Difference between revisions of "PengeBanken"

From Teknologisk videncenter
Jump to: navigation, search
(AAA01SWOP)
m
 
(10 intermediate revisions by 2 users not shown)
Line 1: Line 1:
 
PengeBanken
 
PengeBanken
 
Konfig filer
 
Konfig filer
 
+
=Filial Ålborg=
==AAA01SWCO==
+
==AAA01SWOP==
  
 
<pre>
 
<pre>
version 12.2
+
version 12.1
 
no service pad
 
no service pad
service timestamps debug datetime msec
+
service timestamps debug uptime
service timestamps log datetime msec
+
service timestamps log uptime
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname AAA01SWCO
+
hostname AAA01SWOP
!
 
enable secret 5 $1$rCMy$qRGETbYap5f9zcvVrWQpn/
 
 
!
 
!
username admin privilege 15 secret 5 $1$JYrG$a8l5k1cKm/ydAS.5t.OpV/
 
 
aaa new-model
 
aaa new-model
 +
aaa authentication login default group radius local
 +
aaa authorization exec default group radius local
 +
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
!
 
!
 +
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 +
wrr-queue bandwidth 10 20 70 1
 +
wrr-queue cos-map 1 0 1
 +
wrr-queue cos-map 2 2 4
 +
wrr-queue cos-map 3 3 6 7
 +
wrr-queue cos-map 4 5
 +
errdisable recovery cause psecure-violation
 +
errdisable recovery interval 600
 
!
 
!
aaa authentication login default group radius local
+
class-map match-all ManagementSNMP
aaa authorization exec default group radius local
+
  match access-group name MatchSNMP
 +
class-map match-all ManagementNF
 +
  match access-group name MatchNF
 +
class-map match-all MissionCritical
 +
  match access-group name MatchBANK
 +
class-map match-all ManagementRDP
 +
  match access-group name MatchRDP
 +
class-map match-all ManagementSSH
 +
  match access-group name MatchSSH
 
!
 
!
 
!
 
!
!
+
policy-map PbPolicy
aaa session-id common
+
  class MissionCritical
mls qos map cos-dscp 0 8 16 24 32 46 48 56
+
    set ip dscp 26
mls qos min-reserve 5 170
+
  class ManagementRDP
mls qos min-reserve 6 85
+
    set ip dscp 16
mls qos min-reserve 7 51
+
  class ManagementSNMP
mls qos min-reserve 8 34
+
    set ip dscp 16
mls qos
+
  class ManagementNF
 +
    set ip dscp 16
 +
  class ManagementSSH
 +
    set ip dscp 16
 +
!
 +
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
ip subnet-zero
 
ip subnet-zero
ip routing
+
!
 
ip domain-name pengebanken.dk
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
 +
ip ssh time-out 120
 +
ip ssh authentication-retries 3
 +
ip ssh version 2
 
!
 
!
!
+
no file verify auto
!
 
!
 
!
 
!
 
 
!
 
!
 
spanning-tree mode rapid-pvst
 
spanning-tree mode rapid-pvst
 +
no spanning-tree optimize bpdu transmission
 
spanning-tree extend system-id
 
spanning-tree extend system-id
spanning-tree vlan 2,8-11 priority 24576
 
 
!
 
!
vlan internal allocation policy ascending
 
!
 
ip ssh version 2
 
!
 
!
 
 
!
 
!
 
!
 
!
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/2
 
interface FastEthernet0/2
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/3
 
interface FastEthernet0/3
  description AAFS01
+
  description < Office-Phone >
  switchport access vlan 8
+
  switchport access vlan 9
 
  switchport mode access
 
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 
  spanning-tree portfast
 
  spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/4
 
interface FastEthernet0/4
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/5
 
interface FastEthernet0/5
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/6
 
interface FastEthernet0/6
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/7
 
interface FastEthernet0/7
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
  mls qos trust cos
+
  switchport mode access
  spanning-tree guard root
+
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 +
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/8
 
interface FastEthernet0/8
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/9
 
interface FastEthernet0/9
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/10
 
interface FastEthernet0/10
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/11
 
interface FastEthernet0/11
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/12
 
interface FastEthernet0/12
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/13
 
interface FastEthernet0/13
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/14
 
interface FastEthernet0/14
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/15
 
interface FastEthernet0/15
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
  mls qos trust cos
+
  switchport mode access
  spanning-tree guard root
+
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 +
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/16
 
interface FastEthernet0/16
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/17
 
interface FastEthernet0/17
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/18
 
interface FastEthernet0/18
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/19
 
interface FastEthernet0/19
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/20
 
interface FastEthernet0/20
  switchport trunk encapsulation dot1q
+
description < Office-Phone >
  switchport mode trunk
+
  switchport access vlan 9
 +
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
!
+
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 +
!
 
interface FastEthernet0/21
 
interface FastEthernet0/21
  description Til_AHA01RT
+
  description < Office-Phone >
  no switchport
+
switchport access vlan 9
  ip address 172.18.255.5 255.255.255.252
+
switchport mode access
  ip ospf network point-to-point
+
  switchport voice vlan 11
  ip ospf dead-interval minimal hello-multiplier 3
+
  switchport port-security
 +
  switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 
  spanning-tree portfast
 
  spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/22
 
interface FastEthernet0/22
  description Til_AAA01SWOP
+
  description < Office-Phone >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 9
  switchport trunk allowed vlan 2,8-11
+
  switchport mode access
  switchport mode trunk
+
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
  spanning-tree guard root
+
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/23
 
interface FastEthernet0/23
  description Til_AAA01SWCO
+
  description < Office-Phone >
  switchport trunk encapsulation dot1q
+
  switchport access vlan 9
  switchport trunk allowed vlan 2,8-11
+
  switchport mode access
  switchport mode trunk
+
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface FastEthernet0/24
 
interface FastEthernet0/24
  description Til_TDC MPLS
+
  description < Office-Phone >
  no switchport
+
  switchport access vlan 9
  ip address 172.18.255.1 255.255.255.252
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust device cisco-phone
 
  mls qos trust cos
 
  mls qos trust cos
 +
auto qos voip cisco-phone
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
 
interface GigabitEthernet0/1
 
interface GigabitEthernet0/1
  switchport mode dynamic desirable
+
description <Uplink to AAA01SWCO >
 +
  switchport mode trunk
 +
mls qos trust cos
 +
auto qos voip trust
 
!
 
!
 
interface GigabitEthernet0/2
 
interface GigabitEthernet0/2
  switchport mode dynamic desirable
+
description <Uplink to AAA02SWCO >
 +
  switchport mode trunk
 +
mls qos trust cos
 +
auto qos voip trust
 
!
 
!
 
interface Vlan1
 
interface Vlan1
  ip address dhcp
+
  no ip address
 +
no ip route-cache
 
  shutdown
 
  shutdown
 
!
 
!
 
interface Vlan2
 
interface Vlan2
description Management
+
  ip address 192.168.2.4 255.255.255.0
  ip address 192.168.2.2 255.255.255.0
+
  no ip route-cache
  standby 2 ip 192.168.2.1
 
standby 2 timers msec 200 msec 800
 
standby 2 priority 110
 
standby 2 preempt delay minimum 300
 
 
!
 
!
interface Vlan8
+
ip default-gateway 192.168.2.1
description Common_Services
+
ip http server
ip address 172.18.8.2 255.255.255.0
 
ip helper-address 172.18.8.11
 
ip helper-address 172.16.241.11
 
standby 8 ip 172.18.8.1
 
standby 8 timers msec 200 msec 800
 
standby 8 priority 110
 
standby 8 preempt delay minimum 300
 
 
!
 
!
interface Vlan9
+
ip access-list extended MatchBANK
  description Administration
+
  permit tcp any any eq 8439
  ip address 172.18.9.2 255.255.255.0
+
ip access-list extended MatchNF
  ip helper-address 172.18.8.11
+
  permit udp any any eq 9000
  ip helper-address 172.16.241.11
+
ip access-list extended MatchRDP
standby 9 ip 172.18.9.1
+
permit tcp any any eq 3389
standby 9 timers msec 200 msec 800
+
ip access-list extended MatchSNMP
standby 9 priority 110
+
  permit udp any any eq 167
standby 9 preempt delay minimum 300
+
ip access-list extended MatchSSH
 +
  permit tcp any any eq 22
 +
ip radius source-interface Vlan2
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.0.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
radius-server retransmit 3
 
!
 
!
interface Vlan10
+
line con 0
  description BankRaadgiver
+
line vty 0 4
  ip address 172.18.10.2 255.255.255.0
+
  access-class 1 in
  ip helper-address 172.18.8.11
+
  length 0
ip helper-address 172.16.241.11
+
  transport input ssh
standby 10 ip 172.18.10.1
+
line vty 5 15
standby 10 timers msec 200 msec 800
+
!
standby 10 priority 110
+
ntp clock-period 17180064
standby 10 preempt delay minimum 300
+
ntp server 172.16.255.10
 +
!
 +
end
 +
</pre>
 +
 
 +
==AAA01SWCO==
 +
 
 +
<pre>
 +
version 12.2
 +
no service pad
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 
!
 
