网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

哪个ACL可允许主机10.220.158.10访问web服务器192.168.3.244()

A.access-list 101 permit tcp host 10.220.158.10 eq 80 host 192.168.3.224

B.access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80

C.access-list 101 permit host 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80

D.access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 eq 80


参考答案

更多 “ 哪个ACL可允许主机10.220.158.10访问web服务器192.168.3.244()A.access-list 101 permit tcp host 10.220.158.10 eq 80 host 192.168.3.224B.access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80C.access-list 101 permit host 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80D.access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 eq 80 ” 相关考题
考题 ● 以下 ACL 语句中,含义为“允许 172.168.0.0/24 网段所有 PC 访问 10.1.0.10 中的FTP 服务”的是(42) 。(42)A. access-list 101 deny tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpB. access-list 101 permit tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpC. access-list 101 deny tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftpD. access-list 101 permit tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftp

考题 以下ACL语句中,含义为"允许172.168.0.0/24网络所有PC访问10.1.0.10中的FTP服务"的是____.A.access-list 101 deny tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpB.access-list 101 permit tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpC.access-list 101 deny tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftpD.access-list 101 permit tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftp

考题 如图4-1所示,要求在防火墙上配置ACL允许所有Internet主机访问DMZ中的 Web服务器,请补充完成ACL规则300。access-list 300 permit tcp (11) host 10.0.0.10 eq (12)

考题 【问题4】(3分)请说明下面这组ACL语句的功能。Router(config)#access-list 101 permit tcp any host 10.10.1.10 eq wwwRouter(config)#interface ethernet 0/0Router(config-if)#ip access-group 101 0ut

考题 下面ACL语句中,准备表达“允许访问服务器202.110.10.1的WWW服务”的是 (41) 。A.access-list 101 permit any 202.110.10.1B.access-list 101 permit tcp any host 202.110.10.1 eq wwwC.access-list 101 deny any 202.110.10.1D.access-list 101 deny tcp any host 202.110.10.1 eq www

考题 Refer to the exhibit. A partial routing configuration is shown. Complete the configuration so that only the default - network is redistributed from EIGRP 190 into EIGRP 212. Which ACL statement completes the configuration correctly? ()A. access - list 100 permit ip 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0 .0B. access - list 100 permit ip host 0.0.0.0 anyC. access - list 100 permit ip any host 0.0.0.0D. A default -network cannot be redistributed between routing processes.

考题 On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

考题 Which item represents the standard IP ACL?() A.access-list 50 deny 192.168.1.1 0.0.0.255B.access-list 110 permit ip any anyC.access-list 2500 deny tcp any host 192.168.1.1 eq 22D.access-list 101 deny tcp any host 192.168.1.1

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A.access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB.access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC.access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD.access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。A. permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80B. permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80C. deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any anyD. deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any

考题 Which item represents the standard IPACL?() A.access-list 50 deny 192.168.1.10.0.0.255B.access-list 110 permit ip any anyC.access-list 2500 deny tcp any host 192.168.1.1 eq22D.access-list 101 deny tcp any host 192.168.1.1

考题 下面 ACL 语句中,准备表达“允许访问服务器 202.110.10.1 的 WWW 服务”的是()。 A. access-list 101 permit any 202.110.10.1 B. access-list 101 permit tcp any host 202.110.10.1 eq www C. access-list 101 deny any 202.110.10.1 D. access-list 101 deny tcp any host 202.110.10.1 eq www

考题 下面ACL语句中,准备表达“允许访问服务器202.110.10.1的WWW服务”的是 ( ) 。A.access-list 101 permit any 202.110.10.1 B.access-list 101 permit tcp any host 202.110.10.1 eq www C.access-list 101 deny any 202.110.10.1 D.access-list 101 deny tcp any host 202.110.10.1 eq www

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命令是()。A、access-list 10 permit smtp host 1.1.1.1B、access-list 110 permit ip smtp host 1.1.1.1C、access-list 10 permit tcp any host 1.1.1.1 eq smtpD、access-list 110 permit tcp any host 1.1.1.1 eq smtp

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE、access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF、access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5.What command should be issued to accomplish this task?()A、access-list 101 deny tcp192.168.1.1280.0.0.15192.168.1.50.0.0.0eq23 access-list 101 permit ip any anyB、access-list 101 deny tcp192.168.1.1280.0.0.240192.168.1.50.0.0.0eq23 access-list101permit ip any anyC、access-list 1 deny tcp192.168.1.1280.0.0.255192.168.1.50.0.0.0eq21 access-list1permit ip any anyD、access-list 1 deny tcp192.168.1.1280.0.0.15host192.168.1.5eq23 access-list1permit ip any any

考题 Which item represents the standard IPACL?()A、access-list 50 deny 192.168.1.10.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq22D、access-list 101 deny tcp any host 192.168.1.1

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A、ip access-list standard cisco permit smtp host 1.1.1.1B、ip access-list extended cisco permit ip smtp host 1.1.1.1C、ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD、ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 哪个选项代表了标准的IP ACL?()A、 access-list 50 deny 192.168.1.1 0.0.0.255B、 access-list 110 permit ip any anyC、 access-list 2500 deny tcp any host 192.168.1.1 eq 22D、 access-list 101 deny tcp any host 192.168.1.1

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-list 101 deny tcp any host 192.168.1.1

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 单选题哪个选项代表了标准的IP ACL?()A  access-list 50 deny 192.168.1.1 0.0.0.255B  access-list 110 permit ip any anyC  access-list 2500 deny tcp any host 192.168.1.1 eq 22D  access-list 101 deny tcp any host 192.168.1.1

考题 单选题Which item represents the standard IPACL?()A access-list 50 deny 192.168.1.10.0.0.255B access-list 110 permit ip any anyC access-list 2500 deny tcp any host 192.168.1.1 eq22D access-list 101 deny tcp any host 192.168.1.1

考题 单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 单选题仅仅允许到主机1.1.1.1的SMTP邮件服务的命令是()。A access-list 10 permit smtp host 1.1.1.1B access-list 110 permit ip smtp host 1.1.1.1C access-list 10 permit tcp any host 1.1.1.1 eq smtpD access-list 110 permit tcp any host 1.1.1.1 eq smtp

考题 单选题Which item represents the standard IP ACL?()A access-list 50 deny 192.168.1.1 0.0.0.255B access-list 110 permit ip any anyC access-list 2500 deny tcp any host 192.168.1.1 eq 22D access-list 101 deny tcp any host 192.168.1.1