填空题路由器命令“Router(config)# access-list 1 permit 192.168.1.1”的含义是允许()的分组通过,如果分组不匹配,则检查下一条语句。

填空题
路由器命令“Router(config)# access-list 1 permit 192.168.1.1”的含义是允许()的分组通过,如果分组不匹配,则检查下一条语句。

参考解析

解析: 暂无解析

相关考题:

拒绝转发所有IP地址进与出方向的、端口号为1434的UDP和端口号为4444的TCP数据包,下列正确的access-list配置是A)Router (config)#access-list 30 deny udp any any eq 1434Router (config)#access-list 30 deny tcp any any eq 4444Router (config)#access-list 30 permit ip any anyB)Router (config)#access-list 130 deny udp any any eq 1434Router (config)#access-list 130 deny tcp any any eq 4444Router (config)#access-list 130 permit ip any anyC)Router (config)#access-list 110 deny any any udp eq 1434Router (config)#access-list 110 deny any any tcp eq 4444Router (config)#access-list 110 permit ip any anyD)Router (config)#access-list 150 deny udp ep 1434 any anyRouter (config)#access-list 150 deny tcp ep 4444 any anyRouter (config)#access-list 150 permit ip any any

Cisco路由器执行show access-list命令显示如下一组信息 Standard IP access list block deny 10.0.0.0, wildcardbits 0.255.255.255 log deny 172.16.0.0, wildcard bits 0.15.255.255 permit any 根据上述信息,正确的access-list配置是A.Router (config) #access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyB.Router (config) #ip access-list standard block Router (config-std-nacl) #permit any Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255C.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 255.0.0.0 log Router (config-std-nacl) #deny 172.16.0.0 255.240.0.0 Router (config-std-nacl) #permit anyD.Router (config) #ip access-list standard block Router (config-std-nacl) #deny 10.0.0.0 0.255.255.255 log Router (config-std-nacl) #deny 172.16.0.0 0.15.255.255 Router (config-std-nacl) #permit any

用标准访问控制列表配置212.33.127.0/24子网主机登录到路由表,虚拟的配置是A.Router(config)#access-list 10 permit 212.33.127.0 255.255.255.0 Router(config)#line vty 0 5 Router(config-line)#access-class 10 inB.Router(config)#access-list 20 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 20 inC.Router(config)#access-list 99 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 99 inD.Router(config)#access-list 100 permit 212.33.127.0 0.0.0.255 Router(config)#line vty 0 5 Router(config-line)#access-class 100 in

● 将ACL应用到路由器接口的命令是 (43) 。(43)A. Router(config-if)#ip access-group 10 outB. Router(config-if)#apply access-list 10 outC. Router(config-if)#fixup access-list 10 outD. Router(config-if)#route access-group 10 out

● 下列路由器命令中用于激活接口的命令是 (69) 。(69)A. Router (config-if)#no shutdownB. Router (config-if)#endC. Router (config-if)# config tD. Router (config-if)# switchport mode access

●路由器命令“Router(config)# access-list l deny 192.168.1.1”的含义是(61)。(61)A.不允许源地址为192.168.1.1的分组通过B.允许源地址为192.168,1.1的分组通过C.不允许目标地址为192.168.1.1的分组通过D.允许目标地址为192.168.1.1的分组通过

路由器命令“Router(config)# access-list 1 permit 192.168.1.1”的含义是(57)。A.不允许源地址为192.168.1.1的分组通过,如果分组不匹配,则结束B.允许源地址为192.168.1.1的分组通过,如果分组不匹配,则检查下一条语句C.不允许目标地址为192.168.1.1的分组通过,如果分组不匹配,则结束D.允许目标地址为192.168.1.1的分组通过,如果分组不匹配,则检查下一条语句

用标准访问控制列表配置只允许212.33.127.0/24子网主机登录到路由表,正确的配置是______。A.Router(config) #access-list 10 permit 212.33.127.0 255.255.255.0 Router(config) #line vty 0 5 Router(config-line) #access-class 10 inB.Router(config) #access-list 20 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 20 outC.Router(config) #access-list 99 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 99 inD.Router(config) #access-list 100 permit 212.33.127.0 0.0.0.255 Router(config) #line vty 0 5 Router(config-line) #access-class 100 in

下列路由器命令中用于激活接口的命令是(69)。A.Router(config-if)#noshutdownB.Router(config-if)#endC.Router(config-if)#config tD.Router(config-if)#switchport mode access

路由器命令“Router(config)# access-list 10 permit 192.168.1.1”的含义是()()A.不允许源地址为192.168.1.1的分组通过,如果分组不匹配,则结束 B.允许源地址为192.168.1.1的分组通过,如果分组不匹配,则检查下一条语句 C.不允许目标地址为192.168.1.1的分组通过,如果分组不匹配,则结束 D.允许目标地址为192.168.1.1的分组通过,如果分组不匹配,则检查下一条语句

封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是______。A) Router(config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyB) Router(config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 anyRouter(config)#access-list 110 permit ip any anyRouter(config)#access-list 110 deny icmp any anyC) Router(config)#access-list 110 perimt iemp 212.78.170.0 0.0.0.255 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyD) Router(config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 anyRouter(config)#access-list 110 deny icmp any anyRouter(config)#access-list 110 permit ip any anyA.B.C.D.

Cisco路由器执行show access-list命令显示如下一组控制列表信息:Standard IP acceSS list 30deny 127.0.0.0,wildcard bits 0.255.255.255deny 172.16.0.0,wiidcard bits 0.15.255.255permft any根据上述信息,正确的access-list配置是______。A) Router(config)#access-list 30 deny 127.0.0.0 255.255.255.0Router(config)#access-list 30 deny 172.16.0.0 255.240.0.0Router(config)#access-list 30 permit anyB) Router(config-std-nacl)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config-std-nael)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config-std-nacl)#access-list 30 permit anyC) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 deny 172.16.0.0 0.15.255.255Router(config)#access-list 30 permit anyD) Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255Router(config)#access-list 30 permit anyRouter(config)#access-list 30 deny 172.16.0.0 0.15.255.255A.B.C.D.

● 路由器命令“Router(config)# access-list 1 permit 192.168.1.1”的含义是(57)。(57)A.不允许源地址为192.168.1.1的分组通过,如果分组不匹配,则结束B.允许源地址为192.168.1.1的分组通过,如果分组不匹配,则检查下一条语句C.不允许目标地址为192.168.1.1的分组通过,如果分组不匹配,则结束D.允许目标地址为192.168.1.1的分组通过,如果分组不匹配,则检查下一条语句

请参照图5-1,在路由器上完成销售部网段NAT的部分配置。……Router(config)ip nat pool xiaoshou 61.246.100.99 61.246.100.99 netmask(7)!设置地址池!Router(config)access-list 2 permit(8)(9)!定义访问控制列表!Router(config)ip nat inside source list 2 pool xiaoshou!使用访问控制列表完成地址映射

阅读路由器Router的部分配置信息,解释(5)~(7)处的命令,将答案填写在答题纸上相应的位置。Router(config)interface fastEthernet1/0.1Router(config-subif)encapsulation isl 11 (5)Router(config-subif)ip addreSs 192.168.1.1 255.255.255.240 (6)Router(config-subif)exitRouter(config)interface fastEthernet1/0.2Router(config-subif)encapsulation isl 12Router(config-subif)ip address 192.168.1.33 255.255.255.224Router(config-subif)exitRouter(config)interface fastEthernet1/0.3Router(config-subif)encapsulation isl 13Router(config-subif)ip address 192.168.1.129 255.255.255.192Router(config-subif)exitRouter(config)ip routing (7)

【问题2】(3分)根据图4-1的配置,补充完成下面路由器的配置命令:Router(config)# interface (3)Router(config-if)#ip address 10.10.1.1 255.255.255.0Router(config-if)#no shutdownRouter(config-if)#exitRouter(config)# interface (4)Router(config-if)# ip address 192.168.1.1 255.255.255.0Router(config)# interface (5)Router(config-if)# ip address 10.10.2.1 255.255.255.0

