dhcp and access-list

Hi,

I have the following line in my access-list to allow my router to get an ip addr via dhcp. permit udp host x.x.x.x eq bootpc any

What else is required to get dhcp working. Currently i have to pull the deny all at the end for a few seconds to get an address assigned.

Thanks.

Reply to
DMc
Loading thread data ...

If we assume for the moment that your ACL is applied inbound on the interface you are trying to get an address your config would look something like this:

! interface (fast)ethernet ip address dhcp ip access-group in !

In that case you need to allow udp packets sourced from the dhcp server on the BOOTP Server port (67), so the access list entry might be something like:

! ... access-list permit udp host x.x.x.x eq bootps any eq bootpc access-list deny ip any any !

Reply to
Martin Gallagher

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.