12.07.2015 Views

31 Days Before Your CCNA Exam

31 Days Before Your CCNA Exam

31 Days Before Your CCNA Exam

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Day 6 295<strong>Exam</strong>ple 6-13Solution 5: Correcting the “Telnet Is Allowed #3” ProblemR3(config)# interface serial 0/0/0R3(config-if)# no ip access-group 150 inR3(config-if)# ip access-group 150 outNotice that this solution does not block Telnet traffic from 192.168.30.12 to the Fa0/0 interface onR3. A better solution might be to apply the ACL to the Fa0/0 interface for inbound traffic.Study ResourcesFor today’s exam topics, refer to the following resources for more study.Resource Chapter Topic Where to Find ItFoundational Resources<strong>CCNA</strong> Exploration Chapter 5, “ACLs” All sections within Sections 5.1–5.4Online Curriculum:the chapterAccessing the WAN<strong>CCNA</strong> Exploration Chapter 5, “ACLs” All topics within pp. <strong>31</strong>0–367Accessing the WANthe chapterCompanion GuideICND2 Official <strong>Exam</strong> Chapter 6, “IP Access All topics within pp. 2<strong>31</strong>–264Certification Guide Control Lists” the chapterICND2 Authorized Chapter 6, “Managing Traffic Configuring ACLs pp. 222–239Self-Study Guide with Access Control Lists” Troubleshooting ACLs pp. 239–244Supplemental Resources<strong>CCNA</strong> Flash Cards ICND2, Section 7 Managing Traffic pp. 514–536and <strong>Exam</strong> Practice Packwith ACLs

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!