网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
多选题
On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()
A

access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80

B

access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23

C

access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23

D

access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23

E

access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80

F

access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23


参考答案

参考解析
解析: 暂无解析
更多 “多选题On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()Aaccess-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80Baccess-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23Caccess-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23Daccess-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23Eaccess-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80Faccess-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23” 相关考题
考题 拒绝转发所有IP地址进与出方向的、端口号为1434的UDP和端口号为4444的TCP数据包,下列正确的access-list配置是A)Router (config)#access-list 30 deny udp any any eq 1434Router (config)#access-list 30 deny tcp any any eq 4444Router (config)#access-list 30 permit ip any anyB)Router (config)#access-list 130 deny udp any any eq 1434Router (config)#access-list 130 deny tcp any any eq 4444Router (config)#access-list 130 permit ip any anyC)Router (config)#access-list 110 deny any any udp eq 1434Router (config)#access-list 110 deny any any tcp eq 4444Router (config)#access-list 110 permit ip any anyD)Router (config)#access-list 150 deny udp ep 1434 any anyRouter (config)#access-list 150 deny tcp ep 4444 any anyRouter (config)#access-list 150 permit ip any any

考题 Cisco路由器执行show access-list命令显示如下一组信息 Standard IP access list block deny 10.0.0.0, wildcardbits 0.255.255.255 log deny 172.16.0.0, wildcard bits 0.15.255.255 permit any 根据上述信息,正确的access-list配置是A.Router (config) #access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyB.Router (config) #ip access-list standard block Router (config-std-nacl) #permit any Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255C.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyD.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255 Router (config-std-nacl) #permit any

考题 用标准访问控制列表配置212.33.127.0/24子网主机登录到路由表,虚拟的配置是A.Router(config)#access-list 10 permit 212.33.127.0 255.255.255.0 Router(config)#line vty 0 5 Router(config-line)#access-class 10 inB.Router(config)#access-list 20 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 20 inC.Router(config)#access-list 99 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 99 inD.Router(config)#access-list 100 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 100 in

考题 ● 将ACL应用到路由器接口的命令是 (43) 。(43)A. Router(config-if)#ip access-group 10 outB. Router(config-if)#apply access-list 10 outC. Router(config-if)#fixup access-list 10 outD. Router(config-if)#route access-group 10 out

考题 22. When did Jackie Chan's parents move to Hong Kong?A. They moved to Hong Kong a short time after Jackie Chan was born.B. They moved to Hong Kong a short time before Jackie Chan was born.C. They moved to Hong Kong after they came back from America.D. They moved to Hong Kong after Jackie Chan studied in the China Drama Acade-my.

考题 用标准访问控制列表配置只允许212.33.127.0/24子网主机登录到路由表,正确的配置是______。A.Router(config) #access-list 10 permit 212.33.127.0 255.255.255.0 Router(config) #line vty 0 5 Router(config-line) #access-class 10 inB.Router(config) #access-list 20 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 20 outC.Router(config) #access-list 99 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 99 inD.Router(config) #access-list 100 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 100 in

考题 封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是______。A) Router(config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyB) Router(config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 anyRouter(config)#access-list 110 permit ip any anyRouter(config)#access-list 110 deny icmp any anyC) Router(config)#access-list 110 perimt iemp 212.78.170.0 0.0.0.255 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyD) Router(config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyA.B.C.D.

考题 Cisco路由器执行show access-list命令显示如下一组控制列表信息:Standard IP acceSS list 30deny 127.0.0.0,wildcard bits 0.255.255.255deny 172.16.0.0,wiidcard bits 0.15.255.255permft any根据上述信息,正确的access-list配置是______。A) Router(config)#access-list 30 deny 127.0.0.0 255.255.255.0Router(config)#access-list 30 deny 172.16.0.0 255.240.0.0Router(config)#access-list 30 permit anyB) Router(config-std-nacl)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config-std-nael)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config-std-nacl)#access-list 30 permit anyC) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config)#access-list 30 permit anyD) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 permit anyRouter(config)#access-list 30 deny 172.16.0.0 0.15.255.255A.B.C.D.

考题 Hong Kong Fashion Week(英译汉)

考题 将ACL应用到路由器接口的命令是( )。A.Router(config-if)#ip access-group 10 outB.Router(eonfig-if)#apply access-list 10 outC.Router(eonfig—if)#fixup aceess—list 10 outD.Router(eonfig—if)#route attess—group 10 out

考题 Refer to the exhibits. Router B should advertise the network co nnected to the E0/0/0 interface to router A and block all other network advertisements. The IP routing table on router A indicates that it is not receiving this prefix from router B. What is the probable cause of the problem?()A. An access list on router B is causing the 192.168.3.16/28 network to be deniedB. An access list on router B is causing the 192.168.3.32/28 network to be deniedC. The distribute list on router B is referencing a numbered access list that does not exist on router BD. The d istribute list on router B is referencing the wrong interface

考题 Which command is required to apply an access list on a virtual terminal line of a router?() A. Router(config-line)# access-class 10 inB. Router(config-if)# ip access-class 23 outC. Router(config-line)# access-group 15 outD. Router(config-if)# ip access-group 110 inE. Router(config-line)# access-list 150 inF. Router(config-if)# ip access-list 128 out

考题 You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines.What command would assign this access- list to the Virtual Terminal Lines?()A. router(config-line)# ip access-group 1 inB. router(config-line)# access-class 1 inC. router(config-line)# ip access-list 1 inD. router(config-line)# access-line 1 in

考题 Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

考题 As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()A.access-list 101 inB.access-list 101 outC.ipaccess-group 101 inD.ipaccess-group 101 out

考题 A Hong Kong Special Administrative( )was established in July.A.Region B.District C.Area D.Zone

考题 Which of the following access list statements would deny traffic from a specifichost?()A、Router(config)# access-list 1 deny 172.31.212.74 anyB、Router(config)# access-list 1 deny 10.6.111.48 hostC、Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D、Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E、Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

考题 On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

考题 A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()A、Router# ping 192.168.13.26B、Router# debug access-list 172C、Router# show open ports 192.168.13.26D、Router# show access-listE、Router# show ip interface

考题 如果Cisco路由器处于网络边界,怎样设置安全访问控制,过滤掉已知安全攻击数据包。例如udp1434端口(防止SQLslammer蠕虫)、tcp445,5800,5900(防止Della蠕虫),配置正确的是()A、Router(config)#access-list102denytcpanyanyeq445logB、Router(config)#access-list102permittcpanyanyeq5800logC、Router(config)#access-list102denytcpanyanyeq5900logD、Router(config)#access-list102permitudpanyanyeq1434log

考题 Which command is required to apply an access list on a virtual terminal line of a router?()A、Router(config-line)# access-class 10 inB、Router(config-if)# ip access-class 23 outC、Router(config-line)# access-group 15 outD、Router(config-if)# ip access-group 110 inE、Router(config-line)# access-list 150 inF、Router(config-if)# ip access-list 128 out

考题 You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()A、router(config-line)# ip access-group 1 inB、router(config-line)# access-class 1 inC、router(config-line)# ip access-list 1 inD、router(config-line)# access-line 1 in

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

考题 单选题As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A access-list 101 inB access-list 101 outC ip access-group 101 inD ip access-group 101 out