12.07.2015 Views

31 Days Before Your CCNA Exam

31 Days Before Your CCNA Exam

31 Days Before Your CCNA Exam

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

xixTypes of ACLs 280ACL Identification 281ACL Design Guidelines 281Configuring Standard Numbered ACLs 282Standard Numbered ACL: Permit Specific Network 282Standard Numbered ACL: Deny a Specific Host 283Standard Numbered ACL: Deny a Specific Subnet 283Standard Numbered ACL: Deny Telnet Access to the Router 284Configuring Extended Numbered ACLs 284Extended Numbered ACL: Deny FTP from Subnets 285Extended Numbered ACL: Deny Only Telnet from Subnet 285Configuring Named ACLs 286Standard Named ACL Steps and Syntax 286Standard Named ACL: Deny a Single Host from a Given Subnet 286Extended Named ACL Steps and Syntax 287Extended Named ACL: Deny a Telnet from a Subnet 287Adding Comments to Named or Numbered ACLs 287Complex ACLs 288Study Resources 288Day 6: Verifying and Troubleshooting ACL Implementations 289<strong>CCNA</strong> 640-802 <strong>Exam</strong> Topics 289Key Topics 289Verifying ACLs 289Troubleshooting ACLs 291Problem 1: Host Has No Connectivity 291Problem 2: Denied Protocols 292Problem 3: Telnet is Allowed #1 293Problem 4: Telnet Is Allowed #2 294Problem 5: Telnet Is Allowed #3 294Study Resources 295Day 5: NAT Concepts, Configuration, and Troubleshooting 297<strong>CCNA</strong> 640-802 <strong>Exam</strong> Topics 297Key Topics 297

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!