Home / Computer Science / Computer Networking :: Discussion

Discussion :: Computer Networking

  1. Which of the following series of commands will restrict Telnet access to the router?

  2. A.

     Lab_A(config)#access-list 10 permit 172.16.1.1
    Lab_A(config)#line con 0
    Lab_A(config-line)#ip access-group 10 in

    B.

     Lab_A(config)#access-list 10 permit 172.16.1.1
    Lab_A(config)#line vty 0 4
    Lab_A(config-line)#access-class 10 out

    C.

     Lab_A(config)#access-list 10 permit 172.16.1.1
    Lab_A(config)#line vty 0 4
    Lab_A(config-line)#access-class 10 in

    D.

     Lab_A(config)#access-list 10 permit 172.16.1.1
    Lab_A(config)#line vty 0 4
    Lab_A(config-line)#ip access-group 10 in

    View Answer

    Workspace

    Answer : Option C

    Explanation :

    Telnet access to the router is restricted by using either a standard or extended IP access list inbound on the VTY lines of the router. The command access-class is used to apply the access list to the VTY lines.


Be The First To Comment