On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN.access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 anyaccess-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 anyHow will the above access lists affect traffic?()A. All traffic will be allowed to exit E0 except FTP traffic.B. FTP traffic from 192.168.166.19 to any host will be denied.C. FTP traffic from 192.168.166.22 to any host will be denied.D. All traffic exiting E0 will be denied.E. All FTP traffic to network 192.168.166.18/29 from any host will be denied.

On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN.access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 anyaccess-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 anyHow will the above access lists affect traffic?()

A. All traffic will be allowed to exit E0 except FTP traffic.

B. FTP traffic from 192.168.166.19 to any host will be denied.

C. FTP traffic from 192.168.166.22 to any host will be denied.

D. All traffic exiting E0 will be denied.

E. All FTP traffic to network 192.168.166.18/29 from any host will be denied.


相关考题:

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the any keyword in the above access list?()A. check any of the bits in the source addressB. permit any wildcard mask for the addressC. accept any source addressD. check any bit in the destination addressE. permit 255.255.255.255 0.0.0.0F. accept any destination

You‘re the systems administrator at Testing, and you create the following access control lists.You then enter the command ip access-group 101 in to apply access control list 101 to router TK1s e0 interface.Which of the following Telnet sessions will be blocked as a result of your access lists?()A. Telnet sessions from host A to host 5.1.1.10B. Telnet sessions from host A to host 5.1.3.10C. Telnet sessions from host B to host 5.1.2.10D. Telnet sessions from host B to host 5.1.3.8E. Telnet sessions from host C to host 5.1.3.10F. Telnet sessions from host F to host 5.1.1.10

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

You wish to increase the security of all of the routers within your network. What can be done to secure the virtual terminal interfaces on a router?() A. Administratively shut down the interface.B. Physically secure the interface.C. Create an access list and apply it to the virtual terminal interfaces with the access-group command.D. Configure a virtual terminal password and login process.E. Enter an access list and apply it to the virtual terminal interfaces using the access-class command.

What can be done to secure the virtual terminal interfaces on a router?() A. Administratively shut down the interface.B. Physically secure the interface.C. Create an access list and apply it to the virtual terminal interfaces with the access-group command.D. Configure a virtual terminal password and login process.E. Enter an access list and apply it to the virtual terminal interfaces using the access-class command.

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

Which statement about access lists that are applied to an interface is true?() A.you can apply multiple access lists with the same protocol or in different…B.you can config one access list,per direction,per layer 3 protocolC.you can placeasmanyaccess lists as you want on any interfaceD.you can apply ony one access list on any interface

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A、check any of the bits in the source addressB、permit any wildcard mask for the addressC、accept any source addressD、check any bit in the destination addressE、permit 255.255.255.255 0.0.0.0F、accept any destination

You wish to increase the security of all of the routers within your network. What can be done to secure the virtual terminal interfaces on a router?()A、Administratively shut down the interface.B、Physically secure the interface.C、Create an access list and apply it to the virtual terminal interfaces with the access-group command.D、Configure a virtual terminal password and login process.E、Enter an access list and apply it to the virtual terminal interfaces using the access-class command.

Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different direction.B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply only one access list on any interface

On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN. access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 any How will the above access lists affect traffic?()A、All traffic will be allowed to exit E0 except FTP traffic.B、FTP traffic from 192.168.166.19 to any host will be denied.C、FTP traffic from 192.168.166.22 to any host will be denied.D、All traffic exiting E0 will be denied.E、All FTP traffic to network 192.168.166.18/29 from any host will be denied.

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can placeasmanyaccess lists as you want on any interfaceD、you can apply ony one access list on any interface

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()A、router(config-line)# ip access-group 1 inB、router(config-line)# access-class 1 inC、router(config-line)# ip access-list 1 inD、router(config-line)# access-line 1 in

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

What can be done to secure the virtual terminal interfaces on a router? ()A、Administratively shut down the interface.B、Physically secure the interface.C、Create an access list and apply it to the virtual terminal interfaces with the access-group command.D、Configure a virtual terminal password and login process.E、Enter an access list and apply it to the virtual terminal interfaces using the access-class command.

Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply ony one access list on any interface

单选题On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN. access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 any How will the above access lists affect traffic?()AAll traffic will be allowed to exit E0 except FTP traffic.BFTP traffic from 192.168.166.19 to any host will be denied.CFTP traffic from 192.168.166.22 to any host will be denied.DAll traffic exiting E0 will be denied.EAll FTP traffic to network 192.168.166.18/29 from any host will be denied.

单选题On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()Acheck any of the bits in the source addressBpermit any wildcard mask for the addressCaccept any source addressDcheck any bit in the destination addressEpermit 255.255.255.255 0.0.0.0Faccept any destination

多选题You wish to increase the security of all of the routers within your network. What can be done to secure the virtual terminal interfaces on a router?()AAdministratively shut down the interface.BPhysically secure the interface.CCreate an access list and apply it to the virtual terminal interfaces with the access-group command.DConfigure a virtual terminal password and login process.EEnter an access list and apply it to the virtual terminal interfaces using the access-class command.

单选题Which statement about access lists that are applied to an interface is true?()Ayou can apply multiple access lists with the same protocol or in different…Byou can config one access list,per direction,per layer 3 protocolCyou can placeasmanyaccess lists as you want on any interfaceDyou can apply ony one access list on any interface

单选题Which statement about access lists that are applied to an interface is true?()Ayou can apply multiple access lists with the same protocol or in different…Byou can config one access list,per direction,per layer 3 protocolCyou can place as many access lists as you want on any interfaceDyou can apply ony one access list on any interface

多选题What can be done to secure the virtual terminal interfaces on a router?()AAdministratively shut down the interface.BPhysically secure the interface.CCreate an access list and apply it to the virtual terminal interfaces with the access-group command.DConfigure a virtual terminal password and login process.EEnter an access list and apply it to the virtual terminal interfaces using the access-class command.

单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()Ashow access-listBshow ip access-listCshow ip interfaceDshow interfaceEshow interface list

单选题Which statement about access lists that are applied to an interface is true?()Ayou can apply multiple access lists with the same protocol or in different direction.Byou can config one access list,per direction,per layer 3 protocolCyou can place as many access lists as you want on any interfaceDyou can apply only one access list on any interface

单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()Apermit access-list 101 outBip access-group 101 outCapply access-list 101 outDaccess-class 101 outEip access-list e0 out