网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
下列选项中哪一条可以准确的匹配并代替以下四条访问控制列表() (1):access-list 10 permit172.29.16.00.0.0.255 (2):access-list 10 permit172.29.17.00.0.0.255 (3):access-lis t10 permit172.29.18.00.0.0.255 (4):access-list 10 permit172.29.19.00.0.0.255
A

access-list 10 permit 172.29.16.00.0.0.255

B

access-list 10 permit 172.29.16.00.0.1.255

C

access-list 10 permit 172.29.16.00.0.3.255

D

access-list 10 permit 172.29.16.00.0.15.255

E

access-list 10 permit 172.29.16.0255.255.252.0


参考答案

参考解析
解析: 暂无解析
更多 “单选题下列选项中哪一条可以准确的匹配并代替以下四条访问控制列表() (1):access-list 10 permit172.29.16.00.0.0.255 (2):access-list 10 permit172.29.17.00.0.0.255 (3):access-lis t10 permit172.29.18.00.0.0.255 (4):access-list 10 permit172.29.19.00.0.0.255A access-list 10 permit 172.29.16.00.0.0.255B access-list 10 permit 172.29.16.00.0.1.255C access-list 10 permit 172.29.16.00.0.3.255D access-list 10 permit 172.29.16.00.0.15.255E access-list 10 permit 172.29.16.0255.255.252.0” 相关考题
考题 在Cisco路由器上,用扩展访问控制列表封禁IP地址为211.102.33.24的主机,正确的配置语句是______。A.access-list 99 deny ip host 211.102.33.24 any access-list 99 deny ip any host 211.102.33.24 access-list 99 permit ip any anyB.access-list 100 permit ip any any access-list 100 deny ip host 211.102.33.24 any access-list 100 deny ip any host 211.102.33.24C.access-list 199 deny ip host 211.102-33.24 any access-list 199 deny ip any host 211.102.33.24 access-list 199 permit ip any anyD.access-list 166 deny ip host 211.102.33.24 any access-list 166 permit ip any any

考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 any access-list 198 deny icmp any any access-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 any access-list 198 deny icmp any any access-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130:0 0.0.0.255 any access-list 99 deny icnip any any access-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 any access-list 100 permit ip any any access-list 100 deny icmp any any

考题 用标准访问控制列表配置212.33.127.0/24子网主机登录到路由表,虚拟的配置是A.Router(config)#access-list 10 permit 212.33.127.0 255.255.255.0 Router(config)#line vty 0 5 Router(config-line)#access-class 10 inB.Router(config)#access-list 20 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 20 inC.Router(config)#access-list 99 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 99 inD.Router(config)#access-list 100 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 100 in

考题 用标准访问控制列表配置只允许212.33.127.0/24子网主机登录到路由表,正确的配置是______。A.Router(config) #access-list 10 permit 212.33.127.0 255.255.255.0 Router(config) #line vty 0 5 Router(config-line) #access-class 10 inB.Router(config) #access-list 20 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 20 outC.Router(config) #access-list 99 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 99 inD.Router(config) #access-list 100 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 100 in

考题 若要求路由器的某接口上只封禁ICMP协议,但允许159.67.183.0/24子网的ICMP数据包通过,那么使用的access-list命令是______。A.access-list 120 deny icmp 159.67.183.0 0.0.0.255 any access-list 120 permit ip any anyB.access-list 10 permit icmp 159.67.183.0 0.0.0.255 any access-list 10 deny icmp any any access-list 10 permit ip any anyC.access-list 99 permit icmp 159.67.183.0 0.0.0.255 any access-list 99 deny icmp any anyD.access-list 110 permit icmp 159.67.183.0 0.0.0.255 any access-list 110 deny icmp any any access-list 110 permit ip any any

考题 封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是______。A) Router(config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyB) Router(config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 anyRouter(config)#access-list 110 permit ip any anyRouter(config)#access-list 110 deny icmp any anyC) Router(config)#access-list 110 perimt iemp 212.78.170.0 0.0.0.255 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyD) Router(config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyA.B.C.D.

