Security

Q1: What command will permit SMTP mail to only host 1.1.1.1?

A access-list 10 permit smtp host 1.1.1.1

B access-list 110 permit ip smtp host 1.1.1.1

C access-list 10 permit tcp any host 1.1.1.1 eq smtp

D access-list 110 permit tcp any host 1.1.1.1 eq smtp

ANS:D - access-list 110 permit tcp any host 1.1.1.1 eq smtp

When trying to find the best answer to an access-list question, always check the access-list number and then the protocol. When filtering to an upper-layer protocol, you must use an extended list, numbers 100-199 and 2000-2699. Also, when you filter to an upper-layer protocol, you must use either tcp or udp in the protocol field. If it says ip in the protocol field, you cannot filter to an upper-layer protocol. SMTP uses TCP.



img not found
img

For help Students Orientation
Mcqs Questions

One stop destination for examination, preparation, recruitment, and more. Specially designed online test to solve all your preparation worries. Go wherever you want to and practice whenever you want, using the online test platform.