RE: Ping Reply (Packet Filtered) [7:74365]

2003-08-26 Thread Eric Washington
Thanks all.. Solved all my problems. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Sent: Tuesday, August 26, 2003 11:52 AM To: [EMAIL PROTECTED] Subject: RE: Ping Reply (Packet Filtered) [7:74365] 'no ip unreachables' Thanks, Zsombor Eric W wrote

RE: Ping Reply (Packet Filtered) [7:74365]

2003-08-26 Thread Priscilla Oppenheimer
those words above. Priscilla > > Regards > Eric > > Thank you for you information > > -Original Message- > From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] > Sent: Tuesday, August 26, 2003 9:09 AM > To: [EMAIL PROTECTED] > Subject: RE: Ping Reply (P

RE: Ping Reply (Packet Filtered) [7:74365]

2003-08-26 Thread Priscilla Oppenheimer
looking for something that looks like > those words above. > > Priscilla > > > > > > Regards > > Eric > > > > Thank you for you information > > > > -Original Message- > > From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED

RE: Ping Reply (Packet Filtered) [7:74365]

2003-08-26 Thread Zsombor Papp
'no ip unreachables' Thanks, Zsombor Eric W wrote: > > All I am still fairly new with ACL's. However I m interested in > blocking ICMP to my network behind router A (Interface e0/1 = my > network). But when a icmp request is issued from the outside > the router > replys with packet filtered f

RE: Ping Reply (Packet Filtered) [7:74365]

2003-08-26 Thread Eric W
- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Sent: Tuesday, August 26, 2003 9:09 AM To: [EMAIL PROTECTED] Subject: RE: Ping Reply (Packet Filtered) [7:74365] Eric W wrote: > > All I am still fairly new with ACL's. However I m interested in > blocking ICMP to my network b

RE: Ping Reply (Packet Filtered) [7:74365]

2003-08-26 Thread Priscilla Oppenheimer
Eric W wrote: > > All I am still fairly new with ACL's. However I m interested in > blocking ICMP to my network behind router A (Interface e0/1 = my > network). But when a icmp request is issued from the outside > the router > replys with packet filtered from (interface e0/0 = outside > network)

Ping Reply (Packet Filtered) [7:74365]

2003-08-26 Thread Eric W
All I am still fairly new with ACL's. However I m interested in blocking ICMP to my network behind router A (Interface e0/1 = my network). But when a icmp request is issued from the outside the router replys with packet filtered from (interface e0/0 = outside network) ACL is applied on in coming