Cisco Catalyst 3750-E Software Configuration Manual page 807

Hide thumbs Also See for Catalyst 3750-E:
Table of Contents

Advertisement

Chapter 35
Configuring Network Security with ACLs
You can use input port ACLs, router ACLs, and VLAN maps on the same switch. However, a port ACL
takes precedence over a router ACL or VLAN map.
If IEEE 802.1Q tunneling is configured on an interface, any IEEE 802.1Q encapsulated IP packets
received on the tunnel port can be filtered by MAC ACLs, but not by IP ACLs. This is because the switch
does not recognize the protocol inside the IEEE 802.1Q header. This restriction applies to router ACLs,
port ACLs, and VLAN maps. For more information about IEEE 802.1Q tunneling, see
"Configuring IEEE 802.1Q Tunneling"
Port ACLs
Port ACLs are ACLs that are applied to Layer 2 interfaces on a switch. Port ACLs are supported only on
physical interfaces and not on EtherChannel interfaces and can be applied only on interfaces in the
inbound direction. These access lists are supported:
The switch examines ACLs associated with all inbound features configured on a given interface and
permits or denies packet forwarding based on how the packet matches the entries in the ACL. In this way,
ACLs control access to a network or to part of a network.
to control access to a network when all workstations are in the same VLAN. ACLs applied at the Layer 2
input would allow Host A to access the Human Resources network, but prevent Host B from accessing
the same network. Port ACLs can only be applied to Layer 2 interfaces in the inbound direction.
OL-9775-08
(routed or bridged) entering the VLAN are checked against the VLAN map. Packets can either enter
the VLAN through a switch port or through a routed port after being routed. For more information,
see the
"VLAN Maps" section on page
When both an input port ACL and a VLAN map are applied, incoming packets received on ports
with a port ACL applied are filtered by the port ACL. Other packets are filtered by the VLAN map
When an input router ACL and input port ACL exist in an switch virtual interface (SVI), incoming
packets received on ports to which a port ACL is applied are filtered by the port ACL. Incoming
routed IP packets received on other ports are filtered by the router ACL. Other packets are not
filtered.
When an output router ACL and input port ACL exist in an SVI, incoming packets received on the
ports to which a port ACL is applied are filtered by the port ACL. Outgoing routed IP packets are
filtered by the router ACL. Other packets are not filtered.
When a VLAN map, input router ACL, and input port ACL exist in an SVI, incoming packets
received on the ports to which a port ACL is applied are only filtered by the port ACL. Incoming
routed IP packets received on other ports are filtered by both the VLAN map and the router ACL.
Other packets are filtered only by the VLAN map.
When a VLAN map, output router ACL, and input port ACL exist in an SVI, incoming packets
received on the ports to which a port ACL is applied are only filtered by the port ACL. Outgoing
routed IP packets are filtered by both the VLAN map and the router ACL. Other packets are filtered
only by the VLAN map.
Standard IP access lists using source addresses
Extended IP access lists using source and destination addresses and optional protocol type
information
MAC extended access lists using source and destination MAC addresses and optional protocol type
information
35-5.
and
Chapter 17, "Configuring Layer 2 Protocol Tunneling."
Figure 35-1
Catalyst 3750-E and 3560-E Switch Software Configuration Guide
Understanding ACLs
Chapter 17,
is an example of using port ACLs
35-3

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Catalyst3560-e

Table of Contents