cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
377
Views
0
Helpful
3
Replies

permit certain IPs

boschrexroth
Level 1
Level 1

Can someone tell me how to setup the ability to only allow a certain network to access one IP address.

I have a Cisco 3640 with two ethernet interfaces. I want the network on ethernet 2 (10.30.30.0) to only be able to access one IP address on ethernet 1 (10.20.20.20) via telnet.

It is running IOS 12.0(7).

Thanks,

Scott

3 Replies 3

samsam_wang
Level 1
Level 1

try

first

ip access-list 101 permit tcp 10.30.30.0 255.255.255.0 host 10.20.20.20 255.255.255.0 eq telnet

ip access-list 101 permit ip any any

then

int yourEthernet1

ip access-group 101 in

Not applicable

Hi,

create access-list

access-list 101 permit 10.30.30.0 0.0.0.255 host 10.20.20.20 eq 21 ! permit telnet

access-list 101 deny ip 10.30.30.0 0.0.0.255 10.20.20.0 0.0.0.255 ! deny all other from 10.30.30.0

access-list 101 permit ip any any ! permit all for the rest

int eth1

access-group 101 out

jh

Not applicable

sorry, typo: must be ... eq 23