petrutz_21
Level 1
Level 1
Member since ‎02-22-2012
‎08-18-2017

User Statistics

  • 39 Posts
  • 0 Solutions
  • 3 Helpful votes Given
  • 0 Helpful votes Received
Recent Badges
20 Replies
10 Replies
5 Replies

User Activity

Hello,As I write in the subject of this discussion I want to redirect all http traffic for some internal users via a squid proxy server so I can allow web access just for some web-sites. For example:I have the network 192.168.1.0 / 24 and 4 subnets. ...
Hii,I need a way to configure a 2801 Router for allowing some internal users to access a specifed list of web pages. For example i need that the user with ip 192.168.1.50 to have acces just to www.xxx.net and www.xxx.com and some other clients to hav...
Hi,There is one client192.168.1.10and i want that this cklient to have web acces just on www.xxx.org and www.xxx.com and the others users have a web full access.I have made this:class-map match-any AUTHORIZED_URLS match protocol http url "*.xxx.org" ...
Hello !I want to block access of some clients from the vlan1 to acces internet blocking their MAC address. How can i do this?I have tring this way:access-list 700 deny mac address 0000.0000.0000access-list 700 permit 0000.0000.0000 ffff.ffff.ffffint ...
Hi,I have a Router 2801What conf should i make to allow access for a specific hosts from the lan just to a few websites.!no ip dhcp use vrf connectedip dhcp excluded-address 192.168.1.1 192.168.1.63ip dhcp excluded-address 192.168.1.192 192.168.1.254...
Community Statistics
Member Since ‎02-22-2012 08:15 AM
Date Last Visited ‎08-18-2017 03:56 AM
Posts 39
Helpful Votes Given To