What is the result of applying this access control list?

What is the result of applying this access control list? ip access-list extended STATEFUL 10 permit tcp any any established 20 deny ip any any
A. TCP traffic with the URG bit set is allowed.
B. TCP traffic with the SYN bit set is allowed.
C. TCP traffic with the ACK bit set is allowed.
D. TCP traffic with the DF bit set is allowed.

350-401: Implementing Cisco Enterprise Network Core Technologies (ENCOR)

Free dumps for 350-401 in PDF format.

High quality 350-401 PDF and software. VALID exam to help you pass.

cisco-exams

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.