Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Access list to allow only INternet Traffic

Status
Not open for further replies.

krsnavan

IS-IT--Management
May 21, 2008
20
0
0
AE
We have adsl Router having lan SIde IP as 172.16.1.1 which is running NAT. I want to apply Access list to the Switch where all the clients connected.I want to apply ACL Outward direction of the Switch Interface which connects to the ADSL router's LAN interface which acts as INtenet gateway..Clients are able to resolve DNS, but unable to Browse internet.
As NAT involves , it's bit confused.CLients are able get ip address from ADSL router which acts as DHCP server too.



 
You don't need an acl to allow access in a router, unless you already have one. Then statements are necessary to allow stuff. Post a config from the adsl router (if it's Cisco) and the switch.

burt
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top