cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
396
Views
0
Helpful
1
Replies

Access list issues.

stuartmair
Level 1
Level 1

New at this so be nice.

Trying to create an access list to prevent a dual homed server from sending dhcp replies out the port on our standard LAN. The dhdp is only for a vlan. I created the following access list but it doesn't seem to be working. What did I miss?

Also why can't I put in the out direction as well???

ip access-list extended Deny_DHCP

deny udp any any eq bootpc

deny udp any any eq bootps

permit ip any any

interface gi4/48

ip access-group Deny_DHCP in

1 Reply 1

Yudong Wu
Level 7
Level 7

I guess you are configuring a port ACL.

Port ACL only uses source, destination IP and protocol number if I remember correctly. Therefore, it does not know tcp/udp port number.

Port ACLs are applied on interfaces for inbound traffic only.