只封禁一台地址为193.62.40.230主机的access-1ist的正确配置是( )。A.acess-list 110permit ip any anyaccess-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230B.access-list 110 deny ip host 193.62.40.230anyaccess-list110 deny ip any host 193.62.40.230access-list 110 permit ip any anyC.access-list 110 deny ip host 193.62.40.230 anyaccess-list110 deny ip any host 193.62.40.230D.access-list 110 deny ip host 193.62.40.230 anyaccess-fist 110permit ip any anyaccess-list 110 deny ip any host 193.62.40.230

只封禁一台地址为193.62.40.230主机的access-1ist的正确配置是( )。

A.acess-list 110permit ip any anyaccess-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230

B.access-list 110 deny ip host 193.62.40.230anyaccess-list110 deny ip any host 193.62.40.230access-list 110 permit ip any any

C.access-list 110 deny ip host 193.62.40.230 anyaccess-list110 deny ip any host 193.62.40.230

D.access-list 110 deny ip host 193.62.40.230 anyaccess-fist 110permit ip any anyaccess-list 110 deny ip any host 193.62.40.230


相关考题:

定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是( )。A) access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyB) access-list 198 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 198 deny icmp any anyaccess-list 198 permit ip any anyC) access-list 99 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 99 deny icmp any anyaccess-list 99 permit ip any anyD) access-list 100 permit icmp 166.129.130.0 0.0.0 255 anyaccess-list 100 pernut ip any anyaccess-list 100 deny icmp any any

在Cisco路由器上,用扩展访问控制列表封禁IP地址为211.102.33.24的主机,正确的配置语句是______。A.access-list 99 deny ip host 211.102.33.24 any access-list 99 deny ip any host 211.102.33.24 access-list 99 permit ip any anyB.access-list 100 permit ip any any access-list 100 deny ip host 211.102.33.24 any access-list 100 deny ip any host 211.102.33.24C.access-list 199 deny ip host 211.102-33.24 any access-list 199 deny ip any host 211.102.33.24 access-list 199 permit ip any anyD.access-list 166 deny ip host 211.102.33.24 any access-list 166 permit ip any any

拒绝转发所有IP地址进与出方向的、端口号为1434的UDP和端口号为4444的TCP数据包,下列正确的access-list配置是A)Router (config)#access-list 30 deny udp any any eq 1434Router (config)#access-list 30 deny tcp any any eq 4444Router (config)#access-list 30 permit ip any anyB)Router (config)#access-list 130 deny udp any any eq 1434Router (config)#access-list 130 deny tcp any any eq 4444Router (config)#access-list 130 permit ip any anyC)Router (config)#access-list 110 deny any any udp eq 1434Router (config)#access-list 110 deny any any tcp eq 4444Router (config)#access-list 110 permit ip any anyD)Router (config)#access-list 150 deny udp ep 1434 any anyRouter (config)#access-list 150 deny tcp ep 4444 any anyRouter (config)#access-list 150 permit ip any any

只封禁一台地址为193.62.40.230主机的access—list的正确配置是——。A.access—list 110 permit ip any any access—list 110 deny ip host 193.62.40.230 any access—list 1 10 deny ip any host 193.62.40.230B.access—list 110 denv ip host 193.62.40.230 any access—list 110 deny ip any host 193.62.40.230 access—-list 110 permit ip any anyC.access—list 110 deny ip host 193.62.40.230 any aCCeSS—list 110 deny ip any host 193.62.40.230D.access—list 110 deny ip host 193.62.40.230 any access—list 110 permit ip any any access—list 110 deny ip any host 193.62.40.230

( 22 )只封禁一台地址为 193.62.40.230 主机的 access-list 的正确配置是A ) access-list 110 permit ip any anyaccess-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230B ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230access-list 110 permit ip any anyC ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 deny ip any host 193.62.40.230D ) access-list 110 deny ip host 193.62.40.230 anyaccess-list 110 permit ip any anyaccess-list 110 deny ip any host 193.62.40.230

在 Cisco 路由器匕用扩展访问控制列表封禁 1P 地址为 211.102.33.24 的主机,正确的配置语句是A )access-list 99 deny ip host 211.102.33.24 anyaccess-list 99 deny ip any host 211.102.33.24access-list 99 permit ip any anyB )access-list 100 permit ip any anyaccess-list 100 deny ip host 211.102.33.24 anyaccess-list 100 deny ip any host 211.102.33.24C )access-list 199 deny ip host 211.102.33.24 anyaccess-list 199 deny ip any host 211.102.33.24access-list 199 permit ip any anyD )access-list 166 deny ip host 211.102.33.24 anyaccess-list 166 permit ip any any

只封禁一台IP地址为203.168.47.59主机的access-list的正确配置是(41) 。A.access-list 110permit ip any any access-list 110deny ip host 203.168.47.59 any access-list 110deny ip any host 203.168.47.59B.access-list 110deny ip host 203.168.47.59any access-list 110deny ip any host 203.168.47.59 access-list 110permit ip any anyC.access-list 110deny ip host 203.168.47.59 any access-list 110deny ip any host 203.168.47.59D.access-list 110deny ip host 203.168.47.59 any access-list 110permit ip any any access-list 110deny ip any host 203.168.47.59

要禁止内网中IP地址为198.168.46.8的PC访问外网,正确的ACL规则是(11)。A.access-list 1 permit ip 192.168.46.00.0.0.255 any access-list 1 deny ip host 198.168.46.8 anyB.access-list 1 permit ip host 198.168.46.8 any access-list 1 deny ip 192.168.46.00.0.0.255 anyC.access-list 1 deny ip 192.168.46.00.0.0.255 any access-list 1 permit ip host 198.168.46.8 anyD.access-list 1 deny ip host 198.168.46.8 any access-list 1 permitip 192.168.46.00.0.0.255 any

若要求路由器的某接口上只封禁ICMP协议,但允许159.67.183.0/24子网的ICMP数据包通过,那么使用的access-list命令是______。A.access-list 120 deny icmp 159.67.183.0 0.0.0.255 any access-list 120 permit ip any anyB.access-list 10 permit icmp 159.67.183.0 0.0.0.255 any access-list 10 deny icmp any any access-list 10 permit ip any anyC.access-list 99 permit icmp 159.67.183.0 0.0.0.255 any access-list 99 deny icmp any anyD.access-list 110 permit icmp 159.67.183.0 0.0.0.255 any access-list 110 deny icmp any any access-list 110 permit ip any any

封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是______。A) Router(config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyB) Router(config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 anyRouter(config)#access-list 110 permit ip any anyRouter(config)#access-list 110 deny icmp any anyC) Router(config)#access-list 110 perimt iemp 212.78.170.0 0.0.0.255 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyD) Router(config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyA.B.C.D.

只封禁一台地址为192.168.1.230主机的access-list正确配置是 (5) 。 A.access-list 110 permit中anyany access-list 110 deny中host 192.168.1.230 any access-list 110 deny ip anyhost 192.168.1.230B.access-list 110 deny中host 192.168.1.230 any access-list 110 deny中any host 192.168.1.230 access-list 110 permit ip anyanyC.access-list 110 deny ip host 192.168.1.230 any access-list 110 deny ip any host 192.168.1.230D.access-list 110 deny ip host 192.168.1.230 any access-list 110 permit ip anyany access-list 110 deny ip any host 192.168.1.230

ACL默认执行顺序是(5),在配置时要遵循(6)原则、最靠近受控对象原则、以及默认丢弃原则。(5)、(6)备选项(A)最大特权(B)最小特权(C)随机选取(D)自左到右(E)自上而下(F)自下而上=2.要禁止内网中IP地址为192.168.46.8的PC机访问外网,正确的ACL规则是(7).(A)access-list 1 permit ip 192.168.46.00.0.0.255 anyaccess-list 1 deny ip host 192.168.46.8 any(B)access-list 1 permit ip host 192.168.46.8 anyaccess-list 1 deny ip 192.168.46.00.0.0.255 any(C)access-list 1 deny ip 192.168.46.00.0.0.255 anyaccess-list 1 permit ip host 192.168.46.8 any(D)access-list 1 deny ip host 192.16.46.8 anyaccess-list 1 permit ip 192.168.46.00.0.0.255

标准IP访问控制列表的基本格式为access-list[1ist number][permit|deny][host/any][sourceaddress][wild-card-mask][log],请填写其参数描述。a、list number…………………………………… ______b、permit/deny………………………………… ______c、source address……………………………… ______d、host/any…………………………………… ______e、windcad-mask……………………………… ______