!
interface Vlan11
+
hostname AAA01SWCO
description IP-Telefoni
 
ip address 172.18.11.2 255.255.255.0
 
ip helper-address 172.18.8.11
 
ip helper-address 172.16.241.11
 
standby 11 ip 172.18.11.1
 
standby 11 timers msec 200 msec 800
 
standby 11 priority 110
 
standby 11 preempt delay minimum 300
 
 
!
 
!
router ospf 1
+
enable secret 5 $1$rCMy$qRGETbYap5f9zcvVrWQpn/
log-adjacency-changes
 
network 172.18.0.0 0.0.255.255 area 0
 
default-information originate
 
 
!
 
!
router bgp 65003
+
username admin privilege 15 secret 5 $1$JYrG$a8l5k1cKm/ydAS.5t.OpV/
no synchronization
+
aaa new-model
bgp log-neighbor-changes
+
!
redistribute connected
+
!
neighbor 172.18.255.2 remote-as 65000
+
aaa authentication login default group radius local
neighbor 172.18.255.2 description TDC_MPLS
+
aaa authorization exec default group radius local
neighbor 172.18.255.2 soft-reconfiguration inbound
 
neighbor 172.18.255.2 route-map 65003-RMAP-IN in
 
neighbor 172.18.255.2 route-map 65003-RMAP-OUT out
 
no auto-summary
 
 
!
 
!
ip classless
 
ip http server
 
ip http secure-server
 
 
!
 
!
ip radius source-interface Vlan2
 
 
!
 
!
 +
aaa session-id common
 +
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 +
mls qos min-reserve 5 170
 +
mls qos min-reserve 6 85
 +
mls qos min-reserve 7 51
 +
mls qos min-reserve 8 34
 +
mls qos
 +
ip subnet-zero
 +
ip routing
 +
ip domain-name pengebanken.dk
 +
ip name-server 172.16.241.11
 
!
 
!
ip prefix-list 65003-PRE-IN seq 10 deny 172.18.0.0/16 le 32
 
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
 
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.7.0 0.0.0.255
 
route-map 65003-RMAP-IN permit 10
 
match ip address prefix-list 65003-PRE-IN
 
 
!
 
!
route-map 65003-RMAP-OUT permit 10
 
match ip address prefix-list 65003-PRE-OUT
 
 
!
 
!
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
 
!
 
!
control-plane
 
 
!
 
!
 
!
 
!
line con 0
 
line vty 5 15
 
 
!
 
!
ntp clock-period 17179326
+
spanning-tree mode rapid-pvst
ntp server 172.16.255.10
+
spanning-tree extend system-id
end
+
spanning-tree vlan 2,8-11 priority 24576
</pre>
 
 
 
==AAA01RT==
 
<pre>
 
version 12.4
 
service config
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
 
!
 
!
hostname AAA01RT
+
vlan internal allocation policy ascending
 
!
 
!
boot-start-marker
+
ip ssh version 2
boot-end-marker
 
 
!
 
!
enable secret 5 $1$C.7u$pLtmCcZ97WTe/1WNff1aP0
+
!
 
!
 
!
aaa new-model
 
 
!
 
!
 
!
 
!
aaa authentication login default group radius local
+
interface FastEthernet0/1
aaa authorization exec default group radius local
+
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
aaa session-id common
+
interface FastEthernet0/2
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
resource policy
+
interface FastEthernet0/3
 +
description AAFS01
 +
switchport access vlan 8
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
ip cef
+
interface FastEthernet0/4
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/5
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/6
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/7
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
ip domain name pengebanken.dk
+
interface FastEthernet0/8
ip name-server 172.16.241.11
+
switchport trunk encapsulation dot1q
ip ssh version 2
+
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/9
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/10
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
voice-card 0
+
interface FastEthernet0/11
!
+
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/12
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/13
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/14
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/15
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/16
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/17
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/18
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/19
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/20
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/21
 +
description Til_AHA01RT
 +
no switchport
 +
ip address 172.18.255.5 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 +
interface FastEthernet0/22
 +
description Til_AAA01SWOP
 +
switchport trunk encapsulation dot1q
 +
switchport trunk allowed vlan 2,8-11
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/23
 +
description Til_AAA01SWCO
 +
switchport trunk encapsulation dot1q
 +
switchport trunk allowed vlan 2,8-11
 +
switchport mode trunk
 +
mls qos trust cos
 
!
 
!
 +
interface FastEthernet0/24
 +
description Til_TDC MPLS
 +
no switchport
 +
ip address 172.18.255.1 255.255.255.252
 +
mls qos trust cos
 
!
 
!
 +
interface GigabitEthernet0/1
 +
switchport mode dynamic desirable
 
!
 
!
 +
interface GigabitEthernet0/2
 +
switchport mode dynamic desirable
 
!
 
!
username admin privilege 15 secret 5 $1$LTCn$DMDN3cY4cPSvI/FtXN7C9.
+
interface Vlan1
 +
ip address dhcp
 +
shutdown
 
!
 
!
 +
interface Vlan2
 +
description Management
 +
ip address 192.168.2.2 255.255.255.0
 +
standby 2 ip 192.168.2.1
 +
standby 2 timers msec 200 msec 800
 +
standby 2 priority 110
 +
standby 2 preempt delay minimum 300
 
!
 
!
class-map match-any MissionCritical-Trust
+
interface Vlan8
  match ip dscp af31
+
description Common_Services
class-map match-any VoIP-RTP-Trust
+
  ip address 172.18.8.2 255.255.255.0
  match ip dscp ef
+
ip helper-address 172.18.8.11
class-map match-any VoIP-Control-Trust
+
  ip helper-address 172.16.241.11
  match ip dscp cs3
+
  standby 8 ip 172.18.8.1
class-map match-any Management-Trust
+
standby 8 timers msec 200 msec 800
  match ip dscp cs2
+
standby 8 priority 110
 +
  standby 8 preempt delay minimum 300
 
!
 
!
 +
interface Vlan9
 +
description Administration
 +
ip address 172.18.9.2 255.255.255.0
 +
ip helper-address 172.18.8.11
 +
ip helper-address 172.16.241.11
 +
standby 9 ip 172.18.9.1
 +
standby 9 timers msec 200 msec 800
 +
standby 9 priority 110
 +
standby 9 preempt delay minimum 300
 
!
 
!
policy-map PbPolicy
+
interface Vlan10
  class VoIP-RTP-Trust
+
  description BankRaadgiver
  priority percent 25
+
ip address 172.18.10.2 255.255.255.0
  class VoIP-Control-Trust
+
  ip helper-address 172.18.8.11
  bandwidth percent 5
+
  ip helper-address 172.16.241.11
  class MissionCritical-Trust
+
standby 10 ip 172.18.10.1
  bandwidth percent 40
+
  standby 10 timers msec 200 msec 800
  class Management-Trust
+
standby 10 priority 110
  bandwidth percent 5
+
  standby 10 preempt delay minimum 300
  class class-default
 
  fair-queue
 
 
!
 
!
!
+
interface Vlan11
 +
description IP-Telefoni
 +
ip address 172.18.11.2 255.255.255.0
 +
ip helper-address 172.18.8.11
 +
ip helper-address 172.16.241.11
 +
standby 11 ip 172.18.11.1
 +
standby 11 timers msec 200 msec 800
 +
standby 11 priority 110
 +
standby 11 preempt delay minimum 300
 
!
 
!
crypto isakmp policy 10
+
router ospf 1
  encr aes 256
+
  log-adjacency-changes
authentication pre-share
+
  network 172.18.0.0 0.0.255.255 area 0
  group 5
+
default-information originate
lifetime 1000
 
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.1
 
 
!
 
!
 +
router bgp 65003
 +
no synchronization
 +
bgp log-neighbor-changes
 +
redistribute connected
 +
neighbor 172.18.255.2 remote-as 65000
 +
neighbor 172.18.255.2 description TDC_MPLS
 +
neighbor 172.18.255.2 soft-reconfiguration inbound
 +
neighbor 172.18.255.2 route-map 65003-RMAP-IN in
 +
neighbor 172.18.255.2 route-map 65003-RMAP-OUT out
 +
no auto-summary
 
!
 
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
+
ip classless
 +
ip http server
 +
ip http secure-server
 
!
 
!
crypto map PB_crypto_Map 10 ipsec-isakmp
+
ip radius source-interface Vlan2
set peer 10.1.1.1
 
set transform-set PB-TransformSet
 
match address Tunnel1_til_Aarhus
 
 
!
 
!
 
!
 
!
 +
ip prefix-list 65003-PRE-IN seq 10 deny 172.18.0.0/16 le 32
 +
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
 +
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.7.0 0.0.0.255
 +
route-map 65003-RMAP-IN permit 10
 +
match ip address prefix-list 65003-PRE-IN
 +
!
 +
route-map 65003-RMAP-OUT permit 10
 +
match ip address prefix-list 65003-PRE-OUT
 
!
 
!
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
!
 
!
 +
control-plane
 
!
 
!
interface Tunnel1
 
description Til_Aarhus
 
ip address 172.16.254.6 255.255.255.252
 
ip mtu 1420
 
tunnel source FastEthernet0/0
 
tunnel destination 10.1.1.1
 
service-policy output PbPolicy
 
!
 
interface FastEthernet0/0
 
description Internet
 
ip address 10.1.1.3 255.255.255.0
 
duplex auto
 
speed auto
 
crypto map PB_crypto_Map
 
!
 
interface FastEthernet0/1
 
description Til_AHA01SWCO
 
ip address 172.18.255.6 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
duplex auto
 
speed auto
 
service-policy output PbPolicy
 
!
 
interface Serial0/2/0
 
no ip address
 
shutdown
 
no fair-queue
 
clock rate 125000
 
 
!
 
!
interface Serial0/2/1
+
line con 0
no ip address
+
line vty 5 15
shutdown
 
clock rate 125000
 
 
!
 
!
router ospf 1
+
ntp clock-period 17179326
log-adjacency-changes
+
ntp server 172.16.255.10
redistribute bgp 65003 metric 255 subnets
+
end
network 172.18.255.6 0.0.0.0 area 0
+
</pre>
default-information originate metric 255
+
 
 +
==AAA01RT==
 +
<pre>
 +
version 12.4
 +
service config
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 +
!
 +
hostname AAA01RT
 
!
 
!
router bgp 65003
+
boot-start-marker
no synchronization
+
boot-end-marker
bgp log-neighbor-changes
 
redistribute static
 
redistribute ospf 1 match internal external 1 external 2
 
neighbor 172.16.254.5 remote-as 65001
 
neighbor 172.16.254.5 description AHA01FW
 
neighbor 172.16.254.5 route-map 65003-RMAP-IN in
 
neighbor 172.16.254.5 route-map 65003-RMAP-OUT out
 
default-information originate
 
no auto-summary
 
 
!
 
!
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
+
enable secret 5 $1$C.7u$pLtmCcZ97WTe/1WNff1aP0
 
!
 
!
 +
aaa new-model
 
!
 
!
ip http server
 
no ip http secure-server
 
 
!
 
!
ip access-list extended Tunnel1_til_Aarhus
+
aaa authentication login default group radius local
permit gre host 10.1.1.3 host 10.1.1.1
+
aaa authorization exec default group radius local
 
!
 
!
 +
aaa session-id common
 
!
 
!
ip prefix-list 65003-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
+
resource policy
 
!
 
!
ip prefix-list 65003-PRE-IN seq 5 deny 172.18.0.0/16 le 32
+
ip cef
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
 
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 
ip radius source-interface FastEthernet0/1
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.7.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
 
!
 
!
 
!
 
!
 
!
 
!
route-map 65003-RMAP-IN permit 10
 
match ip address prefix-list 65003-PRE-IN
 
 
!
 
!
route-map 65003-RMAP-OUT permit 10
+
ip domain name pengebanken.dk
match ip address prefix-list 65003-PLIST-OUT
+
ip name-server 172.16.241.11
set as-path prepend 65003 65003 65003 65003 65003 65003 65003
+
ip ssh version 2
 
!
 
!
 
!
 
!
 
!
 
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
+
voice-card 0
 
!
 
!
control-plane
 
 
!
 
!
 
!
 
!
Line 508: Line 864:
 
!
 
!
 
!
 
!
line con 0
 
line aux 0
 
line vty 0 4
 
length 0
 
 
!
 
!
scheduler allocate 20000 1000
 
ntp server 172.16.255.10
 
end
 
</pre>
 
 
==AHA01FW==
 
<pre>
 
version 12.4
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
 
!
 
!
hostname AHA01FW
 
 
!
 
!
boot-start-marker
 
boot-end-marker
 
 
!
 
!
enable secret 5 $1$jo1B$nWomz1YE6pfKxf2fsIEbL/
 
 
!
 
!
aaa new-model
 
 
!
 
!
 +
username admin privilege 15 secret 5 $1$LTCn$DMDN3cY4cPSvI/FtXN7C9.
 
!
 
!
aaa authentication login default group radius local
 
aaa authentication ppp default if-needed group radius none
 
aaa authorization exec default group radius local
 
 
!
 
!
aaa session-id common
+
class-map match-any MissionCritical-Trust
 +
match ip dscp af31
 +
class-map match-any VoIP-RTP-Trust
 +
match ip dscp ef
 +
class-map match-any VoIP-Control-Trust
 +
match ip dscp cs3
 +
class-map match-any Management-Trust
 +
match ip dscp cs2
 
!
 
!
resource policy
 
 
!
 
!
ip cef
+
policy-map PbPolicy
 +
class VoIP-RTP-Trust
 +
  priority percent 25
 +
class VoIP-Control-Trust
 +
  bandwidth percent 5
 +
class MissionCritical-Trust
 +
  bandwidth percent 40
 +
class Management-Trust
 +
  bandwidth percent 5
 +
class class-default
 +
  fair-queue
 
!
 
!
 +
!
 
!
 
!
 +
crypto isakmp policy 10
 +
encr aes 256
 +
authentication pre-share
 +
group 5
 +
lifetime 1000
 +
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.1
 
!
 
!
 
!
 
!
no ip domain lookup
+
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
ip domain name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip ssh version 2
 
vpdn enable
 
!
 
vpdn-group VPN
 
! Default PPTP VPDN group
 
accept-dialin
 
  protocol pptp
 
  virtual-template 1
 
!
 
!
 
!
 
!
 
voice-card 0
 
!
 
 
!
 
!
 +
crypto map PB_crypto_Map 10 ipsec-isakmp
 +
set peer 10.1.1.1
 +
set transform-set PB-TransformSet
 +
match address Tunnel1_til_Aarhus
 
!
 
!
 
!
 
!
Line 571: Line 916:
 
!
 
!
 
!
 
!
 +
interface Tunnel1
 +
description Til_Aarhus
 +
ip address 172.16.254.6 255.255.255.252
 +
ip mtu 1420
 +
tunnel source FastEthernet0/0
 +
tunnel destination 10.1.1.1
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/0
 +
description Internet
 +
ip address 10.1.1.3 255.255.255.0
 +
duplex auto
 +
speed auto
 +
crypto map PB_crypto_Map
 
!
 
!
 +
interface FastEthernet0/1
 +
description Til_AHA01SWCO
 +
ip address 172.18.255.6 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
duplex auto
 +
speed auto
 +
service-policy output PbPolicy
 
!
 
!
 +
interface Serial0/2/0
 +
no ip address
 +
shutdown
 +
no fair-queue
 +
clock rate 125000
 
!
 
!
 +
interface Serial0/2/1
 +
no ip address
 +
shutdown
 +
clock rate 125000
 
!
 
!
 +
router ospf 1
 +
log-adjacency-changes
 +
redistribute bgp 65003 metric 255 subnets
 +
network 172.18.255.6 0.0.0.0 area 0
 +
default-information originate metric 255
 
!
 
!
 +
router bgp 65003
 +
no synchronization
 +
bgp log-neighbor-changes
 +
redistribute static
 +
redistribute ospf 1 match internal external 1 external 2
 +
neighbor 172.16.254.5 remote-as 65001
 +
neighbor 172.16.254.5 description AHA01FW
 +
neighbor 172.16.254.5 route-map 65003-RMAP-IN in
 +
neighbor 172.16.254.5 route-map 65003-RMAP-OUT out
 +
default-information originate
 +
no auto-summary
 
!
 
!
 +
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
 +
!
 +
!
 +
ip http server
 +
no ip http secure-server
 
!
 
!
 +
ip access-list extended Tunnel1_til_Aarhus
 +
permit gre host 10.1.1.3 host 10.1.1.1
 
!
 
!
 
!
 
!
username admin privilege 15 secret 5 $1$QJJ1$jRbgh4QRTKIss5u1jaRPg1
+
ip prefix-list 65003-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
 
!
 
!
 +
ip prefix-list 65003-PRE-IN seq 5 deny 172.18.0.0/16 le 32
 +
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
 +
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 +
ip radius source-interface FastEthernet0/1
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.7.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 
!
 
!
class-map type inspect match-any OUTSIDE-DMZ-CMAP
 
match protocol http
 
class-map match-any MissionCritical-Trust
 
match ip dscp af31
 
class-map match-any VoIP-RTP-Trust
 
match ip dscp ef
 
class-map match-any VoIP-Control-Trust
 
match ip dscp cs3
 
class-map match-any Management-Trust
 
match ip dscp cs2
 
class-map type inspect match-any INSIDE-OUTSIDE-CMAP
 
match protocol tcp
 
match protocol udp
 
match protocol icmp
 
class-map type inspect match-any OUTSIDE-INSIDE-CMAP
 
match protocol tcp
 
match protocol udp
 
 
!
 
!
 
!
 
!
policy-map type inspect OUTSIDE-DMZ-PMAP
+
route-map 65003-RMAP-IN permit 10
  class type inspect OUTSIDE-DMZ-CMAP
+
  match ip address prefix-list 65003-PRE-IN
  inspect
 
class class-default
 
  drop log
 
policy-map PbPolicy
 
class VoIP-RTP-Trust
 
  priority percent 25
 
class VoIP-Control-Trust
 
  bandwidth percent 5
 
class MissionCritical-Trust
 
  bandwidth percent 40
 
class Management-Trust
 
  bandwidth percent 5
 
class class-default
 
  fair-queue
 
policy-map type inspect INSIDE-OUTSIDE-PMAP
 
class type inspect INSIDE-OUTSIDE-CMAP
 
  inspect
 
class class-default
 
  drop log
 
policy-map type inspect OUTSIDE-INSIDE-PMAP
 
class type inspect OUTSIDE-INSIDE-CMAP
 
  drop log
 
class class-default
 
 
!
 
!
zone security INSIDE
+
route-map 65003-RMAP-OUT permit 10
zone security OUTSIDE
+
  match ip address prefix-list 65003-PLIST-OUT
zone security DMZ
+
  set as-path prepend 65003 65003 65003 65003 65003 65003 65003
zone-pair security INSIDE-OUTSIDE-ZPAIR source INSIDE destination OUTSIDE
 
  service-policy type inspect INSIDE-OUTSIDE-PMAP
 
zone-pair security OUTSIDE-INSIDE-ZPAIR source OUTSIDE destination INSIDE
 
  service-policy type inspect OUTSIDE-INSIDE-PMAP
 
zone-pair security OUTSIDE-DMZ-ZPAIR source OUTSIDE destination DMZ
 
service-policy type inspect OUTSIDE-DMZ-PMAP
 
!
 
 
!
 
!
crypto isakmp policy 10
 
encr aes 256
 
authentication pre-share
 
group 5
 
lifetime 1000
 
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.2
 
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.3
 
 
!
 
!
 
!
 
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
+
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
!
 +
control-plane
 
!
 
!
crypto map PB_crypto_Map 10 ipsec-isakmp
 
set peer 10.1.1.2
 
set transform-set PB-TransformSet
 
match address Tunnel1_til_Viborg
 
crypto map PB_crypto_Map 20 ipsec-isakmp
 
set peer 10.1.1.3
 
set transform-set PB-TransformSet
 
match address Tunnel2_til_Aalborg
 
 
!
 
!
 
!
 
!
Line 664: Line 1,009:
 
!
 
!
 
!
 
!
interface Tunnel1
 
description Tunnel1_til_Viborg
 
ip address 172.16.254.1 255.255.255.252
 
ip mtu 1420
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
tunnel source FastEthernet0/0
 
tunnel destination 10.1.1.2
 
service-policy output PbPolicy
 
 
!
 
!
interface Tunnel2
 
description Tunnel2_til_Aalborg
 
ip address 172.16.254.5 255.255.255.252
 
ip mtu 1420
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
tunnel source FastEthernet0/0
 
tunnel destination 10.1.1.3
 
service-policy output PbPolicy
 
 
!
 
!
interface Loopback0
 
ip address 192.168.255.10 255.255.255.0
 
zone-member security DMZ
 
 
!
 
!
interface FastEthernet0/0
 
description internet
 
ip address 10.1.1.1 255.255.255.0
 
ip nat outside
 
ip virtual-reassembly
 
zone-member security OUTSIDE
 
duplex auto
 
speed auto
 
crypto map PB_crypto_Map
 
 
!
 
!
interface FastEthernet0/1
+
line con 0
  description Til_AHA01SWCO
+
line aux 0
ip address 172.16.255.10 255.255.255.252
+
line vty 0 4
ip nat inside
+
  length 0
ip virtual-reassembly
+
!
zone-member security INSIDE
+
scheduler allocate 20000 1000
ip route-cache flow
+
ntp server 172.16.255.10
ip ospf network point-to-point
+
end
ip ospf dead-interval minimal hello-multiplier 3
+
</pre>
duplex auto
+
 
speed auto
+
=Århus=
service-policy output PbPolicy
+
==AHA01FW==
 +
<pre>
 +
version 12.4
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 +
!
 +
hostname AHA01FW
 
!
 
!
interface FastEthernet0/1/0
+
boot-start-marker
description Til_AHA02SWCO
+
boot-end-marker
switchport access vlan 990
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/1
+
enable secret 5 $1$jo1B$nWomz1YE6pfKxf2fsIEbL/
description Til_AHA01RT
 
switchport access vlan 991
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/2
+
aaa new-model
 
!
 
!
interface FastEthernet0/1/3
 
 
!
 
!
interface Virtual-Template1
+
aaa authentication login default group radius local
ip address 172.16.253.1 255.255.255.0
+
aaa authentication ppp default if-needed group radius none
ip nat inside
+
aaa authorization exec default group radius local
ip virtual-reassembly
+
!
zone-member security INSIDE
+
aaa session-id common
peer default ip address pool VPN-Pool
+
!
ppp encrypt mppe auto
+
resource policy
ppp authentication ms-chap ms-chap-v2
 
 
!
 
!
interface Vlan1
+
ip cef
no ip address
 
 
!
 
!
interface Vlan990
 
ip address 172.16.255.22 255.255.255.252
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
!
 
!
interface Vlan991
 
ip address 172.16.255.14 255.255.255.252
 
ip nat inside
 
ip virtual-reassembly
 
zone-member security INSIDE
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
!
 
!
router ospf 1
 
log-adjacency-changes
 
passive-interface Tunnel1
 
passive-interface Tunnel2
 
network 172.16.255.10 0.0.0.0 area 0
 
network 172.16.255.14 0.0.0.0 area 0
 
network 172.16.255.22 0.0.0.0 area 0
 
default-information originate
 
 
!
 
!
router bgp 65001
+
no ip domain lookup
bgp log-neighbor-changes
+
ip domain name pengebanken.dk
neighbor 172.16.254.2 remote-as 65002
+
ip name-server 172.16.241.11
neighbor 172.16.254.6 remote-as 65003
+
ip ssh version 2
!
+
vpdn enable
address-family ipv4
 
redistribute static
 
redistribute ospf 1 match internal external 1 external 2
 
neighbor 172.16.254.2 activate
 
neighbor 172.16.254.6 activate
 
default-information originate
 
no auto-summary
 
no synchronization
 
exit-address-family
 
 
!
 
!
ip local pool VPN-Pool 172.16.253.10 172.16.253.200
+
vpdn-group VPN
ip route 0.0.0.0 0.0.0.0 10.1.1.254
+
! Default PPTP VPDN group
 +
accept-dialin
 +
  protocol pptp
 +
  virtual-template 1
 
!
 
!
ip flow-export source FastEthernet0/1
 
ip flow-export version 5
 
ip flow-export destination 172.16.241.17 9000
 
 
!
 
!
ip http server
 
no ip http secure-server
 
ip nat inside source list 10 interface FastEthernet0/0 overload
 
ip nat inside source static tcp 192.168.255.10 80 interface FastEthernet0/0 80
 
 
!
 
!
ip access-list extended Tunnel1_til_Viborg
 
permit gre host 10.1.1.1 host 10.1.1.2
 
ip access-list extended Tunnel2_til_Aalborg
 
permit gre host 10.1.1.1 host 10.1.1.3
 
 
!
 
!
ip radius source-interface FastEthernet0/1
+
voice-card 0
access-list 10 permit 172.16.241.15
 
access-list 10 permit 172.16.0.0 0.15.255.255
 
snmp-server community PengeBanken RO
 
snmp-server host 172.16.241.17 version 2c PengeBanken
 
 
!
 
!
 
!
 
!
Line 806: Line 1,075:
 
!
 
!
 
!
 
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
 
!
 
!
control-plane
 
 
!
 
!
 
!
 
!
Line 819: Line 1,086:
 
!
 
!
 
!
 
!
line con 0
 
line aux 0
 
line vty 0 4
 
 
!
 
!
scheduler allocate 20000 1000
+
username admin privilege 15 secret 5 $1$QJJ1$jRbgh4QRTKIss5u1jaRPg1
ntp clock-period 17178263
 
ntp server 217.198.208.66
 
end
 
</pre>
 
 
 
==AHA01RT==
 
<pre>
 
version 12.4
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
 
!
 
!
hostname AHA01RT
 
 
!
 
!
boot-start-marker
+
class-map type inspect match-any OUTSIDE-DMZ-CMAP
boot-end-marker
+
match protocol http
 +
class-map match-any MissionCritical-Trust
 +
match ip dscp af31
 +
class-map match-any VoIP-RTP-Trust
 +
match ip dscp ef
 +
class-map match-any VoIP-Control-Trust
 +
match ip dscp cs3
 +
class-map match-any Management-Trust
 +
match ip dscp cs2
 +
class-map type inspect match-any INSIDE-OUTSIDE-CMAP
 +
match protocol tcp
 +
match protocol udp
 +
match protocol icmp
 +
class-map type inspect match-any OUTSIDE-INSIDE-CMAP
 +
match protocol tcp
 +
match protocol udp
 
!
 
!
enable secret 5 $1$YV94$HOlo8yju4M0iEUg5.PrWu.
 
 
!
 
!
aaa new-model
+
policy-map type inspect OUTSIDE-DMZ-PMAP
!
+
class type inspect OUTSIDE-DMZ-CMAP
!
+
  inspect
aaa authentication login default group radius local
+
class class-default
aaa authorization exec default group radius local
+
  drop log
!
+
policy-map PbPolicy
aaa session-id common
+
class VoIP-RTP-Trust
 +
  priority percent 25
 +
class VoIP-Control-Trust
 +
  bandwidth percent 5
 +
class MissionCritical-Trust
 +
  bandwidth percent 40
 +
class Management-Trust
 +
  bandwidth percent 5
 +
class class-default
 +
  fair-queue
 +
policy-map type inspect INSIDE-OUTSIDE-PMAP
 +
class type inspect INSIDE-OUTSIDE-CMAP
 +
  inspect
 +
class class-default
 +
  drop log
 +
policy-map type inspect OUTSIDE-INSIDE-PMAP
 +
class type inspect OUTSIDE-INSIDE-CMAP
 +
  drop log
 +
class class-default
 
!
 
!
resource policy
+
zone security INSIDE
 +
zone security OUTSIDE
 +
zone security DMZ
 +
zone-pair security INSIDE-OUTSIDE-ZPAIR source INSIDE destination OUTSIDE
 +
service-policy type inspect INSIDE-OUTSIDE-PMAP
 +
zone-pair security OUTSIDE-INSIDE-ZPAIR source OUTSIDE destination INSIDE
 +
service-policy type inspect OUTSIDE-INSIDE-PMAP
 +
zone-pair security OUTSIDE-DMZ-ZPAIR source OUTSIDE destination DMZ
 +
service-policy type inspect OUTSIDE-DMZ-PMAP
 +
!
 
!
 
!
ip cef
+
crypto isakmp policy 10
 +
encr aes 256
 +
authentication pre-share
 +
group 5
 +
lifetime 1000
 +
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.2
 +
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.3
 
!
 
!
 
!
 
!
 +
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
 
!
 
!
!
+
crypto map PB_crypto_Map 10 ipsec-isakmp
ip domain name pengebanken.dk
+
set peer 10.1.1.2
ip name-server 172.16.241.11
+
set transform-set PB-TransformSet
ip ssh version 2
+
match address Tunnel1_til_Viborg
 +
crypto map PB_crypto_Map 20 ipsec-isakmp
 +
set peer 10.1.1.3
 +
set transform-set PB-TransformSet
 +
match address Tunnel2_til_Aalborg
 
!
 
!
 
!
 
!
!
 
voice-card 0
 
 
!
 
!
 
!
 
!
 
!
 
!
 +
interface Tunnel1
 +
description Tunnel1_til_Viborg
 +
ip address 172.16.254.1 255.255.255.252
 +
ip mtu 1420
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
tunnel source FastEthernet0/0
 +
tunnel destination 10.1.1.2
 +
service-policy output PbPolicy
 
!
 
!
 +
interface Tunnel2
 +
description Tunnel2_til_Aalborg
 +
ip address 172.16.254.5 255.255.255.252
 +
ip mtu 1420
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
tunnel source FastEthernet0/0
 +
tunnel destination 10.1.1.3
 +
service-policy output PbPolicy
 
!
 
!
 +
interface Loopback0
 +
ip address 192.168.255.10 255.255.255.0
 +
zone-member security DMZ
 
!
 
!
 +
interface FastEthernet0/0
 +
description internet
 +
ip address 10.1.1.1 255.255.255.0
 +
ip nat outside
 +
ip virtual-reassembly
 +
zone-member security OUTSIDE
 +
duplex auto
 +
speed auto
 +
crypto map PB_crypto_Map
 
!
 
!
 +
interface FastEthernet0/1
 +
description Til_AHA01SWCO
 +
ip address 172.16.255.10 255.255.255.252
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
ip route-cache flow
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
duplex auto
 +
speed auto
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1/0
 +
description Til_AHA02SWCO
 +
switchport access vlan 990
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1/1
 +
description Til_AHA01RT
 +
switchport access vlan 991
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1/2
 
!
 
!
 +
interface FastEthernet0/1/3
 
!
 
!
 +
interface Virtual-Template1
 +
ip address 172.16.253.1 255.255.255.0
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
peer default ip address pool VPN-Pool
 +
ppp encrypt mppe auto
 +
ppp authentication ms-chap ms-chap-v2
 
!
 
!
 +
interface Vlan1
 +
no ip address
 
!
 
!
 +
interface Vlan990
 +
ip address 172.16.255.22 255.255.255.252
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 
!
 
!
 +
interface Vlan991
 +
ip address 172.16.255.14 255.255.255.252
 +
ip nat inside
 +
ip virtual-reassembly
 +
zone-member security INSIDE
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 
!
 
!
 +
router ospf 1
 +
log-adjacency-changes
 +
passive-interface Tunnel1
 +
passive-interface Tunnel2
 +
network 172.16.255.10 0.0.0.0 area 0
 +
network 172.16.255.14 0.0.0.0 area 0
 +
network 172.16.255.22 0.0.0.0 area 0
 +
default-information originate
 
!
 
!
username admin privilege 15 secret 5 $1$uLI5$fbqYcgEAGYN9aJopMZbs0.
+
router bgp 65001
 +
bgp log-neighbor-changes
 +
neighbor 172.16.254.2 remote-as 65002
 +
neighbor 172.16.254.6 remote-as 65003
 +
!
 +
address-family ipv4
 +
redistribute static
 +
redistribute ospf 1 match internal external 1 external 2
 +
neighbor 172.16.254.2 activate
 +
neighbor 172.16.254.6 activate
 +
default-information originate
 +
no auto-summary
 +
no synchronization
 +
exit-address-family
 
!
 
!
 +
ip local pool VPN-Pool 172.16.253.10 172.16.253.200
 +
ip route 0.0.0.0 0.0.0.0 10.1.1.254
 
!
 
!
class-map match-any MissionCritical-Trust
+
ip flow-export source FastEthernet0/1
match ip dscp af31
+
ip flow-export version 5
class-map match-any VoIP-RTP-Trust
+
ip flow-export destination 172.16.241.17 9000
match ip dscp ef
 
class-map match-any VoIP-Control-Trust
 
match ip dscp cs3
 
class-map match-any Management-Trust
 
match ip dscp cs2
 
 
!
 
!
 +
ip http server
 +
no ip http secure-server
 +
ip nat inside source list 10 interface FastEthernet0/0 overload
 +
ip nat inside source static tcp 192.168.255.10 80 interface FastEthernet0/0 80
 
!
 
!
policy-map PbPolicy
+
ip access-list extended Tunnel1_til_Viborg
  class VoIP-RTP-Trust
+
  permit gre host 10.1.1.1 host 10.1.1.2
  priority percent 25
+
ip access-list extended Tunnel2_til_Aalborg
class VoIP-Control-Trust
+
  permit gre host 10.1.1.1 host 10.1.1.3
  bandwidth percent 5
 
  class MissionCritical-Trust
 
  bandwidth percent 40
 
class Management-Trust
 
  bandwidth percent 5
 
class class-default
 
  fair-queue
 
 
!
 
!
!
+
ip radius source-interface FastEthernet0/1
 +
access-list 10 permit 172.16.241.15
 +
access-list 10 permit 172.16.0.0 0.15.255.255
 +
snmp-server community PengeBanken RO
 +
snmp-server host 172.16.241.17 version 2c PengeBanken
 
!
 
!
 
!
 
!
Line 913: Line 1,312:
 
!
 
!
 
!
 
!
interface FastEthernet0/0
+
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
description TDC_MPLS
 
ip address 172.16.255.1 255.255.255.252
 
duplex auto
 
speed auto
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1
+
control-plane
description Til_AHA02SWCO
 
ip address 172.16.255.5 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
duplex auto
 
speed auto
 
auto qos voip trust
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1.101
 
 
!
 
!
interface FastEthernet0/1/0
 
description Til_AHA01SWCO
 
switchport access vlan 990
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/1
 
description Til_AHA01FW
 
switchport access vlan 991
 
service-policy output PbPolicy
 
 
!
 
!
interface FastEthernet0/1/2
 
 
!
 
!
interface FastEthernet0/1/3
 
 
!
 
!
interface Serial0/2/0
 
no ip address
 
shutdown
 
clock rate 2000000
 
 
!
 
!
interface Vlan1
 
no ip address
 
 
!
 
!
interface Vlan990
 
ip address 172.16.255.18 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
!
 
!
interface Vlan991
 
ip address 172.16.255.13 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
!
 
!
router ospf 1
+
line con 0
log-adjacency-changes
+
line aux 0
redistribute bgp 65001 subnets
+
line vty 0 4
network 172.16.255.1 0.0.0.0 area 0
 
network 172.16.255.5 0.0.0.0 area 0
 
network 172.16.255.13 0.0.0.0 area 0
 
network 172.16.255.18 0.0.0.0 area 0
 
 
!
 
!
router bgp 65001
+
scheduler allocate 20000 1000
no synchronization
+
ntp clock-period 17178263
bgp log-neighbor-changes
+
ntp server 217.198.208.66
redistribute connected
+
end
redistribute ospf 1 match internal external 1 external 2
+
</pre>
neighbor 172.16.255.2 remote-as 65000
+
 
neighbor 172.16.255.2 description TDC_MPLS
+
==AHA01RT==
neighbor 172.16.255.2 next-hop-self
+
<pre>
neighbor 172.16.255.2 soft-reconfiguration inbound
+
version 12.4
neighbor 172.16.255.2 route-map 65000-RMAP-OUT out
+
service timestamps debug datetime msec
default-information originate
+
service timestamps log datetime msec
no auto-summary
+
no service password-encryption
 +
!
 +
hostname AHA01RT
 +
!
 +
boot-start-marker
 +
boot-end-marker
 +
!
 +
enable secret 5 $1$YV94$HOlo8yju4M0iEUg5.PrWu.
 +
!
 +
aaa new-model
 
!
 
