Question 322 of 367 from exam 200-301-CCNA: Implementing and Administering Cisco Solutions

Question 322 of 367 from exam 200-301-CCNA: Implementing and Administering Cisco Solutions

Question

access-list 101 permit ospf
access-list 101 permit tcp
access-list 101 permit tcp
access-list 101 permit gre
access-list 101 permit esp

any
any
any
any
any

any
any
eq

any
any

access-list 101 deny ospf any any

access-list 101 permit tcp 10.1.1.
access-list 101 permit udp 10.1.1.
access-list 101 permit udp 10.1.1.
access-list 101 deny ip any any log

interface Ethernet0/0

eq 179
179 any

0 0.0.0.
0 0.0.0.
0 0.0.0.

ip address 10.1.1.25 255.255.255.0

ip access-group 101 in

255 172.16.
255 172.16.
255 172.16.

1.0 0.0.0.
1.0 0.0.0.
1.0 0.0.0.

255 eq telnet
255 eq 500
255 eq 4500

Refer to the exhibit.

A network administrator has been tasked with securing VTY access to a router.

Which access-list entry accomplishes this task?

Answers

Explanations

Click on the arrows to vote for the correct answer

A. B. C. D.

D.