PrepAway - Latest Free Exam Questions & Answers

Which configuration best satisfies the request?

Refer to the exhibit.

The autonomous AP has a corporate and guest SSID configured. The security team requested that
you limit guest user traffic to DHCP, DNS, and web browsing on the AP. Which configuration best
satisfies the request?

PrepAway - Latest Free Exam Questions & Answers

A.
access-list 101 permit udp any any eq 67
access-list 101 permit udp 10.28.128.0 0.0.0.255 host 10.28.10.5 eq 53
access-list 101 permit tcp 10.28.128.0 0.0.0.255 any eq 80
access-list 101 deny ip any any
interface FastEthernet 0
ip access-group 101 in

B.
access-list 101 permit udp any any eq 67
access-list 101 permit udp 10.28.128.0 0.0.0.255 host 10.28.10.5 eq 53
access-list 101 permit tcp 10.28.128.0 0.0.0.255 any eq 80
access-list 101 deny ip any any
interface dot11radio 0
ip access-group 101 in

C.
access-list 101 permit udp any any eq 67
access-list 101 permit udp 10.28.128.0 255.255.255.0 host 10.28.10.5 eq 53
access-list 101 permit tcp 10.28.128.0 255.255.255.0 any eq 80
access-list 101 deny ip any any
interface dot11radio 0
ip access-group 101 in

D.
access-list 101 permit udp any any eq 67
access-list 101 permit udp 10.28.128.0 255.255.255.0 host 10.28.10.5 eq 53
access-list 101 permit tcp 10.28.128.0 255.255.255.0 any eq 80
access-list 101 deny ip any any
interface FastEthernet 0
ip access-group 101 in

Explanation:


Leave a Reply