Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations MikeeOK on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Cisco 3550 Need guidance on port blocking (newbie)

Status
Not open for further replies.

jonese

Programmer
Jan 10, 2003
1
US
I'm new to switches and routers in general. We recently purchase a Cisco 3550 (24 ports) switch with the L2/3 image. I've got it setup and running with 5 machines on interfaces 1 - 5 and a crossover cable in interface 24 for upstream connectivity to our base LAN.

What i want to do is limit access so that the public can only see port 80 and 443 on say interface 1, and the public can't see anything on interface 2 and 3 but certain IP's can.

i think i use ACL's for this but i'm not sure of the proper format. Can you help or point me in the right direction? thanks!
 
Well you would need to implement VLANs and VLAN the ports off. I'm assuming those ports would be uplinked to other switches?

But you would implement a VLAN interface, apply the VLAN to those ports, then do your ACL's on the VLANs


Thats probably the easiest and best way to do it..


BuckWeet
 
ip accees-list 101 permit tcp any any eq 80
ip access-list 101 permit tcp any any eq 443
ip access-list 102 deny ip any any
interface fastethernet0/1
access-group 101 in
interface fastethernet0/2
access-group 102 in

Replace the any any w/ the "public" network.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top