You are on page 1of 2

HQ: username B1 password cisco123 username B2 password cisco123 int s0/0/0 encapsulation ppp ppp authentication chap int

s0/0/1 encapsulation ppp ppp authentication chap exit ip route 0.0.0.0 0.0.0.0 s0/1/0 router ospf 1 network 10.1.40.0 0.0.0.255 area 0 network 10.1.50.0 0.0.0.255 area 0 network 10.1.1.0 0.0.0.3 area 0 network 10.1.1.4 0.0.0.3 area 0 default-information originate passive-interface s0/1/0 passive-interface fa0/1 passive-interface fa0/0 exit ip access-list standard 10 deny 10.1.10.0 0.0.0.255 permit any int fa0/1 ip access-group 10 out exit ip access-list extended 101 deny tcp 10.1.50.1 0.0.0.63 host 10.1.80.16 eq www permit ip any any int fa0/0 ip access-group 101 in exit ip access-list extended FIREWALL permit icmp any any echo-reply permit tcp any any established deny ip any any int s0/1/0 ip access-group FIREWALL in ! B1: username HQ password cisco123 int s0/0/0 encapsulation ppp ppp authentication chap exit router ospf 1 network 10.1.10.0 0.0.0.255 area 0 network 10.1.20.0 0.0.0.255 area 0 network 10.1.1.0 0.0.0.3 area 0 passive-interface fa0/1 passive-interface fa0/0 exit ip access-list extended 115 deny ip 10.1.10.5 0.0.0.0 host 10.1.50.7 permit ip any any int fa0/0

ip access-group 115 in ! B2: username HQ password cisco123 int s0/0/0 encapsulation ppp ppp authentication chap exit router ospf 1 network 10.1.70.0 0.0.0.255 area 0 network 10.1.80.0 0.0.0.255 area 0 network 10.1.1.4 0.0.0.3 area 0 passive-interface fa0/1 passive-interface fa0/0 exit ip access-list extended NO_FTP deny tcp 10.1.70.0 0.0.0.255 host 10.1.10.2 eq 21 permit ip any any int fa0/1 ip access-group NO_FTP in !

You might also like