网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN:access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 anyaccess-list 135 deny tcp 192.169.1.80.0.0.7 e q21 anyHow will the above access lists affect traffic?()

A.FTP traffic from 192.169.1.22 wil lbe denied

B.Not raffic,except for FTP traffic wil lbe allowed to exit E0

C.FTP traffic from 192.169.1.9 to any host will be denied

D.All traffic exiting E0 will be denied

E.All FTP traffic to network 192.169.1.9/29 will be denied


参考答案

更多 “ Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN:access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 anyaccess-list 135 deny tcp 192.169.1.80.0.0.7 e q21 anyHow will the above access lists affect traffic?()A.FTP traffic from 192.169.1.22 wil lbe deniedB.Not raffic,except for FTP traffic wil lbe allowed to exit E0C.FTP traffic from 192.169.1.9 to any host will be deniedD.All traffic exiting E0 will be deniedE.All FTP traffic to network 192.169.1.9/29 will be denied ” 相关考题
考题 The relevant portion of the Barrymore router configuration is displayed below:In your effort to conserve precious bandwidth, you set up some ACL‘s to deny internet access to the remote server located at 192.168.20.5. A few minutes after reconfiguring (as shown in the exhibit above) you notice that some web traffic is still going through.Based on the above output, what do you suspect as to why the traffic still traveling over the ISDN link?()A. Broadcasts are creating interesting traffic.B. The access-list is not configured correctly.C. The command ip access-group 129 out is missing from the bri0/0 interface.D. The dialer-group has not been applied to outbound traffic.

考题 The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN:How will the above access lists affect traffic?() A. FTP traffic from 192.169.1.22 will be denied.B. No traffic, except for FTP traffic will be allowed to exit E0.C. FTP traffic from 192.169.1.9 to any host will be denied.D. All traffic exiting E0 will be denied.E. All FTP traffic to network 192.169.1.9/29 will be denied.

考题 A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?() A. The source and destination addressesB. The destination port numberC. The destination addressD. The source addressE. All of the above

考题 When are packets processed in an inbound access list?() A. Before they are routed to an outbound interface.B. After they are routed for outbound traffic.C. After they are routed to an outbound interface while queuing.D. Before and after they are routed to an outbound interface.E. Depends on the configuration of the interfaceF. None of the above

考题 Which statement about access lists that are applied to an interface is true?() A.you can apply multiple access lists with the same protocol or in different…B.you can config one access list,per direction,per layer 3 protocolC.you can placeasmanyaccess lists as you want on any interfaceD.you can apply ony one access list on any interface

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

考题 Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A、Application of up to three access lists per protocol to a single interface.B、No more than two access lists per interface.C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.D、The maximum number allowed varies due to RAM availability in the router.E、An infinite number of access lists that can be applied to an interface, from most specific to most general.F、Cisco IOS allows only one access list to an interface.

考题 A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A、The source and destination addressesB、The destination port numberC、The destination addressD、The source addressE、All of the above

考题 Which three statements about IOS Firewall configurations are true?()A、The IP inspection rule can be applied in the inbound direction on the secured interface.B、The IP inspection rule can be applied in the outbound direction on the unsecured interface.C、The ACL applied in the outbound direction on the unsecured interface should be an extended ACL.D、The ACL applied in the inbound direction on the unsecured interface should be an extended ACL.E、For temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.F、For temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

考题 A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

考题 The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()A、All traffic will be allowed to exit E0 except FTP traffic.B、FTP traffic from 192.168.1.22 to any host will be denied.C、FTP traffic from 192.168.1.9 to any host will be denied.D、All traffic exiting E0 will be denied.E、All FTP traffic to network 192.168.1.8/29 from any host will be denied.

