网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
Which item represents the standard IP ACL?()
A

access-list 50 deny 192.168.1.10.0.0.255

B

access-list 110 permitip any any

C

access-list 2500 deny tcp any host 192.168.1.1eq22

D

access-list 101 deny tcp any host 192.168.1.1


参考答案

参考解析
解析: 暂无解析
更多 “单选题Which item represents the standard IP ACL?()A access-list 50 deny 192.168.1.10.0.0.255B access-list 110 permitip any anyC access-list 2500 deny tcp any host 192.168.1.1eq22D access-list 101 deny tcp any host 192.168.1.1” 相关考题
考题 Given the host IP address of 192.168.100.60 and a network mask of 255.255.255.224 (or /27), which address represents the correct network address for the referenced host?() A.192.168.100.48B.192.168.100.16C.192.168.100.0D.192.168.100.32

考题 Which configuration command represents a static customer route in a Routed 1483 network?() A.ip route 40.40.0.0255.255.0.0 172.10.1.2B.ip route 40.40.0.00.0.255.255 atm 6/0.33C.ip route 40.40.0.00.0.255.255 172.10.1.2D.ip route 40.40.0.0255.255.0.0 atm 6/0.33

考题 When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?() A.show ip access-listB.show access-listC.list ip interfaceD.show interfaceE.show ip interface

考题 Which 4 statements regarding MPLS Label Stack Encoding is true?()A、A value of 4 represents the "Implicit NULL Label."B、A value of 0 represents the "IPv4 Explicit NULL Label."C、A value of 1 represents the "Router Alert Label". The use of this label is analogous to the use of the"Router Alert Option" in IP packets (for example, ping with record route option)D、A value of 2 represents the "IPv6 Explicit NULL Label"E、A value of 1 represents the "IPv1 Explicit NULL Label"F、A value of 3 represents the "Implicit NULL Label"

考题 Which item represents the standard IPACL?()A、access-list 50 deny 192.168.1.10.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which configuration command represents a static customer route in a Routed 1483 network?()A、ip route 40.40.0.0 255.255.0.0 172.10.1.2B、ip route 40.40.0.0 0.0.255.255 atm 6/0.33C、ip route 40.40.0.0 0.0.255.255 172.10.1.2D、ip route 40.40.0.0 255.255.0.0 atm 6/0.33

考题 Which of the following standard symbols signifies that a packaged item was produced using hazardous materials industry guidelines?()A、Energy StarB、Energy Star 2.0C、PCI-ED、RoHS

考题 Which three statements about IOS Firewall configurations are true?()A、The IP inspection rule can be applied in the inbound direction on the secured interface.B、The IP inspection rule can be applied in the outbound direction on the unsecured interface.C、The ACL applied in the outbound direction on the unsecured interface should be an extended ACL.D、The ACL applied in the inbound direction on the unsecured interface should be an extended ACL.E、For temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.F、For temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

考题 A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.10.0.0.255B、access-list 110 permitip any anyC、access-list 2500 deny tcp any host 192.168.1.1eq22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which three statements accurately describe IOS Firewall configurations?()A、The IP inspection rule can be applied in the inbound direction on the secured interfaceB、The IP inspection rule can be applied in the outbound direction on the unsecured interfaceC、The ACL applied in the inbound direction on the unsecured interface should be an extendedACL.D、For temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL

考题 When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?()A、show ip access-listB、show access-listC、list ip interfaceD、show interfaceE、show ip interface

考题 Which of the following represents a wiring standard for twisted pair cables?()A、FiberB、T568AC、IEEE1394D、CAT5

考题 Which configuration command represents a static customer route in a Routed 1483 network?()A、ip route 40.40.0.0255.255.0.0 172.10.1.2B、ip route 40.40.0.00.0.255.255 atm 6/0.33C、ip route 40.40.0.00.0.255.255 172.10.1.2D、ip route 40.40.0.0255.255.0.0 atm 6/0.33

考题 Which two statements are true of a network mask?()A、A subnet mask specifies the portion of an IP address that is in a binary format.B、A subnet mask specifies the portion of an IP address that is in a decimal format.C、A subnet mask specifies the portion of an IP address that represents a network prefix.D、A subnet mask specifies the portion of an IP address that represents network hosts.

考题 单选题Which item represents the standard IPACL?()A access-list 50 deny 192.168.1.10.0.0.255B access-list 110 permit ip any anyC access-list 2500 deny tcp any host 192.168.1.1 eq22D access-list 101 deny tcp any host 192.168.1.1

考题 多选题Which three statements about IOS Firewall configurations are true?()AThe IP inspection rule can be applied in the inbound direction on the secured interface.BThe IP inspection rule can be applied in the outbound direction on the unsecured interface.CThe ACL applied in the outbound direction on the unsecured interface should be an extended ACL.DThe ACL applied in the inbound direction on the unsecured interface should be an extended ACL.EFor temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.FFor temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

考题 单选题Which of the following standard symbols signifies that a packaged item was produced using hazardous materials industry guidelines?()A Energy StarB Energy Star 2.0C PCI-ED RoHS

考题 单选题Which of the following represents a wiring standard for twisted pair cables?()A FiberB T568AC IEEE1394D CAT5

考题 单选题Which two statements are true of a network mask?()A A subnet mask specifies the portion of an IP address that is in a binary formatB A subnet mask specifies the portion of an IP address that is in a decimal formatC A subnet mask specifies the portion of an IP address that represents a network prefixD A subnet mask specifies the portion of an IP address that represetns network hosts

考题 单选题Which item represents the standard IP ACL?()A access-list 50 deny 192.168.1.1 0.0.0.255B access-list 110 permit ip any anyC access-list 2500 deny tcp any host 192.168.1.1 eq 22D access-list 101 deny tcp any host 192.168.1.1

考题 单选题A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A The traffic is droppedB The resulting action is determined by the destination IP addressC The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D The resulting action is determined by the destination IP address and port number

考题 单选题When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?()A show ip access-listB show access-listC list ip interfaceD show interfaceE show ip interface

考题 多选题Which two statements are true of a network mask?()AA subnet mask specifies the portion of an IP address that is in a binary format.BA subnet mask specifies the portion of an IP address that is in a decimal format.CA subnet mask specifies the portion of an IP address that represents a network prefix.DA subnet mask specifies the portion of an IP address that represents network hosts.

考题 多选题Which 4 statements regarding MPLS Label Stack Encoding is true?()AA value of 4 represents the Implicit NULL Label.BA value of 0 represents the IPv4 Explicit NULL Label.CA value of 1 represents the Router Alert Label. The use of this label is analogous to the use of theRouter Alert Option in IP packets (for example, ping with record route option)DA value of 2 represents the IPv6 Explicit NULL LabelEA value of 1 represents the IPv1 Explicit NULL LabelFA value of 3 represents the Implicit NULL Label

考题 多选题Which three statements accurately describe IOS Firewall configurations?()AThe IP inspection rule can be applied in the inbound direction on the secured interfaceBThe IP inspection rule can be applied in the outbound direction on the unsecured interfaceCThe ACL applied in the inbound direction on the unsecured interface should be an extendedACL.DFor temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL