Adf.ly


Friday, January 11, 2013

Accessing the WAN Script : 4.7.1

EWAN Packet Tracer 4.7.1 Accessing the WAN Script


Here is the scripts for Accessing the WAN Packet Tracer 4.7.1.

R2:

ip route 0.0.0.0 0.0.0.0 s0/1/0
boot system flash c1841-ipbasek9-mz.124-12.bin
router ospf 1
network 192.168.20.0 0.0.0.255 area 0
network 10.1.1.0 0.0.0.3 area 0
network 10.2.2.0 0.0.0.3 area 0
network 209.165.200.224 0.0.0.31 area 0
passive-interface fa0/1
passive-interface s0/1/0
default-information originate
area 0 authentication message-digest
int s0/0/0
ip ospf message-digest-key 1 md5 cisco123
int s0/0/1
ip ospf message-digest-key 1 md5 cisco123
end
copy tftp flash
192.168.20.254
c1841-ipbasek9-mz.124-12.bin
c1841-ipbasek9-mz.124-12.bin
!


R1:

router ospf 1
network 192.168.10.0 0.0.0.255 area 0
network 10.1.1.0 0.0.0.3 area 0
passive-interface fa0/1
area 0 authentication message-digest
int s0/0/0
ip ospf message-digest-key 1 md5 cisco123
!


R3:

router ospf 1
network 192.168.30.0 0.0.0.255 area 0
network 10.2.2.0 0.0.0.3 area 0
passive-interface fa0/1
area 0 authentication message-digest
int s0/0/1
ip ospf message-digest-key 1 md5 cisco123
!

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.