cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
211
Views
0
Helpful
1
Replies

Query on applying ACL for a server VLAN

Hello All,

I'm working on task to apply a ACL for a server vlan.

If I added the ACL either on a inbound/outbound direction of the VLAN will that work to deny/allow the access to the VLAN?

Or do I need to apply the ACL on switch uplink interfaces as well?

Regards,

Thiyagu

1 Reply 1

Reza Sharifi
Hall of Fame
Hall of Fame

Hi,

If you want to deny traffic from other vlans to your server vlan, then you need to apply it outbound on the SVI.

If you apply it inbound, it blocks traffic from coming into server vlan (from the servers) which probably you don't want to do.

HTH

Review Cisco Networking products for a $25 gift card