网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
The following configuration line was added to router R1Access-list 101 permit ip 10.25.30.00.0.0.255 anyWhat is the effect of this access list configuration?()

A.ermit all packets matching the first three octets of the source address to all destinations

B.permit all packet matching the last octet of the destination address and accept all source addresses

C.permit all packet matching the host bits in the source address to all destinations

D.permit all packet from the third subnet of the network address to all destinations


参考答案

更多 “ The following configuration line was added to router R1Access-list 101 permit ip 10.25.30.00.0.0.255 anyWhat is the effect of this access list configuration?() A.ermit all packets matching the first three octets of the source address to all destinationsB.permit all packet matching the last octet of the destination address and accept all source addressesC.permit all packet matching the host bits in the source address to all destinationsD.permit all packet from the third subnet of the network address to all destinations ” 相关考题
考题 用标准访问控制列表配置212.33.127.0/24子网主机登录到路由表,虚拟的配置是A.Router(config)#access-list 10 permit 212.33.127.0 255.255.255.0 Router(config)#line vty 0 5 Router(config-line)#access-class 10 inB.Router(config)#access-list 20 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 20 inC.Router(config)#access-list 99 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 99 inD.Router(config)#access-list 100 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 100 in

考题 用标准访问控制列表配置只允许212.33.127.0/24子网主机登录到路由表,正确的配置是______。A.Router(config) #access-list 10 permit 212.33.127.0 255.255.255.0 Router(config) #line vty 0 5 Router(config-line) #access-class 10 inB.Router(config) #access-list 20 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 20 outC.Router(config) #access-list 99 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 99 inD.Router(config) #access-list 100 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 100 in

考题 A policy needs to be implemented on Router B so that any traffic sourced from 172.16.10.0/24 will be forwarded to Router C. Which configuration on Router B will achieve the desired effect?() A.access - list 1 permit 172.16.10.0 0.0.0.255 ! interface e0 ip policy route - map policy ! route - map policy permit 10 match ip address 1 set ip next - hop 1 72.16.14.4B.access - list 1 permit 172.16.10.0 0.0.0.255 ! interface s0 ip policy route - map policy ! route - map policy permit 10 match ip address 1 set ip next - hop 172.16.12.3C.access - list 1 permit 172.16.10.0 0.0.0.255 ! interface e0 ip polic y route - map policy ! route - map policy permit 10 match ip address 1 set ip next - hop 172.16.12.2D.access -list 1 deny 172.16.10.0 0.0.0.255 ! interface s0 ip policy route - map policy ! route - map policy permit 10 match ip address 1 set ip next - hop 172.16.12.2

考题 Refer to the exhibit. A partial routing configuration is shown. Complete the configuration so that only the default - network is redistributed from EIGRP 190 into EIGRP 212. Which ACL statement completes the configuration correctly? ()A. access - list 100 permit ip 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0 .0B. access - list 100 permit ip host 0.0.0.0 anyC. access - list 100 permit ip any host 0.0.0.0D. A default -network cannot be redistributed between routing processes.

考题 On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the any keyword in the above access list?()A. check any of the bits in the source addressB. permit any wildcard mask for the addressC. accept any source addressD. check any bit in the destination addressE. permit 255.255.255.255 0.0.0.0F. accept any destination

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

考题 The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?() A. permit all packets matching the first three octets of the source address to all destinationsB. permit all packet matching the last octet of the destination address and accept all source addressesC. permit all packet matching the host bits in the source address to all destinationsD. permit all packet from the third subnet of the network address to all destinations

考题 The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.00.0.0.255 any What is the effect of this access list configuration?() A.ermit all packet smatching the first three octets of the source address to all destinationsB.permit all packet matching the last octet of the destination address and accept all source addressesC.permit all packet matching the host bits in the source address to all destinationsD.permit all packet from the third subnet of the network address to all destinations

考题 The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.00.0.0.255 any What is the effect of this access list configuration?()A、ermit all packet smatching the first three octets of the source address to all destinationsB、permit all packet matching the last octet of the destination address and accept all source addressesC、permit all packet matching the host bits in the source address to all destinationsD、permit all packet from the third subnet of the network address to all destinations

考题 The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.00.0.0.255 any What is the effect of this access list configuration?()A、ermit all packets matching the first three octets of the source address to all destinationsB、permit all packet matching the last octet of the destination address and accept all source addressesC、permit all packet matching the host bits in the source address to all destinationsD、permit all packet from the third subnet of the network address to all destinations

考题 Router R1 has been configured for EIGRP. The configuratio n also includes an ACL with one line -access - list 1 permit 10.100.32.0 0.0.15.255 - and the EIGRP configuration includes the distribute -list 1 in command. Which of the following routes could not be displayed in the output of the show ip eigrp topology comm and as a result?()A、10.10.32.0/19B、10.10.44.0/22C、10.10.40.96/27D、10.10.48.0/23E、10.10.60.0/30

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

考题 On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A、check any of the bits in the source addressB、permit any wildcard mask for the addressC、accept any source addressD、check any bit in the destination addressE、permit 255.255.255.255 0.0.0.0F、accept any destination

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE、access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF、access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()A、ermit all packets matching the first three octets of the source address to all destinationsB、permit all packet matching the last octet of the destination address and accept all source addressesC、permit all packet matching the host bits in the source address to all destinationsD、permit all packet from the third subnet of the network address to all destinations

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5.What command should be issued to accomplish this task?()A、access-list 101 deny tcp192.168.1.1280.0.0.15192.168.1.50.0.0.0eq23 access-list 101 permit ip any anyB、access-list 101 deny tcp192.168.1.1280.0.0.240192.168.1.50.0.0.0eq23 access-list101permit ip any anyC、access-list 1 deny tcp192.168.1.1280.0.0.255192.168.1.50.0.0.0eq21 access-list1permit ip any anyD、access-list 1 deny tcp192.168.1.1280.0.0.15host192.168.1.5eq23 access-list1permit ip any any

考题 The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()A、permit all packets matching the first three octets of the source address to all destinationsB、permit all packet matching the last octet of the destination address and accept all source addressesC、permit all packet matching the host bits in the source address to all destinationsD、permit all packet from the third subnet of the network address to all destinations

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 单选题The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.00.0.0.255 any What is the effect of this access list configuration?()A ermit all packet smatching the first three octets of the source address to all destinationsB permit all packet matching the last octet of the destination address and accept all source addressesC permit all packet matching the host bits in the source address to all destinationsD permit all packet from the third subnet of the network address to all destinations

考题 单选题The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.00.0.0.255 any What is the effect of this access list configuration?()A ermit all packets matching the first three octets of the source address to all destinationsB permit all packet matching the last octet of the destination address and accept all source addressesC permit all packet matching the host bits in the source address to all destinationsD permit all packet from the third subnet of the network address to all destinations

考题 单选题On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A check any of the bits in the source addressB permit any wildcard mask for the addressC accept any source addressD check any bit in the destination addressE permit 255.255.255.255 0.0.0.0F accept any destination

考题 单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5.What command should be issued to accomplish this task?()A access-list 101 deny tcp192.168.1.1280.0.0.15192.168.1.50.0.0.0eq23 access-list 101 permit ip any anyB access-list 101 deny tcp192.168.1.1280.0.0.240192.168.1.50.0.0.0eq23 access-list101permit ip any anyC access-list 1 deny tcp192.168.1.1280.0.0.255192.168.1.50.0.0.0eq21 access-list1permit ip any anyD access-list 1 deny tcp192.168.1.1280.0.0.15host192.168.1.5eq23 access-list1permit ip any any

考题 单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 多选题Router R1 has been configured for EIGRP. The configuratio n also includes an ACL with one line -access - list 1 permit 10.100.32.0 0.0.15.255 - and the EIGRP configuration includes the distribute -list 1 in command. Which of the following routes could not be displayed in the output of the show ip eigrp topology comm and as a result?()A10.10.32.0/19B10.10.44.0/22C10.10.40.96/27D10.10.48.0/23E10.10.60.0/30

考题 单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 单选题The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()A permit all packets matching the first three octets of the source address to all destinationsB permit all packet matching the last octet of the destination address and accept all source addressesC permit all packet matching the host bits in the source address to all destinationsD permit all packet from the third subnet of the network address to all destinations