Switches, Hubs, and Modems
1752585 Members
4482 Online
108788 Solutions
New Discussion юеВ

Filter service types on individual ports

 
Jon Ferrara
Occasional Contributor

Filter service types on individual ports

I work in a K-12 environment. I have new 5400 series switches and I am looking for a way to filter service types(in this case port 443 traffic) coming from certain ethernet interfaces. Any info on this would be much appreciated. Thanks in advance.
2 REPLIES 2
Matt Hobbs
Honored Contributor

Re: Filter service types on individual ports

Hi Jon,

With the new K.12.xx software, you can now do ACL's per port.

Something along these lines would deny traffic destined to port 443. This syntax may not be exactly correct but it's along these lines:

ip access-list extended 100
deny tcp any any eq 443
permit ip any any

interface a1
ip access-list 100 in

If you wanted to filter traffic coming from port 443 then you would use:

deny tcp any eq 443 any

I'd recommend you read the chapter on ACL's in the Advanced Traffic and Management Guide.
Jon Ferrara
Occasional Contributor

Re: Filter service types on individual ports

Will do Matt. Thanks!