Configuring ACL for TCP ACK Packets

RobustVector avatar
RobustVector
·
·
Download

Start Quiz

Study Flashcards

10 Questions

What is the purpose of the ACL being configured by the engineer?

To permit packets with an ACK in the TCP header

What is the significance of 'established' in an ACL entry?

It matches packets that are part of an existing connection

What is the purpose of 'tcp-ack' in an ACL entry?

To match packets with an ACK in the TCP header

What is the correct syntax to permit TCP packets with an ACK in the header?

access-list 10 permit tcp any any ack

What is the significance of the number '21' in an ACL entry?

It specifies the TCP port number

What does the 'established' keyword in an ACL entry indicate?

The packet is part of an existing connection

What is the purpose of the 'eq 21' parameter in the ACL entry?

To specify the FTP control port

Why is the 'tcp-ack' keyword not necessary in the ACL entry?

Because 'established' implies the presence of an ACK

What is the effect of including the 'any any' parameters in the ACL entry?

It allows packets from any source to any destination

What is the purpose of the ACL entry access-list 10 permit tcp any any eq 21 established?

To permit TCP packets with an ACK flag to FTP control port

Study Notes

Configuring ACL for TCP ACK Packets

  • To allow packets with ACK in the TCP header, an ACL entry is required
  • The correct ACL entry includes the "established" keyword, indicating that the packet has the ACK flag set
  • The correct answer is B. access-list 10 permit tcp any any eq 21 established
  • The "established" keyword is used to match packets that are part of an established connection, which includes ACK packets
  • Option B is the correct answer because it includes the "established" keyword, which ensures that only packets with the ACK flag set are permitted

Configuring ACLs for TCP Packets

  • To permit packets with an ACK in the TCP header, an ACL entry is required.
  • The correct ACL entry is: access-list 10 permit tcp any any eq 21 established
  • This entry allows TCP packets on port 21 that have the ACK flag set, indicating acknowledgement of received data.
  • The established keyword is crucial, as it ensures only packets belonging to an established connection are permitted.

This quiz tests your knowledge of configuring Access Control Lists (ACLs) to permit packets with specific TCP header flags. Learn how to create an ACL that allows packets with ACK flags.

Make Your Own Quizzes and Flashcards

Convert your notes into interactive study material.

Get started for free

More Quizzes Like This

TCP/IP Protocol Suite
5 questions

TCP/IP Protocol Suite

EnchantingViolet avatar
EnchantingViolet
Understanding Ports in TCP and UDP
122 questions
Use Quizgecko on...
Browser
Browser