On a Cisco Nexus switch, you need to configure an ACL that denies only SSH traffic from any source to host 10 68 68 68 Which command should you use?

Posted by: Pdfprep Category: 200-150 Tags: , ,

On a Cisco Nexus switch, you need to configure an ACL that denies only SSH traffic from any source to host 10 68 68 68 Which command should you use?
A . switch(config)# ip access-list test
switch(config-acl)# deny tcp any host 10.68.68.68 eq 22
B . switch(config)# access-list 101 deny tcp any host 10.68.68.68 eq 22
C . switch(config)# access-list 101 deny tcp any host 10.168.68.68 eq 22
switch(config)# access-list 101 permit ip any any

D . switch(config)# ip access-list test
switch(config-acl)# deny tcp any host 10.68.68.68 eq 22
swrtch(config-acl)# permit ip any any

Answer: C

Leave a Reply

Your email address will not be published.