26
Lab 1.4.1: Challenge Review (Instructor Version) Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway REFER TO THE DIAGRAM AND TOPOLOGY TABLE IN THE STUDENT LAB MANUAL. All contents are Copyright © 19922007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 26

Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

Embed Size (px)

Citation preview

Page 1: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

Lab 1.4.1: Challenge Review (Instructor Version) Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway REFER TO THE DIAGRAM AND TOPOLOGY TABLE IN THE STUDENT LAB MANUAL. All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 26

Page 2: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

Learning Objectives To complete this lab: • Cable a network according to the topology diagram. • Erase the startup configuration and reload a router to the default state. • Perform basic configuration tasks on a router. • Configure and activate interfaces. • Configure Spanning Tree Protocol. • Configure VTP servers and client. • Configure VLANS on the switches. • Configure RIP routing on all the routers. • Configure OSPF routing on all routers. • Configure EIGRP routing on all the routers.

Scenario In this lab, you will review basic routing and switching concepts. Try to do as much on your own as possible. Refer back to previous material when you cannot proceed on your own. Note: Configuring three separate routing protocols—RIP, OSPF, and EIGRP—to route the same network is emphatically not a best practice. It should be considered a worst practice and is not something that would be done in a production network. It is done here so that you can review the major routing protocols before proceeding, and see a clear illustration of the concept of administrative distance.

Task 1: Prepare the Network Step 1: Cable a network that is similar to the one in the topology diagram. Step 2: Clear any existing configurations on the routers.

Task 2: Perform Basic Device Configurations. Configure the R1, R2, and R3 routers and the S1, S2, S3 switches according to the following guidelines: • Configure the hostname. • Disable DNS lookup. • Configure an EXEC mode password as "class". All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 2 of 26

Page 3: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

• Configure the following message-of-the-day banner: ―Unauthorized access strictly prohibited and prosecuted to the full extent of the law". • Configure a password for console connections. • Configure synchronous logging. • Configure a password for vty connections. • Save the running configuration to NVRAM. Router Configurations

enable

configure terminal

no ip domain-lookup

enable secret class

banner motd ^CUnauthorized access strictly prohibited and prosecuted

to the full extent of the law^C

!

!

line con 0

exec-timeout 0 0

logging synchronous

password cisco

login

!

line vty 0 4

password cisco

login

end

copy running-config startup-config

Switch Configurations

enable

configure terminal

no ip domain-lookup

enable secret class

banner motd ^CUnauthorized access strictly prohibited and prosecuted

to the full extent of the law^C

!

!

line con 0

exec-timeout 0 0

logging synchronous

password cisco

login

!

line vty 0 15

password cisco

login

end

copy running-config startup-config All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 3 of 26

Page 4: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

Task 3: Configure and Activate Serial and Ethernet Addresses Step 1: Configure interfaces on R1, R2, and R3. R1 !

interface FastEthernet0/1

no ip address

no shutdown

!

interface FastEthernet0/1.10

encapsulation dot1Q 10

ip address 192.168.10.1 255.255.255.0

!

interface FastEthernet0/1.12

encapsulation dot1Q 12

ip address 10.12.12.1 255.255.255.0

!

interface FastEthernet0/1.13

encapsulation dot1Q 13

ip address 10.13.13.1 255.255.255.0

!

interface Serial0/0/0

ip address 10.1.1.1 255.255.255.252

no shutdown

clock rate 64000

!

R2 !

interface FastEthernet0/1

no ip address

no shutdown

!

interface FastEthernet0/1.12

encapsulation dot1Q 12

ip address 10.12.12.2 255.255.255.0

!

interface FastEthernet0/1.20

encapsulation dot1Q 20

ip address 192.168.20.1 255.255.255.0

!

interface Serial0/0/0

ip address 10.1.1.2 255.255.255.252

no shutdown

!

interface Serial0/0/1

ip address 10.2.2.1 255.255.255.252

clock rate 64000

no shutdown

R3 interface FastEthernet0/1

no ip address

no shutdown

! All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 4 of 26

Page 5: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

interface FastEthernet0/1.13

encapsulation dot1Q 13

ip address 10.13.13.3 255.255.255.0

!

interface FastEthernet0/1.30

encapsulation dot1Q 30

ip address 192.168.30.1 255.255.255.0

!

interface Serial0/0/1

ip address 10.2.2.2 255.255.255.252

no shutdown

!

Step 2: Verify IP addressing and interfaces. R1#show ip interface brief

Interface IP-Address OK? Method Status

Protocol

FastEthernet0/0 unassigned YES unset administratively down down

FastEthernet0/1 unassigned YES unset up up

FastEthernet0/1.10 192.168.10.1 YES manual up up

FastEthernet0/1.12 10.12.12.1 YES manual up up

FastEthernet0/1.13 10.13.13.1 YES manual up up

Serial0/0/0 10.1.1.1 YES unset up up

Serial0/0/1 unassigned YES unset administratively down down

Serial0/1/0 unassigned YES unset administratively down down

Serial0/1/1 unassigned YES unset administratively down down

R2#show ip interface brief

Interface IP-Address OK? Method Status

Protocol

FastEthernet0/0 unassigned YES unset administratively down down

FastEthernet0/1 unassigned YES manual up up

FastEthernet0/1.12 10.12.12.2 YES manual up up

FastEthernet0/1.20 192.168.20.1 YES manual up up

Serial0/0/0 10.1.1.2 YES manual up up

Serial0/0/1 10.2.2.1 YES manual up up

R3#show ip interface brief

Interface IP-Address OK? Method Status

Protocol

FastEthernet0/0 unassigned YES unset administratively down down

FastEthernet0/1 unassigned YES manual up up

FastEthernet0/1.13 10.13.13.3 YES manual up up

FastEthernet0/1.30 192.168.30.1 YES manual up up

Serial0/0/0 unassigned YES unset administratively down down

Serial0/0/1 10.2.2.2 YES manual up up

Step 3: Configure the Management VLAN interface on S1, S2, and S3. S1(config)#interface vlan10

S1(config-if)#ip address 192.168.10.2 255.255.255.0

S2(config)#interface vlan20

S2(config-if)#ip address 192.168.20.2 255.255.255.0

S3(config)#interface vlan30 All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 5 of 26

Page 6: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

S3(config-if)#ip address 192.168.30.2 255.255.255.0

Step 4: Configure the PC1 and PC3 Ethernet interfaces. Step 5: Test connectivity between the PCs.

Task 4: Configure STP Step 1: Configure S1 to always be root. S1(config)#spanning-tree vlan 1-1000 root primary

Step 2: Verify that S1 is root. S1#show spanning-tree summary

Switch is in pvst mode

Root bridge for: VLAN0001

Extended system ID is enabled

Portfast Default is disabled

PortFast BPDU Guard Default is disabled

Portfast BPDU Filter Default is disabled

Loopguard Default is disabled

EtherChannel misconfig guard is enabled

UplinkFast is disabled

BackboneFast is disabled

Configured Pathcost method used is short

Name Blocking Listening Learning Forwarding STP Active

---------------------- -------- --------- -------- ---------- ----------

VLAN0001 0 0 0 2 2

---------------------- -------- --------- -------- ---------- ----------

1 vlans 0 0 0 7 7

Task 5: Configure VTP Step 1: Configure S1 as the VTP server and create a domain name and password. Note: The domain name is "cisco" and the vtp password is "cisco". S1(config)#vtp mode server

Setting device to VTP SERVER mode

S1(config)#vtp domain cisco

Changing VTP domain name from NULL to cisco

S1(config)#vtp password cisco

Setting device VLAN database password to cisco

Step 2: Configure S2 and S3 as VTP clients and assign domain names and passwords. S2(config)#vtp mode client

Setting device to VTP CLIENT mode

S2(config)#vtp domain cisco

Changing VTP domain name from NULL to cisco

S2(config)#vtp password cisco

Setting device VLAN database password to cisco

S3(config)#vtp mode client

All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 6 of 26

Page 7: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

Setting device to VTP CLIENT mode

S3(config)#vtp domain cisco

Changing VTP domain name from NULL to cisco

S3(config)#vtp password cisco

Setting device VLAN database password to cisco

Step 3: Verify the configuration. S1#show vtp status

VTP Version : 2

Configuration Revision : 0

Maximum VLANs supported locally : 255

Number of existing VLANs : 5

VTP Operating Mode : Server

VTP Domain Name : cisco

VTP Pruning Mode : Disabled

VTP V2 Mode : Disabled

VTP Traps Generation : Disabled

MD5 digest : 0x97 0xB7 0xCF 0xD2 0xDD 0x77 0x88 0x34

Configuration last modified by 0.0.0.0 at 3-1-93 00:25:29

Local updater ID is 192.168.10.2 on interface Vl10 (lowest numbered VLAN

interface found)

