皮皮学,免费搜题
登录
搜题
【判断题】
《伊利亚特》中出现的女性俘。
A.
正确
B.
错误
拍照语音搜题,微信中搜索"皮皮学"使用
参考答案:
参考解析:
知识点:
.
..
皮皮学刷刷变学霸
举一反三
【判断题】企业应当在资产负债表日对预计负债的账面价值进行复核。
A.
正确
B.
错误
【单选题】在一台Cisco路由器的g0/1端口上封禁ICMP协议,只允许195.151.59.0/24和202.124.168.0/24子网的ICM数据包通过路由器,正确access-list配置是
A.
Router(config)#access. list 198 permit icmp 195.151.59.0.0.0.0.255 anyRouter(config)#access list 198 permit icmp 202. 124. 168.0.0.0.0.255 anyRouter(config)#access-list 198 deny icmp any anyRouter(config)access-list 198 permit ip any anyRouter(config)interface g0/1Router(config-if)#ip access-group 198 inRouter(config-if)#ip access-group 198 out
B.
Router(config)#access-list 198 permit icmp 195.151.59.0.255.255.255.0 anyRouter(config)#access-list 198 pemmit icmp 202.124.168.0.255.255.255.0 anyRouter(config)#access-list 198 deny icmp any anyRouter(config)#access-list 198 penmit ip any anyRouter(config)#interface g0/1Router(config-if)#ip access-group 198 inRouter(config-if)#ip access-group 198 out
C.
Router(config)#access-list 198 deny icmp any anyRouter(config)#access list 198 permit icmp 195.151.59.0.0.0.0.255 anyRouter(config)access-list 198 permit icmp 202.124.168.0.0.0.0.255 anyRouter(config)#access-list 198 permit ip any anyRouter(config)interface g0/1Router(config-if)#ip access-group 198 inRouter(config-if)#ip access-group 198 out
D.
Router(config)#access-list 98 permit icmp 195.151.59.0.255.255.255.0 anyRouter(config)#access-list 98 pemmit icmp 202.124.168.0.255.255.255.0 anyRouter(config)#access-list 98 deny icmp any anyRouter(config)#access-list 98 penmit ip any anyRouter(config)#interface g0/1Router(config-if)#ip access-group 198 inRouter(config-if#ip access-group 198 out
【单选题】张老师通过奖励小红花来表扬学生的行为,这种心理辅导方法属于( )。
A.
系统脱敏法
B.
代币奖励法
C.
行为塑造法
D.
自我控制法
【单选题】在一台Cisco路由器的g0/3端口上封禁端口号为4444的TCP数据包,正确的access-list配置是
A.
Router(config)#ip access-list extended jzh4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacI)#deny tcp any any eq 4444Router(config-ext-nacl)#exitRouter(config)#interface g0/3Router(conig-if)#ip access-group jzh4444 inRouter(conig-if)#ip access- group jzh4444 out
B.
Router(config)#ip access-list standard jzh4444Router(config-std-nacl)#deny tcp any any eq 4444Router(onfig-std-nacl)#pernit ip any anyRouter(config-std-nacl)#exitRonter(config)#interface g0/3Router(config-if)#ip acess-group jzh4444 inRouter(config-if)#ip access-group jzh4444 out
C.
Router(config)#ip access-lists extended jzh4444Router(config-ext-nacl)#deny tcp amy any eq 4444Router(config-ext-nacl)#permit ip any any Router(config-ext-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzh4444 inRouter(Cconfig-if)#ip access-group j2zh4444 out
D.
Router(config)#ip access-list extended jzh4444Router(config-ext-nacI)#deny tcp any any eq 4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface g0/3Router(conig-if)#ip access-group jzh4444 inRouter(conig-if)#ip access- group jzh4444 out
【单选题】在一台Cisco路由器的g0/10端口上禁止端口号为1434的TCP协议数据包进出路由器,正确的access-list配置是
A.
Routert#configure teminal Router(config)#access-list 120 deny tcp any any eq 1434 Router(config)#access-list 120 pemit ip any any Router(config)#interface g0/10 Router(config-if)#ip access-group 120 in Router(config-if)#ip access-group 120 out
B.
Router#configure terminal Router(config)#access-list 120 deny tcp any any eq 1434 Router(config)#access-list 120 pennit tcp any any Router(config)#interface g0/10 Router(config-if)#access-group 120  in Router(config-if)#ip access-group 120 out
C.
Router#configure terminal Router(config)#access-list 120 permit ip any any Router(config)#access-list 120 deny tcp any any eq 1434 Router(config)#interface g0/10 Router(config-if)#access-group 120  in Router(config-if)#ip access-group 120 out
D.
Router#configure terminal Router(config)#access-list 90 deny tcp any any eq 1434 Router(config)#access-list 90 permit ip any any Router(config)#interface g0/10 Router(config-if)#access-group 90  in Router(config-if)#ip access-group 90 out
【单选题】在一台Cisco路由器的g0/3端口上封禁lCMP协议,只允许222.29.86.0/24和202.38.97.128/26子网的ICMP数据包通过路由器,正确的access-list配置是( )
A.
Router(config)#access-list 98 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 98 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 98 deny icmp any any Router( conig)#access-list 98 permit ip any any Router( config)#interface g0/3 Router( config-if)#ip access-group 98 in Router( config-if)#ip access-group 98 out
B.
Router(config)#access-list 198 permit icmp 222.29.86.0 255.255.255.0 any Router(config) #access-list 198 permit icmp 202.38.97.128 255.255.255.192 any Roter( conlig) #access-list 198 deny icmp any any Router(config)# access -list 198 permit ip any any Router(config)#interface g0/3 Router(config-if)#ip access-group 198 in Router(config-if)#ip access-group 198 out
C.
Router(config)#access-list 100 permit ip any any Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100  deny icmp any any Router(config)#interface g0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
D.
Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100 deny icmp any any Router(config)#access-list 100 permit ip any any Router(config)#interface 0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
【多选题】能和 j p x 相拼的韵母有
A.
u uo
B.
üan ün
C.
ao ang
D.
iao ian
E.
ei ou
【单选题】在Cisco路由器的g0/4接口上禁止端口号1434的UDP数据包, 正确的access-list配置是
A.
Router(config)#ip access list extended 130Router(config-ext-nacl)#pemit ip any anyRouter(config-ext-nacl)#deny udp any any eq 1434Router(config-ext-nacl)#exitRouter(config)#interface g0/4Router(config-if)#ip access-group 130 inRouter(config-if)#ip access-group 130 out
B.
Router(config)#ip access-list extended130Router(config-ext-nacl)#deny udp any any eq 1434Router(confg-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface g0/4Router(config-if)#ip access-group 130 inRouter(config-i)#ip access-group 130 out
C.
Router(config)#ip acess-list standard 130Router(config-std-nacl)#deny udp any any eq 1434Router(config-std-nacl)#permit ip any anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/4Router(config-if)#ip access-group 130 inRouter(config-if)#ip access-group 130 out
D.
Router(config)#ip acess-list extended 130Router(config-std-nacl)#deny udp any any eq 1434Router(config-std-nacl)#permit ip any anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/4Router(config-if)#ip access-group 130 inRouter(config-if)#ip access-group 130 out
【单选题】在一台Cisco路由器的g0/3端口上禁上源地址为内部地址的数据包进出路由器,正确的access-list配置是
A.
Router#configure terminalRouter(confg)#interfacc g0/3Router(config-if)#ip access-group jzhfdz inRouter(config-if)#ip access group jzhfdz outRouter(config)#ip access-list standard jzffdzRouter(config-std-nacl)#permit anyRouter(config-std-nacl)#deay 10.0.0.0.0 255.255.255 logRouter(config-std-nacl)#deny 192.168.0 0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std -nacl)#deny 172.16.0.0.0.15.255.255Router(config-std-nacl)#exit
B.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.0.0.0 logRouter(config-std-nacl)#deny 192. 168.0.0.255.255.0.0Router(config-std-nacl)#deny 127.0.0.0. 255.0.0.0Router(config-std-nacl)#deny 172.16.0.0. 255.240.0.0Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
C.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group test inRouter(config-if)#ip access-group test out
D.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
【单选题】使用名字标识访问控制列表的配置方法,在Cisco路由器的g0/3接口封禁端口号为1434的UDP数据包和端口号为4444的TCP数据包,正确的访问控制列表的配置是( )。 A. B. C. D.
A.
A
B.
B
C.
C
D.
D
相关题目:
【单选题】在一台Cisco路由器的g0/1端口上封禁ICMP协议,只允许195.151.59.0/24和202.124.168.0/24子网的ICM数据包通过路由器,正确access-list配置是
A.
Router(config)#access. list 198 permit icmp 195.151.59.0.0.0.0.255 anyRouter(config)#access list 198 permit icmp 202. 124. 168.0.0.0.0.255 anyRouter(config)#access-list 198 deny icmp any anyRouter(config)access-list 198 permit ip any anyRouter(config)interface g0/1Router(config-if)#ip access-group 198 inRouter(config-if)#ip access-group 198 out
B.
Router(config)#access-list 198 permit icmp 195.151.59.0.255.255.255.0 anyRouter(config)#access-list 198 pemmit icmp 202.124.168.0.255.255.255.0 anyRouter(config)#access-list 198 deny icmp any anyRouter(config)#access-list 198 penmit ip any anyRouter(config)#interface g0/1Router(config-if)#ip access-group 198 inRouter(config-if)#ip access-group 198 out
C.
Router(config)#access-list 198 deny icmp any anyRouter(config)#access list 198 permit icmp 195.151.59.0.0.0.0.255 anyRouter(config)access-list 198 permit icmp 202.124.168.0.0.0.0.255 anyRouter(config)#access-list 198 permit ip any anyRouter(config)interface g0/1Router(config-if)#ip access-group 198 inRouter(config-if)#ip access-group 198 out
D.
Router(config)#access-list 98 permit icmp 195.151.59.0.255.255.255.0 anyRouter(config)#access-list 98 pemmit icmp 202.124.168.0.255.255.255.0 anyRouter(config)#access-list 98 deny icmp any anyRouter(config)#access-list 98 penmit ip any anyRouter(config)#interface g0/1Router(config-if)#ip access-group 198 inRouter(config-if#ip access-group 198 out
【单选题】在一台Cisco路由器的g0/3端口上封禁lCMP协议,只允许222.29.86.0/24和202.38.97.128/26子网的ICMP数据包通过路由器,正确的access-list配置是( )
A.
Router(config)#access-list 98 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 98 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 98 deny icmp any any Router( conig)#access-list 98 permit ip any any Router( config)#interface g0/3 Router( config-if)#ip access-group 98 in Router( config-if)#ip access-group 98 out
B.
Router(config)#access-list 198 permit icmp 222.29.86.0 255.255.255.0 any Router(config) #access-list 198 permit icmp 202.38.97.128 255.255.255.192 any Roter( conlig) #access-list 198 deny icmp any any Router(config)# access -list 198 permit ip any any Router(config)#interface g0/3 Router(config-if)#ip access-group 198 in Router(config-if)#ip access-group 198 out
C.
Router(config)#access-list 100 permit ip any any Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100  deny icmp any any Router(config)#interface g0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
D.
Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100 deny icmp any any Router(config)#access-list 100 permit ip any any Router(config)#interface 0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
【单选题】在一台Cisco路由器的g0/3端口上禁上源地址为内部地址的数据包进出路由器,正确的access-list配置是
A.
Router#configure terminalRouter(confg)#interfacc g0/3Router(config-if)#ip access-group jzhfdz inRouter(config-if)#ip access group jzhfdz outRouter(config)#ip access-list standard jzffdzRouter(config-std-nacl)#permit anyRouter(config-std-nacl)#deay 10.0.0.0.0 255.255.255 logRouter(config-std-nacl)#deny 192.168.0 0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std -nacl)#deny 172.16.0.0.0.15.255.255Router(config-std-nacl)#exit
B.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.0.0.0 logRouter(config-std-nacl)#deny 192. 168.0.0.255.255.0.0Router(config-std-nacl)#deny 127.0.0.0. 255.0.0.0Router(config-std-nacl)#deny 172.16.0.0. 255.240.0.0Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
C.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group test inRouter(config-if)#ip access-group test out
D.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out