okaeri nasai

J Welcome To My Blog / okaeri nasai J

mE



Free Widgets

Jam












The Widgipedia gallery
requires Adobe Flash
Player 7 or higher.

To view it, click here
to get the latest
Adobe Flash Player.




Minggu, 08 Desember 2013

ccna 3 chapter 7-9



CCNA 3 - CHAPTER 7



1. Why are Network Control Protocols used in PPP? 
• to establish and terminate data links 
• to provide authentication capabilities to PPP 
• to manage network congestion and to allow quality testing of the link 
• to allow multiple Layer 3 protocols to operate over the same physical link 

2. What is the data transmission rate for the DS0 standard? 
• 44 kb/s 
• 64 kb/s 
• 1.544 Mb/s 
• 44.736 Mb/s 

3. In which two layers of the OSI model are key differences found between a LAN and a WAN. (Choose two.) 
• Layer 1 
• Layer 2
 
• Layer 3 
• Layer 4 
• Layer 6 
• Layer 7 

4. Which statement is true about the Cisco implementation of the HDLC protocol? 
• It supports authentication. 
• It has a universally compatible frame format. 
• It is the default encapsulation for serial interfaces on Cisco routers. 
• It does not support multiple protocols across a single link. 

5. 

Refer to the exhibit. A network administrator has a connectivity problem between the serial interfaces of Merida and Vargas. What is the cause of the problem? 
• Authentication is required on the serial link. 
• The encapsulation is misconfigured. 
• The IP addresses are on different subnets. 
• The serial interface on Vargas is shutdown. 
• The loopback interfaces on both routers are not configured. 

6. 

Refer to the exhibit. What statement is true about the exhibited output? 
• LCP is in the process of negotiating a link. 
• LCP and NCP are waiting for CHAP authentication to complete. 
• LCP negotiation has completed successfully, but NCP negotiation is in progress. 
• LCP and NCP negotiation is complete, and the data link service is available to carry packets. 

7. Which three statements are true regarding LCP? (Choose three.) 
• It is responsible for negotiating link establishment. 
• It negotiates options for Layer 3 protocols running over PPP. 
• It uses MD5 encryption while negotiating link-establishment parameters. 
• It terminates the link upon user request or the expiration of an inactivity timer. 
• It can test the link to determine if link quality is sufficient to bring up the link.
 
• It monitors the link for congestion and dynamically adjusts the acceptable window size. 

8. Why are Frame Relay paths referred to as virtual? 
• Frame Relay PVCs are created and discarded on demand. 
• The connections between PVC endpoints act like dialup circuits. 
• There are no dedicated circuits to and from the Frame Relay carrier. 
• The physical circuits inside the Frame Relay cloud do not contain exclusive links for a specific Frame Relay connection. 

9. What best describes the use of a data-link connection identifier (DLCI)? 
• an address identifying a virtual circuit 
• a logical address identifying the DCE device 
• an address identifying a Layer 3 service across a Frame Relay network 
• a logical address identifying the physical interface between a router and a Frame Relay switch 

10. What two services allow the router to dynamically map data link layer addresses to network layer addresses Frame Relay network? (Choose two.) 
• ARP 
• ICMP 
• Proxy ARP 
• Inverse ARP 
• LMI status messages
 

11. Which three statements describe functions of the Point-to-Point Protocol with regards to the OSI model?(Choose three.) 
• operates at all layers of the OSI model 
• provides a mechanism to multiplex several network layer protocols 
• can be configured on both synchronous and asynchronous serial interfaces
 
• uses Layer 3 of the OSI model to establish and maintain a session between devices 
• uses the data link layer to configure such options as error detection and compression 
• uses network control protocols to test and maintain connectivity between devices 

12. At what physical location does the responsibility for a WAN connection change from the user to the service provider? 
• demilitarized zone (DMZ) 
• demarcation point 
• local loop 
• cloud 

13. What does a Frame Relay switch use to inform the sender that there is congestion? 
• FECN 
• BECN 
• DE 
• FCS 

14. 
image 
Refer to the exhibit. What statement is true about the debug output? 
• R2 is using PAP instead of CHAP. 
• The routers have different CHAP passwords configured. 
• The administrator performed a shutdown on the R2 PPP interface during negotiation. 
• The Layer 3 protocol negotiation caused the connection failure. 

