An administrator has configured an access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies the ACL?

IT Questions BankCategory: CCNAAn administrator has configured an access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies the ACL?

Question:
An administrator has configured an access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies the ACL?

  • R1(config-if)# ip access-group 1 in
  • R1(config-if)# ip access-group 1 out
  • R1(config-line)# access-class 1 in
  • R1(config-line)# access-class 1 out

Explanation: Administrative access over SSH to the router is through the vty lines. Therefore, the ACL must be applied to those lines in the inbound direction. This is accomplished by entering line configuration mode and issuing the access-class command.

Exam with this question: CCNA 2 (v5.0.3 + v6.0) Chapter 7 Exam Answers
Exam with this question: Enterprise Networking, Security, and Automation (Version 7.0) – ENSAv7 Practice Final Exam
Exam with this question: CCNPv8 ENCOR (Version 8.0) – FINAL EXAM
Exam with this question: Chapter 23: Quiz - Device Management and Management Tools Troubleshooting CCNPv8 ENARSI
Exam with this question: CCNA 3 v7 Module 5 Quiz - ACLs for IPv4 Configuration
Exam with this question: CCNA 2 v6 Chapter 7: Check Your Understanding

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x