Identify the IPX standard access-list number range?

A.) 600 - 699

B.) 1000 - 1099

C.) 1 - 99

D.) 100 - 199

E.) 800 - 899



Identify the IPX standard access-list number range? A.) 600 - 699 B.) 1000 - 1099 C.) 1 - 9..

Answer / guest

Answer: E

IPX standard access-list range is 800-899.

Is This Answer Correct ?    3 Yes 1 No

Post New Answer

More CCNA Interview Questions

What is a characteristic of Store and Forward switches? A.) They work at wire speed. B.) They are the same as Cut-Through switching in 'prune' mode. C.) They forward based on transport layer info. D.) They forward the frame before it is completely read. E.) They increase latency.

1 Answers  


What is Route Poisoning?

0 Answers  


Identify the keystroke used to terminate the setup mode? A.) Ctrl-K B.) Crtl-C C.) Ctrl-Z D.) Crtl-End

1 Answers   Cisco, HCL,


Identify the command to display the IP host table? A.) show ip hostnames B.) show ip names C.) show hosts D.) show ip hosts

1 Answers  


IPX routing updates occur how often? A.) Every 30 seconds B.) Every 60 seconds C.) Only as needed D.) When the remote router asks for an update

1 Answers  






How many LMI types are available on Cisco routers? A.) Four B.) Two C.) Five D.) Three

1 Answers  


how many vlan can be configured on a single switch

12 Answers   IBM, Sigma IT,


Which type of switching reads just the address portion of the frame and then immediately starts forwarding it? A.) Cut-Through B.) Store-and-Forward C.) Tabling D.) Routing E.) Inverse ARP F.) Fast Forward

1 Answers  


What are the ranges of private ips?

0 Answers  


When discussing static routes, what is the gateway parameter used for? A.) Determining the dynamic route B.) Defining the subnet C.) Defining the Administrative Distance D.) Determining the next hop

1 Answers  


What is encapsulation and de-encapsulation?

0 Answers  


What should be the first command to create an access-list that prevents all users on subnetwork 10.10.128.0, using subnet mask 255.255.192.0, from being able to telnet anywhere? A.) access-list 101 deny tcp 10.10.128.0 0.0.63.255 any eq telnet B.) access-list 101 deny tcp 10.10.128.0 255.255.0.0 any eq telnet C.) access-list 101 deny tcp 10.10.128.0 255.255.192.0 any eq telnet D.) access-list 101 deny tcp 10.10.128.0 0.0.192.255 any eq telnet E.) access-list 101 deny tcp 10.10.128.0 0.0.128.255 any eq telnet F.) access-list 101 deny tcp 10.10.128.0 0.0.127.255 any eq telnet

1 Answers  


Categories