15. Which two statements describe the function of time-division multiplexing? (Choose two.) 
• Multiple data streams share one common channel. 
• Conversations that require extra bandwidth receive any unused time slices. 
• Time slots are utilized on a first-come, first-served basis. 
• Time slots go unused if a sender has nothing to transmit. 
• Priority can be dedicated to one data source. 

16. When customers use credit cards to make purchases at a small business, a modem is heard dialing a telephone number to transfer the transaction data to the central office. What type of WAN serial connection is in use? 
• leased line 
• point-to-point 
• circuit switched 
• packet switched 

17. Which best describes data communications equipment (DCE)? 
• serves as data source and/or destination 
• responsible for negotiating windowing and acknowledgements 
• physical devices such as protocol translators and multiplexers 
• equipment that forwards data and is responsible for the clocking signal 

18. Permanent virtual circuits and switched virtual circuits are both part of which option for WAN connectivity? 
• leased line 
• cell switching 
• packet switching 
• circuit switching 

19. Which field of a frame uses error detection mechanisms to verify that the frame is not damaged intransit? 
• FCS 
• MTU 
• flag 
• control 
• protocol 

20. What occurs in the encapsulation process as a data packet moves from a LAN across a WAN? 
• The Layer 2 encapsulation changes to a format that is appropriate for the WAN technology. 
• The Layer 3 encapsulation changes to a format that is appropriate for the WAN technology. 
• Both Layer 2 and Layer 3 encapsulation change to a technology that is appropriate for the WAN. 
• Both Layer 2 and Layer 3 encapsulation remain constant as the data packet travels throughout the network. 

21. 
image 
Refer to the exhibit. The network administrator is configuring R1 to connect to R2, which is a non-Cisco router. Which encapsulation method will need to be configured for communication to occur? 
• HDLC 
• HSSI 
• ISDN 
• IPCP 
• PPP 

22. A company is implementing dialup services for remote workers to connect to the local network. The company uses multiple Layer 3 protocols and requires authentication for security. Which protocol should be used for this remote access? 
• LMI 
• PPP 
• HDLC 
• Frame Relay 

23. Which two options can LCP negotiate? (Choose two.) 
• compression 
• authentication 
• dynamic flow control 
• network layer address for IP 
• connection-oriented or connectionless communication methods 

24. What statement best describes cell switching? 
• It uses a dedicated path between endpoints. 
• It creates a permanent physical link between two points. 
• It uses DLCIs to identify virtual circuits. 
• It creates fixed-length packets that traverse virtual circuits.





































CCNA 3 - CHAPTER 8



1. 
1 
Refer to the exhibit. A network administrator needs to add the command deny ip 10.0.0.0 0.255.255.255 any log to R3. After adding the command, the administrator verifies the change using the show access-list command. What sequence number does the new entry have? 
• 0 
• 10, and all other items are shifted down to the next sequence number 
• 50 
• 60 

2. 
2 
Refer to the exhibit. What happens if the network administrator issues the commands shown when an ACL called Managers already exists on the router? 
• The new commands overwrite the current Managers ACL. 
• The new commands are added to the end of the current Managers ACL. 
• The new commands are added to the beginning of the current Managers ACL. 
• An error appears stating that the ACL already exists. 

3. Why are inbound ACLs more efficient for the router than outbound ACLs? 
• Inbound ACLs deny packets before routing lookups are required. 
• Inbound ACL operation requires less network bandwidth than outbound. 
• Inbound ACLs permit or deny packets to LANs, which are typically more efficient than WANs. 
• Inbound ACLs are applied to Ethernet interfaces, while outbound ACLs are applied to slower serial interfaces. 

4. 
3 
Refer to the exhibit. The network administrator of a company needs to configure the router RTA to allow its business partner (Partner A) to access the web server located in the internal network. The web server is assigned a private IP address, and a static NAT is configured on the router for its public IP address. Finally, the administrator adds the ACL. However, Partner A is denied access to the web server. What is the cause of the problem? 
• Port 80 should be specified in the ACL. 
• The public IP address of the server, 209.165.201.5, should be specified as the destination. 
• The ACL should be applied on the s0/0 outbound interface. 
• The source address should be specified as 198.133.219.0 255.255.255.0 in the ACL. 

