Wednesday 3 February 2016

Why to have a deny statement , as implicity deny is always there ?

The reason to have a deny statement , even with the fact that
an implicit deny exists at the end of all ACL's is to log the denied
packets.The implicit deny does not log any denied packets.

Router(config)#access-list 1 deny any log

BY adding such a statement we can log all denied packets.

No comments:

Post a Comment