What router command allows you to determine whether ip access list is enabled on a particular interface?

What router command allows you to determine whether an IP access list is enabled on a particular interface?

A. show access-lists

B. show ip port

C. show access-lists interface

D. show ip interface

What router command allows you to determine whether ip access list is enabled on a particular interface?
View Answer

What router command allows you to determine whether ip access list is enabled on a particular interface?
Report

Which of the following series of commands will restrict Telnet access to the router?

A. Lab_A(config)#access-list 10 permit 172.16.1.1

Lab_A(config)#line con 0

Lab_A(config-line)#ip access-group 10 in

B. Lab_A(config)#access-list 10 permit 172.16.1.1

Lab_A(config)#line vty 0 4

Lab_A(config-line)#access-class 10 out

C. Lab_A(config)#access-list 10 permit 172.16.1.1

Lab_A(config)#line vty 0 4

Lab_A(config-line)#access-class 10 in

D. Lab_A(config)#access-list 10 permit 172.16.1.1

Lab_A(config)#line vty 0 4

Lab_A(config-line)#ip access-group 10 in

Join Examsbook

616 0

Q: What router command allows you to determine whether an IP access list is enabled on a particular interface?

  • 1

    show ip port

  • 2

    show access - lists

  • 3

    show ip interface

  • 4

    show access - lists interface

  • Show AnswerHide Answer
  • Workspace

Answer : 3. "show ip interface" Explanation :Answer: C) show ip interface Explanation: Of the available choices only the show ip interface command will tell you which interfaces have access lists applied. show access - lists will not show you which interfaces have an access list applied. (adsbygoogle = window.adsbygoogle || []).push({});

What router command allows you to determine whether ip access list is enabled on a particular interface?

Powered by  GDPR Cookie Compliance

Privacy Overview

This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.

What router command allows you to determine whether an IP access list is enabled on a particular interface? Computer security

  • show ip port
  • show access-lists
  • show ip interface
  • show access-lists interface

Answer: show ip interface

1165 students attemted this question.

  • Bookmark
  • Add Comment
  • Share With Friends
  • Report

Q._ What router command allows you to determine whether an IP access list is enabled on a particular interface?

  • A).show ip port

  • B).show access-lists

  • C).show ip interface

  • D).show access-lists interface

What router command allows you to determine whether an IP access list is enabled on a particular interface?

  • Home
  • Computer Science & Engineering
  • Networking Questions and Answers
  • Security - Security
  • Discuss - 2870

Question Answer

► MCQ Exam ON : Beer And Wine

What router command allows you to determine whether ip access list is enabled on a particular interface?

What router command allows you to determine whether an IP access list is enabled on a particular interface?


1)   show access-lists
2) show ip port
3)   show access-lists interface
4)   show ip interface
5)   NULL

Important MCQ on Related Subject

What router command allows you to determine whether ip access list is enabled on a particular interface?

Networking - Security

Exercise :: Security - Security

  • Security - Security

6. 

What command will permit SMTP mail to only host 1.1.1.1?

A. access-list 10 permit smtp host 1.1.1.1
B. access-list 110 permit ip smtp host 1.1.1.1
C. access-list 10 permit tcp any host 1.1.1.1 eq smtp
D. access-list 110 permit tcp any host 1.1.1.1 eq smtp

Answer: Option D

Explanation:

When trying to find the best answer to an access-list question, always check the access-list number and then the protocol. When filtering to an upper-layer protocol, you must use an extended list, numbers 100-199 and 2000-2699. Also, when you filter to an upper-layer protocol, you must use either tcp or udp in the protocol field. If it says ip in the protocol field, you cannot filter to an upper-layer protocol. SMTP uses TCP.


7. 

You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?

A. access-list 10 deny 172.16.48.0 255.255.240.0
B. access-list 10 deny 172.16.0.0 0.0.255.255
C. access-list 10 deny 172.16.64.0 0.0.31.255
D. access-list 10 deny 172.16.48.0 0.0.15.255

Answer: Option D

Explanation:

First, you must know that a /20 is 255.255.240.0, which is a block size of 16 in the third octet. Counting by 16s, this makes our subnet 48 in the third octet, and the wildcard for the third octet would be 15 since the wildcard is always one less than the block size.

Which command is used to determine if an ip access list is enabled on a particular interface Show Show Lists B show interface C show interface ip Show List access access?

Solution(By Examveda Team) The show ip interface command will show you if any outbound or inbound interfaces have an access list set.

Which router command allows you to view the entire contents of all access lists?

14. Which router command allows you to view the entire contents of all access lists? Explanation: The show access-lists command will allow you to view the entire contents of all access lists, but it will not show you the interfaces to which the access lists are applied.

Which command would you use to apply an access list to a router interface?

Explanation: To apply an access list, the proper command is ip access-group 101 in.

Which of the following commands will show only the ip access lists configured on the router?

Access List Commands.