But if you find the same answers for all the Module anywhere in the internet.
And if you have an Answers are correct 100% or if you find an answer, What is wrong in this blog. please send me. (Post in blog or Send Email )
Because,I will update the blog…

Sunday, December 14, 2008

CCNA 4 - Module 6 Exam Answers Version 3.1

1 Which statements are true regarding the significance of the access control list wildcard mask 0.0.0.7? (Choose two.)
• The first 29 bits of a given IP address will be ignored.
• The last 3 bits of a given IP address will be ignored.
• The first 32 bits of a given IP address will be checked.
• The first 29 bits of a given IP address will be checked.
• The last 3 bits of a given IP address will be checked.

2 Which of the following parameters can ACLs use to filter traffic? (Choose three.)
• packet size
• protocol suite
• source address
• destination address

• source router interface
• destination router interface

3 Choose the commands that will correctly configure a standard ACL. (Choose two.)
• Router(config)# access-list 97 permit host 192.5.5.1
• Router(config)# access-list 32 permit 210.93.105.3 0.0.0.0

• Router(config)# access-list 148 permit 201.100.11.2 0.0.0.0
• Router(config)# access-list 107 permit host 192.5.5.1 213.45.27.0 0.0.0.255 eq 23
• Router(config)# access-list 10 permit tcp 192.5.5.1 0.0.0.255 201.100.11.0 0.0.0.255 eq 80

4 Select the statements that describe ACL processing of packets. (Choose three.)
• An implicit deny any rejects any packet that does not match any ACL statement.
• A packet can either be rejected or forwarded as directed by the statement that is matched.

• A packet that has been denied by one statement can be permitted by a subsequent statement.
• A packet that does not match the conditions of any ACL statements will be forwarded by default.
• Each statement is checked only until a match is detected or until the end of the ACL statement list.
• Each packet is compared to the conditions of every statement in the ACL before a forwarding decision is made.

5 Which of the following are reasons to use ACLs? (Choose three.)
• to provide a basic level of security for network access
• to speed up network performance by filtering priority packets
• to preserve bandwidth by providing a mechanism for traffic flow control
• to decide which packets are forwarded or blocked at the router console port
• to screen certain hosts to either allow or deny access to part of a network
• to allow all packets passing through the router access to all parts of the network

6

Assuming the ACL in the graphic is correctly applied to an interface, what effect will the ACL have on network traffic?
• All traffic to network 172.16.0.0 will be denied.
• All TCP traffic will be permitted to and from network 172.16.0.0.
• All telnet traffic from the 172.16.0.0 network to any destination will be denied.
• All port 23 traffic to the 172.16.0.0 network will be denied.
• All traffic from the 172.16.0.0 network will be denied to any other network.

7 Choose the command that will correctly configure a standard ACL.
• Router# access-list 10 permit any
• Router# access-list 101 permit any
• Router(config)# access-list 10 permit any
• Router(config)# access-list 101 permit any
• Router(config)# access-list 10 permit any any

8

Select the commands that will apply the ACL in the diagram to filter traffic going to the 192.168.2.0 network.

• Router1# configure terminal
Router1(config)# access-list 10 in E0

• outer1(config)# interface ethernet 0
Router1(config-if)# access-list 10 in

• Router2(config)# interface s1
Router2(config-if)# ip access-group 10 out

• Router2(config)# interface ethernet 0
Router2(config-if)# ip access-group 10 out

• Router1(config)# interface ethernet 0
Router1(config-if)# ip access-group 10 out

• Router2# configure terminal
Router2(config)# access-group 10 out

9

Assuming the ACL in the graphic is correctly applied to an interface, what effect will this ACL have on network traffic?
• Host 192.168.15.4 will be denied ftp access to any destination, but will be permitted all other access.
• All ftp traffic to host 192.168.15.4 will be denied.
• All traffic from that interface will be denied.
• No traffic will be denied because a "permit" statement does not exist in this ACL.

10

Refer to the exhibit. The network administrator has connectivity to the routers and networks in the diagram. An ACL has been created to allow the network administrator FTP access to the webserver. This ACL must also deny FTP access to the server from the rest of the hosts on the LAN. Which interface in the exhibit is the recommended location to apply the ACL?
• FastEthernet 0/0 on the Carlisle router
• Serial 0/0 on the Carlisle router
• Serial 0/1 on the Mt. Holly router
• FastEthernet 0/0 on the Mt. Holly router

11 Select the correct statements about extended ACLs. (Choose two)
• Extended ACLs use a number range from 1-99.
• Extended ACLs end with an implicit permit statement.
• Extended ACLs evaluate the source and destination addresses.
• Port numbers can be used to add greater definition to an ACL.

• Multiple ACLs can be placed on the same interface as long as they are in the same direction.

12 The following commands were entered on a router:

Router(config)# access-list 2 deny 172.16.5.24
Router(config)# access-list 2 permit any

What can be concluded about this set of commands?
• The access list statements are misconfigured.
• All nodes on 172.16.0.0 will be denied access when these statements are applied.
• The default wildcard mask, 0.0.0.0 is assumed.
• The default wildcard mask 255.255.255.255 is assumed.

13 Where should a standard access control list be placed?
• close to the source
• close to the destination
• on an Ethernet port
• on a serial port

14 A router that has two Ethernet interfaces and one serial interface is configured to route both IP and IPX. What is the maximum number of IP ACLs that can be configured to filter packets on this router?
• 1
• 2
• 3
• 6
• 12

15 Which statement is true regarding wildcard masks?
• The wildcard mask and subnet mask perform the same function.
• The wildcard mask is always the inverse of the subnet mask.
• A "0" in the wildcard mask identifies IP address bits that must be checked.
• A "1" in the wildcard mask identifies a network or subnet bit.

16 ACL statements operate in sequential, logical order. If a condition match is true, the rest of the ACL statements are not checked. If all of the ACL statements are unmatched, what happens to the packet?
• The packets will be placed in a buffer and forwarded when the ACL is removed.
• The packets will be sent to the source with an error notification message.
• The implicit permit any statement placed at the end of the list will allow the packets to flow through uninhibited.
• The implicit deny any statement placed at the end of the list will cause the packets to be dropped.

17 Which of the following matches an ACL identification number with the correct protocol?(Choose three.)
• 0 - standard IP
• 99 - standard IP
• 100 - extended IP

• 210 - extended IP
• 678 - extended IPX
• 888 - standard IPX

18 The router IOS tests each condition statement in an ACL in sequence. Once a match is made, which of the following occurs? (Choose two.)
• The entire ACL must be deleted and recreated.
• The accept or reject action is performed.
• The packet is forwarded to the next hop.
• The remaining ACL statements are not checked.
• The router goes through the list again to verify that a match has been made.

19

Create a standard ACL that will deny traffic from 192.5.5.25 to the 210.93.105.0 network but will allow traffic from all other hosts. (Choose two.)

• Router(config)# access-list 22 deny 192.5.5.25 0.0.0.0

• Router(config)# access-list 22 deny host 192.5.5.25 0.0.0.0
Router(config)# access-list 22 permit any any

• Router(config)# access-list 22 deny 192.5.5.25 0.0.0.0
Router(config)# access-list 22 permit any

• Router(config)# access-list 22 deny host 192.5.5.25
Router(config)# access-list 22 permit any

• Router(config)# access-list 22 deny 192.5.5.0 0.0.0.255
Router(config)# access-list 22 permit any

No comments :