专题文章
时长:00:00更新时间:2020-11-09 08:22:39
setupLock&KeyACL:username foobar password cisco ! int s0 ip address 1.1.1.1 255.255.0.0 ip access-group 101 in ! /* or port 22 for ssh */ access-list 101 permit tcp any host 1.1.1.1 eq telnet access-list 101 dynamic foobar permit ip any any ! line vty 0 2 l
查看详情