cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
413
Views
0
Helpful
1
Replies

Need Help In Filtering Router Self Generated Traffic

klooi
Level 1
Level 1

Hi,

Can anyone guide me how to filter router self-generated traffic? For example my router interface serial ip is 10.1.1.1 while my fastethernet ip is 20.1.1.1. I have created a n access-list blocking icmp (access-list 100 deny icmp host 10.1.1.1 any). I apply this access-list at the fastethernet outbound. When i try to ping 20.1.1.2 using source ip 10.1.1.1 it still be able to ping. Please advise.

1 Reply 1

Richard Burts
Hall of Fame
Hall of Fame

Kin

You are encountering a long established behavior of IOS devices. An access list applied outbound on an interface will not filter traffic generated by the router. I am not aware of any way to work around this on the router.

HTH

Rick

HTH

Rick