Cisco – Filtering traffic into a Vlan in a Switched Network

access-control-listciscoswitchvlan

I am designing a topology with one Core Switch and around 6 Edge Switches with around 10 Vlans managed through the VTP Server running on Core Switch. Inter Vlan routing is also enabled on the core switch.

Now I need to restrict traffic into one particular Vlan. I know how to write the statements using Extended Access List and apply it on an interface in a Router, but how do I create an Access List / Filter condition in the Core Switch to govern traffic going to that particular VLAN ?

Best Answer

You should be able to treat the vlan similar to an interface like the following:

access-list 101 permit ip 10.10.10.0 0.0.0.255 10.10.9.0 0.0.0.255
access-list 101 deny ip any any
interface vlan 2
ip access-group 101 in

That should give you the general idea. More examples are available at Cisco's web site, one I have used is: http://www.cisco.com/en/US/tech/tk389/tk689/technologies_configuration_example09186a008009478e.shtml#howto

Related Topic