cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
308
Views
0
Helpful
2
Replies

Access-list revisited quesion?

Hello community

I have created a simple access-list to deny traffic from a single host 10.0.0.1 to my pc connected to router r4 with ip address 192.168.1.2. The ip address on the pc is 192.168.1.1

After creating the access list all traffic is unable to access 192.168.1.1 via 192.168.1.2

Can someone please explain why?

Attached is the topology and config

Cheers

2 Replies 2

Elton Babcock
Level 1
Level 1

Can you post the ACL?

Remember when you create and access list you have an implicit deny any any at the end even if you didn't add it. This means you also need some sort of permit statement within your ACL to allow the traffic you want.

Also think of how you are applying the ACL to the interface. Whether you apply it inbound or outbound matters how you create your ACL.



Sent from Cisco Technical Support iPhone App

kcnajaf
Level 7
Level 7

Hi Carlton,

Modify you config as below on R4

access-list 102 remark test from R1

access-list 102 deny ip host 192.168.1.1 host 10.0.0.1

access-list 102 permit ip any any

And apply this to router interface where pc is connected IN bound direction

as below

interface FastEthernet0/1

ip access-group 102 in

Hope this helps.

Regards

Najaf

Please rate when applicable or helpful !!!

Review Cisco Networking products for a $25 gift card