哪个ACL可允许主机10.220.158.10访问web服务器192.168.3.244()A.access-list 101 permit tcp host 10.220.158.10 eq 80 host 192.168.3.224B.access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80C.access-list 101 permit host 10.220.158.10 0.0.0.0 ho

题目

哪个ACL可允许主机10.220.158.10访问web服务器192.168.3.244()

A.access-list 101 permit tcp host 10.220.158.10 eq 80 host 192.168.3.224

B.access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80

C.access-list 101 permit host 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80

D.access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 eq 80


相似考题
更多“哪个ACL可允许主机10.220.158.10访问web服务器192.168.3.244()A.access-list 101 permit tcp host 10.220.158.10 eq 80 host 192.168.3.224B.access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80C.access-list 101 permit host 10.220.158.10 0.0.0.0 ho”相关问题
  • 第1题:

    下面ACL语句中,准备表达“允许访问服务器202.110.10.1的WWW服务”的是 (41) 。

    A.access-list 101 permit any 202.110.10.1

    B.access-list 101 permit tcp any host 202.110.10.1 eq www

    C.access-list 101 deny any 202.110.10.1

    D.access-list 101 deny tcp any host 202.110.10.1 eq www


    正确答案:B
    本题考察ACL方面的知识。允许访问服务器202.110.10.1的WWW服务正确的ACL应为:access-list101permittcpanyhost202.110.10.1eqwww。

  • 第2题:

    On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()

    A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80

    B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23

    C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23

    D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23

    E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80

    F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23


    参考答案:A, F

  • 第3题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

    A.access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    B.access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    C.access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any

    D.access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any


    参考答案:A

  • 第4题:

    Which item represents the standard IPACL?()

    A.access-list 50 deny 192.168.1.10.0.0.255

    B.access-list 110 permit ip any any

    C.access-list 2500 deny tcp any host 192.168.1.1 eq22

    D.access-list 101 deny tcp any host 192.168.1.1


    参考答案:A

  • 第5题:

    下面ACL语句中,准备表达“允许访问服务器202.110.10.1的WWW服务”的是 ( ) 。

    A.access-list 101 permit any 202.110.10.1
    B.access-list 101 permit tcp any host 202.110.10.1 eq www
    C.access-list 101 deny any 202.110.10.1
    D.access-list 101 deny tcp any host 202.110.10.1 eq www

    答案:B
    解析:
    本题考察ACL方面的知识。

    允许访问服务器202.110.10.1的WWW服务正确的ACL应为:access-list 101 permit tcp any host 202.110.10.1 eq www.

  • 第6题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • B、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any
    • C、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any
    • D、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • E、access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
    • F、access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    正确答案:A

  • 第7题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5.What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp192.168.1.1280.0.0.15192.168.1.50.0.0.0eq23 access-list 101 permit ip any any
    • B、access-list 101 deny tcp192.168.1.1280.0.0.240192.168.1.50.0.0.0eq23 access-list101permit ip any any
    • C、access-list 1 deny tcp192.168.1.1280.0.0.255192.168.1.50.0.0.0eq21 access-list1permit ip any any
    • D、access-list 1 deny tcp192.168.1.1280.0.0.15host192.168.1.5eq23 access-list1permit ip any any

    正确答案:A

  • 第8题:

    仅仅允许到主机1.1.1.1的SMTP邮件服务的命名访问控制列表语句是()。

    • A、ip access-list standard cisco permit smtp host 1.1.1.1
    • B、ip access-list extended cisco permit ip smtp host 1.1.1.1
    • C、ip access-list standard cisco permit tcp any host 1.1.1.1 eq smtp
    • D、ip access-list extended cisco permit tcp any host 1.1.1.1 eq smtp

    正确答案:D

  • 第9题:

    Which item represents the standard IP ACL?()

    • A、access-list 50 deny 192.168.1.1 0.0.0.255
    • B、access-list 110 permit ip any any
    • C、access-list 2500 deny tcp any host 192.168.1.1 eq 22
    • D、access-list 101 deny tcp any host 192.168.1.1

    正确答案:A

  • 第10题:

    单选题
    哪个选项代表了标准的IP ACL?()
    A

     access-list 50 deny 192.168.1.1 0.0.0.255

    B

     access-list 110 permit ip any any

    C

     access-list 2500 deny tcp any host 192.168.1.1 eq 22

    D

     access-list 101 deny tcp any host 192.168.1.1


    正确答案: D
    解析: 暂无解析

  • 第11题:

    单选题
    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()
    A

    access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    B

    access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any

    C

    access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any

    D

    access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    E

    access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

    F

    access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any


    正确答案: A
    解析: 暂无解析

  • 第12题:

    单选题
    Which item represents the standard IP ACL?()
    A

    access-list 50 deny 192.168.1.1 0.0.0.255

    B

    access-list 110 permit ip any any

    C

    access-list 2500 deny tcp any host 192.168.1.1 eq 22

    D

    access-list 101 deny tcp any host 192.168.1.1


    正确答案: A
    解析: 暂无解析

  • 第13题:

    Refer to the exhibit. A partial routing configuration is shown. Complete the configuration so that only the default - network is redistributed from EIGRP 190 into EIGRP 212. Which ACL statement completes the configuration correctly? ()

    A. access - list 100 permit ip 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0 .0

    B. access - list 100 permit ip host 0.0.0.0 any

    C. access - list 100 permit ip any host 0.0.0.0

    D. A default -network cannot be redistributed between routing processes.


    参考答案:C

  • 第14题:

    Which item represents the standard IP ACL?()

    A.access-list 50 deny 192.168.1.1 0.0.0.255

    B.access-list 110 permit ip any any

    C.access-list 2500 deny tcp any host 192.168.1.1 eq 22

    D.access-list 101 deny tcp any host 192.168.1.1


    参考答案:A

  • 第15题:

    An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。

    A. permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80

    B. permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80

    C. deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any any

    D. deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any


    参考答案:D

  • 第16题:

    下面 ACL 语句中,准备表达“允许访问服务器 202.110.10.1 的 WWW 服务”的是()。




    A. access-list 101 permit any 202.110.10.1
    B. access-list 101 permit tcp any host 202.110.10.1 eq www
    C. access-list 101 deny any 202.110.10.1
    D. access-list 101 deny tcp any host 202.110.10.1 eq www

    答案:B
    解析:

  • 第17题:

    仅仅允许到主机1.1.1.1的SMTP邮件服务的命令是()。

    • A、access-list 10 permit smtp host 1.1.1.1
    • B、access-list 110 permit ip smtp host 1.1.1.1
    • C、access-list 10 permit tcp any host 1.1.1.1 eq smtp
    • D、access-list 110 permit tcp any host 1.1.1.1 eq smtp

    正确答案:D

  • 第18题:

    On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()

    • A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80
    • B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23
    • C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23
    • D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23
    • E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80
    • F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

    正确答案:A,F

  • 第19题:

    Which item represents the standard IPACL?()

    • A、access-list 50 deny 192.168.1.10.0.0.255
    • B、access-list 110 permit ip any any
    • C、access-list 2500 deny tcp any host 192.168.1.1 eq22
    • D、access-list 101 deny tcp any host 192.168.1.1

    正确答案:A

  • 第20题:

    哪个选项代表了标准的IP ACL?()

    • A、 access-list 50 deny 192.168.1.1 0.0.0.255
    • B、 access-list 110 permit ip any any
    • C、 access-list 2500 deny tcp any host 192.168.1.1 eq 22
    • D、 access-list 101 deny tcp any host 192.168.1.1

    正确答案:C

  • 第21题:

    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

    • A、access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23  access-list 101 permit ip any any
    • B、access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23  access-list 101 permit ip any any
    • C、access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21  access-list 1 permit ip any any
    • D、access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23  access-list 1 permit ip any any

    正确答案:A

  • 第22题:

    单选题
    Which item represents the standard IPACL?()
    A

    access-list 50 deny 192.168.1.10.0.0.255

    B

    access-list 110 permit ip any any

    C

    access-list 2500 deny tcp any host 192.168.1.1 eq22

    D

    access-list 101 deny tcp any host 192.168.1.1


    正确答案: C
    解析: 暂无解析

  • 第23题:

    单选题
    仅仅允许到主机1.1.1.1的SMTP邮件服务的命令是()。
    A

    access-list 10 permit smtp host 1.1.1.1

    B

    access-list 110 permit ip smtp host 1.1.1.1

    C

    access-list 10 permit tcp any host 1.1.1.1 eq smtp

    D

    access-list 110 permit tcp any host 1.1.1.1 eq smtp


    正确答案: C
    解析: 暂无解析