An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()A.access-list10 permit 172.29.16.00.0.0.255B.access-list10 permit 172.29.16.00.0.1.255C.access-list10 permit 172.29.16.00.0.3.255D.access-list10 permit 172.29.16.00.0.15.255E.access-list10 permit 172.29.0.00.0.255.255

An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()

A.access-list10 permit 172.29.16.00.0.0.255

B.access-list10 permit 172.29.16.00.0.1.255

C.access-list10 permit 172.29.16.00.0.3.255

D.access-list10 permit 172.29.16.00.0.15.255

E.access-list10 permit 172.29.0.00.0.255.255


相关考题:

只封禁一台地址为193.62.40.230主机的access—list的正确配置是——。A.access—list 110 permit ip any any access—list 110 deny ip host 193.62.40.230 any access—list 1 10 deny ip any host 193.62.40.230B.access—list 110 denv ip host 193.62.40.230 any access—list 110 deny ip any host 193.62.40.230 access—-list 110 permit ip any anyC.access—list 110 deny ip host 193.62.40.230 any aCCeSS—list 110 deny ip any host 193.62.40.230D.access—list 110 deny ip host 193.62.40.230 any access—list 110 permit ip any any access—list 110 deny ip any host 193.62.40.230

下列语句中,()是标准acl。 A.access-list2500denytcpanyhosteq22B.access-list101denytcpanyhostC.access-list50deny55D.access-list110denyipanyany

An engineer has typed four different single - line prefix lists in a word processor. The four answers show the four different single -lin e prefix lists. The engineer then does a copy/paste of the configuration into a router.Which of the lists could match a subnet whose prefix length is 27?()A. ip prefix - list fred permit 10.0.0.0/24 ge 16 le 28B. ip prefix - list barney permit 10.0.0.0/24 le 28C. ip prefix - list wilma permit 10.0.0.0/24 ge 25D. ip prefix - list betty permit 10.0.0.0/24 ge 28

Refer to the exhibit. A partial routing configuration is shown. Complete the configuration so that only the default - network is redistributed from EIGRP 190 into EIGRP 212. Which ACL statement completes the configuration correctly? ()A. access - list 100 permit ip 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0 .0B. access - list 100 permit ip host 0.0.0.0 anyC. access - list 100 permit ip any host 0.0.0.0D. A default -network cannot be redistributed between routing processes.

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()A. router(config-line)# ip access-group 1 inB. router(config-line)# access-class 1 inC. router(config-line)# ip access-list 1 inD. router(config-line)# access-line 1 in

Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

Which of the following answer choices are correct characteristics of named access list?() A. You can delete individual statements in a named access listB. Named access lists require a numbered range from 1000 to 1099.C. Named access lists must be specified as standard or extended.D. You can use the ip access-list command to create named access lists.E. You cannot delete individual statements in a named access list.F. You can use the ip name-group command to apply named access lists.

Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?() A. access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B. access-list 115 deny udp any 10.10.1.0 eq telnetC. access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD. access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E. access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

Studythisexhibitcarefully.WhatinformationcanbederivedfromtheSDMfirewallconfigurationdisplayed?() A.Access-list101wasconfiguredforthetrustedinterface,andaccess-list100wasconfiguredfortheuntrustedinterfaceB.Access-list100wasconfiguredforthetrustedinterface,andaccess-list101wasconfiguredfortheuntrustedinterfaceC.Access-list100wasconfiguredfortheinbounddirection,andaccess-list101wasconfiguredfortheoutbounddirectiononthetrustedinterfaceD.Access-list100wasconfiguredfortheinbounddirection,andaccess-list101wasconfiguredfortheoutbounddirectionontheuntrustedinterface

Which of the following statements describe the network shown in the graphic?() A. There are two broadcast domains in the network.B. There are four broadcast domains in the network.C. There are six broadcast domains in the network.D. There are four collision domains in the network.E. There are five collision domains in the network.F. There are seven collision domains in the network.