!
 
!
 
!
 +
aaa authentication login default group radius local
 +
aaa authorization exec default group radius local
 
!
 
!
ip http server
+
aaa session-id common
no ip http secure-server
 
 
!
 
!
 +
resource policy
 
!
 
!
ip prefix-list 65000-PLIST-OUT seq 5 deny 172.17.0.0/16 le 32
+
ip cef
ip prefix-list 65000-PLIST-OUT seq 10 deny 172.18.0.0/16 le 32
 
ip prefix-list 65000-PLIST-OUT seq 15 deny 192.168.2.0/24 le 32
 
ip prefix-list 65000-PLIST-OUT seq 20 deny 192.168.1.0/24 le 32
 
ip prefix-list 65000-PLIST-OUT seq 30 permit 0.0.0.0/0 le 32
 
ip radius source-interface FastEthernet0/1
 
snmp-server community PengeBanken RO
 
 
!
 
!
 
!
 
!
 
!
 
!
route-map 65000-RMAP-OUT permit 10
 
match ip address prefix-list 65000-PLIST-OUT
 
 
!
 
!
 +
ip domain name pengebanken.dk
 +
ip name-server 172.16.241.11
 +
ip ssh version 2
 
!
 
!
 
!
 
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
 
!
 
!
control-plane
+
voice-card 0
 +
!
 
!
 
!
 
!
 
!
Line 1,019: Line 1,382:
 
!
 
!
 
!
 
!
line con 0
 
line aux 0
 
line vty 0 4
 
password cisco
 
 
!
 
!
scheduler allocate 20000 1000
 
ntp clock-period 17179809
 
ntp server 172.16.255.10
 
end
 
</pre>
 
==AHA01SWCO==
 
<pre>
 
version 12.2
 
no service pad
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
 
!
 
!
hostname AHA01SWCO
 
 
!
 
!
boot-start-marker
 
boot-end-marker
 
 
!
 
!
enable secret 5 $1$vBG2$emquo5iIZpvTzxCkqzzWv0
 
 
!
 
!
username admin privilege 15 secret 5 $1$S9Eb$TFTuP.RZAaTb9mJrha.7m0
 
aaa new-model
 
 
!
 
!
 +
username admin privilege 15 secret 5 $1$uLI5$fbqYcgEAGYN9aJopMZbs0.
 
!
 
!
aaa authentication login default group radius local
 
aaa authorization exec default group radius local
 
 
!
 
!
 +
class-map match-any MissionCritical-Trust
 +
match ip dscp af31
 +
class-map match-any VoIP-RTP-Trust
 +
match ip dscp ef
 +
class-map match-any VoIP-Control-Trust
 +
match ip dscp cs3
 +
class-map match-any Management-Trust
 +
match ip dscp cs2
 
!
 
!
 
!
 
!
aaa session-id common
+
policy-map PbPolicy
system mtu routing 1500
+
class VoIP-RTP-Trust
ip subnet-zero
+
  priority percent 25
ip routing
+
class VoIP-Control-Trust
ip domain-name pengebanken.dk
+
  bandwidth percent 5
ip name-server 172.16.241.11
+
class MissionCritical-Trust
 +
  bandwidth percent 40
 +
class Management-Trust
 +
  bandwidth percent 5
 +
class class-default
 +
  fair-queue
 
!
 
!
 +
!
 
!
 
!
 
!
 
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
mls qos srr-queue input bandwidth 90 10
 
mls qos srr-queue input threshold 1 8 16
 
mls qos srr-queue input threshold 2 34 66
 
mls qos srr-queue input buffers 67 33
 
mls qos srr-queue input cos-map queue 1 threshold 2 1
 
mls qos srr-queue input cos-map queue 1 threshold 3 0
 
mls qos srr-queue input cos-map queue 2 threshold 1 2
 
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
 
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
 
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
 
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
 
mls qos srr-queue input dscp-map queue 1 threshold 3 32
 
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
 
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
 
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
 
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
 
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
 
mls qos srr-queue output cos-map queue 1 threshold 3 5
 
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
 
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
 
mls qos srr-queue output cos-map queue 4 threshold 2 1
 
mls qos srr-queue output cos-map queue 4 threshold 3 0
 
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
 
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
 
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
 
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
 
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
 
mls qos srr-queue output dscp-map queue 4 threshold 1 8
 
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
 
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
 
mls qos queue-set output 1 threshold 1 138 138 92 138
 
mls qos queue-set output 1 threshold 2 138 138 92 400
 
mls qos queue-set output 1 threshold 3 36 77 100 318
 
mls qos queue-set output 1 threshold 4 20 50 67 400
 
mls qos queue-set output 2 threshold 1 149 149 100 149
 
mls qos queue-set output 2 threshold 2 118 118 100 235
 
mls qos queue-set output 2 threshold 3 41 68 100 272
 
mls qos queue-set output 2 threshold 4 42 72 100 242
 
mls qos queue-set output 1 buffers 10 10 26 54
 
mls qos queue-set output 2 buffers 16 6 17 61
 
mls qos
 
 
!
 
!
crypto pki trustpoint TP-self-signed-201700352
 
enrollment selfsigned
 
subject-name cn=IOS-Self-Signed-Certificate-201700352
 
revocation-check none
 
rsakeypair TP-self-signed-201700352
 
 
!
 
!
 
!
 
!
crypto pki certificate chain TP-self-signed-201700352
+
interface FastEthernet0/0
  certificate self-signed 01 nvram:IOS-Self-Sig#3232.cer
+
description TDC_MPLS
 +
ip address 172.16.255.1 255.255.255.252
 +
duplex auto
 +
speed auto
 +
  service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1
 +
description Til_AHA02SWCO
 +
ip address 172.16.255.5 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
duplex auto
 +
speed auto
 +
auto qos voip trust
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1.101
 
!
 
!
 +
interface FastEthernet0/1/0
 +
description Til_AHA01SWCO
 +
switchport access vlan 990
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1/1
 +
description Til_AHA01FW
 +
switchport access vlan 991
 +
service-policy output PbPolicy
 
!
 
!
 +
interface FastEthernet0/1/2
 
!
 
!
spanning-tree mode rapid-pvst
+
interface FastEthernet0/1/3
spanning-tree etherchannel guard misconfig
 
spanning-tree extend system-id
 
spanning-tree vlan 2,7-11 priority 24576
 
spanning-tree vlan 240-242 priority 28672
 
 
!
 
!
vlan internal allocation policy ascending
+
interface Serial0/2/0
 +
no ip address
 +
shutdown
 +
clock rate 2000000
 
!
 
!
ip ssh version 2
+
interface Vlan1
 +
no ip address
 
!
 
!
 +
interface Vlan990
 +
ip address 172.16.255.18 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 
!
 
!
 +
interface Vlan991
 +
ip address 172.16.255.13 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 
!
 
!
interface FastEthernet0/1
+
router ospf 1
  switchport trunk encapsulation dot1q
+
  log-adjacency-changes
  switchport mode trunk
+
redistribute bgp 65001 subnets
  mls qos trust cos
+
network 172.16.255.1 0.0.0.0 area 0
  spanning-tree guard root
+
  network 172.16.255.5 0.0.0.0 area 0
 +
  network 172.16.255.13 0.0.0.0 area 0
 +
  network 172.16.255.18 0.0.0.0 area 0
 
!
 
!
interface FastEthernet0/2
+
router bgp 65001
  switchport trunk encapsulation dot1q
+
no synchronization
  switchport mode trunk
+
bgp log-neighbor-changes
  mls qos trust cos
+
redistribute connected
  spanning-tree guard root
+
redistribute ospf 1 match internal external 1 external 2
 +
  neighbor 172.16.255.2 remote-as 65000
 +
  neighbor 172.16.255.2 description TDC_MPLS
 +
  neighbor 172.16.255.2 next-hop-self
 +
neighbor 172.16.255.2 soft-reconfiguration inbound
 +
neighbor 172.16.255.2 route-map 65000-RMAP-OUT out
 +
default-information originate
 +
  no auto-summary
 
!
 
!
interface FastEthernet0/3
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/4
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/5
+
ip http server
switchport trunk encapsulation dot1q
+
no ip http secure-server
switchport mode trunk
+
!
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/6
+
ip prefix-list 65000-PLIST-OUT seq 5 deny 172.17.0.0/16 le 32
switchport trunk encapsulation dot1q
+
ip prefix-list 65000-PLIST-OUT seq 10 deny 172.18.0.0/16 le 32
switchport mode trunk
+
ip prefix-list 65000-PLIST-OUT seq 15 deny 192.168.2.0/24 le 32
mls qos trust cos
+
ip prefix-list 65000-PLIST-OUT seq 20 deny 192.168.1.0/24 le 32
spanning-tree guard root
+
ip prefix-list 65000-PLIST-OUT seq 30 permit 0.0.0.0/0 le 32
 +
ip radius source-interface FastEthernet0/1
 +
snmp-server community PengeBanken RO
 
!
 
!
interface FastEthernet0/7
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/8
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/9
+
route-map 65000-RMAP-OUT permit 10
  switchport trunk encapsulation dot1q
+
  match ip address prefix-list 65000-PLIST-OUT
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/10
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/11
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/12
+
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
switchport trunk encapsulation dot1q
+
!
switchport mode trunk
+
control-plane
mls qos trust cos
+
!
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/13
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/14
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/15
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/16
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/17
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/18
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/19
 
no switchport
 
ip address 172.16.255.17 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/20
 
description Til_AHA01SWSL
 
switchport trunk encapsulation dot1q
 
switchport trunk allowed vlan 2,240-242
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/21
+
line con 0
description Til_AHA02SWSL
+
line aux 0
switchport trunk encapsulation dot1q
+
line vty 0 4
switchport trunk allowed vlan 2,240-242
+
  password cisco
switchport mode trunk
 
mls qos trust cos
 
  spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/22
+
scheduler allocate 20000 1000
description Til_AHA01SWOP
+
ntp clock-period 17179809
switchport trunk encapsulation dot1q
+
ntp server 172.16.255.10
switchport trunk allowed vlan 2,7-11
+
end
switchport mode trunk
+
</pre>
mls qos trust cos
+
==AHA01RTVG==
spanning-tree guard root
+
<pre>
!
+
version 12.1
interface FastEthernet0/23
+
no service pad
description Til_AHA02SWCO
+
service timestamps debug uptime
switchport trunk encapsulation dot1q
+
service timestamps log uptime
switchport trunk allowed vlan 2,7-11,240-242
+
no service password-encryption
switchport mode trunk
+
!
mls qos trust cos
+
hostname AHA01SWSL
 
!
 
!
interface FastEthernet0/24
+
aaa new-model
description Til_AHA01FW
+
aaa authentication login default group radius local
no switchport
+
aaa authorization exec default group radius local
ip address 172.16.255.9 255.255.255.252
+
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
mls qos trust cos
 
 
!
 
!
interface GigabitEthernet0/1
+
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 +
wrr-queue bandwidth 10 20 70 1
 +
wrr-queue cos-map 1 0 1
 +
wrr-queue cos-map 2 2 4
 +
wrr-queue cos-map 3 3 6 7
 +
wrr-queue cos-map 4 5
 
!
 
!
interface GigabitEthernet0/2
+
class-map match-all ManagementSNMP
 +
  match access-group name MatchSNMP
 +
class-map match-all ManagementNF
 +
  match access-group name MatchNF
 +
class-map match-all MissionCritical
 +
  match access-group name MatchBANK
 +
class-map match-all ManagementRDP
 +
  match access-group name MatchRDP
 +
class-map match-all ManagementSSH
 +
  match access-group name MatchSSH
 
!
 
!
interface Vlan1
 
no ip address
 
 
!
 
!
interface Vlan2
+
policy-map PbPolicy
description Management
+
  class MissionCritical
ip address 192.168.0.2 255.255.255.0
+
    set ip dscp 26
standby 2 ip 192.168.0.1
+
  class ManagementRDP
standby 2 timers msec 200 msec 800
+
    set ip dscp 16
standby 2 priority 110
+
  class ManagementSNMP
standby 2 preempt delay minimum 300
+
    set ip dscp 16
 +
  class ManagementNF
 +
    set ip dscp 16
 +
  class ManagementSSH
 +
    set ip dscp 16
 +
!
 +
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 +
ip subnet-zero
 
!
 
!
interface Vlan7
+
ip domain-name pengebanken.dk
description IT-administration
+
ip name-server 172.16.241.11
ip address 172.16.0.2 255.255.255.0
+
ip ssh time-out 120
ip helper-address 172.16.241.11
+
ip ssh authentication-retries 3
standby 7 ip 172.16.0.1
+
ip ssh version 2
standby 7 timers msec 200 msec 800
 
standby 7 priority 110
 
standby 7 preempt delay minimum 300
 
 
!
 
!
interface Vlan8
+
no file verify auto
description Common_Services
 
ip address 172.16.8.2 255.255.255.0
 
ip helper-address 172.16.241.11
 
standby 8 ip 172.16.8.1
 
standby 8 timers msec 200 msec 800
 
standby 8 priority 110
 
standby 8 preempt delay minimum 300
 
 
!
 
!
interface Vlan9
+
spanning-tree mode rapid-pvst
description Administration
+
no spanning-tree optimize bpdu transmission
ip address 172.16.9.2 255.255.255.0
+
spanning-tree extend system-id
ip access-group Administration in
 
ip helper-address 172.16.241.11
 
standby 9 ip 172.16.9.1
 
standby 9 timers msec 200 msec 800
 
standby 9 priority 110
 
standby 9 preempt delay minimum 300
 
 
!
 
!
interface Vlan10
 
description BankRaadgiver
 
ip address 172.16.10.2 255.255.255.0
 
ip access-group Bank in
 
ip helper-address 172.16.241.11
 
standby 10 ip 172.16.10.1
 
standby 10 timers msec 200 msec 800
 
standby 10 priority 110
 
standby 10 preempt delay minimum 300
 
 
!
 
!
interface Vlan11
 
description IP-Telefoni
 
ip address 172.16.11.2 255.255.255.0
 
ip access-group Telefoni in
 
ip helper-address 172.16.241.11
 
standby 11 ip 172.16.11.1
 
standby 11 timers msec 200 msec 800
 
standby 11 priority 110
 
standby 11 preempt delay minimum 300
 
 
!
 
!
interface Vlan240
 
description Servere
 
ip address 172.16.240.2 255.255.255.0
 
ip helper-address 172.16.241.11
 
standby 240 ip 172.16.240.1
 
standby 240 timers msec 200 msec 800
 
 
!
 
!
interface Vlan241
+
interface FastEthernet0/1
  description Servere
+
  description < Server >
  ip address 172.16.241.2 255.255.255.0
+
  switchport access vlan 241
  ip helper-address 172.16.241.11
+
  switchport mode access
  standby 241 ip 172.16.241.1
+
  mls qos trust cos
  standby 241 timers msec 200 msec 800
+
  spanning-tree portfast
 
!
 
!
interface Vlan242
+
interface FastEthernet0/2
  description CallManager
+
  description < Server >
  ip address 172.16.242.2 255.255.255.0
+
  switchport access vlan 241
  ip helper-address 172.16.241.11
+
  switchport mode access
  standby 242 ip 172.16.242.1
+
  mls qos trust cos
  standby 242 timers msec 200 msec 800
+
  spanning-tree portfast
 
!
 
!
router ospf 1
+
interface FastEthernet0/3
  log-adjacency-changes
+
  description < Server >
  network 172.16.0.0 0.0.255.255 area 0
+
switchport access vlan 241
  network 192.168.0.0 0.0.0.255 area 0
+
switchport mode access
 +
  mls qos trust cos
 +
  spanning-tree portfast
 
!
 
!
ip classless
+
interface FastEthernet0/4
ip http server
+
description < Server >
ip http secure-server
+
switchport access vlan 241
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 +
interface FastEthernet0/5
 +
description < Server >
 +
switchport access vlan 241
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
ip access-list extended Administration
+
interface FastEthernet0/6
permit ip any 172.16.240.0 0.0.7.255
+
  description < Server >
deny  ip any 172.0.2.0 0.255.248.255
+
  switchport access vlan 241
deny  ip any 172.0.3.0 0.255.248.255
+
  switchport mode access
deny  ip any 172.0.4.0 0.255.248.255
+
  mls qos trust cos
deny  ip any 172.0.5.0 0.255.248.255
+
  spanning-tree portfast
deny  ip any 172.0.6.0 0.255.248.255
 
  deny  ip any 172.0.7.0 0.255.248.255
 
  permit ip any any
 
ip access-list extended Bank
 
  permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.1.0 0.255.248.255
 
deny  ip any 172.0.3.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
  deny  ip any 172.0.5.0 0.255.248.255
 
  deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
permit ip any any
 
ip access-list extended Telefoni
 
permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.1.0 0.255.248.255
 
deny  ip any 172.0.2.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
permit ip any any
 
 
!
 
!
ip radius source-interface Vlan2
+
interface FastEthernet0/7
access-list 1 permit 172.16.241.17
+
description < Server >
access-list 1 permit 172.16.0.0 0.0.0.255
+
switchport access vlan 241
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
snmp-server community PengeBanken RO 1
+
interface FastEthernet0/8
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
+
description < Server >
 +
switchport access vlan 241
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
control-plane
+
interface FastEthernet0/9
 +
description < Server >
 +
switchport access vlan 241
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 +
interface FastEthernet0/10
 +
description < Server >
 +
switchport access vlan 241
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
line con 0
+
interface FastEthernet0/11
line vty 5 15
+
description < Server >
 +
switchport access vlan 241
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
ntp clock-period 36029105
+
interface FastEthernet0/12
ntp server 172.16.255.10
+
description < Server >
end
+
switchport access vlan 241
</pre>
+
switchport mode access
 
+
mls qos trust cos
==AHA02SWCO==
+
spanning-tree portfast
<pre>
 
version 12.2
 
no service pad
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
 
!
 
