access-list

assuming a router: from inside to outside: access-list 101 deny tcp any any eq 8080 access-list 101 permit ip any any interface access-group 101 in

from outside to in: you would modify your current ACL that is permiting your inbound services.

Reply to
Brian V
Loading thread data ...

Need help to block port 8088 web in coming outgoing. How would the access-list read? thx

Reply to
luvsmecats

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.