单选题你刚创建了一个扩展访问列表101,现在你想把它应用到接口上,通过以下哪条命令你可以把它应用到接口上?()A pemit  access-list 101 outB ip access-group 101 outC access-list 101 outD apply  access-list 101 out

题目
单选题
你刚创建了一个扩展访问列表101,现在你想把它应用到接口上,通过以下哪条命令你可以把它应用到接口上?()
A

pemit  access-list 101 out

B

ip access-group 101 out

C

access-list 101 out

D

apply  access-list 101 out


相似考题
更多“单选题你刚创建了一个扩展访问列表101,现在你想把它应用到接口上,通过以下哪条命令你可以把它应用到接口上?()A pemit  access-list 101 outB ip access-group 101 outC access-list 101 outD apply  access-list 101 out”相关问题
  • 第1题:

    将一个扩展访问列表应用到端口上,下面哪条命令正确()。

    A.permit access-group101out

    B.permit access-list101out

    C.ip access-group101out

    D.ip access-list101out


    参考答案:C

  • 第2题:

    You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

    A. permit access-list 101 out

    B. ip access-group 101 out

    C. apply access-list 101 out

    D. access-class 101 out

    E. ip access-list e0 out


    参考答案:B

  • 第3题:

    下面 ACL 语句中,准备表达“允许访问服务器 202.110.10.1 的 WWW 服务”的是()。




    A. access-list 101 permit any 202.110.10.1
    B. access-list 101 permit tcp any host 202.110.10.1 eq www
    C. access-list 101 deny any 202.110.10.1
    D. access-list 101 deny tcp any host 202.110.10.1 eq www

    答案:B
    解析:

  • 第4题:

    你刚创建了一个扩展访问列表101,现在你想把它应用到接口上,通过以下哪条命令你可以把它应用到接口上?()

    • A、pemit  access-list 101 out
    • B、ip access-group 101 out
    • C、access-list 101 out
    • D、apply  access-list 101 out

    正确答案:B

  • 第5题:

    以下哪条命令能够是访问控制列表应用在接口()。

    • A、ip access-list 101 out
    • B、access-list ip 101 in
    • C、ip access-group101 in
    • D、access-group ip 101 in

    正确答案:C

  • 第6题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • B、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any
    • C、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any
    • D、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • E、access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • F、access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    正确答案:A

  • 第7题:

    访问列表是路由器的一种安全策略,你决定用一个标准ip访问列表来做安全控制,以下为标准访问列表的例子为:()

    • A、access-list  standart 192.168.10.23
    • B、access-list  10 deny  192.168.10.23 0.0.0.0
    • C、access-list  101 deny  192.168.10.23  0.0.0.0
    • D、access-list  101 deny  192.168.10.23  255.255.255.255

    正确答案:B

  • 第8题:

    As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()

    • A、access-list 101 in
    • B、access-list 101 out
    • C、ip access-group 101 in
    • D、ip access-group 101 out

    正确答案:C

  • 第9题:

    下面ACL语句中,表达“禁止外网和内网之间互相ping”的是 () 。

    • A、access-list 101 permit any any
    • B、access-list 101 permit icmp any any
    • C、access-list 101 deny any any
    • D、access-list 101 deny icmp any any

    正确答案:D

  • 第10题:

    单选题
    你会使用()命令将一个访问控制列表应用于路由器接口。
    A

    ip access-list 101 out

    B

    access-list ip 101 in

    C

    ip access-group 101 in

    D

    access-group ip 101 in


    正确答案: D
    解析: 暂无解析

  • 第11题:

    单选题
    将一个扩展访问列表应用到端口上,下面哪条命令正确()。
    A

    permit access-group101out

    B

    permit access-list101out

    C

    ip access-group101out

    D

    ip access-list101out


    正确答案: A
    解析: 暂无解析

  • 第12题:

    单选题
    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()
    A

    access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    B

    access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    C

    access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any

    D

    access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any


    正确答案: A
    解析: 暂无解析

  • 第13题:

    将ACL应用到路由器接口的命令是( )。

    A.Router(config-if)#ip access-group 10 out

    B.Router(eonfig-if)#apply access-list 10 out

    C.Router(eonfig—if)#fixup aceess—list 10 out

    D.Router(eonfig—if)#route attess—group 10 out


    正确答案:A
    解析:ip acoess-group {list-id I list-name}{in I out}no ip access-group{list-id I list-name}{in I out}
    把IP访问控制列表应用于接口上。使用no选项可取消访问列表和接口的关联。

  • 第14题:

    以下哪条命令能够是访问控制列表应用在接口()。

    A.ip access-list 101 out

    B.access-list ip 101 in

    C.ip access-group101 in

    D.access-group ip 101 in


    参考答案:C

  • 第15题:

    下面格式是正确的标准访问控制列表有()。

    • A、access-list standard 172.16.4.13
    • B、access-list 2 deny 172.16.4.13 0.0.0.0
    • C、access-list 101 deny 172.16.4.13 0.0.0.0
    • D、access-list 199 deny 172.16.4.13 255.255.255.255

    正确答案:B

  • 第16题:

    你会使用()命令将一个访问控制列表应用于路由器接口。

    • A、ip access-list 101 out
    • B、access-list ip 101 in
    • C、ip access-group 101 in
    • D、access-group ip 101 in

    正确答案:C

  • 第17题:

    You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

    • A、permit access-list 101 out
    • B、ip access-group 101 out
    • C、apply access-list 101 out
    • D、access-class 101 out
    • E、ip access-list e0 out

    正确答案:B

  • 第18题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5.What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp192.168.1.1280.0.0.15192.168.1.50.0.0.0eq23 access-list 101 permit ip any any
    • B、access-list 101 deny tcp192.168.1.1280.0.0.240192.168.1.50.0.0.0eq23 access-list101permit ip any any
    • C、access-list 1 deny tcp192.168.1.1280.0.0.255192.168.1.50.0.0.0eq21 access-list1permit ip any any
    • D、access-list 1 deny tcp192.168.1.1280.0.0.15host192.168.1.5eq23 access-list1permit ip any any

    正确答案:A

  • 第19题:

    下列哪一条命令可以阻塞一网段的RIP广播报文?()

    • A、access-list 101 deny tcp any 255.255.255.255
    • B、access-list 101 deny udp any any eq 520
    • C、access-list 101 deny udp any any eq 53
    • D、access-list 10 deny udp any 255.255.255.255

    正确答案:B

  • 第20题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23  access-list 101 permit ip any any
    • B、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23  access-list 101 permit ip any any
    • C、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21  access-list 1 permit ip any any
    • D、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23  access-list 1 permit ip any any

    正确答案:A

  • 第21题:

    单选题
    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()
    A

    access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    B

    access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

    C

    access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any

    D

    access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    E

    access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    F

    access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any


    正确答案: A
    解析: 暂无解析

  • 第22题:

    单选题
    以下哪条命令能够是访问控制列表应用在接口()。
    A

    ip access-list 101 out

    B

    access-list ip 101 in

    C

    ip access-group101 in

    D

    access-group ip 101 in


    正确答案: C
    解析: 暂无解析

  • 第23题:

    单选题
    You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()
    A

    permit access-list 101 out

    B

    ip access-group 101 out

    C

    apply access-list 101 out

    D

    access-class 101 out

    E

    ip access-list e0 out


    正确答案: E
    解析: 暂无解析

  • 第24题:

    单选题
    你刚创建了一个扩展访问列表101,现在你想把它应用到接口上,通过以下哪条命令你可以把它应用到接口上?()
    A

    pemit  access-list 101 out

    B

    ip access-group 101 out

    C

    access-list 101 out

    D

    apply  access-list 101 out


    正确答案: B
    解析: 暂无解析