IP Access Control List Flashcards

1
Q

Given the following URI https://courses.examsdigest.com/ccna, which part is the hostname?

(A) https
(B) courses
(C) courses.examsdigest.com
(D) examsdigest.com
(E) examsdigest.com/ccna

A

Given the following URI https://courses.examsdigest.com/ccna, which part is the hostname?

(A) https
(B) courses
**(C) courses.examsdigest.com **
(D) examsdigest.com
(E) examsdigest.com/ccna

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following protocols uses the port 443?

(A) HTTPS
(B) HTTP
(C) SMTP
(D) SSH

A

Which of the following protocols uses the port 443?

**(A) HTTPS **
(B) HTTP
(C) SMTP
(D) SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which of the following protocols uses the port 80?

(A) HTTPS
(B) HTTP
(C) SMTP
(D) SSH

A

Which of the following protocols uses the port 80?

(A) HTTPS
(B) HTTP
(C) SMTP
(D) SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following protocols uses the port 25?

(A) HTTPS
(B) HTTP
(C) SMTP
(D) SSH

A

Which of the following protocols uses the port 25?

(A) HTTPS
(B) HTTP
(C) SMTP
(D) SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which of the following protocols uses the port 22?

(A) HTTPS
(B) HTTP
(C) SMTP
(D) SSH

A

Which of the following protocols uses the port 22?

(A) HTTPS
(B) HTTP
(C) SMTP
(D) SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following port numbers the SNMP protocol uses?
(A) 20
(B) 25
(C) 160
(D) 161

A

Which of the following port numbers the SNMP protocol uses?
(A) 20
(B) 25
(C) 160
(D) 161

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the following port numbers the POP3
protocol uses?
(A) 100
(B) 110
(C) 120
(D) 130

A

Which of the following port numbers the POP3
protocol uses?
(A) 100
**(B) 110 **
(C) 120
(D) 130

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following port numbers the DNS protocol uses?
(A) 50
(B) 51
(C) 52
(D) 53

A

Which of the following port numbers the DNS protocol uses?
(A) 50
(B) 51
(C) 52
(D) 53

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The senior network engineer assigns you a task that requires ACL configuration. He provides the following diagram and the requirements below:
1. Enable the ACL inbound on R2’s G0/1 interface.
2. Permit packets coming from the host with IP 20.2.2.1 3. Deny packets coming from the rest subnet 20.2.2.0/24 4. Permit packets coming from a network with subnet 155.165.0.0/16
Now you are responsible to configure the R2 using the ACL standard number 1.
Which of the following commands will you type to complete the task?
(A) R2# configure terminal
R2(config)# access-list 1 permit 20.2.2.1
R2(config)# access-list 1 deny 20.2.2.0 0.0.0.255 R2(config)# access-list 1 permit 155.165.0.0 0.0.255.255 R2(config)# interface G0/2
R2(config-if)# ip access-group 1 in

(B) R2# configure terminal
R2(config)# access-list 1 permit 20.2.2.1
R2(config)# access-list 1 deny 20.2.2.0 0.0.0.255 R2(config)# access-list 1 permit 155.165.0.0 0.0.255.255
R2(config)# interface G0/1
R2(config-if)# ip access-group 1 in

(C) R2# configure terminal
R2(config)# access-list 1 permit 20.2.2.1
R2(config)# access-list 1 deny 20.2.2.0 0.0.0.255 R2(config)# access-list 1 permit 155.165.0.0 0.0.255.255 R2(config)# interface G0/1

(D) R2# configure terminal
R2(config)# access-list 1 deny 20.2.2.1
R2(config)# access-list 1 deny 20.2.2.0 0.0.0.255 R2(config)# access-list 1 permit 155.165.0.0 0.0.255.255 R2(config)# interface G0/1
R2(config-if)# ip access-group 1 in

A

The senior network engineer assigns you a task that requires ACL configuration. He provides the following diagram and the requirements below:
1. Enable the ACL inbound on R2’s G0/1 interface.
2. Permit packets coming from the host with IP 20.2.2.1 3. Deny packets coming from the rest subnet 20.2.2.0/24 4. Permit packets coming from a network with subnet 155.165.0.0/16
Now you are responsible to configure the R2 using the ACL standard number 1.
Which of the following commands will you type to complete the task?
(A) R2# configure terminal
R2(config)# access-list 1 permit 20.2.2.1
R2(config)# access-list 1 deny 20.2.2.0 0.0.0.255 R2(config)# access-list 1 permit 155.165.0.0 0.0.255.255 R2(config)# interface G0/2
R2(config-if)# ip access-group 1 in

**(B) R2# configure terminal
R2(config)# access-list 1 permit 20.2.2.1
R2(config)# access-list 1 deny 20.2.2.0 0.0.0.255 R2(config)# access-list 1 permit 155.165.0.0 0.0.255.255
R2(config)# interface G0/1
R2(config-if)# ip access-group 1 in **

(C) R2# configure terminal
R2(config)# access-list 1 permit 20.2.2.1
R2(config)# access-list 1 deny 20.2.2.0 0.0.0.255 R2(config)# access-list 1 permit 155.165.0.0 0.0.255.255 R2(config)# interface G0/1

(D) R2# configure terminal
R2(config)# access-list 1 deny 20.2.2.1
R2(config)# access-list 1 deny 20.2.2.0 0.0.0.255 R2(config)# access-list 1 permit 155.165.0.0 0.0.255.255 R2(config)# interface G0/1
R2(config-if)# ip access-group 1 in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following options are things that a standard IP ACL could be configured to do? (Choose two answers.)

(A) Match the exact source IP address
(B) Match all IP addresses in a subnet with one access-list command without matching other IP addresses
(C) Match IP addresses 20.2.2.2 through 20.2.2.22 with one access-list command without matching other IP addresses
(D) Match only the packet’s destination IP address

A

Which of the following options are things that a standard IP ACL could be configured to do? (Choose two answers.)

(A) Match the exact source IP address
**(B) Match all IP addresses in a subnet with one access-list command without matching other IP addresses **
(C) Match IP addresses 20.2.2.2 through 20.2.2.22 with one access-list command without matching other IP addresses
(D) Match only the packet’s destination IP address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

One of the differences between named and numbered ACLs is that named ACLS using ACL subcommands, not global commands, to define the action and matching parameters.
(A) TRUE
(B) FALSE

A

One of the differences between named and numbered ACLs is that named ACLS using ACL subcommands, not global commands, to define the action and matching parameters.
(A) TRUE
(B) FALSE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Given the following fields, which of those cannot be compared on an extended IP ACL?
(A) Application protocol
(B) Destination IP address
(C) Source IP address
(D) URL
(E) TOS Byte

A

Given the following fields, which of those cannot be compared on an extended IP ACL?
(A) Application protocol
(B) Destination IP address
(C) Source IP address
(D) URL
(E) TOS Byte

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Your task is to type a one-line standard ACL that matches the following criteria.
All access-list commands use the number 1 in the command.
Criteria #1: Permit packets from 186.33.2.3
ACL command #1: ______________________
(A) access-list 1 permit 186.33.2.3
(B) access-list 1 deny 186.33.2.3
(C) access-list 1 permit 186.33.2.0
(D) access-list 1 deny 186.33.0.0

A

Your task is to type a one-line standard ACL that matches the following criteria.
All access-list commands use the number 1 in the command.
Criteria #1: Permit packets from 186.33.2.3
ACL command #1: ______________________
(A) access-list 1 permit 186.33.2.3
(B) access-list 1 deny 186.33.2.3
(C) access-list 1 permit 186.33.2.0
(D) access-list 1 deny 186.33.0.0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Your task is to type a one-line standard ACL that matches the following criteria. All access-list commands use the number 1 in the command.
Criteria #2: Permit packets from hosts with 56.57.2 as the first three octets
ACL command #2: ______________________
(A) access-list 1 permit 56.57.2.0 0.0.0.255
(B) access-list 1 permit 57.57.2.0 0.0.0.255
(C) access-list 1 permit 56.57.2.0 0.0.255.255
(D) access-list 1 deny 56.57.2.0 0.0.0.255

A

Your task is to type a one-line standard ACL that matches the following criteria. All access-list commands use the number 1 in the command.
Criteria #2: Permit packets from hosts with 56.57.2 as the first three octets
ACL command #2: ______________________
(A) access-list 1 permit 56.57.2.0 0.0.0.255
(B) access-list 1 permit 57.57.2.0 0.0.0.255
(C) access-list 1 permit 56.57.2.0 0.0.255.255
(D) access-list 1 deny 56.57.2.0 0.0.0.255

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Your task is to type a one-line standard ACL that matches the following criteria. All access-list commands use the number 1 in the command.
Criteria #3: Permit packets from hosts with 56.57 as the first two octets
ACL command #3: ______________________
(A) access-list 1 permit 56.57.0.0 0.255.255.255
(B) access-list 1 permit 56.57.0.0 0.0.255.255
C) access-list 1 permit 56.58.0.0 0.0.255.255
(D) access-list 1 permit 56.57.0.0 0.0.0.0

A

Your task is to type a one-line standard ACL that matches the following criteria. All access-list commands use the number 1 in the command.
Criteria #3: Permit packets from hosts with 56.57 as the first two octets
ACL command #3: ______________________
(A) access-list 1 permit 56.57.0.0 0.255.255.255
(B) access-list 1 permit 56.57.0.0 0.0.255.255
C) access-list 1 permit 56.58.0.0 0.0.255.255
(D) access-list 1 permit 56.57.0.0 0.0.0.0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Your task is to type a one-line extended ACL that matches the following criteria. All access-list commands use the number 101 in the command.
Criteria #4: Permit packets from web client 65.5.5.5, sent to a web server in subnet 65.5.6.0/24
ACL command #4: ______________________
(A) access-list 101 permit tcp host 65.5.5.5 65.5.6.0 0.0.0.255 eq 23
(B) access-list 101 permit any any
(C) access-list 101 permit tcp host 65.5.5.5 65.5.6.0 0.0.0.255 eq www
(D) access-list 101 deny tcp host 65.5.5.5 65.5.6.0 0.0.0.255 eq www

A

Your task is to type a one-line extended ACL that matches the following criteria. All access-list commands use the number 101 in the command.
Criteria #4: Permit packets from web client 65.5.5.5, sent to a web server in subnet 65.5.6.0/24
ACL command #4: ______________________
(A) access-list 101 permit tcp host 65.5.5.5 65.5.6.0 0.0.0.255 eq 23
(B) access-list 101 permit any any
**(C) access-list 101 permit tcp host 65.5.5.5 65.5.6.0 0.0.0.255 eq www **
(D) access-list 101 deny tcp host 65.5.5.5 65.5.6.0 0.0.0.255 eq www

17
Q

Your task is to type a one-line extended ACL that matches the following criteria. All access-list commands use the number 101 in the command.
Criteria #5: Permit any and every IPv4 packet
ACL command #5: ______________________
(A) access-list 101 permit ip any any
(B) access-list 101 deny ip any any
(C) access-list 101 permit ip 0.0.0.0 any
(D) access-list 101 permit ip any 0.0.0.0

A

Your task is to type a one-line extended ACL that matches the following criteria. All access-list commands use the number 101 in the command.
Criteria #5: Permit any and every IPv4 packet
ACL command #5: ______________________
(A) access-list 101 permit ip any any
(B) access-list 101 deny ip any any
(C) access-list 101 permit ip 0.0.0.0 any
(D) access-list 101 permit ip any 0.0.0.0

18
Q

Which of the following commands display the configuration of an IPv4 ACL, including line numbers? (Choose two answers.)
(A) show running-config
(B) show startup-config
(C) show ip access-lists
(D) show access-lists

A

Which of the following commands display the configuration of an IPv4 ACL, including line numbers? (Choose two answers.)
(A) show running-config
(B) show startup-config
(C) show ip access-lists
(D) show access-lists

19
Q

Type the access-list command that permits all packets sent from hosts in subnet 14.15.16.0/24. Use the ACL number 50 for the ACL rule.
(A) access-list 50 permit 14.15.17.0 0.0.0.255
(B) access-list 50 deny 14.15.16.0 0.0.0.255
(C) access-list 50 permit 14.15.16.0 0.255.255.255
(D) access-list 50 permit 14.15.16.0 0.0.0.255

A

Type the access-list command that permits all packets sent from hosts in subnet 14.15.16.0/24. Use the ACL number 50 for the ACL rule.
(A) access-list 50 permit 14.15.17.0 0.0.0.255
(B) access-list 50 deny 14.15.16.0 0.0.0.255
(C) access-list 50 permit 14.15.16.0 0.255.255.255
(D) access-list 50 permit 14.15.16.0 0.0.0.255

20
Q

Given the following access-list command
access-list 2 permit 192.168.4.0 0.0.0.255, choose the exact range of IP addresses, matched by the command. (A) 192.167.4.0 – 192.168.4.255
(B) 192.168.4.0 – 192.168.5.255
(C) 192.168.4.0 – 192.168.4.255
(D) 192.0.0.0 – 192.168.4.255

