11.
You configure the following access list:
access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp
access-list 110 deny tcp any eq 23
int ethernet 0
ip access-group 110 out
What will the result of this access list be?

12.
You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?

13.
If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?

14.
Which router command allows you to view the entire contents of all access lists?

15.
Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?

16.
Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list? 1. 172.16.30.55 0.0.0.255 2. 172.16.30.55 0.0.0.0 3. any 172.16.30.55 4. host 172.16.30.55 5. 0.0.0.0 172.16.30.55 6. ip any 172.16.30.55

17.
If you wanted to deny FTP access from network 200.200.10.0 to network 200.199.11.0 but allow everything else, which of the following command strings is valid?

18.
Which of the following series of commands will restrict Telnet access to the router?

19.
Which of the following commands connect access list 110 inbound to interface ethernet0?