CCNP Route Flashcards
(346 cards)
What is the task you must perform when configuring SSH? (Choose two)
Configure hostname
Generate RSA key
Which two pieces of information can you determine from the output of the show ntp status command?
The IP address of the peer to which the clock is synchronized
Where the clock is synchronized
You are implementing WAN access for an enterprise network while running applications that require a fully meshed network, which two design standards are appropriate for such an environment? (Choose two)
A centralized DMVPN solution to simplify connectivity for the enterprise
A dedicated WAN distribution layer to consolidate connectivity to remote sites
Which task do you need to perform first when you configure IP SLA to troubleshoot a network connectivity issue?
Enable the ICMP echo operation
Which technology can combine multiple physical switches into one logical switch?
VSS
Which two features are compatible with port security? (Choose two)
Voice VLAN
SPAN source port
Which fallback method can you configure to allow all AAA authorization requests to be granted if the other methods do not respond or return an error?
A. Radius B. Enable C. TACACS+ D. NONE
Answer: D
By default what is the maximum number of equal metric path BGP uses for load balancing?
8
The track objects in IP SLA and make sure that it is only up if all track objects are up, which method achieves that goal?
AND
With PCA and PCB and there are three routers between them and a different MTU value and they want a PCA to run an application with PCB and DF is set so we have to choose?
MSS
Drag and Drop
- TLL
- ICMP Redirect
- ICMP unreachable
- when reaches ‗0‘ drops packets
- indicate to host that another route is available for a specific destination
- when destination is unreachable when IP is unable to give a packet to destination host due to some problem or issue
How to implement local authentication using a list for case insensitive usernames?
aaa authentication login default local
Define: \+ IP NHRP redirect – ? \+ IP NHRP static – ? \+ IP NHRP (map) – ? \+ IP NHRP (shortcut) – ?
?
Which is the minimum privilege level to allow a user to execute all user-level commands but prohibits enable-level commands by default?
level 1
What command can you enter to configure an enable password that uses an encrypted password from another configuration?
enable secret 5 $abc%!e.Cd34$!ao0
Which is minimum level for which user can see full commands but can‘t change anything?
1
Which password takes precedence if you configure multiple passwords for Telnet connections to a Cisco IOS device?
enable secret password
Which condition must be met before you can configure SSH on a device running Cisco IOS?
The IOS must be a crypto in
Which two statements about the enable secret and enable password commands are true? (Choose two)
- If both commands are missing from the global configuration, vty lines use the console password
- The enable secret command overrides enable password
What does the following access list, which is applied on the external interface FastEthernet 1/0 of the perimeter router, accomplish?
router(config)#access-list 101 deny ip 10.0.0.0 0.255.255.255 any log
router (config)#access-list 101 deny ip 192.168.0.0 0.0.255.255 any log
router (config)#access-list 101 deny ip 172.16.0.0 0.15.255.255 any log
router (config)#access-list 101 permit ip any any
router (config)#interface FastEthernet 1/0
router (config-if)#ip access-group 101 in
It filters incoming traffic from private addresses in order to prevent spoofing and logs any intrusion attempts.
Which two statements about IP access-lists are true? (Choose two)
- They support wildcard masks to limit the address bits to which entries are applies.
- Entries are applied to traffic in the order in which they appear.
Which two different configuration can you apply to a device to block incoming SSH access? (Choose two)
1 ipv6 access-list VTY-ACCESS-IN sequence 10 deny tcp any any eq 22 sequence 20 permit ipv6 any any line vty 0 15 ipv6 access-class VTY-ACCESS-IN in 2 ipv6 access-list VTY-ACCESS-IN sequence 10 deny tcp any any eq 22 sequence 20 permit ipv6 any any interface Ethernet0/0 ipv6 traffic-filter VTY-ACCESS-IN in
Which access list entry checks for an ACK within a packet TCP header?
access-list 149 permit tcp any any eq 21 established
Which PPP authentication method sends authentication information in cleartext?
PAP