访问控制列表access-list 100 permit ip129.38.1.10.0.255.255202.38.5.20的含义是()A、允许主机129.38.1.1访问主机202.38.5.2B、允许129.38.0.0的网络访问202.38.0.0的网络C、允许主机202.38.5.2访问网络129.38.0.0D、允许129.38.0.0的网络访问主机202.38.5.2

访问控制列表access-list 100 permit ip129.38.1.10.0.255.255202.38.5.20的含义是()

  • A、允许主机129.38.1.1访问主机202.38.5.2
  • B、允许129.38.0.0的网络访问202.38.0.0的网络
  • C、允许主机202.38.5.2访问网络129.38.0.0
  • D、允许129.38.0.0的网络访问主机202.38.5.2

相关考题:

定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是( )。A) access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyB) access-list 198 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyC) access-list 99 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 99 deny icmp any anyaccess-list 99 permit ip any anyD) access-list 100 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 100 pernut ip any anyaccess-list 100 deny icmp any any

在Cisco路由器上,用扩展访问控制列表封禁IP地址为211.102.33.24的主机,正确的配置语句是______。A.access-list 99 deny ip host 211.102.33.24 any access-list 99 deny ip any host 211.102.33.24 access-list 99 permit ip any anyB.access-list 100 permit ip any any access-list 100 deny ip host 211.102.33.24 any access-list 100 deny ip any host 211.102.33.24C.access-list 199 deny ip host 211.102-33.24 any access-list 199 deny ip any host 211.102.33.24 access-list 199 permit ip any anyD.access-list 166 deny ip host 211.102.33.24 any access-list 166 permit ip any any

定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 any access-list 198 deny icmp any any access-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 any access-list 198 deny icmp any any access-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130:0 0.0.0.255 any access-list 99 deny icnip any any access-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 any access-list 100 permit ip any any access-list 100 deny icmp any any

在 Cisco 路由器匕用扩展访问控制列表封禁 1P 地址为 211.102.33.24 的主机,正确的配置语句是A )access-list 99 deny ip host 211.102.33.24 anyaccess-list 99 deny ip any host 211.102.33.24access-list 99 permit ip any anyB )access-list 100 permit ip any anyaccess-list 100 deny ip host 211.102.33.24 anyaccess-list 100 deny ip any host 211.102.33.24C )access-list 199 deny ip host 211.102.33.24 anyaccess-list 199 deny ip any host 211.102.33.24access-list 199 permit ip any anyD )access-list 166 deny ip host 211.102.33.24 anyaccess-list 166 permit ip any any

( 22 )用 标准 访问控制列表禁止非法地址 192.168.0.0/16 的数据包进出路由器的正确配置是A ) access-list 110 deny 192.168.0.0 0.0.255.255access-list 110 permit anyB ) access-list 10 deny 192.168.0.0 255.255.0.0access-list 10 permit anyC ) access-list 50 permit anyaccess-list 50 deny 192.168.0.0 0.0.255.255D ) access-list 99 deny 192.168.0.0 0.0.255.255access-list 99 permit an

要禁止内网中IP地址为198.168.46.8的PC访问外网,正确的ACL规则是(11)。A.access-list 1 permit ip 192.168.46.00.0.0.255 any access-list 1 deny ip host 198.168.46.8 anyB.access-list 1 permit ip host 198.168.46.8 any access-list 1 deny ip 192.168.46.00.0.0.255 anyC.access-list 1 deny ip 192.168.46.00.0.0.255 any access-list 1 permit ip host 198.168.46.8 anyD.access-list 1 deny ip host 198.168.46.8 any access-list 1 permitip 192.168.46.00.0.0.255 any

标准IP访问控制列表的基本格式为access-list[list number] [permit | deny] [host/any] [sourceaddress] [wildcard-mask][log],请填写其参数描述。a. list number .......................................... [11]b. permit/deny ....................................... [12]c. s

请参照图5-1,在路由器上完成销售部网段NAT的部分配置。……Router(config)ip nat pool xiaoshou 61.246.100.99 61.246.100.99 netmask(7)!设置地址池!Router(config)access-list 2 permit(8)(9)!定义访问控制列表!Router(config)ip nat inside source list 2 pool xiaoshou!使用访问控制列表完成地址映射

标准IP访问控制列表的基本格式为access-list[1ist number][permit|deny][host/any][sourceaddress][wild-card-mask][log],请填写其参数描述。a、list number…………………………………… ______b、permit/deny………………………………… ______c、source address……………………………… ______d、host/any…………………………………… ______e、windcad-mask……………………………… ______

请参见图示。公司的新安全策略允许来自工程部LAN的所有IP流量访问Internet,但对于来自营销部LAN的流量,则只允许其中的web流量访问Internet。为实施新的安全策略,可在营销部路由器的Serial0/1接口的出站方向上应用哪一ACL()A.access-list 197 permit ip 192.0.2.0 0.0.0.255 any access-list 197 permit ip 198.18.112.0 0.0.0.255 any eq wwwB.access-list 165 permit ip 192.0.2.0 0.0.0.255 any access-list 165 permit tcp 198.18.112.0 0.0.0.255 any eq www access-list 165 permit ip any anyC.access-list 137 permit ip 192.0.2.0 0.0.0.255 any access-list 137 permit tcp 198.18.112.0 0.0.0.255 any eq wwwD.access-list 89 permit 192.0.2.0 0.0.0.255 any access-list 89 permit tcp 198.18.112.0 0.0.0.255 any eq www

下列选项中,对配置扩展访问控制列表的方法叙述不正确的是( )。A.使用ip access-list命令B.使用access-list命令C.用名字标识访问控制列表的配置方法D.用数字标识访问控制列表的配置方法

