Cuestiones
ayuda
option
Mi Daypo

TEST BORRADO, QUIZÁS LE INTERESEACCESS-LIST QUIZ

COMENTARIOS ESTADÍSTICAS RÉCORDS
REALIZAR TEST
Título del test:
ACCESS-LIST QUIZ

Descripción:
CCNA QUIZ

Autor:
KAKAROTO
(Otros tests del mismo autor)

Fecha de Creación:
30/12/2022

Categoría:
Informática

Número preguntas: 7
Comparte el test:
Facebook
Twitter
Whatsapp
Comparte el test:
Facebook
Twitter
Whatsapp
Últimos Comentarios
No hay ningún comentario sobre este test.
Temario:
Refer to the exhibit. A network engineer must block access for all computers on VLAN 20 to the web server via HTTP. All other computers must be able to access the web server. Which configuration when applied to switch A accomplishes this task? config t ip access-list extended wwwblock permit ip any any deny tcp any host 10.30.0.100 eq 80 int vlan 30 ip access-group wwwblock in config t ip access-list extended wwwblock deny tcp any host 10.30.0.100 eq 80 int vlan 20 ip access-group wwwblock in config t ip access-list extended wwwblock deny tcp any host 10.30.0.100 eq 80 int vlan 100 ip access-group wwwblock in config t ip access-list extended wwwblock deny tcp any host 10.30.0.100 eq 80 permit ip any any int vlan 20 ip access-group wwwblock in.
Refer to the exhibit. Which two configurations would be used to create and apply a standard access list on R1, so that only the 10.0.70.0/25 network devices are allowed to access the internal database server? (Choose two) R1(config)# access-list 5 permit 10.0.54.0 0.0.1.255 R1(config)# interface GigabitEthernet0/0 R1(config-if)# ip access-group 5 out R1(config)# access-list 5 permit any R1(config)# interface Serial0/0/0 R1(config-if)# ip access-group 5 in R1(config)# access-list 5 permit 10.0.70.0 0.0.0.127.
Refer to the exhibit. An extended ACL has been configured and applied to router R2. The configuration failed to work as intended. Which two changes stop outbound traffic on TCP ports 25 and 80 to 10.0.20.0/26 from the 10.0.10.0/26 subnet while still allowing all other traffic? (Choose two) ***** R2#config t R2(config)#access-list 101 deny tcp 10.0.20.0 0.0.0.63 10.0.10.0 0.0.0.63 eq smtp R2(config)#access-list 101 deny tcp 10.0.20.0 0.0.0.63 10.0.10.0 0.0.0.63 eq www R2(config)#int gi0/2 R2(config-if)#ip access-group 101 in The source and destination IPs must be swapped in ACL 101 Add a “permit ip any any” statement to the beginning of ACL 101 for allowed traffic The ACL must be moved to the Gi0/1 interface outbound on R2 Add a “permit ip any any” statement at the end of ACL 101 for allowed traffic The ACL must be configured the Gi0/2 interface inbound on R1.
While examining excessive traffic on the network, it is noted that all incoming packets on an interface appear to be allowed even though an IPv4 ACL is applied to the interface. Which two misconfigurations cause this behavior? (Choose two) A matching deny statement is too high in the access list The ACL is empty A matching permit statement is too broadly defined A matching permit statement is too high in the access list The packets fail to match any permit statement.
Refer to the exhibit. A network administrator must permit SSH access to remotely manage routers in a network. The operations team resides on the 10.20.1.0/25 network. Which command will accomplish this task? access-list 2699 permit udp 10.20.1.0 0.0.0.255 no access-list 2699 deny tcp any 10.20.1.0 0.0.0.127 eq 22 no access-list 2699 deny ip any 10.20.1.0 0.0.0.255 access-list 2699 permit tcp any 10.20.1.0 0.0.0.255 eq 22.
Refer to the exhibit. An administrator configures the following ACL in order to prevent devices on the 192.168.1.0 subnet from accessing the server at 10.1.1.5: Where should the administrator place this ACL for the most efficient use of network resources? inbound on router B Fa0/1 outbound on router A Fa0/1 inbound on router A Fa0/0 outbound on router B Fa0/0.
Refer to the exhibit. What configuration on R1 denies SSH access from PC-1 to any R1 interface and allows all other traffic? access-list 100 deny tcp host 172.16.1.33 any eq 23 access-list 100 permit ip any any line vty 0 15 access-class 100 in access-list 100 deny tcp host 172.16.1.33 any eq 22 access-list 100 permit ip any any interface GigabitEthernet0/0 ip access-group 100 in access-list 100 deny tcp host 172.16.1.33 any eq 22 access-list 100 permit ip any any line vty 0 15 access-class 100 in access-list 100 deny tcp host 172.16.1.33 any eq 23 access-list 100 permit ip any any interface GigabitEthernet0/0 ip access-group 100 in.
Denunciar test Consentimiento Condiciones de uso