When testing ICMP access to a functional load-balancing ACE 

题目
多选题
When testing ICMP access to a functional load-balancing ACE VIP, it fails. What is the reason of this problem? ()
A

The interface is shut down

B

An access list is denying ICMP

C

Routing is not configured properly

D

vip icmp-reply is inactive

如果没有搜索结果或未解决您的问题,请直接 联系老师 获取答案。
相似问题和答案

第1题:

用扩展访问控制列表配置封禁ICMP协议,只允许l68.27.95.0/24子网的ICMP数据包通过路由器,正确的配置是(61) 。

A.access-list 90 deny icmp l68.27.95.0 255.255.255.0 any access-list 90 deny icmp any anyaccess—list 90 permit ip any any

B.access-list l00 permit icmp l68.27.95.0 0.0.0.255 any access-list l00 permit ip any any

C.access—list l l o permit icmp l68.27.95.0 255.255.255.0 any access—list l lo deny icmp any any

D.access-list l20 permit icmp l68.27.95.0 0.0.0.255 any access—list l20 deny icmp any any access—list l20 permit ip any any


正确答案:D
要点解析:路由器扩展ACL(访问控制列表)的表号范围是l00~199、2000~2699。而选项A的ACL号“90”属于标准ACL的表号范围,据此可先排除选项A。 
在全局配置模式下,使用命令access.1ist access.1ist-number{permit  l deny}protocol source wildcar
D.mask destination wildcar
D.mask『operator][operand]配置标准访问控制列表。依题意,允许168.27.95.0/24子网的ICMP数据包通过该路由器的某接口,相应的配置语句是:access.1ist ll0 permit icmp l68.27.95.0 0.0.0.255 any。 
注意到题目“在该路由器接口上只封禁ICMP协议”中“只”字的要求,需要先使用命令  access.1ist llo deny icmp any any,再使用命令access.1ist llo permit ip any any才能完成这一要求。  选项8中缺少了封禁ICMP协议的命令access—list llo deny icmp any any。 
选项c有两个错误之处:①配置语句中使用的是子网掩码255.255.255.0,而正确的配置语句应该使用的是访问控制列表通配符(Wildcard—Mask)形式,即0.0.0.255;②缺少命令access—list  ll0 permit ip any any,它将封禁除l68.27.95.0/24子网的ICMP数据包通过之外的所有通信。 

第2题:

若要求路由器的某接口上只封禁ICMP协议,但允许159.67.183.0/24子网的ICMP数据包通过,那么使用的access-list命令是______。

A.access-list 120 deny icmp 159.67.183.0 0.0.0.255 any access-list 120 permit ip any any

B.access-list 10 permit icmp 159.67.183.0 0.0.0.255 any access-list 10 deny icmp any any access-list 10 permit ip any any

C.access-list 99 permit icmp 159.67.183.0 0.0.0.255 any access-list 99 deny icmp any any

D.access-list 110 permit icmp 159.67.183.0 0.0.0.255 any access-list 110 deny icmp any any access-list 110 permit ip any any


正确答案:D
解析:依题意,允许159.67.183.0/24子网的ICMP数据包通过该路由器的某接口,相应的配置语句是:access-list 110 permit icmp 159.67.183.0 0.0.0.255 any。
  注意到题目“在该路由器接口上只封禁ICMP协议”中“只”字的要求,需要先使用命令access-list 110 deny icmp any any,再使用命令access-list 110 permit ip any any才能完成这一要求。
  选项A中的“access-list 120 deny icmp 159.67.183.0 0.0.0.255 any”表示,禁止159.67.183.0/24子网的ICMP数据包通过,因此选项A不符合题意要求。
  选项B中的“10”和选项C中的“99”都是标准访问控制列表的表号,而标准访问控制列表的配置命令是access-list access-list-number {permit|deny} source-address wildcard-mask。而选项B和选项C的配置语句中包含了目的IP地址范围(any),不符合标准访问控制列表的语法格式,因此可排除选项B和选项C。

第3题:

定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是( )。

A) access-list 198 permit icmp 166.129.130.0 255.255.255.0 any

access-list 198 deny icmp any any

access-list 198 permit ip any any

B) access-list 198 permit icmp 166.129.130.0 0.0.0 255 any

access-list 198 deny icmp any any

access-list 198 permit ip any any

C) access-list 99 permit icmp 166.129.130.0 0.0.0 255 any

access-list 99 deny icmp any any

access-list 99 permit ip any any

D) access-list 100 permit icmp 166.129.130.0 0.0.0 255 any

access-list 100 pernut ip any any

access-list 100 deny icmp any any


正确答案:B
(22)B) 【解析】封禁ICMP协议属于配置扩展访问控制列表,所以表号范围为100—199或2000~2699,格式为:access-list access-list-number {permitldeny} protocol source wildcard-mask destination wildcard-mask [operator] [operand]。因为wildcard-mask为子网掩码的反码,所以根据以上描述,本题选项B)正确。

第4题:

定义一个用于封禁ICMP协议而只允许转发l66.129.130.0/24子网的ICMP数据包的访问控制列表,Cisc0路由器的正确配置是( )。

A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 anyaccess-list 198 deny iemp any anyaccess-list 198 permit ip any any

B.access-list 198 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 198 deny iemp any anyaccess-list 198 permit ip any any

C.access-list 99 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 99 deny iemp any anyaccess-list 99 permit ip any any

D.access-list 100 permit icmp 166.129.130.0 0.0.0.255 anyaccess-list 100 permit ip any anyaccess-list 100 deny icmp any any


正确答案:B
标准访问控制列表标号为1~99,1300~1999。100~199,2000~2699为扩展控制列表。标准访问控制列表只能检查数据包的源地址,因此其功能有很大的局限性,扩展访问控制列表可以检查数据包的源地址和目的地址,还可以对数据包头中的协议进行过滤,如IP协议,ICMP协议和TCP协议等,因此排除C。访问控制列表的通配符是子网掩码的反码。所以A项错误。而D项先执行"access-list100per-mitipanyany",那么所有的IP地址都不禁封,而后面命令的将不执行,D项错。所以选B。

第5题:

XP is (71) of interesting twists that encourage one to think--for example, how about "Test and then code"? I've worked with software companies and a few IT organizations in (72) programmer performance was measured on lines of code delivered and testing was measured on defects found-- (73) side was motivated to reduce the number of defects prior to testing. XP uses two types of testing: unit and functional. (74) , the practice for unit testing involves developing the test for the feature prior to writing the code and further states that the tests should be automated. Once the code is written, it is immediately (75) to the test suite bringing instant feedback.

A.filled

B.stuff

C.pack

D.full


正确答案:D

第6题:

●Functional testing tests whether the output is the expected (71) with the valid input.

(71) A.reason

B.result

C.outcome

D.record


正确答案:B
【解析】功能测试主要测试输出的结果是否与有效的输入吻合。

第7题:

封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是______。

A) Router(config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 any

Router(config)#access-list 110 deny icmp any any

Router(config)#access-list 110 permit ip any any

B) Router(config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 any

Router(config)#access-list 110 permit ip any any

Router(config)#access-list 110 deny icmp any any

C) Router(config)#access-list 110 perimt iemp 212.78.170.0 0.0.0.255 any

Router(config)#access-list 110 deny icmp any any

Router(config)#access-list 110 permit ip any any

D) Router(config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 any

Router(config)#access-list 110 deny icmp any any

Router(config)#access-list 110 permit ip any any

A.

B.

C.

D.


正确答案:D

第8题:

定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是

A.access-list 198 permit icmp 166.129.130.0 255.255.255.0 any access-list 198 deny icmp any any access-list 198 permit ip any any

B.access-list 198 permit icmp 166.129.130.0 0.0.0.255 any access-list 198 deny icmp any any access-list 198 permit ip any any

C.access-list 99 permit icmp 166.129.130:0 0.0.0.255 any access-list 99 deny icnip any any access-list 99 permit ip any any

D.access-list 100 permit icmp 166.129.130.0 0.0.0.255 any access-list 100 permit ip any any access-list 100 deny icmp any any


正确答案:B

第9题:

When you use the ping command to send ICMP messages across a network, what's the most common request/reply pair you'll see? (Select one answer choice)

A.Echo request and Echo reply

B.ICMP hold and ICMP send

C.ICMP request and ICMP reply

D.Echo off and Echo on

E.None of the above


正确答案:A
解析:Explanation:TheICMPprotocolusesEchorequestandEchoreplywiththePingcommand.ThePINGutilityisthemostcommonlyusedmessagetoverifyconnectivitytoaremotedevicewithinthenetwork.

第10题:

Functional testing tests whether the output is the expected(75)with the valid input.

A.reason

B.result

C.outcome

D.record


正确答案:B
解析:功能测试主要测试输出的结果是否与有效的输入吻合。

更多相关问题