Sie sind auf Seite 1von 21

EWAN Packet Tracer 3.6.

1 Accessing the WAN Script Here is the scripts for Accessing the WAN Packet Tracer 3.6.1. If you require a ny help feel free to leave a comment!

HQ: username ISP password cisco int s0/0/1 ip address 209.165.201.2 255.255.255.252 no shut encapsulation ppp ppp authentication chap exit interface Serial0/0/0 no shut ip address 10.0.0.1 255.255.255.248 encapsulation frame-relay frame-relay map ip 10.0.0.2 102 broadcast frame-relay map ip 10.0.0.3 103 broadcast frame-relay map ip 10.0.0.4 104 broadcast ietf frame-relay lmi-type ansi exit ip route 0.0.0.0 0.0.0.0 Serial0/0/1 ip route 10.1.200.0 255.255.255.0 10.0.0.4 ip route 10.1.30.0 255.255.255.0 10.0.0.3 ip route 10.1.20.0 255.255.255.0 10.0.0.3 ip route 10.1.10.0 255.255.255.0 10.0.0.3 ip route 10.1.100.0 255.255.255.0 10.0.0.2 ip route 10.1.99.0 255.255.255.0 10.0.0.3 !

WEST: interface Serial0/0/0 no shut ip address 10.0.0.2 255.255.255.248 encapsulation frame-relay frame-relay map ip 10.0.0.1 201 broadcast frame-relay map ip 10.0.0.3 203 broadcast frame-relay map ip 10.0.0.4 204 broadcast ietf frame-relay lmi-type ansi exit ip route 10.1.10.0 255.255.255.0 10.0.0.3 ip route 10.1.20.0 255.255.255.0 10.0.0.3 ip route 10.1.30.0 255.255.255.0 10.0.0.3 ip route 10.1.99.0 255.255.255.0 10.0.0.3 ip route 10.1.200.0 255.255.255.0 10.0.0.4 ip route 0.0.0.0 0.0.0.0 10.0.0.1 !

SOUTH: interface Serial0/0/0

no shut ip address 10.0.0.3 255.255.255.248 encapsulation frame-relay frame-relay map ip 10.0.0.1 301 broadcast frame-relay map ip 10.0.0.2 302 broadcast frame-relay map ip 10.0.0.4 304 broadcast ietf frame-relay lmi-type ansi exit ip route 0.0.0.0 0.0.0.0 10.0.0.1 ip route 10.1.200.0 255.255.255.0 10.0.0.4 ip route 10.1.100.0 255.255.255.0 10.0.0.2 int fa0/0 no shut interface FastEthernet0/0.10 encapsulation dot1Q 10 ip address 10.1.10.1 255.255.255.0 no shut interface FastEthernet0/0.20 encapsulation dot1Q 20 ip address 10.1.20.1 255.255.255.0 no shut interface FastEthernet0/0.30 encapsulation dot1Q 30 ip address 10.1.30.1 255.255.255.0 no shut interface FastEthernet0/0.99 encapsulation dot1Q 99 native ip address 10.1.99.1 255.255.255.0 no shut !

EAST: interface Serial0/0/0 no shut ip address 10.0.0.4 255.255.255.248 encapsulation frame-relay ietf frame-relay map ip 10.0.0.1 401 broadcast cisco frame-relay map ip 10.0.0.2 402 broadcast cisco frame-relay map ip 10.0.0.3 403 broadcast cisco frame-relay lmi-type ansi exit ip route 0.0.0.0 0.0.0.0 10.0.0.1 ip route 10.1.100.0 255.255.255.0 10.0.0.2 ip route 10.1.10.0 255.255.255.0 10.0.0.3 ip route 10.1.20.0 255.255.255.0 10.0.0.3 ip route 10.1.30.0 255.255.255.0 10.0.0.3 ip route 10.1.99.0 255.255.255.0 10.0.0.3 !

S1: vtp mode server vtp domain CCNA vtp password cisco int range fa0/1-5 switchport mode trunk switchport trunk native vlan 99

exit vlan 10 name Faculty/Staff vlan 20 name Students vlan 30 name Guest(Default) vlan 99 name Management&Native int vlan99 ip addr 10.1.99.11 255.255.255.0 exit ip default-gateway 10.1.99.1 spanning-tree vlan 1,10,20,30,99 priority 4096 !

S2: vtp mode client vtp domain CCNA vtp password cisco int range fa0/1-5 switchport mode trunk switchport trunk native vlan 99 exit int vlan99 ip addr 10.1.99.12 255.255.255.0 exit ip default-gateway 10.1.99.1 int range fa0/6-10 switchport mode access switchport access vlan 10 int range fa0/11-15 switchport mode access switchport access vlan 20 int range fa0/16-20 switchport mode access switchport access vlan 30 !

S3: vtp mode client vtp domain CCNA vtp password cisco int range fa0/1-5 switchport mode trunk switchport trunk native vlan 99 exit int vlan99 ip addr 10.1.99.13 255.255.255.0 exit ip default-gateway 10.1.99.1 ! EWAN Packet Tracer 4.7.1 Accessing the WAN Script Here is the scripts for Accessing the WAN Packet Tracer 4.7.1. If you require a

ny help feel free to leave a comment! R2: ip route 0.0.0.0 0.0.0.0 s0/1/0 boot system flash c1841-ipbasek9-mz.124-12.bin router ospf 1 network 192.168.20.0 0.0.0.255 area 0 network 10.1.1.0 0.0.0.3 area 0 network 10.2.2.0 0.0.0.3 area 0 network 209.165.200.224 0.0.0.31 area 0 passive-interface fa0/1 passive-interface s0/1/0 default-information originate area 0 authentication message-digest int s0/0/0 ip ospf message-digest-key 1 md5 cisco123 int s0/0/1 ip ospf message-digest-key 1 md5 cisco123 end copy tftp flash 192.168.20.254 c1841-ipbasek9-mz.124-12.bin c1841-ipbasek9-mz.124-12.bin ! R1: router ospf 1 network 192.168.10.0 0.0.0.255 area 0 network 10.1.1.0 0.0.0.3 area 0 passive-interface fa0/1 area 0 authentication message-digest int s0/0/0 ip ospf message-digest-key 1 md5 cisco123 ! R3: router ospf 1 network 192.168.30.0 0.0.0.255 area 0 network 10.2.2.0 0.0.0.3 area 0 passive-interface fa0/1 area 0 authentication message-digest int s0/0/1 ip ospf message-digest-key 1 md5 cisco123 ! EWAN Packet Tracer 5.5.1 Accessing the WAN Script Here is the scripts for Accessing the WAN Packet Tracer 5.5.1. If you require a ny help feel free to leave a comment!

R1: hostname R1 no ip domain-lookup enable secret class banner motd %Authorized Access Only%

line vty 0 4 password cisco login line con 0 password cisco login int fa0/0 ip addr 192.168.10.1 255.255.255.0 no shut int fa0/1 ip addr 192.168.11.1 255.255.255.0 no shut int s0/0/0 ip addr 10.1.1.1 255.255.255.252 clock rate 64000 no shut exit router ospf 1 network 192.168.10.0 0.0.0.255 area 0 network 192.168.11.0 0.0.0.255 area 0 network 10.1.1.1 0.0.0.3 area 0 passive-interface fa0/0 passive-interface fa0/1 exit ip access-list extended extend-1 deny ip 192.168.10.0 0.0.0.255 host 209.165.200.225 permit ip any any interface serial 0/0/0 ip access-group extend-1 out !

R2: hostname R2 no ip domain-lookup enable secret class banner motd %Authorized Access Only% line vty 0 4 password cisco login line con 0 password cisco login int fa0/0 ip addr 192.168.20.1 255.255.255.0 no shut int s0/0/0 ip addr 10.1.1.2 255.255.255.252 no shut int s0/0/1 ip addr 10.2.2.1 255.255.255.252 clock rate 64000 no shut int lo0 ip addr 209.165.200.225 255.255.255.224 exit router ospf 1 network 192.168.20.1 0.0.0.255 area 0 network 10.1.1.2 0.0.0.3 area 0

network 10.2.2.1 0.0.0.3 area 0 network 209.165.200.225 0.0.0.31 area 0 passive-interface lo0 passive-interface fa0/0 exit ip access-list standard Task-4 permit 10.2.2.0 0.0.0.3 permit 192.168.30.0 0.0.0.255 line vty 0 15 access-class Task-4 in !

