12.07.2015 Views

31 Days Before Your CCNA Exam

31 Days Before Your CCNA Exam

31 Days Before Your CCNA Exam

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Day 1 359Task 10: Configure DHCPStep 1 Configure DHCP pools for each VLAN.On B1, configure DHCP pools for each VLAN using the following requirements:— Exclude the first 10 IP addresses in each pool for the LANs.— The pool name is B1_VLAN## where ## is the VLAN number.— Include the DNS server attached to the HQ server farm as part of the DHCPconfiguration.Step 2Step 3Verify that the PCs have an IP address.Verify connectivity.All PCs physically attached to the network should be able to ping the www.cisco.comweb server.Task 11: Configure a Firewall ACLStep 1Verify connectivity from Outside Host.The Outside Host PC should be able to ping the server at www.xyzcorp.com.Step 2Implement a basic firewall ACL.Because ISP represents connectivity to the Internet, configure a named ACL calledFIREWALL in the following order:1. Allow inbound HTTP requests to the www.xyzcorp.com server.2. Allow only established TCP sessions from ISP and any source beyond ISP.3. Allow only inbound ping replies from ISP and any source beyond ISP.4. Explicitly block all other inbound access from ISP and any source beyond ISP.Step 3Verify connectivity from Outside Host.The Outside Host PC should not be able to ping the server at www.xyzcorp.com.However, the Outside Host PC should be able to request a web page.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!