网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

只封禁一台地址为193.62.40.230主机的access-list的正确配置是

A.access-list 110 permit ip any any access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230

B.access-list 110 deny ip host 193.62.40.230any access-list 110 deny ip any host 193.62.40.230 access-list 110 permit ip any any

C.access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230

D.access-list 110 deny ip host 193.62.40.230 any access-list 110 permit ip any any access-list 110 deny ip any host 193.62.40.230


参考答案

更多 “ 只封禁一台地址为193.62.40.230主机的access-list的正确配置是A.access-list 110 permit ip any any access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230B.access-list 110 deny ip host 193.62.40.230any access-list 110 deny ip any host 193.62.40.230 access-list 110 permit ip any anyC.access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230D.access-list 110 deny ip host 193.62.40.230 any access-list 110 permit ip any any access-list 110 deny ip any host 193.62.40.230 ” 相关考题
考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是( )。A) access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyB) access-list 198 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyC) access-list 99 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 99 deny icmp any anyaccess-list 99 permit ip any anyD) access-list 100 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 100 pernut ip any anyaccess-list 100 deny icmp any any

考题 在Cisco路由器上,用扩展访问控制列表封禁IP地址为211.102.33.24的主机,正确的配置语句是______。A.access-list 99 deny ip host 211.102.33.24 any access-list 99 deny ip any host 211.102.33.24 access-list 99 permit ip any anyB.access-list 100 permit ip any any access-list 100 deny ip host 211.102.33.24 any access-list 100 deny ip any host 211.102.33.24C.access-list 199 deny ip host 211.102-33.24 any access-list 199 deny ip any host 211.102.33.24 access-list 199 permit ip any anyD.access-list 166 deny ip host 211.102.33.24 any access-list 166 permit ip any any

考题 拒绝转发所有IP地址进与出方向的、端口号为1434的UDP和端口号为4444的TCP数据包,下列正确的access-list配置是A)Router (config)#access-list 30 deny udp any any eq 1434Router (config)#access-list 30 deny tcp any any eq 4444Router (config)#access-list 30 permit ip any anyB)Router (config)#access-list 130 deny udp any any eq 1434Router (config)#access-list 130 deny tcp any any eq 4444Router (config)#access-list 130 permit ip any anyC)Router (config)#access-list 110 deny any any udp eq 1434Router (config)#access-list 110 deny any any tcp eq 4444Router (config)#access-list 110 permit ip any anyD)Router (config)#access-list 150 deny udp ep 1434 any anyRouter (config)#access-list 150 deny tcp ep 4444 any anyRouter (config)#access-list 150 permit ip any any

考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 any access-list 198 deny icmp any any access-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 any access-list 198 deny icmp any any access-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130:0 0.0.0.255 any access-list 99 deny icnip any any access-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 any access-list 100 permit ip any any access-list 100 deny icmp any any

考题 只封禁一台地址为193.62.40.230主机的access—list的正确配置是——。A.access—list 110 permit ip any any access—list 110 deny ip host 193.62.40.230 any access—list 1 10 deny ip any host 193.62.40.230B.access—list 110 denv ip host 193.62.40.230 any access—list 110 deny ip any host 193.62.40.230 access—-list 110 permit ip any anyC.access—list 110 deny ip host 193.62.40.230 any aCCeSS—list 110 deny ip any host 193.62.40.230D.access—list 110 deny ip host 193.62.40.230 any access—list 110 permit ip any any access—list 110 deny ip any host 193.62.40.230

考题 ( 22 )只封禁一台地址为 193.62.40.230 主机的 access-list 的正确配置是A ) access-list 110 permit ip any anyaccess-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230B ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230access-list 110 permit ip any anyC ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230D ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 permit ip any anyaccess-list 110 deny ip any host 193.62.40.230

考题 在 Cisco 路由器匕用扩展访问控制列表封禁 1P 地址为 211.102.33.24 的主机,正确的配置语句是A )access-list 99 deny ip host 211.102.33.24 anyaccess-list 99 deny ip any host 211.102.33.24access-list 99 permit ip any anyB )access-list 100 permit ip any anyaccess-list 100 deny ip host 211.102.33.24 anyaccess-list 100 deny ip any host 211.102.33.24C )access-list 199 deny ip host 211.102.33.24 anyaccess-list 199 deny ip any host 211.102.33.24access-list 199 permit ip any anyD )access-list 166 deny ip host 211.102.33.24 anyaccess-list 166 permit ip any any

考题 用扩展访问控制列表配置封禁ICMP协议,只允许l68.27.95.0/24子网的ICMP数据包通过路由器,正确的配置是(61) 。A.access-list 90 deny icmp l68.27.95.0 255.255.255.0 any access-list 90 deny icmp any anyaccess—list 90 permit ip any anyB.access-list l00 permit icmp l68.27.95.0 0.0.0.255 any access-list l00 permit ip any anyC.access—list l l o permit icmp l68.27.95.0 255.255.255.0 any access—list l lo deny icmp any anyD.access-list l20 permit icmp l68.27.95.0 0.0.0.255 any access—list l20 deny icmp any any access—list l20 permit ip any any

考题 只封禁一台IP地址为203.168.47.59主机的access-list的正确配置是(41) 。A.access-list 110permit ip any any access-list 110deny ip host 203.168.47.59 any access-list 110deny ip any host 203.168.47.59B.access-list 110deny ip host 203.168.47.59any access-list 110deny ip any host 203.168.47.59 access-list 110permit ip any anyC.access-list 110deny ip host 203.168.47.59 any access-list 110deny ip any host 203.168.47.59D.access-list 110deny ip host 203.168.47.59 any access-list 110permit ip any any access-list 110deny ip any host 203.168.47.59

考题 要禁止内网中IP地址为198.168.46.8的PC访问外网,正确的ACL规则是(11)。A.access-list 1 permit ip 192.168.46.00.0.0.255 any access-list 1 deny ip host 198.168.46.8 anyB.access-list 1 permit ip host 198.168.46.8 any access-list 1 deny ip 192.168.46.00.0.0.255 anyC.access-list 1 deny ip 192.168.46.00.0.0.255 any access-list 1 permit ip host 198.168.46.8 anyD.access-list 1 deny ip host 198.168.46.8 any access-list 1 permitip 192.168.46.00.0.0.255 any

考题 若要求路由器的某接口上只封禁ICMP协议,但允许159.67.183.0/24子网的ICMP数据包通过,那么使用的access-list命令是______。A.access-list 120 deny icmp 159.67.183.0 0.0.0.255 any access-list 120 permit ip any anyB.access-list 10 permit icmp 159.67.183.0 0.0.0.255 any access-list 10 deny icmp any any access-list 10 permit ip any anyC.access-list 99 permit icmp 159.67.183.0 0.0.0.255 any access-list 99 deny icmp any anyD.access-list 110 permit icmp 159.67.183.0 0.0.0.255 any access-list 110 deny icmp any any access-list 110 permit ip any any

考题 封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是______。A) Router(config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyB) Router(config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 anyRouter(config)#access-list 110 permit ip any anyRouter(config)#access-list 110 deny icmp any anyC) Router(config)#access-list 110 perimt iemp 212.78.170.0 0.0.0.255 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyD) Router(config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyA.B.C.D.

考题 只封禁一台地址为192.168.1.230主机的access-list正确配置是 (5) 。 A.access-list 110 permit中anyany access-list 110 deny中host 192.168.1.230 any access-list 110 deny ip anyhost 192.168.1.230B.access-list 110 deny中host 192.168.1.230 any access-list 110 deny中any host 192.168.1.230 access-list 110 permit ip anyanyC.access-list 110 deny ip host 192.168.1.230 any access-list 110 deny ip any host 192.168.1.230D.access-list 110 deny ip host 192.168.1.230 any access-list 110 permit ip anyany access-list 110 deny ip any host 192.168.1.230

考题 完成以下ACL配置,实现总部主机10.0.1.3和分支机构主机l0.0.2.3的通信。R1(eonfig)access-list 110 permit ip host(11)host(12)R2(config)}}access-list 110 permit ip host(13)host 10.0.1.3

考题 定义一个用于封禁ICMP协议而只允许转发l66.129.130.0/24子网的ICMP数据包的访问控制列表,Cisc0路由器的正确配置是( )。A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny iemp any anyaccess-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 198 deny iemp any anyaccess-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 99 deny iemp any anyaccess-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 100 permit ip any anyaccess-list 100 deny icmp any any

考题 只封禁一台地址为193.62.40.230主机的access-1ist的正确配置是( )。A.acess-list 110permit ip any anyaccess-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230B.access-list 110 deny ip host 193.62.40.230anyaccess-list110 deny ip any host 193.62.40.230access-list 110 permit ip any anyC.access-list 110 deny ip host 193.62.40.230 anyaccess-list110 deny ip any host 193.62.40.230D.access-list 110 deny ip host 193.62.40.230 anyaccess-fist 110permit ip any anyaccess-list 110 deny ip any host 193.62.40.230

考题 请参见图示。公司的新安全策略允许来自工程部LAN的所有IP流量访问Internet,但对于来自营销部LAN的流量,则只允许其中的web流量访问Internet。为实施新的安全策略,可在营销部路由器的Serial0/1接口的出站方向上应用哪一ACL()A.access-list 197 permit ip 192.0.2.0 0.0.0.255 any access-list 197 permit ip 198.18.112.0 0.0.0.255 any eq wwwB.access-list 165 permit ip 192.0.2.0 0.0.0.255 any access-list 165 permit tcp 198.18.112.0 0.0.0.255 any eq www access-list 165 permit ip any anyC.access-list 137 permit ip 192.0.2.0 0.0.0.255 any access-list 137 permit tcp 198.18.112.0 0.0.0.255 any eq wwwD.access-list 89 permit 192.0.2.0 0.0.0.255 any access-list 89 permit tcp 198.18.112.0 0.0.0.255 any eq www

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A.access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB.access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC.access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD.access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 用标准访问控制列表禁止非法地址192.168.0.0/16的数据包进出路由器的正确配置是______。A.access-list 110 deny 192.168.0.0 0.0.255.255 access-list 110 permit anyB.access-list 10 deny 192.168.0.0 255.255.0.0 access-list 10 permit anyC.access-list 50 permit any access-list 50 deny 192.168.0.0 0.0.255.255D.access-list 99 deny 192.168.0.0 0.0.255.255 access-list 99 permit any

考题 用标准访问控制列表封禁非法地址192.168.0.0/16的数据包进出路由器的正确配置是A.access-list 110 deny 192.168.0.0 0.0.255.255 access-list 110 permit anyB.access-list 10 deny 192.168.0.0 255.255.0.0 access-list 10 permit anyC.access-list 50 permit any access-list 50 deny 192.168.0.0 0.0.255.255D.access-list 99 deny 192.168.0.0 0.0.255.255 access-list 99 permit any

考题 计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 仅允许HTTP流量进入网络196.15.7.0,下面命令错误的是()。A、access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、access-list 10 deny tcp any 196.15.7.0 eq wwwC、access-list 100 permit 196.15.7.0 0.0.0.255 eq wwwD、access-list 110 permit ip any 196.15.7.0 0.0.0.255E、access-list 110 permit www 196.15.7.0 0.0.0.255

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命令是()。A、access-list 10 permit smtp host 1.1.1.1B、access-list 110 permit ip smtp host 1.1.1.1C、access-list 10 permit tcp any host 1.1.1.1 eq smtpD、access-list 110 permit tcp any host 1.1.1.1 eq smtp

考题 要限制源地址为10.0.0.16到10.0.0.31之间的网络主机访问目标地址,则访问列表ACL配置语句为: router(Config)#ip access-list 99 deny() router(Config)#ip access-list 99()any

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A、ip access-list standard cisco permit smtp host 1.1.1.1B、ip access-list extended cisco permit ip smtp host 1.1.1.1C、ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD、ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 单选题计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 单选题在Cisco路由器上,用扩展访问控制列表封禁IP地址为211.102.33.24的主机,正确的配置语句是(  )。A access-list 99 deny ip host 211.102.33.24 anyaccess-list 99 deny ip any host 211.102.33.24access-list 99 permit ip any anyB access-list 100 permit ip any anyaccess-list 100 deny ip host 211.102.33.24 anyaccess-list 100 deny ip any host 211.102.33.24C access-list 199 deny ip host 211.102.33.24 anyaccess-list 199 deny ip any host 211.102.33.24access-list 199 permit ip any anyD access-list l66 deny ip host 211.102.33.24 anyaccess-list 166 permit ip any any