On Mon, 27 Aug 2001, John Hardman wrote:

> Hi
>
> I can't believe I am challenging Priscilla!
>
> I just tried what you are talking about, i.e. that the ACL on the router
> does not effect the traffic generated by the router it's self.
>
> I created an extended ACL to block all ICMP traffic and applied it to E0 as
> both IN and OUT. Before appling the ACL I can ping just fine to any host on
> the network and any host on the network can ping the router. After Appling
> the ACL I am not able to ping from the router, or to the router.

Right, the packets leaving the router are not blocked, they are sourced
from the router and bypass the ACL.  The reply packets are blocked
however, they are not sourced from the router.

-----------------------------------------------
    I'm buying / selling used CISCO gear!!
            email me for a quote

Brian Feeny, CCIE #8036   Netjam, LLC
[EMAIL PROTECTED]         http://www.netjam.net
VISA/MC/AMEX/COD          phone: 318-212-0245
30 day warranty           fax:   318-212-0246




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=17389&t=17389
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to