From ebd9f9623e13d334f311b839f57a0c280e0a44bd Mon Sep 17 00:00:00 2001 From: Theo Maillart Date: Tue, 5 Dec 2017 18:55:13 +0100 Subject: [PATCH] PAT ACL fix --- Cisco/routeur | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/Cisco/routeur b/Cisco/routeur index 5e8efb9..5e137f7 100644 --- a/Cisco/routeur +++ b/Cisco/routeur @@ -85,9 +85,16 @@ ip access-group 103 out ip access-group 104 in - +!!!!!!!! PAT & NAT adaptation ! PAT ip nat inside source static tcp 10.0.83.1 3128 10.0.82.3 80 +! modify 101 rule +access-list 101 permit icmp 10.0.83.0 0.0.0.255 any echo +access-list 101 permit tcp any any eq 80 +access-list 101 permit tcp any any eq 22 +access-list 101 permit tcp any any eq 21 +access-list 101 permit tcp any host 10.0.83.1 eq 3128 +access-list 101 deny ip any any log ! NAT inside = priv outside =target interface vlan 83 -- GitLab