You are on page 1of 4

=============BEGIN SANJOSE===============

en
config t
host SanJose
enable secret class
line con 0
logging synchhronous
pass cisco
login
exit
line vty 0 4
pass cisco
login
exit
int lo0
ip add 10.10.10.10 255.255.255.255
exit
int s0/0
encapsulation frame-relay ietf
frame-relay lmi-type ansi
ip add 10.0.0.1 255.255.255.0
frame-relay interface-dlci 102
ip ospf network broadcast
no sh
exit
ip route 200.200.200.0 255.255.255.0 10.0.0.2
router ospf 1
network 10.0.0.0 0.0.0.255 area 0
network 10.10.10.10 0.0.0.0 area 0
end
=================END OF SANJOSE================
-----------------BEGIN HONOLULU---------------en
config t
hostname Honolulu
enable secret class
line console 0
logging synchronous
password cisco
login
exit
line vty 0 4
password cisco
login
exit
int lo0
ip add 172.16.40.1 255.255.255.255
exit
int lo1
ip add 172.16.50.1 255.255.255.255
exit
int s0/0
encapulation frame-relay ietf
frame-relay lmi-type ansi
ip add 10.0.0.2 255.255.255.0
frame-relay interface-dlci 201
ip ospf network broadcast
ip nat outside
no sh
exit

int s0/1
ip add 172.16.1.1 255.255.255.0
clockrate 64000
encap ppp
ip nat inside
ip access-group 101 in
no sh
exit
ip route 192.168.0.0 255.255.0.0 172.16.1.2
ip nat pool Sydney_Pool 200.200.200.1 200.200.200.254 netmask 255.255.255.0
access-list 10 permit 192.168.10.0 0.0.0.255
ip nat inside source list 10 pool Sydney_Pool
router ospf 1
network 10.0.0.0 0.0.0.255 in area 0
network 10.0.0.0 0.0.0.255 area 0
network 172.16.1.0 0.0.0.255 area 0
network 172.16.40.0 0.0.0.0 area 0
network 172.16.50.0 0.0.0.0 area 0
exit
access-list 101 deny ip 192.168.10.0 0.0.0.255 host 172.16.50.1
access-list 101 permit ip 192.168.10.0 0.0.0.255 any
access-list 101 permit ip 192.168.20.0 0.0.0.255 host 172.16.40.1
access-list 101 deny ip 192.168.20.0 0.0.0.255 any
exit
============END OF HONOLULU=============
-------------BEGIN SYDNEY---------------en
config t
hostname Sydney
enable secret class
line console 0
logging synchronous
enable password cisco
login
password cisco
login
exit
line vty 0 4
password cisco
login
exit
int s0/1
ip add 172.16.1.2 255.255.255.0
encap ppp
no sh
exit
int fa0/0
no sh
exit
int fa0/0.1
encapsulation dot1Q 1
ip add 192.168.1.1 255.255.255.0
exit
int fa0/0.10
encapsulation dot1Q 10
ip add 192.168.10.1 255.255.255.0
exit
int fa0/0.20
encapsulation dot1Q 20

ip add 192.168.20.1 255.255.255.0


exit
ip route 0.0.0.0 0.0.0.0 172.16.1.1
exit
=================END OF SYDNEY===============
-----------------BEGIN SWITCH---------------en
vlan database
vlan 10 name Users
vlan 20 name Servers
exit
config t
hostname ALSwitch
enable secret class
ip default-gateway 192.168.1.1
line console 0
logging synchronous
password cisco
login
exit
line vty 0 15
password cisco
login
exit
int vlan 1
ip add 192.168.1.2 255.255.255.0
no sh
exit
int fa0/1
switchport mode trunk
int fa0/5
switchport mode access
switchport access vlan 10
int fa0/6
switchport mode access
switchport access vlan 10
int fa0/7
switchport mode access
switchport access vlan 10
int fa0/8
switchport mode access
switchport access vlan 10
int fa0/9
switchport mode access
switchport access vlan 20
int fa0/10
switchport mode access
switchport access vlan 20
int fa0/11
switchport mode access
switchport access vlan 20
int fa0/12
switchport mode access
switchport access vlan 20
end
=============EXCERCISE COMPLETE==============

You might also like