The access control list shown in the graphic has been applied to the Ethernet interface of router R1 using the ip access-group 101 in command. Which of the following Telnet sessions will be blocked by this ACL? (Choose two.)

IT Questions BankThe access control list shown in the graphic has been applied to the Ethernet interface of router R1 using the ip access-group 101 in command. Which of the following Telnet sessions will be blocked by this ACL? (Choose two.)

Question:
The access control list shown in the graphic has been applied to the Ethernet interface of router R1 using the ip access-group 101 in command. Which of the following Telnet sessions will be blocked by this ACL? (Choose two.)

  • from host A to host 5.1.1.10
  • from host A to host 5.1.3.10
  • from host B to host 5.1.2.10
  • from host B to host 5.1.3.8
  • from host C to host 5.1.3.10
  • from host F to host 5.1.1.10

Exam with this question: CCNA v3.0 (200-125) Study Guide – Exam Dumps

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments