cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Who Me Too'd this topic

Access-List Deny Range of Ip subnet

e.beaudoin
Level 1
Level 1

Hi, I have a router with a few computers connected to it.

These computers are subneted with a /26 255.255.255.192 There is a computer for each subnet. .2 .66 .130 .194

I am trying do deny access to the outgoing port F1/0 for ips ranging from 10.10.9.63 - 10.10.9.127

I tried to deny access by making a

access-list 1 permit 10.10.9.0 0.0.0.255

access-list 2 deny 10.10.9.64 0.0.0.63

int f1/0

ip access-group 2 out

seems like everything is prohibited.

I am really confused how to do this, with out using nat. Once I try nat, things seem to get even more confusing.

Ignoring nat and dhcp for the moment, how would I get this to work with Ip addresses that are static.

Btw I am using GNS 3, and my router is cisco 7200 and I am using a standard access list.

I basically want to have 3 subnets .0 .128 .192 to be allowed to leave the network and eventually also have nat translate their ip to a range of 192.168.1.1 - 192.168.1.254 (Had this working with out trying to deny a subnet).

All I seem to be able to do is deny everything and I feel like it has something to do with deny being appended to the permit access list at the end.

Any ideas would be great for this noobie!

Who Me Too'd this topic