Refer to the exhibit. A network administrator has been tasked with securing VTY access to a router. Which access-list entry accomplishes this task?

IT Questions BankCategory: CCNARefer to the exhibit. A network administrator has been tasked with securing VTY access to a router. Which access-list entry accomplishes this task?

Refer to the exhibit. A network administrator has been tasked with securing VTY access to a router. Which access-list entry accomplishes this task?

  • A. access-list 101 permit tcp 10.1.10 0.0.0.255 172.16.10 0.0.0.255 eq ssh
  • B. access-list 101 permit tcp 10.11.0 0.0.0.255 172.16.10 0.0.0.255 eq scp
  • C. access-list 101 permit tcp 10.11.0 0.0.0.255 172.16.10 0.0.0.255 eq telnet
  • D. access-list 101 permit tcp 10.1.10 0.0.0.255 172.16.10 0.0.0.255 eq https

Answer: A

Exam with this question: CA201

Agentcodybanks replied 1 year ago

The correct answer is C. The command that ends with eq SSH wont work, has to be eq 22, eq telnet is allowed.

Subscribe
Notify of
guest

1 Comment
Inline Feedbacks
View all comments
Agentcodybanks
Agentcodybanks
1 year ago

The correct answer is C. The command that ends with eq SSH wont work, has to be eq 22, eq telnet is allowed.

1
0
Would love your thoughts, please comment.x
()
x