##  The packet will never make it to the route map comparison. ##
  If a packet comes from a source that is blocked inbound on your  
  ethernet port by an ACL, the packet will get dropped right there
regardless of what a route-map says..

 ACL's and route-maps don't work in the way I believe you are
questioning.  You would need the router to look at the ACL and if
there was a match, also look in the route-map, and if there was a
match there for the denied source network go ahead and let it in if
the route map has work for it to do, otherwise drop it. 
That would open up mucho holes..

        

On 26 Jan 2001 19:16:21 -0500, [EMAIL PROTECTED]
("george") wrote:

>For sake of argument lets say there is a router that has three interfaces.
>e0 to the internal network and two serial routes out to the internet. The
>policy is all www traffic will go through S2 and all other traffic will go
>through S1.  There is an IP policy route (route map) on e0 to accomplish
>this.  There is also an input ACL blocking some ip's from entering this
>router.
>
>Now if a www packet comes from an ip that happens to be blocked by the ACL
>will it be routed by the policy route to s2, bypassing the access list and
>allowing this address to get out that was supposed to be blocked or will it
>have to go through the access list thereby never making it to the route map.
>
>This is a purley hypothetical situation to help with the understanding of
>how these interact with each other. Please don't respond with any why in the
>world would you want to do this answers. Although I do feel it is relevent
>to several situations.
>
>
>
>
>_________________________________
>FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
>Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to