What occurs if the network administrator applies an IP access control list that has no permit statement outbound on an interface? (Choose two.)

IT Questions BankCategory: CCNA 4 v4.0 EWANWhat occurs if the network administrator applies an IP access control list that has no permit statement outbound on an interface? (Choose two.)

What occurs if the network administrator applies an IP access control list that has no permit statement outbound on an interface? (Choose two.)

  • All traffic outbound is denied.
  • All traffic outbound is allowed.
  • Only traffic originating from the router is allowed outbound.
  • The ACL restricts all incoming traffic and filters outgoing traffic.

Explanation: At the end of every ACL is an “implicit deny any” statement or the “deny all traffic” statement. Without any permit statements, all traffic would be denied or dropped on the outbound interface. Traffic originating from the route would be permitted, because access lists do not apply to traffic that originates from the router.

Exam with this question: EWAN v4 Chapter 5 Check Your Understanding: Access Control Lists

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments