cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
257
Views
0
Helpful
2
Replies

ACL Help

jjwong2000
Level 1
Level 1

What will be the ACL on the router looks like if I want to deny anyone trying to ping outside from inside/LAN? (Permit ping from Outside to inside/LAN). Please HELP!

2 Replies 2

thisisshanky
Level 11
Level 11

Why would you want to let pings to be blocked from inside to be outside, and enable pings from outside to inside ?

Sankar Nair
UC Solutions Architect
Pacific Northwest | CDW
CCIE Collaboration #17135 Emeritus

jolmo
Level 4
Level 4

Try this:

access-list 101 deny icmp any any echo

and apply to LAN/inside interface of your router:

int e0

ip access-group 101 in

You can also change the first 'any' in access-list for your LAN address range:

access-list 101 deny icmp A.B.C.0 0.0.0.255 any echo

Anyway, as thisisshanky says, you still let your inside LAN hosts to reply pings from outside to inside. If you also want to deny this just add:

access-list 101 deny icmp any any echo-reply

Hope this helps