- 积分
- 171
- 鸿鹄币
- 个
- 好评度
- 点
- 精华
- 最后登录
- 1970-1-1
- 阅读权限
- 20
- 听众
- 收听
助理工程师
 
|

楼主 |
发表于 2017-2-22 12:20:22
|
显示全部楼层
QUESTION 204 題目應是這樣
' A# T# B/ S( d s# p& p) V) ^# x: r* |- R& F7 U
Which configuration can you apply to a device so that it always permits outbound" X$ i1 f+ {6 D6 t: z+ g, M
web traffic on Saturdays and Sundays between the hours of 1:00AM and 11:59PM?
) H- U# h3 A! }0 f& y( _A. time-range SATSUN periodic Saturday Sunday 1:00 to 23:59
8 [3 D8 o, j) x, X3 `1 Xaccess-list 102 permit tcp any any eq 80 time-range SATSUN
+ A j$ W" P$ x& }& o0 v+ t3 b, ]access-list 102 permit tcp any any eq 443 time-range SATSUN
) x# ?. ~& q' |5 S: M) j+ q$ }interface Vlan3033 n/ f1 e/ q2 y' |$ [( e7 V
ip address 10.9.5.3 255.255.255.0& v4 F- q' d- k
ip access-group 102 in
4 ?0 @/ \5 b4 kB. time-range SATSUN absolute Saturday Sunday 1:00 to 23:59
* k4 ?( l) J xaccess-list 102 permit tcp any any eq 80 time-range SATSUN9 |" w" }- r& A4 M N1 t/ M
access-list 102 permit tcp any any eq 443 time-range SATSUN; P5 q. H$ u/ X8 O' }; N% V
interface Vlan303
% j: y- t1 _/ j E9 G; L! _0 V/ T- Dip address 10.9.5.3 255.255.255.06 O8 w, p, v! Z7 F5 S
ip access-group 102 in
7 t/ X) ~2 p6 S* z- g# _5 _( v- G! k v8 H# I2 \
C. time-range SATSUN periodic Saturday Sunday 1:00 to 23:59
* U" U5 D. u# b, S& Caccess-list 102 permit udp any any eq 80 time-range SATSUN
2 N1 ?" ^# r- y) H5 V% [7 H daccess-list 102 permit tcp any any eq 443 time-range SATSUN! Z6 ]3 k U1 r% w. m3 _
interface Vlan303! [/ O" S& S: d9 z P+ l0 [3 h) V& S) j
ip address 10.9.5.3 255.255.255.0' p2 t# S3 i( q+ [/ q
ip access-group 102 out1 }0 O. A/ }" ~3 H. H
D. time-range SATSUN periodic Saturday Sunday 1:00 to 11:59
/ Y7 r' `4 C+ e; g. ^: Haccess-list 102 permit tcp any any eq 80 time-range SATSUN
0 i5 Q$ M' Z# O# Maccess-list 102 permit tcp any any eq 443 time-range SATSUN
" \4 o+ B1 U$ I: V( J( b) sinterface Vlan303$ Z) b \$ U1 ?) b& p
ip address 10.9.5.3 255.255.255.0" J2 \0 O5 c0 u3 w3 B* h
ip access-group 102 in# R# T5 `0 \; \& H/ W% i
Answer: A
" c! B# N: t& X! m* c
* K* A1 @; T! e$ E+ Z" i; z# rExplanation: For the following example, a Telnet connection is permitted from the! I9 u- {+ A- ~7 k
inside to outside network on Monday, Wednesday, and Friday during business hours:$ c6 Y1 z5 ~+ a. _: w1 O
time-range EVERYOTHERDAY
& r7 o' v" T' ?2 _9 N7 z! `" operiodic Monday Wednesday Friday 8:00 to 17:00
. d; _% M, S3 y) iaccess-list 101 permit tcp 10.1.1.0 0.0.0.255 172.16.1.0 0.0.0.255 eq telnet time-range& v" C7 _1 ]; u/ m+ z
EVERYOTHERDAY
$ ]2 z Z5 q' q/ g# j1 minterface Ethernet0/0
9 f; X+ m% l+ ]9 f+ g: ?2 p4 t0 l' B0 qip address 10.1.1.1 255.255.255.0
4 d: _0 K9 a/ Z" ]- Fip access-group 101 in) p% v0 J( m4 X. o9 z* J0 e
For the question, answer B is incorrect because of the portion “absolute”. Usage of9 E/ O2 f$ r, g h/ p
“absolute” is as follows:, n2 |% q/ P) v. o- z
time-range test* j+ l/ n: z2 u, s
absolute start 8:00 1 January 2017 end 18:00 31 March 20178 O. }0 u$ W4 } n5 U$ y
Answer C is incorrect because of the portion “udp”. Also, for applying access list on
; K! p8 e' Z- x# m1 ]% wNAT inside interface (i.e. with private IP address 10.9.5.3) to block outbound web
: P. E- k2 ?! Z9 F- ~traffic, the portion “out” is wrong.
# [5 i4 l+ N# i& I; `Answer D is incorrect because of the portion “11:59” which means 11:59AM. |
16#
2017-2-22 12:20:22
回复(0)
收起回复
|