Which configuration best satisfies the request?

Refer to the exhibit.

350-050-ccie-wireless-exam_img_044
The autonomous AP has a corporate and guest SSID configured. The security team requested that you limit guest user traffic to DHCP, DNS, and webbrowsing on the AP. Which configuration best satisfies the request?
A. access-list 101 permit udp any any eq 67
access-list 101 permit udp 10.28.128.0 0.0.0.255 host 10.28.10.5 eq 53 access-list 101 permit tcp 10.28.128.0 0.0.0.255 any eq 80 access-list 101
deny ip any any
interface FastEthernet 0
ip access-group 101 in
B. access-list 101 permit udp any any eq 67
access-list 101 permit udp 10.28.128.0 0.0.0.255 host 10.28.10.5 eq 53 access-list 101 permit tcp 10.28.128.0 0.0.0.255 any eq 80 access-list 101
deny ip any any
interface dot11radio 0
ip access-group 101 in
C. access-list 101 permit udp any any eq 67
access-list 101 permit udp 10.28.128.0 255.255.255.0 host 10.28.10.5 eq 53 access-list 101 permit tcp 10.28.128.0 255.255.255.0 any eq 80
access-list 101 deny ip any any
interface dot11radio 0
ip access-group 101 in
D. access-list 101 permit udp any any eq 67
access-list 101 permit udp 10.28.128.0 255.255.255.0 host 10.28.10.5 eq 53 access-list 101 permit tcp 10.28.128.0 255.255.255.0 any eq 80
access-list 101 deny ip any any
interface FastEthernet 0
ip access-group 101 in

cisco-exams

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.