cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
437
Views
0
Helpful
2
Replies

Creating mac ACL to block web access

jliow
Level 1
Level 1

Hi experts

I've got a scenario where I need to block some hosts using their mac address from accessing internet on port 80. How can I do that? currently I can only create a MAC address based ACL or IP based ACL, not something with both

I need to do this because I've got a DHCP serving the area, though I can fix the host mac to a static IP in DHCP, but users can still change the IP and get around it.

My equipment consists of 2801 Router and 3560 switch

2 Replies 2

owillins
Level 6
Level 6

You can use CBAC. CBAC intelligently filters TCP and UDP packets based on application-layer protocol session information. You can configure CBAC to permit specified TCP and UDP traffic through a firewall only when the connection is initiated from within the network you want to protect. CBAC can inspect traffic for sessions that originate from either side of the firewall, and CBAC can be used for intranet, extranet, and Internet perimeters of your network.

whats a CBAC? I don't intend to have a firewall in place

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: