- 积分
- 171
- 鸿鹄币
- 个
- 好评度
- 点
- 精华
- 最后登录
- 1970-1-1
- 阅读权限
- 20
- 听众
- 收听
助理工程师
 
|

楼主 |
发表于 2017-2-22 12:20:22
|
显示全部楼层
QUESTION 204 題目應是這樣
- N; G4 G& D/ `- v @9 k# p
. S- G# e# @" e& ?" \Which configuration can you apply to a device so that it always permits outbound0 r: N5 ~" y8 K" b( I. ~
web traffic on Saturdays and Sundays between the hours of 1:00AM and 11:59PM?
) y6 S& a& A7 X/ I5 tA. time-range SATSUN periodic Saturday Sunday 1:00 to 23:595 G8 X b0 p6 ~; M- ?7 V: U
access-list 102 permit tcp any any eq 80 time-range SATSUN8 ^; V1 h- `- g& F M
access-list 102 permit tcp any any eq 443 time-range SATSUN& _4 H$ W4 t/ F6 {- h1 W1 Q
interface Vlan3036 B' ~2 Q& q7 }, l
ip address 10.9.5.3 255.255.255.0: K6 g0 w4 c) S( J( z+ n
ip access-group 102 in
" n* c( O, N/ Y9 A$ \1 TB. time-range SATSUN absolute Saturday Sunday 1:00 to 23:595 E5 A- l* h+ F/ g/ M+ ~5 I
access-list 102 permit tcp any any eq 80 time-range SATSUN
) Y Y5 o$ w/ ]" c5 w* U4 paccess-list 102 permit tcp any any eq 443 time-range SATSUN3 o T4 q- F5 [" [5 D" _
interface Vlan303# s/ F* f. O% [& m
ip address 10.9.5.3 255.255.255.0
+ [! n* W4 F) f' H9 K" V5 \0 Uip access-group 102 in0 s6 q7 c# b) t( C. D
9 ^; t. I- z7 z' Z8 q, N# `C. time-range SATSUN periodic Saturday Sunday 1:00 to 23:594 ^. `7 Z( r9 M% Y4 V, e. O& j
access-list 102 permit udp any any eq 80 time-range SATSUN }7 l$ r) V E" { X
access-list 102 permit tcp any any eq 443 time-range SATSUN! u- p8 k3 t2 r1 k% U+ X
interface Vlan303
# b6 S& `; w$ z+ z* \# B* F+ Lip address 10.9.5.3 255.255.255.0
( _3 |; a$ V& K, H7 `ip access-group 102 out
! m* H& v) D# ND. time-range SATSUN periodic Saturday Sunday 1:00 to 11:59
/ u% O; }. X6 Z7 Z F! u+ H- Raccess-list 102 permit tcp any any eq 80 time-range SATSUN# C$ u5 v3 ^5 m' c$ ?7 L
access-list 102 permit tcp any any eq 443 time-range SATSUN
) X9 e' {$ P+ Zinterface Vlan303
. e' `. H8 b% d* Zip address 10.9.5.3 255.255.255.02 t) g* k5 j& y. V
ip access-group 102 in
9 N8 J/ n1 O& q& w" k1 X' WAnswer: A
/ V9 Z/ \% S. k; x* U; ?$ I% y! r# e
Explanation: For the following example, a Telnet connection is permitted from the
$ ?0 H: \ n/ [1 M/ P# h. Winside to outside network on Monday, Wednesday, and Friday during business hours:
/ Q! K6 K0 Y' B2 N' @) K, r1 W) ltime-range EVERYOTHERDAY
& a9 j4 @+ W2 r7 y& Iperiodic Monday Wednesday Friday 8:00 to 17:00/ |; A- T+ {* Q
access-list 101 permit tcp 10.1.1.0 0.0.0.255 172.16.1.0 0.0.0.255 eq telnet time-range+ a2 y/ |' y# l5 ~3 }
EVERYOTHERDAY
, ]8 o- m" D3 O/ |6 jinterface Ethernet0/0
7 v$ O1 R) p5 D( _7 D* K4 K7 {9 Mip address 10.1.1.1 255.255.255.0
$ v7 m* N7 H/ A2 ?* u# dip access-group 101 in
. U T8 _; e; V# {) i% kFor the question, answer B is incorrect because of the portion “absolute”. Usage of
5 S& S8 L8 ~* e6 H4 U ^“absolute” is as follows:
4 p7 S7 T- P xtime-range test$ D! U; I7 M M/ H1 s6 e
absolute start 8:00 1 January 2017 end 18:00 31 March 2017& d u9 _# L; \6 B$ o; i' h
Answer C is incorrect because of the portion “udp”. Also, for applying access list on
% }. u1 l- d5 B4 I, d9 O. r2 Z8 O8 y- xNAT inside interface (i.e. with private IP address 10.9.5.3) to block outbound web
3 {1 e* B% L' @& u7 ~" W# Htraffic, the portion “out” is wrong.& c5 k) X- a+ |2 {2 _
Answer D is incorrect because of the portion “11:59” which means 11:59AM. |
16#
2017-2-22 12:20:22
回复(0)
收起回复
|