cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
270
Views
0
Helpful
1
Replies

acl on switch

i_hanu
Level 1
Level 1

Hi!

I want to creat an acl in which PC0, 10.0.0.6 cannot ping PC2, 10.0.0.10 and vice versa. I creat an acl on R2 (the surrounded one) but the packets don't reach de R2, the switch forward the packets from PC0 to PC2 directly.

I creat the below acl on swith (the surrounded one) but doesn't work.

access-list 100 deny icmp host 10.0.0.6 host 10.0.0.10

Thanks!

sw.PNG

 

1 Reply 1

in 2960 (basically L2 switch) you cannot do L3 filtering with ACL. if not you need to use L3 switch to connect users. another way is using VLANs to sperate users. or there is advanced technologies like, SGT, micro segmentations, Private VLANs can use. 

Please rate this and mark as solution/answer, if this resolved your issue
Good luck
KB
Review Cisco Networking for a $25 gift card