Home / Computer Science / Computer Networking :: IOS and Security Device Manager

Computer Science :: Computer Networking

  1. You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?

  2. A.

     access-list 10 deny 172.16.48.0 255.255.240.0

    B.

     access-list 10 deny 172.16.0.0 0.0.255.255

    C.

     access-list 10 deny 172.16.64.0 0.0.31.255

    D.

     access-list 10 deny 172.16.48.0 0.0.15.255


  3. What router command allows you to determine whether an IP access list is enabled on a particular interface?

  4. A.

     show ip port

    B.

     show access-lists

    C.

     show ip interface

    D.

     show access-lists interface


  5. You have created a named access list called Blocksales. Which of the following is a valid command for applying this to packets trying to enter interface s0 of your router?

  6. A.

     (config)# ip access-group 110 in

    B.

     (config-if)# ip access-group 110 in

    C.

     (config-if)# ip access-group Blocksales in

    D.

     (config-if)# blocksales ip access-list in


  7. You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?

  8. A.

     access-list 10 deny 172.16.48.0 255.255.240.0

    B.

     access-list 10 deny 172.16.144.0 0.0.7.255

    C.

     access-list 10 deny 172.16.64.0 0.0.31.255

    D.

     access-list 10 deny 172.16.136.0 0.0.15.255


  9. You configure the following access list:

    access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp

    access-list 110 deny tcp any eq 23

    int ethernet 0

    ip access-group 110 out

    What will the result of this access list be?

  10. A.

     Email and Telnet will be allowed out E0.

    B.

     Email and Telnet will be allowed in E0.

    C.

     Everything but email and Telnet will be allowed out E0.

    D.

     No IP traffic will be allowed out E0.


  11. You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?

  12. A.

     access-list 10 deny 172.16.192.0 0.0.31.255

    B.

     access-list 10 deny 172.16.0.0 0.0.255.255

    C.

     access-list 10 deny 172.16.172.0 0.0.31.255

    D.

     access-list 10 deny 172.16.188.0 0.0.15.255


  13. If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?

  14. A.

     access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet

    B.

     access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet

    C.

     access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23

    D.

     access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23


  15. Which router command allows you to view the entire contents of all access lists?

  16. A.

     Router# show interface

    B.

     Router> show ip interface

    C.

     Router# show access-lists

    D.

     Router> show all access-lists


  17. Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?

  18. A.

     access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www

    B.

     access-list 10 deny tcp any 196.15.7.0 eq www

    C.

     access-list 100 permit 196.15.7.0 0.0.0.255 eq www

    D.

     access-list 110 permit ip any 196.15.7.0 0.0.0.255


  19. Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list? 1. 172.16.30.55 0.0.0.255 2. 172.16.30.55 0.0.0.0 3. any 172.16.30.55 4. host 172.16.30.55 5. 0.0.0.0 172.16.30.55 6. ip any 172.16.30.55

  20. A.

     1 and 4

    B.

     2 and 4

    C.

     1, 4 and 6

    D.

     3 and 5