cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
583
Views
5
Helpful
2
Replies

basic distribute-list with access-list

John_S209
Level 1
Level 1

so as a 'youthful' netadmin looking to expand what I know, I'm reading CCNP routing content & going through some review questions.  in using a distribute-list to refer to an access list, does the implied "deny any any" at the end of an access list still exist in applying an ACL for use in a distribute-list as it does in other application of access lists?

 

tia.  regards, 

 

JS

1 Accepted Solution

Accepted Solutions

luis_cordova
VIP Alumni
VIP Alumni

Hi @John_S209 ,

 

Yes, in every ACL there is implicit denial at the end.

Look at the example in this guide:

https://www.cisco.com/c/en/us/support/docs/ip/interior-gateway-routing-protocol-igrp/9105-34.html

 

access-list 1 permit 1.0.0.0 0.255.255.255
 router rip
 distribute-list 1 in

Any inbound RIP update is checked against access-list 1 and only routes that match a 1.xxx.xxx.xxx format are put in the routing table.

 

It is understood that networks that do not match what is allowed by the ACL, come to implicit denial and are not allowed

 

Regards

 

View solution in original post

2 Replies 2

luis_cordova
VIP Alumni
VIP Alumni

Hi @John_S209 ,

 

Yes, in every ACL there is implicit denial at the end.

Look at the example in this guide:

https://www.cisco.com/c/en/us/support/docs/ip/interior-gateway-routing-protocol-igrp/9105-34.html

 

access-list 1 permit 1.0.0.0 0.255.255.255
 router rip
 distribute-list 1 in

Any inbound RIP update is checked against access-list 1 and only routes that match a 1.xxx.xxx.xxx format are put in the routing table.

 

It is understood that networks that do not match what is allowed by the ACL, come to implicit denial and are not allowed

 

Regards

 

@luis_cordova : excellent! exactly what I wanted to confirm.
thank you very much!
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card