Sei sulla pagina 1di 7

Question 1

Answer saved
Marked out of 1.00

Flag question

Question text

What is the default administrative distance of OSPF?

Select one:
a. 90
b. 110
c. 120
d. 100
Clear my choice

Question 2

Answer saved
Marked out of 1.00

Flag question

Question text

The following configuration line was added to router R1


Access-list 101 permit ip 10.25.30.0 0.0.0.255 any

What is the effect of this access list configuration?

Select one:
a. Permit all packet from the third subnet of the network address to all destinations
b. Permit all packet matching the host bits in the source address to all destinations
c. Permit all packets matching the first three octets of the source address to all
destinations
d. Permit all packet matching the last octet of the destination address and accept all
source addresses
Clear my choice

Question 3

Answer saved
Marked out of 1.00

Flag question

Question text

Refer to the exhibit. What will happen to HTTP traffic coming from the Internet that is
destined for 172.12.12.10 if the traffic is processed by this ACL?

router#show access-lists
Extended IP access list 110
10 deny tcp 172.16.12.0 0.0.255.255 any eq telnet
20 deny tcp 172.16.12.0 0.0.255.255 any eq smtp
30 deny tcp 172.16.12.0 0.0.255.255 any eq http
40 permit tcp 172.16.12.0 0.0.255.255 any

Select one:
a. Traffic will be dropped per line 30 of the ACL.
b. Traffic will be accepted per line 40 of the ACL.
c. Traffic will be dropped, because of the implicit deny all at the end of the ACL.
d. Traffic will be accepted, because the source address is not covered by the ACL.
Clear my choice

Question 4
Answer saved
Marked out of 1.00

Flag question

Question text

What is the default administrative distance of OSPF?

Select one:
a. 120
b. 100
c. 110
d. 90
Clear my choice

Question 5
Answer saved
Marked out of 1.00

Flag question

Question text

What is the default number of equal-cost paths that can be placed into the routing of a
Cisco OSPF router?

Select one:
a. 4
b. 16
c. unlimited
d. 2
Clear my choice

Question 6
Answer saved
Marked out of 1.00

Flag question

Question text

What is the OSPF default frequency, in seconds, at which a Cisco router sends hello
packets on a multiaccess network?

Select one:
a. 40
b. 30
c. 20
d. 10
Clear my choice

Question 7
Answer saved
Marked out of 1.00

Flag question

Question text

Which two characteristics are shared by both standard and extended ACLs?

1. Both kinds of ACLs can filter based on protocol type.


2. Both can permit or deny specific services by port number.
3. Both include an implicit deny as a final ACE.
4. Both filter packets for a specific destination host IP address.
5. Both can be created by using either a descriptive name or
number.

Select one:
a. 3 & 5
b. 1 & 2
c. 1 & 5
d. 2 & 4
Clear my choice

Question 8

Answer saved
Marked out of 1.00

Flag question

Question text
Which IPv6 ACL command entry will permit traffic from any host to an SMTP server on
network 2001:DB8:10:10::/64?

Select one:
a. Permit tcp host 2001:DB8:10:10::100 any eq 23
b. Permit tcp host 2001:DB8:10:10::100 any eq 25
c. Permit tcp any host 2001:DB8:10:10::100 eq 25
d. Permit tcp any host 2001:DB8:10:10::100 eq 23
Clear my choice

Question 9

Answer saved
Marked out of 1.00

Remove flag

Question text

Refer to the diagram below. The network administrator of RMS Overseas and
Employment Agency that has the IP address of 10.0.70.23/25 needs to have access to
the corporate FTP server (10.0.54.5/28). The FTP server is also a web server that is
accessible to all internal employees on networks within the 10.x.x.x address. No other
traffic should be allowed to this server. Which extended ACL would be used to filter this
traffic, and how would this ACL be applied?

1. access-list 105 permit ip host 10.0.70.23 host 10.0.54.5


2. access-list 105 permit tcp any host 10.0.54.5 eq www
3. access-list 105 permit ip any any
4. access-list 105 permit tcp host 10.0.54.5 any eq www
access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq
20
access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq
21
5. access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq
20
access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq
21
access-list 105 permit tcp 10.0.0.0 0.255.255.255 host
10.0.54.5 eq www
access-list 105 deny ip any host 10.0.54.5
access-list 105 permit ip any any
6. R2(config)# interface gi0/0
R2(config-if)# ip access-group 105 in
7. R1(config)# interface gi0/0
R1(config-if)# ip access-group 105 out
8. R1(config)# interface s0/0/0
R1(config-if)# ip access-group 105 out

Select one:
a. 2 & 4
b. 1 & 2
c. 1 & 5
d. 3 & 5
Clear my choice

Question 10

Answer saved
Marked out of 1.00

Remove flag

Question text

What two functions describe uses of an access control list?

Select one:
a. 3 & 5
b. 1 & 4
c. 4 & 5
d. 2 & 3
Clear my choice

Potrebbero piacerti anche