Module 5: ACLs for IPv4 Configuration Flashcards

1
Q

A network administrator configures an ACL with the command
R1(config)# access-list 1 permit 172.16.0.0 0.0.15.255
Which IP address ranges will match this ACL statement?

A

172.16.0.0 to 172.16.15.255

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What IOS command is used to create a numbered standard IPv4 ACL?

A

access-list access-list-number {deny | permit | remark text} source [source-wildcard]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What IOS command is used to create a named standard IPv4 ACL?

A

ip access-list standard {access-list-name}

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Why is it best practice to name ACLs with all UPPPERCASE?

A

Because they are case sensitive. Only using uppercase means you’re less likely to create two different ACLs with the same name but different capitalisation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

After you create a standard ACL, what must you do next?

A

Link it to an interface or feature.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What IOS command is used to link a standard ACL to an interface?

A

ip access-group {access-list-number | access-list-name} {in | out}

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What would the following series of IOS commands accomplish?
~~~
R1(config)# access-list 10
R1(config)# access-list 10 permit host 192.168.10.10
R1(config)# do show access-lists
Standard IP access list 10
10 permit 192.168.10.10
R1(config)#
~~~

A

Creates a numbered standard ACE which permits host 192.168.10.10 to access any destination.

Because of the implict deny ACE that exists on all ACLs, if this is the only ACE present all other traffic would be blocked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What IOS command displays all ACLs?

A

do show access-list

show run | section access-list also works and shows remarks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What IOS commands would apply ACL 10 outbound on the Serial 0/1/0 interface?

There’s more than one command required

A
interface Serial 0/1/0
ip access-group 10 out
end
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

How can we show remarks statements added to ACLs?

A

They don’t show up on do show access-list
We have to use show run | section access-list to display it from the running configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What series of commands would be necessary to create a named IPv4 standard ACL called PERMIT-ACCESS, which allows host 192.168.10.10 to accesss any destination host?

A

ip access-list standard PERMIT-ACCESS
permit host 192.168.10.10
We can add a remark with remark ACE permits host 12.168.10.10

Because of the implict deny ACE that exists on all ACLs, if this is the only ACE present all other traffic would be blocked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What series of commands would be necessary to create a named IPv4 standard ACL called PERMIT-ACCESS, which allows all hosts on the 192.168.20.0/24 network to accesss any destination host?

A
ip access-list PERMIT-ACCESS permit 192.168.20.0 0.0.0.255
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What IOS command could we use to verify an interface called Serial 0/1/0 has an ACL applied to it?

A

show ip interface Serial 0/1/0
We could filter to just the relevant section with show ip interface Serial 0/1/0 | include access list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the IOS commands to:
1. Create a named standard ACL called LAN2-FILTER.
2. Create an ACE within it that permits host 192.168.10.10
3. Create an ACE that denys any other traffic
4. Return to global configuration mode

A
ip access-list standard LAN2-FILTER
permit host 192.168.10.10
deny any
exit
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the IOS commands to:
1. Enter interface g0/0/1
2. Apply a named ACL LAN2-FILTER outbound
3. Return to global configuration mode

A
interface g0/0/1
ip access-list standard LAN2-FILTER out
exit
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are ACL Statistics?
What IOS command displays them?

A

They show the number of times each ACE has been matched.
show access-lists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Why might you create an ACE deny any despite the hidden implicity deny on all ACLs?

A

To track the number of times access has been denied using ACL statistics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What IOS command resets the ACL Statistics for the named ACL NO-ACCESS?

A

clear access-list counters NO-ACCESS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Typically ACLs filter incoming and outgoing traffic on an interface. What impact would creating an ACL on a vty line have?

A

It would secure remote administrative access to the device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Why would you typically only ever have a vty line ACL using the in parameter?

A

Because vty lines are used for remote access and aren’t used for outbound connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Supoose we have an ACL called ADMIN-HOST that permits only specific IP addresses inbound access.
What IOS commands are required for the following next steps:
1. Enter vty config mode for vty lines 0 15
2. Set the login local method
3. Only allow SSH
4. Apply the ACL ADMIN-HOST

A
R1(config)# line vty 0 4
R1(config-line)# login local
R1(config-line)# transport input ssh
R1(config-line)# access-class ADMIN-HOST in
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What IOS command is required to create a Numbered Extended ACL that permits HTTP traffic from the source network 192.168.1.0/24 to the destination 10.0.0.0/8?

A

access-list 100 permit tcp 192.168.1.0 0.0.0.255 10.0.0.0 0.255.255.255 eq 80

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What does the {protocol} parameter of an Extended ACL do?
What are some common keywords?

A

Sets the matching protocols by name, number or keyword.
Common keywords:

  • ip
  • tcp
  • udp
  • icmp
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What does the operator part of the [operator {port}] parameter of an Extended ACL do?
What are some common keywords?
Give an example of a the full parameter

A

The operator allows for logical operators to be checked against the port that is listed.
Common keywords:
* lt (less than)
* gt (greater than)
* eq (equal)
* neq (not equal)

eq 8080 matches port 8080

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

How is an Extended ACL applied to an interface?

A

The same as how a Standard ACL is applied:
~~~
interface {interface-name}
ip access-group {access-list-number | access-list-name} {in | out}
~~~

28
Q

When creating an extended ACL, why are Port Keywords preferred over Port Numbers?
Why might you use a Port Number anyway?

A

Because they are more easily understood, for example www rather than 80
You might need to use a port number because there is no port keyword, for example HTTPS has no keyword and must be added via the port number 443

29
Q

Is SSH a valid Port Keyword?

A

No, it must be added using port 22

30
Q

What would the following series of IOS commands achieve?
~~~
R1(config)# access-list 110 permit tcp 192.168.10.0 0.0.0.255 any eq www
R1(config)# access-list 110 permit tcp 192.168.10.0 0.0.0.255 any eq 443
R1(config)# interface g0/0/0
R1(config-if)# ip access-group 110 in
R1(config-if)# exit
R1(config)#
~~~

A

Create two new ACEs in the extended ACL 110.
* The first would allow all hosts in the 192.168.10.0 network to send www (port 80) traffic to any destination.
* The second would allow them to send port 443 (HTTPS) traffic to any destination.

It would then apply the ACL 110 to interface g0/0/0.

31
Q

What IOS command is used to create a named extended ACL?

A

ip access-list extended {access-list-name}

32
Q

Name the extended ACL port keywords for the following ports:
* DNS
* FTP (both required keywords)
* HTTP

A
  • domain
  • ftp and ftp-data
  • www
33
Q

What is a TCP Established Extended ACL?
Why might one be used?

A

An ACL that allows internal traffic to exit the private network and permits a reply from any destination in response.
It is often used to allow things like HTTP traffic to be sent out to remote web servers, then allow the response traffic.

34
Q

What IOS commands are required to make a TCP Established Extended Numbered ACL?

A

access-list {access-list-number} {permit | deny} tcp {port-number | any} {source-IP} {wildcard-mask} established

35
Q

What IOS command can be used to verify ACLs on an interface?

A

show ip interface

36
Q

What IOS command can be used to verify the contents of an ACL?

A

show access-lists

37
Q

What IOS command can be used to verify all settings applied to the device?

A

show running-config

38
Q

The computers used by the network administrators for a school are on the 10.7.0.0/27 network.

Which two commands are required at minimum to apply an ACL that will ensure only those devices will be allowed Telnet access to the routers?

A

acccess-list 5 permit 10.7.0.0 0.0.0.31 Creates the ACL
access-class 5 in applies the access list to the vty line

39
Q

Consider the configured access list.
~~~
R1# show access-lists
extended IP access list 100
deny tcp host 10.1.1.2 host 10.1.1.1 eq telnet
deny tcp host 10.1.2.2 host 10.1.2.1 eq telnet
permit ip any any (15 matches)
~~~
What are two characteristics of this access list?

A
  1. Any device on the 10.1.1.0/24 network, except host 10.1.1.2, can telnet to the router with IP 10.1.1.1
  2. The access list is applied to an interface and working, because it has matches.
40
Q

Which command will verify the number of packets that are permitted or denied by an ACL that restricts SSH access?

A

show access-lists

41
Q

Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and destined to host 192.168.30.10?

A

access-list 101 permit tcp host 10.1.192.100 eq 4300 host 192.168.30.10 eq www

42
Q

When configuring router security, what is the most effective way to use ACLs to control Telnet traffic that is destined to the router itself?

A

The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

43
Q

What packets would match the access control list statement that is shown below?

access-list 110 permit tcp 172.16.0.0 0.0.0.255 any eq 22

A

SSH traffic from the 172.16.0.0 network to any destination network

44
Q

Consider the access list command applied outbound on a router serial interface.

access-list 100 deny icmp 192.168.10.0 0.0.0.255 any echo reply

What is the effect of applying this access list command?

