Você está na página 1de 5

Publicado el 29/5/2013

EWAN PT PRACTICE SBA. Final score 90% if you have the time, do ehance the code and
send a copy to me! As soon as I'm able to lay my hands on the second variant I will add the
codes here also..But please take a moment to go through the codes.
R1
interface FastEthernet0/0
ip address 172.16.1.193 255.255.255.224
ip access-group 50
interface Serial0/0/0
ip address 172.30.1.1 255.255.255.252
clock rate 2000000
no sh
interface Serial0/0/1
no sh
no ip address
encapsulation frame-relay
interface Serial0/0/1.101 point-to-point
ip address 10.10.10.1 255.255.255.252
frame-relay interface-dlci 101
interface Vlan1
no ip address
shutdown
router eigrp 100
passive-interface FastEthernet0/0
network 172.16.0.0
network 172.30.0.0
network 10.0.0.0
no auto-summary
access-list 50 deny 172.16.1.128 0.0.0.63
access-list 50 permit any
R2
username R3 password 0 ciscochap
ip ssh version
ip name-server 0.0.0.0
interface Serial0/0/0
no sh
ip address 172.30.1.6 255.255.255.252
encapsulation ppp
ppp authentication chap

ip nat inside
interface Serial0/0/0
ip address 172.30.1.6 255.255.255.252
encapsulation ppp
ppp authentication chap
ip nat inside
interface Serial0/0/1
no ip address
encapsulation frame-relay
interface Serial0/0/1.201 point-to-point
ip address 10.10.10.2 255.255.255.252
frame-relay interface-dlci 201
ip nat inside
interface Serial0/1/0
ip address 209.165.201.2 255.255.255.252
ip access-group FIREWALL in
ip nat outside
interface Vlan1
no ip address
router eigrp 100
redistribute static
passive-interface Serial0/1/0
network 172.30.0.0
network 10.0.0.0
no auto-summary
ip nat inside source list 1 interface Serial0/1/0 overload
ip route 0.0.0.0 0.0.0.0 Serial0/1/0
access-list 1 permit 172.16.1.128 0.0.0.127
ip access-list extended FIREWALL
deny icmp any any echo
deny tcp any any eq telnet
deny tcp any any eq www
permit ip any any
R3
ip dhcp excluded-address 172.16.1.129 172.16.1.131
ip dhcp pool R3_LAN
network 172.16.1.128 255.255.255.192
default-router 172.16.1.129
username R2 password 0 ciscochap
interface FastEthernet0/0
ip address 172.16.1.129 255.255.255.192
interface Serial0/0/0

ip address 172.30.1.2 255.255.255.252


interface Serial0/0/1
ip address 172.30.1.5 255.255.255.252
encapsulation ppp
ppp authentication chap
clock rate 2000000
interface Vlan1
no ip address
shutdown
router eigrp 100
passive-interface FastEthernet0/0
network 172.16.0.0
network 172.30.0.0
no auto-summary

in R3:
interface Serial0/0/0
no encapsulation ppp
and in PC3 ENABLE DHCP.

R1
interface FastEthernet0/0
ip address 172.16.1.193 255.255.255.224
ip access-group 50 out
interface Serial0/0/0
ip address 172.30.1.1 255.255.255.252
clock rate 2000000
encapsulation hd
no sh
interface Serial0/0/1
no sh
no ip address
encapsulation frame-relay
interface Serial0/0/1.101 point-to-point
ip address 10.10.10.1 255.255.255.252
frame-relay interface-dlci 101

interface Vlan1
no ip address
shutdown
router eigrp 100
passive-interface FastEthernet0/0
network 172.16.0.0
network 172.30.0.0
network 10.0.0.0
no auto-summary
access-list 50 deny 172.16.1.128 0.0.0.63
access-list 50 permit any
R2
username R3 password 0 ciscochap
ip ssh version
ip name-server 0.0.0.0
interface Serial0/0/0
no sh
ip address 172.30.1.6 255.255.255.252
encapsulation ppp
ppp authentication chap
ip nat inside
interface Serial0/0/0
ip address 172.30.1.6 255.255.255.252
encapsulation ppp
ppp authentication chap
ip nat inside
interface Serial0/0/1
no ip address
no shut
encapsulation frame-relay
interface Serial0/0/1.201 point-to-point
ip address 10.10.10.2 255.255.255.252
frame-relay interface-dlci 201
ip nat inside
interface Serial0/1/0
ip address 209.165.201.2 255.255.255.252
ip access-group FIREWALL in
ip nat outside
interface Vlan1
no ip address
router eigrp 100
redistribute static
passive-interface Serial0/1/0
network 172.30.0.0
network 10.0.0.0
no auto-summary
ip nat inside source list 1 interface Serial0/1/0 overload
ip route 0.0.0.0 0.0.0.0 Serial0/1/0

access-list 1 permit 172.16.1.128 0.0.0.127


ip access-list extended FIREWALL
deny icmp any any echo
deny tcp any any eq telnet
deny tcp any any eq www
permit ip any any
R3
ip dhcp excluded-address 172.16.1.129 172.16.1.131
ip dhcp pool R3_LAN
network 172.16.1.128 255.255.255.192
default-router 172.16.1.129
username R2 password 0 ciscochap
interface FastEthernet0/0
ip address 172.16.1.129 255.255.255.192
interface Serial0/0/0
ip address 172.30.1.2 255.255.255.252
interface Serial0/0/1
ip address 172.30.1.5 255.255.255.252
encapsulation ppp
ppp authentication chap
clock rate 2000000
interface Vlan1
no ip address
shutdown
router eigrp 100
passive-interface FastEthernet0/0
network 172.16.0.0
network 172.30.0.0
no auto-summary
int s0/0/0
enc hd
this and changing the PC into DHCP gives you hundred, just corrected a few mistakes and
added missing stuff

Você também pode gostar