Sail E0 Webinar

MCQs

Total Questions : 69 | Page 6 of 7 pages
Question 51.  Which command would you use to apply an access list to a router interface?
  1.    ip access-list 101 out
  2.    access-list ip 101 in
  3.    ip access-group 101 in
  4.    access-group ip 101 in
 Discuss Question
Answer: Option C. -> ip access-group 101 in
Question 52.  What command will permit SMTP mail to only host 1.1.1.1?
  1.    access-list 10 permit smtp host 1.1.1.1
  2.    access-list 110 permit ip smtp host 1.1.1.1
  3.    access-list 10 permit tcp any host 1.1.1.1 eq smtp
  4.    access-list 110 permit tcp any host 1.1.1.1 eq smtp
 Discuss Question
Answer: Option D. -> access-list 110 permit tcp any host 1.1.1.1 eq smtp
Question 53.  What router command allows you to determine whether an IP access list is enabled on a particular interface?
  1.    show ip port
  2.    show access-lists
  3.    show ip interface
  4.    show access-lists interface
 Discuss Question
Answer: Option C. -> show ip interface
Question 54. . You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?
  1.    access-list 10 deny 172.16.48.0 255.255.240.0
  2.    access-list 10 deny 172.16.144.0 0.0.7.255
  3.    access-list 10 deny 172.16.64.0 0.0.31.255
  4.    access-list 10 deny 172.16.136.0 0.0.15.255
 Discuss Question
Answer: Option B. -> access-list 10 deny 172.16.144.0 0.0.7.255
Question 55. . You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?
  1.    access-list 10 deny 172.16.192.0 0.0.31.255
  2.    access-list 10 deny 172.16.0.0 0.0.255.255
  3.    access-list 10 deny 172.16.172.0 0.0.31.255
  4.    access-list 10 deny 172.16.188.0 0.0.15.255
 Discuss Question
Answer: Option A. -> access-list 10 deny 172.16.192.0 0.0.31.255
Question 56. . Which router command allows you to view the entire contents of all access lists?
  1.    Router# show interface
  2.    Router> show ip interface
  3.    Router# show access-lists
  4.    Router> show all access-lists
 Discuss Question
Answer: Option C. -> Router# show access-lists
Question 57. . If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?
  1.    access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet
  2.    access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet
  3.    access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
  4.    access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23
 Discuss Question
Answer: Option C. -> access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
Question 58. . You configure the following access list:
access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp
access-list 110 deny tcp any eq 23
int ethernet 0
ip access-group 110 out
What will the result of this access list be?
  1.    Email and Telnet will be allowed out E0.
  2.    Email and Telnet will be allowed in E0.
  3.    Everything but email and Telnet will be allowed out E0.
  4.    No IP traffic will be allowed out E0.
 Discuss Question
Answer: Option D. -> No IP traffic will be allowed out E0.
Question 59.  You have created a named access list called Blocksales. Which of the following is a valid command for applying this to packets trying to enter interface s0 of your router?
  1.    (config)# ip access-group 110 in
  2.    (config-if)# ip access-group 110 in
  3.    (config-if)# ip access-group Blocksales in
  4.    (config-if)# blocksales ip access-list in
 Discuss Question
Answer: Option C. -> (config-if)# ip access-group Blocksales in
Question 60. . Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?
  1.    access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
  2.    access-list 10 deny tcp any 196.15.7.0 eq www
  3.    access-list 100 permit 196.15.7.0 0.0.0.255 eq www
  4.    access-list 110 permit ip any 196.15.7.0 0.0.0.255
 Discuss Question
Answer: Option A. -> access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www

Latest Videos

Latest Test Papers