+ All Categories
Home > Documents > 1.5.1.3EWAN Packet Tracer 1

1.5.1.3EWAN Packet Tracer 1

Date post: 09-Feb-2016
Category:
Upload: wozi-woz
View: 1,115 times
Download: 2 times
Share this document with a friend
Popular Tags:
31
EWAN Packet Tracer 1.5.1 Accessing the WAN Script Here is the scripts for Accessing the WAN Packet Tracer 1.5.1. If you require any help feel free to leave a comment! ISP: ip route 10.1.1.0 255.255.255.252 s0/0/1 ip route 172.17.1.0 255.255.255.0 s0/0/1 ip route 172.17.10.0 255.255.255.0 s0/0/1 ip route 172.17.20.0 255.255.255.0 s0/0/1 ip route 172.17.30.0 255.255.255.0 s0/0/1 ip route 172.17.99.0 255.255.255.0 s0/0/1 ! CENTRAL: ip route 0.0.0.0 0.0.0.0 s0/0/1 router ospf 1 network 10.1.1.0 0.0.0.3 area 0 default-information originate passive-interface s0/0/1 ! BRANCH: hostname BRANCH int s0/0/0 ip address 10.1.1.1 255.255.255.252 clock rate 64000 no shutdown exit no ip domain-lookup line con 0 password cisco login logging synchronous line vty 0 4 password cisco login logging synchronous int fa0/0 no shutdown int fa0/0.1 encapsulation dot1q 1 ip address 172.17.1.1 255.255.255.0 int fa0/0.10 encapsulation dot1q 10 ip address 172.17.10.1 255.255.255.0
Transcript
Page 1: 1.5.1.3EWAN Packet Tracer 1

EWAN Packet Tracer 1.5.1 Accessing the WAN ScriptHere is the scripts for Accessing the WAN Packet Tracer 1.5.1. If you require any help feel free to leave a comment!

ISP:

ip route 10.1.1.0 255.255.255.252 s0/0/1ip route 172.17.1.0 255.255.255.0 s0/0/1ip route 172.17.10.0 255.255.255.0 s0/0/1ip route 172.17.20.0 255.255.255.0 s0/0/1ip route 172.17.30.0 255.255.255.0 s0/0/1ip route 172.17.99.0 255.255.255.0 s0/0/1!

CENTRAL:

ip route 0.0.0.0 0.0.0.0 s0/0/1router ospf 1network 10.1.1.0 0.0.0.3 area 0default-information originatepassive-interface s0/0/1!

BRANCH:

hostname BRANCHint s0/0/0ip address 10.1.1.1 255.255.255.252clock rate 64000no shutdownexitno ip domain-lookupline con 0password ciscologinlogging synchronousline vty 0 4password ciscologinlogging synchronousint fa0/0no shutdownint fa0/0.1encapsulation dot1q 1ip address 172.17.1.1 255.255.255.0int fa0/0.10encapsulation dot1q 10ip address 172.17.10.1 255.255.255.0int fa0/0.20encapsulation dot1q 20ip address 172.17.20.1 255.255.255.0int fa0/0.30encapsulation dot1q 30ip address 172.17.30.1 255.255.255.0int fa0/0.99encapsulation dot1q 99 native

Page 2: 1.5.1.3EWAN Packet Tracer 1

ip addres 172.17.99.1 255.255.255.0exitrouter ospf 1network 10.1.1.0 0.0.0.3 area 0network 172.17.1.0 0.0.0.255 area 0network 172.17.10.0 0.0.0.255 area 0network 172.17.20.0 0.0.0.255 area 0network 172.17.30.0 0.0.0.255 area 0network 172.17.99.0 0.0.0.255 area 0passive-interface fa0/0.1passive-interface fa0/0.10passive-interface fa0/0.20passive-interface fa0/0.30passive-interface fa0/0.99!

S1:

hostname S1int vlan99ip address 172.17.99.11 255.255.255.0no shutdownexitip default-gateway 172.17.99.1spanning-tree vlan 1,10,20,30,99 priority 4096vtp mode servervtp domain CCNAvtp password ciscoint range fa0/1-5switchport mode trunkswitchport trunk native vlan 99exitvlan 10name Faculty/Staffvlan 20name Studentsvlan 30name Guest(Default)vlan 99name Management&Native!

S2:

hostname S2vtp mode clientvtp domain CCNAvtp password ciscoint range fa0/1-5switchport mode trunkswitchport trunk native vlan 99int fa0/11switchport mode accessswitchport access vlan 10int fa0/18switchport mode accessswitchport access vlan 20int fa0/6switchport mode access

Page 3: 1.5.1.3EWAN Packet Tracer 1

switchport access vlan 30int vlan99ip address 172.17.99.12 255.255.255.0no shutdownexitip default-gateway 172.17.99.1!

S3:

hostname S3int range fa0/1-5switchport mode trunkswitchport trunk native vlan 99int vlan99ip address 172.17.99.13 255.255.255.0no shutdownexitip default-gateway 172.17.99.1vtp mode clientvtp domain CCNAvtp password cisco!

EWAN 3.6.1 Packet Tracer Accessing the WAN Script

EWAN Packet Tracer 3.6.1 Accessing the WAN Script

Here is the scripts for Accessing the WAN Packet Tracer 3.6.1. If you require any help feel free to leave a comment!

HQ:

username ISP password ciscoint s0/0/1ip address 209.165.201.2 255.255.255.252no shutencapsulation pppppp authentication chapexitinterface Serial0/0/0no shutip address 10.0.0.1 255.255.255.248encapsulation frame-relayframe-relay map ip 10.0.0.2 102 broadcastframe-relay map ip 10.0.0.3 103 broadcastframe-relay map ip 10.0.0.4 104 broadcast ietfframe-relay lmi-type ansiexitip route 0.0.0.0 0.0.0.0 Serial0/0/1 

Page 4: 1.5.1.3EWAN Packet Tracer 1

ip route 10.1.200.0 255.255.255.0 10.0.0.4 ip route 10.1.30.0 255.255.255.0 10.0.0.3 ip route 10.1.20.0 255.255.255.0 10.0.0.3 ip route 10.1.10.0 255.255.255.0 10.0.0.3 ip route 10.1.100.0 255.255.255.0 10.0.0.2 ip route 10.1.99.0 255.255.255.0 10.0.0.3 !

WEST:

interface Serial0/0/0no shutip address 10.0.0.2 255.255.255.248encapsulation frame-relayframe-relay map ip 10.0.0.1 201 broadcastframe-relay map ip 10.0.0.3 203 broadcastframe-relay map ip 10.0.0.4 204 broadcast ietfframe-relay lmi-type ansiexitip route 10.1.10.0 255.255.255.0 10.0.0.3 ip route 10.1.20.0 255.255.255.0 10.0.0.3 ip route 10.1.30.0 255.255.255.0 10.0.0.3 ip route 10.1.99.0 255.255.255.0 10.0.0.3 ip route 10.1.200.0 255.255.255.0 10.0.0.4 ip route 0.0.0.0 0.0.0.0 10.0.0.1 !

SOUTH:

interface Serial0/0/0no shutip address 10.0.0.3 255.255.255.248encapsulation frame-relayframe-relay map ip 10.0.0.1 301 broadcastframe-relay map ip 10.0.0.2 302 broadcastframe-relay map ip 10.0.0.4 304 broadcast ietfframe-relay lmi-type ansiexitip route 0.0.0.0 0.0.0.0 10.0.0.1 ip route 10.1.200.0 255.255.255.0 10.0.0.4 ip route 10.1.100.0 255.255.255.0 10.0.0.2 int fa0/0no shutinterface FastEthernet0/0.10encapsulation dot1Q 10ip address 10.1.10.1 255.255.255.0no shutinterface FastEthernet0/0.20encapsulation dot1Q 20

Page 5: 1.5.1.3EWAN Packet Tracer 1

ip address 10.1.20.1 255.255.255.0no shutinterface FastEthernet0/0.30encapsulation dot1Q 30ip address 10.1.30.1 255.255.255.0no shutinterface FastEthernet0/0.99encapsulation dot1Q 99 nativeip address 10.1.99.1 255.255.255.0no shut!

EAST:

interface Serial0/0/0no shutip address 10.0.0.4 255.255.255.248encapsulation frame-relay ietfframe-relay map ip 10.0.0.1 401 broadcast ciscoframe-relay map ip 10.0.0.2 402 broadcast ciscoframe-relay map ip 10.0.0.3 403 broadcast ciscoframe-relay lmi-type ansiexitip route 0.0.0.0 0.0.0.0 10.0.0.1 ip route 10.1.100.0 255.255.255.0 10.0.0.2 ip route 10.1.10.0 255.255.255.0 10.0.0.3 ip route 10.1.20.0 255.255.255.0 10.0.0.3 ip route 10.1.30.0 255.255.255.0 10.0.0.3 ip route 10.1.99.0 255.255.255.0 10.0.0.3 !

S1:

vtp mode servervtp domain CCNAvtp password ciscoint range fa0/1-5switchport mode trunkswitchport trunk native vlan 99exitvlan 10name Faculty/Staffvlan 20name Studentsvlan 30name Guest(Default)vlan 99name Management&Nativeint vlan99

Page 6: 1.5.1.3EWAN Packet Tracer 1

ip addr 10.1.99.11 255.255.255.0exitip default-gateway 10.1.99.1spanning-tree vlan 1,10,20,30,99 priority 4096!

S2:

vtp mode clientvtp domain CCNAvtp password ciscoint range fa0/1-5switchport mode trunkswitchport trunk native vlan 99exitint vlan99ip addr 10.1.99.12 255.255.255.0exitip default-gateway 10.1.99.1int range fa0/6-10switchport mode accessswitchport access vlan 10int range fa0/11-15switchport mode accessswitchport access vlan 20int range fa0/16-20switchport mode accessswitchport access vlan 30!

S3:

vtp mode clientvtp domain CCNAvtp password ciscoint range fa0/1-5switchport mode trunkswitchport trunk native vlan 99exitint vlan99ip addr 10.1.99.13 255.255.255.0exitip default-gateway 10.1.99.1!

EWAN Packet Tracer 2.6.1 Accessing the WAN Script

Here is the scripts for Accessing the WAN Packet Tracer 2.6.1. If you require any help feel free to leave a comment!

Page 7: 1.5.1.3EWAN Packet Tracer 1

ISP:

ip route 10.1.1.0 255.255.255.252 S0/0/1 ip route 192.168.1.0 255.255.255.0 S0/0/1!

CENTRAL:

ip route 0.0.0.0 0.0.0.0 S0/0/1 username BRANCH password cisco123int s0/0/0encapsulation pppppp authentication chapexitrouter ospf 1network 192.168.1.0 0.0.0.127 area 1default-information originatepassive-interface s0/0/1!

BRANCH:

hostname BRANCHint s0/0/0ip address 10.1.1.1 255.255.255.252clock rate 64000no shutint fa0/0no shutinterface FastEthernet0/0.1encapsulation dot1Q 1ip address 192.168.1.193 255.255.255.224no shutinterface FastEthernet0/0.15encapsulation dot1Q 15ip address 192.168.1.1 255.255.255.128no shutinterface FastEthernet0/0.25encapsulation dot1Q 25ip address 192.168.1.129 255.255.255.192no shutinterface FastEthernet0/0.99encapsulation dot1Q 99 nativeip address 192.168.1.225 255.255.255.224no shutexitusername CENTRAL password cisco123int s0/0/0encapsulation pppppp authentication chapexitrouter ospf 1passive-interface FastEthernet0/0.1

Page 8: 1.5.1.3EWAN Packet Tracer 1

passive-interface FastEthernet0/0.15passive-interface FastEthernet0/0.25passive-interface FastEthernet0/0.99default-information originate!

S1:

hostname S1vlan 15name Customers(Default)vlan 25name Employeevlan 99name Management&Nativeint fa0/1switchport trunk native vlan 99switchport mode trunkno shutinterface FastEthernet0/7switchport access vlan 15switchport mode accessno shutinterface FastEthernet0/19switchport access vlan 25switchport mode accessno shutinterface FastEthernet0/20switchport access vlan 25switchport mode accessno shutinterface Vlan99ip address 192.168.1.226 255.255.255.224no shutexitip default-gateway 192.168.1.225!

Customer:

IP Address: 192.168.1.2Subnet Mask: 255.255.255.128Default Gateway: 192.168.1.1

Register:

IP Address: 192.168.1.130Subnet Mask: 255.255.255.192Default Gateway: 192.168.1.129

Laser:

Page 9: 1.5.1.3EWAN Packet Tracer 1

IP Address: 192.168.1.190Subnet Mask: 255.255.255.192Gateway: 192.168.1.129

EWAN Packet Tracer 5.6.1 Accessing the WAN Script

Here is the scripts for Accessing the WAN Packet Tracer 5.6.1. If you require any help feel free to leave a comment!

HQ:

username B1 password cisco123username B2 password cisco123int s0/0/0encapsulation pppppp authentication chapint s0/0/1encapsulation pppppp authentication chapexitip route 0.0.0.0 0.0.0.0 s0/1/0router ospf 1network 10.1.40.0 0.0.0.255 area 0network 10.1.50.0 0.0.0.255 area 0network 10.1.1.0 0.0.0.3 area 0network 10.1.1.4 0.0.0.3 area 0default-information originatepassive-interface s0/1/0passive-interface fa0/1passive-interface fa0/0exitip access-list standard 10deny 10.1.10.0 0.0.0.255permit anyint fa0/1ip access-group 10 outexitip access-list extended 101deny tcp 10.1.50.1 0.0.0.63 host 10.1.80.16 eq wwwpermit ip any anyint fa0/0ip access-group 101 inexitip access-list extended FIREWALLpermit icmp any any echo-replypermit tcp any any establisheddeny ip any anyint s0/1/0ip access-group FIREWALL in!

B1:

Page 10: 1.5.1.3EWAN Packet Tracer 1

username HQ password cisco123int s0/0/0encapsulation pppppp authentication chapexitrouter ospf 1network 10.1.10.0 0.0.0.255 area 0network 10.1.20.0 0.0.0.255 area 0network 10.1.1.0 0.0.0.3 area 0passive-interface fa0/1passive-interface fa0/0exitip access-list extended 115deny ip 10.1.10.5 0.0.0.0 host 10.1.50.7permit ip any anyint fa0/0ip access-group 115 in!

B2:

username HQ password cisco123int s0/0/0encapsulation pppppp authentication chapexitrouter ospf 1network 10.1.70.0 0.0.0.255 area 0network 10.1.80.0 0.0.0.255 area 0network 10.1.1.4 0.0.0.3 area 0passive-interface fa0/1passive-interface fa0/0exitip access-list extended NO_FTPdeny tcp 10.1.70.0 0.0.0.255 host 10.1.10.2 eq 21permit ip any anyint fa0/1ip access-group NO_FTP in!

EWAN Packet Tracer 8.6.1 Accessing the WAN Script

Here is the scripts for Accessing the WAN Packet Tracer 8.6.1. If you require any help feel free to leave a comment!

Note: There is an error when making the ACL, the below script will work and give the marks however it is not technically correct. As this is a very large packet tracer there may be errors I overlooked so please leave a comment if there is.

HQ:

hostname HQint s0/0/0encapsulation frame-relayframe-relay lmi-type q933a

Page 11: 1.5.1.3EWAN Packet Tracer 1

no shutint s0/0/0.41 point-to-pointip addr 10.255.255.1 255.255.255.252frame-relay interface-dlci 41int s0/0/0.42 point-to-pointip addr 10.255.255.5 255.255.255.252frame-relay interface-dlci 42int s0/0/0.43 point-to-pointip addr 10.255.255.9 255.255.255.252frame-relay interface-dlci 43int fa0/0ip addr 10.0.1.1 255.255.255.0no shutexitusername ISP password ciscochapint s0/1/0ip addr 209.165.201.1 255.255.255.252encapsulation pppppp authentication chapno shutexitusername NewB password ciscopapint s0/0/1ip addr 10.255.255.253 255.255.255.252encapsulation pppppp authentication papno shutexitip access-list standard NAT_LISTpermit 10.0.0.0 0.255.255.255exitip nat pool XYZCORP 209.165.200.241 209.165.200.245 net 255.255.255.248ip nat inside source list NAT_LIST pool XYZCORP overloadip nat inside source static 10.0.1.2 209.165.200.246ip route 0.0.0.0 0.0.0.0 s0/1/0ip route 10.4.5.0 255.255.255.0 s0/0/1int s0/0/0.41ip nat insideint s0/0/0.42ip nat insideint s0/0/0.43ip nat insideint s0/0/1ip nat insideint fa0/0ip nat insideint s0/1/0ip nat outsideexitrouter eigrp 100no auto-summarypassive-interface fa0/0passive-interface s0/0/1passive-interface s0/1/0network 10.0.0.0exitip access-list extended FIREWALLpermit tcp any host 209.165.200.244 eq wwwpermit tcp any any established

Page 12: 1.5.1.3EWAN Packet Tracer 1

permit icmp any any echo-replydeny ip any anyexitint s0/1/0ip access-group FIREWALL in

