You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

A. permit access-list 101 out

B. ip access-group 101 out

C. apply access-list 101 out

D. access-class 101 out

E. ip access-list e0 out


相关考题:

You configure a Group Policy Object for the Marketing organizational unit (OU) to prevent users from accessing My Network Places and from running System in Control Panel. You want the Managers domain local group to be able to access My Network Places, but you still want to prevent them from running System in Control Panel.What should you do?A.Add the managers group to the access control list of the GPO. Disable the permission of the managers group to read and apply the group policy.B.Add the managers group to the access control list of the GPO. Deny the permission of the managers group to read and apply the group policy.C.Create a second GPO in the OU. Add the managers group to the access control list. Allow the managers group to apply the group policy. Deny the authenticated users group permission to read and apply group policy. Configure the new GPO to deny the ability to run System in Control Panel. Give the original GPO a higher priority than the new GPO.D.Create a second GPO in the OU. Add the managers group to the access control list. Allow the managers group to read and apply the group policy. Disable the permission of the authenticated user group to read and apply the group policy. Configure the new GPO to allow access to My Network Places. Give the new GPO a higher priority than the original GPO.

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?() A. show interface listB. show ip routeC. show ip interfaceD. show ip interface briefE. show interface

When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?() A.show ip access-listB.show access-listC.list ip interfaceD.show interfaceE.show ip interface

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

Which statement about access lists that are applied to an interface is true?() A.you can apply multiple access lists with the same protocol or in different…B.you can config one access list,per direction,per layer 3 protocolC.you can placeasmanyaccess lists as you want on any interfaceD.you can apply ony one access list on any interface

As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()A.access-list 101 inB.access-list 101 outC.ipaccess-group 101 inD.ipaccess-group 101 out

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different direction.B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply only one access list on any interface

Which of the following answer choices are correct characteristics of named access list?()A、You can delete individual statements in a named access listB、Named access lists require a numbered range from 1000 to 1099.C、Named access lists must be specified as standard or extended.D、You can use the ip access-list command to create named access lists.E、You cannot delete individual statements in a named access list.F、You can use the ip name-group command to apply named access lists.

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can placeasmanyaccess lists as you want on any interfaceD、you can apply ony one access list on any interface

You are working as an administrator at TestKing, and you need to set the bandwidth of your routers serial port to 56K. Which of the following commands would you use?()A、Bandwidth 56000B、Bandwidth 56000000C、Bandwidth 56D、Bandwidth 56kbps

Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A、show interface listB、show ip routeC、show ip interfaceD、show ip interface briefE、show interface

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?()A、show ip access-listB、show access-listC、list ip interfaceD、show interfaceE、show ip interface

Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply ony one access list on any interface

You use a Windows 2000 Professional computer.You are responsible for maintaining Company’s client contact list. You want other users on the networkto be able to read the client contact list. You use Windows Explorer to share the client contact list folderon the network.You want users touse the most current available information when contacting clients. You want toprevent users from enabling offline access for the network share that contains the client contact list.What should you do?()A、Use Synchronization Manager to configure synchronization not to occur when users are connected to the LAN connection.B、Use Windows Explorer to grant users Special access for the reports on the network share.C、Use Windows Explorer to disable caching for the reports on the network share.D、Use Windows Explorer to disable Offline files.

单选题Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()Ashow interface listBshow ip routeCshow ip interfaceDshow ip interface briefEshow interface

单选题ou need to configure fine-grained access control to external network resources from within your database. You create an access control list (ACL) using the DBMS_NETWORK_ACL_ADMIN package.  Which statement is true regarding the ACL created?()A It is a list of remote database links stored in the XML file that are available to the users of the database.B It is a list of users and network privileges stored in the XML file according to which a group of users can connect to one or more hosts.C It is a list of users and network privileges stored in the data dictionary according to which a group of users can connect to one or more hosts.D It is the list of the host names or the IP addresses stored in the data dictionary that can connect to your database through PL/SQL network utility packages such as UTL_TCP.

单选题As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()Aaccess-list 101 inBaccess-list 101 outCip access-group 101 inDip access-group 101 out

单选题You need to configure fine-grained access control to external network resources from within your database. You create an access control list (ACL) using the DBMS_NETWORK_ACL_ADMIN package. Which statement is true regarding the ACL created?()AIt is a list of remote database links stored in the XML file that are available to the users of the database.BIt is a list of users and network privileges stored in the XML file according to which a group of users can connect to one or more hosts.CIt is a list of users and network privileges stored in the data dictionary according to which a group of users can connect to one or more hosts.DIt is the list of the host names or the IP addresses stored in the data dictionary that can connect to your database through PL/SQL network utility packages such as UTL_TCP.

单选题Which statement about access lists that are applied to an interface is true?()Ayou can apply multiple access lists with the same protocol or in different…Byou can config one access list,per direction,per layer 3 protocolCyou can placeasmanyaccess lists as you want on any interfaceDyou can apply ony one access list on any interface

单选题Which statement about access lists that are applied to an interface is true?()Ayou can apply multiple access lists with the same protocol or in different…Byou can config one access list,per direction,per layer 3 protocolCyou can place as many access lists as you want on any interfaceDyou can apply ony one access list on any interface

单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()Ashow access-listBshow ip access-listCshow ip interfaceDshow interfaceEshow interface list

单选题Which statement about access lists that are applied to an interface is true?()Ayou can apply multiple access lists with the same protocol or in different direction.Byou can config one access list,per direction,per layer 3 protocolCyou can place as many access lists as you want on any interfaceDyou can apply only one access list on any interface

单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()Apermit access-list 101 outBip access-group 101 outCapply access-list 101 outDaccess-class 101 outEip access-list e0 out