R3: hostname R3 no ip domain-lookup enable secret class banner motd %Authorized Access Only% line vty 0 4 password cisco login line con 0 password cisco login int fa0/0 ip addr 192.168.30.1 255.255.255.0 no shut int s0/0/1 ip addr 10.2.2.2 255.255.255.252 no shut exit router ospf 1 network 192.168.30.1 0.0.0.255 area 0 network 10.2.2.2 0.0.0.3 area 0 passive-interface fa0/0 exit ip access-list standard std-1 deny 192.168.11.0 0.0.0.255 permit any int s0/0/1 ip access-group std-1 in !

S1: hostname S1 int vlan 1 ip addr 192.168.10.2 255.255.255.0 no shut exit ip default-gateway 192.168.10.1 !

S2: hostname S2 int vlan 1

ip addr 192.168.11.2 255.255.255.0 no shut exit ip default-gateway 192.168.11.1 !

S3: hostname S3 int vlan 1 ip addr 192.168.30.2 255.255.255.0 no shut exit ip default-gateway 192.168.30.1 ! EWAN Packet Tracer 5.6.1 Accessing the WAN Script Here is the scripts for Accessing the WAN Packet Tracer 5.6.1. If you require a ny help feel free to leave a comment!

HQ: username B1 password cisco123 username B2 password cisco123 int s0/0/0 encapsulation ppp ppp authentication chap int s0/0/1 encapsulation ppp ppp authentication chap exit ip route 0.0.0.0 0.0.0.0 s0/1/0 router ospf 1 network 10.1.40.0 0.0.0.255 area 0 network 10.1.50.0 0.0.0.255 area 0 network 10.1.1.0 0.0.0.3 area 0 network 10.1.1.4 0.0.0.3 area 0 default-information originate passive-interface s0/1/0 passive-interface fa0/1 passive-interface fa0/0 exit ip access-list standard 10 deny 10.1.10.0 0.0.0.255 permit any int fa0/1 ip access-group 10 out exit ip access-list extended 101 deny tcp 10.1.50.1 0.0.0.63 host 10.1.80.16 eq www permit ip any any int fa0/0 ip access-group 101 in exit ip access-list extended FIREWALL permit icmp any any echo-reply

permit tcp any any established deny ip any any int s0/1/0 ip access-group FIREWALL in ! B1: username HQ password cisco123 int s0/0/0 encapsulation ppp ppp authentication chap exit router ospf 1 network 10.1.10.0 0.0.0.255 area 0 network 10.1.20.0 0.0.0.255 area 0 network 10.1.1.0 0.0.0.3 area 0 passive-interface fa0/1 passive-interface fa0/0 exit ip access-list extended 115 deny ip 10.1.10.5 0.0.0.0 host 10.1.50.7 permit ip any any int fa0/0 ip access-group 115 in ! B2: username HQ password cisco123 int s0/0/0 encapsulation ppp ppp authentication chap exit router ospf 1 network 10.1.70.0 0.0.0.255 area 0 network 10.1.80.0 0.0.0.255 area 0 network 10.1.1.4 0.0.0.3 area 0 passive-interface fa0/1 passive-interface fa0/0 exit ip access-list extended NO_FTP deny tcp 10.1.70.0 0.0.0.255 host 10.1.10.2 eq 21 permit ip any any int fa0/1 ip access-group NO_FTP in ! EWAN Packet Tracer 6.4.1 Accessing the WAN Script Here is the scripts for Accessing the WAN Packet Tracer 6.4.1. If you require a ny help feel free to leave a comment!

R2: ip route 0.0.0.0 0.0.0.0 s0/1/0 router rip version 2 network 192.168.20.0

network 10.1.1.0 default-information originate passive-interface s0/1/0 passive-interface fa0/1 no auto-summary ip access-list extended FIREWALL permit tcp host 192.168.1.10 host 192.168.20.254 eq www permit tcp host 192.168.2.10 host 192.168.20.254 eq www permit icmp any any echo-reply permit tcp any any established deny ip any any int s0/1/0 ip access-group FIREWALL in !

R1: router rip version 2 network 10.1.1.0 network 192.168.10.0 passive-interface fa0/1 no auto-summary !

R3: router rip version 2 network 10.1.1.0 network 192.168.30.0 passive-interface fa0/1 no auto-summary access-list 101 permit tcp 192.168.30.0 0.0.0.255 any eq www access-list 101 permit icmp 192.168.30.0 0.0.0.255 any access-list 101 deny ip any any int fa0/1 ip access-group 101 in ! EWAN Packet Tracer 7.5.1 Accessing the WAN Script Here is the scripts for Accessing the WAN Packet Tracer 7.5.1. If you require a ny help feel free to leave a comment!

R1: hostname R1 enable secret class line vty 0 4 password cisco login line con 0 password cisco login exit banner motd %AUTHORIZED ACCESS ONLY!%

int fa0/0 ip addr 192.168.10.1 255.255.255.0 no shut int fa0/1 ip addr 192.168.11.1 255.255.255.0 no shut int s0/0/0 ip addr 10.1.1.1 255.255.255.252 clock rate 64000 no shut exit username R2 password cisco123 int s0/0/0 encapsulation ppp ppp authentication chap exit router ospf 1 network 192.168.10.0 0.0.0.255 area 0 network 192.168.11.0 0.0.0.255 area 0 network 10.1.1.0 0.0.0.3 area 0 passive-interface fa0/0 passive-interface fa0/1 exit ip dhcp excluded-address 192.168.10.1 192.168.10.9 ip dhcp excluded-address 192.168.11.1 192.168.11.9 ip dhcp pool R1LAN1 network 192.168.10.0 255.255.255.0 default-router 192.168.10.1 dns-server 192.168.20.254 exit ip dhcp pool R1LAN2 network 192.168.11.0 255.255.255.0 default-router 192.168.11.1 dns-server 192.168.20.254 !

R2: hostname R2 enable secret class line vty 0 4 password cisco login line con 0 password cisco login exit banner motd %AUTHORIZED ACCESS ONLY!% int fa0/0 ip addr 192.168.20.1 255.255.255.0 no shut int s0/0/0 ip addr 10.1.1.2 255.255.255.252 no shut int s0/0/1 ip addr 10.2.2.1 255.255.255.252 no shut clock rate 64000 int s0/1/0

ip addr 209.165.200.225 255.255.255.224 no shut exit username R1 password cisco123 int s0/0/0 encapsulation ppp ppp authentication chap exit username R3 password cisco123 int s0/0/1 encapsulation ppp ppp authentication chap exit router ospf 1 network 192.168.20.0 0.0.0.255 area 0 network 10.1.1.0 0.0.0.3 area 0 network 10.2.2.0 0.0.0.3 area 0 passive-interface fa0/0 default-information originate exit ip route 0.0.0.0 0.0.0.0 s0/1/0 ip access-list standard R2NAT permit 192.168.10.0 0.0.0.255 permit 192.168.20.0 0.0.0.255 permit 192.168.30.0 0.0.0.255 permit 192.168.11.0 0.0.0.255 exit int fa0/0 ip access-group R2NAT in exit ip nat inside source static 192.168.20.254 209.165.202.131 ip nat pool R2POOL 209.165.202.129 209.165.202.130 netmask 255.255.255.252 int fa0/0 ip nat inside int s0/0/0 ip nat inside int s0/0/1 ip nat inside int s0/1/0 ip nat outside exit ip nat inside source list R2NAT pool R2POOL overload !

R3: hostname R3 enable secret class line vty 0 4 password cisco login line con 0 password cisco login exit banner motd %AUTHORIZED ACCESS ONLY!% int fa0/0 ip addr 192.168.30.1 255.255.255.0 no shut

int s0/0/1 ip addr 10.2.2.2 255.255.255.252 clock rate 64000 no shut exit username R2 password cisco123 int s0/0/1 encapsulation ppp ppp authentication chap exit router ospf 1 network 192.168.30.0 0.0.0.255 area 0 network 10.2.2.0 0.0.0.3 area 0 passive-interface fa0/0 exit ip dhcp excluded-address 192.168.30.1 192.168.30.9 ip dhcp pool R3LAN network 192.168.30.0 255.255.255.0 default-router 192.168.30.1 dns-server 192.168.20.254 !

ISP: ip route 209.165.202.128 255.255.255.224 s0/0/0 !

PC1, 2, 3: Go to config tab and click DHCP

Inside server: Go to config -> DNS Turn on Name: www.cisco.com Address: 209.165.201.30 Click add EWAN Packet Tracer 8.6.1 Accessing the WAN Script Here is the scripts for Accessing the WAN Packet Tracer 8.6.1. If you require a ny help feel free to leave a comment! Note: There is an error when making the ACL, the below script will work and giv e the marks however it is not technically correct. As this is a very large packe t tracer there may be errors I overlooked so please leave a comment if there is.

HQ: hostname HQ int s0/0/0 encapsulation frame-relay frame-relay lmi-type q933a no shut

int s0/0/0.41 point-to-point ip addr 10.255.255.1 255.255.255.252 frame-relay interface-dlci 41 int s0/0/0.42 point-to-point ip addr 10.255.255.5 255.255.255.252 frame-relay interface-dlci 42 int s0/0/0.43 point-to-point ip addr 10.255.255.9 255.255.255.252 frame-relay interface-dlci 43 int fa0/0 ip addr 10.0.1.1 255.255.255.0 no shut exit username ISP password ciscochap int s0/1/0 ip addr 209.165.201.1 255.255.255.252 encapsulation ppp ppp authentication chap no shut exit username NewB password ciscopap int s0/0/1 ip addr 10.255.255.253 255.255.255.252 encapsulation ppp ppp authentication pap no shut exit ip access-list standard NAT_LIST permit 10.0.0.0 0.255.255.255 exit ip nat pool XYZCORP 209.165.200.241 209.165.200.245 net 255.255.255.248 ip nat inside source list NAT_LIST pool XYZCORP overload ip nat inside source static 10.0.1.2 209.165.200.246 ip route 0.0.0.0 0.0.0.0 s0/1/0 ip route 10.4.5.0 255.255.255.0 s0/0/1 int s0/0/0.41 ip nat inside int s0/0/0.42 ip nat inside int s0/0/0.43 ip nat inside int s0/0/1 ip nat inside int fa0/0 ip nat inside int s0/1/0 ip nat outside exit router eigrp 100 no auto-summary passive-interface fa0/0 passive-interface s0/0/1 passive-interface s0/1/0 network 10.0.0.0 exit ip access-list extended FIREWALL permit tcp any host 209.165.200.244 eq www permit tcp any any established permit icmp any any echo-reply deny ip any any

exit int s0/1/0 ip access-group FIREWALL in

B1: hostname B1 int s0/0/0 ip addr 10.255.255.2 255.255.255.252 no shutdown encapsulation frame-relay frame-relay lmi-type q933a exit ip route 0.0.0.0 0.0.0.0 10.255.255.1 int fa0/0 no shut int fa0/0.10 encapsulation dot1q 10 ip addr 10.1.10.1 255.255.255.0 no shut int fa0/0.20 encapsulation dot1q 20 ip addr 10.1.20.1 255.255.255.0 no shut int fa0/0.30 encapsulation dot1q 30 ip addr 10.1.30.1 255.255.255.0 no shut int fa0/0.88 encapsulation dot1q 88 ip addr 10.1.88.1 255.255.255.0 no shut int fa0/0.99 encapsulation dot1q 99 native ip addr 10.1.99.1 255.255.255.0 no shut exit router eigrp 100 no auto-summary passive-interface fa0/0.10 passive-interface fa0/0.20 passive-interface fa0/0.30 passive-interface fa0/0.99 network 10.0.0.0 exit int s0/0/0 ip summary-address eigrp 100 10.1.0.0 255.255.0.0 exit ip dhcp excluded-address 10.1.10.1 10.1.10.10 ip dhcp excluded-address 10.1.20.1 10.1.20.10 ip dhcp excluded-address 10.1.30.1 10.1.30.10 ip dhcp excluded-address 10.1.88.1 10.1.88.24 ip dhcp pool B1_VLAN10 network 10.1.10.0 255.255.255.0 default-router 10.1.10.1 dns-server 10.0.1.4 exit ip dhcp pool B1_VLAN20 network 10.1.20.0 255.255.255.0

default-router 10.1.20.1 dns-server 10.0.1.4 exit ip dhcp pool B1_VLAN30 network 10.1.30.0 255.255.255.0 default-router 10.1.30.1 dns-server 10.0.1.4 exit ip dhcp pool B1_VLAN88 network 10.1.88.0 255.255.255.0 default-router 10.1.88.1 dns-server 10.0.1.4

B2: hostname B2 int s0/0/0 ip addr 10.255.255.6 255.255.255.252 no shutdown encapsulation frame-relay frame-relay lmi-type q933a exit ip route 0.0.0.0 0.0.0.0 10.255.255.5 int fa0/0 no shut int fa0/0.10 encapsulation dot1q 10 ip addr 10.2.10.1 255.255.255.0 no shut int fa0/0.20 encapsulation dot1q 20 ip addr 10.2.20.1 255.255.255.0 no shut int fa0/0.30 encapsulation dot1q 30 ip addr 10.2.30.1 255.255.255.0 no shut int fa0/0.88 encapsulation dot1q 88 ip addr 10.2.88.1 255.255.255.0 no shut int fa0/0.99 encapsulation dot1q 99 native ip addr 10.2.99.1 255.255.255.0 no shut exit router eigrp 100 no auto-summary passive-interface fa0/0.10 passive-interface fa0/0.20 passive-interface fa0/0.30 passive-interface fa0/0.99 network 10.0.0.0 exit int s0/0/0 ip summary-address eigrp 100 10.2.0.0 255.255.0.0 exit ip dhcp excluded-address 10.2.10.1 10.2.10.10 ip dhcp excluded-address 10.2.20.1 10.2.20.10

ip dhcp excluded-address 10.2.30.1 10.2.30.10 ip dhcp excluded-address 10.2.88.1 10.2.88.24 ip dhcp pool B2_VLAN10 network 10.2.10.0 255.255.255.0 default-router 10.2.10.1 dns-server 10.0.1.4 exit ip dhcp pool B2_VLAN20 network 10.2.20.0 255.255.255.0 default-router 10.2.20.1 dns-server 10.0.1.4 exit ip dhcp pool B2_VLAN30 network 10.2.30.0 255.255.255.0 default-router 10.2.30.1 dns-server 10.0.1.4 exit ip dhcp pool B2_VLAN88 network 10.2.88.0 255.255.255.0 default-router 10.2.88.1 dns-server 10.0.1.4

B3: hostname B3 int s0/0/0 ip addr 10.255.255.10 255.255.255.252 no shutdown encapsulation frame-relay ietf frame-relay lmi-type ansi exit ip route 0.0.0.0 0.0.0.0 10.255.255.9 int fa0/0 no shut int fa0/0.10 encapsulation dot1q 10 ip addr 10.3.10.1 255.255.255.0 no shut int fa0/0.20 encapsulation dot1q 20 ip addr 10.3.20.1 255.255.255.0 no shut int fa0/0.30 encapsulation dot1q 30 ip addr 10.3.30.1 255.255.255.0 no shut int fa0/0.88 encapsulation dot1q 88 ip addr 10.3.88.1 255.255.255.0 no shut int fa0/0.99 encapsulation dot1q 99 native ip addr 10.3.99.1 255.255.255.0 no shut exit router eigrp 100 no auto-summary passive-interface fa0/0.10 passive-interface fa0/0.20

passive-interface fa0/0.30 passive-interface fa0/0.99 network 10.0.0.0 exit int s0/0/0 ip summary-address eigrp 100 10.3.0.0 255.255.0.0 exit ip dhcp excluded-address 10.3.10.1 10.3.10.10 ip dhcp excluded-address 10.3.20.1 10.3.20.10 ip dhcp excluded-address 10.3.30.1 10.3.30.10 ip dhcp excluded-address 10.3.88.1 10.3.88.24 ip dhcp pool B3_VLAN10 network 10.3.10.0 255.255.255.0 default-router 10.3.10.1 dns-server 10.0.1.4 exit ip dhcp pool B3_VLAN20 network 10.3.20.0 255.255.255.0 default-router 10.3.20.1 dns-server 10.0.1.4 exit ip dhcp pool B3_VLAN30 network 10.3.30.0 255.255.255.0 default-router 10.3.30.1 dns-server 10.0.1.4 exit ip dhcp pool B3_VLAN88 network 10.3.88.0 255.255.255.0 default-router 10.3.88.1 dns-server 10.0.1.4

B1-S1: hostname B1-S1 vtp mode server vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.1.99.21 255.255.255.0 no shutdown int range fa0/1-5 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.1.99.1 vlan 10 name Admin vlan 20 name Sales vlan 30 name Production vlan 88 name Wireless vlan 99 name Mgmt&Native exit spanning-tree vlan 1,10,20,30,88,99 priority 4096

B1-S2: hostname B1-S2 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.1.99.22 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.1.99.1 int fa0/6 switchport access vlan 10 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/11 switchport access vlan 20 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/16 switchport access vlan 30 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown

B1-S3: hostname B1-S3 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.1.99.23 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.1.99.1 int fa0/7 switchport access vlan 88 switchport mode access exit spanning-tree vlan 1,10,20,30,88,99 priority 8192

B2-S1:

hostname B2-S1 vtp mode server vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.2.99.21 255.255.255.0 no shutdown int range fa0/1-5 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.2.99.1 vlan 10 name Admin vlan 20 name Sales vlan 30 name Production vlan 88 name Wireless vlan 99 name Mgmt&Native exit spanning-tree vlan 1,10,20,30,88,99 priority 4096

B2-S2: hostname B2-S2 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.2.99.22 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.2.99.1 int fa0/6 switchport access vlan 10 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/11 switchport access vlan 20 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/16 switchport access vlan 30 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky

switchport port-security violation shutdown

B2-S3: hostname B2-S3 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.2.99.23 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.2.99.1 int fa0/7 switchport access vlan 88 switchport mode access exit spanning-tree vlan 1,10,20,30,88,99 priority 8192

B3-S1: hostname B3-S1 vtp mode server vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.3.99.21 255.255.255.0 no shutdown int range fa0/1-5 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.3.99.1 vlan 10 name Admin vlan 20 name Sales vlan 30 name Production vlan 88 name Wireless vlan 99 name Mgmt&Native exit spanning-tree vlan 1,10,20,30,88,99 priority 4096

B3-S2: hostname B3-S2 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.3.99.22 255.255.255.0

no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.3.99.1 int fa0/6 switchport access vlan 10 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/11 switchport access vlan 20 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown int fa0/16 switchport access vlan 30 switchport mode access switchport port-security switchport port-security maximum 1 switchport port-security mac-address sticky switchport port-security violation shutdown

B3-S3: hostname B3-S3 vtp mode client vtp domain xyzcorp vtp password xyzvtp int vlan 99 ip addr 10.3.99.23 255.255.255.0 no shutdown int range fa0/1-4 switchport trunk native vlan 99 switchport mode trunk exit ip default-gateway 10.3.99.1 int fa0/7 switchport access vlan 88 switchport mode access exit spanning-tree vlan 1,10,20,30,88,99 priority 8192

Das könnte Ihnen auch gefallen