网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()

A. show interface list

B. show ip route

C. show ip interface

D. show ip interface brief

E. show interface


参考答案

更多 “ Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?() A. show interface listB. show ip routeC. show ip interfaceD. show ip interface briefE. show interface ” 相关考题
考题 Which command is used to display the placement and direction of an IP access control list on a router?() A. show access-listB. show ip routeC. show ip interfaceD. show interfaceE. show interface listF. show ip interface brief

考题 Which command is required to apply an access list on a virtual terminal line of a router?() A. Router(config-line)# access-class 10 inB. Router(config-if)# ip access-class 23 outC. Router(config-line)# access-group 15 outD. Router(config-if)# ip access-group 110 inE. Router(config-line)# access-list 150 inF. Router(config-if)# ip access-list 128 out

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

考题 Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?() A. Application of up to three access lists per protocol to a single interface.B. No more than two access lists per interface.C. One access list may be configured per direction for each Layer 3 protocol configured on an interface.D. The maximum number allowed varies due to RAM availability in the router.E. An infinite number of access lists that can be applied to an interface, from most specific to most general.F. Cisco IOS allows only one access list to an interface.

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

考题 When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?() A.show ip access-listB.show access-listC.list ip interfaceD.show interfaceE.show ip interface

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

考题 Which of the following access list statements would deny traffic from a specifichost?()A、Router(config)# access-list 1 deny 172.31.212.74 anyB、Router(config)# access-list 1 deny 10.6.111.48 hostC、Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D、Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E、Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

考题 Which of the following show commands would be used on the WDS to display the access points participating in fast secure roaming?()A、router# show wlccp apB、router# show wlccp wds apC、router# show wlccp cckmD、router# show wlccp wds cckm

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

考题 Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A、Application of up to three access lists per protocol to a single interface.B、No more than two access lists per interface.C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.D、The maximum number allowed varies due to RAM availability in the router.E、An infinite number of access lists that can be applied to an interface, from most specific to most general.F、Cisco IOS allows only one access list to an interface.

考题 A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

考题 Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A、show interface listB、show ip routeC、show ip interfaceD、show ip interface briefE、show interface

考题 Which can be done to secure the virtual terminal interfaces on a router?()A、Administratively shut down the interfaces.B、Physically secure the interfaces.C、Configure a virtual terminal password and login process.D、Enter an access list and apply it to the terminal interfaces using the access-class command.E、Create an access list and apply it to the terminal interfaces using the access-group command

考题 Which command is required to apply an access list on a virtual terminal line of a router?()A、Router(config-line)# access-class 10 inB、Router(config-if)# ip access-class 23 outC、Router(config-line)# access-group 15 outD、Router(config-if)# ip access-group 110 inE、Router(config-line)# access-list 150 inF、Router(config-if)# ip access-list 128 out

考题 Which command is used to display the placement and direction of an IP access control list on a router?()A、show access-listB、show ip routeC、show ip interfaceD、show interfaceE、show interface listF、show ip interface brief

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

考题 When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?()A、show ip access-listB、show access-listC、list ip interfaceD、show interfaceE、show ip interface

考题 单选题Which of the following commands would successfully implement an access list on a routers virtual terminal line?()A RouterTK(config-line)# access-class 10 inB RouterTK(config-if)# ip access-class 23 outC RouterTK(config-line)# access-list 150 inD RouterTK(config-if)# ip access-list 128 outE RouterTK(config-line)# access-group 15 outF RouterTK(config-if)# ip access-group 110 in

考题 单选题Which command is used to display the placement and direction of an IP access control list on a router?()A show access-listB show ip routeC show ip interfaceD show interfaceE show interface listF show ip interface brief

考题 单选题Which one of the following privileged EXEC mode IOS show commands will display the state of the OSPF DR/BDR (designated router / backup designated router) election process?()A TK1# show ip ospf interfaceB TK1# show ip ospf priorityC TK1# show ospf neighbor detailD TK1# show ospf processesE TK1# show ospf neighbor state

考题 单选题Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A show interface listB show ip routeC show ip interfaceD show ip interface briefE show interface

考题 单选题How would you characterize the source and type in a denial of service attack on a router?()A By perfornubg a show ip interface to see the type and source of the attack based upon the access-listmatchesB By performing a show interface to see the transmitted load txload and receive load rxload ;if the interface utilization is not maxed out ,there is no attack underwayC By setting up an access-list to permit all ICMP,TCP,and UDP traffic with the log or log-input commands,then use the show access-list and show log commands to determine the type and sourceof attackD By applying an access-list to all incoming and outgoing interfaces,turning off route-cache on all interfaces,then,when telnetting into the router perform a debug IP packet detail

考题 单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A show access-listB show ip access-listC show ip interfaceD show interfaceE show interface list

考题 单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A permit access-list 101 outB ip access-group 101 outC apply access-list 101 outD access-class 101 outE ip access-list e0 out

考题 单选题Which of the following commands should be used to list all of the active network interfaces on a system?()A lscfgB routeC netstatD entstat