What is true of standard access control lists when applied t

题目
单选题
What is true of standard access control lists when applied to an interface to control inbound or outbound traffic?()
A

The best match of the ACL entries will be used for granularity of control.

B

They use source IP information for matching operations.

C

They use source and destination IP information for matching operations.

D

They use source IP information along with protocol-type information for finer granularity of control.

如果没有搜索结果或未解决您的问题,请直接 联系老师 获取答案。
相似问题和答案

第1题:

Which statement about access lists that are applied to an interface is true?()

A.you can apply multiple access lists with the same protocol or in different…

B.you can config one access list,per direction,per layer 3 protocol

C.you can placeasmanyaccess lists as you want on any interface

D.you can apply ony one access list on any interface


参考答案:D

第2题:

What are two reasons that a network administrator would use access lists (Choose two.)()。

  • A、to control vty access into a router
  • B、to control broadcast traffic through a router
  • C、to filter traffic as it passes through a router
  • D、to filter traffic that originates from the router
  • E、to replace passwords as a line of defense against security incursions

正确答案:A,C

第3题:

Which of the following are characteristics of named access lists?()

A. Individual statements in a named access list may be deleted.

B. They require a numbered range from 1000 to 1099.

C. When created, they must be specified as standard or extended.

D. They are created with the ip access-list command.

E. The entire access list must be deleted before editing.

F. They are applied with the ip name-group command.


参考答案:A, C, D

第4题:

Which statement best describes configuring access control lists to control Telnet traffic destined to therouter itself?()

  • A、The ACL applied to the vty lines has no in or out option like ACL being applied to an interface.
  • B、The ACL is applied to the Telnet port with the ip access-group command.
  • C、The ACL must be applied to each vty line individually.
  • D、The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

正确答案:D

第5题:

A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()

  • A、The source and destination addresses
  • B、The destination port number
  • C、The destination address
  • D、The source address
  • E、All of the above

正确答案:D

第6题:

Which of the following are characteristics of named access lists?()

  • A、Individual statements in a named access list may be deleted.
  • B、They require a numbered range from 1000 to 1099.
  • C、When created, they must be specified as standard or extended.
  • D、They are created with the ip access-list command.
  • E、The entire access list must be deleted before editing.
  • F、They are applied with the ip name-group command.

正确答案:A,C,D

第7题:

Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()

  • A、Application of up to three access lists per protocol to a single interface.
  • B、No more than two access lists per interface.
  • C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.
  • D、The maximum number allowed varies due to RAM availability in the router.
  • E、An infinite number of access lists that can be applied to an interface, from most specific to most general.
  • F、Cisco IOS allows only one access list to an interface.

正确答案:C

第8题:

A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()

A. The source and destination addresses

B. The destination port number

C. The destination address

D. The source address

E. All of the above


参考答案:D

第9题:

What are two step needed to define a QoS policy for a traffic class?()

  • A、determine a minimum bandwidth guarantee
  • B、determine interfaces to which to apply policy
  • C、assign priorities to the class
  • D、configure access control lists

正确答案:A,C

第10题:

A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()

  • A、The traffic is dropped
  • B、The resulting action is determined by the destination IP address
  • C、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1
  • D、The resulting action is determined by the destination IP address and port number

正确答案:A

更多相关问题