Which GSS "source access list" is used to allow access to GS

题目
单选题
Which GSS "source access list" is used to allow access to GSS by clients when GSS is being used as the DNS?()
A

 Client IP

B

 Proxy IP

C

 Client and proxy IP

D

 Neither client nor proxy IP

如果没有搜索结果或未解决您的问题,请直接 联系老师 获取答案。
相似问题和答案

第1题:

Which of the following access list statements would deny traffic from a specifichost?()

A. Router(config)# access-list 1 deny 172.31.212.74 any

B. Router(config)# access-list 1 deny 10.6.111.48 host

C. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0

D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0

E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255


参考答案:C

第2题:

On which options are standard access list based?()

A. source address and subnet mask

B. destination address and wildcard mask

C. source address and wildcard mask

D. destination address and subnet mask


参考答案:C

第3题:

Which of the following is used to deny or allow access to a wireless router network?()

A. SSID

B. SNMP

C. IMAP

D. MAC filtering


参考答案:D

第4题:

Which item represents the standard IPACL?()

A.access-list 50 deny 192.168.1.10.0.0.255

B.access-list 110 permit ip any any

C.access-list 2500 deny tcp any host 192.168.1.1 eq22

D.access-list 101 deny tcp any host 192.168.1.1


参考答案:A

第5题:

An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()

A.access-list10 permit 172.29.16.00.0.0.255

B.access-list10 permit 172.29.16.00.0.1.255

C.access-list10 permit 172.29.16.00.0.3.255

D.access-list10 permit 172.29.16.00.0.15.255

E.access-list10 permit 172.29.0.00.0.255.255


参考答案:C

第6题:

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()

A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80

B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23

C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23

D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23

E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80

F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23


参考答案:A, F

第7题:

A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()

A.access-list 10 permit ip 192.168.147.0 0.0.0.255.255

B.access-list 10 permit ip 192.168.149.0 0.0.0.255.255

C.access-list 10 permit ip 192.168.146.0 0.0.0.0.255

D.access-list 10 permit ip 192.168.146.0 0.0.1.255

E.access-list 10 permit ip 192.168.148.0 0.0.1.255

F.access-list 10 permit ip 192.168.146.0 255.255.255.0


参考答案:D, E

第8题:

A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()

A. The source and destination addresses

B. The destination port number

C. The destination address

D. The source address

E. All of the above


参考答案:D

第9题:

Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。

A.access-list 10 permit 172.29.16.0 0.0.0.255

B.access-list 10 permit 172.29.16.0 0.0.1.255

C.access-list 10 permit 172.29.16.0 0.0.3.255

D.access-list 10 permit 172.29.16.0 0.0.15.255

E.access-list 10 permit 172.29.0.0 0.0.255.255


参考答案:C

第10题:

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

  • A、permit access-list 101 out
  • B、ip access-group 101 out
  • C、apply access-list 101 out
  • D、access-class 101 out
  • E、ip access-list e0 out

正确答案:B

更多相关问题