网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
Which command is used to display the placement and direction of an IP access control list on a router?()

A. show access-list

B. show ip route

C. show ip interface

D. show interface

E. show interface list

F. show ip interface brief


参考答案

更多 “ Which command is used to display the placement and direction of an IP access control list on a router?() A. show access-listB. show ip routeC. show ip interfaceD. show interfaceE. show interface listF. show ip interface brief ” 相关考题
考题 Which command is required to apply an access list on a virtual terminal line of a router?() A. Router(config-line)# access-class 10 inB. Router(config-if)# ip access-class 23 outC. Router(config-line)# access-group 15 outD. Router(config-if)# ip access-group 110 inE. Router(config-line)# access-list 150 inF. Router(config-if)# ip access-list 128 out

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

考题 Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?() A. show interface listB. show ip routeC. show ip interfaceD. show ip interface briefE. show interface

考题 Which command will display all the EIGRP feasible successor routes known to a router?() A. Router# show ip eigrp routes *B. Router# show ip eigrp summaryC. Router# show ip eigrp topologyD. Router# show ip eigrp adjacenciesE. Router# show ip eigrp neighbors detail

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

考题 You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()A. router(config-line)# ip access-group 1 inB. router(config-line)# access-class 1 inC. router(config-line)# ip access-list 1 inD. router(config-line)# access-line 1 in

考题 When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?() A.show ip access-listB.show access-listC.list ip interfaceD.show interfaceE.show ip interface

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

考题 The access control list shown in the graphic has been applied to the Ethernet interface of router R1using the ip access-group 101 in command.Which of the following Telnet sessions will be blocked by this ACL?()A.from host PC1 to host 5.1.1.10B.from host PC1 to host 5.1.3.10C.from host PC2 to host 5.1.2.10D.from host PC2 to host 5.1.3.8

考题 Which command is used to enable SSM with the range 232.0.0.0 - 255.0.0.0?()A、ip pim ssmB、ip pim ssm 232.0.0.0 255.0.0.0C、ip pim ssm range 50D、access-list 50 permit 232.0.0.0 15.255.255.255E、ip pim enable default

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

考题 A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()A、Router# ping 192.168.13.26B、Router# debug access-list 172C、Router# show open ports 192.168.13.26D、Router# show access-listE、Router# show ip interface

考题 Which command will display all the EIGRP feasible successor routes known to a router?()A、Router# show ip eigrp routes *B、Router# show ip eigrp summaryC、Router# show ip eigrp topologyD、Router# show ip eigrp adjacenciesE、Router# show ip eigrp neighbors detail

考题 A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

考题 Which command shows if an access list is assigned to an interface?()A、show ip interface [interface] access-listsB、show ip access-lists interface [interface]C、show ip interface [interface]D、show ip access-lists [interface]

考题 Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A、show interface listB、show ip routeC、show ip interfaceD、show ip interface briefE、show interface

考题 Which command is required to apply an access list on a virtual terminal line of a router?()A、Router(config-line)# access-class 10 inB、Router(config-if)# ip access-class 23 outC、Router(config-line)# access-group 15 outD、Router(config-if)# ip access-group 110 inE、Router(config-line)# access-list 150 inF、Router(config-if)# ip access-list 128 out

考题 You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()A、router(config-line)# ip access-group 1 inB、router(config-line)# access-class 1 inC、router(config-line)# ip access-list 1 inD、router(config-line)# access-line 1 in

考题 Which command is used to display the placement and direction of an IP access control list on a router?()A、show access-listB、show ip routeC、show ip interfaceD、show interfaceE、show interface listF、show ip interface brief

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

考题 When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?()A、show ip access-listB、show access-listC、list ip interfaceD、show interfaceE、show ip interface

考题 单选题Which command is required to apply an access list on a virtual terminal line of a router?()A Router(config-line)# access-class 10 inB Router(config-if)# ip access-class 23 outC Router(config-line)# access-group 15 outD Router(config-if)# ip access-group 110 inE Router(config-line)# access-list 150 inF Router(config-if)# ip access-list 128 out

考题 单选题Which command is used to display the placement and direction of an IP access control list on a router?()A show access-listB show ip routeC show ip interfaceD show interfaceE show interface listF show ip interface brief

考题 单选题Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A show interface listB show ip routeC show ip interfaceD show ip interface briefE show interface

考题 单选题A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A The traffic is droppedB The resulting action is determined by the destination IP addressC The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D The resulting action is determined by the destination IP address and port number

考题 单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A show access-listB show ip access-listC show ip interfaceD show interfaceE show interface list