logo

CuriousTab

CuriousTab

Discussion


Home Networking Security Comments

  • Question
  • Which of the following commands connect access list 110 inbound to interface ethernet0?


  • Options
  • A. Router(config)# ip access-group 110 in
  • B. Router(config)# ip access-list 110 in
  • C. Router(config-if)# ip access-group 110 in
  • D. Router(config-if)# ip access-list 110 in

  • Correct Answer
  • Router(config-if)# ip access-group 110 in 

    Explanation
    To place an access list on an interface, use the ip access-group command in interface configuration mode.

  • Security problems


    Search Results


    • 1. What router command allows you to determine whether an IP access list is enabled on a particular interface?

    • Options
    • A. show ip port
    • B. show access-lists
    • C. show ip interface
    • D. show access-lists interface
    • Discuss
    • 2. You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?

    • Options
    • A. access-list 10 deny 172.16.48.0 255.255.240.0
    • B. access-list 10 deny 172.16.144.0 0.0.7.255
    • C. access-list 10 deny 172.16.64.0 0.0.31.255
    • D. access-list 10 deny 172.16.136.0 0.0.15.255
    • Discuss
    • 3. Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?

    • Options
    • A. access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
    • B. access-list 10 deny tcp any 196.15.7.0 eq www
    • C. access-list 100 permit 196.15.7.0 0.0.0.255 eq www
    • D. access-list 110 permit ip any 196.15.7.0 0.0.0.255
    • E. access-list 110 permit www 196.15.7.0 0.0.0.255
    • Discuss
    • 4. You have created a named access list called Blocksales. Which of the following is a valid command for applying this to packets trying to enter interface s0 of your router?

    • Options
    • A. (config)# ip access-group 110 in
    • B. (config-if)# ip access-group 110 in
    • C. (config-if)# ip access-group Blocksales in
    • D. (config-if)# blocksales ip access-list in
    • Discuss
    • 5. If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?

    • Options
    • A. access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet
    • B. access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet
    • C. access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
    • D. access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23
    • Discuss
    • 6. You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use?

    • Options
    • A. access-list 10 deny 192.168.160.0 255.255.224.0
    • B. access-list 10 deny 192.168.160.0 0.0.191.255
    • C. access-list 10 deny 192.168.160.0 0.0.31.255
    • D. access-list 10 deny 192.168.0.0 0.0.31.255
    • Discuss
    • 7. You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?

    • Options
    • A. access-list 10 deny 172.16.192.0 0.0.31.255
    • B. access-list 10 deny 172.16.0.0 0.0.255.255
    • C. access-list 10 deny 172.16.172.0 0.0.31.255
    • D. access-list 10 deny 172.16.188.0 0.0.15.255
    • Discuss
    • 8. Which of the following series of commands will restrict Telnet access to the router?

    • Options
    • A. Lab_A(config)#access-list 10 permit 172.16.1.1
      Lab_A(config)#line con 0
      Lab_A(config-line)#ip access-group 10 in
    • B. Lab_A(config)#access-list 10 permit 172.16.1.1
      Lab_A(config)#line vty 0 4
      Lab_A(config-line)#access-class 10 out
    • C. Lab_A(config)#access-list 10 permit 172.16.1.1
      Lab_A(config)#line vty 0 4
      Lab_A(config-line)#access-class 10 in
    • D. Lab_A(config)#access-list 10 permit 172.16.1.1
      Lab_A(config)#line vty 0 4
      Lab_A(config-line)#ip access-group 10 in
    • Discuss
    • 9. You are working on a router that has established privilege levels that restrict access to certain functions. You discover that you are not able to execute the command show running-configuration. How can you view and confirm the access lists that have been applied to the Ethernet 0 interface on your router?

    • Options
    • A. show access-lists
    • B. show interface Ethernet 0
    • C. show ip access-lists
    • D. show ip interface Ethernet 0
    • Discuss
    • 10. You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?

    • Options
    • A. access-list 10 deny 172.16.48.0 255.255.240.0
    • B. access-list 10 deny 172.16.0.0 0.0.255.255
    • C. access-list 10 deny 172.16.64.0 0.0.31.255
    • D. access-list 10 deny 172.16.48.0 0.0.15.255
    • Discuss


    Comments

    There are no comments.

Enter a new Comment