You are on page 1of 8

EXAMTUT

Newer Post Older Post


Access Control List (ACL) Simlet
Posted on
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this question we only need to use the show running-config command to answer all the questions below:
Router>enable
Router#show running-config
Question 1
Which will fix the issue and allow ONLY ping to work while keeping telnet disabled?
A. Correctly assign an IP address to interface fa0/1
B.Changetheipaccessgroupcommandonfa0/0fromintoout
C. Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D. Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E. Remove access-group 106 in from interface fa0/0 and add access-group 104 in
Answer : E
Explanation:
The question was not about FTP so skip line #1 and line #2.
The line #3 denies telnet traffic and line #4 permits icmp-echo traffic.
Line #5 denies echo-reply traffic. If any device pings a device that attached to Fa0/0, the packet will be denied.
Line #6 permits all other traffic.
Question 2:
What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface?
A. Attempts to telnet to the router would fail
B. It would allow all traffic from the 10.4.4.0 network
C. IP traffic would be passed through the interface but TCP and UDP traffic would not
D. Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface
Answer: B
Explanation:
There is only one command that is associated with access-list 114 and it is access-list 114 permit ip 10.4.4.0 0.0.0.255
any. This command will permit traffic from 10.4.4.0 /24 network.
Question 3:
What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface?
A. No host could connect to Router through s0/0/1
B. Telnet and ping would work but routing updates would fail.
C. FTP, FTP-DATA, echo, and www would work but telnet would fail
D. Only traffic from the 10.4.4.0 network would pass through the interface
Answer: A
Explanation:
The above command will only the IP (0.0.0.0). Also there is no such IP address exists.
The wildcard mask of access-list 115 is 255.255.255.0, means that only host with IP addresses x.x.x.0 will be
accepted. If the 4th part of an IP address is 0, then definitely it would be a network address. So no host can
communicate with other network using S0/0/1 interface.
ButitwillacceptthepacketwithsourceIPaddress10.10.0.0/8.The4thoctetis0,andisnotanetworkaddressbut
a valid IP address. So confusion... confusion... Anyhow other 3 choices (B, C, D) will definitely not the answer and Choice
A is closest to the result, So the Answer is A.
This entry was posted in CCNA, CCNA Simulation . Bookmark the permalink.
Finances Job interview question Reverse address lookup
Job description administrative assistant System Administrator At home work
12 Responses so far.
Alexsays:
September 9, 2013 at 8:12 AM
Hi!Regarding question 3. The ACL 115 how you wrote it is equal to permit ip any any.It is a WILDCARD
not s subnet mask. Thus it is not the source 0.0.0.0 how you said. In this case your logic fails. Rather i would
choose d in this case.
I have also found the version with access-list 115 permit ip 0.0.0.0 255.255.255.0 any .This would result in host
of format x.x.x.0 and for the given topology it will result kinda complicated in answer A.
Any opinions?
Arunsays:
September 9, 2013 at 9:06 AM
Thanks dude. I will correct this bug.
Amin khansays:
September 13, 2013 at 10:41 PM
So guys whats the ans for question no 3 ? A or D ?
Anwar says:
September 19, 2013 at 8:49 PM
@Amir Khan: A. as the wildcard mask is wrongly assigned
Anonymous says:
October 6, 2013 at 2:08 AM
J ust passed This Friday Oct 4. Test Is valid. Thank you.
Adi says:
October 10, 2013 at 4:09 AM
Hello Guys I hope you will be fine there.Now New CCNA (200-120) and CCNA security (640-554)
Vouchers on special discount of 58% for World wide, with six months expiry date till you purchase. Each voucher
cost 70USD.
Details Required For CCNA Voucher For Discount Processing:
1-Full Name. 1st Name & Last Name (as you want to appear on certificate & documents)
2-Country.
3-City.
4-State.
5-Pin Code (or Area Code)
6-Residential Address (or where you can collect your Certificate or further correspondence
can be received)
7-Date of birth
Add me on Skype through this information which is written below:
Skype Name: rockon660
you can also email me at this email address which is written below:
madeelqaiser@gmail.com
If you have any Questions feel free to contact me.
Thanks,
Best regards,
Adeel
ALI says:
November 11, 2013 at 11:17 AM
can we get the topology in packet tracer format?
Thanks
ALI
Anonymous says:
November 25, 2013 at 2:20 AM
This comment has been removed by a blog administrator.
Anonymous says:
November 26, 2013 at 9:15 AM
This comment has been removed by a blog administrator.
Anonymous says:
December 23, 2013 at 4:56 AM
Correct Answer is A: A network address cannot be permitted(No match for the access list).
Anonymous says:
February 13, 2014 at 1:24 AM
i had passed my ccna exam with 972/1000 score on 12 feb.
the labs were acl1,acl2 and eigrp
acl 1 (same as it is)
eigrp (just change od AS and advertising a network (same as it is) with NO issue about passive interfaces and
default network )
acl 2 (with bit modification)
"The task is to create and apply a numbered access-list with no more than three statements that
->will allow ONLY host A web access to the Finance Web Server.
->All other traffic from A to finance server is denied.
->All traffic from lan servers(B,C,D) and core to the Finance Web Server is denied.
->All other traffic is permitted to public server.
Ahmad Ali Usman says:
February 17, 2014 at 1:46 AM
Alhumdolillah just passed the exam with 931/1000 score. Labs are 100% valid. if anyone have query plz
contact aa.usman at skype.
Leave a Reply
Enter your comment...
Comment as: Google Account
Publish Publish Preview Preview
Popular Posts
New Questions in CCNA 200-120 (HSRP, VRRP, NetFlow, SNMP)
The below are mock questions that were about to appear in exam CCNA 200-120. Updated : 14
th October 2013 Download the La...
CCNA EIGRP Simulation (NEW)
After adding Interior router, no routing updates are being exchanged between Perimeter and the
new location. All other inter connectivity...
CCNA Access List Control (ACL) Simulation
A network associate is adding security to the configuration of the Corp1 router. The user on host
C should be able to use a web...
Access Control List (ACL) Simlet
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this ...
Incorrect Questions in Cisco.Acme.640-802.v2013-08-06.by.Acme.649q.vce
Download the new version : http://www.4shared.com/file/7J UsXd3b/640-802v2.html? updated
on 9/27/2013 ...
CCNA VLAN Simulation
This task requires you to use the CLI of Sw-AC3 to answer five multiple-choice questions. This
does not require any configura...
CCNA RIPv2 Simulation
Central Florida Widgets recently installed a new router in their Apopka office. Complete the
network installation by performing the ini...
CCNA NAT Simulation
A network associate is configuring a router for the weaver company to provide internet access.
The ISP has provided the company six pu...
CCNA NAT Simulation
A network associate is configuring a router for the Weaver company to provide internet access.
The ISP has provided the company six public I...
CCNA Routing and Switching (200-120)
CCNA Composite Exam: The 200-120 CCNAX is the composite exam associated with the Cisco
CCNA Routing and Switching certification. Candida...
Links
CCNA Simulation
CCNP ROUTE Simulations
Popular Posts
New Questions in
CCNA 200-120
(HSRP, VRRP,
NetFlow, SNMP)
The below are mock questions that
were about to appear in exam
CCNA 200-120. Updated : 14 th
October 2013 Download the La...
CCNA EIGRP
Simulation (NEW)
After adding
Interior router, no
routing updates are being
exchanged between Perimeter and
the new location. All other inter
connectivity...
CCNA Access List
Control (ACL)
Simulation
A network
associate is adding security to the
configuration of the Corp1 router.
The user on host C should be able to
use a web...
Access Control List
(ACL) Simlet
An administrator is
trying to ping and
telnet from Switch to Router with
the results shown below: For this ...
Incorrect
Questions in
Cisco.Acme.640-
802.v2013-08-
06.by.Acme.649q.vce
Download the new version :
http://www.4shared.com/file/7J UsXd3b/640
802v2.html? updated on 9/27/2013
...
CCNA VLAN
Simulation
This task requires
you to use the CLI
of Sw-AC3 to answer five multiple-
choice questions. This does not
require any configura...
CCNA RIPv2
Simulation
Central Florida
Widgets recently
installed a new router in their
Apopka office. Complete the
network installation by performing
the ini...
CCNA NAT
Simulation
A network
associate is
configuring a router for the weaver
company to provide internet access.
The ISP has provided the company
six pu...
CCNA NAT
Simulation
A network
associate is
configuring a router for the Weaver
company to provide internet access.
The ISP has provided the company
six public I...
CCNA Routing and
Switching (200-
120)
CCNA Composite
Exam: The 200-120 CCNAX is the
composite exam associated with the
Cisco CCNA Routing and Switching
certification. Candida...
Category List
CCNA (37)
CCNA Basic (4)
CCNA Cisco IOS (3)
CCNA Drag & Drop(3)
CCNA Frame Relay(2)
CCNA RIP Route(2)
CCNA Routing(4)
CCNA Simulation(7)
CCNA STP (1)
CCNA Subnetting(4)
CCNA Switching(2)
CCNA VLAN(1)
CCNP (2)
CCNP Simulation(2)
ICND1(1)
ICND1 Simulation(1)
Blog Archive
2013(42)
November (2)
October (3)
September (21)
Difference Between SNMPv2
and SNMPv3
Host A pings interface S0/0
on router 3. What is t...
How to recover Cisco
Router/Switch Password
Based on the output from
RouterA, what are two
pos...
How to configure DHCP
Service on Cisco Router
Which command will show
the MAC addresses of
stati...
A network administrator is
adding two new hosts to...
CCNAChapter1
CCNA Routing and Switching
(200-120)
Which two privileged mode
Cisco IOS commands can
b...
CCNP (642-902) EIGRP
STUB Simulation
CCNP (642-902) OSPF
Simulation
Access Control List (ACL)
Simlet
CCNA NAT Simulation
Do we need to put the
answer in Drag & Drop in
ord...
The remote networks
172.16.10.0,
172.16.20.0, and ...
What is the result of setting
the no login command...
Which entry will be in the
ARP cache of HostA to s...
CCENT Simulation RIPv2
Which command allows you
to verify the encapsulati...
Incorrect Questions in
Cisco.Acme.640-
802.v2013-08...
August(16)
2013Examtut | Privacy Policy
Find us on Facebook
Acme Infotek
701 people like Acme Infotek.