A

No traffic will be allowed outbound on the serial interface.

At the end of every extended ACL is an implicty deny ip any any statement.

45
Q

Consider the following output for an ACL that has been applied to a router via the access-class in command. What can a network administrator determine from the output that is shown?

R1# <output omitted>
Standard IP access list 2
10 permit 192.168.10.0, wildcard bits 0.0.0.255 (2 matches)
20 deny any (1 match)
A

The access-class command is only applied to vty ports, therefore the answer is two devices were able to use SSH or Telnet to gain access to the router.

46
Q

Will the following command configure a standard ACL?

access-list 90 permit host 192.168.10.5

A

Yes

47
Q

Will the following command configure a standard ACL?

access-list 90 permit 192.168.200.4 host

A

No, because the host keyword must be placed before the source IP address. Alternatively access-list 90 permit 192.168.200.4 0.0.0.0 could be used.

48
Q

To facilitate the troubleshooting process, which inbound ICMP message should be permitted on an outside interface?

A

Echo Reply

49
Q

What two ACEs could be used to deny IP traffic from a single source host 10.1.1.1 to the 192.168.0.0/16 network?

A
  1. Access-list 100 deny ip host 10.1.1.1 192.168.0.0 0.0.255.255
  2. Access-list 100 deny ip 10.1.1.1 0.0.0.0 192.168.0.0 0.0.255.255
50
Q

An administrator has configured an access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies the ACL?

A

access-class 1 in

51
Q

What commonly motivates cybercriminals to attack networks as compared to hactivists or state-sponsored hackers?

A

Financial gain

52
Q

If an asymmetric algorithm uses a public key to encrypt data, what is used to decrypt it?

A

A private key

53
Q

What is a ping sweep?

A

A network scanning technique that indicates the live hosts in a range of IP addresses.

54
Q

In what way are zombies used in security attacks?

A

They are infected machines that carry out a DDoS attack.

55
Q

Which requirement of secure communications is ensured by the implementation of MD5 or SHA hash generating algorithms?​

A

Integrity

56
Q

Which statement accurately characterizes the evolution of threats to network security?

A

Internal threats can cause even greater damage than external threats.

57
Q

What wild card mask will match networks 172.16.0.0 through 172.19.0.0?

A

0.3.255.255

58
Q

Which two keywords can be used in an access control list to replace a wildcard mask or address and wildcard mask pair?

A
  1. host
  2. any
59
Q

Which statement describes a difference between the operation of inbound and outbound ACLs?

A

Inbound ACLs are processed before the packets are routed while outbound ACLs are processed after the routing is completed.

60
Q

What effect does the no access-list 10 IOS command have?

A

It removes ACL 10 from the the running configuration.

61
Q

The named ACL “Managers” already exists on the router. What will happen when the network administrator issues the commands below?

ip access-list extendedManagers
deny tcp 192.168.1.0 0.0.0.255 any eq telnet
deny tcp 192.168.1.0 0.0.0.255 any eq www
deny tcp 192.168.1.0 0.0.0.255 any eq ftp
A

A new extended named ACL called extendedManagers is created, which blocks all hosts in the 192.168.1.0/24 network from using telnet, www, and ftp. It also just implicitly denies all traffic anyway!

However… the question itself is misdirection - it is trying to confuse you into thinking that creating a named ACL with a name similar to an existing one will maybe overwrite it, error, or add the commands to the beginning/end. None of those are true - ACL names are case sensitive so even Managers and MANAGERS could exist as two separate ACLs (a very bad and confusing idea)

62
Q

What can be determined about Telnet packets from the following output?

R1# show access-list MyACL
Extended IP access list MyACL
10 permit tcp host 10.35.80.22 host 10.23.77.101 eq telnet
20 permit tcp host 10.35.80.25 host 10.23.77.101 eq 16100 (14 matches)
30 permit tcp host 10.35.80.25 host 10.23.77.101 eq 17600 (80 matches)
A

There have been no matches for the only permitted Telnet ACE, therefore there have been no Telnet connections matched through this ACL

63
Q

What will the following ACE achieve?
access-list 101 permit tcp any host 1992.168.1.1 eq 80

A

Permit any http packets that originate from any network device destined for the web server 192.168.1.1

64
Q

What does the CLI prompt change to after entering the command ip access-list standard aaa from global configuration mode?

A

Router(config-std-nacl)#

65
Q
A