网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
在访问列表中,有一条规则如下:access-list  123  deny ip any  10.10.10.0 0.0.0.255 eq ftp 在该规则中,any的意思是表示:()
A

检察源地址的所有bit位

B

检查目的地址的所有bit位

C

拒绝所有的源地址

D

允许255.255.255.255  0.0.0.0


参考答案

参考解析
解析: 暂无解析
更多 “单选题在访问列表中,有一条规则如下:access-list  123  deny ip any  10.10.10.0 0.0.0.255 eq ftp 在该规则中,any的意思是表示:()A 检察源地址的所有bit位B 检查目的地址的所有bit位C 拒绝所有的源地址D 允许255.255.255.255  0.0.0.0” 相关考题
考题 (22)下面的访问控制列表中,()禁止所有TELNET访问子网10.10.1.0/24。A)access-list 15 deny udp any 10.10.1.0 255.255 255.0 eq 23B) access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23C)access-list 115 deny udp any 10.10.1.0 eq telnetD)access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23

考题 拒绝转发所有IP地址进与出方向的、端口号为1434的UDP和端口号为4444的TCP数据包,下列正确的access-list配置是A)Router (config)#access-list 30 deny udp any any eq 1434Router (config)#access-list 30 deny tcp any any eq 4444Router (config)#access-list 30 permit ip any anyB)Router (config)#access-list 130 deny udp any any eq 1434Router (config)#access-list 130 deny tcp any any eq 4444Router (config)#access-list 130 permit ip any anyC)Router (config)#access-list 110 deny any any udp eq 1434Router (config)#access-list 110 deny any any tcp eq 4444Router (config)#access-list 110 permit ip any anyD)Router (config)#access-list 150 deny udp ep 1434 any anyRouter (config)#access-list 150 deny tcp ep 4444 any anyRouter (config)#access-list 150 permit ip any any

考题 在访问列表中,有一条规则如下:access-list123denyipany10.10.10.00.0.0.255eqftp在该规则中,any的意思是表示:() A.检察源地址的所有bit位B.检查目的地址的所有bit位C.拒绝所有的源地址D.允许255.255.255.2550.0.0.0

考题 在访问列表中,有一条规则如下:access-list131permitipany192.168.10.00.0.0.255eqftp在该规则中,any的意思是表示:() A.检察源地址的所有bit位B.检查目的地址的所有bit位C.允许所有的源地址D.允许255.255.255.2550.0.0.0

考题 以下的访问控制列表中,(37)语句用于禁止所有Telnet访问子网192.168.10.0/24。A.access-list 15 deny telnet any 192.168.10.0 0.0.0.255 eq 23B.access-listl 15 deny udp any 192.168.10.0 eq telnetC.access-list 1 15 deny tcp any 192.168.10.0 0.0.0.255 eq 23D.access-list 15 deny udp any 192.168.10.0 255.255.255.0 eq 23

考题 以下的访问控制列表中,(51)禁止所有Telnet访问子网10.10.1.0/24。A.access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B.access-list 115 deny udp any 10.10.1.0 eq telnetC.access-list 115 deny top any 10.10.1.0 0.0.0.255 eq 23D.access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

考题 访问控制列表(ACL)配置如下,如果来自因特网的 HTTP 报文的目标地址是 162.15.10.10, 经过这个 ACL 过滤后会出现什么情况? ( ) 。 Routershow access-lists Extended IP access list 110 10 deny tcp 162.15.0.0 0.0.255.255 any eq telnet 20 deny tcp 162.15.0.0 0.0.255.255 any eq smtp 30 deny tcp 162.15.0.0 0.0.255.255 any eq http 40 permit tcp 162.15.0.0 0.0.255.255 anyA.由于行 30 拒绝,报文被丢弃B.由于行 40 允许,报文被接受C.由于 ACL 末尾隐含的拒绝,报文被丢弃D.由于报文源地址未包含在列表中,报文被接受

考题 在图8-5所示的Internet接入拓扑结构中,定义一条规则号为104,禁止内部所有主机访问外部IP地址段为202.117.12.0/24的Web服务器。完成此访问控制规则配置任务的语句是(50)。A.access-list 104 deny tcp 202.197.12.0 255.255.255.0 any eq wwwB.access-list 104 deny tcp 192.168.0.254 255.255.0 202.197.12.0 255.255.255.0 eq 80C.access-list 104 deny tcp any 202.197.12.0 0.0.0.255 eq wwwD.access-list 104 deny tcp 192.168.0.0 0.0.0.255 202.197.12.0 255.255.255.0 eq 80

