Quantcast
Channel: PowerConnect Forum - Recent Threads
Viewing all articles
Browse latest Browse all 2954

PowerConnect 6200 ACLs dont seem to work

$
0
0

Hello,

I have a total of four 6248s two groups at different locations that are setup with VRRP + OSPF.  I tried to setup a simple ACL on one of the VLANs to permit some traffic, and block everything else, but I cannot get it to work.  I have tried a lot of combinations trying to get this working, but so far no luck.  Its just a simple ACL that should allow web/http traffic to the server 10.1.30.100, and block everything else.

The only type of ACE that seems to work are either a "deny ip any any" or "permit ip any any" if you try an ACE with a host destination and subnet mask 0.0.0.0 it just blocks everything.  Has anyone else has been having ACL problems or is it just my incompetance thats preventing me from getting the 6200 ACLs to work properly?  I didnt have this problem getting the ACL to work on our Cisco 2811 routers just when I tried on the PC6248s.

  1. config
  2. int vlan 720
  3. no ip access-group vlan720-in in
  4. exit
  5. no access-list vlan720-in
  6. access-list vlan720-in permit tcp any 10.1.30.100 0.0.0.0 eq 80
  7. int vlan 720
  8. ip access-group vlan720-in in
  9. exit
  10. exit
  11. copy run start
  12. y

Viewing all articles
Browse latest Browse all 2954

Trending Articles



<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>