Identify the true statements about the following access list:

Access-list 101 deny tcp 192.10.172.0 0.0.0.255 any eq 23

Access-list 101 permit ip any any

A.) This access list prevents the host 192.10.172.0 from
telneting

B.) This access list prevents any telnet traffic from subnet

192.10.172.0/24

C.) This access list filters some telnet access

D.) This access list denies any telnet traffic to subnet
192.10.172.0/24

E.) This access list is invalid

F.) The netmask on the this access list is reversed

Answer Posted / guest

Answer: B C

Is This Answer Correct ?    1 Yes 1 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

Utilizing RIP, what is the limit when it comes to the number of hops?

784


Mention the conversion steps of data encapsulation?

632


Define the virtual path?

625


Hi Friend. i have to let you know that now i have been selected for cisco india in bangalore. i am thanking to all of you guys that u have been posted such good question and the respective answer. from today i will be not able to visit this site on regular basic and hopeing that you will continue to post the question.the question you are posting is not very usefull to you but also usefull to another. i am again thanking to all of you and hope for best for your feature. Jitendera kumar sinha Network engineer-L2 cisco india Bangalore

1743


Define the igp (interior gateway protocol)?

627






What is Phase od VPN in site to site and what information you will require to configure a SITE to SITE VPN

3316


What is the difference between dynamic ip and static ip addressing?

654


What are some standards supported by the Presentation layer?

730


How is rip different from igrp?

644


How do we do encryption and authentication in L2F?

2416


What is collision?

699


When dr communicate with bdr which multicast ip it use?

661


What is the formula for metric of ospf?

2355


Explain why ip address called logical address?

657


Tell me how many hop counts are by default and how much you can increase in eigrp protocol?

680