Definitions

Sorry, no definitions found. Check out and contribute to the discussion of this word!

Etymologies

Sorry, no etymologies found.

Support

Help support Wordnik (and make this page ad-free) by adopting the word access-group.

Examples

  • Assuming your interface serial 0 faces the Internet: interface serial 0 description interface facing the big, bad Internet ip access-group 101 in for a router running 9.21 or later.

    CA-95:01 CERT Advisory IP Spoofing Attacks and Hijacked Terminal Connections 1996

  • Simply apply access-list 101 as described above to the LAN interface and not the serial interface. example: interface ethernet 0 description LAN port on my internet router ip access-group 101

    CA-95:01 CERT Advisory IP Spoofing Attacks and Hijacked Terminal Connections 1996

  • Assuming your interface serial 0 faces the Internet: interface serial 0 description interface facing the big, bad Internet ip access-group 101 in for a router running 9.21 or later.

    CA-95:01 CERT Advisory IP Spoofing Attacks and Hijacked Terminal Connections 1996

  • Applies an IP access list to an interface. ipx access-group

    Netvouz - new bookmarks jecogite 2010

  • The 'ip access-group 101 out' command applies access list 101 as an outbound interface to Ethernet 0.

    CertCities.com | IT Forums 2009

  • $FW_INSIDE$ encapsulation dot1Q 3 ip address 172.16.3.1 255.255.255.0 ip access-group 102 in no ip unreachables ip nat inside ip virtual-reassembly! interface FastEthernet0 / 1.10! interface Serial0 / 1 no ip address no ip unreachables shutdown clock rate 2000000! interface Virtual-Template1 type tunnel description $FW_INSIDE$ ip unnumbered Loopback0 ip access-group

    DSLreports - front page 2009

  • A. permit access-list 101 out B. ip access-group 101 out C. apply access-list 101 out D. access-class 101 out E. ip access-list e0 out Answer: B Explanation: To enable an ACL on an interface and define the direction of packets to which the ACL is applied, the ip access-group command is used.

    Recently Uploaded Slideshows 2009

  • ! create an ACL that defines what you will allow through before the user authenticates ip access-list extended pre-webauth permit udp any any eq bootps permit udp any any eq domain deny ip any any fallback profile web-auth-profile ip access-group pre-webauth in ip admission web-auth

    Netflash jheary 2010

  • 642-524 Total Questions: 147 Answer: D Question: 4 What is the effect of the per-user-override option when applied to the access-group command syntax?

    Recently Uploaded Slideshows 2009

Comments

Log in or sign up to get involved in the conversation. It's quick and easy.