Consider the access list command applied outbound on a router serial interface. What is the effect of applying this access list command?

IT Questions BankCategory: CCNAConsider the access list command applied outbound on a router serial interface. What is the effect of applying this access list command?

Consider the access list command applied outbound on a router serial interface.

access-list 100 deny icmp 192.168.10.0 0.0.0.255 any echo reply

What is the effect of applying this access list command?

  • Users on the 192.168.10.0/24 network are not allowed to transmit traffic to any other destination.
  • The only traffic denied is ICMP-based traffic. All other traffic is allowed.
  • The only traffic denied is echo-replies sourced from the 192.168.10.0/24 network. All other traffic is allowed.
  • No traffic will be allowed outbound on the serial interface.

Explanation: At the end of every extended access list is an implicit deny ip any any statement so that no traffic will be allowed to be sent out the serial interface.

Exam with this question: CCNA 3 v7 Module 5 Quiz - ACLs for IPv4 Configuration

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x