题目详情
当前位置:首页 > 职业培训考试
题目详情:
发布时间:2023-10-16 14:37:28

[单项选择]An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。
A. permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80
B. permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80
C. deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any any
D. deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any

更多"An access list has been designed to"的相关试题:

[多项选择]An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL?()
A. FTP
B. Telnet
C. SMTP
D. DNS
E. HTTP
F. POP3
[多项选择]A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()
A. Router# ping 192.168.13.26
B. Router# debug access-list 172
C. Router# show open ports 192.168.13.26
D. Router# show access-list
E. Router# show ip interface
[多项选择]A single 802.11g access point has been configured and installed in the center of a square office. A few wireless users are experiencing slow performance and drops while most users are operating at peak efficiency. What are three likely causes of this problem (Choose three.)()。
A. mismatched TKIP encryption
B. null SSID
C. cordless phones
D. mismatched SSID
E. metal file cabinets
F. antenna type or direction
[单项选择]Three access ports have been installed and configured to a small office.What term defines the wireless topology?()
A. IBSS
B. BSS
C. ESS
D. SSID
[单项选择] The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()
A. All traffic will be allowed to exit E0 except FTP traffic.
B. FTP traffic from 192.168.1.22 to any host will be denied.
C. FTP traffic from 192.168.1.9 to any host will be denied.
D. All traffic exiting E0 will be denied.
E. All FTP traffic to network 192.168.1.8/29 from any host will be denied.
[单项选择]Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。
A. access-list 10 permit 172.29.16.0 0.0.0.255
B. access-list 10 permit 172.29.16.0 0.0.1.255
C. access-list 10 permit 172.29.16.0 0.0.3.255
D. access-list 10 permit 172.29.16.0 0.0.15.255
E. access-list 10 permit 172.29.0.0 0.0.255.255
[单项选择]The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN: access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 21 any How will the above access lists affect traffic? ()
A. FTP traffic from 192.169.1.22 will be denied
B. No traffic, except for FTP traffic will be allowed to exit E0
C. FTP traffic from 192.169.1.9 to any host will be denied
D. All traffic exiting E0 will be denied
E. All FTP traffic to network 192.169.1.9/29 will be denied
[单项选择]Which of the following access list statements would deny traffic from a specifichost?()
A. Router(config)# access-list 1 deny 172.31.212.74 any
B. Router(config)# access-list 1 deny 10.6.111.48 host
C. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0
D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0
E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255
[单项选择]Which command is required to apply an access list on a virtual terminal line of a router?()
A. Router(config-line)# access-class 10 in
B. Router(config-if)# ip access-class 23 out
C. Router(config-line)# access-group 15 out
D. Router(config-if)# ip access-group 110 in
E. Router(config-line)# access-list 150 in
F. Router(config-if)# ip access-list 128 out
[单项选择]Which command shows if an access list is assigned to an interface?()
A. show ip interface [interface] access-lists
B. show ip access-lists interface [interface]
C. show ip interface [interface]
D. show ip access-lists [interface]
[多项选择]An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports21, 23 and 25. What types of packets will be permitted by this ACL? (Choose three.)()
A. FTP
B. Telnet
C. SMTP
D. DNS
E. HTTP
F. POP3
[单项选择]What is the effect of the following access list condition access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。
A. permit all packets matching the first three octets of the source address to all destinations
B. permit all packets matching the last octet of the destination address and accept all source addresses
C. permit all packets from the third subnet of the network address to all destinations
D. permit all packets matching the host bits in the source address to all destinations
E. permit all packets to destinations matching the first three octets in the destination address
[单项选择]A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()
A. The source and destination addresses
B. The destination port number
C. The destination address
D. The source address
E. All of the above

我来回答:

购买搜题卡查看答案
[会员特权] 开通VIP, 查看 全部题目答案
[会员特权] 享免全部广告特权
推荐91天
¥36.8
¥80元
31天
¥20.8
¥40元
365天
¥88.8
¥188元
请选择支付方式
  • 微信支付
  • 支付宝支付
点击支付即表示同意并接受了《购买须知》
立即支付 系统将自动为您注册账号
请使用微信扫码支付

订单号:

请不要关闭本页面,支付完成后请点击【支付完成】按钮
恭喜您,购买搜题卡成功
重要提示:请拍照或截图保存账号密码!
我要搜题网官网:https://www.woyaosouti.com
我已记住账号密码