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A.access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB.access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC.access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD.access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。A. permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80B. permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80C. deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any anyD. deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any

考题 计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。A、ip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、ip access-list extended cisco deny tcp any 196.15.7.0 eq wwwC、ip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwD、ip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255E、ip access-list extended cisco permit www 196.15.7.0 0.0.0.255

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE、access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF、access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 在访问列表中,有一条规则如下:access-list  131  permit ip any  192.168.10.0 0.0.0.255 eq ftp 在该规则中,any的意思是表示:()A、检察源地址的所有bit位B、检查目的地址的所有bit位C、允许所有的源地址D、允许255.255.255.255  0.0.0.0

考题 要限制源地址为10.0.0.16到10.0.0.31之间的网络主机访问目标地址,则访问列表ACL配置语句为: router(Config)#ip access-list 99 deny() router(Config)#ip access-list 99()any

考题 在访问列表中,有一条规则如下:access-list  123  deny ip any  10.10.10.0 0.0.0.255 eq ftp 在该规则中,any的意思是表示:()A、检察源地址的所有bit位B、检查目的地址的所有bit位C、拒绝所有的源地址D、允许255.255.255.255  0.0.0.0

考题 以下的访问控制列表中,()禁止所有Telnet访问子网10.10.1.0/24。A、access-list 15deny telnet any 10.10.1.0  0.0.0.255 eq 23B、access-listl  l5 denyu卸any l0.10.1.0 eq telnetC、access-list 115deny tcp any 10.10.1.0  0.0.0.255 eq 23D、access-list 15deny udp any 10.10.1.0  255.255.255.0 eq 23

考题 某台路由器上配置了如下一条访问列表access-list 4 deny 202.38.0.0 0.0.255.255  access-list 4 permit 202.38.160.1 0.0.0.255表示:()A、只禁止源地址为202.38.0.0网段的所有访问B、只允许目的地址为202.38.0.0网段的所有访问C、检查源IP地址,禁止202.38.0.0大网段的主机,但允许其中的202.38.160.0小网段上的主机D、检查目的IP地址,禁止202.38.0.0大网段的主机,但允许其中的202.38.160.0小网段上的主机

考题 某台路由器上配置了如下一条访问列表:access-list 4 permit 202.38.160.1 0.0.0.255 access-list 4 deny 202.38.0.0 0.0.255.255A、只允许目的地址为202.38.0.0网段的所有访问B、只禁止源地址为202.38.0.0网段的所有访问C、检查目的ip地址,禁止202.38.0.0大网段的主机,但允许其中的202.38,160.0小网段的主机D、检查源IP地址,禁止加202.38.0.0大网段的主机,但允许其中的202.38.160.0小网段上的主机

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 单选题计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 单选题On a newly installed router, the following access list is added to the HSSI interface for incoming traffic:Access-list 101 permit tcp any 10.18.10.0 0.0.0.255 eq tcp What is the effect of the "any" keyword in the above access list?()A check any of the bits in the source addressB permit any wildcard mask for the addressC accept any source addressD check any bit in the destination addressE permit 255.255.255.255 0.0.0.0F accept any destination

考题 单选题在访问列表中,有一条规则如下:access-list  123  deny ip any  10.10.10.0 0.0.0.255 eq ftp 在该规则中,any的意思是表示:()A 检察源地址的所有bit位B 检查目的地址的所有bit位C 拒绝所有的源地址D 允许255.255.255.255  0.0.0.0

考题 填空题要限制源地址为10.0.0.16到10.0.0.31之间的网络主机访问目标地址,则访问列表ACL配置语句为: router(Config)#ip access-list 99 deny() router(Config)#ip access-list 99()any

考题 单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 单选题在访问列表中,有一条规则如下:access-list  131  permit ip any  192.168.10.0 0.0.0.255 eq ftp 在该规则中,any的意思是表示:()A 检察源地址的所有bit位B 检查目的地址的所有bit位C 允许所有的源地址D 允许255.255.255.255  0.0.0.0

考题 单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 多选题要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。Aip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwBip access-list extended cisco deny tcp any 196.15.7.0 eq wwwCip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwDip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255Eip access-list extended cisco permit www 196.15.7.0 0.0.0.255