CCNA Chapter 7-8

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Refer to the exhibit. What should be done to allow PC-A to receive an IPv6 address from the DHCPv6 server? Add the ipv6 dhcp relay command to interface Fa0/0. Configure the ipv6 nd managed-config-flag command on interface Fa0/1. Change the ipv6 nd managed-config-flag command to ipv6 nd other-config-flag. Add the IPv6 address 2001:DB8:1234:5678::10/64 to the interface configuration of the DHCPv6 server.

Add the ipv6 dhcp relay command to interface Fa0/0.

Refer to the exhibit. An ACL was configured on R1 with the intention of denying traffic from subnet 172.16.4.0/24 into subnet 172.16.3.0/24. All other traffic into subnet 172.16.3.0/24 should be permitted. This standard ACL was then applied outbound on interface Fa0/0. Which conclusion can be drawn from this configuration?​ Only traffic from the 172.16.4.0/24 subnet is blocked, and all other traffic is allowed.​ An extended ACL must be used in this situation. The ACL should be applied to the FastEthernet 0/0 interface of R1 inbound to accomplish the requirements. All traffic will be blocked, not just traffic from the 172.16.4.0/24 subnet. The ACL should be applied outbound on all interfaces of R1.

All traffic will be blocked, not just traffic from the 172.16.4.0/24 subnet.

Step 2

Configure a DHCP pool.

As a DHCPv4 client lease is about to expire, what is the message that the client sends the DHCP server? DHCPDISCOVER DHCPOFFER DHCPREQUEST DHCPACK

DHCPREQUEST

Step 3

Define the default gateway router.

What is the result of a network technician issuing the command ip dhcp excluded-address 10.0.15.1 10.0.15.15 on a Cisco router? The Cisco router will exclude only the 10.0.15.1 and 10.0.15.15 IP addresses from being leased to DHCP clients. The Cisco router will automatically create a DHCP pool using a /28 mask. The Cisco router will allow only the specified IP addresses to be leased to clients. The Cisco router will exclude 15 IP addresses from being leased to DHCP clients. The ip dhcp excluded-address command is followed by the first and the last addresses to be excluded from being leased to DHCP clients.

The Cisco router will exclude 15 IP addresses from being leased to DHCP clients.

What single access list statement matches all of the following networks?192.168.16.0 192.168.17.0 192.168.18.0 192.168.19.0 access-list 10 permit 192.168.16.0 0.0.3.255 access-list 10 permit 192.168.16.0 0.0.0.255 access-list 10 permit 192.168.16.0 0.0.15.255 access-list 10 permit 192.168.0.0 0.0.15.255

access-list 10 permit 192.168.16.0 0.0.3.255

Which DHCPv4 message will a client send to accept an IPv4 address that is offered by a DHCP server? unicast DHCPACK broadcast DHCPACK unicast DHCPREQUEST broadcast DHCPREQUEST

broadcast DHCPREQUEST

Which address does a DHCPv4 server target when sending a DHCPOFFER message to a client that makes an address request? client IP address client hardware address gateway IP address broadcast MAC address

client hardware address

Which type of ACL statements are commonly reordered by the Cisco IOS as the first ACEs? host range permit any lowest sequence number

host

Which type of router connection can be secured by the access-class command? vty console serial Ethernet

vty

If a router has two interfaces and is routing both IPv4 and IPv6 traffic, how many ACLs could be created and applied to it? 4 6 8 12 16

8

What two methods can be used to generate an interface ID by an IPv6 host that is using SLAAC? (Choose two.) EUI-64 random generation stateful DHCPv6 DAD ARP

EUI-64 and random generation

Which three statements describe ACL processing of packets? (Choose three.) An implicit deny any rejects any packet that does not match any ACE. A packet can either be rejected or forwarded as directed by the ACE that is matched. A packet that has been denied by one ACE can be permitted by a subsequent ACE. A packet that does not match the conditions of any ACE will be forwarded by default. Each statement is checked only until a match is detected or until the end of the ACE list. Each packet is compared to the conditions of every ACE in the ACL before a forwarding decision is made.

An implicit deny any rejects any packet that does not match any ACE, A packet can either be rejected or forwarded as directed by the ACE that is matched, and Each statement is checked only until a match is detected or until the end of the ACE list.

Step 1

Exclude IP addresses.

A company implements the stateless DHCPv6 method for configuring IPv6 addresses on employee workstations. After a workstation receives messages from multiple DHCPv6 servers to indicate their availability for DHCPv6 service, which message does it send to a server for configuration information? DHCPv6 SOLICIT DHCPv6 REQUEST DHCPv6 ADVERTISE DHCPv6 INFORMATION-REQUEST

DHCPv6 INFORMATION-REQUEST

A company uses DHCP servers to dynamically assign IPv4 addresses to employee workstations. The address lease duration is set as 5 days. An employee returns to the office after an absence of one week. When the employee boots the workstation, it sends a message to obtain an IP address. Which Layer 2 and Layer 3 destination addresses will the message contain? FF-FF-FF-FF-FF-FF and 255.255.255.255 both MAC and IPv4 addresses of the DHCP server MAC address of the DHCP server and 255.255.255.255 FF-FF-FF-FF-FF-FF and IPv4 address of the DHCP server

FF-FF-FF-FF-FF-FF and 255.255.255.255

Which three statements are generally considered to be best practices in the placement of ACLs? (Choose three.) Place standard ACLs close to the source IP address of the traffic. Place extended ACLs close to the destination IP address of the traffic. Filter unwanted traffic before it travels onto a low-bandwidth link. Place extended ACLs close to the source IP address of the traffic. Place standard ACLs close to the destination IP address of the traffic. For every inbound ACL placed on an interface, there should be a matching outbound ACL.

Filter unwanted traffic before it travels onto a low-bandwidth link, Place extended ACLs close to the source IP address of the traffic, and Place standard ACLs close to the destination IP address of the traffic.

Refer to the following output. What is the significance of the 4 match(es) statement?R1# <output omitted>10 permit 192.168.1.56 0.0.0.720 permit 192.168.1.64 0.0.0.63 (4 match(es))30 deny any (8 match(es)) Four packets have been denied that have been sourced from any IP address. Four packets have been denied that are destined for the 192.168.1.64 network. Four packets have been allowed through the router from PCs in the network of 192.168.1.64. Four packets have been allowed through the router to reach the destination network of 192.168.1.64/26.

Four packets have been allowed through the router from PCs in the network of 192.168.1.64.

Which statement describes a difference between the operation of inbound and outbound ACLs? In contrast to outbound ALCs, inbound ACLs can be used to filter packets with multiple criteria. Inbound ACLs can be used in both routers and switches but outbound ACLs can be used only on routers. Inbound ACLs are processed before the packets are routed while outbound ACLs are processed after the routing is completed. On a network interface, more than one inbound ACL can be configured but only one outbound ACL can be configured.

Inbound ACLs are processed before the packets are routed while outbound ACLs are processed after the routing is completed.

What is an advantage of configuring a Cisco router as a relay agent? It will allow DHCPDISCOVER messages to pass without alteration. It can forward both broadcast and multicast messages on behalf of clients. It can provide relay services for multiple UDP services. It reduces the response time from a DHCP server.

It can provide relay services for multiple UDP services.

How does an IPv6 client ensure that it has a unique address after it configures its IPv6 address using the SLAAC allocation method? It sends an ARP message with the IPv6 address as the destination IPv6 address. It checks with the IPv6 address database that is hosted by the SLAAC server. It contacts the DHCPv6 server via a special formed ICMPv6 message. It sends an ICMPv6 Neighbor Solicitation message with the IPv6 address as the target IPv6 address.

It sends an ICMPv6 Neighbor Solicitation message with the IPv6 address as the target IPv6 address.

A network administrator configures a router to send RA messages with M flag as 0 and O flag as 1. Which statement describes the effect of this configuration when a PC tries to configure its IPv6 address? It should contact a DHCPv6 server for all the information that it needs. It should use the information that is contained in the RA message exclusively. It should use the information that is contained in the RA message and contact a DHCPv6 server for additional information It should contact a DHCPv6 server for the prefix, the prefix-length information, and an interface ID that is both random and unique.

It should use the information that is contained in the RA message and contact a DHCPv6 server for additional information

Refer to the exhibit. A router has an existing ACL that permits all traffic from the 172.16.0.0 network. The administrator attempts to add a new ACE to the ACL that denies packets from host 172.16.0.1 and receives the error message that is shown in the exhibit. What action can the administrator take to block packets from host 172.16.0.1 while still permitting all other traffic from the 172.16.0.0 network? Manually add the new deny ACE with a sequence number of 5. Manually add the new deny ACE with a sequence number of 15. Create a second access list denying the host and apply it to the same interface. Add a deny any any ACE to access-list 1.

Manually add the new deny ACE with a sequence number of 5.

An administrator has configured an access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies the ACL? R1(config-if)# ip access-group 1 in R1(config-if)# ip access-group 1 out R1(config-line)# access-class 1 in R1(config-line)# access-class 1 out

R1(config-line)# access-class 1 in

A network administrator needs to configure a standard ACL so that only the workstation of the administrator with the IP address 192.168.15.23 can access the virtual terminal of the main router. Which two configuration commands can achieve the task? (Choose two.) Router1(config)# access-list 10 permit host 192.168.15.23 Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.0 Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.255 Router1(config)# access-list 10 permit 192.168.15.23 255.255.255.0 Router1(config)# access-list 10 permit 192.168.15.23 255.255.255.255

Router1(config)# access-list 10 permit host 192.168.15.23 and Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.0

Refer to the exhibit. What will happen to the access list 10 ACEs if the router is rebooted before any other commands are implemented? The ACEs of access list 10 will be deleted. The ACEs of access list 10 will not be affected. The ACEs of access list 10 will be renumbered. The ACEs of access list 10 wildcard masks will be converted to subnet masks.

The ACEs of access list 10 will be renumbered.

A network administrator is configuring an ACL to restrict access to certain servers in the data center. The intent is to apply the ACL to the interface connected to the data center LAN. What happens if the ACL is incorrectly applied to an interface in the inbound direction instead of the outbound direction? All traffic is denied. All traffic is permitted. The ACL does not perform as designed. The ACL will analyze traffic after it is routed to the outbound interface.

The ACL does not perform as designed.

What is the effect of configuring an ACL with only ACEs that deny traffic? The ACL will permit any traffic that is not specifically denied. The ACL will block all traffic. The ACL must be applied inbound only. The ACL must be applied outbound only.

The ACL will block all traffic.

Refer to the exhibit. A network administrator is implementing the stateless DHCPv6 operation for the company. Clients are configuring IPv6 addresses as expected. However, the clients are not getting the DNS server address and the domain name information configured in the DHCP pool. What could be the cause of the problem? The GigabitEthernet interface is not activated The router is configured for SLAAC operation The DNS server address is not on the same network as the clients are on The clients cannot communicate with the DHCPv6 server, evidenced by the number of active clients being 0

The router is configured for SLAAC operation

Refer to the exhibit. A network administrator is implementing stateful DHCPv6 operation for the company. However, the clients are not using the prefix and prefix-length information that is configured in the DHCP pool. The administrator issues a show ipv6 interface command. What could be the cause of the problem? No virtual link-local address is configured The Duplicate Address Detection feature is disabled The router is configured for SLAAC DHCPv6 operation The router is configured for stateless DHCPv6 operation

The router is configured for stateless DHCPv6 operation

Under which two circumstances would a router usually be configured as a DHCPv4 client? (Choose two.) The router is intended to be used as a SOHO gateway. The administrator needs the router to act as a relay agent. The router is meant to provide IP addresses to the hosts. This is an ISP requirement. The router has a fixed IP address.

The router is intended to be used as a SOHO gateway and This is an ISP requirement.

Consider the following output for an ACL that has been applied to a router via the access-class in command. What can a network administrator determine from the output that is shown? R1# <output omitted> Standard IP access list 2 10 permit 192.168.10.0, wildcard bits 0.0.0.255 (2 matches) 20 deny any (1 match) Two devices connected to the router have IP addresses of 192.168.10.x. Traffic from one device was not allowed to come into one router port and be routed outbound a different router port. Two devices were able to use SSH or Telnet to gain access to the router. Traffic from two devices was allowed to enter one router port and be routed outbound to a different router port.

Two devices were able to use SSH or Telnet to gain access to the router.

What is the quickest way to remove a single ACE from a named ACL? Use the no keyword and the sequence number of the ACE to be removed. Use the no access-list command to remove the entire ACL, then recreate it without the ACE. Copy the ACL into a text editor, remove the ACE, then copy the ACL back into the router. Create a new ACL with a different number and apply the new ACL to the router interface.

Use the no keyword and the sequence number of the ACE to be removed.

