Adf.ly


Thursday, January 24, 2013

Accessing the WAN Script : 7.5.1

EWAN Packet Tracer 7.5.1 Accessing the WAN Script


Here is the scripts for Accessing the WAN Packet Tracer 7.5.1 . If you require any help feel free to leave a comment.

R1:

hostname R1
enable secret class
line vty 0 4
password cisco
login
line con 0
password cisco
login
exit
banner motd %AUTHORIZED ACCESS ONLY!%
int fa0/0
ip addr 192.168.10.1 255.255.255.0
no shut
int fa0/1
ip addr 192.168.11.1 255.255.255.0
no shut
int s0/0/0
ip addr 10.1.1.1 255.255.255.252
clock rate 64000
no shut
exit
username R2 password cisco123
int s0/0/0
encapsulation ppp
ppp authentication chap
exit
router ospf 1
network 192.168.10.0 0.0.0.255 area 0
network 192.168.11.0 0.0.0.255 area 0
network 10.1.1.0 0.0.0.3 area 0
passive-interface fa0/0
passive-interface fa0/1
exit
ip dhcp excluded-address 192.168.10.1 192.168.10.9
ip dhcp excluded-address 192.168.11.1 192.168.11.9
ip dhcp pool R1LAN1
network 192.168.10.0 255.255.255.0
default-router 192.168.10.1
dns-server 192.168.20.254
exit
ip dhcp pool R1LAN2
network 192.168.11.0 255.255.255.0
default-router 192.168.11.1
dns-server 192.168.20.254
!

R2:

hostname R2
enable secret class
line vty 0 4
password cisco
login
line con 0
password cisco
login
exit
banner motd %AUTHORIZED ACCESS ONLY!%
int fa0/0
ip addr 192.168.20.1 255.255.255.0
no shut
int s0/0/0
ip addr 10.1.1.2 255.255.255.252
no shut
int s0/0/1
ip addr 10.2.2.1 255.255.255.252
no shut
clock rate 64000
int s0/1/0
ip addr 209.165.200.225 255.255.255.224
no shut
exit
username R1 password cisco123
int s0/0/0
encapsulation ppp
ppp authentication chap
exit
username R3 password cisco123
int s0/0/1
encapsulation ppp
ppp authentication chap
exit
router ospf 1
network 192.168.20.0 0.0.0.255 area 0
network 10.1.1.0 0.0.0.3 area 0
network 10.2.2.0 0.0.0.3 area 0
passive-interface fa0/0
default-information originate
exit
ip route 0.0.0.0 0.0.0.0 s0/1/0
ip access-list standard R2NAT
permit 192.168.10.0 0.0.0.255
permit 192.168.20.0 0.0.0.255
permit 192.168.30.0 0.0.0.255
permit 192.168.11.0 0.0.0.255
exit
int fa0/0
ip access-group R2NAT in
exit
ip nat inside source static 192.168.20.254 209.165.202.131
ip nat pool R2POOL 209.165.202.129 209.165.202.130 netmask 255.255.255.252
int fa0/0
ip nat inside
int s0/0/0
ip nat inside
int s0/0/1
ip nat inside
int s0/1/0
ip nat outside
exit
ip nat inside source list R2NAT pool R2POOL overload
!

R3:

hostname R3
enable secret class
line vty 0 4
password cisco
login
line con 0
password cisco
login
exit
banner motd %AUTHORIZED ACCESS ONLY!%
int fa0/0
ip addr 192.168.30.1 255.255.255.0
no shut
int s0/0/1
ip addr 10.2.2.2 255.255.255.252
clock rate 64000
no shut
exit
username R2 password cisco123
int s0/0/1
encapsulation ppp
ppp authentication chap
exit
router ospf 1
network 192.168.30.0 0.0.0.255 area 0
network 10.2.2.0 0.0.0.3 area 0
passive-interface fa0/0
exit
ip dhcp excluded-address 192.168.30.1 192.168.30.9
ip dhcp pool R3LAN
network 192.168.30.0 255.255.255.0
default-router 192.168.30.1
dns-server 192.168.20.254
!

ISP:

ip route 209.165.202.128 255.255.255.224 s0/0/0
!

PC1, 2, 3:

Go to config tab and click DHCP

Inside server:

Go to config -> DNS
Turn on
Name: www.cisco.com
Address: 209.165.201.30
Click add

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.