【问题3】 (4分)补充完成下面的ACL语句,禁止内网用户192.168.1.254访问公司Web服务器和外网。Router(config)#access-list l deny (6)Router(config)#access-Iist l permit anyRouter(config)#interface ethernet 0/1Router(config-if)#ip access-group 1 (7)

【问题4】(3分)请说明下面这组ACL语句的功能。Router(config)#access-list 101 permit tcp any host 10.10.1.10 eq wwwRouter(config)#interface ethernet 0/0Router(config-if)#ip access-group 101 0ut

路由器命令“Router(config)# access-list l deny 192.168.1.1”的含义是(61)。A.不允许源地址为192.168.1.1的分组通过B.允许源地址为192.168,1.1的分组通过C.不允许目标地址为192.168.1.1的分组通过D.允许目标地址为192.168.1.1的分组通过

使用名字标识访问控制列表的配置方法,在Cisc0路由器的gO/3接口封禁端口号为1434的UDP数据包和端口号为4444的TCP数据包,正确的访问控制列表的配置是( )。A.Router(eonfig)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny any any udp eq 1434Router(config-ext-nacl)#deny any any tcp eq 4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Router(eonfig-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL outB.Router(config)#ip access-list standard WINSQLRooter(config-std-nael)#deny udp any any eq 1434Router(config-std-nacl)#deny tcp any any eq4444Router(config-std-nacl)#permit ip any anyRouter(corffig-std-nacl)#exitRouter(config)#interface gO/3Router(config-if)#ip access-group WINSQL inRooter(config-if)#ip access-group WINSQL outC.Router(config)#ip access-list extended WINSQLRooter(config-ext-nacl)#permit ip any atlyRooter(config-ext-nac|)#deny udp eq l 434 any anyRouter(config-ext-nacl)#deny tcp eq 4444any any Router(config-ext-nacl)#exitRooter(config)#interface gO/3Router(config-if)#ip access-group WINSQL outD.Rooter(config)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny udp any any eq 1434Router(config-ext-nac])#deny tcp any any eq4444Router(config-ext-nae])#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Rooter(config-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL out

下面是路由器Router1的配置命令列表,在空白处填写合适的命令/参数,实现Router1的正确配置。Router1>enRouter1conf termRouter1(config)iriterface e0Router1(config-if)ip address 192.1.0.129 255.255.255.192Router1 (config-if)interface s0Router1(config-if)ip address 192.200.10.5 255.255.255.252Router1(config-if)endRouter1(config)Eouter (5)Router1(config-router)network (6) area 0Router1(config-router)network (7) area 1Router1(config-router)exitRouter1copy run start

Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

下列关于ASA防火墙router模式下功能设置的相关命令语法正确的是()。A、ciscoasa(config)# enable password ciscoB、ciscoasa(config)# route outside 0 0 192.168.2.1C、ciscoasa(config)# access-list INSIDE、extended permit ip any anyD、ciscoasa(config)# nat (inside) 1 10.1.2.0 255.255.255.0E、ciscoasa(config)# static (inside,dmz) 10.1.2.0 192.168.100.0 255.255.255.0

Which of the following access list statements would deny traffic from a specifichost?()A、Router(config)# access-list 1 deny 172.31.212.74 anyB、Router(config)# access-list 1 deny 10.6.111.48 hostC、Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D、Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E、Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

路由器命令“Router(config)# access-list 1 permit 192.168.1.1”的含义是允许()的分组通过,如果分组不匹配,则检查下一条语句。

路由器命令“Router(config)#access-listldeny192.168.1.1”的含义是()。A、不允许源地址为192.168.1.1的分组通过B、允许源地址为192.168,1.1的分组通过C、不允许目标地址为192.168.1.1的分组通过D、允许目标地址为192.168.1.1的分组通过

下列路由器命令中用于激活接口的命令是()。A、Router(config-if)#noshutdownB、Router(config-if)#endC、Router(config-if)#configtD、Router(config-if)#switchportmodeAccess