网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
路由器命令“Router(config)# access-list l deny 192.168.1.1”的含义是(61)。

A.不允许源地址为192.168.1.1的分组通过
B.允许源地址为192.168,1.1的分组通过
C.不允许目标地址为192.168.1.1的分组通过
D.允许目标地址为192.168.1.1的分组通过

参考答案

参考解析
解析:网络工程师
更多 “路由器命令“Router(config)# access-list l deny 192.168.1.1”的含义是(61)。A.不允许源地址为192.168.1.1的分组通过 B.允许源地址为192.168,1.1的分组通过 C.不允许目标地址为192.168.1.1的分组通过 D.允许目标地址为192.168.1.1的分组通过 ” 相关考题
考题 拒绝转发所有IP地址进与出方向的、端口号为1434的UDP和端口号为4444的TCP数据包,下列正确的access-list配置是A)Router (config)#access-list 30 deny udp any any eq 1434Router (config)#access-list 30 deny tcp any any eq 4444Router (config)#access-list 30 permit ip any anyB)Router (config)#access-list 130 deny udp any any eq 1434Router (config)#access-list 130 deny tcp any any eq 4444Router (config)#access-list 130 permit ip any anyC)Router (config)#access-list 110 deny any any udp eq 1434Router (config)#access-list 110 deny any any tcp eq 4444Router (config)#access-list 110 permit ip any anyD)Router (config)#access-list 150 deny udp ep 1434 any anyRouter (config)#access-list 150 deny tcp ep 4444 any anyRouter (config)#access-list 150 permit ip any any

考题 Cisco路由器执行show access-list命令显示如下一组信息 Standard IP access list block deny 10.0.0.0, wildcardbits 0.255.255.255 log deny 172.16.0.0, wildcard bits 0.15.255.255 permit any 根据上述信息,正确的access-list配置是A.Router (config) #access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyB.Router (config) #ip access-list standard block Router (config-std-nacl) #permit any Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255C.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyD.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255 Router (config-std-nacl) #permit any

考题 ● 将ACL应用到路由器接口的命令是 (43) 。(43)A. Router(config-if)#ip access-group 10 outB. Router(config-if)#apply access-list 10 outC. Router(config-if)#fixup access-list 10 outD. Router(config-if)#route access-group 10 out

考题 ●路由器命令“Router(config)# access-list l deny 192.168.1.1”的含义是(61)。(61)A.不允许源地址为192.168.1.1的分组通过B.允许源地址为192.168,1.1的分组通过C.不允许目标地址为192.168.1.1的分组通过D.允许目标地址为192.168.1.1的分组通过

考题 路由器命令“Router(config)# access-list 1 permit 192.168.1.1”的含义是(57)。A.不允许源地址为192.168.1.1的分组通过,如果分组不匹配,则结束B.允许源地址为192.168.1.1的分组通过,如果分组不匹配,则检查下一条语句C.不允许目标地址为192.168.1.1的分组通过,如果分组不匹配,则结束D.允许目标地址为192.168.1.1的分组通过,如果分组不匹配,则检查下一条语句

考题 封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是______。A) Router(config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyB) Router(config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 anyRouter(config)#access-list 110 permit ip any anyRouter(config)#access-list 110 deny icmp any anyC) Router(config)#access-list 110 perimt iemp 212.78.170.0 0.0.0.255 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyD) Router(config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyA.B.C.D.

考题 Cisco路由器执行show access-list命令显示如下一组控制列表信息:Standard IP acceSS list 30deny 127.0.0.0,wildcard bits 0.255.255.255deny 172.16.0.0,wiidcard bits 0.15.255.255permft any根据上述信息,正确的access-list配置是______。A) Router(config)#access-list 30 deny 127.0.0.0 255.255.255.0Router(config)#access-list 30 deny 172.16.0.0 255.240.0.0Router(config)#access-list 30 permit anyB) Router(config-std-nacl)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config-std-nael)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config-std-nacl)#access-list 30 permit anyC) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config)#access-list 30 permit anyD) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 permit anyRouter(config)#access-list 30 deny 172.16.0.0 0.15.255.255A.B.C.D.

考题 【问题2】(3分)根据图4-1的配置,补充完成下面路由器的配置命令:Router(config)# interface (3)Router(config-if)#ip address 10.10.1.1 255.255.255.0Router(config-if)#no shutdownRouter(config-if)#exitRouter(config)# interface (4)Router(config-if)# ip address 192.168.1.1 255.255.255.0Router(config)# interface (5)Router(config-if)# ip address 10.10.2.1 255.255.255.0

考题 【问题3】 (4分)补充完成下面的ACL语句,禁止内网用户192.168.1.254访问公司Web服务器和外网。Router(config)#access-list l deny (6)Router(config)#access-Iist l permit anyRouter(config)#interface ethernet 0/1Router(config-if)#ip access-group 1 (7)

