CMS专题

单选题Which item represents the standard IP ACL?()A access-list 50 deny 192.168.1.10.0.0.255B access-list 110 permitip any anyC access-list 2500 deny tcp any host 192.168.1.1eq22D access-list 101 deny tcp any host 192.168.1.1

题目
单选题
Which item represents the standard IP ACL?()
A

access-list 50 deny 192.168.1.10.0.0.255

B

access-list 110 permitip any any

C

access-list 2500 deny tcp any host 192.168.1.1eq22

D

access-list 101 deny tcp any host 192.168.1.1

如果没有搜索结果,请直接 联系老师 获取答案。
如果没有搜索结果,请直接 联系老师 获取答案。
相似问题和答案

第1题:

When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?()

A.show ip access-list

B.show access-list

C.list ip interface

D.show interface

E.show ip interface


参考答案:E

第2题:

Which item represents the standard IPACL?()

  • A、access-list 50 deny 192.168.1.10.0.0.255
  • B、access-list 110 permit ip any any
  • C、access-list 2500 deny tcp any host 192.168.1.1 eq22
  • D、access-list 101 deny tcp any host 192.168.1.1

正确答案:A

第3题:

Given the host IP address of 192.168.100.60 and a network mask of 255.255.255.224 (or /27), which address represents the correct network address for the referenced host?()

A.192.168.100.48

B.192.168.100.16

C.192.168.100.0

D.192.168.100.32


参考答案:D

第4题:

A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()

  • A、The traffic is dropped
  • B、The resulting action is determined by the destination IP address
  • C、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1
  • D、The resulting action is determined by the destination IP address and port number

正确答案:A

第5题:

Which of the following standard symbols signifies that a packaged item was produced using hazardous materials industry guidelines?()

  • A、Energy Star
  • B、Energy Star 2.0
  • C、PCI-E
  • D、RoHS

正确答案:D

第6题:

Which 4 statements regarding MPLS Label Stack Encoding is true?()

  • A、A value of 4 represents the "Implicit NULL Label."
  • B、A value of 0 represents the "IPv4 Explicit NULL Label."
  • C、A value of 1 represents the "Router Alert Label". The use of this label is analogous to the use of the"Router Alert Option" in IP packets (for example, ping with record route option)
  • D、A value of 2 represents the "IPv6 Explicit NULL Label"
  • E、A value of 1 represents the "IPv1 Explicit NULL Label"
  • F、A value of 3 represents the "Implicit NULL Label"

正确答案:B,C,D,F

第7题:

Which configuration command represents a static customer route in a Routed 1483 network?()

  • A、ip route 40.40.0.0 255.255.0.0 172.10.1.2
  • B、ip route 40.40.0.0 0.0.255.255 atm 6/0.33
  • C、ip route 40.40.0.0 0.0.255.255 172.10.1.2
  • D、ip route 40.40.0.0 255.255.0.0 atm 6/0.33

正确答案:D

第8题:

Which configuration command represents a static customer route in a Routed 1483 network?()

A.ip route 40.40.0.0255.255.0.0 172.10.1.2

B.ip route 40.40.0.00.0.255.255 atm 6/0.33

C.ip route 40.40.0.00.0.255.255 172.10.1.2

D.ip route 40.40.0.0255.255.0.0 atm 6/0.33


参考答案:D

第9题:

Which three statements about IOS Firewall configurations are true?()

  • A、The IP inspection rule can be applied in the inbound direction on the secured interface.
  • B、The IP inspection rule can be applied in the outbound direction on the unsecured interface.
  • C、The ACL applied in the outbound direction on the unsecured interface should be an extended ACL.
  • D、The ACL applied in the inbound direction on the unsecured interface should be an extended ACL.
  • E、For temporary openings to be created dynamically by Cisco IOS Firewall,the access-list for thereturning traffic must be a standard ACL.
  • F、For temporary openings to be created dynamically by Cisco IOS Firewall,the IP inspection rule must be applied to the secured interface.

正确答案:A,B,D

第10题:

Which item represents the standard IP ACL?()

  • A、access-list 50 deny 192.168.1.1 0.0.0.255
  • B、access-list 110 permit ip any any
  • C、access-list 2500 deny tcp any host 192.168.1.1 eq 22
  • D、access-list 101 deny tcp any host 192.168.1.1

正确答案:A

更多相关问题