200-150 Real Exam Dumps Questions and answers 101-110
Get Full Version of the Exam
http://www.EnsurePass.com/200-150.html
Question No.101
Which protocol data unit is associated with the link layer of the TCP/IP model?
-
frame
-
packet
-
segment
-
datagram
Correct Answer: A
Question No.102
Which two hosts are part of subnet 172.16.160.0/20? (Choose two.)
A. |
172.16.168.0 |
B. |
172.16.176.1 |
C. |
172.16.160.255 |
D. |
172.16.160.0 |
E. |
172.16.176.255 |
Correct Answer: AC
Question No.103
Which statement describes the purpose of the MAC address forwarding table of a switch?
-
The switch consults the forwarding table to determine the best route to a destination.
-
The switch consults the forwarding table to determine the output port.
-
The switch consults the forwarding table to determine if the packet is routable.
-
The switch consults the forwarding table to determine if access control permits the packet.
Correct Answer: B
Question No.104
A SAN administrator recently added a new zone to the VSAN 2 zone set named zone set2, but the server is still unable to access the shared storage. Which command will resolve this issue?
-
zone copy active-zoneset ful-zoneset
-
zoneset activate zoneset2
-
zone default-zone permit vsan 2
-
copy running-config startup-config
Correct Answer: C
Question No.105
What native Fibre Channel technology facilitates connecting multiple Fibre devices behind a single FC address?
-
Fiber Channel over Ethernet
-
N-Port Virtualization
-
Fibre Channel Arbitrated Loop
-
N-Port Identification Virtualization
Correct Answer: B
Question No.106
Which protocol is used to encapsulate Fibre Channel frames, enabling them to be transmitted over Ethernet networks?
-
FCoE
-
DCB
-
SCSI
-
Ethernet SAN
Correct Answer: A
Question No.107
The nWWN is assigned to which San fabric component?
-
a Fibre Channel adapter
-
a disk
-
an SFP module
-
a Fibre Channel interface
Correct Answer: D
Question No.108
When command set will create an access control 1st on a Cisco Nexus switch to permit only unencrypted Web traffic from any source to destination host 10.10.1.110?
-
N5K-A(config)#access-list 101 permit tcp any host 10.10.1.110 eq 80
-
N5K-A(config)# Ip access-list 101
N5K-A(config-acl)# permit tcp any host 10.10.1.110 eq 80 N5K-A(config-acl)# permit Ip any any
-
N5K-A(config)#Ip access-list 101
N5K-A(config-acl)# permit tcp any host 10.10.110 eq 80
-
N5K-A(config)#Ip access-list 101 permit tcp any host 10.10.1.100 eq 80 N5K-A(config)#Ip access-list 101 deny ip any any
Correct Answer: C
Question No.109
How many bits are in an IPv4 address?
A. |
32 |
B. |
24 |
C. |
8 |
D. |
4 |
Correct Answer: A
Question No.110
A network administrator is tasked with creating a switched virtual interface for VLAN 100 on a new Cisco Nexus switch. Which two commands does the network administrator need? (Choose two.)
-
feature interface-vlan
-
interface vlan 100
-
feature private-vlan
-
interface 100
-
interface mgmt 100
Correct Answer: AB
Get Full Version of 200-150 Dumps