The following access list was a

题目

The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()

  • A、All traffic will be allowed to exit E0 except FTP traffic.
  • B、FTP traffic from 192.168.1.22 to any host will be denied.
  • C、FTP traffic from 192.168.1.9 to any host will be denied.
  • D、All traffic exiting E0 will be denied.
  • E、All FTP traffic to network 192.168.1.8/29 from any host will be denied.
参考答案和解析
正确答案:D
如果没有搜索结果或未解决您的问题,请直接 联系老师 获取答案。
相似问题和答案

第1题:

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the "any" keyword in the above access list?()

A. check any of the bits in the source address

B. permit any wildcard mask for the address

C. accept any source address

D. check any bit in the destination address

E. permit 255.255.255.255 0.0.0.0

F. accept any destination


参考答案:C

第2题:

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

A. permit access-list 101 out

B. ip access-group 101 out

C. apply access-list 101 out

D. access-class 101 out

E. ip access-list e0 out


参考答案:B

第3题:

只封禁一台地址为193.62.40.230主机的access—list的正确配置是——。

A.access—list 110 permit ip any any access—list 110 deny ip host 193.62.40.230 any access—list 1 10 deny ip any host 193.62.40.230

B.access—list 110 denv ip host 193.62.40.230 any access—list 110 deny ip any host 193.62.40.230 access—-list 110 permit ip any any

C.access—list 110 deny ip host 193.62.40.230 any aCCeSS—list 110 deny ip any host 193.62.40.230

D.access—list 110 deny ip host 193.62.40.230 any access—list 110 permit ip any any access—list 110 deny ip any host 193.62.40.230


正确答案:B
解析:考查配置访问控制列表ACL,需要特别注意的是ACI。语句顺序。因为路由器接口执行,哪条ACI.是按配置的访问控制列表中的条件语句,从第一条开始顺序执行的。数据包只有在跟第一个判断条件不匹配时,才能交给ACI.中的下一个条件语句进行比较。经判断知,答案选B)。

第4题:

Studythisexhibitcarefully.WhatinformationcanbederivedfromtheSDMfirewallconfigurationdisplayed?()

A.Access-list101wasconfiguredforthetrustedinterface,andaccess-list100wasconfiguredfortheuntrustedinterface

B.Access-list100wasconfiguredforthetrustedinterface,andaccess-list101wasconfiguredfortheuntrustedinterface

C.Access-list100wasconfiguredfortheinbounddirection,andaccess-list101wasconfiguredfortheoutbounddirectiononthetrustedinterface

D.Access-list100wasconfiguredfortheinbounddirection,andaccess-list101wasconfiguredfortheoutbounddirectionontheuntrustedinterface


参考答案:B

第5题:

Which of the following answer choices are correct characteristics of named access list?()

A. You can delete individual statements in a named access list

B. Named access lists require a numbered range from 1000 to 1099.

C. Named access lists must be specified as standard or extended.

D. You can use the ip access-list command to create named access lists.

E. You cannot delete individual statements in a named access list.

F. You can use the ip name-group command to apply named access lists.


参考答案:A, C, D

第6题:

Which of the following commands would successfully implement an access list on a routers virtual terminal line?()

A. RouterTK(config-line)# access-class 10 in

B. RouterTK(config-if)# ip access-class 23 out

C. RouterTK(config-line)# access-list 150 in

D. RouterTK(config-if)# ip access-list 128 out

E. RouterTK(config-line)# access-group 15 out

F. RouterTK(config-if)# ip access-group 110 in


参考答案:A

第7题:

Which of the following access list statements would deny traffic from a specifichost?()

A. Router(config)# access-list 1 deny 172.31.212.74 any

B. Router(config)# access-list 1 deny 10.6.111.48 host

C. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0

D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0

E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255


参考答案:C

第8题:

下列语句中,()是标准acl。

A.access-list2500denytcpanyhosteq22

B.access-list101denytcpanyhost

C.access-list50deny55

D.access-list110denyipanyany


参考答案:C

第9题:

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()

A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80

B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23

C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23

D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23

E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80

F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23


参考答案:A, F

第10题:

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()

A.access-list 101 in

B.access-list 101 out

C.ip access-group 101 in

D.ip access-group 101 out


参考答案:C

更多相关问题