单选题Which GSS "source access list" is used to allow access to GSS by clients when GSS is being used as the DNS?()A Client IPB Proxy IPC Client and proxy IPD Neither client nor proxy IP

单选题
Which GSS "source access list" is used to allow access to GSS by clients when GSS is being used as the DNS?()
A

 Client IP

B

 Proxy IP

C

 Client and proxy IP

D

 Neither client nor proxy IP


参考解析

解析: 暂无解析

相关考题:

Which of the following is used to deny or allow access to a wireless router network?() A. SSIDB. SNMPC. IMAPD. MAC filtering

A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?() A. The source and destination addressesB. The destination port numberC. The destination addressD. The source addressE. All of the above

Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

On which options are standard access list based?() A. source address and subnet maskB. destination address and wildcard maskC. source address and wildcard maskD. destination address and subnet mask

A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A.access-list 10 permit ip 192.168.147.0 0.0.0.255.255B.access-list 10 permit ip 192.168.149.0 0.0.0.255.255C.access-list 10 permit ip 192.168.146.0 0.0.0.0.255D.access-list 10 permit ip 192.168.146.0 0.0.1.255E.access-list 10 permit ip 192.168.148.0 0.0.1.255F.access-list 10 permit ip 192.168.146.0 255.255.255.0

An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()A.access-list10 permit 172.29.16.00.0.0.255B.access-list10 permit 172.29.16.00.0.1.255C.access-list10 permit 172.29.16.00.0.3.255D.access-list10 permit 172.29.16.00.0.15.255E.access-list10 permit 172.29.0.00.0.255.255

Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。 A.access-list 10 permit 172.29.16.0 0.0.0.255B.access-list 10 permit 172.29.16.0 0.0.1.255C.access-list 10 permit 172.29.16.0 0.0.3.255D.access-list 10 permit 172.29.16.0 0.0.15.255E.access-list 10 permit 172.29.0.0 0.0.255.255

Which item represents the standard IPACL?() A.access-list 50 deny 192.168.1.10.0.0.255B.access-list 110 permit ip any anyC.access-list 2500 deny tcp any host 192.168.1.1 eq22D.access-list 101 deny tcp any host 192.168.1.1

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A、check any of the bits in the source addressB、permit any wildcard mask for the addressC、accept any source addressD、check any bit in the destination addressE、permit 255.255.255.255 0.0.0.0F、accept any destination

Which GSS "source access list" is used to allow access to GSS by clients when GSS is being used as the DNS?()A、 Client IPB、 Proxy IPC、 Client and proxy IPD、 Neither client nor proxy IP

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A、access-list 10 permit ip 192.168.147.0 0.0.0.255.255B、access-list 10 permit ip 192.168.149.0 0.0.0.255.255C、access-list 10 permit ip 192.168.146.0 0.0.0.0.255D、access-list 10 permit ip 192.168.146.0 0.0.1.255E、access-list 10 permit ip 192.168.148.0 0.0.1.255F、access-list 10 permit ip 192.168.146.0 255.255.255.0

A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A、The source and destination addressesB、The destination port numberC、The destination addressD、The source addressE、All of the above

What three pieces of information can be used in an extended access list to filter traffic (Choose three.)()。A、protocolB、VLAN numberC、TCP or UDP port numbersD、source switch port numberE、source IP address and destination IP addressF、source MAC address and destination MAC address

On which options are standard access list based?()A、source address and subnet maskB、destination address and wildcard maskC、source address and wildcard maskD、destination address and subnet mask

Which command is used to display the placement and direction of an IP access control list on a router?()A、show access-listB、show ip routeC、show ip interfaceD、show interfaceE、show interface listF、show ip interface brief

Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。A、access-list 10 permit 172.29.16.0 0.0.0.255B、access-list 10 permit 172.29.16.0 0.0.1.255C、access-list 10 permit 172.29.16.0 0.0.3.255D、access-list 10 permit 172.29.16.0 0.0.15.255E、access-list 10 permit 172.29.0.0 0.0.255.255

Which of the following is used to deny or allow access to a wireless router network?()A、SSIDB、SNMPC、IMAPD、MAC filtering

In a Junos Pulse Access Control Service firewall enforcement configuration, what is the purpose of the source IP policy?()A、to specify the destination addresses to which access is permittedB、to specify the source address permitted to access the resourceC、to specify the services to which access is permittedD、to inform the enforcer to expect policy information from the Junos Pulse Access Control Service

Which statements describe the capabilities of the DBMS_NETWORK_ACL_ADMIN package?()A、It can be used to allow the access privilege settings for users but not roles.B、It can be used to allow the access privilege settings for users as well as roles.C、It can be used to control the time interval for which the access privilege is available to a user.D、It can be used to selectively restrict the access for each user in a database to different host computers.E、It can be used to selectively restrict a user's access to different applications in a specific host computer.

单选题Which command is used to display the placement and direction of an IP access control list on a router?()Ashow access-listBshow ip routeCshow ip interfaceDshow interfaceEshow interface listFshow ip interface brief

单选题A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()AThe source and destination addressesBThe destination port numberCThe destination addressDThe source addressEAll of the above

单选题On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()Acheck any of the bits in the source addressBpermit any wildcard mask for the addressCaccept any source addressDcheck any bit in the destination addressEpermit 255.255.255.255 0.0.0.0Faccept any destination

单选题In a Junos Pulse Access Control Service firewall enforcement configuration, what is the purpose of the source IP policy?()Ato specify the destination addresses to which access is permittedBto specify the source address permitted to access the resourceCto specify the services to which access is permittedDto inform the enforcer to expect policy information from the Junos Pulse Access Control Service

多选题Which statements describe the capabilities of the DBMS_NETWORK_ACL_ADMIN package?()AIt can be used to allow the access privilege settings for users but not roles.BIt can be used to allow the access privilege settings for users as well as roles.CIt can be used to control the time interval for which the access privilege is available to a user.DIt can be used to selectively restrict the access for each user in a database to different host computers.EIt can be used to selectively restrict a user's access to different applications in a specific host computer.