Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
ACL Sim QID:S29
#1
I think the answer to your acl simlet question 1 is wrong. It states the answer to question 1 on that sim is "Remove access-group 106 in from interface fa0/0 and add access-group 104 in." Access-list 104 states it should deny icmp any any echo-reply. Can you explain this answer to me if i am missing something please.
Reply
#2
The explanation to this question has been updated. Please check it now. You are missing the fact that an ACL applied in inbound direction cannot check traffic going in outbound direction and echo-reply messages from Router3 to Switch3 will be in outbound direction.
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)