Sie sind auf Seite 1von 2

STEP 1

R3(config)# #IP DHCP Pool R3_LAN #default-router 172.16.1.129 #network 172.16.1.128 255.255.255.192 #exit #ip DHCP excluded-address 172.16.1.129 172.16.1.131 username R2 password 0 ciscochap STEP 2 int (setup R3 R2) R3 R3# Config t R3(config)# int S0/0/1 (config-if)# Enc PPP #IP address 172.30.1.5 255.255.255.252 #no shut #clock rate 64000int s0/0/0 #PPP auth chap #exit username R2 password ciscochap config t int s0/0/0 ?? enc hdlc R2 R2# Config t R2(config)# int S0/0/0 (config-it)# Enc PPP #IP address 172.30.1.6 255.255.255.252 #no shut #clock rate 64000 #PPP auth chap #exit username R2 password ciscochap config t int s0/0/0 ?? enc hdlcno STEP 3 R1 #config t #int s0/0/1 #enc frame-relay #no shut #int s0/0/1.101 point-to-point #ip address 10.10.10.1 255.255.255.252 #frame-relay interface-dlci 101

(step 3) config t router EIGRP 100 network x network y no auto-summary redistribute state #ip route 0.0.0.0 0.0.0.0 s0/1/0 ( sprawdzic gdzie) STEP4 R2 (1) #int s0/0/0 #ip nat inside #int s0/0/1int #ip nat inside #int s0/1/0 #ip nat outside (2) ip access-list 1 permit 172.16.1.128 0.0.0.63 (3) ip nat inside source list 1 interface s0/1/0 overload

STEP5 ip access-list 50 deny 172.16.1.128 0.0.0.63 ip access-list 50 permit any int ....... ip access-list extended firewall deny icmp any any deny tcp any any eq 23 (or eq telnet) deny tcp any any eq 80 (or www) permit ip any any

Das könnte Ihnen auch gefallen