Refer to the exhibit. Which command would be used in a standard ACL to allow only devices on the network attached to R2 G0/0 interface to access the networks attached to R1? access-list 1 permit 192.168.10.0 0.0.0.63 access-list 1 permit 192.168.10.96 0.0.0.31 access-list 1 permit 192.168.10.0 0.0.0.255 access-list 1 permit 192.168.10.128 0.0.0.63

access-list 1 permit 192.168.10.96 0.0.0.31

An administrator issues the commands:Router(config)# interface g0/1Router(config-if)# ip address dhcpWhat is the administrator trying to achieve? configuring the router to act as a DHCPv4 server configuring the router to obtain IP parameters from a DHCPv4 server configuring the router to act as a relay agent configuring the router to resolve IP address conflicts

configuring the router to obtain IP parameters from a DHCPv4 server

Which is a DHCPv4 address allocation method that assigns IPv4 addresses for a limited lease period? manual allocation pre-allocation automatic allocation dynamic allocation

dynamic allocation

Fill in the blank. Do not abbreviateType a command to exclude the first fifteen useable IP addresses from a DHCPv4 address pool of the network 10.0.15.0/24.Router(config)# ip dhcp

excluded-address 10.0.15.1 10.0.15.15

On which router should the show access-lists command be executed? on the router that routes the packet referenced in the ACL to the final destination network on the router that routes the packet referenced in the ACL from the source network on any router through which the packet referenced in the ACL travels on the router that has the ACL configured

on the router that has the ACL configured

Refer to the exhibit. If the network administrator created a standard ACL that allows only devices that connect to the R2 G0/0 network access to the devices on the R1 G0/1 interface, how should the ACL be applied? inbound on the R2 G0/0 interface outbound on the R1 G0/1 interface inbound on the R1 G0/1 interface outbound on the R2 S0/0/1 interface

outbound on the R1 G0/1 interface

Which address is required in the command syntax of a standard ACL? source MAC address destination MAC address source IP address destination IP address

source IP address

An administrator wants to configure hosts to automatically assign IPv6 addresses to themselves by the use of Router Advertisement messages, but also to obtain the DNS server address from a DHCPv6 server. Which address assignment method should be configured? SLAAC stateless DHCPv6 stateful DHCPv6 RA and EUI-64

stateless DHCPv6

Refer to the exhibit. Based on the output that is shown, what kind of IPv6 addressing is being configured? SLAAC stateful DHCPv6 stateless DHCPv6 static link-local

stateless DHCPv6

What is used in the EUI-64 process to create an IPv6 interface ID on an IPv6 enabled interface? the MAC address of the IPv6 enabled interface a randomly generated 64-bit hexadecimal address an IPv6 address that is provided by a DHCPv6 server an IPv4 address that is configured on the interface

the MAC address of the IPv6 enabled interface

A network administrator issues the show vlan brief command while troubleshooting a user support ticket. What output will be displayed? the VLAN assignment and membership for all switch ports the VLAN assignment and trunking encapsulation the VLAN assignment and native VLAN the VLAN assignment and membership for device MAC addresses

the VLAN assignment and membership for all switch ports

Which feature will require the use of a named standard ACL rather than a numbered standard ACL? the ability to filter traffic based on a specific protocol the ability to filter traffic based on an entire protocol suite and destination the ability to specify source and destination addresses to use when identifying traffic the ability to add additional ACEs in the middle of the ACL without deleting and re-creating the list

the ability to add additional ACEs in the middle of the ACL without deleting and re-creating the list

A company uses the SLAAC method to configure IPv6 addresses for the employee workstations. Which address will a client use as its default gateway?​ the all-routers multicast address the link-local address of the router interface that is attached to the network the unique local address of the router interface that is attached to the network the global unicast address of the router interface that is attached to the network

the link-local address of the router interface that is attached to the network

In which configuration would an outbound ACL placement be preferred over an inbound ACL placement? when the ACL is applied to an outbound interface to filter packets coming from multiple inbound interfaces before the packets exit the interface when a router has more than one ACL when an outbound ACL is closer to the source of the traffic flow when an interface is filtered by an outbound ACL and the network attached to the interface is the source network being filtered within the ACL

when the ACL is applied to an outbound interface to filter packets coming from multiple inbound interfaces before the packets exit the interface

When would a network administrator use the clear access-list counters command? when obtaining a baseline when buffer memory is low when an ACE is deleted from an ACL when troubleshooting an ACL and needing to know how many packets matched

when troubleshooting an ACL and needing to know how many packets matched


Kaugnay na mga set ng pag-aaral

Managing Care Potter and Perry Ch. 18

View Set

Digitial Marketing Exam Hootsuite

View Set

Bio 116 Exam 2 - Learning Outcomes

View Set

RT-240, Final Exam good questions to go over

View Set

Unit 18 - Group Health Insurance

View Set

Identify diverse family systems and recognize their influences on children's early experiences which contribute to individual differences and development and learning.

View Set

Class Questions for Earth Space Science - Exam 2

View Set