考题 Cisco路由器执行show access-list命令显示如下一组控制列表信息:Standard IP acceSS list 30deny 127.0.0.0,wildcard bits 0.255.255.255deny 172.16.0.0,wiidcard bits 0.15.255.255permft any根据上述信息,正确的access-list配置是______。A) Router(config)#access-list 30 deny 127.0.0.0 255.255.255.0Router(config)#access-list 30 deny 172.16.0.0 255.240.0.0Router(config)#access-list 30 permit anyB) Router(config-std-nacl)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config-std-nael)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config-std-nacl)#access-list 30 permit anyC) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config)#access-list 30 permit anyD) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 permit anyRouter(config)#access-list 30 deny 172.16.0.0 0.15.255.255A.B.C.D.

考题 A network administrator is configuring ACLs on a cisco router,to allow traffic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0and192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A. access-list 10 permit ip 192.168.147.0 0.0.0.255.255B. access-list 10 permit ip 192.168.149.0 0.0.0.255.255C. access-list 10 permit ip 192.168.146.0 0.0.0.0.255D. access-list 10 permit ip 192.168.146.0 0.0.0.1.255E. access-list 10 permit ip 192.168.148.0 0.0.0.1.255F. access-list 10 permit ip 192.168.146.0 255.255.255.0

考题 用标准访问控制列表禁止非法地址192.168.0.0/16的数据包进出路由器的正确配置是______。A.access-list 110 deny 192.168.0.0 0.0.255.255 access-list 110 permit anyB.access-list 10 deny 192.168.0.0 255.255.0.0 access-list 10 permit anyC.access-list 50 permit any access-list 50 deny 192.168.0.0 0.0.255.255D.access-list 99 deny 192.168.0.0 0.0.255.255 access-list 99 permit any

考题 下列选项中哪一条可以准确的匹配并代替以下四条访问控制列表()(1):access-list 10 permit172.29.16.00.0.0.255(2):access-list 10 permit172.29.17.00.0.0.255(3):access-lis t10 permit172.29.18.00.0.0.255(4):access-list 10 permit172.29.19.00.0.0.255A.access-list 10 permit 172.29.16.00.0.0.255B.access-list 10 permit 172.29.16.00.0.1.255C.access-list 10 permit 172.29.16.00.0.3.255D.access-list 10 permit 172.29.16.00.0.15.255E.access-list 10 permit 172.29.16.0255.255.252.0

考题 如果允许来自子网172.30.16.0/24到172.30.31.0/24的分组通过路由器,则对应ACL语句应该是( )。 A. access-list 10permit 172.30.16. 0255.255. 0.0 B. access-list 10permit 172.30.16. 00.0.2555.255 C. access-list 10permit 172.30.16. 00.0.15.255 D. access-list 10permit 172.30.16. 0255.255.240.0

考题 下面格式是正确的标准访问控制列表有()。A、access-list standard 172.16.4.13B、access-list 2 deny 172.16.4.13 0.0.0.0C、access-list 101 deny 172.16.4.13 0.0.0.0D、access-list 199 deny 172.16.4.13 255.255.255.255

考题 计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。A、ip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、ip access-list extended cisco deny tcp any 196.15.7.0 eq wwwC、ip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwD、ip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255E、ip access-list extended cisco permit www 196.15.7.0 0.0.0.255

考题 仅允许HTTP流量进入网络196.15.7.0,下面命令错误的是()。A、access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、access-list 10 deny tcp any 196.15.7.0 eq wwwC、access-list 100 permit 196.15.7.0 0.0.0.255 eq wwwD、access-list 110 permit ip any 196.15.7.0 0.0.0.255E、access-list 110 permit www 196.15.7.0 0.0.0.255

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命令是()。A、access-list 10 permit smtp host 1.1.1.1B、access-list 110 permit ip smtp host 1.1.1.1C、access-list 10 permit tcp any host 1.1.1.1 eq smtpD、access-list 110 permit tcp any host 1.1.1.1 eq smtp

考题 创建一个标准访问控制列表用来拒绝网络192.168.160.0到192.168.191.0内的主机,下面表达式正确的是()。A、access-list 10 deny 192.168.160.0 255.255.240.0B、access-list 10 deny 192.168.160.0 0.0.191.255C、access-list 10 deny 192.168.160.0 0.0.31.255D、access-list 10 deny 192.168.0.0 0.0.31.255

