You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual

题目

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()

  • A、router(config-line)# ip access-group 1 in
  • B、router(config-line)# access-class 1 in
  • C、router(config-line)# ip access-list 1 in
  • D、router(config-line)# access-line 1 in
如果没有搜索结果或未解决您的问题,请直接 联系老师 获取答案。
相似问题和答案

第1题:

Cisco路由器执行show access-list命令显示如下一组控制列表信息:

Standard IP acceSS list 30

deny 127.0.0.0,wildcard bits 0.255.255.255

deny 172.16.0.0,wiidcard bits 0.15.255.255

permft any

根据上述信息,正确的access-list配置是______。

A) Router(config)#access-list 30 deny 127.0.0.0 255.255.255.0

Router(config)#access-list 30 deny 172.16.0.0 255.240.0.0

Router(config)#access-list 30 permit any

B) Router(config-std-nacl)#access-list 30 deny 127.0.0.0 0.255.255.255

Router(config-std-nael)#access-list 30 deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#access-list 30 permit any

C) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255

Router(config)#access-list 30 deny 172.16.0.0 0.15.255.255

Router(config)#access-list 30 permit any

D) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255

Router(config)#access-list 30 permit any

Router(config)#access-list 30 deny 172.16.0.0 0.15.255.255

A.

B.

C.

D.


正确答案:C

第2题:

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()

A. show access-list

B. show ip access-list

C. show ip interface

D. show interface

E. show interface list


参考答案:C

第3题:

用标准访问控制列表配置212.33.127.0/24子网主机登录到路由表,虚拟的配置是

A.Router(config)#access-list 10 permit 212.33.127.0 255.255.255.0 Router(config)#line vty 0 5 Router(config-line)#access-class 10 in

B.Router(config)#access-list 20 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 20 in

C.Router(config)#access-list 99 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 99 in

D.Router(config)#access-list 100 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 100 in


正确答案:D

第4题:

You wish to increase the security of all of the routers within your network. What can be done to secure the virtual terminal interfaces on a router?()

A. Administratively shut down the interface.

B. Physically secure the interface.

C. Create an access list and apply it to the virtual terminal interfaces with the access-group command.

D. Configure a virtual terminal password and login process.

E. Enter an access list and apply it to the virtual terminal interfaces using the access-class command.


参考答案:D, E

第5题:

You‘re the systems administrator at Testing, and you create the following access control lists.You then enter the command "ip access-group 101 in" to apply access control list 101 to router TK1s e0 interface.Which of the following Telnet sessions will be blocked as a result of your access lists?()

A. Telnet sessions from host A to host 5.1.1.10

B. Telnet sessions from host A to host 5.1.3.10

C. Telnet sessions from host B to host 5.1.2.10

D. Telnet sessions from host B to host 5.1.3.8

E. Telnet sessions from host C to host 5.1.3.10

F. Telnet sessions from host F to host 5.1.1.10


参考答案:D, F

第6题:

Which command is required to apply an access list on a virtual terminal line of a router?()

A. Router(config-line)# access-class 10 in

B. Router(config-if)# ip access-class 23 out

C. Router(config-line)# access-group 15 out

D. Router(config-if)# ip access-group 110 in

E. Router(config-line)# access-list 150 in

F. Router(config-if)# ip access-list 128 out


参考答案:A

第7题:

A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()

A. Router# ping 192.168.13.26

B. Router# debug access-list 172

C. Router# show open ports 192.168.13.26

D. Router# show access-list

E. Router# show ip interface


参考答案:A, D, E

第8题:

用标准访问控制列表配置只允许212.33.127.0/24子网主机登录到路由表,正确的配置是______。

A.Router(config) #access-list 10 permit 212.33.127.0 255.255.255.0 Router(config) #line vty 0 5 Router(config-line) #access-class 10 in

B.Router(config) #access-list 20 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 20 out

C.Router(config) #access-list 99 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 99 in

D.Router(config) #access-list 100 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 100 in


正确答案:C
解析:表号1~99用于标准访问控制列表,扩展访问控制列表的表号范围为100~199和2000~2699,D项不符合,并且通配符用32位二进制数表示,表示形式与IP地址和子网掩码相同,实际上就是子网掩码的反码,212.33.127.0/24的子网掩码为255.255.255.0,反码为0.0.0.255。因此选C。

第9题:

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()

A. router(config-line)# ip access-group 1 in

B. router(config-line)# access-class 1 in

C. router(config-line)# ip access-list 1 in

D. router(config-line)# access-line 1 in


参考答案:B

第10题:

Which of the following access list statements would deny traffic from a specifichost?()

A. Router(config)# access-list 1 deny 172.31.212.74 any

B. Router(config)# access-list 1 deny 10.6.111.48 host

C. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0

D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0

E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255


参考答案:C

更多相关问题