考题 路由器命令“Router(config)# access-list l deny 192.168.1.1”的含义是(61)。A.不允许源地址为192.168.1.1的分组通过B.允许源地址为192.168,1.1的分组通过C.不允许目标地址为192.168.1.1的分组通过D.允许目标地址为192.168.1.1的分组通过

考题 使用名字标识访问控制列表的配置方法,在Cisc0路由器的gO/3接口封禁端口号为1434的UDP数据包和端口号为4444的TCP数据包,正确的访问控制列表的配置是( )。A.Router(eonfig)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny any any udp eq 1434Router(config-ext-nacl)#deny any any tcp eq 4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Router(eonfig-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL outB.Router(config)#ip access-list standard WINSQLRooter(config-std-nael)#deny udp any any eq 1434Router(config-std-nacl)#deny tcp any any eq4444Router(config-std-nacl)#permit ip any anyRouter(corffig-std-nacl)#exitRouter(config)#interface gO/3Router(config-if)#ip access-group WINSQL inRooter(config-if)#ip access-group WINSQL outC.Router(config)#ip access-list extended WINSQLRooter(config-ext-nacl)#permit ip any atlyRooter(config-ext-nac|)#deny udp eq l 434 any anyRouter(config-ext-nacl)#deny tcp eq 4444any any Router(config-ext-nacl)#exitRooter(config)#interface gO/3Router(config-if)#ip access-group WINSQL outD.Rooter(config)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny udp any any eq 1434Router(config-ext-nac])#deny tcp any any eq4444Router(config-ext-nae])#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Rooter(config-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL out

考题 Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 路由器命令“Router(config)# access-list l deny 192.168.1.1”的含义是( )。A.不允许源地址为192.168.1.1的分组通过 B.允许源地址为192.168,1.1的分组通过 C.不允许目标地址为192.168.1.1的分组通过 D.允许目标地址为192.168.1.1的分组通过

考题 路由器命令 [Router] acl 2001 [Router-acl-basic-2000] rule 5 deny 192.168.1.1"的含义是( )。A.不允许源地址为192.168.1.1的分组通过 B.允许源地址为192.168,1.1的分组通过 C.不允许目标地址为192.168.1.1的分组通过 D.允许目标地址为192.168.1.1的分组通过

考题 下列语句中,()是标准ACL。A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 deny ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which of the following access list statements would deny traffic from a specifichost?()A、Router(config)# access-list 1 deny 172.31.212.74 anyB、Router(config)# access-list 1 deny 10.6.111.48 hostC、Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D、Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E、Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 路由器命令“Router(config)# access-list 1 permit 192.168.1.1”的含义是允许()的分组通过,如果分组不匹配,则检查下一条语句。

考题 要限制源地址为10.0.0.16到10.0.0.31之间的网络主机访问目标地址,则访问列表ACL配置语句为: router(Config)#ip access-list 99 deny() router(Config)#ip access-list 99()any

考题 以下那一条语句是标准ACL()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 deny ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-liet 101 deny tcp any host 192.168.1.1

考题 路由器命令“Router(config)#access-listldeny192.168.1.1”的含义是()。A、不允许源地址为192.168.1.1的分组通过B、允许源地址为192.168,1.1的分组通过C、不允许目标地址为192.168.1.1的分组通过D、允许目标地址为192.168.1.1的分组通过

考题 下列路由器命令中用于激活接口的命令是()。A、Router(config-if)#noshutdownB、Router(config-if)#endC、Router(config-if)#configtD、Router(config-if)#switchportmodeAccess

考题 哪个选项代表了标准的IP ACL?()A、 access-list 50 deny 192.168.1.1 0.0.0.255B、 access-list 110 permit ip any anyC、 access-list 2500 deny tcp any host 192.168.1.1 eq 22D、 access-list 101 deny tcp any host 192.168.1.1

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.10.0.0.255B、access-list 110 permitip any anyC、access-list 2500 deny tcp any host 192.168.1.1eq22D、access-list 101 deny tcp any host 192.168.1.1

考题 填空题路由器命令“Router(config)# access-list 1 permit 192.168.1.1”的含义是允许()的分组通过,如果分组不匹配,则检查下一条语句。

考题 单选题哪个选项代表了标准的IP ACL?()A  access-list 50 deny 192.168.1.1 0.0.0.255B  access-list 110 permit ip any anyC  access-list 2500 deny tcp any host 192.168.1.1 eq 22D  access-list 101 deny tcp any host 192.168.1.1

考题 单选题Which of the following access list statements would deny traffic from a specifichost?()A Router(config)# access-list 1 deny 172.31.212.74 anyB Router(config)# access-list 1 deny 10.6.111.48 hostC Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 填空题要限制源地址为10.0.0.16到10.0.0.31之间的网络主机访问目标地址,则访问列表ACL配置语句为: router(Config)#ip access-list 99 deny() router(Config)#ip access-list 99()any