CCNA 2 Ch 9: Access Control List Flashcards

1
Q

A network administrator needs to configure a standard ACL so that only the workstation of the administrator with the IP address 192.168.15.23 can access the virtual terminal of the main router. Which two configuration commands can achieve the task?

A
  1. Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.0*
  2. Router1(config)# access-list 10 permit host 192.168.15.23
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

he administrator attempts to add a new ACE to the ACL that denies packets from host 172.16.0.1 and receives the error message that is shown in the exhibit. What action can the administrator take to block packets from host 172.16.0.1 while still permitting all other traffic from the 172.16.0.0 network?

A

Manually add the new deny ACE with a sequence number of 5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

PT: Why is the ACL not working?

A

The ACL is applied to the wrong interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which statement describes a characteristic of standard IPv4 ACLs?

A

They filter traffic based on source IP addresses only.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The network administrator that has the IP address of 10.0.70.23/25 needs to have access to the corporate FTP server (10.0.54.5/28). The FTP server is also a web server that is accessible to all internal employees on networks within the 10.x.x.x address. No other traffic should be allowed to this server. Which extended ACL would be used to filter this traffic, and how would this ACL be applied?

A
  1. R1(config)# interface gi0/0
    R1(config-if)# ip access-group 105 out **
  2. access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20
    access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21
    access-list 105 permit tcp 10.0.0.0 0.255.255.255 host 10.0.54.5 eq www
    access-list 105 deny ip any host 10.0.54.5
    access-list 105 permit ip any any
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are two [2] possible uses of access control lists in an enterprise network?

A
  1. limiting debug outputs

2. controlling virtual terminal access to routers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

An administrator has configured an access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies the ACL?

A

R1(config-line)# access-class 1 in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which three [3] statements are generally considered to be best practices in the placement of ACLs?

A
  1. Place extended ACLs close to the source IP address of the traffic.
  2. Place standard ACLs close to the destination IP address of the traffic.
  3. Filter unwanted traffic before it travels onto a low-bandwidth link.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which three [3] implicit access control entries are automatically added to the end of an IPv6 ACL?

A
  1. deny ipv6 any any
  2. permit icmp any any nd-ns
  3. permit icmp any any nd-na
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which two characteristics are shared by both standard and extended ACLs

A
  1. Both can be created by using either a descriptive name or number.
  2. Both include an implicit deny as a final ACE.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the wild card mask for “the first valid host in a subnet”

A

192.168.15.65 255.25.255.240

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the wild card mask for subnetwork address of a subnet with 14 valid host addresses

A

192.168.15.144 0.0.0.15

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the wild card mask for “all IP address bits must match exactly”

A

host 192.168.15.12

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the wild card mask for “hosts in a subnet with the subnet mask 255.255.252.0”

A

192.168.5.0 0.0.3.255

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the wild card mask for “addresses with a subnet mask of 255.255.255.248”

A

192.168.3.64 0.0.0.7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What two [2] functions describe uses of an access control list?

A
  1. ACLs provide a basic level of security for network access.
  2. ACLs can control which areas a host can access on a network.
17
Q

Which feature is unique to IPv6 ACLs when compared to those of IPv4 ACLs?

A

an implicit permit of neighbor discovery packets

18
Q

Which three [3] statements describe ACL processing of packets?

A
  1. Each statement is checked only until a match is detected or until the end of the ACE list.*
  2. An implicit deny any rejects any packet that does not match any ACE.*
  3. A packet can either be rejected or forwarded as directed by the ACE that is matched.
19
Q

Which statement describes a difference between the operation of inbound and outbound ACLs?

A

Inbound ACLs are processed before the packets are routed while outbound ACLs are processed after the routing is completed.

20
Q

What is the only type of ACL available for IPv6

A

Named Extended

21
Q

Which IPv6 ACL command entry will permit traffic from any host to an SMTP server on network 2001:DB8:10:10::/64?

A

permit tcp any host 2001:DB8:10:10::100 eq 25

22
Q

Which IPv4 address range covers all IP addresses that match the ACL filter specified by 172.16.2.0 with wildcard mask 0.0.1.255?

A

172.16.2.0 to 172.16.3.255