CCNA 2 (v5.0.3 + v6.0) Chapter 9 Exam Answers 2020 – 100% Full PDF

Title CCNA 2 (v5.0.3 + v6.0) Chapter 9 Exam Answers 2020 – 100% Full
Author Amuel Wilson
Course Cisco Certificate Network Associate
Institution Algonquin College
Pages 13
File Size 876.6 KB
File Type PDF
Total Downloads 52
Total Views 150

Summary

Practice For Exam Cisco Certified Network Associate...


Description

CCNA 2 (v5.0.3 + v6.0) Chapter 9 Exam Answers 2020 – 100% Full

1. What is the primary purpose of NAT?  conserve IPv4 addresses*  allow peer-to-peer file sharing  enhance network performance  increase network security NAT was developed to conserve IPv4 addresses. A side benefit is that NAT adds a small level of security by hiding the internal network addressing scheme. However, there are some drawbacks of using NAT. It does not allow true peer-to-peer communication and it adds latency to outbound connections. 2. Which method is used by a PAT-enabled router to send incoming packets to the correct inside hosts?  It uses the destination TCP or UDP port number on the incoming packet. *  It uses the source TCP or UDP port number on the incoming packet.  It uses the source IP address on the incoming packet.  It uses a combination of the source TCP or UDP port number and the destination IP address on the incoming packet. A PAT-enabled router maintains a table that consists of a mapping of inside local IP addresses and TCP/UDP port numbers to outside local addresses and TCP/UDP port numbers. When traffic returns to the router from the public network, the router would compare the destination port to the PAT mapping table to determine to which inside host the traffic should be sent. 3. What are two benefits of NAT? (Choose two.)  It makes troubleshooting routing issues easier.  It makes tunneling with IPsec less complicated.  It saves public IP addresses. *  It increases routing performance.  It adds a degree of privacy and security to a network.* 4. What is a disadvantage of NAT?  There is no end-to-end addressing.*  The router does not need to alter the checksum of the IPv4 packets.  The costs of readdressing hosts can be significant for a publicly addressed network.  The internal hosts have to use a single public IPv4 address for external communication. Many Internet protocols and applications depend on end-to-end addressing from the source to the destination. Because parts of the header of the IP packets are modified, the router needs to alter the checksum of the IPv4 packets. Using a single public IP address allows for the conservation of legally registered IP addressing schemes. If an addressing scheme needs to be modified, it is cheaper to use private IP addresses. 5. What is an advantage of deploying IPv4 NAT technology for internal hosts in an organization?  increases the performance of packet transmission to the Internet  makes internal network access easy for outside hosts using UDP  provides flexibility in designing the IPv4 addressing scheme *  enables the easy deployment of applications that require end-to-end traceability IPv4 NAT provides some benefits: – NAT conserves the legally registered addressing scheme. – NAT increases the flexibility of connections to the public network. – NAT provides consistency for internal network addressing schemes.

– NAT provides certain level of network security by hiding the internal network topology and hosts.IPv4 NAT also brings some disadvantages: – NAT may impact the network performance due to the translation process – End-to-end addressing is lost, especially when dynamic NAT is used. – End-to-end IPv4 traceability is also lost. – NAT complicates tunneling protocols, such as IPsec. – Services that require the initiation of TCP connections from the outside network, or stateless protocols, such as those using UDP, can be disrupted. 6. Refer to the exhibit. Which address or addresses represent the inside global address?

 192.168.0.100  10.1.1.2  any address in the 10.1.1.0 network  209.165.20.25 *

7. Refer to the exhibit. A technician is configuring R2 for static NAT to allow the client to access the web server. What is a possible reason that the client PC cannot access the web server?

 The IP NAT statement is incorrect.  Interface Fa0/1 should be identified as the outside NAT interface.  Interface S0/0/0 should be identified as the outside NAT interface. *  The configuration is missing a valid access control list.

