What is the effect of the following access list condition?  

题目
单选题
What is the effect of the following access list condition?  access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。
A

permit all packets matching the first three octets of the source address to all destinations

B

permit all packets matching the last octet of the destination address and accept all source addresses

C

permit all packets from the third subnet of the network address to all destinations

D

permit all packets matching the host bits in the source address to all destinations

E

permit all packets to destinations matching the first three octets in the destination address

如果没有搜索结果或未解决您的问题,请直接 联系老师 获取答案。
相似问题和答案

第1题:

Which of the following access list statements would deny traffic from a specifichost?()

A. Router(config)# access-list 1 deny 172.31.212.74 any

B. Router(config)# access-list 1 deny 10.6.111.48 host

C. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0

D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0

E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255


参考答案:C

第2题:

The following configuration line was added to router R1 Access-list 101 permit ip 10.25.30.0 0.0.0.255 any What is the effect of this access list configuration?()

A. permit all packets matching the first three octets of the source address to all destinations

B. permit all packet matching the last octet of the destination address and accept all source addresses

C. permit all packet matching the host bits in the source address to all destinations

D. permit all packet from the third subnet of the network address to all destinations


参考答案:A

第3题:

On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcpWhat is the effect of the "any" keyword in the above access list?()

A. check any of the bits in the source address

B. permit any wildcard mask for the address

C. accept any source address

D. check any bit in the destination address

E. permit 255.255.255.255 0.0.0.0

F. accept any destination


参考答案:C

第4题:

Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。

A.access-list 10 permit 172.29.16.0 0.0.0.255

B.access-list 10 permit 172.29.16.0 0.0.1.255

C.access-list 10 permit 172.29.16.0 0.0.3.255

D.access-list 10 permit 172.29.16.0 0.0.15.255

E.access-list 10 permit 172.29.0.0 0.0.255.255


参考答案:C

第5题:

The following configuration line was added to router R1Access-list 101 permit ip 10.25.30.00.0.0.255 anyWhat is the effect of this access list configuration?()

A.ermit all packets matching the first three octets of the source address to all destinations

B.permit all packet matching the last octet of the destination address and accept all source addresses

C.permit all packet matching the host bits in the source address to all destinations

D.permit all packet from the third subnet of the network address to all destinations


参考答案:A

第6题:

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()

A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80

B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23

C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23

D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23

E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80

F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23


参考答案:A, F

第7题:

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()

A.access-list 101 in

B.access-list 101 out

C.ip access-group 101 in

D.ip access-group 101 out


参考答案:C

第8题:

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

A. permit access-list 101 out

B. ip access-group 101 out

C. apply access-list 101 out

D. access-class 101 out

E. ip access-list e0 out


参考答案:B

第9题:

An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()

A.access-list10 permit 172.29.16.00.0.0.255

B.access-list10 permit 172.29.16.00.0.1.255

C.access-list10 permit 172.29.16.00.0.3.255

D.access-list10 permit 172.29.16.00.0.15.255

E.access-list10 permit 172.29.0.00.0.255.255


参考答案:C

第10题:

What is the effect of the following access list condition access-list 101 permit ip 10.25.30.0 0.0.0.255 any()。

A.permit all packets matching the first three octets of the source address to all destinations

B.permit all packets matching the last octet of the destination address and accept all source addresses

C.permit all packets from the third subnet of the network address to all destinations

D.permit all packets matching the host bits in the source address to all destinations

E.permit all packets to destinations matching the first three octets in the destination address


参考答案:A

更多相关问题