三级_网络技术_20_路由器的配置及使用

1.封禁ICMP协议,只转发212.78.170.166/27所在子网的所有站点的ICMP数据包,正确的access-list配置是()。

Router (config)#access-list 110 permit icmp 212.78.170.166 0.0.0.0 any

Router (config)#access-list 110 deny icmp any any

Router (config)#access-list 110 permit ip any any

Router (config)#access-list 110 permit icmp 212.78.170.0 255.255.255.224 any

Router (config)#access-list 110 permit ip any any

Router (config)#access-list 110 deny icmp any any

Router (config)#access-list 110 permit icmp 212.78.170.0 0.0.0.255 any

Router (config)#access-list 110 deny icmp any any

Router (config)#access-list 110 permit ip any any

Router (config)#access-list 110 permit icmp 212.78.170.160 0.0.0.31 any

Router (config)#access-list 110 deny icmp any any

Router (config)#access-list 110 permit ip any any

2.定义一个用于封禁ICMP协议而只允许转发166.129.130.0/24子网的ICMP数据包的访问控制列表,Cisco路由器的正确配置是()。

access-list 198 permit icmp 166.129.130.0 255.255.255.0 any

access-list 198 deny icmp any any

access-list 198 permit ip any any

access-list 198 permit icmp 166.129.130.0 0.0.0.255 any

access-list 198 deny icmp any any

access-list 198 pemmit ip amy any

access-list 99 permit icmp 166.129.130.0 0.0.0.255 any

access-list 99 deny icmp any any

access-list 99 permit ip any any

access-list 100 permit icmp 166.129.130.0 0.0.0.255 any

access-list 100 permit ip any any

access-list 100 deny icmp any any

3.在一台Cisco路中器上封禁ICMP协议,只允许215.192.40.16/28和202.204.28.0/24子网的ICMP数据包通过路中器,下列正确的acces-is型置是()。

Router (config)#access-list 100 permit icmp 215.192.40.16 255.255.255.240 any

Router (config)#access-list 100 permit icmp 202.204.28.0 255.255.255.0 any

Router (config)faccess-list 100 deny icmp any any

Router (config)faccess-list 100 permit ip any any

Router (confg)#

Router (config)#access-list 98 permit icmp 215.192.40.16 0.0.0.15 any

Router (config)#access-list 98 permit icmp 202.204.28.0 0.0.0.255 any

Router (config)#access-list 98 deny icmp any any

Router (config)faccess-list 98 permit ip any any

Router (config)#

Router (config)#access-list 198 permit icmp 215.192.40.16 0.0.0.15 any

Router (config)#access-list 198 permit icmp 202.204.28.0 0.0.0.255 any

Router (confg)#access-list 198 deny icmp any any

Router (config)#access-list 198 permit ip any any

Router (config)#

Router (config)#access-list 198 permit icmp 215.192.40.16 0.0.0.15 any

Router (config)#access-list 198 permit icmp 202.204.28.0 0.0.0.255 any

Router (config)#access-list 198 permit ip any any

Router (config)#access-list 198 deny icmp any any

Router (config)#

4.在一台Cisco路由器的g3/1接口,封禁ICMP协议,只允许转发168.105.129.0/24子网的ICMP数据包,正确的访问控制列表的配置是()。

Router(config)#interface g3/1

Router(config-if)#ip access-group 198 in

Router(config-if)#ip access-group 198 out

Router(config-if)#exit

Router(config)#access-list 198 permit icmp 168.105.129.0 0.0.0.255 any

Router(config)#access-list 198 deny icmp any any

Router(config)#access-list 198 permit ip any any

Router(config)#access-list 2000 permit icmp 168.105.129.0 0.0.0.255 any

Router(config)#access-list 2000 deny icmp any any

Router(config)#access-list 2000 permit ip any any

Router(config)#interface g3/1

Router(config-if)#ip access-group 2000 in

Router(config-if)#ip access-group 2000 out

Router(config-if)#exit

Router(config)#access-list 198 deny icmp any any

Router(config)#access-list 198 permit icmp 168.105.129.0 0.0.0.255 any

Router(config)#access-list 198 permit ip any any

Router(config)#interface g3/1

Router(config-if)#ip access-group 198 out

Router(config-if)#exit

Router(config)#access-list 100 permit icmp 168.105.129.0 0.0.0.255 any

Router(config)#access-list 100 permit ip any any

Router(config)#access-list 100 deny icmp any an,

Router(config)#interface g3/1

Router(config-if)#ip access-group 100 in

Router(config-if)#exit

5.在一台Cisco路由器的g3/1端口封禁ICMP协议,只允许137.189.1.0/24和21.68.69.0/26子网的ICMP数据包通过路由器,正确的acces-lis配置是()。

Router(config)#access-list 98 permit icmp 137.189.11.0 0.0.0.255 any

Router(config)#access-list 98 permit icmp 211.68.69.0 0.0.0.63 any

Router(config)#faccess-list 98 deny icmp any any

Router(config)#access-list 98 permit ip any any

Router(config)#interface g3/1

Router(config-if)#ipaccess-group 98 in

Router(config-if)#ipaccess-group 98 out

Router(config)#access-list 198 permit icmp 137.189.11.0 0.0.0.255 an

Router(config)#access-list 198 permit icmp 211.68.69.0 0.0.0.192 any

Router(config)#access-list 198 deny icmp any any

Router(config)#access-list 198 permit ip any any

Router(config)#interface g3/1

Router(config-if)#ipaccess-group 198 in

Router(config-if)#ipaccess-group 198 out

Router(config)#access-list 999 permit icmp 137.189.11.0 0.0.0.255 any

Router(config)#access-list 999 permit icmp 211.68.69.0 0.0.0.63 any

Router(config)#access-list 999 permit ip any any

Router(config)#access-list 999 deny icmp any any

Router(config)#interface g3/1

Router(config-if)#ipaccess-group 999 in

Router(config-if)#ipaccess-group 999 out

Router(config)#access-list 199 permit icmp 137.189.11.0 0.0.0.255am

Router(config)#access-list 199 permit icmp 211.68.69.0 0.0.0.63any

Router(config)#access-list 199 deny icmp any any

Router(config)#access-list 199 permit ip any any

Router(config)#interface g3/1

Router(config-if)#ipaccess-group 199 in

Router(config-if)#ipaccess-group 199 out

6.在一台Cisco路由器的g0/3端口上封禁ICMP协议,只允许222.29.860/24和202.38.97.128/26子网的ICMP数据包通过路由器,正确的acess-is配置是()。

Router(config)#access-list 98 permit icmp 222.29.86.0 0.0.0.255 any

Router(config)#access-list 98 permit icmp 202.38.97.128 0.0.0.63 any

Router(config)#access-list 98 deny icmp any any

Router(config)#access-list 98 permit ip any any

Router(config)#interface g0/3

Router(config-if)#ip access-group 98 in

Router(config-if)#ip access-group 98 out

Router(config)#access-list 198 permit icmp 222.29.86.0 255.255.255.0 any

Router(config)#access-list 198 permit icmp 202.38.97.128 255.255.255.192 any

Router(config)#access-list 198 deny icmp any any

Router(config)#access-list 198 permit ip any any

Router(config)#interface g0/3

Router(config-if)#ip access-group 198 in

Router(config-if)#ip access-group 198 out

Router(config)#access-list 100 permit ip any any

Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any

Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any

Router(config)#access-list 100 deny icmp any any

Router(config)#interface g0/3

Router(config-if)#ip access-group 100 in

Router(config-if)#ip access-group 100 out

Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any

Router(confg)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any

Router(config)#access-list 100 deny icmp any any

Router(config)#access-list 100 permit ip any any

Router(config)#interface g0/3

Router(config-if)#ip access-group 100 in

Router(config-if)#ip access-group 100 out

7.在一台Cisco路由器的g0/1端口上封禁ICMP协议,只允许195.151.59.0/24和202.124.168.0/24子网的ICMP数据包通过路由器,正确的aces-is配置是()。

Router(config)#access-list 98 permit icmp 195.151.59.0 0.0.0.255 any

Router(config)#access-list 98 permit icmp 202.124.168.0 0.0.0.255 any

Router(config)#access-list 98 deny icmp any any

Router(config)#access-list 98 permit ip any any

Router(config)#interface gO/1

Router(config-if)#ip access-group 98 in

Router(config-if)#ip access-group 98 out

Router(config)#access-list 198 permit icmp 195.151.59.0 255.255.255.0 any

Router(config)#access-list 198 permit icmp 202.124.168.0 255.255.255.0 any

Router(config)#access-list 198 deny icmp any any

Router(config)#access-list 198 permit ip any any

Router(config)#interface gOV1

Router(config-if)#ip access-group 198 in

Router(config-if)#ip access-group 198 out

Router(config)#access-list 198 permit icmp 195.151.59.0 0.0.0.255 any

Router(config)#access-list 198 permit icmp 202.124.168.0 0.0.0.255 any

Router(config)#access-list 198 deny icmp any any

Router(config)#access-list 198 permit ip any any

Router(config)#interface g0v1

Router(config-if)#ip access-group 198 in

Router(config-if)#ip access-group 198 out

Router(config)#access-list 198 deny icmp any any

Router(config)#access-list 198 permit icmp 195.151.59.0 0.0.0.255 any

Router(config)#access-list 198 permit icmp 202.124.168.0 0.0.0.255 any

Router(config)#access-list 198 permit ip any any

Router(config)#interface g0/1

Router(config-if)#ip access-group 198 in

Router(config-if)#ip access-group 198 out

8.在一台Cisce路由器的g0/1英口封幕ICMP协设,只允许169.15.128.0/24和119.75.108.0/24子网的ICMP动据包通过路由器,正确的access-lis记置是()。

Router(config)#access-list 19$ deny icmp any any

Router(confg)#access-list 198 permit icmp 169.15.128.0 0.0.0.255 any

Router(config)#access-list 198 permit icmp 119.75.108.0 0.0.0.255 any

Router(config)#access-list 198 permit ip any any

Router(config)#interface gOVl

Router(config-if)*ip access-group 198 in

Router(config-if)#ip access-group 198 out

Router(config-il)#

Router(config)*access-list 198 permit icmp 169.15.128.0 0.0.0.255 any

Router(config)#access-list 198 permit icmp 119.75.108.0 0.0.0.255 any

Router(config)#access-list 198 deny icmp any any

Router(config)#access-list 198 permit ip any any

Router(config)*interface gO/1

Router(config-if)#ip access-group 198 in

Router(config-if)#ip access-group 198 ou

Router(config-if)#

Router(config)#access-list 98 permit icmp 169.15.128.0 0.0.0.255 any

Router(config)#access-list 98 permit icmp 119.75.108.0 0.0.0.255 any

Router(config)#access-list 98 deny icmp any any

Router(config)#access-list 98 permit ip any any

Router(config)#interface g0/1

Router(config-if)#ip access-group 98 in

Router(config-if)#ip access-group 98 out

Router(config-if)#

Router(config)#access-list 100 permit icmp 169.15.128.0 0.0.0.255 any

Router(config)#access-list 100 permit icmp 119.75.108.0 0.0.0.255 any

Router(config)#access-list 100 permit ip any any

Router(config)#access-list 100 deny icmp any any

Router(config)finterface gO/1

Router(config-if)#ip access-group 100 in

Router(config-if)#ip access-group 100 out

Router(confg-if)#

9.Cisco路由器执行show access-1ist命令显示如下一组信息

根据上述信息,正确的access-is配置是()。

Router (config) #f access-ist standard block

Router (config-std-nacl) # deny 10.0.0.0 255.0.0.0 1og

Router (config-std-nacl) # deny 172.16.0.0 255.240.0.0

Router (config-std-nacl) # permit any

Router (config) # ip access-list standard block

Router (config-std-nacl) # permit any

Router (confg-std-nacl) # deny 10.0.0.0 0.255.255.255 1og

Router (config-std-nacl) # deny 172.16.0.0 0.15.255.255

Router (config) # ip access-list standard block

Router (config-std-nacl) # deny 10.0.0.0 255.0.0.0 1og

Router (config-std-nacl) # deny 172.16.0.0 255.240.0.0

Router (config-std-nacl) #f permit any

Router (config) # ip access-list standard block

Router (confg-std-nacl) # deny 10.0.0.0 0.255.255.255 1og

Router (confg-std-nacl) # deny 172.16.0.0 0.15.255.255

Router (confg-std-nacl) # permit any

10.Cisco路由器执行show access-1ist命令显示如下一组控制列表信息

根据上述信息,正确的access-1is配置是()。

Router (config)#access-list 30 deny 127.0.0.0 255.255.255.0

Router (config)#access-list 30 deny 172.16.0.0 255.240.0.0

Router (config)#access-list 30 permit amy

Router (confg-std-nacl)# access-list 30 deny 127.0.0.0 0.255.255.255

Router (confg-std-nacl)# access-list 30 deny 172.16.0.0 0.15.255.255

Router (config-std-nacl)# access-list 30 permit any

Router (config)#access-list 30 deny 127.0.0.0 0.255.255.255

Router (config)#access-list 30 deny 172.16.0.0 0.15.255.255

Router (config)#access-list 30 permit amy

Router (config)#access-list 30 deny 127.0.0.0 0.255.255.255

Router (config)#access-list 30 permit amy

Router (config)#access-list 30 deny 172.16.0.0 0.15.255.255

11.在一台Cisco路由器上执行show access-1ists命令显示如下一组限制远程登录的访问控制列表信息

根据上述信息,正确的access-1ist的配置是()。

Router (config)#access-list 40 permit 167.112.75.89

Router (config)#access-list 40 permit 202.113.65.56

Router (config)#access-list 40 deny any

Router (config)#line vty 0 5

Router (config-line)#access-class 40 in

Router (config)#access-ist 40 permit 167.112.75.89 log

Router (config)#access-list 40 permit 202.113.65.56 1og

Router (config)faccess-list 40 deny any log

Router (config)#line vty 0 5Router (config-line)#access-class 40 in

Router (config)#access-list 40 permit 167.112.75.89 log

Router (config)#access-list 40 permit 202.113.65.56 1og

Router (config)#access-list 40 deny any log

Router (config)#line vty 0 5

Router (config-line)#access-class 40 out

Router (config)#access-list 40 permit 167.112.75.89

Router (config)#access-list 40 permit 202.113.65.56

Router (config)#access-list 40 deny any log

Router (config)#line vty 0 5

Router (config-line)#access-class 40 out

12.在一台Cisco路由器上用show access-list命令得到下列信,息Extended IP access list fengjin1434

deny udp any any eq 1434

deny tcp any any eq 4444

permit ip any any

根据以上信息,下列路由器的access-1ist配置,正确的是()。

Router(config)#ip access-list standard fengjin1434

Router(config-std-nacl)#deny udp any any eq 1434

Router(config-std-nacl)#deny tcp any any eq 4444

Router(config-std-nacl)#permit ip any any

Router(config-std-nacl)#exit

Router(config)#interface gO/1

Router(config-if)#ip access-group fengjin1434 in

Router(config-if)#ip access-group fengjin1434 out

Router(config-if)#

Router(config)#interface g0/1

Router(config-if)#ip access-group fengjin1434 in

Router(config-if)#ip access-group fengjin1434 out

Router(config)#ip access-list standard fengjin1434

Router(config-ext-nacl)#deny udp any any eq 1434

Router(config-ext-nacl)#deny tcp any any eq 4444

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config-if)#

Router(config)#ip access-list extended fengjin1434

Router(config-ext-nacl)#deny udp any any eq 1434

Router(config-ext-nacl)#deny tcp any any eq 4444

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g0/1

Router(config-if)#ip access-group fengjin1434 in

Router(config-if)#ip access-group fengjin1434 out

Router(config-if)#

Router(config)#ip access-list extended fengjin1434

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#deny udp any any eg 1434

Router(config-ext-nacl)#deny tcp any any eq 4444

Router(config-ext-nacl)#exit

Router(config)#interface g0/1

Router(config-if)#ip access-group fengjin1434 in

Router(config-if)#ip access-group fengjin1434 out

Router(config-if)#

13.在一台Cisco路由器上执行show access-1ists命令显示如下一组信息,

根据上述信息,正确的access-list配置是()

Router(config)#ip access-list extended port4444

Router(config-ext-nacl)#deny icmp any any

Router(config-ext-nacl)#deny udp any any eg 1434

Router(config-ext-nacl)#deny tcp any any eq 4444

Router(config-ext-nacl)#permit icmp 202.38.97.0 0.0.0.255 any

Router(config-ext-nacl)#permit ip any any

Router(config)#access-list port4444 permit icmp 202 38.97.0 0.0.0.255 any

Router(config)#access-list port4444 deny icmp any any

Router(config)#access-ist port4444 deny udp any any eq 1434

Router(config)#access-list port4444 deny tcp any any eq 4444

Router(config)#access-list port4444 permit ip any any

Router(config)#ip access-list extended port4444

Router(config-ext-nacl)#permit 202.38.97.0 0.0.0.255 any icmp

Router(config-ext-nacl)#deny any any icmp

Router(config-ext-nacl)#deny any any udp eq 1434

Router(config-ext-nacl)#deny any any tcp eq 4444

Router(config-ext-nacl)#permit ip any any

Router(config)#ip access-list extended port4444

Router(config-ext-nacl)#permit icmp 202.38.97.0 0.0.0.255 any

Router(config-ext-nacl)#deny icmp any any

Router(config-ext-nacl)#deny udp any any eg 1434

Router(config-ext-nacl)#deny tcp any any eg 4444

Router(config-ext-nacl)#permit ip any any

14.在一台Cisco路由器的g3/1上,禁止源地址为某些特定地址段的数据包进出路由器,下列正确的access-1ist配置是()。

Router(config)#ip access-list standard nonaddre

Router(config-std-nacl)#deny 10.0.0.0 255.0.0.0

Router(config-std-nacl)#deny 192.168.0.0 255.255.0.0

Router(config-std-nacl)#deny 127.0.0.0 255.0.0.0

Router(config-std-nacl)#deny 172.16.0.0 255.240.0.0

Router(config-std-nacl)#permit any

Router(config-std-nacl)#exit

Router(config)#interface g3/1

Router(config-if)#ip access-group nonaddre in

Router(config-if)#ip access-group nonaddre out

Router(config)#ip access-list extended nonaddre

Router(confg-std-nacl)#deny 10.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 192.168.0.0 0.0.255.255

Router(config-std-nacl)#deny 127.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#exit

Router(config)#interface g3/1

Router(config-if)#ip access-group nonaddre in

Router(config-if)#ip access-group nonaddre out

Router(config)#interface g3/1

Router(config-if)#ip access-group nonaddre in

Router(config-if)#ip access-group nonaddre out

Router(config-if)#exit

Router(config)fip access-list standard nonaddre

Router(config-std-nacl)#deny 10.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 192.168.0.0 0.0.255.255

Router(config-std-nacl)#deny 127.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#permit any

Router(config-std-nacl)#exit

Router(config)#ip access-list standard nonaddre

Router(config-std-nacl)#deny 10.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 192.168.0.0 0.0.255.255

Router(confg-std-nacl)#deny 127.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#permit any

