网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
Which type of cable is required to access the router’s console port from a PC?()

A.modem

B.Ethernet

C.nullmodem

D.straight-through


参考答案

更多 “ Which type of cable is required to access the router’s console port from a PC?() A.modemB.EthernetC.nullmodemD.straight-through ” 相关考题
考题 拒绝转发所有IP地址进与出方向的、端口号为1434的UDP和端口号为4444的TCP数据包,下列正确的access-list配置是A)Router (config)#access-list 30 deny udp any any eq 1434Router (config)#access-list 30 deny tcp any any eq 4444Router (config)#access-list 30 permit ip any anyB)Router (config)#access-list 130 deny udp any any eq 1434Router (config)#access-list 130 deny tcp any any eq 4444Router (config)#access-list 130 permit ip any anyC)Router (config)#access-list 110 deny any any udp eq 1434Router (config)#access-list 110 deny any any tcp eq 4444Router (config)#access-list 110 permit ip any anyD)Router (config)#access-list 150 deny udp ep 1434 any anyRouter (config)#access-list 150 deny tcp ep 4444 any anyRouter (config)#access-list 150 permit ip any any

考题 用标准访问控制列表配置212.33.127.0/24子网主机登录到路由表,虚拟的配置是A.Router(config)#access-list 10 permit 212.33.127.0 255.255.255.0 Router(config)#line vty 0 5 Router(config-line)#access-class 10 inB.Router(config)#access-list 20 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 20 inC.Router(config)#access-list 99 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 99 inD.Router(config)#access-list 100 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 100 in

考题 用标准访问控制列表配置只允许212.33.127.0/24子网主机登录到路由表,正确的配置是______。A.Router(config) #access-list 10 permit 212.33.127.0 255.255.255.0 Router(config) #line vty 0 5 Router(config-line) #access-class 10 inB.Router(config) #access-list 20 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 20 outC.Router(config) #access-list 99 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 99 inD.Router(config) #access-list 100 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 100 in

考题 封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是______。A) Router(config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyB) Router(config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 anyRouter(config)#access-list 110 permit ip any anyRouter(config)#access-list 110 deny icmp any anyC) Router(config)#access-list 110 perimt iemp 212.78.170.0 0.0.0.255 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyD) Router(config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyA.B.C.D.

考题 Cisco路由器执行show access-list命令显示如下一组控制列表信息:Standard IP acceSS list 30deny 127.0.0.0,wildcard bits 0.255.255.255deny 172.16.0.0,wiidcard bits 0.15.255.255permft any根据上述信息,正确的access-list配置是______。A) Router(config)#access-list 30 deny 127.0.0.0 255.255.255.0Router(config)#access-list 30 deny 172.16.0.0 255.240.0.0Router(config)#access-list 30 permit anyB) Router(config-std-nacl)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config-std-nael)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config-std-nacl)#access-list 30 permit anyC) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config)#access-list 30 permit anyD) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 permit anyRouter(config)#access-list 30 deny 172.16.0.0 0.15.255.255A.B.C.D.

考题 Which command is required to apply an access list on a virtual terminal line of a router?() A. Router(config-line)# access-class 10 inB. Router(config-if)# ip access-class 23 outC. Router(config-line)# access-group 15 outD. Router(config-if)# ip access-group 110 inE. Router(config-line)# access-list 150 inF. Router(config-if)# ip access-list 128 out

考题 Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 在配置PAT的过程中,定义内部本地地址范围正确的是:A.Router(config)#access-list 10 permit 192.168.1.0 0.0.0.255B.Router#access-list 10 permit 192.168.1.0 0.0.0.255C.Router(config)#access-list 10 permit 192.168.1.0 255.255.255.0D.Router#access-list 10 permit 192.168.1.0 255.255.255.0

考题 下列所述 的配置中,哪一个是 允许来 自网段172.16.0.0 的数据包 进入路由器 的串口0? ()。A.Router(config)#access-list 10 permit 172.16.0.0 0.0.255.255 Router(config)#interface s0 Router (config-int-s0)#ip access-group 10 out#B.Router (config)#access-group 10 permit 172.16.0.0 255.255.0.0 Router(config)#interface s0 、Router (config-int-s0)#ip access-list 10 out#C.Router (config)#access-list 10 permit 172.16.0.0 0.0.255.255 Router(config)#interface s0 Router (config-int-s0)#ip access-group 10 in#D.Router (config

考题 3、下列所述 的配置中,哪一个是 允许来 自网段172.16.0.0 的数据包 进入路由器 的串口0? ()。A.Router(config)#access-list 10 permit 172.16.0.0 0.0.255.255 Router(config)#interface s0 Router (config-int-s0)#ip access-group 10 out#B.Router (config)#access-group 10 permit 172.16.0.0 255.255.0.0 Router(config)#interface s0 、Router (config-int-s0)#ip access-list 10 out#C.Router (config)#access-list 10 permit 172.16.0.0 0.0.255.255 Router(config)#interface s0 Router (config-int-s0)#ip access-group 10 in#D.Router (config