An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL (Choose three.)()。A、FTPB、TelnetC、SMTPD、DNSE、HTTPF、POP3

An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL (Choose three.)()。

  • A、FTP
  • B、Telnet
  • C、SMTP
  • D、DNS
  • E、HTTP
  • F、POP3

相关考题:

Your ERX Edge Router is using an inbound route-map for an EBGP peer to only accept routes in the range of 192.168.32.0 through 192.168.95.255. The route-map references an access list named test .What accurately accomplishes the goal of the route-map?()A. access-list test 192.168.32.0 0.0.63.255B. access-list test permit 192.168.32.0 0.0.64.255C. access-list test permit 192.168.32.0 0.0.63.255D. access-list test permit 192.168.32.0 255.255.63.0

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()A. router(config-line)# ip access-group 1 inB. router(config-line)# access-class 1 inC. router(config-line)# ip access-list 1 inD. router(config-line)# access-line 1 in

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

The access control list shown in the graphic has been applied to the Ethernet interface of router R1using the ip access-group 101 in command.Which of the following Telnet sessions will be blocked by this ACL?()A.from host PC1 to host 5.1.1.10B.from host PC1 to host 5.1.3.10C.from host PC2 to host 5.1.2.10D.from host PC2 to host 5.1.3.8

As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()A.access-list 101 inB.access-list 101 outC.ipaccess-group 101 inD.ipaccess-group 101 out

Router R1 has been configured for EIGRP. The configuratio n also includes an ACL with one line -access - list 1 permit 10.100.32.0 0.0.15.255 - and the EIGRP configuration includes the distribute -list 1 in command. Which of the following routes could not be displayed in the output of the show ip eigrp topology comm and as a result?()A、10.10.32.0/19B、10.10.44.0/22C、10.10.40.96/27D、10.10.48.0/23E、10.10.60.0/30

A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()A、Router# ping 192.168.13.26B、Router# debug access-list 172C、Router# show open ports 192.168.13.26D、Router# show access-listE、Router# show ip interface

Your ERX Edge Router is using an inbound route-map for an EBGP peer to only accept routes in the range of 192.168.32.0 through 192.168.95.255. The route-map references an access list named test . What accurately accomplishes the goal of the route-map?()A、access-list test 192.168.32.0 0.0.63.255B、access-list test permit 192.168.32.0 0.0.64.255C、access-list test permit 192.168.32.0 0.0.63.255D、access-list test permit 192.168.32.0 255.255.63.0

A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

Which three statements accurately describe IOS Firewall configurations?()A、The IP inspection rule can be applied in the inbound direction on the secured interfaceB、The IP inspection rule can be applied in the outbound direction on the unsecured interfaceC、The ACL applied in the inbound direction on the unsecured interface should be an extendedACL.D、For temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()A、router(config-line)# ip access-group 1 inB、router(config-line)# access-class 1 inC、router(config-line)# ip access-list 1 inD、router(config-line)# access-line 1 in

PassGuide has a BGP network and a BGP route of 197.22.129.0/24 that should be propagated to all of the devices. The route is currently not in any of the routing tables. The PassGuide administrator determines that an access list is the cause of the problem. The administrator changes the access list to allow this route, but the route still doesnot appear in any of the routing tables. What should be done to propagate this route()A、Use the service-policy command to adjust the QOS policy to allow the route to propagate.B、Clear the BGP session.C、Use the release BGP routing command.D、Change both the inbound and outbound policy related to this route.E、None of the other alternatives apply

A Cisco Aironet 1020 controller-based access point has been connected to a Catalyst 3550-24PWR Switch. However, when it is powered up, the access point fails. What has caused this problem?()A、access point does not support 802.11hB、incorrect switch power supplyC、switch port is not enabledD、switch does not support 802.3afE、access point has not been initialized with the primary controller

A Cisco Aironet 1020 controller-based access point has been connected to a Catalyst 3550-24 PWRSwitch. However, when it is powered up, the access point fails. What has caused this problem?()A、access point does not support 802.11hB、incorrect switch power supplyC、switch port is not enabledD、switch does not support 802.3afE、access point has not been initialized with the primary controller

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports21, 23 and 25. What types of packets will be permitted by this ACL? (Choose three.)()A、FTPB、TelnetC、SMTPD、DNSE、HTTPF、POP3

An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL? ()A、FTPB、TelnetC、SMTPD、DNSE、HTTPF、POP3

单选题A company has a BGP network and a BGP route of 196.27.125.0/24 that should be propagated toall of the devices. The route is not now in any of the routing tables. The administrator determinesthat an access list is the cause of the problem. The administrator changes the access list to allowthis route, but the route still does not appear in any of the routing tables. What should be done topropagate this route?()AClear the BGP sessionBChange both the inbound and outbound policy related to this routeCUse the service-policy command to adjust the QOS policy to allow the route to propagateDUse the release BGP routing command

单选题As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()Aaccess-list 101 inBaccess-list 101 outCip access-group 101 inDip access-group 101 out

多选题An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports21, 23 and 25. What types of packets will be permitted by this ACL? (Choose three.)()AFTPBTelnetCSMTPDDNSEHTTPFPOP3

多选题An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL (Choose three.)()。AFTPBTelnetCSMTPDDNSEHTTPFPOP3

单选题PassGuide has a BGP network and a BGP route of 197.22.129.0/24 that should be propagated to all of the devices. The route is currently not in any of the routing tables. The PassGuide administrator determines that an access list is the cause of the problem. The administrator changes the access list to allow this route, but the route still doesnot appear in any of the routing tables. What should be done to propagate this route()AUse the service-policy command to adjust the QOS policy to allow the route to propagate.BClear the BGP session.CUse the release BGP routing command.DChange both the inbound and outbound policy related to this route.ENone of the other alternatives apply

多选题An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL? ()AFTPBTelnetCSMTPDDNSEHTTPFPOP3

单选题A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()AThe traffic is droppedBThe resulting action is determined by the destination IP addressCThe source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1DThe resulting action is determined by the destination IP address and port number

单选题A Cisco Aironet 1020 controller-based access point has been connected to a Catalyst 3550-24PWR Switch. However, when it is powered up, the access point fails. What has caused this problem?()Aaccess point does not support 802.11hBincorrect switch power supplyCswitch port is not enabledDswitch does not support 802.3afEaccess point has not been initialized with the primary controller

多选题A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()ARouter# ping 192.168.13.26BRouter# debug access-list 172CRouter# show open ports 192.168.13.26DRouter# show access-listERouter# show ip interface

单选题Your ERX Edge Router is using an inbound route-map for an EBGP peer to only accept routes in the range of 192.168.32.0 through 192.168.95.255. The route-map references an access list named test . What accurately accomplishes the goal of the route-map?()Aaccess-list test 192.168.32.0 0.0.63.255Baccess-list test permit 192.168.32.0 0.0.64.255Caccess-list test permit 192.168.32.0 0.0.63.255Daccess-list test permit 192.168.32.0 255.255.63.0