皮皮学,免费搜题
登录
logo - 刷刷题
搜题
【判断题】
φ 45H8/f7 和 φ 45 F8/h7的配合性质相同。( )
A.
正确
B.
错误
手机使用
分享
复制链接
新浪微博
分享QQ
微信扫一扫
微信内点击右上角“…”即可分享
反馈
参考答案:
举一反三
【简答题】企业应当在资产负债表日对预计负债的账面价值进行复核,如果有确凿证据表明该账面价值不能真实反映当前最佳估计数的,应当按照当前最佳估计数对该账面价值进行调整。
【判断题】企业应当在资产负债表日对预计负债的账面价值进行复核。
A.
正确
B.
错误
【简答题】一、母牛发情后适宜的输精时间或配和时间是什么? 二、黄牛、水牛、奶牛的妊娠期分别为多少天?
【单选题】母牛最适输精时间为().
A.
发情开始时
B.
发情6小时
C.
发情8小时
D.
发情9~2小时
E.
发情24~28小时
【单选题】在一台Cisco路由器的g0/3端口上封禁端口号为4444的TCP数据包,正确的access-list配置是
A.
Router(config)#ip access-list extended jzh4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacI)#deny tcp any any eq 4444Router(config-ext-nacl)#exitRouter(config)#interface g0/3Router(conig-if)#ip access-group jzh4444 inRouter(conig-if)#ip access- group jzh4444 out
B.
Router(config)#ip access-list standard jzh4444Router(config-std-nacl)#deny tcp any any eq 4444Router(onfig-std-nacl)#pernit ip any anyRouter(config-std-nacl)#exitRonter(config)#interface g0/3Router(config-if)#ip acess-group jzh4444 inRouter(config-if)#ip access-group jzh4444 out
C.
Router(config)#ip access-lists extended jzh4444Router(config-ext-nacl)#deny tcp amy any eq 4444Router(config-ext-nacl)#permit ip any any Router(config-ext-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzh4444 inRouter(Cconfig-if)#ip access-group j2zh4444 out
D.
Router(config)#ip access-list extended jzh4444Router(config-ext-nacI)#deny tcp any any eq 4444Router(config-ext-nacl)#permit ip any anyRouter(config-ext-nacl)#exitRouter(config)#interface g0/3Router(conig-if)#ip access-group jzh4444 inRouter(conig-if)#ip access- group jzh4444 out
【单选题】在一台Cisco路由器的g0/3端口上封禁lCMP协议,只允许222.29.86.0/24和202.38.97.128/26子网的ICMP数据包通过路由器,正确的access-list配置是( )
A.
Router(config)#access-list 98 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 98 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 98 deny icmp any any Router( conig)#access-list 98 permit ip any any Router( config)#interface g0/3 Router( config-if)#ip access-group 98 in Router( config-if)#ip access-group 98 out
B.
Router(config)#access-list 198 permit icmp 222.29.86.0 255.255.255.0 any Router(config) #access-list 198 permit icmp 202.38.97.128 255.255.255.192 any Roter( conlig) #access-list 198 deny icmp any any Router(config)# access -list 198 permit ip any any Router(config)#interface g0/3 Router(config-if)#ip access-group 198 in Router(config-if)#ip access-group 198 out
C.
Router(config)#access-list 100 permit ip any any Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100  deny icmp any any Router(config)#interface g0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
D.
Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100 deny icmp any any Router(config)#access-list 100 permit ip any any Router(config)#interface 0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
【多选题】能和 j p x 相拼的韵母有
A.
u uo
B.
üan ün
C.
ao ang
D.
iao ian
E.
ei ou
【单选题】在一台Cisco路由器的g0/3端口上禁上源地址为内部地址的数据包进出路由器,正确的access-list配置是
A.
Router#configure terminalRouter(confg)#interfacc g0/3Router(config-if)#ip access-group jzhfdz inRouter(config-if)#ip access group jzhfdz outRouter(config)#ip access-list standard jzffdzRouter(config-std-nacl)#permit anyRouter(config-std-nacl)#deay 10.0.0.0.0 255.255.255 logRouter(config-std-nacl)#deny 192.168.0 0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std -nacl)#deny 172.16.0.0.0.15.255.255Router(config-std-nacl)#exit
B.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.0.0.0 logRouter(config-std-nacl)#deny 192. 168.0.0.255.255.0.0Router(config-std-nacl)#deny 127.0.0.0. 255.0.0.0Router(config-std-nacl)#deny 172.16.0.0. 255.240.0.0Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
C.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group test inRouter(config-if)#ip access-group test out
D.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
【单选题】使用名字标识访问控制列表的配置方法,在Cisco路由器的g0/3接口封禁端口号为1434的UDP数据包和端口号为4444的TCP数据包,正确的访问控制列表的配置是( )。 A. B. C. D.
A.
A
B.
B
C.
C
D.
D
【判断题】企业应当在资产负债表日对预计负债的账面价值进行复核,有确凿证据表明该账面价值不能真实反映当前最佳估计数的,应当按照当前最佳估计数对该账面价值进行调整。( )资产负债表日对预计负债账面价值的复核
A.
正确
B.
错误
相关题目:
【单选题】在一台Cisco路由器的g0/3端口上封禁lCMP协议,只允许222.29.86.0/24和202.38.97.128/26子网的ICMP数据包通过路由器,正确的access-list配置是( )
A.
Router(config)#access-list 98 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 98 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 98 deny icmp any any Router( conig)#access-list 98 permit ip any any Router( config)#interface g0/3 Router( config-if)#ip access-group 98 in Router( config-if)#ip access-group 98 out
B.
Router(config)#access-list 198 permit icmp 222.29.86.0 255.255.255.0 any Router(config) #access-list 198 permit icmp 202.38.97.128 255.255.255.192 any Roter( conlig) #access-list 198 deny icmp any any Router(config)# access -list 198 permit ip any any Router(config)#interface g0/3 Router(config-if)#ip access-group 198 in Router(config-if)#ip access-group 198 out
C.
Router(config)#access-list 100 permit ip any any Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100  deny icmp any any Router(config)#interface g0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
D.
Router(config)#access-list 100 permit icmp 222.29.86.0 0.0.0.255 any Router(config)#access-list 100 permit icmp 202.38.97.128 0.0.0.63 any Router(config)#access-list 100 deny icmp any any Router(config)#access-list 100 permit ip any any Router(config)#interface 0/3 Router(config-if)#ip access-group 100 in Router(config-if)#ip access-group 100 out
【单选题】在一台Cisco路由器的g0/3端口上禁上源地址为内部地址的数据包进出路由器,正确的access-list配置是
A.
Router#configure terminalRouter(confg)#interfacc g0/3Router(config-if)#ip access-group jzhfdz inRouter(config-if)#ip access group jzhfdz outRouter(config)#ip access-list standard jzffdzRouter(config-std-nacl)#permit anyRouter(config-std-nacl)#deay 10.0.0.0.0 255.255.255 logRouter(config-std-nacl)#deny 192.168.0 0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std -nacl)#deny 172.16.0.0.0.15.255.255Router(config-std-nacl)#exit
B.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.0.0.0 logRouter(config-std-nacl)#deny 192. 168.0.0.255.255.0.0Router(config-std-nacl)#deny 127.0.0.0. 255.0.0.0Router(config-std-nacl)#deny 172.16.0.0. 255.240.0.0Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
C.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group test inRouter(config-if)#ip access-group test out
D.
Router#configure terminalRouter(config)#ip access-list standard jhffdzRouter(config-std-nacl)#deny 10.0.0.0. 255.255.255.255 logRouter(config-std-nacl)#deny 192. 168.0.0.0.0.255.255Router(config-std-nacl)#deny 127.0.0.0.0. 255.255.255Router(config-std-nacl)#deny 172.16.0.0. 0.15.255.255Router(config-std-nacl)#permit anyRouter(confg- std-nacl)#exitRouter(config)#interface g0/3Router(config-if)#ip access-group jzhffdz inRouter(config-if)#ip access-group jzhffdz out
参考解析:
知识点:
题目纠错 0
发布
创建自己的小题库 - 刷刷题