单选题interface fasterethnet1/0,ip access-group 1 in表示()A数据报从路由器进入局域网时数据被检查B数据报从局域网进入路由器时被检查C两个方向都检查D需要根据access-list1的内容来判断

单选题
interface fasterethnet1/0,ip access-group 1 in表示()
A

数据报从路由器进入局域网时数据被检查

B

数据报从局域网进入路由器时被检查

C

两个方向都检查

D

需要根据access-list1的内容来判断


参考解析

解析: 暂无解析

相关考题:

在某路由器上已经配置了一个访问控制列表2,而且使用了防火墙功能。现在对所有通过Serial0接口的数据包使用规则1进行过滤。下面可以实现的是( )。A)在Serial0的接口模式下配置:ip access-group 2 0utB)在全局模式下配置:access-group 2 seria10 outC)在Serial0的接口模式下配置:access-group 2 inD)在Serial0的接口模式下配置:ip access-group 2 in

下表是该系统中路由器的IP地址分配表。请根据上图完成以下R3路由器的配置:R3(config)interface e0/1(进入接口e0/1配置模式)R3(coafig-if) ip address 202.115.13.254(4)(设置IP地址和掩码)R3(config) interface s0/0(进入串口配置模式)R3(config-if) ip address(5)255.255.255.0(设置IP地址和掩码)R3(config) interface s0/1R3(config-if)ip address(6)255.255.255.0R3(config) interface s0/2R3(eonfig-if)ip address(7)255.255.255.0R3(config) interface s0/3R3(eonfig-if)ip address(8)255.255.255.0R3(config) interface s0/4R3(config-if)ip address(9)255.255.255.0R3(config) interface s0/5R3(config-if) ip address(10)255.255.255.0

【问题3】 (4分)补充完成下面的ACL语句,禁止内网用户192.168.1.254访问公司Web服务器和外网。Router(config)#access-list l deny (6)Router(config)#access-Iist l permit anyRouter(config)#interface ethernet 0/1Router(config-if)#ip access-group 1 (7)

【问题4】(3分)请说明下面这组ACL语句的功能。Router(config)#access-list 101 permit tcp any host 10.10.1.10 eq wwwRouter(config)#interface ethernet 0/0Router(config-if)#ip access-group 101 0ut

使用名字标识访问控制列表的配置方法,在Cisc0路由器的gO/3接口封禁端口号为1434的UDP数据包和端口号为4444的TCP数据包,正确的访问控制列表的配置是( )。A.Router(eonfig)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny any any udp eq 1434Router(config-ext-nacl)#deny any any tcp eq 4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Router(eonfig-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL outB.Router(config)#ip access-list standard WINSQLRooter(config-std-nael)#deny udp any any eq 1434Router(config-std-nacl)#deny tcp any any eq4444Router(config-std-nacl)#permit ip any anyRouter(corffig-std-nacl)#exitRouter(config)#interface gO/3Router(config-if)#ip access-group WINSQL inRooter(config-if)#ip access-group WINSQL outC.Router(config)#ip access-list extended WINSQLRooter(config-ext-nacl)#permit ip any atlyRooter(config-ext-nac|)#deny udp eq l 434 any anyRouter(config-ext-nacl)#deny tcp eq 4444any any Router(config-ext-nacl)#exitRooter(config)#interface gO/3Router(config-if)#ip access-group WINSQL outD.Rooter(config)#ip access-list extended WINSQLRouter(config-ext-nacl)#deny udp any any eq 1434Router(config-ext-nac])#deny tcp any any eq4444Router(config-ext-nae])#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface gO/3Rooter(config-if)#ip access-group WINSQL inRouter(config-if)#ip access-group WINSQL out

路由器A的配置如下 Quidway#SHOW RUN Now create configuration... Current configuration ! ! interface Ethernet0 ip address 10.2.1.1 255.255.0.0 ! interface Serial0 encapsulation ppp backup interface Serial 1 ip address 2.1.1.1 255.0.0.0 ! interface Serial1 encapsulation ppp ip address 3.1.1.1 255.0.0.0 ! interface Serial2 flowcontrol normal async mode dedicated encapsulation ppp ! Exit Router rip ! End 路由器B的配置如下 Quidway#SHOW RUN Now create configuration... Current configuration ! ! interface Ethernet0 ip address 10.1.1.1 255.255.0.0 ! interface Serial0 encapsulation ppp backup interface Serial 1 ip address 2.1.1.1 255.0.0.0 ! interface Serial1 encapsulation ppp ip address 3.1.1.1 255.0.0.0 ! interface Serial2 flowcontrol normal async mode dedicated encapsulation ppp ! Exit Router rip ! End 下述说法正确的是A、备份功能可以正常使用 B、备份功能不能正常使用 C、两端可以正常互联 D、两端不能正常互联

Which set of commands correctly builds a PPP over Ethernet connection on a DSL connection?() A. interface atm 5/1.1 atm pvc 1 0 101 aal5snap encapsulation ppp ppp authentication chap ip unnumbered loopback 1B. interface atm 5/1.1 atm pvc 1 0 101 aal5snap encapsulation pppoe interface pppoe 5/1.1 encapsulation ppp ppp authentication chap ip unnumbered loopback 1C. interface atm 5/1.1 atm pvc 1 0 101 aal5snap encapsulation pppoe interface atm 5/1.1.1 encap ppp ppp authentication chap ip unnumbered loopback 1D. interface atm 5/1.1 atm pvc 1 0 101 aal5snap encapsulation pppoe ppp authentication chap ip unnumbered loopback 1

On a Cisco Catalyst switch, which configuration command is used to apply a VACL named "test"to filter the traffic within VLAN100? () A. interface vlan 100 ip access-group testB. interface vlan 100 ip access-group test inC. interface vlan 100 ip access-group test outD. vlan filter test vlan-list 100E. vlan access-map test 100

Refer to the exhibit. Which configuration would correctly enable Host A to acquire an IP address from the DHCP server that is located at 10.1.2.10/24? () A.ASw1(config)# interface range FastEthernet 0/1 - 24 ASw1(config - if - range)# ip forward - protocol udp 67 ASw1(config - if - range)# ip forward - protocol udp 68B.ASw1(config)# interface range FastEthernet 0/1 - 24 ASw1(config - if - range)# ip helper - address 10.1.2.10C.RTA(config)# interface fastethernet0/0 RTA(config -if)# ip forward- protocol udp 67 RTA(config - if)# ip forwar d- protocol udp 68D.RTA(config)# interface fastethernet0/1 RTA(config -if)# ip forward- protocol udp 67 RTA(config -if)# ip forward- protocol udp 68E.RTA(config)# interface fastethernet0/0 RTA(config - if)# ip helper - address 10.1.2.10F.RTA(config)# in terface fastethernet0/1 RTA(config - if)# ip helper - address 10.1.2.10

Refer to the exhibit. Router R1 is being used as a relay device for autoconfiguration of switch S1.Which configuration will acc omplish this? () A.S1(config)# interface fastethernet 0/1S1(config - if)# ip helper - address 10.0.0.2B.S1(config)# interface fastethernet 0/1 S1(config - if)# ip helper - address 20.0.0.1C.R1(config)# interface fastethernet 0/0 R1(config - if)# ip help er - address 20.0.0.2R 1(config - if)# ip helper - address 20.0.0.3 R1(config - if)# ip helper - address 20.0.0.4 R1(config - if)# exit R1(config)# interface fastethernet 0/1 R1(config - if)# ip helper - address 10.0.0.1D.R1(config)# interface fastethernet 0/0 R1 (config - if)# ip helper - address 20.0.0.1 R2(config)# interface fastethernet 0/0 R2(config - if)# ip helper - address 20.0.0.1 R3(config)# interface fastethernet 0/0 R3(config - if)# ip helper - address 20.0.0.1 R4(config)# interface fastethernet 0/0 R4(config - if)# ip helper - address 20.0.0.1E.S1(config)# interface fastethernet 0/1 S1(config - if)# ip helper - address 10.0.0.2 R2(config)# interface fastethernet 0/0 R2(config - if)# ip helper - address 20.0.0.1 R3(config)# interface fastethernet 0/0 R3(config - if) # ip helper - address 20.0.0.1 R4(config)# interface fastethernet 0/0 R4(config - if)# ip helper - address 20.0.0.1

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

你创建了一个命名的访问控制列表BLOCK,将它应用到路由器的E0接口的命令是()。A、(config)#ip access-group 110 inB、(config-if)#ip access-group 110 inC、(config-if)#ip access-group BLOCK inD、(config-if)#BLOCK ip access-list in

Host 1 sends a request for a file to remote sever1. Which destination address does Host 1 place f the packet containing the request()。A、The Mac address of the NIC in Sever1B、The IP address of Server 1.C、The MAC address of the s0/0/0 interface of router R2D、The IP address of the s0/0/0 interface of router R1E、The IP address of the Fa0/0 interface of router R1

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

On a Cisco Catalyst switch, which configuration command is used to apply a VACL named "test"to filter the traffic within VLAN100? ()A、interface vlan 100 ip access-group testB、interface vlan 100 ip access-group test inC、interface vlan 100 ip access-group test outD、vlan filter test vlan-list 100E、vlan access-map test 100

