ACL problem

Hello all,

Trying to write a simple ACL but having problem.

I want users from 192.168.1.0 to access any host on 192.168.2.0, for example, but the resulting ACL is confusing. This will imply they cannot access anything else.

Here is a little capture.

access-list 102 permit ip 69.90.225.48 255.255.255.240 69.28.216.0

255.255.254.0

access-list 102 deny ip any any log

-----

When I did a show access-list 102...I got this:

Extended IP access list 102 permit ip 0.0.0.0 255.255.255.240 0.0.0.0 255.255.254.0 deny ip any any log

What gives?

TIA...

John.

Reply to
Vorta
Loading thread data ...

The access-lists use wildcard masks, not subnet masks. Use: access-list 102 permit ip 69.90.225.48 0.0.0.15 69.28.216.0 0.0.1.255 access-list 102 deny ip any any log

Reply to
Brian V

DOH!!!!!!

Thanks!

John.

Reply to
Vorta

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.