Computer Networking
Which of the following series of commands will restrict Telnet access to the router?

Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line vty 0 4Lab_A(config-line)#ip access-group 10 in
Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line con 0Lab_A(config-line)#ip access-group 10 in
Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line vty 0 4Lab_A(config-line)#access-class 10 in
Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line vty 0 4Lab_A(config-line)#access-class 10 out

ANSWER DOWNLOAD EXAMIANS APP

Computer Networking
Which of the following is true regarding access lists applied to an interface?

One access list may be configured, per direction, for each layer 3 protocol configured on an interface.
You can apply two access lists to any interface.
You can apply only one access list on any interface.
You can place as many access lists as you want on any interface until you run out of memory.

ANSWER DOWNLOAD EXAMIANS APP