Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
QID:N428
#1
I thought an access list was applied to a router interface as outbound if it is exiting the LAN segment and inbound if it is arriving into the LAN segment from a different segment. So I'm confused as to why the correct answer is shown as

ip access-group 101 in

Should this not be out, since the frame from host 1 will be exiting the FA0/0 interface, heading outbound to the server? I'm so confused.
Reply
#2
how can frame from host 1 exit on FA0/0? that port is bringing the traffic IN to the router. The traffic going outbound from host 1 via router 1 will take the Fa0/1 route, since that's the outbound port. Look at the picture in reference to the router, the left of the router is inbound and right is outbound (when you are sending data from host 1). Once you look at it from the router's perspective, it should clear your confusion.
Reply
#3
Thanks for the reply. I think I'm starting to get it now. For the longest time, the distinction between "in" and "out" seemed counter-intuitive to me, which always led to mistakes in configurations.
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)