cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
715
Views
0
Helpful
4
Replies

ACL differences

newtamil2011
Level 1
Level 1

Hi Guys,

Could plz tell me the differences of ACL,PACL,VACL.. ?

1 Accepted Solution

Accepted Solutions

Hi,

An ACL is a collection of sequential permit and deny conditions that applies to packets. When a packet is received on an interface, the switch compares the fields in the packet against any applied ACLs to verify that the packet has the permissions required to be forwarded, based on the conditions specified in the access lists. It tests the packets against the conditions in an access list one-by-one. The first match determines whether the switch accepts or rejects the packets.

If an output PACL is configured on a Layer 2 port, then neither a VACL nor a Router ACL can be configured on the VLANs to which the Layer 2 port belongs.

If any VACL or Router ACL is configured on the VLANs to which the Layer 2 port belongs, the output PACL cannot be configured on the Layer 2 port. That is, PACLs and VLAN-based ACLs (VACL and Router ACL) are mutually exclusive on Layer 2 ports.

You can use the access group mode to change the way PACLs interact with other ACLs. For example, if a Layer 2 interface belongs to VLAN100, VACL (VLAN filter) V1 is applied on VLAN100, and PACL P1 is applied on the Layer 2 interface. In this situation, you must specify how P1 and V1 impact the traffic with the Layer 2 interface on VLAN100. In a per-interface fashion, the access-group mode command can be used to specify one of the desired behaviors that are defined below.

Hope the above clear and understand you...

Please rate all the helpfull posts.
Regards,
Naidu.

View solution in original post

4 Replies 4

cadet alain
VIP Alumni
VIP Alumni

Hi,

on a switch:

-ACL can only be applied inbound and on L2 port

-PACL: like a regular router ACL can be applied both ways on routed ports or SVIs

-VACL: this is applied for all ports in a particular VLAN using a route-map construct

Regards.

Alain

Don't forget to rate helpful posts.

Hi,

Thanks..could u elaborate more...

Hi,

An ACL is a collection of sequential permit and deny conditions that applies to packets. When a packet is received on an interface, the switch compares the fields in the packet against any applied ACLs to verify that the packet has the permissions required to be forwarded, based on the conditions specified in the access lists. It tests the packets against the conditions in an access list one-by-one. The first match determines whether the switch accepts or rejects the packets.

If an output PACL is configured on a Layer 2 port, then neither a VACL nor a Router ACL can be configured on the VLANs to which the Layer 2 port belongs.

If any VACL or Router ACL is configured on the VLANs to which the Layer 2 port belongs, the output PACL cannot be configured on the Layer 2 port. That is, PACLs and VLAN-based ACLs (VACL and Router ACL) are mutually exclusive on Layer 2 ports.

You can use the access group mode to change the way PACLs interact with other ACLs. For example, if a Layer 2 interface belongs to VLAN100, VACL (VLAN filter) V1 is applied on VLAN100, and PACL P1 is applied on the Layer 2 interface. In this situation, you must specify how P1 and V1 impact the traffic with the Layer 2 interface on VLAN100. In a per-interface fashion, the access-group mode command can be used to specify one of the desired behaviors that are defined below.

Hope the above clear and understand you...

Please rate all the helpfull posts.
Regards,
Naidu.

Hi Latchum,

I explained RACL instead of PACL    if I hadn't seen your answer I wouldn't have found my mistake.

Regards.

Alain

Don't forget to rate helpful posts.
Review Cisco Networking products for a $25 gift card