An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()
A.access-list10 permit 172.29.16.00.0.0.255
B.access-list10 permit 172.29.16.00.0.1.255
C.access-list10 permit 172.29.16.00.0.3.255
D.access-list10 permit 172.29.16.00.0.15.255
E.access-list10 permit 172.29.0.00.0.255.255
第1题:
You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()
A. router(config-line)# ip access-group 1 in
B. router(config-line)# access-class 1 in
C. router(config-line)# ip access-list 1 in
D. router(config-line)# access-line 1 in
第2题:
A. You can delete individual statements in a named access list
B. Named access lists require a numbered range from 1000 to 1099.
C. Named access lists must be specified as standard or extended.
D. You can use the ip access-list command to create named access lists.
E. You cannot delete individual statements in a named access list.
F. You can use the ip name-group command to apply named access lists.
第3题:
On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()
A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80
B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23
C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23
D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23
E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80
F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23
第4题:
A. There are two broadcast domains in the network.
B. There are four broadcast domains in the network.
C. There are six broadcast domains in the network.
D. There are four collision domains in the network.
E. There are five collision domains in the network.
F. There are seven collision domains in the network.
第5题:
A.access-list50deny192.168.1.10.0.0.255
B.access-list110permitipanyany
C.access-list2500denytcpanyhost192.168.1.1eq22
D.access-list101denytcpanyhost192.168.1.1
第6题:
Which of the following are characteristics of named access lists?()
第7题:
An engineer has typed four different single - line prefix lists in a word processor. The four answers show the four different single -lin e prefix lists. The engineer then does a copy/paste of the configuration into a router. Which of the lists could match a subnet whose prefix length is 27?()
第8题:
A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()
第9题:
You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()
第10题:
Router(config)# access-list 1 deny 172.31.212.74 any
Router(config)# access-list 1 deny 10.6.111.48 host
Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0
Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0
Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255
第11题:
Application of up to three access lists per protocol to a single interface.
No more than two access lists per interface.
One access list may be configured per direction for each Layer 3 protocol configured on an interface.
The maximum number allowed varies due to RAM availability in the router.
An infinite number of access lists that can be applied to an interface, from most specific to most general.
Cisco IOS allows only one access list to an interface.
第12题:
You can delete individual statements in a named access list
Named access lists require a numbered range from 1000 to 1099.
Named access lists must be specified as standard or extended.
You can use the ip access-list command to create named access lists.
You cannot delete individual statements in a named access list.
You can use the ip name-group command to apply named access lists.
第13题:
A. Router(config)# access-list 1 deny 172.31.212.74 any
B. Router(config)# access-list 1 deny 10.6.111.48 host
C. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0
D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0
E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255
第14题:
A. access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23
B. access-list 115 deny udp any 10.10.1.0 eq telnet
C. access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnet
D. access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23
E. access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23
第15题:
A.Access-list101wasconfiguredforthetrustedinterface,andaccess-list100wasconfiguredfortheuntrustedinterface
B.Access-list100wasconfiguredforthetrustedinterface,andaccess-list101wasconfiguredfortheuntrustedinterface
C.Access-list100wasconfiguredfortheinbounddirection,andaccess-list101wasconfiguredfortheoutbounddirectiononthetrustedinterface
D.Access-list100wasconfiguredfortheinbounddirection,andaccess-list101wasconfiguredfortheoutbounddirectionontheuntrustedinterface
第16题:
A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()
A.access-list 10 permit ip 192.168.147.0 0.0.0.255.255
B.access-list 10 permit ip 192.168.149.0 0.0.0.255.255
C.access-list 10 permit ip 192.168.146.0 0.0.0.0.255
D.access-list 10 permit ip 192.168.146.0 0.0.1.255
E.access-list 10 permit ip 192.168.148.0 0.0.1.255
F.access-list 10 permit ip 192.168.146.0 255.255.255.0
第17题:
A.access-list 10 permit 172.29.16.0 0.0.0.255
B.access-list 10 permit 172.29.16.0 0.0.1.255
C.access-list 10 permit 172.29.16.0 0.0.3.255
D.access-list 10 permit 172.29.16.0 0.0.15.255
E.access-list 10 permit 172.29.0.0 0.0.255.255
第18题:
Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()
第19题:
On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()
第20题:
Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()
第21题:
Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。
第22题:
Individual statements in a named access list may be deleted.
They require a numbered range from 1000 to 1099.
When created, they must be specified as standard or extended.
They are created with the ip access-list command.
The entire access list must be deleted before editing.
They are applied with the ip name-group command.
第23题:
access-list 10 permit 172.29.16.0 0.0.0.255
access-list 10 permit 172.29.16.0 0.0.1.255
access-list 10 permit 172.29.16.0 0.0.3.255
access-list 10 permit 172.29.16.0 0.0.15.255
access-list 10 permit 172.29.0.0 0.0.255.255