Web and Unmanaged
1752788 Members
6387 Online
108789 Solutions
New Discussion

ACL not working as expected on a V1910

 
matosl
Occasional Contributor

ACL not working as expected on a V1910

I have VLAN1 interface configured with IP 192.168.10.5 and VLAN10 with IP 10.0.0.254, with an Advanced ACL configured to deny traffic from network 192.168.10.0 to network 10.0.0.0 as follows:

 

5 deny ip source 192.168.10.0 0.0.0.255
destination 10.0.0.0 0.0.0.255 logging
 

 

Still traffic passes from VLAN1 to VLAN10.  What's wrong with my configuration?

1 REPLY 1
RenegadeTech
Visitor

Re: ACL not working as expected on a V1910

I'm in the same boat. Apprently the ACLs have to be applied to be used, but I see nowhere to apply them to generally selectively block/allow traffic. If I find something, I'll post here.