皮皮学,免费搜题
登录
搜题
【单选题】
SECTION C NEWS BROADCAST Directions: In this section, you will hear several news items. Listen to them carefully and then answer the questions that follow. 听力原文: The cook who feeds British workers on a North Sea oil rig has beaten off a challenge by 5,000 other cooks to reach the finals of the International Indian Chef of the Year competition. Rajiv Pathak was one of the eight finalists announced on Saturday. The contestants Will have three hours to prepare and present their ideal four-dish Indian meal in Edinburgh on February 25. When did the head chef Rajiv Pathak was announced as one of the finalists?
A.
It was three hours ago.
B.
It was in the last week.
C.
It was on Saturday.
D.
It was on February 25.
拍照语音搜题,微信中搜索"皮皮学"使用
参考答案:
参考解析:
知识点:
.
..
皮皮学刷刷变学霸
举一反三
【判断题】企业应当在资产负债表日对预计负债的账面价值进行复核。
A.
正确
B.
错误
【简答题】一、母牛发情后适宜的输精时间或配和时间是什么? 二、黄牛、水牛、奶牛的妊娠期分别为多少天?
【单选题】张老师通过奖励小红花来表扬学生的行为,这种心理辅导方法属于( )。
A.
系统脱敏法
B.
代币奖励法
C.
行为塑造法
D.
自我控制法
【单选题】在一台Cisco路由器的g0/3端口上封禁端口号为4444的TCP数据包,正确的access-list配置是
A.
Router(config)#ip access-list extended jzh4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacI)#deny tcp any any eq 4444Router(config-ext-nacl)#exitRouter(config)#interface g0/3Router(conig-if)#ip access-group jzh4444 inRouter(conig-if)#ip access- group jzh4444 out
B.
Router(config)#ip access-list standard jzh4444Router(config-std-nacl)#deny tcp any any eq 4444Router(onfig-std-nacl)#pernit ip any anyRouter(config-std-nacl)#exitRonter(config)#interface g0/3Router(config-if)#ip acess-group jzh4444 inRouter(config-if)#ip access-group jzh4444 out
C.
Router(config)#ip access-lists extended jzh4444Router(config-ext-nacl)#deny tcp amy any eq 4444Router(config-ext-nacl)#permit ip any any Router(config-ext-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzh4444 inRouter(Cconfig-if)#ip access-group j2zh4444 out
D.
Router(config)#ip access-list extended jzh4444Router(config-ext-nacI)#deny tcp any any eq 4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface g0/3Router(conig-if)#ip access-group jzh4444 inRouter(conig-if)#ip access- group jzh4444 out
【单选题】在一台Cisco路由器的g0/10端口上禁止端口号为1434的TCP协议数据包进出路由器,正确的access-list配置是
A.
Routert#configure teminal Router(config)#access-list 120 deny tcp any any eq 1434 Router(config)#access-list 120 pemit ip any any Router(config)#interface g0/10 Router(config-if)#ip access-group 120 in Router(config-if)#ip access-group 120 out
B.
Router#configure terminal Router(config)#access-list 120 deny tcp any any eq 1434 Router(config)#access-list 120 pennit tcp any any Router(config)#interface g0/10 Router(config-if)#access-group 120  in Router(config-if)#ip access-group 120 out
C.
Router#configure terminal Router(config)#access-list 120 permit ip any any Router(config)#access-list 120 deny tcp any any eq 1434 Router(config)#interface g0/10 Router(config-if)#access-group 120  in Router(config-if)#ip access-group 120 out
D.
Router#configure terminal Router(config)#access-list 90 deny tcp any any eq 1434 Router(config)#access-list 90 permit ip any any Router(config)#interface g0/10 Router(config-if)#access-group 90  in Router(config-if)#ip access-group 90 out
【单选题】在一台Cisco路由器的g0/3端口上封禁lCMP协议,只允许222.29.86.0/24和202.38.97.128/26子网的ICMP数据包通过路由器,正确的access-list配置是( )
A.
Router(config)#access-list 98 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 98 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 98 deny icmp any any Router( conig)#access-list 98 permit ip any any Router( config)#interface g0/3 Router( config-if)#ip access-group 98 in Router( config-if)#ip access-group 98 out
B.
Router(config)#access-list 198 permit icmp 222.29.86.0 255.255.255.0 any Router(config) #access-list 198 permit icmp 202.38.97.128 255.255.255.192 any Roter( conlig) #access-list 198 deny icmp any any Router(config)# access -list 198 permit ip any any Router(config)#interface g0/3 Router(config-if)#ip access-group 198 in Router(config-if)#ip access-group 198 out
C.
Router(config)#access-list 100 permit ip any any Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100  deny icmp any any Router(config)#interface g0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
D.
Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100 deny icmp any any Router(config)#access-list 100 permit ip any any Router(config)#interface 0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
【多选题】能和 j p x 相拼的韵母有
A.
u uo
B.
üan ün
C.
ao ang
D.
iao ian
E.
ei ou
【单选题】在一台Cisco路由器的g0/3端口上禁上源地址为内部地址的数据包进出路由器,正确的access-list配置是
A.
Router#configure terminalRouter(confg)#interfacc g0/3Router(config-if)#ip access-group jzhfdz inRouter(config-if)#ip access group jzhfdz outRouter(config)#ip access-list standard jzffdzRouter(config-std-nacl)#permit anyRouter(config-std-nacl)#deay 10.0.0.0.0 255.255.255 logRouter(config-std-nacl)#deny 192.168.0 0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std -nacl)#deny 172.16.0.0.0.15.255.255Router(config-std-nacl)#exit
B.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.0.0.0 logRouter(config-std-nacl)#deny 192. 168.0.0.255.255.0.0Router(config-std-nacl)#deny 127.0.0.0. 255.0.0.0Router(config-std-nacl)#deny 172.16.0.0. 255.240.0.0Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
C.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group test inRouter(config-if)#ip access-group test out
D.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
【单选题】使用名字标识访问控制列表的配置方法,在Cisco路由器的g0/3接口封禁端口号为1434的UDP数据包和端口号为4444的TCP数据包,正确的访问控制列表的配置是( )。 A. B. C. D.
A.
A
B.
B
C.
C
D.
D
【判断题】企业应当在资产负债表日对预计负债的账面价值进行复核,有确凿证据表明该账面价值不能真实反映当前最佳估计数的,应当按照当前最佳估计数对该账面价值进行调整。( )资产负债表日对预计负债账面价值的复核
A.
正确
B.
错误
相关题目:
【单选题】在一台Cisco路由器的g0/3端口上封禁lCMP协议,只允许222.29.86.0/24和202.38.97.128/26子网的ICMP数据包通过路由器,正确的access-list配置是( )
A.
Router(config)#access-list 98 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 98 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 98 deny icmp any any Router( conig)#access-list 98 permit ip any any Router( config)#interface g0/3 Router( config-if)#ip access-group 98 in Router( config-if)#ip access-group 98 out
B.
Router(config)#access-list 198 permit icmp 222.29.86.0 255.255.255.0 any Router(config) #access-list 198 permit icmp 202.38.97.128 255.255.255.192 any Roter( conlig) #access-list 198 deny icmp any any Router(config)# access -list 198 permit ip any any Router(config)#interface g0/3 Router(config-if)#ip access-group 198 in Router(config-if)#ip access-group 198 out
C.
Router(config)#access-list 100 permit ip any any Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100  deny icmp any any Router(config)#interface g0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
D.
Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100 deny icmp any any Router(config)#access-list 100 permit ip any any Router(config)#interface 0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
【单选题】在一台Cisco路由器的g0/3端口上禁上源地址为内部地址的数据包进出路由器,正确的access-list配置是
A.
Router#configure terminalRouter(confg)#interfacc g0/3Router(config-if)#ip access-group jzhfdz inRouter(config-if)#ip access group jzhfdz outRouter(config)#ip access-list standard jzffdzRouter(config-std-nacl)#permit anyRouter(config-std-nacl)#deay 10.0.0.0.0 255.255.255 logRouter(config-std-nacl)#deny 192.168.0 0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std -nacl)#deny 172.16.0.0.0.15.255.255Router(config-std-nacl)#exit
B.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.0.0.0 logRouter(config-std-nacl)#deny 192. 168.0.0.255.255.0.0Router(config-std-nacl)#deny 127.0.0.0. 255.0.0.0Router(config-std-nacl)#deny 172.16.0.0. 255.240.0.0Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
C.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group test inRouter(config-if)#ip access-group test out
D.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out