A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A.access-list 10 permit ip 192.168.147.0 0.0.0.255.255B.access-list 10 permit ip 192.168.149.0 0.0.0.255.255C.access-list 10 permit ip 192.168.146.0 0.0.0.0.255D.access-list 10 permit ip 192.168.146.0 0.0.1.255E.access-list 10 permit ip 192.168.148.0 0.0.1.255F.access-list 10 permit ip 192.168.146.0 255.255.255.0

WhichitemrepresentsthestandardIPACL?() A.access-list50deny192.168.1.10.0.0.255B.access-list110permitipanyanyC.access-list2500denytcpanyhost192.168.1.1eq22D.access-list101denytcpanyhost192.168.1.1

Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。 A.access-list 10 permit 172.29.16.0 0.0.0.255B.access-list 10 permit 172.29.16.0 0.0.1.255C.access-list 10 permit 172.29.16.0 0.0.3.255D.access-list 10 permit 172.29.16.0 0.0.15.255E.access-list 10 permit 172.29.0.0 0.0.255.255

Which of the following are characteristics of named access lists?()A、Individual statements in a named access list may be deleted.B、They require a numbered range from 1000 to 1099.C、When created, they must be specified as standard or extended.D、They are created with the ip access-list command.E、The entire access list must be deleted before editing.F、They are applied with the ip name-group command.

Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()A、access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B、access-list 115 deny udp any 10.10.1.0 eq telnetC、access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD、access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E、access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

An engineer has typed four different single - line prefix lists in a word processor. The four answers show the four different single -lin e prefix lists. The engineer then does a copy/paste of the configuration into a router. Which of the lists could match a subnet whose prefix length is 27?()A、ip prefix - list fred permit 10.0.0.0/24 ge 16 le 28B、ip prefix - list barney permit 10.0.0.0/24 le 28C、ip prefix - list wilma permit 10.0.0.0/24 ge 25D、ip prefix - list betty permit 10.0.0.0/24 ge 28

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A、access-list 10 permit ip 192.168.147.0 0.0.0.255.255B、access-list 10 permit ip 192.168.149.0 0.0.0.255.255C、access-list 10 permit ip 192.168.146.0 0.0.0.0.255D、access-list 10 permit ip 192.168.146.0 0.0.1.255E、access-list 10 permit ip 192.168.148.0 0.0.1.255F、access-list 10 permit ip 192.168.146.0 255.255.255.0

Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A、Application of up to three access lists per protocol to a single interface.B、No more than two access lists per interface.C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.D、The maximum number allowed varies due to RAM availability in the router.E、An infinite number of access lists that can be applied to an interface, from most specific to most general.F、Cisco IOS allows only one access list to an interface.

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()A、router(config-line)# ip access-group 1 inB、router(config-line)# access-class 1 inC、router(config-line)# ip access-list 1 inD、router(config-line)# access-line 1 in

Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。A、access-list 10 permit 172.29.16.0 0.0.0.255B、access-list 10 permit 172.29.16.0 0.0.1.255C、access-list 10 permit 172.29.16.0 0.0.3.255D、access-list 10 permit 172.29.16.0 0.0.15.255E、access-list 10 permit 172.29.0.0 0.0.255.255

单选题Which of the following access list statements would deny traffic from a specifichost?()ARouter(config)# access-list 1 deny 172.31.212.74 anyBRouter(config)# access-list 1 deny 10.6.111.48 hostCRouter(config)# access-list 1 deny 172.16.4.13 0.0.0.0DRouter(config)# access-list 1 deny 192.168.14.132 255.255.255.0ERouter(config)# access-list 1 deny 192.168.166.127 255.255.255.255

多选题Which of the following are characteristics of named access lists?()AIndividual statements in a named access list may be deleted.BThey require a numbered range from 1000 to 1099.CWhen created, they must be specified as standard or extended.DThey are created with the ip access-list command.EThe entire access list must be deleted before editing.FThey are applied with the ip name-group command.

单选题Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()AApplication of up to three access lists per protocol to a single interface.BNo more than two access lists per interface.COne access list may be configured per direction for each Layer 3 protocol configured on an interface.DThe maximum number allowed varies due to RAM availability in the router.EAn infinite number of access lists that can be applied to an interface, from most specific to most general.FCisco IOS allows only one access list to an interface.

单选题Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。Aaccess-list 10 permit 172.29.16.0 0.0.0.255Baccess-list 10 permit 172.29.16.0 0.0.1.255Caccess-list 10 permit 172.29.16.0 0.0.3.255Daccess-list 10 permit 172.29.16.0 0.0.15.255Eaccess-list 10 permit 172.29.0.0 0.0.255.255

多选题Which of the following answer choices are correct characteristics of named access list?()AYou can delete individual statements in a named access listBNamed access lists require a numbered range from 1000 to 1099.CNamed access lists must be specified as standard or extended.DYou can use the ip access-list command to create named access lists.EYou cannot delete individual statements in a named access list.FYou can use the ip name-group command to apply named access lists.