网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

创建一个标准命名访问控制列表cisco用来拒绝网络192.168.160.0到192.168.191.0内的主机,下面表达式正确的是()。

  • A、ip access-list standard cisco deny 192.168.160.0 255.255.240.0
  • B、ip access-list standard cisco deny 192.168.160.0 0.0.191.255
  • C、ip access-list standard cisco deny 192.168.160.0 0.0.31.255
  • D、ip access-list standard cisco deny 192.168.0.0 0.0.31.255

参考答案

更多 “创建一个标准命名访问控制列表cisco用来拒绝网络192.168.160.0到192.168.191.0内的主机,下面表达式正确的是()。A、ip access-list standard cisco deny 192.168.160.0 255.255.240.0B、ip access-list standard cisco deny 192.168.160.0 0.0.191.255C、ip access-list standard cisco deny 192.168.160.0 0.0.31.255D、ip access-list standard cisco deny 192.168.0.0 0.0.31.255” 相关考题
考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是( )。A) access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyB) access-list 198 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyC) access-list 99 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 99 deny icmp any anyaccess-list 99 permit ip any anyD) access-list 100 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 100 pernut ip any anyaccess-list 100 deny icmp any any

考题 在Cisco路由器上,用扩展访问控制列表封禁IP地址为211.102.33.24的主机,正确的配置语句是______。A.access-list 99 deny ip host 211.102.33.24 any access-list 99 deny ip any host 211.102.33.24 access-list 99 permit ip any anyB.access-list 100 permit ip any any access-list 100 deny ip host 211.102.33.24 any access-list 100 deny ip any host 211.102.33.24C.access-list 199 deny ip host 211.102-33.24 any access-list 199 deny ip any host 211.102.33.24 access-list 199 permit ip any anyD.access-list 166 deny ip host 211.102.33.24 any access-list 166 permit ip any any

考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 any access-list 198 deny icmp any any access-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 any access-list 198 deny icmp any any access-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130:0 0.0.0.255 any access-list 99 deny icnip any any access-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 any access-list 100 permit ip any any access-list 100 deny icmp any any

考题 Cisco路由器执行show access-list命令显示如下一组信息 Standard IP access list block deny 10.0.0.0, wildcardbits 0.255.255.255 log deny 172.16.0.0, wildcard bits 0.15.255.255 permit any 根据上述信息,正确的access-list配置是A.Router (config) #access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyB.Router (config) #ip access-list standard block Router (config-std-nacl) #permit any Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255C.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyD.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255 Router (config-std-nacl) #permit any

考题 ( 22 )只封禁一台地址为 193.62.40.230 主机的 access-list 的正确配置是A ) access-list 110 permit ip any anyaccess-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230B ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230access-list 110 permit ip any anyC ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230D ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 permit ip any anyaccess-list 110 deny ip any host 193.62.40.230

考题 在 Cisco 路由器匕用扩展访问控制列表封禁 1P 地址为 211.102.33.24 的主机,正确的配置语句是A )access-list 99 deny ip host 211.102.33.24 anyaccess-list 99 deny ip any host 211.102.33.24access-list 99 permit ip any anyB )access-list 100 permit ip any anyaccess-list 100 deny ip host 211.102.33.24 anyaccess-list 100 deny ip any host 211.102.33.24C )access-list 199 deny ip host 211.102.33.24 anyaccess-list 199 deny ip any host 211.102.33.24access-list 199 permit ip any anyD )access-list 166 deny ip host 211.102.33.24 anyaccess-list 166 permit ip any any

考题 只封禁一台IP地址为203.168.47.59主机的access-list的正确配置是(41) 。A.access-list 110permit ip any any access-list 110deny ip host 203.168.47.59 any access-list 110deny ip any host 203.168.47.59B.access-list 110deny ip host 203.168.47.59any access-list 110deny ip any host 203.168.47.59 access-list 110permit ip any anyC.access-list 110deny ip host 203.168.47.59 any access-list 110deny ip any host 203.168.47.59D.access-list 110deny ip host 203.168.47.59 any access-list 110permit ip any any access-list 110deny ip any host 203.168.47.59

考题 Cisco路由器执行show access-list命令显示如下一组控制列表信息:Standard IP acceSS list 30deny 127.0.0.0,wildcard bits 0.255.255.255deny 172.16.0.0,wiidcard bits 0.15.255.255permft any根据上述信息,正确的access-list配置是______。A) Router(config)#access-list 30 deny 127.0.0.0 255.255.255.0Router(config)#access-list 30 deny 172.16.0.0 255.240.0.0Router(config)#access-list 30 permit anyB) Router(config-std-nacl)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config-std-nael)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config-std-nacl)#access-list 30 permit anyC) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config)#access-list 30 permit anyD) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 permit anyRouter(config)#access-list 30 deny 172.16.0.0 0.15.255.255A.B.C.D.

