cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
3443
Views
0
Helpful
2
Replies

Access Lists and VLANs

phtechinc
Level 1
Level 1

I have a Cisco 881 router configure with 3 VLANs on three different fastethernet ports. Each vlan has a separate network address vlan2 = 192.168.10.0, vlan3 = 11.0, vlan4 = 12.0

My goal is to keep the VLANs separate from each other.

( Example as: vlan2 should not be able to ping or gain access through the run box typing \\192.168.11.2 to a workstation in vlan3)

One way i thought was to use ACLs to permit and deny.

Each VLAN needs to "get out" to the Internet on fastethernet 4 WAN port.

I need assistance understanding how ACLs work and how to set them in place.

So far, I've tried many different combinations of ACLs with not any success.

attached is a general config

2 Replies 2

Collin Clark
VIP Alumni
VIP Alumni

ACLs are a great way to restrict traffic. Here are a couple of resources to learn about ACls.

http://www.cisco.com/en/US/products/sw/secursw/ps1018/products_tech_note09186a00800a5b9a.shtml

http://www.networkclue.com/routing/Cisco/access-lists/index.aspx

Also google and youtube for a ton of free training.

Ganesh Hariharan
VIP Alumni
VIP Alumni

I have a Cisco 881 router configure with 3 VLANs on three different fastethernet ports. Each vlan has a separate network address vlan2 = 192.168.10.0, vlan3 = 11.0, vlan4 = 12.0

My goal is to keep the VLANs separate from each other.

( Example as: vlan2 should not be able to ping or gain access through the run box typing \\192.168.11.2 to a workstation in vlan3)

One way i thought was to use ACLs to permit and deny.

Each VLAN needs to "get out" to the Internet on fastethernet 4 WAN port.

I need assistance understanding how ACLs work and how to set them in place.

So far, I've tried many different combinations of ACLs with not any success.

attached is a general config

Hi,

In order to deploy ACL you should be clear with the flow of traffic then only you can define the ACL direction in interface,Just check out the below links on some of the examples of ACL's.

http://www.ciscokits.com/pdf-new/All_about_access_control_lists.pdf

http://www.petri.co.il/csc_how_to_use_cisco_ios_access_lists_01.htm

Hope to help !!

Remember to rate the helpful post

Ganesh.H