Difference between revisions of "PengeBanken"

From Teknologisk videncenter
Jump to: navigation, search
m
 
(7 intermediate revisions by one other user not shown)
Line 1: Line 1:
 
PengeBanken
 
PengeBanken
 
Konfig filer
 
Konfig filer
 
+
=Filial Ålborg=
==AAA01SWCO==
+
==AAA01SWOP==
  
 
<pre>
 
<pre>
version 12.2
+
version 12.1
 
no service pad
 
no service pad
service timestamps debug datetime msec
+
service timestamps debug uptime
service timestamps log datetime msec
+
service timestamps log uptime
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname AAA01SWCO
+
hostname AAA01SWOP
 
!
 
!
enable secret 5 $1$rCMy$qRGETbYap5f9zcvVrWQpn/
 
!
 
username admin privilege 15 secret 5 $1$JYrG$a8l5k1cKm/ydAS.5t.OpV/
 
 
aaa new-model
 
aaa new-model
 +
aaa authentication login default group radius local
 +
aaa authorization exec default group radius local
 +
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
!
 
!
 +
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 +
wrr-queue bandwidth 10 20 70 1
 +
wrr-queue cos-map 1 0 1
 +
wrr-queue cos-map 2 2 4
 +
wrr-queue cos-map 3 3 6 7
 +
wrr-queue cos-map 4 5
 +
errdisable recovery cause psecure-violation
 +
errdisable recovery interval 600
 
!
 
!
aaa authentication login default group radius local
+
class-map match-all ManagementSNMP
aaa authorization exec default group radius local
+
  match access-group name MatchSNMP
 +
class-map match-all ManagementNF
 +
  match access-group name MatchNF
 +
class-map match-all MissionCritical
 +
  match access-group name MatchBANK
 +
class-map match-all ManagementRDP
 +
  match access-group name MatchRDP
 +
class-map match-all ManagementSSH
 +
  match access-group name MatchSSH
 
!
 
!
 
!
 
!
!
+
policy-map PbPolicy
aaa session-id common
+
  class MissionCritical
mls qos map cos-dscp 0 8 16 24 32 46 48 56
+
    set ip dscp 26
mls qos min-reserve 5 170
+
  class ManagementRDP
mls qos min-reserve 6 85
+
    set ip dscp 16
mls qos min-reserve 7 51
+
  class ManagementSNMP
mls qos min-reserve 8 34
+
    set ip dscp 16
mls qos
+
  class ManagementNF
 +
    set ip dscp 16
 +
  class ManagementSSH
 +
    set ip dscp 16
 +
!
 +
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
ip subnet-zero
 
ip subnet-zero
ip routing
+
!
 
ip domain-name pengebanken.dk
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
 +
ip ssh time-out 120
 +
ip ssh authentication-retries 3
 +
ip ssh version 2
 
!
 
!
!
+
no file verify auto
!
 
!
 
!
 
!
 
 
!
 
!
 
spanning-tree mode rapid-pvst
 
spanning-tree mode rapid-pvst
 +
no spanning-tree optimize bpdu transmission
 
spanning-tree extend system-id
 
spanning-tree extend system-id
spanning-tree vlan 2,8-11 priority 24576
 
 
!
 
!
vlan internal allocation policy ascending
 
!
 
ip ssh version 2
 
!
 
!
 
 
!
 
!
 
!
 
!
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/2
 
interface FastEthernet0/2
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/3
 
interface FastEthernet0/3
  description AAFS01
+
  description < Office-Phone >
  switchport access vlan 8
+
  switchport access vlan 9
 
  switchport mode access
 
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 
  spanning-tree portfast
 
  spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/4
 
interface FastEthernet0/4
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/5
 
interface FastEthernet0/5
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/6
 
interface FastEthernet0/6
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/7
 
interface FastEthernet0/7
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/8
 
interface FastEthernet0/8
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/9
 
interface FastEthernet0/9
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/10
 
interface FastEthernet0/10
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
  mls qos trust cos
+
  switchport mode access
  spanning-tree guard root
+
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 +
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/11
 
interface FastEthernet0/11
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/12
 
interface FastEthernet0/12
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/13
 
interface FastEthernet0/13
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/14
 
interface FastEthernet0/14
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/15
 
interface FastEthernet0/15
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/16
 
interface FastEthernet0/16
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/17
 
interface FastEthernet0/17
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/18
 
interface FastEthernet0/18
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/19
 
interface FastEthernet0/19
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/20
 
interface FastEthernet0/20
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/21
 
interface FastEthernet0/21
  description Til_AHA01RT
+
  description < Office-Phone >
  no switchport
+
switchport access vlan 9
  ip address 172.18.255.5 255.255.255.252
+
switchport mode access
  ip ospf network point-to-point
+
  switchport voice vlan 11
  ip ospf dead-interval minimal hello-multiplier 3
+
  switchport port-security
 +
  switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 
  spanning-tree portfast
 
  spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/22
 
interface FastEthernet0/22
  description Til_AAA01SWOP
+
  description < Office-Phone >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 9
  switchport trunk allowed vlan 2,8-11
+
  switchport mode access
  switchport mode trunk
+
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/23
 
interface FastEthernet0/23
  description Til_AAA01SWCO
+
  description < Office-Phone >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 9
  switchport trunk allowed vlan 2,8-11
+
  switchport mode access
  switchport mode trunk
+
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/24
 
interface FastEthernet0/24
  description Til_TDC MPLS
+
  description < Office-Phone >
  no switchport
+
  switchport access vlan 9
  ip address 172.18.255.1 255.255.255.252
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface GigabitEthernet0/1
 
interface GigabitEthernet0/1
  switchport mode dynamic desirable
+
description <Uplink to AAA01SWCO >
 +
  switchport mode trunk
 +
mls qos trust cos
 +
auto qos voip trust
 
!
 
!
 
interface GigabitEthernet0/2
 
interface GigabitEthernet0/2
  switchport mode dynamic desirable
+
description <Uplink to AAA02SWCO >
 +
  switchport mode trunk
 +
mls qos trust cos
 +
auto qos voip trust
 
!
 
!
 
interface Vlan1
 
interface Vlan1
  ip address dhcp
+
  no ip address
 +
no ip route-cache
 
  shutdown
 
  shutdown
 
!
 
!
 
interface Vlan2
 
interface Vlan2
description Management
+
  ip address 192.168.2.4 255.255.255.0
  ip address 192.168.2.2 255.255.255.0
+
  no ip route-cache
  standby 2 ip 192.168.2.1
 
standby 2 timers msec 200 msec 800
 
standby 2 priority 110
 
standby 2 preempt delay minimum 300
 
 
!
 
!
interface Vlan8
+
ip default-gateway 192.168.2.1
description Common_Services
+
ip http server
ip address 172.18.8.2 255.255.255.0
 
ip helper-address 172.18.8.11
 
ip helper-address 172.16.241.11
 
standby 8 ip 172.18.8.1
 
standby 8 timers msec 200 msec 800
 
standby 8 priority 110
 
standby 8 preempt delay minimum 300
 
 
!
 
!
interface Vlan9
+
ip access-list extended MatchBANK
  description Administration
+
permit tcp any any eq 8439
  ip address 172.18.9.2 255.255.255.0
+
ip access-list extended MatchNF
ip helper-address 172.18.8.11
+
permit udp any any eq 9000
ip helper-address 172.16.241.11
+
ip access-list extended MatchRDP
  standby 9 ip 172.18.9.1
+
  permit tcp any any eq 3389
  standby 9 timers msec 200 msec 800
+
ip access-list extended MatchSNMP
  standby 9 priority 110
+
  permit udp any any eq 167
standby 9 preempt delay minimum 300
+
ip access-list extended MatchSSH
 +
permit tcp any any eq 22
 +
ip radius source-interface Vlan2
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.0.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
radius-server retransmit 3
 +
!
 +
line con 0
 +
line vty 0 4
 +
  access-class 1 in
 +
  length 0
 +
  transport input ssh
 +
line vty 5 15
 
!
 
!
interface Vlan10
+
ntp clock-period 17180064
description BankRaadgiver
+
ntp server 172.16.255.10
ip address 172.18.10.2 255.255.255.0
 
ip helper-address 172.18.8.11
 
ip helper-address 172.16.241.11
 
standby 10 ip 172.18.10.1
 
standby 10 timers msec 200 msec 800
 
standby 10 priority 110
 
standby 10 preempt delay minimum 300
 
 
!
 
!
interface Vlan11
+
end
description IP-Telefoni
+
</pre>
ip address 172.18.11.2 255.255.255.0
+
 
ip helper-address 172.18.8.11
+
==AAA01SWCO==
ip helper-address 172.16.241.11
+
 
standby 11 ip 172.18.11.1
+
<pre>
standby 11 timers msec 200 msec 800
+
version 12.2
standby 11 priority 110
+
no service pad
standby 11 preempt delay minimum 300
+
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 +
!
 +
hostname AAA01SWCO
 +
!
 +
enable secret 5 $1$rCMy$qRGETbYap5f9zcvVrWQpn/
 
!
 
!
router ospf 1
+
username admin privilege 15 secret 5 $1$JYrG$a8l5k1cKm/ydAS.5t.OpV/
log-adjacency-changes
+
aaa new-model
network 172.18.0.0 0.0.255.255 area 0
 
default-information originate
 
 
!
 
!
router bgp 65003
 
no synchronization
 
bgp log-neighbor-changes
 
redistribute connected
 
neighbor 172.18.255.2 remote-as 65000
 
neighbor 172.18.255.2 description TDC_MPLS
 
neighbor 172.18.255.2 soft-reconfiguration inbound
 
neighbor 172.18.255.2 route-map 65003-RMAP-IN in
 
neighbor 172.18.255.2 route-map 65003-RMAP-OUT out
 
no auto-summary
 
 
!
 
!
ip classless
+
aaa authentication login default group radius local
ip http server
+
aaa authorization exec default group radius local
ip http secure-server
 
 
!
 
!
ip radius source-interface Vlan2
 
 
!
 
!
 
!
 
!
ip prefix-list 65003-PRE-IN seq 10 deny 172.18.0.0/16 le 32
+
aaa session-id common
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
+
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
+
mls qos min-reserve 5 170
access-list 1 permit 172.16.241.17
+
mls qos min-reserve 6 85
access-list 1 permit 172.16.7.0 0.0.0.255
+
mls qos min-reserve 7 51
route-map 65003-RMAP-IN permit 10
+
mls qos min-reserve 8 34
match ip address prefix-list 65003-PRE-IN
+
mls qos
 +
ip subnet-zero
 +
ip routing
 +
ip domain-name pengebanken.dk
 +
ip name-server 172.16.241.11
 
!
 
!
route-map 65003-RMAP-OUT permit 10
 
match ip address prefix-list 65003-PRE-OUT
 
 
!
 
!
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
 
!
 
!
control-plane
 
 
!
 
!
 
!
 
!
line con 0
 
line vty 5 15
 
 
!
 
!
ntp clock-period 17179326
 
ntp server 172.16.255.10
 
end
 
</pre>
 
 
==AAA01RT==
 
<pre>
 
version 12.4
 
service config
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
 
!
 
!
hostname AAA01RT
+
spanning-tree mode rapid-pvst
 +
spanning-tree extend system-id
 +
spanning-tree vlan 2,8-11 priority 24576
 
!
 
!
boot-start-marker
+
vlan internal allocation policy ascending
boot-end-marker
 
 
!
 
!
enable secret 5 $1$C.7u$pLtmCcZ97WTe/1WNff1aP0
+
ip ssh version 2
 
!
 
!
aaa new-model
+
!
 
!
 
!
 
!
 
!
aaa authentication login default group radius local
 
aaa authorization exec default group radius local
 
 
!
 
!
aaa session-id common
+
interface FastEthernet0/1
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
resource policy
+
interface FastEthernet0/2
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
ip cef
+
interface FastEthernet0/3
 +
description AAFS01
 +
switchport access vlan 8
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 +
interface FastEthernet0/4
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/5
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/6
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
ip domain name pengebanken.dk
+
interface FastEthernet0/7
ip name-server 172.16.241.11
+
switchport trunk encapsulation dot1q
ip ssh version 2
+
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/8
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/9
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
voice-card 0
+
interface FastEthernet0/10
!
+
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/11
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/12
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/13
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/14
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/15
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/16
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/17
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/18
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/19
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/20
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/21
 +
description Til_AHA01RT
 +
no switchport
 +
ip address 172.18.255.5 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 +
interface FastEthernet0/22
 +
description Til_AAA01SWOP
 +
switchport trunk encapsulation dot1q
 +
switchport trunk allowed vlan 2,8-11
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/23
 +
description Til_AAA01SWCO
 +
switchport trunk encapsulation dot1q
 +
switchport trunk allowed vlan 2,8-11
 +
switchport mode trunk
 +
mls qos trust cos
 
!
 
!
 +
interface FastEthernet0/24
 +
description Til_TDC MPLS
 +
no switchport
 +
ip address 172.18.255.1 255.255.255.252
 +
mls qos trust cos
 
!
 
!
 +
interface GigabitEthernet0/1
 +
switchport mode dynamic desirable
 
!
 
!
username admin privilege 15 secret 5 $1$LTCn$DMDN3cY4cPSvI/FtXN7C9.
+
interface GigabitEthernet0/2
 +
switchport mode dynamic desirable
 
!
 
!
 +
interface Vlan1
 +
ip address dhcp
 +
shutdown
 
!
 
!
class-map match-any MissionCritical-Trust
+
interface Vlan2
  match ip dscp af31
+
description Management
class-map match-any VoIP-RTP-Trust
+
  ip address 192.168.2.2 255.255.255.0
  match ip dscp ef
+
  standby 2 ip 192.168.2.1
class-map match-any VoIP-Control-Trust
+
standby 2 timers msec 200 msec 800
  match ip dscp cs3
+
  standby 2 priority 110
class-map match-any Management-Trust
+
  standby 2 preempt delay minimum 300
  match ip dscp cs2
 
 
!
 
!
 +
interface Vlan8
 +
description Common_Services
 +
ip address 172.18.8.2 255.255.255.0
 +
ip helper-address 172.18.8.11
 +
ip helper-address 172.16.241.11
 +
standby 8 ip 172.18.8.1
 +
standby 8 timers msec 200 msec 800
 +
standby 8 priority 110
 +
standby 8 preempt delay minimum 300
 
!
 
!
policy-map PbPolicy
+
interface Vlan9
  class VoIP-RTP-Trust
+
  description Administration
  priority percent 25
+
ip address 172.18.9.2 255.255.255.0
  class VoIP-Control-Trust
+
  ip helper-address 172.18.8.11
  bandwidth percent 5
+
  ip helper-address 172.16.241.11
  class MissionCritical-Trust
+
standby 9 ip 172.18.9.1
  bandwidth percent 40
+
  standby 9 timers msec 200 msec 800
  class Management-Trust
+
standby 9 priority 110
  bandwidth percent 5
+
  standby 9 preempt delay minimum 300
  class class-default
 
  fair-queue
 
 
!
 
!
!
+
interface Vlan10
 +
description BankRaadgiver
 +
ip address 172.18.10.2 255.255.255.0
 +
ip helper-address 172.18.8.11
 +
ip helper-address 172.16.241.11
 +
standby 10 ip 172.18.10.1
 +
standby 10 timers msec 200 msec 800
 +
standby 10 priority 110
 +
standby 10 preempt delay minimum 300
 
!
 
!
crypto isakmp policy 10
+
interface Vlan11
  encr aes 256
+
  description IP-Telefoni
  authentication pre-share
+
  ip address 172.18.11.2 255.255.255.0
  group 5
+
ip helper-address 172.18.8.11
  lifetime 1000
+
  ip helper-address 172.16.241.11
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.1
+
  standby 11 ip 172.18.11.1
 +
standby 11 timers msec 200 msec 800
 +
standby 11 priority 110
 +
standby 11 preempt delay minimum 300
 
!
 
!
 +
router ospf 1
 +
log-adjacency-changes
 +
network 172.18.0.0 0.0.255.255 area 0
 +
default-information originate
 
!
 
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
+
router bgp 65003
!
+
no synchronization
crypto map PB_crypto_Map 10 ipsec-isakmp
+
bgp log-neighbor-changes
  set peer 10.1.1.1
+
redistribute connected
  set transform-set PB-TransformSet
+
neighbor 172.18.255.2 remote-as 65000
  match address Tunnel1_til_Aarhus
+
neighbor 172.18.255.2 description TDC_MPLS
 +
neighbor 172.18.255.2 soft-reconfiguration inbound
 +
  neighbor 172.18.255.2 route-map 65003-RMAP-IN in
 +
  neighbor 172.18.255.2 route-map 65003-RMAP-OUT out
 +
  no auto-summary
 
!
 
!
 +
ip classless
 +
ip http server
 +
ip http secure-server
 
!
 
!
 +
ip radius source-interface Vlan2
 
!
 
!
 
!
 
!
 +
ip prefix-list 65003-PRE-IN seq 10 deny 172.18.0.0/16 le 32
 +
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
 +
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.7.0 0.0.0.255
 +
route-map 65003-RMAP-IN permit 10
 +
match ip address prefix-list 65003-PRE-IN
 
!
 
!
interface Tunnel1
+
route-map 65003-RMAP-OUT permit 10
description Til_Aarhus
+
  match ip address prefix-list 65003-PRE-OUT
  ip address 172.16.254.6 255.255.255.252
+
!
ip mtu 1420
+
snmp-server community PengeBanken RO 1
tunnel source FastEthernet0/0
+
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
tunnel destination 10.1.1.1
+
!
service-policy output PbPolicy
+
control-plane
 
!
 
!
interface FastEthernet0/0
 
description Internet
 
ip address 10.1.1.3 255.255.255.0
 
duplex auto
 
speed auto
 
crypto map PB_crypto_Map
 
 
!
 
!
interface FastEthernet0/1
+
line con 0
description Til_AHA01SWCO
+
line vty 5 15
ip address 172.18.255.6 255.255.255.252
+
!
ip ospf network point-to-point
+
ntp clock-period 17179326
ip ospf dead-interval minimal hello-multiplier 3
+
ntp server 172.16.255.10
duplex auto
+
end
speed auto
+
</pre>
service-policy output PbPolicy
+
 
 +
==AAA01RT==
 +
<pre>
 +
version 12.4
 +
service config
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 +
!
 +
hostname AAA01RT
 +
!
 +
boot-start-marker
 +
boot-end-marker
 
!
 
!
interface Serial0/2/0
+
enable secret 5 $1$C.7u$pLtmCcZ97WTe/1WNff1aP0
no ip address
 
shutdown
 
no fair-queue
 
clock rate 125000
 
 
!
 
!
interface Serial0/2/1
+
aaa new-model
no ip address
 
shutdown
 
clock rate 125000
 
 
!
 
!
router ospf 1
 
log-adjacency-changes
 
redistribute bgp 65003 metric 255 subnets
 
network 172.18.255.6 0.0.0.0 area 0
 
default-information originate metric 255
 
 
!
 
!
router bgp 65003
+
aaa authentication login default group radius local
no synchronization
+
aaa authorization exec default group radius local
bgp log-neighbor-changes
+
!
redistribute static
+
aaa session-id common
redistribute ospf 1 match internal external 1 external 2
+
!
neighbor 172.16.254.5 remote-as 65001
+
resource policy
neighbor 172.16.254.5 description AHA01FW
 
neighbor 172.16.254.5 route-map 65003-RMAP-IN in
 
neighbor 172.16.254.5 route-map 65003-RMAP-OUT out
 
default-information originate
 
no auto-summary
 
 
!
 
!
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
+
ip cef
 
!
 
!
 
!
 
!
ip http server
 
no ip http secure-server
 
 
!
 
!
ip access-list extended Tunnel1_til_Aarhus
 
permit gre host 10.1.1.3 host 10.1.1.1
 
 
!
 
!
 +
ip domain name pengebanken.dk
 +
ip name-server 172.16.241.11
 +
ip ssh version 2
 
!
 
!
ip prefix-list 65003-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
 
 
!
 
!
ip prefix-list 65003-PRE-IN seq 5 deny 172.18.0.0/16 le 32
 
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
 
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 
ip radius source-interface FastEthernet0/1
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.7.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
 
!
 
!
 +
voice-card 0
 
!
 
!
 
!
 
!
route-map 65003-RMAP-IN permit 10
 
match ip address prefix-list 65003-PRE-IN
 
 
!
 
!
route-map 65003-RMAP-OUT permit 10
 
match ip address prefix-list 65003-PLIST-OUT
 
set as-path prepend 65003 65003 65003 65003 65003 65003 65003
 
 
!
 
!
 
!
 
!
 
!
 
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
 
!
 
!
control-plane
 
 
!
 
!
 
!
 
!
Line 508: Line 870:
 
!
 
!
 
!
 
!
line con 0
+
username admin privilege 15 secret 5 $1$LTCn$DMDN3cY4cPSvI/FtXN7C9.
line aux 0
 
line vty 0 4
 
length 0
 
 
!
 
!
scheduler allocate 20000 1000
 
ntp server 172.16.255.10
 
end
 
</pre>
 
 
==AHA01FW==
 
<pre>
 
version 12.4
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
 
!
 
!
hostname AHA01FW
+
class-map match-any MissionCritical-Trust
 +
match ip dscp af31
 +
class-map match-any VoIP-RTP-Trust
 +
match ip dscp ef
 +
class-map match-any VoIP-Control-Trust
 +
match ip dscp cs3
 +
class-map match-any Management-Trust
 +
match ip dscp cs2
 
!
 
