Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Mike Lewis on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Access list

Status
Not open for further replies.

brooze

Technical User
Feb 17, 2003
12
0
0
RO
I want to write an access list which deny all the traffic from outside of the lan towards the gateway which is a router1601, and just to permit one valid Ip to access from out world to this gateway.

The valid Ip address which is going to access the Router 1601 is not know yet but we assume: 192.168.100.1

And also the Router 1601 ip address 62.32.59.64 with 32 ranges .

we want to stop the traffic bar from outside of the lan ( for ex.internet or any other outside lan)
toward our lan router. ( no access from out world into our local lan ( 1601 cisco router is the gateway )
except one valid ip address from out world can access to this router ( for example I go somewhere out of the country and with that valid Ip address I want to telnet this router ( this is just an example to clear my mean.

 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top