Block Youtube via ACL (Access Control List) in Cisco Router

Configurare noua (How To)

Situatie

To create an ACL (Access Control List) to deny access to YouTube on a Cisco ISR 1111 router, you can use the following steps:

  1. Access the command-line interface (CLI) of your router and log in with your username and password.
  2. Create a new ACL using the “ip access-list” command. For example:

ip access-list standard block-youtube

This command creates a new ACL called “block-youtube”.

  1. Add a rule to the ACL to deny access to YouTube using the “deny” command. You can block access to YouTube by denying access to the standard HTTP port (TCP port 80) or by specifying the domain name “youtube.com”. For example:

deny tcp any any eq www

This command denies access to the standard HTTP port (TCP port 80).

or deny tcp any host youtube.com eq www

This command denies access to the “youtube.com” domain.

  1. Add a rule to the ACL to allow all other traffic using the “permit” command. For example:

permit ip any any

This command allows all other traffic.

  1. Apply the ACL to the desired interface using the “ip access-group” command. For example:

interface GigabitEthernet0/0 ip access-group block-youtube in

This command applies the “block-youtube” ACL to the GigabitEthernet0/0 interface.

  1. Save the configuration and verify that the ACL is functioning correctly.

These steps should allow you to create an ACL to deny access to YouTube on a Cisco ISR 1111 router. Note that the specific details may vary depending on the version of the Cisco IOS software being used.

Solutie

Tip solutie

Permanent

Voteaza

(19 din 53 persoane apreciaza acest articol)

Despre Autor

Leave A Comment?