Would anyone know the command to block tcp/ip traffic through a port, ie port 1863 on a cisco 1601 ?

Would anyone know the command to block tcp/ip traffic through a port, ie port 1863 on a cisco 1601 ?

Which interface? (ethernet? serial?) .... and which direction? (Inbound/outbound)

For cisco routers, you usually need to set up an Extended Access Control List (ACL) to block specific ports. Then you need to apply them on a per-interface-per-direction basis


eg, (Not tested, but should work) If I were to block all TCP traffic inbound from connections on a serial interface (say, S0/0 for example) for port 1863, I would use the following -

Router> enable
Router# conf term
Router(config)# access-list 101 deny tcp any any eq 1863
Router(config)# access-list 101 permit ip any any
Router(config)# int s0/0
Router(config-if)# ip access-group 101 in
Router(config-if)# exit
Router(config)# exit
Router# show run

Note - only do this if there are no access lists already set up for that particular interface in that direction - and ensure that you've not already got an access list 101 (Extended access lists must be in the range 101-199 - so just use a different number)

Be a part of the DaniWeb community

We're a friendly, industry-focused community of developers, IT pros, digital marketers, and technology enthusiasts meeting, networking, learning, and sharing knowledge.