On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()
A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80
B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23
C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23
D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23
E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80
F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23
第1题:
A. Router(config-line)# access-class 10 in
B. Router(config-if)# ip access-class 23 out
C. Router(config-line)# access-group 15 out
D. Router(config-if)# ip access-group 110 in
E. Router(config-line)# access-list 150 in
F. Router(config-if)# ip access-list 128 out
第2题:
You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()
A. router(config-line)# ip access-group 1 in
B. router(config-line)# access-class 1 in
C. router(config-line)# ip access-list 1 in
D. router(config-line)# access-line 1 in
第3题:
A. Router(config)# access-list 1 deny 172.31.212.74 any
B. Router(config)# access-list 1 deny 10.6.111.48 host
C. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0
D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0
E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255
第4题:
As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()
A.access-list 101 in
B.access-list 101 out
C.ip access-group 101 in
D.ip access-group 101 out
第5题:
Which of the following access list statements would deny traffic from a specifichost?()
第6题:
On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()
第7题:
Which command is required to apply an access list on a virtual terminal line of a router?()
第8题:
The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()
第9题:
access-list 101 in
access-list 101 out
ip access-group 101 in
ip access-group 101 out
第10题:
ermit all packets matching the first three octets of the source address to all destinations
permit all packet matching the last octet of the destination address and accept all source addresses
permit all packet matching the host bits in the source address to all destinations
permit all packet from the third subnet of the network address to all destinations
第11题:
router(config-line)# ip access-group 1 in
router(config-line)# access-class 1 in
router(config-line)# ip access-list 1 in
router(config-line)# access-line 1 in
第12题:
permit access-list 101 out
ip access-group 101 out
apply access-list 101 out
access-class 101 out
ip access-list e0 out
第13题:
A. permit access-list 101 out
B. ip access-group 101 out
C. apply access-list 101 out
D. access-class 101 out
E. ip access-list e0 out
第14题:
A. The source and destination addresses
B. The destination port number
C. The destination address
D. The source address
E. All of the above
第15题:
A. permit all packets matching the first three octets of the source address to all destinations
B. permit all packet matching the last octet of the destination address and accept all source addresses
C. permit all packet matching the host bits in the source address to all destinations
D. permit all packet from the third subnet of the network address to all destinations
第16题:
As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()
A.access-list 101 in
B.access-list 101 out
C.ipaccess-group 101 in
D.ipaccess-group 101 out
第17题:
You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()
第18题:
A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()
第19题:
You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()
第20题:
As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()
第21题:
when the router is booted up
when the router administratively does a no shutdown on the IPSec SA
when traffic matches a line of the access-list tied into the crypto-map in the router configuration, and that particular IPSec SA is not already up
when the ISAKMP SA completes negotiation of all IPSec SAs (one per access-list line in the crypto ACL), it will be brought up immediately
第22题:
By perfornubg a show ip interface to see the type and source of the attack based upon the access-listmatches
By performing a show interface to see the transmitted load txload and receive load rxload ;if the interface utilization is not maxed out ,there is no attack underway
By setting up an access-list to permit all ICMP,TCP,and UDP traffic with the log or log-input commands,then use the show access-list and show log commands to determine the type and sourceof attack
By applying an access-list to all incoming and outgoing interfaces,turning off route-cache on all interfaces,then,when telnetting into the router perform a debug IP packet detail
第23题:
access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80
access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23
access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23
access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23
access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80
access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23