 443 Router(config)# access-list 100 permit udp any any eq 53 Router(config)# access-list 100 permit udp any any eq 161 Router(config)# access-list 100 permit tcp any any eq 3306 Router(config)# access-list 100 permit icmp any any echo Router(config)# access-list 100 deny ip any any Router(config)# int f0 Router(config-if)# ip access-group 100 in This case : have inside (internal server) Server IP for this case as below : Web Serve