A. The source and destination addresses
B. The destination port number
C. The destination address
D. The source address
E. All of the above
第1题:
As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()
A.access-list 101 in
B.access-list 101 out
C.ip access-group 101 in
D.ip access-group 101 out
第2题:
A. ip ip-prefix prefix-list-name
B. ip access-list \{standard | extended} access-list name
C. filter-policy gateway prefix-list-name import
D. filter-policy gateway access-list-name import
第3题:
你需要创建一个标准命名访问控制列表cisco用来拒绝主机172.16.198.94/19所在的子网,表示错误的有()。
第4题:
You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()
第5题:
创建一个标准命名访问控制列表cisco用来拒绝网络192.168.160.0到192.168.191.0内的主机,下面表达式正确的是()。
第6题:
A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()
第7题:
Which item represents the standard IP ACL?()
第8题:
As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()
第9题:
Individual statements in a named access list may be deleted.
They require a numbered range from 1000 to 1099.
When created, they must be specified as standard or extended.
They are created with the ip access-list command.
The entire access list must be deleted before editing.
They are applied with the ip name-group command.
第10题:
ip access-list standard cisco deny 172.16.192.0 0.0.31.255
ip access-list standard cisco deny 172.16.0.0 0.0.255.255
ip access-list standard cisco deny 172.16.172.0 0.0.31.255
ip access-list standard cisco deny 172.16.188.0 0.0.15.255
ip access-list standard cisco deny 172.16.192.0 0.0.15.255
第11题:
show access-list
show ip access-list
show ip interface
show interface
show interface list
第12题:
ip access-list standard cisco deny 192.168.160.0 255.255.240.0
ip access-list standard cisco deny 192.168.160.0 0.0.191.255
ip access-list standard cisco deny 192.168.160.0 0.0.31.255
ip access-list standard cisco deny 192.168.0.0 0.0.31.255
第13题:
A.access-list 50 deny 192.168.1.10.0.0.255
B.access-list 110 permit ip any any
C.access-list 2500 deny tcp any host 192.168.1.1 eq22
D.access-list 101 deny tcp any host 192.168.1.1
第14题:
Which of the following are characteristics of named access lists?()
第15题:
You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()
第16题:
A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()
第17题:
仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。
第18题:
Which item represents the standard IP ACL?()
第19题:
Which three statements accurately describe IOS Firewall configurations?()
第20题:
ip access-list standard cisco permit smtp host 1.1.1.1
ip access-list extended cisco permit ip smtp host 1.1.1.1
ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtp
ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp
第21题:
The source and destination addresses
The destination port number
The destination address
The source address
All of the above
第22题:
The traffic is dropped
The resulting action is determined by the destination IP address
The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1
The resulting action is determined by the destination IP address and port number
第23题:
The IP inspection rule can be applied in the inbound direction on the secured interface
The IP inspection rule can be applied in the outbound direction on the unsecured interface
The ACL applied in the inbound direction on the unsecured interface should be an extendedACL.
For temporary openings to be created dynamically by Cisco IOS Firewall, the access-list for thereturning traffic must be a standard ACL