Sie sind auf Seite 1von 65

The benefit of an extended ACL offer over a standard ACL.

Answera.
a.Unlike standard ACLs, extended ACLS can be applied in the inbound or outbound direction.
b.
Based on payload content, an extended ACL can filter packets, such as information in an e-mail or instant
message.
c.
Extended ACLs can be named, but standard ACLs cannot.
d.
In addition to the source address, an extended ACL can also filter on destination address, destination port,
and source port

answer: D

A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?

a.
port-based
b.
reflexive
c.
time-based
d.
dynamic
B. reflexive

Which protocol is implicitly denied at the end of an IPv4 access list?


Answer
TCP
IP
HTTP
UDP

---answer IP
What will be the result of adding the command ip dhcp excluded-address 192.168.24.1
192.168.24.5 to the configuration of a local router that has been configured as a DHCP server?
Answer
a.
The DHCP server will not issue the addresses ranging from 192.168.24.1 to 192.168.24.5.

b.
Traffic that is destined for 192.168.24.1 and 192.168.24.5 will be dropped by the router.
c.
Traffic will not be routed from clients with addresses between 192.168.24.1 and 192.168.24.5.
d.
The router will ignore all traffic that comes from the DHCP servers with addresses 192.168.24.1 and
192.168.24.5.
answer:

The Network Administrator wants the users from the accounting LAN not to have access to the
Human Resources server.
The following access list has been created:
Access-list 10 deny 192.168.10.128 0.0.0.31
Access-list 10 permit any
According to the following diagram, which interface of which router, and in which direction,
should the access list be placed to prevent accounting users from accessing the network
attached to the E0 interface of Lab_B?
Answera.
Lab_A, S0 out
b.
Lab_A, E1 out
c.
Lab_B, S1 in
d.
Lab_B, E0 out
e.
Lab_A, E1 in
f.
Lab_B, E0 in

Which other services can a DHCP server offer aside assigning addresses from predefined pools?
DNS server addresses
domain names
global IP assignments
NAT translations
WINS server addresses
The command that will show you the summary of the NAT configuration.

Answer
a.
show ip nat statistics***
b.
debug ip nat
c.
show ip nat translations
d.
clear ip nat translation
A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has
a loopback interface 172.31.255.255. It has not been configured with the
router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP
address of any of its loopback interfaces.
------------------------------------------------------------------------------------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1.
It has a loopback interface 172.31.255.255. It has not been configured
with the router-id command. What ID will the router use?
172.31.255.255
Source: http://www.google.com.ph/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad
=rja&uact=8&ved=0CB4QFjAA&url=http%3A%2F%2Fiws.collin.edu%2Fsbutler%2Fccna2pp
t%2Fexp2_ch11practice.pdf&ei=d5xdVITaNqGlmQWo2oLIBg&usg=AFQjCNGhflMbW_HAYjxiNtPtJppqXndPg
----------------------------------------------------------------------------------------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has
a loopback interface 172.31.255.255. It has not been configured with the
router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP
address of any of its loopback interfaces.
In creating a standard access list that denies the subnet of the following host in the network
172.16.50.172/20. Which of the following would you start your list with?
Answera.
access-list 10 deny 172.16.64.0 0.0.31.255
b.
access-list 10 deny 172.16.48.0 255.255.240.0
c.
access-list 10 deny 172.16.48.0 0.0.15.255*******************************
d.
access-list 10 deny 172.16.0.0 0.0.255.255
Which type of NAT maps a single inside local address to a single inside global address?
Answer
dynamic
overloading
port address translation

static****
http://www.learningace.com/doc/5577869/1396f461ee02320ad8b58e6895d20596/ccna2
-chap11-practice-testanswers <Chapter 8:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch8practice.pdf
Chapter 9:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch9practice.pdf
Chapter 10:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch10practice.pdf
Chapter 11:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdf

A network administrator needs to allow traffic through the firewall router


for sessions that originate from within the company network, but the
administrator must block traffic for sessions that originate outside the
network of the company. What type of ACL is most appropriate?
>REFLEXIVE check na to :)

A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has


a loopback interface 172.31.255.255. It has not been configured with the
router-id command. What ID will the router use?
>192.168.255.6 check to:)

1.If the Router ID is not configured, the router chooses the highest IP
address of any of its loopback interfaces.<- eto yung sagot? wait
yes
Which OSPF component is identical in all routers in an OSPF area after
convergence?
adjacency database
link-state database <- tamang sagot
routing table
SPF tree
The wildcard mask equivalent to a subnet mask of 255.255.224.0 is ________.
IP traffic filtering in a Cisco router is __________, by default.
Answer
xa.
permitted in and out of all interfaces
b.

blocked on all outbound interfaces, but permitted on all inbound interfaces


c.
blocked on all inbound interfaces, but permitted on all outbound interfaces
d.
blocked in and out of all interfaces
a sagot dyan ^^^^^^^^^
Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?
The benefit of an extended ACL offer over a standard ACL.
Answera.
a.Unlike standard ACLs, extended ACLS can be applied in the inbound or outbound direction.
b.
Based on payload content, an extended ACL can filter packets, such as information in an e-mail or instant
message.
c.
Extended ACLs can be named, but standard ACLs cannot.
d.
In addition to the source address, an extended ACL can also filter on destination address, destination port,
and source port

answer: D

A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?

a.
port-based
b.
reflexive
c.
time-based
d.
dynamic
B. reflexive

Which protocol is implicitly denied at the end of an IPv4 access list?


Answer
TCP
IP
HTTP

UDP

---answer IP
What will be the result of adding the command ip dhcp excluded-address 192.168.24.1
192.168.24.5 to the configuration of a local router that has been configured as a DHCP server?
Answer
a.
The DHCP server will not issue the addresses ranging from 192.168.24.1 to 192.168.24.5.
b.
Traffic that is destined for 192.168.24.1 and 192.168.24.5 will be dropped by the router.
c.
Traffic will not be routed from clients with addresses between 192.168.24.1 and 192.168.24.5.
d.
The router will ignore all traffic that comes from the DHCP servers with addresses 192.168.24.1 and
192.168.24.5.
answer: A

The Network Administrator wants the users from the accounting LAN not to have access to the
Human Resources server.
The following access list has been created:
Access-list 10 deny 192.168.10.128 0.0.0.31
Access-list 10 permit any
According to the following diagram, which interface of which router, and in which direction,
should the access list be placed to prevent accounting users from accessing the network
attached to the E0 interface of Lab_B?
a.
Lab_A, S0 out
b.
Lab_A, E1 out
c.
Lab_B, S1 in
d.
Lab_B, E0 out
e.
Lab_A, E1 in
f.
Lab_B, E0 in

Which other services can a DHCP server offer aside assigning addresses from predefined pools?

DNS server addresses


domain names
global IP assignments
NAT translations
WINS server addresses

The command that will show you the summary of the NAT configuration.
Answer
a.
show ip nat statistics***
b.
debug ip nat
c.
show ip nat translations
d.
clear ip nat translation
Which type of NAT maps a single inside local address to a single inside global address?
Answer
dynamic
overloading
port address translation
static****

In creating a standard access list that denies the subnet of the following host in the network
172.16.50.172/20. Which of the following would you start your list with?
Answera.
access-list 10 deny 172.16.64.0 0.0.31.255
b.
access-list 10 deny 172.16.48.0 255.255.240.0
c.
access-list 10 deny 172.16.48.0 0.0.15.255*******************************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

A network administrator needs to configure a router to offer DHCP services. Assuming the router
is operating with factory defaults and the IOS supports DHCP, what must be done to start the
DHCP service?
Answer
a.
Use the global configuration command service dhcp.
b.

Use the privileged command service dhcp start.


c.
Use the start service dhcp command during the setup processes.
d.
Do nothing. The DHCP service is enabled by default during start up.
Where does a link state router send link state packets?
Answer
a.To all neighbours with which it has become adjacent.
b.To one central router in the area.
c.To all directly connected devices.
d.To all routers in the area that are running the same routing protocol.

Match the steps with the actions that are involved when an internal host with IP address
192.168.10.10 attempts to send a packet to an external server at the IP address 209.165. 200.254
across a router R1 that is running dynamic NAT.
Answer
Step 5
Step 2
Step 3
Step 4
Step 1
-Lawrence
The routing algorithm used by link state routing protocols ____?

A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP address of any of its loopback
interfaces.
-------------------------------------------------------------------------------------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router
use? 172.31.255.255
Source: http://www.google.com.ph/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=
0CB4QFjAA&url=http%3A%2F%2Fiws.collin.edu%2Fsbutler%2Fccna2ppt%2Fexp2_ch11practice.pdf&ei
=d5xdVITaNqGlmQWo2oLIBg&usg=AFQjCNGhflMbW_HAY-jxiNtPtJppqXndPg
----------------------------------------------------------------------------------------------------------------------------- ------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP address of any of its loopback
interfaces.
----------------------------------------------------------------------------------------------------------------------------- ---------

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?
The benefit of an extended ACL offer over a standard ACL.
Answera.
a.Unlike standard ACLs, extended ACLS can be applied in the inbound or outbound direction.
b.
Based on payload content, an extended ACL can filter packets, such as information in an e-mail or instant
message.
c.
Extended ACLs can be named, but standard ACLs cannot.
d.
In addition to the source address, an extended ACL can also filter on destination address, destination port,
and source port

answer: D

A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?

a.
port-based
b.
reflexive
c.
time-based
d.
dynamic
B. reflexive

Which protocol is implicitly denied at the end of an IPv4 access list?


Answer
TCP
IP
HTTP
UDP

---answer IP
What will be the result of adding the command ip dhcp excluded-address 192.168.24.1
192.168.24.5 to the configuration of a local router that has been configured as a DHCP server?

Answer
a.
The DHCP server will not issue the addresses ranging from 192.168.24.1 to 192.168.24.5.
b.
Traffic that is destined for 192.168.24.1 and 192.168.24.5 will be dropped by the router.
c.
Traffic will not be routed from clients with addresses between 192.168.24.1 and 192.168.24.5.
d.
The router will ignore all traffic that comes from the DHCP servers with addresses 192.168.24.1 and
192.168.24.5.
answer: A

The Network Administrator wants the users from the accounting LAN not to have access to the
Human Resources server.
The following access list has been created:
Access-list 10 deny 192.168.10.128 0.0.0.31
Access-list 10 permit any
According to the following diagram, which interface of which router, and in which direction,
should the access list be placed to prevent accounting users from accessing the network
attached to the E0 interface of Lab_B?
a.
Lab_A, S0 out
b.
Lab_A, E1 out
c.
Lab_B, S1 in
d.
Lab_B, E0 out
e.
Lab_A, E1 in
f.
Lab_B, E0 in
answer: A

Which other services can a DHCP server offer aside assigning addresses from predefined pools?
DNS server addresses
domain names
global IP assignments

NAT translations
WINS server addresses

The command that will show you the summary of the NAT configuration.
Answer
a.
show ip nat statistics***
b.
debug ip nat
c.
show ip nat translations
d.
clear ip nat translation
Which type of NAT maps a single inside local address to a single inside global address?
Answer
dynamic
overloading
port address translation
static****

In creating a standard access list that denies the subnet of the following host in the network
172.16.50.172/20. Which of the following would you start your list with?
Answera.
access-list 10 deny 172.16.64.0 0.0.31.255
b.
access-list 10 deny 172.16.48.0 255.255.240.0
c.
access-list 10 deny 172.16.48.0 0.0.15.255*******************************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

A network administrator needs to configure a router to offer DHCP services. Assuming the router
is operating with factory defaults and the IOS supports DHCP, what must be done to start the
DHCP service?
Answer
a.
Use the global configuration command service dhcp.
b.
Use the privileged command service dhcp start.
c.
Use the start service dhcp command durinfg the setup processes.
d.
Do nothing. The DHCP service is enabled by default during start up.
Where does a link state router send link state packets?

Answer
a.To all neighbours with which it has become adjacent.******
b.To one central router in the area.
c.To all directly connected devices.
d.To all routers in the area that are running the same routing protocol.

Match the steps with the actions that are involved when an internal host with IP address
192.168.10.10 attempts to send a packet to an external server at the IP address 209.165. 200.254
across a router R1 that is running dynamic NAT.
Answer
Step 5
Step 2
Step 3
Step 4
Step 1
-Lawrence
The routing algorithm used by link state routing protocols ____?
Pat Address Translation is also known as ________.
A
NAT Overload
b.
Overloading Static
c.
NAT Fast
d.
NAT Static

The benefit of an extended ACL offer over a standard ACL.


Answera.
a.Unlike standard ACLs, extended ACLS can be applied in the inbound or outbound direction.
b.
Based on payload content, an extended ACL can filter packets, such as information in an e-mail or instant
message.
c.
Extended ACLs can be named, but standard ACLs cannot.
d.
In addition to the source address, an extended ACL can also filter on destination address, destination port,
and source port

answer: D

A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?

a.
port-based
b.
reflexive
c.
time-based
d.
dynamic
B. reflexive

Which protocol is implicitly denied at the end of an IPv4 access list?


Answer
TCP
IP
HTTP
UDP

---answer IP
What will be the result of adding the command ip dhcp excluded-address 192.168.24.1
192.168.24.5 to the configuration of a local router that has been configured as a DHCP server?
Answer
a.
The DHCP server will not issue the addresses ranging from 192.168.24.1 to 192.168.24.5.
b.
Traffic that is destined for 192.168.24.1 and 192.168.24.5 will be dropped by the router.
c.
Traffic will not be routed from clients with addresses between 192.168.24.1 and 192.168.24.5.
d.
The router will ignore all traffic that comes from the DHCP servers with addresses 192.168.24.1 and
192.168.24.5.
answer: A

The Network Administrator wants the users from the accounting LAN not to have access to the
Human Resources server.
The following access list has been created:
Access-list 10 deny 192.168.10.128 0.0.0.31

Access-list 10 permit any


According to the following diagram, which interface of which router, and in which direction,
should the access list be placed to prevent accounting users from accessing the network
attached to the E0 interface of Lab_B?
a.
Lab_A, S0 out
b.
Lab_A, E1 out
c.
Lab_B, S1 in
d.
Lab_B, E0 out
e.
Lab_A, E1 in
f.
Lab_B, E0 in
answer: A

Which other services can a DHCP server offer aside assigning addresses from predefined pools?
DNS server addresses
domain names
global IP assignments
NAT translations
WINS server addresses

The command that will show you the summary of the NAT configuration.
Answer
a.
show ip nat statistics***
b.
debug ip nat
c.
show ip nat translations
d.
clear ip nat translation
Which type of NAT maps a single inside local address to a single inside global address?
Answer
dynamic
overloading

port address translation


static****

In creating a standard access list that denies the subnet of the following host in the network
172.16.50.172/20. Which of the following would you start your list with?
Answera.
access-list 10 deny 172.16.64.0 0.0.31.255
b.
access-list 10 deny 172.16.48.0 255.255.240.0
c.
access-list 10 deny 172.16.48.0 0.0.15.255*******************************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

A network administrator needs to configure a router to offer DHCP services. Assuming the router
is operating with factory defaults and the IOS supports DHCP, what must be done to start the
DHCP service?
Answer
a.
Use the global configuration command service dhcp.
b.
Use the privileged command service dhcp start.
c.
Use the start service dhcp command durinfg the setup processes.
d.
Do nothing. The DHCP service is enabled by default during start up.
D*
Where does a link state router send link state packets?
Answer
a.To all neighbours with which it has become adjacent.******
b.To one central router in the area.
c.To all directly connected devices.
d.To all routers in the area that are running the same routing protocol.

Match the steps with the actions that are involved when an internal host with IP address
192.168.10.10 attempts to send a packet to an external server at the IP address 209.165. 200.254
across a router R1 that is running dynamic NAT.
Answer
Step 5
Step 2
Step 3
Step 4
Step 1
-Lawrence
The routing algorithm used by link state routing protocols ____?

Pat Address Translation is also known as ________.


A
NAT Overload
b.
Overloading Static
c.
NAT Fast
d.
NAT Static

Select the command that will correctly configure a standard ACL.


Router(config)# access-list 10 permit any
b.
Router# access-list 10 permit any
c.
Router# access-list 101 permit any
d.
Router(config)# access-list 10 permit any any
e.
Router(config)# access-list 101 permit any

The wildcard mask of _______ would be used for point to point network 192.168.6.192/30.
0.0.0.252
-Lawrence

Chapter 8:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch8practice.pdf
Chapter 9:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch9practice.pdf
Chapter 10:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch10practice.pdf
Chapter 11:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdfRo
The wildcard mask equivalent to a subnet mask of 255.255.224.0 is ________.
-0.0.31.255
IP traffic filtering in a Cisco router is __________, by default.

Answer
xa.
permitted in and out of all interfaces
b.
blocked on all outbound interfaces, but permitted on all inbound interfaces
c.
blocked on all inbound interfaces, but permitted on all outbound interfaces
d.
blocked in and out of all interfaces
a sagot dyan ^^^^^^^^^ ssuuree? oo nakita ko sa net source: http://ccnaanswers.com/ccna-4-chapter-5v4-0-answers/ number20

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do? <--- anong sagot?

The destination address for an OSPF packet uses a multicast address ________.
?? ano sagot dito haha
224.0.0.5
sure to?
224.0.0.5 - The Open Shortest Path First (OSPF) All OSPF Routers address is used to send Hello
packets to all OSPF routers on a network segment.

A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router
use?
Answer
10.0.0.1
172.16.3.1
172.31.255.255
192.168.1.1
Answer? 3rd
Among the choices, which is considered to be the outside destination host after translation?
Outside Global
Which of the following lists will be use to create an access list that will prevent hosts in the
network range of 192.168.160.0 to 192.168.191.0.
Answer
a. access-list 10 deny 192.168.0.0 0.0.31.255
b. access-list 10 deny 192.168.160.0 0.0.31.255
c. access-list 10 deny 192.168.160.0 255.255.224.0

d.access-list 10 deny 192.168.160.0 0.0.191.255

In creating a standard access list that denies the subnet of the following host in the network
172.16.198.94/19. Which of the following would you start your list with
a.
access-list 10 deny 172.16.172.0 0.0.31.255
b.
access-list 10 deny 172.16.188.0 0.0.15.255
c.
access-list 10 deny 172.16.192.0 0.0.31.255
d.
access-list 10 deny 172.16.0.0 0.0.255.255

The wildcard mask of _______ would be used for point to point network 192.168.6.192/30.
Which configuration information might a DHCPOFFER include? (Choose three.)
-IP address
-DNS server address
-Lease time
Referring to the exhibit, which two addresses can be assigned to traffic leaving S0 as a result of the
statement ip nat pool Tampa 179.9.8.96 179.9.8.111 netmask 255.255.255.240?
10.0.0.125

179.9.8.95

179.9.8.98

179.9.8.101
179.9.8.112
From the graphic, which command allows the router to forward DHCP broadcasts from Host A to
the DHCP server?
http://www.learningace.com/doc/5577869/1396f461ee02320ad8b58e6895d20596/ccna2
-chap11-practice-testanswers <-meron dito sa mga sagot-igni
http://4routing.com/ccna-2-chapter-10-exam-answers-v5-routing-switching-2013/
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdf

A network administrator needs to allow traffic through the firewall router


for sessions that originate from within the company network, but the
administrator must block traffic for sessions that originate outside the
network of the company. What type of ACL is most appropriate?
>REFLEXIVE check na to :)
------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has
a loopback interface 172.31.255.255. It has not been configured with the
router-id command. What ID will the router use?
>192.168.255.6 check to:)
----------------------------------------------------1.If the Router ID is not configured, the router chooses the highest IP
address of any of its loopback interfaces.<- eto yung sagot? wait
yes
Which OSPF component is identical in all routers in an OSPF area after
convergence?
adjacency database
link-state database <- tamang sagot
routing table
SPF tree
----------------------------------------------------A company uses the method SLAAC to configure IPv6 addresses for the
workstations of the employees. A network administrator configured the IPv6
address on the LAN interface of the router. The interface status is UP.
However, the workstations on the LAN segment did not obtain the correct
prefix and prefix length. What else should be configured on the router that
is attached to the LAN segment for the workstations to obtain the information?

>R1(config)# ipv6 unicast-routing <-eto sagot check na to:)


-----------------------------------------------------

Several key servers in an organization must be directly accessible from the


Internet. What addressing policy should be implemented for these servers?
1Place all of the servers in their own Class C private subnet.
Use DHCP to assign addresses from the pool of Class B addresses.

Use dynamic NAT to provide addresses for the servers.


Assign static internal addresses and public external addresses to each of the
servers.
A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP address of any of its loopback
interfaces.
-------------------------------------------------------------------------------------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router
use? 172.31.255.255
Source: http://www.google.com.ph/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=
0CB4QFjAA&url=http%3A%2F%2Fiws.collin.edu%2Fsbutler%2Fccna2ppt%2Fexp2_ch11practice.pdf&ei
=d5xdVITaNqGlmQWo2oLIBg&usg=AFQjCNGhflMbW_HAY-jxiNtPtJppqXndPg
----------------------------------------------------------------------------------------------------------------------------- ------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP address of any of its loopback
interfaces.
--------------------------------------------------------------------------------------------------------------------------------------

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?

For OSPFs metric in the Cisco implementation __________

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?
Answera.
All traffic from that interface will be denied.
b.
Host 192.168.15.4 will be denied ftp access to any destination, but will be permitted all other access.
c.
No traffic will be denied because a "permit" statement does not exist in this ACL.
d.
All ftp traffic to host 192.168.15.4 will be denied.
http://www.learningace.com/doc/5577869/1396f461ee02320ad8b58e6895d20596/ccna2
-chap11-practice-testanswers <-meron dito sa mga sagot-igni
http://4routing.com/ccna-2-chapter-10-exam-answers-v5-routing-switching-2013/
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdf

A network administrator needs to allow traffic through the firewall router


for sessions that originate from within the company network, but the
administrator must block traffic for sessions that originate outside the
network of the company. What type of ACL is most appropriate?
>REFLEXIVE check na to :)
------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has
a loopback interface 172.31.255.255. It has not been configured with the
router-id command. What ID will the router use?
>192.168.255.6 check to:)
----------------------------------------------------1.If the Router ID is not configured, the router chooses the highest IP
address of any of its loopback interfaces.<- eto yung sagot? wait
yes
Which OSPF component is identical in all routers in an OSPF area after
convergence?
adjacency database
link-state database <- tamang sagot
routing table
SPF tree
----------------------------------------------------A company uses the method SLAAC to configure IPv6 addresses for the
workstations of the employees. A network administrator configured the IPv6
address on the LAN interface of the router. The interface status is UP.
However, the workstations on the LAN segment did not obtain the correct
prefix and prefix length. What else should be configured on the router that
is attached to the LAN segment for the workstations to obtain the information?

>R1(config)# ipv6 unicast-routing <-eto sagot check na to:)


-----------------------------------------------------

Several key servers in an organization must be directly accessible from the


Internet. What addressing policy should be implemented for these servers?
a. Place all of the servers in their own Class C private subnet.

b. Use DHCP to assign addresses from the pool of Class B addresses.


c. Use dynamic NAT to provide addresses for the servers.
d. Assign static internal addresses and public external addresses to each of
the servers. - eto ang sagot
---------------------------------------------------The benefit of an extended ACL offer over a standard ACL.
Answera.
a.Unlike standard ACLs, extended ACLS can be applied in the inbound or outbound direction.
b.
Based on payload content, an extended ACL can filter packets, such as information in an e-mail or instant
message.
c.
Extended ACLs can be named, but standard ACLs cannot.
d.
In addition to the source address, an extended ACL can also filter on destination address, destination port,
and source port

answer: D

A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?

a.
port-based
b.
reflexive
c.
time-based
d.
dynamic
B. reflexive

Which protocol is implicitly denied at the end of an IPv4 access list?


Answer
TCP
IP
HTTP
UDP

---answer IP
What will be the result of adding the command ip dhcp excluded-address 192.168.24.1
192.168.24.5 to the configuration of a local router that has been configured as a DHCP server?
Answer
a.
The DHCP server will not issue the addresses ranging from 192.168.24.1 to 192.168.24.5.
b.
Traffic that is destined for 192.168.24.1 and 192.168.24.5 will be dropped by the router.
c.
Traffic will not be routed from clients with addresses between 192.168.24.1 and 192.168.24.5.
d.
The router will ignore all traffic that comes from the DHCP servers with addresses 192.168.24.1 and
192.168.24.5.
answer: A

The Network Administrator wants the users from the accounting LAN not to have access to the
Human Resources server.
The following access list has been created:
Access-list 10 deny 192.168.10.128 0.0.0.31
Access-list 10 permit any
According to the following diagram, which interface of which router, and in which direction,
should the access list be placed to prevent accounting users from accessing the network
attached to the E0 interface of Lab_B?
a.
Lab_A, S0 out
b.
Lab_A, E1 out
c.
Lab_B, S1 in
d.
Lab_B, E0 out
e.
Lab_A, E1 in
f.
Lab_B, E0 in
answer: A

Which other services can a DHCP server offer aside assigning addresses from predefined pools?
DNS server addresses

domain names
global IP assignments
NAT translations
WINS server addresses

The command that will show you the summary of the NAT configuration.
Answer
a.
show ip nat statistics***
b.
debug ip nat
c.
show ip nat translations
d.
clear ip nat translation
Which type of NAT maps a single inside local address to a single inside global address?
Answer
dynamic
overloading
port address translation
static****

In creating a standard access list that denies the subnet of the following host in the network
172.16.50.172/20. Which of the following would you start your list with?
Answera.
access-list 10 deny 172.16.64.0 0.0.31.255
b.
access-list 10 deny 172.16.48.0 255.255.240.0
c.
access-list 10 deny 172.16.48.0 0.0.15.255*******************************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

A network administrator needs to configure a router to offer DHCP services. Assuming the router
is operating with factory defaults and the IOS supports DHCP, what must be done to start the
DHCP service?
Answer
a.
Use the global configuration command service dhcp.
b.
Use the privileged command service dhcp start.
c.
Use the start service dhcp command durinfg the setup processes.

d.
Do nothing. The DHCP service is enabled by default during start up.
D*
Where does a link state router send link state packets?
Answer
a.To all neighbours with which it has become adjacent.******
b.To one central router in the area.
c.To all directly connected devices.
d.To all routers in the area that are running the same routing protocol.

Match the steps with the actions that are involved when an internal host with IP address
192.168.10.10 attempts to send a packet to an external server at the IP address 209.165. 200.254
across a router R1 that is running dynamic NAT.
Answer
Step 5
Step 2
Step 3
Step 4
Step 1
-Lawrence
The routing algorithm used by link state routing protocols ____?
Pat Address Translation is also known as ________.
A
NAT Overload
b.
Overloading Static
c.
NAT Fast
d.
NAT Static

Select the command that will correctly configure a standard ACL.


Router(config)# access-list 10 permit any
b.
Router# access-list 10 permit any
c.
Router# access-list 101 permit any
d.
Router(config)# access-list 10 permit any any
e.
Router(config)# access-list 101 permit any

answer: a

The wildcard mask of _______ would be used for point to point network 192.168.6.192/30.
diba 0.0.0.3

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?
Answera.
All traffic from that interface will be denied.
b.
Host 192.168.15.4 will be denied ftp access to any destination, but will be permitted all other access.
c.
No traffic will be denied because a "permit" statement does not exist in this ACL.
d.
All ftp traffic to host 192.168.15.4 will be denied.

-jd
The command you would place on interface connected to the Internet.
Answera.
ip nat outside***********
b.
ip nat inside
c.
ip outside global
d.
ip inside local

Among the choices which is considered to be the address after translation?


Answera.
Outside global
b.
Inside global
c.
Inside local
d.
Outside local
ANSWER : B
Routers pass through the 2-WAY state as they move towards full adjacency. In what
circumstances would routers remain in the 2-WAY state in relation to each other and not proceed
to full adjacency?
Answer
When they are configured with network commands that show different areas.

When they are both DROther routers.*******


When they have not exchanged any hello messages.
When one of them is a BDR router
Chapter 8:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch8practice.pdf
Chapter 9:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch9practice.pdf
Chapter 10:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch10practice.pdf
Chapter 11:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdfRo
The wildcard mask equivalent to a subnet mask of 255.255.224.0 is ________.
-0.0.31.255
IP traffic filtering in a Cisco router is __________, by default.
Answer
xa.
permitted in and out of all interfaces
b.
blocked on all outbound interfaces, but permitted on all inbound interfaces
c.
blocked on all inbound interfaces, but permitted on all outbound interfaces
d.
blocked in and out of all interfaces
a sagot dyan ^^^^^^^^^ ssuuree? oo nakita ko sa net source: http://ccnaanswers.com/ccna-4-chapter-5v4-0-answers/ number20

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do? <--- anong sagot?

The routing metric of OSPF _____ (cost)


^^di ba path cost?
The destination address for an OSPF packet uses a multicast address ________.
?? ano sagot dito haha
224.0.0.5
sure to?
224.0.0.5 - The Open Shortest Path First (OSPF) All OSPF Routers address is used to send Hello
packets to all OSPF routers on a network segment.

A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router
use?
Answer
10.0.0.1
172.16.3.1
172.31.255.255
192.168.1.1
Answer? 3rd
Among the choices, which is considered to be the outside destination host after translation?
Outside Global
Which of the following lists will be use to create an access list that will prevent hosts in the
network range of 192.168.160.0 to 192.168.191.0.
Answer - C The range of 192.168.160.0 to 192.168.191.0 is a block size of 32. The network address is
192.168.160.0 and the mask would be 255.255.224.0, which for an access list must be a wildcard format
of 0.0.31.255. The 31 is used for a block size of 32. The wildcard is always one less than the block size.
a. access-list 10 deny 192.168.0.0 0.0.31.255
b. access-list 10 deny 192.168.160.0 0.0.31.255
c. access-list 10 deny 192.168.160.0 255.255.224.0
d.access-list 10 deny 192.168.160.0 0.0.191.255

In creating a standard access list that denies the subnet of the following host in the network
172.16.198.94/19. Which of the following would you start your list with
a.
access-list 10 deny 172.16.172.0 0.0.31.255
b.
access-list 10 deny 172.16.188.0 0.0.15.255
c.
access-list 10 deny 172.16.192.0 0.0.31.255 *********************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

The wildcard mask of _______ would be used for point to point network 192.168.6.192/30.
ano sagot dito hahaha
0.0.0.3? tama ba?
tama tong 0.0.0.3 ****

Which configuration information might a DHCPOFFER include? (Choose three.)


-IP address
-DNS server address
-Lease time

Referring to the exhibit, which two addresses can be assigned to traffic leaving S0 as a result of the
statement ip nat pool Tampa 179.9.8.96 179.9.8.111 netmask 255.255.255.240?
10.0.0.125

179.9.8.95

179.9.8.98

179.9.8.101
179.9.8.112
From the graphic, which command allows the router to forward DHCP broadcasts from Host A to
the DHCP server?
a.
dhcp-relay
b.
dhcp relay-agent
c.
dhcp helper-address
d.
ip helper-address
What is a disadvantage of NAT?
There is no end-to-end addressing.*
If a Cisco router learns two routes to the same destination, one through OSPF and one through
EIGRP, which route will be added to the routing table if default values are used?
Answer? ano sagot?
The OSPF route
Both routes will be added
It will depend on the metrics for the routes
Both routes will be added
Neither route will be added.
The EIGRP route
The routing algorithm that is used by link state routing protocols is ________.
Answer
Bellman-Ford
DUAL
LSU
SPF *****
The ______ is the organisation that is responsible for the OSPF specification
????

The following commands were entered on a router:


Router(config)# access-list 2 deny 172.16.5.24
Router(config)# access-list 2 permit any
What can be concluded about this set of commands?
Answera.
All nodes on 172.16.0.0 will be denied access when these statements are applied.
b.
The default wildcard mask 255.255.255.255 is assumed.
c.
The default wildcard mask, 0.0.0.0 is assumed.
d.
The access list statements are misconfigured.
Several key servers in an organization must be directly accessible from the Internet. What
addressing policy should be implemented for these servers?
Assign static internal addresses and public external addresses to each of the servers.*

A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP address of any of its loopback
interfaces.
----------------------------------------------------------------------------------------------------------------------------- --------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router
use? 172.31.255.255
Source: http://www.google.com.ph/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=
0CB4QFjAA&url=http%3A%2F%2Fiws.collin.edu%2Fsbutler%2Fccna2ppt%2Fexp2_ch11practice.pdf&ei
=d5xdVITaNqGlmQWo2oLIBg&usg=AFQjCNGhflMbW_HAY-jxiNtPtJppqXndPg
-----------------------------------------------------------------------------------------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP address of any of its loopback
interfaces.
--------------------------------------------------------------------------------------------------------------------------------------

For OSPFs metric in the Cisco implementation __________


The metric is cost, which is calculated so that the highest
bandwidth links have the lowest cost.

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?
Answera.
All traffic from that interface will be denied.

b.
Host 192.168.15.4 will be denied ftp access to any destination, but will be permitted all other access.
c.
No traffic will be denied because a "permit" statement does not exist in this ACL.
d.
All ftp traffic to host 192.168.15.4 will be denied.
-jd
Several key servers in an organization must be directly accessible from the Internet. What
addressing policy should be implemented for these servers?

Among the choices which is considered to be the address after translation?


Answera.
Outside global
b.
Inside global
c.
Inside local
d.
Outside local
ANSWER : B
A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP address of any of its loopback
interfaces.
----------------------------------------------------------------------------------------------------------------------------- --------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router
use? 172.31.255.255
Source: http://www.google.com.ph/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=
0CB4QFjAA&url=http%3A%2F%2Fiws.collin.edu%2Fsbutler%2Fccna2ppt%2Fexp2_ch11practice.pdf&ei
=d5xdVITaNqGlmQWo2oLIBg&usg=AFQjCNGhflMbW_HAY-jxiNtPtJppqXndPg
----------------------------------------------------------------------------------------------------------------------------- ------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router use?
-If the Router ID is not configured, the router chooses the highest IP address of any of its loopback
interfaces.
----------------------------------------------------------------------------------------------------------------------------- ---------

For OSPFs metric in the Cisco implementation __________


The metric is cost, which is calculated so that the highest
bandwidth links have the lowest cost.

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?
Answera.
All traffic from that interface will be denied.
b.
Host 192.168.15.4 will be denied ftp access to any destination, but will be permitted all other access.
c.
No traffic will be denied because a "permit" statement does not exist in this ACL.
d.
All ftp traffic to host 192.168.15.4 will be denied.
-jd
Several key servers in an organization must be directly accessible from the Internet. What
addressing policy should be implemented for these servers?

Among the choices which is considered to be the address after translation?


Answera.
Outside global
b.
Inside global
c.
Inside local
d.
Outside local
ANSWER : B

What translation method will allow a server to always keep the same public address?
Answer
dynamic NAT with overload
static NAT with overload
dynamic NAT
static NAT
answer: static nat
http://www.learningace.com/doc/5577869/1396f461ee02320ad8b58e6895d20596/ccna2
-chap11-practice-testanswers <-meron dito sa mga sagot-igni
http://4routing.com/ccna-2-chapter-10-exam-answers-v5-routing-switching-2013/
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdf
A network administrator needs to allow traffic through the firewall router
for sessions that originate from within the company network, but the

administrator must block traffic for sessions that originate outside the
network of the company. What type of ACL is most appropriate?
>REFLEXIVE check na to :)
------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has
a loopback interface 172.31.255.255. It has not been configured with the
router-id command. What ID will the router use?
>192.168.255.6 check to:)
----------------------------------------------------1.If the Router ID is not configured, the router chooses the highest IP
address of any of its loopback interfaces.<- eto yung sagot? wait
yes
Which OSPF component is identical in all routers in an OSPF area after
convergence?
link-state database <- tamang sagot

----------------------------------------------------A company uses the method SLAAC to configure IPv6 addresses for the
workstations of the employees. A network administrator configured the IPv6
address on the LAN interface of the router. The interface status is UP.
However, the workstations on the LAN segment did not obtain the correct
prefix and prefix length. What else should be configured on the router that
is attached to the LAN segment for the workstations to obtain the information?

>R1(config)# ipv6 unicast-routing <-eto sagot check na to:)


-------------------------------------------------------------------------------------------------------Among the choices which is considered to be the address after translation?
Answer
b.Inside global<- tamang sagot

Chapter 8:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch8practice.pdf
Chapter 9:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch9practice.pdf
Chapter 10:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch10practice.pdf
Chapter 11:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdfRo
The wildcard mask equivalent to a subnet mask of 255.255.224.0 is ________.
-0.0.31.255
IP traffic filtering in a Cisco router is __________, by default.
Answer
xa.
permitted in and out of all interfaces
b.
blocked on all outbound interfaces, but permitted on all inbound interfaces
c.
blocked on all inbound interfaces, but permitted on all outbound interfaces
d.
blocked in and out of all interfaces
a sagot dyan ^^^^^^^^^ ssuuree? oo nakita ko sa net source: http://ccnaanswers.com/ccna-4-chapter-5v4-0-answers/ number20

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do? <--- anong sagot?

The routing metric of OSPF _____ (cost)


^^di ba path cost?
sure to? hahaha
The destination address for an OSPF packet uses a multicast address ________.
?? ano sagot dito haha
224.0.0.5
sure to?
224.0.0.5 - The Open Shortest Path First (OSPF) All OSPF Routers address is used to send Hello
packets to all OSPF routers on a network segment.

A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router
use?

Answer
10.0.0.1
172.16.3.1
172.31.255.255
192.168.1.1
Answer? 3rd
Among the choices, which is considered to be the outside destination host after translation?
Outside Global
Which of the following lists will be use to create an access list that will prevent hosts in the
network range of 192.168.160.0 to 192.168.191.0.
Answer - C The range of 192.168.160.0 to 192.168.191.0 is a block size of 32. The network address is
192.168.160.0 and the mask would be 255.255.224.0, which for an access list must be a wildcard format
of 0.0.31.255. The 31 is used for a block size of 32. The wildcard is always one less than the block
size. EDI B?
a. access-list 10 deny 192.168.0.0 0.0.31.255
b. access-list 10 deny 192.168.160.0 0.0.31.255
c. access-list 10 deny 192.168.160.0 255.255.224.0
d.access-list 10 deny 192.168.160.0 0.0.191.255

In creating a standard access list that denies the subnet of the following host in the network
172.16.198.94/19. Which of the following would you start your list with
a.
access-list 10 deny 172.16.172.0 0.0.31.255
b.
access-list 10 deny 172.16.188.0 0.0.15.255
c.
access-list 10 deny 172.16.192.0 0.0.31.255 *********************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

The wildcard mask of _______ would be used for point to point network 192.168.6.192/30.
ano sagot dito hahaha
0.0.0.3? tama ba?
tama tong 0.0.0.3 ****
_______ is the name given to a router that takes part in an election for DR and BDR, but is not
chosen.
D
Which configuration information might a DHCPOFFER include? (Choose three.)
-IP address
-DNS server address
-Lease time

Referring to the exhibit, which two addresses can be assigned to traffic leaving S0 as a result of the
statement ip nat pool Tampa 179.9.8.96 179.9.8.111 netmask 255.255.255.240?
10.0.0.125

179.9.8.95

179.9.8.98

179.9.8.101
179.9.8.112
From the graphic, which command allows the router to forward DHCP broadcasts from Host A to
the DHCP server? (ANO SAGOT DITO????)
a.
dhcp-relay
b.
dhcp relay-agent
c.
dhcp helper-address
d.
ip helper-address
What is a disadvantage of NAT?
There is no end-to-end addressing.*
If a Cisco router learns two routes to the same destination, one through OSPF and one through
EIGRP, which route will be added to the routing table if default values are used?
Answer D
The OSPF route
Both routes will be added
It will depend on the metrics for the routes
Both routes will be added
Neither route will be added.
The EIGRP route
The routing algorithm that is used by link state routing protocols is ________.
Answer
Bellman-Ford
DUAL
LSU
SPF *****
The ______ is the organisation that is responsible for the OSPF specification
Internet Engineering Task Force

The following commands were entered on a router:


Router(config)# access-list 2 deny 172.16.5.24
Router(config)# access-list 2 permit any
What can be concluded about this set of commands?
Answera.
All nodes on 172.16.0.0 will be denied access when these statements are applied.
b.
The default wildcard mask 255.255.255.255 is assumed.
xc.
The default wildcard mask, 0.0.0.0 is assumed.
d.
The access list statements are misconfigured.
Several key servers in an organization must be directly accessible from the Internet. What
addressing policy should be implemented for these servers?
Assign static internal addresses and public external addresses to each of the servers.*

From the exhibit, an FTP server used a RFC 1918 private address. Internet users need to connect
to the FTP server on the Fa0/0 LAN of R1. Which three configurations are required to be
completed on R1?

The routing algorithm used by link state routing protocols _____.


djikstras or SPF????? spf
ano po tooo??
When NAT is employed in a small office, which address type is typically used for hosts on the
local LAN?
private IP addresses*
- http://www.ccna4u.org/2011/06/ccna-4-chapter-7-2011-v4-0-answers-100.html
A - not a requirement
B - requirement
B - requirement
A - not a requirement
B - requirement

The router command that allows an administrator to determine whether an IP access list is
enabled on a particular interface?
Answera.
show access-lists
b.
show ip interface
c.

show access-lists interface******


d.
show ip port
The routing metric of OSPF ______.
cost to!!
anung co

What translation method will allow a server to always keep the same public address?
Answer
dynamic NAT with overload
static NAT with overload
dynamic NAT
static NAT
answer: static nat
A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?
reflexive
A network administrator needs to configure a router to offer DHCP services. Assuming the router is
operating with factory defaults and the IOS supports DHCP, what must be done to start the DHCP service?
Use the global configuration command service dhcp.
Use the privileged command service dhcp start.
Use the start service dhcp command during the setup processes.
* Do nothing. The DHCP service is enabled by default during start up.

__________ is the organisation that is responsible for the OSPF specification.


ano to help ***
**IETF ba to?
help help

Which of the following are broadcasts sent by a client to a DHCP server?


ano to?

The benefit of an extended ACL offer over a standard ACL.


Answera.
a.Unlike standard ACLs, extended ACLS can be applied in the inbound or outbound direction.
b.

Based on payload content, an extended ACL can filter packets, such as information in an e-mail or instant
message.
c.
Extended ACLs can be named, but standard ACLs cannot.
d.
In addition to the source address, an extended ACL can also filter on destination address, destination port,
and source port

answer: D

A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?

a.
port-based
b.
reflexive
c.
time-based
d.
dynamic
B. reflexive

Which protocol is implicitly denied at the end of an IPv4 access list?


Answer
TCP
IP
HTTP
UDP

---answer IP
What will be the result of adding the command ip dhcp excluded-address 192.168.24.1
192.168.24.5 to the configuration of a local router that has been configured as a DHCP server?
Answer
a.
The DHCP server will not issue the addresses ranging from 192.168.24.1 to 192.168.24.5.
b.
Traffic that is destined for 192.168.24.1 and 192.168.24.5 will be dropped by the router.
c.
Traffic will not be routed from clients with addresses between 192.168.24.1 and 192.168.24.5.

d.
The router will ignore all traffic that comes from the DHCP servers with addresses 192.168.24.1 and
192.168.24.5.
answer: A

The Network Administrator wants the users from the accounting LAN not to have access to the
Human Resources server.
The following access list has been created:
Access-list 10 deny 192.168.10.128 0.0.0.31
Access-list 10 permit any
According to the following diagram, which interface of which router, and in which direction,
should the access list be placed to prevent accounting users from accessing the network
attached to the E0 interface of Lab_B?
a.
Lab_A, S0 out
b.
Lab_A, E1 out
c.
Lab_B, S1 in
d.
Lab_B, E0 out
e.
Lab_A, E1 in
f.
Lab_B, E0 in
answer: A

Which other services can a DHCP server offer aside assigning addresses from predefined pools?
DNS server addresses
domain names
global IP assignments
NAT translations
WINS server addresses

The command that will show you the summary of the NAT configuration.
Answer

a.
show ip nat statistics***
b.
debug ip nat
c.
show ip nat translations
d.
clear ip nat translation
Which type of NAT maps a single inside local address to a single inside global address?
Answer
dynamic
overloading
port address translation
static****

In creating a standard access list that denies the subnet of the following host in the network
172.16.50.172/20. Which of the following would you start your list with?
Answera.
access-list 10 deny 172.16.64.0 0.0.31.255
b.
access-list 10 deny 172.16.48.0 255.255.240.0
c.
access-list 10 deny 172.16.48.0 0.0.15.255*******************************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

A network administrator needs to configure a router to offer DHCP services. Assuming the router
is operating with factory defaults and the IOS supports DHCP, what must be done to start the
DHCP service?
Answer
a.
Use the global configuration command service dhcp.
b.
Use the privileged command service dhcp start.
c.
Use the start service dhcp command durinfg the setup processes.
d.
Do nothing. The DHCP service is enabled by default during start up.
D*
Where does a link state router send link state packets?
Answer
a.To all neighbours with which it has become adjacent.******
b.To one central router in the area.
c.To all directly connected devices.
d.To all routers in the area that are running the same routing protocol.