!
boot-start-marker
 
boot-end-marker
 
 
!
 
!
enable secret 5 $1$jo1B$nWomz1YE6pfKxf2fsIEbL/
+
policy-map PbPolicy
 +
class VoIP-RTP-Trust
 +
  priority percent 25
 +
class VoIP-Control-Trust
 +
  bandwidth percent 5
 +
class MissionCritical-Trust
 +
  bandwidth percent 40
 +
class Management-Trust
 +
  bandwidth percent 5
 +
class class-default
 +
  fair-queue
 
!
 
!
aaa new-model
+
!
 
!
 
!
 +
crypto isakmp policy 10
 +
encr aes 256
 +
authentication pre-share
 +
group 5
 +
lifetime 1000
 +
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.1
 
!
 
!
aaa authentication login default group radius local
 
aaa authentication ppp default if-needed group radius none
 
aaa authorization exec default group radius local
 
 
!
 
!
aaa session-id common
+
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
 
!
 
!
resource policy
+
crypto map PB_crypto_Map 10 ipsec-isakmp
 +
set peer 10.1.1.1
 +
set transform-set PB-TransformSet
 +
match address Tunnel1_til_Aarhus
 
!
 
!
ip cef
 
 
!
 
!
 
!
 
!
 
!
 
!
 
!
 
!
no ip domain lookup
+
interface Tunnel1
ip domain name pengebanken.dk
+
description Til_Aarhus
ip name-server 172.16.241.11
+
ip address 172.16.254.6 255.255.255.252
ip ssh version 2
+
ip mtu 1420
vpdn enable
+
tunnel source FastEthernet0/0
 +
tunnel destination 10.1.1.1
 +
service-policy output PbPolicy
 
!
 
!
vpdn-group VPN
+
interface FastEthernet0/0
! Default PPTP VPDN group
+
description Internet
  accept-dialin
+
ip address 10.1.1.3 255.255.255.0
  protocol pptp
+
  duplex auto
  virtual-template 1
+
speed auto
 +
crypto map PB_crypto_Map
 
!
 
!
 +
interface FastEthernet0/1
 +
description Til_AHA01SWCO
 +
ip address 172.18.255.6 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
duplex auto
 +
speed auto
 +
service-policy output PbPolicy
 
!
 
!
 +
interface Serial0/2/0
 +
no ip address
 +
shutdown
 +
no fair-queue
 +
clock rate 125000
 
!
 
!
 +
interface Serial0/2/1
 +
no ip address
 +
shutdown
 +
clock rate 125000
 
!
 
!
voice-card 0
+
router ospf 1
!
+
log-adjacency-changes
 +
redistribute bgp 65003 metric 255 subnets
 +
network 172.18.255.6 0.0.0.0 area 0
 +
default-information originate metric 255
 
!
 
!
 +
router bgp 65003
 +
no synchronization
 +
bgp log-neighbor-changes
 +
redistribute static
 +
redistribute ospf 1 match internal external 1 external 2
 +
neighbor 172.16.254.5 remote-as 65001
 +
neighbor 172.16.254.5 description AHA01FW
 +
neighbor 172.16.254.5 route-map 65003-RMAP-IN in
 +
neighbor 172.16.254.5 route-map 65003-RMAP-OUT out
 +
default-information originate
 +
no auto-summary
 
!
 
!
 +
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
 
!
 
!
 
!
 
!
 +
ip http server
 +
no ip http secure-server
 
!
 
!
 +
ip access-list extended Tunnel1_til_Aarhus
 +
permit gre host 10.1.1.3 host 10.1.1.1
 +
!
 +
!
 +
ip prefix-list 65003-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
 +
!
 +
ip prefix-list 65003-PRE-IN seq 5 deny 172.18.0.0/16 le 32
 +
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
 +
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 +
ip radius source-interface FastEthernet0/1
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.7.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 
!
 
!
 
!
 
!
 
!
 
!
 +
route-map 65003-RMAP-IN permit 10
 +
match ip address prefix-list 65003-PRE-IN
 
!
 
!
 +
route-map 65003-RMAP-OUT permit 10
 +
match ip address prefix-list 65003-PLIST-OUT
 +
set as-path prepend 65003 65003 65003 65003 65003 65003 65003
 
!
 
!
 
!
 
!
 +
!
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
!
 +
control-plane
 
!
 
!
 
!
 
!
Line 581: Line 1,008:
 
!
 
!
 
!
 
!
username admin privilege 15 secret 5 $1$QJJ1$jRbgh4QRTKIss5u1jaRPg1
 
 
!
 
!
 
!
 
!
class-map type inspect match-any OUTSIDE-DMZ-CMAP
 
match protocol http
 
class-map match-any MissionCritical-Trust
 
match ip dscp af31
 
class-map match-any VoIP-RTP-Trust
 
match ip dscp ef
 
class-map match-any VoIP-Control-Trust
 
match ip dscp cs3
 
class-map match-any Management-Trust
 
match ip dscp cs2
 
class-map type inspect match-any INSIDE-OUTSIDE-CMAP
 
match protocol tcp
 
match protocol udp
 
match protocol icmp
 
class-map type inspect match-any OUTSIDE-INSIDE-CMAP
 
match protocol tcp
 
match protocol udp
 
 
!
 
!
 
!
 
!
policy-map type inspect OUTSIDE-DMZ-PMAP
 
class type inspect OUTSIDE-DMZ-CMAP
 
  inspect
 
class class-default
 
  drop log
 
policy-map PbPolicy
 
class VoIP-RTP-Trust
 
  priority percent 25
 
class VoIP-Control-Trust
 
  bandwidth percent 5
 
class MissionCritical-Trust
 
  bandwidth percent 40
 
class Management-Trust
 
  bandwidth percent 5
 
class class-default
 
  fair-queue
 
policy-map type inspect INSIDE-OUTSIDE-PMAP
 
class type inspect INSIDE-OUTSIDE-CMAP
 
  inspect
 
class class-default
 
  drop log
 
policy-map type inspect OUTSIDE-INSIDE-PMAP
 
class type inspect OUTSIDE-INSIDE-CMAP
 
  drop log
 
class class-default
 
 
!
 
!
zone security INSIDE
+
line con 0
zone security OUTSIDE
+
line aux 0
zone security DMZ
+
line vty 0 4
zone-pair security INSIDE-OUTSIDE-ZPAIR source INSIDE destination OUTSIDE
+
  length 0
service-policy type inspect INSIDE-OUTSIDE-PMAP
 
zone-pair security OUTSIDE-INSIDE-ZPAIR source OUTSIDE destination INSIDE
 
service-policy type inspect OUTSIDE-INSIDE-PMAP
 
zone-pair security OUTSIDE-DMZ-ZPAIR source OUTSIDE destination DMZ
 
  service-policy type inspect OUTSIDE-DMZ-PMAP
 
!
 
 
!
 
!
crypto isakmp policy 10
+
scheduler allocate 20000 1000
encr aes 256
+
ntp server 172.16.255.10
authentication pre-share
+
end
group 5
+
</pre>
lifetime 1000
+
 
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.2
+
=Århus=
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.3
+
==AHA01FW==
 +
<pre>
 +
version 12.4
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 
!
 
!
 +
hostname AHA01FW
 
!
 
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
+
boot-start-marker
!
+
boot-end-marker
crypto map PB_crypto_Map 10 ipsec-isakmp
 
set peer 10.1.1.2
 
set transform-set PB-TransformSet
 
match address Tunnel1_til_Viborg
 
crypto map PB_crypto_Map 20 ipsec-isakmp
 
set peer 10.1.1.3
 
set transform-set PB-TransformSet
 
match address Tunnel2_til_Aalborg
 
 
!
 
!
 +
enable secret 5 $1$jo1B$nWomz1YE6pfKxf2fsIEbL/
 
!
 
!
 +
aaa new-model
 
!
 
!
 
!
 
!
 +
aaa authentication login default group radius local
 +
aaa authentication ppp default if-needed group radius none
 +
aaa authorization exec default group radius local
 +
!
 +
aaa session-id common
 +
!
 +
resource policy
 
!
 
!
interface Tunnel1
+
ip cef
description Tunnel1_til_Viborg
 
ip address 172.16.254.1 255.255.255.252
 
ip mtu 1420
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
tunnel source FastEthernet0/0
 
tunnel destination 10.1.1.2
 
service-policy output PbPolicy
 
 
!
 
!
interface Tunnel2
 
description Tunnel2_til_Aalborg
 
ip address 172.16.254.5 255.255.255.252
 
ip mtu 1420
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
tunnel source FastEthernet0/0
 
tunnel destination 10.1.1.3
 
service-policy output PbPolicy
 
 
!
 
!
interface Loopback0
 
ip address 192.168.255.10 255.255.255.0
 
zone-member security DMZ
 
 
!
 
!
interface FastEthernet0/0
 
description internet
 
ip address 10.1.1.1 255.255.255.0
 
ip nat outside
 
ip virtual-reassembly
 
zone-member security OUTSIDE
 
duplex auto
 
speed auto
 
crypto map PB_crypto_Map
 
 
!
 
!
interface FastEthernet0/1
+
no ip domain lookup
description Til_AHA01SWCO
+
ip domain name pengebanken.dk
ip address 172.16.255.10 255.255.255.252
+
ip name-server 172.16.241.11
ip nat inside
+
ip ssh version 2
ip virtual-reassembly
+
vpdn enable
zone-member security INSIDE
+
!
ip route-cache flow
+
vpdn-group VPN
ip ospf network point-to-point
+
! Default PPTP VPDN group
  ip ospf dead-interval minimal hello-multiplier 3
+
  accept-dialin
duplex auto
+
  protocol pptp
speed auto
+
  virtual-template 1
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/0
 
description Til_AHA02SWCO
 
switchport access vlan 990
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/1
 
description Til_AHA01RT
 
switchport access vlan 991
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/2
 
 
!
 
!
interface FastEthernet0/1/3
+
voice-card 0
 +
!
 +
!
 
!
 
!
interface Virtual-Template1
 
ip address 172.16.253.1 255.255.255.0
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
peer default ip address pool VPN-Pool
 
ppp encrypt mppe auto
 
ppp authentication ms-chap ms-chap-v2
 
 
!
 
!
interface Vlan1
 
no ip address
 
 
!
 
!
interface Vlan990
 
ip address 172.16.255.22 255.255.255.252
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
!
 
!
interface Vlan991
 
ip address 172.16.255.14 255.255.255.252
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
!
 
!
router ospf 1
 
log-adjacency-changes
 
passive-interface Tunnel1
 
passive-interface Tunnel2
 
network 172.16.255.10 0.0.0.0 area 0
 
network 172.16.255.14 0.0.0.0 area 0
 
network 172.16.255.22 0.0.0.0 area 0
 
default-information originate
 
 
!
 
!
router bgp 65001
 
bgp log-neighbor-changes
 
neighbor 172.16.254.2 remote-as 65002
 
neighbor 172.16.254.6 remote-as 65003
 
!
 
address-family ipv4
 
redistribute static
 
redistribute ospf 1 match internal external 1 external 2
 
neighbor 172.16.254.2 activate
 
neighbor 172.16.254.6 activate
 
default-information originate
 
no auto-summary
 
no synchronization
 
exit-address-family
 
 
!
 
!
ip local pool VPN-Pool 172.16.253.10 172.16.253.200
 
ip route 0.0.0.0 0.0.0.0 10.1.1.254
 
 
!
 
!
ip flow-export source FastEthernet0/1
 
ip flow-export version 5
 
ip flow-export destination 172.16.241.17 9000
 
 
!
 
!
ip http server
 
no ip http secure-server
 
ip nat inside source list 10 interface FastEthernet0/0 overload
 
ip nat inside source static tcp 192.168.255.10 80 interface FastEthernet0/0 80
 
 
!
 
!
ip access-list extended Tunnel1_til_Viborg
 
permit gre host 10.1.1.1 host 10.1.1.2
 
ip access-list extended Tunnel2_til_Aalborg
 
permit gre host 10.1.1.1 host 10.1.1.3
 
 
!
 
!
ip radius source-interface FastEthernet0/1
 
access-list 10 permit 172.16.241.15
 
access-list 10 permit 172.16.0.0 0.15.255.255
 
snmp-server community PengeBanken RO
 
snmp-server host 172.16.241.17 version 2c PengeBanken
 
 
!
 
!
 
!
 
!
 
!
 
!
 
!
 
!
 +
username admin privilege 15 secret 5 $1$QJJ1$jRbgh4QRTKIss5u1jaRPg1
 
!
 
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
 
!
 
!
control-plane
+
class-map type inspect match-any OUTSIDE-DMZ-CMAP
 +
match protocol http
 +
class-map match-any MissionCritical-Trust
 +
match ip dscp af31
 +
class-map match-any VoIP-RTP-Trust
 +
match ip dscp ef
 +
class-map match-any VoIP-Control-Trust
 +
match ip dscp cs3
 +
class-map match-any Management-Trust
 +
match ip dscp cs2
 +
class-map type inspect match-any INSIDE-OUTSIDE-CMAP
 +
match protocol tcp
 +
match protocol udp
 +
match protocol icmp
 +
class-map type inspect match-any OUTSIDE-INSIDE-CMAP
 +
match protocol tcp
 +
match protocol udp
 
!
 
!
 
!
 
!
 +
policy-map type inspect OUTSIDE-DMZ-PMAP
 +
class type inspect OUTSIDE-DMZ-CMAP
 +
  inspect
 +
class class-default
 +
  drop log
 +
policy-map PbPolicy
 +
class VoIP-RTP-Trust
 +
  priority percent 25
 +
class VoIP-Control-Trust
 +
  bandwidth percent 5
 +
class MissionCritical-Trust
 +
  bandwidth percent 40
 +
class Management-Trust
 +
  bandwidth percent 5
 +
class class-default
 +
  fair-queue
 +
policy-map type inspect INSIDE-OUTSIDE-PMAP
 +
class type inspect INSIDE-OUTSIDE-CMAP
 +
  inspect
 +
class class-default
 +
  drop log
 +
policy-map type inspect OUTSIDE-INSIDE-PMAP
 +
class type inspect OUTSIDE-INSIDE-CMAP
 +
  drop log
 +
class class-default
 
!
 
!
 +
zone security INSIDE
 +
zone security OUTSIDE
 +
zone security DMZ
 +
zone-pair security INSIDE-OUTSIDE-ZPAIR source INSIDE destination OUTSIDE
 +
service-policy type inspect INSIDE-OUTSIDE-PMAP
 +
zone-pair security OUTSIDE-INSIDE-ZPAIR source OUTSIDE destination INSIDE
 +
service-policy type inspect OUTSIDE-INSIDE-PMAP
 +
zone-pair security OUTSIDE-DMZ-ZPAIR source OUTSIDE destination DMZ
 +
service-policy type inspect OUTSIDE-DMZ-PMAP
 +
!
 
!
 
!
 +
crypto isakmp policy 10
 +
encr aes 256
 +
authentication pre-share
 +
group 5
 +
lifetime 1000
 +
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.2
 +
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.3
 
!
 
!
 
!
 
!
 +
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
 
!
 
!
 +
crypto map PB_crypto_Map 10 ipsec-isakmp
 +
set peer 10.1.1.2
 +
set transform-set PB-TransformSet
 +
match address Tunnel1_til_Viborg
 +
crypto map PB_crypto_Map 20 ipsec-isakmp
 +
set peer 10.1.1.3
 +
set transform-set PB-TransformSet
 +
match address Tunnel2_til_Aalborg
 
!
 
!
 
!
 
!
 
!
 
!
line con 0
 
line aux 0
 
line vty 0 4
 
!
 
scheduler allocate 20000 1000
 
ntp clock-period 17178263
 
ntp server 217.198.208.66
 
end
 
</pre>
 
 
==AHA01RT==
 
<pre>
 
version 12.4
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
!
 
hostname AHA01RT
 
!
 
boot-start-marker
 
boot-end-marker
 
!
 
enable secret 5 $1$YV94$HOlo8yju4M0iEUg5.PrWu.
 
!
 
aaa new-model
 
!
 
!
 
aaa authentication login default group radius local
 
aaa authorization exec default group radius local
 
!
 
aaa session-id common
 
 
!
 
!
resource policy
 
 
!
 
!
ip cef
+
interface Tunnel1
 +
description Tunnel1_til_Viborg
 +
ip address 172.16.254.1 255.255.255.252
 +
ip mtu 1420
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
tunnel source FastEthernet0/0
 +
tunnel destination 10.1.1.2
 +
service-policy output PbPolicy
 
!
 
!
 +
interface Tunnel2
 +
description Tunnel2_til_Aalborg
 +
ip address 172.16.254.5 255.255.255.252
 +
ip mtu 1420
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
tunnel source FastEthernet0/0
 +
tunnel destination 10.1.1.3
 +
service-policy output PbPolicy
 
!
 
!
 +
interface Loopback0
 +
ip address 192.168.255.10 255.255.255.0
 +
zone-member security DMZ
 
!
 
!
 +
interface FastEthernet0/0
 +
description internet
 +
ip address 10.1.1.1 255.255.255.0
 +
ip nat outside
 +
ip virtual-reassembly
 +
zone-member security OUTSIDE
 +
duplex auto
 +
speed auto
 +
crypto map PB_crypto_Map
 
!
 
!
ip domain name pengebanken.dk
+
interface FastEthernet0/1
ip name-server 172.16.241.11
+
description Til_AHA01SWCO
ip ssh version 2
+
ip address 172.16.255.10 255.255.255.252
!
+
ip nat inside
!
+
ip virtual-reassembly
!
+
zone-member security INSIDE
voice-card 0
+
ip route-cache flow
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
duplex auto
 +
speed auto
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1/0
 +
description Til_AHA02SWCO
 +
switchport access vlan 990
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1/1
 +
description Til_AHA01RT
 +
switchport access vlan 991
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1/2
 
!
 
!
 +
interface FastEthernet0/1/3
 
!
 
!
 +
interface Virtual-Template1
 +
ip address 172.16.253.1 255.255.255.0
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
peer default ip address pool VPN-Pool
 +
ppp encrypt mppe auto
 +
ppp authentication ms-chap ms-chap-v2
 
!
 
!
 +
interface Vlan1
 +
no ip address
 
!
 
!
 +
interface Vlan990
 +
ip address 172.16.255.22 255.255.255.252
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 
!
 
!
 +
interface Vlan991
 +
ip address 172.16.255.14 255.255.255.252
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 
!
 
!
 +
router ospf 1
 +
log-adjacency-changes
 +
passive-interface Tunnel1
 +
passive-interface Tunnel2
 +
network 172.16.255.10 0.0.0.0 area 0
 +
network 172.16.255.14 0.0.0.0 area 0
 +
network 172.16.255.22 0.0.0.0 area 0
 +
default-information originate
 
!
 
!
 +
router bgp 65001
 +
bgp log-neighbor-changes
 +
neighbor 172.16.254.2 remote-as 65002
 +
neighbor 172.16.254.6 remote-as 65003
 +
!
 +
address-family ipv4
 +
redistribute static
 +
redistribute ospf 1 match internal external 1 external 2
 +
neighbor 172.16.254.2 activate
 +
neighbor 172.16.254.6 activate
 +
default-information originate
 +
no auto-summary
 +
no synchronization
 +
exit-address-family
 
!
 
!
 +
ip local pool VPN-Pool 172.16.253.10 172.16.253.200
 +
ip route 0.0.0.0 0.0.0.0 10.1.1.254
 
!
 
!
 +
ip flow-export source FastEthernet0/1
 +
ip flow-export version 5
 +
ip flow-export destination 172.16.241.17 9000
 
!
 
!
 +
ip http server
 +
no ip http secure-server
 +
ip nat inside source list 10 interface FastEthernet0/0 overload
 +
ip nat inside source static tcp 192.168.255.10 80 interface FastEthernet0/0 80
 +
!
 +
ip access-list extended Tunnel1_til_Viborg
 +
permit gre host 10.1.1.1 host 10.1.1.2
 +
ip access-list extended Tunnel2_til_Aalborg
 +
permit gre host 10.1.1.1 host 10.1.1.3
 +
!
 +
ip radius source-interface FastEthernet0/1
 +
access-list 10 permit 172.16.241.15
 +
access-list 10 permit 172.16.0.0 0.15.255.255
 +
snmp-server community PengeBanken RO
 +
snmp-server host 172.16.241.17 version 2c PengeBanken
 
!
 
!
 
!
 
!
 
!
 
!
 
!
 
!
username admin privilege 15 secret 5 $1$uLI5$fbqYcgEAGYN9aJopMZbs0.
 
 
!
 
!
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
!
 +
control-plane
 
!
 
!
class-map match-any MissionCritical-Trust
 
match ip dscp af31
 
class-map match-any VoIP-RTP-Trust
 
match ip dscp ef
 
class-map match-any VoIP-Control-Trust
 
match ip dscp cs3
 
class-map match-any Management-Trust
 
match ip dscp cs2
 
 
!
 
!
 
!
 
!
policy-map PbPolicy
 
class VoIP-RTP-Trust
 
  priority percent 25
 
class VoIP-Control-Trust
 
  bandwidth percent 5
 
class MissionCritical-Trust
 
  bandwidth percent 40
 
class Management-Trust
 
  bandwidth percent 5
 
class class-default
 
  fair-queue
 
 
!
 
!
!
 
 
!
 
!
 
!
 
!
Line 913: Line 1,324:
 
!
 
!
 
!
 
!
interface FastEthernet0/0
 
description TDC_MPLS
 
ip address 172.16.255.1 255.255.255.252
 
duplex auto
 
speed auto
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1
+
line con 0
description Til_AHA02SWCO
+
line aux 0
ip address 172.16.255.5 255.255.255.252
+
line vty 0 4
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
duplex auto
 
speed auto
 
auto qos voip trust
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1.101
+
scheduler allocate 20000 1000
 +
ntp clock-period 17178263
 +
ntp server 217.198.208.66
 +
end
 +
</pre>
 +
 
 +
==AHA01RT==
 +
<pre>
 +
version 12.4
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 
!
 
!
interface FastEthernet0/1/0
+
hostname AHA01RT
description Til_AHA01SWCO
 
switchport access vlan 990
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/1
+
boot-start-marker
description Til_AHA01FW
+
boot-end-marker
switchport access vlan 991
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/2
+
enable secret 5 $1$YV94$HOlo8yju4M0iEUg5.PrWu.
 
!
 
!
interface FastEthernet0/1/3
+
aaa new-model
 
!
 
!
interface Serial0/2/0
 
no ip address
 
shutdown
 
clock rate 2000000
 
 
!
 
!
interface Vlan1
+
aaa authentication login default group radius local
no ip address
+
aaa authorization exec default group radius local
 
!
 
!
interface Vlan990
+
aaa session-id common
ip address 172.16.255.18 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
!
 
!
interface Vlan991
+
resource policy
ip address 172.16.255.13 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
!
 
!
router ospf 1
+
ip cef
log-adjacency-changes
 
redistribute bgp 65001 subnets
 
network 172.16.255.1 0.0.0.0 area 0
 
network 172.16.255.5 0.0.0.0 area 0
 
network 172.16.255.13 0.0.0.0 area 0
 
network 172.16.255.18 0.0.0.0 area 0
 
 
!
 
!
router bgp 65001
 
no synchronization
 
bgp log-neighbor-changes
 
redistribute connected
 
redistribute ospf 1 match internal external 1 external 2
 
neighbor 172.16.255.2 remote-as 65000
 
neighbor 172.16.255.2 description TDC_MPLS
 
neighbor 172.16.255.2 next-hop-self
 
neighbor 172.16.255.2 soft-reconfiguration inbound
 
neighbor 172.16.255.2 route-map 65000-RMAP-OUT out
 
default-information originate
 
no auto-summary
 
 
!
 
!
 
!
 
!
 
!
 
!
ip http server
+
ip domain name pengebanken.dk
no ip http secure-server
+
ip name-server 172.16.241.11
 +
ip ssh version 2
 
!
 
!
 
!
 
!
ip prefix-list 65000-PLIST-OUT seq 5 deny 172.17.0.0/16 le 32
 
ip prefix-list 65000-PLIST-OUT seq 10 deny 172.18.0.0/16 le 32
 
ip prefix-list 65000-PLIST-OUT seq 15 deny 192.168.2.0/24 le 32
 
ip prefix-list 65000-PLIST-OUT seq 20 deny 192.168.1.0/24 le 32
 
ip prefix-list 65000-PLIST-OUT seq 30 permit 0.0.0.0/0 le 32
 
ip radius source-interface FastEthernet0/1
 
snmp-server community PengeBanken RO
 
 
!
 
!
 +
voice-card 0
 
!
 
!
 
!
 
!
route-map 65000-RMAP-OUT permit 10
 
match ip address prefix-list 65000-PLIST-OUT
 
 
!
 
!
 
!
 
!
 
!
 
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
 
!
 
!
control-plane
 
 
!
 
!
 
!
 
!
Line 1,019: Line 1,387:
 
!
 
!
 
!
 
!
line con 0
 
line aux 0
 
line vty 0 4
 
password cisco
 
 
!
 
!
scheduler allocate 20000 1000
+
username admin privilege 15 secret 5 $1$uLI5$fbqYcgEAGYN9aJopMZbs0.
ntp clock-period 17179809
 
ntp server 172.16.255.10
 
end
 
</pre>
 
==AHA01RTVG==
 
<pre>
 
version 12.1
 
no service pad
 
service timestamps debug uptime
 
service timestamps log uptime
 
no service password-encryption
 
 
!
 
!
hostname AHA01SWSL
 
 
!
 
!
aaa new-model
+
class-map match-any MissionCritical-Trust
aaa authentication login default group radius local
+
match ip dscp af31
aaa authorization exec default group radius local
+
class-map match-any VoIP-RTP-Trust
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
+
match ip dscp ef
 +
class-map match-any VoIP-Control-Trust
 +
match ip dscp cs3
 +
class-map match-any Management-Trust
 +
match ip dscp cs2
 
!
 
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
wrr-queue bandwidth 10 20 70 1
 
wrr-queue cos-map 1 0 1
 
wrr-queue cos-map 2 2 4
 
wrr-queue cos-map 3 3 6 7
 
wrr-queue cos-map 4 5
 
 
!
 
!
class-map match-all ManagementSNMP
+
policy-map PbPolicy
   match access-group name MatchSNMP
+
class VoIP-RTP-Trust
class-map match-all ManagementNF
+
   priority percent 25
   match access-group name MatchNF
+
class VoIP-Control-Trust
class-map match-all MissionCritical
+
   bandwidth percent 5
   match access-group name MatchBANK
+
class MissionCritical-Trust
class-map match-all ManagementRDP
+
   bandwidth percent 40
   match access-group name MatchRDP
+
class Management-Trust
class-map match-all ManagementSSH
+
   bandwidth percent 5
   match access-group name MatchSSH
+
class class-default
 +
   fair-queue
 
!
 
!
 +
!
 
!
 
!
policy-map PbPolicy
 
  class MissionCritical
 
    set ip dscp 26
 
  class ManagementRDP
 
    set ip dscp 16
 
  class ManagementSNMP
 
    set ip dscp 16
 
  class ManagementNF
 
    set ip dscp 16
 
  class ManagementSSH
 
    set ip dscp 16
 
 
!
 
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
ip subnet-zero
 
!
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip ssh time-out 120
 
ip ssh authentication-retries 3
 
ip ssh version 2
 
!
 
no file verify auto
 
!
 
spanning-tree mode rapid-pvst
 
no spanning-tree optimize bpdu transmission
 
spanning-tree extend system-id
 
 
!
 
!
 
!
 
!
 
!
 
!
 +
interface FastEthernet0/0
 +
description TDC_MPLS
 +
ip address 172.16.255.1 255.255.255.252
 +
duplex auto
 +
speed auto
 +
service-policy output PbPolicy
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
  description < Server >
+
  description Til_AHA02SWCO
  switchport access vlan 241
+
  ip address 172.16.255.5 255.255.255.252
  switchport mode access
+
  ip ospf network point-to-point
  mls qos trust cos
+
ip ospf dead-interval minimal hello-multiplier 3
  spanning-tree portfast
+
duplex auto
 +
speed auto
 +
  auto qos voip trust  
 +
  service-policy output PbPolicy
 +
!
 +
interface FastEthernet0/1.101
 
!
 
!
interface FastEthernet0/2
+
interface FastEthernet0/1/0
  description < Server >
+
  description Til_AHA01SWCO
  switchport access vlan 241
+
  switchport access vlan 990
  switchport mode access
+
  service-policy output PbPolicy
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/3
+
interface FastEthernet0/1/1
  description < Server >
+
  description Til_AHA01FW
  switchport access vlan 241
+
  switchport access vlan 991
  switchport mode access
+
  service-policy output PbPolicy
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/4
+
interface FastEthernet0/1/2
description < Server >
 
switchport access vlan 241
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/5
+
interface FastEthernet0/1/3
description < Server >
 
switchport access vlan 241
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/6
+
interface Serial0/2/0
description < Server >
+
  no ip address
switchport access vlan 241
+
  shutdown
  switchport mode access
+
  clock rate 2000000
  mls qos trust cos
 
  spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/7
+
interface Vlan1
  description < Server >
+
  no ip address
switchport access vlan 241
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/8
+
interface Vlan990
  description < Server >
+
  ip address 172.16.255.18 255.255.255.252
  switchport access vlan 241
+
  ip ospf network point-to-point
  switchport mode access
+
  ip ospf dead-interval minimal hello-multiplier 3
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/9
+
interface Vlan991
  description < Server >
+
  ip address 172.16.255.13 255.255.255.252
  switchport access vlan 241
+
  ip ospf network point-to-point
  switchport mode access
+
  ip ospf dead-interval minimal hello-multiplier 3
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/10
+
router ospf 1
  description < Server >
+
  log-adjacency-changes
  switchport access vlan 241
+
redistribute bgp 65001 subnets
  switchport mode access
+
network 172.16.255.1 0.0.0.0 area 0
  mls qos trust cos
+
network 172.16.255.5 0.0.0.0 area 0
  spanning-tree portfast
+
network 172.16.255.13 0.0.0.0 area 0
 +
network 172.16.255.18 0.0.0.0 area 0
 +
!
 +
router bgp 65001
 +
no synchronization
 +
bgp log-neighbor-changes
 +
redistribute connected
 +
redistribute ospf 1 match internal external 1 external 2
 +
neighbor 172.16.255.2 remote-as 65000
 +
neighbor 172.16.255.2 description TDC_MPLS
 +
  neighbor 172.16.255.2 next-hop-self
 +
  neighbor 172.16.255.2 soft-reconfiguration inbound
 +
  neighbor 172.16.255.2 route-map 65000-RMAP-OUT out
 +
default-information originate
 +
  no auto-summary
 
!
 
!
interface FastEthernet0/11
 
description < Server >
 
switchport access vlan 241
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/12
 
description < Server >
 
switchport access vlan 241
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/13
+
ip http server
description < Server >
+
no ip http secure-server
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/14
 
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/15
+
ip prefix-list 65000-PLIST-OUT seq 5 deny 172.17.0.0/16 le 32
description < Server >
+
ip prefix-list 65000-PLIST-OUT seq 10 deny 172.18.0.0/16 le 32
switchport access vlan 242
+
ip prefix-list 65000-PLIST-OUT seq 15 deny 192.168.2.0/24 le 32
switchport mode access
+
ip prefix-list 65000-PLIST-OUT seq 20 deny 192.168.1.0/24 le 32
mls qos trust cos
+
ip prefix-list 65000-PLIST-OUT seq 30 permit 0.0.0.0/0 le 32
spanning-tree portfast
+
ip radius source-interface FastEthernet0/1
 +
snmp-server community PengeBanken RO
 +
!
 
!
 
!
interface FastEthernet0/16
 
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/17
+
route-map 65000-RMAP-OUT permit 10
  description < Server >
+
  match ip address prefix-list 65000-PLIST-OUT
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/18
 
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/19
 
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/20
+
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/21
+
control-plane
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/22
 
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/23
 
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/24
 
description < Server >
 
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree portfast
 
 
!
 
!
interface GigabitEthernet0/1
 
description <Uplink to AHA01SWCO >
 
switchport mode trunk
 
mls qos trust cos
 
 
!
 
!
interface GigabitEthernet0/2
 
description <Uplink to AHA02SWCO >
 
switchport mode trunk
 
mls qos trust cos
 
 
!
 
!
interface Vlan1
 
no ip address
 
no ip route-cache
 
shutdown
 
 
!
 
!
interface Vlan2
 
ip address 192.168.0.5 255.255.255.0
 
no ip route-cache
 
 
!
 
!
ip default-gateway 192.168.0.1
 
ip http server
 
 
!
 
!
ip access-list extended MatchBANK
 
permit tcp any any eq 8439
 
ip access-list extended MatchNF
 
permit udp any any eq 9000
 
ip access-list extended MatchRDP
 
permit tcp any any eq 3389
 
ip access-list extended MatchSNMP
 
permit udp any any eq 167
 
ip access-list extended MatchSSH
 
permit tcp any any eq 22
 
ip radius source-interface Vlan2
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.0.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
radius-server retransmit 3
 
 
!
 
!
 
line con 0
 
line con 0
 +
line aux 0
 
line vty 0 4
 
line vty 0 4
  access-class 1 in
+
  password cisco
length 0
 
transport input ssh
 
line vty 5 15
 
 
!
 
!
ntp clock-period 17179984
+
scheduler allocate 20000 1000
 +
ntp clock-period 17179809
 
ntp server 172.16.255.10
 
ntp server 172.16.255.10
!
 
 
end
 
end
 
</pre>
 
</pre>
==AHA01SWCO==
+
==AHA01RTVG==
 
<pre>
 
<pre>
version 12.2
+
version 12.1
 
no service pad
 
no service pad
service timestamps debug datetime msec
+
service timestamps debug uptime
service timestamps log datetime msec
+
service timestamps log uptime
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname AHA01SWCO
+
hostname AHA01SWSL
 
!
 
!
boot-start-marker
+
aaa new-model
boot-end-marker
+
aaa authentication login default group radius local
 +
aaa authorization exec default group radius local
 +
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
!
 
!
enable secret 5 $1$vBG2$emquo5iIZpvTzxCkqzzWv0
+
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 +
wrr-queue bandwidth 10 20 70 1
 +
wrr-queue cos-map 1 0 1
 +
wrr-queue cos-map 2 2 4
 +
wrr-queue cos-map 3 3 6 7
 +
wrr-queue cos-map 4 5
 
!
 
!
username admin privilege 15 secret 5 $1$S9Eb$TFTuP.RZAaTb9mJrha.7m0
+
class-map match-all ManagementSNMP
aaa new-model
+
  match access-group name MatchSNMP
 +
class-map match-all ManagementNF
 +
  match access-group name MatchNF
 +
class-map match-all MissionCritical
 +
  match access-group name MatchBANK
 +
class-map match-all ManagementRDP
 +
  match access-group name MatchRDP
 +
class-map match-all ManagementSSH
 +
  match access-group name MatchSSH
 
!
 
!
 
!
 
!
aaa authentication login default group radius local
+
policy-map PbPolicy
aaa authorization exec default group radius local
+
  class MissionCritical
!
+
    set ip dscp 26
 +
  class ManagementRDP
 +
    set ip dscp 16
 +
  class ManagementSNMP
 +
    set ip dscp 16
 +
  class ManagementNF
 +
    set ip dscp 16
 +
  class ManagementSSH
 +
    set ip dscp 16
 
!
 
!
 +
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 +
ip subnet-zero
 
!
 
!
aaa session-id common
 
system mtu routing 1500
 
ip subnet-zero
 
ip routing
 
 
ip domain-name pengebanken.dk
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
 +
ip ssh time-out 120
 +
ip ssh authentication-retries 3
 +
ip ssh version 2
 
!
 
!
 +
no file verify auto
 +
!
 +
spanning-tree mode rapid-pvst
 +
no spanning-tree optimize bpdu transmission
 +
spanning-tree extend system-id
 
!
 
!
 
!
 
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
mls qos srr-queue input bandwidth 90 10
 
mls qos srr-queue input threshold 1 8 16
 
mls qos srr-queue input threshold 2 34 66
 
mls qos srr-queue input buffers 67 33
 
mls qos srr-queue input cos-map queue 1 threshold 2 1
 
mls qos srr-queue input cos-map queue 1 threshold 3 0
 
mls qos srr-queue input cos-map queue 2 threshold 1 2
 
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
 
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
 
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
 
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
 
mls qos srr-queue input dscp-map queue 1 threshold 3 32
 
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
 
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
 
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
 
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
 
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
 
mls qos srr-queue output cos-map queue 1 threshold 3 5
 
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
 
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
 
mls qos srr-queue output cos-map queue 4 threshold 2 1
 
mls qos srr-queue output cos-map queue 4 threshold 3 0
 
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
 
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
 
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
 
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
 
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
 
mls qos srr-queue output dscp-map queue 4 threshold 1 8
 
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
 
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
 
mls qos queue-set output 1 threshold 1 138 138 92 138
 
mls qos queue-set output 1 threshold 2 138 138 92 400
 
mls qos queue-set output 1 threshold 3 36 77 100 318
 
mls qos queue-set output 1 threshold 4 20 50 67 400
 
mls qos queue-set output 2 threshold 1 149 149 100 149
 
mls qos queue-set output 2 threshold 2 118 118 100 235
 
mls qos queue-set output 2 threshold 3 41 68 100 272
 
mls qos queue-set output 2 threshold 4 42 72 100 242
 
mls qos queue-set output 1 buffers 10 10 26 54
 
mls qos queue-set output 2 buffers 16 6 17 61
 
mls qos
 
!
 
crypto pki trustpoint TP-self-signed-201700352
 
enrollment selfsigned
 
subject-name cn=IOS-Self-Signed-Certificate-201700352
 
revocation-check none
 
rsakeypair TP-self-signed-201700352
 
!
 
!
 
crypto pki certificate chain TP-self-signed-201700352
 
certificate self-signed 01 nvram:IOS-Self-Sig#3232.cer
 
!
 
!
 
!
 
!
 
!
 
!
 
spanning-tree mode rapid-pvst
 
spanning-tree etherchannel guard misconfig
 
spanning-tree extend system-id
 
spanning-tree vlan 2,7-11 priority 24576
 
spanning-tree vlan 240-242 priority 28672
 
!
 
vlan internal allocation policy ascending
 
!
 
ip ssh version 2
 
!
 
 
!
 
!
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/2
 
interface FastEthernet0/2
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/3
 
interface FastEthernet0/3
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/4
 
interface FastEthernet0/4
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/5
 
interface FastEthernet0/5
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/6
 
interface FastEthernet0/6
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/7
 
interface FastEthernet0/7
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/8
 
interface FastEthernet0/8
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/9
 
interface FastEthernet0/9
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/10
 
interface FastEthernet0/10
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/11
 
interface FastEthernet0/11
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/12
 
interface FastEthernet0/12
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 241
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/13
 
interface FastEthernet0/13
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 242
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/14
 
interface FastEthernet0/14
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 242
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/15
 
interface FastEthernet0/15
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 242
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/16
 
interface FastEthernet0/16
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 242
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/17
 
interface FastEthernet0/17
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 242
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/18
 
interface FastEthernet0/18
  switchport trunk encapsulation dot1q
+
description < Server >
  switchport mode trunk
+
  switchport access vlan 242
 +
  switchport mode access
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/19
 
interface FastEthernet0/19
  no switchport
+
  description < Server >
  ip address 172.16.255.17 255.255.255.252
+
  switchport access vlan 242
  ip ospf network point-to-point
+
  switchport mode access
ip ospf dead-interval minimal hello-multiplier 3
 
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/20
 
interface FastEthernet0/20
  description Til_AHA01SWSL
+
  description < Server >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 242
switchport trunk allowed vlan 2,240-242
+
  switchport mode access
  switchport mode trunk
 
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/21
 
interface FastEthernet0/21
  description Til_AHA02SWSL
+
  description < Server >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 242
switchport trunk allowed vlan 2,240-242
+
  switchport mode access
  switchport mode trunk
 
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/22
 
interface FastEthernet0/22
  description Til_AHA01SWOP
+
  description < Server >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 242
switchport trunk allowed vlan 2,7-11
+
  switchport mode access
  switchport mode trunk
 
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
  spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/23
 
interface FastEthernet0/23
  description Til_AHA02SWCO
+
  description < Server >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 242
switchport trunk allowed vlan 2,7-11,240-242
+
  switchport mode access
  switchport mode trunk
 
 
  mls qos trust cos
 
  mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 
interface FastEthernet0/24
 
interface FastEthernet0/24
  description Til_AHA01FW
+
  description < Server >
  no switchport
+
  switchport access vlan 242
  ip address 172.16.255.9 255.255.255.252
+
  switchport mode access
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
  mls qos trust cos
 
  mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 
interface GigabitEthernet0/1
 
interface GigabitEthernet0/1
 +
description <Uplink to AHA01SWCO >
 +
switchport mode trunk
 +
mls qos trust cos
 
!
 
!
 
interface GigabitEthernet0/2
 
interface GigabitEthernet0/2
 +
description <Uplink to AHA02SWCO >
 +
switchport mode trunk
 +
mls qos trust cos
 
!
 
!
 
interface Vlan1
 
interface Vlan1
 
  no ip address
 
  no ip address
 +
no ip route-cache
 +
shutdown
 
!
 
!
 
interface Vlan2
 
interface Vlan2
description Management
+
  ip address 192.168.0.5 255.255.255.0
  ip address 192.168.0.2 255.255.255.0
+
  no ip route-cache
  standby 2 ip 192.168.0.1
 
standby 2 timers msec 200 msec 800
 
standby 2 priority 110
 
standby 2 preempt delay minimum 300
 
 
!
 
!
interface Vlan7
+
ip default-gateway 192.168.0.1
description IT-administration
+
ip http server
ip address 172.16.0.2 255.255.255.0
 
ip helper-address 172.16.241.11
 
standby 7 ip 172.16.0.1
 
standby 7 timers msec 200 msec 800
 
standby 7 priority 110
 
standby 7 preempt delay minimum 300
 
 
!
 
!
interface Vlan8
+
ip access-list extended MatchBANK
  description Common_Services
+
permit tcp any any eq 8439
  ip address 172.16.8.2 255.255.255.0
+
ip access-list extended MatchNF
ip helper-address 172.16.241.11
+
permit udp any any eq 9000
standby 8 ip 172.16.8.1
+
ip access-list extended MatchRDP
standby 8 timers msec 200 msec 800
+
permit tcp any any eq 3389
standby 8 priority 110
+
ip access-list extended MatchSNMP
standby 8 preempt delay minimum 300
+
  permit udp any any eq 167
 +
ip access-list extended MatchSSH
 +
  permit tcp any any eq 22
 +
ip radius source-interface Vlan2
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.0.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
radius-server retransmit 3
 
!
 
!
interface Vlan9
+
line con 0
description Administration
+
line vty 0 4
ip address 172.16.9.2 255.255.255.0
+
  access-class 1 in
  ip access-group Administration in
+
  length 0
  ip helper-address 172.16.241.11
+
  transport input ssh
  standby 9 ip 172.16.9.1
+
line vty 5 15
standby 9 timers msec 200 msec 800
 
standby 9 priority 110
 
standby 9 preempt delay minimum 300
 
 
!
 
!
interface Vlan10
+
ntp clock-period 17179984
description BankRaadgiver
+
ntp server 172.16.255.10
ip address 172.16.10.2 255.255.255.0
 
ip access-group Bank in
 
ip helper-address 172.16.241.11
 
standby 10 ip 172.16.10.1
 
standby 10 timers msec 200 msec 800
 
standby 10 priority 110
 
standby 10 preempt delay minimum 300
 
 
!
 
!
interface Vlan11
+
end
description IP-Telefoni
+
</pre>
ip address 172.16.11.2 255.255.255.0
+
==AHA01SWCO==
ip access-group Telefoni in
+
<pre>
ip helper-address 172.16.241.11
+
version 12.2
standby 11 ip 172.16.11.1
+
no service pad
standby 11 timers msec 200 msec 800
+
service timestamps debug datetime msec
standby 11 priority 110
+
service timestamps log datetime msec
standby 11 preempt delay minimum 300
+
no service password-encryption
 
!
 
!
interface Vlan240
+
hostname AHA01SWCO
description Servere
 
ip address 172.16.240.2 255.255.255.0
 
ip helper-address 172.16.241.11
 
standby 240 ip 172.16.240.1
 
standby 240 timers msec 200 msec 800
 
 
!
 
!
interface Vlan241
+
boot-start-marker
description Servere
+
boot-end-marker
ip address 172.16.241.2 255.255.255.0
 
ip helper-address 172.16.241.11
 
standby 241 ip 172.16.241.1
 
standby 241 timers msec 200 msec 800
 
 
!
 
!
interface Vlan242
+
enable secret 5 $1$vBG2$emquo5iIZpvTzxCkqzzWv0
description CallManager
+
!
ip address 172.16.242.2 255.255.255.0
+
username admin privilege 15 secret 5 $1$S9Eb$TFTuP.RZAaTb9mJrha.7m0
ip helper-address 172.16.241.11
+
aaa new-model
standby 242 ip 172.16.242.1
 
standby 242 timers msec 200 msec 800
 
 
!
 
!
router ospf 1
 
log-adjacency-changes
 
network 172.16.0.0 0.0.255.255 area 0
 
network 192.168.0.0 0.0.0.255 area 0
 
 
!
 
!
ip classless
+
aaa authentication login default group radius local
ip http server
+
aaa authorization exec default group radius local  
ip http secure-server
 
!
 
!
 
ip access-list extended Administration
 
permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.2.0 0.255.248.255
 
deny  ip any 172.0.3.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
permit ip any any
 
ip access-list extended Bank
 
permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.1.0 0.255.248.255
 
deny  ip any 172.0.3.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
permit ip any any
 
ip access-list extended Telefoni
 
permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.1.0 0.255.248.255
 
deny  ip any 172.0.2.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
permit ip any any
 
!
 
ip radius source-interface Vlan2
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.0.0 0.0.0.255
 
!
 
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
!
 
control-plane
 
!
 
!
 
line con 0
 
line vty 5 15
 
!
 
ntp clock-period 36029105
 
ntp server 172.16.255.10
 
end
 
</pre>
 
 
 
==AHA02SWCO==
 
<pre>
 
version 12.2
 
no service pad
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
!
 
hostname AHA02SWCO
 
!
 
boot-start-marker
 
boot-end-marker
 
!
 
enable secret 5 $1$GxFl$DbYT2MdQ4yNpD7UJ9Iv1S1
 
!
 
username admin privilege 15 secret 5 $1$m/MH$fgaAuE./eyP8ThL58GW/N0
 
aaa new-model
 
!
 
!
 
aaa authentication login default group radius local
 
aaa authorization exec default group radius local  
 
 
!
 
!
 
!
 
!
Line 1,790: Line 1,896:
 
mls qos
 
mls qos
 
!
 
!
crypto pki trustpoint TP-self-signed-3566145536
+
crypto pki trustpoint TP-self-signed-201700352
 
  enrollment selfsigned
 
  enrollment selfsigned
  subject-name cn=IOS-Self-Signed-Certificate-3566145536
+
  subject-name cn=IOS-Self-Signed-Certificate-201700352
 
  revocation-check none
 
  revocation-check none
  rsakeypair TP-self-signed-3566145536
+
  rsakeypair TP-self-signed-201700352
 
!
 
!
 
!
 
!
crypto pki certificate chain TP-self-signed-3566145536
+
crypto pki certificate chain TP-self-signed-201700352
  certificate self-signed 01 nvram:IOS-Self-Sig#3636.cer
+
  certificate self-signed 01 nvram:IOS-Self-Sig#3232.cer
 
!
 
!
 
!
 
!
Line 1,808: Line 1,914:
 
spanning-tree etherchannel guard misconfig
 
spanning-tree etherchannel guard misconfig
 
spanning-tree extend system-id
 
spanning-tree extend system-id
spanning-tree vlan 2,7-11 priority 28672
+
spanning-tree vlan 2,7-11 priority 24576
spanning-tree vlan 240-242 priority 24576
+
spanning-tree vlan 240-242 priority 28672
 
!
 
!
 
vlan internal allocation policy ascending
 
vlan internal allocation policy ascending
Line 1,818: Line 1,924:
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
description Til_AHA01RTVG
+
  switchport trunk encapsulation dot1q
  switchport access vlan 242
+
  switchport mode trunk
  switchport mode access
 
 
  mls qos trust cos
 
  mls qos trust cos
 
  spanning-tree guard root
 
  spanning-tree guard root
Line 1,927: Line 2,032:
 
!
 
!
 
interface FastEthernet0/19
 
interface FastEthernet0/19
description Til_AHA01FW
 
 
  no switchport
 
  no switchport
  ip address 172.16.255.21 255.255.255.252
+
  ip address 172.16.255.17 255.255.255.252
 
  ip ospf network point-to-point
 
  ip ospf network point-to-point
 
  ip ospf dead-interval minimal hello-multiplier 3
 
  ip ospf dead-interval minimal hello-multiplier 3
Line 1,960: Line 2,064:
 
!
 
!
 
interface FastEthernet0/23
 
interface FastEthernet0/23
  description Til_AHA01SWCO
+
  description Til_AHA02SWCO
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
 
  switchport trunk allowed vlan 2,7-11,240-242
 
  switchport trunk allowed vlan 2,7-11,240-242
Line 1,967: Line 2,071:
 
!
 
!
 
interface FastEthernet0/24
 
interface FastEthernet0/24
  description Til_AHA01RT
+
  description Til_AHA01FW
 
  no switchport
 
  no switchport
  ip address 172.16.255.6 255.255.255.252
+
  ip address 172.16.255.9 255.255.255.252
 
  ip ospf network point-to-point
 
  ip ospf network point-to-point
 
  ip ospf dead-interval minimal hello-multiplier 3
 
  ip ospf dead-interval minimal hello-multiplier 3
Line 1,983: Line 2,087:
 
interface Vlan2
 
interface Vlan2
 
  description Management
 
  description Management
  ip address 192.168.0.3 255.255.255.0
+
  ip address 192.168.0.2 255.255.255.0
 
  standby 2 ip 192.168.0.1
 
  standby 2 ip 192.168.0.1
 
  standby 2 timers msec 200 msec 800
 
  standby 2 timers msec 200 msec 800
 +
standby 2 priority 110
 +
standby 2 preempt delay minimum 300
 
!
 
!
 
interface Vlan7
 
interface Vlan7
 
  description IT-administration
 
  description IT-administration
  ip address 172.16.0.3 255.255.255.0
+
  ip address 172.16.0.2 255.255.255.0
 
  ip helper-address 172.16.241.11
 
  ip helper-address 172.16.241.11
 
  standby 7 ip 172.16.0.1
 
  standby 7 ip 172.16.0.1
 
  standby 7 timers msec 200 msec 800
 
  standby 7 timers msec 200 msec 800
 +
standby 7 priority 110
 +
standby 7 preempt delay minimum 300
 
!
 
!
 
interface Vlan8
 
interface Vlan8
 
  description Common_Services
 
  description Common_Services
  ip address 172.16.8.3 255.255.255.0
+
  ip address 172.16.8.2 255.255.255.0
 
  ip helper-address 172.16.241.11
 
  ip helper-address 172.16.241.11
 
  standby 8 ip 172.16.8.1
 
  standby 8 ip 172.16.8.1
 
  standby 8 timers msec 200 msec 800
 
  standby 8 timers msec 200 msec 800
 +
standby 8 priority 110
 +
standby 8 preempt delay minimum 300
 
!
 
!
 
interface Vlan9
 
interface Vlan9
 
  description Administration
 
  description Administration
  ip address 172.16.9.3 255.255.255.0
+
  ip address 172.16.9.2 255.255.255.0
 
  ip access-group Administration in
 
  ip access-group Administration in
 
  ip helper-address 172.16.241.11
 
  ip helper-address 172.16.241.11
 
  standby 9 ip 172.16.9.1
 
  standby 9 ip 172.16.9.1
 
  standby 9 timers msec 200 msec 800
 
  standby 9 timers msec 200 msec 800
 +
standby 9 priority 110
 +
standby 9 preempt delay minimum 300
 
!
 
!
 
interface Vlan10
 
interface Vlan10
 
  description BankRaadgiver
 
  description BankRaadgiver
  ip address 172.16.10.3 255.255.255.0
+
  ip address 172.16.10.2 255.255.255.0
 
  ip access-group Bank in
 
  ip access-group Bank in
 
  ip helper-address 172.16.241.11
 
  ip helper-address 172.16.241.11
 
  standby 10 ip 172.16.10.1
 
  standby 10 ip 172.16.10.1
 
  standby 10 timers msec 200 msec 800
 
  standby 10 timers msec 200 msec 800
 +
standby 10 priority 110
 +
standby 10 preempt delay minimum 300
 
!
 
!
 
interface Vlan11
 
interface Vlan11
 
  description IP-Telefoni
 
  description IP-Telefoni
  ip address 172.16.11.3 255.255.255.0
+
  ip address 172.16.11.2 255.255.255.0
 
  ip access-group Telefoni in
 
  ip access-group Telefoni in
 
  ip helper-address 172.16.241.11
 
  ip helper-address 172.16.241.11
 
  standby 11 ip 172.16.11.1
 
  standby 11 ip 172.16.11.1
 
  standby 11 timers msec 200 msec 800
 
  standby 11 timers msec 200 msec 800
 +
standby 11 priority 110
 +
standby 11 preempt delay minimum 300
 
!
 
!
 
interface Vlan240
 
interface Vlan240
 
  description Servere
 
  description Servere
  ip address 172.16.240.3 255.255.255.0
+
  ip address 172.16.240.2 255.255.255.0
 
  ip helper-address 172.16.241.11
 
  ip helper-address 172.16.241.11
 
  standby 240 ip 172.16.240.1
 
  standby 240 ip 172.16.240.1
 
  standby 240 timers msec 200 msec 800
 
  standby 240 timers msec 200 msec 800
standby 240 priority 110
 
standby 240 preempt delay minimum 300
 
 
!
 
!
 
interface Vlan241
 
interface Vlan241
 
  description Servere
 
  description Servere
  ip address 172.16.241.3 255.255.255.0
+
  ip address 172.16.241.2 255.255.255.0
 
  ip helper-address 172.16.241.11
 
  ip helper-address 172.16.241.11
 
  standby 241 ip 172.16.241.1
 
  standby 241 ip 172.16.241.1
 
  standby 241 timers msec 200 msec 800
 
  standby 241 timers msec 200 msec 800
standby 241 priority 110
 
standby 241 preempt delay minimum 300
 
 
!
 
!
 
interface Vlan242
 
interface Vlan242
 
  description CallManager
 
  description CallManager
  ip address 172.16.242.3 255.255.255.0
+
  ip address 172.16.242.2 255.255.255.0
 
  ip helper-address 172.16.241.11
 
  ip helper-address 172.16.241.11
 
  standby 242 ip 172.16.242.1
 
  standby 242 ip 172.16.242.1
 
  standby 242 timers msec 200 msec 800
 
  standby 242 timers msec 200 msec 800
standby 242 priority 110
 
standby 242 preempt delay minimum 300
 
 
!
 
!
 
router ospf 1
 
router ospf 1
Line 2,103: Line 2,213:
 
line vty 5 15
 
line vty 5 15
 
!
 
!
ntp clock-period 36029150
+
ntp clock-period 36029105
 
ntp server 172.16.255.10
 
ntp server 172.16.255.10
 
end
 
end
 
</pre>
 
</pre>
==VIA01RT==
+
 
 +
==AHA02SWCO==
 
<pre>
 
<pre>
version 12.4
+
version 12.2
 +
no service pad
 
service timestamps debug datetime msec
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname VIA01RT
+
hostname AHA02SWCO
 
!
 
!
 
boot-start-marker
 
boot-start-marker
 
boot-end-marker
 
boot-end-marker
 
!
 
!
enable secret 5 $1$jcK0$h6.iMf2Chj5ZSmadD8YJb1
+
enable secret 5 $1$GxFl$DbYT2MdQ4yNpD7UJ9Iv1S1
 
!
 
!
 +
username admin privilege 15 secret 5 $1$m/MH$fgaAuE./eyP8ThL58GW/N0
 
aaa new-model
 
aaa new-model
 
!
 
!
Line 2,127: Line 2,240:
 
aaa authorization exec default group radius local  
 
aaa authorization exec default group radius local  
 
!
 
!
aaa session-id common
 
 
!
 
!
resource policy
 
 
!
 
!
ip cef
+
aaa session-id common
!
+
system mtu routing 1500
!
+
ip subnet-zero
!
+
ip routing
!
+
ip domain-name pengebanken.dk
ip domain name pengebanken.dk
 
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
ip ssh version 2
 
 
!
 
!
 
!
 
!
 
!
 
!
voice-card 0
+
mls qos map cos-dscp 0 8 16 24 32 46 48 56
!
+
mls qos srr-queue input bandwidth 90 10
 +
mls qos srr-queue input threshold 1 8 16
 +
mls qos srr-queue input threshold 2 34 66
 +
mls qos srr-queue input buffers 67 33
 +
mls qos srr-queue input cos-map queue 1 threshold 2 1
 +
mls qos srr-queue input cos-map queue 1 threshold 3 0
 +
mls qos srr-queue input cos-map queue 2 threshold 1 2
 +
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
 +
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
 +
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
 +
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
 +
mls qos srr-queue input dscp-map queue 1 threshold 3 32
 +
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
 +
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 +
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
 +
mls qos srr-queue output cos-map queue 1 threshold 3 5
 +
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
 +
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
 +
mls qos srr-queue output cos-map queue 4 threshold 2 1
 +
mls qos srr-queue output cos-map queue 4 threshold 3 0
 +
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
 +
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
 +
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
 +
mls qos srr-queue output dscp-map queue 4 threshold 1 8
 +
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
 +
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
 +
mls qos queue-set output 1 threshold 1 138 138 92 138
 +
mls qos queue-set output 1 threshold 2 138 138 92 400
 +
mls qos queue-set output 1 threshold 3 36 77 100 318
 +
mls qos queue-set output 1 threshold 4 20 50 67 400
 +
mls qos queue-set output 2 threshold 1 149 149 100 149
 +
mls qos queue-set output 2 threshold 2 118 118 100 235
 +
mls qos queue-set output 2 threshold 3 41 68 100 272
 +
mls qos queue-set output 2 threshold 4 42 72 100 242
 +
mls qos queue-set output 1 buffers 10 10 26 54
 +
mls qos queue-set output 2 buffers 16 6 17 61
 +
mls qos
 
!
 
!
 +
crypto pki trustpoint TP-self-signed-3566145536
 +
enrollment selfsigned
 +
subject-name cn=IOS-Self-Signed-Certificate-3566145536
 +
revocation-check none
 +
rsakeypair TP-self-signed-3566145536
 
!
 
!
 
!
 
!
 +
crypto pki certificate chain TP-self-signed-3566145536
 +
certificate self-signed 01 nvram:IOS-Self-Sig#3636.cer
 
!
 
!
 
!
 
!
Line 2,153: Line 2,311:
 
!
 
!
 
!
 
!
 +
spanning-tree mode rapid-pvst
 +
spanning-tree etherchannel guard misconfig
 +
spanning-tree extend system-id
 +
spanning-tree vlan 2,7-11 priority 28672
 +
spanning-tree vlan 240-242 priority 24576
 
!
 
!
 +
vlan internal allocation policy ascending
 
!
 
!
 +
ip ssh version 2
 
!
 
!
 
!
 
!
 
!
 
!
 +
interface FastEthernet0/1
 +
description Til_AHA01RTVG
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/2
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
username admin privilege 15 secret 5 $1$zK2S$Cg6yVpoyI0jjfuRuy6XBb1
+
interface FastEthernet0/3
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/4
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
class-map match-any MissionCritical-Trust
+
interface FastEthernet0/5
  match ip dscp af31
+
  switchport trunk encapsulation dot1q
class-map match-any VoIP-RTP-Trust
+
switchport mode trunk
  match ip dscp ef
+
  mls qos trust cos
class-map match-any VoIP-Control-Trust
+
  spanning-tree guard root
  match ip dscp cs3
 
class-map match-any Management-Trust
 
match ip dscp cs2
 
 
!
 
!
 +
interface FastEthernet0/6
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
policy-map PbPolicy
+
interface FastEthernet0/7
  class VoIP-RTP-Trust
+
  switchport trunk encapsulation dot1q
  priority percent 25
+
  switchport mode trunk
  class VoIP-Control-Trust
+
  mls qos trust cos
  bandwidth percent 5
+
  spanning-tree guard root
  class MissionCritical-Trust
 
  bandwidth percent 40
 
  class Management-Trust
 
  bandwidth percent 5
 
class class-default
 
  fair-queue
 
 
!
 
!
!
+
interface FastEthernet0/8
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
crypto isakmp policy 10
+
interface FastEthernet0/9
  encr aes 256
+
  switchport trunk encapsulation dot1q
  authentication pre-share
+
  switchport mode trunk
  group 5
+
  mls qos trust cos
  lifetime 1000
+
  spanning-tree guard root
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.1
 
 
!
 
!
 +
interface FastEthernet0/10
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
+
interface FastEthernet0/11
!
+
switchport trunk encapsulation dot1q
crypto map PB_crypto_Map 10 ipsec-isakmp
+
switchport mode trunk
  set peer 10.1.1.1
+
  mls qos trust cos
  set transform-set PB-TransformSet
+
  spanning-tree guard root
match address Tunnel1_til_Aarhus
 
 
!
 
!
 +
interface FastEthernet0/12
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/13
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/14
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/15
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
interface Tunnel1
+
interface FastEthernet0/16
  ip address 172.16.254.2 255.255.255.252
+
  switchport trunk encapsulation dot1q
  ip mtu 1420
+
  switchport mode trunk
  tunnel source FastEthernet0/0
+
  mls qos trust cos
  tunnel destination 10.1.1.1
+
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/0
+
interface FastEthernet0/17
  description Internet
+
  switchport trunk encapsulation dot1q
  ip address 10.1.1.2 255.255.255.0
+
  switchport mode trunk
  duplex auto
+
  mls qos trust cos
  speed auto
+
  spanning-tree guard root
  crypto map PB_crypto_Map
+
!
 +
interface FastEthernet0/18
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/1
+
interface FastEthernet0/19
  description Til_VIA02SWCO
+
  description Til_AHA01FW
  ip address 172.17.255.6 255.255.255.252
+
no switchport
 +
  ip address 172.16.255.21 255.255.255.252
 
  ip ospf network point-to-point
 
  ip ospf network point-to-point
 
  ip ospf dead-interval minimal hello-multiplier 3
 
  ip ospf dead-interval minimal hello-multiplier 3
  duplex auto
+
  mls qos trust cos
  speed auto
+
  spanning-tree guard root
service-policy output PbPolicy
 
 
!
 
!
interface Serial0/1/0
+
interface FastEthernet0/20
  no ip address
+
  description Til_AHA01SWSL
  shutdown
+
  switchport trunk encapsulation dot1q
  no fair-queue
+
  switchport trunk allowed vlan 2,240-242
  clock rate 125000
+
switchport mode trunk
 +
mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
interface Serial0/1/1
+
interface FastEthernet0/21
  no ip address
+
description Til_AHA02SWSL
  shutdown
+
switchport trunk encapsulation dot1q
  clock rate 125000
+
switchport trunk allowed vlan 2,240-242
 +
  switchport mode trunk
 +
  mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
interface Serial0/2/0
+
interface FastEthernet0/22
  no ip address
+
description Til_AHA01SWOP
  shutdown
+
switchport trunk encapsulation dot1q
  clock rate 2000000
+
switchport trunk allowed vlan 2,7-11
 +
  switchport mode trunk
 +
  mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
router ospf 1
+
interface FastEthernet0/23
  log-adjacency-changes
+
  description Til_AHA01SWCO
  redistribute bgp 65002 metric 255 subnets
+
switchport trunk encapsulation dot1q
  network 172.17.255.6 0.0.0.0 area 0
+
switchport trunk allowed vlan 2,7-11,240-242
default-information originate metric 255
+
  switchport mode trunk
 +
  mls qos trust cos
 
!
 
!
router bgp 65002
+
interface FastEthernet0/24
  no synchronization
+
  description Til_AHA01RT
  bgp log-neighbor-changes
+
  no switchport
redistribute static
+
  ip address 172.16.255.6 255.255.255.252
redistribute ospf 1 match internal external 1 external 2
+
  ip ospf network point-to-point
  neighbor 172.16.254.1 remote-as 65001
+
  ip ospf dead-interval minimal hello-multiplier 3
neighbor 172.16.254.1 description AHA01FW
+
  mls qos trust cos
  neighbor 172.16.254.1 route-map 65002-RMAP-IN in
 
  neighbor 172.16.254.1 route-map 65002-RMAP-OUT out
 
default-information originate
 
  no auto-summary
 
 
!
 
!
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
+
interface GigabitEthernet0/1
 
!
 
!
 +
interface GigabitEthernet0/2
 
!
 
!
ip http server
+
interface Vlan1
no ip http secure-server
+
no ip address
 
!
 
!
ip access-list extended Tunnel1_til_Aarhus
+
interface Vlan2
  permit gre host 10.1.1.2 host 10.1.1.1
+
description Management
 +
  ip address 192.168.0.3 255.255.255.0
 +
standby 2 ip 192.168.0.1
 +
standby 2 timers msec 200 msec 800
 
!
 
!
 +
interface Vlan7
 +
description IT-administration
 +
ip address 172.16.0.3 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 7 ip 172.16.0.1
 +
standby 7 timers msec 200 msec 800
 
!
 
!
ip prefix-list 65002-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
+
interface Vlan8
 +
description Common_Services
 +
ip address 172.16.8.3 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 8 ip 172.16.8.1
 +
standby 8 timers msec 200 msec 800
 
!
 
!
ip prefix-list 65002-PRE-IN seq 5 deny 172.17.0.0/16 le 32
+
interface Vlan9
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
+
description Administration
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
+
ip address 172.16.9.3 255.255.255.0
ip radius source-interface FastEthernet0/1
+
ip access-group Administration in
access-list 1 permit 172.16.241.17
+
ip helper-address 172.16.241.11
access-list 1 permit 172.16.7.0 0.0.0.255
+
standby 9 ip 172.16.9.1
snmp-server community PengeBanken RO 1
+
standby 9 timers msec 200 msec 800
 
!
 
!
 +
interface Vlan10
 +
description BankRaadgiver
 +
ip address 172.16.10.3 255.255.255.0
 +
ip access-group Bank in
 +
ip helper-address 172.16.241.11
 +
standby 10 ip 172.16.10.1
 +
standby 10 timers msec 200 msec 800
 
!
 
!
 +
interface Vlan11
 +
description IP-Telefoni
 +
ip address 172.16.11.3 255.255.255.0
 +
ip access-group Telefoni in
 +
ip helper-address 172.16.241.11
 +
standby 11 ip 172.16.11.1
 +
standby 11 timers msec 200 msec 800
 
!
 
!
route-map 65002-RMAP-IN permit 10
+
interface Vlan240
  match ip address prefix-list 65002-PRE-IN
+
description Servere
!
+
  ip address 172.16.240.3 255.255.255.0
route-map 65002-RMAP-OUT permit 10
+
ip helper-address 172.16.241.11
  match ip address prefix-list 65002-PLIST-OUT
+
  standby 240 ip 172.16.240.1
  set as-path prepend 65002 65002 65002 65002 65002 65002 65002
+
standby 240 timers msec 200 msec 800
!
+
  standby 240 priority 110
 +
standby 240 preempt delay minimum 300
 
!
 
!
 +
interface Vlan241
 +
description Servere
 +
ip address 172.16.241.3 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 241 ip 172.16.241.1
 +
standby 241 timers msec 200 msec 800
 +
standby 241 priority 110
 +
standby 241 preempt delay minimum 300
 
!
 
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
+
interface Vlan242
!
+
description CallManager
control-plane
+
ip address 172.16.242.3 255.255.255.0
!
+
ip helper-address 172.16.241.11
 +
standby 242 ip 172.16.242.1
 +
standby 242 timers msec 200 msec 800
 +
standby 242 priority 110
 +
standby 242 preempt delay minimum 300
 
!
 
!
 +
router ospf 1
 +
log-adjacency-changes
 +
network 172.16.0.0 0.0.255.255 area 0
 +
network 192.168.0.0 0.0.0.255 area 0
 
!
 
!
 +
ip classless
 +
ip http server
 +
ip http secure-server
 
!
 
!
 
!
 
!
 +
ip access-list extended Administration
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip access-list extended Bank
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip access-list extended Telefoni
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 
!
 
!
 +
ip radius source-interface Vlan2
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.0.0 0.0.0.255
 
!
 
!
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
!
 
!
 +
control-plane
 
!
 
!
 
!
 
!
 
line con 0
 
line con 0
line aux 0
+
line vty 5 15
line vty 0 4
 
 
!
 
!
scheduler allocate 20000 1000
+
ntp clock-period 36029150
 
ntp server 172.16.255.10
 
ntp server 172.16.255.10
 
end
 
end
Line 3,340: Line 3,639:
 
</pre>
 
</pre>
  
==VIA01SWOP==
 
  
 +
 +
 +
 +
=Filial Viborg=
 +
==VIA02SWCO==
 
<pre>
 
<pre>
version 12.1
+
 
 +
!
 +
version 12.2
 
no service pad
 
no service pad
service timestamps debug uptime
+
service timestamps debug datetime msec
service timestamps log uptime
+
service timestamps log datetime msec
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname VIA01SWOP
+
hostname VIA02SWCO
 +
!
 +
enable secret 5 $1$e4ZP$h.AoOqEe1T8g2tm1rGjtj/
 
!
 
!
 +
username admin privilege 15 secret 5 $1$zzrV$FHjI7ZjZ6S9ZWJ8IFxfPQ1
 
aaa new-model
 
aaa new-model
 +
!
 +
!
 
aaa authentication login default group radius local
 
aaa authentication login default group radius local
aaa authorization exec default group radius local
+
aaa authorization exec default group radius local  
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
 
!
 
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
wrr-queue bandwidth 10 20 70 1
 
wrr-queue cos-map 1 0 1
 
wrr-queue cos-map 2 2 4
 
wrr-queue cos-map 3 3 6 7
 
wrr-queue cos-map 4 5
 
errdisable recovery cause psecure-violation
 
errdisable recovery interval 600
 
!
 
class-map match-all ManagementSNMP
 
  match access-group name MatchSNMP
 
class-map match-all ManagementNF
 
  match access-group name MatchNF
 
class-map match-all MissionCritical
 
  match access-group name MatchBANK
 
class-map match-all ManagementRDP
 
  match access-group name MatchRDP
 
class-map match-all ManagementSSH
 
  match access-group name MatchSSH
 
 
!
 
!
 
!
 
!
policy-map PbPolicy
+
aaa session-id common
  class MissionCritical
+
mls qos map cos-dscp 0 8 16 24 32 46 48 56
    set ip dscp 26
+
mls qos min-reserve 5 170
  class ManagementRDP
+
mls qos min-reserve 6 85
    set ip dscp 16
+
mls qos min-reserve 7 51
  class ManagementSNMP
+
mls qos min-reserve 8 34
    set ip dscp 16
+
mls qos
  class ManagementNF
 
    set ip dscp 16
 
  class ManagementSSH
 
    set ip dscp 16
 
!
 
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
 
ip subnet-zero
 
ip subnet-zero
!
+
ip routing
 
ip domain-name pengebanken.dk
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
ip ssh time-out 120
 
ip ssh authentication-retries 3
 
ip ssh version 2
 
vtp domain BEO-LY
 
vtp mode transparent
 
 
!
 
!
no file verify auto
+
!
 +
!
 +
!
 +
!
 +
!
 
!
 
!
 
spanning-tree mode rapid-pvst
 
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
 
 
spanning-tree extend system-id
 
spanning-tree extend system-id
 +
spanning-tree vlan 2,8-11 priority 28672
 
!
 
!
 +
vlan internal allocation policy ascending
 
!
 
!
 +
ip ssh version 2
 
!
 
!
 +
!
 
!
 
!
vlan 2,8-9
 
!
 
vlan 10
 
name LYOLAN
 
 
!
 
!
vlan 11
 
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
+
  mls qos trust cos
switchport voice vlan 11
+
  spanning-tree guard root
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
  mls qos trust cos
 
macro description cisco-phone | cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/2
 
interface FastEthernet0/2
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/3
 
interface FastEthernet0/3
  description < Office-Phone >
+
  description VIFS01
 
  switchport access vlan 8
 
  switchport access vlan 8
 
  switchport mode access
 
  switchport mode access
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
mls qos trust cos
 
macro description cisco-phone | cisco-phone
 
 
  spanning-tree portfast
 
  spanning-tree portfast
spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/4
 
interface FastEthernet0/4
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
+
  mls qos trust cos
switchport voice vlan 11
+
  spanning-tree guard root
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
  mls qos trust cos
 
macro description cisco-phone | cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/5
 
interface FastEthernet0/5
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/6
 
interface FastEthernet0/6
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/7
 
interface FastEthernet0/7
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
+
  mls qos trust cos
switchport voice vlan 11
+
  spanning-tree guard root
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
  mls qos trust cos
 
macro description cisco-phone | cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/8
 
interface FastEthernet0/8
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/9
 
interface FastEthernet0/9
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/10
 
interface FastEthernet0/10
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/11
 
interface FastEthernet0/11
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/12
 
interface FastEthernet0/12
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/13
 
interface FastEthernet0/13
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/14
 
interface FastEthernet0/14
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/15
 
interface FastEthernet0/15
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/16
 
interface FastEthernet0/16
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/17
 
interface FastEthernet0/17
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/18
 
interface FastEthernet0/18
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/19
 
interface FastEthernet0/19
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/20
 
interface FastEthernet0/20
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/21
 
interface FastEthernet0/21
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/22
 
interface FastEthernet0/22
  description < Office-Phone >
+
  description Til_VIA01SWOP
  switchport access vlan 8
+
  switchport trunk encapsulation dot1q
switchport mode access
+
  switchport trunk allowed vlan 2,8-11
  switchport voice vlan 11
+
  switchport mode trunk
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/23
 
interface FastEthernet0/23
  description < Office-Phone >
+
  description Til_VIA01SWCO1
  switchport access vlan 8
+
  switchport trunk encapsulation dot1q
switchport mode access
+
  switchport trunk allowed vlan 2,8-11
  switchport voice vlan 11
+
  switchport mode trunk
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/24
 
interface FastEthernet0/24
  description < Office-Phone >
+
  description Til_VIA01RT
switchport access vlan 8
+
  no switchport
switchport mode access
+
  ip address 172.17.255.5 255.255.255.252
  switchport voice vlan 11
+
  ip ospf network point-to-point
  switchport port-security
+
  ip ospf dead-interval minimal hello-multiplier 3
  switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
!
spanning-tree portfast
 
spanning-tree bpduguard enable
 
!
 
 
interface GigabitEthernet0/1
 
interface GigabitEthernet0/1
description <Uplink to VIA01SWCO >
+
  switchport mode dynamic desirable
  switchport mode trunk
 
mls qos trust cos
 
 
!
 
!
 
interface GigabitEthernet0/2
 
interface GigabitEthernet0/2
description <Uplink to VI02SWCO >
+
  switchport mode dynamic desirable
  switchport mode trunk
 
mls qos trust cos
 
 
!
 
!
 
interface Vlan1
 
interface Vlan1
  no ip address
+
  ip address dhcp
no ip route-cache
 
 
  shutdown
 
  shutdown
 
!
 
!
 
interface Vlan2
 
interface Vlan2
  ip address 192.168.1.4 255.255.255.0
+
description Management
  no ip route-cache
+
  ip address 192.168.1.3 255.255.255.0
 +
standby 2 ip 192.168.1.1
 +
standby 2 timers msec 200 msec 800
 +
!
 +
interface Vlan8
 +
description Common_Services
 +
ip address 172.17.8.3 255.255.255.0
 +
standby 8 ip 172.17.8.1
 +
standby 8 timers msec 200 msec 800
 +
!
 +
interface Vlan9
 +
description Administration
 +
ip address 172.17.9.3 255.255.255.0
 +
standby 9 ip 172.17.9.1
 +
standby 9 timers msec 200 msec 800
 +
!
 +
interface Vlan10
 +
description BankRaadgiver
 +
ip address 172.17.10.3 255.255.255.0
 +
standby 10 ip 172.17.10.1
 +
standby 10 timers msec 200 msec 800
 +
!
 +
interface Vlan11
 +
description IP-Telefoni
 +
ip address 172.17.11.3 255.255.255.0
 +
  standby 11 ip 172.17.11.1
 +
standby 11 timers msec 200 msec 800
 +
!
 +
router ospf 1
 +
log-adjacency-changes
 +
network 172.17.0.0 0.0.255.255 area 0
 +
network 192.168.1.0 0.0.0.255 area 0
 +
!
 +
ip classless
 +
ip http server
 +
ip http secure-server
 
!
 
!
ip default-gateway 192.168.1.1
 
ip http server
 
 
!
 
!
ip access-list extended MatchBANK
 
permit tcp any any eq 8439
 
ip access-list extended MatchNF
 
permit udp any any eq 9000
 
ip access-list extended MatchRDP
 
permit tcp any any eq 3389
 
ip access-list extended MatchSNMP
 
permit udp any any eq 167
 
ip access-list extended MatchSSH
 
permit tcp any any eq 22
 
ip radius source-interface Vlan2
 
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
+
access-list 1 permit 172.16.7.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
+
!
 +
control-plane
 +
!
 
!
 
!
 
line con 0
 
line con 0
line vty 0 4
 
access-class 1 in
 
length 0
 
transport input ssh
 
 
line vty 5 15
 
line vty 5 15
transport input ssh
 
 
!
 
!
ntp clock-period 17179912
 
 
ntp server 172.16.255.10
 
ntp server 172.16.255.10
!
 
 
end
 
end
 
</pre>
 
</pre>
  
==AAA01SWOP==
+
==VIA01SWCO==
 +
<pre>
  
<pre>
+
!
 
version 12.1
 
version 12.1
 
no service pad
 
no service pad
Line 3,838: Line 3,921:
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname AAA01SWOP
+
hostname VIA01SWCO
 
!
 
!
 
aaa new-model
 
aaa new-model
 
aaa authentication login default group radius local
 
aaa authentication login default group radius local
 
aaa authorization exec default group radius local
 
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
+
enable secret 5 $1$CjQy$2ViWy5DbihxoJ1X.HcDyh1
 
!
 
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
+
username admin privilege 15 secret 5 $1$U0Sf$m2vxqz9Xpz/ZIGE21E7HY.
wrr-queue bandwidth 10 20 70 1
 
wrr-queue cos-map 1 0 1
 
wrr-queue cos-map 2 2 4
 
wrr-queue cos-map 3 3 6 7
 
wrr-queue cos-map 4 5
 
errdisable recovery cause psecure-violation
 
errdisable recovery interval 600
 
!
 
class-map match-all ManagementSNMP
 
  match access-group name MatchSNMP
 
class-map match-all ManagementNF
 
  match access-group name MatchNF
 
class-map match-all MissionCritical
 
  match access-group name MatchBANK
 
class-map match-all ManagementRDP
 
  match access-group name MatchRDP
 
class-map match-all ManagementSSH
 
  match access-group name MatchSSH
 
!
 
!
 
policy-map PbPolicy
 
  class MissionCritical
 
    set ip dscp 26
 
  class ManagementRDP
 
    set ip dscp 16
 
  class ManagementSNMP
 
    set ip dscp 16
 
  class ManagementNF
 
    set ip dscp 16
 
  class ManagementSSH
 
    set ip dscp 16
 
!
 
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
 
ip subnet-zero
 
ip subnet-zero
!
+
ip routing
 
ip domain-name pengebanken.dk
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
ip ssh time-out 120
 
ip ssh authentication-retries 3
 
ip ssh version 2
 
 
!
 
!
no file verify auto
+
!
 
!
 
!
 
spanning-tree mode rapid-pvst
 
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
 
 
spanning-tree extend system-id
 
spanning-tree extend system-id
!
+
spanning-tree vlan 2 priority 24576
!
+
spanning-tree vlan 8 priority 24576
 +
spanning-tree vlan 9 priority 24576
 +
spanning-tree vlan 10 priority 24576
 +
spanning-tree vlan 11 priority 24576
 +
!
 
!
 
!
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/2
 
interface FastEthernet0/2
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/3
 
interface FastEthernet0/3
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
+
  mls qos trust cos
switchport port-security
+
  spanning-tree guard root
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
  mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/4
 
interface FastEthernet0/4
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/5
 
interface FastEthernet0/5
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
+
!
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
!
 
 
interface FastEthernet0/6
 
interface FastEthernet0/6
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/7
 
interface FastEthernet0/7
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/8
 
interface FastEthernet0/8
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
+
  mls qos trust cos
switchport port-security
+
  spanning-tree guard root
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
  mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/9
 
interface FastEthernet0/9
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/10
 
interface FastEthernet0/10
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/11
 
interface FastEthernet0/11
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/12
 
interface FastEthernet0/12
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/13
 
interface FastEthernet0/13
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
+
  mls qos trust cos
switchport port-security
+
  spanning-tree guard root
switchport port-security maximum 2
+
!
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
  mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
!
 
 
interface FastEthernet0/14
 
interface FastEthernet0/14
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/15
 
interface FastEthernet0/15
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/16
 
interface FastEthernet0/16
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/17
 
interface FastEthernet0/17
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/18
 
interface FastEthernet0/18
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/19
 
interface FastEthernet0/19
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/20
 
interface FastEthernet0/20
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/21
 
interface FastEthernet0/21
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/22
 
interface FastEthernet0/22
  description < Office-Phone >
+
  description Til_VIA01SWOP
switchport access vlan 9
+
  switchport trunk encapsulation dot1q
  switchport mode access
+
  switchport trunk allowed vlan 2,8-11
  switchport voice vlan 11
+
  switchport mode trunk
switchport port-security
+
  no ip address
switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/23
 
interface FastEthernet0/23
  description < Office-Phone >
+
  description Til_VIA02SWCO
  switchport access vlan 9
+
switchport trunk encapsulation dot1q
  switchport mode access
+
  switchport trunk allowed vlan 2,8-11
  switchport voice vlan 11
+
  switchport mode trunk
  switchport port-security
+
  no ip address
switchport port-security maximum 2
+
  mls qos trust dscp
  switchport port-security aging time 2
+
!
  switchport port-security aging type inactivity
+
interface FastEthernet0/24
  mls qos trust device cisco-phone
+
  description Til_TDC MPLS
 +
  no switchport
 +
  ip address 172.17.255.1 255.255.255.252
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
!
 
interface FastEthernet0/24
 
description < Office-Phone >
 
switchport access vlan 9
 
switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
mls qos trust device cisco-phone
 
mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
 
interface GigabitEthernet0/1
 
interface GigabitEthernet0/1
  description <Uplink to AAA01SWCO >
+
  no ip address
switchport mode trunk
 
mls qos trust cos
 
auto qos voip trust
 
 
!
 
!
 
interface GigabitEthernet0/2
 
interface GigabitEthernet0/2
  description <Uplink to AAA02SWCO >
+
  no ip address
switchport mode trunk
 
mls qos trust cos
 
auto qos voip trust
 
 
!
 
!
 
interface Vlan1
 
interface Vlan1
 
  no ip address
 
  no ip address
no ip route-cache
 
 
  shutdown
 
  shutdown
 
!
 
!
 
interface Vlan2
 
interface Vlan2
  ip address 192.168.2.4 255.255.255.0
+
description Management
  no ip route-cache
+
  ip address 192.168.1.2 255.255.255.0
 +
  no ip redirects
 +
standby 2 ip 192.168.1.1
 +
standby 2 timers msec 200 msec 800
 +
standby 2 priority 110
 +
standby 2 preempt delay minimum 300
 
!
 
!
ip default-gateway 192.168.2.1
+
interface Vlan8
ip http server
+
description Common_Services
 +
ip address 172.17.8.2 255.255.255.0
 +
ip helper-address 172.17.8.11
 +
ip helper-address 172.16.241.11
 +
no ip redirects
 +
standby 8 ip 172.17.8.1
 +
standby 8 timers msec 200 msec 800
 +
standby 8 priority 110
 +
standby 8 preempt delay minimum 300
 
!
 
!
ip access-list extended MatchBANK
+
interface Vlan9
  permit tcp any any eq 8439
+
  description Administration
ip access-list extended MatchNF
+
  ip address 172.17.9.2 255.255.255.0
  permit udp any any eq 9000
+
  ip access-group Administration in
ip access-list extended MatchRDP
+
  ip helper-address 172.17.8.11
  permit tcp any any eq 3389
+
  ip helper-address 172.16.241.11
ip access-list extended MatchSNMP
+
no ip redirects
  permit udp any any eq 167
+
standby 9 ip 172.17.9.1
ip access-list extended MatchSSH
+
standby 9 timers msec 200 msec 800
  permit tcp any any eq 22
+
standby 9 priority 110
ip radius source-interface Vlan2
+
standby 9 preempt delay minimum 300
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.0.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
radius-server retransmit 3
 
 
!
 
!
line con 0
+
interface Vlan10
line vty 0 4
+
description BankRaadgiver
  access-class 1 in
+
ip address 172.17.10.2 255.255.255.0
  length 0
+
  ip access-group Bank in
  transport input ssh
+
ip helper-address 172.17.8.11
line vty 5 15
+
ip helper-address 172.16.241.11
 +
no ip redirects
 +
standby 10 ip 172.17.10.1
 +
  standby 10 timers msec 200 msec 800
 +
  standby 10 priority 110
 +
standby 10 preempt delay minimum 300
 
!
 
!
ntp clock-period 17180064
+
interface Vlan11
ntp server 172.16.255.10
+
description IP-Telefoni
 +
ip address 172.17.11.2 255.255.255.0
 +
ip access-group Telefoni in
 +
ip helper-address 172.17.8.11
 +
ip helper-address 172.16.241.11
 +
no ip redirects
 +
standby 11 ip 172.17.11.1
 +
standby 11 timers msec 200 msec 800
 +
standby 11 priority 110
 +
standby 11 preempt delay minimum 300
 
!
 
!
end
+
router ospf 1
</pre>
+
log-adjacency-changes
==VIA02SWCO==
+
redistribute bgp 65002 subnets
<pre>
+
network 172.17.0.0 0.0.255.255 area 0
 
+
network 192.168.1.0 0.0.0.255 area 0
 +
default-information originate
 
!
 
!
version 12.2
+
router bgp 65002
no service pad
+
bgp log-neighbor-changes
service timestamps debug datetime msec
+
redistribute connected
service timestamps log datetime msec
+
neighbor 172.17.255.2 remote-as 65000
no service password-encryption
+
neighbor 172.17.255.2 description TDC_MPLS
 +
neighbor 172.17.255.2 soft-reconfiguration inbound
 +
neighbor 172.17.255.2 route-map 65002-RMAP-IN in
 +
neighbor 172.17.255.2 route-map 65002-RMAP-OUT out
 
!
 
!
hostname VIA02SWCO
+
ip classless
 +
ip http server
 
!
 
!
enable secret 5 $1$e4ZP$h.AoOqEe1T8g2tm1rGjtj/
+
ip access-list extended Administration
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip access-list extended Bank
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip access-list extended Telefoni
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip radius source-interface Vlan2
 
!
 
!
username admin privilege 15 secret 5 $1$zzrV$FHjI7ZjZ6S9ZWJ8IFxfPQ1
 
aaa new-model
 
 
!
 
!
 +
ip prefix-list 65002-PRE-IN seq 10 deny 172.17.0.0/16 le 32
 +
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
 +
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 
!
 
!
aaa authentication login default group radius local
+
access-list 1 permit 172.16.241.17
aaa authorization exec default group radius local
+
access-list 1 permit 172.16.7.0 0.0.0.255
 +
access-list 101 permit ip any 172.16.240.0 0.0.7.255
 +
access-list 101 deny  ip any 172.0.2.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.3.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.4.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.5.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.6.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.7.0 0.255.248.255
 +
access-list 101 permit ip any any
 +
route-map 65002-RMAP-IN permit 10
 +
match ip address prefix-list 65002-PRE-IN
 
!
 
!
 +
route-map 65002-RMAP-OUT permit 10
 +
match ip address prefix-list 65002-PRE-OUT
 
!
 
!
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
radius-server retransmit 3
 
!
 
!
aaa session-id common
+
line con 0
mls qos map cos-dscp 0 8 16 24 32 46 48 56
+
line vty 5 15
mls qos min-reserve 5 170
 
mls qos min-reserve 6 85
 
mls qos min-reserve 7 51
 
mls qos min-reserve 8 34
 
mls qos
 
ip subnet-zero
 
ip routing
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
 
!
 
!
 +
end
 +
</pre>
 +
==VIA01RT==
 +
<pre>
 +
version 12.4
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 
!
 
!
 +
hostname VIA01RT
 
!
 
!
 +
boot-start-marker
 +
boot-end-marker
 
!
 
!
 +
enable secret 5 $1$jcK0$h6.iMf2Chj5ZSmadD8YJb1
 
!
 
!
 +
aaa new-model
 +
!
 +
!
 +
aaa authentication login default group radius local
 +
aaa authorization exec default group radius local
 +
!
 +
aaa session-id common
 +
!
 +
resource policy
 +
!
 +
ip cef
 
!
 
!
 
!
 
!
spanning-tree mode rapid-pvst
 
spanning-tree extend system-id
 
spanning-tree vlan 2,8-11 priority 28672
 
 
!
 
!
vlan internal allocation policy ascending
 
 
!
 
!
 +
ip domain name pengebanken.dk
 +
ip name-server 172.16.241.11
 
ip ssh version 2
 
ip ssh version 2
 
!
 
!
!
 
 
!
 
!
 +
!
 +
voice-card 0
 
!
 
!
 
!
 
!
interface FastEthernet0/1
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/2
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/3
 
description VIFS01
 
switchport access vlan 8
 
switchport mode access
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/4
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/5
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/6
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/7
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/8
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/9
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/10
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/11
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/12
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/13
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/14
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/15
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/16
+
username admin privilege 15 secret 5 $1$zK2S$Cg6yVpoyI0jjfuRuy6XBb1
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/17
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/18
+
class-map match-any MissionCritical-Trust
  switchport trunk encapsulation dot1q
+
  match ip dscp af31
  switchport mode trunk
+
class-map match-any VoIP-RTP-Trust
  mls qos trust cos
+
  match ip dscp ef
  spanning-tree guard root
+
class-map match-any VoIP-Control-Trust
 +
  match ip dscp cs3
 +
class-map match-any Management-Trust
 +
  match ip dscp cs2
 
!
 
!
interface FastEthernet0/19
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/20
+
policy-map PbPolicy
  switchport trunk encapsulation dot1q
+
  class VoIP-RTP-Trust
  switchport mode trunk
+
  priority percent 25
  mls qos trust cos
+
  class VoIP-Control-Trust
  spanning-tree guard root
+
  bandwidth percent 5
 +
  class MissionCritical-Trust
 +
  bandwidth percent 40
 +
  class Management-Trust
 +
  bandwidth percent 5
 +
class class-default
 +
  fair-queue
 
!
 
!
interface FastEthernet0/21
+
!
  switchport trunk encapsulation dot1q
+
!
  switchport mode trunk
+
crypto isakmp policy 10
  mls qos trust cos
+
  encr aes 256
  spanning-tree guard root
+
  authentication pre-share
 +
  group 5
 +
  lifetime 1000
 +
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.1
 
!
 
!
interface FastEthernet0/22
 
description Til_VIA01SWOP
 
switchport trunk encapsulation dot1q
 
switchport trunk allowed vlan 2,8-11
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/23
+
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
description Til_VIA01SWCO1
 
switchport trunk encapsulation dot1q
 
switchport trunk allowed vlan 2,8-11
 
switchport mode trunk
 
mls qos trust cos
 
 
!
 
!
interface FastEthernet0/24
+
crypto map PB_crypto_Map 10 ipsec-isakmp
description Til_VIA01RT
+
  set peer 10.1.1.1
  no switchport
+
  set transform-set PB-TransformSet
ip address 172.17.255.5 255.255.255.252
+
  match address Tunnel1_til_Aarhus
  ip ospf network point-to-point
 
  ip ospf dead-interval minimal hello-multiplier 3
 
mls qos trust cos
 
 
!
 
!
interface GigabitEthernet0/1
 
switchport mode dynamic desirable
 
 
!
 
!
interface GigabitEthernet0/2
 
switchport mode dynamic desirable
 
 
!
 
!
interface Vlan1
 
ip address dhcp
 
shutdown
 
 
!
 
!
interface Vlan2
 
description Management
 
ip address 192.168.1.3 255.255.255.0
 
standby 2 ip 192.168.1.1
 
standby 2 timers msec 200 msec 800
 
 
!
 
!
interface Vlan8
+
interface Tunnel1
description Common_Services
+
  ip address 172.16.254.2 255.255.255.252
  ip address 172.17.8.3 255.255.255.0
+
ip mtu 1420
  standby 8 ip 172.17.8.1
+
tunnel source FastEthernet0/0
standby 8 timers msec 200 msec 800
+
  tunnel destination 10.1.1.1
 
!
 
!
interface Vlan9
+
interface FastEthernet0/0
  description Administration
+
  description Internet
  ip address 172.17.9.3 255.255.255.0
+
  ip address 10.1.1.2 255.255.255.0
  standby 9 ip 172.17.9.1
+
  duplex auto
  standby 9 timers msec 200 msec 800
+
speed auto
 +
  crypto map PB_crypto_Map
 
!
 
!
interface Vlan10
+
interface FastEthernet0/1
  description BankRaadgiver
+
  description Til_VIA02SWCO
  ip address 172.17.10.3 255.255.255.0
+
  ip address 172.17.255.6 255.255.255.252
  standby 10 ip 172.17.10.1
+
  ip ospf network point-to-point
  standby 10 timers msec 200 msec 800
+
ip ospf dead-interval minimal hello-multiplier 3
 +
duplex auto
 +
speed auto
 +
  service-policy output PbPolicy
 
!
 
!
interface Vlan11
+
interface Serial0/1/0
  description IP-Telefoni
+
no ip address
  ip address 172.17.11.3 255.255.255.0
+
shutdown
  standby 11 ip 172.17.11.1
+
  no fair-queue
  standby 11 timers msec 200 msec 800
+
clock rate 125000
 +
!
 +
interface Serial0/1/1
 +
  no ip address
 +
shutdown
 +
clock rate 125000
 +
!
 +
interface Serial0/2/0
 +
  no ip address
 +
shutdown
 +
  clock rate 2000000
 
!
 
!
 
router ospf 1
 
router ospf 1
 
  log-adjacency-changes
 
  log-adjacency-changes
  network 172.17.0.0 0.0.255.255 area 0
+
redistribute bgp 65002 metric 255 subnets
  network 192.168.1.0 0.0.0.255 area 0
+
  network 172.17.255.6 0.0.0.0 area 0
 +
  default-information originate metric 255
 
!
 
!
ip classless
+
router bgp 65002
ip http server
+
no synchronization
ip http secure-server
+
bgp log-neighbor-changes
 +
redistribute static
 +
redistribute ospf 1 match internal external 1 external 2
 +
neighbor 172.16.254.1 remote-as 65001
 +
neighbor 172.16.254.1 description AHA01FW
 +
neighbor 172.16.254.1 route-map 65002-RMAP-IN in
 +
neighbor 172.16.254.1 route-map 65002-RMAP-OUT out
 +
default-information originate
 +
no auto-summary
 
!
 
!
 +
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
 
!
 
!
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.7.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
 
!
 
!
control-plane
+
ip http server
 +
no ip http secure-server
 
!
 
!
 +
ip access-list extended Tunnel1_til_Aarhus
 +
permit gre host 10.1.1.2 host 10.1.1.1
 
!
 
!
line con 0
 
line vty 5 15
 
 
!
 
!
 +
ip prefix-list 65002-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
 +
!
 +
ip prefix-list 65002-PRE-IN seq 5 deny 172.17.0.0/16 le 32
 +
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
 +
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 +
ip radius source-interface FastEthernet0/1
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.7.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 +
!
 +
!
 +
!
 +
route-map 65002-RMAP-IN permit 10
 +
match ip address prefix-list 65002-PRE-IN
 +
!
 +
route-map 65002-RMAP-OUT permit 10
 +
match ip address prefix-list 65002-PLIST-OUT
 +
set as-path prepend 65002 65002 65002 65002 65002 65002 65002
 +
!
 +
!
 +
!
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
!
 +
control-plane
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 +
line con 0
 +
line aux 0
 +
line vty 0 4
 +
!
 +
scheduler allocate 20000 1000
 
ntp server 172.16.255.10
 
ntp server 172.16.255.10
 
end
 
end
 
</pre>
 
</pre>
==VIA01SWCO==
+
==VIA01SWOP==
 +
 
 
<pre>
 
<pre>
 
!
 
 
version 12.1
 
version 12.1
 
no service pad
 
no service pad
Line 4,609: Line 4,476:
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname VIA01SWCO
+
hostname VIA01SWOP
 
!
 
!
 
aaa new-model
 
aaa new-model
 
aaa authentication login default group radius local
 
aaa authentication login default group radius local
 
aaa authorization exec default group radius local
 
aaa authorization exec default group radius local
enable secret 5 $1$CjQy$2ViWy5DbihxoJ1X.HcDyh1
+
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 +
!
 +
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 +
wrr-queue bandwidth 10 20 70 1
 +
wrr-queue cos-map 1 0 1
 +
wrr-queue cos-map 2 2 4
 +
wrr-queue cos-map 3 3 6 7
 +
wrr-queue cos-map 4 5
 +
errdisable recovery cause psecure-violation
 +
errdisable recovery interval 600
 +
!
 +
class-map match-all ManagementSNMP
 +
  match access-group name MatchSNMP
 +
class-map match-all ManagementNF
 +
  match access-group name MatchNF
 +
class-map match-all MissionCritical
 +
  match access-group name MatchBANK
 +
class-map match-all ManagementRDP
 +
  match access-group name MatchRDP
 +
class-map match-all ManagementSSH
 +
  match access-group name MatchSSH
 +
!
 +
!
 +
policy-map PbPolicy
 +
  class MissionCritical
 +
    set ip dscp 26
 +
  class ManagementRDP
 +
    set ip dscp 16
 +
  class ManagementSNMP
 +
    set ip dscp 16
 +
  class ManagementNF
 +
    set ip dscp 16
 +
  class ManagementSSH
 +
    set ip dscp 16
 
!
 
!
username admin privilege 15 secret 5 $1$U0Sf$m2vxqz9Xpz/ZIGE21E7HY.
+
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
ip subnet-zero
 
ip subnet-zero
ip routing
+
!
 
ip domain-name pengebanken.dk
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
 +
ip ssh time-out 120
 +
ip ssh authentication-retries 3
 +
ip ssh version 2
 +
vtp domain BEO-LY
 +
vtp mode transparent
 
!
 
!
!
+
no file verify auto
 
!
 
!
 
spanning-tree mode rapid-pvst
 
spanning-tree mode rapid-pvst
 +
no spanning-tree optimize bpdu transmission
 
spanning-tree extend system-id
 
spanning-tree extend system-id
spanning-tree vlan 2 priority 24576
 
spanning-tree vlan 8 priority 24576
 
spanning-tree vlan 9 priority 24576
 
spanning-tree vlan 10 priority 24576
 
spanning-tree vlan 11 priority 24576
 
 
!
 
!
 
!
 
!
 +
!
 +
!
 +
vlan 2,8-9
 +
!
 +
vlan 10
 +
name LYOLAN
 +
!
 +
vlan 11
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/2
 
interface FastEthernet0/2
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/3
 
interface FastEthernet0/3
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/4
 
interface FastEthernet0/4
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/5
 
interface FastEthernet0/5
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
  mls qos trust cos
+
switchport voice vlan 11
  spanning-tree guard root
+
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 +
  mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/6
 
interface FastEthernet0/6
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/7
 
interface FastEthernet0/7
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/8
 
interface FastEthernet0/8
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/9
 
interface FastEthernet0/9
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/10
 
interface FastEthernet0/10
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/11
 
interface FastEthernet0/11
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/12
 
interface FastEthernet0/12
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/13
 
interface FastEthernet0/13
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/14
 
interface FastEthernet0/14
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/15
 
interface FastEthernet0/15
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/16
 
interface FastEthernet0/16
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/17
 
interface FastEthernet0/17
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/18
 
interface FastEthernet0/18
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/19
 
interface FastEthernet0/19
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
  mls qos trust cos
+
switchport voice vlan 11
  spanning-tree guard root
+
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 +
  mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/20
 
interface FastEthernet0/20
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/21
 
interface FastEthernet0/21
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 8
  no ip address
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/22
 
interface FastEthernet0/22
  description Til_VIA01SWOP
+
  description < Office-Phone >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 8
  switchport trunk allowed vlan 2,8-11
+
  switchport mode access
  switchport mode trunk
+
switchport voice vlan 11
  no ip address
+
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/23
 
interface FastEthernet0/23
  description Til_VIA02SWCO
+
  description < Office-Phone >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 8
  switchport trunk allowed vlan 2,8-11
+
  switchport mode access
  switchport mode trunk
+
switchport voice vlan 11
  no ip address
+
switchport port-security
  mls qos trust dscp
+
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
  service-policy input PbPolicy
 +
  mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/24
 
interface FastEthernet0/24
  description Til_TDC MPLS
+
  description < Office-Phone >
  no switchport
+
  switchport access vlan 8
  ip address 172.17.255.1 255.255.255.252
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 
  mls qos trust cos
 
  mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface GigabitEthernet0/1
 
interface GigabitEthernet0/1
  no ip address
+
  description <Uplink to VIA01SWCO >
 +
switchport mode trunk
 +
mls qos trust cos
 
!
 
!
 
interface GigabitEthernet0/2
 
interface GigabitEthernet0/2
  no ip address
+
  description <Uplink to VI02SWCO >
 +
switchport mode trunk
 +
mls qos trust cos
 
!
 
!
 
interface Vlan1
 
interface Vlan1
 
  no ip address
 
  no ip address
 +
no ip route-cache
 
  shutdown
 
  shutdown
 
!
 
!
 
interface Vlan2
 
interface Vlan2
description Management
+
  ip address 192.168.1.4 255.255.255.0
  ip address 192.168.1.2 255.255.255.0
+
  no ip route-cache
  no ip redirects
 
standby 2 ip 192.168.1.1
 
standby 2 timers msec 200 msec 800
 
standby 2 priority 110
 
standby 2 preempt delay minimum 300
 
 
!
 
!
interface Vlan8
+
ip default-gateway 192.168.1.1
description Common_Services
+
ip http server
ip address 172.17.8.2 255.255.255.0
 
ip helper-address 172.17.8.11
 
ip helper-address 172.16.241.11
 
no ip redirects
 
standby 8 ip 172.17.8.1
 
standby 8 timers msec 200 msec 800
 
standby 8 priority 110
 
standby 8 preempt delay minimum 300
 
 
!
 
!
interface Vlan9
+
ip access-list extended MatchBANK
description Administration
+
  permit tcp any any eq 8439
ip address 172.17.9.2 255.255.255.0
+
ip access-list extended MatchNF
ip access-group Administration in
+
  permit udp any any eq 9000
ip helper-address 172.17.8.11
+
ip access-list extended MatchRDP
ip helper-address 172.16.241.11
+
  permit tcp any any eq 3389
no ip redirects
+
ip access-list extended MatchSNMP
standby 9 ip 172.17.9.1
+
  permit udp any any eq 167
standby 9 timers msec 200 msec 800
+
ip access-list extended MatchSSH
standby 9 priority 110
+
  permit tcp any any eq 22
standby 9 preempt delay minimum 300
 
!
 
interface Vlan10
 
description BankRaadgiver
 
ip address 172.17.10.2 255.255.255.0
 
ip access-group Bank in
 
ip helper-address 172.17.8.11
 
ip helper-address 172.16.241.11
 
no ip redirects
 
standby 10 ip 172.17.10.1
 
standby 10 timers msec 200 msec 800
 
standby 10 priority 110
 
standby 10 preempt delay minimum 300
 
!
 
interface Vlan11
 
description IP-Telefoni
 
ip address 172.17.11.2 255.255.255.0
 
ip access-group Telefoni in
 
ip helper-address 172.17.8.11
 
ip helper-address 172.16.241.11
 
no ip redirects
 
standby 11 ip 172.17.11.1
 
standby 11 timers msec 200 msec 800
 
standby 11 priority 110
 
standby 11 preempt delay minimum 300
 
!
 
router ospf 1
 
log-adjacency-changes
 
redistribute bgp 65002 subnets
 
network 172.17.0.0 0.0.255.255 area 0
 
network 192.168.1.0 0.0.0.255 area 0
 
default-information originate
 
!
 
router bgp 65002
 
bgp log-neighbor-changes
 
redistribute connected
 
neighbor 172.17.255.2 remote-as 65000
 
neighbor 172.17.255.2 description TDC_MPLS
 
neighbor 172.17.255.2 soft-reconfiguration inbound
 
neighbor 172.17.255.2 route-map 65002-RMAP-IN in
 
neighbor 172.17.255.2 route-map 65002-RMAP-OUT out
 
!
 
ip classless
 
ip http server
 
!
 
ip access-list extended Administration
 
  permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.2.0 0.255.248.255
 
deny  ip any 172.0.3.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
  permit ip any any
 
ip access-list extended Bank
 
  permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.1.0 0.255.248.255
 
deny  ip any 172.0.3.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
  permit ip any any
 
ip access-list extended Telefoni
 
permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.1.0 0.255.248.255
 
deny  ip any 172.0.2.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
  permit ip any any
 
 
ip radius source-interface Vlan2
 
ip radius source-interface Vlan2
!
 
!
 
ip prefix-list 65002-PRE-IN seq 10 deny 172.17.0.0/16 le 32
 
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
 
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 
!
 
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
+
access-list 1 permit 172.16.0.0 0.0.0.255
access-list 101 permit ip any 172.16.240.0 0.0.7.255
 
access-list 101 deny  ip any 172.0.2.0 0.255.248.255
 
access-list 101 deny  ip any 172.0.3.0 0.255.248.255
 
access-list 101 deny  ip any 172.0.4.0 0.255.248.255
 
access-list 101 deny  ip any 172.0.5.0 0.255.248.255
 
access-list 101 deny  ip any 172.0.6.0 0.255.248.255
 
access-list 101 deny  ip any 172.0.7.0 0.255.248.255
 
access-list 101 permit ip any any
 
route-map 65002-RMAP-IN permit 10
 
match ip address prefix-list 65002-PRE-IN
 
!
 
route-map 65002-RMAP-OUT permit 10
 
match ip address prefix-list 65002-PRE-OUT
 
!
 
 
snmp-server community PengeBanken RO 1
 
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
Line 4,944: Line 4,943:
 
!
 
!
 
line con 0
 
line con 0
 +
line vty 0 4
 +
access-class 1 in
 +
length 0
 +
transport input ssh
 
line vty 5 15
 
line vty 5 15
 +
transport input ssh
 +
!
 +
ntp clock-period 17179912
 +
ntp server 172.16.255.10
 
!
 
!
 
end
 
end
 
</pre>
 
</pre>
 +
[[Category:Network]]

Latest revision as of 15:10, 14 September 2009

PengeBanken Konfig filer

Filial Ålborg

AAA01SWOP

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AAA01SWOP
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
errdisable recovery cause psecure-violation
errdisable recovery interval 600
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/2
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/3
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/4
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/5
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/6
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/7
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/8
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/9
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/10
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/11
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/12
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/13
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/14
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/15
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/16
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/17
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/18
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/19
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/20
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/21
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/22
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/23
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/24
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface GigabitEthernet0/1
 description <Uplink to AAA01SWCO >
 switchport mode trunk
 mls qos trust cos
 auto qos voip trust
!
interface GigabitEthernet0/2
 description <Uplink to AAA02SWCO >
 switchport mode trunk
 mls qos trust cos
 auto qos voip trust
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.2.4 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.2.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17180064
ntp server 172.16.255.10
!
end

AAA01SWCO

version 12.2
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AAA01SWCO
!
enable secret 5 $1$rCMy$qRGETbYap5f9zcvVrWQpn/
!
username admin privilege 15 secret 5 $1$JYrG$a8l5k1cKm/ydAS.5t.OpV/
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
!
!
aaa session-id common
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos min-reserve 5 170
mls qos min-reserve 6 85
mls qos min-reserve 7 51
mls qos min-reserve 8 34
mls qos
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
!
!
!
!
spanning-tree mode rapid-pvst
spanning-tree extend system-id
spanning-tree vlan 2,8-11 priority 24576
!
vlan internal allocation policy ascending
!
ip ssh version 2
!
! 
!
!
!
interface FastEthernet0/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 description AAFS01
 switchport access vlan 8
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 description Til_AHA01RT
 no switchport
 ip address 172.18.255.5 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/22
 description Til_AAA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_AAA01SWCO
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 mls qos trust cos
!
interface FastEthernet0/24
 description Til_TDC MPLS
 no switchport
 ip address 172.18.255.1 255.255.255.252
 mls qos trust cos
!
interface GigabitEthernet0/1
 switchport mode dynamic desirable
!
interface GigabitEthernet0/2
 switchport mode dynamic desirable
!
interface Vlan1
 ip address dhcp
 shutdown
!
interface Vlan2
 description Management
 ip address 192.168.2.2 255.255.255.0
 standby 2 ip 192.168.2.1
 standby 2 timers msec 200 msec 800
 standby 2 priority 110
 standby 2 preempt delay minimum 300
!
interface Vlan8
 description Common_Services
 ip address 172.18.8.2 255.255.255.0
 ip helper-address 172.18.8.11
 ip helper-address 172.16.241.11
 standby 8 ip 172.18.8.1
 standby 8 timers msec 200 msec 800
 standby 8 priority 110
 standby 8 preempt delay minimum 300
!
interface Vlan9
 description Administration
 ip address 172.18.9.2 255.255.255.0
 ip helper-address 172.18.8.11
 ip helper-address 172.16.241.11
 standby 9 ip 172.18.9.1
 standby 9 timers msec 200 msec 800
 standby 9 priority 110
 standby 9 preempt delay minimum 300
!
interface Vlan10
 description BankRaadgiver
 ip address 172.18.10.2 255.255.255.0
 ip helper-address 172.18.8.11
 ip helper-address 172.16.241.11
 standby 10 ip 172.18.10.1
 standby 10 timers msec 200 msec 800
 standby 10 priority 110
 standby 10 preempt delay minimum 300
!
interface Vlan11
 description IP-Telefoni
 ip address 172.18.11.2 255.255.255.0
 ip helper-address 172.18.8.11
 ip helper-address 172.16.241.11
 standby 11 ip 172.18.11.1
 standby 11 timers msec 200 msec 800
 standby 11 priority 110
 standby 11 preempt delay minimum 300
!
router ospf 1
 log-adjacency-changes
 network 172.18.0.0 0.0.255.255 area 0
 default-information originate
!
router bgp 65003
 no synchronization
 bgp log-neighbor-changes
 redistribute connected
 neighbor 172.18.255.2 remote-as 65000
 neighbor 172.18.255.2 description TDC_MPLS
 neighbor 172.18.255.2 soft-reconfiguration inbound
 neighbor 172.18.255.2 route-map 65003-RMAP-IN in
 neighbor 172.18.255.2 route-map 65003-RMAP-OUT out
 no auto-summary
!
ip classless
ip http server
ip http secure-server
!
ip radius source-interface Vlan2 
!
!
ip prefix-list 65003-PRE-IN seq 10 deny 172.18.0.0/16 le 32
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
route-map 65003-RMAP-IN permit 10
 match ip address prefix-list 65003-PRE-IN
!
route-map 65003-RMAP-OUT permit 10
 match ip address prefix-list 65003-PRE-OUT
!
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
line con 0
line vty 5 15
!
ntp clock-period 17179326
ntp server 172.16.255.10
end

AAA01RT

version 12.4
service config
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AAA01RT
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$C.7u$pLtmCcZ97WTe/1WNff1aP0
!
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
aaa session-id common
!
resource policy
!
ip cef
!
!
!
!
ip domain name pengebanken.dk
ip name-server 172.16.241.11
ip ssh version 2
!
!
!
voice-card 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
username admin privilege 15 secret 5 $1$LTCn$DMDN3cY4cPSvI/FtXN7C9.
!
!
class-map match-any MissionCritical-Trust
 match ip dscp af31 
class-map match-any VoIP-RTP-Trust
 match ip dscp ef 
class-map match-any VoIP-Control-Trust
 match ip dscp cs3 
class-map match-any Management-Trust
 match ip dscp cs2 
!
!
policy-map PbPolicy
 class VoIP-RTP-Trust
  priority percent 25
 class VoIP-Control-Trust
  bandwidth percent 5
 class MissionCritical-Trust
  bandwidth percent 40
 class Management-Trust
  bandwidth percent 5
 class class-default
  fair-queue
!
! 
!
crypto isakmp policy 10
 encr aes 256
 authentication pre-share
 group 5
 lifetime 1000
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.1
!
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac 
!
crypto map PB_crypto_Map 10 ipsec-isakmp 
 set peer 10.1.1.1
 set transform-set PB-TransformSet 
 match address Tunnel1_til_Aarhus
!
!
!
!
!
interface Tunnel1
 description Til_Aarhus
 ip address 172.16.254.6 255.255.255.252
 ip mtu 1420
 tunnel source FastEthernet0/0
 tunnel destination 10.1.1.1
 service-policy output PbPolicy
!
interface FastEthernet0/0
 description Internet
 ip address 10.1.1.3 255.255.255.0
 duplex auto
 speed auto
 crypto map PB_crypto_Map
!
interface FastEthernet0/1
 description Til_AHA01SWCO
 ip address 172.18.255.6 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 duplex auto
 speed auto
 service-policy output PbPolicy
!
interface Serial0/2/0
 no ip address
 shutdown
 no fair-queue
 clock rate 125000
!
interface Serial0/2/1
 no ip address
 shutdown
 clock rate 125000
!
router ospf 1
 log-adjacency-changes
 redistribute bgp 65003 metric 255 subnets
 network 172.18.255.6 0.0.0.0 area 0
 default-information originate metric 255
!
router bgp 65003
 no synchronization
 bgp log-neighbor-changes
 redistribute static
 redistribute ospf 1 match internal external 1 external 2
 neighbor 172.16.254.5 remote-as 65001
 neighbor 172.16.254.5 description AHA01FW
 neighbor 172.16.254.5 route-map 65003-RMAP-IN in
 neighbor 172.16.254.5 route-map 65003-RMAP-OUT out
 default-information originate
 no auto-summary
!
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
!
!
ip http server
no ip http secure-server
!
ip access-list extended Tunnel1_til_Aarhus
 permit gre host 10.1.1.3 host 10.1.1.1
!
!
ip prefix-list 65003-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
!
ip prefix-list 65003-PRE-IN seq 5 deny 172.18.0.0/16 le 32
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
ip radius source-interface FastEthernet0/1 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
snmp-server community PengeBanken RO 1
!
!
!
route-map 65003-RMAP-IN permit 10
 match ip address prefix-list 65003-PRE-IN
!
route-map 65003-RMAP-OUT permit 10
 match ip address prefix-list 65003-PLIST-OUT
 set as-path prepend 65003 65003 65003 65003 65003 65003 65003
!
!
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
!
!
!
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
 length 0
!
scheduler allocate 20000 1000
ntp server 172.16.255.10
end

Århus

AHA01FW

version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AHA01FW
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$jo1B$nWomz1YE6pfKxf2fsIEbL/
!
aaa new-model
!
!
aaa authentication login default group radius local
aaa authentication ppp default if-needed group radius none
aaa authorization exec default group radius local 
!
aaa session-id common
!
resource policy
!
ip cef
!
!
!
!
no ip domain lookup
ip domain name pengebanken.dk
ip name-server 172.16.241.11
ip ssh version 2
vpdn enable
!
vpdn-group VPN
! Default PPTP VPDN group
 accept-dialin
  protocol pptp
  virtual-template 1
!
!
!
!
voice-card 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
username admin privilege 15 secret 5 $1$QJJ1$jRbgh4QRTKIss5u1jaRPg1
!
!
class-map type inspect match-any OUTSIDE-DMZ-CMAP
 match protocol http
class-map match-any MissionCritical-Trust
 match ip dscp af31 
class-map match-any VoIP-RTP-Trust
 match ip dscp ef 
class-map match-any VoIP-Control-Trust
 match ip dscp cs3 
class-map match-any Management-Trust
 match ip dscp cs2 
class-map type inspect match-any INSIDE-OUTSIDE-CMAP
 match protocol tcp
 match protocol udp
 match protocol icmp
class-map type inspect match-any OUTSIDE-INSIDE-CMAP
 match protocol tcp
 match protocol udp
!
!
policy-map type inspect OUTSIDE-DMZ-PMAP
 class type inspect OUTSIDE-DMZ-CMAP
  inspect
 class class-default
  drop log
policy-map PbPolicy
 class VoIP-RTP-Trust
  priority percent 25
 class VoIP-Control-Trust
  bandwidth percent 5
 class MissionCritical-Trust
  bandwidth percent 40
 class Management-Trust
  bandwidth percent 5
 class class-default
  fair-queue
policy-map type inspect INSIDE-OUTSIDE-PMAP
 class type inspect INSIDE-OUTSIDE-CMAP
  inspect
 class class-default
  drop log
policy-map type inspect OUTSIDE-INSIDE-PMAP
 class type inspect OUTSIDE-INSIDE-CMAP
  drop log
 class class-default
!
zone security INSIDE
zone security OUTSIDE
zone security DMZ
zone-pair security INSIDE-OUTSIDE-ZPAIR source INSIDE destination OUTSIDE
 service-policy type inspect INSIDE-OUTSIDE-PMAP
zone-pair security OUTSIDE-INSIDE-ZPAIR source OUTSIDE destination INSIDE
 service-policy type inspect OUTSIDE-INSIDE-PMAP
zone-pair security OUTSIDE-DMZ-ZPAIR source OUTSIDE destination DMZ
 service-policy type inspect OUTSIDE-DMZ-PMAP
! 
!
crypto isakmp policy 10
 encr aes 256
 authentication pre-share
 group 5
 lifetime 1000
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.2
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.3
!
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac 
!
crypto map PB_crypto_Map 10 ipsec-isakmp 
 set peer 10.1.1.2
 set transform-set PB-TransformSet 
 match address Tunnel1_til_Viborg
crypto map PB_crypto_Map 20 ipsec-isakmp 
 set peer 10.1.1.3
 set transform-set PB-TransformSet 
 match address Tunnel2_til_Aalborg
!
!
!
!
!
interface Tunnel1
 description Tunnel1_til_Viborg
 ip address 172.16.254.1 255.255.255.252
 ip mtu 1420
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 tunnel source FastEthernet0/0
 tunnel destination 10.1.1.2
 service-policy output PbPolicy
!
interface Tunnel2
 description Tunnel2_til_Aalborg
 ip address 172.16.254.5 255.255.255.252
 ip mtu 1420
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 tunnel source FastEthernet0/0
 tunnel destination 10.1.1.3
 service-policy output PbPolicy
!
interface Loopback0
 ip address 192.168.255.10 255.255.255.0
 zone-member security DMZ
!
interface FastEthernet0/0
 description internet
 ip address 10.1.1.1 255.255.255.0
 ip nat outside
 ip virtual-reassembly
 zone-member security OUTSIDE
 duplex auto
 speed auto
 crypto map PB_crypto_Map
!
interface FastEthernet0/1
 description Til_AHA01SWCO
 ip address 172.16.255.10 255.255.255.252
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 ip route-cache flow
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 duplex auto
 speed auto
 service-policy output PbPolicy
!
interface FastEthernet0/1/0
 description Til_AHA02SWCO
 switchport access vlan 990
 service-policy output PbPolicy
!
interface FastEthernet0/1/1
 description Til_AHA01RT
 switchport access vlan 991
 service-policy output PbPolicy
!
interface FastEthernet0/1/2
!
interface FastEthernet0/1/3
!
interface Virtual-Template1 
 ip address 172.16.253.1 255.255.255.0
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 peer default ip address pool VPN-Pool
 ppp encrypt mppe auto
 ppp authentication ms-chap ms-chap-v2
!
interface Vlan1
 no ip address
!
interface Vlan990
 ip address 172.16.255.22 255.255.255.252
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
!
interface Vlan991
 ip address 172.16.255.14 255.255.255.252
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
!
router ospf 1
 log-adjacency-changes
 passive-interface Tunnel1
 passive-interface Tunnel2
 network 172.16.255.10 0.0.0.0 area 0
 network 172.16.255.14 0.0.0.0 area 0
 network 172.16.255.22 0.0.0.0 area 0
 default-information originate
!
router bgp 65001
 bgp log-neighbor-changes
 neighbor 172.16.254.2 remote-as 65002
 neighbor 172.16.254.6 remote-as 65003
 !
 address-family ipv4
 redistribute static
 redistribute ospf 1 match internal external 1 external 2
 neighbor 172.16.254.2 activate
 neighbor 172.16.254.6 activate
 default-information originate
 no auto-summary
 no synchronization
 exit-address-family
!
ip local pool VPN-Pool 172.16.253.10 172.16.253.200
ip route 0.0.0.0 0.0.0.0 10.1.1.254
!
ip flow-export source FastEthernet0/1
ip flow-export version 5
ip flow-export destination 172.16.241.17 9000
!
ip http server
no ip http secure-server
ip nat inside source list 10 interface FastEthernet0/0 overload
ip nat inside source static tcp 192.168.255.10 80 interface FastEthernet0/0 80
!
ip access-list extended Tunnel1_til_Viborg
 permit gre host 10.1.1.1 host 10.1.1.2
ip access-list extended Tunnel2_til_Aalborg
 permit gre host 10.1.1.1 host 10.1.1.3
!
ip radius source-interface FastEthernet0/1 
access-list 10 permit 172.16.241.15
access-list 10 permit 172.16.0.0 0.15.255.255
snmp-server community PengeBanken RO
snmp-server host 172.16.241.17 version 2c PengeBanken 
!
!
!
!
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
!
!
!
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
!
scheduler allocate 20000 1000
ntp clock-period 17178263
ntp server 217.198.208.66
end

AHA01RT

version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AHA01RT
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$YV94$HOlo8yju4M0iEUg5.PrWu.
!
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
aaa session-id common
!
resource policy
!
ip cef
!
!
!
!
ip domain name pengebanken.dk
ip name-server 172.16.241.11
ip ssh version 2
!
!
!
voice-card 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
username admin privilege 15 secret 5 $1$uLI5$fbqYcgEAGYN9aJopMZbs0.
!
!
class-map match-any MissionCritical-Trust
 match ip dscp af31 
class-map match-any VoIP-RTP-Trust
 match ip dscp ef 
class-map match-any VoIP-Control-Trust
 match ip dscp cs3 
class-map match-any Management-Trust
 match ip dscp cs2 
!
!
policy-map PbPolicy
 class VoIP-RTP-Trust
  priority percent 25
 class VoIP-Control-Trust
  bandwidth percent 5
 class MissionCritical-Trust
  bandwidth percent 40
 class Management-Trust
  bandwidth percent 5
 class class-default
  fair-queue
!
! 
!
!
!
!
!
interface FastEthernet0/0
 description TDC_MPLS
 ip address 172.16.255.1 255.255.255.252
 duplex auto
 speed auto
 service-policy output PbPolicy
!
interface FastEthernet0/1
 description Til_AHA02SWCO
 ip address 172.16.255.5 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 duplex auto
 speed auto
 auto qos voip trust 
 service-policy output PbPolicy
!
interface FastEthernet0/1.101
!
interface FastEthernet0/1/0
 description Til_AHA01SWCO
 switchport access vlan 990
 service-policy output PbPolicy
!
interface FastEthernet0/1/1
 description Til_AHA01FW
 switchport access vlan 991
 service-policy output PbPolicy
!
interface FastEthernet0/1/2
!
interface FastEthernet0/1/3
!
interface Serial0/2/0
 no ip address
 shutdown
 clock rate 2000000
!
interface Vlan1
 no ip address
!
interface Vlan990
 ip address 172.16.255.18 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
!
interface Vlan991
 ip address 172.16.255.13 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
!
router ospf 1
 log-adjacency-changes
 redistribute bgp 65001 subnets
 network 172.16.255.1 0.0.0.0 area 0
 network 172.16.255.5 0.0.0.0 area 0
 network 172.16.255.13 0.0.0.0 area 0
 network 172.16.255.18 0.0.0.0 area 0
!
router bgp 65001
 no synchronization
 bgp log-neighbor-changes
 redistribute connected
 redistribute ospf 1 match internal external 1 external 2
 neighbor 172.16.255.2 remote-as 65000
 neighbor 172.16.255.2 description TDC_MPLS
 neighbor 172.16.255.2 next-hop-self
 neighbor 172.16.255.2 soft-reconfiguration inbound
 neighbor 172.16.255.2 route-map 65000-RMAP-OUT out
 default-information originate
 no auto-summary
!
!
!
ip http server
no ip http secure-server
!
!
ip prefix-list 65000-PLIST-OUT seq 5 deny 172.17.0.0/16 le 32
ip prefix-list 65000-PLIST-OUT seq 10 deny 172.18.0.0/16 le 32
ip prefix-list 65000-PLIST-OUT seq 15 deny 192.168.2.0/24 le 32
ip prefix-list 65000-PLIST-OUT seq 20 deny 192.168.1.0/24 le 32
ip prefix-list 65000-PLIST-OUT seq 30 permit 0.0.0.0/0 le 32
ip radius source-interface FastEthernet0/1 
snmp-server community PengeBanken RO
!
!
!
route-map 65000-RMAP-OUT permit 10
 match ip address prefix-list 65000-PLIST-OUT
!
!
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
!
!
!
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
 password cisco
!
scheduler allocate 20000 1000
ntp clock-period 17179809
ntp server 172.16.255.10
end

AHA01RTVG

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AHA01SWSL
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/2
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/3
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/4
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/5
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/6
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/7
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/8
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/9
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/10
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/11
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/12
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/13
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/14
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/15
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/16
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/17
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/18
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/19
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/20
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/21
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/22
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/23
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/24
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface GigabitEthernet0/1
 description <Uplink to AHA01SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to AHA02SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.0.5 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.0.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17179984
ntp server 172.16.255.10
!
end

AHA01SWCO

version 12.2
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AHA01SWCO
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$vBG2$emquo5iIZpvTzxCkqzzWv0
!
username admin privilege 15 secret 5 $1$S9Eb$TFTuP.RZAaTb9mJrha.7m0
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
!
!
aaa session-id common
system mtu routing 1500
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos srr-queue input bandwidth 90 10
mls qos srr-queue input threshold 1 8 16
mls qos srr-queue input threshold 2 34 66
mls qos srr-queue input buffers 67 33 
mls qos srr-queue input cos-map queue 1 threshold 2 1
mls qos srr-queue input cos-map queue 1 threshold 3 0
mls qos srr-queue input cos-map queue 2 threshold 1 2
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
mls qos srr-queue input dscp-map queue 1 threshold 3 32
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
mls qos srr-queue output cos-map queue 1 threshold 3 5
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
mls qos srr-queue output cos-map queue 4 threshold 2 1
mls qos srr-queue output cos-map queue 4 threshold 3 0
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
mls qos srr-queue output dscp-map queue 4 threshold 1 8
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
mls qos queue-set output 1 threshold 1 138 138 92 138
mls qos queue-set output 1 threshold 2 138 138 92 400
mls qos queue-set output 1 threshold 3 36 77 100 318
mls qos queue-set output 1 threshold 4 20 50 67 400
mls qos queue-set output 2 threshold 1 149 149 100 149
mls qos queue-set output 2 threshold 2 118 118 100 235
mls qos queue-set output 2 threshold 3 41 68 100 272
mls qos queue-set output 2 threshold 4 42 72 100 242
mls qos queue-set output 1 buffers 10 10 26 54
mls qos queue-set output 2 buffers 16 6 17 61
mls qos
!
crypto pki trustpoint TP-self-signed-201700352
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-201700352
 revocation-check none
 rsakeypair TP-self-signed-201700352
!
!
crypto pki certificate chain TP-self-signed-201700352
 certificate self-signed 01 nvram:IOS-Self-Sig#3232.cer
!
!
!
!
!
!
spanning-tree mode rapid-pvst
spanning-tree etherchannel guard misconfig
spanning-tree extend system-id
spanning-tree vlan 2,7-11 priority 24576
spanning-tree vlan 240-242 priority 28672
!
vlan internal allocation policy ascending
!
ip ssh version 2
!
!
!
interface FastEthernet0/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 no switchport
 ip address 172.16.255.17 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 description Til_AHA01SWSL
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,240-242
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 description Til_AHA02SWSL
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,240-242
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/22
 description Til_AHA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,7-11
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_AHA02SWCO
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,7-11,240-242
 switchport mode trunk
 mls qos trust cos
!
interface FastEthernet0/24
 description Til_AHA01FW
 no switchport
 ip address 172.16.255.9 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
!
interface GigabitEthernet0/1
!
interface GigabitEthernet0/2
!
interface Vlan1
 no ip address
!
interface Vlan2
 description Management
 ip address 192.168.0.2 255.255.255.0
 standby 2 ip 192.168.0.1
 standby 2 timers msec 200 msec 800
 standby 2 priority 110
 standby 2 preempt delay minimum 300
!
interface Vlan7
 description IT-administration
 ip address 172.16.0.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 7 ip 172.16.0.1
 standby 7 timers msec 200 msec 800
 standby 7 priority 110
 standby 7 preempt delay minimum 300
!
interface Vlan8
 description Common_Services
 ip address 172.16.8.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 8 ip 172.16.8.1
 standby 8 timers msec 200 msec 800
 standby 8 priority 110
 standby 8 preempt delay minimum 300
!
interface Vlan9
 description Administration
 ip address 172.16.9.2 255.255.255.0
 ip access-group Administration in
 ip helper-address 172.16.241.11
 standby 9 ip 172.16.9.1
 standby 9 timers msec 200 msec 800
 standby 9 priority 110
 standby 9 preempt delay minimum 300
!
interface Vlan10
 description BankRaadgiver
 ip address 172.16.10.2 255.255.255.0
 ip access-group Bank in
 ip helper-address 172.16.241.11
 standby 10 ip 172.16.10.1
 standby 10 timers msec 200 msec 800
 standby 10 priority 110
 standby 10 preempt delay minimum 300
!
interface Vlan11
 description IP-Telefoni
 ip address 172.16.11.2 255.255.255.0
 ip access-group Telefoni in
 ip helper-address 172.16.241.11
 standby 11 ip 172.16.11.1
 standby 11 timers msec 200 msec 800
 standby 11 priority 110
 standby 11 preempt delay minimum 300
!
interface Vlan240
 description Servere
 ip address 172.16.240.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 240 ip 172.16.240.1
 standby 240 timers msec 200 msec 800
!
interface Vlan241
 description Servere
 ip address 172.16.241.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 241 ip 172.16.241.1
 standby 241 timers msec 200 msec 800
!
interface Vlan242
 description CallManager
 ip address 172.16.242.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 242 ip 172.16.242.1
 standby 242 timers msec 200 msec 800
!
router ospf 1
 log-adjacency-changes
 network 172.16.0.0 0.0.255.255 area 0
 network 192.168.0.0 0.0.0.255 area 0
!
ip classless
ip http server
ip http secure-server
!
!
ip access-list extended Administration
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Bank
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Telefoni
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
!
ip radius source-interface Vlan2 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
!
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
line con 0
line vty 5 15
!
ntp clock-period 36029105
ntp server 172.16.255.10
end

AHA02SWCO

version 12.2
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AHA02SWCO
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$GxFl$DbYT2MdQ4yNpD7UJ9Iv1S1
!
username admin privilege 15 secret 5 $1$m/MH$fgaAuE./eyP8ThL58GW/N0
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
!
!
aaa session-id common
system mtu routing 1500
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos srr-queue input bandwidth 90 10
mls qos srr-queue input threshold 1 8 16
mls qos srr-queue input threshold 2 34 66
mls qos srr-queue input buffers 67 33 
mls qos srr-queue input cos-map queue 1 threshold 2 1
mls qos srr-queue input cos-map queue 1 threshold 3 0
mls qos srr-queue input cos-map queue 2 threshold 1 2
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
mls qos srr-queue input dscp-map queue 1 threshold 3 32
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
mls qos srr-queue output cos-map queue 1 threshold 3 5
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
mls qos srr-queue output cos-map queue 4 threshold 2 1
mls qos srr-queue output cos-map queue 4 threshold 3 0
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
mls qos srr-queue output dscp-map queue 4 threshold 1 8
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
mls qos queue-set output 1 threshold 1 138 138 92 138
mls qos queue-set output 1 threshold 2 138 138 92 400
mls qos queue-set output 1 threshold 3 36 77 100 318
mls qos queue-set output 1 threshold 4 20 50 67 400
mls qos queue-set output 2 threshold 1 149 149 100 149
mls qos queue-set output 2 threshold 2 118 118 100 235
mls qos queue-set output 2 threshold 3 41 68 100 272
mls qos queue-set output 2 threshold 4 42 72 100 242
mls qos queue-set output 1 buffers 10 10 26 54
mls qos queue-set output 2 buffers 16 6 17 61
mls qos
!
crypto pki trustpoint TP-self-signed-3566145536
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-3566145536
 revocation-check none
 rsakeypair TP-self-signed-3566145536
!
!
crypto pki certificate chain TP-self-signed-3566145536
 certificate self-signed 01 nvram:IOS-Self-Sig#3636.cer
!
!
!
!
!
!
spanning-tree mode rapid-pvst
spanning-tree etherchannel guard misconfig
spanning-tree extend system-id
spanning-tree vlan 2,7-11 priority 28672
spanning-tree vlan 240-242 priority 24576
!
vlan internal allocation policy ascending
!
ip ssh version 2
!
!
!
interface FastEthernet0/1
 description Til_AHA01RTVG
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 description Til_AHA01FW
 no switchport
 ip address 172.16.255.21 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 description Til_AHA01SWSL
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,240-242
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 description Til_AHA02SWSL
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,240-242
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/22
 description Til_AHA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,7-11
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_AHA01SWCO
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,7-11,240-242
 switchport mode trunk
 mls qos trust cos
!
interface FastEthernet0/24
 description Til_AHA01RT
 no switchport
 ip address 172.16.255.6 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
!
interface GigabitEthernet0/1
!
interface GigabitEthernet0/2
!
interface Vlan1
 no ip address
!
interface Vlan2
 description Management
 ip address 192.168.0.3 255.255.255.0
 standby 2 ip 192.168.0.1
 standby 2 timers msec 200 msec 800
!
interface Vlan7
 description IT-administration
 ip address 172.16.0.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 7 ip 172.16.0.1
 standby 7 timers msec 200 msec 800
!
interface Vlan8
 description Common_Services
 ip address 172.16.8.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 8 ip 172.16.8.1
 standby 8 timers msec 200 msec 800
!
interface Vlan9
 description Administration
 ip address 172.16.9.3 255.255.255.0
 ip access-group Administration in
 ip helper-address 172.16.241.11
 standby 9 ip 172.16.9.1
 standby 9 timers msec 200 msec 800
!
interface Vlan10
 description BankRaadgiver
 ip address 172.16.10.3 255.255.255.0
 ip access-group Bank in
 ip helper-address 172.16.241.11
 standby 10 ip 172.16.10.1
 standby 10 timers msec 200 msec 800
!
interface Vlan11
 description IP-Telefoni
 ip address 172.16.11.3 255.255.255.0
 ip access-group Telefoni in
 ip helper-address 172.16.241.11
 standby 11 ip 172.16.11.1
 standby 11 timers msec 200 msec 800
!
interface Vlan240
 description Servere
 ip address 172.16.240.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 240 ip 172.16.240.1
 standby 240 timers msec 200 msec 800
 standby 240 priority 110
 standby 240 preempt delay minimum 300
!
interface Vlan241
 description Servere
 ip address 172.16.241.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 241 ip 172.16.241.1
 standby 241 timers msec 200 msec 800
 standby 241 priority 110
 standby 241 preempt delay minimum 300
!
interface Vlan242
 description CallManager
 ip address 172.16.242.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 242 ip 172.16.242.1
 standby 242 timers msec 200 msec 800
 standby 242 priority 110
 standby 242 preempt delay minimum 300
!
router ospf 1
 log-adjacency-changes
 network 172.16.0.0 0.0.255.255 area 0
 network 192.168.0.0 0.0.0.255 area 0
!
ip classless
ip http server
ip http secure-server
!
!
ip access-list extended Administration
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Bank
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Telefoni
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
!
ip radius source-interface Vlan2 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
!
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
line con 0
line vty 5 15
!
ntp clock-period 36029150
ntp server 172.16.255.10
end

AHA01SWOP

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AHA01SWOP
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
errdisable recovery cause psecure-violation
errdisable recovery interval 600
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust dscp
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/2
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/3
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/4
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/5
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/6
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/7
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/8
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/9
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/10
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/11
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/12
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/13
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/14
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/15
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/16
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/17
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/18
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/19
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/20
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/21
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/22
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/23
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/24
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface GigabitEthernet0/1
 description <Uplink to AHA01SWCO >
 switchport mode trunk
 speed 10
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to AHA02SWCO >
 switchport mode trunk
 speed 10
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.0.4 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.0.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17179832
ntp server 172.16.255.10
!
end

AHA01SWSL

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AHA01SWSL
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/2
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/3
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/4
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/5
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/6
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/7
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/8
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/9
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/10
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/11
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/12
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/13
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/14
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/15
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/16
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/17
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/18
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/19
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/20
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/21
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/22
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/23
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/24
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface GigabitEthernet0/1
 description <Uplink to AHA01SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to AHA02SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.0.5 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.0.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17179994
ntp server 172.16.255.10
!
end

AHA02SWSL

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AHA02SWSL
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/2
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/3
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/4
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/5
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/6
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/7
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/8
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/9
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/10
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/11
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/12
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/13
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/14
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/15
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/16
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/17
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/18
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/19
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/20
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/21
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/22
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/23
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/24
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface GigabitEthernet0/1
 description <Uplink to AHA01SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to AHA02SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.0.6 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.0.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17180096
ntp server 172.16.255.10
!
end



Filial Viborg

VIA02SWCO


!
version 12.2
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname VIA02SWCO
!
enable secret 5 $1$e4ZP$h.AoOqEe1T8g2tm1rGjtj/
!
username admin privilege 15 secret 5 $1$zzrV$FHjI7ZjZ6S9ZWJ8IFxfPQ1
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
!
!
aaa session-id common
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos min-reserve 5 170
mls qos min-reserve 6 85
mls qos min-reserve 7 51
mls qos min-reserve 8 34
mls qos
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
!
!
!
!
spanning-tree mode rapid-pvst
spanning-tree extend system-id
spanning-tree vlan 2,8-11 priority 28672
!
vlan internal allocation policy ascending
!
ip ssh version 2
!
! 
!
!
!
interface FastEthernet0/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 description VIFS01
 switchport access vlan 8
 switchport mode access
 spanning-tree portfast
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/22
 description Til_VIA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_VIA01SWCO1
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 mls qos trust cos
!
interface FastEthernet0/24
 description Til_VIA01RT
 no switchport
 ip address 172.17.255.5 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
!
interface GigabitEthernet0/1
 switchport mode dynamic desirable
!
interface GigabitEthernet0/2
 switchport mode dynamic desirable
!
interface Vlan1
 ip address dhcp
 shutdown
!
interface Vlan2
 description Management
 ip address 192.168.1.3 255.255.255.0
 standby 2 ip 192.168.1.1
 standby 2 timers msec 200 msec 800
!
interface Vlan8
 description Common_Services
 ip address 172.17.8.3 255.255.255.0
 standby 8 ip 172.17.8.1
 standby 8 timers msec 200 msec 800
!
interface Vlan9
 description Administration
 ip address 172.17.9.3 255.255.255.0
 standby 9 ip 172.17.9.1
 standby 9 timers msec 200 msec 800
!
interface Vlan10
 description BankRaadgiver
 ip address 172.17.10.3 255.255.255.0
 standby 10 ip 172.17.10.1
 standby 10 timers msec 200 msec 800
!
interface Vlan11
 description IP-Telefoni
 ip address 172.17.11.3 255.255.255.0
 standby 11 ip 172.17.11.1
 standby 11 timers msec 200 msec 800
!
router ospf 1
 log-adjacency-changes
 network 172.17.0.0 0.0.255.255 area 0
 network 192.168.1.0 0.0.0.255 area 0
!
ip classless
ip http server
ip http secure-server
!
!
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
line con 0
line vty 5 15
!
ntp server 172.16.255.10
end

VIA01SWCO


!
version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname VIA01SWCO
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$CjQy$2ViWy5DbihxoJ1X.HcDyh1
!
username admin privilege 15 secret 5 $1$U0Sf$m2vxqz9Xpz/ZIGE21E7HY.
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
spanning-tree mode rapid-pvst
spanning-tree extend system-id
spanning-tree vlan 2 priority 24576
spanning-tree vlan 8 priority 24576
spanning-tree vlan 9 priority 24576
spanning-tree vlan 10 priority 24576
spanning-tree vlan 11 priority 24576
!
!
!
interface FastEthernet0/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/22
 description Til_VIA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_VIA02SWCO
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 no ip address
 mls qos trust dscp
!
interface FastEthernet0/24
 description Til_TDC MPLS
 no switchport
 ip address 172.17.255.1 255.255.255.252
 mls qos trust cos
!
interface GigabitEthernet0/1
 no ip address
!
interface GigabitEthernet0/2
 no ip address
!
interface Vlan1
 no ip address
 shutdown
!
interface Vlan2
 description Management
 ip address 192.168.1.2 255.255.255.0
 no ip redirects
 standby 2 ip 192.168.1.1
 standby 2 timers msec 200 msec 800
 standby 2 priority 110
 standby 2 preempt delay minimum 300
!
interface Vlan8
 description Common_Services
 ip address 172.17.8.2 255.255.255.0
 ip helper-address 172.17.8.11
 ip helper-address 172.16.241.11
 no ip redirects
 standby 8 ip 172.17.8.1
 standby 8 timers msec 200 msec 800
 standby 8 priority 110
 standby 8 preempt delay minimum 300
!
interface Vlan9
 description Administration
 ip address 172.17.9.2 255.255.255.0
 ip access-group Administration in
 ip helper-address 172.17.8.11
 ip helper-address 172.16.241.11
 no ip redirects
 standby 9 ip 172.17.9.1
 standby 9 timers msec 200 msec 800
 standby 9 priority 110
 standby 9 preempt delay minimum 300
!
interface Vlan10
 description BankRaadgiver
 ip address 172.17.10.2 255.255.255.0
 ip access-group Bank in
 ip helper-address 172.17.8.11
 ip helper-address 172.16.241.11
 no ip redirects
 standby 10 ip 172.17.10.1
 standby 10 timers msec 200 msec 800
 standby 10 priority 110
 standby 10 preempt delay minimum 300
!
interface Vlan11
 description IP-Telefoni
 ip address 172.17.11.2 255.255.255.0
 ip access-group Telefoni in
 ip helper-address 172.17.8.11
 ip helper-address 172.16.241.11
 no ip redirects
 standby 11 ip 172.17.11.1
 standby 11 timers msec 200 msec 800
 standby 11 priority 110
 standby 11 preempt delay minimum 300
!
router ospf 1
 log-adjacency-changes
 redistribute bgp 65002 subnets
 network 172.17.0.0 0.0.255.255 area 0
 network 192.168.1.0 0.0.0.255 area 0
 default-information originate
!
router bgp 65002
 bgp log-neighbor-changes
 redistribute connected
 neighbor 172.17.255.2 remote-as 65000
 neighbor 172.17.255.2 description TDC_MPLS
 neighbor 172.17.255.2 soft-reconfiguration inbound
 neighbor 172.17.255.2 route-map 65002-RMAP-IN in
 neighbor 172.17.255.2 route-map 65002-RMAP-OUT out
!
ip classless
ip http server
!
ip access-list extended Administration
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Bank
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Telefoni
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip radius source-interface Vlan2
!
!
ip prefix-list 65002-PRE-IN seq 10 deny 172.17.0.0/16 le 32
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
!
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
access-list 101 permit ip any 172.16.240.0 0.0.7.255
access-list 101 deny   ip any 172.0.2.0 0.255.248.255
access-list 101 deny   ip any 172.0.3.0 0.255.248.255
access-list 101 deny   ip any 172.0.4.0 0.255.248.255
access-list 101 deny   ip any 172.0.5.0 0.255.248.255
access-list 101 deny   ip any 172.0.6.0 0.255.248.255
access-list 101 deny   ip any 172.0.7.0 0.255.248.255
access-list 101 permit ip any any
route-map 65002-RMAP-IN permit 10
 match ip address prefix-list 65002-PRE-IN
!
route-map 65002-RMAP-OUT permit 10
 match ip address prefix-list 65002-PRE-OUT
!
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 5 15
!
end

VIA01RT

version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname VIA01RT
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$jcK0$h6.iMf2Chj5ZSmadD8YJb1
!
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
aaa session-id common
!
resource policy
!
ip cef
!
!
!
!
ip domain name pengebanken.dk
ip name-server 172.16.241.11
ip ssh version 2
!
!
!
voice-card 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
username admin privilege 15 secret 5 $1$zK2S$Cg6yVpoyI0jjfuRuy6XBb1
!
!
class-map match-any MissionCritical-Trust
 match ip dscp af31 
class-map match-any VoIP-RTP-Trust
 match ip dscp ef 
class-map match-any VoIP-Control-Trust
 match ip dscp cs3 
class-map match-any Management-Trust
 match ip dscp cs2 
!
!
policy-map PbPolicy
 class VoIP-RTP-Trust
  priority percent 25
 class VoIP-Control-Trust
  bandwidth percent 5
 class MissionCritical-Trust
  bandwidth percent 40
 class Management-Trust
  bandwidth percent 5
 class class-default
  fair-queue
!
! 
!
crypto isakmp policy 10
 encr aes 256
 authentication pre-share
 group 5
 lifetime 1000
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.1
!
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac 
!
crypto map PB_crypto_Map 10 ipsec-isakmp 
 set peer 10.1.1.1
 set transform-set PB-TransformSet 
 match address Tunnel1_til_Aarhus
!
!
!
!
!
interface Tunnel1
 ip address 172.16.254.2 255.255.255.252
 ip mtu 1420
 tunnel source FastEthernet0/0
 tunnel destination 10.1.1.1
!
interface FastEthernet0/0
 description Internet
 ip address 10.1.1.2 255.255.255.0
 duplex auto
 speed auto
 crypto map PB_crypto_Map
!
interface FastEthernet0/1
 description Til_VIA02SWCO
 ip address 172.17.255.6 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 duplex auto
 speed auto
 service-policy output PbPolicy
!
interface Serial0/1/0
 no ip address
 shutdown
 no fair-queue
 clock rate 125000
!
interface Serial0/1/1
 no ip address
 shutdown
 clock rate 125000
!
interface Serial0/2/0
 no ip address
 shutdown
 clock rate 2000000
!
router ospf 1
 log-adjacency-changes
 redistribute bgp 65002 metric 255 subnets
 network 172.17.255.6 0.0.0.0 area 0
 default-information originate metric 255
!
router bgp 65002
 no synchronization
 bgp log-neighbor-changes
 redistribute static
 redistribute ospf 1 match internal external 1 external 2
 neighbor 172.16.254.1 remote-as 65001
 neighbor 172.16.254.1 description AHA01FW
 neighbor 172.16.254.1 route-map 65002-RMAP-IN in
 neighbor 172.16.254.1 route-map 65002-RMAP-OUT out
 default-information originate
 no auto-summary
!
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
!
!
ip http server
no ip http secure-server
!
ip access-list extended Tunnel1_til_Aarhus
 permit gre host 10.1.1.2 host 10.1.1.1
!
!
ip prefix-list 65002-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
!
ip prefix-list 65002-PRE-IN seq 5 deny 172.17.0.0/16 le 32
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
ip radius source-interface FastEthernet0/1 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
snmp-server community PengeBanken RO 1
!
!
!
route-map 65002-RMAP-IN permit 10
 match ip address prefix-list 65002-PRE-IN
!
route-map 65002-RMAP-OUT permit 10
 match ip address prefix-list 65002-PLIST-OUT
 set as-path prepend 65002 65002 65002 65002 65002 65002 65002
!
!
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
!
!
!
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
!
scheduler allocate 20000 1000
ntp server 172.16.255.10
end

VIA01SWOP

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname VIA01SWOP
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
errdisable recovery cause psecure-violation
errdisable recovery interval 600
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
vtp domain BEO-LY
vtp mode transparent
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
vlan 2,8-9 
!
vlan 10
 name LYOLAN
!
vlan 11 
!
interface FastEthernet0/1
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/2
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/3
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/4
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/5
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/6
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/7
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/8
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/9
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/10
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/11
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/12
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/13
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/14
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/15
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/16
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/17
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/18
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/19
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/20
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/21
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/22
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/23
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/24
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface GigabitEthernet0/1
 description <Uplink to VIA01SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to VI02SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.1.4 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.1.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
 transport input ssh
!
ntp clock-period 17179912
ntp server 172.16.255.10
!
end