网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()
A

The source and destination addresses

B

The destination port number

C

The destination address

D

The source address

E

All of the above


参考答案

参考解析
解析: 暂无解析
更多 “单选题A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A The source and destination addressesB The destination port numberC The destination addressD The source addressE All of the above” 相关考题
考题 Cisco路由器执行show access-list命令显示如下一组信息 Standard IP access list block deny 10.0.0.0, wildcardbits 0.255.255.255 log deny 172.16.0.0, wildcard bits 0.15.255.255 permit any 根据上述信息,正确的access-list配置是A.Router (config) #access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyB.Router (config) #ip access-list standard block Router (config-std-nacl) #permit any Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255C.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyD.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255 Router (config-std-nacl) #permit any

考题 只封禁一台地址为193.62.40.230主机的access—list的正确配置是——。A.access—list 110 permit ip any any access—list 110 deny ip host 193.62.40.230 any access—list 1 10 deny ip any host 193.62.40.230B.access—list 110 denv ip host 193.62.40.230 any access—list 110 deny ip any host 193.62.40.230 access—-list 110 permit ip any anyC.access—list 110 deny ip host 193.62.40.230 any aCCeSS—list 110 deny ip any host 193.62.40.230D.access—list 110 deny ip host 193.62.40.230 any access—list 110 permit ip any any access—list 110 deny ip any host 193.62.40.230

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

考题 A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?() A. The source and destination addressesB. The destination port numberC. The destination addressD. The source addressE. All of the above

考题 Which item represents the standard IP ACL?() A.access-list 50 deny 192.168.1.1 0.0.0.255B.access-list 110 permit ip any anyC.access-list 2500 deny tcp any host 192.168.1.1 eq 22D.access-list 101 deny tcp any host 192.168.1.1

考题 Which item represents the standard IPACL?() A.access-list 50 deny 192.168.1.10.0.0.255B.access-list 110 permit ip any anyC.access-list 2500 deny tcp any host 192.168.1.1 eq22D.access-list 101 deny tcp any host 192.168.1.1

考题 请问用于过滤只接收指定路由器发送的路由信息的命令组合是() A. ip ip-prefix prefix-list-nameB. ip access-list \{standard | extended} access-list nameC. filter-policy gateway prefix-list-name importD. filter-policy gateway access-list-name import

考题 只封禁一台地址为193.62.40.230主机的access-list的正确配置是A.access-list 110 permit ip any any access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230B.access-list 110 deny ip host 193.62.40.230any access-list 110 deny ip any host 193.62.40.230 access-list 110 permit ip any anyC.access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230D.access-list 110 deny ip host 193.62.40.230 any access-list 110 permit ip any any access-list 110 deny ip any host 193.62.40.230

考题 Which of the following are characteristics of named access lists?()A、Individual statements in a named access list may be deleted.B、They require a numbered range from 1000 to 1099.C、When created, they must be specified as standard or extended.D、They are created with the ip access-list command.E、The entire access list must be deleted before editing.F、They are applied with the ip name-group command.

考题 你需要创建一个标准命名访问控制列表cisco用来拒绝主机172.16.198.94/19所在的子网,表示错误的有()。A、ip access-list standard cisco deny 172.16.192.0 0.0.31.255B、ip access-list standard cisco deny 172.16.0.0 0.0.255.255C、ip access-list standard cisco deny 172.16.172.0 0.0.31.255D、ip access-list standard cisco deny 172.16.188.0 0.0.15.255E、ip access-list standard cisco deny 172.16.192.0 0.0.15.255

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

考题 A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A、The source and destination addressesB、The destination port numberC、The destination addressD、The source addressE、All of the above

考题 创建一个标准命名访问控制列表cisco用来拒绝网络192.168.160.0到192.168.191.0内的主机,下面表达式正确的是()。A、ip access-list standard cisco deny 192.168.160.0 255.255.240.0B、ip access-list standard cisco deny 192.168.160.0 0.0.191.255C、ip access-list standard cisco deny 192.168.160.0 0.0.31.255D、ip access-list standard cisco deny 192.168.0.0 0.0.31.255

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A、ip access-list standard cisco permit smtp host 1.1.1.1B、ip access-list extended cisco permit ip smtp host 1.1.1.1C、ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD、ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 Which three statements about IOS Firewall configurations are true?()A、The IP inspection rule can be applied in the inbound direction on the secured interface.B、The IP inspection rule can be applied in the outbound direction on the unsecured interface.C、The ACL applied in the outbound direction on the unsecured interface should be an extended ACL.D、The ACL applied in the inbound direction on the unsecured interface should be an extended ACL.E、For temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.F、For temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

考题 A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.10.0.0.255B、access-list 110 permitip any anyC、access-list 2500 deny tcp any host 192.168.1.1eq22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which three statements accurately describe IOS Firewall configurations?()A、The IP inspection rule can be applied in the inbound direction on the secured interfaceB、The IP inspection rule can be applied in the outbound direction on the unsecured interfaceC、The ACL applied in the inbound direction on the unsecured interface should be an extendedACL.D、For temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL

考题 单选题仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A ip access-list standard cisco permit smtp host 1.1.1.1B ip access-list extended cisco permit ip smtp host 1.1.1.1C ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 多选题Which of the following are characteristics of named access lists?()AIndividual statements in a named access list may be deleted.BThey require a numbered range from 1000 to 1099.CWhen created, they must be specified as standard or extended.DThey are created with the ip access-list command.EThe entire access list must be deleted before editing.FThey are applied with the ip name-group command.

考题 多选题Which three statements about IOS Firewall configurations are true?()AThe IP inspection rule can be applied in the inbound direction on the secured interface.BThe IP inspection rule can be applied in the outbound direction on the unsecured interface.CThe ACL applied in the outbound direction on the unsecured interface should be an extended ACL.DThe ACL applied in the inbound direction on the unsecured interface should be an extended ACL.EFor temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.FFor temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

考题 多选题你需要创建一个标准命名访问控制列表cisco用来拒绝主机172.16.198.94/19所在的子网,表示错误的有()。Aip access-list standard cisco deny 172.16.192.0 0.0.31.255Bip access-list standard cisco deny 172.16.0.0 0.0.255.255Cip access-list standard cisco deny 172.16.172.0 0.0.31.255Dip access-list standard cisco deny 172.16.188.0 0.0.15.255Eip access-list standard cisco deny 172.16.192.0 0.0.15.255

考题 单选题A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A The traffic is droppedB The resulting action is determined by the destination IP addressC The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D The resulting action is determined by the destination IP address and port number

考题 单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A show access-listB show ip access-listC show ip interfaceD show interfaceE show interface list

考题 多选题Which of the following answer choices are correct characteristics of named access list?()AYou can delete individual statements in a named access listBNamed access lists require a numbered range from 1000 to 1099.CNamed access lists must be specified as standard or extended.DYou can use the ip access-list command to create named access lists.EYou cannot delete individual statements in a named access list.FYou can use the ip name-group command to apply named access lists.

考题 多选题Which three statements accurately describe IOS Firewall configurations?()AThe IP inspection rule can be applied in the inbound direction on the secured interfaceBThe IP inspection rule can be applied in the outbound direction on the unsecured interfaceCThe ACL applied in the inbound direction on the unsecured interface should be an extendedACL.DFor temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL