A: access-list 10 permit ip 192.168.147.0 0.0.0.255.255
B: access-list 10 permit ip 192.168.149.0 0.0.0.255.255
C: access-list 10 permit ip 192.168.146.0 0.0.0.0.255
D: access-list 10 permit ip 192.168.146.0 0.0.0.1.255
E: access-list 10 permit ip 192.168.148.0 0.0.0.1.255
F: access-list 10 permit ip 192.168.146.0 255.255.255.0
举一反三
- 网络管理员需要配置标准 ACL,使得只有 IP 地址为 192.168.15.23 的管理员工作站能够访问主要路由器的虚拟终端。哪两个配置命令可以完成该任务?(选择两项) A: Router1(config) B: access-list 10 permit 192.168.15.23 0.0.0.0 C: Router1(config) D: access-list 10 permit 192.168.15.23 0.0.0.255 E: Router1(config) F: access-list 10 permit 192.168.15.23 255.255.255.0 G: Router1(config) H: access-list 10 permit 192.168.15.23 255.255.255.255 I: Router1(config) J: access-list 10 permit host 192.168.15.23
- 网络管理员需要配置标准 ACL,使得只有 IP 地址为 192.168.15.23 的管理员工作站能够访问主要路由器的虚拟终端。哪两个配置命令可以完成该任务?(请选择两项。) A: Router1(config) B: access-list 10 permit 192.168.15.23 255.255.255.255 C: Router1(config) D: access-list 10 permit 192.168.15.23 0.0.0.255 E: Router1(config) F: access-list 10 permit 192.168.15.23 0.0.0.0 G: Router1(config) H: access-list 10 permit host 192.168.15.23
- 仅仅允许到主机1.1.1.1的SMTP邮件服务的命令是()。 A: access-list 10 permit smtp host 1.1.1.1 B: access-list 110 permit ip smtp host 1.1.1.1 C: access-list 10 permit tcp any host 1.1.1.1 eq smtp D: access-list 110 permit tcp any host 1.1.1.1 eq smt
- 访问控制列表access-list 100 permit ip 129.38.1.1 0.0.255.255 202.38.5.2 0.0.0.0的含义是()?
- 请参见图示。在标准ACL中,哪一命令将用于仅允许连接至R2G0/0接口的网络上设备访问连接至R1的网络?() A: access-list 1 permit 192.168.10.128 0.0.0.63 B: access-list 1 permit 192.168.10.96 0.0.0.31 C: access-list 1 permit 192.168.10.0 0.0.0.255 D: access-list 1 permit 192.168.10.0 0.0.0.63
内容
- 0
思科模拟器上下面哪个命令是在接口应用访问控制列?() A: access-list ip 10 in B: ip access-list 10 in C: access-group ip 10 in D: ip access-group 10 in
- 1
下列命令中,正确的是 A: access-list 101 permit ip 172.16.1.3 0.0.0.0 any eq 23 B: access-list 111 deny ftp 172.16.1.3 0.0.0.0 any eq 21 C: access-list 121 permit host 172.16.1.3 any D: access-list 131 deny udp 172.16.1.3 0.0.0.0 any eq 53
- 2
配置如下两条ACL:Access-list 1 permit 10.110.10.1 0.0.255.255, Access-list 2 permit 10.110.100.100 0.0.255.255,ACL1和2,所控制的地址范围关系是?
- 3
下列命令中,正确的是: A: access-list 101 permit icmp any 172.16.1.3 0.0.0.0 B: access-list 111 permit udp any 172.16.1.3 0.0.0.0 eq 25 C: access-list 121 permit host 172.16.1.3 D: access-list 131 permit tcp any 172.16.1.3 0.0.0.0 eq 69
- 4
对于以下ACL语句描述正确的是( ) (config)#access-list 101 deny icmp any 192.168.10.0 0.0.0.255 echo (config)#access-list 101 permit ip any any (config)#int f0/1 (config-if)#ip access-group 101 in