cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
467
Views
0
Helpful
2
Replies

Access List - cisco 2600- HELP

e.deangelis
Level 1
Level 1

Hi,

i want ask we, if the access list are bi-directional or it are one-directional?

If i want negate "LAN A" (eth1) to go in "LAB B" (eth0) which acl i must use and then "LAN B" can go to "LAN A"?

Thanks

2 Replies 2

mehrdad
Level 3
Level 3

you should apply access list by the access-group command on your router ethernet interface.it's unidirectional so you can apply one for inbound connection and second for outbound connection.

Emanuele

When applied on an interface access lists are uni-directional. You can apply an access list inbound on the interface and apply an access list outbound on the interface if you want a bi-directional effect.

I am not sure that I understand what you are trying to accomplish. I think that I understand that you do not want LAN A to send to LAN B. I am not clear if you want LAN B to be able to send to LAN A, which it sort of sounds like. The problem with this is how to differentiate something coming from LAN A to LAN B which is a response to something that originated from LAN B versus something originated from LAN A. For TCP connections you can use the established concept in the access list, but there is not a good way to handle UDP, ICMP, etc.

If you do not want either subnet to communicate with the other then I suggest that you write 2 access lists. The first access list would deny traffic with a source in LAN A and a destination in LAN B and would permit other traffic. This access list would be applied outbound on LAN A interface. The second access list would deny traffic with a source in LAN B and a destination in LAN A and would permit other traffic. This access list would be applied outbound on LAN B interface. If you do this I do not see a need for an inbound filter on either interface.

If I have not understood your question correctly please clarify what you are attempting to accomplish.

HTH

Rick

HTH

Rick