Which of the following Telnet sessions will be blocked by this ACL?

The access control list shown in the graphic has been applied to the Ethernet interface of router R1 using the ip access-group 101 in command.
Which of the following Telnet sessions will be blocked by this ACL? (Choose two.)


A. from host A to host 5.1.1.10
B. from host A to host 5.1.3.10
C. from host B to host 5.1.2.10
D. from host B to host 5.1.3.8
E. from host C to host 5.1.3.10
F. from host F to host 5.1.1.10

Pass Cisco CCNA 200-301 Exam in First Attempt

FULL Printable PDF and Software. VALID exam to help you pass.

cisco-exams

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.