• 2021-04-14 问题

    1.2 List six access technologies. Classify each one as home access, enterprise access, or wide-area wireless access.

    1.2 List six access technologies. Classify each one as home access, enterprise access, or wide-area wireless access.

  • 2022-06-01 问题

    拒绝来自主机192.168.5.5 的数据包的语句为( )。 A: access-list deny 192.168.5.5 0.0.0.0 B: access-list deny host 192.168.5.5 C: access-list deny 192.168.5.5 D: access-list deny 192.168.5.5 255.255.255.255

    拒绝来自主机192.168.5.5 的数据包的语句为( )。 A: access-list deny 192.168.5.5 0.0.0.0 B: access-list deny host 192.168.5.5 C: access-list deny 192.168.5.5 D: access-list deny 192.168.5.5 255.255.255.255

  • 2022-06-14 问题

    ​下列命令中,正确的是:‌ A: access-list 1 deny ip 172.16.1.3 0.0.0.0 B: access-list 101 deny ip 172.16.1.3 0.0.0.0 C: access-list 1 deny host 172.16.1.3 D: access-list 101 deny 172.16.1.3 0.0.0.0

    ​下列命令中,正确的是:‌ A: access-list 1 deny ip 172.16.1.3 0.0.0.0 B: access-list 101 deny ip 172.16.1.3 0.0.0.0 C: access-list 1 deny host 172.16.1.3 D: access-list 101 deny 172.16.1.3 0.0.0.0

  • 2022-06-14 问题

    ‏下列命令中,正确的是:​ A: access-list 101 permit icmp any 172.16.1.3 0.0.0.0 B: access-list 111 permit udp any 172.16.1.3 0.0.0.0 eq 25 C: access-list 121 permit host 172.16.1.3 D: access-list 131 permit tcp any 172.16.1.3 0.0.0.0 eq 69

    ‏下列命令中,正确的是:​ A: access-list 101 permit icmp any 172.16.1.3 0.0.0.0 B: access-list 111 permit udp any 172.16.1.3 0.0.0.0 eq 25 C: access-list 121 permit host 172.16.1.3 D: access-list 131 permit tcp any 172.16.1.3 0.0.0.0 eq 69

  • 2022-05-26 问题

    Which GSS "source access list" is used to allow access to GSS by clients when GSS is being used as the DNS?() A:  Client IP B:  Proxy IP C:  Client and proxy IP D:  Neither client nor proxy IP

    Which GSS "source access list" is used to allow access to GSS by clients when GSS is being used as the DNS?() A:  Client IP B:  Proxy IP C:  Client and proxy IP D:  Neither client nor proxy IP

  • 2022-06-07 问题

    What is the correct procedure for adding an access point in WCS?() A: Choose Configure >Access_Point, then enter the AP MAC address B: Choose Configure >Access_Point, then enter the IP address of the AP C: Wait until the WLC downloads its code from the WCS and choose the access point from the list under the WLC option of the Configure menu D: Wait until the AP downloads its code from the WCS and choose the access point from the list under the Access_Point option of the Configure menu

    What is the correct procedure for adding an access point in WCS?() A: Choose Configure >Access_Point, then enter the AP MAC address B: Choose Configure >Access_Point, then enter the IP address of the AP C: Wait until the WLC downloads its code from the WCS and choose the access point from the list under the WLC option of the Configure menu D: Wait until the AP downloads its code from the WCS and choose the access point from the list under the Access_Point option of the Configure menu

  • 2022-06-14 问题

    下列命令中,正确的是 A: access-list 101 permit ip 172.16.1.3 0.0.0.0 any eq 23 B: access-list 111 deny ftp 172.16.1.3 0.0.0.0 any eq 21 C: access-list 121 permit host 172.16.1.3 any D: access-list 131 deny udp 172.16.1.3 0.0.0.0 any eq 53

    下列命令中,正确的是 A: access-list 101 permit ip 172.16.1.3 0.0.0.0 any eq 23 B: access-list 111 deny ftp 172.16.1.3 0.0.0.0 any eq 21 C: access-list 121 permit host 172.16.1.3 any D: access-list 131 deny udp 172.16.1.3 0.0.0.0 any eq 53

  • 2022-06-01 问题

    网络管理员是Cisco路由器上配置访问控制列表,允许来自只的网络192.168.146.0,192.168.147.0,192.168.148.0和192.168.149.0主机。哪个结合是最好的完成任务,当两个ACL语句?() A:  access-list 10 permit ip 192.168.147.0 0.0.0.255.255 B:  access-list 10 permit ip 192.168.149.0 0.0.0.255.255 C:  access-list 10 permit ip 192.168.146.0 0.0.0.0.255 D:  access-list 10 permit ip 192.168.146.0 0.0.0.1.255 E:  access-list 10 permit ip 192.168.148.0 0.0.0.1.255 F:  access-list 10 permit ip 192.168.146.0 255.255.255.0

    网络管理员是Cisco路由器上配置访问控制列表,允许来自只的网络192.168.146.0,192.168.147.0,192.168.148.0和192.168.149.0主机。哪个结合是最好的完成任务,当两个ACL语句?() A:  access-list 10 permit ip 192.168.147.0 0.0.0.255.255 B:  access-list 10 permit ip 192.168.149.0 0.0.0.255.255 C:  access-list 10 permit ip 192.168.146.0 0.0.0.0.255 D:  access-list 10 permit ip 192.168.146.0 0.0.0.1.255 E:  access-list 10 permit ip 192.168.148.0 0.0.0.1.255 F:  access-list 10 permit ip 192.168.146.0 255.255.255.0

  • 2022-05-28 问题

    将配置的ACL应用到接口上应使用( )命令。 A: access-list B: access-group C: ip access-list D: ip access-group

    将配置的ACL应用到接口上应使用( )命令。 A: access-list B: access-group C: ip access-list D: ip access-group

  • 2022-06-14 问题

    下列命令中,正确的是: A: access-group 1 in B: ip access-group 1 in C: access-list 1 in D: ip access-list 1 in

    下列命令中,正确的是: A: access-group 1 in B: ip access-group 1 in C: access-list 1 in D: ip access-list 1 in

  • 1 2 3 4 5 6 7 8 9 10