cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
535
Views
0
Helpful
3
Replies

In/out behavier of ACL's

rteglgaa
Level 1
Level 1

Hi,

When configuring something like "ip access-group ACL in" does the "in" mean in-going traffic, or inner side of the port/vlan on which the access-group is added?

Rgds,

Rasmus

1 Accepted Solution

Accepted Solutions

steve
Level 1
Level 1

Hope this helps:

When applying an accesslist 'out' tell the router to compare outgoing packets and not inbound packets and 'in' the other way round of course.

Out to a router means packets leaving its interface and in means packets arriving at the interface.

cheers

Steve

View solution in original post

3 Replies 3

steve
Level 1
Level 1

Hope this helps:

When applying an accesslist 'out' tell the router to compare outgoing packets and not inbound packets and 'in' the other way round of course.

Out to a router means packets leaving its interface and in means packets arriving at the interface.

cheers

Steve

Thanks for your answer. Just what I needed.

You might wonder why I'm asking such a question. The thing is that I'm not actually configuring a Cisco device. I configuring a HP ProCurve routing switch which a kind of a Cisco-wannabe. Same CLI, same command, ACLs etc.

The thing is that in HP's terms IN stands for innner side, and OUT stands for outer side. This did confuse me, since I rememered (as you just told me) that in Cisco terminology the in stands for ingoing.

This coursed my ACLs to stop working, and when I found the cause, I suddenly couldn't remember, what Cisco's way to do it was.

Anyway - thanks.

Rasmus

No problem...actually I'll make a mental note of how the HP does it!

cheers

Steve