cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
242
Views
0
Helpful
3
Replies

confused on access list

shiva_ial
Level 1
Level 1

can anyone tell me with scenario

where should i place inbound access list

or outbound access list particularly i need direction

simple way to apply it

3 Replies 3

rajivrajan1
Level 3
Level 3

sit inside the router and think about the packet movement.

so u will find.

mohammedmahmoud
Level 11
Level 11

Hi,

ACL are applied either for inbound or the outbound traffic on an interface using:

ip access-group in

or

ip access-group out

Inbound access lists apply to traffic as it enters an interface.

Outbound access lists apply to traffic as it exits an interface.

The whole idea is whether you want to filter inbound packets or outbound packets.

Kindly check this document:

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_configuration_example09186a0080100548.shtml

HTH, please do rate all helpful replies,

Mohammed Mahmoud.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card