cancelar
Mostrando los resultados de 
Buscar en lugar de 
Quiere decir: 
cancel
770
Visitas
0
ÚTIL
4
Respuestas

I can't ping between computers on the same segment, help!!

israel.roche
Level 1
Level 1

Hello good morning, the query I have is, I have a network with segment 80 (192.168.80.X) but between computers connected to that network, they cannot see each other, nor ping the gateway (192,168,80.1 ). Does anybody know what is it due to??

I have this access list configuration on my switch; will it be something like that? What should I add or remove?

Greetings, I hope you can help me.

 

access-list 100 deny ip 172.16.1.0 0.0.0.255 192.168.50.0 0.0.0.255
access-list 100 deny ip 172.16.1.0 0.0.0.255 192.168.60.0 0.0.0.255
access-list 100 deny ip 172.16.1.0 0.0.0.255 192.168.30.0 0.0.0.255
access-list 100 deny ip 172.16.1.0 0.0.0.255 192.168.40.0 0.0.0.255
access-list 100 deny ip 172.16.1.0 0.0.0.255 192.168.33.0 0.0.0.255
access-list 100 deny ip 172.16.1.0 0.0.0.255 192.168.31.0 0.0.0.255
access-list 100 deny ip 172.16.1.0 0.0.0.255 192.168.32.0 0.0.0.255
access-list 100 permit ip any any
access-list 101 permit ip 192.168.80.0 0.0.0.255 host 192.168.2.1
access-list 101 permit ip 192.168.80.0 0.0.0.255 host 192.168.3.10
access-list 101 permit ip 192.168.80.0 0.0.0.255 192.168.70.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.2.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.3.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.4.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.5.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.6.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.10.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.11.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.12.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.20.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.30.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.31.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.32.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.33.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.34.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.35.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.37.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.40.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.41.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.54.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.60.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.80.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.100.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.200.0 0.0.0.255
access-list 101 deny ip 192.168.80.0 0.0.0.255 100.100.100.0 0.0.0.255
access-list 101 permit ip any any
access-list 150 permit ip 192.168.60.0 0.0.0.255 host 192.168.2.1
access-list 150 permit ip 192.168.60.0 0.0.0.255 host 192.168.3.10
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.2.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.3.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.31.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.32.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.33.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.30.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.34.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.40.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.41.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.54.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.35.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.80.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.100.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.12.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.70.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.5.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.20.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.4.0 0.0.0.255
access-list 150 deny ip 192.168.60.0 0.0.0.255 192.168.200.0 0.0.0.255
access-list 150 permit ip any any
access-list 199 permit ip 172.16.1.0 0.0.0.255 any
!

 

 

 

4 RESPUESTAS 4

Hi

Check disabling the windows firewall or turning off the antivirus.

 

regards




>> Marcar como útil o contestado, si la respuesta resolvió la duda, esto ayuda a futuras consultas de otros miembros de la comunidad. <<

hello,ir is not the firewall, i have already tried this.

 

tnks.

Jose Suarez
Level 1
Level 1

Hi,

I don't known in which interface you have configured the access-list 101, but try removing this line and tell us if work it

 

access-list 101 deny ip 192.168.80.0 0.0.0.255 192.168.80.0 0.0.0.255

 

regards

Jose Suarez
CCIE No. 66421

.

hummm ok, it could be that line, i have already allowed it, i will see at the end of the day if i can ping between computers, and i will write to you again.. 

 

tnks!!!!

 

regards!!

Vamos a comenzar

¡Conecte con otros expertos de Cisco y del mundo! Encuentre soluciones a sus problemas técnicos o comerciales, y aprenda compartiendo experiencias.

Queremos que su experiencia sea grata, le compartimos algunos links que le ayudarán a familiarizarse con la Comunidad de Cisco: