• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/28

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

28 Cards in this Set

  • Front
  • Back

Are ACLs applied to inbound or outbound traffic?

Either

What are the 2 main types of ACLs?

Standard and extended

What is a standard ACL?

An ACL that filters solely on source IP

How many ACLs can be applied to an interface?

1 per protocol per direction

Can ACLs filter on traffic originating on the router the ACL is applied to?

No

Where should standard ACLs be placed?

As close to the destination as possible

Where should extended ACLs be placed?

As close to the source as possible

What two ranges can be used for standard ACLs?

1-99 and 1300-1999

What two ranges can be used for extended ACLs?

100-199 and 2000-2699

What is the command format for a standard numbered ACL?

Access-list <#> {deny | permit } {any | host}

What is wildcard masking used for?

Specifying individual hosts or a range of hosts (like an inverse subnet mask)

In wildcard masking, what does an octet of 0 match?

Only the specific octet listed

In wildcard masking, what does an octet of 255 match?

Any octet value

In wildcard masking, what number is assigned to match a network range?

1 less than block size (e.g., .31 will add 32 addresses)

What command will apply an ACL to an interface?

Ip access-group <ACL #> { in | out }

What command will apply an ACL to a vty line?

Access-class <ACL #> in

Do ACL remarks show up in running-config?

Yes

Do ACL remarks show up in show access-list?

No

What command will show all ACLs, even if they're not applied?

Show access-lists

What command shows the number of times a line in an ACL allowed or denied traffic?

Show access-lists

Does "show access-lists" indicate what interface an ACL is applied on?

No

What command will show IP access lists configured on the device?

Show ip access-lists

What two commands will show which ACLs are applied to which interfaces?

Show ip interface and show running-config

What command is used to create a named access list?

Ip access-list {standard | extended} <name>

Can numbered ACLs be modified?

No

Can named ACLs be modified?

Yes

Can switch ports have ACLs applied for incoming traffic?

Yes

Can switch ports have ACLs for outgoing traffic?

No