Question : Problem: deny icmp?

I add this line to my configuration "access-list 101 deny icmp any any", but everybody can do ping to my public ip
what is wrong?

Answer : Problem: deny icmp?

defining the acl is not enough

- you need to apply it, something like

interface Ethernet0
ip access-group 101 in

- you have to make sure that no other line in that acl is "undoing" the effect. For instance :

access-list 101 permit icmp any any
(bunch of other rules)
access-list 101 deny icmp any any

would obviously not work.

If you're a beginner, be _very_ careful when playing with acls. One can easily make big mistakes (speaking by experience)
Random Solutions  
 
programming4us programming4us