考题 你需要创建一个标准访问控制列表用来拒绝主机172.16.198.94/19所在的子网,表示错误的有()。A、access-list 10 deny 172.16.192.00.0.31.255B、access-list 10 deny 172.16.0.00.0.255.255C、access-list 10 deny 172.16.172.00.0.31.255D、access-list 10 deny 172.16.188.00.0.15.255E、access-list 10 deny 172.16.192.00.0.15.255

考题 下列选项中哪一条可以准确的匹配并代替以下四条访问控制列表() (1):access-list 10 permit172.29.16.00.0.0.255 (2):access-list 10 permit172.29.17.00.0.0.255 (3):access-lis t10 permit172.29.18.00.0.0.255 (4):access-list 10 permit172.29.19.00.0.0.255A、access-list 10 permit 172.29.16.00.0.0.255B、access-list 10 permit 172.29.16.00.0.1.255C、access-list 10 permit 172.29.16.00.0.3.255D、access-list 10 permit 172.29.16.00.0.15.255E、access-list 10 permit 172.29.16.0255.255.252.0

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE、access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF、access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 访问列表是路由器的一种安全策略,你决定用一个标准ip访问列表来做安全控制,以下为标准访问列表的例子为:()A、access-list  standart 192.168.10.23B、access-list  10 deny  192.168.10.23 0.0.0.0C、access-list  101 deny  192.168.10.23  0.0.0.0D、access-list  101 deny  192.168.10.23  255.255.255.255

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A、ip access-list standard cisco permit smtp host 1.1.1.1B、ip access-list extended cisco permit ip smtp host 1.1.1.1C、ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD、ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 配置如下两条访问控制列表: access-list 1 permit 10.110.10.1 0.0.255.255 access-list 2 permit 10.110.100.100. 0.0.255.255 访问控制列表1和2,所控制的地址范围关系是:()A、1和2的范围相同B、1的范围在2的范围内C、2的范围在1的范围内D、1和2的范围没有包含关系

考题 下列哪一条命令可以阻塞一网段的RIP广播报文?()A、access-list 101 deny tcp any 255.255.255.255B、access-list 101 deny udp any any eq 520C、access-list 101 deny udp any any eq 53D、access-list 10 deny udp any 255.255.255.255

考题 网络管理员是Cisco路由器上配置访问控制列表,允许来自只的网络192.168.146.0,192.168.147.0,192.168.148.0和192.168.149.0主机。哪个结合是最好的完成任务,当两个ACL语句?()A、 access-list 10 permit ip 192.168.147.0 0.0.0.255.255B、 access-list 10 permit ip 192.168.149.0 0.0.0.255.255C、 access-list 10 permit ip 192.168.146.0 0.0.0.0.255D、 access-list 10 permit ip 192.168.146.0 0.0.0.1.255E、 access-list 10 permit ip 192.168.148.0 0.0.0.1.255F、 access-list 10 permit ip 192.168.146.0 255.255.255.0

考题 Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。A、access-list 10 permit 172.29.16.0 0.0.0.255B、access-list 10 permit 172.29.16.0 0.0.1.255C、access-list 10 permit 172.29.16.0 0.0.3.255D、access-list 10 permit 172.29.16.0 0.0.15.255E、access-list 10 permit 172.29.0.0 0.0.255.255

考题 单选题仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A ip access-list standard cisco permit smtp host 1.1.1.1B ip access-list extended cisco permit ip smtp host 1.1.1.1C ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 单选题下列选项中哪一条可以准确的匹配并代替以下四条访问控制列表() (1):access-list 10 permit172.29.16.00.0.0.255 (2):access-list 10 permit172.29.17.00.0.0.255 (3):access-lis t10 permit172.29.18.00.0.0.255 (4):access-list 10 permit172.29.19.00.0.0.255A access-list 10 permit 172.29.16.00.0.0.255B access-list 10 permit 172.29.16.00.0.1.255C access-list 10 permit 172.29.16.00.0.3.255D access-list 10 permit 172.29.16.00.0.15.255E access-list 10 permit 172.29.16.0255.255.252.0