考题 只封禁一台地址为192.168.1.230主机的access-list正确配置是 (5) 。 A.access-list 110 permit中anyany access-list 110 deny中host 192.168.1.230 any access-list 110 deny ip anyhost 192.168.1.230B.access-list 110 deny中host 192.168.1.230 any access-list 110 deny中any host 192.168.1.230 access-list 110 permit ip anyanyC.access-list 110 deny ip host 192.168.1.230 any access-list 110 deny ip any host 192.168.1.230D.access-list 110 deny ip host 192.168.1.230 any access-list 110 permit ip anyany access-list 110 deny ip any host 192.168.1.230

考题 只封禁一台地址为193.62.40.230主机的access-list的正确配置是A.access-list 110 permit ip any any access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230B.access-list 110 deny ip host 193.62.40.230any access-list 110 deny ip any host 193.62.40.230 access-list 110 permit ip any anyC.access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230D.access-list 110 deny ip host 193.62.40.230 any access-list 110 permit ip any any access-list 110 deny ip any host 193.62.40.230

考题 下面格式是正确的标准访问控制列表有()。A、access-list standard 172.16.4.13B、access-list 2 deny 172.16.4.13 0.0.0.0C、access-list 101 deny 172.16.4.13 0.0.0.0D、access-list 199 deny 172.16.4.13 255.255.255.255

考题 计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。A、ip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、ip access-list extended cisco deny tcp any 196.15.7.0 eq wwwC、ip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwD、ip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255E、ip access-list extended cisco permit www 196.15.7.0 0.0.0.255

考题 你需要创建一个标准命名访问控制列表cisco用来拒绝主机172.16.198.94/19所在的子网,表示错误的有()。A、ip access-list standard cisco deny 172.16.192.0 0.0.31.255B、ip access-list standard cisco deny 172.16.0.0 0.0.255.255C、ip access-list standard cisco deny 172.16.172.0 0.0.31.255D、ip access-list standard cisco deny 172.16.188.0 0.0.15.255E、ip access-list standard cisco deny 172.16.192.0 0.0.15.255

考题 创建一个标准访问控制列表用来拒绝网络192.168.160.0到192.168.191.0内的主机,下面表达式正确的是()。A、access-list 10 deny 192.168.160.0 255.255.240.0B、access-list 10 deny 192.168.160.0 0.0.191.255C、access-list 10 deny 192.168.160.0 0.0.31.255D、access-list 10 deny 192.168.0.0 0.0.31.255

考题 你需要创建一个标准访问控制列表用来拒绝主机172.16.198.94/19所在的子网,表示错误的有()。A、access-list 10 deny 172.16.192.00.0.31.255B、access-list 10 deny 172.16.0.00.0.255.255C、access-list 10 deny 172.16.172.00.0.31.255D、access-list 10 deny 172.16.188.00.0.15.255E、access-list 10 deny 172.16.192.00.0.15.255

考题 访问列表是路由器的一种安全策略,你决定用一个标准ip访问列表来做安全控制,以下为标准访问列表的例子为:()A、access-list  standart 192.168.10.23B、access-list  10 deny  192.168.10.23 0.0.0.0C、access-list  101 deny  192.168.10.23  0.0.0.0D、access-list  101 deny  192.168.10.23  255.255.255.255

考题 要限制源地址为10.0.0.16到10.0.0.31之间的网络主机访问目标地址,则访问列表ACL配置语句为: router(Config)#ip access-list 99 deny() router(Config)#ip access-list 99()any

考题 仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A、ip access-list standard cisco permit smtp host 1.1.1.1B、ip access-list extended cisco permit ip smtp host 1.1.1.1C、ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD、ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.10.0.0.255B、access-list 110 permitip any anyC、access-list 2500 deny tcp any host 192.168.1.1eq22D、access-list 101 deny tcp any host 192.168.1.1

考题 单选题仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A ip access-list standard cisco permit smtp host 1.1.1.1B ip access-list extended cisco permit ip smtp host 1.1.1.1C ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

考题 填空题要限制源地址为10.0.0.16到10.0.0.31之间的网络主机访问目标地址,则访问列表ACL配置语句为: router(Config)#ip access-list 99 deny() router(Config)#ip access-list 99()any

考题 多选题你需要创建一个标准命名访问控制列表cisco用来拒绝主机172.16.198.94/19所在的子网,表示错误的有()。Aip access-list standard cisco deny 172.16.192.0 0.0.31.255Bip access-list standard cisco deny 172.16.0.0 0.0.255.255Cip access-list standard cisco deny 172.16.172.0 0.0.31.255Dip access-list standard cisco deny 172.16.188.0 0.0.15.255Eip access-list standard cisco deny 172.16.192.0 0.0.15.255

考题 单选题创建一个标准访问控制列表用来拒绝网络192.168.160.0到192.168.191.0内的主机,下面表达式正确的是()。A access-list 10 deny 192.168.160.0 255.255.240.0B access-list 10 deny 192.168.160.0 0.0.191.255C access-list 10 deny 192.168.160.0 0.0.31.255D access-list 10 deny 192.168.0.0 0.0.31.255

考题 单选题创建一个标准命名访问控制列表cisco用来拒绝网络192.168.160.0到192.168.191.0内的主机,下面表达式正确的是()。A ip access-list standard cisco deny 192.168.160.0 255.255.240.0B ip access-list standard cisco deny 192.168.160.0 0.0.191.255C ip access-list standard cisco deny 192.168.160.0 0.0.31.255D ip access-list standard cisco deny 192.168.0.0 0.0.31.255

考题 多选题要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。Aip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwBip access-list extended cisco deny tcp any 196.15.7.0 eq wwwCip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwDip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255Eip access-list extended cisco permit www 196.15.7.0 0.0.0.255