S2#show vtp status

VTP Version : 2

Configuration Revision : 0

Maximum VLANs supported locally : 255

Number of existing VLANs : 5

VTP Operating Mode : Client

VTP Domain Name : cisco

VTP Pruning Mode : Disabled

VTP V2 Mode : Disabled

VTP Traps Generation : Disabled

MD5 digest : 0xE7 0xD7 0x24 0xC0 0x33 0x80 0xF7 0xAA

Configuration last modified by 0.0.0.0 at 3-1-93 00:19:03

S3#show vtp status

VTP Version : 2

Configuration Revision : 0

Maximum VLANs supported locally : 255

Number of existing VLANs : 5

VTP Operating Mode : Client

VTP Domain Name : cisco

VTP Pruning Mode : Disabled

VTP V2 Mode : Disabled

VTP Traps Generation : Disabled

MD5 digest : 0xE7 0xD7 0x24 0xC0 0x33 0x80 0xF7 0xAA

Configuration last modified by 0.0.0.0 at 3-1-93 06:52:33

Task 6: Configure VLANs Step 1: Configure S1 with VLANs.

S1(config)# vlan 10,12,13,20,30 All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 7 of 26

Page 8: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

Step 2: Verify that S2 and S3 received VLAN configurations from S1.

S1#show vlan brief

VLAN Name Status Ports

---- -------------------------------- --------- -----------------------------

1 default active Fa0/2, Fa0/3, Fa0/4, Fa0/5

Fa0/6, Fa0/7, Fa0/8, Fa0/9

Fa0/10, Fa0/11, Fa0/12,Fa0/13

Fa0/14, Fa0/15, Fa0/16,Fa0/17

Fa0/18, Fa0/19, Fa0/20,Fa0/21

Fa0/22, Fa0/23, Fa0/24

10 VLAN0010 active

12 VLAN0012 active

13 VLAN0013 active

20 VLAN0020 active

30 VLAN0030 active

1002 fddi-default act/unsup

1003 token-ring-default act/unsup

1004 fddinet-default act/unsup

1005 trnet-default act/unsup

S2#show vlan brief

VLAN Name Status Ports

---- -------------------------------- --------- -----------------------------

1 default active Fa0/2, Fa0/3, Fa0/4, Fa0/5

Fa0/6, Fa0/7, Fa0/8, Fa0/9

Fa0/10, Fa0/11, Fa0/12,Fa0/13

Fa0/14, Fa0/15, Fa0/16,Fa0/17

Fa0/18, Fa0/19, Fa0/20,Fa0/21

Fa0/22, Fa0/23, Fa0/24, Gi0/2

10 VLAN0010 active

12 VLAN0012 active

13 VLAN0013 active

20 VLAN0020 active

30 VLAN0030 active

1002 fddi-default act/unsup

1003 token-ring-default act/unsup

1004 fddinet-default act/unsup

1005 trnet-default act/unsup

S3#show vlan brief

VLAN Name Status Ports

---- -------------------------------- --------- -----------------------------

1 default active Fa0/2, Fa0/3, Fa0/4, Fa0/5

Fa0/6, Fa0/7, Fa0/8, Fa0/9

Fa0/10, Fa0/11, Fa0/12,Fa0/13

Fa0/14, Fa0/15, Fa0/16,Fa0/17

Fa0/18, Fa0/19, Fa0/20,Fa0/21

Fa0/22, Fa0/23, Fa0/24, Gi0/2

10 VLAN0010 active

12 VLAN0012 active

13 VLAN0013 active

20 VLAN0020 active

30 VLAN0030 active All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 8 of 26

Page 9: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

1002 fddi-default act/unsup

1003 token-ring-default act/unsup

1004 fddinet-default act/unsup

1005 trnet-default act/unsup

Step 3: Assign ports to the appropriate VLANs. S1: interface FastEthernet0/1

switchport trunk allowed vlan 10,12,13

switchport mode trunk

!

interface FastEthernet0/2

switchport access vlan 10

switchport mode access

!

interface GigabitEthernet0/1

switchport trunk allowed vlan 1,12

switchport mode trunk

!

interface GigabitEthernet0/2

switchport trunk allowed vlan 1,13

switchport mode trunk

!

S2: interface FastEthernet0/1

switchport trunk allowed vlan 12,20

switchport mode trunk

!

interface FastEthernet0/2

switchport access vlan 20

switchport mode access

!

interface GigabitEthernet0/1

switchport trunk allowed vlan 12

switchport mode trunk

!

S3: interface FastEthernet0/1

switchport trunk allowed vlan 13,30

switchport mode trunk

!

interface FastEthernet0/2

switchport access vlan 30

switchport mode access

!

interface GigabitEthernet0/1

switchport trunk allowed vlan 13

switchport mode trunk

! All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 9 of 26

Page 10: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

Task 7: Configure RIP Routing Step 1: Configure RIP routing on R1, R2, and R3. R1 !

router rip

version 2

no auto-summary

network 10.0.0.0

network 192.168.10.0

!

