In chapter four we got to learn more in routing and switching in the introduction to networking which helps in sharing of information. Do you remember that there a switch can either be managed or unmanaged? Take up This Quiz on CCNA 4, Chapter 4 quiz and see what else you remember.
1
2
3
4
5
the deny ip any any that is at the end of every ACL
Rate this question:
10.120.160.0 to 10.127.255.255
10.120.160.0 to 10.120.167.255
10.120.160.0 to 10.120.168.0
10.120.160.0 to 10.120.191.255
Rate this question:
The permit ACE specifies a wrong port number.
The enable secret password is not configured on R1.
The login command has not been entered for vty lines.
The IT group network is included in the deny statement.
The permit ACE should specify protocol ip instead of tcp.
Rate this question:
traffic that is leaving the router and going toward the destination host
traffic that is coming from the source IP address into the router
traffic that is going from the destination IP address into the router
traffic for which the router can find no routing table entry
Rate this question:
the use of wildcard masks
an implicit deny any any ACE
the use of named ACL ACE
an implicit permit of neighbor discovery packets
Rate this question:
ACLs assist the router in determining the best path to a destination.
Standard ACLs can restrict access to specific applications and ports.
ACLs provide a basic level of security for network access.
ACLs can permit or deny traffic based upon the MAC address originating on the router.
ACLs can control which areas a host can access on a network.
Rate this question:
Access-list 110 deny tcp any any eq 21
access-list 110 deny tcp any any eq https
access-list 110 deny tcp any any gt 443
Access-list 110 deny tcp any any gt 75
access-list 110 deny tcp any any lt 80
Rate this question:
HTTPS packets to PC1
ICMPv6 packets that are destined to PC1
Packets that are destined to PC1 on port 80
neighbor advertisements that are received from the ISP router
Rate this question:
access list number between 1 and 99
Access list number between 100 and 199
default gateway address and wildcard mask
destination address and wildcard mask
Source address and wildcard mask
Source subnet mask and wildcard mask
destination subnet mask and wildcard mask
Rate this question:
Destination MAC address
ICMP message type
computer type
source TCP hello address
destination UDP port number
Rate this question:
ipv6 access-class ENG_ACL in
ipv6 access-class ENG_ACL out
ipv6 traffic-filter ENG_ACL in
ipv6 traffic-filter ENG_ACL out
Rate this question:
The first 28 bits of a supplied IP address will be ignored.
The last four bits of a supplied IP address will be ignored.
The first 32 bits of a supplied IP address will be matched.
The first 28 bits of a supplied IP address will be matched.
The last five bits of a supplied IP address will be ignored.
The last four bits of a supplied IP address will be matched.
Rate this question:
0.0.0.127
0.0.0.255
0.0.1.255
0.0.255.255
A single ACL command and wildcard mask should not be used to specify these particular networks or other traffic will be permitted or denied and present a security risk.
Rate this question:
Extended ACLs use a number range from 1-99.
Extended ACLs end with an implicit permit statement.
Extended ACLs evaluate the source and destination addresses.
Port numbers can be used to add greater definition to an ACL.
Multiple ACLs can be placed on the same interface as long as they are in the same direction.
Rate this question:
Permit tcp any host 2001:DB8:10:10::100 eq 25
permit tcp host 2001:DB8:10:10::100 any eq 25
permit tcp any host 2001:DB8:10:10::100 eq 23
permit tcp host 2001:DB8:10:10::100 any eq 23
Rate this question:
access-list 100 deny ip host 10.1.1.1 192.168.0.0 0.0.255.255
access-list 100 deny ip 192.168.0.0 0.0.255.255 host 10.1.1.1
access-list 100 deny ip 10.1.1.1 255.255.255.255 192.168.0.0 0.0.255.255
Access-list 100 deny ip 10.1.1.1 0.0.0.0 192.168.0.0 0.0.255.255
Access-list 100 deny ip 192.168.0.0 0.0.255.255 10.1.1.1 255.255.255.255
access-list 100 deny ip 192.168.0.0 0.0.255.255 10.1.1.1 0.0.0.0
Rate this question:
Access-list 103 deny tcp host 192.168.10.0 any eq 23access-list 103 permit tcp host 192.168.10.1 eq 80
Access-list 103 permit 192.168.10.0 0.0.0.255 host 172.17.80.1access-list 103 deny tcp 192.168.10.0 0.0.0.255 any eq telnet​​
Access-list 103 permit tcp 192.168.10.0 0.0.0.255 host 172.17.80.1 eq 80access-list 103 deny tcp ​192.168.10.0 0.0.0.255 any eq 23
Access-list 103 permit tcp 192.168.10.0 0.0.0.255 any eq 80access-list 103 deny tcp 192.168.10.0 0.0.0.255 any eq 23
Rate this question:
Destination: 202.16.83.131 protocol: HTTP
Destination: 192.168.83.157 protocol: Telnet
Destination: 192.168.83.189 protocol: FTP
Rate this question:
Access-list 105 permit ip host 10.0.70.23 host 10.0.54.5access-list 105 permit tcp any host 10.0.54.5 eq wwwaccess-list 105 permit ip any any
Access-list 105 permit tcp host 10.0.54.5 any eq wwwaccess-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21
Access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21access-list 105 permit tcp 10.0.0.0 0.255.255.255 host 10.0.54.5 eq wwwaccess-list 105 deny ip any host 10.0.54.5access-list 105 permit ip any any
R2(config)# interface gi0/0R2(config-if)# ip access-group 105 in
R1(config)# interface gi0/0R1(config-if)# ip access-group 105 out
R1(config)# interface s0/0/0R1(config-if)# ip access-group 105 out
Rate this question:
R2(config)# access-list 101 permit ip host 192.168.1.1 host 192.168.2.1
R2(config)# access-list 101 permit ip 192.168.1.0 255.255.255.0 192.168.2.0 255.255.255.0
R2(config)# interface fastethernet 0/0
R2(config-if)# ip access-group 101 out
R2(config)# access-list 101 permit ip any any
R2(config)# interface fastethernet 0/1
R2(config-if)# ip access-group 101 in
Rate this question:
Destination: 202.16.83.131 protocol: HTTP
Destination: 192.168.83.157 protocol: Telnet
Destination: 192.168.83.189 protocol: FTP
Rate this question:
Quiz Review Timeline (Updated): Mar 21, 2023 +
Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.
Wait!
Here's an interesting quiz for you.