cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
295
Views
0
Helpful
4
Replies

Access control list

Dan McGuire
Level 1
Level 1

I have a 3650 switch. It has two LANs: 87 and 88. Each LAN has an SVI:

87: 10.1.87.1/24

88: 10.1.88.1/24

There are servers on each LAN. A server in the 87 LAN is 10.1.87.61. 

The switch can ping the server.

1. I create an ACL with the single line:

access-list 87 permit ip host 10.1.87.61 host 10.1.87.1

I apply it inbound to the 87 SVI.

The switch can ping the server.

2. I create an ACL with the single line:

access-list 87 permit ip 10.1.87.0 0.0.0.255 host 10.1.87.1

The switch cannot ping the server.

What am I missing?

Big picture is I want to allow certain assets on the 87 LAN to access the 88 LAN, and vice versa. But every ACL I try, I end up preventing the switch from pinging assets on its own LAN. 

4 Replies 4

Milos Megis
Level 3
Level 3

It can be caused because PING is not IP protocol but ICMP.

Try permit icmp....

Hi Milos,

I am not agree with your statement IP means all kind of traffic including ICMP, TCP, UDP.

So then I am sorry for bad information.

Thank you for correction.

Pawan Raut
Level 4
Level 4

Not sure what you did wrong but acl is not causing this issue. communication in one broadcast domain (that is in same subnet) will not impact by any acl,

Review Cisco Networking for a $25 gift card