Sie sind auf Seite 1von 5

!

version 12.24
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
no service password-recovery
!
hostname Cisco877
!
boot-start-marker
boot-end-marker
!
no logging buffered
!
no aaa new-model
!
resource policy
!
ip cef
!
!username jeremias privilege 15 password 7 07022F4D1F5B
username CRWS_Prem privilege 15 password 7 06425E657B1F0F38411843043F213A2A77716
16D774A564350
clock timezone GMT 0
clock summer-time BST recurring 3 Sat Mar 1:00 last Sun Oct 2:00
ip subnet-zero
no
ip source-route
ip domain name codetel.net.do
ip name-server 196.3.81.5
ip name-server 200.88.127.23
ip name-server 196.3.81.132
ip name-server 200.88.127.22
!
ip dhcp pool sdm-pool

network 192.168.2.0 255.255.255.0

default-router 192.168.2.1

dns-server 196.3.81.5 200.88.127.23 196.3.81.132 200.88.127.22

lease 0 2
!
ip dhcp pool crwstest

origin ipcp
!
!
no ip bootp server
ip cef
ip inspect name SDM_LOW cuseeme
ip inspect name SDM_LOW ftp
ip inspect name SDM_LOW h323
ip inspect name SDM_LOW icmp
ip inspect name SDM_LOW netshow
ip inspect name SDM_LOW rcmd
ip inspect name SDM_LOW realaudio
ip inspect name SDM_LOW rtsp
ip inspect name SDM_LOW sqlnet
ip inspect name SDM_LOW streamworks
ip inspect name SDM_LOW tftp
ip inspect name SDM_LOW tcp
ip inspect name SDM_LOW udp
ip inspect name SDM_LOW vdolive
ip audit notify log
ip audit po max-events 100
!
!
interface FastEthernet0
description LAN$FW_INSIDE$

ip address 192.168.2.1 255.255.255.0

ip access-group 100 in

ip nat inside

hold-queue 100 out
!
interface ATM0

mtu 1492
no ip address
no ip redirects
no ip unreachables
no ip proxy-arp
no atm ilmi-keepalive
dsl operating-mode auto

!
interface ATM0.1 point-to-point

pvc 0/33

encapsulation aal5mux ppp dialer
dialer
dialer pool-member 1

!
!
interface Dialer0
mtu 1492

ip address negotiated

ip nat outside

encapsulation ppp

dialer pool 1

dialer-group 3

ppp authentication chap pap callin

ppp chap hostname claro

ppp chap password 7 0205085A1909

ppp pap sent-username claro password 7 104D05181718
!
ip nat inside source list 1 interface Dialer0 overload
ip nat inside source static tcp 192.168.2.2 80 interface Dialer0 80
ip nat inside source static tcp 192.168.2.2 443 interface Dialer0 443
ip nat inside source static tcp 192.168.2.2 21 interface Dialer0 21
ip nat inside source static tcp 192.168.2.2 22 interface Dialer0 22
ip nat inside source static tcp 192.168.2.2 5223 interface Dialer0 5223
ip nat inside source static udp 192.168.2.2 5223 interface Dialer0 5223
ip nat inside source static udp 192.168.2.2 3478 interface Dialer0 3478
ip nat inside source static udp 192.168.2.2 3479 interface Dialer0 3479
ip nat inside source static udp 192.168.2.2 3658 interface Dialer0 3658
ip nat inside source static tcp 192.168.2.2 8080 interface Dialer0 8080
ip nat inside source static udp 192.168.2.2 5060 interface Dialer0 5060
ip nat inside source static tcp 192.168.2.2 5060 interface Dialer0 5060
ip nat inside source static tcp 192.168.2.2 83 interface Dialer0 83
ip classless
ip route 0.0.0.0 0.0.0.0 Dialer0
ip http server
ip http authentication local
ip http secure-server
!
access-list 1 remark INSIDE_IF=FastEthernet0
access-list 1 remark SDM_ACL Category=2
access-list 1 permit 192.168.2.0 0.0.0.255
access-list 100 remark auto generated by SDM firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 remark NAT2 TCP
access-list 100 permit tcp any range 5 45655 host 192.168.2.2 range 5 45655
access-list 100 remark NAT2 UDP
access-list 100 permit udp any range 5 45655 host 192.168.2.2 range 5 45655
access-list 100 permit ip any any
access-list 101 remark auto generated by SDM firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 deny ip 192.168.2.0 0.0.0.255 any
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip host 0.0.0.0 any
access-list 101 deny ip any any log
dialer-list 1 protocol ip permit
dialer-list 2 protocol ip permit
dialer-list 3 protocol ip permit
!
line con 0

no modem enable

stopbits 1
line aux 0

stopbits 1
line vty 0 4

exec-timeout 120 0

privilege level 15

login local

length 0

transport input telnet ssh
!
scheduler max-task-time 5000
!
end
username admin privilege 15 password mna12

Das könnte Ihnen auch gefallen