5. ACL logging generates what type of syslog message? 
• unstable network 
• warning 
• informational 
• critical situation 

6. Which two host addresses are included in the range specified by 172.16.31.64 0.0.0.31? (Choose two.) 
• 172.16.31.64 
• 172.16.31.77 
• 172.16.31.78
 
• 172.16.31.95 
• 172.16.31.96 

7. Traffic from the 64.104.48.0 to 64.104.63.255 range must be denied access to the network. What wildcard mask would the network administrator configure in the access list to cover this range? 
• 0.0.15.255 
• 0.0.47.255 
• 0.0.63.255 
• 255.255.240.0 

8. ACLs are used primarily to filter traffic. What are two additional uses of ACLs? (Choose two.) 
• specifying source addresses for authentication 
• specifying internal hosts for NAT 
• identifying traffic for QoS
 
• reorganizing traffic into VLANs 
• filtering VTP packets 

9. What can an administrator do to ensure that ICMP DoS attacks from the outside are mitigated as much as possible, without hampering connectivity tests initiated from the inside out? 
• Create an access list permitting only echo reply and destination unreachable packets from the outside. 
• Create an access list denying all ICMP traffic coming from the outside. 
• Permit ICMP traffic from only known external sources. 
• Create an access list with the established keyword at the end of the line. 

10. What effect does the command reload in 30 have when entered into a router? 
• If a router process freezes, the router reloads automatically. 
• If a packet from a denied source attempts to enter an interface where an ACL is applied, the router reloads in 30 minutes. 
• If a remote connection lasts for longer than 30 minutes, the router forces the remote user off. 
• A router automatically reloads in 30 minutes. 

11. 
4 
Refer to the exhibit. The following commands were entered on RTB. 
RTB(config)# access-list 4 deny 192.168.20.16 0.0.0.15 
RTB(config)# access-list 4 permit any 
RTB(config)# interface serial 0/0/0 
RTB(config-if)# ip access-group 4 in 
Which addresses do these commands block access to RTB? 
• 192.168.20.17 to 192.168.20.31 
• 192.168.20.16 to 192.168.20.31* 
• 192.168.20.16 to 192.168.20.32 
• 192.168.20.16 to 192.168.20.33 

12. 
5 
Refer to the exhibit. The new security policy for the company allows all IP traffic from the Engineering LAN to the Internet while only web traffic from the Marketing LAN is allowed to the Internet. Which ACL can be applied in the outbound direction of Serial 0/1 on the Marketing router to implement the new security policy? 
• access-list 197 permit ip 192.0.2.0 0.0.0.255 any 
   access-list 197 permit ip 198.18.112.0 0.0.0.255 any eq www 
• access-list 165 permit ip 192.0.2.0 0.0.0.255 any 
   access-list 165 permit tcp 198.18.112.0 0.0.0.255 any eq www 
   access-list 165 permit ip any any 
• access-list 137 permit ip 192.0.2.0 0.0.0.255 any 
   access-list 137 permit tcp 198.18.112.0 0.0.0.255 any eq www
 
• access-list 89 permit 192.0.2.0 0.0.0.255 any 
   access-list 89 permit tcp 198.18.112.0 0.0.0.255 any eq www 

13. Which three statements are true concerning standard and extended ACLs? (Choose three.) 
• Extended ACLs are usually placed so that all packets go through the network and are filtered at the destination. 
• Standard ACLs are usually placed so that all packets go through the network and are filtered at the destination. 
• Extended ACLs filter based on source address only, and must be placed near the destination if other traffic is to flow. 
• Standard ACLs filter based on source address only, and must be placed near the destination if other traffic is to flow. 
• Extended ACLs filter with many possible factors, and they allow only desired packets to pass through the network if placed near the source. 
• Standard ACLs filter with many possible factors, and they allow only desired packets to pass through the network if placed near the source. 

14. 
6 
Refer to the exhibit. Company policy for the network that is shown indicates the following guidelines:  
1) All hosts on the 192.168.3.0/24 network, except host 192.168.3.77, should be able to reach the 192.168.2.0/24 network.  
2) All hosts on the 192.168.3.0/24 network should be able to reach the 192.168.1.0/24 network.  
3) All other traffic originating from the 192.168.3.0 network should be denied.  
Which set of ACL statements meets the stated requirements when they are applied to the Fa0/0 interface of router R2 in the inbound direction? 
• access-list 101 deny ip any any 
   access-list 101 deny ip 192.168.3.77 0.0.0.0 192.168.2.0 0.0.0.255 
   access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255  
   access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255 
• access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255 
   access-list 101 deny ip 192.168.3.77 0.0.0.0 192.168.2.0 0.0.0.255 
   access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255 
• access-list 101 deny ip 192.168.3.77 0.0.0.0 192.168.2.0 0.0.0.255 
   access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255 
   access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255
 
• access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255 
   access-list 101 deny ip 192.168.3.77 0.0.0.0 192.168.2.0 0.0.0.255 
   access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255 
   access-list 101 permit ip any any 
• access-list 101 deny ip 192.168.3.77 0.0.0.0 192.168.2.0 0.0.0.255 
   access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.0.0 0.0.255.255 

15. 
7 
Hosts from the Limerick LAN are not allowed access to the Shannon LAN but should be able to access the Internet. Which set of commands will create a standard ACL that will apply to traffic on the Shannon router interface Fa0/0 implementing this security? 
• access-list 42 deny 172.19.123.0 0.0.0.255 192.0.2.0 0.0.0.255  
   access-list 42 permit any 
• access-list 56 deny 172.19.123.0 0.0.0.255 
   access-list 56 permit any
 
• access-list 61 deny 172.19.123.0 0.0.0.0  
   access-list 61 permit any 
• access-list 87 deny ip any 192.0.2.0 0.0.0.255  
   access-list 87 permit ip any 

16. 
8 
Refer to the exhibit. A network administrator needs to configure an access list that will allow the management host with an IP address of 192.168.10.25/24 to be the only host to remotely access and configure router RTA. All vty and enable passwords are configured on the router. Which group of commands will accomplish this task? 
• Router(config)# access-list 101 permit tcp any 192.168.10.25 0.0.0.0 eq telnet 
   Router(config)# access-list 101 deny ip any any  
   Router(config)# int s0/0  
   Router(config-if)# ip access-group 101 in  
   Router(config-if)# int fa0/0  
   Router(config-if)#ip access-group 101 in
 
• Router(config)# access-list 10 permit 192.168.10.25 eq telnet  
   Router(config)# access-list 10 deny any  
   Router(config)# line vty 0 4 
   Router(config-line)#access-group 10 in 
• Router(config)# access-list 86 permit host 192.168.10.25 
   Router(config)# line vty 0 4 
   Router(config-line)# access-class 86 in 
• Router(config)# access-list 125 permit tcp 192.168.10.25 any eq telnet  
   Router(config)# access-list 125 deny ip any any  
   Router(config)# int s0/0 
   Router(config-if)# ip access-group 125 in 

17. Which ACL permits host 10.220.158.10 access to the web server 192.168.3.244? 
• access-list 101 permit tcp host 10.220.158.10 eq 80 host 192.168.3.224 
• access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80 
• access-list 101 permit host 10.220.158.10 0.0.0.0 host 192.168.3.224 0.0.0.0 eq 80 
• access-list 101 permit tcp 10.220.158.10 0.0.0.0 host 192.168.3.224 eq 80 

18. Which wildcard mask would match the host range for the subnet 192.16.5.32 /27? 
• 0.0.0.32 
• 0.0.0.63 
• 0.0.63.255 
• 0.0.0.31 

19. A security administrator wants to secure password exchanges on the vty lines on all routers in the enterprise. What option should be implemented to ensure that passwords are not sent in clear text across the public network? 
• Use Telnet with an authentication server to ensure effective authentication. 
• Apply an access list on the router interfaces to allow only authorized computers. 
• Apply an access list on the vty line to allow only authorized computers. 
• Use only Secure Shell (SSH) on the vty lines. 

20. 
9 
Refer to the exhibit. An administrator notes a significant increase in the amount of traffic entering the network from the ISP. The administrator clears the access-list counters. After a few minutes, the administrator again checks the access-list table. What can be concluded from the most recent output shown? 
• A small amount of HTTP trafic is an indication that the web server was not configured correctly. 
• A larger amount of POP3 traffic (compared with SMTP traffic) indicates that there are more POP3 email clients than SMTP clients in the enterprise. 
• A large amount of ICMP traffic is being denied at the interface, which can be an indication of a DoS attack. 
• A larger amount of email traffic (compared with web traffic) is an indication that attackers mainly targeted the email server. 












CCNA 3 - CHAPTER 9



1. 
1 
Refer to the exhibit. Based on the output shown, to which IP network should the workstations in the Support department belong? 
• 192.168.1.0 
• 172.16.1.0 
• 172.16.3.0 
• 172.16.5.0 

2. 
2 
Refer to the exhibit. A network administrator is doing proactive network maintenance. The administrator pings 192.168.1.100 and compares the results to the baseline data. Based on the comparison of the two pings, what is one possibility? 
• There is an ACL applied, making the destination host unreachable. 
• There is a malfunctioning NIC on the destination host. 
• The sending host is unable to access the network. 
• There are congestion problems on the network. 

3. 
3 
Refer to the exhibit. Given the output generated by the debug ppp negotiation command, which statement is true? 
• The line protocol of the local router is now up. 
• The username ’Goleta’ is configured locally. 
• The command ppp authentication pap is configured on both routers. 
• The local router requested to terminate the session. 

4. What is important to consider while configuring the subinterfaces of a router when implementing inter-VLAN routing? 
• The subinterface numbers must match the VLAN ID number. 
• The physical interface must have an IP address configured. 
• The IP address of each subinterface must be the default gateway address for each VLAN subnet. 
• The no shutdown command must be given on each subinterface. 

5. 
4 
Refer to the exhibit. A lab technician connects two routers together via a serial cable using the default interface configuration values. The interfaces are up; however, the technician is unable to ping between the two devices. What is the most likely problem? 
• The lab technician used the wrong cable to connect the serial ports. 
• There is an IP mismatch between the serial ports. 
• There is an encapsulation mismatch between the serial ports. 
• No clock rate has been set on the DCE interface. 
6. 
5 
Refer to the exhibit. Based on the output shown, why is VTP information unable to propagate the network? 
• One of the two client mode switches must be reconfigured to Transparent mode. 
• Each switch must be synchronized to the network time server. 
• The VTP domain names are different. 
• VTP passwords must be set. 
• The configuration revision numbers are all the same. 

7. The enterprise mail server software recently went through a minor update. A network administrator notices an excessive amount of traffic between a database server and the newly updated mail server, compared to the baseline data. What is the first action the administrator should do to investigate the problem? 
• Wait to see if the recent update will stabilize after a while. 
• Redo the baseline data to include the minor upgrade. 
• Check the log to see what software components are producing the excess traffic. 
• Check for viruses and spyware on the database server. 

8. 
6 
Refer to the exhibit. Users are reporting that they cannot access the Internet. Routers R1 and R2 are configured with RIP version 2 as shown. If R2 receives a packet with a destination address on the Internet, how is the packet routed? 
• The packet is routed to the ISP router and then to network 10.1.1.0/24. 
• The packet is routed to the ISP router and then to the Internet. 
• The packet is routed to R1 and then forwarded out Fa0/0 on R1. 
• The packet will not be routed because R2 does not have a valid default route. 

9. 
7 
Refer to the exhibit. Both routers are configured using RIPv1. Both routers are sending updates about the directly connected routes. R1 can successfully ping the serial interface of R2. The routing table on R1 does not contain any dynamically learned routes from R2, and the routing table on R2 shows no dynamically learned routes from R1. What is the problem? 
• Subnetting is not supported by RIPv1. 
• One of the routers needs a clock rate on the serial interface. 
• The serial link between the two routers is unstable. 
• VLSM is not supported by RIPv1. 

10. 
8 
Refer to the exhibit. Host 192.168.1.14 is unable to download email from 192.168.2.200. After reviewing the output of the show running-config command, what problem is discovered? 
• Access to the SMTP server is denied. 
• The destination host address in an ACL statement is incorrect. 
• The ACL is applied to the interface in the wrong direction. 
• The implicit deny any any is blocking all access to email. 

11. An employee called the help desk to report a laptop that could not access a web-based application on the Internet. The help desk technician asked the employee to open a Windows command prompt and type the ipconfig /all command. Which problem-solving technique did the technician choose? 
• top-down 
• bottom-up 
• substitution 
• divide-and-conquer 

12. 
9 
Refer to the exhibit. Based on the network diagram and the output shown, which statement is true? 
• The command was entered on router R1. 
• The command was entered on router R2. 
• The command was entered on router R3. 
• The command could have been entered on either R1 or R2. 