Match the steps with the actions that are involved when an internal host with IP address
192.168.10.10 attempts to send a packet to an external server at the IP address 209.165. 200.254
across a router R1 that is running dynamic NAT.
Answer
Step 5
Step 2
Step 3
Step 4
Step 1
-Lawrence
The routing algorithm used by link state routing protocols ____?
Pat Address Translation is also known as ________.
A
NAT Overload
b.
Overloading Static
c.
NAT Fast
d.
NAT Static

Select the command that will correctly configure a standard ACL.


Router(config)# access-list 10 permit any
b.
Router# access-list 10 permit any
c.
Router# access-list 101 permit any
d.
Router(config)# access-list 10 permit any any
e.
Router(config)# access-list 101 permit any
answer: a

The wildcard mask of _______ would be used for point to point network 192.168.6.192/30.
diba 0.0.0.3

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?
Answera.

All traffic from that interface will be denied.


b.
Host 192.168.15.4 will be denied ftp access to any destination, but will be permitted all other access.
c.
No traffic will be denied because a "permit" statement does not exist in this ACL.
d.
All ftp traffic to host 192.168.15.4 will be denied.

-jd
The command you would place on interface connected to the Internet.
Answera.
ip nat outside***********
b.
ip nat inside
c.
ip outside global
d.
ip inside local

Among the choices which is considered to be the address after translation?


Answera.
Outside global
b.
Inside global
c.
Inside local
d.
Outside local
ANSWER : B
Routers pass through the 2-WAY state as they move towards full adjacency. In what
circumstances would routers remain in the 2-WAY state in relation to each other and not proceed
to full adjacency?
Answer
When they are configured with network commands that show different areas.
When they are both DROther routers.********
When they have not exchanged any hello messages.
When one of them is a BDR router

By default, cost is calculated as 108/bandwidth. A serial link is configured with the command
bandwidth 56. What is the cost of the link?
Answer
64
1785

781
56
48
1652

What translation method will allow a server to always keep the same public address?
Answer
dynamic NAT with overload
static NAT with overload
dynamic NAT
static NAT
answer: cstati nat
Which is an example of a standard IP access list?
access-list 1 permit 172.16.10.1 255.255.0.0
b.
access-list 1 deny 172.16.10.1 0.0.0.0
c.
access-list 110 permit host 1.1.1.1
d.
access-list standard 1.1.1.1
answer: b

vergedWhich will be the same for all routers in an OSPF area that has con?
Answer
The neighbour table
The routing table
The link state database
The best paths to each destination.
_______ is the name given to a router that takes part in an election for DR and BDR, but is not chosen?
Which of the following are the advantages and disadvantages of using NAT

What is the remaining step to activate RIPng, after activating IPv6 routing on a Cisco router and
programming IPv6 addresses on multiple interfaces?
Answer: C
a.
Enter the router rip command, and then activate RIPng using the version command. RIPng then
automatically runs on all IPv6 interfaces.

b.
Enter the ipv6 router rip name command and then use network statements to activate RIPng on the
interfaces.
c.
- answer
Enter the interface programming mode for each IPv6 interface and enable IPng RIP.
d.
Enter the interface programming mode for each IPv6 interface and enable the multicast group FF02::9,
and then activate RIPng globally using the ipv6 router rip name command.

The benefit of an extended ACL offer over a standard ACL.


Answera.
a.Unlike standard ACLs, extended ACLS can be applied in the inbound or outbound direction.
b.
Based on payload content, an extended ACL can filter packets, such as information in an e-mail or instant
message.
c.
Extended ACLs can be named, but standard ACLs cannot.
d.
In addition to the source address, an extended ACL can also filter on destination address, destination port,
and source port

answer: D

A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?

a.
port-based
b.
reflexive
c.
time-based
d.
dynamic
B. reflexive

Which protocol is implicitly denied at the end of an IPv4 access list?


Answer
TCP
IP

HTTP
UDP

---answer IP
What will be the result of adding the command ip dhcp excluded-address 192.168.24.1
192.168.24.5 to the configuration of a local router that has been configured as a DHCP server?
Answer
a.
The DHCP server will not issue the addresses ranging from 192.168.24.1 to 192.168.24.5.
b.
Traffic that is destined for 192.168.24.1 and 192.168.24.5 will be dropped by the router.
c.
Traffic will not be routed from clients with addresses between 192.168.24.1 and 192.168.24.5.
d.
The router will ignore all traffic that comes from the DHCP servers with addresses 192.168.24.1 and
192.168.24.5.
answer: A

The Network Administrator wants the users from the accounting LAN not to have access to the
Human Resources server.
The following access list has been created:
Access-list 10 deny 192.168.10.128 0.0.0.31
Access-list 10 permit any
According to the following diagram, which interface of which router, and in which direction,
should the access list be placed to prevent accounting users from accessing the network
attached to the E0 interface of Lab_B?
a.
Lab_A, S0 out
b.
Lab_A, E1 out
c.
Lab_B, S1 in
d.
Lab_B, E0 out
e.
Lab_A, E1 in
f.
Lab_B, E0 in
answer: A

Which other services can a DHCP server offer aside assigning addresses from predefined pools?
DNS server addresses
domain names
global IP assignments
NAT translations
WINS server addresses

The command that will show you the summary of the NAT configuration.
Answer
a.
show ip nat statistics***
b.
debug ip nat
c.
show ip nat translations
d.
clear ip nat translation
Which type of NAT maps a single inside local address to a single inside global address?
Answer
dynamic
overloading
port address translation
static****

In creating a standard access list that denies the subnet of the following host in the network
172.16.50.172/20. Which of the following would you start your list with?
Answera.
access-list 10 deny 172.16.64.0 0.0.31.255
b.
access-list 10 deny 172.16.48.0 255.255.240.0
c.
access-list 10 deny 172.16.48.0 0.0.15.255*******************************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

A network administrator needs to configure a router to offer DHCP services. Assuming the router
is operating with factory defaults and the IOS supports DHCP, what must be done to start the
DHCP service?
Answer
a.

Use the global configuration command service dhcp.


b.
Use the privileged command service dhcp start.
c.
Use the start service dhcp command durinfg the setup processes.
d.
Do nothing. The DHCP service is enabled by default during start up.
D*
Where does a link state router send link state packets?
Answer
a.To all neighbours with which it has become adjacent.******
b.To one central router in the area.
c.To all directly connected devices.
d.To all routers in the area that are running the same routing protocol.

Match the steps with the actions that are involved when an internal host with IP address
192.168.10.10 attempts to send a packet to an external server at the IP address 209.165. 200.254
across a router R1 that is running dynamic NAT.
Answer
Step 5
Step 2
Step 3
Step 4
Step 1
-Lawrence
The routing algorithm used by link state routing protocols ____?
Pat Address Translation is also known as ________.
A
NAT Overload
b.
Overloading Static
c.
NAT Fast
d.
NAT Static

Select the command that will correctly configure a standard ACL.


Router(config)# access-list 10 permit any
b.
Router# access-list 10 permit any
c.
Router# access-list 101 permit any

d.
Router(config)# access-list 10 permit any any
e.
Router(config)# access-list 101 permit any
answer: a

The wildcard mask of _______ would be used for point to point network 192.168.6.192/30.
diba 0.0.0.3

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do?
Answera.
All traffic from that interface will be denied.
b.
Host 192.168.15.4 will be denied ftp access to any destination, but will be permitted all other access.
c.
No traffic will be denied because a "permit" statement does not exist in this ACL.
d.
All ftp traffic to host 192.168.15.4 will be denied.

-jd
The command you would place on interface connected to the Internet.
Answera.
ip nat outside***********
b.
ip nat inside
c.
ip outside global
d.
ip inside local

Among the choices which is considered to be the address after translation?


Answera.
Outside global
b.
Inside global
c.
Inside local
d.
Outside local
ANSWER : B

Routers pass through the 2-WAY state as they move towards full adjacency. In what
circumstances would routers remain in the 2-WAY state in relation to each other and not proceed
to full adjacency?
Answer
When they are configured with network commands that show different areas.
When they are both DROther routers.********
When they have not exchanged any hello messages.
When one of them is a BDR router

By default, cost is calculated as 108/bandwidth. A serial link is configured with the command
bandwidth 56. What is the cost of the link?
Answer
64
1785
781
56
48
1652

What translation method will allow a server to always keep the same public address?
Answer
dynamic NAT with overload
static NAT with overload
dynamic NAT
static NAT
answer: cstati nat
Which is an example of a standard IP access list?
access-list 1 permit 172.16.10.1 255.255.0.0
b.
access-list 1 deny 172.16.10.1 0.0.0.0
c.
access-list 110 permit host 1.1.1.1
d.
access-list standard 1.1.1.1
answer: b

vergedWhich will be the same for all routers in an OSPF area that has con?
Answer
The neighbour table
The routing table

The link state database


The best paths to each destination.
answer: neighbour
_______ is the name given to a router that takes part in an election for DR and BDR, but is not
chosen? DROther routers
Which of the following are the advantages and disadvantages of using NAT

What is the remaining step to activate RIPng, after activating IPv6 routing on a Cisco router and
programming IPv6 addresses on multiple interfaces?
Answer: C
a.
Enter the router rip command, and then activate RIPng using the version command. RIPng then
automatically runs on all IPv6 interfaces.
b.
Enter the ipv6 router rip name command and then use network statements to activate RIPng on the
interfaces.
c.
- answer
Enter the interface programming mode for each IPv6 interface and enable IPng RIP.
d.
Enter the interface programming mode for each IPv6 interface and enable the multicast group FF02::9,
and then activate RIPng globally using the ipv6 router rip name command.
bayag

The routing algorithm that is used by link state routing protocols is ________.
LSU
Bellman-Ford
SPF
DUAL
answer: SPF

The 172.16.0.0 network is subnetted using a /26 mask. Which network statement is correct for this
mask?
Answer
Network 172.16.16.0 0.0.0.63 area 0 - sagot
Network 172.16.16.0 0.0.0.3 area 0
c. Network 172.16.16.0 0.0.0.31 area 0
Network 172.16.16.0 0.0.0.7 area 0

Network 172.16.16.0 0.0.0.15 area 0


Network 172.16.16.0 0.0.0.127 area 0
Network 172.16.16.0 0.0.0.255 area 0

answer: C
The wildcard mask equivalent to a subnet mask of 255.255.224.0 is _____ ?
0.0.31.255

What does the arrival of a hello packet from an OSPF neighbour do to the dead timer associated
with that neighbour?
Answer
Sets it to the value of the hello timer.
Nothing.
*** Sets it to the default or configured value.
Sets it to zero.
From the graphic, which command allows the router to forward DHCP broadcasts from Host A to
the DHCP server?
a.
dhcp helper-address
b.
dhcp relay-agent
c.
dhcp-relay
d.
ip helper-address***
A company was issued 207.48.12.8/29 as its registered address from its ISP. Which is a solution
that will allow Internet access to 300 employees simultaneously?
Answera.
RFC 1918 and port address translation******
b.
this is an impossible scenario because there are not enough addresses
c.
VLSM to further subnet the registered address and create more IP addresses
d.
normal subnetting on the Class C network and address the host
The destination address for an OSPF packet uses a multicast address _____ ??

For link state routing protocol ___________________.


Answer
Each router should have the same information in its routing table when the network has converged.
Each router uses the best route metric supplied by its neighbour to calculate backup routes.

Each router calculates its own best routes using the information in its link state database.
Each router passes on its best route calculations to its neighbour to save on processing effort.

Router A is configured for OSPF using the following commands:


RouterA(config)#router ospf 1
RouterA(config-router)#network 192.168.1.0 0.0.0.255 area 0
RouterA(config-router)#network 192.168.2.0 0.0.0.255 area 0
Neighbouring router B is to be configured for OSPF. What must be true if the routers are to
become adjacent?
Answer
The routers must be linked by their serial interfaces.
Router B must use the process number 1 in its configuration.
Router B must use area 0 in its configuration.
Both the routers must be Cisco routers. ano???
answer: Router B must use area 0 in its configuration.
The command that would apply an access list to a router interface.
Answera.
access-group ip 101 in
b.
ip access-group 101 in
c.
access-list ip 101 in
d.
ip access-list 101 out

The default number of pings issued by a DHCP server to a pool address before sending the
DHCPOFFER to a client.
a.
two
b.
one
c.
three
d.
four
e.
five

By default, cost is calculated as 108/bandwidth.


What is the cost of a 10Mbps Ethernet link?
Answer
*** 10

1000
1
100

What does a link state router do to a link state packet after receiving it and before forwarding it to a
neighbour?
It does not forward packets that it receives.

It recalculates the best routes and updates the packet.

Nothing. It forwards the packet as it is.

It updates the metric by 1.

The following commands were entered on a router:


Router(config)# access-list 2 deny 172.16.5.24
Router(config)# access-list 2 permit any
The ACL is correctly applied to an interface. What can be concluded about this set of commands?
Answer
a.
The access list statements are misconfigured.
b.
No traffic will be allowed to access any nodes or services on the 172.16.0.0 network.
c.
All nodes on the 172.16.0.0 network will be denied access to other networks.
d.
The wildcard mask 0.0.0.0 is assumed.
What is the group of public IPv4 addresses used on a NAT-enabled router known as?
Answer
inside global addresses

ROthers ba sagot dito?


st nChapter 8:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch8practice.pdf
Chapter 9:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch9practice.pdf

Chapter 10:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch10practice.pdf
Chapter 11:
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdfRo
The wildcard mask equivalent to a subnet mask of 255.255.224.0 is ________.
-0.0.31.255
IP traffic filtering in a Cisco router is __________, by default.
Answer
xa.
permitted in and out of all interfaces
b.
blocked on all outbound interfaces, but permitted on all inbound interfaces
c.
blocked on all inbound interfaces, but permitted on all outbound interfaces
d.
blocked in and out of all interfaces
a sagot dyan ^^^^^^^^^ ssuuree? oo nakita ko sa net source: http://ccnaanswers.com/ccna-4-chapter-5v4-0-answers/ number20

Assuming the ACL in the figure is correctly applied to an interface, what effect on network traffic
will this ACL do? <--- anong sagot?

The routing metric of OSPF _____ (cost)


^^di ba path cost?
sure to? hahaha
The destination address for an OSPF packet uses a multicast address ________.
?? ano sagot dito haha
224.0.0.5
sure to?
224.0.0.5 - The Open Shortest Path First (OSPF) All OSPF Routers address is used to send Hello
packets to all OSPF routers on a network segment.

A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has a loopback interface
172.31.255.255. It has not been configured with the router-id command. What ID will the router
use?
Answer
10.0.0.1
172.16.3.1
172.31.255.255
192.168.1.1

Answer? 3rd
Among the choices, which is considered to be the outside destination host after translation?
Outside Global
Which of the following lists will be use to create an access list that will prevent hosts in the
network range of 192.168.160.0 to 192.168.191.0.
Answer - C The range of 192.168.160.0 to 192.168.191.0 is a block size of 32. The network address is
192.168.160.0 and the mask would be 255.255.224.0, which for an access list must be a wildcard format
of 0.0.31.255. The 31 is used for a block size of 32. The wildcard is always one less than the block
size. EDI B?
a. access-list 10 deny 192.168.0.0 0.0.31.255
b. access-list 10 deny 192.168.160.0 0.0.31.255
c. access-list 10 deny 192.168.160.0 255.255.224.0
d.access-list 10 deny 192.168.160.0 0.0.191.255

In creating a standard access list that denies the subnet of the following host in the network
172.16.198.94/19. Which of the following would you start your list with
a.
access-list 10 deny 172.16.172.0 0.0.31.255
b.
access-list 10 deny 172.16.188.0 0.0.15.255
c.
access-list 10 deny 172.16.192.0 0.0.31.255 *********************
d.
access-list 10 deny 172.16.0.0 0.0.255.255

The wildcard mask of _______ would be used for point to point network 192.168.6.192/30.
ano sagot dito hahaha
0.0.0.3? tama ba?
tama tong 0.0.0.3 ****
_______ is the name given to a router that takes part in an election for DR and BDR, but is not
chosen.
DROthers ba to?

Which configuration information might a DHCPOFFER include? (Choose three.)


-IP address
-DNS server address
-Lease time
Referring to the exhibit, which two addresses can be assigned to traffic leaving S0 as a result of the
statement ip nat pool Tampa 179.9.8.96 179.9.8.111 netmask 255.255.255.240?

10.0.0.125

179.9.8.95

179.9.8.98

179.9.8.101
179.9.8.112
From the graphic, which command allows the router to forward DHCP broadcasts from Host A to
the DHCP server? (ANO SAGOT DITO????)
a.
dhcp-relay
b.
dhcp relay-agent
c.
dhcp helper-address
d.
ip helper-address
What is a disadvantage of NAT?
There is no end-to-end addressing.*
If a Cisco router learns two routes to the same destination, one through OSPF and one through
EIGRP, which route will be added to the routing table if default values are used?
Answer D
The OSPF route
Both routes will be added
It will depend on the metrics for the routes
Both routes will be added
Neither route will be added.
The EIGRP route
The routing algorithm that is used by link state routing protocols is ________.
Answer
Bellman-Ford
DUAL
LSU
SPF *****
The ______ is the organisation that is responsible for the OSPF specification
Internet Engineering Task Force
The following commands were entered on a router:
Router(config)# access-list 2 deny 172.16.5.24
Router(config)# access-list 2 permit any

What can be concluded about this set of commands?


Answera.
All nodes on 172.16.0.0 will be denied access when these statements are applied.
b.
The default wildcard mask 255.255.255.255 is assumed.
xc.
The default wildcard mask, 0.0.0.0 is assumed.
d.
The access list statements are misconfigured.
Several key servers in an organization must be directly accessible from the Internet. What
addressing policy should be implemented for these servers?
Assign static internal addresses and public external addresses to each of the servers.*

From the exhibit, an FTP server used a RFC 1918 private address. Internet users need to connect
to the FTP server on the Fa0/0 LAN of R1. Which three configurations are required to be
completed on R1?

