Extended ACL to block http traffic

Поделиться
HTML-код
  • Опубликовано: 24 авг 2024
  • In this video, we configure extended access control list (ACL) to block http traffic.

Комментарии • 9

  • @DarthReacher
    @DarthReacher 11 месяцев назад

    Thanks, this was very helpful!

  • @khaalidosman8371
    @khaalidosman8371 9 месяцев назад +1

    thanks for helping i'm confused Extended ACL

  • @ManishKushwaha-jj9ey
    @ManishKushwaha-jj9ey 4 месяца назад +1

    how to deny all out site traffic and only one IP permit please suggest me

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  4 месяца назад

      access-list 101 permit ip host any
      access-list 101 deny ip any any

  • @user_787.0
    @user_787.0 4 месяца назад +1

    what if I want to permit only one p-c instead of deny it ,How to do it ?

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  4 месяца назад +1

      switch(config)# interface FastEthernet0/1
      switch(config-if)# switchport port-security
      switch(config-if)# switchport port-security maximum 1
      switch(config-if)# switchport port-security violation restrict
      switch(config-if)# switchport port-security mac-address 1234.5678.9abc

    • @user_787.0
      @user_787.0 4 месяца назад

      ​​I did exactly like you said and it works, but I lost the connection if I send a message between the other networks ​@@GDNetworkingNewbie