Question: What command will permit SMTP mail to only host 1.1.1.1?

Options

A : access-list 10 permit smtp host 1.1.1.1

B : access-list 110 permit ip smtp host 1.1.1.1

C : access-list 10 permit tcp any host 1.1.1.1 eq smtp

D : access-list 110 permit tcp any host 1.1.1.1 eq smtp

Click to view Correct Answer

Previous || Next

Security - Security more questions

Which of the following is true regarding access lists applied....

Which command would you use to apply an access list....

Which of the following is an example of a standard....

You need to create an access list that will prevent....

You are working on a router that has established privilege....

You want to create a standard access list that denies....

What router command allows you to determine whether an IP....

You have created a named access list called Blocksales. Which....

You want to create a standard access list that denies....

You configure the following access list:

EIGRP and OSPF - EIGRP and OSPF more Online Exam Quiz

IP Routing - IP Routing

IPv6 - IPv6

Managing a Cisco Internetwork - Managing a Cisco Internetwork

Network Address Translation - Network Address Translation

Networking Basics - Networking Basics

Spanning Tree Protocol - Spanning Tree Protocol

Subnetting - Subnetting

TCP/IP - TCP/IP

Virtual LANs - Virtual LANs

Wide Area Networks - Wide Area Networks