单选题An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。Apermit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80Bpermit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80Cdeny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any anyDdeny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any

单选题
An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。
A

permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80

B

permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80

C

deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any any

D

deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any


参考解析

解析: 暂无解析

相关考题:

The bank has designed a system to prevent the() of credit cards.A、useB、loanC、misuseD、protection

Click the Exhibit button.Assume the default-policy has not been configured.Given the configuration shown in the exhibit, which two statements about traffic from host_a in the HR zone to host_b in the trust zone are true? ()(Choose two.)A. DNS traffic is denied.B. HTTP traffic is denied.C. FTP traffic is permitted.D. SMTP traffic is permitted.

The relevant portion of the Barrymore router configuration is displayed below:In your effort to conserve precious bandwidth, you set up some ACL‘s to deny internet access to the remote server located at 192.168.20.5. A few minutes after reconfiguring (as shown in the exhibit above) you notice that some web traffic is still going through.Based on the above output, what do you suspect as to why the traffic still traveling over the ISDN link?()A. Broadcasts are creating interesting traffic.B. The access-list is not configured correctly.C. The command ip access-group 129 out is missing from the bri0/0 interface.D. The dialer-group has not been applied to outbound traffic.

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()A. router(config-line)# ip access-group 1 inB. router(config-line)# access-class 1 inC. router(config-line)# ip access-list 1 inD. router(config-line)# access-line 1 in

Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN:access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 anyaccess-list 135 deny tcp 192.169.1.80.0.0.7 e q21 anyHow will the above access lists affect traffic?()A.FTP traffic from 192.169.1.22 wil lbe deniedB.Not raffic,except for FTP traffic wil lbe allowed to exit E0C.FTP traffic from 192.169.1.9 to any host will be deniedD.All traffic exiting E0 will be deniedE.All FTP traffic to network 192.169.1.9/29 will be denied

As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()A.access-list 101 inB.access-list 101 outC.ipaccess-group 101 inD.ipaccess-group 101 out

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

Refer to the exhibit. Which statement is correct based on the show login command output shown?()A、When the router goes into quiet mode, any host is permitted to access the router via Telnet,SSH, and HTTP,since the quiet-mode access list has not been configured.B、The login block-for command is configured to block login hosts for 93 seconds.C、All logins from any sources are blocked for another 193 seconds.D、Three or more login requests have failed within the last 100 seconds.

A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()A、Router# ping 192.168.13.26B、Router# debug access-list 172C、Router# show open ports 192.168.13.26D、Router# show access-listE、Router# show ip interface

A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。A、permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80B、permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80C、deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any anyD、deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any

The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()A、All traffic will be allowed to exit E0 except FTP traffic.B、FTP traffic from 192.168.1.22 to any host will be denied.C、FTP traffic from 192.168.1.9 to any host will be denied.D、All traffic exiting E0 will be denied.E、All FTP traffic to network 192.168.1.8/29 from any host will be denied.

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()A、router(config-line)# ip access-group 1 inB、router(config-line)# access-class 1 inC、router(config-line)# ip access-list 1 inD、router(config-line)# access-line 1 in

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL? ()A、FTPB、TelnetC、SMTPD、DNSE、HTTPF、POP3

单选题Which of the following access list statements would deny traffic from a specifichost?()ARouter(config)# access-list 1 deny 172.31.212.74 anyBRouter(config)# access-list 1 deny 10.6.111.48 hostCRouter(config)# access-list 1 deny 172.16.4.13 0.0.0.0DRouter(config)# access-list 1 deny 192.168.14.132 255.255.255.0ERouter(config)# access-list 1 deny 192.168.166.127 255.255.255.255

单选题As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()Aaccess-list 101 inBaccess-list 101 outCip access-group 101 inDip access-group 101 out

单选题The VTS has been designed to aid in().Athe prevention of collisionBthe promotion of the traffic flowCthe complying of port regulationDthe development of navigational technique

单选题On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN. access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 any How will the above access lists affect traffic?()AAll traffic will be allowed to exit E0 except FTP traffic.BFTP traffic from 192.168.166.19 to any host will be denied.CFTP traffic from 192.168.166.22 to any host will be denied.DAll traffic exiting E0 will be denied.EAll FTP traffic to network 192.168.166.18/29 from any host will be denied.

单选题The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN: access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 21 any How will the above access lists affect traffic? ()AFTP traffic from 192.169.1.22 will be deniedBNo traffic, except for FTP traffic will be allowed to exit E0CFTP traffic from 192.169.1.9 to any host will be deniedDAll traffic exiting E0 will be deniedEAll FTP traffic to network 192.169.1.9/29 will be denied

多选题An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL? ()AFTPBTelnetCSMTPDDNSEHTTPFPOP3

单选题A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()AThe traffic is droppedBThe resulting action is determined by the destination IP addressCThe source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1DThe resulting action is determined by the destination IP address and port number

多选题A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()ARouter# ping 192.168.13.26BRouter# debug access-list 172CRouter# show open ports 192.168.13.26DRouter# show access-listERouter# show ip interface

多选题On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()Aaccess-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80Baccess-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23Caccess-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23Daccess-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23Eaccess-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80Faccess-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

单选题Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN: access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.80.0.0.7 e q21 any How will the above access lists affect traffic?()AFTP traffic from 192.169.1.22 wil lbe deniedBNot raffic,except for FTP traffic wil lbe allowed to exit E0CFTP traffic from 192.169.1.9 to any host will be deniedDAll traffic exiting E0 will be deniedEAll FTP traffic to network 192.169.1.9/29 will be denied