Router(config-std-nacl)#exit

Router(config)#interface g3/1

Router(config-if)#ip access-group nonaddre in

Router(config-if)#ip access-group nonaddre out

15.在Cisco路由器的g0/1端口上禁止源地址为某些特定地址段的数据包进/出路由器,下列access-list的正确配置是()。

Router(config)#access-list 70 deny 10.0.0.0 255.0.0.0

Router(config)#access-list 70 deny 192.168.0.0 255.255.0.0

Router(config)#access-list 70 deny 127.0.0.0 255.0.0.0

Router(config)#access-list 70 deny 172.16.0.0 255.240.0.0

Router(config)#access-list 70 permit any

Router(config)#interface gOV1

Router(config-if)#ip access-group 70 in

Router(config-if)#ip access-group 70 out

Router(config-if)#exit

Router(config)#

Router(config)#access-list 99 deny 10.0.0.0 0.255.255.255

Router(confg)#access-list 99 deny 192.168.0.0 0.0.255.255

Router(config)#access-list 99 deny 127.0.0.0 0.255.255.255

Router(config)#access-list 99 deny 172.16.0.0 0.15.255.255

Router(config)#access-list 99 permit any

Router(config)#interface gO/1

Router(config-if)*ip access-group 99 in

Router(config-if)*ip access-group 99 out

Router(config-if)#exit

Router(config)#

Router(config)#interface g0/1

Router(config-if)#ip access-group 30 in

Router(config-if)#ip access-group 30 out

Router(config-if)#exit

Router(config)#access-list 30 deny 10.0.0.0 0.255.255.255

Router(config)#access-list 30 deny 192.168.0.0 0.0.255.255

Router(config)#access-list 30 deny 127.0.0.0 0.255.255.255

Router(confg)#access-list 30 deny 172.16.0.0 0.15.255.255

Router(conÃg)#access-list 30 permit any

Router(config)#access-list 60 deny 10.0.0.0 0.255.255.255

Router(confg)#access-list 60 deny 192.168.0.0 0.0.255.255

Router(confg)#access-list 60 deny 127.0.0.0 0.255.255.255

Router(config)#access-list 60 deny 172.16.0.0 0.15.255.255

Router(config)#access-list 60 permit any

Router(config)#interface g0/1

Router(config-if)#ip access-group 160 in

Router(config-if)#ip access-group 160 out

Router(config-if)#exit

Router(config)#

16.在一台Cisco路由器的g0/1端口上,封禁所有端口号为1434的UDP数据包,正确的access-1ist的配置是()。

Router(config)#access-list 10 deny udp any any eg 1434

Router(config)#access-list 10 permit ip any any

Router(config)#interface g0/1

Router(config-if)#ip access-group 10 in

Router(config-if#ip access-group 10 out

Router(config-if)#

Router(config)#access-list 110 deny udp any any eg 1434

Router(config)faccess-list 110 permit ip any any

Router(config)#interface g0/1

Router(config-if)#ip access-group 130 in

Router(config-if)#ip access-group 130 out

Router(config-if)#

Router(config)#access-list 130 deny udp any any eq 1434

Router(config)#access-list 130 permit ip any any

Router(config)#interface g0/1

Router(config-if#ip access-group 130 in

Router(config-if)#ip access-group 130 out

Router(config-if)#

Router(config)#access-list 130 permit ip any any

Router(config)#access-list 130 deny udp any any eq 1434

Router(config)#interface g0/1

Router(config-if)#ip access-group 130 in

Router(config-if)#ip access-group 130 out

Router(config-if)#

17.在一台Cisco路由器的g0/1端口上,封禁所有端口号为12345的TCP数据包和端口号为7306的UDP数据包,下列正确的access-1ist配置是()。

Router (config)#ip access-list standard heike12345

Router (config-std -nacl)#deny udp any any eq 7306

Router (config-std -nacl)#deny tcp any any eq 12345

Router (config-std -nacl)#permit ip any any

Router (config-std -nacl)#exit

Router (config)#interface g0/1

Router (config-if)#ip access-group heike12345 in

Router (config-if)#ip access-group heike12345 out

Router (config-if)#

Router (config)#ip access-list extended heike12345

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#deny udp any any eq 7306

Router (config-ext-nacl)#deny tcp any any eq 12345

Router (config-ext-nacl)#exit

Router (config)#interface g0/1

Router (config-if)#ip access-group heike12345 in

Router (config-if)#ip access-group heike12345 out

Router (config-if)#

Router (config)#ip access-list extended heike12345

Router (config-ext-nacl)#deny any any udp eq 7306

Router (config-ext-nacl)#deny any any tcp eq 12345

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#exit

Router (config)#interface gO/1

Router (config-if)#ip access-group heike12345 in

Router (config-if)#ip access-group heike12345 out

Router (config-if)#

Router (config)#ip access-list extended heike12345

Router (config-ext-nacl)#deny udp any any eq 7306

Router (config-ext-nacl)#deny tcp any any eq 12345

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#exit

Router (config)#interface g0/1

Router (config-if)#ip access-group heike12345 in

Router (config-if)#ip access-group heike12345 out

Router (config-if)#

18.在一台Cisco路由器的g0/1端口上,封禁所有端口号为1434的UDP数据包,正确的access-1ist的配置是()。

Router(config)#access-list 10 deny udp any any eq 1434

Router(config)faccess-list 10 permit ip any any

Router(config)#interface g0/1

Router(config-if)#ip access-group 10 in

Router(config-if)#ip access-group 10 out

Router(config-if)#

Router(config)#access-list 110 deny udp any any eq 1434

Router(config)#access-list 110 permit ip any any

Router(config)#interface g0/1

Router(config-if)#ip access-group 130 in

Router(config-if)#ip access-group 130 out

Router(config-if)#

Router(config)#access-list 130 deny udp any any eq 1434

Router(config)#access-list 130 permit ip any any

Router(config)#interface gO/1

Router(config-if)#ip access-group 130 in

Router(config-if)#ip access-group 130 out

Router(config-if)#

Router(config)#access-list 130 permit ip any any

Router(config)#access-list 130 deny udp any any eq 1434

Router(config)#interface g0/1

Router(config-if)#ip access-group 130 in

Router(config-if)#ip access-group 130 out

Router(config-if)#

19.在Cisco路由器的g0/4接口上禁止端口号1434的UDP数据包,正确的access-1ist配置是()。

Router(config)#access-list extended 130

Router(config-ext-nacl)#deny ip any any eg 1434

Router(config-ext-nacl#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g0/4

Router(config-if)#ip access-group 130 in

Router(config-if)#ip access-group 130 out

Router(config)#ip access-list standard 130

Router(config-std-nacl)#deny udp any any eq 1434

Router(config-std-nacl)#permit ip any any

Router(config-std-nacl)#exit

Router(config)#interface gO/4

Router(config-if)#ip access-group 130 inRouter(config-if)#ip access-group 130 out

Router(config)#ip access-list extended 130

Router(config-ext-nacly#permit ip any any

Router(config-ext-nacl)#deny udp any any eg 1434

Router(config-ext-nacl)#exit

Router(config)#interface g0/4

Router(config-if)#ip access-group 130 in

Router(config-if)#ip access-group 130 out

Router(config)#ip access-list extended 130

Router(config-ext-nacl)#deny udp any any eq 1434

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g0/4

Router(config-if)#ip access-group 130 in

Router(config-if)#ip access-group 130 out

20.在一台Cisco路由器的g0/3端口上封禁端口号为4444的TCP数据包,正确的access-1is配置是()。

Router(config)#ip access-list standard jzh4444

Router(config-std-nacl)#deny tcp any any eg 4444

Router(config-std-nacl)#permit ip any any

Router(config-std-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group jzh4444 in

Router(config-if)#ip access-group jzh4444 out

Router(config)#ip access-list extended jzh4444

Router(config-ext-nacl)#deny tcp any any eg 4444

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group jzh4444 in

Router(config-if)#ip access-group jzh4444 out

Router(config)#ip access-list extended jzh4444

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#deny tcp any any eg 4444

Router(config-ext-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group jzh4444 in

Router(config-if#ip access-group izh4444 out

Router(config)#ip access-list extended jzh4444

Router(config-ext-nacl)#deny any any tcp eq 4444

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group jzh4444 in

Router(config-if)#ip access-group jzh4444 out

21.在一台Cisco路由器的g0/3端口封禁端口号为4444的TCP数据包,只允许166.105.130.0/24和202.112.8.0/30子网的4444端口的TCP数据包通过路由器,正确的access-list配置是()。

Router (config)# ip access-list extended block 4444

Router (config-ext-nacl )# permit tcp166.105.130.0 255.255.255.0 any eq 4444

Router (config-ext-nacl)# permit tcp202.112.8.0 255.255.255.252 any eq 4444

Router(config-ext-nacl)# deny tcp any any eq 4444

Router(config-ext-nacl)# permi tip any any

Router(config)#interface g0/3

Router(config-if)#ip access-group block 4444 in

Router(config-if)#ip access-group block 4444 out

Router(config)#ip access-list extended block 4444

Router(config-ext-nacl)#permit 166.105.130.0 0.0.0.255 any tcp eq 4444

Router(config-ext-nacl)#permit 202.1128.0 0.0.0.3 any tcp eq 4444

Router(config-ext-nacl)#deny any any tcp eq 4444

Router(config-ext-nacl)#permit ip any any

Router(config)#interface g0/3

Router(config-if)#ip access-group test in

Router(config-if)#ip access-group test out

Router(confg)#ip access-listextended block4444

Router(config-ext-nacl)#permit tcp 166.105.130.0 0.0.0.255 any eq 4444

Router(config-ext-nacl)#permit tcp 202.112.8.0 0.0.0.3 any eq 4444

Router(config-ext-nacl)#deny tcp any any eg 4444

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group block 4444 in

Router(config-if)#ip access-group block 4444 out

Router(config)#ip access-list extended block 4444

Router(config-ext-nacl)#permit tcp 166.105.130.0 0.0.0.255 any eq 4444

Router(config-ext-nacl)#permit tcp 202.112.8.0 0.0.0.3 any eq 4444

Router(config-ext-nacl)#deny tcp any any eg 4444

Router(config-ext-nacl)#permit tcp any any

Router(config)#interface g0/3

Router(config-if)#ip access-group block 4444 in

Router(config-if)#ip access-group block 4444 out

22.用标准访问控制列表禁止非法地址197.178.0.0/16的数据包进出路由器的正确配置是()。

access-list 110 deny 197.178.0.0 0.0.255.255

access-list 110 permit any

access-list 10 deny 197.178.0.0 255.255.0.0

access-list 10 permit any

access-list 50 permit any

access-list 50 deny 197.178.0.0 0.0.255.255

access-list 99 deny 197.178.0.0 0.0.255.255

access-list 99 permit any

23.只封禁一台地址为193.62.40.230主机的access-1ist的正确配置是()。

access-list 110 permit ip any any

access-list 110 deny ip host 193.62.40.230 any

access-list 110 deny ip any host 193.62.40.230

access-list 110 deny ip host 193.62.40.230 any

access-list 110 deny ip any host 193.62.40.230

access-list 110 permit ip any any

access-list 110 deny ip host 193.62.40.230 any

access-list 110 deny ip any host 193.62.40.230

access-list 110 deny ip host 193.62.40.230 any

access-list 110 permit ip any any

access-list 110 deny ip any host 193.62.40.230

24.在Cisco路由器上封禁IP地址为211.78.25.23的主机,下列access-1is配置,正确的是()

access-list 112 permit any any ip

access-list 112 deny ip host 211.78.25.23 any

access-list 112 deny ip any host 211.78.25.23

access-list 112 deny ip host 211.78.25.23 any

access-list 112 deny ip any host 211.78.25.23

access-list 112 permit any any ip

access-list 112 deny ip host 211.78.25.23 any

access-list 112 deny ip any host 211.78.25.23

access-list 112 permit ip any any

access-list 112 deny ip host 211.78.25.23 any

access-list 112 deny ip host any 211.78.25.23

access-list 112 permit ip any any

25.在一台Cisco路由器的g0/3端口上禁止源地址为内部地址的数据包进出路由器,正确的acces-1ist配置是()。

Router#configure terminal

Router(config)#ip access-list standard izhffdz

Router(config-std-nacl)#deny 10.0.0.0 0.255.255.255 1og

Router(config-std-nacl)#deny 192.168.0.0 0.0.255.255

Router(config-std-nacl)#deny 127.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#permit any

Router(config-std-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group test in

Router(config-if)#ip access-group test out

Router#configure terminal

Router(config)#ip access-list standard jzhfrdz

Router(config-std-nacl)#deny 10.0.0.0 0.255.255.255 1og

Router(config-std-nacl)#deny 192.168.0.0 0.0.255.255

Router(config-std-nacl)#deny 127.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#permit any

Router(config-std-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group jzhffdz in

Router(config-if)#ip access-group izhffdz out

Router#configure terminal

Router(config)#ip access-list standard jzhffdz

Router(config-std-nacl)#deny 10.0.0.0 255.0.0.0 1og

Router(config-std-nacl)#deny 192.168.0.0 255.255.0.0

Router(config-std-nacl)#deny 127.0.0.0 255.0.0.0

Router(config-std-nacl)#deny 172.16.0.0 255.240.0.0

Router(config-std-nacl)#permit any

Router(config-std-nacl)#exit

Router(config)#interface g0/3

Router(config-if#ip access-group jzhffdz in

Router(config-if#ip access-group izhffdz out

Router#configure terminal

Router(config)#interface g0/3

Router(config-if)#ip access-group jzhffdz in

Router(config-if)#ip access-group izhffdz out

Router(config)#ip access-list standard izhffdz

Router(config-std-nacl)#permit any

Router(config-std-nacl)#deny 10.0.0.0 0.255.255.255 1og

Router(config-std-nacl)#deny 192.168.0.0 0.0.255.255

Router(config-std-nacl)#deny 127.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#exit

