background image
496
Chapter 9
Managing Traffic with Access Lists
A.
access-list 110 deny ip any any
B.
access-list 110 permit tcp any any
C.
access-list 110 permit ip any
D.
access-list 110 permit ip any 0.0.0.0 255.255.255.255
18.
Which access configuration allows only traffic from network
172.16.0.0 to enter interface s0?
A.
access-list 10 permit 172.16.0.0 0.0.255.255
int s0
ip access-list 10 in
B.
access-group 10 permit 172.16.0.0 0.0.255.255
int s0
ip access-list 10 out
C.
access-list 10 permit 172.16.0.0 0.0.255.255
int s0
ip access-group 10 in
D.
access-list 10 permit 172.16.0.0 0.0.255.255
int s0
ip access-group 10 out
19.
Which of the following commands connect access list 110 inbound to
interface ethernet0?
A.
Router(config)#ip access-group 110 in
B.
Router(config)#ip access-list 110 in
C.
Router(config-if)#ip access-group 110 in
D.
Router(config-if)#ip access-list 110 in
20.
What command will permit SMTP mail to only host 1.1.1.1?
A.
access-list 10 permit smtp host 1.1.1.1
B.
access-list 110 permit ip smtp host 1.1.1.1
C.
access-list 10 permit tcp any host 1.1.1.1 eq smtp
D.
access-list 110 permit tcp any host 1.1.1.1. eq smtp
Copyright ©2002 SYBEX, Inc., Alameda, CA
www.sybex.com