CCNA Chapter 9

¡Supera tus tareas y exámenes ahora con Quizwiz!

Refer to the exhibit. A network administrator wants to create a standard ACL to prevent network 1 traffic from being transmitted to the Research and Development network. On which router interface and in which direction should the standard ACL be applied? a. R1 Gi0/0 inbound b. R1 Gi0/0 outbound c. R1 S0/0/0 outbound d. R2 S0/0/0 inbound e. R2 Gi0/0 outbound f. R2 Gi0/0 inbound

e. R2 Gi0/0 outbound

Which series of commands will cause access list 15 to restrict Telnet access on a router? a. R1(config)# line vty 0 4 R1(config​-line)# access-class 15 in b. R1(config)# line vty 0 4 R1(config​-line)# ip access-group 15 in c. R1(config)# int gi0/0 R1(config​-if)# access-class 15 in d. R1(config)# int gi0/0 R1(config​-if)# ip access-group 15 in

a. R1(config)# line vty 0 4 R1(config​-line)# access-class 15 in

ACLs are used primarily to filter traffic. What are two additional uses of ACLs? (Choose two.): a. specifying internal hosts for NAT b. identifying traffic for QoS c. reorganizing traffic into VLANs d. filtering VTP packets

a. specifying internal hosts for NAT b. identifying traffic for QoS

In the creation of an IPv6 ACL, what is the purpose of the implicit final command entries, permit icmp any any nd-na and permit icmp any any nd-ns? a. to allow IPv6 to MAC address resolution b. to allow forwarding of IPv6 multicast packets c. to allow automatic address configuration d. to allow forwarding of ICMPv6 packets

a. to allow IPv6 to MAC address resolution

Which range represents all the IP addresses that are affected when network 10.120.160.0 with a wildcard mask of 0.0.7.255 is used in an ACE? a. 10.120.160.0 to 10.127.255.255 b. 10.120.160.0 to 10.120.167.255 c. 10.120.160.0 to 10.120.168.0 d. 10.120.160.0 to 10.120.191.255

b. 10.120.160.0 to 10.120.167.255

Refer to the exhibit. A network administrator is configuring a standard IPv4 ACL. What is the effect after the command no access-list 10 is entered? a. ACL 10 is disabled on Fa0/1. b. ACL 10 is removed from the running configuration. c. ACL 10 will be disabled and removed after R1 restarts. d. ACL 10 is removed from both the running configuration and the interface Fa0/1.

b. ACL 10 is removed from the running configuration.

Refer to the exhibit. A network administrator configures a named ACL on the router. Why is there no output displayed when the show command is issued? a. The ACL is not activated. b. The ACL name is case sensitive. c. The ACL has not been applied to an interface. d. No packets have matched the ACL statements yet.

b. The ACL name is case sensitive.

What is the effect of the established parameter in an extended ACL? a. blocks all incoming traffic from reaching a network b. allows external traffic into a network only if it is part of an existing connection with an internal host c. allows external sources to send unsolicited requests for information to source IP addresses in the network d. allows traffic from a permitted source address to go to any destination outside the network

b. allows external traffic into a network only if it is part of an existing connection with an internal host

In applying an ACL to a router interface, which traffic is designated as outbound? a. traffic that is coming from the source IP address into the router b. traffic that is leaving the router and going toward the destination host c. traffic that is going from the destination IP address into the router d. traffic for which the router can find no routing table entry

b. traffic that is leaving the router and going toward the destination host

Refer to the exhibit. This ACL is applied on traffic outbound from the router on the interface that directly connects to the 10.0.70.5 server. A request for information from a secure web page is sent from host 10.0.55.23 and is destined for the 10.0.70.5 server. Which line of the access list will cause the router to take action (forward the packet onward or drop the packet)? a. 1 b. 2 c. 3 d. 4 e. 5 f. the deny ip any any that is at the end of every ACL

c. 3

Which two statements are correct about extended ACLs? (Choose two) a. Extended ACLs use a number range from 1-99. b. Extended ACLs end with an implicit permit statement. c. Extended ACLs evaluate the source and destination addresses. d. Answer Port numbers can be used to add greater definition to an ACL.

c. Extended ACLs evaluate the source and destination addresses. d. Port numbers can be used to add greater definition to an ACL.

Which set of access control entries would allow all users on the 192.168.10.0/24 network to access a web server that is located at 172.17.80.1, but would not allow them to use Telnet? a. access-list 103 deny tcp host 192.168.10.0 any eq 23 access-list 103 permit tcp host 192.168.10.1 eq 80 b. access-list 103 permit 192.168.10.0 0.0.0.255 host 172.17.80.1 access-list 103 deny tcp 192.168.10.0 0.0.0.255 any eq telnet​​ c. access-list 103 permit tcp 192.168.10.0 0.0.0.255 host 172.17.80.1 eq 80 access-list 103 deny tcp ​192.168.10.0 0.0.0.255 any eq 23 d. access-list 103 permit tcp 192.168.10.0 0.0.0.255 any eq 80 access-list 103 deny tcp 192.168.10.0 0.0.0.255 any eq 23

c. access-list 103 permit tcp 192.168.10.0 0.0.0.255 host 172.17.80.1 eq 80 access-list 103 deny tcp ​192.168.10.0 0.0.0.255 any eq 23

Which command is used to activate an IPv6 ACL named ENG_ACL on an interface so that the router filters traffic prior to accessing the routing table? a. ipv6 access-class ENG_ACL in b. ipv6 access-class ENG_ACL out c. ipv6 traffic-filter ENG_ACL in d. ipv6 traffic-filter ENG_ACL out

c. ipv6 traffic-filter ENG_ACL in

Refer to the exhibit. A network administrator is configuring an ACL to limit the connection to R1 vty lines to only the IT group workstations in the network 192.168.22.0/28. The administrator verifies the successful Telnet connections from a workstation with IP 192.168.22.5 to R1 before the ACL is applied. However, after the ACL is applied to the interface Fa0/0, Telnet connections are denied. What is the cause of the connection failure? a. The permit ACE specifies a wrong port number. b. The enable secret password is not configured on R1. c. The login command has not been entered for vty lines. d. The IT group network is included in the deny statement. The permit ACE should specify protocol ip instead of tcp.

d. The IT group network is included in the deny statement. The permit ACE should specify protocol ip instead of tcp.

Refer to the exhibit. What can be determined from this output? a. The ACL is missing the deny ip any any ACE. b. Because there are no matches for line 10, the ACL is not working. c. The ACL is only monitoring traffic destined for 10.23.77.101 from three specific hosts. d. The router has not had any Telnet packets from 10.35.80.22 that are destined for 10.23.77.101

d. The router has not had any Telnet packets from 10.35.80.22 that are destined for 10.23.77.101


Conjuntos de estudio relacionados

Part 2: Economic Factors and Business Information

View Set

Chapter 15 Physical and Cognitive Development in Late Adulthood

View Set

Faith Question Answer on jesuits

View Set

1.0 Coast Guard Authority and Jurisdiction

View Set

Introduction to Unix/Linux 801 - Test 1 Review

View Set

HESI MED SURG - Cardiovascular, Hematologic, and lymphatic

View Set

NU473 Week 5: Evolve Elsevier EAQ Diabetes - 26 Questions

View Set

Space and National Security Exam 2 Study

View Set