What is the effect of the following access list condition access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。A.permit all packets matching the first three octets of the source address to all destinationsB.permit all packets matching the last octet of th

题目
What is the effect of the following access list condition access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。

A.permit all packets matching the first three octets of the source address to all destinations

B.permit all packets matching the last octet of the destination address and accept all source addresses

C.permit all packets from the third subnet of the network address to all destinations

D.permit all packets matching the host bits in the source address to all destinations

E.permit all packets to destinations matching the first three octets in the destination address


相似考题
更多“What is the effect of the following access list condition access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。 ”相关问题
  • 第1题:

    On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the "any" keyword in the above access list?()

    A. check any of the bits in the source address

    B. permit any wildcard mask for the address

    C. accept any source address

    D. check any bit in the destination address

    E. permit 255.255.255.255 0.0.0.0

    F. accept any destination


    参考答案:C

  • 第2题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

    A.access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    B.access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    C.access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any

    D.access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any


    参考答案:A

  • 第3题:

    要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。

    • A、ip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq www
    • B、ip access-list extended cisco deny tcp any 196.15.7.0 eq www
    • C、ip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq www
    • D、ip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255
    • E、ip access-list extended cisco permit www 196.15.7.0 0.0.0.255

    正确答案:B,C,D,E

  • 第4题:

    On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()

    • A、check any of the bits in the source address
    • B、permit any wildcard mask for the address
    • C、accept any source address
    • D、check any bit in the destination address
    • E、permit 255.255.255.255 0.0.0.0
    • F、accept any destination

    正确答案:C

  • 第5题:

    On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()

    • A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80
    • B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23
    • C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23
    • D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23
    • E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80
    • F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

    正确答案:A,F

  • 第6题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5.What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp192.168.1.1280.0.0.15192.168.1.50.0.0.0eq23 access-list 101 permit ip any any
    • B、access-list 101 deny tcp192.168.1.1280.0.0.240192.168.1.50.0.0.0eq23 access-list101permit ip any any
    • C、access-list 1 deny tcp192.168.1.1280.0.0.255192.168.1.50.0.0.0eq21 access-list1permit ip any any
    • D、access-list 1 deny tcp192.168.1.1280.0.0.15host192.168.1.5eq23 access-list1permit ip any any

    正确答案:A

  • 第7题:

    Which item represents the standard IP ACL?()

    • A、access-list 50 deny 192.168.1.1 0.0.0.255
    • B、access-list 110 permit ip any any
    • C、access-list 2500 deny tcp any host 192.168.1.1 eq 22
    • D、access-list 101 deny tcp any host 192.168.1.1

    正确答案:A

  • 第8题:

    What is the effect of the following access list condition access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。

    • A、permit all packets matching the first three octets of the source address to all destinations
    • B、permit all packets matching the last octet of the destination address and accept all source addresses
    • C、permit all packets from the third subnet of the network address to all destinations
    • D、permit all packets matching the host bits in the source address to all destinations
    • E、permit all packets to destinations matching the first three octets in the destination address

    正确答案:A

  • 第9题:

    单选题
    哪个选项代表了标准的IP ACL?()
    A

     access-list 50 deny 192.168.1.1 0.0.0.255

    B

     access-list 110 permit ip any any

    C

     access-list 2500 deny tcp any host 192.168.1.1 eq 22

    D

     access-list 101 deny tcp any host 192.168.1.1


    正确答案: D
    解析: 暂无解析

  • 第10题:

    单选题
    On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()
    A

    check any of the bits in the source address

    B

    permit any wildcard mask for the address

    C

    accept any source address

    D

    check any bit in the destination address

    E

    permit 255.255.255.255 0.0.0.0

    F

    accept any destination


    正确答案: B
    解析: 暂无解析

  • 第11题:

    单选题
    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()
    A

    access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    B

    access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

    C

    access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any

    D

    access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    E

    access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    F

    access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any


    正确答案: B
    解析: 暂无解析

  • 第12题:

    单选题
    The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()
    A

    permit all packets matching the first three octets of the source address to all destinations

    B

    permit all packet matching the last octet of the destination address and accept all source addresses

    C

    permit all packet matching the host bits in the source address to all destinations

    D

    permit all packet from the third subnet of the network address to all destinations


    正确答案: B
    解析: 暂无解析

  • 第13题:

    The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()

    A. permit all packets matching the first three octets of the source address to all destinations

    B. permit all packet matching the last octet of the destination address and accept all source addresses

    C. permit all packet matching the host bits in the source address to all destinations

    D. permit all packet from the third subnet of the network address to all destinations


    参考答案:A

  • 第14题:

    计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()

    • A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any
    • B、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any any
    • C、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any
    • D、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

    正确答案:D

  • 第15题:

    仅允许HTTP流量进入网络196.15.7.0,下面命令错误的是()。

    • A、access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
    • B、access-list 10 deny tcp any 196.15.7.0 eq www
    • C、access-list 100 permit 196.15.7.0 0.0.0.255 eq www
    • D、access-list 110 permit ip any 196.15.7.0 0.0.0.255
    • E、access-list 110 permit www 196.15.7.0 0.0.0.255

    正确答案:B,C,D,E

  • 第16题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • B、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any
    • C、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any
    • D、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • E、access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • F、access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    正确答案:A

  • 第17题:

    The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()

    • A、ermit all packets matching the first three octets of the source address to all destinations
    • B、permit all packet matching the last octet of the destination address and accept all source addresses
    • C、permit all packet matching the host bits in the source address to all destinations
    • D、permit all packet from the third subnet of the network address to all destinations

    正确答案:A

  • 第18题:

    哪个选项代表了标准的IP ACL?()

    • A、 access-list 50 deny 192.168.1.1 0.0.0.255
    • B、 access-list 110 permit ip any any
    • C、 access-list 2500 deny tcp any host 192.168.1.1 eq 22
    • D、 access-list 101 deny tcp any host 192.168.1.1

    正确答案:C

  • 第19题:

    The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()

    • A、permit all packets matching the first three octets of the source address to all destinations
    • B、permit all packet matching the last octet of the destination address and accept all source addresses
    • C、permit all packet matching the host bits in the source address to all destinations
    • D、permit all packet from the third subnet of the network address to all destinations

    正确答案:A

  • 第20题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23  access-list 101 permit ip any any
    • B、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23  access-list 101 permit ip any any
    • C、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21  access-list 1 permit ip any any
    • D、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23  access-list 1 permit ip any any

    正确答案:A

  • 第21题:

    单选题
    What is the effect of the following access list condition?  access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。
    A

    permit all packets matching the first three octets of the source address to all destinations

    B

    permit all packets matching the last octet of the destination address and accept all source addresses

    C

    permit all packets from the third subnet of the network address to all destinations

    D

    permit all packets matching the host bits in the source address to all destinations

    E

    permit all packets to destinations matching the first three octets in the destination address


    正确答案: A
    解析: 暂无解析

  • 第22题:

    单选题
    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()
    A

    access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    B

    access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    C

    access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any

    D

    access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any


    正确答案: B
    解析: 暂无解析

  • 第23题:

    多选题
    要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。
    A

    ip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq www

    B

    ip access-list extended cisco deny tcp any 196.15.7.0 eq www

    C

    ip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq www

    D

    ip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255

    E

    ip access-list extended cisco permit www 196.15.7.0 0.0.0.255


    正确答案: E,C
    解析: 暂无解析