Você está na página 1de 7

1.

A network administrator is configuring ACLs on a Cisco router, to allow traffic


from hosts on networks 192.168.146.0, 192.168.147.0, 192.168.148.0, and
192.168.149.0 only. Which two ACL statements, when combined, would you use to
accomplish this task? (Choose two)
A. access-list 10 permit ip 192.168.146.0 0.0.1.255
B. access-list 10 permit ip 192.168.147.0 0.0.255.255
C. access-list 10 permit ip 192.168.148.0 0.0.1.255
D. access-list 10 permit ip 192.168.149.0 0.0.255.255
E. access-list 10 permit ip 192.168.146.0 0.0.0.255
F. access-list 10 permit ip 192.168.146.0 255.255.255.0

2. Refer to the exhibit.


ACL 102
access-list 102 deny tcp 172.21.1.1 0.0.0.255 any eq 80
access-list 102 deny ip any any
RouterA#show ip int
FastEthernet0/0 is up, line protocol is up
Internet address is 192.168.1.144/20
Broadcast address is 255.255.255.255
Address determined by DHCP
MTU is 1500 bytes
Helper address is not set
Directed broadcast forwarding is enabled
Outgoing access list is 102
Inbound access list is not set
Proxy ARP is enabled
An attempt to deny web access to a subnet blocks all traffic from the subnet. Which interface
command immediately removes the effect of ACL 102?
A. no ip access-class 102 in
B. no ip access-class 102 out
C. no ip access-group 102 in
D. no ip access-group 102 out
E. no ip access-list 102 in

3. Refer to the exhibit.


ACL 10
Statements are written in this order:
A. permit any
B. deny 172.21.1.128 0.0.0.15
C. permit 172.21.1.129 0.0.0.0
D. permit 172.21.1.142 0.0.0.0
Statements A, B, C, and D of ACL 10 have been entered in the shown order and applied to
interface E0 inbound, to prevent all hosts (except those whose addresses are the first and
last IP of subnet 172.21.1.128/28) from accessing the network. But as is, the ACL does not

restrict anyone from the network. How can the ACL statements be re-arranged so that the
system works as intended?
A. ACDB
B. BADC
C. DBAC
D. CDBA

4. Which item represents the standard IP ACL?


access-list 2500 deny tcp any host 192.168.1.1 eq 22
access-list 110 permit ip any any
access-list 50 deny 192.168.1.1 0.0.0.255
access-list 101 deny tcp any host 192.168.1.1
Explication:
The standard access lists are ranged from 1 to 99 and from 1300 to 1999 so only access list
50 is a standard access list.

5. When you are troubleshooting an ACL issue on a router, which command would
you use to verify which interfaces are affected by the ACL?

show ip interface
show access-lists
show interface
show ip access-lists
list ip interface

6. Which of the following access lists use the proper syntax to allow all telnet
traffic to host 192.168.1.3, from network 192.168.10.0, and apply the list inbound
on s0?
router(config):access-list 110 permit ip 192.168.10.0 0.0.0.255 host 192.168.1.3 eq 23
router(config):int e0
router(config-if):ip access-group 110 in
router(config)>access-list 105 permit tcp 192.168.10.0 0.0.0.255 host 192.168.1.3 eq 25
router(config)>int s0
router(config-if)>ip access-group 105 in
router(config)#access-list 101 permit 23 192.168.10.0 0.0.0.255 host 192.168.1.3 eq telnet
router(config)#int s0
router(config-if)#ip access-group 100 in
router(config)#access-list 100 permit tcp 192.168.10.0 0.0.0.255 host 192.168.1.3
eq 23
router(config)#int s0
router(config-if)#ip access-group 100 in

7. Which of the following commands uses the proper syntax to block all traffic into
network 192.168.3.0 except for SSH traffic?
ip access-list 89 permit any tcp 192.168.3.0 0.0.0.255 eq 23
ip access-list 99 permit tcp any 192.168.3.0 0.0.0.255 eq 23
ip access-list 100 permit tcp any 192.168.3.0 0.0.0.255 eq 23 any
ip access-list 101 permit tcp any 192.168.3.0 0.0.0.255 eq 22

8. To represent all hosts from network 172.16.3.0/22, which wildcard mask would
be most appropriate? (Choose One)
0.0.3.255
0.0.15.255
0.0.16.255
0.0.4.255

9. Which of the following would correctly configure an access list, numbered 10,
outbound on a VTY line? (Choose one)
access group 10 out
ip access-group 10 out
ip access-class 10 out
access-list 10 out
Explication: On a VTY, the command is ip access-class.

10. To filter any IP traffic between the network range 10.0.0.0 and 10.32.0.0, what
wildcard mask would best meet your nedds? (Choose one)
255.255.31.0
0.0.64.255
0.64.255.255
0.31.255.255

11. A router interface witch the IP address of 192.168.1.0 has the following access
list, applied inbound
ip access-list 100 permit tcp any any eq 23
What would happen if a host from the network 172.16.0.0, attempted to SSH to the
interface?
SSH traffic would be permitted
SSH traffic would be denied

12. Which of the following sample commands uses the proper syntax to deny telnet
access from IP address 10.1.1.54 into 10.1.1.50?
access-list 90 deny tcp 10.1.1.54 0.0.0.0 10.1.1.50 0.0.0.0 eq 21
access-list 99 deny telnet 10.1.1.54 0.0.0.0 10.1.1.50 0.0.0.0
access-list 101 deny ip 10.1.1.54 0.0.0.0 10.1.1.50 0.0.0.0 telnet
access-list 101 deny tcp 10.1.1.54 0.0.0.0 10.1.1.50 0.0.0.0 eq 23

13. Which of the following could take the place of the wildcard mask 0.0.0.0 in an
access lilst (Choose one)?
Any
Deny
Host
All
Host is the equivalent of the wildcard mask 0.0.0.0

14. At a client location, you issue a show ip interface command and find an access
list numbered 910. What type of access list is this? (Choose one)
IP standard
IP Extended
IPX Standard
IPX Extended
IPX extended access lists are numbered 900-999

15. The task is to create and apply a numberd access-list with no more than
statements that will allow ONLY host C web access to the Finance Web Server. No
other hosts will hace web access to the Finance Web Server.
All other traffic is permitted.
The Core connectios uses an IP address og 198.18.196.65
The computer in the Hosts LAN hace been assigned address of 192.168.33.1 192.168.33.254
Host A 192.168.33.1
Host B 192.168.33.2
Host C 192.168.33.3
Host D 192.168.33.4
The serves in the Server LAN hace been assigned address of 172.22.242.17 172.22.242.30
The Finance Web Server 172.22.242.23
The Public Web Server 172.22.242.17

Answer and Explanation


Corp1>enable (you may enter cisco as it passwords here)
We should create an access-list and apply it to the interface which is connected to the Server
LAN because it can filter out traffic from both Sw-2 and Core networks. The Server LAN
network has been assigned addresses of 172.22.242.17 172.22.242.30 so we can guess
the interface connected to them has an IP address of 172.22.242.30 (.30 is the number
shown in the figure). Use the show running-config command to check which interface has
the IP address of 172.22.242.30.
Corp1#show running-config

We learn that interface FastEthernet0/1 is the interface connected to Server LAN network. It
is the interface we will apply our access-list (for outbound direction).
Corp1#configure terminal
Our access-list needs to allow host C 192.168.33.3 to the Finance Web Server
172.22.242.23 via web (port 80)

Corp1(config)#access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq


80
Deny other hosts access to the Finance Web Server via web
Corp1(config)#access-list 100 deny tcp any host 172.22.242.23 eq 80
All other traffic is permitted
Corp1(config)#access-list 100 permit ip any any
Apply this access-list to Fa0/1 interface (outbound direction)
Corp1(config)#interface fa0/1
Corp1(config-if)#ip access-group 100 out
Notice: We have to apply the access-list to Fa0/1 interface (not Fa0/0 interface) so that the
access-list can filter traffic coming from both the LAN and the Core networks. If we apply
access list to the inbound interface we can only filter traffic from the LAN network.
In the real exam, just click on host C and open its web browser. In the address box
type http://172.22.242.23 to check if you are allowed to access Finance Web Server or
not. If your configuration is correct then you can access it.
Click on other hosts (A, B and D) and check to make sure you cant access Finance Web
Server from these hosts.
Finally, save the configuration
Corp1(config-if)#end
Corp1#copy running-config startup-config
(This configuration only prevents hosts from accessing Finance Web Server via web but if
this server supports other traffic like FTP, SMTP then other hosts can access it, too.)
Notice: In the real exam, you might be asked to allow other host (A, B or D) to access the
Finance Web Server so please read the requirement carefully.

Some modifications:
Modification 1:
permit host B from accessing finance
server

access-list 100 permit ip host 192.168.33.2


host 172.22.242.23

deny host B from accessing other servers


(not the whole network)

access-list 100 deny ip host 192.168.33.2


172.22.242.16 0.0.0.15

permit everything else

access-list 100 permit ip any any

Modification 2:
Only allow Host C to to access the financial
server

access-list 100 permit ip host


192.168.33.3 host 172.22.242.23

Not allow anyone else in any way


communicate with the financial server

access-list 100 deny ip any host


172.22.242.23

Allow all other traffic

access-list 100 permit ip any any

Modification 3:
- Host C should be able to use a
web browser(HTTP)to access the
Finance Web Server

access-list 100 permit tcp host 192.168.33.3 host


172.22.242.23 eq 80

- Other types of access from host C


to the Finance Web Server should
be blocked
- All access from hosts in the Core
or local LAN to the Finance Web
Server should be blocked

access-list 100 deny ip any host 172.22.242.23


(because the requirement says we can not use
more than 3 statements so we have to use any
here for the hosts in the Core and hosts in local
LAN)

- All hosts in the Core and local LAN


should be able to access the Public
Web Server *

access-list 100 permit ip any host


(If the question asks this, surely it has to give
you the IP of Public Web Server) but in the exam
you should use access-list 100 permit ip any
any

Modification 4:
Host C should be able to use a
web browser to access the
financial web server

access-list 100 permit tcp host 192.168.33.3 host


172.22.242.23 eq 80

Other types of access from host C


to the finance web server should
be blocked

access-list 100 deny ip host 192.168.33.3 host


172.22.242.23

All hosts in the core and on the


local LAN should be able to access
the Public web server *

access-list 100 permit ip any host


(The IP of Public Web Server will surely be given in
this question) but in the exam you should use
access-list 100 permit ip any any

* There are some reports about the command of All hosts in the core and on the local LAN
should be able to access the Public web server saying that the correct command should be
access-list 100 permit ip any any, not access-list 100 permit ip any host (IP of Public Web
Server). Although I believe the second command is better but maybe you should use the
first command access-list 100 permit ip any any instead as some reports said they got
100% when using this command (even if the question gives you the IP address of Public Web
Server). It is a bug in this sim.
(Note: Dont forget to apply this access list to the suitable interface or you will lose points
interface fa0/1
ip access-group 100 out
And in the exam, they may slightly change the requirements, for example host A, host B
instead of host C so make sure you read the requirement carefully and use the access-list
correctly)

Você também pode gostar