The routing algorithm used by link state routing protocols _____.


djikstras or SPF????? spf
ano po tooo??
m
The router command that allows an administrator to determine whether an IP access list is
enabled on a particular interface?
Answera.
show access-lists
b.
show ip interface
c.
show access-lists interface******
d.
show ip port
The routing metric of OSPF ______.
cost to!!
anung cost

What translation method will allow a server to always keep the same public address?
Answer
dynamic NAT with overload
static NAT with overload
dynamic NAT
static NAT

answer: static nat


A network administrator needs to allow traffic through the firewall router for sessions that
originate from within the company network, but the administrator must block traffic for sessions
that originate outside the network of the company. What type of ACL is most appropriate?
reflexive
A network administrator needs to configure a router to offer DHCP services. Assuming the router is
operating with factory defaults and the IOS supports DHCP, what must be done to start the DHCP service?
Use the global configuration command service dhcp.
Use the privileged command service dhcp start.
Use the start service dhcp command during the setup processes.
* Do nothing. The DHCP service is enabled by default during start up.

__________ is the organisation that is responsible for the OSPF specification.


ano to help ***
**IETF ba to?
help help

Which of the following are broadcasts sent by a client to a DHCP server?


ano to?
iya?
Two neighbouring routers are configured for OSPF, but they have different hello and dead
intervals. What will happen?
Answer
They will fail to become adjacent.
Refer to the exhibit. R1 is configured for NAT as displayed. What is wrong with the configuration?
NAT-POOL2 is not bound to ACL 1.

The wildcard mask of _________ is equivalent to a subnet mask of 255.255.255.192.


***0.0.0.63 ba
help
help
help
hahahaha
What does a link state router do to a link state packet after receiving it and before forwarding it to a
neighbour
othing. It forwards the packet as it is.

It does not forward packets that it receives.

It recalculates the best routes and updates the packet.

It updates the metric by 1.**


guys?
Refer to the exhibit. What has to be done in order to complete the static NAT configuration on R1?
Interface S0/0/0 should be configured with the command ip nat outside.

What is the remaining step to activate RIPng, after activating IPv6 routing on a Cisco router and
programming IPv6 addresses on multiple interfaces?

a.
Enter the ipv6 router rip name command and then use network statements to activate RIPng on the
interfaces.
b.
Enter the interface programming mode for each IPv6 interface and enable the multicast group FF02::9,
and then activate RIPng globally using the ipv6 router rip name command.
c.
Enter the interface programming mode for each IPv6 interface and enable IPng RIP.
d.
Enter the router rip command, and then activate RIPng using the version command. RIPng then
automatically runs on all IPv6 interfaces.

Based on the configuration and the output shown, what can be determined about the NAT status
within the organization?
Not enough information is given to determine if both static and dynamic NAT are working.
The command that will create a dynamic pool named Mike that will provide you with 30 global
addresses?
a.
ip nat pool Mike 171.16.10.1 171.16.10.254 net 255.255.255.0
b.
ip nat pool Mike 171.16.10.65 171.16.10.94 net 255.255.255.224
c.
ip nat pool Mike 171.16.10.65 171.16.10.94 net 255.255.255.240
d.
ip nat pool mike171.16.10.65 171.16.10.94 net 255.255.255.224
answer? B
A.
B.
Routing table updates
Read Answer Items for Question 7
ICMP

A.

B.

Read Answer Items for Question 7


FTP
Read Answer Items for Question 7
BOOTP
Read Answer Items for Question 7
SNMP

A.

B.

A.

B.

A.

B.

A routing table contains the entry:


O 192.168.3.0/24 [110/1786] via 192.168.1.0, 00:00:20, Serial0/0
What are the numbers in brackets?

Administrative distance and cost


Autonomous system and cost
Administrative distance and bandwidth.
Autonomous system and bandwidth.
Administrative distance and hop count
Autonomous system and hop count
oyoyoyoyoyoyoy
sagot haha
Which statement accurately describes dynamic NAT
It provides an automated mapping of inside local to inside global IP addresses.
A multipoint Frame Relay network has 5 routers. How many OSPF adjacencies would be needed if
the DR/BDR system did not exist?
10
Where does a link state router send link state packets?
To all neighbours with which it has become adjacent.

Which three configuration information might a DHCPOFFER include?


Answer
A.
B.
IP address
Read Answer Items for Question 11
A.
B.
DNS server address
Read Answer Items for Question 11
A.
B.
DHCP binding
Read Answer Items for Question 11
A.
B.
Lease time
Read Answer Items for Question 11
A.
B.
DHCP database
Read Answer Items for Question 11
AnswerA.
Non-DHCPOFFER information
B.
DHCPOFFER information

ano to!!!!!!!!!!!!
Users are complaining that they cannot attach to network resources. A technician has confirmed that
clients are not properly receiving IP configuration information through the DHCP process. The network
administrator wants to watch the DHCP process while the technician tries to release and renew
addresses on the clients. Which command would the network administrator use to monitor the process
of address allocation?
a.
debug ip dhcp binding
b.
show ip dhcp binding
c.
show ip dhcp server statistics
d.
debug ip dhcp server events
What does the arrival of a hello packet from an OSPF neighbour do to the dead timer associated
with that neighbour?
Sets it to the default or configured value.
A routing table contains the entry:
O 192.168.3.0/24 [110/1786] via 192.168.1.0, 00:00:20, Serial0/0
What are the numbers in brackets?
Administrative distance and cost
ilan hello interval ng ospf router????
The advantage for a link state protocol to have a hierarchical design is
It allows a more efficient metric to be used.
It allows all routers to become adjacent to each other.
It allows routers made by different manufacturers to be used.
It cuts down processing time and use of bandwidth.

Cisco standard ACLs filter traffic ___________.


fuck shit
Match the steps with the actions that are involved when an internal host with IP address
192.168.10.10 attempts to send a packet to an external server at the IP address 209.165.200.254
across a router R1 that is running dynamic NAT.
Sort elements
o R1 checks the NAT configuration to determine if this packet should be translated.
o The host sends packets that request a connection to the server at the address 209.165.200.254.
o R1 replaces the address 192.168.10.10 with a translated inside global address.
o If there is no translation entry for this IP address, R1 determines that the source address
192.168.10.10 must be translated.
o R1 selects an available global address from the dynamic address pool.

o
o
o
o
o

step 5
step 2
step 4
step 1
step 3

For OSPFs metric in the Cisco implementation ________________.


Answer
The metric is cost, which is calculated using bandwidth and delay by default, though load and reliability
can also be used.

The metric is cost, which is calculated so that the highest bandwidth links have the lowest cost.

The metric is cost, which is calculated using the number of hops.

The metric is cost, which is calculated according to the charge that the ISP makes for the link.
Select three methods of NAT < anong sagot dito?
Static - method
IP NAT Pool - not
Dynamic - method
NAT double-translation - not
Overload - method

http://www.learningace.com/doc/5577869/1396f461ee02320ad8b58e6895d20596/ccna2
-chap11-practice-testanswers <-meron dito sa mga sagot-igni
http://4routing.com/ccna-2-chapter-10-exam-answers-v5-routing-switching-2013/
http://iws.collin.edu/sbutler/ccna2ppt/exp2_ch11practice.pdf
A network administrator needs to allow traffic through the firewall router
for sessions that originate from within the company network, but the
administrator must block traffic for sessions that originate outside the
network of the company. What type of ACL is most appropriate?
>REFLEXIVE check na to :)
------------------------------------------------------A router has active interfaces 192.168.1.1, 172.16.3.1, and 10.0.0.1. It has
a loopback interface 172.31.255.255. It has not been configured with the
router-id command. What ID will the router use?
>192.168.255.6 check to:)

----------------------------------------------------1.If the Router ID is not configured, the router chooses the highest IP
address of any of its loopback interfaces.<- eto yung sagot? wait
yes
Which OSPF component is identical in all routers in an OSPF area after
convergence?
link-state database <- tamang sagot

----------------------------------------------------A company uses the method SLAAC to configure IPv6 addresses for the
workstations of the employees. A network administrator configured the IPv6
address on the LAN interface of the router. The interface status is UP.
However, the workstations on the LAN segment did not obtain the correct
prefix and prefix length. What else should be configured on the router that
is attached to the LAN segment for the workstations to obtain the information?

>R1(config)# ipv6 unicast-routing <-eto sagot check na check to:)


-------------------------------------------------------------------------------------------------------Among the choices which is considered to be the address after translation?
Answer
b.Inside global<- tamang sagot
--------------------------------------------------------------------------Another name for Dijkstra algorithm is _____
SPF algorithm <- tamang sagot
---------------------------------------------------------------------------

Default pings of dhcpoffer


-2
Referring to the exhibit, which statement is true about ACL 110, if ACL 110 is applied in the
inbound direction on S0/0/0 of R1?
It will permit any TCP traffic that originated from network 172.22.10.0/24 to return inbound on the S0/0/0
interface

Das könnte Ihnen auch gefallen