cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2196
Views
15
Helpful
1
Replies

ACL for HSRP

ajay chauhan
Level 7
Level 7

Hey Guys,

 

I have ACL applied In/out on Interface.I would like to know what statements are required to pass multicast traffic for HSRP for both In and out ACL.

 

Thanks

Ajay

1 Reply 1

Dragan Ilic
Level 4
Level 4

For HSRPv1 you have to allow multicast 224.0.0.2. For HSRPv2 you need to allow 224.0.0.102 UDP 1985.

I assume that you are probably using v2...

HTH,

Dragan

HTH,
Dragan
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card