设为首页收藏本站language→→ 语言切换

鸿鹄论坛

 找回密码
 论坛注册

QQ登录

先注册再绑定QQ

查看: 4502|回复: 102
收起左侧

[题库发布] CCNP排错(300-135)近期考试新题【2019.04.25】

  [复制链接]
 成长值: 58750
发表于 2019-4-25 15:25:29 | 显示全部楼层 |阅读模式
本帖最后由 小乔 于 2019-4-25 15:26 编辑
+ H4 a0 l" S3 f$ V9 f! X3 P/ C7 k7 z$ _  v  B; c% D% [0 i
考生记忆内容,仅供参考
& L- \  ~$ r* k, N* `/ C$ S0 O; c8 U2 X
Question 1
Which of the following features allows a router to install a floating route in its routing table when the GRE tunnel goes down intermittently?
A. tracking objects
: ]* M/ q( [; d0 O5 GB. IP SLA
# J. s1 E! r) T1 B9 Y* ]C. ?
9 y1 l9 L0 y4 x( k/ ?D. GRE keepalive
Answer: D
Question 2
Refer to the exhibit.
access-list 101 permit tcp 89 any: N2 I& V! V; G8 c( n
access-list 101 permit tcp any 10.1.1.1 0.0.0.0 eq 179
& A5 y; w  E5 S$ D8 |( J/ C  u' Haccess-list 101 permit tcp any eq 179 any
0 i* F# v+ q/ L. F7 Maccess-list 101 permit gre any any
) _5 P( H+ i- L' M3 }3 `( |access-list 101 permit tcp nse any
: x# Y% @, e: d* j1 D) u! p- faccess-list 101 deny ospf any any: |; ^4 {2 e  w* u7 g2 j' ^; {
access-list 101 permit tcp 10.1.1.1 172.16.1.0 0.0.0.255 eq 22
. z; C* S) u' f4 f* Baccess-list 101 permit tcp 10.1.1.1 172.16.1.0 0.0.0.255 eq telnet
4 W) f1 P9 ^9 W2 U5 Aaccess-list 101 permit tcp 10.1.1.1 172.16.1.0 0.0.0.255 eq 80
3 w& v! C7 O: Eaccess-list 101 deny tcp 10.1.1.1 172.16.1.0 0.0.0.255 eq 2
4 y- G3 W- K3 S+ F0 H( p3 W/ YWhich two routing protocols are permitted by the ACL above? (Choose two)
A. BGP
$ T* a! Y0 e7 Y/ W3 s# W% i* D; j2 p% vB. OSPF
  O+ r8 {% X+ cC. EIGRP" m/ {% _: w: E# c9 x, v4 s! N* ^( _6 h
D. GRE7 T, r" {$ q- t! m+ Z! M( K
E. NSE (something like that)
Answer: A D
Explanation
BGP operates on TCP port 179 and the ACL statements “access-list 101 permit tcp any 10.1.1.1 eq 179” and “access-list 101 permit tcp any eq 179 any” allows BGP to go through.
OSPF is denied with the “access-list 101 deny ospf any any” statement -> Answer B is not correct.
EIGRP runs directly over IP using IP protocol number 88 – it does not use TCP or UDP. In the above ACL statements there is no line for EIGRP so it will be dropped by implicit “deny all” statement at the end of the ACL -> Answer C is not correct.
GRE is allowed with the “access-list 101 permit gre any any” statement -> Answer D is correct.
Note: There was a report saying that the correct answers were “OSPF” (the config was different and it was allowed in first statement) and “BGP” so please grasp the concept to solve this question properly.
Question 3
Refer to the exhibit.
R12 V, u: d! B- N+ C, l7 |
int Gigabitethernet 0/0
, p# |) J9 C- x5 Iip address 10.10.20.2 255.255.55.0        R2
6 P% z/ `4 Y! d) Rint Gigabitethernet 0/21 k, e, [; d! _" f
ip address 10.10.30.2 255.255.55.0
% h, P+ F; b# bR1#show ?8 q2 [& y' x+ T8 P1 T: l1 Q
interface Packets6 O. K& Y+ f+ m. p
SSH 0# n" J1 b+ X3 I; e- U
hsrp 10
R2#show ?* W$ q. W2 E2 g$ x8 N
interface Packets
$ v7 z: M! M0 r+ _  _6 U, SSSH 10. ?+ o/ [/ [1 \, W0 y9 ~7 {
hsrp 20
2 l0 u# U- B& n% m' D1 \9 U& Y2 @xxxx 30
R2#ssh -l admin 10.10.20.2; V3 T1 W9 ~3 }1 n& \. [
%failure
A company is implementing Management Plane Protection (MPP) on its network. Which of the following commands allows R2 successfully connect to Router 1 via SSH?
A. ssh -p 22 -l admin 10.10.30.21 C2 L+ z: D2 W; R; ]% s( }
B. ssh -v 2 -l admin 10.10.30.2
  Q2 z6 r# _' x$ m* `C. ssh -p 22 -l admin 10.10.20.27 T6 p. D+ f; g' O+ ~4 x
D. ssh -v 2 -l admin 10.10.20.2
Answer: B
Explanation
SSH has the following options:
R1#ssh ?
  b9 ]3 \' N+ {+ S0 @' Y8 J) J-c Select encryption algorithm
7 _) `1 l) H5 Z* j-l Log in using this user name/ X! w, Q% R* q: k$ k1 ~2 f
-m Select HMAC algorithm
0 b- O# K6 p% i-o Specify options$ x1 B& n" G, I* N1 x$ Z
-p Connect to this port
) {& |0 R+ Y+ {, D-v Specify SSH Protocol Version" d# u) p2 P, E: \& O
-vrf Specify vrf name: W; h5 o8 c! U. K7 R
WORD IP address or hostname of a remote system1 j! D  T" O4 r
In this question it seems R1 does not allow SSH so we have to SSH to R2 (10.10.30.2).
Question 4
Section 1! K8 \( L; Z" @
It shows some output (cant remember)
) _4 f* d8 b8 |& P& A& |- H/ T4 eSection 2
) G: k) D# A2 J: P4 rDebugging is8 E( ]1 ~) ^2 y, t0 M
Condition 1 – username
/ P* c; ?# R5 l9 y( b* xCondition 2 – int g0/2' z7 V  m5 O0 C7 p
Section 34 z' S) y% A. G! V8 Y
It shows some output …
Which of the following commands results in the Section 2 of the output above?
A.
/ N0 e* A$ F' I+ z  j3 nR#debug condition username8 R; ?$ |, m" v6 X4 \& j5 n, Y1 i. S
R#debug condition interface g0/2
B.
  G( A8 w2 z' G7 N6 h7 }R# debug condition interface g0/2* a) X# z' F* l1 H
R#debug condition username
C.
  Y" o4 K1 z# @R(conf)# debug condition username
" h  H# q7 C  F' E* t8 m# b# OR(conf)#debug condition interface g0/2
D./ h  g- T4 Q" f5 A2 u/ T0 T
R(conf)#debug condition interface g0/2
/ f! O0 V3 H8 ?" WR(conf)# debug condition username
Answer: A
Explanation
The “debug condition” command must be issued in Privileged mode (not global configuration mode)
Question 5
Two hosts (PC A & PC B) in the same subnet (IP addresses 10.10.20.10 & 10.10.20.30, both /24) connected to Layer 2 switches each (using ports g0/5). The layer 2 switches connect to other switches which connects to a Multilayer (L3) switch.
What is the reason PC A cannot reach PC B?
A. IP routing is not enabled in the L3 switch1 M! }( s1 d4 g, m' x
B. Interfaces g0/5 of the switches are in different VLANs# |- @- x+ z: X, J( [. Y! Y/ c
C. PC A and PC B are in different subnets
' z0 p" E" X. C4 F& s' J. AD. ?
Answer: B
Explanation
Suppose all the related ports are in up/up state then there are only two reasons that PCA & PCB cannot communicate:
1 A1 R# s7 e! h4 ~% h$ G+ These two PCs are in different VLANs
# I$ a! y+ ~' ?# L$ |5 e8 Y. O+ The ports on L3 switch that are connected to two Layer 2 switches are routing ports (with “no switchport” command)
Question 6
Refer to the exhibit
R1#show access-list8 q/ v4 F5 U$ v
IP access-list extended Super_User; Z% n; n$ k- C* R7 B+ ^
1 permit ip host xxxx host xxxxx; f2 u% r6 Z8 ]/ K% Y7 j' k
2 permit ip host xxxx host xxxxx6 L  w( s4 g6 _) `2 u" w8 D
3 permit ip host xxxx host xxxxx
: }9 t7 u0 w3 f9 V/ J7 ^4 permit ip host xxxx host xxxxx6 a! s; u; p1 M  g! l
5 permit ip host xxxx host xxxxx' }$ a2 H2 S3 q, c
6 permit ip host xxxx host xxxxx
. H0 F$ R+ r' E4 r& P& l$ R+ _7 permit ip host xxxx host xxxxx
0 z* K3 F7 a9 u( T8 permit ip host xxxx host xxxxx
5 E% O; i( h1 A/ H9 permit ip host xxxx host xxxx
# K$ `; \, H5 B- ]( G3 y- X; RWhich of the following commands inserts five additional lines to the ACL Entry Sequence between lines 3 and 4 without changing the existing configuration?
A. R(conf)# ip access-list resequence Super_User 1 63 X/ o9 s4 L: g% E2 b3 l, R* f
B. R(conf)# ip access-list resequence Super_User 1 5& N4 q0 h" g8 \2 p; p- B4 j
C. R(conf-nacl)# ip access-list resequence Super_User 1 6  l1 D% h* Y" X
D. R(conf-nacl)# ip access-list resequence Super_User 1 5
Answer: A
Explanation
The command “ip access-list resequence access-list-name starting-sequence-number increment” (for example: “Router(config)# ip access-list resequence Super_User 1 6”) will resequence the “Super_User” ACL using the starting sequence number (1) and the increment of sequence numbers (6). After this command the “Super_User” ACL will be like this:
R1#show access-list
6 Y* I6 v. c+ D+ sIP access-list extended Super_User
. a9 Z! \5 x2 c1 i$ ]1 permit ip host xxxx host xxxxx( f. O$ j. l8 g4 `7 D% v$ j
7 permit ip host xxxx host xxxxx, H6 z" k0 Q( l  v- l; e9 `' a
13 permit ip host xxxx host xxxxx
1 M2 h$ m$ C7 y( J4 n0 A) O( u19 permit ip host xxxx host xxxxx2 ]$ }" y/ ]& r1 ^* k
25 permit ip host xxxx host xxxxx7 N/ d6 t+ H9 h1 j! r2 a
31 permit ip host xxxx host xxxxx
2 _5 t6 I: Z" j( M37 permit ip host xxxx host xxxxx
4 @0 g2 t- K3 Q1 t  T) O43 permit ip host xxxx host xxxxx+ Y) E) S* k. x: Y' v
49 permit ip host xxxx host xxxx
/ z7 Y+ x; c$ @& F  S  J% @-> We can insert five additional lines between two consecutive lines now.
游客,如果您要查看本帖隐藏内容请回复
发表于 2019-4-25 15:48:57 | 显示全部楼层
感謝喬幫主!
板凳 2019-4-25 15:48:57 回复 收起回复
回复 支持 反对

使用道具 举报

发表于 2019-4-25 16:20:45 | 显示全部楼层
学习学习学习~~~
7# 2019-4-25 16:20:45 回复 收起回复
回复 支持 反对

使用道具 举报

发表于 2019-4-25 16:37:43 | 显示全部楼层
感謝分享希望有穩定題庫
8# 2019-4-25 16:37:43 回复 收起回复
回复 支持 反对

使用道具 举报

发表于 2019-4-25 18:44:59 | 显示全部楼层
第2题 答案果然 是 AD,第6题 我分析的也是A,第5题A,我分析已经写好了,但是今天提交不了,下班回来就 看到 更新 的答案 了 ,
; d: B2 s2 O9 I# x0 ~9 J! T2 I" p  W1 x- I
补充内容 (2019-4-28 16:54):
/ t* l4 x5 _# c1 n" C9 Q5 uQ2答案D是错误的, acl 第一条 语句 不全,完整的应该是 access-list 101 permit  89 any any ,这样的话,OSPF也是正确 的
12# 2019-4-25 18:44:59 回复 收起回复
回复 支持 反对

使用道具 举报

发表于 2019-4-25 18:56:20 | 显示全部楼层
感謝喬幫主!
13# 2019-4-25 18:56:20 回复 收起回复
回复 支持 反对

使用道具 举报

您需要登录后才可以回帖 登录 | 论坛注册

本版积分规则

QQ|Archiver|手机版|小黑屋|sitemap|鸿鹄论坛 ( 京ICP备14027439号 )  

GMT+8, 2024-3-29 03:11 , Processed in 0.073959 second(s), 7 queries , Redis On.  

  Powered by Discuz!

  © 2001-2024 HH010.COM

快速回复 返回顶部 返回列表