Sail E0 Webinar

MCQs

Total Questions : 885 | Page 68 of 89 pages
Question 671. Which command would you use to apply an access list to a router interface?
  1.    ip access-list 101 out
  2.    access-list ip 101 in
  3.    access-group ip 101 in
  4.    ip access-group 101 in
 Discuss Question
Answer: Option D. -> ip access-group 101 in
Question 672. If you delete the contents of NVRAM and reboot the router, what mode will you be in?
  1.    NVRAM loaded mode
  2.    Global mode
  3.    Setup mode
  4.    Privileged mode
 Discuss Question
Answer: Option C. -> Setup mode
Question 673. What is the problem with an interface if you type show interface serial 0 and receive the following message? "Serial0 is administratively down, line protocol is down."
  1.    The administrator has the interface shut down.
  2.    The administrator is pinging from the interface.
  3.    No cable is attached.
  4.    The keepalives are different times.
 Discuss Question
Answer: Option A. -> The administrator has the interface shut down.
Question 674. Which of the following is true regarding access lists applied to an interface?
  1.    One access list may be configured, per direction, for each layer 3 protocol configured on an interface.
  2.    You can place as many access lists as you want on any interface until you run out of memory.
  3.    You can apply only one access list on any interface.
  4.    You can apply two access lists to any interface.
 Discuss Question
Answer: Option A. -> One access list may be configured, per direction, for each layer 3 protocol configured on an interface.
Question 675. You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?
  1.    access-list 10 deny 172.16.48.0 0.0.15.255
  2.    access-list 10 deny 172.16.64.0 0.0.31.255
  3.    access-list 10 deny 172.16.0.0 0.0.255.255
  4.    access-list 10 deny 172.16.48.0 255.255.240.0
 Discuss Question
Answer: Option A. -> access-list 10 deny 172.16.48.0 0.0.15.255
Question 676. What command will permit SMTP mail to only host 1.1.1.1?
  1.    access-list 10 permit tcp any host 1.1.1.1 eq smtp
  2.    access-list 110 permit ip smtp host 1.1.1.1
  3.    access-list 110 permit tcp any host 1.1.1.1 eq smtp
  4.    access-list 10 permit smtp host 1.1.1.1
 Discuss Question
Answer: Option C. -> access-list 110 permit tcp any host 1.1.1.1 eq smtp
Question 677. Which of the following is an example of a standard IP access list?
  1.    access-list 110 permit host 1.1.1.1
  2.    access-list 1 permit 172.16.10.1 255.255.0.0
  3.    access-list 1 deny 172.16.10.1 0.0.0.0
  4.    access-list standard 1.1.1.1
 Discuss Question
Answer: Option C. -> access-list 1 deny 172.16.10.1 0.0.0.0
Question 678. You are working on a router that has established privilege levels that restrict access to certain functions. You discover that you are not able to execute the command show running-configuration. How can you view and confirm the access lists that have been applied to the Ethernet 0 interface on your router?
  1.    show ip interface Ethernet 0
  2.    show ip access-lists
  3.    show access-lists
  4.    show interface Ethernet 0
 Discuss Question
Answer: Option A. -> show ip interface Ethernet 0
Question 679. You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use?
  1.    access-list 10 deny 192.168.160.0 0.0.31.255
  2.    access-list 10 deny 192.168.0.0 0.0.31.255
  3.    access-list 10 deny 192.168.160.0 255.255.224.0
  4.    access-list 10 deny 192.168.160.0 0.0.191.255
 Discuss Question
Answer: Option A. -> access-list 10 deny 192.168.160.0 0.0.31.255
Question 680. You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?
  1.    access-list 10 deny 172.16.144.0 0.0.7.255
  2.    access-list 10 deny 172.16.136.0 0.0.15.255
  3.    access-list 10 deny 172.16.48.0 255.255.240.0
  4.    access-list 10 deny 172.16.64.0 0.0.31.255
 Discuss Question
Answer: Option A. -> access-list 10 deny 172.16.144.0 0.0.7.255

Latest Videos

Latest Test Papers