R2 !

router rip

version 2

no auto-summary

network 10.0.0.0

network 192.168.20.0

!

R3 !

router rip

version 2

no auto-summary

network 10.0.0.0

network 192.168.30.0

Step 2: Test connectivity by pinging all of the addresses in the Addressing Table. R1: R1#ping 10.1.1.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.1.1.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 10.2.2.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.2.2.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 10.2.2.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.2.2.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 10.12.12.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.12.12.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 10 of 26

Page 11: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

R1#ping 10.13.13.3

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.13.13.3, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 192.168.10.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.10.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 192.168.10.10

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.10.10, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 192.168.20.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.20.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 192.168.20.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.20.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 192.168.30.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.30.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 192.168.30.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.30.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R1#ping 192.168.30.10

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.30.10, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2: R2#ping 10.1.1.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.1.1., timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 11 of 26

Page 12: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

R2#ping 10.2.2.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.2.2.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 10.12.12.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.12.12.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 10.13.13.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.13.13.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 10.13.13.3

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.13.13.3, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 192.168.10.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.10.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 192.168.10.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.10.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 192.168.10.10

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.10.10, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 192.168.20.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.20.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 192.168.30.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.30.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 192.168.30.2

Type escape sequence to abort. All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 12 of 26

Page 13: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

Sending 5, 100-byte ICMP Echos to 192.168.30.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R2#ping 192.168.30.10

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.30.10, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3: R3#ping 10.1.1.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.1.1.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 10.1.1.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.1.1.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 10.2.2.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.2.2.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 10.12.12.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.12.12.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 10.12.12.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.12.12.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 10.13.13.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 10.13.13.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 192.168.10.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.10.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 192.168.10.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.10.2, timeout is 2 seconds: All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 13 of 26

Page 14: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 192.168.10.10

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.10.10, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 192.168.20.1

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.20.1, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 192.168.20.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.20.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 192.168.30.2

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.30.2, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

R3#ping 192.168.30.10

Type escape sequence to abort.

Sending 5, 100-byte ICMP Echos to 192.168.30.10, timeout is 2 seconds:

!!!!!

Success rate is 100 percent (5/5), round-trip min/avg/max = 28/28/28 ms

Step 3: Verify the routing table.

R1#show ip route

<output omitted>

R 192.168.30.0/24 [120/1] via 10.13.13.3, 00:00:03, FastEthernet0/1.13

C 192.168.10.0/24 is directly connected, FastEthernet0/1.10

R 192.168.20.0/24 [120/1] via 10.12.12.2, 00:00:00, FastEthernet0/1.12

[120/1] via 10.1.1.2, 00:00:13, Serial0/0/0

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

C 10.13.13.0/24 is directly connected, FastEthernet0/1.13

C 10.12.12.0/24 is directly connected, FastEthernet0/1.12

R 10.2.2.0/30 [120/1] via 10.13.13.3, 00:00:03, FastEthernet0/1.13

[120/1] via 10.12.12.2, 00:00:00, FastEthernet0/1.12

[120/1] via 10.1.1.2, 00:00:13, Serial0/0/0

C 10.1.1.0/30 is directly connected, Serial0/0/0

R2#show ip route

<output omitted>

Gateway of last resort is not set All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 14 of 26

Page 15: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

R 192.168.30.0/24 [120/1] via 10.2.2.2, 00:00:05, Serial0/0/1

R 192.168.10.0/24 [120/1] via 10.12.12.1, 00:00:17, FastEthernet0/1.12

[120/1] via 10.1.1.1, 00:00:17, Serial0/0/0

C 192.168.20.0/24 is directly connected, FastEthernet0/1.20

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

R 10.13.13.0/24 [120/1] via 10.12.12.1, 00:00:17, FastEthernet0/1.12

[120/1] via 10.2.2.2, 00:00:05, Serial0/0/1

[120/1] via 10.1.1.1, 00:00:17, Serial0/0/0

C 10.12.12.0/24 is directly connected, FastEthernet0/1.12

C 10.2.2.0/30 is directly connected, Serial0/0/1

C 10.1.1.0/30 is directly connected, Serial0/0/0

R3#show ip route

<output omitted>

Gateway of last resort is not set

C 192.168.30.0/24 is directly connected, FastEthernet0/1.30

R 192.168.10.0/24 [120/1] via 10.13.13.1, 00:00:08, FastEthernet0/1.13

R 192.168.20.0/24 [120/1] via 10.2.2.1, 00:00:10, Serial0/0/1

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

C 10.13.13.0/24 is directly connected, FastEthernet0/1.13

R 10.12.12.0/24 [120/1] via 10.13.13.1, 00:00:08, FastEthernet0/1.13

[120/1] via 10.2.2.1, 00:00:10, Serial0/0/1

C 10.2.2.0/30 is directly connected, Serial0/0/1

R 10.1.1.0/30 [120/1] via 10.13.13.1, 00:00:08, FastEthernet0/1.13

[120/1] via 10.2.2.1, 00:00:10, Serial0/0/1

Task 8: Configure OSPF Routing Step 1: Configure OSPF routing on R1, R2, and R3. R1 !

router ospf 1

network 10.1.1.0 0.0.0.3 area 0

network 10.12.12.0 0.0.0.255 area 0

network 10.13.13.0 0.0.0.255 area 0

network 192.168.10.0 0.0.0.255 area 0

!

R2 !

router ospf 1

network 10.1.1.0 0.0.0.3 area 0

network 10.2.2.0 0.0.0.3 area 0

network 10.12.12.0 0.0.0.255 area 0

network 192.168.20.0 0.0.0.255 area 0

!

R3 !

router ospf 1

network 10.2.2.0 0.0.0.3 area 0

network 10.13.13.0 0.0.0.255 area 0 All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 15 of 26

Page 16: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

network 192.168.30.0 0.0.0.255 area 0

!

Step 2: Verify that OSPF routes have replaced RIP routes because of lower administrative distance. R1#show ip route

<output omitted>

O 192.168.30.0/24 [110/2] via 10.13.13.3, 00:00:13, FastEthernet0/1.13

C 192.168.10.0/24 is directly connected, FastEthernet0/1.10

O 192.168.20.0/24 [110/2] via 10.12.12.2, 00:00:13, FastEthernet0/1.12

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

C 10.13.13.0/24 is directly connected, FastEthernet0/1.13

C 10.12.12.0/24 is directly connected, FastEthernet0/1.12

O 10.2.2.0/30 [110/782] via 10.13.13.3, 00:00:13, FastEthernet0/1.13

[110/782] via 10.12.12.2, 00:00:13, FastEthernet0/1.12

C 10.1.1.0/30 is directly connected, Serial0/0/0

R2#show ip route

<output omitted>

O 192.168.30.0/24 [110/3] via 10.12.12.1, 00:00:39, FastEthernet0/1.12

O 192.168.10.0/24 [110/2] via 10.12.12.1, 00:00:39, FastEthernet0/1.12

C 192.168.20.0/24 is directly connected, FastEthernet0/1.20

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

O 10.13.13.0/24 [110/2] via 10.12.12.1, 00:00:39, FastEthernet0/1.12

C 10.12.12.0/24 is directly connected, FastEthernet0/1.12

C 10.2.2.0/30 is directly connected, Serial0/0/1

C 10.1.1.0/30 is directly connected, Serial0/0/0

R3#show ip route

<output omitted>

C 192.168.30.0/24 is directly connected, FastEthernet0/0.30

O 192.168.10.0/24 [110/2] via 10.13.13.1, 00:01:03, FastEthernet0/1.13

O 192.168.20.0/24 [110/3] via 10.13.13.1, 00:01:03, FastEthernet0/1.13

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

C 10.13.13.0/24 is directly connected, FastEthernet0/1.13

O 10.12.12.0/24 [110/2] via 10.13.13.1, 00:01:03, FastEthernet0/1.13

C 10.2.2.0/30 is directly connected, Serial0/0/1

O 10.1.1.0/30 [110/782] via 10.13.13.1, 00:01:03, FastEthernet0/1.13

How are the routing decisions different now that OSPF is running?

____________________________________________________________________________

____________________________________________________________________________

____________________________________________________________________________ Before OSPF was added, the routers would take the path with the fewest number of hops. For example, R3 would use its Serial0/0/0 interface to reach subnet 192.168.20.0 because it is one hop away. After OSPF is running, the path taken is determined by the fastest path. Using the earlier example, R3 uses Fast Ethernet 0/0.13 to reach subnet 192.168.20.0. All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 16 of 26

Page 17: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

Step 3: Verify that RIP is still running.

R1#show ip rip database

10.0.0.0/8 auto-summary

10.1.1.0/30 directly connected, Serial0/0/0

10.12.12.0/24 directly connected, FastEthernet0/1.12

10.13.13.0/24 directly connected, FastEthernet0/1.13

192.168.10.0/24 auto-summary

192.168.10.0/24 directly connected, FastEthernet0/1.10

R2#show ip rip database

10.0.0.0/8 auto-summary

10.1.1.0/30 directly connected, Serial0/0/0

10.2.2.0/30 directly connected, Serial0/0/1

10.12.12.0/24 directly connected, FastEthernet0/1.12

192.168.20.0/24 auto-summary

192.168.20.0/24 directly connected, FastEthernet0/1.20

R3#show ip rip database

10.0.0.0/8 auto-summary

10.2.2.0/30 directly connected, Serial0/0/1

10.13.13.0/24 directly connected, FastEthernet0/1.13

192.168.30.0/24 auto-summary

192.168.30.0/24 directly connected, FastEthernet0/1.30

Task 9: Configure EIGRP Routing Step 1: Configure EIGRP routing on R1, R2, and R3. R1 !

router eigrp 10

no auto-summary

network 10.1.1.0 0.0.0.3

network 10.12.12.0 0.0.0.255

network 10.13.13.0 0.0.0.255

network 192.168.10.0

!

R2 !

router eigrp 10

no auto-summary

network 10.1.1.0 0.0.0.3

network 10.2.2.0 0.0.0.3

network 10.12.12.0 0.0.0.255

network 192.168.20.0

!

R3 !

router eigrp 10

no auto-summary

network 10.2.2.0 0.0.0.3

network 10.13.13.0 0.0.0.255

network 192.168.30.0 All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 17 of 26

Page 18: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

!

Step 2: Verify that EIGRP routes have replaced OSPF routes because of lower administrative distance.

R1#show ip route

<output omitted>

D 192.168.30.0/24 [90/30720] via 10.13.13.3, 00:00:24, FastEthernet0/1.13

C 192.168.10.0/24 is directly connected, FastEthernet0/1.10

D 192.168.20.0/24 [90/30720] via 10.12.12.2, 00:00:48, FastEthernet0/1.12

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

C 10.13.13.0/24 is directly connected, FastEthernet0/1.13

C 10.12.12.0/24 is directly connected, FastEthernet0/1.12

D 10.2.2.0/30 [90/20514560] via 10.13.13.3, 00:00:24,

FastEthernet0/1.13

[90/20514560] via 10.12.12.2, 00:00:24,

FastEthernet0/1.12

C 10.1.1.0/30 is directly connected, Serial0/0/0

R2#show ip route

<output omitted>

D 192.168.30.0/24 [90/33280] via 10.12.12.1, 00:00:29, FastEthernet0/1.12

D 192.168.10.0/24 [90/30720] via 10.12.12.1, 00:00:30, FastEthernet0/1.12

C 192.168.20.0/24 is directly connected, FastEthernet0/1.20

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

D 10.13.13.0/24 [90/30720] via 10.12.12.1, 00:00:30, FastEthernet0/1.12

C 10.12.12.0/24 is directly connected, FastEthernet0/1.12

C 10.2.2.0/30 is directly connected, Serial0/0/1

C 10.1.1.0/30 is directly connected, Serial0/0/0

R3#show ip route

<output omitted>

C 192.168.30.0/24 is directly connected, FastEthernet0/0.30

D 192.168.10.0/24 [90/30720] via 10.13.13.1, 00:00:08, FastEthernet0/1.13

D 192.168.20.0/24 [90/33280] via 10.13.13.1, 00:00:08, FastEthernet0/1.13

10.0.0.0/8 is variably subnetted, 4 subnets, 2 masks

C 10.13.13.0/24 is directly connected, FastEthernet0/1.13

D 10.12.12.0/24 [90/30720] via 10.13.13.1, 00:00:08, FastEthernet0/1.13

C 10.2.2.0/30 is directly connected, Serial0/0/1

D 10.1.1.0/30 [90/20514560] via 10.13.13.1, 00:00:08,

FastEthernet0/0.13

Step 3: Verify that OSPF is still running.

R1#show ip ospf database

OSPF Router with ID (192.168.10.1) (Process ID 1)

Router Link States (Area 0)

Link ID ADV Router Age Seq# Checksum Link count

192.168.10.1 192.168.10.1 1038 0x80000005 0x0056F6 5

192.168.20.1 192.168.20.1 1039 0x80000004 0x00B9F7 6

192.168.30.1 192.168.30.1 1048 0x80000003 0x00C99A 4

Net Link States (Area 0) All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 18 of 26

Page 19: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

Link ID ADV Router Age Seq# Checksum

10.12.12.1 192.168.20.1 1039 0x80000001 0x004D5A

10.13.13.1 192.168.10.1 1052 0x80000001 0x003175

R2#show ip ospf database

OSPF Router with ID (192.168.20.1) (Process ID 1)

Router Link States (Area 0)

Link ID ADV Router Age Seq# Checksum Link count

192.168.10.1 192.168.10.1 1084 0x80000005 0x0056F6 5

192.168.20.1 192.168.20.1 1083 0x80000004 0x00B9F7 6

192.168.30.1 192.168.30.1 1092 0x80000003 0x00C99A 4

Net Link States (Area 0)

Link ID ADV Router Age Seq# Checksum

10.12.12.1 192.168.20.1 1083 0x80000001 0x004D5A

10.13.13.1 192.168.10.1 1098 0x80000001 0x003175

R3#show ip ospf database

OSPF Router with ID (192.168.30.1) (Process ID 1)

Router Link States (Area 0)

Link ID ADV Router Age Seq# Checksum Link count

192.168.10.1 192.168.10.1 1135 0x80000005 0x0056F6 5

192.168.20.1 192.168.20.1 1135 0x80000004 0x00B9F7 6

192.168.30.1 192.168.30.1 1143 0x80000003 0x00C99A 4

Net Link States (Area 0)

Link ID ADV Router Age Seq# Checksum

10.12.12.1 192.168.20.1 1136 0x80000001 0x004D5A

10.13.13.1 192.168.10.1 1149 0x80000001 0x003175

Task 10: Document the Router Configurations R1

R1#show run

!<output omitted>

!

hostname R1

!

!

enable secret class

!

!

no ip domain lookup

!

interface FastEthernet0/0

no ip address

shutdown

!

interface FastEthernet0/1 All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 19 of 26

Page 20: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

no ip address

no shutdown

!

interface FastEthernet0/1.10

encapsulation dot1Q 10

ip address 192.168.10.1 255.255.255.0

!

interface FastEthernet0/1.12

encapsulation dot1Q 12

ip address 10.12.12.1 255.255.255.0

!

interface FastEthernet0/1.13

encapsulation dot1Q 13

ip address 10.13.13.1 255.255.255.0

!

interface Serial0/0/0

ip address 10.1.1.1 255.255.255.0

no fair-queue

clockrate 64000

no shutdown

!

interface Serial0/0/1

no ip address

shutdown

!

router eigrp 10

network 10.1.1.0 0.0.0.3

network 10.12.12.0 0.0.0.255

network 10.13.13.0 0.0.0.255

network 192.168.10.0

no auto-summary

!

router ospf 1

log-adjacency-changes

network 10.1.1.0 0.0.0.3 area 0

network 10.12.12.0 0.0.0.255 area 0

network 10.13.13.0 0.0.0.255 area 0

network 192.168.10.0 0.0.0.255 area 0

!

router rip

version 2

network 10.0.0.0

network 192.168.10.0

no auto-summary

!!

!

banner motd ^CUnauthorized access strictly prohibited and prosecuted to the

full extent of the law^C

! All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 20 of 26

Page 21: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

line con 0

exec-timeout 0 0

password cisco

logging synchronous

login

line aux 0

line vty 0 4

password cisco

login

!

end

R2 R2#show run

!<output omitted>

!

hostname R2

!

enable secret class

!

no ip domain lookup

!

interface FastEthernet0/0

no ip address

shutdown

!

interface FastEthernet0/1

no ip address

no shutdown

!

interface FastEthernet0/1.20

encapsulation dot1Q 20

ip address 192.168.20.1 255.255.255.0

!

interface FastEthernet0/1.12

encapsulation dot1Q 12

ip address 10.12.12.2 255.255.255.0

!

interface Serial0/0/0

ip address 10.1.1.2 255.255.255.252

no shutdown

!

interface Serial0/0/1

ip address 10.2.2.1 255.255.255.252

no shutdown

!

router eigrp 10

network 10.1.1.0 0.0.0.3

network 10.2.2.0 0.0.0.3

network 10.12.12.0 0.0.0.255

network 192.168.20.0

no auto-summary

! All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 21 of 26

Page 22: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

router ospf 1

log-adjacency-changes

network 10.1.1.0 0.0.0.3 area 0

network 10.2.2.0 0.0.0.3 area 0

network 10.12.12.0 0.0.0.255 area 0

network 192.168.20.0 0.0.0.255 area 0

!

router rip

version 2

network 10.0.0.0

network 192.168.20.0

no auto-summary

!

banner motd ^CUnauthorized access strictly prohibited and prosecuted to the

full extent of the law^C

!

line con 0

exec-timeout 0 0

password cisco

logging synchronous

login

line aux 0

line vty 0 4

password cisco

login

!

end

R3 R3#show run

!<output omitted>

!

hostname R3

!

!

enable secret class

!

no ip domain lookup

!

!

interface FastEthernet0/0

no ip address

shutdown

!

interface FastEthernet0/1

no ip address

no shutdown

!

interface FastEthernet0/1.13

encapsulation dot1Q 13

ip address 10.13.13.3 255.255.255.0

! All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 22 of 26

Page 23: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

interface FastEthernet0/1.30

encapsulation dot1Q 30

ip address 192.168.30.1 255.255.255.0

!

interface Serial0/0/0

no ip address

shutdown

clockrate 125000

!

interface Serial0/0/1

ip address 10.2.2.2 255.255.255.252

no shutdown

!

router eigrp 10

network 10.2.2.0 0.0.0.3

network 10.13.13.0 0.0.0.255

network 192.168.30.0

no auto-summary

!

router ospf 1

network 10.2.2.0 0.0.0.3 area 0

network 10.13.13.0 0.0.0.255 area 0

network 192.168.30.0 0.0.0.255 area 0

!

router rip

version 2

network 10.0.0.0

network 192.168.30.0

no auto-summary

!

banner motd ^CCUnauthorized access strictly prohibited and prosecuted to the

full extent of the law^C

!

line con 0

exec-timeout 0 0

password cisco

logging synchronous

login

line aux 0

line vty 0 4

password cisco

login

!

End

S1 S1#show run

!<output omitted>

!

hostname S1

!

!

enable secret class

! All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 23 of 26

Page 24: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

no ip domain lookup

!

vlan 10,12,13,20,30

!

spanning-tree mode pvst

spanning-tree extend system-id

spanning-tree vlan 1-1000 priority 24576

!

vtp mode server

vtp domain cisco

vtp password cisco

!

interface FastEthernet0/1

switchport trunk allowed vlan 10,12,13

switchport mode trunk

!

interface FastEthernet0/2

switchport access vlan 10

swotchport mode access

!

interface GigabitEthernet0/1

switchport trunk allowed vlan 12

switchport mode trunk

!

interface GigabitEthernet0/2

switchport trunk allowed vlan 13

switchport mode trunk

!

interface vlan10

ip address 192.168.10.2 255.255.255.0

!

banner motd ^CUnauthorized access strictly prohibited and prosecuted to the

full extent of the law^C

!

line con 0

exec-timeout 0 0

password cisco

logging synchronous

login

line aux 0

line vty 0 15

password cisco

login

!

End

S2 S2#show run

!<output omitted>

hostname S2

!

enable secret class

! All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 24 of 26

Page 25: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

no ip domain lookup

!

spanning-tree mode pvst

spanning-tree extend system-id

!

vtp mode client

vtp domain cisco

vtp password cisco

!

interface FastEthernet0/1

switchport trunk allowed vlan 12,20

switchport mode trunk

!

interface FastEthernet0/2

switchport access vlan 20

swotchport mode access

!

interface GigabitEthernet0/1

switchport trunk allowed vlan 12

switchport mode trunk

!

interface vlan20

ip address 192.168.20.2 255.255.255.0

!

banner motd ^CCUnauthorized access strictly prohibited and prosecuted to the

full extent of the law^C

!

line con 0

exec-timeout 0 0

password cisco

logging synchronous

login

line aux 0

line vty 0 15

password cisco

login

!

End

S3 S3#show run

!<output omitted>

!

hostname S3

!

enable secret class

!

no ip domain lookup

!

!

spanning-tree mode pvst

spanning-tree extend system-id

!

! All contents are Copyright © 1992–2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 25 of 26

Page 26: Lab 1.4.1: Challenge Review (Instructor Version) Topology ...iws.collin.edu/sbutler/ccna4ppt/Lab_1.pdf · CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge

CCNA Exploration Accessing the WAN: Introduction to WANs Lab 1.4.1: Challenge Review

vtp mode client

vtp domain cisco

vtp password cisco

!

interface FastEthernet0/1

switchport trunk allowed vlan 13,30

switchport mode trunk

!

interface FastEthernet0/2

switchport access vlan 30

swotchport mode access

!

interface GigabitEthernet0/1

switchport trunk allowed vlan 13

switchport mode trunk

interface vlan30

ip address 192.168.30.2 255.255.255.0

!

banner motd ^CCUnauthorized access strictly prohibited and prosecuted to the

full extent of the law^C

!

line con 0

exec-timeout 0 0

password cisco

logging synchronous

login

line aux 0

line vty 0 15

password cisco

login

!

end

Task 11: Clean Up Erase the configurations and reload the routers. Disconnect and store the cabling. For PC hosts that are normally connected to other networks (such as the school LAN or to the Internet), reconnect the appropriate cabling and restore the TCP/IP settings. All