cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2589
Views
0
Helpful
1
Replies

Core switch ACL question

Jason Fraioli
Level 3
Level 3

I have a core switch with around 20 vlans connected.  I need to be able to do the following:

1) Permit access from a specific host, to a specific host or subnet.

2) Deny all other traffic from a specific host to any other vlan or subnet.

What is the easiest way to do this?  Is there anyway other that to apply an ACL to each SVI?

1 Accepted Solution

Accepted Solutions

Jon Marshall
Hall of Fame
Hall of Fame

jason.fraioli wrote:

I have a core switch with around 20 vlans connected.  I need to be able to do the following:

1) Permit access from a specific host, to a specific host or subnet.

2) Deny all other traffic from a specific host to any other vlan or subnet.

What is the easiest way to do this?  Is there anyway other that to create an ACL on each SVI?

Jason

You don't need to create an acl for each SVI but yes SVI acls are the way to go. So for your example above -

access-list 101  permit ip host 192.168.5.1 host 192.168.6.1

access-list 101  deny ip host 192.168.5.1 192.168.6.0 0.0.0.255

access-list 101 permit ip any any  <-- for all the other hosts on the 192.168.5.x network

int vlan 10 <-- this is the vlan for the 192.168.5.0/24 network

ip access-group 101 in

Jon

View solution in original post

1 Reply 1

Jon Marshall
Hall of Fame
Hall of Fame

jason.fraioli wrote:

I have a core switch with around 20 vlans connected.  I need to be able to do the following:

1) Permit access from a specific host, to a specific host or subnet.

2) Deny all other traffic from a specific host to any other vlan or subnet.

What is the easiest way to do this?  Is there anyway other that to create an ACL on each SVI?

Jason

You don't need to create an acl for each SVI but yes SVI acls are the way to go. So for your example above -

access-list 101  permit ip host 192.168.5.1 host 192.168.6.1

access-list 101  deny ip host 192.168.5.1 192.168.6.0 0.0.0.255

access-list 101 permit ip any any  <-- for all the other hosts on the 192.168.5.x network

int vlan 10 <-- this is the vlan for the 192.168.5.0/24 network

ip access-group 101 in

Jon

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card