cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
417
Views
2
Helpful
2
Replies

ACL

anasubra_2
Level 1
Level 1

Hi All,

Can anyone help me to understand the below access-list

access-list zzz permit ip host yy.xx.224.0 host 255.255.252.0

Thanks

Regards

Anantha Subramanian Natarajan

2 Replies 2

cleidh_mor
Level 1
Level 1

Hi,

This acl is mis-configured because it is trying to allow traffic from the host yy.xx.224.0 (a network address) to 255.255.252.0 which is an invalid address.

So I suspect that your acl is a typo. Do you mean

access-list zzz permit ip yy.xx.224.0 255.255.252.0 any?

In which case, you are saying allow IP traffic from the address range yy.xx.224.1 - yy.xx.227.254 to any destination.

HTH

Hi Ceidh,

Thanks for the response ....Actually ,I found out from other experts that when this access-list been used with BGP,the access-list seems make sense.Kindly refer below the link

http://www.cisco.com/en/US/tech/tk365/technologies_tech_note09186a00801310cb.shtml#acclists

Regards

Anantha Subramanian Natarajan

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: