多項選擇題A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()

A. Router# ping 192.168.13.26
B. Router# debug access-list 172
C. Router# show open ports 192.168.13.26
D. Router# show access-list
E. Router# show ip interface


您可能感興趣的試卷

你可能感興趣的試題

1.單項選擇題

You are the network administrator at TestKing. You apply the following access list on the E0 outbound interface connected to the 192.168.1.8/29 LAN:
access-list 21 deny tcp 192.168.1.8 0.0.0.7 eq 20 any
access-list 21 deny tcp 192.168.1.8 0.0.0.7 eq 21 any
What will the effect of this access list be?()

A. All traffic will be allowed to out of E0 except FTP traffic.
B. FTP traffic from 192.168.1.22 to any host will be blocked.
C. FTP traffic from 192.168.1.9 to any host will be blocked.
D. All traffic will be prevented from leaving E0.
E. All FTP traffic to network 192.168.1.9/29 from any host will be blocked.

2.單項選擇題A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

A. access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
B. access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any
C. access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any
D. access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
E. access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
F. access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

3.多項選擇題What are some general guidelines regarding the placement of access control lists?()

A. You should place standard ACLS as close as possible to the source of traffic to be denied.
B. You should place extended ACLS as close as possible to the source of traffic to be denied.
C. You should place standard ACLS as close as possible to the destination of traffic to be denied.
D. You should place extended ACLS should be places as close as possible to the destination of traffic to be denied.

4.單項選擇題Which of the following commands would successfully implement an access list on a routers virtual terminal line?()

A. RouterTK(config-line)# access-class 10 in
B. RouterTK(config-if)# ip access-class 23 out
C. RouterTK(config-line)# access-list 150 in
D. RouterTK(config-if)# ip access-list 128 out
E. RouterTK(config-line)# access-group 15 out
F. RouterTK(config-if)# ip access-group 110 in

6.單項選擇題

The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN:How will the above access lists affect traffic?()

A. FTP traffic from 192.169.1.22 will be denied.
B. No traffic, except for FTP traffic will be allowed to exit E0.
C. FTP traffic from 192.169.1.9 to any host will be denied.
D. All traffic exiting E0 will be denied.
E. All FTP traffic to network 192.169.1.9/29 will be denied.

8.單項選擇題Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()

A. Application of up to three access lists per protocol to a single interface.
B. No more than two access lists per interface.
C. One access list may be configured per direction for each Layer 3 protocol configured on an interface.
D. The maximum number allowed varies due to RAM availability in the router.
E. An infinite number of access lists that can be applied to an interface, from most specific to most general.
F. Cisco IOS allows only one access list to an interface.

9.多項選擇題

You're the systems administrator at Testing, and you create the following access control lists.
You then enter the command "ip access-group 101 in" to apply access control list 101 to router TK1s e0 interface.Which of the following Telnet sessions will be blocked as a result of your access lists?()

A. Telnet sessions from host A to host 5.1.1.10
B. Telnet sessions from host A to host 5.1.3.10
C. Telnet sessions from host B to host 5.1.2.10
D. Telnet sessions from host B to host 5.1.3.8
E. Telnet sessions from host C to host 5.1.3.10
F. Telnet sessions from host F to host 5.1.1.10

10.單項選擇題You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

A. permit access-list 101 out
B. ip access-group 101 out
C. apply access-list 101 out
D. access-class 101 out
E. ip access-list e0 out

最新試題

A Class C network address has been subnetted with a /27 mask.Which of the following addresses is a broadcast address for one of the resulting subnets?()

題型:單項選擇題

The network 172.12.0.0 needs to be divided into subnets where each subnet has the capacity of 458 IP addresses.What would be the correct subnet mask to accomplish this division keeping the number of subnets at the maximum? ()

題型:單項選擇題

Given a subnet mask of 255.255.255.224, which of the following addresses can be assigned to network hosts?()

題型:多項選擇題

You are configuring a new Catalyst switch that you want to manage remotely from workstations on other network segments within your enterprise.Which of the following are required to allow remote management of the switch over IP?()

題型:多項選擇題

A Router with a BRI/T interface will be used for an ISDN Connection what other ISDN device is required to complete this connection? ()

題型:單項選擇題

Which statement describes the rule of split horizon?()

題型:單項選擇題

Which of the following if addresses can be assigned to host devices?()

題型:多項選擇題

The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN:access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 anyaccess-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 anyWhat effect will this access list have?()

題型:單項選擇題

What is the purpose of typing o/r 0x2142 during a password recover procedure on a 2500 series router?()

題型:單項選擇題

Which Frame Relay feature is responsible for transmitting keepalives to ensure that the PVC does not shut down because of inactivity?()

題型:單項選擇題