-
Junior Member
Block perticular website IP using ACL
How to block perticular website ip using ACL ?
i have cisco 3600 router,i want to block perticular website ip by using ACL,how i can done it,Help me if u know ?.
-
Junior Member
Re: Block perticular website IP using ACL
U could try this create the access list, where 1.2.3.4 is the IP address of the site i want to block:
Router(config)#access-list 103 deny tcp any host 1.2.3.4 eq www
Router(config)#access-list 103 permit tcp any any eq www
and i applied it to the Dialer0 interface outbound:
Router(config-if)#ip access-group 103 out
access-list 103 permit ip any any
this would mean that you can also remove the line, 'access-list 103 permit tcp any any eq www'
Explanation : On the end, because ACLs have an implicit 'deny ip any any' as the last ACL entry, therfore all outbound IP traffic would be blocked.
Posting Permissions
- You may not post new threads
- You may not post replies
- You may not post attachments
- You may not edit your posts
-
Forum Rules