EWAN 8.6.1 Packet Tracer Accessing The WAN Script

Download as pdf or txt
Download as pdf or txt
You are on page 1of 13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

EWAN 8.6.1 Packet Tracer Accessing the WAN Script

EWAN Packet Tracer 8.6.1 Accessing the WAN Script


Here is the scripts for Accessing the WAN Packet Tracer 8.6.1. If you require any help feel free to leave a comment! Note: There is an error when making the ACL, the below script will work and give the marks however it is not technically correct. As this is a very large packet tracer there may be errors I overlooked so please leave a comment if there is.

HQ:
hostname HQ int s0/0/0 encapsulation frame-relay frame-relay lmi-type q933a no shut int s0/0/0.41 point-to-point ip addr 10.255.255.1 255.255.255.252 frame-relay interface-dlci 41 int s0/0/0.42 point-to-point ip addr 10.255.255.5 255.255.255.252 frame-relay interface-dlci 42 int s0/0/0.43 point-to-point ip addr 10.255.255.9 255.255.255.252 frame-relay interface-dlci 43 int fa0/0 ip addr 10.0.1.1 255.255.255.0 no shut exit username ISP password ciscochap int s0/1/0
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 1/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

ip addr 209.165.201.1 255.255.255.252 encapsulation ppp ppp authentication chap no shut exit username NewB password ciscopap int s0/0/1 ip addr 10.255.255.253 255.255.255.252 encapsulation ppp ppp authentication pap no shut exit ip access-list standard NAT_LIST permit 10.0.0.0 0.255.255.255 exit ip nat pool XYZCORP 209.165.200.241 209.165.200.245 255.255.255.248 ip nat inside source list NAT_LIST pool XYZCORP overload ip nat inside source static 10.0.1.2 209.165.200.246 ip route 0.0.0.0 0.0.0.0 s0/1/0 ip route 10.4.5.0 255.255.255.0 s0/0/1 int s0/0/0.41 ip nat inside int s0/0/0.42 ip nat inside int s0/0/0.43 ip nat inside int s0/0/1 ip nat inside int fa0/0 ip nat inside int s0/1/0 ip nat outside exit router eigrp 100 no auto-summary passive-interface fa0/0 passive-interface s0/0/1 passive-interface s0/1/0 network 10.0.0.0 exit ip access-list extended FIREWALL permit tcp any host 209.165.200.244 eq www permit tcp any any established permit icmp any any echo-reply deny ip any any exit int s0/1/0
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html

net

2/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

ip access-group FIREWALL in

B1:
hostname B1 int s0/0/0 ip addr 10.255.255.2 255.255.255.252 no shutdown encapsulation frame-relay frame-relay lmi-type q933a exit ip route 0.0.0.0 0.0.0.0 10.255.255.1 int fa0/0 no shut int fa0/0.10 encapsulation dot1q 10 ip addr 10.1.10.1 255.255.255.0 no shut int fa0/0.20 encapsulation dot1q 20 ip addr 10.1.20.1 255.255.255.0 no shut int fa0/0.30 encapsulation dot1q 30 ip addr 10.1.30.1 255.255.255.0 no shut int fa0/0.88 encapsulation dot1q 88 ip addr 10.1.88.1 255.255.255.0 no shut int fa0/0.99 encapsulation dot1q 99 native ip addr 10.1.99.1 255.255.255.0 no shut exit router eigrp 100 no auto-summary passive-interface fa0/0.10 passive-interface fa0/0.20 passive-interface fa0/0.30 passive-interface fa0/0.99 network 10.0.0.0 exit int s0/0/0 ip summary-address eigrp 100 10.1.0.0 255.255.0.0 exit
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 3/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

ip dhcp excluded-address 10.1.10.1 ip dhcp excluded-address 10.1.20.1 ip dhcp excluded-address 10.1.30.1 ip dhcp excluded-address 10.1.88.1 ip dhcp pool B1_VLAN10 network 10.1.10.0 255.255.255.0 default-router 10.1.10.1 dns-server 10.0.1.4 exit ip dhcp pool B1_VLAN20 network 10.1.20.0 255.255.255.0 default-router 10.1.20.1 dns-server 10.0.1.4 exit ip dhcp pool B1_VLAN30 network 10.1.30.0 255.255.255.0 default-router 10.1.30.1 dns-server 10.0.1.4 exit ip dhcp pool B1_VLAN88 network 10.1.88.0 255.255.255.0 default-router 10.1.88.1 dns-server 10.0.1.4

10.1.10.10 10.1.20.10 10.1.30.10 10.1.88.24

B2:
hostname B2 int s0/0/0 ip addr 10.255.255.6 255.255.255.252 no shutdown encapsulation frame-relay frame-relay lmi-type q933a exit ip route 0.0.0.0 0.0.0.0 10.255.255.5 int fa0/0 no shut int fa0/0.10 encapsulation dot1q 10 ip addr 10.2.10.1 255.255.255.0 no shut int fa0/0.20 encapsulation dot1q 20 ip addr 10.2.20.1 255.255.255.0 no shut int fa0/0.30 encapsulation dot1q 30
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 4/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

ip addr 10.2.30.1 255.255.255.0 no shut int fa0/0.88 encapsulation dot1q 88 ip addr 10.2.88.1 255.255.255.0 no shut int fa0/0.99 encapsulation dot1q 99 native ip addr 10.2.99.1 255.255.255.0 no shut exit router eigrp 100 no auto-summary passive-interface fa0/0.10 passive-interface fa0/0.20 passive-interface fa0/0.30 passive-interface fa0/0.99 network 10.0.0.0 exit int s0/0/0 ip summary-address eigrp 100 10.2.0.0 255.255.0.0 exit ip dhcp excluded-address 10.2.10.1 10.2.10.10 ip dhcp excluded-address 10.2.20.1 10.2.20.10 ip dhcp excluded-address 10.2.30.1 10.2.30.10 ip dhcp excluded-address 10.2.88.1 10.2.88.24 ip dhcp pool B2_VLAN10 network 10.2.10.0 255.255.255.0 default-router 10.2.10.1 dns-server 10.0.1.4 exit ip dhcp pool B2_VLAN20 network 10.2.20.0 255.255.255.0 default-router 10.2.20.1 dns-server 10.0.1.4 exit ip dhcp pool B2_VLAN30 network 10.2.30.0 255.255.255.0 default-router 10.2.30.1 dns-server 10.0.1.4 exit ip dhcp pool B2_VLAN88 network 10.2.88.0 255.255.255.0 default-router 10.2.88.1 dns-server 10.0.1.4

packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html

5/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

B3:
hostname B3 int s0/0/0 ip addr 10.255.255.10 255.255.255.252 no shutdown encapsulation frame-relay ietf frame-relay lmi-type ansi exit ip route 0.0.0.0 0.0.0.0 10.255.255.9 int fa0/0 no shut int fa0/0.10 encapsulation dot1q 10 ip addr 10.3.10.1 255.255.255.0 no shut int fa0/0.20 encapsulation dot1q 20 ip addr 10.3.20.1 255.255.255.0 no shut int fa0/0.30 encapsulation dot1q 30 ip addr 10.3.30.1 255.255.255.0 no shut int fa0/0.88 encapsulation dot1q 88 ip addr 10.3.88.1 255.255.255.0 no shut int fa0/0.99 encapsulation dot1q 99 native ip addr 10.3.99.1 255.255.255.0 no shut exit router eigrp 100 no auto-summary passive-interface fa0/0.10 passive-interface fa0/0.20 passive-interface fa0/0.30 passive-interface fa0/0.99 network 10.0.0.0 exit int s0/0/0 ip summary-address eigrp 100 10.3.0.0 255.255.0.0 exit ip dhcp excluded-address 10.3.10.1 10.3.10.10 ip dhcp excluded-address 10.3.20.1 10.3.20.10 ip dhcp excluded-address 10.3.30.1 10.3.30.10 ip dhcp excluded-address 10.3.88.1 10.3.88.24
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 6/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

ip dhcp pool B3_VLAN10 network 10.3.10.0 255.255.255.0 default-router 10.3.10.1 dns-server 10.0.1.4 exit ip dhcp pool B3_VLAN20 network 10.3.20.0 255.255.255.0 default-router 10.3.20.1 dns-server 10.0.1.4 exit ip dhcp pool B3_VLAN30 network 10.3.30.0 255.255.255.0 default-router 10.3.30.1 dns-server 10.0.1.4 exit ip dhcp pool B3_VLAN88 network 10.3.88.0 255.255.255.0 default-router 10.3.88.1 dns-server 10.0.1.4

B1-S1:
hostname B1-S1 vtp mode server vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.1.99.21 255.255.255.0 no shutdown int range fa0/1-5 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.1.99.1 vlan 10 name Admin vlan 20 name Sales vlan 30 name Production vlan 88 name Wireless vlan 99 name Mgmt&Native exit spanning-tree vlan 1,10,20,30,88,99 priority 4096
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 7/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

B1-S2:
hostname B1-S2 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.1.99.22 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.1.99.1 int fa0/6 switchport access vlan 10 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/11 switchport access vlan 20 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/16 switchport access vlan 30 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown

B1-S3:
hostname B1-S3 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.1.99.23 255.255.255.0
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 8/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.1.99.1 int fa0/7 switchport access vlan 88 switchport mode access exit spanning-tree vlan 1,10,20,30,88,99 priority 8192

B2-S1:
hostname B2-S1 vtp mode server vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.2.99.21 255.255.255.0 no shutdown int range fa0/1-5 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.2.99.1 vlan 10 name Admin vlan 20 name Sales vlan 30 name Production search vlan 88 name Wireless vlan 99 name Mgmt&Native exit spanning-tree vlan 1,10,20,30,88,99 priority 4096

CCNA Packet Tracer


Help website for Creati

CCNA 1 5.6.1 Packet Tr

CCNA 1 4.7.1 Packet Tr

B2-S2:
hostname B2-S2 vtp mode client vtp domain xyzcorp vtp password xyzvtp
9/13

CCNA 1 3.5.3 Packet Tr

packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

CCNA 1 3.5.2 Packet Tr

CCNA 1 1.6.1 Packet Tr

EWAN 8.6.1 Packet Tra

EWAN 7.5.1 Packet Tra

EWAN 5.5.1 Packet Tra

EWAN 6.4.1 Packet Tra

EWAN 3.6.1 Packet Tra

EWAN 2.6.1 Packet Tra

EWAN 5.6.1 Packet Tra

EWAN 4.7.1 Packet Tra

EWAN 1.5.1 Packet Tra

About CCNA Packet Tra

int vlan 99 ip addr 10.2.99.22 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.2.99.1 int fa0/6 switchport access vlan 10 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/11 switchport access vlan 20 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/16 switchport access vlan 30 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown

Send feedback

B2-S3:
hostname B2-S3 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.2.99.23 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.2.99.1 int fa0/7 switchport access vlan 88
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 10/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

switchport mode access exit spanning-tree vlan 1,10,20,30,88,99 priority 8192

B3-S1:
hostname B3-S1 vtp mode server vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.3.99.21 255.255.255.0 no shutdown int range fa0/1-5 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.3.99.1 vlan 10 name Admin vlan 20 name Sales vlan 30 name Production vlan 88 name Wireless vlan 99 name Mgmt&Native exit spanning-tree vlan 1,10,20,30,88,99 priority 4096

B3-S2:
hostname B3-S2 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.3.99.22 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.3.99.1
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 11/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

int fa0/6 switchport access vlan 10 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/11 switchport access vlan 20 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/16 switchport access vlan 30 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown

B3-S3:
hostname B3-S3 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.3.99.23 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.3.99.1 int fa0/7 switchport access vlan 88 switchport mode access exit spanning-tree vlan 1,10,20,30,88,99 priority 8192 Posted 20th September 2012 by Location: undefined Labels: cisco, packet, answers, packet tracer, tracer, ccna, scripts, help, LAN scripts, WAN, EWAN, 8.6.1, script
packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html 12/13

15/08/13

EWAN 8.6.1 Packet Tracer Accessing the WAN Script | CCNA Packet Tracer Help

packettracerhelp.blogspot.com/2012/09/ewan-861-packet-tracer-accessing-wan.html

13/13

You might also like