Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
QID:N428
#1
I thought an access list was applied to a router interface as outbound if it is exiting the LAN segment and inbound if it is arriving into the LAN segment from a different segment. So I'm confused as to why the correct answer is shown as

ip access-group 101 in

Should this not be out, since the frame from host 1 will be exiting the FA0/0 interface, heading outbound to the server? I'm so confused.
Reply


Messages In This Thread
QID:N428 - by almushafel - 03-17-2009, 01:06 AM
Re: QID:N428 - by umericanboy - 03-17-2009, 07:18 PM
Re: QID:N428 - by almushafel - 03-20-2009, 05:39 AM

Forum Jump:


Users browsing this thread: 1 Guest(s)