logo

CuriousTab

CuriousTab

Discussion


Home Networking Spanning Tree Protocol Comments

  • Question
  • Which statement describes a spanning-tree network that has converged?


  • Options
  • A. All switch and bridge ports are in the forwarding state.
  • B. All switch and bridge ports are assigned as either root or designated ports.
  • C. All switch and bridge ports are in either the forwarding or blocking state.
  • D. All switch and bridge ports are either blocking or looping.

  • Correct Answer
  • All switch and bridge ports are in either the forwarding or blocking state. 

    Explanation
    Convergence occurs when all ports on bridges and switches have transitioned to either the forwarding or blocking states. No data is forwarded until convergence is complete. Before data can be forwarded again, all devices must be updated.

  • Spanning Tree Protocol problems


    Search Results


    • 1. You want to run the new 802.1w on your switches. Which of the following would enable this protocol?

    • Options
    • A. Switch(config)# spanning-tree mode rapid-pvst
    • B. Switch# spanning-tree mode rapid-pvst
    • C. Switch(config)# spanning-tree mode 802.1w
    • D. Switch# spanning-tree mode 802.1w
    • Discuss
    • 2. You need to allow one host to be permitted to attach dynamically to each switch interface. Which two commands must you configure on your catalyst switch to meet this policy?

      1. Switch(config-if)# ip access-group 10
      2. Switch(config-if)# switchport port-security maximum 1
      3. Switch(config)# access-list 10 permit ip host 1
      4. Switch(config-if)# switchport port-security violation shutdown
      5. Switch(config)# mac-address-table secure

    • Options
    • A. 1 and 3
    • B. 2 and 4
    • C. 2, 3 and 5
    • D. 4 and 5
    • Discuss
    • 3. Which of the following is a layer 2 protocol used to maintain a loop-free network?

    • Options
    • A. VTP
    • B. STP
    • C. RIP
    • D. CDP
    • Discuss
    • 4. In which circumstance are multiple copies of the same unicast frame likely to be transmitted in a switched LAN?

    • Options
    • A. During high-traffic periods
    • B. After broken links are reestablished
    • C. When upper-layer protocols require high reliability
    • D. In an improperly implemented redundant topology
    • Discuss
    • 5. What are the distinct functions of layer 2 switching that increase available bandwidth on the network?

      1. Address learning
      2. Routing
      3. Forwarding and filtering
      4. Creating network loops
      5. Loop avoidance
      6. IP addressing

    • Options
    • A. 1, 3 and 5
    • B. 2, 4 and 6
    • C. 2 and 6
    • D. 3 and 5
    • Discuss
    • 6. What is the purpose of Spanning Tree Protocol in a switched LAN?

    • Options
    • A. To provide a mechanism for network monitoring in switched environments
    • B. To prevent routing loops in networks with redundant paths
    • C. To prevent switching loops in networks with redundant switched paths
    • D. To manage the VLAN database across multiple switches
    • E. To create collision domains
    • Discuss
    • 7. Your switch has a port status LED that is alternating between green and amber. What could this indicate?

    • Options
    • A. The port is experiencing errors.
    • B. The port is shut down.
    • C. The port is in STP blocking mode.
    • D. Nothing; this is normal.
    • Discuss
    • 8. If you want to disable STP on a port connected to a server, which command would you use?

    • Options
    • A. disable spanning-tree
    • B. spanning-tree off
    • C. spanning-tree security
    • D. spanning-tree portfast
    • Discuss
    • 9. What does a switch do when a frame is received on an interface and the destination hardware address is unknown or not in the filter table?

    • Options
    • A. Forwards the switch to the first available link
    • B. Drops the frame
    • C. Floods the network with the frame looking for the device
    • D. Sends back a message to the originating station asking for a name resolution
    • Discuss
    • 10. If you wanted to deny FTP access from network 200.200.10.0 to network 200.199.11.0 but allow everything else, which of the following command strings is valid?

    • Options
    • A. access-list 110 deny 200.200.10.0 to network 200.199.11.0 eq ftp
      access-list 111 permit ip any 0.0.0.0 255.255.255.255
    • B. access-list 1 deny ftp 200.200.10.0 200.199.11.0 any any
    • C. access-list 100 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp
    • D. access-list 198 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp
      access-list 198 permit ip any 0.0.0.0 255.255.255.255
    • Discuss


    Comments

    There are no comments.

Enter a new Comment