Refer to the exhibit. A network administrator needs to configure an access list that will allow the management host with an IP address of 192.168.10.25/24 to be the only host to remotely access and configure router RTA. All vty and enable passwords are configured on the router. Which group of commands will accomplish this task?

IT Questions BankCategory: CCNA Discovery v4Refer to the exhibit. A network administrator needs to configure an access list that will allow the management host with an IP address of 192.168.10.25/24 to be the only host to remotely access and configure router RTA. All vty and enable passwords are configured on the router. Which group of commands will accomplish this task?

Refer to the exhibit. A network administrator needs to configure an access list that will allow the management host with an IP address of 192.168.10.25/24 to be the only host to remotely access and configure router RTA. All vty and enable passwords are configured on the router. Which group of commands will accomplish this task?

  • Router(config)# access-list 101 permit tcp any 192.168.10.25 0.0.0.0 eq telnet
    Router(config)# access-list 101 deny ip any any
    Router(config)# int s0/0
    Router(config-if)# ip access-group 101 in
    Router(config-if)# int fa0/0
    Router(config-if)#ip access-group 101 in
  • Router(config)# access-list 10 permit 192.168.10.25 eq telnet
    Router(config)# access-list 10 deny any
    Router(config)# line vty 0 4
    Router(config-line)#access-group 10 in
  • Router(config)# access-list 86 permit host 192.168.10.25
    Router(config)# line vty 0 4
    Router(config-line)# access-class 86 in
  • Router(config)# access-list 125 permit tcp 192.168.10.25 any eq telnet
    Router(config)# access-list 125 deny ip any any
    Router(config)# int s0/0
    Router(config-if)# ip access-group 125 in

Exam with this question: CCNA Discovery 3: DRSEnt Chapter 8 Exam

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x