Interface S0/0/0 should be identified as the outside NAT interface. The command to do this would be R2(config-if)# ip nat outside. 8. A network administrator configures the border router with the command R1(config)# ip nat inside source list 4 pool corp. What is required to be configured in order for this particular command to be functional?  a NAT pool named corp that defines the starting and ending public IP addresses *

 an access list numbered 4 that defines the starting and ending public IP addresses  ip nat outside to be enabled on the interface that connects to the LAN affected by the NAT  an access list named corp that defines the private addresses that are affected by NAT  a VLAN named corp to be enabled and active and routed by R1

In order for the ip nat inside source list 4 pool corp command to work, the following procedure needs to be used beforehand: Create an access list that defines the private IP addresses affected by NAT. Establish a NAT pool of starting and ending public IP addresses by using the ip nat pool command. Use the ip nat inside source list command to associate the access list with the NAT pool. Apply NAT to internal and external interfaces by using the ip nat inside and ip nat outside commands. 9. When dynamic NAT without overloading is being used, what happens if seven users attempt to access a public server on the Internet when only six addresses are available in the NAT pool?  No users can access the server.  The request to the server for the seventh user fails. *  All users can access the server.  The first user gets disconnected when the seventh user makes the request. If all the addresses in the NAT pool have been used, a device must wait for an available address before it can access the outside network. 10. What is defined by the ip nat pool command when configuring dynamic NAT?  the range of external IP addresses that internal hosts are permitted to access  the pool of available NAT servers  the range of internal IP addresses that are translated  the pool of global address * Dynamic NAT uses a pool of inside global addresses that are assigned to outgoing sessions. Creating the pool of inside global addresses is accomplished using the ip nat pool command. 11. Refer to the exhibit. What is the purpose of the command marked with an arrow shown in the partial configuration output of a Cisco broadband router?

 defines which addresses are allowed into the router  defines which addresses can be translated *  defines which addresses are assigned to a NAT pool  defines which addresses are allowed out of the router

12. A network engineer has configured a router with the command ip nat inside source list 4 pool corp overload. Why did the engineer use the overload option?  The company router must throttle or buffer traffic because the processing power of the router is not enough to handle the normal load of external-bound Internet traffic.  The company has more private IP addresses than available public IP addresses. *  The company needs to have more public IP addresses available to be used on the Internet.  The company has a small number of servers that should be accessible by clients from the Internet. The overload option enables PAT for a pool of public IP addresses. The source list 4 part of the command refers to the access list that defines what private addresses get translated. The pool corp part of the command refers to the named NAT pool that is created using the separate ip nat pool corp command. 13. What are two of the required steps to configure PAT? (Choose two.)  Create a standard access list to define applications that should be translated.  Define a pool of global addresses to be used for overload translation. *  Define the range of source ports to be used.  Define the hello and interval timers to match the adjacent neighbor router.  Identify the inside interface. * The steps that are required to configure PAT are to define a pool of global addresses to be used for overload translation, to configure source translation by using the keywords interface and overload, and to identify the interfaces that are involved in the PAT. 14. What is the major benefit of using NAT with Port Address Translation?  It allows external hosts access to internal servers.  It allows many internal hosts to share the same public IPv4 address. *  It improves network performance for real-time protocols.  It provides a pool of public addresses that can be assigned to internal hosts. Port Address Translation (PAT) tracks IP flows of internal hosts using port numbers. By using port numbers to track flows, PAT allows many users to share a single public IPv4 address. 15. What is the purpose of port forwarding?  Port forwarding allows an internal user to reach a service on a public IPv4 address that is located outside a LAN.  Port forwarding allows users to reach servers on the Internet that are not using standard port numbers.  Port forwarding allows for translating inside local IP addresses to outside local addresses.  Port forwarding allows an external user to reach a service on a private IPv4 address that is located inside a LAN. * Port forwarding allows a user or program from outside to reach services inside a private network. It is not a technique that allows for using services with nonstandard port numbers. NAT or PAT convert inside IP addresses to outside local addresses. 16. A network administrator is configuring a static NAT on the border router for a web server located in the DMZ network. The web server is configured to listen on TCP port 8080. The web server is paired with the internal IP address of 192.168.5.25 and the external IP address of 209.165.200.230. For easy access by hosts on the Internet, external users do not need to specify the port when visiting the web server. Which command will configure the static NAT?  R1(config)# ip nat inside source static tcp 209.165.200.230 80 192.168.5.25 8080  R1(config)# ip nat inside source static tcp 192.168.5.25 8080 209.165.200.230 80 *  R1(config)# ip nat inside source static tcp 209.165.200.230 8080 192.168.5.25 80  R1(config)# ip nat inside source static tcp 192.168.5.25 80 209.165.200.230 8080

The IOS command for port forwarding configuration in global configuration mode is as follows:ip nat inside source {static {tcp | udp local-ip local-port global-ip global-port}Where local-ip is the inside local address, local-port is the port on which the web server listens. 17. What is a characteristic of unique local addresses?  They are defined in RFC 3927.  Their implementation depends on ISPs providing the service.  They allow sites to be combined without creating any address conflicts. *  They are designed to improve the security of IPv6 networks. Link-local addresses are defined in RFC 3927. Unique local addresses are independent of any ISP, and are not meant to improve the security of IPv6 networks. 18. Which statement describes IPv6 ULAs?  They begin with the fe80::/10 prefix.  They conserve IPv6 address space.  They are not routable across the Internet. *  They are assigned by an ISP. IPv6 ULAs are unique local addresses. ULAs are similar to IPv4 private IP addresses and are not routable on the Internet. ULAs do not conserve IPv6 addresses. ULAs have a network prefix in the fc00::/7 range. 19. Refer to the exhibit. Based on the output that is shown, what type of NAT has been implemented?

 PAT using an external interface *  static NAT with one entry  dynamic NAT with a pool of two public IP addresses  static NAT with a NAT pool

20. Match the steps with the actions that are involved when an internal host with IP address 192.168.10.10 attempts to send a packet to an external server at the IP address 209.165.200.254 across a router R1 that is running dynamic NAT. (Not all options are used.)

Answer:

Place the options in the following order: – not scored – step 5 step 2 step 4 step 1 step 3 21. Fill in the blank. Do not use abbreviations. NAT overload is also known as ………. Correct Answer: Port Address Translation 22. A technician is required to configure an edge router to use a different TCP port number for each session with a server on the Internet. What type of Network Address Translation (NAT) should be implemented?  a many-to-one address mapping between local and global addresses*  a many-to-many address mapping between local and global addresses  a one-to-many address mapping between local and global addresses  a one-to-one address mapping between local and global addresses Old version 5.0: 23. Which three statements describe ACL processing of packets? (Choose three.)  An implicit deny any rejects any packet that does not match any ACE. *  A packet can either be rejected or forwarded as directed by the ACE that is matched.*  A packet that has been denied by one ACE can be permitted by a subsequent ACE.  A packet that does not match the conditions of any ACE will be forwarded by default.  Each statement is checked only until a match is detected or until the end of the ACE list.*  Each packet is compared to the conditions of every ACE in the ACL before a forwarding decision is made. 24. What two functions describe uses of an access control list? (Choose two.)  ACLs assist the router in determining the best path to a destination.  Standard ACLs can restrict access to specific applications and ports.  ACLs provide a basic level of security for network access.*

 ACLs can permit or deny traffic based upon the MAC address originating on the router.  ACLs can control which areas a host can access on a network.*

25. In which configuration would an outbound ACL placement be preferred over an inbound ACL placement?  when the ACL is applied to an outbound interface to filter packets coming from multiple inbound interfaces before the packets exit the interface*  when a router has more than one ACL  when an outbound ACL is closer to the source of the traffic flow  when an interface is filtered by an outbound ACL and the network attached to the interface is the source network being filtered within the ACL 26. Which two characteristics are shared by both standard and extended ACLs? (Choose two.)  Both kinds of ACLs can filter based on protocol type.  Both can permit or deny specific services by port number.  Both include an implicit deny as a final entry.*  Both filter packets for a specific destination host IP address.  Both can be created by using either a descriptive name or number.* Explanation: Standard ACLs filter traffic based solely on a specified source IP address. Extended ACLs can filter by source or destination, protocol, or port. Both standard and extended ACLs contain an implicit deny as a final statement. Standard and extended ACLs can be identified by either names or numbers. 27. A network administrator needs to configure a standard ACL so that only the workstation of the administrator with the IP address 192.168.15.23 can access the virtual terminal of the main router. Which two configuration commands can achieve the task? (Choose two.)  Router1(config)# access-list 10 permit host 192.168.15.23 *  Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.0*  Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.255  Router1(config)# access-list 10 permit 192.168.15.23 255.255.255.0  Router1(config)# access-list 10 permit 192.168.15.23 255.255.255.255 28. What single access list statement matches all of the following networks? 192.168.16.0 192.168.17.0 192.168.18.0 192.168.19.0  access-list 10 permit 192.168.16.0 0.0.3.255*  access-list 10 permit 192.168.16.0 0.0.0.255  access-list 10 permit 192.168.16.0 0.0.15.255  access-list 10 permit 192.168.0.0 0.0.15.255 29. If a router has two interfaces and is routing both IPv4 and IPv6 traffic, how many ACLs could be created and applied to it? 4 6  8*  12  16 30. Which three statements are generally considered to be best practices in the placement of ACLs? (Choose three.)  Place standard ACLs close to the source IP address of the traffic.  Place extended ACLs close to the destination IP address of the traffic.  Filter unwanted traffic before it travels onto a low-bandwidth link. *

 Place extended ACLs close to the source IP address of the traffic. *  Place standard ACLs close to the destination IP address of the traffic.*  For every inbound ACL placed on an interface, there should be a matching outbound ACL.

31. Refer to the exhibit. A router has an existing ACL that permits all traffic from the 172.16.0.0 network. The administrator attempts to add a new ACE to the ACL that denies packets from host 172.16.0.1 and receives the error message that is shown in the exhibit. What action can the administrator take to block packets from host 172.16.0.1 while still permitting all other traffic from the 172.16.0.0 network?

 Manually add the new deny ACE with a sequence number of 5.*  Manually add the new deny ACE with a sequence number of 15.  Create a second access list denying the host and apply it to the same interface.  Add a deny any any ACE to access-list 1.

32. Refer to the exhibit. What will happen to the access list 10 ACEs if the router is rebooted before any other commands are implemented?

 The ACEs of access list 10 will be deleted.  The ACEs of access list 10 will not be affected.  The ACEs of access list 10 will be renumbered.*  The ACEs of access list 10 wildcard masks will be converted to subnet masks.

33. An administrator has configured an access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies the ACL?  R1(config-if)# ip access-group 1 in  R1(config-if)# ip access-group 1 out  R1(config-line)# access-class 1 in*  R1(config-line)# access-class 1 out 34. Consider the following access list that allows IP phone configuration file transfers from a particular host to a TFTP server: R1(config)# access-list 105 permit udp host 10.0.70.23 host 10.0.54.5 range 1024 5000 R1(config)# access-list 105 deny ip any any

R1(config)# interface gi0/0 R1(config-if)# ip access-group 105 out Which method would allow the network administrator to modify the ACL and include FTP transfers from any source IP address?  R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 20 R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 21  R1(config)# interface gi0/0 R1(config-if)# no ip access-group 105 out R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 20 R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 21 R1(config)# interface gi0/0 R1(config-if)# ip access-group 105 out  R1(config)# interface gi0/0 * R1(config-if)# no ip access-group 105 out * R1(config)# no access-list 105 * R1(config)# access-list 105 permit udp host 10.0.70.23 host 10.0.54.5 range 1024 5000 * R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 20 * R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 21 * R1(config)# access-list 105 deny ip any any * R1(config)# interface gi0/0 * R1(config-if)# ip access-group 105 out*  R1(config)# access-list 105 permit udp host 10.0.70.23 host 10.0.54.5 range 1024 5000 R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 20 R1(config)# access-list 105 permit tcp any host 10.0.54.5 eq 21 R1(config)# access-list 105 deny ip any any 35. Refer to the exhibit. What is the result of adding the established argument to the end of the ACE?

 Any traffic is allowed to reach the 192.168.254.0 255.255.254.0 network.  Any IP traffic is allowed to reach the 192.168.254.0 255.255.254.0 network as long as it is in

response to an originated request.  192.168.254.0 /23 traffic is allowed to reach any network.  Any TCP traffic is allowed to reach the 192.168.254.0 255.255.254.0 network if it is in response

to an originated request. * 36. What packets would match the access control list statement that is shown below? access-list 110 permit tcp 172.16.0.0 0.0.0.255 any eq 22  SSH traffic from the 172.16.0.0 network to any destination network*  SSH traff...


Similar Free PDFs