A

Given the following access-list command
access-list 2 permit 192.168.4.0 0.0.0.255, choose the exact range of IP addresses, matched by the command. (A) 192.167.4.0 – 192.168.4.255
(B) 192.168.4.0 – 192.168.5.255
(C) 192.168.4.0 – 192.168.4.255
(D) 192.0.0.0 – 192.168.4.255

21
Q

The range of valid ACL numbers for standard numbered IP ACLs is:
(A) 1-99 and 1700 - 1999
(B) 1-99 and 1300 - 1999
(C) 1-101 and 1300 - 1999
(D) 1-49 and 1400 - 1999

A

The range of valid ACL numbers for standard numbered IP ACLs is:
(A) 1-99 and 1700 - 1999
(B) 1-99 and 1300 - 1999
(C) 1-101 and 1300 - 1999
(D) 1-49 and 1400 - 1999

22
Q

The ACL 55 on R1 has four statements, in the following order, with address and wildcard mask values as follows: 1. 20.0.0.0 0.255.255.255
2. 20.20.0.0 0.0.255.255
3. 20.20.20.0 0.0.0.255
4. 2.2.2.0 0.0.0.255
If a router tried to match a packet sourced from IP address 20.20.20.20 using this ACL, which ACL statement does a router consider the packet to have matched?
(A) First statement
(B) Second statement
(C) Third statement
(D) Forth statement
(E) Implied deny at the end of the ACL

A

The ACL 55 on R1 has four statements, in the following order, with address and wildcard mask values as follows: 1. 20.0.0.0 0.255.255.255
2. 20.20.0.0 0.0.255.255
3. 20.20.20.0 0.0.0.255
4. 2.2.2.0 0.0.0.255
If a router tried to match a packet sourced from IP address 20.20.20.20 using this ACL, which ACL statement does a router consider the packet to have matched?
(A) First statement
(B) Second statement
(C) Third statement
(D) Forth statement
(E) Implied deny at the end of the ACL

23
Q

Which of the following access-list denies packets with a UDP header, any source IP address with source port greater than 10455, a destination IP address 30.3.3.3 and a destination port equal to 25?
(A) access-list 101 deny udp any gt 10455 host 30.3.3.3 eq 28
(B) access-list 101 deny udp any gt 10455 host 30.3.3.3 eq 25
(C) access-list 101 deny tcp any gt 10455 host 30.3.3.3 eq 25
(D) access-list 101 deny udp any gt 25 host 30.3.3.3 eq 25

A

Which of the following access-list denies packets with a UDP header, any source IP address with source port greater than 10455, a destination IP address 30.3.3.3 and a destination port equal to 25?
(A) access-list 101 deny udp any gt 10455 host 30.3.3.3 eq 28
(B) access-list 101 deny udp any gt 10455 host 30.3.3.3 eq 25
(C) access-list 101 deny tcp any gt 10455 host 30.3.3.3 eq 25
(D) access-list 101 deny udp any gt 25 host 30.3.3.3 eq 25

24
Q

Which of the following access-list denies packets with a UDP header, a source IP address 30.3.3.3 and a source port greater than 10455, any destination IP address 30.3.3.3 with destination port equal to 25?
(A) access-list 101 deny udp host 30.3.3.3 gt 10455 any eq 30
(B) access-list 101 deny udp host 30.3.3.3 gt 25 any eq 25
(C) access-list 101 deny udp host 30.0.0.0 gt 10455 any eq25
(D) access-list 101 deny udp host 30.3.3.3 gt 10455 any eq 25

A

Which of the following access-list denies packets with a UDP header, a source IP address 30.3.3.3 and a source port greater than 10455, any destination IP address 30.3.3.3 with destination port equal to 25?
(A) access-list 101 deny udp host 30.3.3.3 gt 10455 any eq 30
(B) access-list 101 deny udp host 30.3.3.3 gt 25 any eq 25
(C) access-list 101 deny udp host 30.0.0.0 gt 10455 any eq25
(D) access-list 101 deny udp host 30.3.3.3 gt 10455 any eq 25

25
Q

Choose the wildcard mask that matches all IP packets in the subnet 46.45.44.0, and mask 255.255.255.0.
(A) 0.0.0.255
(B) 0.0.255.255
(C) 0.255.255.255
(D) 255.255.255.255

A

Choose the wildcard mask that matches all IP packets in the subnet 46.45.44.0, and mask 255.255.255.0.
(A) 0.0.0.255
(B) 0.0.255.255
(C) 0.255.255.255
(D) 255.255.255.255