Site hosted by Angelfire.com: Build your free website today!

HW #3 (Chapter 10) -- Due by 12/6 at 6:00PM

Review of Attempt 1

Started on: Thursday, 8 December 2011, 03:41 PM
Completed on: Thursday, 8 December 2011, 04:03 PM
Time taken: 22 mins 31 secs
Raw score: 20/20 (100%)
Grade: 100 out of a maximum of 100

1
Marks: 1
You have created a named access list called Blocksales. Which of the following is a valid command for applying this to packets trying to enter interface s0 of your router?
Choose one answer.
a. (config)#ip access-group 110 in
b. (config-if)#blocksales ip access-list in
c. (config-if)#ip access-group Blocksales in
d. (config-if)#ip access-group 110 in
Correct
Marks for this submission: 1/1.

2
Marks: 1
You want users from the accounting LAN to not have access to the Human Resources server. The following access list has been created: Access-list 10 deny 192.168.10.128 0.0.0.31 Access-list 10 permit any According to the following diagram, which interface of which router, and in which direction, should the access list be placed to prevent accounting users from accessing the network attached to the E0 interface of Lab_B?
Choose one answer.
a. Lab_B, E0 in
b. Lab_B, S1 in
c. Lab_A, E1 in
d. Lab_A, E1 out
e. Lab_A, S0 out
f. Lab_B, E0 out
Correct
Marks for this submission: 1/1.

3
Marks: 1
What command will permit SMTP mail to only host 1.1.1.1?
Choose one answer.
a. access-list 110 permit tcp any host 1.1.1.1 eq smtp
b. access-list 10 permit smtp host 1.1.1.1
c. access-list 110 permit ip smtp host 1.1.1.1
d. access-list 10 permit tcp any host 1.1.1.1 eq smtp
Correct
Marks for this submission: 1/1.

4
Marks: 1
Which of the following commands connect access list 110 inbound to interface ethernet0?
Choose one answer.
a. Router(config)#ip access-group 110 in
b. Router(config-if)#ip access-group 110 in
c. Router(config)#ip access-list 110 in
d. Router(config-if)#ip access-list 1 in
Correct
Marks for this submission: 1/1.

5
Marks: 1
You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use?
Choose one answer.
a. access-list 10 deny 192.168.0.0 0.0.31.255
b. access-list 10 deny 192.168.160.0 0.0.191.255
c. access-list 10 deny 192.168.160.0 0.0.31.255
d. access-list 10 deny 192.168.160.0 255.255.224.0
Correct
Marks for this submission: 1/1.

6
Marks: 1
Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?
Choose one answer.
a. access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
b. acccess-list 10 deny tcp any 196.15.7.0 eq www
c. access-list 110 permit www 196.15.7.0 0.0.0.255
d. access-list 110 permit ip any 196.15.7.0 0.0.0.255
e. access-list 100 permit 196.15.7.0 0.0..0.255 eq www
Correct
Marks for this submission: 1/1.

7
Marks: 1

You configure the following access list:

access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp
access-list 110 deny tcp any any eq 23
int ethernet 0 ip
access-group 110 out

What will the result of this access list be?

Choose one answer.
a. No IP traffice will be allowed out E0.
b. Email and Telnet will be allowed out E0.
c. Everything but email and Telnet will be allowed out E0.
d. Email and Telnet will be allowed in E0.
Correct
Marks for this submission: 1/1.

8
Marks: 1
Which of the following series of commands will restrict Telnet access to the router?
Choose one answer.
a. Lab_A(config)#acccess-list 10 permit 172.16.1.1
Lab_A(config)#line vty 0 4
Lab_A(config-line)#ip access-group 10 in
b. Lab_A(config)#access-list 10 permit 172.16.1.1
Lab_A(config)#line vty 0 4
Lab_A(config-line)#access-class 10 in
c. Lab_A(config)#access-list 10 permit 172.16.1.1
Lab_A(config)#line con 0
Lab_A(config-line)#ip access-group 10 in
d. Lab_A(config)#access-list 10 permit 172.16.1.1
Lab_A(config)#line vty 0 4
Lab_A(config-line)#access-class 10 out
Correct
Marks for this submission: 1/1.

9
Marks: 1
You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?
Choose one answer.
a. access-list 10 deny 172.16.136.0 0.0.15.255
b. access-list 10 deny 172.16.144.0 0.0.7.255
c. access-list 10 deny 172.16.48.0 255.255.240.0
d. access-list 10 deny 172.16.64.0 0.0.31.255
Correct
Marks for this submission: 1/1.

10
Marks: 1
What router command allows you to determine whether an IP access list is enabled on a particular interface?
Choose one answer.
a. show ip port
b. show access-lists
c. show access-lists interface
d. show ip interface
Correct
Marks for this submission: 1/1.

11
Marks: 1
Which of the following is an example of a standard IP access list?
Choose one answer.
a. access-list 1 deny 172.16.10.1 0.0.0.0
b. access-lsit standard 1.1.1.1
c. access-list 110 permit host 1.1.1.1
d. access-list 1 permit 172.16.10.1 255.255.0.0
Correct
Marks for this submission: 1/1.

12
Marks: 1
If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?
Choose one answer.
a. access-lsit 100 deny tcp 192.168.10.0 255.255.255.0 eq telent
b. access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet
c. access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23
d. access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
Correct
Marks for this submission: 1/1.

13
Marks: 1
Which command would you use to apply an access list to a router interface?
Choose one answer.
a. access-list ip 101 in
b. ip access-list 101 out
c. access-group ip 101 in
d. ip access-group 101 in
Correct
Marks for this submission: 1/1.

14
Marks: 1
You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?
Choose one answer.
a. access-list 10 deny 172.16.0.0 0.0.255.255
b. access-list 10 deny 172.16.48.0 255.255.240.0
c. access-list 10 deny 172.16.64.0 0.0.31.255
d. access-list 10 deny 172 16.48.0 0.0.15.255
Correct
Marks for this submission: 1/1.

15
Marks: 1
Which router command allows you to view the entire contents of all access lists?
Choose one answer.
a. Router>show all access lists
b. Router#show interface
c. Router>show ip inerface
d. Router#show access-lists
Correct
Marks for this submission: 1/1.

16
Marks: 1
Which of the following is true regarding access lists applied to an interface?
Choose one answer.
a. You can apply only one access list on any interface.
b. You can apply two access lists to any interface.
c. One access list may be configured, per direction, for each layer 3 protocol configured on an interface.
d. You canplace as many access lists as you want on any interface until you run out of memory.
Correct
Marks for this submission: 1/1.

17
Marks: 1
You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?
Choose one answer.
a. access-list 10 deny 172.16.192.0 0.0.31.255
b. access-list 10 deny 172.16.188.0 0.0.15.255
c. access-list 10 deny 172.16.172.0 0.0.31.255
d. access-list 10 deny 172.16.0.0 0.0.255.255
Correct
Marks for this submission: 1/1.

18
Marks: 1
Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list? (Choose 2)
Choose at least one answer.
a. host 172.16.30.55
b. 172.16.30.55 0.0.0.0
c. 172.16.30.55 0.0.0.255
d. any 172.16.30.55
e. 0.0.0.0 172.16.30.55
f. ip any 172.16.30.55
Correct
Marks for this submission: 1/1.

19
Marks: 1
You are working on a router that has established privilege levels that restrict access to certain functions. You discover that you are not able to execute the command show running-configuration. How can you view and confirm the access lists that have been applied to theEthernet 0 interface on your router?
Choose one answer.
a. show ip interface Ethernet 0
b. show access-lists
c. show interface Ethernet 0
d. show ip access-lists
Correct
Marks for this submission: 1/1.

20
Marks: 1
If you wanted to deny FTP access from network 200.200.10.0 to network 200.199.11.0 but allow everything else, which of the following command strings is valid?
Choose one answer.
a. access-list 110 deny 200.200.10.0 to network 200.199.11.0 eq ftp
access-lsit 111 permit ip any 0.0.0.0 255.255.255.255
b. access-list 1 deny ftp 200.200.10.0 200.199.11.0 any any
c. access-list 198 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp
access-list 198 permit ip any 0.0.0.0 255.255.255.255
d. access-list 100 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp
Correct
Marks for this submission: 1/1.