Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Mike Lewis on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Access List config help

Status
Not open for further replies.
May 12, 2003
29
0
0
US
Hello all,

I was asked if there was a way to block an ip address at the router. Is this possible with an access list. I was asked to block 4 address. I am not good with access lists any help would be appreciated. Thanks in advance.
 
Try something like this:

access-list 50 deny h1.h1.h1.h1 m.m.m.m
access-list 50 deny h2.h2.h2.h2 m.m.m.m
access-list 50 deny h3.h3.h3.h3 m.m.m.m
access-list 50 deny h4.h4.h4.h4 m.m.m.m
access-list 50 permit any any
access-list 50 deny any any

group these on the appropriate interface with an access-group statement and inspect coming in to the interface.

If you need more granularity, use extended or named access-lists.

Your actual configuration will depend on which way you want to block since this list is pretty vanilla.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top