• Security - Section 1
16. 

Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list?

  1. 172.16.30.55 0.0.0.255
  2. 172.16.30.55 0.0.0.0
  3. any 172.16.30.55
  4. host 172.16.30.55
  5. 0.0.0.0 172.16.30.55
  6. ip any 172.16.30.55

A. 1 and 4
B. 2 and 4
C. 1, 4 and 6
D. 3 and 5

17. 

Which of the following series of commands will restrict Telnet access to the router?

A. Lab_A(config)#access-list 10 permit 172.16.1.1
Lab_A(config)#line con 0
Lab_A(config-line)#ip access-group 10 in
B. Lab_A(config)#access-list 10 permit 172.16.1.1
Lab_A(config)#line vty 0 4
Lab_A(config-line)#access-class 10 out
C. Lab_A(config)#access-list 10 permit 172.16.1.1
Lab_A(config)#line vty 0 4
Lab_A(config-line)#access-class 10 in
D. Lab_A(config)#access-list 10 permit 172.16.1.1
Lab_A(config)#line vty 0 4
Lab_A(config-line)#ip access-group 10 in

18. 

If you wanted to deny FTP access from network 200.200.10.0 to network 200.199.11.0 but allow everything else, which of the following command strings is valid?

A. access-list 110 deny 200.200.10.0 to network 200.199.11.0 eq ftp
access-list 111 permit ip any 0.0.0.0 255.255.255.255
B. access-list 1 deny ftp 200.200.10.0 200.199.11.0 any any
C. access-list 100 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp
D. access-list 198 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp
access-list 198 permit ip any 0.0.0.0 255.255.255.255

19. 

Which of the following commands connect access list 110 inbound to interface ethernet0?

A. Router(config)# ip access-group 110 in
B. Router(config)# ip access-list 110 in
C. Router(config-if)# ip access-group 110 in
D. Router(config-if)# ip access-list 110 in