要禁止远程登录到网络192.168.10.0,可以使用以下哪个命令?
A: Access-list 101 deny tcp 192.168.10.0 255.255.255.0eq telnet
B: access-list 101 deny tcp 192.168.10.0 255.255.255.1 eq telnet
C: access-list 101 deny tcp any 192.168.10.0 0.0.0.255 eq 23
D: access-list 101 deny 192.168.10.0 0.0.0.255 any eq 23
A: Access-list 101 deny tcp 192.168.10.0 255.255.255.0eq telnet
B: access-list 101 deny tcp 192.168.10.0 255.255.255.1 eq telnet
C: access-list 101 deny tcp any 192.168.10.0 0.0.0.255 eq 23
D: access-list 101 deny 192.168.10.0 0.0.0.255 any eq 23
举一反三
- 以下ACL语句中,含义为“允许172.168.0.0/24网络所有PC访问10.1.0.10中的FTP服务”的是______。 A: access-list 101 deny tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftp B: access-list 101 permit tcp 172.168.0.0 0.0.0.255 host 10.1.0.10 eq ftp C: access-list 101 deny tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftp D: access-list 101 permit tcp host 10.1.0.10 172.168.0.0 0.0.0.255 eq ftp
- 对于以下ACL语句描述正确的是( ) (config)#access-list 101 deny icmp any 192.168.10.0 0.0.0.255 echo (config)#access-list 101 permit ip any any (config)#int f0/1 (config-if)#ip access-group 101 in
- 下列命令中,正确的是 A: access-list 101 permit ip 172.16.1.3 0.0.0.0 any eq 23 B: access-list 111 deny ftp 172.16.1.3 0.0.0.0 any eq 21 C: access-list 121 permit host 172.16.1.3 any D: access-list 131 deny udp 172.16.1.3 0.0.0.0 any eq 53
- 下列命令中,正确的是: A: access-list 1 deny ip 172.16.1.3 0.0.0.0 B: access-list 101 deny ip 172.16.1.3 0.0.0.0 C: access-list 1 deny host 172.16.1.3 D: access-list 101 deny 172.16.1.3 0.0.0.0
- 下列命令中,正确的是: A: access-list 101 permit icmp any 172.16.1.3 0.0.0.0 B: access-list 111 permit udp any 172.16.1.3 0.0.0.0 eq 25 C: access-list 121 permit host 172.16.1.3 D: access-list 131 permit tcp any 172.16.1.3 0.0.0.0 eq 69