网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

以下的访问控制列表中,——允许源地址为217.5.1.0 255.255.255.0子网上的主机登录路由器。

A.access—list 10 permit 217.5.1.0 0.0.0.255

B.access—list 10 permit 217.5.1.0 255.255.255.255

C.access一:list 10 permit 217.5.1.0 255.255.255.0

D.access-listl 10 deny 217.5.1.0 0.0.0.255


参考答案

更多 “ 以下的访问控制列表中,——允许源地址为217.5.1.0 255.255.255.0子网上的主机登录路由器。A.access—list 10 permit 217.5.1.0 0.0.0.255B.access—list 10 permit 217.5.1.0 255.255.255.255C.access一:list 10 permit 217.5.1.0 255.255.255.0D.access-listl 10 deny 217.5.1.0 0.0.0.255 ” 相关考题
考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是( )。A) access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyB) access-list 198 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyC) access-list 99 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 99 deny icmp any anyaccess-list 99 permit ip any anyD) access-list 100 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 100 pernut ip any anyaccess-list 100 deny icmp any any

考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 any access-list 198 deny icmp any any access-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 any access-list 198 deny icmp any any access-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130:0 0.0.0.255 any access-list 99 deny icnip any any access-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 any access-list 100 permit ip any any access-list 100 deny icmp any any

考题 用标准访问控制列表配置212.33.127.0/24子网主机登录到路由表,虚拟的配置是A.Router(config)#access-list 10 permit 212.33.127.0 255.255.255.0 Router(config)#line vty 0 5 Router(config-line)#access-class 10 inB.Router(config)#access-list 20 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 20 inC.Router(config)#access-list 99 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 99 inD.Router(config)#access-list 100 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 100 in

考题 只封禁一台地址为193.62.40.230主机的access—list的正确配置是——。A.access—list 110 permit ip any any access—list 110 deny ip host 193.62.40.230 any access—list 1 10 deny ip any host 193.62.40.230B.access—list 110 denv ip host 193.62.40.230 any access—list 110 deny ip any host 193.62.40.230 access—-list 110 permit ip any anyC.access—list 110 deny ip host 193.62.40.230 any aCCeSS—list 110 deny ip any host 193.62.40.230D.access—list 110 deny ip host 193.62.40.230 any access—list 110 permit ip any any access—list 110 deny ip any host 193.62.40.230

考题 在 Cisco 路由器匕用扩展访问控制列表封禁 1P 地址为 211.102.33.24 的主机,正确的配置语句是A )access-list 99 deny ip host 211.102.33.24 anyaccess-list 99 deny ip any host 211.102.33.24access-list 99 permit ip any anyB )access-list 100 permit ip any anyaccess-list 100 deny ip host 211.102.33.24 anyaccess-list 100 deny ip any host 211.102.33.24C )access-list 199 deny ip host 211.102.33.24 anyaccess-list 199 deny ip any host 211.102.33.24access-list 199 permit ip any anyD )access-list 166 deny ip host 211.102.33.24 anyaccess-list 166 permit ip any any

考题 下面的访问控制列表的描述正确的是:( )A.access-list 1 deny 1.1.1.1B.access-list 1 permit anyC.access-list 1 permit 1.1.1.1 0 2.2.2.2 0.0.0.255D.access-list 99 deny tcp any 2.2.2.2 0.0.0.255

考题 用扩展访问控制列表配置封禁ICMP协议,只允许l68.27.95.0/24子网的ICMP数据包通过路由器,正确的配置是(61) 。A.access-list 90 deny icmp l68.27.95.0 255.255.255.0 any access-list 90 deny icmp any anyaccess—list 90 permit ip any anyB.access-list l00 permit icmp l68.27.95.0 0.0.0.255 any access-list l00 permit ip any anyC.access—list l l o permit icmp l68.27.95.0 255.255.255.0 any access—list l lo deny icmp any anyD.access-list l20 permit icmp l68.27.95.0 0.0.0.255 any access—list l20 deny icmp any any access—list l20 permit ip any any

考题 以下ACL语句中,含义为"允许172.168.0.0/24网络所有PC访问10.1.0.10中的FTP服务"的是____.A.access-list 101 deny tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpB.access-list 101 permit tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpC.access-list 101 deny tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftpD.access-list 101 permit tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftp

考题 用标准访问控制列表配置只允许212.33.127.0/24子网主机登录到路由表,正确的配置是______。A.Router(config) #access-list 10 permit 212.33.127.0 255.255.255.0 Router(config) #line vty 0 5 Router(config-line) #access-class 10 inB.Router(config) #access-list 20 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 20 outC.Router(config) #access-list 99 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 99 inD.Router(config) #access-list 100 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 100 in

考题 若要求路由器的某接口上只封禁ICMP协议,但允许159.67.183.0/24子网的ICMP数据包通过,那么使用的access-list命令是______。A.access-list 120 deny icmp 159.67.183.0 0.0.0.255 any access-list 120 permit ip any anyB.access-list 10 permit icmp 159.67.183.0 0.0.0.255 any access-list 10 deny icmp any any access-list 10 permit ip any anyC.access-list 99 permit icmp 159.67.183.0 0.0.0.255 any access-list 99 deny icmp any anyD.access-list 110 permit icmp 159.67.183.0 0.0.0.255 any access-list 110 deny icmp any any access-list 110 permit ip any any

考题 用标准访问控制列表禁止非法地址197.178.0.0/16的数据包进出路由器的正确配置是( )。A.access-list 110 deny 197.178.0.0 0.0.255.255access-list 110 permit anyB.access-1ist 10 deny l97.178.0.0 255.255.0.0access-list 10 permit anyC.access-list 50 permit anyaccess-list 50 deny 197.178.0.0 0.0.255.255D.access-list 99 deny 197.178.0.0 0.0.255.255access-list 99 permit any

考题 请参见图示。公司的新安全策略允许来自工程部LAN的所有IP流量访问Internet,但对于来自营销部LAN的流量,则只允许其中的web流量访问Internet。为实施新的安全策略,可在营销部路由器的Serial0/1接口的出站方向上应用哪一ACL()A.access-list 197 permit ip 192.0.2.0 0.0.0.255 any access-list 197 permit ip 198.18.112.0 0.0.0.255 any eq wwwB.access-list 165 permit ip 192.0.2.0 0.0.0.255 any access-list 165 permit tcp 198.18.112.0 0.0.0.255 any eq www access-list 165 permit ip any anyC.access-list 137 permit ip 192.0.2.0 0.0.0.255 any access-list 137 permit tcp 198.18.112.0 0.0.0.255 any eq wwwD.access-list 89 permit 192.0.2.0 0.0.0.255 any access-list 89 permit tcp 198.18.112.0 0.0.0.255 any eq www

考题 A network administrator is configuring ACLs on a cisco router,to allow traffic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0and192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A. access-list 10 permit ip 192.168.147.0 0.0.0.255.255B. access-list 10 permit ip 192.168.149.0 0.0.0.255.255C. access-list 10 permit ip 192.168.146.0 0.0.0.0.255D. access-list 10 permit ip 192.168.146.0 0.0.0.1.255E. access-list 10 permit ip 192.168.148.0 0.0.0.1.255F. access-list 10 permit ip 192.168.146.0 255.255.255.0

考题 A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A.access-list 10 permit ip 192.168.147.0 0.0.0.255.255B.access-list 10 permit ip 192.168.149.0 0.0.0.255.255C.access-list 10 permit ip 192.168.146.0 0.0.0.0.255D.access-list 10 permit ip 192.168.146.0 0.0.1.255E.access-list 10 permit ip 192.168.148.0 0.0.1.255F.access-list 10 permit ip 192.168.146.0 255.255.255.0

考题 An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()A.access-list10 permit 172.29.16.00.0.0.255B.access-list10 permit 172.29.16.00.0.1.255C.access-list10 permit 172.29.16.00.0.3.255D.access-list10 permit 172.29.16.00.0.15.255E.access-list10 permit 172.29.0.00.0.255.255

考题 Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。 A.access-list 10 permit 172.29.16.0 0.0.0.255B.access-list 10 permit 172.29.16.0 0.0.1.255C.access-list 10 permit 172.29.16.0 0.0.3.255D.access-list 10 permit 172.29.16.0 0.0.15.255E.access-list 10 permit 172.29.0.0 0.0.255.255

考题 用标准访问控制列表禁止非法地址192.168.0.0/16的数据包进出路由器的正确配置是______。A.access-list 110 deny 192.168.0.0 0.0.255.255 access-list 110 permit anyB.access-list 10 deny 192.168.0.0 255.255.0.0 access-list 10 permit anyC.access-list 50 permit any access-list 50 deny 192.168.0.0 0.0.255.255D.access-list 99 deny 192.168.0.0 0.0.255.255 access-list 99 permit any