B1:

hostname B1int s0/0/0ip addr 10.255.255.2 255.255.255.252no shutdownencapsulation frame-relayframe-relay lmi-type q933aexitip route 0.0.0.0 0.0.0.0 10.255.255.1int fa0/0no shutint fa0/0.10encapsulation dot1q 10ip addr 10.1.10.1 255.255.255.0no shutint fa0/0.20encapsulation dot1q 20ip addr 10.1.20.1 255.255.255.0no shutint fa0/0.30encapsulation dot1q 30ip addr 10.1.30.1 255.255.255.0no shutint fa0/0.88encapsulation dot1q 88ip addr 10.1.88.1 255.255.255.0no shutint fa0/0.99encapsulation dot1q 99 nativeip addr 10.1.99.1 255.255.255.0no shutexitrouter eigrp 100no auto-summarypassive-interface fa0/0.10passive-interface fa0/0.20passive-interface fa0/0.30passive-interface fa0/0.99network 10.0.0.0exitint s0/0/0ip summary-address eigrp 100 10.1.0.0 255.255.0.0exitip dhcp excluded-address 10.1.10.1 10.1.10.10ip dhcp excluded-address 10.1.20.1 10.1.20.10ip dhcp excluded-address 10.1.30.1 10.1.30.10ip dhcp excluded-address 10.1.88.1 10.1.88.24ip dhcp pool B1_VLAN10network 10.1.10.0 255.255.255.0default-router 10.1.10.1dns-server 10.0.1.4

Page 13: 1.5.1.3EWAN Packet Tracer 1

exitip dhcp pool B1_VLAN20network 10.1.20.0 255.255.255.0default-router 10.1.20.1dns-server 10.0.1.4exitip dhcp pool B1_VLAN30network 10.1.30.0 255.255.255.0default-router 10.1.30.1dns-server 10.0.1.4exitip dhcp pool B1_VLAN88network 10.1.88.0 255.255.255.0default-router 10.1.88.1dns-server 10.0.1.4

B2:

hostname B2int s0/0/0ip addr 10.255.255.6 255.255.255.252no shutdownencapsulation frame-relayframe-relay lmi-type q933aexitip route 0.0.0.0 0.0.0.0 10.255.255.5int fa0/0no shutint fa0/0.10encapsulation dot1q 10ip addr 10.2.10.1 255.255.255.0no shutint fa0/0.20encapsulation dot1q 20ip addr 10.2.20.1 255.255.255.0no shutint fa0/0.30encapsulation dot1q 30ip addr 10.2.30.1 255.255.255.0no shutint fa0/0.88encapsulation dot1q 88ip addr 10.2.88.1 255.255.255.0no shutint fa0/0.99encapsulation dot1q 99 nativeip addr 10.2.99.1 255.255.255.0no shutexitrouter eigrp 100no auto-summarypassive-interface fa0/0.10passive-interface fa0/0.20passive-interface fa0/0.30passive-interface fa0/0.99network 10.0.0.0exitint s0/0/0

Page 14: 1.5.1.3EWAN Packet Tracer 1

ip summary-address eigrp 100 10.2.0.0 255.255.0.0exitip dhcp excluded-address 10.2.10.1 10.2.10.10ip dhcp excluded-address 10.2.20.1 10.2.20.10ip dhcp excluded-address 10.2.30.1 10.2.30.10ip dhcp excluded-address 10.2.88.1 10.2.88.24ip dhcp pool B2_VLAN10network 10.2.10.0 255.255.255.0default-router 10.2.10.1dns-server 10.0.1.4exitip dhcp pool B2_VLAN20network 10.2.20.0 255.255.255.0default-router 10.2.20.1dns-server 10.0.1.4exitip dhcp pool B2_VLAN30network 10.2.30.0 255.255.255.0default-router 10.2.30.1dns-server 10.0.1.4exitip dhcp pool B2_VLAN88network 10.2.88.0 255.255.255.0default-router 10.2.88.1dns-server 10.0.1.4

B3:

hostname B3int s0/0/0ip addr 10.255.255.10 255.255.255.252no shutdownencapsulation frame-relay ietfframe-relay lmi-type ansiexitip route 0.0.0.0 0.0.0.0 10.255.255.9int fa0/0no shutint fa0/0.10encapsulation dot1q 10ip addr 10.3.10.1 255.255.255.0no shutint fa0/0.20encapsulation dot1q 20ip addr 10.3.20.1 255.255.255.0no shutint fa0/0.30encapsulation dot1q 30ip addr 10.3.30.1 255.255.255.0no shutint fa0/0.88encapsulation dot1q 88ip addr 10.3.88.1 255.255.255.0no shutint fa0/0.99encapsulation dot1q 99 nativeip addr 10.3.99.1 255.255.255.0no shut