定义一个用于封禁ICMP协议而只允许转发l66.129.130.0/24子网的ICMP数据包的访问控制列表,Cisc0路由器的正确配置是( )。A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny iemp any anyaccess-list 198 permit ip any anyB.access-list 198 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 198 deny iemp any anyaccess-list 198 permit ip any anyC.access-list 99 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 99 deny iemp any anyaccess-list 99 permit ip any anyD.access-list 100 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 100 permit ip any anyaccess-list 100 deny icmp any any

Which item represents the standard IP ACL?() A.access-list 50 deny 192.168.1.1 0.0.0.255B.access-list 110 permit ip any anyC.access-list 2500 deny tcp any host 192.168.1.1 eq 22D.access-list 101 deny tcp any host 192.168.1.1

Which item represents the standard IPACL?() A.access-list 50 deny 192.168.1.10.0.0.255B.access-list 110 permit ip any anyC.access-list 2500 deny tcp any host 192.168.1.1 eq22D.access-list 101 deny tcp any host 192.168.1.1

只封禁一台地址为193.62.40.230主机的access-list的正确配置是A.access-list 110 permit ip any any access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230B.access-list 110 deny ip host 193.62.40.230any access-list 110 deny ip any host 193.62.40.230 access-list 110 permit ip any anyC.access-list 110 deny ip host 193.62.40.230 any access-list 110 deny ip any host 193.62.40.230D.access-list 110 deny ip host 193.62.40.230 any access-list 110 permit ip any any access-list 110 deny ip any host 193.62.40.230

以下那一条语句是标准ACL()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 deny ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-liet 101 deny tcp any host 192.168.1.1

哪个选项代表了标准的IP ACL?()A、 access-list 50 deny 192.168.1.1 0.0.0.255B、 access-list 110 permit ip any anyC、 access-list 2500 deny tcp any host 192.168.1.1 eq 22D、 access-list 101 deny tcp any host 192.168.1.1

Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.1 0.0.0.255B、access-list 110 permit ip any anyC、access-list 2500 deny tcp any host 192.168.1.1 eq 22D、access-list 101 deny tcp any host 192.168.1.1

Which item represents the standard IP ACL?()A、access-list 50 deny 192.168.1.10.0.0.255B、access-list 110 permitip any anyC、access-list 2500 deny tcp any host 192.168.1.1eq22D、access-list 101 deny tcp any host 192.168.1.1

单选题以下那一条语句是标准ACL()Aaccess-list 50 deny 192.168.1.1 0.0.0.255Baccess-list 110 deny ip any anyCaccess-list 2500 deny tcp any host 192.168.1.1 eq 22Daccess-liet 101 deny tcp any host 192.168.1.1

单选题下列语句中,()是标准ACL。Aaccess-list 50 deny 192.168.1.1 0.0.0.255Baccess-list 110 deny ip any anyCaccess-list 2500 deny tcp any host 192.168.1.1 eq 22Daccess-list 101 deny tcp any host 192.168.1.1

单选题哪个选项代表了标准的IP ACL?()A access-list 50 deny 192.168.1.1 0.0.0.255B access-list 110 permit ip any anyC access-list 2500 deny tcp any host 192.168.1.1 eq 22D access-list 101 deny tcp any host 192.168.1.1

单选题在Cisco路由器上,用扩展访问控制列表封禁IP地址为211.102.33.24的主机,正确的配置语句是(  )。Aaccess-list 99 deny ip host 211.102.33.24 anyaccess-list 99 deny ip any host 211.102.33.24access-list 99 permit ip any anyBaccess-list 100 permit ip any anyaccess-list 100 deny ip host 211.102.33.24 anyaccess-list 100 deny ip any host 211.102.33.24Caccess-list 199 deny ip host 211.102.33.24 anyaccess-list 199 deny ip any host 211.102.33.24access-list 199 permit ip any anyDaccess-list l66 deny ip host 211.102.33.24 anyaccess-list 166 permit ip any any

问答题标准IP访问控制列表的基本格式为access-list[1ist number][permit|deny][host/any][sourceaddress][wildcard-mask][log],请填写其参数描述。  a、list number……………………………………【11】  b、permit/deny…………………………………【12】  c、source address…………………………………【13】  d、host/any………………………………………【14】  e、windcad-mask…………………………………【15】

单选题A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()Aaccess-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyBaccess-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any anyCaccess-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any anyDaccess-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyEaccess-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any anyFaccess-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any