RE: how to filter the packet produced by our self router

From: Lupi, Guy (Guy.Lupi@xxxxxxxxxxxxx)
Date: Mon Apr 22 2002 - 15:11:18 GMT-3


   
What exactly are you trying to do? Is it traffic to a particular subnet or
range of subnets? What about using a route map that references an exact
opposite of the acl on the interface and routes the traffic to null 0? Then
you could use this as your local policy route map. Something like below,
notice on the interface I am using acl 101 which denies traffic to
6.6.6.0/28, then on 102 I reverse it for use in the local route map. This
will deny the router from sending any ip traffic to 6.6.6.0/28, but allow it
to go anywhere else.

interface ATM0/0
 ip address 172.16.1.9 255.255.255.0
 ip access-group 101 out
 ip ospf network broadcast
 atm esi-address 999999999999.00
 no atm ilmi-keepalive
 pvc 0/16 ilmi
 !
 pvc 0/5 qsaal
 !
 !
 svc r6 nsap 47.00000000003C0000C0000000.666666666666.00
  protocol ip 172.16.1.6 broadcast
!
access-list 101 deny ip any 6.6.6.0 0.0.0.15
access-list 101 permit ip any any
access-list 102 permit ip any 6.6.6.0 0.0.0.15
access-list 102 deny ip any any
!
route-map local permit 10
 match ip address 102
 set interface Null0

~-----Original Message-----
~From: yijibin [mailto:yijibin@choiceway.com.cn]
~Sent: Monday, April 22, 2002 4:52 AM
~To: CCIELAB@groupstudy.com
~Subject: how to filter the packet produced by our self router
~
~
~Hi,Group
~Who can tell me ,how to filter the packet produced by our self
~router, on a output interface.
~yijibin
~ChoiceWay Technologies Co.,Ltd
~http://www.choiceway.com.cn
~Tele:010-62385177-1707 Fax:010-62385159
~Mobile:13910137921
~E-mail:yijibin@choiceway.com.cn



This archive was generated by hypermail 2.1.4 : Thu Jun 13 2002 - 10:58:16 GMT-3