You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow?

You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?


A. router(config-line)# ip access-group 1 in
B. router(config-line)# access-class 1 in
C. router(config-line)# ip access-list 1 in
D. router(config-line)# access-line 1 in

Answer: B


Explanation:
To restrict incoming and outgoing connections between a particular vty (into a Cisco device) and the addresses in an access list, use the access-class command in line configuration mode.

Example:
The following example defines an access list that permits only the host 172.16.1.224 to connect to the virtual terminal ports on the router, as described in this question:

access-list 1 permit 172.16.1.224 0.0.0.0
line 1 5 access-class
A groan grasps the peanut near the offending anthology.