Home > CCNA Access List Sim

CCNA Access List Sim

January 5th, 2019 Go to comments

Question

accesslist_sim

Answer and Explanation

Note: If you are not sure about Access-list, please read my Access-list tutorial. You can also download this sim to practice (open with Packet Tracer) here: https://www.9tut.com/download/9tut.com_CCNA_Access_List_Sim.zip

For this question we only need to use the show running-config command to answer all the questions below

Router>enable
Router#show running-config

accesslist_sim_showrun1

accesslist_sim_showrun2

accesslist_sim_showrun3

Question 1

How can we fix the problem but only allow ping to work while disabling telnet?

A – Correctly assign an IP address to interface fa0/1
B – Change the ip access-group command on fa0/0 from “in” to “out”
C – Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D – Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E – Remove access-group 106 in from interface fa0/0 and add access-group 104 in

 

Answer: E

Explanation

Let’s have a look at the access list 104:

accesslist_sim_answer1

The question does not ask about ftp traffic so we don’t care about the two first lines. The 3rd line denies all telnet traffic and the 4th line allows icmp traffic to be sent (ping). Remember that the access list 104 is applied on the inbound direction so the 5th line “access-list 104 deny icmp any any echo-reply” will not affect our icmp traffic because the “echo-reply” message will be sent over the outbound direction.

Question 2

What will happen after issuing the command “ip access-group 114 in” to the fa0/0 interface?

A – Attempts to telnet to the router would fail
B – All traffic from the 10.4.4.0 network would be allow to go through
C – TCP and UDP traffic are not allowed to pass
D – Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface

 

Answer: B

Explanation

From the output of access-list 114: access-list 114 permit ip 10.4.4.0 0.0.0.255 any we can easily understand that this access list allows all traffic (ip) from 10.4.4.0/24 network

Question 3

What will happen after issuing the command “access-group 115 in” on the s0/0/1 interface?

A – Hosts cannot connect to Router through s0/0/1
B – Telnet and ping would work but routing updates would fail.
C – FTP, FTP-DATA, echo, and HTTP traffic would work but telnet would fail
D – Only traffic from the 10.4.4.0 network would pass through the interface

 

Answer: A

Explanation

First let’s see what was configured on interface S0/0/1:

accesslist_sim_answer3

Recall that each interface only accepts one access-list, so when using the command “ip access-group 115 in” on the s0/0/1 interface it will overwrite the initial access-list 102. Therefore any telnet connection will be accepted (so we can eliminate answer C).
B is not correct because if telnet and ping can work then routing updates can, too.
D is not correct because access-list 115 does not mention about 10.4.4.0 network. So the most reasonable answer is A.

But here raise a question…

The wildcard mask of access-list 115, which is 255.255.255.0, means that only host with ip addresses in the form of x.x.x.0 will be accepted. But we all know that x.x.x.0 is likely to be a network address so the answer A: “no host could connect to Router through s0/0/1” seems right…

But what will happen if we don’t use a subnet mask of 255.255.255.0? For example we can use an ip address of 10.45.45.0 255.255.0.0, such a host with that ip address exists and we can connect to the router through that host. Now answer A seems incorrect!

Please comment if you have any idea for this sim!

Comments
Comment pages
1 2 39
  1. KareemS.
    December 13th, 2019

    I am new to taking Cisco exams. I have a question. In this sim, do we actually have to make the changes on the interfaces, like fa0/0 and apply the ip access-group 104 in and also make changes to the s0/0/1? Or do we just have to use the show run command to see the actual access-lists and answer the question? Let me know. Thanks

  2. Dave M
    December 14th, 2019

    For access list 115, the subnet mask is supposed to be a wild card… so the syntax is not correct anyway. Or rather the mask would be 00000000.00000000.00000000.11111111 so that is not going to allow any host as the mask will not function for any address.

  3. Mariovski
    December 24th, 2019

    Question 3 What will happen after issuing the command “access-group 115 in” on the s0/0/1 interface? A. Hosts cannot connect to Router through s0/0/1

    Explanation:
    Recall that each interface only accepts one access-list, so when using the command “ip access-group 115 in” on the s0/0/1 interface it will overwrite the initial access-list 102. Therefore any telnet connection will be accepted (so we can eliminate answer C). B is not correct because if telnet and ping can work then routing updates can, too. D is not correct because access-list 115 does not mention about 10.4.4.0 network. So the most reasonable answer is A. But here raise a question… The wildcard mask of access-list 115, which is 255.255.255.0, means that only host with ip addresses in the form of x.x.x.0 will be accepted. But we all know that x.x.x.0 is likely to be a network address so the answer A: “no host could connect to Router through s0/0/1” seems right… But what will happen if we don’t use a subnet mask of 255.255.255.0? For example we can use an ip address of 10.45.45.0 255.255.0.0, such a host with that ip address exists and we can connect to the router through that host. Now answer A seems incorrect!

