网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the "any" keyword in the above access list?()

A. check any of the bits in the source address

B. permit any wildcard mask for the address

C. accept any source address

D. check any bit in the destination address

E. permit 255.255.255.255 0.0.0.0

F. accept any destination


参考答案

更多 “ On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the any keyword in the above access list?()A. check any of the bits in the source addressB. permit any wildcard mask for the addressC. accept any source addressD. check any bit in the destination addressE. permit 255.255.255.255 0.0.0.0F. accept any destination ” 相关考题
考题 Refer to the exhibits. Router B should advertise the network co nnected to the E0/0/0 interface to router A and block all other network advertisements. The IP routing table on router A indicates that it is not receiving this prefix from router B. What is the probable cause of the problem?()A. An access list on router B is causing the 192.168.3.16/28 network to be deniedB. An access list on router B is causing the 192.168.3.32/28 network to be deniedC. The distribute list on router B is referencing a numbered access list that does not exist on router BD. The d istribute list on router B is referencing the wrong interface

考题 Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?() A. show interface listB. show ip routeC. show ip interfaceD. show ip interface briefE. show interface

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

考题 A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?() A. The source and destination addressesB. The destination port numberC. The destination addressD. The source addressE. All of the above

考题 Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

考题 As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()A.access-list 101 inB.access-list 101 outC.ipaccess-group 101 inD.ipaccess-group 101 out

考题 Which of the following access list statements would deny traffic from a specifichost?()A、Router(config)# access-list 1 deny 172.31.212.74 anyB、Router(config)# access-list 1 deny 10.6.111.48 hostC、Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D、Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E、Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

考题 On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A、check any of the bits in the source addressB、permit any wildcard mask for the addressC、accept any source addressD、check any bit in the destination addressE、permit 255.255.255.255 0.0.0.0F、accept any destination

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

考题 Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A、Application of up to three access lists per protocol to a single interface.B、No more than two access lists per interface.C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.D、The maximum number allowed varies due to RAM availability in the router.E、An infinite number of access lists that can be applied to an interface, from most specific to most general.F、Cisco IOS allows only one access list to an interface.

考题 A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A、The source and destination addressesB、The destination port numberC、The destination addressD、The source addressE、All of the above

考题 A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()A、Router# ping 192.168.13.26B、Router# debug access-list 172C、Router# show open ports 192.168.13.26D、Router# show access-listE、Router# show ip interface

考题 A user would like to ensure that only their family and their laptops can access a newly installed wireless router. Which of the following BEST accomplishes this?()A、MAC filteringB、Disable DHCPC、Static IP addressesD、Port forwarding

考题 Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A、show interface listB、show ip routeC、show ip interfaceD、show ip interface briefE、show interface

考题 Which command is used to display the placement and direction of an IP access control list on a router?()A、show access-listB、show ip routeC、show ip interfaceD、show interfaceE、show interface listF、show ip interface brief

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

考题 单选题Which command is used to display the placement and direction of an IP access control list on a router?()A show access-listB show ip routeC show ip interfaceD show interfaceE show interface listF show ip interface brief

考题 单选题Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A show interface listB show ip routeC show ip interfaceD show ip interface briefE show interface

考题 单选题As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A access-list 101 inB access-list 101 outC ip access-group 101 inD ip access-group 101 out

考题 单选题Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A Application of up to three access lists per protocol to a single interface.B No more than two access lists per interface.C One access list may be configured per direction for each Layer 3 protocol configured on an interface.D The maximum number allowed varies due to RAM availability in the router.E An infinite number of access lists that can be applied to an interface, from most specific to most general.F Cisco IOS allows only one access list to an interface.

考题 单选题On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN. access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 any How will the above access lists affect traffic?()A All traffic will be allowed to exit E0 except FTP traffic.B FTP traffic from 192.168.166.19 to any host will be denied.C FTP traffic from 192.168.166.22 to any host will be denied.D All traffic exiting E0 will be denied.E All FTP traffic to network 192.168.166.18/29 from any host will be denied.

考题 单选题A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A The source and destination addressesB The destination port numberC The destination addressD The source addressE All of the above

考题 单选题On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A check any of the bits in the source addressB permit any wildcard mask for the addressC accept any source addressD check any bit in the destination addressE permit 255.255.255.255 0.0.0.0F accept any destination

考题 单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A show access-listB show ip access-listC show ip interfaceD show interfaceE show interface list

考题 单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A permit access-list 101 outB ip access-group 101 outC apply access-list 101 outD access-class 101 outE ip access-list e0 out