ACL

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

Router(config)# access-list 95 permit any Router(config)# access-list 95 deny 172.16.0.0 0.0.255.255

A network administrator is writing a standard ACL that will deny any traffic from the 172.16.0.0/16 network, but permit all other traffic. Which two commands should be used? (Choose two.) Router(config)# access-list 95 deny 172.16.0.0 255.255.0.0 Router(config)# access-list 95 permit any Router(config)# access-list 95 host 172.16.0.0 Router(config)# access-list 95 deny 172.16.0.0 0.0.255.255 Router(config)# access-list 95 172.16.0.0 255.255.255.255 Router(config)# access-list 95 deny any

extended

What type of ACL offers greater flexibility and control over network access? numbered standard named standard extended flexible

Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.0 Router1(config)# access-list 10 permit host 192.168.15.23

A network administrator needs to configure a standard ACL so that only the workstation of the administrator with the IP address 192.168.15.23 can access the virtual terminal of the main router. Which two configuration commands can achieve the task? (Choose two.) Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.0 Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.255 Router1(config)# access-list 10 permit 192.168.15.23 255.255.255.255 Router1(config)# access-list 10 permit host 192.168.15.23 Router1(config)# access-list 10 permit 192.168.15.23 255.255.255.0

Outgoing Pings to the Internet will be forwarded by the router R1.

Access-list EDGE is placed inbound on R1's Internet-facing interface. Due to this, which of the following would result? Traffic from the Internet destined to a web server will be forwarded by the router R1. Traffic to the Internet destined to a web server will be dropped by the router R1. Traffic from the Internet destined to a Telnet server will be forwarded by the router R1. Pings originating from the Internet will be forwarded by the router R1. Outgoing Pings to the Internet will be forwarded by the router R1.

The command is added at the end of ACL 100. The command will not affect traffic entering R1's interface G0/1.

An administrator created access-list 100 as shown. The access list was then placed inbound on R1's interface Gig0/1. The following day the administrator added the following line to access-list 100. R1(config)#access-list 100 deny tcp any any eq 80 Which of the following would result? (Choose two.) The command is added at the end of ACL 100. The command is added at the beginning of ACL 100. The command will block all traffic entering R1's interface G0/1 destined to web servers. The network administrator receives an error that states that the ACL already exists. The command overwrites an existing ACE in ACL 100. The command will not affect traffic entering R1's interface G0/1.

Correct! 4096

Consider the following command: R1(config)#access-list 100 permit ip 192.168.16.0 0.0.15.255 any How many IP addresses are permitted by this access-list entry? 4096 256 1024 2048

ACL 10 is removed from the running configuration.

Refer to the exhibit. A network administrator is configuring a standard IPv4 ACL. What is the effect after the command no access-list 10 is entered? ACL 10 is removed from both the running configuration and the interface Gig0/0. ACL 10 is removed from the running configuration. ACL 10 is disabled on Gig0/0. ACL 10 will be disabled and removed after R1 restarts.

R1 Interface G0/1 inbound

Refer to the exhibit. Bob the admin is considering creating access-list 166 as shown on the graphic. On what router, interface, and direction should Bob create and place the ACL to best achieve his goal? (Choose three.) R1 R2 Interface G0/0 Interface G0/1 outbound inbound

R2 Interface G0/0 outbound

Refer to the exhibit. Bob the admin is considering creating access-list 66 as shown on the graphic. On what router, interface, and direction should Bob create and place the ACL to best achieve his goal? (Choose three.) R1 R2 Interface G0/0 Interface G0/1 Interface S0/0 outbound inbound

Use the no keyword and the sequence number of the ACE to be removed.

What is the quickest way to remove a single ACE from a named ACL? Use the no keyword and the sequence number of the ACE to be removed. Copy the ACL into a text editor, remove the ACE, then copy the ACL back into the router. Create a new ACL with a different number and apply the new ACL to the router interface. Use the no access-list command to remove the entire ACL, then recreate it without the ACE.

Correct! Devices on the 192.168.10.0/24 network can successfully ping devices on the 192.168.11.0 network. Correct! A Telnet or SSH session is allowed from any device on the 192.168.10.0 into the router with this access list assigned.

Which two actions are taken if the access list is placed inbound on a router Gigabit Ethernet port that has the IP address 192.168.10.254 assigned? (Choose two.) Only Layer 3 connections are allowed to be made from the router to any other network device. Devices on the 192.168.10.0/24 network are not allowed to reply to any ping requests. Devices on the 192.168.10.0/24 network can successfully ping devices on the 192.168.11.0 network. A Telnet or SSH session is allowed from any device on the 192.168.10.0 into the router with this access list assigned. Only the network device assigned the IP address 192.168.10.1 is allowed to access the router.

destination UDP port number ICMP message type

Which two packet filters could a network administrator use on an IPv4 extended ACL? (Choose two.) Destination UDP port number computer type destination MAC address ICMP message type source TCP hello address

192.168.10.128 - 192.168.10.255

Consider the following command: R1(config)#access-list 100 permit ip 192.168.10.128 0.0.0.127 any What is the range of permitted IP addresses? 92.168.10.0 - 192.168.10.255 192.168.10.128 - 192.168.10.255 192.168.0.0 - 192.168.10.255 192.168.10.0 - 192.168.10.127

Correct! 192.168.16.0 - 192.168.31.255

Consider the following command: R1(config)#access-list 100 permit ip 192.168.16.0 0.0.15.255 any What is the range of permitted IP addresses? 92.168.0.0 - 192.168.255.255 192.168.16.0 - 192.168.31.255 192.168.0.16 - 192.168.15.255 192.168.16.16 - 192.168.16.255

An SSH connection is allowed from a workstation with IP 10.1.1.56 to a device with IP 192.168.101.254.

Refer to the exhibit. A network administrator configures an ACL on the router. Which statement describes the result of the configuration? An SSH connection is allowed from a workstation with IP 192.168.101.254 to a device with IP 10.1.1.56. An SSH connection is allowed from a workstation with IP 10.1.1.56 to a device with IP 192.168.101.254. A Telnet connection is allowed from a workstation with IP 192.168.101.254 to a device with IP 10.1.1.56. A Telnet connection is allowed from a workstation with IP 10.1.1.56 to a device with IP 192.168.101.254.

The sequence of the ACEs is incorrect.

Refer to the exhibit. A network administrator has configured ACL 15 as shown. Users on the 192.168.0.0/24 network cannot forward traffic through router R2. What is the most likely cause of the traffic failure? The established keyword is not specified. The sequence of the ACEs is incorrect. The port number for the traffic has not been identified with the eq keyword. The permit statement specifies an incorrect wildcard mask.

The traffic was dropped due to the implicit deny all at the end of the access list

Refer to the exhibit. A network administrator has configured ACL 50 as shown to block users on the 192.168.10.128/26 network from forwarding traffic through router R1. The result was satisfactory until users on the 192.168.10.192/26 network, also trying to forward traffic through R1, started calling in connectivity issues. What is the most likely cause of the traffic failure? The network admin used a wrong wildcard bit mask resulting in a total traffic block The traffic was dropped due to the implicit deny all at the end of the access list The network admin placed the access list in the wrong direction on the interface The network admin used a wrong access-list number creating a standard access list instead of an extended one

access-list 1 permit 192.168.10.96 0.0.0.31

Refer to the exhibit. Which command would be used in a standard ACL to allow only devices on the network attached to R2 G0/0 interface to access the networks attached to R1? access-list 1 permit 192.168.10.128 0.0.0.63 access-list 1 permit 192.168.10.0 0.0.0.255 access-list 1 permit 192.168.10.96 0.0.0.31 access-list 1 permit 192.168.10.0 0.0.0.63

access-list 1 permit 192.168.10.0 0.0.0.127 access-list 5 permit 192.168.10.0 0.0.0.63access-list 5 permit 192.168.10.64 0.0.0.63

Refer to the exhibit. Which two ACLs would permit only the two LAN networks attached to R1 to access the network that connects to R2 G0/1 interface? (Choose two.) access-list 1 permit 192.168.10.0 0.0.0.127 access-list 2 permit host 192.168.10.9access-list 2 permit host 192.168.10.69 access-list 3 permit 192.168.10.128 0.0.0.63 access-list 5 permit 192.168.10.0 0.0.0.63access-list 5 permit 192.168.10.64 0.0.0.63 access-list 4 permit 192.168.10.0 0.0.0.255


Ensembles d'études connexes

CH. 3 the West/Political Corruption

View Set

quotes and evidence from animal farm

View Set

PSYC*2410 - Chapter 3 (FILL IN THE BLANKS)

View Set

friday textChapter 10, Chapter 9, Chapter 11, Chapter 12

View Set