background image
Review Questions
493
5.
Which of the following access lists will allow only WWW traffic into
network 196.15.7.0? Select all that apply.
A.
access-list 100 permit tcp any 196.15.7.0 0.0.0.255
eq www
B.
access-list 10 deny tcp any 196.15.7.0 eq www
C.
access-list 100 permit 196.15.7.0 0.0.0.255 eq www
D.
access-list 110 permit ip any 196.15.7.0 0.0.0.255
E.
access-list 110 permit www 196.15.7.0 0.0.0.255
6.
What router command allows you to determine whether an IP access
list is enabled on a particular interface?
A.
show ip port
B.
show access-list
C.
show ip interface
D.
show access-list interface
7.
Which router command allows you to view the entire contents of all
access lists?
A.
Router#show interface
B.
Router>show ip interface
C.
Router#show access-lists
D.
Router>show all access-lists
8.
If you wanted to deny all Telnet connections to network
192.168.10.0, which command could you use?
A.
access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq
telnet
B.
access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq
telnet
C.
access-list 100 deny tcp any 192.168.10.0 0.0.0.255
eq 23
D.
access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23
Copyright ©2002 SYBEX, Inc., Alameda, CA
www.sybex.com