01-11-2005 09:47 AM - edited 03-02-2019 09:00 PM
Hi,
I have a 7507 router running IOS 12.1(22c). It has a static route as follows "ip route 10.50.0.0 255.255.255.0 172.30.190.1". 172.30.190.1 is an interface on a PIX firewall that I don't have access to. Noone I work with seems to know about this 10.50.0.0/24 network.
My gut feeling is that it is no longer required. Is there some way I can find out how many times this static route has been used? If not, how could I set up an access list to capture hits on this static route over time?
Thanks in advance for your help, Ian.
Solved! Go to Solution.
01-11-2005 09:58 AM
Hi,
Yes u can actually just configure an extended access-list permitting any source to the destination 10.50.0.0/24 and apply this access-list to the outgoing interface. After applying the access-list, u can issue the "show access-list" to see if there's any hits going to this destination.
access-list 101 permit ip any 10.50.0.0 0.0.0.255
int fa0/0
ip access-group 101 out
HTH!
01-11-2005 10:10 AM
It should read:
access-list 101 permit ip any 10.50.0.0 0.0.0.255
access-list 101 permit ip any any
otherwise ... that nasty implied "deny ip any any" at the end could discard what wasn't specifically allowed above.
01-11-2005 09:58 AM
Hi,
Yes u can actually just configure an extended access-list permitting any source to the destination 10.50.0.0/24 and apply this access-list to the outgoing interface. After applying the access-list, u can issue the "show access-list" to see if there's any hits going to this destination.
access-list 101 permit ip any 10.50.0.0 0.0.0.255
int fa0/0
ip access-group 101 out
HTH!
01-11-2005 10:10 AM
It should read:
access-list 101 permit ip any 10.50.0.0 0.0.0.255
access-list 101 permit ip any any
otherwise ... that nasty implied "deny ip any any" at the end could discard what wasn't specifically allowed above.
01-24-2005 08:44 AM
Hi,
I just wanted to thank-you for your help ... I was able to determine that the static route was not being used and removed it last Fri.
Ian.
01-24-2005 08:45 AM
Hi,
I just wanted to thank-you for your help ... I was able to determine that the static route was not being used and removed it last Fri.
Ian.
01-11-2005 10:12 AM
Ah yes, indeed there is the implicit deny at the very end!
The most important part of all!
Discover and save your favorite ideas. Come back to expert answers, step-by-step guides, recent topics, and more.
New here? Get started with these tips. How to use Community New member guide