Quiz

Question 1

Which ACL, when applied outbound on R2's G0/1, permits only PC1 and PC4 to access 10.0.1.0/24?

Solution

4

Question 2

Which interface should the following ACL be applied to, and in which direction, to fulfill the requirement?

Solution

Interface R2 G0/2 in the outbound direction.

Question 3

You issue the follwoing commands on R2. Which statement about the effect of the configurations is correct?

  1. All traffic will be denied.

  2. Traffic from the 10.0.0.0/24 network will be denied.

  3. Traffic from the 172.16.0.0/24 network will be denied.

  4. Traffic from the 192.168.0.0/24 network will be denied.

Solution
  1. Traffic from the 10.0.0.0/24 network will be denied.

Question 4

If this ACL is applied inbound in R1 G0/0, which PCs will be able to ping SRV2?

  1. PC1 and PC2

  2. PC1, PC2, and PC4

  3. PC1 only

  4. All PCs

  5. PC3 and PC4 only

Solution
  1. All PCs

Question 5

What happens if a packet doesn't match any entries of an ACL?

  1. The packet will be forwarded to the default gateway.

  2. The packet will checked using the next available ACL.

  3. The packet will be dropped.

  4. The action of the most specific match will be taken.

Solution
  1. The packet will be dropped.

Question 6

Which ACL, when applied outbound on R1's G0/0, permits only PC1 to access the TFTP server on SRV1?

Solution

Extended IP access list 103

Question 7

What effect will the following command have on ACL 1?

R1(config)# no access-list 1 deny 10.0.2.0 0.0.0.255
  1. Traffic from 10.0.2.0/24 will be permitted.

  2. ACL 1 wil be deleted.

  3. The command will not work (it will be rejected).

  4. Traffic to 10.0.2.0/24 will be permitted.

Solution
  1. ACL 1 wil be deleted.

Question 8

Which command was used to resequence ACL 199?

  1. R1(config)# ip access-list extended resequence 199 5 10

  2. R1(config)# ip access-list resequence 199 5 15 25 35 45

  3. R1(config)# ip access-list resequence 199 5 10

  4. R1(config)# ip access list resequence extended 199 5 10

Solution
  1. R1(config)# ip access-list resequence 199 5 10

Question 9

Which of the following ACLs would prevent R1 from forwarding OSPF packets out of G0/2?

Solution

Access list 112.

Question 10

ACL 150 isn't having the intended effect. How can i be fixed to den HTTP and HTTPS traffic from 192.168.1.0/24 to 10.0.2.0

Solution

Last updated