It's CBAC you are dealing with.
You have an acl to protect you from incoming traffic.
If trffic to a certain destination exits your router,
then an entry is added to this acl to permit responses
from that destination to come in. That's all.
Inspect means the router makes that inspection on
outound traffic in order to add permit entries in the
in acl. 

Ira

__________________________________________________
Do You Yahoo!?
Yahoo! Shopping - Mother's Day is May 12th!
http://shopping.yahoo.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=43812&t=43812
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to