• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/23

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

23 Cards in this Set

  • Front
  • Back
Which of the following is an example of a standard IP access list?
access-list 1 deny 172.16.10.1 0.0.0.0
You need to create an access list that will prevent hosts in the netwrok range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use?
access-list 10 deny 192.168.160.0 0.0.31.255
You have created a named access list called Blocksales. Which of the following is a valid command for a applying this to packets trying to enter interface s0 of your router?
(config-if)#ip access-group Blacksales in
Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list? (2)
172.16.30.55 0.0.0.0 ; host 172.16.30.55
Which of the follwoing access lists will allow only HTTP traffic into network 196.15.7.0?
access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
What router command allows you to determine whether an IP access list is enabled on particular interface?
show ip interface
Which router command allows you to view the entire contents of all access lists?
Router#show access-lists
If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?
access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?
access-list 10 deny 172.16.48.0 0.0.15.255
Which command would you use to apply an access list to a router interface?
ip access-group 101 in
You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?
access-list 10 deny 172.16.192.0 0.0.31.255
You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you strart your list with?
access-list 10 deny 172.16.144.0 0.0.7.255
Which of the following commands connect access list 110 inbound to interface ethernet0?
Router(config-if)#ip access-group 110 in
What command will permit SMTP mail only to host 1.1.1.1?
access-list 110 permit tcp any host 1.1.1.1 eq smtp
You configure the following access list:
No ip traffic will be allowed out E0.
Which of the following is true regarding access lists applied to an interface?
One access list may be configured, per direction, for each layer 3 protocol configured on an interface.
You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?
access-list 10 deny 172.16.192.0 0.0.31.255
You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you strart your list with?
access-list 10 deny 172.16.144.0 0.0.7.255
Which of the following commands connect access list 110 inbound to interface ethernet0?
Router(config-if)#ip access-group 110 in
What command will permit SMTP mail only to host 1.1.1.1?
access-list 110 permit tcp any host 1.1.1.1 eq smtp
You configure the following access list:
No ip traffic will be allowed out E0.
Which of the following is true regarding access lists applied to an interface?
One access list may be configured, per direction, for each layer 3 protocol configured on an interface.
You are working on a router that has established privilege levels that restrict access to certain functions.........
show ip interface ethernet 0