A Cisco Catalyst switch is part of the CIS network. As an experienced network administrator, you are thinking of filtering the traffic within VLANI00 with the use of a VACL named "test" on that switch. Which of the following command will enable that?() A、interface vlan 100 ip access-group test inB、interface vlan 100 ip access-group testC、vlan access-map test 100D、vlan filter test vlan-list 100

Host 1 sends an ICMP echo request to remote sever1. Layer2 header of the frame containing the ping packet()。A、The IP address of sever 1.B、The MAC address of NIC in sever 1.C、The IP address of F0/0 interface of router R1.D、The MAC address of the Fa0/0 interface of router R1.E、The IP address of the s0/0/0 interface of router R2F、The MAC address of the s0/0/0 interface of router R2

Refer to the exhibit. Which two statements are true about the partial configuration that is shown?()A、Hosts connected to the FastEthernet0/1 interface will not receive DHCP replies from the routerB、The first DHCP client to connect to the FastEthernet 0/1 interface will receive the IP address10.10.0.1C、The first DHCP client to connect to the FastEthernet 0/0 interface will receive the IP address10.0.0.1D、DHCP requests received on the FastEthernet 0/1 interface will be forwarded to 10.0.0.2E、The first DHCP client to connect to the FastEthernet 0/0 interface will receive the IP address10.0.0.6

Which set of configuration commands illustrates the correct configuration steps for a PPP over ATM Interface?()A、interface atm 5/1.1 atm pvc 1 0 101 aal5autoconfig profile ppp generic autoconfig ipB、interface atm 5/1.1 atm pvc 1 0 101 aal5snap encapsulation ppp ppp authentication pap ip unnumbered loopback 1 ip access-routesC、interface atm 5/1.1 atm pvc 1 0 101 aalmux ip encapsulation ppp ppp authentication pap ip unnumbered loopback 1 ip access-routesD、interface atm 5/1.1 atm pvc 1 01 101 aal5snap encapsulation pppoa ppp authentication chap ip profile generic

interface fasterethnet1/0,ip access-group 1 in表示()A、数据报从路由器进入局域网时数据被检查B、数据报从局域网进入路由器时被检查C、两个方向都检查D、需要根据access-list1的内容来判断

在Quidway路由器上已经配置了一个访问控制列表1,并且使能了防火墙。现在需要对所有通过Serial0接口进入的数据包使用规则1进行过滤。如下可以达到要求的是()A、在全局模式配置:firewall 1 serial0 inB、在全局模式配置:access-group 1 serial0 outC、在Serial0的接口模式配置:access-group 1 inD、在Serial0的接口模式配置:access-group 1 outE、在Serial0的接口模式配置:ip access-group 1 inF、在Serial0的接口模式配置:ip access-group 1 out

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

单选题Host 1 sends a request for a file to remote sever1. Which destination address does Host 1 place f the packet containing the request()。AThe Mac address of the NIC in Sever1BThe IP address of Server 1.CThe MAC address of the s0/0/0 interface of router R2DThe IP address of the s0/0/0 interface of router R1EThe IP address of the Fa0/0 interface of router R1

单选题你创建了一个命名的访问控制列表BLOCK,将它应用到路由器的E0接口的命令是()。A(config)#ip access-group 110 inB(config-if)#ip access-group 110 inC(config-if)#ip access-group BLOCK inD(config-if)#BLOCK ip access-list in

单选题Host 1 sends an ICMP echo request to remote sever1. Layer2 header of the frame containing the ping packet()。AThe IP address of sever 1.BThe MAC address of NIC in sever 1.CThe IP address of F0/0 interface of router R1.DThe MAC address of the Fa0/0 interface of router R1.EThe IP address of the s0/0/0 interface of router R2FThe MAC address of the s0/0/0 interface of router R2

单选题Which command configures an address of 192.168.1.1 with a mask of 255.255.255.0 on interface ge-0/0/0?()Aset ip interface ge-0/0/0 address 192.168.1.1 255.255.255.0Bset ip interface ge-0/0/0 address 192.168.1.1/24Cset interface ge-0/0/0 ip4 address 192.168.1.1 mask 255.255.255.0Dset interfaces ge-0/0/0 unit 0 family inet address 192.168.1.1/24

多选题Refer to the exhibit. Which two statements are true about the partial configuration that is shown?()AHosts connected to the FastEthernet0/1 interface will not receive DHCP replies from the routerBThe first DHCP client to connect to the FastEthernet 0/1 interface will receive the IP address10.10.0.1CThe first DHCP client to connect to the FastEthernet 0/0 interface will receive the IP address10.0.0.1DDHCP requests received on the FastEthernet 0/1 interface will be forwarded to 10.0.0.2EThe first DHCP client to connect to the FastEthernet 0/0 interface will receive the IP address10.0.0.6