网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

管理员在一台三层交换上做出了如下配置 access-list 100 deny tcp 10.1.10.00.0.0.255 any eq 80 access-list 100 permit ip any any interface vlan 15 ip access-group 100 out 这些配置达成的效果是()

  • A、禁止任何主机通过telnet远程访问10.1.10.0子网中的主机
  • B、禁止任何主机访问10.1.10.0子网中的WEB服务
  • C、禁止10.1.10.0子网中的主机访问VLAN15中的WEB服务
  • D、禁止10.1.10.0子网中的主机访问VLAN15中的https服务

参考答案

更多 “ 管理员在一台三层交换上做出了如下配置 access-list 100 deny tcp 10.1.10.00.0.0.255 any eq 80 access-list 100 permit ip any any interface vlan 15 ip access-group 100 out 这些配置达成的效果是()A、禁止任何主机通过telnet远程访问10.1.10.0子网中的主机B、禁止任何主机访问10.1.10.0子网中的WEB服务C、禁止10.1.10.0子网中的主机访问VLAN15中的WEB服务D、禁止10.1.10.0子网中的主机访问VLAN15中的https服务” 相关考题
考题 (22)下面的访问控制列表中,()禁止所有TELNET访问子网10.10.1.0/24。A)access-list 15 deny udp any 10.10.1.0 255.255 255.0 eq 23B) access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23C)access-list 115 deny udp any 10.10.1.0 eq telnetD)access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23

考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是( )。A) access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyB) access-list 198 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyC) access-list 99 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 99 deny icmp any anyaccess-list 99 permit ip any anyD) access-list 100 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 100 pernut ip any anyaccess-list 100 deny icmp any any

考题 在Cisco路由器上,用扩展访问控制列表封禁IP地址为211.102.33.24的主机,正确的配置语句是______。A.access-list 99 deny ip host 211.102.33.24 any access-list 99 deny ip any host 211.102.33.24 access-list 99 permit ip any anyB.access-list 100 permit ip any any access-list 100 deny ip host 211.102.33.24 any access-list 100 deny ip any host 211.102.33.24C.access-list 199 deny ip host 211.102-33.24 any access-list 199 deny ip any host 211.102.33.24 access-list 199 permit ip any anyD.access-list 166 deny ip host 211.102.33.24 any access-list 166 permit ip any any

考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 any access-list 198 deny icmp any any access-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 any access-list 198 deny icmp any any access-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130:0 0.0.0.255 any access-list 99 deny icnip any any access-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 any access-list 100 permit ip any any access-list 100 deny icmp any any

考题 在 Cisco 路由器匕用扩展访问控制列表封禁 1P 地址为 211.102.33.24 的主机,正确的配置语句是A )access-list 99 deny ip host 211.102.33.24 anyaccess-list 99 deny ip any host 211.102.33.24access-list 99 permit ip any anyB )access-list 100 permit ip any anyaccess-list 100 deny ip host 211.102.33.24 anyaccess-list 100 deny ip any host 211.102.33.24C )access-list 199 deny ip host 211.102.33.24 anyaccess-list 199 deny ip any host 211.102.33.24access-list 199 permit ip any anyD )access-list 166 deny ip host 211.102.33.24 anyaccess-list 166 permit ip any any

考题 只封禁一台IP地址为203.168.47.59主机的access-list的正确配置是(41) 。A.access-list 110permit ip any any access-list 110deny ip host 203.168.47.59 any access-list 110deny ip any host 203.168.47.59B.access-list 110deny ip host 203.168.47.59any access-list 110deny ip any host 203.168.47.59 access-list 110permit ip any anyC.access-list 110deny ip host 203.168.47.59 any access-list 110deny ip any host 203.168.47.59D.access-list 110deny ip host 203.168.47.59 any access-list 110permit ip any any access-list 110deny ip any host 203.168.47.59

考题 以下的访问控制列表中,——禁止所有Telnet访问子网17.5.1.0/24。A.access—list 15 deny udp any 17.5.1.0 255.255.255.0 eq 23B.access—list 15 deny telnet any 17.5.1.0 255.255.255.0 eq 23C.access—list 15 deny tcp any 17.5.1.0 255.255.255.0 eq 23D.access—listl 15 deny any 17.5.1.O 255.255.255.0 eq telnet

考题 请根据图3所示网络结构回答下列问题。(1)填写路由器RG的路由表项①至⑥。(2) 路由器RC为Cisco路由器,并且有以下配置:access-list 130 deny udp any any eq 1434access-list 130 permit ip any any如果使用访问控制列表130来禁止对152.19.57.0/24的UDP1434端口的访问,请写出路由器RC的E1接口的配置命令。(3)如果将152.19.58.128/26划分3个子网,其中前两个子网分别能容纳16台主机,第三个子网能容纳20台主机。请依次写出各子网的子网掩码及可用的IP地址????。(注:请按子网XX分配网络地址)。

考题 访问控制列表access-list 109 deny ip 10.1.0.0 0.0.255.255 any eq 80的含义是:(58)。A.规则序列号是109,禁止到10.1.10.10主机的任何访问B.规则序列号是109,禁止到10.1.0.0/16网段的www访问C.规则序列号是109,禁止从10.1.0.0/16网段来的www访问D.规则序列号是109,禁止从10.1.10.10主机来的www访问

考题 只封禁一台地址为192.168.1.230主机的access-list正确配置是 (5) 。 A.access-list 110 permit中anyany access-list 110 deny中host 192.168.1.230 any access-list 110 deny ip anyhost 192.168.1.230B.access-list 110 deny中host 192.168.1.230 any access-list 110 deny中any host 192.168.1.230 access-list 110 permit ip anyanyC.access-list 110 deny ip host 192.168.1.230 any access-list 110 deny ip any host 192.168.1.230D.access-list 110 deny ip host 192.168.1.230 any access-list 110 permit ip anyany access-list 110 deny ip any host 192.168.1.230

考题 访问控制列表access-list 109 deny ip 10.1.10.10 0.0.255.255 any eq 80的含义是(56)。A.规则序列号是109,禁止到10.1.10.10主机的telnet访问B.规则序列号是109,禁止到10.1.0.0/16网段的WWW访问C.规则序列号是109,禁止从10.1.0.0/16网段来的WWW访问D.规则序列号是109,禁止从10.1.10.10主机来的rlogin访问

考题 以下的访问控制列表中,(37)语句用于禁止所有Telnet访问子网192.168.10.0/24。A.access-list 15 deny telnet any 192.168.10.0 0.0.0.255 eq 23B.access-listl 15 deny udp any 192.168.10.0 eq telnetC.access-list 1 15 deny tcp any 192.168.10.0 0.0.0.255 eq 23D.access-list 15 deny udp any 192.168.10.0 255.255.255.0 eq 23

考题 以下的访问控制列表中,(51)禁止所有Telnet访问子网10.10.1.0/24。A.access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B.access-list 115 deny udp any 10.10.1.0 eq telnetC.access-list 115 deny top any 10.10.1.0 0.0.0.255 eq 23D.access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

考题 使用名字标识访问控制列表的配置方法,在Cisc0路由器的gO/3接口封禁端口号为1434的UDP数据包和端口号为4444的TCP数据包,正确的访问控制列表的配置是( )。A.Router(eonfig)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny any any udp eq 1434Router(config-ext-nacl)#deny any any tcp eq 4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Router(eonfig-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL outB.Router(config)#ip access-list standard WINSQLRooter(config-std-nael)#deny udp any any eq 1434Router(config-std-nacl)#deny tcp any any eq4444Router(config-std-nacl)#permit ip any anyRouter(corffig-std-nacl)#exitRouter(config)#interface gO/3Router(config-if)#ip access-group WINSQL inRooter(config-if)#ip access-group WINSQL outC.Router(config)#ip access-list extended WINSQLRooter(config-ext-nacl)#permit ip any atlyRooter(config-ext-nac|)#deny udp eq l 434 any anyRouter(config-ext-nacl)#deny tcp eq 4444any any Router(config-ext-nacl)#exitRooter(config)#interface gO/3Router(config-if)#ip access-group WINSQL outD.Rooter(config)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny udp any any eq 1434Router(config-ext-nac])#deny tcp any any eq4444Router(config-ext-nae])#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Rooter(config-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL out

考题 某单位路由器防火墙作了如下配置: firewall enable access-list normal 101 permit ip 202.38.0.0 0.0.0.255 10.10.10.10 0.0.0.255 access-list normal 101 deny tcp 202.38.0.0 0.0.0.255 10.10.10.10 0.0.0.255 gt 1024 access-list normal 101 deny ip any any 端口配置如下 interface Serial0 Enable Ip address 202.38.111.25 255.255.255.0 encapsulation ppp ip access-group 101 out interface Ethernet0 ip address 10.10.10.1 255.255.255.0 内部局域网主机均为10.10.10.0 255.255.255.0网段。以下说法正确的是(本题假设其他网络均没有使用防火墙):A、外部主机202.38.0.50可以ping通任何内部主机; B、内部主机10.10.10.5,可以任意访问外部网络资源; C、外部202.38.5.0 255.255.255.0网段主机可以与此内部网主机建立tcp连接; D、外部202.38.0.0 255.255.255.0网段主机不可以与此内部网主机建立tcp连接 E、内部任意主机都可以与外部任意主机建立tcp连接; F、内部任意主机只可以与外部202.38.0.0 255.255.255.0网段主机建立tcp连接

考题 以下的访问控制列表中,(54)语句用于禁止所有对子网192.168.10.0/24的Telnet访问。A.access-list 15 deny telnet any 192.168.10.00.0.0.255 eq 23B.access-listl 15 deny udp any 192.168.10.0eq telnetC.access-list 1 15 deny tcp any 192.168.10.00.0.0.255eq23D.access-list 15 deny udp any 192.168.10.0255.255.255.0 eq 23

考题 只封禁一台地址为193.62.40.230主机的access-list的正确配置是A.access-list 110 permit ip any any access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230B.access-list 110 deny ip host 193.62.40.230any access-list 110 deny ip any host 193.62.40.230 access-list 110 permit ip any anyC.access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230D.access-list 110 deny ip host 193.62.40.230 any access-list 110 permit ip any any access-list 110 deny ip any host 193.62.40.230

考题 计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 下面能够表示“禁止129.9.0.0网段中的主机访问202.38.16.0网段内的WEB服务器”的访问控制列表是()A、access-list 101 deny tcp 129.9.0.00.0.255.255202.38.16.00.0.0.255 eq wwwB、access-list 100 deny tcp 129.9.0.00.0.255.255202.38.16.00.0.0.255 eq 53C、access-list 100 deny udp 129.9.0.00.0.255.255202.38.16.00.0.0.255 eq wwwD、access-list 99 deny ucp 129.9.0.00.0.255.255202.38.16.00.0.0.255 eq 80

考题 以下的访问控制列表中,()禁止所有Telnet访问子网10.10.1.0/24。A、access-list 15deny telnet any 10.10.1.0  0.0.0.255 eq 23B、access-listl  l5 denyu卸any l0.10.1.0 eq telnetC、access-list 115deny tcp any 10.10.1.0  0.0.0.255 eq 23D、access-list 15deny udp any 10.10.1.0  255.255.255.0 eq 23

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A、ip access-list standard cisco permit smtp host 1.1.1.1B、ip access-list extended cisco permit ip smtp host 1.1.1.1C、ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD、ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 访问控制列表access-list 100 deny ip 10.1.10.10 0.0.255.255 any eq 80 的含义是:()A、规则序列号是100,禁止到10.1.10.10主机的telnet访问B、规则序列号是100,禁止到10.1.0.0/16网段的www访问C、规则序列号是100,禁止从10.1.0.0/16网段来的www访问D、规则序列号是100,禁止从10.1.10.10主机来的rlogin访问

考题 访问控制列表access-list 100 deny ip 10.1.10.100.0.255.255 anyeq80的含义是:()。A、规则序列号是100,禁止到10.1.10.10主机的telnet访问B、规则序列号是100,禁止到10.1.0.0/16网段的www访问C、规则序列号是100,禁止从10.1.0.0/16网段来的www访问D、规则序列号是100,禁止从10.1.10.10主机来的rlogin访问

考题 单选题计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 单选题访问控制列表access-list 100 deny ip10.1.10.100.0.255.255 any eq80的含义是:()A 规则序列号是100,禁止到10.1.10.10主机的telnet访问B 规则序列号是100,禁止到10.1.0.0/16网段的www访问C 规则序列号是100,禁止从10.1.0.0/16网段来的www访问D 规则序列号是100,禁止从10.1.10.10主机来的rlogin访问

考题 单选题以下的访问控制列表中,()禁止所有Telnet访问子网10.10.1.0/24。A access-list 15deny telnet any 10.10.1.0  0.0.0.255 eq 23B access-listl  l5 denyu卸any l0.10.1.0 eq telnetC access-list 115deny tcp any 10.10.1.0  0.0.0.255 eq 23D access-list 15deny udp any 10.10.1.0  255.255.255.0 eq 23

考题 单选题访问控制列表access-list 100 deny ip 10.1.10.100.0.255.255 anyeq80的含义是:()。A 规则序列号是100,禁止到10.1.10.10主机的telnet访问B 规则序列号是100,禁止到10.1.0.0/16网段的www访问C 规则序列号是100,禁止从10.1.0.0/16网段来的www访问D 规则序列号是100,禁止从10.1.10.10主机来的rlogin访问