Subversion Repositories Progetto_Dorsale

Rev

Details | Last modification | View Log | RSS feed

Rev Author Line No. Line
2 xraver 1
!
2
version 12.3
3
no service password-encryption
4
!
5
hostname HQ
6
!
7
!
8
enable secret 5 $1$mERr$9cTjUIEqNGurQiFU.ZeCi1
9
!
10
username HQ password 0 ciscopap
11
username ISP password 0 ciscochap
12
!
13
!
14
!
15
interface FastEthernet0/0
16
 ip address 10.0.1.1 255.255.255.0
17
 ip nat inside
18
 duplex auto
19
 speed auto
20
!
21
interface FastEthernet0/1
22
 no ip address
23
 duplex auto
24
 speed auto
25
 shutdown
26
!
27
interface Serial0/0/0
28
 no ip address
29
 encapsulation frame-relay
30
 frame-relay lmi-type q933a
31
!
32
interface Serial0/0/0.41 point-to-point
33
 ip address 10.255.255.1 255.255.255.252
34
 frame-relay interface-dlci 41
35
 ip nat inside
36
!
37
interface Serial0/0/0.42 point-to-point
38
 ip address 10.255.255.5 255.255.255.252
39
 frame-relay interface-dlci 42
40
 ip nat inside
41
!
42
interface Serial0/0/0.43 point-to-point
43
 ip address 10.255.255.9 255.255.255.252
44
 frame-relay interface-dlci 43
45
 ip nat inside
46
!
47
interface Serial0/0/1
48
 ip address 10.255.255.253 255.255.255.252
49
 encapsulation ppp
50
 ppp authentication pap
51
 ppp pap sent-username NewB password 0 ciscopap
52
 ip nat inside
53
!
54
interface Serial0/1/0
55
 ip address 209.165.201.1 255.255.255.252
56
 encapsulation ppp
57
 ppp authentication chap
58
 ip access-group FIREWALL in
59
 ip nat outside
60
!
61
interface Serial0/1/1
62
 no ip address
63
 shutdown
64
!
65
interface Vlan1
66
 no ip address
67
 shutdown
68
!
69
router eigrp 100
70
 passive-interface Serial0/0/1
71
 passive-interface Serial0/1/0
72
 network 10.0.0.0
73
 no auto-summary
74
!
75
ip nat pool XYZCORP 209.165.200.241 209.165.200.245 netmask 255.255.255.248
76
ip nat inside source list NAT_LIST pool XYZCORP overload
77
ip nat inside source static 10.0.1.2 209.165.200.246 
78
ip classless
79
ip route 0.0.0.0 0.0.0.0 Serial0/1/0 
80
ip route 10.4.5.0 255.255.255.0 Serial0/0/1 
81
!
82
ip access-list standard NAT_LIST
83
 permit 10.0.0.0 0.255.255.255
84
ip access-list extended FIREWALL
85
 permit tcp any host 10.0.1.2 eq www
86
 permit tcp any any established
87
 permit icmp 10.0.0.0 0.255.255.255 any
88
 deny ip any any
89
!
90
ip dhcp excluded-address 10.1.10.1 10.1.10.10
91
ip dhcp excluded-address 10.2.10.1 10.2.10.10
92
ip dhcp excluded-address 10.3.10.1 10.3.10.10
93
ip dhcp excluded-address 10.1.20.1 10.1.20.10
94
ip dhcp excluded-address 10.2.20.1 10.2.20.10
95
ip dhcp excluded-address 10.3.20.1 10.3.20.10
96
ip dhcp excluded-address 10.1.30.1 10.1.30.10
97
ip dhcp excluded-address 10.2.30.1 10.2.30.10
98
ip dhcp excluded-address 10.3.30.1 10.3.30.10
99
ip dhcp excluded-address 10.3.88.1 10.3.88.10
100
ip dhcp excluded-address 10.2.88.1 10.2.88.10
101
ip dhcp excluded-address 10.1.88.1 10.1.88.10
102
ip dhcp excluded-address 10.1.99.1 10.1.99.10
103
ip dhcp excluded-address 10.2.99.1 10.2.99.10
104
ip dhcp excluded-address 10.3.99.1 10.3.99.10
105
!
106
!
107
no cdp run
108
!
109
banner motd banner of the day
110
line con 0
111
 password cisco
112
 login
113
line vty 0 4
114
 password cisco
115
 login
116
!
117
!
118
end
119