Final Quiz 1 - Attempt Review

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

Home / My courses / UGRD-IT6223-2013T / Week 11: Access Control Lists / Final Quiz 1

Started on Sunday, 18 October 2020, 2:22 PM


State Finished
Completed on Sunday, 18 October 2020, 2:36 PM
Time taken 13 mins 30 secs
Marks 9.00/10.00
Grade 90.00 out of 100.00

Question 1 What is the OSPF default frequency, in seconds, at which a Cisco router sends hello packets on a
Complete multiaccess network?
Mark 1.00 out of
1.00 Select one:
a. 30

b. 10

c. 20

d. 40

Question 2 What two functions describe uses of an access control list?


Complete
1. ACLs assist the router in determining the best path to a destination.
Mark 1.00 out of
2. Standard ACLs can restrict access to specific applications and ports.
1.00
3. ACLs provide a basic level of security for network access.
4. ACLs can permit or deny traffic based upon the MAC address originating on the router.
5. ACLs can control which areas a host can access on a network.

Select one:
a. 3 & 5

b. 2 & 4

c. 1 & 5

d. 1 & 2


Question 3 Refer to the exhibit. The network administrator that has the IP address of 10.0.70.23/25 needs to have
Complete access to the corporate FTP server (10.0.54.5/28). The FTP server is also a web server that is accessible
Mark 1.00 out of to all internal employees on networks within the 10.x.x.x address. No other traffic should be allowed to
1.00 this server. Which extended ACL would be used to filter this traffic, and how would this ACL be applied?

1. access-list 105 permit ip host 10.0.70.23 host 10.0.54.5


2. access-list 105 permit tcp any host 10.0.54.5 eq www
3. access-list 105 permit ip any any
4. access-list 105 permit tcp host 10.0.54.5 any eq www
access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20
access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21
5. access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20
access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21
access-list 105 permit tcp 10.0.0.0 0.255.255.255 host 10.0.54.5 eq www
access-list 105 deny ip any host 10.0.54.5
access-list 105 permit ip any any
6. R2(config)# interface gi0/0
R2(config-if)# ip access-group 105 in
7. R1(config)# interface gi0/0
R1(config-if)# ip access-group 105 out
8. R1(config)# interface s0/0/0
R1(config-if)# ip access-group 105 out

Select one:
a. 1 & 4

b. 2 & 3

c. 3 & 5

d. 4 & 5

Question 4 Which item represents the standard IP ACL?


Complete

Mark 1.00 out of Select one:


1.00
a. access-list 101 deny tcp any host 192.168.1.1

b. access-list 2500 deny tcp any host 192.168.1.1 eq 22

c. access-list 110 permit ip any any

d. access-list 50 deny 192.168.1.1 0.0.0.255

Question 5 Which two characteristics are shared by both standard and extended ACLs?
Complete

Mark 1.00 out of Select one:


1.00
a. 3 & 5

b. 4 & 5

c. 2 & 3

d. 1 & 4


Question 6 Which two statements describe the process identifier that is used in the command to configure OSPF
Complete on a router?
Mark 1.00 out of
Router(config)# router ospf 1
1.00
1. All OSPF routers in an area must have the same process ID.
2. Only one process number can be used on the same router.
3. Different process identifiers can be used to run multiple OSPF processes
4. The process number can be any number from 1 to 65,535.
5. Hello packets are sent to each neighbor to determine the processor identifier.

Select one:
a. 1 & 5

b. 1 & 2

c. 2 & 4

d. 3 & 4

Question 7 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from
Complete entering the R2 router. Which the following command would implement the access list on the interface
Mark 1.00 out of of the R2 router?
1.00

Select one:
a. access-list 101 out

b. access-list 101 in

c. ip access-group 101 in

d. ip access-group 101 out

Question 8 What command sequence will configure a router to run OSPF and add network 10.1.1.0 /24 to area 0?
Complete

Mark 1.00 out of Select one:


1.00
a. router ospf area 0
network 10.1.1.0 0.0.0.255 area 0

b. router ospf area 0


network 10.1.1.0 255.255.255.0 area 0

c. router ospf
network 10.1.1.0 0.0.0.255

d. router ospf 1
network 10.1.1.0 0.0.0.255 area 0

Question 9 If all OSPF routers in a single area are configured with the same priority value, what value does a router
Complete use for the OSPF router ID in the absence of a loopback interface?
Mark 0.00 out of
1.00 Select one:
a. the highest IP address among its active interfaces

b. the lowest IP address among its active interfaces

c. the IP address of the console management interface

d. the IP address of the first Fast Ethernet interface


Question 10 Which three statements describe the routing protocol OSPF?
Complete
1. It supports VLSM.
Mark 1.00 out of 2. It is used to route between autonomous systems.
1.00
3. It confines network instability to one area of the network.
4. It increases routing overhead on the network.
5. It allows extensive control of routing updates
6. It is simpler to configure than RIPv2.

Select one:
a. 4, 5, 6

b. 2, 3, 6

c. 1, 3, 5

d. 1, 2, 3

◄ Lesson 9: Access Control Lists Jump to... Lesson 10: DHCP ►

You might also like