多項(xiàng)選擇題Which three are characteristics of voice traffic in the Company VOIP campus network?()

A.TCP retransmits
B.UDP priority
C.Bursty
D.Delay sensitive
E.Greedy
F.Drop sensitive


您可能感興趣的試卷

你可能感興趣的試題

1.多項(xiàng)選擇題

Refer to the exhibit.  
What are three of the basic components of a VoIP network?()

A.software voice applications
B.multipoint control unit (MCU)  
C.gatekeeper  
D.call agent
E.interactive voice response (IVR) systems  
F.softphones

2.多項(xiàng)選擇題Which three QoS mechanisms can be configured to improve VoIP quality on a converged  network?()

A.The use of a queuing method that will give VoIP traffic strict priority over other traffic  
B.The use of RTP header compression for the VoIP traffic.
C.The proper classification and marking of the traffic as close to the source as possible
D.The use of 802.1QinQ trunking for VoIP traffic
E.The use of WRED for the VoIP traffic

3.單項(xiàng)選擇題

You need to troubleshoot some problems in the Company VOIP network associated with jitter.  
What is the cause of jitter?  ()

A. Packet drops
B. Transmitting too many small packets
C. Variable queue delays
D. Compression
E. None of the other alternatives apply

4.多項(xiàng)選擇題

The Lightweight Access Point Protocol (LWAPP) is in use within the Company wireless network. 
 Which two statements correctly describe features of this protocol? ()

A. Control traffic between an access point and a controller is encrypted within LWAPP.
B. Data traffic between an access point and a controller is encrypted within LWAPP.
C. Layer 3 mode packets are transmitted in TCP frames.
D. Data traffic between an access point and a controller is encapsulated within LWAPP.
E. VLAN tagging and QoS markings are applied at the access point.

5.單項(xiàng)選擇題

Which statement about the Lightweight Access Point Protocol (LWAPP) is true? ()

A. LWAPP encrypts both control traffic and user data.
B. LWAPP encrypts user traffic with an x.509 certificate using AES-CCMP.
C. When set to Layer 3, LWAPP uses a proprietary protocol to communicate with the Cisco  Aironet APs.
D. LWAPP encrypts control traffic between the AP and the controller.
E. None of the other alternatives apply.

6.單項(xiàng)選擇題

Which set of statements describes the correct order and process of a Company wireless user  client associating with a wireless access point in the Company network? ()

A. 1. Access point sends probe request .2. Client sends probe response.3. Client initiates  association.4. Access point accepts association.5. Client adds access point MAC address to  association table.
B. 1. Client sends probe request.2. Access point sends probe response.3. Client initiates  association.4. Access point accepts association.5. Access point adds client MAC address to  association table.
C. 1. Client sends probe request.2. Access point sends probe response.3. Access point initiates  association.4. Client accepts association.5. Access point adds client MAC address to association  table.
D. 1. Access point sends probe request .2. Client sends probe response.3. Client initiates  association.4. Access point accepts association.5. Access point adds client MAC address to  association table.
E. 1. Client sends probe request.2. Access point sends probe response.3. Client initiates  association.4. Access point accepts association.5. Client adds access point MAC address to  association table.
F. None of the other alternatives apply.

7.單項(xiàng)選擇題

Which statement is true about the data traffic between the access point named TKAP1 and  controller TKC1?()

A. The data traffic between the access point and controller is not encrypted.
B. The data traffic is encapsulated with LWAPP.
C. The data traffic is switched at the access point before being sent to the WLAN controller where  VLAN tagging and QoS are applied.
D. The data traffic is encrypted with AES.
E. All of the above

8.多項(xiàng)選擇題

Access Point R1 is an Aironet 1200 that has been converted from autonomous mode to LWAPP  mode. After this conversion, which two statements are true? ()

A. LWAPP-enabled access points can still communicate with Wireless Domain Services (WDS)  devices.
B. An LWAPP-enabled access point console port provides read-only access to the unit.
C. LWAPP-enabled access points support Layer 2 LWAPP.
D. LWAPP-enabled access points must get an IP address and discover the controller using  DHCP, DNS, or an IP subnet broadcast.
E. An LWAPP-enabled access point console port provides read-write access to the unit.

9.多項(xiàng)選擇題

What are three functions of the Cisco wireless LAN controller, 
which is being used in the Company  Centralized WLAN solution network? ()


A. Authentication  
B. Mobility
C. Security management
D. Transmission of beacon frames
E. Real-time portions of MAC management
F. Real-time aspects of the 802.11 prtocol management
G. SNMP collection


10.多項(xiàng)選擇題

A new lightweight access point (LAP) has been installed in the Company WLAN.
 Which two  statements correctly describe the association process between this LAP and a WLAN controller? ()

A. An access point will search for a controller using a broadcast address if using LWAPP Layer 2  and a unicast address if using LWAPP Layer 3 mode.
B. If multiple wireless controllers are detected by an access point, the controller with the fewest  associated access points is chosen to associate with.
C. In order to associate in Layer 3 mode, the access point must have been preconfigured with an  IP address.
D. Once an access point associates with a controller in LWAPP Layer 3 mode, it receives an IP  address from the controller.
E. An access point first searches for a controller in LWAPP Layer 2 mode. If the search is not  successful, the access point then attempts to locate a controller in LWAPP Layer 3 mode.
F. If multiple wireless controllers are detected by an access point, all of them will be used and  traffic will be load balanced.

最新試題

During routine maintenance, G1/0/1 on DS1 was shutdown. All other interface were up. DS2 became the active HSRP device for Vlan101 as desired. However, after G1/0/1 on DS1 was reactivated. DS1 did not become the active HSRP device as desired. What need to be done to make the group for Vlan101 function properly ? ()

題型:?jiǎn)雾?xiàng)選擇題

Refer to the exhibit. Based on the output of the show spanning-tree command, which statement is true? ()

題型:?jiǎn)雾?xiàng)選擇題

Which statement is correct about RSTP port roles?()

題型:?jiǎn)雾?xiàng)選擇題

Refer to the exhibit. LACP has been configured on Switch1 as shown. Which is the correct command set to configure LACP on Switch2?()

題型:?jiǎn)雾?xiàng)選擇題

Refer to the exhibit. Switch S2 contains the default configuration. Switches S1 and S3 both have had the command spanning-tree mode rapid-pvst issued on them. What will be the result?()

題型:?jiǎn)雾?xiàng)選擇題

Refer to the exhibit. On the basis of the output of the show spanning-tree inconsistentports command, which statement about interfaces FastEthernet 0/1 and FastEthernet 0/2 is true?()

題型:?jiǎn)雾?xiàng)選擇題

Refer to the exhibit. For what purpose is the command show ip cef used?()

題型:?jiǎn)雾?xiàng)選擇題

Which statement is correct about the use of the virtual interface on a WLC ?()

題型:?jiǎn)雾?xiàng)選擇題

During routine maintenance, it became necessary to shutdown G1/0/1 on DS1 and DS2. All other interface were up. During this time, DS1 became the active device for Vlan104’s HSRP group. As related to Vlan104’s HSRP group. What can be done to make the group function properly ? ()

題型:?jiǎn)雾?xiàng)選擇題

How are STP timers and state transitions affected when a topology change occurs in an STP environment?()

題型:?jiǎn)雾?xiàng)選擇題