你会使用()命令将一个访问控制列表应用于路由器接口。A、ip access-list 101 outB、access-list ip 101 inC、ip access-group 101 inD、access-group ip 101 in

题目

你会使用()命令将一个访问控制列表应用于路由器接口。

  • A、ip access-list 101 out
  • B、access-list ip 101 in
  • C、ip access-group 101 in
  • D、access-group ip 101 in
参考答案和解析
正确答案:C
如果没有搜索结果或未解决您的问题,请直接 联系老师 获取答案。
相似问题和答案

第1题:

将一个扩展访问列表应用到端口上,下面哪条命令正确()。

A.permit access-group101out

B.permit access-list101out

C.ip access-group101out

D.ip access-list101out


参考答案:C

第2题:

将ACL应用到路由器接口的命令是( )。

A.Router(config-if)#ip access-group 10 out

B.Router(eonfig-if)#apply access-list 10 out

C.Router(eonfig—if)#fixup aceess—list 10 out

D.Router(eonfig—if)#route attess—group 10 out


正确答案:A
解析:ip acoess-group {list-id I list-name}{in I out}no ip access-group{list-id I list-name}{in I out}
把IP访问控制列表应用于接口上。使用no选项可取消访问列表和接口的关联。

第3题:

● 将ACL应用到路由器接口的命令是 (43) 。

(43)A. Router(config-if)#ip access-group 10 out

B. Router(config-if)#apply access-list 10 out

C. Router(config-if)#fixup access-list 10 out

D. Router(config-if)#route access-group 10 out


正确答案:A
解析:ip acoess-group {list-id I list-name}{in I out}no ip access-group{list-id I list-name}{in I out}
把IP访问控制列表应用于接口上。使用no选项可取消访问列表和接口的关联

第4题:

A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

A.access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

B.access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

C.access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any

D.access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any


参考答案:A

第5题:

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

A. permit access-list 101 out

B. ip access-group 101 out

C. apply access-list 101 out

D. access-class 101 out

E. ip access-list e0 out


参考答案:B

第6题:

【问题4】(3分)

请说明下面这组ACL语句的功能。

Router(config)#access-list 101 permit tcp any host 10.10.1.10 eq www

Router(config)#interface ethernet 0/0

Router(config-if)#ip access-group 101 0ut


正确答案:

【问题4】(3分)

允许任何主机访问公司内部的Web服务。

第7题:

某单位路由器防火墙作了如下配置: firewall enable access-list normal 101 permit ip 202.38.0.0 0.0.0.255 10.10.10.10 0.0.0.255 access-list normal 101 deny tcp 202.38.0.0 0.0.0.255 10.10.10.10 0.0.0.255 gt 1024 access-list normal 101 deny ip any any 端口配置如下 interface Serial0 Enable Ip address 202.38.111.25 255.255.255.0 encapsulation ppp ip access-group 101 out interface Ethernet0 ip address 10.10.10.1 255.255.255.0 内部局域网主机均为10.10.10.0 255.255.255.0网段。以下说法正确的是(本题假设其他网络均没有使用防火墙):

A、外部主机202.38.0.50可以ping通任何内部主机; B、内部主机10.10.10.5,可以任意访问外部网络资源; C、外部202.38.5.0 255.255.255.0网段主机可以与此内部网主机建立tcp连接; D、外部202.38.0.0 255.255.255.0网段主机不可以与此内部网主机建立tcp连接 E、内部任意主机都可以与外部任意主机建立tcp连接; F、内部任意主机只可以与外部202.38.0.0 255.255.255.0网段主机建立tcp连接


正确答案:AC

第8题:

把访问权限表应用到路由器端口的命令是:()

A.permit access-list 101 out

B.ip access-group 101 out

C.apply access-list 101 out

D.access-class 101 out


正确答案:B

第9题:

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()

A.access-list 101 in

B.access-list 101 out

C.ip access-group 101 in

D.ip access-group 101 out


参考答案:C

第10题:

以下哪条命令能够是访问控制列表应用在接口()。

A.ip access-list 101 out

B.access-list ip 101 in

C.ip access-group101 in

D.access-group ip 101 in


参考答案:C

更多相关问题