考题 Which three statements accurately describe IOS Firewall configurations?()A、The IP inspection rule can be applied in the inbound direction on the secured interfaceB、The IP inspection rule can be applied in the outbound direction on the unsecured interfaceC、The ACL applied in the inbound direction on the unsecured interface should be an extendedACL.D、For temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL

考题 When are packets processed in an inbound access list?()A、Before they are routed to an outbound interface.B、After they are routed for outbound traffic.C、After they are routed to an outbound interface while queuing.D、Before and after they are routed to an outbound interface.E、Depends on the configuration of the interfaceF、None of the above

考题 Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply ony one access list on any interface

考题 单选题On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN. access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 any How will the above access lists affect traffic?()A All traffic will be allowed to exit E0 except FTP traffic.B FTP traffic from 192.168.166.19 to any host will be denied.C FTP traffic from 192.168.166.22 to any host will be denied.D All traffic exiting E0 will be denied.E All FTP traffic to network 192.168.166.18/29 from any host will be denied.

考题 单选题The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN: access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 21 any How will the above access lists affect traffic? ()A FTP traffic from 192.169.1.22 will be deniedB No traffic, except for FTP traffic will be allowed to exit E0C FTP traffic from 192.169.1.9 to any host will be deniedD All traffic exiting E0 will be deniedE All FTP traffic to network 192.169.1.9/29 will be denied

考题 单选题A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A The source and destination addressesB The destination port numberC The destination addressD The source addressE All of the above

考题 多选题Which three statements about IOS Firewall configurations are true?()AThe IP inspection rule can be applied in the inbound direction on the secured interface.BThe IP inspection rule can be applied in the outbound direction on the unsecured interface.CThe ACL applied in the outbound direction on the unsecured interface should be an extended ACL.DThe ACL applied in the inbound direction on the unsecured interface should be an extended ACL.EFor temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.FFor temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

考题 单选题Which statement about access lists that are applied to an interface is true?()A you can apply multiple access lists with the same protocol or in different…B you can config one access list,per direction,per layer 3 protocolC you can placeasmanyaccess lists as you want on any interfaceD you can apply ony one access list on any interface

考题 单选题When are packets processed in an inbound access list?()A Before they are routed to an outbound interface.B After they are routed for outbound traffic.C After they are routed to an outbound interface while queuing.D Before and after they are routed to an outbound interface.E Depends on the configuration of the interfaceF None of the above

考题 单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A show access-listB show ip access-listC show ip interfaceD show interfaceE show interface list

考题 单选题You are the network administrator at TestKing. You apply the following access list on the E0 outbound interface connected to the 192.168.1.8/29 LAN: access-list 21 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 21 deny tcp 192.168.1.8 0.0.0.7 eq 21 any What will the effect of this access list be?()A All traffic will be allowed to out of E0 except FTP traffic.B FTP traffic from 192.168.1.22 to any host will be blocked.C FTP traffic from 192.168.1.9 to any host will be blocked.D All traffic will be prevented from leaving E0.E All FTP traffic to network 192.168.1.9/29 from any host will be blocked.

考题 单选题Which statement about access lists that are applied to an interface is true?()A you can apply multiple access lists with the same protocol or in different direction.B you can config one access list,per direction,per layer 3 protocolC you can place as many access lists as you want on any interfaceD you can apply only one access list on any interface

考题 单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A permit access-list 101 outB ip access-group 101 outC apply access-list 101 outD access-class 101 outE ip access-list e0 out

考题 单选题Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN: access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.80.0.0.7 e q21 any How will the above access lists affect traffic?()A FTP traffic from 192.169.1.22 wil lbe deniedB Not raffic,except for FTP traffic wil lbe allowed to exit E0C FTP traffic from 192.169.1.9 to any host will be deniedD All traffic exiting E0 will be deniedE All FTP traffic to network 192.169.1.9/29 will be denied

考题 多选题Which three statements accurately describe IOS Firewall configurations?()AThe IP inspection rule can be applied in the inbound direction on the secured interfaceBThe IP inspection rule can be applied in the outbound direction on the unsecured interfaceCThe ACL applied in the inbound direction on the unsecured interface should be an extendedACL.DFor temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL