dumps4download.us

Tuesday 26 December 2017

Cisco 200-150 Real Exam Dumps

Question No : 2

Which command set creates an access control list on a Cisco Nexus switch to deny only FTP traffic from any source to destination host 10.10.10.110?


A. N5K-A(config)# Ip access-list 101
N5K-A(config-acl)# deny judp any host 10.10.1.110. eq 21
N5K-A(config-acl)# permit ip any any

B. N5K-A(config)# Ip access-list 101
N5K-A(config-acl)# deny judp any host 10.10.1.110. eq ftp

C. N5K-A(config)# deny tcp any host 10.10.1.110. eq ftp
N5K-A(config)# access-list 101deny Ip any any

D. N5K-A(config)# Ip access-list 101
N5K-A(config-acl)# deny tcp any host 10.10.1.110. eq 21
N5K-A(config-acl)# permit Ip any any


Answer: D 

No comments:

Post a Comment