You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. a

题目
You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

A. permit access-list 101 out

B. ip access-group 101 out

C. apply access-list 101 out

D. access-class 101 out

E. ip access-list e0 out


相似考题
更多“You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() ”相关问题
  • 第1题:

    As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()

    A.access-list 101 in

    B.access-list 101 out

    C.ip access-group 101 in

    D.ip access-group 101 out


    参考答案:C

  • 第2题:

    As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()

    A.access-list 101 in

    B.access-list 101 out

    C.ipaccess-group 101 in

    D.ipaccess-group 101 out


    参考答案:C

  • 第3题:

    Which statement about access lists that are applied to an interface is true?()

    • A、you can apply multiple access lists with the same protocol or in different direction.
    • B、you can config one access list,per direction,per layer 3 protocol
    • C、you can place as many access lists as you want on any interface
    • D、you can apply only one access list on any interface

    正确答案:B

  • 第4题:

    You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()

    • A、show access-list
    • B、show ip access-list
    • C、show ip interface
    • D、show interface
    • E、show interface list

    正确答案:C

  • 第5题:

    You are working as an administrator at TestKing, and you need to set the bandwidth of your routers serial port to 56K. Which of the following commands would you use?()

    • A、Bandwidth 56000
    • B、Bandwidth 56000000
    • C、Bandwidth 56
    • D、Bandwidth 56kbps

    正确答案:C

  • 第6题:

    As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()

    • A、access-list 101 in
    • B、access-list 101 out
    • C、ip access-group 101 in
    • D、ip access-group 101 out

    正确答案:C

  • 第7题:

    Which statement about access lists that are applied to an interface is true?()

    • A、you can apply multiple access lists with the same protocol or in different…
    • B、you can config one access list,per direction,per layer 3 protocol
    • C、you can place as many access lists as you want on any interface
    • D、you can apply ony one access list on any interface

    正确答案:D

  • 第8题:

    单选题
    Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()
    A

    show interface list

    B

    show ip route

    C

    show ip interface

    D

    show ip interface brief

    E

    show interface


    正确答案: D
    解析: 暂无解析

  • 第9题:

    单选题
    As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()
    A

    access-list 101 in

    B

    access-list 101 out

    C

    ip access-group 101 in

    D

    ip access-group 101 out


    正确答案: B
    解析: 暂无解析

  • 第10题:

    单选题
    Which statement about access lists that are applied to an interface is true?()
    A

    you can apply multiple access lists with the same protocol or in different…

    B

    you can config one access list,per direction,per layer 3 protocol

    C

    you can placeasmanyaccess lists as you want on any interface

    D

    you can apply ony one access list on any interface


    正确答案: A
    解析: 暂无解析

  • 第11题:

    单选题
    You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()
    A

    show access-list

    B

    show ip access-list

    C

    show ip interface

    D

    show interface

    E

    show interface list


    正确答案: C
    解析: 暂无解析

  • 第12题:

    单选题
    You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()
    A

    permit access-list 101 out

    B

    ip access-group 101 out

    C

    apply access-list 101 out

    D

    access-class 101 out

    E

    ip access-list e0 out


    正确答案: E
    解析: 暂无解析

  • 第13题:

    Which statement about access lists that are applied to an interface is true?()

    A.you can apply multiple access lists with the same protocol or in different…

    B.you can config one access list,per direction,per layer 3 protocol

    C.you can placeasmanyaccess lists as you want on any interface

    D.you can apply ony one access list on any interface


    参考答案:D

  • 第14题:

    You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

    • A、permit access-list 101 out
    • B、ip access-group 101 out
    • C、apply access-list 101 out
    • D、access-class 101 out
    • E、ip access-list e0 out

    正确答案:B

  • 第15题:

    Which of the following answer choices are correct characteristics of named access list?()

    • A、You can delete individual statements in a named access list
    • B、Named access lists require a numbered range from 1000 to 1099.
    • C、Named access lists must be specified as standard or extended.
    • D、You can use the ip access-list command to create named access lists.
    • E、You cannot delete individual statements in a named access list.
    • F、You can use the ip name-group command to apply named access lists.

    正确答案:A,C,D

  • 第16题:

    Which statement about access lists that are applied to an interface is true?()

    • A、you can apply multiple access lists with the same protocol or in different…
    • B、you can config one access list,per direction,per layer 3 protocol
    • C、you can placeasmanyaccess lists as you want on any interface
    • D、you can apply ony one access list on any interface

    正确答案:D

  • 第17题:

    Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()

    • A、show interface list
    • B、show ip route
    • C、show ip interface
    • D、show ip interface brief
    • E、show interface

    正确答案:C

  • 第18题:

    When you are troubleshooting an ACL issue on a router,which command can help you to verify which interfaces are affected by the ACL?()

    • A、show ip access-list
    • B、show access-list
    • C、list ip interface
    • D、show interface
    • E、show ip interface

    正确答案:E

  • 第19题:

    You use a Windows 2000 Professional computer.You are responsible for maintaining Company’s client contact list. You want other users on the networkto be able to read the client contact list. You use Windows Explorer to share the client contact list folderon the network.You want users touse the most current available information when contacting clients. You want toprevent users from enabling offline access for the network share that contains the client contact list.What should you do?()

    • A、Use Synchronization Manager to configure synchronization not to occur when users are connected to the LAN connection.
    • B、Use Windows Explorer to grant users Special access for the reports on the network share.
    • C、Use Windows Explorer to disable caching for the reports on the network share.
    • D、Use Windows Explorer to disable Offline files.

    正确答案:C

  • 第20题:

    单选题
    ou need to configure fine-grained access control to external network resources from within your database. You create an access control list (ACL) using the DBMS_NETWORK_ACL_ADMIN package.  Which statement is true regarding the ACL created?()
    A

     It is a list of remote database links stored in the XML file that are available to the users of the database.

    B

     It is a list of users and network privileges stored in the XML file according to which a group of users can connect to one or more hosts.

    C

     It is a list of users and network privileges stored in the data dictionary according to which a group of users can connect to one or more hosts.

    D

     It is the list of the host names or the IP addresses stored in the data dictionary that can connect to your database through PL/SQL network utility packages such as UTL_TCP.


    正确答案: A
    解析: 暂无解析

  • 第21题:

    单选题
    You need to configure fine-grained access control to external network resources from within your database. You create an access control list (ACL) using the DBMS_NETWORK_ACL_ADMIN package. Which statement is true regarding the ACL created?()
    A

    It is a list of remote database links stored in the XML file that are available to the users of the database.

    B

    It is a list of users and network privileges stored in the XML file according to which a group of users can connect to one or more hosts.

    C

    It is a list of users and network privileges stored in the data dictionary according to which a group of users can connect to one or more hosts.

    D

    It is the list of the host names or the IP addresses stored in the data dictionary that can connect to your database through PL/SQL network utility packages such as UTL_TCP.


    正确答案: B
    解析: 暂无解析

  • 第22题:

    单选题
    Which statement about access lists that are applied to an interface is true?()
    A

    you can apply multiple access lists with the same protocol or in different…

    B

    you can config one access list,per direction,per layer 3 protocol

    C

    you can place as many access lists as you want on any interface

    D

    you can apply ony one access list on any interface


    正确答案: A
    解析: 暂无解析

  • 第23题:

    单选题
    Which statement about access lists that are applied to an interface is true?()
    A

    you can apply multiple access lists with the same protocol or in different direction.

    B

    you can config one access list,per direction,per layer 3 protocol

    C

    you can place as many access lists as you want on any interface

    D

    you can apply only one access list on any interface


    正确答案: B
    解析: 暂无解析