ip access-group {number} in这句话表示:()A、指定接口上使其对输入该接口的数据流进行接入控制B、取消指定接口上使其对输入该接口的数据流进行接入控制C、指定接口上使其对输出该接口的数据流进行接入控制D、取消指定接口上使其对输出该接口的数据流进行接入控制

ip access-group {number} in这句话表示:()

  • A、指定接口上使其对输入该接口的数据流进行接入控制
  • B、取消指定接口上使其对输入该接口的数据流进行接入控制
  • C、指定接口上使其对输出该接口的数据流进行接入控制
  • D、取消指定接口上使其对输出该接口的数据流进行接入控制

相关考题:

在某路由器上已经配置了一个访问控制列表2,而且使用了防火墙功能。现在对所有通过Serial0接口的数据包使用规则1进行过滤。下面可以实现的是( )。A)在Serial0的接口模式下配置:ip access-group 2 0utB)在全局模式下配置:access-group 2 seria10 outC)在Serial0的接口模式下配置:access-group 2 inD)在Serial0的接口模式下配置:ip access-group 2 in

● 将ACL应用到路由器接口的命令是 (43) 。(43)A. Router(config-if)#ip access-group 10 outB. Router(config-if)#apply access-list 10 outC. Router(config-if)#fixup access-list 10 outD. Router(config-if)#route access-group 10 out

以下程序段的输出结果是______。num =0While num=2num = num + 1WendPrint num

什么命令可查看访问列表是否应用到端口上()。 A.Show ip routeB.Show ip interfaceC.Show access-listD.Show access-group

Given:http://com.example/myServlet.jsp?num=onenum=twonum=three.Whichtwoproducetheoutputone,twoandthree?() A.${param.num[0],[1]and[2]}B.${paramValues[0],[1]and[2]}C.${param.num[0]},${param.num[1]}and${param.num[2]}D.${paramValues.num[0]},${paramValues.num[1]}and${paramValues.num[2]}E.${paramValues[num][0]},${paramValues[num][1]}and${paramValues[num][2]}

使用名字标识访问控制列表的配置方法,在Cisc0路由器的gO/3接口封禁端口号为1434的UDP数据包和端口号为4444的TCP数据包,正确的访问控制列表的配置是( )。A.Router(eonfig)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny any any udp eq 1434Router(config-ext-nacl)#deny any any tcp eq 4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Router(eonfig-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL outB.Router(config)#ip access-list standard WINSQLRooter(config-std-nael)#deny udp any any eq 1434Router(config-std-nacl)#deny tcp any any eq4444Router(config-std-nacl)#permit ip any anyRouter(corffig-std-nacl)#exitRouter(config)#interface gO/3Router(config-if)#ip access-group WINSQL inRooter(config-if)#ip access-group WINSQL outC.Router(config)#ip access-list extended WINSQLRooter(config-ext-nacl)#permit ip any atlyRooter(config-ext-nac|)#deny udp eq l 434 any anyRouter(config-ext-nacl)#deny tcp eq 4444any any Router(config-ext-nacl)#exitRooter(config)#interface gO/3Router(config-if)#ip access-group WINSQL outD.Rooter(config)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny udp any any eq 1434Router(config-ext-nac])#deny tcp any any eq4444Router(config-ext-nae])#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Rooter(config-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL out

On a Cisco Catalyst switch, which configuration command is used to apply a VACL named "test"to filter the traffic within VLAN100? () A. interface vlan 100 ip access-group testB. interface vlan 100 ip access-group test inC. interface vlan 100 ip access-group test outD. vlan filter test vlan-list 100E. vlan access-map test 100

Which command is required to apply an access list on a virtual terminal line of a router?() A. Router(config-line)# access-class 10 inB. Router(config-if)# ip access-class 23 outC. Router(config-line)# access-group 15 outD. Router(config-if)# ip access-group 110 inE. Router(config-line)# access-list 150 inF. Router(config-if)# ip access-list 128 out

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

在某路由器上已经配置了一个访问控制列表1,并且使用了防火墙功能。现在需要对所有通过Seria10接口的数据包使用规则1进行过滤。如下可以达到要求的是( )。A.在Seria10的接口模式下配置:ip access-group 1 outB.在全局模式下配置:access-group 1 seria10 outC.在Seria10的接口模式下配置:access-group 1 inD.在Seria10的接口模式下配置:ip access-group 1 in

