'no ip unreachables'

Thanks,

Zsombor

Eric W wrote:
> 
> All I am still fairly new with ACL's.  However I m interested in
> blocking ICMP to my network behind router A (Interface e0/1 = my
> network).  But when a icmp request is issued from the outside
> the router
> replys with packet filtered from (interface e0/0 = outside
> network) ACL
> is applied on in coming traffic though e0/0.
> 
>  
> 
> How do I get the router stop replying to the outside world
> (packet
> filtered).
> 
>  
> 
> Regards,
> 
>  
> 
> Eric Washington
> 
> 


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=74374&t=74365
--------------------------------------------------
**Please support GroupStudy by purchasing from the GroupStudy Store:
http://shop.groupstudy.com
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html

Reply via email to