[nsp] ACLs on Loopback interfaces

Gert Doering gert at greenie.muc.de
Mon Jun 28 06:49:25 EDT 2004


Hi,

On Mon, Jun 28, 2004 at 11:11:31AM +0100, sam_ml at spacething.org wrote:
> I notice that ACLs seem to be silently ignored on loopback interfaces -
> anyone know if they supported in any IOS versions? (And would this feature
> listed under in the Feature Navigator - it doesn't seem to be listed under
> anything obvious.

out-ACLs on the loopback works for me:

interface Loopback1
 ip access-group 169 out

Extended IP access list 169
    deny udp any any eq domain log
    deny ip any any log

we use that for blackholing + logging.

I've never tested in-ACLs on a loopback...

gert

-- 
USENET is *not* the non-clickable part of WWW!
                                                           //www.muc.de/~gert/
Gert Doering - Munich, Germany                             gert at greenie.muc.de
fax: +49-89-35655025                        gert at net.informatik.tu-muenchen.de


More information about the cisco-nsp mailing list