Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Mike Lewis on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Blocking public IP's... 2

Status
Not open for further replies.

americanmcneil

Technical User
Jan 29, 2007
63
US
Anyone know the commands on a Cisco router to block certain public IP's from the network? I cant afford a real firewall yet and the solution continues to elude me.

Any help is appreciated!

Scott "Thrown to the Wolves" McNeil
 
Let's say the outside interface is fa0/0

access-list 101 deny ip host 11.1.1.1 any
access-list 101 deny ip host 131.12.13.21 host 192.168.1.45
access-list 101 permit ip any any
int fa0/0
ip access-group 101 in

That denies ip address 11.1.1.1 from reaching anyone behind this router, denies ip address 131.12.13.21 from reaching your host at 192.168.1.45, and permits everything else. With out the permit ip any any, everything else gets denied, which would be equivalent to

access-list 101 deny ip any any

/

tim@tim-laptop ~ $ sudo apt-get install windows
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Couldn't find package windows...Thank Goodness!
 
Burt (as always you are the man) and Vince thanks a ton! and North, its a Cisco 2611. Great little router, now if I can just get the damn thing configured correctly LOL.

Scott "Thrown to the Wolves" McNeil
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top