Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Wanet Telecoms Ltd on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Cisco Access-Lists

Status
Not open for further replies.

dmking43

MIS
Jan 14, 2003
10
US
I would like to create an Access-List that would isolate all traffic for 1 Ethernet Segment on a 3640 router but allow Internet Browsing only. The 3640 has 4 Ethernet Ports. I want this one segment to be a test environment and I do not want any of the ther segments seeing any traffice form it, Server, Workstations, Printers, Etc.

any help would be apppreciated, Thanks
Dave
 
----------------------------------------
interface e0
ip access-group 101 in
ip access-group 101 out
!
access-list 101 permit tcp any any eq 80
----------------------------------------

That'll do it. Just add it to the ethernet interface where your protected ethernet segment will be.
logo-tektips.gif
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top