当前位置:百科知识 > 网络工程师

问题描述:

[单选] 在一台Cisco路由器上,只允许IP地址为212.78.4.100/24的主机和202.34.76.64/26子网上的所有主机远程登录路由器,下列正确的access-list配置是
A.Router(config)#access-list 30 permit 202.34.76.64 0.0.0.63Router(config)#access-list 30 permit 212.78.4.100Router(config)#access-list 30 deny anyRouter(config)#line vty 0 5Router(config-line)#access-class 30 in B.Router(config)#access-list 30 permit 202.34.76.64 0.0.0.192Router(config)#access-list 30 permit 212.78.4.100Router(config)#access-list 30 deny anyRouter(config)#line vty 0 5Router(config-line)#access-class 30 in C.Router(config)#access-list 30 deny anyRouter(config)#access-list 30 permit 202.34.76.64 0.0.0.63Router(config)#access-list 30 permit 212.78.4.100Router(config)#line vty 0 5Router(config-line)#access-class 30 in D.Router(config)#access-list 30 permit 202.34.76.64 255.255.255.192Router(config)#access-list 30 permit 212.78.4.100Router(config)#access-list 30 deny anyRouter(config)#line vty 0 5Router(config-line)#access-class 30 in
参考答案:查看
答案解析:
☆收藏

随机题目