Page 15: 1.5.1.3EWAN Packet Tracer 1

exitrouter eigrp 100no auto-summarypassive-interface fa0/0.10passive-interface fa0/0.20passive-interface fa0/0.30passive-interface fa0/0.99network 10.0.0.0exitint s0/0/0ip summary-address eigrp 100 10.3.0.0 255.255.0.0exitip dhcp excluded-address 10.3.10.1 10.3.10.10ip dhcp excluded-address 10.3.20.1 10.3.20.10ip dhcp excluded-address 10.3.30.1 10.3.30.10ip dhcp excluded-address 10.3.88.1 10.3.88.24ip dhcp pool B3_VLAN10network 10.3.10.0 255.255.255.0default-router 10.3.10.1dns-server 10.0.1.4exitip dhcp pool B3_VLAN20network 10.3.20.0 255.255.255.0default-router 10.3.20.1dns-server 10.0.1.4exitip dhcp pool B3_VLAN30network 10.3.30.0 255.255.255.0default-router 10.3.30.1dns-server 10.0.1.4exitip dhcp pool B3_VLAN88network 10.3.88.0 255.255.255.0default-router 10.3.88.1dns-server 10.0.1.4

B1-S1:

hostname B1-S1vtp mode servervtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.1.99.21 255.255.255.0no shutdownint range fa0/1-5switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.1.99.1vlan 10name Adminvlan 20name Salesvlan 30name Productionvlan 88name Wireless

Page 16: 1.5.1.3EWAN Packet Tracer 1

vlan 99name Mgmt&Nativeexitspanning-tree vlan 1,10,20,30,88,99 priority 4096

B1-S2:

hostname B1-S2vtp mode clientvtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.1.99.22 255.255.255.0no shutdownint range fa0/1-4switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.1.99.1int fa0/6switchport access vlan 10switchport mode accessswitchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdownint fa0/11switchport access vlan 20switchport mode accessswitchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdownint fa0/16switchport access vlan 30switchport mode accessswitchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdown

B1-S3:

hostname B1-S3vtp mode clientvtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.1.99.23 255.255.255.0no shutdownint range fa0/1-4switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.1.99.1int fa0/7

Page 17: 1.5.1.3EWAN Packet Tracer 1

switchport access vlan 88switchport mode accessexitspanning-tree vlan 1,10,20,30,88,99 priority 8192

B2-S1:

hostname B2-S1vtp mode servervtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.2.99.21 255.255.255.0no shutdownint range fa0/1-5switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.2.99.1vlan 10name Adminvlan 20name Salesvlan 30name Productionvlan 88name Wirelessvlan 99name Mgmt&Nativeexitspanning-tree vlan 1,10,20,30,88,99 priority 4096

B2-S2:

hostname B2-S2vtp mode clientvtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.2.99.22 255.255.255.0no shutdownint range fa0/1-4switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.2.99.1int fa0/6switchport access vlan 10switchport mode accessswitchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdownint fa0/11switchport access vlan 20switchport mode access

Page 18: 1.5.1.3EWAN Packet Tracer 1

switchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdownint fa0/16switchport access vlan 30switchport mode accessswitchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdown

B2-S3:

hostname B2-S3vtp mode clientvtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.2.99.23 255.255.255.0no shutdownint range fa0/1-4switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.2.99.1int fa0/7switchport access vlan 88switchport mode accessexitspanning-tree vlan 1,10,20,30,88,99 priority 8192

B3-S1:

hostname B3-S1vtp mode servervtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.3.99.21 255.255.255.0no shutdownint range fa0/1-5switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.3.99.1vlan 10name Adminvlan 20name Salesvlan 30name Productionvlan 88name Wirelessvlan 99name Mgmt&Native

Page 19: 1.5.1.3EWAN Packet Tracer 1

exitspanning-tree vlan 1,10,20,30,88,99 priority 4096

B3-S2:

hostname B3-S2vtp mode clientvtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.3.99.22 255.255.255.0no shutdownint range fa0/1-4switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.3.99.1int fa0/6switchport access vlan 10switchport mode accessswitchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdownint fa0/11switchport access vlan 20switchport mode accessswitchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdownint fa0/16switchport access vlan 30switchport mode accessswitchport port-securityswitchport port-security maximum 1switchport port-security mac-address stickyswitchport port-security violation shutdown

B3-S3:

hostname B3-S3vtp mode clientvtp domain xyzcorpvtp password xyzvtpint vlan 99ip addr 10.3.99.23 255.255.255.0no shutdownint range fa0/1-4switchport trunk native vlan 99switchport mode trunkexitip default-gateway 10.3.99.1int fa0/7switchport access vlan 88switchport mode access

Page 20: 1.5.1.3EWAN Packet Tracer 1

exitspanning-tree vlan 1,10,20,30,88,99 priority 8192

EWAN Packet Tracer 7.5.1 Accessing the WAN Script

Here is the scripts for Accessing the WAN Packet Tracer 7.5.1. If you require any help feel free to leave a comment!

