Join Examsbook
2071 0

Q: What command will permit SMTP mail to only host 1.1.1.1?

  • 1
    access-list 10 permit smtp host 1.1.1.1
  • 2
    access-list 110 permit ip smtp host 1.1.1.1
  • 3
    access-list 10 permit tcp any host 1.1.1.1 eq smtp
  • 4
    access-list 110 permit tcp any host 1.1.1.1 eq smtp
  • Show AnswerHide Answer
  • Workspace

Answer : 4. "access-list 110 permit tcp any host 1.1.1.1 eq smtp"
Explanation :

Answer: D) access-list 110 permit tcp any host 1.1.1.1 eq smtp Explanation: when trying to find the best answer to an access - list question, always check the access - list bnumber and then the protocol. When filtering to an upper - layer protocol, you must use an extended list, numbers 100 - 199 and 2000 - 2699. Also, when you filter to the port of an upper - layer protocol, you must use either tcp or udp in the ACL protocol field. If it says ip in the protocol field, you cannot filoter on the port number of an upper - layer protocol. SMTP uses TCP

Are you sure

  Report Error

Please Enter Message
Error Reported Successfully