多項選擇題Which of the following can LCP successfully negotiate during the establishment of a PPP connection?()

A. Q.931
B. IPCP
C. multilink
D. CHAP
E. callback


您可能感興趣的試卷

你可能感興趣的試題

2.單項選擇題Which of the following Frame-Relay encapsulation commands would you use, if you had to connect your Cisco router to a non-Cisco router?()

A. TestKRouter(config-if)# Encapsulation frame-relay dot1q
B. TestKRouter(config-if)# Encapsulation frame-relay aal5snap
C. TestKRouter(config-if)# Encapsulation frame-relay ietf
D. TestKRouter(config-if)# Encapsulation frame-relay isl
E. None of the above

3.單項選擇題A new frame-relay network is being implemented and inverse ARP does not appear to be operating correctly. Which alternative command can be used to provide connectivity?()

A. frame-relay arp
B. frame-relay map
C. frame-relay interface-dlci
D. frame-relay lmi-type
E. frame-relay pvc

4.單項選擇題When configuring Frame Relay using point-to-point subinterfaces, which of the following must not be configured?()

A. The local DLCI on each subinterface of the Frame Relay.
B. The Frame Relay encapsulation on the physical interface.
C. An IP address on the physical interface.
D. The subinterface type as point-to-point

5.多項選擇題A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()

A. Router# ping 192.168.13.26
B. Router# debug access-list 172
C. Router# show open ports 192.168.13.26
D. Router# show access-list
E. Router# show ip interface

6.單項選擇題

You are the network administrator at TestKing. You apply the following access list on the E0 outbound interface connected to the 192.168.1.8/29 LAN:
access-list 21 deny tcp 192.168.1.8 0.0.0.7 eq 20 any
access-list 21 deny tcp 192.168.1.8 0.0.0.7 eq 21 any
What will the effect of this access list be?()

A. All traffic will be allowed to out of E0 except FTP traffic.
B. FTP traffic from 192.168.1.22 to any host will be blocked.
C. FTP traffic from 192.168.1.9 to any host will be blocked.
D. All traffic will be prevented from leaving E0.
E. All FTP traffic to network 192.168.1.9/29 from any host will be blocked.

7.單項選擇題A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?()

A. access-list 101 deny tcp 192.168.1.128 0.0.015 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
B. access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23 access-list 1 permit ip any any
C. access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21 access-list 1 permit ip any any
D. access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
E. access-list 101 deny ip 192.168.1.128 0.0.0.240 192.158.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any
F. access-list 101 deny ip 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23 access-list 101 permit ip any any

8.多項選擇題What are some general guidelines regarding the placement of access control lists?()

A. You should place standard ACLS as close as possible to the source of traffic to be denied.
B. You should place extended ACLS as close as possible to the source of traffic to be denied.
C. You should place standard ACLS as close as possible to the destination of traffic to be denied.
D. You should place extended ACLS should be places as close as possible to the destination of traffic to be denied.

9.單項選擇題Which of the following commands would successfully implement an access list on a routers virtual terminal line?()

A. RouterTK(config-line)# access-class 10 in
B. RouterTK(config-if)# ip access-class 23 out
C. RouterTK(config-line)# access-list 150 in
D. RouterTK(config-if)# ip access-list 128 out
E. RouterTK(config-line)# access-group 15 out
F. RouterTK(config-if)# ip access-group 110 in