网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN. access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 any How will the above access lists affect traffic?()
A

All traffic will be allowed to exit E0 except FTP traffic.

B

FTP traffic from 192.168.166.19 to any host will be denied.

C

FTP traffic from 192.168.166.22 to any host will be denied.

D

All traffic exiting E0 will be denied.

E

All FTP traffic to network 192.168.166.18/29 from any host will be denied.


参考答案

参考解析
解析: 暂无解析
更多 “单选题On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN. access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 any How will the above access lists affect traffic?()A All traffic will be allowed to exit E0 except FTP traffic.B FTP traffic from 192.168.166.19 to any host will be denied.C FTP traffic from 192.168.166.22 to any host will be denied.D All traffic exiting E0 will be denied.E All FTP traffic to network 192.168.166.18/29 from any host will be denied.” 相关考题
考题 ● 将ACL应用到路由器接口的命令是 (43) 。(43)A. Router(config-if)#ip access-group 10 outB. Router(config-if)#apply access-list 10 outC. Router(config-if)#fixup access-list 10 outD. Router(config-if)#route access-group 10 out

考题 将ACL应用到路由器接口的命令是( )。A.Router(config-if)#ip access-group 10 outB.Router(eonfig-if)#apply access-list 10 outC.Router(eonfig—if)#fixup aceess—list 10 outD.Router(eonfig—if)#route attess—group 10 out

考题 Which command is required to apply an access list on a virtual terminal line of a router?() A. Router(config-line)# access-class 10 inB. Router(config-if)# ip access-class 23 outC. Router(config-line)# access-group 15 outD. Router(config-if)# ip access-group 110 inE. Router(config-line)# access-list 150 inF. Router(config-if)# ip access-list 128 out

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

考题 On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the any keyword in the above access list?()A. check any of the bits in the source addressB. permit any wildcard mask for the addressC. accept any source addressD. check any bit in the destination addressE. permit 255.255.255.255 0.0.0.0F. accept any destination

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

考题 You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()A. router(config-line)# ip access-group 1 inB. router(config-line)# access-class 1 inC. router(config-line)# ip access-list 1 inD. router(config-line)# access-line 1 in

考题 You wish to increase the security of all of the routers within your network. What can be done to secure the virtual terminal interfaces on a router?() A. Administratively shut down the interface.B. Physically secure the interface.C. Create an access list and apply it to the virtual terminal interfaces with the access-group command.D. Configure a virtual terminal password and login process.E. Enter an access list and apply it to the virtual terminal interfaces using the access-class command.

考题 What can be done to secure the virtual terminal interfaces on a router?() A. Administratively shut down the interface.B. Physically secure the interface.C. Create an access list and apply it to the virtual terminal interfaces with the access-group command.D. Configure a virtual terminal password and login process.E. Enter an access list and apply it to the virtual terminal interfaces using the access-class command.

考题 Which statement about access lists that are applied to an interface is true?() A.you can apply multiple access lists with the same protocol or in different…B.you can config one access list,per direction,per layer 3 protocolC.you can placeasmanyaccess lists as you want on any interfaceD.you can apply ony one access list on any interface

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

考题 On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A、check any of the bits in the source addressB、permit any wildcard mask for the addressC、accept any source addressD、check any bit in the destination addressE、permit 255.255.255.255 0.0.0.0F、accept any destination

考题 Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different direction.B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply only one access list on any interface

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

考题 Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can placeasmanyaccess lists as you want on any interfaceD、you can apply ony one access list on any interface

考题 Which can be done to secure the virtual terminal interfaces on a router?()A、Administratively shut down the interfaces.B、Physically secure the interfaces.C、Configure a virtual terminal password and login process.D、Enter an access list and apply it to the terminal interfaces using the access-class command.E、Create an access list and apply it to the terminal interfaces using the access-group command

考题 Which command is required to apply an access list on a virtual terminal line of a router?()A、Router(config-line)# access-class 10 inB、Router(config-if)# ip access-class 23 outC、Router(config-line)# access-group 15 outD、Router(config-if)# ip access-group 110 inE、Router(config-line)# access-list 150 inF、Router(config-if)# ip access-list 128 out

考题 Which can be done to secure the virtual terminal interfaces on a router?()A、Administratively shut down the interfaces.B、Physically secure the interfaces.C、Configure a virtual terminal password and login process.D、Enter an access list and apply it to the terminal interfaces using the access-class command.E、Create an access list and apply it to the terminal interfaces using the access-group command.

考题 You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()A、router(config-line)# ip access-group 1 inB、router(config-line)# access-class 1 inC、router(config-line)# ip access-list 1 inD、router(config-line)# access-line 1 in

考题 Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply ony one access list on any interface

考题 单选题On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A check any of the bits in the source addressB permit any wildcard mask for the addressC accept any source addressD check any bit in the destination addressE permit 255.255.255.255 0.0.0.0F accept any destination

考题 多选题You wish to increase the security of all of the routers within your network. What can be done to secure the virtual terminal interfaces on a router?()AAdministratively shut down the interface.BPhysically secure the interface.CCreate an access list and apply it to the virtual terminal interfaces with the access-group command.DConfigure a virtual terminal password and login process.EEnter an access list and apply it to the virtual terminal interfaces using the access-class command.

考题 单选题Which statement about access lists that are applied to an interface is true?()A you can apply multiple access lists with the same protocol or in different…B you can config one access list,per direction,per layer 3 protocolC you can placeasmanyaccess lists as you want on any interfaceD you can apply ony one access list on any interface

考题 单选题Which statement about access lists that are applied to an interface is true?()A you can apply multiple access lists with the same protocol or in different…B you can config one access list,per direction,per layer 3 protocolC you can place as many access lists as you want on any interfaceD you can apply ony one access list on any interface

考题 单选题You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()A router(config-line)# ip access-group 1 inB router(config-line)# access-class 1 inC router(config-line)# ip access-list 1 inD router(config-line)# access-line 1 in

考题 单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A show access-listB show ip access-listC show ip interfaceD show interfaceE show interface list

考题 单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A permit access-list 101 outB ip access-group 101 outC apply access-list 101 outD access-class 101 outE ip access-list e0 out