Jumat, 07 Januari 2011

CCNA Discovery 1 Module 1 Exam Answers Version 4.0


CCNA Discovery 1 Module 5 Exam Answers Version 4.0


1. How large are IPv4 addresses?
• 8 bits
• 16 bits
• 32 bits
• 64 bits
• 128 bits
2. Refer to the graphic. A user at the workstation cannot connect to the server. All cables have been tested and are working and all devices have IP addressing. However, the user cannot ping the server. What is causing the problem?
• The router interface does not have a default gateway.
• The switch does not have an IP address and default gateway.
• The workstation and server are on different logical networks.
• The workstation does not know the MAC address of the switch.
3. Which part of an IP address identifies a specific device on a network?
• first two octets
• third and fourth octets
• network portion
• host portion
• only the fourth octet
4. Given a host with the IP address 172.32.65.13 and a default subnet mask, to which network does the host belong?
• 172.32.65.0
• 172.32.65.32
• 172.32.0.0
• 172.32.32.0
5. Which default subnet mask provides the most host bits?
• 255.0.0.0
• 255.255.0.0
• 255.255.255.0
• 255.255.255.252
6. How many bits are available for Class B host IP addresses using a default subnet mask?
• 4
• 8
• 16
• 24
7. How many usable hosts are available given a Class C IP address with the default subnet mask?
• 254
• 255
• 256
• 510
• 511
• 512
8. Assuming a default mask, which portion of the IP address 175.124.35.4 represents the host?
• 175.124
• 35.4
• .4
• 124.35.4
• 175.124.35
9. Which of the following are private IP addresses? (Choose three.)
• 10.1.1.1
• 172.32.5.2
• 192.167.10.10
• 172.16.4.4
• 192.168.5.5
• 224.6.6.6
10. What destination IP address is used in a unicast packet?
• a specific host
• a group of hosts
• the default gateway
• the network broadcast address
11. What is the destination MAC address in a multicast Ethernet frame?
• the MAC address of the sending host
• the MAC address of the destination host
• an address that begins with 01-00-5E in hexadecimal
• a 48-bit hexadecimal address expressed as FF-FF-FF-FF-FF-FF
12. Yvonne is talking to her friend on the phone. What type of message is this?
• broadcast
• simulcast
• multicast
• unicast

13. What information must be included within a unicast message for it to be delivered on an Ethernet network?
• MAC and IP addresses for the default router
• IP address and subnet mask of the default gateway
• MAC and IP addresses that correspond to a destination group
MAC and IP addresses that correspond to a specific destination host
14. A PC obtains its IP address from a DHCP server. If the PC is taken off the network for repair, what happens to the IP address configuration?
• The configuration is permanent and nothing changes.
• The address lease is automatically renewed until the PC is returned.
• The address is returned to the pool for reuse when the lease expires.
• The configuration is held by the server to be reissued when the PC is returned.
15. Which type of server dynamically assigns an IP address to a host?
• ARP
• DHCP
• DNS
• RARP
16. Which three statements describe a DHCP Discover message? (Choose three.)
• The source MAC address is 48 ones (FF-FF-FF-FF-FF-FF).
• The destination IP address is 255.255.255.255.
• The message comes from a server offering an IP address.
• The message comes from a client seeking an IP address.
• All hosts receive the message, but only a DHCP server replies.
• Only the DHCP server receives the message.
17. Refer to the graphic. A host connects to a Linksys integrated router that is also a DHCP server and receives an IP address from it. Which address does the host need to access the ISP and the Internet?
• IP address of the destination host
• public gateway IP address of the ISP
• external IP address of the integrated router that connects to the ISP
• internal IP address of the integrated router that connects to the local network
18. Which statement is true concerning private IP addresses?
• ensures that two networks separated by the Internet use unique IP network numbers
• allows internal hosts to communicate with servers across the Internet
• solves the issue of a finite number of available public IP addresses
• allows for ISPs to be able to quickly determine network location
19. What is one of the purposes of NAT?
• filters network traffic based on IP address ranges
• prevents external users from detecting the IP addresses used on a network
• inspects traffic that might be harmful or used in an attack against the network
• translates IP addresses into easy-to-remember domain names
20. Which two statements describe packets that are sent through a Linksys integrated router using NAT? (Choose two.)
• Packets that are sent to any destination need to be translated.
• Packets that are sent to hosts on the same network need to be translated.
• Packets that are sent to a destination outside the local network need to be translated.
• Packets that are sent to a destination outside a local network do not need to be translated.
• Packets that are sent between hosts on the same local network do not need to be translated.
21. Refer to the graphic. NAT and DHCP are installed on the Linksys integrated router. Which IP address is most likely to be assigned to the local computer, Host1?
• 10.0.0.17
• 128.107.1.2
• 192.135.250.0
• 209.165.201.1

Tugas Teka-teki Silang validate Choise of VPN Topology, Device And Topologies


TEKA-TEKI SILANG
Jawaban: 
  1. Layer  2 forwarding protocol
  2. Data Encryption Standard
  3. Secure hash algorithmi
  4. Advanced Encryption Standard
  5. Diffiehellman
  6. RSA
  7. Generic Routing Encapsulation
  8. Layer 2 Tunneling Protocol
  9. 3 DES
  10. IPSEC
  11. PPTD
  12. Message Digests

CCNA Quiz Chapter 9 Discovery 3


  1. Refer to the exhibit. All IP addresses have been correctly configured and all interfaces are up. Based on the information shown, which two statements describe what will occur while testing the network?
>> RTA and RTB are able to ping each other’s serial interfaces >> RTA and RTB do not learn any routes from each other through the RIP process
  1. Which utility is able to detect and monitor different types of traffic on a network and trigger an alarm when an excessive amount of a specified packet type is seen?
>> SNMP
  1. Refer to the exhibit. The network administrator configured the ACL to deny the LAN access to a web server with known viruses. However, the users can still reach this server. What could be the cause of the problem?
>> the access list should be applied inbound on the interface instead of outbound
  1. Refer to the exhibit. An administrator has been adding new VLANs to Sw-2 and notices that the new information is not recognized by Sw-3. Given the output of the show vtp status command, what is the reason why information is not shared in this VTP domain?
>> Sw-3 is configured for transparent mode
  1. Refer to the exhibit. Two neighboring routers are not able to establish connectivity. Based on the output of the debug ppp authentication command, which statement is true?
>> an incorrect hash string is received from the remote router
  1. Refer to the exhibit. The ACME company implements VLANs across its network infrastructure to further control the network traffic. The network administrator issued the show vlan command on SW2 to verify the VLAN configuration. Which statement is true?
>> traffic in each VLAN will not be seen in other VLANs
  1. What is one way to limit the size of a failure domain?
>> create redundant paths wherever possible
  1. Refer to the exhibit. The server was just added to the network and no hosts are able to connect to it. What could be the problem?
>> the IP address assigned to the server is the broadcast address for this subnetwork
  1. A technician is troubleshooting a loss of connectivity and suspects that an incorrectly configured ACL is the cause. Which two commands can the technician use to verify that the ACL is incorrectly configured?
>> show running config >> show access-lists
  1. Refer to the exhibit. Why is neighbor 192.168.199.137 not a DROTHER?
>> it is participating in OSPF over a point to point interface

CCNA Quiz Chapter 8 Discovery 3


  1. An administrator has been asked to explain ACLs to a trainee. What are some of the suggested uses for ACLs that the trainee should learn?
>> limit network traffic and increase performance >> provide traffic flow control >> provide a basic level of security for network access
  1. What statements are true regarding the meaning of the access control list wildcard mask 0.0.0.15?
>> the last four bits of a supplied IP address will be ignored >> the first 28 bits of a supplied IP address will be matched
  1. What IP address and wildcard mask pairs will test for only addresses of a subnet containing a host configured with 192.168.12.6 255.255.255.248
>> 192.168.12.0 0.0.0.7
  1. Once an ACL has been created, it must be applied in the proper location to have the desired effect. What rules should be observed when applying ACLs?
>> outbound filters do not affect traffic that originates within the local router >> extended ACLs should be applied closest to the source
  1. A network administrator is writing a standard ACL that will deny any traffic from the 172.16.0.0/16 network, but permit all other traffic. Which two commands should be used?
>>           router (config)#access-list 95 deny any 172.16.0.0 0.0.255.255
Router (config)#access-list 95 permit any
  1. What can be concluded from the output shown in the exhibit?
>> the keyword host is implied in the command line access-list 99 deny 10.213.177.76 >> host 10.213.177.100 will be allowed access to the Serial0/1 interface
  1. Refer to the exhibit. The new security policy for the company allows all IP traffic from the Engineering LAN to the Internet while only web traffic from the Marketing LAN is allowed to the Internet. Which ACL can be applied in the outbound direction of Serial 0/0/1 on the Marketing router to implement the new security policy?
>>           access-list 137 permit ip 192.0.2.0 0.0.0.255 any
Access-list 137 permit tcp 198.18.112.0 0.0.0.any eq www
  1. Refer to the exhibit. Which two statements are correct based on the set of commands shown in the exhibit?
>> host 10.128.114.76 will not be able to establish an FTP session with available hosts on the 172.25.0.0/16 network >> host 192.168.85.76 will be able to establish an FTP session with available hosts on the 172.25.0.0 network
  1. A network engineer wants to ensure that only users of the network management host can access the vty lines of R1. Drag the command from the left and place them in the order that they would be entered in the router.
>>           R1 (config)#                        access-list 1 permit host 10.0.0.1
R1 (config)#                        line vty 0 4
R1 (config-line)#               access-class 1 in
  1. What are two purposes of IP access control lists?
>> ACLs control host access to a network or to another host >> ACLs provide a basic level of security for network access
  1. Refer to the exhibit. Access list 101 is applied as an inbound ACL on interface Serial 0 of router RTA and should permit telnet access to the 172.16.28.3 host. However, telnet access fails when host 10.10.10.3 attempts to connect to host 172.16.28.3. what could be the cause?
>> the line access-list 101 permit tcp any any established should be added before the permit statement
  1. A network administrator is interested in tracking all packets that do not match any statement in a standard ACL. What must the network administrator do to allow tracking?
>> add permit ip any log to the end of the ACL statements

