网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
配置了访问列表如下所示:access-list  101  permit 192.168.0.0 0.0.0.255   10.0.0.0 0.255.255.255最后缺省的规则是什么?()
A

允许所有的数据报通过

B

仅允许到10.0.0.0 的数据报通过

C

拒绝所有数据报通过

D

仅允许到192.168.0.0的数据报通过


参考答案

参考解析
解析: 暂无解析
更多 “单选题配置了访问列表如下所示:access-list  101  permit 192.168.0.0 0.0.0.255   10.0.0.0 0.255.255.255最后缺省的规则是什么?()A 允许所有的数据报通过B 仅允许到10.0.0.0 的数据报通过C 拒绝所有数据报通过D 仅允许到192.168.0.0的数据报通过” 相关考题
考题 定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 any access-list 198 deny icmp any any access-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 any access-list 198 deny icmp any any access-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130:0 0.0.0.255 any access-list 99 deny icnip any any access-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 any access-list 100 permit ip any any access-list 100 deny icmp any any

考题 用标准访问控制列表配置212.33.127.0/24子网主机登录到路由表,虚拟的配置是A.Router(config)#access-list 10 permit 212.33.127.0 255.255.255.0 Router(config)#line vty 0 5 Router(config-line)#access-class 10 inB.Router(config)#access-list 20 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 20 inC.Router(config)#access-list 99 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 99 inD.Router(config)#access-list 100 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 100 in

考题 ● 以下 ACL 语句中,含义为“允许 172.168.0.0/24 网段所有 PC 访问 10.1.0.10 中的FTP 服务”的是(42) 。(42)A. access-list 101 deny tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpB. access-list 101 permit tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpC. access-list 101 deny tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftpD. access-list 101 permit tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftp

考题 ( 22 )用 标准 访问控制列表禁止非法地址 192.168.0.0/16 的数据包进出路由器的正确配置是A ) access-list 110 deny 192.168.0.0 0.0.255.255access-list 110 permit anyB ) access-list 10 deny 192.168.0.0 255.255.0.0access-list 10 permit anyC ) access-list 50 permit anyaccess-list 50 deny 192.168.0.0 0.0.255.255D ) access-list 99 deny 192.168.0.0 0.0.255.255access-list 99 permit an

考题 用扩展访问控制列表配置封禁ICMP协议,只允许l68.27.95.0/24子网的ICMP数据包通过路由器,正确的配置是(61) 。A.access-list 90 deny icmp l68.27.95.0 255.255.255.0 any access-list 90 deny icmp any anyaccess—list 90 permit ip any anyB.access-list l00 permit icmp l68.27.95.0 0.0.0.255 any access-list l00 permit ip any anyC.access—list l l o permit icmp l68.27.95.0 255.255.255.0 any access—list l lo deny icmp any anyD.access-list l20 permit icmp l68.27.95.0 0.0.0.255 any access—list l20 deny icmp any any access—list l20 permit ip any any

考题 把访问权限表应用到路由器端口的命令是:()A.permit access-list 101 outB.ip access-group 101 outC.apply access-list 101 outD.access-class 101 out

考题 以下ACL语句中,含义为"允许172.168.0.0/24网络所有PC访问10.1.0.10中的FTP服务"的是____.A.access-list 101 deny tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpB.access-list 101 permit tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftpC.access-list 101 deny tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftpD.access-list 101 permit tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftp

考题 用标准访问控制列表配置只允许212.33.127.0/24子网主机登录到路由表,正确的配置是______。A.Router(config) #access-list 10 permit 212.33.127.0 255.255.255.0 Router(config) #line vty 0 5 Router(config-line) #access-class 10 inB.Router(config) #access-list 20 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 20 outC.Router(config) #access-list 99 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 99 inD.Router(config) #access-list 100 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 100 in

考题 若要求路由器的某接口上只封禁ICMP协议,但允许159.67.183.0/24子网的ICMP数据包通过,那么使用的access-list命令是______。A.access-list 120 deny icmp 159.67.183.0 0.0.0.255 any access-list 120 permit ip any anyB.access-list 10 permit icmp 159.67.183.0 0.0.0.255 any access-list 10 deny icmp any any access-list 10 permit ip any anyC.access-list 99 permit icmp 159.67.183.0 0.0.0.255 any access-list 99 deny icmp any anyD.access-list 110 permit icmp 159.67.183.0 0.0.0.255 any access-list 110 deny icmp any any access-list 110 permit ip any any

考题 某单位路由器防火墙作了如下配置: firewall enable access-list normal 101 permit ip 202.38.0.0 0.0.0.255 10.10.10.10 0.0.0.255 access-list normal 101 deny tcp 202.38.0.0 0.0.0.255 10.10.10.10 0.0.0.255 gt 1024 access-list normal 101 deny ip any any 端口配置如下 interface Serial0 Enable Ip address 202.38.111.25 255.255.255.0 encapsulation ppp ip access-group 101 out interface Ethernet0 ip address 10.10.10.1 255.255.255.0 内部局域网主机均为10.10.10.0 255.255.255.0网段。以下说法正确的是(本题假设其他网络均没有使用防火墙):A、外部主机202.38.0.50可以ping通任何内部主机; B、内部主机10.10.10.5,可以任意访问外部网络资源; C、外部202.38.5.0 255.255.255.0网段主机可以与此内部网主机建立tcp连接; D、外部202.38.0.0 255.255.255.0网段主机不可以与此内部网主机建立tcp连接 E、内部任意主机都可以与外部任意主机建立tcp连接; F、内部任意主机只可以与外部202.38.0.0 255.255.255.0网段主机建立tcp连接

考题 请参见图示。公司的新安全策略允许来自工程部LAN的所有IP流量访问Internet,但对于来自营销部LAN的流量,则只允许其中的web流量访问Internet。为实施新的安全策略,可在营销部路由器的Serial0/1接口的出站方向上应用哪一ACL()A.access-list 197 permit ip 192.0.2.0 0.0.0.255 any access-list 197 permit ip 198.18.112.0 0.0.0.255 any eq wwwB.access-list 165 permit ip 192.0.2.0 0.0.0.255 any access-list 165 permit tcp 198.18.112.0 0.0.0.255 any eq www access-list 165 permit ip any anyC.access-list 137 permit ip 192.0.2.0 0.0.0.255 any access-list 137 permit tcp 198.18.112.0 0.0.0.255 any eq wwwD.access-list 89 permit 192.0.2.0 0.0.0.255 any access-list 89 permit tcp 198.18.112.0 0.0.0.255 any eq www

考题 下面 ACL 语句中,准备表达“允许访问服务器 202.110.10.1 的 WWW 服务”的是()。 A. access-list 101 permit any 202.110.10.1 B. access-list 101 permit tcp any host 202.110.10.1 eq www C. access-list 101 deny any 202.110.10.1 D. access-list 101 deny tcp any host 202.110.10.1 eq www

考题 计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 仅允许HTTP流量进入网络196.15.7.0,下面命令错误的是()。A、access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、access-list 10 deny tcp any 196.15.7.0 eq wwwC、access-list 100 permit 196.15.7.0 0.0.0.255 eq wwwD、access-list 110 permit ip any 196.15.7.0 0.0.0.255E、access-list 110 permit www 196.15.7.0 0.0.0.255

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE、access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF、access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 配置了访问列表如下所示:access-list  101  permit 192.168.0.0 0.0.0.255   10.0.0.0 0.255.255.255最后缺省的规则是什么?()A、允许所有的数据报通过B、仅允许到10.0.0.0 的数据报通过C、拒绝所有数据报通过D、仅允许到192.168.0.0的数据报通过

考题 配置如下两条访问控制列表: access-list 1 permit 10.110.10.1 0.0.255.255 access-list 2 permit 10.110.100.100. 0.0.255.255 访问控制列表1和2,所控制的地址范围关系是:()A、1和2的范围相同B、1的范围在2的范围内C、2的范围在1的范围内D、1和2的范围没有包含关系

考题 哪个选项代表了标准的IP ACL?()A、 access-list 50 deny 192.168.1.1 0.0.0.255B、 access-list 110 permit ip any anyC、 access-list 2500 deny tcp any host 192.168.1.1 eq 22D、 access-list 101 deny tcp any host 192.168.1.1

考题 Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-list 101 deny tcp any host 192.168.1.1

考题 Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。A、access-list 10 permit 172.29.16.0 0.0.0.255B、access-list 10 permit 172.29.16.0 0.0.1.255C、access-list 10 permit 172.29.16.0 0.0.3.255D、access-list 10 permit 172.29.16.0 0.0.15.255E、access-list 10 permit 172.29.0.0 0.0.255.255

考题 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A、access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 下面ACL语句中,表达“禁止外网和内网之间互相ping”的是 () 。 A、access-list 101 permit any anyB、access-list 101 permit icmp any anyC、access-list 101 deny any anyD、access-list 101 deny icmp any any

考题 单选题哪个选项代表了标准的IP ACL?()A  access-list 50 deny 192.168.1.1 0.0.0.255B  access-list 110 permit ip any anyC  access-list 2500 deny tcp any host 192.168.1.1 eq 22D  access-list 101 deny tcp any host 192.168.1.1

考题 单选题计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

考题 单选题配置了访问列表如下所示:access-list  101  permit 192.168.0.0 0.0.0.255   10.0.0.0 0.255.255.255最后缺省的规则是什么?()A 允许所有的数据报通过B 仅允许到10.0.0.0 的数据报通过C 拒绝所有数据报通过D 仅允许到192.168.0.0的数据报通过

考题 单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyC access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

考题 单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()A access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyB access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyC access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyD access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyE access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyF access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

考题 多选题要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。Aip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwBip access-list extended cisco deny tcp any 196.15.7.0 eq wwwCip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwDip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255Eip access-list extended cisco permit www 196.15.7.0 0.0.0.255