The access control list shown in the graphic has been applied to the Ethernet interface of router R1using the ip access-group 101 in command.Which of the following Telnet sessions will be blocked by this ACL?()A.from host PC1 to host 5.1.1.10B.from host P

题目

The access control list shown in the graphic has been applied to the Ethernet interface of router R1using the ip access-group 101 in command.Which of the following Telnet sessions will be blocked by this ACL?()

A.from host PC1 to host 5.1.1.10

B.from host PC1 to host 5.1.3.10

C.from host PC2 to host 5.1.2.10

D.from host PC2 to host 5.1.3.8


相似考题
更多“The access control list shown in the graphic has been applied to the Ethernet interface of ”相关问题
  • 第1题:

    An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()

    A.access-list10 permit 172.29.16.00.0.0.255

    B.access-list10 permit 172.29.16.00.0.1.255

    C.access-list10 permit 172.29.16.00.0.3.255

    D.access-list10 permit 172.29.16.00.0.15.255

    E.access-list10 permit 172.29.0.00.0.255.255


    参考答案:C

  • 第2题:

    You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()

    • A、show access-list
    • B、show ip access-list
    • C、show ip interface
    • D、show interface
    • E、show interface list

    正确答案:C

  • 第3题:

    A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()

    • A、The source and destination addresses
    • B、The destination port number
    • C、The destination address
    • D、The source address
    • E、All of the above

    正确答案:D

  • 第4题:

    A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()

    • A、The traffic is dropped
    • B、The resulting action is determined by the destination IP address
    • C、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1
    • D、The resulting action is determined by the destination IP address and port number

    正确答案:A

  • 第5题:

    What is true about access control on bridged and routed VLAN traffic? ()

    • A、 Router ACLs can be applied to the input and output directions of a VLAN interface.
    • B、 Bridged ACLs can be applied to the input and output directions of a VLAN interface.
    • C、 Only router ACLs can be applied to a VLAN interface.
    • D、 VLAN maps and router ACLs can be used in combination.
    • E、 VLAN maps can be applied to a VLAN interface

    正确答案:A,B,D

  • 第6题:

    Which statement about access lists that are applied to an interface is true?()

    • A、you can apply multiple access lists with the same protocol or in different…
    • B、you can config one access list,per direction,per layer 3 protocol
    • C、you can place as many access lists as you want on any interface
    • D、you can apply ony one access list on any interface

    正确答案:D

  • 第7题:

    单选题
    Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()
    A

    show interface list

    B

    show ip route

    C

    show ip interface

    D

    show ip interface brief

    E

    show interface


    正确答案: D
    解析: 暂无解析

  • 第8题:

    单选题
    Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()
    A

    Application of up to three access lists per protocol to a single interface.

    B

    No more than two access lists per interface.

    C

    One access list may be configured per direction for each Layer 3 protocol configured on an interface.

    D

    The maximum number allowed varies due to RAM availability in the router.

    E

    An infinite number of access lists that can be applied to an interface, from most specific to most general.

    F

    Cisco IOS allows only one access list to an interface.


    正确答案: D
    解析: 暂无解析

  • 第9题:

    单选题
    Which statement best describes configuring access control lists to control Telnet traffic destined to therouter itself?()
    A

    The ACL applied to the vty lines has no in or out option like ACL being applied to an interface.

    B

    The ACL is applied to the Telnet port with the ip access-group command.

    C

    The ACL must be applied to each vty line individually.

    D

    The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.


    正确答案: A
    解析: 暂无解析

  • 第10题:

    多选题
    An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL? ()
    A

    FTP

    B

    Telnet

    C

    SMTP

    D

    DNS

    E

    HTTP

    F

    POP3


    正确答案: C,E
    解析: 暂无解析

  • 第11题:

    单选题
    A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()
    A

    The traffic is dropped

    B

    The resulting action is determined by the destination IP address

    C

    The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1

    D

    The resulting action is determined by the destination IP address and port number


    正确答案: C
    解析: 暂无解析

  • 第12题:

    单选题
    Which statement about access lists that are applied to an interface is true?()
    A

    you can apply multiple access lists with the same protocol or in different direction.

    B

    you can config one access list,per direction,per layer 3 protocol

    C

    you can place as many access lists as you want on any interface

    D

    you can apply only one access list on any interface


    正确答案: B
    解析: 暂无解析

  • 第13题:

    You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

    • A、permit access-list 101 out
    • B、ip access-group 101 out
    • C、apply access-list 101 out
    • D、access-class 101 out
    • E、ip access-list e0 out

    正确答案:B

  • 第14题:

    Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()

    • A、Application of up to three access lists per protocol to a single interface.
    • B、No more than two access lists per interface.
    • C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.
    • D、The maximum number allowed varies due to RAM availability in the router.
    • E、An infinite number of access lists that can be applied to an interface, from most specific to most general.
    • F、Cisco IOS allows only one access list to an interface.

    正确答案:C

  • 第15题:

    Which statement best describes configuring access control lists to control Telnet traffic destined to therouter itself?()

    • A、The ACL applied to the vty lines has no in or out option like ACL being applied to an interface.
    • B、The ACL is applied to the Telnet port with the ip access-group command.
    • C、The ACL must be applied to each vty line individually.
    • D、The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

    正确答案:D

  • 第16题:

    Which command is used to display the placement and direction of an IP access control list on a router?()

    • A、show access-list
    • B、show ip route
    • C、show ip interface
    • D、show interface
    • E、show interface list
    • F、show ip interface brief

    正确答案:C

  • 第17题:

    An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL? ()

    • A、FTP
    • B、Telnet
    • C、SMTP
    • D、DNS
    • E、HTTP
    • F、POP3

    正确答案:D,E,F

  • 第18题:

    单选题
    Which command is used to display the placement and direction of an IP access control list on a router?()
    A

    show access-list

    B

    show ip route

    C

    show ip interface

    D

    show interface

    E

    show interface list

    F

    show ip interface brief


    正确答案: C
    解析: 暂无解析

  • 第19题:

    多选题
    An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports21, 23 and 25. What types of packets will be permitted by this ACL? (Choose three.)()
    A

    FTP

    B

    Telnet

    C

    SMTP

    D

    DNS

    E

    HTTP

    F

    POP3


    正确答案: B,E
    解析: 暂无解析

  • 第20题:

    多选题
    An inbound access list has been configured on a serial interface to deny packet entry for TCP and UDP ports 21, 23 and 25. What types of packets will be permitted by this ACL (Choose three.)()。
    A

    FTP

    B

    Telnet

    C

    SMTP

    D

    DNS

    E

    HTTP

    F

    POP3


    正确答案: B,C
    解析: 暂无解析

  • 第21题:

    单选题
    A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()
    A

    The source and destination addresses

    B

    The destination port number

    C

    The destination address

    D

    The source address

    E

    All of the above


    正确答案: D
    解析: 暂无解析

  • 第22题:

    单选题
    Which statement about access lists that are applied to an interface is true?()
    A

    you can apply multiple access lists with the same protocol or in different…

    B

    you can config one access list,per direction,per layer 3 protocol

    C

    you can placeasmanyaccess lists as you want on any interface

    D

    you can apply ony one access list on any interface


    正确答案: A
    解析: 暂无解析

  • 第23题:

    单选题
    You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()
    A

    show access-list

    B

    show ip access-list

    C

    show ip interface

    D

    show interface

    E

    show interface list


    正确答案: C
    解析: 暂无解析