[c-nsp] Vlan access-list problem

Jeff Crowe listacct at genhex.net
Tue Jan 3 15:12:02 EST 2006


Hi all,

I have a 3560 that I am trying to configure access-lists on vlans.  I have
configured the vlans with ip addresses and setup a simple access list for
testing.

EG:

vlan 48
 said 48
!
interface vlan 48
 ip address 10.0.0.1 255.255.255.128
 ip access-group 102 in
 ip access-group 103 out
!
 access-list 102 permit ip 192.168.0.0 0.0.0.255 any
 access-list 102 deny any any
 access-list 103 permit any any (testing purposes)


The network I am coming in from is in the 192.168.0.0/24 range, but as soon
as I apply the access-list 102 to the vlan interface, the deny any any takes
over and denies all packets.

Any suggestions on how to get the acl configured to work on a VLAN interface
would be appreciated.

Jeff.



More information about the cisco-nsp mailing list