单选题Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN: access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.80.0.0.7 e q21 any How will the above access lists affect traffic?()AFTP traffic from 192.169.1.22 wil lbe deniedBNot raffic,except for FTP traffic wil lbe allowed to exit E0CFTP traffic from 192.169.1.9 to any host will be deniedDAll traffic exiting E0 will be deniedEAll FTP traffic to network 192.169.1.9/29 will be denied

单选题
Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN: access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.80.0.0.7 e q21 any How will the above access lists affect traffic?()
A

FTP traffic from 192.169.1.22 wil lbe denied

B

Not raffic,except for FTP traffic wil lbe allowed to exit E0

C

FTP traffic from 192.169.1.9 to any host will be denied

D

All traffic exiting E0 will be denied

E

All FTP traffic to network 192.169.1.9/29 will be denied


参考解析

解析: 暂无解析

相关考题:

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

The relevant portion of the Barrymore router configuration is displayed below:In your effort to conserve precious bandwidth, you set up some ACL‘s to deny internet access to the remote server located at 192.168.20.5. A few minutes after reconfiguring (as shown in the exhibit above) you notice that some web traffic is still going through.Based on the above output, what do you suspect as to why the traffic still traveling over the ISDN link?()A. Broadcasts are creating interesting traffic.B. The access-list is not configured correctly.C. The command ip access-group 129 out is missing from the bri0/0 interface.D. The dialer-group has not been applied to outbound traffic.

The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN:How will the above access lists affect traffic?() A. FTP traffic from 192.169.1.22 will be denied.B. No traffic, except for FTP traffic will be allowed to exit E0.C. FTP traffic from 192.169.1.9 to any host will be denied.D. All traffic exiting E0 will be denied.E. All FTP traffic to network 192.169.1.9/29 will be denied.

A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?() A. The source and destination addressesB. The destination port numberC. The destination addressD. The source addressE. All of the above

Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?() A. access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B. access-list 115 deny udp any 10.10.1.0 eq telnetC. access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD. access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E. access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

When are packets processed in an inbound access list?() A. Before they are routed to an outbound interface.B. After they are routed for outbound traffic.C. After they are routed to an outbound interface while queuing.D. Before and after they are routed to an outbound interface.E. Depends on the configuration of the interfaceF. None of the above

Which statement about access lists that are applied to an interface is true?() A.you can apply multiple access lists with the same protocol or in different…B.you can config one access list,per direction,per layer 3 protocolC.you can placeasmanyaccess lists as you want on any interfaceD.you can apply ony one access list on any interface

Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN:access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 anyaccess-list 135 deny tcp 192.169.1.80.0.0.7 e q21 anyHow will the above access lists affect traffic?()A.FTP traffic from 192.169.1.22 wil lbe deniedB.Not raffic,except for FTP traffic wil lbe allowed to exit E0C.FTP traffic from 192.169.1.9 to any host will be deniedD.All traffic exiting E0 will be deniedE.All FTP traffic to network 192.169.1.9/29 will be denied

Which of the following are characteristics of named access lists?()A、Individual statements in a named access list may be deleted.B、They require a numbered range from 1000 to 1099.C、When created, they must be specified as standard or extended.D、They are created with the ip access-list command.E、The entire access list must be deleted before editing.F、They are applied with the ip name-group command.

Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()A、access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B、access-list 115 deny udp any 10.10.1.0 eq telnetC、access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD、access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E、access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A、The source and destination addressesB、The destination port numberC、The destination addressD、The source addressE、All of the above

Which three statements about IOS Firewall configurations are true?()A、The IP inspection rule can be applied in the inbound direction on the secured interface.B、The IP inspection rule can be applied in the outbound direction on the unsecured interface.C、The ACL applied in the outbound direction on the unsecured interface should be an extended ACL.D、The ACL applied in the inbound direction on the unsecured interface should be an extended ACL.E、For temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.F、For temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()A、All traffic will be allowed to exit E0 except FTP traffic.B、FTP traffic from 192.168.1.22 to any host will be denied.C、FTP traffic from 192.168.1.9 to any host will be denied.D、All traffic exiting E0 will be denied.E、All FTP traffic to network 192.168.1.8/29 from any host will be denied.

Which three statements accurately describe IOS Firewall configurations?()A、The IP inspection rule can be applied in the inbound direction on the secured interfaceB、The IP inspection rule can be applied in the outbound direction on the unsecured interfaceC、The ACL applied in the inbound direction on the unsecured interface should be an extendedACL.D、For temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL

When are packets processed in an inbound access list?()A、Before they are routed to an outbound interface.B、After they are routed for outbound traffic.C、After they are routed to an outbound interface while queuing.D、Before and after they are routed to an outbound interface.E、Depends on the configuration of the interfaceF、None of the above

Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply ony one access list on any interface

多选题Which of the following are characteristics of named access lists?()AIndividual statements in a named access list may be deleted.BThey require a numbered range from 1000 to 1099.CWhen created, they must be specified as standard or extended.DThey are created with the ip access-list command.EThe entire access list must be deleted before editing.FThey are applied with the ip name-group command.

单选题The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN: access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 21 any How will the above access lists affect traffic? ()AFTP traffic from 192.169.1.22 will be deniedBNo traffic, except for FTP traffic will be allowed to exit E0CFTP traffic from 192.169.1.9 to any host will be deniedDAll traffic exiting E0 will be deniedEAll FTP traffic to network 192.169.1.9/29 will be denied

单选题A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()AThe source and destination addressesBThe destination port numberCThe destination addressDThe source addressEAll of the above

多选题Which three statements about IOS Firewall configurations are true?()AThe IP inspection rule can be applied in the inbound direction on the secured interface.BThe IP inspection rule can be applied in the outbound direction on the unsecured interface.CThe ACL applied in the outbound direction on the unsecured interface should be an extended ACL.DThe ACL applied in the inbound direction on the unsecured interface should be an extended ACL.EFor temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.FFor temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

单选题Which statement about access lists that are applied to an interface is true?()Ayou can apply multiple access lists with the same protocol or in different…Byou can config one access list,per direction,per layer 3 protocolCyou can placeasmanyaccess lists as you want on any interfaceDyou can apply ony one access list on any interface

单选题When are packets processed in an inbound access list?()ABefore they are routed to an outbound interface.BAfter they are routed for outbound traffic.CAfter they are routed to an outbound interface while queuing.DBefore and after they are routed to an outbound interface.EDepends on the configuration of the interfaceFNone of the above

单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()Ashow access-listBshow ip access-listCshow ip interfaceDshow interfaceEshow interface list

单选题Which statement about access lists that are applied to an interface is true?()Ayou can apply multiple access lists with the same protocol or in different direction.Byou can config one access list,per direction,per layer 3 protocolCyou can place as many access lists as you want on any interfaceDyou can apply only one access list on any interface

多选题Which three statements accurately describe IOS Firewall configurations?()AThe IP inspection rule can be applied in the inbound direction on the secured interfaceBThe IP inspection rule can be applied in the outbound direction on the unsecured interfaceCThe ACL applied in the inbound direction on the unsecured interface should be an extendedACL.DFor temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL