You are on page 1of 2

CCNA 4 8.6.1 Packet Tracer Skills Integration !!!!!

HQ en conf t hostname HQ enable secret class no ip domain-lookup line con 0 password cisco login logging synch line vty 0 4 password cisco login exit int fa0/0 ip address 10.0.1.1 255.255.255.0 no shutdown exit Int s0/0/0 no ip address encapsulation frame-relay frame-relay lmi-type q933a no shutdown int s0/0/0.41 point-to-point ip address 10.255.255.1 255.255.255.252 frame-relay interface-dlci 41 int s0/0/0.42 point-to-point ip address 10.255.255.5 255.255.255.252 frame-relay interface-dlci 42 int s0/0/0.43 point-to-point ip address 10.255.255.9 255.255.255.252 frame-relay interface-dlci 43 exit int fa0/0 description Servers ip address 10.0.1.1 255.255.255.0 no shutdown exit username ISP password ciscochap int s0/1/0 description Link to ISP ip address 209.165.201.1 255.255.255.252 encapsulation ppp ppp authentication chap no shutdown exit username NewB password ciscopap int s0/0/1 description Link to NewB ip address 10.255.255.253 255.255.255.252 encapsulation ppp ppp authentication pap ppp pap sent-username HQ password 0 ciscopap clock rate 64000 no shutdown exit ip access-list standard NAT_LIST permit 10.0.0.0 0.255.255.255

exit ip nat pool XYZCORP 209.165.200.241 209.165.200.245 netmask 255.255.255.248 ip nat inside source list NAT_LIST pool XYZCORP overload ip nat inside source static 10.0.1.2 209.165.200.246 int fa0/0 ip nat inside int s0/0/0.41 point-to-point ip nat inside int s0/0/0.42 point-to-point ip nat inside int s0/0/0.43 point-to-point ip nat inside int s0/0/1 ip nat inside int s0/1/0 ip nat outside exit ip route 0.0.0.0 0.0.0.0 serial0/1/0 ip route 10.4.5.0 255.255.255.0 serial0/0/1 router eigrp 100 passive-interface fa0/0 passive-interface s0/0/1 passive-interface s0/1/0 network 10.0.0.0 no auto-summary exit ip access-list extended FIREWALL !permit tcp any host 209.165.200.244 eq www permit tcp any host 209.165.200.246 eq www permit tcp any any established permit icmp any any echo-reply deny ip any any exit int s0/1/0 ip access-group FIREWALL in

You might also like