Cisco Certified Network Associate 0 (ccna)



Yüklə 5,2 Mb.
səhifə140/142
tarix27.09.2023
ölçüsü5,2 Mb.
#149497
1   ...   134   135   136   137   138   139   140   141   142
CCNA 200-301 June 2023-v1.2

Save the configurations
Sw101+Sw102#copy running-config startup-config


Correct Answer: A
Named Access-list & DHCP Snooping Sim


QUESTION 1
Guidelines

This is a lab item in which tasks will be performed on virtual devices.


+ Refer to the Tasks tab to view the tasks for this lab item.
+ Refer to the Topology tab to access the device console(s) and perform the tasks.
+ Console access is available for all required devices by clicking the device icon or using the tab(s) above the console window.
+ All necessary preconfigurations have been applied.
+ Do not change the enable password or hostname for any device.
+ Save your configurations to NVRAM before moving to the next item.
+ Click Next at the bottom of the screen to submit this lab and move to the next question.
+ When Next is clicked, the lab closes and cannot be reopened.


Topology





Tasks

Refer to the topology. All physical cabling is in place. Configure local users accounts, modify the Named ACL (NACL), and configure DHCP Snooping. The current contents of the NACL must remain intact.


Task 1


Configure a local account on Gw1 with telnet access only on virtual ports 0-4. Use the following information:


+ Username: wheel


+ Password: lock3path
+ Algorithm type: Scrypt
+ Privilege level: Exec mode Task 2
Configure and apply a NACL on Gw1 to control network traffic from VLAN 10:

+ Name: CORP_ACL


+ Allow BOOTP and HTTPS
+ Restrict all other traffic and log the ingress interface, source MAC address, the packet’s source and destination IP addresses, and ports. Task 3
Configure Sw1:

+ Enable DHCP Snooping for VLAN 10


+ Disable DHCP Option-82 data insertion
+ Enable DHCP Snooping MAC address verification
+ Enable trusted interfaces.


A. Solution

Note: Be careful that the username, password, ACL name… may be different. You can only access and configure the “blue” devices, not “gray” ones.




Task 1. Configure a local account on Gw1 with telnet access only on virtual ports 0-4 On Gw1:
username wheel privilege 15 algorithm-type scrypt secret lock3path line vty 0 4
transport input telnet login local



Yüklə 5,2 Mb.

Dostları ilə paylaş:
1   ...   134   135   136   137   138   139   140   141   142




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©azkurs.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin