Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations gkittelson on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

ICMP Blocking

Status
Not open for further replies.

RadioX

IS-IT--Management
May 15, 2001
145
US
I want to block ICMP packets from comming into my network. I have setup an ACL 101 that looks like this

access-list 101 deny icmp any any

when I apply this to the fastethernet interface

ip access-group 101 in

I cannot get out onto the internet anymore

What am I doing wrong. Could someone show me a sample config

Thanks
Ron
 
access-list 101 deny icmp any any
access-list 101 permit ip any any
 
When you apply an access-list to an interface there is an implied deny ip any any at the end. Even though you don't see it entered in, it is how the ACL is coded. Bojika is correct, adding the Permit IP any any will block ICMP but allow all other traffic in. ACL's are executed from the top down so if you need to block any other traffic or protocol, you need to place it in the ACL prior to Permit IP any any. When doing ACL's I usually place the Deny statement (deny ip any any) so I know where my ACL ends.

david e
*end users are just like computers, some you can work with...others just need a simple reBOOTing to fix their problems.*
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top