What effect would the Router1(config-ext-nacl)# permit tcp 172.16.4.0 0.0.0.255 any eq www command have when implemented inbound on the f0/0 interface?

IT Questions BankCategory: CCNA 4 v4What effect would the Router1(config-ext-nacl)# permit tcp 172.16.4.0 0.0.0.255 any eq www command have when implemented inbound on the f0/0 interface?

Question:
What effect would the Router1(config-ext-nacl)# permit tcp 172.16.4.0 0.0.0.255 any eq www command have when implemented inbound on the f0/0 interface?

  • All TCP traffic is permitted, and all other traffic is denied.
  • Traffic originating from 172.16.4.0/24 is permitted to all TCP port 80 destinations.
  • All traffic from 172.16.4.0/24 is permitted anywhere on any port.
  • The command is rejected by the router because it is incomplete.

Exam with this question: CCNA 3 v7 Modules 3 – 5 Exam Answers
Exam with this question: CCNA Exploration 4: EWAN Practice Final Exam

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x