A network administrator needs to configure Telnet access to a router. Which group of commandsenable Telnet access to the router?

IT Questions BankCategory: CCNA Discovery v4A network administrator needs to configure Telnet access to a router. Which group of commandsenable Telnet access to the router?

A network administrator needs to configure Telnet access to a router. Which group of commandsenable Telnet access to the router?

  • Router(config)# enable password class
    Router(config)# line con 0
    Router(config-line)# login
    Router(config-line)# password cisco
  • Router(config)# ip host 192.168.1.1 NewYork
    Router(config)# enable password cisco
  • Router(config)# line aux 0
    Router(config-line)# login
    Router(config-line)# password cisco
  • Router(config)# enable password class
    Router(config)# line vty 0 4
    Router(config-line)# login
    Router(config-line)# password cisco

Exam with this question: CCNA Discovery 2: DsmbISP Chapter 2 Exam
Exam with this question: CCNA Discovery 3: DRSEnt Chapter 2 Exam

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x