Facebook social plugin
Like Like
Generated with www.html-to-pdf.net Page 1 / 8
EXAMTUT
Newer Post Older Post
Access Control List (ACL) Simlet
Posted on
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this question we only need to use the show running-config command to answer all the questions below:
Router>enable
Router#show running-config
Question 1
Which will fix the issue and allow ONLY ping to work while keeping telnet disabled?
A. Correctly assign an IP address to interface fa0/1
B.Changetheipaccessgroupcommandonfa0/0fromintoout
C. Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D. Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E. Remove access-group 106 in from interface fa0/0 and add access-group 104 in
Answer : E
Explanation:
The question was not about FTP so skip line #1 and line #2.
The line #3 denies telnet traffic and line #4 permits icmp-echo traffic.
Line #5 denies echo-reply traffic. If any device pings a device that attached to Fa0/0, the packet will be denied.
Line #6 permits all other traffic.
Question 2:
What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface?
A. Attempts to telnet to the router would fail
B. It would allow all traffic from the 10.4.4.0 network
C. IP traffic would be passed through the interface but TCP and UDP traffic would not
D. Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface
Answer: B
Explanation:
There is only one command that is associated with access-list 114 and it is access-list 114 permit ip 10.4.4.0 0.0.0.255
any. This command will permit traffic from 10.4.4.0 /24 network.
Question 3:
What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface?
A. No host could connect to Router through s0/0/1
B. Telnet and ping would work but routing updates would fail.
C. FTP, FTP-DATA, echo, and www would work but telnet would fail
D. Only traffic from the 10.4.4.0 network would pass through the interface
Answer: A
Explanation:
The above command will only the IP (0.0.0.0). Also there is no such IP address exists.
The wildcard mask of access-list 115 is 255.255.255.0, means that only host with IP addresses x.x.x.0 will be
accepted. If the 4th part of an IP address is 0, then definitely it would be a network address. So no host can
communicate with other network using S0/0/1 interface.
ButitwillacceptthepacketwithsourceIPaddress10.10.0.0/8.The4thoctetis0,andisnotanetworkaddressbut
a valid IP address. So confusion... confusion... Anyhow other 3 choices (B, C, D) will definitely not the answer and Choice
A is closest to the result, So the Answer is A.
This entry was posted in CCNA, CCNA Simulation . Bookmark the permalink.
Finances Job interview question Reverse address lookup
Job description administrative assistant System Administrator At home work
12 Responses so far.
Alexsays:
September 9, 2013 at 8:12 AM
Hi!Regarding question 3. The ACL 115 how you wrote it is equal to permit ip any any.It is a WILDCARD
not s subnet mask. Thus it is not the source 0.0.0.0 how you said. In this case your logic fails. Rather i would
choose d in this case.
I have also found the version with access-list 115 permit ip 0.0.0.0 255.255.255.0 any .This would result in host
of format x.x.x.0 and for the given topology it will result kinda complicated in answer A.
Any opinions?
Arunsays:
September 9, 2013 at 9:06 AM
Thanks dude. I will correct this bug.
Amin khansays:
September 13, 2013 at 10:41 PM
So guys whats the ans for question no 3 ? A or D ?
Anwar says:
September 19, 2013 at 8:49 PM
@Amir Khan: A. as the wildcard mask is wrongly assigned
Anonymous says:
October 6, 2013 at 2:08 AM
J ust passed This Friday Oct 4. Test Is valid. Thank you.
Adi says:
October 10, 2013 at 4:09 AM
Hello Guys I hope you will be fine there.Now New CCNA (200-120) and CCNA security (640-554)
Vouchers on special discount of 58% for World wide, with six months expiry date till you purchase. Each voucher
cost 70USD.
Details Required For CCNA Voucher For Discount Processing:
1-Full Name. 1st Name & Last Name (as you want to appear on certificate & documents)
2-Country.
3-City.
4-State.
5-Pin Code (or Area Code)
6-Residential Address (or where you can collect your Certificate or further correspondence
can be received)
7-Date of birth
Add me on Skype through this information which is written below:
Skype Name: rockon660
you can also email me at this email address which is written below:
madeelqaiser@gmail.com
If you have any Questions feel free to contact me.
Thanks,
Best regards,
Adeel
ALI says:
November 11, 2013 at 11:17 AM
can we get the topology in packet tracer format?
Thanks
ALI
Anonymous says:
November 25, 2013 at 2:20 AM
This comment has been removed by a blog administrator.
Anonymous says:
November 26, 2013 at 9:15 AM
This comment has been removed by a blog administrator.
Anonymous says:
December 23, 2013 at 4:56 AM
Correct Answer is A: A network address cannot be permitted(No match for the access list).
Anonymous says:
February 13, 2014 at 1:24 AM
i had passed my ccna exam with 972/1000 score on 12 feb.
the labs were acl1,acl2 and eigrp
acl 1 (same as it is)
eigrp (just change od AS and advertising a network (same as it is) with NO issue about passive interfaces and
default network )
acl 2 (with bit modification)
"The task is to create and apply a numbered access-list with no more than three statements that
->will allow ONLY host A web access to the Finance Web Server.
->All other traffic from A to finance server is denied.
->All traffic from lan servers(B,C,D) and core to the Finance Web Server is denied.
->All other traffic is permitted to public server.
Ahmad Ali Usman says:
February 17, 2014 at 1:46 AM
Alhumdolillah just passed the exam with 931/1000 score. Labs are 100% valid. if anyone have query plz
contact aa.usman at skype.
Leave a Reply
Enter your comment...
Comment as: Google Account
Publish Publish Preview Preview
Popular Posts
New Questions in CCNA 200-120 (HSRP, VRRP, NetFlow, SNMP)
The below are mock questions that were about to appear in exam CCNA 200-120. Updated : 14
th October 2013 Download the La...
CCNA EIGRP Simulation (NEW)
After adding Interior router, no routing updates are being exchanged between Perimeter and the
new location. All other inter connectivity...
CCNA Access List Control (ACL) Simulation
A network associate is adding security to the configuration of the Corp1 router. The user on host
C should be able to use a web...
Access Control List (ACL) Simlet
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this ...
Incorrect Questions in Cisco.Acme.640-802.v2013-08-06.by.Acme.649q.vce
Download the new version : http://www.4shared.com/file/7J UsXd3b/640-802v2.html? updated
on 9/27/2013 ...
CCNA VLAN Simulation
This task requires you to use the CLI of Sw-AC3 to answer five multiple-choice questions. This
does not require any configura...
CCNA RIPv2 Simulation
Central Florida Widgets recently installed a new router in their Apopka office. Complete the
network installation by performing the ini...
CCNA NAT Simulation
A network associate is configuring a router for the weaver company to provide internet access.
The ISP has provided the company six pu...
CCNA NAT Simulation
A network associate is configuring a router for the Weaver company to provide internet access.
The ISP has provided the company six public I...
CCNA Routing and Switching (200-120)
CCNA Composite Exam: The 200-120 CCNAX is the composite exam associated with the Cisco
CCNA Routing and Switching certification. Candida...
Links
CCNA Simulation
CCNP ROUTE Simulations
Popular Posts
New Questions in
CCNA 200-120
(HSRP, VRRP,
NetFlow, SNMP)
The below are mock questions that
were about to appear in exam
CCNA 200-120. Updated : 14 th
October 2013 Download the La...
CCNA EIGRP
Simulation (NEW)
After adding
Interior router, no
routing updates are being
exchanged between Perimeter and
the new location. All other inter
connectivity...
CCNA Access List
Control (ACL)
Simulation
A network
associate is adding security to the
configuration of the Corp1 router.
The user on host C should be able to
use a web...
Access Control List
(ACL) Simlet
An administrator is
trying to ping and
telnet from Switch to Router with
the results shown below: For this ...
Incorrect
Questions in
Cisco.Acme.640-
802.v2013-08-
06.by.Acme.649q.vce
Download the new version :
http://www.4shared.com/file/7J UsXd3b/640
802v2.html? updated on 9/27/2013
...
CCNA VLAN
Simulation
This task requires
you to use the CLI
of Sw-AC3 to answer five multiple-
choice questions. This does not
require any configura...
CCNA RIPv2
Simulation
Central Florida
Widgets recently
installed a new router in their
Apopka office. Complete the
network installation by performing
the ini...
CCNA NAT
Simulation
A network
associate is
configuring a router for the weaver
company to provide internet access.
The ISP has provided the company
six pu...
CCNA NAT
Simulation
A network
associate is
configuring a router for the Weaver
company to provide internet access.
The ISP has provided the company
six public I...
CCNA Routing and
Switching (200-
120)
CCNA Composite
Exam: The 200-120 CCNAX is the
composite exam associated with the
Cisco CCNA Routing and Switching
certification. Candida...
Category List
CCNA (37)
CCNA Basic (4)
CCNA Cisco IOS (3)
CCNA Drag & Drop(3)
CCNA Frame Relay(2)
CCNA RIP Route(2)
CCNA Routing(4)
CCNA Simulation(7)
CCNA STP (1)
CCNA Subnetting(4)
CCNA Switching(2)
CCNA VLAN(1)
CCNP (2)
CCNP Simulation(2)
ICND1(1)
ICND1 Simulation(1)
Blog Archive
2013(42)
November (2)
October (3)
September (21)
Difference Between SNMPv2
and SNMPv3
Host A pings interface S0/0
on router 3. What is t...
How to recover Cisco
Router/Switch Password
Based on the output from
RouterA, what are two
pos...
How to configure DHCP
Service on Cisco Router
Which command will show
the MAC addresses of
stati...
A network administrator is
adding two new hosts to...
CCNAChapter1
CCNA Routing and Switching
(200-120)
Which two privileged mode
Cisco IOS commands can
b...
CCNP (642-902) EIGRP
STUB Simulation
CCNP (642-902) OSPF
Simulation
Access Control List (ACL)
Simlet
CCNA NAT Simulation
Do we need to put the
answer in Drag & Drop in
ord...
The remote networks
172.16.10.0,
172.16.20.0, and ...
What is the result of setting
the no login command...
Which entry will be in the
ARP cache of HostA to s...
CCENT Simulation RIPv2
Which command allows you
to verify the encapsulati...
Incorrect Questions in
Cisco.Acme.640-
802.v2013-08...
August(16)
2013Examtut | Privacy Policy
Find us on Facebook
Acme Infotek
701 people like Acme Infotek.