R1:

hostname R1enable secret classline vty 0 4password ciscologinline con 0password ciscologinexitbanner motd %AUTHORIZED ACCESS ONLY!%int fa0/0ip addr 192.168.10.1 255.255.255.0no shutint fa0/1ip addr 192.168.11.1 255.255.255.0no shutint s0/0/0ip addr 10.1.1.1 255.255.255.252clock rate 64000no shutexitusername R2 password cisco123int s0/0/0encapsulation pppppp authentication chapexitrouter ospf 1network 192.168.10.0 0.0.0.255 area 0network 192.168.11.0 0.0.0.255 area 0network 10.1.1.0 0.0.0.3 area 0passive-interface fa0/0passive-interface fa0/1exitip dhcp excluded-address 192.168.10.1 192.168.10.9ip dhcp excluded-address 192.168.11.1 192.168.11.9ip dhcp pool R1LAN1network 192.168.10.0 255.255.255.0default-router 192.168.10.1dns-server 192.168.20.254exitip dhcp pool R1LAN2network 192.168.11.0 255.255.255.0default-router 192.168.11.1dns-server 192.168.20.254

Page 21: 1.5.1.3EWAN Packet Tracer 1

!

R2:

hostname R2enable secret classline vty 0 4password ciscologinline con 0password ciscologinexitbanner motd %AUTHORIZED ACCESS ONLY!%int fa0/0ip addr 192.168.20.1 255.255.255.0no shutint s0/0/0ip addr 10.1.1.2 255.255.255.252no shutint s0/0/1ip addr 10.2.2.1 255.255.255.252no shutclock rate 64000int s0/1/0ip addr 209.165.200.225 255.255.255.224no shutexitusername R1 password cisco123int s0/0/0encapsulation pppppp authentication chapexitusername R3 password cisco123int s0/0/1encapsulation pppppp authentication chapexitrouter ospf 1network 192.168.20.0 0.0.0.255 area 0network 10.1.1.0 0.0.0.3 area 0network 10.2.2.0 0.0.0.3 area 0passive-interface fa0/0default-information originateexitip route 0.0.0.0 0.0.0.0 s0/1/0ip access-list standard R2NATpermit 192.168.10.0 0.0.0.255permit 192.168.20.0 0.0.0.255permit 192.168.30.0 0.0.0.255permit 192.168.11.0 0.0.0.255exitint fa0/0ip access-group R2NAT inexitip nat inside source static 192.168.20.254 209.165.202.131ip nat pool R2POOL 209.165.202.129 209.165.202.130 netmask 255.255.255.252int fa0/0

Page 22: 1.5.1.3EWAN Packet Tracer 1

ip nat insideint s0/0/0ip nat insideint s0/0/1ip nat insideint s0/1/0ip nat outsideexitip nat inside source list R2NAT pool R2POOL overload!

R3:

hostname R3enable secret classline vty 0 4password ciscologinline con 0password ciscologinexitbanner motd %AUTHORIZED ACCESS ONLY!%int fa0/0ip addr 192.168.30.1 255.255.255.0no shutint s0/0/1ip addr 10.2.2.2 255.255.255.252clock rate 64000no shutexitusername R2 password cisco123int s0/0/1encapsulation pppppp authentication chapexitrouter ospf 1network 192.168.30.0 0.0.0.255 area 0network 10.2.2.0 0.0.0.3 area 0passive-interface fa0/0exitip dhcp excluded-address 192.168.30.1 192.168.30.9ip dhcp pool R3LANnetwork 192.168.30.0 255.255.255.0default-router 192.168.30.1dns-server 192.168.20.254!

ISP:

ip route 209.165.202.128 255.255.255.224 s0/0/0!

