Modules 3 - 5: Exhibit Questions

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

An SSH connection is allowed from a workstation with IP 192.168.25.18 to a device with IP 172.16.45.16

Refer to the exhibit. A network administrator configures an ACL on the router. Which statement describes the result of the configuration?

The ACL is implicitly denying access to all the servers.

Refer to the exhibit. A new network policy requires an ACL denying FTP and Telnet access to a Corp file server from all interns. The address of the file server is 172.16.1.15 and all interns are assigned addresses in the 172.18.200.0/24 network. After implementing the ACL, no one in the Corp network can access any of the servers. What is the problem?

extended ACL inbound on R3 G0/0

Refer to the exhibit. Network 192.168.30.0/24 contains all of the company servers. Policy dictates that traffic from the servers to both networks 192.168.10.0 and 192.168.11.0 be limited to replies for original requests. What is the best ACL type and placement to use in this situation?

1) access-list 1 permit 192.168.10.0 0.0.0.127 2) access-list 5 permit 192.168.10.0 0.0.0.63 access-list 5 permit 192.168.10.64 0.0.0.63

Refer to the exhibit. Which two ACLs would permit only the two LAN networks attached to R1 to access the network that connects to R2 G0/1 interface? (Choose two.)

All traffic will be blocked, not just traffic from the 172.16.4.0/24 subnet.

Refer to the exhibit. An ACL was configured on R1 with the intention of denying traffic from subnet 172.16.4.0/24 into subnet 172.16.3.0/24. All other traffic into subnet 172.16.3.0/24 should be permitted. This standard ACL was then applied outbound on interface Fa0/0. Which conclusion can be drawn from this configuration?​

extended ACL inbound on R2 WAN interface connected to the internet

Refer to the exhibit. Only authorized remote users are allowed remote access to the company server 192.168.30.10. What is the best ACL type and placement to use in this situation?

1) R1 Gi0/1.12 2) outbound

Refer to the exhibit. The Gigabit interfaces on both routers have been configured with subinterface numbers that match the VLAN numbers connected to them. PCs on VLAN 10 should be able to print to the P1 printer on VLAN 12. PCs on VLAN 20 should print to the printers on VLAN 22. What interface and in what direction should you place a standard ACL that allows printing to P1 from data VLAN 10, but stops the PCs on VLAN 20 from using the P1 printer? (Choose two.)

access-list 1 permit 192.168.10.96 0.0.0.31

Refer to the exhibit. Which command would be used in a standard ACL to allow only devices on the network attached to R2 G0/0 interface to access the networks attached to R1?

The sequence of the ACEs is incorrect.

Refer to the exhibit. A network administrator has configured ACL 9 as shown. Users on the 172.31.1.0 /24 network cannot forward traffic through router CiscoVille. What is the most likely cause of the traffic failure?

ACL 10 is removed from the running configuration.

Refer to the exhibit. A network administrator is configuring a standard IPv4 ACL. What is the effect after the command no access-list 10 is entered?

5 deny 172.23.16.0 0.0.15.255

Refer to the exhibit. A network administrator needs to add an ACE to the TRAFFIC-CONTROL ACL that will deny IP traffic from the subnet 172.23.16.0/20. Which ACE will meet this requirement?

1) R2(config-if)# ip access-group 101 in 2) R2(config)# interface fastethernet 0/0 3) R2(config)# access-list 101 permit ip host 192.168.1.1 host 192.168.2.1

Refer to the exhibit. A network administrator wants to permit only host 192.168.1.1 /24 to be able to access the server 192.168.2.1 /24. Which three commands will achieve this using best ACL placement practices? (Choose three.)

1) Ping packets will be permitted. 2) SSH packets will be permitted.

Refer to the exhibit. An administrator first configured an extended ACL as shown by the output of the show access-lists command. The administrator then edited this access-list by issuing the commands below. Exhibit: Router(config)# ip access-list extended 101 Router(config-ext-nacl)# no 20 Router(config-ext-nacl)# 5 permit tcp any any eq 22 Router(config-ext-nacl)# 20 deny udp any any Which two conclusions can be drawn from this new configuration?​ (Choose two.)

The traffic is dropped.

Refer to the exhibit. An administrator has configured a standard ACL on R1 and applied it to interface serial 0/0/0 in the outbound direction. What happens to traffic leaving interface serial 0/0/0 that does not match the configured ACL statements?

standard ACL inbound on R1 G0/1

Refer to the exhibit. Employees on 192.168.11.0/24 work on critically sensitive information and are not allowed access off their network. What is the best ACL type and placement to use in this situation?

standard ACL outbound on R2 WAN interface towards the internet

Refer to the exhibit. Internet privileges for an employee have been revoked because of abuse but the employee still needs access to company resources. What is the best ACL type and placement to use in this situation?

extended ACLs inbound on R1 G0/0 and G0/1

Refer to the exhibit. Many employees are wasting company time accessing social media on their work computers. The company wants to stop this access. What is the best ACL type and placement to use in this situation?

extended ACL outbound on R2 WAN interface towards the internet

Refer to the exhibit. The company CEO demands that one ACL be created to permit email traffic to the internet and deny FTP access. What is the best ACL type and placement to use in this situation?

extended ACL inbound on R1 G0/0

Refer to the exhibit. The company has provided IP phones to employees on the 192.168.10.0/24 network and the voice traffic will need priority over data traffic. What is the best ACL type and placement to use in this situation?

The commands are added at the end of the existing Managers ACL.

Refer to the exhibit. The named ACL "Managers" already exists on the router. What will happen when the network administrator issues the commands that are shown in the exhibit?

standard ACL inbound on R1 vty lines

Refer to the exhibit. The network administrator has an IP address of 192.168.11.10 and needs access to manage R1. What is the best ACL type and placement to use in this situation?

Apply an inbound extended ACL on R1 Gi0/0.

Refer to the exhibit. The student on the H1 computer continues to launch an extended ping with expanded packets at the student on the H2 computer. The school network administrator wants to stop this behavior, but still allow both students access to web-based computer assignments. What would be the best plan for the network administrator?

The router has not had any Telnet packets from 10.35.80.22 that are destined for 10.23.77.101.

Refer to the exhibit. What can be determined from this output?


Ensembles d'études connexes

Chapter 27: The heart and blood vessels

View Set

CSE Exam 3 Design Patterns and Architectures

View Set

Chapter 2: Vital Signs & Physical Assessment Findings of the Pediatric Patient AND Anatomy and Physiology Review of All Systems

View Set

EXAM 2 CHAPTER 6- METABOLISM, ENZYMES AND ENERGY

View Set

Entrepreneurship 422 - Chapter 1

View Set

علوم - الحركة والزخم + القوة وقوانين نيوتن

View Set