Security Basics mailing list archives

Re: Cisco ACL doubt


From: digitaltone () excite com
Date: 6 Jul 2005 18:23:06 -0000

According to your log,your host 192.168.0.254 has been denied access to ip 200.x.x.x. 

The ACL you have is permiting outbound access to specific hosts 20.34 and 14.102. Everything else it is denied. 
Therefore; Why does the router reports this incoming packet related to ACL 102 if this ACL is attached to the Serial 0 
OUT???

Because your rule its attached to that interface (s0) and you told it to log anything thats gets denied:

access-list 102 deny ip any any log-input 


makes sense ?




Current thread: