The access control list shown in the graphic has been applied to the Ethernet interface of router R1using the ip access-group 101 in command.Which of the following Telnet sessions will be blocked by this ACL?()
Your boss is learning a CCNA training course,refer to the exhibit.The access list has been configured on the S0/0 interface of router RTB in the outbound direction.Which two packets,if routed to the interface,will be denied?()
access-list 101 denytcp192.168.15.320.0.0.15any eq telnet
access-list 101 permitip any any
You create a Web site that is for members only. The Web site allows members to create lists of users that have access to information about member profiles. The name of the list is stored in the listName variable. The user name of the user to whom access is given is stored in the username variable.You need to enable members to manage their lists of users.
Which code segment should you use?()
On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp
What is the effect of the "any" keyword in the above access list?()
免费的网站请分享给朋友吧