Rabu, 22 Desember 2010

CCNA Discovery 3 Module 8 Exam Answers Version 4.0

CCNA Discovery 3 Module 8 Exam Answers Version 4.0
1. • 60
2.• The new commands are added to the end of the current Managers ACL.
3. • Inbound ACLs deny packets before routing lookups are required.
4. • Port 80 should be specified in the ACL.
5. • informational
6. • 172.16.31.77
• 172.16.31.78
7. • 0.0.15.255
8. • specifying internal hosts for NAT
• identifying traffic for QoS
9. • Create an access list permitting only echo reply and destination unreachable packets from the outside.
10• A router automatically reloads in 30 minutes.
11. • 192.168.20.16 to 192.168.20.31
12. • access-list 137 permit ip 192.0.2.0 0.0.0.255 any
access-list 137 permit tcp 198.18.112.0 0.0.0.255 any eq www
13. • Standard ACLs are usually placed so that all packets go through the network and are filtered at the destination.
• Standard ACLs filter based on source address only, and must be placed near the destination if other traffic is to flow.
• Extended ACLs filter with many possible factors, and they allow only desired packets to pass through the network if placed near the source.
14. • access-list 101 deny ip 192.168.3.77 0.0.0.0 192.168.2.0 0.0.0.255
access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255
access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255
15. • access-list 56 deny 172.19.123.0 0.0.0.255
access-list 56 permit any
16. • Router(config)# access-list 101 permit tcp any 192.168.10.25 0.0.0.0 eq telnet
Router(config)# access-list 101 deny ip any any
Router(config)# int s0/0
Router(config-if)# ip access-group 101 in
Router(config-if)# int fa0/0
Router(config-if)#ip access-group 101 in
17. • access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 eq 80
18. • 0.0.0.31
19. • Use only Secure Shell (SSH) on the vty lines.
20. • A large amount of ICMP traffic is being denied at the interface, which can be an indication of a DoS

Tidak ada komentar:

Posting Komentar