달력

5

« 2024/5 »

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
2017. 1. 31. 16:52

둔촌동 신축빌라 CCTV 설치 IT 정보/CCTV * 녹화기2017. 1. 31. 16:52

 

영상*음향 전문 업체 *아이티 솔루션*

 

요즘 신축공사 하면서

CCTV를 신경 안 쓸수 없는데요.

 

여기 사장님께서도 공사 하시면서,

입주분들을 위해서 CCTV 설치를 하였습니다.

 

신축 올리면서 배선을 미리 포설 하였기에,

확실히 깔끔하게 설치 된 현장이였습니다.

 

사장님께서 미리 미리 생각하셧기에

사장님께서도 만족~!! ^^

저희도 깔끔하게 설치 할수있어서 뿌듯하였습니다.

 

 

 

설치되어 4개의 카메라가 나온 모습니다.

아직 선반이 되어 있지 않아서 테스트만 하였습니다.

 

 

화질은 130만 화소 카메라이여서,

이정도 거리면 인상착의 까지 구분이 가능합니다.

 

 

저 정도 거리에 있다고 하여, 확대 축소 기능까지 있으니 조금더 확실하게

보실수 있습니다.

 

 

출입문을 지키고 있는 CCTV가 있어서,

보안에도 안심입니다.^^

 

 

남어지 3대는 건물 주위로 해두시면,

조금더 사각지대를 없앨 수 있습니다.

 

CCTV 설치 전이신 사장님들께서는

참고 하시면 참~ 좋습니다.^^

 

고민하시거나 궁금하신 점이 있으시면,

전문업체인 저희에게 무엇이든지

여쭤봐 주세요 ^^

 

 

:
Posted by God Seed
2014. 12. 10. 16:31

CCNA Access List Sim IT 스터디/CCNA2014. 12. 10. 16:31

CCNA Access List Sim 

February 10th, 2014 Go to comments  

Question




An administrator is trying to ping and telnet from Switch to Router with the results shown below: 

Switch> 

Switch> ping 10.4.4.3 

Type escape sequence to abort. 

Sending 5, 100-byte ICMP Echos to 10.4.4.3,timeout is 2 seconds: 

.U.U.U 

Success rate is 0 percent (0/5)  

Switch> 

Switch> telnet 10.4.4.3  

Trying 10.4.4.3 … 

% Destination unreachable; gateway or host down 

Switch> 

Click the console connected to Router and issue the appropriate commands to answer the questions. 

 

Answer and Explanation 

Note: If you are not sure about Access-list, please read my Access-list tutorial. You can also download this sim to practice (open with Packet Tracer) here: http://www.9tut.com/download/9tut.com_CCNA_Access_List_Sim.pkt 

For this question we only need to use the show running-config command to answer all the questions below 

Router>enable 

Router#show running-config 








Question 1: 

Which will fix the issue and allow ONLY ping to work while keeping telnet disabled? 

A – Correctly assign an IP address to interface fa0/1 

B – Change the ip access-group command on fa0/0 from “in” to “out” 

C – Remove access-group 106 in from interface fa0/0 and add access-group 115 in.  

D – Remove access-group 102 out from interface s0/0/0 and add access-group 114 in  

E – Remove access-group 106 in from interface fa0/0 and add access-group 104 in 

 

Answer: E 

 

Explanation: 

Let’s have a look at the access list 104: 







The question does not ask about ftp traffic so we don’t care about the two first lines. The 3rd line denies all telnet traffic and the 4th line allows icmp traffic to be sent (ping). Remember that the access list 104 is applied on the inbound direction so the 5th line “access-list 104 deny icmp any any echo-reply” will not affect our icmp traffic because the “echo-reply” message will be sent over the outbound direction. 

Question 2: 

What would be the effect of issuing the command ip access-group 114 in to the fa0/0 interface? 

A – Attempts to telnet to the router would fail 

B – It would allow all traffic from the 10.4.4.0 network 

C – IP traffic would be passed through the interface but TCP and UDP traffic would not 

D – Routing protocol updates for the 10.4.4.0 network would not be accepted from the fa0/0 interface 

 

Answer: B 

Explanation: 

From the output of access-list 114: access-list 114 permit ip 10.4.4.0 0.0.0.255 any we can easily understand that this access list allows all traffic (ip) from 10.4.4.0/24 network 

Question 3: 

What would be the effect of issuing the command access-group 115 in on the s0/0/1 interface? 

A – No host could connect to Router through s0/0/1 

B – Telnet and ping would work but routing updates would fail.  

C – FTP, FTP-DATA, echo, and www would work but telnet would fail 

D – Only traffic from the 10.4.4.0 network would pass through the interface 

 

Answer: A 

Explanation: 

First let’s see what was configured on interface S0/0/1: 








 

Recall that each interface only accepts one access-list, so when using the command “ip access-group 115 in” on the s0/0/1 interface it will overwrite the initial access-list 102. Therefore any telnet connection will be accepted (so we can eliminate answer C).  

B is not correct because if telnet and ping can work then routing updates can, too.  

D is not correct because access-list 115 does not mention about 10.4.4.0 network. So the most reasonable answer is A. 

But here raise a question… 

The wildcard mask of access-list 115, which is 255.255.255.0, means that only host with ip addresses in the form of x.x.x.0 will be accepted. But we all know that x.x.x.0 is likely to be a network address so the answer A: “no host could connect to Router through s0/0/1” seems right… 

But what will happen if we don’t use a subnet mask of 255.255.255.0? For example we can use an ip address of 10.45.45.0 255.255.0.0, such a host with that ip address exists and we can connect to the router through that host. Now answer A seems incorrect! 

Please comment if you have any idea for this sim! 

Other lab-sims on this site: 





'IT 스터디 > CCNA' 카테고리의 다른 글

CCNA 단어  (0) 2014.12.10
7/30 CCNA / Access-list  (0) 2014.12.10
7/29 CCNA / OSPF  (0) 2014.12.10
7/10 CCNA / 스패닝트리 / 포트 (port)  (0) 2014.12.10
7/7~9 CCNA / EIGRP / 자동축약  (0) 2014.12.10
:
Posted by God Seed