CCNA Chapter 8 and 9

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

With the default metric settings, the OSPF cost for R1 to reach the network 172.16.1.0 is ____?

1564

Fill in the blanks. Use dotted decimal format. What range of IP addresses is represented by the network and wildcard mask 172.16.32.0 0.0.15.255?

172.16.32.0 to 172.16.47.255

Fill in the blanks. Use dotted decimal format. What range of IP addresses is represented by the network and wildcard mask 192.168.70.0 0.0.0.127?

192.168.70.0 to 192.168.70.127

Fill in the blanks. Use dotted decimal format. What range of IP addresses is represented by the network and wildcard mask 192.168.70.0 0.0.1.255?

192.168.70.0 to 192.168.71.255

Match each OSPF packet type to how it is used by a router. (Not all options are used.)

In Order: advertise new information compare local topology to that sent by another router establish and maintain adjacencies query another router for additional information

Refer to the exhibit. A network administrator is configuring a standard IPv4 ACL. What is the effect after the command no access-list 10 is entered? a. ACL 10 is disabled on Fa0/1. b. ACL 10 is removed from the running configuration. c. ACL 10 will be disabled and removed after R1 restarts. d. ACL 10 is removed from both the running configuration and the interface Fa0/1.

b

What is the effect of the established parameter in an extended ACL? a. blocks all incoming traffic from reaching a network b. allows external traffic into a network only if it is part of an existing connection with an internal host c. allows external sources to send unsolicited requests for information to source IP addresses in the network d. allows traffic from a permitted source address to go to any destination outside the network

b

Which range represents all the IP addresses that are affected when network 10.120.160.0 with a wildcard mask of 0.0.7.255 is used in an ACE? a. 10.120.160.0 to 10.127.255.255 b. 10.120.160.0 to 10.120.167.255 c. 10.120.160.0 to 10.120.168.0 d. 10.120.160.0 to 10.120.191.255

b

Refer to the exhibit. A network administrator wants to create a standard ACL to prevent network 1 traffic from being transmitted to the Research and Development network. On which router interface and in which direction should the standard ACL be applied? a. R1 Gi0/0 inbound b. R1 Gi0/0 outbound c. R1 S0/0/0 outbound d. R2 S0/0/0 inbound e. R2 Gi0/0 outbound f. R2 Gi0/0 inbound

e

Do not use abbreviations. The command "clear ip ospf _____" forces a router with a new or changed router ID to form new adjacencies.

process

Which OSPF wildcard mask would be appropriate to use for the given network prefix?

/13 and 0.7.255.255

Fill in the blanks. Use dotted decimal format. The wildcard mask that is associated with the network 192.168.12.0/24 is

0.0.0.255

Fill in the blanks. Use dotted decimal format. The wildcard mask that is associated with 192.168.12.96/27 is

0.0.0.31

Fill in the blanks. Use dotted decimal format. The wildcard mask that is associated with 128.165.216.0/23 is

0.0.1.255

Fill in the blanks. Use dotted decimal format. The wildcard mask that is associated with 152.115.128.0/17 is

0.0.127.255

The wildcard mask that is used to advertise exactly the network 192.168.160.0 with subnet mask 255.255.240.0 is what?

0.0.15.255

In the creation of an IPv6 ACL, what is the purpose of the implicit final command entries, permit icmp any any nd-na and permit icmp any any nd-ns? a. to allow IPv6 to MAC address resolution b. to allow forwarding of IPv6 multicast packets c. to allow automatic address configuration d. to allow forwarding of ICMPv6 packets

a

What will an OSPF router prefer to use first as a router ID? a. any IP address that is configured using the router-id command b. a loopback interface that is configured with the highest IP address on the router c. the highest active interface IP that is configured on the router d. the highest active interface that participates in the routing process because of a specifically configured network statement

a

Which series of commands will cause access list 15 to restrict Telnet access on a router? a. R1(config)# line vty 0 4 R1(config​-line)# access-class 15 in b. R1(config)# line vty 0 4 R1(config​-line)# ip access-group 15 in c. R1(config)# int gi0/0 R1(config​-if)# access-class 15 in d. R1(config)# int gi0/0 R1(config​-if)# ip access-group 15 in

a

ACLs are used primarily to filter traffic. What are two additional uses of ACLs? (Choose two.): a. specifying internal hosts for NAT b. identifying traffic for QoS c. reorganizing traffic into VLANs d. filtering VTP packets

a, b

Which two statements are correct about the OSPF passive-interface command? (Choose two.) a. The OSPF network will benefit from more efficient use of bandwidth and resources. b. The router will not advertise the network of the passive interface to its neighbors. c. OSPF link-state information is still sent and received through the passive interface. d. The router will not establish any OSPF neighbor relationships with routers on that link.

a, d

In applying an ACL to a router interface, which traffic is designated as outbound? a. traffic that is coming from the source IP address into the router b. traffic that is leaving the router and going toward the destination host c. traffic that is going from the destination IP address into the router d. traffic for which the router can find no routing table entry

b

Refer to the exhibit. A network administrator configures a named ACL on the router. Why is there no output displayed when the show command is issued? a. The ACL is not activated. b. The ACL name is case sensitive. c. The ACL has not been applied to an interface. d. No packets have matched the ACL statements yet.

b

What are three entries that are displayed by the show ip ospf neighbor command? (Choose three.) a. the route metric and neighbor next hop address b. the router ID of the neighboring routers c. the OSPF state of each interface d. the OSPF process ID used to establish the adjacency e. the OSPF area number shared by the neighbor routers f. the IP address of the neighbor router interface to which this router is directly connected

b, c ,f

Refer to the exhibit. This ACL is applied on traffic outbound from the router on the interface that directly connects to the 10.0.70.5 server. A request for information from a secure web page is sent from host 10.0.55.23 and is destined for the 10.0.70.5 server. Which line of the access list will cause the router to take action (forward the packet onward or drop the packet)? a. 1 b. 2 c. 3 d. 4 e. 5 f. the deny ip any any that is at the end of every ACL

c

Which command is used to activate an IPv6 ACL named ENG_ACL on an interface so that the router filters traffic prior to accessing the routing table? a. ipv6 access-class ENG_ACL in b. ipv6 access-class ENG_ACL out c. ipv6 traffic-filter ENG_ACL in d. ipv6 traffic-filter ENG_ACL out

c

Which set of access control entries would allow all users on the 192.168.10.0/24 network to access a web server that is located at 172.17.80.1, but would not allow them to use Telnet? a. access-list 103 deny tcp host 192.168.10.0 any eq 23 access-list 103 permit tcp host 192.168.10.1 eq 80 b. access-list 103 permit 192.168.10.0 0.0.0.255 host 172.17.80.1 access-list 103 deny tcp 192.168.10.0 0.0.0.255 any eq telnet​​ c. access-list 103 permit tcp 192.168.10.0 0.0.0.255 host 172.17.80.1 eq 80 access-list 103 deny tcp ​192.168.10.0 0.0.0.255 any eq 23 d. access-list 103 permit tcp 192.168.10.0 0.0.0.255 any eq 80 access-list 103 deny tcp 192.168.10.0 0.0.0.255 any eq 23

c

Which statement describes a difference or similarity between OSPFv2 and OSPFv3? a. OSPFv2 requires the DR/BDR election to occur on multiaccess networks only, whereas OSPv3 requires DR/BDR elections for all network types. b. Both OSPFv2 and OSPFv3 use the router configuration network command to advertise networks. c. Both OSPFv2 and OSPFv3 use multicast destination addresses for link-state packets. d. OSPFv2 uses a 32 bit router ID and OSPFv3 uses a 128 bit router ID.

c

Which statement is correct about multiarea OSPF? a. OSPF can consolidate a fragmented OSPF area into one large area b. All routers are in one area called the backbone area (area 0). c. Arranging routers into areas partitions a large autonomous system in order to lighten the load on routers. d. OSPF multiarea increases the frequency of SPF calculation.

c

Which two statements are correct about extended ACLs? (Choose two) a. Extended ACLs use a number range from 1-99. b. Extended ACLs end with an implicit permit statement. c. Extended ACLs evaluate the source and destination addresses. d. Port numbers can be used to add greater definition to an ACL.

c, d

A network administrator configures a loopback interface as the OSPF router ID with the IP address of 192.168.1.1/30. What could be the consequence of using this 30-bit mask for the loopback interface? a. Older routers do not recognize the router-id command. b. The interface is not enabled for OSPF. c. OSPF routers must also be configured with a router priority value. d. This loopback interface may be advertised as a reachable network.

d

A network technician issues the following commands when configuring a router: R1(config)# router ospf 11 R1(config-router)# network 10.10.10.0 0.0.0.255 area 0 What does the number 11 represent? a. the autonomous system number to which R1 belongs b. the area number where R1 is located c. the cost of the link to R1 d. the OSPF process ID on R1 e. the administrative distance that is manually assigned to R1

d

At which OSPF state are neighbor routers converged and able to exchange routing updates? a. Two-Way b. ExStart c. Exchange d. Full

d

Refer to the exhibit. A network administrator is configuring an ACL to limit the connection to R1 vty lines to only the IT group workstations in the network 192.168.22.0/28. The administrator verifies the successful Telnet connections from a workstation with IP 192.168.22.5 to R1 before the ACL is applied. However, after the ACL is applied to the interface Fa0/0, Telnet connections are denied. What is the cause of the connection failure? a. The permit ACE specifies a wrong port number. b. The enable secret password is not configured on R1. c. The login command has not been entered for vty lines. d. The IT group network is included in the deny statement. The permit ACE should specify protocol ip instead of tcp.

d

Refer to the exhibit. What can be determined from this output? a. The ACL is missing the deny ip any any ACE. b. Because there are no matches for line 10, the ACL is not working. c. The ACL is only monitoring traffic destined for 10.23.77.101 from three specific hosts. d. The router has not had any Telnet packets from 10.35.80.22 that are destined for 10.23.77.101

d

The OSPF hello timer has been set to 15 seconds on a router in a point-to-point network. By default, what is the dead interval on this router? a. 15 Seconds b. 30 Seconds c. 45 Seconds d. 60 Seconds

d. 60 Seconds


Ensembles d'études connexes

Chapter 2 Principles of Physical Fitness & Conditioning

View Set

Chapter 10 Photosynthesis Questions Bio 212

View Set

Lab Practicum #2 Question Set - 3. Urease Test (Urea Hydrolysis)

View Set

Principles of American Democracy

View Set

Business Management chp. 2 practice

View Set

AP US Gov. ch. 13 The Presidency

View Set

QI 101 Introduction to health care improvement

View Set