PC1, 2, 3:

Page 23: 1.5.1.3EWAN Packet Tracer 1

Go to config tab and click DHCP

Inside server:

Go to config -> DNSTurn onName: www.cisco.comAddress: 209.165.201.30Click add

EWAN Packet Tracer 6.4.1 Accessing the WAN Script

Here is the scripts for Accessing the WAN Packet Tracer 6.4.1. If you require any help feel free to leave a comment!

R2:

ip route 0.0.0.0 0.0.0.0 s0/1/0router ripversion 2network 192.168.20.0network 10.1.1.0default-information originatepassive-interface s0/1/0passive-interface fa0/1no auto-summaryip access-list extended FIREWALLpermit tcp host 192.168.1.10 host 192.168.20.254 eq wwwpermit tcp host 192.168.2.10 host 192.168.20.254 eq wwwpermit icmp any any echo-replypermit tcp any any establisheddeny ip any anyint s0/1/0ip access-group FIREWALL in!

R1:

router ripversion 2network 10.1.1.0network 192.168.10.0passive-interface fa0/1no auto-summary!

R3:

router ripversion 2network 10.1.1.0

Page 24: 1.5.1.3EWAN Packet Tracer 1

network 192.168.30.0passive-interface fa0/1no auto-summaryaccess-list 101 permit tcp 192.168.30.0 0.0.0.255 any eq wwwaccess-list 101 permit icmp 192.168.30.0 0.0.0.255 anyaccess-list 101 deny ip any anyint fa0/1ip access-group 101 in!

EWAN Packet Tracer 5.5.1 Accessing the WAN Script

Here is the scripts for Accessing the WAN Packet Tracer 5.5.1. If you require any help feel free to leave a comment!

R1:

hostname R1no ip domain-lookupenable secret classbanner motd %Authorized Access Only%line vty 0 4password ciscologinline con 0password ciscologinint fa0/0ip addr 192.168.10.1 255.255.255.0no shutint fa0/1ip addr 192.168.11.1 255.255.255.0no shutint s0/0/0ip addr 10.1.1.1 255.255.255.252clock rate 64000no shutexitrouter ospf 1network 192.168.10.0 0.0.0.255 area 0network 192.168.11.0 0.0.0.255 area 0network 10.1.1.1 0.0.0.3 area 0passive-interface fa0/0passive-interface fa0/1exitip access-list extended extend-1deny ip 192.168.10.0 0.0.0.255 host 209.165.200.225permit ip any anyinterface serial 0/0/0ip access-group extend-1 out!

R2:

Page 25: 1.5.1.3EWAN Packet Tracer 1

hostname R2no ip domain-lookupenable secret classbanner motd %Authorized Access Only%line vty 0 4password ciscologinline con 0password ciscologinint fa0/0ip addr 192.168.20.1 255.255.255.0no shutint s0/0/0ip addr 10.1.1.2 255.255.255.252no shutint s0/0/1ip addr 10.2.2.1 255.255.255.252clock rate 64000no shutint lo0ip addr 209.165.200.225 255.255.255.224exitrouter ospf 1network 192.168.20.1 0.0.0.255 area 0network 10.1.1.2 0.0.0.3 area 0network 10.2.2.1 0.0.0.3 area 0network 209.165.200.225 0.0.0.31 area 0passive-interface lo0passive-interface fa0/0exitip access-list standard Task-4permit 10.2.2.0 0.0.0.3permit 192.168.30.0 0.0.0.255line vty 0 15access-class Task-4 in!

R3:

hostname R3no ip domain-lookupenable secret classbanner motd %Authorized Access Only%line vty 0 4password ciscologinline con 0password ciscologinint fa0/0ip addr 192.168.30.1 255.255.255.0no shutint s0/0/1ip addr 10.2.2.2 255.255.255.252no shutexitrouter ospf 1

Page 26: 1.5.1.3EWAN Packet Tracer 1

network 192.168.30.1 0.0.0.255 area 0network 10.2.2.2 0.0.0.3 area 0passive-interface fa0/0exitip access-list standard std-1deny 192.168.11.0 0.0.0.255permit anyint s0/0/1ip access-group std-1 in!

S1:

hostname S1int vlan 1ip addr 192.168.10.2 255.255.255.0no shutexitip default-gateway 192.168.10.1!

S2:

hostname S2int vlan 1ip addr 192.168.11.2 255.255.255.0no shutexitip default-gateway 192.168.11.1!

S3:

hostname S3int vlan 1ip addr 192.168.30.2 255.255.255.0no shutexitip default-gateway 192.168.30.1!


Recommended