configuration

Download Configuration

If you can't read please download the document

Upload: scribd-philippines

Post on 02-Jan-2016

108 views

Category:

Documents


10 download

TRANSCRIPT

!! Last configuration change at 20:22:54 GMT Thu Jul 18 2013 by icenter! NVRAM config last updated at 20:22:54 GMT Thu Jul 18 2013 by icenter! NVRAM config last updated at 20:22:54 GMT Thu Jul 18 2013 by icenterversion 15.1service timestamps debug datetime msec show-timezoneservice timestamps log datetime msec show-timezoneservice password-encryptionservice compress-configno service dhcp!hostname MIA30070VPN2201A!boot-start-markerboot system flash0:c2900-universalk9-mz.SPA.151-4.M4.binboot-end-marker!!vrf definition 21751_2043 rd 10.122.249.80:2043 route-target import 30070:25 ! address-family ipv4 snmp context 21751_2043 exit-address-family!vrf definition 32097_2002 rd 10.122.248.8:2002 route-target import 30070:25 ! address-family ipv4 snmp context 32097_2002 exit-address-family!vrf definition 32132_2018 rd 10.122.248.136:2018 route-target import 30070:25 ! address-family ipv4 snmp context 32132_2018 exit-address-family!vrf definition 32361_2003 rd 10.122.248.16:2003 route-target import 30070:25 ! address-family ipv4 snmp context 32361_2003 exit-address-family!vrf definition 32717_2014 rd 10.122.248.104:2014 route-target import 30070:25 ! address-family ipv4 snmp context 32717_2014 exit-address-family!vrf definition 32775_2006 rd 10.122.248.40:2006 route-target import 30070:25 ! address-family ipv4 snmp context 32775_2006 exit-address-family!vrf definition 32985_2020 rd 10.122.248.154:2020 route-target import 30070:25 ! address-family ipv4 snmp context 32985_2020 exit-address-family!vrf definition 32986_2009 rd 10.122.248.64:2009 route-target import 30070:25 ! address-family ipv4 snmp context 32986_2009 exit-address-family!vrf definition 33047_2036 rd 10.122.249.24:2036 route-target import 30070:25 ! address-family ipv4 snmp context 33047_2036 exit-address-family!vrf definition 33171_2024 rd 10.122.248.184:2024 route-target import 30070:25 ! address-family ipv4 snmp context 33171_2024 exit-address-family!vrf definition 33232_2041 rd 10.122.249.64:2041 route-target import 30070:25 ! address-family ipv4 snmp context 33232_2041 exit-address-family!vrf definition 33232_2042 rd 10.122.249.72:2042 route-target import 30070:25 ! address-family ipv4 snmp context 33232_2042 exit-address-family!vrf definition 33232_2055 rd 10.122.249.176:2055 route-target import 30070:25 ! address-family ipv4 snmp context 33232_2055 exit-address-family!vrf definition 33242_2010 rd 10.122.248.72:2010 route-target import 30070:25 ! address-family ipv4 snmp context 33242_2010 exit-address-family!vrf definition 33425_2022 rd 10.122.248.168:2022 route-target import 30070:25 ! address-family ipv4 snmp context 33425_2022 exit-address-family!vrf definition 33639_2045 rd 10.122.249.96:2045 route-target import 30070:25 ! address-family ipv4 snmp context 33639_2045 exit-address-family!vrf definition 33777_2069 rd 10.122.250.32:2069 route-target import 30070:25 ! address-family ipv4 snmp context 33777_2069 exit-address-family!vrf definition 33939_2067 rd 10.122.250.16:2067 route-target import 30070:25 ! address-family ipv4 snmp context 33939_2067 exit-address-family!vrf definition 34062_2026 rd 10.122.248.200:2026 route-target import 30070:25 ! address-family ipv4 snmp context 34062_2026 exit-address-family!vrf definition 34223_2046 rd 10.122.249.104:2046 route-target import 30070:25 ! address-family ipv4 snmp context 34223_2046 exit-address-family!vrf definition 34339_2034 rd 10.122.249.8:2034 route-target import 30070:25 ! address-family ipv4 snmp context 34339_2034 exit-address-family!vrf definition 34352_2043 ! address-family ipv4 exit-address-family ! address-family ipv6 exit-address-family!vrf definition 34457_2038 rd 10.122.249.40:2038 route-target import 30070:25 ! address-family ipv4 snmp context 34457_2038 exit-address-family!vrf definition 34478_2059 rd 10.122.249.208:2059 route-target import 30070:25 ! address-family ipv4 snmp context 34478_2059 exit-address-family!vrf definition 34532_2062 rd 10.122.249.232:2062 route-target import 30070:25 ! address-family ipv4 snmp context 34532_2062 exit-address-family!vrf definition 34744_2052 rd 10.122.249.152:2052 route-target import 30070:25 ! address-family ipv4 snmp context 34744_2052 exit-address-family!vrf definition 34824_2035 rd 10.122.249.16:2035 route-target import 30070:25 ! address-family ipv4 snmp context 34824_2035 exit-address-family!vrf definition 35710_2071 rd 10.122.250.48:2071 route-target import 30070:25 ! address-family ipv4 snmp context 35710_2071 exit-address-family!vrf definition 37242_2015 rd 10.122.248.112:2015 route-target import 30070:25 ! address-family ipv4 snmp context 37242_2015 exit-address-family!vrf definition 38912_2004 description 38912 - SANMINNA-SCI CORPORATION rd 10.122.248.24:2004 route-target import 30070:25 ! address-family ipv4 snmp context 38912_2004 exit-address-family!vrf definition 41768_2005 rd 10.122.248.32:2005 route-target import 30070:25 ! address-family ipv4 exit-address-family ! address-family ipv6 exit-address-family!vrf definition 41899_2048 rd 10.122.249.120:2048 route-target import 30070:25 ! address-family ipv4 exit-address-family ! address-family ipv6 exit-address-family!vrf definition PUBVPN rd 30070:25 route-target export 30070:25 ! address-family ipv4 snmp context PUBVPN exit-address-family ! address-family ipv6 snmp context PUBVPNv6 exit-address-family!logging buffered 512000enable secret 5 $1$4Gnz$otdB/CoaruvjRHeCpGcdE1!aaa new-model!!aaa authentication login default group tacacs+ localaaa authentication login notacacs noneaaa authentication enable default group tacacs+ enableaaa authorization exec default group tacacs+ local aaa authorization exec notacacs none aaa authorization commands 15 default group tacacs+ local aaa authorization commands 15 notacacs none !!!!!aaa session-id common!clock timezone GMT 0 0!ipv6 unicast-routingipv6 cefno ip source-routeno ip icmp rate-limit unreachable DFip auth-proxy max-login-attempts 5ip admission max-login-attempts 5ip cefip cef accounting non-recursiveip cef traffic-statistics load-interval 120 !!!!!no ip bootp serverno ip domain lookupip domain name trmk.corp!multilink bundle-name authenticated!!crypto pki token default removal timeout 0!crypto pki trustpoint TP-self-signed-2964325002 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-2964325002 revocation-check none rsakeypair TP-self-signed-2964325002!!crypto pki certificate chain TP-self-signed-2964325002 certificate self-signed 01 3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030 31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 69666963 6174652D 32393634 33323530 3032301E 170D3131 31323032 31353130 30355A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D32 39363433 32353030 3230819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 81008B47 60A0CA56 ECE6416B DB4D7D08 187DD632 5CD5D6D8 BA05255B 021F2BDD E79DA44E BC63D11A A2CD49D5 FDAC1715 676E9A22 47BFB1E0 9A9F6F88 1E2F93E1 5431F97C 9808AB91 ADC1D13F 939CE448 164FB477 8A37FADA 37F2BE0A B80EE92E D520A358 96CF2B8B 3B9CE4F4 DBC63B69 6BCDA116 C7B3E182 30E7335D 11272E5B 56010203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603 551D2304 18301680 14F3FCDA 38B55D1D B5BE1BA0 826453EB 32781FED 60301D06 03551D0E 04160414 F3FCDA38 B55D1DB5 BE1BA082 6453EB32 781FED60 300D0609 2A864886 F70D0101 05050003 81810080 D2474C4F 05904CB3 E420275C 7BA33F64 0F0EE08C AEE143D9 1E540902 3F52EE86 0F0F6DA9 46A2D412 E3C1C01A 7BBC5DF3 A7EF47C2 6FE7F579 EFA30BA1 9978A64D DAB50C73 1DD3191D 708BA7DE D532BD2A 559D92F6 3870BF83 FA829E29 E3DBD4D0 585103E9 7B5DFA51 BEB658E2 32DA9861 2A3E4BF7 DFD17E70 9B4D5EBD 1C7467 quitlicense udi pid CISCO2921/K9 sn FTX1549AL56license boot module c2900 technology-package datak9!!archive log config hidekeysusername edmund privilege 15 password 7 15145A181E!redundancycrypto ikev2 proposal ikev2_proposal_1 encryption 3des integrity md5 group 2crypto ikev2 proposal ikev2_proposal_2 encryption 3des integrity sha1 group 2crypto ikev2 proposal ikev2_proposal_3 encryption aes-cbc-128 integrity md5 group 2crypto ikev2 proposal ikev2_proposal_4 encryption aes-cbc-128 integrity sha1 group 2crypto ikev2 proposal ikev2_proposal_5 encryption aes-cbc-192 integrity md5 group 2crypto ikev2 proposal ikev2_proposal_6 encryption aes-cbc-192 integrity sha1 group 2crypto ikev2 proposal ikev2_proposal_7 encryption aes-cbc-256 integrity md5 group 2crypto ikev2 proposal ikev2_proposal_8 encryption aes-cbc-256 integrity sha1 group 2!crypto ikev2 policy ikev2_policy match fvrf PUBVPN proposal ikev2_proposal_1 proposal ikev2_proposal_2 proposal ikev2_proposal_3 proposal ikev2_proposal_4 proposal ikev2_proposal_5 proposal ikev2_proposal_6 proposal ikev2_proposal_8!crypto ikev2 keyring PUBVPNv6 peer test_v6 !!!crypto ikev2 profile PUBVPNv6! Profile incomplete (no match identity or match certificate statement) match fvrf PUBVPN authentication local pre-share authentication remote pre-share keyring PUBVPNv6 ivrf PUBVPN!!!ip ftp source-interface GigabitEthernet0/0.5ip ftp username anonymousip ftp password 7 013F0F03531F005F7158ip tftp source-interface GigabitEthernet0/0.5ip ssh version 2!track 1 interface GigabitEthernet0/0.20 line-protocol!class-map match-all rate-limit description Applies rate-limiting levels match any !!policy-map 18M class rate-limit police cir 18432000 bc 3456000 be 6912000 conform-action transmit exceed-action drop policy-map 19M class rate-limit police cir 19456000 bc 3648000 be 7296000 conform-action transmit exceed-action drop policy-map 14M class rate-limit police cir 14336000 bc 2688000 be 5376000 conform-action transmit exceed-action drop policy-map 15M class rate-limit police cir 15360000 bc 2880000 be 5760000 conform-action transmit exceed-action drop policy-map 25M class rate-limit police cir 25600000 bc 4800000 be 9600000 conform-action transmit exceed-action drop policy-map 16M class rate-limit police cir 16384000 bc 3072000 be 6144000 conform-action transmit exceed-action drop policy-map 24M class rate-limit police cir 24576000 bc 4608000 be 9216000 conform-action transmit exceed-action drop policy-map 17M class rate-limit police cir 17408000 bc 3264000 be 6528000 conform-action transmit exceed-action drop policy-map 35M class rate-limit police cir 35840000 bc 6720000 be 13440000 conform-action transmit exceed-action drop policy-map 23M class rate-limit police cir 23552000 bc 4416000 be 8832000 conform-action transmit exceed-action drop policy-map 10M description 10Mbps rate class rate-limit police cir 10240000 bc 1920000 be 3840000 conform-action transmit exceed-action drop policy-map 11M class rate-limit police cir 112640000 bc 2112000 be 42240000 conform-action transmit exceed-action drop policy-map 22M class rate-limit police cir 22528000 bc 4224000 be 8448000 conform-action transmit exceed-action drop policy-map 21M class rate-limit police cir 21504000 bc 4032000 be 8064000 conform-action transmit exceed-action drop policy-map 12M class rate-limit police cir 12288000 bc 2304000 be 4608000 conform-action transmit exceed-action drop policy-map 13M class rate-limit police cir 13312000 bc 2496000 be 4992000 conform-action transmit exceed-action drop policy-map 20M class rate-limit police cir 20480000 bc 3840000 be 7680000 conform-action transmit exceed-action drop policy-map 256k description 256kbps rate class rate-limit police cir 256000 bc 48000 be 96000 conform-action transmit exceed-action drop policy-map 9M class rate-limit police cir 9216000 bc 1728000 be 3456000 conform-action transmit exceed-action drop policy-map 8M class rate-limit police cir 8192000 bc 1536000 be 3072000 conform-action transmit exceed-action drop policy-map 5M class rate-limit police cir 5120000 bc 960000 be 1920000 conform-action transmit exceed-action drop policy-map 4M class rate-limit police cir 4096000 bc 768000 be 1536000 conform-action transmit exceed-action drop policy-map 7M class rate-limit police cir 7168000 bc 1344000 be 2688000 conform-action transmit exceed-action drop policy-map 6M description 6Mbps rate class rate-limit police cir 6144000 bc 1152000 be 2304000 conform-action transmit exceed-action drop policy-map 1M description 1Mbps rate class rate-limit police cir 1024000 bc 192000 be 384000 conform-action transmit exceed-action drop policy-map 3M description 3Mbps rate class rate-limit police cir 3072000 bc 576000 be 1152000 conform-action transmit exceed-action drop policy-map 2M class rate-limit police cir 2048000 bc 384000 be 768000 conform-action transmit exceed-action drop !! crypto keyring vpn vrf PUBVPN pre-shared-key address 192.168.20.10 key 123abc pre-shared-key address 171.20.33.4 key MIbn#IdgF(pt pre-shared-key address 64.241.174.146 key frej62uqe28phe63 pre-shared-key address 206.227.217.173 key zaTaDa937UPe pre-shared-key address 206.227.221.173 key zaTaDa937UPe pre-shared-key address 204.75.125.144 key puswERaQESTet3s pre-shared-key address 72.46.236.4 key 8P9IsuknPjRj pre-shared-key address 8.14.172.75 key yu65u9uwamuS pre-shared-key address 159.142.180.253 key terrmiamiFL77e91Fz= pre-shared-key address 68.157.105.234 key abcd1234 pre-shared-key address 12.204.105.122 key abcd1234 pre-shared-key address 67.97.183.34 key Ph66AdareSuq pre-shared-key address 216.23.162.100 key vey3juy6pHeS pre-shared-key address 207.233.74.2 key zad2wRehep pre-shared-key address 192.152.195.66 key tR2F6UstuT pre-shared-key address 67.93.231.162 key mAbn8bjLhd3EeplYgai7V6Yhht6tVx5z86jS0lFfJZUZ5hSd0APhAYmOuk6BXSF pre-shared-key address 64.206.167.178 key B8kAheXuse99 pre-shared-key address 216.128.254.28 key p63subRak3 pre-shared-key address 12.48.114.42 key 3rEyAtHu pre-shared-key address 12.39.198.10 key @L@bC0rP$065$074 pre-shared-key address 208.105.202.177 key tREx83eqAC pre-shared-key address 130.36.62.210 key xurEF9k6 pre-shared-key address 74.46.29.194 key Rb1QcF6-HV\sxnOkvIXD pre-shared-key address 76.76.200.97 key zaTaDa937UPe pre-shared-key address 174.46.29.194 key Rb1QcF6-HV\sxnOkvIXD pre-shared-key address 129.188.107.2 key #1-@66@^^@61