用程序计算一个整数的各位数字的乘积,在下划线处应填写的语句是( )。INPUT”NUM=”TOhumcj=1DOWHILEnum!=Ocj=cj﹡MOD(num,10)ENDDO?cjA)num=INT(num/10)B)num=num-INT(num/10)C)num=INT(num%10)D)hum=num-INT(num%l0)

你创建了一个命名的访问控制列表BLOCK,将它应用到路由器的E0接口的命令是()。A、(config)#ip access-group 110 inB、(config-if)#ip access-group 110 inC、(config-if)#ip access-group BLOCK inD、(config-if)#BLOCK ip access-list in

你会使用()命令将一个访问控制列表应用于路由器接口。A、ip access-list 101 outB、access-list ip 101 inC、ip access-group 101 inD、access-group ip 101 in

以下哪条命令能够是访问控制列表应用在接口()。A、ip access-list 101 outB、access-list ip 101 inC、ip access-group101 inD、access-group ip 101 in

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

以下程序段的输出结果是()。 num=0 Do While num<=2 num=num+1 Loop Print num

使配置的访问列表应用到接口上的命令是什么? ()A、access-groupB、access-listC、ip access-listD、ip access-group

在Quidway路由器上已经配置了一个访问控制列表1,并且使能了防火墙。现在需要对所有通过Serial0接口进入的数据包使用规则1进行过滤。如下可以达到要求的是()A、在全局模式配置:firewall 1 serial0 inB、在全局模式配置:access-group 1 serial0 outC、在Serial0的接口模式配置:access-group 1 inD、在Serial0的接口模式配置:access-group 1 outE、在Serial0的接口模式配置:ip access-group 1 inF、在Serial0的接口模式配置:ip access-group 1 out

Which command is required to apply an access list on a virtual terminal line of a router?()A、Router(config-line)# access-class 10 inB、Router(config-if)# ip access-class 23 outC、Router(config-line)# access-group 15 outD、Router(config-if)# ip access-group 110 inE、Router(config-line)# access-list 150 inF、Router(config-if)# ip access-list 128 out

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

单选题Which of the following commands would successfully implement an access list on a routers virtual terminal line?()ARouterTK(config-line)# access-class 10 inBRouterTK(config-if)# ip access-class 23 outCRouterTK(config-line)# access-list 150 inDRouterTK(config-if)# ip access-list 128 outERouterTK(config-line)# access-group 15 outFRouterTK(config-if)# ip access-group 110 in

多选题Given: http://com.example/myServlet.jsp?num=onenum=twonum=three. Which two produce the output"one, two and three"?()A${param.num[0],[1] and [2]}B${paramValues[0],[1] and [2]}C${param.num[0]}, ${param.num[1]} and ${param.num[2]}D${paramValues.num[0]}, ${paramValues.num[1]} and ${paramValues.num[2]}E${paramValues[num][0]}, ${paramValues[num][1]} and ${paramValues[num][2]}

填空题以下程序段的输出结果是()。 num=0 Do While num<=2 num=num+1 Loop Print num

单选题你创建了一个命名的访问控制列表BLOCK,将它应用到路由器的E0接口的命令是()。A(config)#ip access-group 110 inB(config-if)#ip access-group 110 inC(config-if)#ip access-group BLOCK inD(config-if)#BLOCK ip access-list in

单选题你会使用()命令将一个访问控制列表应用于路由器接口。Aip access-list 101 outBaccess-list ip 101 inCip access-group 101 inDaccess-group ip 101 in

单选题A Cisco Catalyst switch is part of the CIS network. As an experienced network administrator, you are thinking of filtering the traffic within VLANI00 with the use of a VACL named "test" on that switch. Which of the following command will enable that?()Ainterface vlan 100 ip access-group test inBinterface vlan 100 ip access-group testCvlan access-map test 100Dvlan filter test vlan-list 100

单选题什么命令可查看访问列表是否应用到端口上()。AShow ip routeBShow ip interfaceCShow access-listDShow access-group

单选题On a Cisco Catalyst switch, which configuration command is used to apply a VACL named "test"to filter the traffic within VLAN100? ()Ainterface vlan 100 ip access-group testBinterface vlan 100 ip access-group test inCinterface vlan 100 ip access-group test outDvlan filter test vlan-list 100Evlan access-map test 100