26.在一台Cisco路由器的g0/10端口上禁止端口号为1434的TCP协议数据包进出路由器,正确的access-1is配置是()。

Router#configure terminal

Router(config)#access-list 120 deny tcp any any eg 1434

Router(config)#access-list 120 permit ip any any

Router(config)#interface g0/10

Router(config-if)#ip access-group 120 in

Router(config-if)#ip access-group 120 out

Router#configure terminal

Router(config)#faccess-list 120 deny tcp any any eq 1434

Router(config)#access-list 120 permit tcp any any

Router(config)#interface g0/10

Router(config-if)#ip access-group 120 in

Router(config-if)#ip access-group 120 out

Router#configure terminal

Router(config)#access-list 90 deny tcp any any eg 1434

Router(config)#faccess-list 90 permit ip any any

Router(confg)#interface g0/10

Router(config-if)#ip access-group 90 in

Router(config-if)#ip access-group 90 out

Router#configure terminal

Router(config)#access-list 120 permit ip any any

Router(config)#access-list 120 deny tcp any any eg 1434

Router(config)#interface g0/10

Router(config-if)#ip access-group 120 in

Router(config-if)#ip access-group 120 out

27.在一台Cisc路由器的g01端口上,用标准访问控制列表禁止源地址为100.0-10.2S5.2525和172.160.0-172.31.255.25的数据包进出路由器。下列aces-1配,置,正确的是()

Router (config)#access-list 30 deny 10.0.0.0 0.255.255.255 1og

Router (config)#access-list 30 deny 172.16.0.0 0.15.255.255

Router (config)#access-list 30 permit any

Router (config)#interface g0/1

Router (config-if)#ip access-group 30 in

Router (config-if)#ip access-group 30 out

Router (config)#access-list 30 deny 10.0.0.0 255.255.255.0 1og

Router (config)#access-list 30 deny 172.16.0.0 255.240.0.0

Router (config)#access-list 30 permit any

Router (config)#interface g0/1

Router (config-if)#ip access-group 30 in

Router (config-if)#ip access-group 30 out

Router (config)#access-list 100 deny 10.0.0.0 0.255.255.255 1og

Router (config)#access-list 100 deny 172.16.0.0 0.15.255.255

Router (config)#access-list 100 permit any

Router (config)#interface g0/1

Router (config-if)#ip access-group 100 in

Router (config-if)#ip access-group 100 out

Router (config)#interface g0/1

Router (config-if)#ip access-group 99 in

Router (config-if)#ip access-group 99 out

Router (config-if)#exit

Router (config)#access-list 99 deny 10.0.0.0 0.255.255.255 1og

Router (config)#access-list 99 deny 172.16.0.0 0.15.255.255

Router (config)#access-list 99 permit any

28.拒绝转发所有正P地址进与出方向的、端口号为1434的UDP和端口号为4444的TCP数据包,下列正确的access-1is面需是()。

Router(config)#access-list 30 deny udp any any eg 1434

Router(config)#access-list 30 deny tcp any any eg 4444

Router(config)#access-list 30 permit ip any any

Router(confg)#access-list 130 deny udp any any eg 1434

Router(config)#access-list 130 deny tcp any any eg 4444

Router(config)#access-list 130 permit ip any any

Router(confg)#access-list 110 deny any any udp eg 1434

Router(config)#access-list 110 deny any any tcp eg 4444

Router(config)#access-list 110 permit ip any any

Router(config)#access-list 150 deny udp eg 1434 any any

Router(config)#access-list 150 deny tcp eg 4444 any any

Router(config)#access-list 150 permit ip any any

29.在Cisco路由器的e0/3端口上禁止端口号为7028的UDP数据包和端口号为4321的TCP数据包,下列access-ist的正确配置是()

Router (config)#ip access-list standard fengjin7028

Router (config-std-nacl)#deny udp any any eq 7028

Router (config-std-nacl)#deny tcp any any eq 4321

Router (config-std-nacl)#permit ip any any

Router (config-std -nacl)#exit

Router (config)#interface gO/3

Router (config-if)#ip access-group fengjin7028 in

Router (config-if)#ip access-group fengjin7028 out

Router (config)#ip access-list extended fengjin7028

Router (config-ext-nacl)#deny any any udp eg 7028

Router (config-ext-nacl)#deny any any tcp eq 4321

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#fexit

Router (config)#interface gO/3

Router (config-if)#ip access-group fengjin7028 in

Router (config-if)#ip access-group fengjin7028 out

Router (config)#ip access-list extended fengjin7028

Router (config-ext-nacl)#deny udp any any eq 7028

Router (config-ext-nacl)#deny tcp any any eq 4321

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#exit

Router (config)#interface g0/3

Router (config-if)#ip access-group fengjin7028 in

Router (config-if)#ip access-group fengjin7028 out

Router (confg)#ip access-list extended fengjin7028

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#deny udp any any eq 7028

Router (config-ext-nacl)#deny tcp any any eq 4321

Router (config-ext-nacl)#exit

Router (config)#interface g0/3

Router (config-if)#ip access-group fengjin7028 in

Router (config-if)#ip access-group fengjin7028 out

30.在一台Cisco路由器的g0/1端口上,封禁所有端口号为2745的TCP数据包和端口号为445的UDP数据包,下列正确的aecess-list配置是()

Router(confg)#faccess-list 99 deny tep any any eq 2745

Router(config)#access-list 99 deny udp any any eq 445

Router(config)#access-list 99 permit ip any any

Router(config)#interface g0/l

Router(confg-if)#ip access-group 100 in

Router(config-if)fip access-group 100 out

Router(config-if)#

Router(config)#access-list 199 deny any any tcp eq 2745

Router(config)#access-list 199 deny any any udp eq 445

Router(config)#access-list 199 permit ip any any

Router(config)#interface gO/l

Router(config-if)#ip access-group 199 in

Router(config-il)“ip access-group 199 out

Router(config-if#

Router(config)#access-list 100 deny tcp any any eq 2745

Router(config)#access-list 100 deny udp any any eq 445

Router(config)#access-list 100 permit ip any any

Router(config)#interface gO/l

Router(config-if)#ip access-group 100 in

Router(config-if)#ip access-group 100 out

Router(config-if#

Router(config)#access-list 150 deny tcp any any eq 2745

Router(config)#access-list 150 permit ip any any

Router(config)#access-list 150 deny udp any any eq 445

Router(config)#interface g0/1

Router(config-if)#ip access-group 150 in

Router(config-if)#ip access-group 150 out

Router(config-if)#

31.在Cisco路由器的g013端口上禁止端口号为7028的UDP数据包和端口号为4321的TCP数据包,下列acess-1ist的正确配置是()。

Router (config)#ip access-list standard fengjin7028

Router (config-std-nacl)#deny udp any any eq 7028

Router (config-std-nacl)#deny tcp any any eg 4321

Router (config-std-nacl)#permit ip any any

Router (config-std -nacl)#exit

Router (config)#interface g0/3

Router (config-if)#ip access-group fengjin7028 in

Router (config-if)#ip access-group fengjin7028 out

Router (config)#ip access-list extended fengiin7028

Router (config-ext-nacl)#deny any any udp eg 7028

Router (config-ext-nacl)#deny any any tcp eq 4321

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#exit

Router (config)#interface g0/3

Router (config-if)#ip access-group fengjin7028 in

Router (config-if)#ip access-group fengjin7028 out

Router (config)#ip access-list extended fengjin702

Router (config-ext-nacl)#deny udp any any eq 7028

Router (config-ext-nacl)#deny tcp any any eq 4321

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#exit

Router (config)#interface g0/3

Router (config-if)#ip access-group fengjin7028 in

Router (config-if)#ip access-group fengjin7028 out

Router (config)#ip access-list extended fengjin7028

Router (config-ext-nacl)#permit ip any any

Router (config-ext-nacl)#deny udp any any eq 7028

Router (config-ext-nacl)#deny tcp any any eq 4321

Router (config-ext-nacl)#exit

Router (config)#interface g0/3

Router (config-if)#ip access-group fengjin7028 in

Router (config-if)#ip access-group fengjin7028 out

32.使用名字标识访问控制列表的配置方法,在Csco路由器的g013接口封禁端口号为1434的UDP数据包和端口号为444的TCP数据包,正确的访问控制列表的配置是()

Router(config)#ip access-list extended WINSQL

Router(config-ext-nacl)#deny any any udp eq 1434

Router(config-ext-nacl)#deny any any tcp eq 4444

Router(config-ext-nacl)#permit ip any any

Router(config)#ip access-list standard WINSQL

Router(config-std-nacl)#deny udp any any eg 1434

Router(config-std-nacl)#deny tcp any any eq 4444

Router(config-std-nacl)#permit ip any any

Router(config-std-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group WINSQL in

Router(config-if)#ip access-group WINSQL out

Router(config)#ip access-list extended WWINSQL

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#deny udp eq 1434 any any

Router(config-ext-nacl)#deny tcp eq 4444 any any

Router(config-ext-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group WINSQL out

Router(config)#ip access-list extended WINSO]

Router(config-ext-nacl)#deny udp any any eg 1434

Router(config-ext-nacl)#deny tcp any any eg 4444

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g0/3

Router(config-if)#ip access-group WINSQL in

Router(config-if)#ip access-group WINSQL out

33.在一台Cisco路由器的,31端口封禁端口号为139的TCP和端口号为1434的UDP连接,并封禁ICMP协议,只允许212.15.41.0126子网的ICMP数据包通过路由器,正确的access-list配置是()。

Router(config)#ip access-list extended filter

Router(config-ext-nacl)#permit icmp 212.15.41.0 255.255.255.192 any

Router(config-ext-nacl)#deny icmp any any

Router(config ext-nacl)#deny udp any any eq 1434

Router(config-ext-nacl)#deny tcp any any eq 139

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g3/1

Router(config-if)#ip access-group filter in

Router(config-if)#ip access-group filter out

Router(config)#ip access-list extended filter

Router(config-ext-nacl)#permit icmp 212.15.41.0 0.0.0.192 any

Router(config-ext-nacl)#deny icmpany any

Router(config-ext-nacl)#denyudp any any eq 1434

Router(config-ext-nacl)#denytcp any any eq 139

Router(config-ext-nacl)#permit ip any any

Router(config-ext-nacl)#exit

Router(config)#interface g3/1

Router(config-if)#ip access-group filter in

Router(config-if)#ip access-group filter out

Router(config)#interface g3/1

Router(config-if)#ip access-group nonaddre in

Router(config-if)#ip access-group nonaddre out

Router(config-if)#exit

Router(config)fip access-list standard nonaddre

Router(config-std-nacl)#deny 10.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 192.168.0.0 0.0.255.255

Router(config-std-nacl)#deny 127.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#permit any

Router(config-std-nacl)#exit

Router(config)#ip access-list standard nonaddre

Router(config-std-nacl)#deny 10.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 192.168.0.0 0.0.255.255

Router(confg-std-nacl)#deny 127.0.0.0 0.255.255.255

Router(config-std-nacl)#deny 172.16.0.0 0.15.255.255

Router(config-std-nacl)#permit any

Router(config-std-nacl)#exit

Router(config)#interface g3/1

Router(config-if)#ip access-group nonaddre in

Router(config-if)#ip access-group nonaddre out

34.在一台Cisc路由器上,只允许P地址为212.78.4.100124的主机和202.34.76.64126子网上的所有主机远程登录路由器,下列正确的access-1is硬置是()。

Router(config)#access-list 30 permit 202.34.76.64 0.0.0.63

Router(config)#access-list 30 permit 212.78.4.100

Router(config)#access-list 30 deny any

Router(config)#line vty 0 5

Router(config-line)#access-class 30 in

Router(config)#access-list 30 permit 202.34.76.64 0.0.0.192

Router(config)#access-list 30 permit 212.78.4.100

Router(config)#access-list 30 deny any

Router(config)#line vty 0 5

Router(config-line)#access-class 30 in

Router(config)#access-list 30 permit 202.34.76.64 0.0.0.63

Router(config)#access-list 30 permit 212.78.4.100

Router(configy#line vty 0 5

Router(config-line)#access-class 30 in

Router(config)#access-list 30 permit 202 34.76.64 255.255.255.192

Router(config)#access-list 30 permit 212.78.4.100

Router(config)#access-list 30 deny any

Router(config)#line vty 0 5

Router(config-line)#access-class 30 in

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.rhkb.cn/news/398127.html

如若内容造成侵权/违法违规/事实不符,请联系长河编程网进行投诉反馈email:809451989@qq.com,一经查实,立即删除!