Facebook social plugin
Like Like
Generated with www.html-to-pdf.net Page 2 / 8
EXAMTUT
Newer Post Older Post
Access Control List (ACL) Simlet
Posted on
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this question we only need to use the show running-config command to answer all the questions below:
Router>enable
Router#show running-config
Question 1
Which will fix the issue and allow ONLY ping to work while keeping telnet disabled?
A. Correctly assign an IP address to interface fa0/1
B.Changetheipaccessgroupcommandonfa0/0fromintoout
C. Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D. Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E. Remove access-group 106 in from interface fa0/0 and add access-group 104 in
Answer : E
Explanation:
The question was not about FTP so skip line #1 and line #2.
The line #3 denies telnet traffic and line #4 permits icmp-echo traffic.
Line #5 denies echo-reply traffic. If any device pings a device that attached to Fa0/0, the packet will be denied.
Line #6 permits all other traffic.
Question 2:
What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface?
A. Attempts to telnet to the router would fail
B. It would allow all traffic from the 10.4.4.0 network
C. IP traffic would be passed through the interface but TCP and UDP traffic would not
D. Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface
Answer: B
Explanation:
There is only one command that is associated with access-list 114 and it is access-list 114 permit ip 10.4.4.0 0.0.0.255
any. This command will permit traffic from 10.4.4.0 /24 network.
Question 3:
What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface?
A. No host could connect to Router through s0/0/1
B. Telnet and ping would work but routing updates would fail.
C. FTP, FTP-DATA, echo, and www would work but telnet would fail
D. Only traffic from the 10.4.4.0 network would pass through the interface
Answer: A
Explanation:
The above command will only the IP (0.0.0.0). Also there is no such IP address exists.
The wildcard mask of access-list 115 is 255.255.255.0, means that only host with IP addresses x.x.x.0 will be
accepted. If the 4th part of an IP address is 0, then definitely it would be a network address. So no host can
communicate with other network using S0/0/1 interface.
ButitwillacceptthepacketwithsourceIPaddress10.10.0.0/8.The4thoctetis0,andisnotanetworkaddressbut
a valid IP address. So confusion... confusion... Anyhow other 3 choices (B, C, D) will definitely not the answer and Choice
A is closest to the result, So the Answer is A.
This entry was posted in CCNA, CCNA Simulation . Bookmark the permalink.
Finances Job interview question Reverse address lookup
Job description administrative assistant System Administrator At home work
12 Responses so far.
Alexsays:
September 9, 2013 at 8:12 AM
Hi!Regarding question 3. The ACL 115 how you wrote it is equal to permit ip any any.It is a WILDCARD
not s subnet mask. Thus it is not the source 0.0.0.0 how you said. In this case your logic fails. Rather i would
choose d in this case.
I have also found the version with access-list 115 permit ip 0.0.0.0 255.255.255.0 any .This would result in host
of format x.x.x.0 and for the given topology it will result kinda complicated in answer A.
Any opinions?
Arunsays:
September 9, 2013 at 9:06 AM
Thanks dude. I will correct this bug.
Amin khansays:
September 13, 2013 at 10:41 PM
So guys whats the ans for question no 3 ? A or D ?
Anwar says:
September 19, 2013 at 8:49 PM
@Amir Khan: A. as the wildcard mask is wrongly assigned
Anonymous says:
October 6, 2013 at 2:08 AM
J ust passed This Friday Oct 4. Test Is valid. Thank you.
Adi says:
October 10, 2013 at 4:09 AM
Hello Guys I hope you will be fine there.Now New CCNA (200-120) and CCNA security (640-554)
Vouchers on special discount of 58% for World wide, with six months expiry date till you purchase. Each voucher
cost 70USD.
Details Required For CCNA Voucher For Discount Processing:
1-Full Name. 1st Name & Last Name (as you want to appear on certificate & documents)
2-Country.
3-City.
4-State.
5-Pin Code (or Area Code)
6-Residential Address (or where you can collect your Certificate or further correspondence
can be received)
7-Date of birth
Add me on Skype through this information which is written below:
Skype Name: rockon660
you can also email me at this email address which is written below:
madeelqaiser@gmail.com
If you have any Questions feel free to contact me.
Thanks,
Best regards,
Adeel
ALI says:
November 11, 2013 at 11:17 AM
can we get the topology in packet tracer format?
Thanks
ALI
Anonymous says:
November 25, 2013 at 2:20 AM
This comment has been removed by a blog administrator.
Anonymous says:
November 26, 2013 at 9:15 AM
This comment has been removed by a blog administrator.
Anonymous says:
December 23, 2013 at 4:56 AM
Correct Answer is A: A network address cannot be permitted(No match for the access list).
Anonymous says:
February 13, 2014 at 1:24 AM
i had passed my ccna exam with 972/1000 score on 12 feb.
the labs were acl1,acl2 and eigrp
acl 1 (same as it is)
eigrp (just change od AS and advertising a network (same as it is) with NO issue about passive interfaces and
default network )
acl 2 (with bit modification)
"The task is to create and apply a numbered access-list with no more than three statements that
->will allow ONLY host A web access to the Finance Web Server.
->All other traffic from A to finance server is denied.
->All traffic from lan servers(B,C,D) and core to the Finance Web Server is denied.
->All other traffic is permitted to public server.
Ahmad Ali Usman says:
February 17, 2014 at 1:46 AM
Alhumdolillah just passed the exam with 931/1000 score. Labs are 100% valid. if anyone have query plz
contact aa.usman at skype.
Leave a Reply
Enter your comment...
Comment as: Google Account
Publish Publish Preview Preview
Popular Posts
New Questions in CCNA 200-120 (HSRP, VRRP, NetFlow, SNMP)
The below are mock questions that were about to appear in exam CCNA 200-120. Updated : 14
th October 2013 Download the La...
CCNA EIGRP Simulation (NEW)
After adding Interior router, no routing updates are being exchanged between Perimeter and the
new location. All other inter connectivity...
CCNA Access List Control (ACL) Simulation
A network associate is adding security to the configuration of the Corp1 router. The user on host
C should be able to use a web...
Access Control List (ACL) Simlet
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this ...
Incorrect Questions in Cisco.Acme.640-802.v2013-08-06.by.Acme.649q.vce
Download the new version : http://www.4shared.com/file/7J UsXd3b/640-802v2.html? updated
on 9/27/2013 ...
CCNA VLAN Simulation
This task requires you to use the CLI of Sw-AC3 to answer five multiple-choice questions. This
does not require any configura...
CCNA RIPv2 Simulation
Central Florida Widgets recently installed a new router in their Apopka office. Complete the
network installation by performing the ini...
CCNA NAT Simulation
A network associate is configuring a router for the weaver company to provide internet access.
The ISP has provided the company six pu...
CCNA NAT Simulation
A network associate is configuring a router for the Weaver company to provide internet access.
The ISP has provided the company six public I...
CCNA Routing and Switching (200-120)
CCNA Composite Exam: The 200-120 CCNAX is the composite exam associated with the Cisco
CCNA Routing and Switching certification. Candida...
Links
CCNA Simulation
CCNP ROUTE Simulations
Popular Posts
New Questions in
CCNA 200-120
(HSRP, VRRP,
NetFlow, SNMP)
The below are mock questions that
were about to appear in exam
CCNA 200-120. Updated : 14 th
October 2013 Download the La...
CCNA EIGRP
Simulation (NEW)
After adding
Interior router, no
routing updates are being
exchanged between Perimeter and
the new location. All other inter
connectivity...
CCNA Access List
Control (ACL)
Simulation
A network
associate is adding security to the
configuration of the Corp1 router.
The user on host C should be able to
use a web...
Access Control List
(ACL) Simlet
An administrator is
trying to ping and
telnet from Switch to Router with
the results shown below: For this ...
Incorrect
Questions in
Cisco.Acme.640-
802.v2013-08-
06.by.Acme.649q.vce
Download the new version :
http://www.4shared.com/file/7J UsXd3b/640
802v2.html? updated on 9/27/2013
...
CCNA VLAN
Simulation
This task requires
you to use the CLI
of Sw-AC3 to answer five multiple-
choice questions. This does not
require any configura...
CCNA RIPv2
Simulation
Central Florida
Widgets recently
installed a new router in their
Apopka office. Complete the
network installation by performing
the ini...
CCNA NAT
Simulation
A network
associate is
configuring a router for the weaver
company to provide internet access.
The ISP has provided the company
six pu...
CCNA NAT
Simulation
A network
associate is
configuring a router for the Weaver
company to provide internet access.
The ISP has provided the company
six public I...
CCNA Routing and
Switching (200-
120)
CCNA Composite
Exam: The 200-120 CCNAX is the
composite exam associated with the
Cisco CCNA Routing and Switching
certification. Candida...
Category List
CCNA (37)
CCNA Basic (4)
CCNA Cisco IOS (3)
CCNA Drag & Drop(3)
CCNA Frame Relay(2)
CCNA RIP Route(2)
CCNA Routing(4)
CCNA Simulation(7)
CCNA STP (1)
CCNA Subnetting(4)
CCNA Switching(2)
CCNA VLAN(1)
CCNP (2)
CCNP Simulation(2)
ICND1(1)
ICND1 Simulation(1)
Blog Archive
2013(42)
November (2)
October (3)
September (21)
Difference Between SNMPv2
and SNMPv3
Host A pings interface S0/0
on router 3. What is t...
How to recover Cisco
Router/Switch Password
Based on the output from
RouterA, what are two
pos...
How to configure DHCP
Service on Cisco Router
Which command will show
the MAC addresses of
stati...
A network administrator is
adding two new hosts to...
CCNAChapter1
CCNA Routing and Switching
(200-120)
Which two privileged mode
Cisco IOS commands can
b...
CCNP (642-902) EIGRP
STUB Simulation
CCNP (642-902) OSPF
Simulation
Access Control List (ACL)
Simlet
CCNA NAT Simulation
Do we need to put the
answer in Drag & Drop in
ord...
The remote networks
172.16.10.0,
172.16.20.0, and ...
What is the result of setting
the no login command...
Which entry will be in the
ARP cache of HostA to s...
CCENT Simulation RIPv2
Which command allows you
to verify the encapsulati...
Incorrect Questions in
Cisco.Acme.640-
802.v2013-08...
August(16)
2013Examtut | Privacy Policy
Find us on Facebook
Acme Infotek
701 people like Acme Infotek.
Facebook social plugin
Like Like
Generated with www.html-to-pdf.net Page 3 / 8
EXAMTUT
Newer Post Older Post
Access Control List (ACL) Simlet
Posted on
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this question we only need to use the show running-config command to answer all the questions below:
Router>enable
Router#show running-config
Question 1
Which will fix the issue and allow ONLY ping to work while keeping telnet disabled?
A. Correctly assign an IP address to interface fa0/1
B.Changetheipaccessgroupcommandonfa0/0fromintoout
C. Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D. Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E. Remove access-group 106 in from interface fa0/0 and add access-group 104 in
Answer : E
Explanation:
The question was not about FTP so skip line #1 and line #2.
The line #3 denies telnet traffic and line #4 permits icmp-echo traffic.
Line #5 denies echo-reply traffic. If any device pings a device that attached to Fa0/0, the packet will be denied.
Line #6 permits all other traffic.
Question 2:
What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface?
A. Attempts to telnet to the router would fail
B. It would allow all traffic from the 10.4.4.0 network
C. IP traffic would be passed through the interface but TCP and UDP traffic would not
D. Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface
Answer: B
Explanation:
There is only one command that is associated with access-list 114 and it is access-list 114 permit ip 10.4.4.0 0.0.0.255
any. This command will permit traffic from 10.4.4.0 /24 network.
Question 3:
What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface?
A. No host could connect to Router through s0/0/1
B. Telnet and ping would work but routing updates would fail.
C. FTP, FTP-DATA, echo, and www would work but telnet would fail
D. Only traffic from the 10.4.4.0 network would pass through the interface
Answer: A
Explanation:
The above command will only the IP (0.0.0.0). Also there is no such IP address exists.
The wildcard mask of access-list 115 is 255.255.255.0, means that only host with IP addresses x.x.x.0 will be
accepted. If the 4th part of an IP address is 0, then definitely it would be a network address. So no host can
communicate with other network using S0/0/1 interface.
ButitwillacceptthepacketwithsourceIPaddress10.10.0.0/8.The4thoctetis0,andisnotanetworkaddressbut
a valid IP address. So confusion... confusion... Anyhow other 3 choices (B, C, D) will definitely not the answer and Choice
A is closest to the result, So the Answer is A.
This entry was posted in CCNA, CCNA Simulation . Bookmark the permalink.
Finances Job interview question Reverse address lookup
Job description administrative assistant System Administrator At home work
12 Responses so far.
Alexsays:
September 9, 2013 at 8:12 AM
Hi!Regarding question 3. The ACL 115 how you wrote it is equal to permit ip any any.It is a WILDCARD
not s subnet mask. Thus it is not the source 0.0.0.0 how you said. In this case your logic fails. Rather i would
choose d in this case.
I have also found the version with access-list 115 permit ip 0.0.0.0 255.255.255.0 any .This would result in host
of format x.x.x.0 and for the given topology it will result kinda complicated in answer A.
Any opinions?
Arunsays:
September 9, 2013 at 9:06 AM
Thanks dude. I will correct this bug.
Amin khansays:
September 13, 2013 at 10:41 PM
So guys whats the ans for question no 3 ? A or D ?
Anwar says:
September 19, 2013 at 8:49 PM
@Amir Khan: A. as the wildcard mask is wrongly assigned
Anonymous says:
October 6, 2013 at 2:08 AM
J ust passed This Friday Oct 4. Test Is valid. Thank you.
Adi says:
October 10, 2013 at 4:09 AM
Hello Guys I hope you will be fine there.Now New CCNA (200-120) and CCNA security (640-554)
Vouchers on special discount of 58% for World wide, with six months expiry date till you purchase. Each voucher
cost 70USD.
Details Required For CCNA Voucher For Discount Processing:
1-Full Name. 1st Name & Last Name (as you want to appear on certificate & documents)
2-Country.
3-City.
4-State.
5-Pin Code (or Area Code)
6-Residential Address (or where you can collect your Certificate or further correspondence
can be received)
7-Date of birth
Add me on Skype through this information which is written below:
Skype Name: rockon660
you can also email me at this email address which is written below:
madeelqaiser@gmail.com
If you have any Questions feel free to contact me.
Thanks,
Best regards,
Adeel
ALI says:
November 11, 2013 at 11:17 AM
can we get the topology in packet tracer format?
Thanks
ALI
Anonymous says:
November 25, 2013 at 2:20 AM
This comment has been removed by a blog administrator.
Anonymous says:
November 26, 2013 at 9:15 AM
This comment has been removed by a blog administrator.
Anonymous says:
December 23, 2013 at 4:56 AM
Correct Answer is A: A network address cannot be permitted(No match for the access list).
Anonymous says:
February 13, 2014 at 1:24 AM
i had passed my ccna exam with 972/1000 score on 12 feb.
the labs were acl1,acl2 and eigrp
acl 1 (same as it is)
eigrp (just change od AS and advertising a network (same as it is) with NO issue about passive interfaces and
default network )
acl 2 (with bit modification)
"The task is to create and apply a numbered access-list with no more than three statements that
->will allow ONLY host A web access to the Finance Web Server.
->All other traffic from A to finance server is denied.
->All traffic from lan servers(B,C,D) and core to the Finance Web Server is denied.
->All other traffic is permitted to public server.
Ahmad Ali Usman says:
February 17, 2014 at 1:46 AM
Alhumdolillah just passed the exam with 931/1000 score. Labs are 100% valid. if anyone have query plz
contact aa.usman at skype.
Leave a Reply
Enter your comment...
Comment as: Google Account
Publish Publish Preview Preview
Popular Posts
New Questions in CCNA 200-120 (HSRP, VRRP, NetFlow, SNMP)
The below are mock questions that were about to appear in exam CCNA 200-120. Updated : 14
th October 2013 Download the La...
CCNA EIGRP Simulation (NEW)
After adding Interior router, no routing updates are being exchanged between Perimeter and the
new location. All other inter connectivity...
CCNA Access List Control (ACL) Simulation
A network associate is adding security to the configuration of the Corp1 router. The user on host
C should be able to use a web...
Access Control List (ACL) Simlet
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this ...
Incorrect Questions in Cisco.Acme.640-802.v2013-08-06.by.Acme.649q.vce
Download the new version : http://www.4shared.com/file/7J UsXd3b/640-802v2.html? updated
on 9/27/2013 ...
CCNA VLAN Simulation
This task requires you to use the CLI of Sw-AC3 to answer five multiple-choice questions. This
does not require any configura...
CCNA RIPv2 Simulation
Central Florida Widgets recently installed a new router in their Apopka office. Complete the
network installation by performing the ini...
CCNA NAT Simulation
A network associate is configuring a router for the weaver company to provide internet access.
The ISP has provided the company six pu...
CCNA NAT Simulation
A network associate is configuring a router for the Weaver company to provide internet access.
The ISP has provided the company six public I...
CCNA Routing and Switching (200-120)
CCNA Composite Exam: The 200-120 CCNAX is the composite exam associated with the Cisco
CCNA Routing and Switching certification. Candida...
Links
CCNA Simulation
CCNP ROUTE Simulations
Popular Posts
New Questions in
CCNA 200-120
(HSRP, VRRP,
NetFlow, SNMP)
The below are mock questions that
were about to appear in exam
CCNA 200-120. Updated : 14 th
October 2013 Download the La...
CCNA EIGRP
Simulation (NEW)
After adding
Interior router, no
routing updates are being
exchanged between Perimeter and
the new location. All other inter
connectivity...
CCNA Access List
Control (ACL)
Simulation
A network
associate is adding security to the
configuration of the Corp1 router.
The user on host C should be able to
use a web...
Access Control List
(ACL) Simlet
An administrator is
trying to ping and
telnet from Switch to Router with
the results shown below: For this ...
Incorrect
Questions in
Cisco.Acme.640-
802.v2013-08-
06.by.Acme.649q.vce
Download the new version :
http://www.4shared.com/file/7J UsXd3b/640
802v2.html? updated on 9/27/2013
...
CCNA VLAN
Simulation
This task requires
you to use the CLI
of Sw-AC3 to answer five multiple-
choice questions. This does not
require any configura...
CCNA RIPv2
Simulation
Central Florida
Widgets recently
installed a new router in their
Apopka office. Complete the
network installation by performing
the ini...
CCNA NAT
Simulation
A network
associate is
configuring a router for the weaver
company to provide internet access.
The ISP has provided the company
six pu...
CCNA NAT
Simulation
A network
associate is
configuring a router for the Weaver
company to provide internet access.
The ISP has provided the company
six public I...
CCNA Routing and
Switching (200-
120)
CCNA Composite
Exam: The 200-120 CCNAX is the
composite exam associated with the
Cisco CCNA Routing and Switching
certification. Candida...
Category List
CCNA (37)
CCNA Basic (4)
CCNA Cisco IOS (3)
CCNA Drag & Drop(3)
CCNA Frame Relay(2)
CCNA RIP Route(2)
CCNA Routing(4)
CCNA Simulation(7)
CCNA STP (1)
CCNA Subnetting(4)
CCNA Switching(2)
CCNA VLAN(1)
CCNP (2)
CCNP Simulation(2)
ICND1(1)
ICND1 Simulation(1)
Blog Archive
2013(42)
November (2)
October (3)
September (21)
Difference Between SNMPv2
and SNMPv3
Host A pings interface S0/0
on router 3. What is t...
How to recover Cisco
Router/Switch Password
Based on the output from
RouterA, what are two
pos...
How to configure DHCP
Service on Cisco Router
Which command will show
the MAC addresses of
stati...
A network administrator is
adding two new hosts to...
CCNAChapter1
CCNA Routing and Switching
(200-120)
Which two privileged mode
Cisco IOS commands can
b...
CCNP (642-902) EIGRP
STUB Simulation
CCNP (642-902) OSPF
Simulation
Access Control List (ACL)
Simlet
CCNA NAT Simulation
Do we need to put the
answer in Drag & Drop in
ord...
The remote networks
172.16.10.0,
172.16.20.0, and ...
What is the result of setting
the no login command...
Which entry will be in the
ARP cache of HostA to s...
CCENT Simulation RIPv2
Which command allows you
to verify the encapsulati...
Incorrect Questions in
Cisco.Acme.640-
802.v2013-08...
August(16)
2013Examtut | Privacy Policy
Find us on Facebook
Acme Infotek
701 people like Acme Infotek.
Facebook social plugin
Like Like
Generated with www.html-to-pdf.net Page 4 / 8
EXAMTUT
Newer Post Older Post
Access Control List (ACL) Simlet
Posted on
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this question we only need to use the show running-config command to answer all the questions below:
Router>enable
Router#show running-config
Question 1
Which will fix the issue and allow ONLY ping to work while keeping telnet disabled?
A. Correctly assign an IP address to interface fa0/1
B.Changetheipaccessgroupcommandonfa0/0fromintoout
C. Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D. Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E. Remove access-group 106 in from interface fa0/0 and add access-group 104 in
Answer : E
Explanation:
The question was not about FTP so skip line #1 and line #2.
The line #3 denies telnet traffic and line #4 permits icmp-echo traffic.
Line #5 denies echo-reply traffic. If any device pings a device that attached to Fa0/0, the packet will be denied.
Line #6 permits all other traffic.
Question 2:
What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface?
A. Attempts to telnet to the router would fail
B. It would allow all traffic from the 10.4.4.0 network
C. IP traffic would be passed through the interface but TCP and UDP traffic would not
D. Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface
Answer: B
Explanation:
There is only one command that is associated with access-list 114 and it is access-list 114 permit ip 10.4.4.0 0.0.0.255
any. This command will permit traffic from 10.4.4.0 /24 network.
Question 3:
What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface?
A. No host could connect to Router through s0/0/1
B. Telnet and ping would work but routing updates would fail.
C. FTP, FTP-DATA, echo, and www would work but telnet would fail
D. Only traffic from the 10.4.4.0 network would pass through the interface
Answer: A
Explanation:
The above command will only the IP (0.0.0.0). Also there is no such IP address exists.
The wildcard mask of access-list 115 is 255.255.255.0, means that only host with IP addresses x.x.x.0 will be
accepted. If the 4th part of an IP address is 0, then definitely it would be a network address. So no host can
communicate with other network using S0/0/1 interface.
ButitwillacceptthepacketwithsourceIPaddress10.10.0.0/8.The4thoctetis0,andisnotanetworkaddressbut
a valid IP address. So confusion... confusion... Anyhow other 3 choices (B, C, D) will definitely not the answer and Choice
A is closest to the result, So the Answer is A.
This entry was posted in CCNA, CCNA Simulation . Bookmark the permalink.
Finances Job interview question Reverse address lookup
Job description administrative assistant System Administrator At home work
12 Responses so far.
Alexsays:
September 9, 2013 at 8:12 AM
Hi!Regarding question 3. The ACL 115 how you wrote it is equal to permit ip any any.It is a WILDCARD
not s subnet mask. Thus it is not the source 0.0.0.0 how you said. In this case your logic fails. Rather i would
choose d in this case.
I have also found the version with access-list 115 permit ip 0.0.0.0 255.255.255.0 any .This would result in host
of format x.x.x.0 and for the given topology it will result kinda complicated in answer A.
Any opinions?
Arunsays:
September 9, 2013 at 9:06 AM
Thanks dude. I will correct this bug.
Amin khansays:
September 13, 2013 at 10:41 PM
So guys whats the ans for question no 3 ? A or D ?
Anwar says:
September 19, 2013 at 8:49 PM
@Amir Khan: A. as the wildcard mask is wrongly assigned
Anonymous says:
October 6, 2013 at 2:08 AM
J ust passed This Friday Oct 4. Test Is valid. Thank you.
Adi says:
October 10, 2013 at 4:09 AM
Hello Guys I hope you will be fine there.Now New CCNA (200-120) and CCNA security (640-554)
Vouchers on special discount of 58% for World wide, with six months expiry date till you purchase. Each voucher
cost 70USD.
Details Required For CCNA Voucher For Discount Processing:
1-Full Name. 1st Name & Last Name (as you want to appear on certificate & documents)
2-Country.
3-City.
4-State.
5-Pin Code (or Area Code)
6-Residential Address (or where you can collect your Certificate or further correspondence
can be received)
7-Date of birth
Add me on Skype through this information which is written below:
Skype Name: rockon660
you can also email me at this email address which is written below:
madeelqaiser@gmail.com
If you have any Questions feel free to contact me.
Thanks,
Best regards,
Adeel
ALI says:
November 11, 2013 at 11:17 AM
can we get the topology in packet tracer format?
Thanks
ALI
Anonymous says:
November 25, 2013 at 2:20 AM
This comment has been removed by a blog administrator.
Anonymous says:
November 26, 2013 at 9:15 AM
This comment has been removed by a blog administrator.
Anonymous says:
December 23, 2013 at 4:56 AM
Correct Answer is A: A network address cannot be permitted(No match for the access list).
Anonymous says:
February 13, 2014 at 1:24 AM
i had passed my ccna exam with 972/1000 score on 12 feb.
the labs were acl1,acl2 and eigrp
acl 1 (same as it is)
eigrp (just change od AS and advertising a network (same as it is) with NO issue about passive interfaces and
default network )
acl 2 (with bit modification)
"The task is to create and apply a numbered access-list with no more than three statements that
->will allow ONLY host A web access to the Finance Web Server.
->All other traffic from A to finance server is denied.
->All traffic from lan servers(B,C,D) and core to the Finance Web Server is denied.
->All other traffic is permitted to public server.
Ahmad Ali Usman says:
February 17, 2014 at 1:46 AM
Alhumdolillah just passed the exam with 931/1000 score. Labs are 100% valid. if anyone have query plz
contact aa.usman at skype.
Leave a Reply
Enter your comment...
Comment as: Google Account
Publish Publish Preview Preview
Popular Posts
New Questions in CCNA 200-120 (HSRP, VRRP, NetFlow, SNMP)
The below are mock questions that were about to appear in exam CCNA 200-120. Updated : 14
th October 2013 Download the La...
CCNA EIGRP Simulation (NEW)
After adding Interior router, no routing updates are being exchanged between Perimeter and the
new location. All other inter connectivity...
CCNA Access List Control (ACL) Simulation
A network associate is adding security to the configuration of the Corp1 router. The user on host
C should be able to use a web...
Access Control List (ACL) Simlet
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this ...
Incorrect Questions in Cisco.Acme.640-802.v2013-08-06.by.Acme.649q.vce
Download the new version : http://www.4shared.com/file/7J UsXd3b/640-802v2.html? updated
on 9/27/2013 ...
CCNA VLAN Simulation
This task requires you to use the CLI of Sw-AC3 to answer five multiple-choice questions. This
does not require any configura...
CCNA RIPv2 Simulation
Central Florida Widgets recently installed a new router in their Apopka office. Complete the
network installation by performing the ini...
CCNA NAT Simulation
A network associate is configuring a router for the weaver company to provide internet access.
The ISP has provided the company six pu...
CCNA NAT Simulation
A network associate is configuring a router for the Weaver company to provide internet access.
The ISP has provided the company six public I...
CCNA Routing and Switching (200-120)
CCNA Composite Exam: The 200-120 CCNAX is the composite exam associated with the Cisco
CCNA Routing and Switching certification. Candida...
Links
CCNA Simulation
CCNP ROUTE Simulations
Popular Posts
New Questions in
CCNA 200-120
(HSRP, VRRP,
NetFlow, SNMP)
The below are mock questions that
were about to appear in exam
CCNA 200-120. Updated : 14 th
October 2013 Download the La...
CCNA EIGRP
Simulation (NEW)
After adding
Interior router, no
routing updates are being
exchanged between Perimeter and
the new location. All other inter
connectivity...
CCNA Access List
Control (ACL)
Simulation
A network
associate is adding security to the
configuration of the Corp1 router.
The user on host C should be able to
use a web...
Access Control List
(ACL) Simlet
An administrator is
trying to ping and
telnet from Switch to Router with
the results shown below: For this ...
Incorrect
Questions in
Cisco.Acme.640-
802.v2013-08-
06.by.Acme.649q.vce
Download the new version :
http://www.4shared.com/file/7J UsXd3b/640
802v2.html? updated on 9/27/2013
...
CCNA VLAN
Simulation
This task requires
you to use the CLI
of Sw-AC3 to answer five multiple-
choice questions. This does not
require any configura...
CCNA RIPv2
Simulation
Central Florida
Widgets recently
installed a new router in their
Apopka office. Complete the
network installation by performing
the ini...
CCNA NAT
Simulation
A network
associate is
configuring a router for the weaver
company to provide internet access.
The ISP has provided the company
six pu...
CCNA NAT
Simulation
A network
associate is
configuring a router for the Weaver
company to provide internet access.
The ISP has provided the company
six public I...
CCNA Routing and
Switching (200-
120)
CCNA Composite
Exam: The 200-120 CCNAX is the
composite exam associated with the
Cisco CCNA Routing and Switching
certification. Candida...
Category List
CCNA (37)
CCNA Basic (4)
CCNA Cisco IOS (3)
CCNA Drag & Drop(3)
CCNA Frame Relay(2)
CCNA RIP Route(2)
CCNA Routing(4)
CCNA Simulation(7)
CCNA STP (1)
CCNA Subnetting(4)
CCNA Switching(2)
CCNA VLAN(1)
CCNP (2)
CCNP Simulation(2)
ICND1(1)
ICND1 Simulation(1)
Blog Archive
2013(42)
November (2)
October (3)
September (21)
Difference Between SNMPv2
and SNMPv3
Host A pings interface S0/0
on router 3. What is t...
How to recover Cisco
Router/Switch Password
Based on the output from
RouterA, what are two
pos...
How to configure DHCP
Service on Cisco Router
Which command will show
the MAC addresses of
stati...
A network administrator is
adding two new hosts to...
CCNAChapter1
CCNA Routing and Switching
(200-120)
Which two privileged mode
Cisco IOS commands can
b...
CCNP (642-902) EIGRP
STUB Simulation
CCNP (642-902) OSPF
Simulation
Access Control List (ACL)
Simlet
CCNA NAT Simulation
Do we need to put the
answer in Drag & Drop in
ord...
The remote networks
172.16.10.0,
172.16.20.0, and ...
What is the result of setting
the no login command...
Which entry will be in the
ARP cache of HostA to s...
CCENT Simulation RIPv2
Which command allows you
to verify the encapsulati...
Incorrect Questions in
Cisco.Acme.640-
802.v2013-08...
August(16)
2013Examtut | Privacy Policy
Find us on Facebook
Acme Infotek
701 people like Acme Infotek.
Facebook social plugin
Like Like
Generated with www.html-to-pdf.net Page 5 / 8
EXAMTUT
Newer Post Older Post
Access Control List (ACL) Simlet
Posted on
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this question we only need to use the show running-config command to answer all the questions below:
Router>enable
Router#show running-config
Question 1
Which will fix the issue and allow ONLY ping to work while keeping telnet disabled?
A. Correctly assign an IP address to interface fa0/1
B.Changetheipaccessgroupcommandonfa0/0fromintoout
C. Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D. Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E. Remove access-group 106 in from interface fa0/0 and add access-group 104 in
Answer : E
Explanation:
The question was not about FTP so skip line #1 and line #2.
The line #3 denies telnet traffic and line #4 permits icmp-echo traffic.
Line #5 denies echo-reply traffic. If any device pings a device that attached to Fa0/0, the packet will be denied.
Line #6 permits all other traffic.
Question 2:
What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface?
A. Attempts to telnet to the router would fail
B. It would allow all traffic from the 10.4.4.0 network
C. IP traffic would be passed through the interface but TCP and UDP traffic would not
D. Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface
Answer: B
Explanation:
There is only one command that is associated with access-list 114 and it is access-list 114 permit ip 10.4.4.0 0.0.0.255
any. This command will permit traffic from 10.4.4.0 /24 network.
Question 3:
What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface?
A. No host could connect to Router through s0/0/1
B. Telnet and ping would work but routing updates would fail.
C. FTP, FTP-DATA, echo, and www would work but telnet would fail
D. Only traffic from the 10.4.4.0 network would pass through the interface
Answer: A
Explanation:
The above command will only the IP (0.0.0.0). Also there is no such IP address exists.
The wildcard mask of access-list 115 is 255.255.255.0, means that only host with IP addresses x.x.x.0 will be
accepted. If the 4th part of an IP address is 0, then definitely it would be a network address. So no host can
communicate with other network using S0/0/1 interface.
ButitwillacceptthepacketwithsourceIPaddress10.10.0.0/8.The4thoctetis0,andisnotanetworkaddressbut
a valid IP address. So confusion... confusion... Anyhow other 3 choices (B, C, D) will definitely not the answer and Choice
A is closest to the result, So the Answer is A.
This entry was posted in CCNA, CCNA Simulation . Bookmark the permalink.
Finances Job interview question Reverse address lookup
Job description administrative assistant System Administrator At home work
12 Responses so far.
Alexsays:
September 9, 2013 at 8:12 AM
Hi!Regarding question 3. The ACL 115 how you wrote it is equal to permit ip any any.It is a WILDCARD
not s subnet mask. Thus it is not the source 0.0.0.0 how you said. In this case your logic fails. Rather i would
choose d in this case.
I have also found the version with access-list 115 permit ip 0.0.0.0 255.255.255.0 any .This would result in host
of format x.x.x.0 and for the given topology it will result kinda complicated in answer A.
Any opinions?
Arunsays:
September 9, 2013 at 9:06 AM
Thanks dude. I will correct this bug.
Amin khansays:
September 13, 2013 at 10:41 PM
So guys whats the ans for question no 3 ? A or D ?
Anwar says:
September 19, 2013 at 8:49 PM
@Amir Khan: A. as the wildcard mask is wrongly assigned
Anonymous says:
October 6, 2013 at 2:08 AM
J ust passed This Friday Oct 4. Test Is valid. Thank you.
Adi says:
October 10, 2013 at 4:09 AM
Hello Guys I hope you will be fine there.Now New CCNA (200-120) and CCNA security (640-554)
Vouchers on special discount of 58% for World wide, with six months expiry date till you purchase. Each voucher
cost 70USD.
Details Required For CCNA Voucher For Discount Processing:
1-Full Name. 1st Name & Last Name (as you want to appear on certificate & documents)
2-Country.
3-City.
4-State.
5-Pin Code (or Area Code)
6-Residential Address (or where you can collect your Certificate or further correspondence
can be received)
7-Date of birth
Add me on Skype through this information which is written below:
Skype Name: rockon660
you can also email me at this email address which is written below:
madeelqaiser@gmail.com
If you have any Questions feel free to contact me.
Thanks,
Best regards,
Adeel
ALI says:
November 11, 2013 at 11:17 AM
can we get the topology in packet tracer format?
Thanks
ALI
Anonymous says:
November 25, 2013 at 2:20 AM
This comment has been removed by a blog administrator.
Anonymous says:
November 26, 2013 at 9:15 AM
This comment has been removed by a blog administrator.
Anonymous says:
December 23, 2013 at 4:56 AM
Correct Answer is A: A network address cannot be permitted(No match for the access list).
Anonymous says:
February 13, 2014 at 1:24 AM
i had passed my ccna exam with 972/1000 score on 12 feb.
the labs were acl1,acl2 and eigrp
acl 1 (same as it is)
eigrp (just change od AS and advertising a network (same as it is) with NO issue about passive interfaces and
default network )
acl 2 (with bit modification)
"The task is to create and apply a numbered access-list with no more than three statements that
->will allow ONLY host A web access to the Finance Web Server.
->All other traffic from A to finance server is denied.
->All traffic from lan servers(B,C,D) and core to the Finance Web Server is denied.
->All other traffic is permitted to public server.
Ahmad Ali Usman says:
February 17, 2014 at 1:46 AM
Alhumdolillah just passed the exam with 931/1000 score. Labs are 100% valid. if anyone have query plz
contact aa.usman at skype.
Leave a Reply
Enter your comment...
Comment as: Google Account
Publish Publish Preview Preview
Popular Posts
New Questions in CCNA 200-120 (HSRP, VRRP, NetFlow, SNMP)
The below are mock questions that were about to appear in exam CCNA 200-120. Updated : 14
th October 2013 Download the La...
CCNA EIGRP Simulation (NEW)
After adding Interior router, no routing updates are being exchanged between Perimeter and the
new location. All other inter connectivity...
CCNA Access List Control (ACL) Simulation
A network associate is adding security to the configuration of the Corp1 router. The user on host
C should be able to use a web...
Access Control List (ACL) Simlet
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this ...
Incorrect Questions in Cisco.Acme.640-802.v2013-08-06.by.Acme.649q.vce
Download the new version : http://www.4shared.com/file/7J UsXd3b/640-802v2.html? updated
on 9/27/2013 ...
CCNA VLAN Simulation
This task requires you to use the CLI of Sw-AC3 to answer five multiple-choice questions. This
does not require any configura...
CCNA RIPv2 Simulation
Central Florida Widgets recently installed a new router in their Apopka office. Complete the
network installation by performing the ini...
CCNA NAT Simulation
A network associate is configuring a router for the weaver company to provide internet access.
The ISP has provided the company six pu...
CCNA NAT Simulation
A network associate is configuring a router for the Weaver company to provide internet access.
The ISP has provided the company six public I...
CCNA Routing and Switching (200-120)
CCNA Composite Exam: The 200-120 CCNAX is the composite exam associated with the Cisco
CCNA Routing and Switching certification. Candida...
Links
CCNA Simulation
CCNP ROUTE Simulations
Popular Posts
New Questions in
CCNA 200-120
(HSRP, VRRP,
NetFlow, SNMP)
The below are mock questions that
were about to appear in exam
CCNA 200-120. Updated : 14 th
October 2013 Download the La...
CCNA EIGRP
Simulation (NEW)
After adding
Interior router, no
routing updates are being
exchanged between Perimeter and
the new location. All other inter
connectivity...
CCNA Access List
Control (ACL)
Simulation
A network
associate is adding security to the
configuration of the Corp1 router.
The user on host C should be able to
use a web...
Access Control List
(ACL) Simlet
An administrator is
trying to ping and
telnet from Switch to Router with
the results shown below: For this ...
Incorrect
Questions in
Cisco.Acme.640-
802.v2013-08-
06.by.Acme.649q.vce
Download the new version :
http://www.4shared.com/file/7J UsXd3b/640
802v2.html? updated on 9/27/2013
...
CCNA VLAN
Simulation
This task requires
you to use the CLI
of Sw-AC3 to answer five multiple-
choice questions. This does not
require any configura...
CCNA RIPv2
Simulation
Central Florida
Widgets recently
installed a new router in their
Apopka office. Complete the
network installation by performing
the ini...
CCNA NAT
Simulation
A network
associate is
configuring a router for the weaver
company to provide internet access.
The ISP has provided the company
six pu...
CCNA NAT
Simulation
A network
associate is
configuring a router for the Weaver
company to provide internet access.
The ISP has provided the company
six public I...
CCNA Routing and
Switching (200-
120)
CCNA Composite
Exam: The 200-120 CCNAX is the
composite exam associated with the
Cisco CCNA Routing and Switching
certification. Candida...
Category List
CCNA (37)
CCNA Basic (4)
CCNA Cisco IOS (3)
CCNA Drag & Drop(3)
CCNA Frame Relay(2)
CCNA RIP Route(2)
CCNA Routing(4)
CCNA Simulation(7)
CCNA STP (1)
CCNA Subnetting(4)
CCNA Switching(2)
CCNA VLAN(1)
CCNP (2)
CCNP Simulation(2)
ICND1(1)
ICND1 Simulation(1)
Blog Archive
2013(42)
November (2)
October (3)
September (21)
Difference Between SNMPv2
and SNMPv3
Host A pings interface S0/0
on router 3. What is t...
How to recover Cisco
Router/Switch Password
Based on the output from
RouterA, what are two
pos...
How to configure DHCP
Service on Cisco Router
Which command will show
the MAC addresses of
stati...
A network administrator is
adding two new hosts to...
CCNAChapter1
CCNA Routing and Switching
(200-120)
Which two privileged mode
Cisco IOS commands can
b...
CCNP (642-902) EIGRP
STUB Simulation
CCNP (642-902) OSPF
Simulation
Access Control List (ACL)
Simlet
CCNA NAT Simulation
Do we need to put the
answer in Drag & Drop in
ord...
The remote networks
172.16.10.0,
172.16.20.0, and ...
What is the result of setting
the no login command...
Which entry will be in the
ARP cache of HostA to s...
CCENT Simulation RIPv2
Which command allows you
to verify the encapsulati...
Incorrect Questions in
Cisco.Acme.640-
802.v2013-08...
August(16)
2013Examtut | Privacy Policy
Find us on Facebook
Acme Infotek
701 people like Acme Infotek.
Facebook social plugin
Like Like
Generated with www.html-to-pdf.net Page 6 / 8
EXAMTUT
Newer Post Older Post
Access Control List (ACL) Simlet
Posted on
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this question we only need to use the show running-config command to answer all the questions below:
Router>enable
Router#show running-config
Question 1
Which will fix the issue and allow ONLY ping to work while keeping telnet disabled?
A. Correctly assign an IP address to interface fa0/1
B.Changetheipaccessgroupcommandonfa0/0fromintoout
C. Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D. Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E. Remove access-group 106 in from interface fa0/0 and add access-group 104 in
Answer : E
Explanation:
The question was not about FTP so skip line #1 and line #2.
The line #3 denies telnet traffic and line #4 permits icmp-echo traffic.
Line #5 denies echo-reply traffic. If any device pings a device that attached to Fa0/0, the packet will be denied.
Line #6 permits all other traffic.
Question 2:
What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface?
A. Attempts to telnet to the router would fail
B. It would allow all traffic from the 10.4.4.0 network
C. IP traffic would be passed through the interface but TCP and UDP traffic would not
D. Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface
Answer: B
Explanation:
There is only one command that is associated with access-list 114 and it is access-list 114 permit ip 10.4.4.0 0.0.0.255
any. This command will permit traffic from 10.4.4.0 /24 network.
Question 3:
What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface?
A. No host could connect to Router through s0/0/1
B. Telnet and ping would work but routing updates would fail.
C. FTP, FTP-DATA, echo, and www would work but telnet would fail
D. Only traffic from the 10.4.4.0 network would pass through the interface
Answer: A
Explanation:
The above command will only the IP (0.0.0.0). Also there is no such IP address exists.
The wildcard mask of access-list 115 is 255.255.255.0, means that only host with IP addresses x.x.x.0 will be
accepted. If the 4th part of an IP address is 0, then definitely it would be a network address. So no host can
communicate with other network using S0/0/1 interface.
ButitwillacceptthepacketwithsourceIPaddress10.10.0.0/8.The4thoctetis0,andisnotanetworkaddressbut
a valid IP address. So confusion... confusion... Anyhow other 3 choices (B, C, D) will definitely not the answer and Choice
A is closest to the result, So the Answer is A.
This entry was posted in CCNA, CCNA Simulation . Bookmark the permalink.
Finances Job interview question Reverse address lookup
Job description administrative assistant System Administrator At home work
12 Responses so far.
Alexsays:
September 9, 2013 at 8:12 AM
Hi!Regarding question 3. The ACL 115 how you wrote it is equal to permit ip any any.It is a WILDCARD
not s subnet mask. Thus it is not the source 0.0.0.0 how you said. In this case your logic fails. Rather i would
choose d in this case.
I have also found the version with access-list 115 permit ip 0.0.0.0 255.255.255.0 any .This would result in host
of format x.x.x.0 and for the given topology it will result kinda complicated in answer A.
Any opinions?
Arunsays:
September 9, 2013 at 9:06 AM
Thanks dude. I will correct this bug.
Amin khansays:
September 13, 2013 at 10:41 PM
So guys whats the ans for question no 3 ? A or D ?
Anwar says:
September 19, 2013 at 8:49 PM
@Amir Khan: A. as the wildcard mask is wrongly assigned
Anonymous says:
October 6, 2013 at 2:08 AM
J ust passed This Friday Oct 4. Test Is valid. Thank you.
Adi says:
October 10, 2013 at 4:09 AM
Hello Guys I hope you will be fine there.Now New CCNA (200-120) and CCNA security (640-554)
Vouchers on special discount of 58% for World wide, with six months expiry date till you purchase. Each voucher
cost 70USD.
Details Required For CCNA Voucher For Discount Processing:
1-Full Name. 1st Name & Last Name (as you want to appear on certificate & documents)
2-Country.
3-City.
4-State.
5-Pin Code (or Area Code)
6-Residential Address (or where you can collect your Certificate or further correspondence
can be received)
7-Date of birth
Add me on Skype through this information which is written below:
Skype Name: rockon660
you can also email me at this email address which is written below:
madeelqaiser@gmail.com
If you have any Questions feel free to contact me.
Thanks,
Best regards,
Adeel
ALI says:
November 11, 2013 at 11:17 AM
can we get the topology in packet tracer format?
Thanks
ALI
Anonymous says:
November 25, 2013 at 2:20 AM
This comment has been removed by a blog administrator.
Anonymous says:
November 26, 2013 at 9:15 AM
This comment has been removed by a blog administrator.
Anonymous says:
December 23, 2013 at 4:56 AM
Correct Answer is A: A network address cannot be permitted(No match for the access list).
Anonymous says:
February 13, 2014 at 1:24 AM
i had passed my ccna exam with 972/1000 score on 12 feb.
the labs were acl1,acl2 and eigrp
acl 1 (same as it is)
eigrp (just change od AS and advertising a network (same as it is) with NO issue about passive interfaces and
default network )
acl 2 (with bit modification)
"The task is to create and apply a numbered access-list with no more than three statements that
->will allow ONLY host A web access to the Finance Web Server.
->All other traffic from A to finance server is denied.
->All traffic from lan servers(B,C,D) and core to the Finance Web Server is denied.
->All other traffic is permitted to public server.
Ahmad Ali Usman says:
February 17, 2014 at 1:46 AM
Alhumdolillah just passed the exam with 931/1000 score. Labs are 100% valid. if anyone have query plz
contact aa.usman at skype.
Leave a Reply
Enter your comment...
Comment as: Google Account
Publish Publish Preview Preview
Popular Posts
New Questions in CCNA 200-120 (HSRP, VRRP, NetFlow, SNMP)
The below are mock questions that were about to appear in exam CCNA 200-120. Updated : 14
th October 2013 Download the La...
CCNA EIGRP Simulation (NEW)
After adding Interior router, no routing updates are being exchanged between Perimeter and the
new location. All other inter connectivity...
CCNA Access List Control (ACL) Simulation
A network associate is adding security to the configuration of the Corp1 router. The user on host
C should be able to use a web...
Access Control List (ACL) Simlet
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this ...
Incorrect Questions in Cisco.Acme.640-802.v2013-08-06.by.Acme.649q.vce
Download the new version : http://www.4shared.com/file/7J UsXd3b/640-802v2.html? updated
on 9/27/2013 ...
CCNA VLAN Simulation
This task requires you to use the CLI of Sw-AC3 to answer five multiple-choice questions. This
does not require any configura...
CCNA RIPv2 Simulation
Central Florida Widgets recently installed a new router in their Apopka office. Complete the
network installation by performing the ini...
CCNA NAT Simulation
A network associate is configuring a router for the weaver company to provide internet access.
The ISP has provided the company six pu...
CCNA NAT Simulation
A network associate is configuring a router for the Weaver company to provide internet access.
The ISP has provided the company six public I...
CCNA Routing and Switching (200-120)
CCNA Composite Exam: The 200-120 CCNAX is the composite exam associated with the Cisco
CCNA Routing and Switching certification. Candida...
Links
CCNA Simulation
CCNP ROUTE Simulations
Popular Posts
New Questions in
CCNA 200-120
(HSRP, VRRP,
NetFlow, SNMP)
The below are mock questions that
were about to appear in exam
CCNA 200-120. Updated : 14 th
October 2013 Download the La...
CCNA EIGRP
Simulation (NEW)
After adding
Interior router, no
routing updates are being
exchanged between Perimeter and
the new location. All other inter
connectivity...
CCNA Access List
Control (ACL)
Simulation
A network
associate is adding security to the
configuration of the Corp1 router.
The user on host C should be able to
use a web...
Access Control List
(ACL) Simlet
An administrator is
trying to ping and
telnet from Switch to Router with
the results shown below: For this ...
Incorrect
Questions in
Cisco.Acme.640-
802.v2013-08-
06.by.Acme.649q.vce
Download the new version :
http://www.4shared.com/file/7J UsXd3b/640
802v2.html? updated on 9/27/2013
...
CCNA VLAN
Simulation
This task requires
you to use the CLI
of Sw-AC3 to answer five multiple-
choice questions. This does not
require any configura...
CCNA RIPv2
Simulation
Central Florida
Widgets recently
installed a new router in their
Apopka office. Complete the
network installation by performing
the ini...
CCNA NAT
Simulation
A network
associate is
configuring a router for the weaver
company to provide internet access.
The ISP has provided the company
six pu...
CCNA NAT
Simulation
A network
associate is
configuring a router for the Weaver
company to provide internet access.
The ISP has provided the company
six public I...
CCNA Routing and
Switching (200-
120)
CCNA Composite
Exam: The 200-120 CCNAX is the
composite exam associated with the
Cisco CCNA Routing and Switching
certification. Candida...
Category List
CCNA (37)
CCNA Basic (4)
CCNA Cisco IOS (3)
CCNA Drag & Drop(3)
CCNA Frame Relay(2)
CCNA RIP Route(2)
CCNA Routing(4)
CCNA Simulation(7)
CCNA STP (1)
CCNA Subnetting(4)
CCNA Switching(2)
CCNA VLAN(1)
CCNP (2)
CCNP Simulation(2)
ICND1(1)
ICND1 Simulation(1)
Blog Archive
2013(42)
November (2)
October (3)
September (21)
Difference Between SNMPv2
and SNMPv3
Host A pings interface S0/0
on router 3. What is t...
How to recover Cisco
Router/Switch Password
Based on the output from
RouterA, what are two
pos...
How to configure DHCP
Service on Cisco Router
Which command will show
the MAC addresses of
stati...
A network administrator is
adding two new hosts to...
CCNAChapter1
CCNA Routing and Switching
(200-120)
Which two privileged mode
Cisco IOS commands can
b...
CCNP (642-902) EIGRP
STUB Simulation
CCNP (642-902) OSPF
Simulation
Access Control List (ACL)
Simlet
CCNA NAT Simulation
Do we need to put the
answer in Drag & Drop in
ord...
The remote networks
172.16.10.0,
172.16.20.0, and ...
What is the result of setting
the no login command...
Which entry will be in the
ARP cache of HostA to s...
CCENT Simulation RIPv2
Which command allows you
to verify the encapsulati...
Incorrect Questions in
Cisco.Acme.640-
802.v2013-08...
August(16)
2013Examtut | Privacy Policy
Find us on Facebook
Acme Infotek
701 people like Acme Infotek.
Facebook social plugin
Like Like
Generated with www.html-to-pdf.net Page 7 / 8
EXAMTUT
Newer Post Older Post
Access Control List (ACL) Simlet
Posted on
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this question we only need to use the show running-config command to answer all the questions below:
Router>enable
Router#show running-config
Question 1
Which will fix the issue and allow ONLY ping to work while keeping telnet disabled?
A. Correctly assign an IP address to interface fa0/1
B.Changetheipaccessgroupcommandonfa0/0fromintoout
C. Remove access-group 106 in from interface fa0/0 and add access-group 115 in.
D. Remove access-group 102 out from interface s0/0/0 and add access-group 114 in
E. Remove access-group 106 in from interface fa0/0 and add access-group 104 in
Answer : E
Explanation:
The question was not about FTP so skip line #1 and line #2.
The line #3 denies telnet traffic and line #4 permits icmp-echo traffic.
Line #5 denies echo-reply traffic. If any device pings a device that attached to Fa0/0, the packet will be denied.
Line #6 permits all other traffic.
Question 2:
What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface?
A. Attempts to telnet to the router would fail
B. It would allow all traffic from the 10.4.4.0 network
C. IP traffic would be passed through the interface but TCP and UDP traffic would not
D. Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface
Answer: B
Explanation:
There is only one command that is associated with access-list 114 and it is access-list 114 permit ip 10.4.4.0 0.0.0.255
any. This command will permit traffic from 10.4.4.0 /24 network.
Question 3:
What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface?
A. No host could connect to Router through s0/0/1
B. Telnet and ping would work but routing updates would fail.
C. FTP, FTP-DATA, echo, and www would work but telnet would fail
D. Only traffic from the 10.4.4.0 network would pass through the interface
Answer: A
Explanation:
The above command will only the IP (0.0.0.0). Also there is no such IP address exists.
The wildcard mask of access-list 115 is 255.255.255.0, means that only host with IP addresses x.x.x.0 will be
accepted. If the 4th part of an IP address is 0, then definitely it would be a network address. So no host can
communicate with other network using S0/0/1 interface.
ButitwillacceptthepacketwithsourceIPaddress10.10.0.0/8.The4thoctetis0,andisnotanetworkaddressbut
a valid IP address. So confusion... confusion... Anyhow other 3 choices (B, C, D) will definitely not the answer and Choice
A is closest to the result, So the Answer is A.
This entry was posted in CCNA, CCNA Simulation . Bookmark the permalink.
Finances Job interview question Reverse address lookup
Job description administrative assistant System Administrator At home work
12 Responses so far.
Alexsays:
September 9, 2013 at 8:12 AM
Hi!Regarding question 3. The ACL 115 how you wrote it is equal to permit ip any any.It is a WILDCARD
not s subnet mask. Thus it is not the source 0.0.0.0 how you said. In this case your logic fails. Rather i would
choose d in this case.
I have also found the version with access-list 115 permit ip 0.0.0.0 255.255.255.0 any .This would result in host
of format x.x.x.0 and for the given topology it will result kinda complicated in answer A.
Any opinions?
Arunsays:
September 9, 2013 at 9:06 AM
Thanks dude. I will correct this bug.
Amin khansays:
September 13, 2013 at 10:41 PM
So guys whats the ans for question no 3 ? A or D ?
Anwar says:
September 19, 2013 at 8:49 PM
@Amir Khan: A. as the wildcard mask is wrongly assigned
Anonymous says:
October 6, 2013 at 2:08 AM
J ust passed This Friday Oct 4. Test Is valid. Thank you.
Adi says:
October 10, 2013 at 4:09 AM
Hello Guys I hope you will be fine there.Now New CCNA (200-120) and CCNA security (640-554)
Vouchers on special discount of 58% for World wide, with six months expiry date till you purchase. Each voucher
cost 70USD.
Details Required For CCNA Voucher For Discount Processing:
1-Full Name. 1st Name & Last Name (as you want to appear on certificate & documents)
2-Country.
3-City.
4-State.
5-Pin Code (or Area Code)
6-Residential Address (or where you can collect your Certificate or further correspondence
can be received)
7-Date of birth
Add me on Skype through this information which is written below:
Skype Name: rockon660
you can also email me at this email address which is written below:
madeelqaiser@gmail.com
If you have any Questions feel free to contact me.
Thanks,
Best regards,
Adeel
ALI says:
November 11, 2013 at 11:17 AM
can we get the topology in packet tracer format?
Thanks
ALI
Anonymous says:
November 25, 2013 at 2:20 AM
This comment has been removed by a blog administrator.
Anonymous says:
November 26, 2013 at 9:15 AM
This comment has been removed by a blog administrator.
Anonymous says:
December 23, 2013 at 4:56 AM
Correct Answer is A: A network address cannot be permitted(No match for the access list).
Anonymous says:
February 13, 2014 at 1:24 AM
i had passed my ccna exam with 972/1000 score on 12 feb.
the labs were acl1,acl2 and eigrp
acl 1 (same as it is)
eigrp (just change od AS and advertising a network (same as it is) with NO issue about passive interfaces and
default network )
acl 2 (with bit modification)
"The task is to create and apply a numbered access-list with no more than three statements that
->will allow ONLY host A web access to the Finance Web Server.
->All other traffic from A to finance server is denied.
->All traffic from lan servers(B,C,D) and core to the Finance Web Server is denied.
->All other traffic is permitted to public server.
Ahmad Ali Usman says:
February 17, 2014 at 1:46 AM
Alhumdolillah just passed the exam with 931/1000 score. Labs are 100% valid. if anyone have query plz
contact aa.usman at skype.
Leave a Reply
Enter your comment...
Comment as: Google Account
Publish Publish Preview Preview
Popular Posts
New Questions in CCNA 200-120 (HSRP, VRRP, NetFlow, SNMP)
The below are mock questions that were about to appear in exam CCNA 200-120. Updated : 14
th October 2013 Download the La...
CCNA EIGRP Simulation (NEW)
After adding Interior router, no routing updates are being exchanged between Perimeter and the
new location. All other inter connectivity...
CCNA Access List Control (ACL) Simulation
A network associate is adding security to the configuration of the Corp1 router. The user on host
C should be able to use a web...
Access Control List (ACL) Simlet
An administrator is trying to ping and telnet from Switch to Router with the results shown below:
For this ...
Incorrect Questions in Cisco.Acme.640-802.v2013-08-06.by.Acme.649q.vce
Download the new version : http://www.4shared.com/file/7J UsXd3b/640-802v2.html? updated
on 9/27/2013 ...
CCNA VLAN Simulation
This task requires you to use the CLI of Sw-AC3 to answer five multiple-choice questions. This
does not require any configura...
CCNA RIPv2 Simulation
Central Florida Widgets recently installed a new router in their Apopka office. Complete the
network installation by performing the ini...
CCNA NAT Simulation
A network associate is configuring a router for the weaver company to provide internet access.
The ISP has provided the company six pu...
CCNA NAT Simulation
A network associate is configuring a router for the Weaver company to provide internet access.
The ISP has provided the company six public I...
CCNA Routing and Switching (200-120)
CCNA Composite Exam: The 200-120 CCNAX is the composite exam associated with the Cisco
CCNA Routing and Switching certification. Candida...
Links
CCNA Simulation
CCNP ROUTE Simulations
Popular Posts
New Questions in
CCNA 200-120
(HSRP, VRRP,
NetFlow, SNMP)
The below are mock questions that
were about to appear in exam
CCNA 200-120. Updated : 14 th
October 2013 Download the La...
CCNA EIGRP
Simulation (NEW)
After adding
Interior router, no
routing updates are being
exchanged between Perimeter and
the new location. All other inter
connectivity...
CCNA Access List
Control (ACL)
Simulation
A network
associate is adding security to the
configuration of the Corp1 router.
The user on host C should be able to
use a web...
Access Control List
(ACL) Simlet
An administrator is
trying to ping and
telnet from Switch to Router with
the results shown below: For this ...
Incorrect
Questions in
Cisco.Acme.640-
802.v2013-08-
06.by.Acme.649q.vce
Download the new version :
http://www.4shared.com/file/7J UsXd3b/640
802v2.html? updated on 9/27/2013
...
CCNA VLAN
Simulation
This task requires
you to use the CLI
of Sw-AC3 to answer five multiple-
choice questions. This does not
require any configura...
CCNA RIPv2
Simulation
Central Florida
Widgets recently
installed a new router in their
Apopka office. Complete the
network installation by performing
the ini...
CCNA NAT
Simulation
A network
associate is
configuring a router for the weaver
company to provide internet access.
The ISP has provided the company
six pu...
CCNA NAT
Simulation
A network
associate is
configuring a router for the Weaver
company to provide internet access.
The ISP has provided the company
six public I...
CCNA Routing and
Switching (200-
120)
CCNA Composite
Exam: The 200-120 CCNAX is the
composite exam associated with the
Cisco CCNA Routing and Switching
certification. Candida...
Category List
CCNA (37)
CCNA Basic (4)
CCNA Cisco IOS (3)
CCNA Drag & Drop(3)
CCNA Frame Relay(2)
CCNA RIP Route(2)
CCNA Routing(4)
CCNA Simulation(7)
CCNA STP (1)
CCNA Subnetting(4)
CCNA Switching(2)
CCNA VLAN(1)
CCNP (2)
CCNP Simulation(2)
ICND1(1)
ICND1 Simulation(1)
Blog Archive
2013(42)
November (2)
October (3)
September (21)
Difference Between SNMPv2
and SNMPv3
Host A pings interface S0/0
on router 3. What is t...
How to recover Cisco
Router/Switch Password
Based on the output from
RouterA, what are two
pos...
How to configure DHCP
Service on Cisco Router
Which command will show
the MAC addresses of
stati...
A network administrator is
adding two new hosts to...
CCNAChapter1
CCNA Routing and Switching
(200-120)
Which two privileged mode
Cisco IOS commands can
b...
CCNP (642-902) EIGRP
STUB Simulation
CCNP (642-902) OSPF
Simulation
Access Control List (ACL)
Simlet
CCNA NAT Simulation
Do we need to put the
answer in Drag & Drop in
ord...
The remote networks
172.16.10.0,
172.16.20.0, and ...
What is the result of setting
the no login command...
Which entry will be in the
ARP cache of HostA to s...
CCENT Simulation RIPv2
Which command allows you
to verify the encapsulati...
Incorrect Questions in
Cisco.Acme.640-
802.v2013-08...
August(16)
2013Examtut | Privacy Policy
Find us on Facebook
Acme Infotek
701 people like Acme Infotek.
Facebook social plugin
Like Like
Generated with www.html-to-pdf.net Page 8 / 8

You might also like