877 Adsl

Embed Size (px)

Citation preview

  • 8/12/2019 877 Adsl

    1/3

  • 8/12/2019 877 Adsl

    2/3

    !crypto dynamic-map dynmap 10set transform-set TRANSFORM1!!crypto map MYSET isakmp authorization list RemoteVPNcrypto map MYSET client configuration address respondcrypto map MYSET 101 ipsec-isakmp dynamic dynmap!!!!interface ATM0no ip addressno atm ilmi-keepalivepvc 0/38encapsulation aal5mux ppp dialerdialer pool-member 1!dsl operating-mode auto!interface FastEthernet0!interface FastEthernet1

    !interface FastEthernet2!interface FastEthernet3description VLAN2-WLAN-DMZswitchport access vlan 2!interface Vlan1ip address 172.31.1.1 255.255.255.0ip access-group 122 inip nat insideip inspect ios-fw inip virtual-reassembly

    !interface Vlan2ip address 192.168.0.254 255.255.255.0ip access-group 133 inip nat insideip inspect ios-fw inip virtual-reassembly!interface Dialer1ip address negotiatedip access-group 111 inip nat outsideip virtual-reassembly

    encapsulation pppdialer pool 1dialer-group 1ppp authentication chap callinppp chap hostname [removed]@hg40.btclick.comppp chap password 0 [removed]crypto map MYSET!ip local pool rvpnpool 172.16.1.1 172.16.1.254ip route 0.0.0.0 0.0.0.0 Dialer1

  • 8/12/2019 877 Adsl

    3/3

    !!no ip http serverno ip http secure-serverip nat inside source list 102 interface Dialer1 overloadip nat inside source static tcp 172.31.1.62 25 1.1.1.1 25 extendable!access-list 102 deny ip 172.31.1.0 0.0.0.255 172.16.1.0 0.0.0.255access-list 102 permit ip 172.31.1.0 0.0.0.255 anyaccess-list 102 permit ip 192.168.0.0 0.0.0.255 anyaccess-list 111 permit ip 172.16.1.0 0.0.0.255 172.31.1.0 0.0.0.255access-list 111 permit tcp any host 1.1.1.1 eq smtpaccess-list 111 permit tcp any host 1.1.1.1 eq 22access-list 111 permit icmp any any echoaccess-list 111 permit icmp any any echo-replyaccess-list 111 permit udp any any eq isakmpaccess-list 111 permit udp any any eq non500-isakmpaccess-list 111 permit esp any anyaccess-list 111 deny ip any anyaccess-list 122 permit ip 172.31.1.0 0.0.0.255 anyaccess-list 133 permit ip 192.168.0.0 0.0.0.255 anydialer-list 1 protocol ip permit!!

    !!control-plane!!line con 0no modem enableline aux 0line vty 0 4transport input ssh!scheduler max-task-time 5000ntp server 81.5.136.18

    !webvpn context Default_contextssl authenticate verify all!no inservice!end

    cisco877ftc#