The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()A、All traffic will be allowed to exit E0 except FTP traffic.B、FTP traffic from 192.168.1.22 to any host will be denied.C、FTP traffic from 192.168.1.9 to any host will be denied.D、All traffic exiting E0 will be denied.E、All FTP traffic to network 192.168.1.8/29 from any host will be denied.

The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()

  • A、All traffic will be allowed to exit E0 except FTP traffic.
  • B、FTP traffic from 192.168.1.22 to any host will be denied.
  • C、FTP traffic from 192.168.1.9 to any host will be denied.
  • D、All traffic exiting E0 will be denied.
  • E、All FTP traffic to network 192.168.1.8/29 from any host will be denied.

相关考题:

只封禁一台地址为193.62.40.230主机的access—list的正确配置是——。A.access—list 110 permit ip any any access—list 110 deny ip host 193.62.40.230 any access—list 1 10 deny ip any host 193.62.40.230B.access—list 110 denv ip host 193.62.40.230 any access—list 110 deny ip any host 193.62.40.230 access—-list 110 permit ip any anyC.access—list 110 deny ip host 193.62.40.230 any aCCeSS—list 110 deny ip any host 193.62.40.230D.access—list 110 deny ip host 193.62.40.230 any access—list 110 permit ip any any access—list 110 deny ip any host 193.62.40.230

下列语句中,()是标准acl。 A.access-list2500denytcpanyhosteq22B.access-list101denytcpanyhostC.access-list50deny55D.access-list110denyipanyany

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the any keyword in the above access list?()A. check any of the bits in the source addressB. permit any wildcard mask for the addressC. accept any source addressD. check any bit in the destination addressE. permit 255.255.255.255 0.0.0.0F. accept any destination

Which of the following commands would successfully implement an access list on a routers virtual terminal line?() A. RouterTK(config-line)# access-class 10 inB. RouterTK(config-if)# ip access-class 23 outC. RouterTK(config-line)# access-list 150 inD. RouterTK(config-if)# ip access-list 128 outE. RouterTK(config-line)# access-group 15 outF. RouterTK(config-if)# ip access-group 110 in

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

Which of the following answer choices are correct characteristics of named access list?() A. You can delete individual statements in a named access listB. Named access lists require a numbered range from 1000 to 1099.C. Named access lists must be specified as standard or extended.D. You can use the ip access-list command to create named access lists.E. You cannot delete individual statements in a named access list.F. You can use the ip name-group command to apply named access lists.

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

Studythisexhibitcarefully.WhatinformationcanbederivedfromtheSDMfirewallconfigurationdisplayed?() A.Access-list101wasconfiguredforthetrustedinterface,andaccess-list100wasconfiguredfortheuntrustedinterfaceB.Access-list100wasconfiguredforthetrustedinterface,andaccess-list101wasconfiguredfortheuntrustedinterfaceC.Access-list100wasconfiguredfortheinbounddirection,andaccess-list101wasconfiguredfortheoutbounddirectiononthetrustedinterfaceD.Access-list100wasconfiguredfortheinbounddirection,andaccess-list101wasconfiguredfortheoutbounddirectionontheuntrustedinterface

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

WhichitemrepresentsthestandardIPACL?() A.access-list50deny192.168.1.10.0.0.255B.access-list110permitipanyanyC.access-list2500denytcpanyhost192.168.1.1eq22D.access-list101denytcpanyhost192.168.1.1

As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()A.access-list 101 inB.access-list 101 outC.ipaccess-group 101 inD.ipaccess-group 101 out

An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()A.access-list10 permit 172.29.16.00.0.0.255B.access-list10 permit 172.29.16.00.0.1.255C.access-list10 permit 172.29.16.00.0.3.255D.access-list10 permit 172.29.16.00.0.15.255E.access-list10 permit 172.29.0.00.0.255.255

Which of the following are characteristics of named access lists?()A、Individual statements in a named access list may be deleted.B、They require a numbered range from 1000 to 1099.C、When created, they must be specified as standard or extended.D、They are created with the ip access-list command.E、The entire access list must be deleted before editing.F、They are applied with the ip name-group command.

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A、check any of the bits in the source addressB、permit any wildcard mask for the addressC、accept any source addressD、check any bit in the destination addressE、permit 255.255.255.255 0.0.0.0F、accept any destination

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

Which of the following IOS commands can detect whether the SQL slammer virus propagates in yournetworks?()A、access-list 100 permit any any udp eq 1434B、access-list 100 permit any any udp eq 1434 logC、access-list 110 permit any any udp eq 69D、access-list 110 permit any any udp eq 69 logE、None of above.

Which of the following commands would successfully implement an access list on a routers virtual terminal line?()A、RouterTK(config-line)# access-class 10 inB、RouterTK(config-if)# ip access-class 23 outC、RouterTK(config-line)# access-list 150 inD、RouterTK(config-if)# ip access-list 128 outE、RouterTK(config-line)# access-group 15 outF、RouterTK(config-if)# ip access-group 110 in

With respect to a computer file system, an access control list (ACL) is a list of permissions attached to an object. Which of the following makes forwarding decisions in hardware?()A、IETFB、PFCC、TCAMD、ASIC

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

单选题Which of the following commands would successfully implement an access list on a routers virtual terminal line?()ARouterTK(config-line)# access-class 10 inBRouterTK(config-if)# ip access-class 23 outCRouterTK(config-line)# access-list 150 inDRouterTK(config-if)# ip access-list 128 outERouterTK(config-line)# access-group 15 outFRouterTK(config-if)# ip access-group 110 in

单选题Which of the following access list statements would deny traffic from a specifichost?()ARouter(config)# access-list 1 deny 172.31.212.74 anyBRouter(config)# access-list 1 deny 10.6.111.48 hostCRouter(config)# access-list 1 deny 172.16.4.13 0.0.0.0DRouter(config)# access-list 1 deny 192.168.14.132 255.255.255.0ERouter(config)# access-list 1 deny 192.168.166.127 255.255.255.255

单选题As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()Aaccess-list 101 inBaccess-list 101 outCip access-group 101 inDip access-group 101 out

多选题Which of the following are characteristics of named access lists?()AIndividual statements in a named access list may be deleted.BThey require a numbered range from 1000 to 1099.CWhen created, they must be specified as standard or extended.DThey are created with the ip access-list command.EThe entire access list must be deleted before editing.FThey are applied with the ip name-group command.

多选题Which of the following answer choices are correct characteristics of named access list?()AYou can delete individual statements in a named access listBNamed access lists require a numbered range from 1000 to 1099.CNamed access lists must be specified as standard or extended.DYou can use the ip access-list command to create named access lists.EYou cannot delete individual statements in a named access list.FYou can use the ip name-group command to apply named access lists.

多选题On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()Aaccess-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80Baccess-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23Caccess-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23Daccess-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23Eaccess-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80Faccess-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()Apermit access-list 101 outBip access-group 101 outCapply access-list 101 outDaccess-class 101 outEip access-list e0 out