相关文章

day2-网络连接网卡配置原理

1.window网卡 理解: window 有 2 块网卡 本地网卡 192.168.13.253 用于连接外网 vmnet8 10.0.0.1(装虚拟机自动生成的 如果没有自动生成…) 虚拟机添加 2 块网卡: 第一块网卡 NAT 模式 添加网卡的时候设置 NAT 模式 2 个作用,用于连接 wi…

C++_继承

继承 基础认识 像模板是函数和类代码的复用,而继承是对类代码的复用,都是更多的把复杂的任务交给编译器处理。 使用方法 继承的方式 class的默认继承方式是private,struct的默认继承方式是public,但还是最好加上。 protected成…

C++ 函数模板和类模板

参考视频:C类模板_哔哩哔哩_bilibili 遗留问题:编译器怎么处理函数模板和类模板 目录 一、为什么会有函数模版?函数模板是为了解决什么问题? 二、函数模板的概念 三、函数模版的使用 四、函数模板的特化 五、类模板的概念 …

基于ssm+vue+uniapp的英语学习交流平台小程序

开发语言:Java框架:ssmuniappJDK版本:JDK1.8服务器:tomcat7数据库:mysql 5.7(一定要5.7版本)数据库工具:Navicat11开发软件:eclipse/myeclipse/ideaMaven包:M…

排序算法之桶排序

title: 桶排序 date: 2024-7-25 18:58:19 0800 categories: 排序算法 tags:排序算法桶排序 description: 桶排序(bucket sort)是分治策略的一个典型应用。它通过设置一些具有大小顺序的桶,每个桶对应一个数据范围,将数据平均分配…

Qt—Qtcreator中自定义类时,下拉菜单中没有出现要继承的Qt类

问题描述:Qtcreator中自定义类时,下拉菜单中没有出现要继承的Qt类 这里我想要继承 QLineEdit 类,但是在这个下拉菜单中没有找到 我认为这个是qtcreator版本的问题,因为我直接去 #include 是可以找到这个类的 直接创建出来的类中…

Python Flask 与 Node.js Express

我的新书《Android App开发入门与实战》已于2020年8月由人民邮电出版社出版,欢迎购买。点击进入详情 构建 Web 应用程序时,选择正确的框架对于性能和可扩展性至关重要。Python 的 Flask 和 Node.js 的 Express 是两种流行的选择,它们根据项目…

重启人生计划-勇敢者先行

🥳🥳🥳 茫茫人海千千万万,感谢这一刻你看到了我的文章,感谢观赏,大家好呀,我是最爱吃鱼罐头,大家可以叫鱼罐头呦~🥳🥳🥳 如果你觉得这个【重启人生…

Go语言 Defer(延迟)

本文主要内容为Go语言中defer(延迟)介绍及应用文件读取使用defer的示例。 目录 定义 应用场景 代码示例 改为匿名函数 总结 定义 延迟:关键字,可以用于修饰语句、函数, 确保这条语句可以在当前栈退出的时候执行。 应用场景 1.一般用于…

SQL Server端口设置完整详细步骤

​ 大家好,我是程序员小羊! 前言: 前面是对SQLserver服务器一些介绍,不想了解的可直接点击目录跳入正题,谢谢!!! SQL Server 是由微软公司开发的关系数据库管理系统 (RDBMS)。它主要…

c++33 一级指针 字符串

拿到buf5 内存的首地址来释放内存 所以buf5不可改变 为了保证局部变量内存的局部性 字符串指针1级 如果没有拷入\0 则b还为一个数组 字符串拷贝函数 主调函数分配到内存 把g后面的内存变成\ 0 所以就改变了内存空间 考虑:主调用函数分配内存供被调用函数…

Python爬虫开发:BeautifulSoup、Scrapy入门

在现代网络开发中,网络爬虫是一个非常重要的工具。它可以自动化地从网页中提取数据,并且可以用于各种用途,如数据收集、信息聚合和内容监控等。在Python中,有多个库可以用于爬虫开发,其中BeautifulSoup和Scrapy是两个非…

FL Studio 24.1.1.4239中文破解版的安装激活详细教程

在数字音乐制作领域,FL Studio一直以其强大的功能和用户友好的界面而备受赞誉。随着技术的不断进步和音乐制作需求的日益增长,FL Studio 21.2.3的发布无疑为音乐创作者们带来了更为广阔的创作空间和更高效的制作工具。本文旨在深入探讨FL Studio 21.2.3的…

关于k8s的pvc存储卷

目录 1.PVC 和 PV 1.1 PV 1.2 PVC 1.3 StorageClass 1.4 PV和PVC的生命周期 2.实战演练 2.1 创建静态pv 2.2 创建动态pv 3.总结 1.PVC 和 PV 1.1 PV PV 全称叫做 Persistent Volume,持久化存储卷。它是用来描述或者说用来定义一个存储卷的,…

2024 年 7 月公链行业研报:市场波动中 Solana 表现抢眼,Layer 2 竞争白热化

作者:Stella L (stellafootprint.network) 数据来源:Footprint Analytics 公链 Research 页面 7 月份,加密货币市场表现活跃,波动幅度较大,这一现象映射了全球金融市场的整体趋势。现货以太坊 ETP 在美国的上市&…

k8s 部署RuoYi-Vue-Plus之minio搭建

1.直接部署一个pod 需要挂载存储款, 可参考 之前文章设置 https://blog.csdn.net/weimeibuqieryu/article/details/140183843 2.部署yaml 创建部署文件 minio-deploy.yaml apiVersion: v1 kind: PersistentVolume metadata:name: minio-pvnamespace: ruoyi #使用ns ruoyi s…

无字母数字webshell之命令执行

目录 1.源码 2.题目解析 3.利用方法 3.1 PHP7下如何实现 3.2PHP5下如何实现 3.2.1 shell下可以利用. 来执行任意脚本 3.2.2 Linux文件名支持用glob通配符代替 1.题目源码 <?php if(isset($_GET[code])){$code $_GET[code];if(strlen($code)>35){die(&q…

本地phpstudy部署算命系统,用户端是H5页面,支持微信支付宝支付,支持微信支付宝登录

算命系统本地部署教程 0. 技术架构1. 启动Apache、MySQL服务2. 创建前台和后台两个网站3. Navicat连接数据库4. 登录后台是长这个样子5. 登录前台登录样子6. 代码结构是 0. 技术架构 前端&#xff1a;HTMLCSSJquery 后端&#xff1a;PHP 数据库&#xff1a;MySQL 1. 启动Ap…

C# OnnxRuntime部署LivePortrait实现快速、高质量的人像驱动视频生成

目录 效果 说明 项目 模型信息 代码 下载 效果 LivePortrait实现快速、高质量的人像驱动视频生成 说明 官网地址&#xff1a;https://github.com/KwaiVGI/LivePortrait 代码实现参考&#xff1a;https://github.com/hpc203/liveportrait-onnxrun 模型下载&#xff1a;…

Haproxy简介及配置详解

一、Haproxy简介 官网&#xff1a; 企业版网站: https://www.haproxy.com 社区版网站: http://www.haproxy.org github: https://github.com/haprox Haproxy是法国人Willy Tarreaus开发的一款开源软件&#xff0c;能够提供高性能、负载均衡以及基于HTTP和TCP应用个代理&…