Adf.ly


Thursday, January 24, 2013

Accessing the WAN Script : 6.4.1

EWAN Packet Tracer 6.4.1 Accessing the WAN Script


Here is the scripts for Accessing the WAN Packet Tracer 6.4.1 . If you require any help feel free to leave a comment!

R2:

ip route 0.0.0.0 0.0.0.0 s0/1/0
router rip
version 2
network 192.168.20.0
network 10.1.1.0
default-information originate
passive-interface s0/1/0
passive-interface fa0/1
no auto-summary
ip access-list extended FIREWALL
permit tcp host 192.168.1.10 host 192.168.20.254 eq www
permit tcp host 192.168.2.10 host 192.168.20.254 eq www
permit icmp any any echo-reply
permit tcp any any established
deny ip any any
int s0/1/0
ip access-group FIREWALL in
!

R1:

router rip
version 2
network 10.1.1.0
network 192.168.10.0
passive-interface fa0/1
no auto-summary
!

R3:

router rip
version 2
network 10.1.1.0
network 192.168.30.0
passive-interface fa0/1
no auto-summary
access-list 101 permit tcp 192.168.30.0 0.0.0.255 any eq www
access-list 101 permit icmp 192.168.30.0 0.0.0.255 any
access-list 101 deny ip any any
int fa0/1
ip access-group 101 in
!

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.