考题 下列选项中哪一条可以准确的匹配并代替以下四条访问控制列表()(1):access-list 10 permit172.29.16.00.0.0.255(2):access-list 10 permit172.29.17.00.0.0.255(3):access-lis t10 permit172.29.18.00.0.0.255(4):access-list 10 permit172.29.19.00.0.0.255A.access-list 10 permit 172.29.16.00.0.0.255B.access-list 10 permit 172.29.16.00.0.1.255C.access-list 10 permit 172.29.16.00.0.3.255D.access-list 10 permit 172.29.16.00.0.15.255E.access-list 10 permit 172.29.16.0255.255.252.0

考题 计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。A、ip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、ip access-list extended cisco deny tcp any 196.15.7.0 eq wwwC、ip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwD、ip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255E、ip access-list extended cisco permit www 196.15.7.0 0.0.0.255

考题 仅允许HTTP流量进入网络196.15.7.0,下面命令错误的是()。A、access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、access-list 10 deny tcp any 196.15.7.0 eq wwwC、access-list 100 permit 196.15.7.0 0.0.0.255 eq wwwD、access-list 110 permit ip any 196.15.7.0 0.0.0.255E、access-list 110 permit www 196.15.7.0 0.0.0.255

考题 网络管理员是Cisco路由器上配置访问控制列表,允许来自只的网络192.168.146.0,192.168.147.0,192.168.148.0和192.168.149.0主机。哪个结合是最好的完成任务,当两个ACL语句?()A、 access-list 10 permit ip 192.168.147.0 0.0.0.255.255B、 access-list 10 permit ip 192.168.149.0 0.0.0.255.255C、 access-list 10 permit ip 192.168.146.0 0.0.0.0.255D、 access-list 10 permit ip 192.168.146.0 0.0.0.1.255E、 access-list 10 permit ip 192.168.148.0 0.0.0.1.255F、 access-list 10 permit ip 192.168.146.0 255.255.255.0

考题 Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。A、access-list 10 permit 172.29.16.0 0.0.0.255B、access-list 10 permit 172.29.16.0 0.0.1.255C、access-list 10 permit 172.29.16.0 0.0.3.255D、access-list 10 permit 172.29.16.0 0.0.15.255E、access-list 10 permit 172.29.0.0 0.0.255.255

考题 多选题网络管理员是Cisco路由器上配置访问控制列表,允许来自只的网络192.168.146.0,192.168.147.0,192.168.148.0和192.168.149.0主机。哪个结合是最好的完成任务,当两个ACL语句?()Aaccess-list 10 permit ip 192.168.147.0 0.0.0.255.255Baccess-list 10 permit ip 192.168.149.0 0.0.0.255.255Caccess-list 10 permit ip 192.168.146.0 0.0.0.0.255Daccess-list 10 permit ip 192.168.146.0 0.0.0.1.255Eaccess-list 10 permit ip 192.168.148.0 0.0.0.1.255Faccess-list 10 permit ip 192.168.146.0 255.255.255.0

考题 单选题Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。A access-list 10 permit 172.29.16.0 0.0.0.255B access-list 10 permit 172.29.16.0 0.0.1.255C access-list 10 permit 172.29.16.0 0.0.3.255D access-list 10 permit 172.29.16.0 0.0.15.255E access-list 10 permit 172.29.0.0 0.0.255.255

考题 单选题仅仅允许到主机1.1.1.1的SMTP邮件服务的命令是()。A access-list 10 permit smtp host 1.1.1.1B access-list 110 permit ip smtp host 1.1.1.1C access-list 10 permit tcp any host 1.1.1.1 eq smtpD access-list 110 permit tcp any host 1.1.1.1 eq smtp

考题 多选题A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()Aaccess-list 10 permit ip 192.168.147.0 0.0.0.255.255Baccess-list 10 permit ip 192.168.149.0 0.0.0.255.255Caccess-list 10 permit ip 192.168.146.0 0.0.0.0.255Daccess-list 10 permit ip 192.168.146.0 0.0.1.255Eaccess-list 10 permit ip 192.168.148.0 0.0.1.255Faccess-list 10 permit ip 192.168.146.0 255.255.255.0