On Sep 15,  1:18pm, "Anthony Pace" wrote:
}
} ok.  For instance to allow ping outbound, we would have one outbound ACL
} with :
} 
} access-list 101 permit icmp any any echo
} 
} and another inbound with:
} 
} access-list 102 permit icmp any any echo-reply
} 
} This would allow the responses to our outbound pings but stop anyone from
} the outside from initiateing a ping to a device behind ACL 102. Does that
} sound correct?

     Assuming that you don't have "access-list 102 permit any any", yes.

}-- End of excerpt from "Anthony Pace"




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=42620&t=42620
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to