Quantcast
Channel: It Certifications Center » 200-101 DUMPSIt Certifications Center
Viewing all articles
Browse latest Browse all 6

Latest Cisco 200-101 ICND2 Real Exam Download 211-220

$
0
0

QUESTION 211

Refer to the exhibit. A technician pastes the configurations in the exhibit into the two new routers shown. Otherwise, the routers are configured with their default configurations. A ping from Host1 to Host2 fails, but the technician is able to ping the S0/0 interface of R2 from Host1. The configurations of the hosts have been verified as correct. What could be the cause of the problem?

 

clip_image001

 

A.       The serial cable on R1 needs to be replaced.

B.        The interfaces on R2 are not configured properly.

C.        R1 has no route to the 192.168.1.128 network.

D.       The IP addressing scheme has overlapping subnetworks.

E.        The ip subnet-zero command must be configured on both routers.

 

Correct Answer: C

 

 

QUESTION 212

A router is running three routing processes: RIP, OSPF, and EIGRP, each configured with default characteristics. Each process learns a route to the same remote network. If there are no static routes to the destination and none of the routes were redistributed, which route will be placed in the IP routing table?

 

A.       the route learned through EIGRP

B.        the route learned through OSPF

C.        the route learned through RIP

D.       the route with the lowest metric

E.        all three routes with the router load balancing

Correct Answer: A

 

 

QUESTION 213

A network administrator needs to allow only one Telnet connection to a router. For anyone viewing the configuration and issuing the show run command, the password for Telnet access should be encrypted. Which set of commands will accomplish this task?

 

A.       service password-encryption

access-listl permit 192.168.1.0.0.0.0.255

line vty0 4

login

password cisco

access-class 1

 

B.        enable password secret

line vty0

login

password cisco

 

C.        service password-encryption

line vty0

login

password cisco

 

D.       service password-encryption

line vty0 4

login

password cisco

 

Correct Answer: C

 

 

 

 

QUESTION 214

Refer to the exhibit. Given the output for this command, if the router ID has not been manually set, what router ID will OSPF use for this router?

 

clip_image003

 

A.        10.1.1.2

B.        10.154.154.1

C.        172.16.5.1

D.        192.168.5.3

 

Correct Answer: C

 

 

QUESTION 215

Which command can be used from a router to verify the Layer 3 path to a host?

 

A.       tracert address

B.        traceroute address

C.        telnet address

D.       ssh address

 

Correct Answer: B

 

 

QUESTION 216

An access list has been designed to prevent Telnet traffic from the Graphics Department from reaching the HR server attached to the Eastfield router but allow Telnet traffic to other destinations. Given the following access list:

 

access-list 101 deny tcp any any eq 23

permit ip any any

 

On which router, interface, and in what direction should the access list be placed to most efficiently implement this list? (Choose three.)

 

A.      Westfield

B.      Eastfield

C.      e0

D.      s0

E.       in

F.       out

 

Correct Answer: BCF

 

 

QUESTION 217

Which form of NAT maps multiple private IP addresses to a single registered IP address by using different ports?

 

A.       static NAT

B.        dynamic NAT

C.        overloading

D.       overlapping

E.        port loading

 

Correct Answer: C

 

 

QUESTION 218

Unauthorized users have used Telnet to gain access to a company router. The network administrator wants to configure and apply an access list to allow Telnet access to the router, but only from the network administrator’s computer. Which group of commands would be the best choice to allow only the IP address 172.16.3.3 to have Telnet access to the router?

 

A.       access-list 101 permit tcp any host 172.16.3.3 eq telnet

interface s0/0

ip access-group 101 in

 

B.        access-list 3 permit host 172.16.3.3

line vty 0 4

access-class 3 in

 

C.        access-list 101 permit tcp any host 172.16.3.3 eq telnet

access-list 101 permit ip any any

interface s0/0

ip access-group 101 in

 

D.       access-list 3 permit host 172.16.3.3

line vty 0 4

ip access-group 3 in

 

Correct Answer: B

 

 

QUESTION 219

Refer to the exhibit. What command sequence will enable PAT from the inside to outside network?

 

clip_image004

 

A.       (config) ip nat pool isp-net 1.2.4.2 netmask 255.255.255.0 overload

B.        (config-if) ip nat outside overload

C.        (config) ip nat inside source list 1 interface ethernet1 overload

D.       (config-if) ip nat inside overload

 

Correct Answer: C

 

 

QUESTION 220

Which two statements about static NAT translations are true? (Choose two.)

 

A.       They allow connections to be initiated from the outside.

B.        They require no inside or outside interface markings because addresses are statically defined.

C.        They are always present in the NAT table.

D.       They can be configured with access lists, to allow two or more connections to be initiated from the outside.

 

Correct Answer: AC

 

 

Download Latest Cisco 200-101 ICND2 Real Free Tests , help you to pass exam 100%.


Viewing all articles
Browse latest Browse all 6

Trending Articles