• 2022-06-01
    网络管理员是Cisco路由器上配置访问控制列表,允许来自只的网络192.168.146.0,192.168.147.0,192.168.148.0和192.168.149.0主机。哪个结合是最好的完成任务,当两个ACL语句?()
    A:  access-list 10 permit ip 192.168.147.0 0.0.0.255.255
    B:  access-list 10 permit ip 192.168.149.0 0.0.0.255.255
    C:  access-list 10 permit ip 192.168.146.0 0.0.0.0.255
    D:  access-list 10 permit ip 192.168.146.0 0.0.0.1.255
    E:  access-list 10 permit ip 192.168.148.0 0.0.0.1.255
    F:  access-list 10 permit ip 192.168.146.0 255.255.255.0
  • D,E

    举一反三

    内容

    • 0

      思科模拟器上下面哪个命令是在接口应用访问控制列?() A: access-list ip 10 in B: ip access-list 10 in C: access-group ip 10 in D: ip access-group 10 in

    • 1

      下列命令中,正确的是 A: access-list 101 permit ip 172.16.1.3 0.0.0.0 any eq 23 B: access-list 111 deny ftp 172.16.1.3 0.0.0.0 any eq 21 C: access-list 121 permit host 172.16.1.3 any D: access-list 131 deny udp 172.16.1.3 0.0.0.0 any eq 53

    • 2

      配置如下两条ACL:Access-list 1 permit 10.110.10.1 0.0.255.255, Access-list 2 permit 10.110.100.100 0.0.255.255,ACL1和2,所控制的地址范围关系是?

    • 3

      ‏下列命令中,正确的是:​ A: access-list 101 permit icmp any 172.16.1.3 0.0.0.0 B: access-list 111 permit udp any 172.16.1.3 0.0.0.0 eq 25 C: access-list 121 permit host 172.16.1.3 D: access-list 131 permit tcp any 172.16.1.3 0.0.0.0 eq 69

    • 4

      对于以下ACL语句描述正确的是( ) (config)#access-list 101 deny icmp any 192.168.10.0 0.0.0.255 echo (config)#access-list 101 permit ip any any (config)#int f0/1 (config-if)#ip access-group 101 in