配置扩展访问控制列表一共有三种方法,以下方法中不正确的是______。A.用数字标识访问控制列表的配置方法B.用名字标识访问控制列表的配置方法C.使用access-list命令D.使用ip access-list命令

计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()A、access-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyB、access-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyC、access-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyD、access-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。A、ip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、ip access-list extended cisco deny tcp any 196.15.7.0 eq wwwC、ip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwD、ip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255E、ip access-list extended cisco permit www 196.15.7.0 0.0.0.255

仅允许HTTP流量进入网络196.15.7.0,下面命令错误的是()。A、access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq wwwB、access-list 10 deny tcp any 196.15.7.0 eq wwwC、access-list 100 permit 196.15.7.0 0.0.0.255 eq wwwD、access-list 110 permit ip any 196.15.7.0 0.0.0.255E、access-list 110 permit www 196.15.7.0 0.0.0.255

下列选项中哪一条可以准确的匹配并代替以下四条访问控制列表() (1):access-list 10 permit172.29.16.00.0.0.255 (2):access-list 10 permit172.29.17.00.0.0.255 (3):access-lis t10 permit172.29.18.00.0.0.255 (4):access-list 10 permit172.29.19.00.0.0.255A、access-list 10 permit 172.29.16.00.0.0.255B、access-list 10 permit 172.29.16.00.0.1.255C、access-list 10 permit 172.29.16.00.0.3.255D、access-list 10 permit 172.29.16.00.0.15.255E、access-list 10 permit 172.29.16.0255.255.252.0

以下哪条命令能够是访问控制列表应用在接口()。A、ip access-list 101 outB、access-list ip 101 inC、ip access-group101 inD、access-group ip 101 in

A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A、access-list 10 permit ip 192.168.147.0 0.0.0.255.255B、access-list 10 permit ip 192.168.149.0 0.0.0.255.255C、access-list 10 permit ip 192.168.146.0 0.0.0.0.255D、access-list 10 permit ip 192.168.146.0 0.0.1.255E、access-list 10 permit ip 192.168.148.0 0.0.1.255F、access-list 10 permit ip 192.168.146.0 255.255.255.0

仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。A、ip access-list standard cisco permit smtp host 1.1.1.1B、ip access-list extended cisco permit ip smtp host 1.1.1.1C、ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpD、ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

配置如下两条访问控制列表: access-list 1 permit 10.110.10.1 0.0.255.255 access-list 2 permit 10.110.100.100. 0.0.255.255 访问控制列表1和2,所控制的地址范围关系是:()A、1和2的范围相同B、1的范围在2的范围内C、2的范围在1的范围内D、1和2的范围没有包含关系

网络管理员是Cisco路由器上配置访问控制列表,允许来自只的网络192.168.146.0,192.168.147.0,192.168.148.0和192.168.149.0主机。哪个结合是最好的完成任务,当两个ACL语句?()A、 access-list 10 permit ip 192.168.147.0 0.0.0.255.255B、 access-list 10 permit ip 192.168.149.0 0.0.0.255.255C、 access-list 10 permit ip 192.168.146.0 0.0.0.0.255D、 access-list 10 permit ip 192.168.146.0 0.0.0.1.255E、 access-list 10 permit ip 192.168.148.0 0.0.0.1.255F、 access-list 10 permit ip 192.168.146.0 255.255.255.0

单选题仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。Aip access-list standard cisco permit smtp host 1.1.1.1Bip access-list extended cisco permit ip smtp host 1.1.1.1Cip access-list standard cisco permit tcp any host 1.1.1.1 eq smtpDip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

单选题计费服务器的ip地址在192.168.1.0/24子网内,为了保证计费服务器的安全,不允许任何用户telnet到该服务器,则需要配置的访问列表条目为:()Aaccess-list  11 deny  tcp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyBaccess-list  111 deny  tcp any  192.168.1.0   eq telnet/access-list 111 permit ip any anyCaccess-list  111 deny udp 192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any anyDaccess-list  111 deny  tcp any  192.168.1.0   0.0.0.255 eq telnet/access-list 111 permit ip any any

问答题标准IP访问控制列表的基本格式为access-list[1ist number][permit|deny][host/any][sourceaddress][wildcard-mask][log],请填写其参数描述。  a、list number……………………………………【11】  b、permit/deny…………………………………【12】  c、source address…………………………………【13】  d、host/any………………………………………【14】  e、windcad-mask…………………………………【15】

单选题访问控制列表access-list 100 permit ip 129.38.1.1 0.0.255.255 202.38.5.2 0.0.0.0的含义是()。A允许主机129.38.1.1访问主机202.38.5.2B允许129.38.0.0的网络访问202.38.0.0的网络C允许主机202.38.5.2访问网络129.38.0.0D允许129.38.0.0的网络访问主机202.38.5.2

单选题访问控制列表access-list 100 permit ip129.38.1.10.0.255.255202.38.5.20的含义是()A允许主机129.38.1.1访问主机202.38.5.2B允许129.38.0.0的网络访问202.38.0.0的网络C允许主机202.38.5.2访问网络129.38.0.0D允许129.38.0.0的网络访问主机202.38.5.2

多选题要创建一个扩展命名访问控制列表cisco,仅允许HTTP流量进入网络196.15.7.0/24,下面命令是错误的有()。Aip access-list extended cisco permit tcp any 196.15.7.0 0.0.0.255 eq wwwBip access-list extended cisco deny tcp any 196.15.7.0 eq wwwCip access-list extended cisco permit 196.15.7.0 0.0.0.255 eq wwwDip access-list extended cisco permit ip any 196.15.7.0 0.0.0.255Eip access-list extended cisco permit www 196.15.7.0 0.0.0.255