CCNA Quiz Chapter 7 Discovery 3


  1. What three parameters are defined by WAN standards?
>> flow control >> encapsulation type >> physical addressing
  1. Which two layers of the OSI model describe WAN standards?
>> Physical >> Data Link
  1. What are two characteristics of a CSU/ DSU?
>> used for digital transmission >> often integrated into a router’s interface card
  1. Drag the WAN connection term on the left to its correct definition on the right
>>           SVC
virtual circuit that is dynamically established between two points when a router requests a transmission
Circuit switching
Established a connection between end nodes before forwarding data and ensures dedicated bandwidth through the length of transmission
PVC
Virtual circuit that provides a permanent path to forward data between two points
Packet switching
Packets from multiple organizations are switched over the same links
  1. What two statements describe the Cisco implementation of High-Level Data Link Control protocol?
>> is a data link layer protocol >> supports multiple protocols on a single link
  1. What two services allow the router to map data link layer addresses to network layer addresses in a Frame Relay network?
>> Inverse ARP >>LMI status messages
  1. What is used to identify a destination for a frame in a Frame Relay network?
>> DLCI
  1. Which three statements are true regarding LCP?
>> it is responsible for negotiating link establishment >> it terminates the link upon user request or the expiration of an inactivity timer >> it can test the link to determine if link quality is sufficient to bring up the link
  1. Refer to the exhibit. Which command must be added to router RTR_B to allow router RTR_A to authenticate using CHAP?
>> RTR_B (config)#username RTR_A password fortress
  1. What are two features of the CHAP protocol?
>> exchanges a random challenge number during the session to verify identity >> disconnects the PPP session if authentication fails

CCNA Quiz Chapter 6 Discovery 3


  1. What attribute is associated with link-state routing protocols?
>> shortest-path first calculations
  1. Refer to the exhibit. If OSPF is configured in the network using the costs shown in the table, which path will a packet take from H1 to H2?
>> R1-R3-R4-R5
  1. Refer to the exhibit. The router learned three different routes to the subnet 192.168.1.0. what action will the router take to forward a packet to the destination of 192.168.1.143?
>> the packet will be forwarded to the next hop of 192.168.4.2
  1. Refer to the exhibit, which shows partial output from the show running-config command on Router A. With all interfaces on Router A active, the network administrator modifies the configuration of the router by issuing the command no router-id 18.20.20.172. the configuration is then saved and the router restarted. What will be the router ID for Router A when OSPF is reestablished?
>> 192.168.70.18
  1. Refer to the exhibit. Router A, router B, and router C in the diagram are running OSPF on their Ethernet interfaces. Router D was just added to the network. Routers are configured with the loopback interfaces (Lo 0) that are shown in the exhibit. What happens to the OSPF DR/ BDR after Router D is added to the network?
>> there is no change in the DR or BDR until either current DR or BDR goes down
  1. Refer to the exhibit. What network commands will configure router A to properly advertise the OSPF routes?
>>           network 192.168.10.64 0.0.0.63 area 0
Network 192.168.10.192 0.0.0.3 area 0

  1. Which two statements are true regarding the cost calculation for a link in OSPF?
>> it can be set with the ip ospf cost command >> it may be calculated using the formula reference bandwidth/ bandwidth
  1. Refer to the exhibit. OSPF routing protocol is configured for the routers, however, router A is not receiving any OSPF routes from the other routers. Based on the information in the exhibit, what is the problem with the router A configuration?
>> one of the network statements is wrong
  1. Refer to the exhibit. A network administrator is implementing OSPF between headquarters and multiple branch offices. All branch offices are connected to the Internet through the headquarter’s router. What effect will the commands entered on the headquarter’s router have?
>> the default route will be propogated to all routers participating in the same OSPF area.
  1. For what two reasons would a network administrator choose to enable authentication for OSPF exchanges?
>>to prevent routing information from being falsified >> to keep routing information being captured