Consider the following access list that allows IP phone configuration file transfers from a particular host to a TFTP server: R1(config)# access-list 105 permit udp host 10.0.70.23 host 10.0.54.5 range 1024 5000 R1(config)# access-list 105 deny ip any any R1(config)# interface gi0/0 R1(config-if)# ip access-group 105 out Which method would allow the network administrator to modify the ACL and include FTP transfers from any source IP address?

IT Questions BankCategory: CCNPv8 ENARSIConsider the following access list that allows IP phone configuration file transfers from a particular host to a TFTP server: R1(config)# access-list 105 permit udp host 10.0.70.23 host 10.0.54.5 range 1024 5000 R1(config)# access-list 105 deny ip any any R1(config)# interface gi0/0 R1(config-if)# ip access-group 105 out Which method would allow the network administrator to modify the ACL and include FTP transfers from any source IP address?

Question:
Consider the following access list that allows IP phone configuration file transfers from a particular host to a TFTP server:

R1(config)# access-list 105 permit udp host 10.0.70.23 host 10.0.54.5 range 1024 5000
R1(config)# access-list 105 deny ip any any
R1(config)# interface gi0/0
R1(config-if)# ip access-group 105 out

Which method would allow the network administrator to modify the ACL and include FTP transfers from any source IP address?

  • R1(config)# interface gi0/0
    R1(config-if)# no ip access-group 105 out
    R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 20
    R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 21
    R1(config)# interface gi0/0
    R1(config-if)# ip access-group 105 out
  • R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 20
    R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 21
  • R1(config)# interface gi0/0
    R1(config-if)# no ip access-group 105 out
    R1(config)# no access-list 105
    R1(config)# access-list 105 permit udp host 10.0.70.23 host 10.0.54.5 range 1024 5000
    R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 20
    R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 21
    R1(config)# access-list 105 deny ip any any
    R1(config)# interface gi0/0
    R1(config-if)# ip access-group 105 out
  • R1(config)# access-list 105 permit udp host 10.0.70.23 host 10.0.54.5 range 1024 5000
    R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 20
    R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 21
    R1(config)# access-list 105 deny ip any any

Exam with this question: Enterprise Networking, Security, and Automation ( Version 7.00) - ENSA Final Exam
Exam with this question: CCNP ENARSI v8 Final Exam Answers

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x