Cisco CCNA 4 Chapter 4 version 6 Exam Answers

  1. 1. Question
    Which range represents all the IP addresses that are affected when network 10.120.160.0 with a wildcard mask of 0.0.7.255 is used in an ACE?
    •  10.120.160.0 to 10.120.167.255
  2. 2. Question
    What two functions describe uses of an access control list? (Choose two.)
    •  ACLs provide a basic level of security for network access.
    •  ACLs can control which areas a host can access on a network.
  3. 3. Question
    Which two statements describe the effect of the access control list wildcard mask 0.0.0.15? (Choose two.)
    •  The last four bits of a supplied IP address will be ignored.
    •  The first 28 bits of a supplied IP address will be matched.
  4. 4. Question
    Refer to the exhibit. A network administrator is configuring an ACL to limit the connection to R1 vty lines to only the IT group workstations in the network 192.168.22.0/28. The administrator verifies the successful Telnet connections from a workstation with IP 192.168.22.5 to R1 before the ACL is applied. However, after the ACL is applied to the interface Fa0/0, Telnet connections are denied. What is the cause of the connection failure?
    CCNA4 v6.0 Chapter 4 Exam 003
    CCNA4 v6.0 Chapter 4 Exam 003
    •  The IT group network is included in the deny statement.
  5. 5. Question
    Refer to the exhibit. The network administrator that has the IP address of 10.0.70.23/25 needs to have access to the corporate FTP server (10.0.54.5/28). The FTP server is also a web server that is accessible to all internal employees on networks within the 10.x.x.x address. No other traffic should be allowed to this server. Which extended ACL would be used to filter this traffic, and how would this ACL be applied? (Choose two.)
    CCNA4 v6.0 Chapter 4 Exam 005
    CCNA4 v6.0 Chapter 4 Exam 005
    •  access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20
      access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21
      access-list 105 permit tcp 10.0.0.0 0.255.255.255 host 10.0.54.5 eq www
      access-list 105 deny ip any host 10.0.54.5
      access-list 105 permit ip any any
    •  R1(config)# interface gi0/0
      R1(config-if)# ip access-group 105 out
  6. 6. Question
    A network administrator is designing an ACL. The networks 192.168.1.0/25, 192.168.0.0/25, 192.168.0.128/25, 192.168.1.128/26, and 192.168.1.192/26 are affected by the ACL. Which wildcard mask, if any, is the most efficient to use when specifying all of these networks in a single ACL permit entry?
    •  0.0.1.255
  7. 7. Question
    Refer to the exhibit. A network administrator wants to permit only host 192.168.1.1 /24 to be able to access the server 192.168.2.1 /24. Which three commands will achieve this using best ACL placement practices? (Choose three.)
    CCNA4 v6.0 Chapter 4 Exam 001
    CCNA4 v6.0 Chapter 4 Exam 001
    •  R2(config)# access-list 101 permit ip host 192.168.1.1 host 192.168.2.1
    •  R2(config)# interface fastethernet 0/0
    •  R2(config-if)# ip access-group 101 in
  8. 8. Question
    Which two statements are correct about extended ACLs? (Choose two)
    •  Extended ACLs evaluate the source and destination addresses.
    •  Port numbers can be used to add greater definition to an ACL.
  9. 9. Question
    Which three values or sets of values are included when creating an extended access control list entry? (Choose three.)
    •  access list number between 100 and 199
    •  destination address and wildcard mask
    •  source address and wildcard mask
  10. 10. Question
    Refer to the exhibit. This ACL is applied on traffic outbound from the router on the interface that directly connects to the 10.0.70.5 server. A request for information from a secure web page is sent from host 10.0.55.23 and is destined for the 10.0.70.5 server. Which line of the access list will cause the router to take action (forward the packet onward or drop the packet)?
    CCNA4 v6.0 Chapter 4 Exam 004
    CCNA4 v6.0 Chapter 4 Exam 004
    •  3
  11. 11. Question
    Which set of access control entries would allow all users on the 192.168.10.0/24 network to access a web server that is located at 172.17.80.1, but would not allow them to use Telnet?
    •  access-list 103 permit tcp 192.168.10.0 0.0.0.255 host 172.17.80.1 eq 80
      access-list 103 deny tcp ​192.168.10.0 0.0.0.255 any eq 23
  12. 12. Question
    Which two packet filters could a network administrator use on an IPv4 extended ACL? (Choose two.)
    •  ICMP message type
    •  destination UDP port number
  13. 13. Question
    Which two ACE commands will block traffic that is destined for a web server which is listening to default ports? (Choose two.)
    •  access-list 110 deny tcp any any eq https
    •  access-list 110 deny tcp any any gt 75
  14. 14. Question
    Which feature is unique to IPv6 ACLs when compared to those of IPv4 ACLs?
    •  an implicit permit of neighbor discovery packets
  15. 15. Question
    What two ACEs could be used to deny IP traffic from a single source host 10.1.1.1 to the 192.168.0.0/16 network? (Choose two.)
    •  access-list 100 deny ip host 10.1.1.1 192.168.0.0 0.0.255.255
    •  access-list 100 deny ip 10.1.1.1 0.0.0.0 192.168.0.0 0.0.255.255
  16. 16. Question
    Refer to the exhibit. The IPv6 access list LIMITED_ACCESS is applied on the S0/0/0 interface of R1 in the inbound direction. Which IPv6 packets from the ISP will be dropped by the ACL on R1?
    CCNA4 v6.0 Chapter 4 Exam 002
    CCNA4 v6.0 Chapter 4 Exam 002
    •  ICMPv6 packets that are destined to PC1
  17. 17. Question
    Which command is used to activate an IPv6 ACL named ENG_ACL on an interface so that the router filters traffic prior to accessing the routing table?
    •  ipv6 traffic-filter ENG_ACL in
  18. 18. Question
    Which IPv6 ACL command entry will permit traffic from any host to an SMTP server on network 2001:DB8:10:10::/64?
    •  permit tcp any host 2001:DB8:10:10::100 eq 25
  19. 19. Question
    In applying an ACL to a router interface, which traffic is designated as outbound?
    •  traffic that is leaving the router and going toward the destination host
  20. 20. Question
    Fill in the blanks. Use dotted decimal format.
    The wildcard mask that is associated with the network 192.168.12.0/24 is   0.0.0.255
  21. 21. Question
    An access list has been applied to a router LAN interface in the inbound direction. The IP address of the LAN segment is 192.168.83.64/26. The entire ACL appears below:
    access-list 101 deny tcp 192.168.83.64 0.0.0.63 any eq 23
    access-list 101 permit ip 192.168.83.64 0.0.0.63 192.168.83.128 0.0.0.63
    Drag the descriptions of the packets on the left to the action that the router will perform on the right.
    CCNA4 v6.0 Chapter 4 Exam 01
    CCNA4 v6.0 Chapter 4 Exam 01
  22. 22. Question
    Match each statement with the example subnet and wildcard that it describes. (Not all options are used.)

    CCNA4 v6.0 Chapter 4 Exam 02
    CCNA4 v6.0 Chapter 4 Exam 02

0 commentaires:

Enregistrer un commentaire