R1>... R1(config-s0)>access-list 101 permit ______ //允许Internet用户访Web Server R1(config-s0)>access-list 101 permit ______ //允许主机202.110.1.100 Telnet到Web Server R1(config-s0)>access-list 101 ______ //禁止所有IP包 R1(config-s0)>ip access-group 101 in //应用101规则到s0入口 R1>000 R1(config-ethernet1)>access-list 102 permit ip any any R1(config-ethernet1)>ip access-group 102 out R1>...
top any host 201.10.1.10 eq www tcp host 202.110.1.100 host 201.10.1.10 eq telnet denyip any any
[解析] R1>… R1(config-s0)>access-list 101 permit tcp any host 201.10.1.10 eq www //允许Internet用户访问Web Server R1(config-s0)>access-list 101 permit tcp host 202.110.1.100 host 201.10.1.10 eqtelnet //允许主机202.110.1.100 Telnet到Web Server R1(config-s0)>access-list 101 deny ip any any //禁止所有IP包