Refer to the exhibit. The network administrator that has the IP address of 10.0.70.23/25 needs to have access to the corporate FTP server (10.0.54.5/28). The FTP server is also a web server that is accessible to all internal employees on networks within the 10.x.x.x address. No other traffic should be allowed to this server. Which extended ACL would be used to filter this traffic, and how would this ACL be applied? (Choose two.)

Last Updated on November 23, 2020 by Admin

Refer to the exhibit. The network administrator that has the IP address of 10.0.70.23/25 needs to have access to the corporate FTP server (10.0.54.5/28). The FTP server is also a web server that is accessible to all internal employees on networks within the 10.x.x.x address. No other traffic should be allowed to this server. Which extended ACL would be used to filter this traffic, and how would this ACL be applied? (Choose two.)

CCNA3 v7 - ENSA Final Exam Answers 14

CCNA3 v7 – ENSA Final Exam Answers 14

  • R2(config)# interface gi0/0
    R2(config-if)# ip access-group 105 in
  • access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20
    access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21
    access-list 105 permit tcp 10.0.0.0 0.255.255.255 host 10.0.54.5 eq www
    access-list 105 deny ip any host 10.0.54.5
    access-list 105 permit ip any any
  • access-list 105 permit ip host 10.0.70.23 host 10.0.54.5
    access-list 105 permit tcp any host 10.0.54.5 eq www
    access-list 105 permit ip any any
  • access-list 105 permit tcp host 10.0.54.5 any eq www
    access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20
    access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21
  • R1(config)# interface s0/0/0
    R1(config-if)# ip access-group 105 out
  • R1(config)# interface gi0/0
    R1(config-if)# ip access-group 105 out

    Answers Explanation & Hints:

    The first two lines of the ACL allow host 10.0.70.23 FTP access to the server that has the IP address of 10.0.54.5. The next line of the ACL allows HTTP access to the server from any host that has an IP address that starts with the number 10. The fourth line of the ACL denies any other type of traffic to the server from any source IP address. The last line of the ACL permits anything else in case there are other servers or devices added to the 10.0.54.0/28 network. Because traffic is being filtered from all other locations and for the 10.0.70.23 host device, the best place to put this ACL is closest to the server.

For more question and answers:

Click Here CCNA3 v7 – ENSA Final Exam Answers Full 100%