    I hope this will results heplful to y´all

  4. Questions 2 & 3 changed on this lab
    December 25th, 2019

    Guys, CISCO is making me crazy
    questions 2 & 3 changed.

  5. CCNAexam
    December 29th, 2019

    @Questions 2 & 3 changed on this lab. Hi can share what the new question is asking?

  6. CCNA2CCIE
    December 30th, 2019

    @Questions 2 & 3 changed on this lab. Pls share the questions that you saw.

  7. Pinball
    December 31st, 2019

    I took the test today with Examcollection’s dump. I did not pass. I saw maybe 10% of the dump on the exam. But I did see this lab on the exam with all 3 questions word for word.

  8. Pinball
    December 31st, 2019

    I mean 10% of the exam was in the dump.

  9. Diezz
    January 2nd, 2020

    Pinball.
    Did you buy premium dump or download free?

  10. Olu
    January 6th, 2020

    I took the test yesterday with examcollection premium dumps and i did not pass, none of the questions in the dumps came out in the exam

  11. Allain
    January 10th, 2020

    I took the exam today and passed .This sim was in the exam.

  12. Abu-Talha
    January 11th, 2020

    this was one of the Q in the exam today

  13. ccnaboy
    January 13th, 2020

    @Abu-Talha, was the SIM exactly the same as here ?

  14. Zaine
    January 15th, 2020

    @olu forget these other dumps, l wasted money on a measure up a bundle that l will not use.

  15. ahmed
    January 18th, 2020

    hi dear pass ccna today and secured 957 marks. ACL lab came.for more help email at {email not allowed}

  16. ACL Sim
    January 19th, 2020

    @Abu-Talha and ahmed

    Was it word for word or just similar concepts?

  17. h0olin
    January 20th, 2020

    i did not pass yesterday 757, this was on there as well as the other one permitting www. if anyone can pass the current dump pls do so gholland357 at gmail

  18. Herbie
    January 20th, 2020

    Can anyone forward latest CCNA dumps at hghiorsi at aol dot com. Thank you very much in advance.

  19. Hakeem
    January 22nd, 2020

    @Ahmed can you help me with the recent dump hakeemomer82 at gmail dot com

  20. Pushkin
    January 28th, 2020

    Thanks 9tut. I studied for three months and passed my ccna 200-125. Everything is from here and this ACL was exactly at the exam with different ip address.

  21. eusoj
    January 29th, 2020

    See option “D”,, say: ONLY traffic from the 10.4.4.0 …… but la wildcard permit all IPs x.x.x.0 and one network is 10.4.4.0, them the option “D” is not true.

  22. How to do SIM correctly?
    January 30th, 2020

    Hi All. I have same question as KareemS. Do we actually have to make the changes on the interfaces, like fa0/0 and apply the IP access-group 104 in and also make changes to the s0/0/1? Or do we just have to use the show run command to see the actual access-lists and answer the question? Let me know. Thanks

  23. j
    February 2nd, 2020

    Just passed on the exam today with both ACL lab’s and gre

  24. PEPE
    February 3rd, 2020

    Hey j , which GRE? GRE EIGRP OR GRE SIM ?

  25. jupiter
    February 4th, 2020

    Hi guys, had my exam yesterday, passed with 908.This simlet was in my test.Also EIGRP GRE, ACL configuration Labs.
    Read the updated new questions 1-7, for sure, and do all the labs.It’s good ofcousrse to read all the sections to pass easy.The labs are very important, you get good scoring, and even if you don’t know enough questions it easier to pass.I had for sure 10 question wrong and passed with 908, cause of the labs.Don’t over burn you mind, do all the question like a study, and 1 month before do  all the question so that you will be familiar and fast with answers.
    It worth’s paying the premium membership, makes the studding much easier, than scanning a 500sheets dumb PDF.Also 9tut has explanation on everything which makes it easier to understand.The premium had quizlets, on every section to test you.As much I can tell has much less errors or questionable answers from other PDF’s flying around the Internet, which makes it Valid and more worry free to me.Good luck guys. 

  26. ???
    February 5th, 2020

    Hello @jupiter

    I’m going To have CCNA 200-125 exam on Feb 15. Please CCNAv3 questions (1-7)
    Thanks

    oa554537@gmail(.com

  27. BettleBot
    February 5th, 2020

    This sim was present.

  28. ela
    February 6th, 2020

    Had my exam today and this question was one of them. Pass the exam.

  29. saeid
    February 6th, 2020

    Please send the latest dumps at: saeid.nakhjavan @ gmail . com
    I have my exam next week ccna R&S.

    Thanks

  30. jehangir khan
    February 7th, 2020

    plzz i have exame in 15 feb need dumb
    {email not allowed}

Comment pages
1 2 39
Add a Comment