PrepAway - Latest Free Exam Questions & Answers

Which traffic is permitted by this ACL?

Refer to the exhibit.

Which traffic is permitted by this ACL?

PrepAway - Latest Free Exam Questions & Answers

A.
TCP traffic sourced from any host in the 172.26.26.8/29 subnet on any port to host 192.168.1.2 port 80 or 443

B.
TCP traffic sourced from host 172.26.26.21 on port 80 or 443 to host 192.168.1.2 on any port

C.
any TCP traffic sourced from host 172.26.26.30 destined to host 192.168.1.1

D.
any TCP traffic sourced from host 172.26.26.20 to host 192.168.1.2

Explanation:

4 Comments on “Which traffic is permitted by this ACL?

  1. xiao_cao says:

    Option A dropped, 172.26.26.8/29 does not fit the wildcard 0.0.0.7 in 1st and 2nd enties, and get denied by 4th entry on port 80.
    Option B dropped, not any port traffic to 192.168.1.2 is permitted.
    Option C past, even 172.26.26.30 does not match the wildcard, but the destination 192.168.1.1 is not being restricted and went through by “permit ip any any”.
    Optin D dropped, not any TCP traffic permitted.




    0



    0
  2. me says:

    …..making an “L” on my forehead….yup…it got me…I did not read the fourth octet in the destination…so I did not note that C was the obviously correct answer……DOH.

    I’m going to go have a doughnut and wash it down with a “Duff” beer before heading to my dayjob at the nucular power plant in springfield.




    0



    0

Leave a Reply