13. 
10 
Refer to the exhibit. An ACL is configured to prevent access by network 192.168.1.0 to network 192.168.2.0, but it is not working properly. What problem is discovered after observing the output of the show running-config command? 
• The protocol type specified in the ACL should be TCP, not IP. 
• The source and destination addresses are reversed in the statement. 
• The ACL is applied to the wrong interface, but the right direction. 
• The ACL is applied to the wrong interface and the wrong direction. 
• The permit ip any any statement allows network 192.168.1.0 access. 

14. 
11 
Although all networks are reachable, the network administrator notices abnormal routing behavior after configuring OSPF on each router. According to the partial output from the debug ip ospf events command, which statement is true about the contents of the routing table in RA? 
• It will show network 172.16.3.0 learned from RB. 
• It will show network 172.16.3.0 learned from RC. 
• It will show two equal routes to network 192.168.1.4/30. 
• It will show two equal routes to network 192.168.1.8/30. 

15. A network at a large building failed, causing a severe disruption in business activities. The problem was eventually detected and resolved by replacing a piece of failed network equipment. Investigation led to the conclusion that a network design problem was the main cause of the disruption. Loss of a single piece of equipment should not have been able to cause such a large problem. What two terms best describe this type of design weakness? (Choose two.) 
• bottleneck 
• limited availability 
• limited scalability 
• large failure domain 
• single point of failure
 
• limited staff capabilities 

16. 
12 
Refer to the exhibit. The network administrator is troubleshooting the connectivity issue between RA and RB. According to the partial configuration, what is the cause of the problem? 
• password mismatch for PPP authentication 
• username mismatch for PPP authentication 
• encapsulation method mismatch for PPP authentication 
• authentication method mismatch for PPP authentication 

17. 
13 
Refer to the exhibit. ABC Company is using the 172.16.0.0/18 network. It is standard company practice to use the first 50 addresses for switches and servers and assign the last usable address to the router. The remaining addresses are assigned to the hosts. After assigning the addresses, the network technician tests connectivity from the host above and is not able to ping the router. What could be the problem? 
• The router was assigned the broadcast address. 
• The host is not in the same subnet as the switch and router. 
• The router interface is in the wrong subnet. 
• The host was assigned a network address. 

18. 
14 
Refer to the exhibit. A network administrator is troubleshooting a problem. No users are able to access the 10.10.2.0/24 network, but are able to access all other networks. Assuming R3 is configured correctly and based on the output shown, what is most likely the problem? 
• There is congestion on the 10.10.2.0 network. 
• The EIGRP process number on R2 is incorrect. 
• The Fa0/0 interface on R2 is shut down. 
• The Fa0/0 interface on R2 has an incorrect IP address or subnet mask. 

19. 
15 
Refer to the exhibit. The network administrator correctly configures RTA to perform inter-VLAN routing. Using the show vlan command, the administrator verifies that port Fast Ethernet 0/4 is the first available port in the default VLAN on SW2. The administrator connects RTA to port 0/4 on SW2, but inter-VLAN routing does not work. What could be the possible cause of the problem with the SW2 configuration? 
• Port 0/4 is not active. 
• Port 0/4 must be a member of VLAN1. 
• Port 0/4 is configured in access mode. 
• Port 0/4 is configured as a trunk port. 

20. 
16 
Refer to the exhibit. The network administrator is unable to ping from the console of router R3 to host 10.10.4.63. What is the problem? 
• RIPv1 does not support VLSM. 
• Router R2 does not have RIP correctly configured. 
• Router R3 is missing a network statement for network 10.0.0.0. 
• There is an addressing problem on the link between routers R2 and R3. 

21. 
17 
Refer to the exhibit. A network administrator has implemented subnetting using the network 192.168.25.0 and a /28 mask. Workstation 1 is not able to ping with Workstation 2. What is a possible cause for this lack of communication? 
• Workstation 1 and Workstation 2 are on the same subnet. 
• The serial connections are using addresses from the LAN subnets. 
• All hosts in the network must be in the same subnet to communicate. 
• Workstation 1 is not on the same network that the RTA router LAN interface is on. 

22. Which two statements describe when a network administrator should perform a network baseline? (Choose two.) 
• It should be done monthly as a minimum standard. 
• It should be performed when all switch Cisco IOS versions are upgraded. 
• It should be done when all network printers are upgraded to a new model. 
• It should be done when the network is performing at normal activity levels. 
• It should be done whenever an SLA has been signed with a new service provider.