单选题What is the effect of the following access list condition?  access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。Apermit all packets matching the first three octets of the source address to all destinationsBpermit all packets matching the last octet of the destination address and accept all source addressesCpermit all packets from the third subnet of the network address to all destinationsDpermit all packets matching the host bits in the source address to all destinationsEpermit all packets to destinations matching the first three octets in the destination address

单选题
What is the effect of the following access list condition?  access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。
A

permit all packets matching the first three octets of the source address to all destinations

B

permit all packets matching the last octet of the destination address and accept all source addresses

C

permit all packets from the third subnet of the network address to all destinations

D

permit all packets matching the host bits in the source address to all destinations

E

permit all packets to destinations matching the first three octets in the destination address


参考解析

解析: 暂无解析

相关考题:

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the any keyword in the above access list?()A. check any of the bits in the source addressB. permit any wildcard mask for the addressC. accept any source addressD. check any bit in the destination addressE. permit 255.255.255.255 0.0.0.0F. accept any destination

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?() A. permit all packets matching the first three octets of the source address to all destinationsB. permit all packet matching the last octet of the destination address and accept all source addressesC. permit all packet matching the host bits in the source address to all destinationsD. permit all packet from the third subnet of the network address to all destinations

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

The following configuration line was added to router R1Access-list 101 permit ip 10.25.30.00.0.0.255 anyWhat is the effect of this access list configuration?() A.ermit all packets matching the first three octets of the source address to all destinationsB.permit all packet matching the last octet of the destination address and accept all source addressesC.permit all packet matching the host bits in the source address to all destinationsD.permit all packet from the third subnet of the network address to all destinations

An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()A.access-list10 permit 172.29.16.00.0.0.255B.access-list10 permit 172.29.16.00.0.1.255C.access-list10 permit 172.29.16.00.0.3.255D.access-list10 permit 172.29.16.00.0.15.255E.access-list10 permit 172.29.0.00.0.255.255

Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。 A.access-list 10 permit 172.29.16.0 0.0.0.255B.access-list 10 permit 172.29.16.0 0.0.1.255C.access-list 10 permit 172.29.16.0 0.0.3.255D.access-list 10 permit 172.29.16.0 0.0.15.255E.access-list 10 permit 172.29.0.0 0.0.255.255

What is the effect of the following access list condition access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。 A.permit all packets matching the first three octets of the source address to all destinationsB.permit all packets matching the last octet of the destination address and accept all source addressesC.permit all packets from the third subnet of the network address to all destinationsD.permit all packets matching the host bits in the source address to all destinationsE.permit all packets to destinations matching the first three octets in the destination address

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A、check any of the bits in the source addressB、permit any wildcard mask for the addressC、accept any source addressD、check any bit in the destination addressE、permit 255.255.255.255 0.0.0.0F、accept any destination

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5.What command should be issued to accomplish this task?()A、access-list 101 deny tcp192.168.1.1280.0.0.15192.168.1.50.0.0.0eq23 access-list 101 permit ip any anyB、access-list 101 deny tcp192.168.1.1280.0.0.240192.168.1.50.0.0.0eq23 access-list101permit ip any anyC、access-list 1 deny tcp192.168.1.1280.0.0.255192.168.1.50.0.0.0eq21 access-list1permit ip any anyD、access-list 1 deny tcp192.168.1.1280.0.0.15host192.168.1.5eq23 access-list1permit ip any any

A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A、The source and destination addressesB、The destination port numberC、The destination addressD、The source addressE、All of the above

Your ERX Edge Router is using an inbound route-map for an EBGP peer to only accept routes in the range of 192.168.32.0 through 192.168.95.255. The route-map references an access list named test . What accurately accomplishes the goal of the route-map?()A、access-list test 192.168.32.0 0.0.63.255B、access-list test permit 192.168.32.0 0.0.64.255C、access-list test permit 192.168.32.0 0.0.63.255D、access-list test permit 192.168.32.0 255.255.63.0

The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()A、All traffic will be allowed to exit E0 except FTP traffic.B、FTP traffic from 192.168.1.22 to any host will be denied.C、FTP traffic from 192.168.1.9 to any host will be denied.D、All traffic exiting E0 will be denied.E、All FTP traffic to network 192.168.1.8/29 from any host will be denied.

The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()A、permit all packets matching the first three octets of the source address to all destinationsB、permit all packet matching the last octet of the destination address and accept all source addressesC、permit all packet matching the host bits in the source address to all destinationsD、permit all packet from the third subnet of the network address to all destinations

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

What is the effect of the following access list condition access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。A、permit all packets matching the first three octets of the source address to all destinationsB、permit all packets matching the last octet of the destination address and accept all source addressesC、permit all packets from the third subnet of the network address to all destinationsD、permit all packets matching the host bits in the source address to all destinationsE、permit all packets to destinations matching the first three octets in the destination address

Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。A、access-list 10 permit 172.29.16.0 0.0.0.255B、access-list 10 permit 172.29.16.0 0.0.1.255C、access-list 10 permit 172.29.16.0 0.0.3.255D、access-list 10 permit 172.29.16.0 0.0.15.255E、access-list 10 permit 172.29.0.0 0.0.255.255

A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

单选题Which of the following commands would successfully implement an access list on a routers virtual terminal line?()ARouterTK(config-line)# access-class 10 inBRouterTK(config-if)# ip access-class 23 outCRouterTK(config-line)# access-list 150 inDRouterTK(config-if)# ip access-list 128 outERouterTK(config-line)# access-group 15 outFRouterTK(config-if)# ip access-group 110 in

单选题Which of the following access list statements would deny traffic from a specifichost?()ARouter(config)# access-list 1 deny 172.31.212.74 anyBRouter(config)# access-list 1 deny 10.6.111.48 hostCRouter(config)# access-list 1 deny 172.16.4.13 0.0.0.0DRouter(config)# access-list 1 deny 192.168.14.132 255.255.255.0ERouter(config)# access-list 1 deny 192.168.166.127 255.255.255.255

单选题What is the effect of the following access list condition?  access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。Apermit all packets matching the first three octets of the source address to all destinationsBpermit all packets matching the last octet of the destination address and accept all source addressesCpermit all packets from the third subnet of the network address to all destinationsDpermit all packets matching the host bits in the source address to all destinationsEpermit all packets to destinations matching the first three octets in the destination address

单选题The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.00.0.0.255 any What is the effect of this access list configuration?()Aermit all packets matching the first three octets of the source address to all destinationsBpermit all packet matching the last octet of the destination address and accept all source addressesCpermit all packet matching the host bits in the source address to all destinationsDpermit all packet from the third subnet of the network address to all destinations

单选题On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()Acheck any of the bits in the source addressBpermit any wildcard mask for the addressCaccept any source addressDcheck any bit in the destination addressEpermit 255.255.255.255 0.0.0.0Faccept any destination

单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()Apermit access-list 101 outBip access-group 101 outCapply access-list 101 outDaccess-class 101 outEip access-list e0 out