!
hostname AHA02SWCO
+
interface FastEthernet0/13
!
+
description < Server >
boot-start-marker
+
switchport access vlan 242
boot-end-marker
+
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
enable secret 5 $1$GxFl$DbYT2MdQ4yNpD7UJ9Iv1S1
+
interface FastEthernet0/14
 +
description < Server >
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
username admin privilege 15 secret 5 $1$m/MH$fgaAuE./eyP8ThL58GW/N0
+
interface FastEthernet0/15
aaa new-model
+
description < Server >
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 +
interface FastEthernet0/16
 +
description < Server >
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
aaa authentication login default group radius local
+
interface FastEthernet0/17
aaa authorization exec default group radius local
+
description < Server >
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 +
interface FastEthernet0/18
 +
description < Server >
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
 +
interface FastEthernet0/19
 +
description < Server >
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 +
!
 +
interface FastEthernet0/20
 +
description < Server >
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
aaa session-id common
+
interface FastEthernet0/21
system mtu routing 1500
+
description < Server >
ip subnet-zero
+
switchport access vlan 242
ip routing
+
switchport mode access
ip domain-name pengebanken.dk
+
mls qos trust cos
ip name-server 172.16.241.11
+
spanning-tree portfast
!
 
 
!
 
!
 +
interface FastEthernet0/22
 +
description < Server >
 +
switchport access vlan 242
 +
switchport mode access
 +
mls qos trust cos
 +
spanning-tree portfast
 
!
 
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
+
interface FastEthernet0/23
mls qos srr-queue input bandwidth 90 10
+
description < Server >
mls qos srr-queue input threshold 1 8 16
+
switchport access vlan 242
mls qos srr-queue input threshold 2 34 66
+
switchport mode access
mls qos srr-queue input buffers 67 33
+
mls qos trust cos
mls qos srr-queue input cos-map queue 1 threshold 2 1
+
spanning-tree portfast
mls qos srr-queue input cos-map queue 1 threshold 3 0
 
mls qos srr-queue input cos-map queue 2 threshold 1 2
 
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
 
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
 
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
 
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
 
mls qos srr-queue input dscp-map queue 1 threshold 3 32
 
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
 
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
 
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
 
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
 
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
 
mls qos srr-queue output cos-map queue 1 threshold 3 5
 
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
 
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
 
mls qos srr-queue output cos-map queue 4 threshold 2 1
 
mls qos srr-queue output cos-map queue 4 threshold 3 0
 
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
 
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
 
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
 
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
 
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
 
mls qos srr-queue output dscp-map queue 4 threshold 1 8
 
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
 
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
 
mls qos queue-set output 1 threshold 1 138 138 92 138
 
mls qos queue-set output 1 threshold 2 138 138 92 400
 
mls qos queue-set output 1 threshold 3 36 77 100 318
 
mls qos queue-set output 1 threshold 4 20 50 67 400
 
mls qos queue-set output 2 threshold 1 149 149 100 149
 
mls qos queue-set output 2 threshold 2 118 118 100 235
 
mls qos queue-set output 2 threshold 3 41 68 100 272
 
mls qos queue-set output 2 threshold 4 42 72 100 242
 
mls qos queue-set output 1 buffers 10 10 26 54
 
mls qos queue-set output 2 buffers 16 6 17 61
 
mls qos
 
 
!
 
!
crypto pki trustpoint TP-self-signed-3566145536
+
interface FastEthernet0/24
  enrollment selfsigned
+
description < Server >
  subject-name cn=IOS-Self-Signed-Certificate-3566145536
+
  switchport access vlan 242
  revocation-check none
+
  switchport mode access
  rsakeypair TP-self-signed-3566145536
+
  mls qos trust cos
 +
  spanning-tree portfast
 
!
 
!
 +
interface GigabitEthernet0/1
 +
description <Uplink to AHA01SWCO >
 +
switchport mode trunk
 +
mls qos trust cos
 
!
 
!
crypto pki certificate chain TP-self-signed-3566145536
+
interface GigabitEthernet0/2
  certificate self-signed 01 nvram:IOS-Self-Sig#3636.cer
+
  description <Uplink to AHA02SWCO >
 +
switchport mode trunk
 +
mls qos trust cos
 
!
 
!
 +
interface Vlan1
 +
no ip address
 +
no ip route-cache
 +
shutdown
 
!
 
!
 +
interface Vlan2
 +
ip address 192.168.0.5 255.255.255.0
 +
no ip route-cache
 
!
 
!
 +
ip default-gateway 192.168.0.1
 +
ip http server
 
!
 
!
 +
ip access-list extended MatchBANK
 +
permit tcp any any eq 8439
 +
ip access-list extended MatchNF
 +
permit udp any any eq 9000
 +
ip access-list extended MatchRDP
 +
permit tcp any any eq 3389
 +
ip access-list extended MatchSNMP
 +
permit udp any any eq 167
 +
ip access-list extended MatchSSH
 +
permit tcp any any eq 22
 +
ip radius source-interface Vlan2
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.0.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
radius-server retransmit 3
 
!
 
!
 +
line con 0
 +
line vty 0 4
 +
access-class 1 in
 +
length 0
 +
transport input ssh
 +
line vty 5 15
 
!
 
!
spanning-tree mode rapid-pvst
+
ntp clock-period 17179984
spanning-tree etherchannel guard misconfig
+
ntp server 172.16.255.10
spanning-tree extend system-id
 
spanning-tree vlan 2,7-11 priority 28672
 
spanning-tree vlan 240-242 priority 24576
 
 
!
 
!
vlan internal allocation policy ascending
+
end
 +
</pre>
 +
==AHA01SWCO==
 +
<pre>
 +
version 12.2
 +
no service pad
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 
!
 
!
ip ssh version 2
+
hostname AHA01SWCO
 
!
 
!
 +
boot-start-marker
 +
boot-end-marker
 
!
 
!
 +
enable secret 5 $1$vBG2$emquo5iIZpvTzxCkqzzWv0
 
!
 
!
interface FastEthernet0/1
+
username admin privilege 15 secret 5 $1$S9Eb$TFTuP.RZAaTb9mJrha.7m0
description Til_AHA01RTVG
+
aaa new-model
switchport access vlan 242
 
switchport mode access
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/2
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/3
+
aaa authentication login default group radius local
switchport trunk encapsulation dot1q
+
aaa authorization exec default group radius local
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/4
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/5
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/6
+
aaa session-id common
switchport trunk encapsulation dot1q
+
system mtu routing 1500
switchport mode trunk
+
ip subnet-zero
mls qos trust cos
+
ip routing
spanning-tree guard root
+
ip domain-name pengebanken.dk
!
+
ip name-server 172.16.241.11
interface FastEthernet0/7
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/8
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/9
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/10
+
mls qos map cos-dscp 0 8 16 24 32 46 48 56
switchport trunk encapsulation dot1q
+
mls qos srr-queue input bandwidth 90 10
switchport mode trunk
+
mls qos srr-queue input threshold 1 8 16
mls qos trust cos
+
mls qos srr-queue input threshold 2 34 66
spanning-tree guard root
+
mls qos srr-queue input buffers 67 33
 +
mls qos srr-queue input cos-map queue 1 threshold 2 1
 +
mls qos srr-queue input cos-map queue 1 threshold 3 0
 +
mls qos srr-queue input cos-map queue 2 threshold 1 2
 +
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
 +
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
 +
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
 +
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
 +
mls qos srr-queue input dscp-map queue 1 threshold 3 32
 +
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
 +
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 +
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
 +
mls qos srr-queue output cos-map queue 1 threshold 3 5
 +
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
 +
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
 +
mls qos srr-queue output cos-map queue 4 threshold 2 1
 +
mls qos srr-queue output cos-map queue 4 threshold 3 0
 +
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
 +
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
 +
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
 +
mls qos srr-queue output dscp-map queue 4 threshold 1 8
 +
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
 +
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
 +
mls qos queue-set output 1 threshold 1 138 138 92 138
 +
mls qos queue-set output 1 threshold 2 138 138 92 400
 +
mls qos queue-set output 1 threshold 3 36 77 100 318
 +
mls qos queue-set output 1 threshold 4 20 50 67 400
 +
mls qos queue-set output 2 threshold 1 149 149 100 149
 +
mls qos queue-set output 2 threshold 2 118 118 100 235
 +
mls qos queue-set output 2 threshold 3 41 68 100 272
 +
mls qos queue-set output 2 threshold 4 42 72 100 242
 +
mls qos queue-set output 1 buffers 10 10 26 54
 +
mls qos queue-set output 2 buffers 16 6 17 61
 +
mls qos
 
!
 
!
interface FastEthernet0/11
+
crypto pki trustpoint TP-self-signed-201700352
  switchport trunk encapsulation dot1q
+
enrollment selfsigned
  switchport mode trunk
+
subject-name cn=IOS-Self-Signed-Certificate-201700352
 +
revocation-check none
 +
rsakeypair TP-self-signed-201700352
 +
!
 +
!
 +
crypto pki certificate chain TP-self-signed-201700352
 +
certificate self-signed 01 nvram:IOS-Self-Sig#3232.cer
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 +
spanning-tree mode rapid-pvst
 +
spanning-tree etherchannel guard misconfig
 +
spanning-tree extend system-id
 +
spanning-tree vlan 2,7-11 priority 24576
 +
spanning-tree vlan 240-242 priority 28672
 +
!
 +
vlan internal allocation policy ascending
 +
!
 +
ip ssh version 2
 +
!
 +
!
 +
!
 +
interface FastEthernet0/1
 +
  switchport trunk encapsulation dot1q
 +
  switchport mode trunk
 
  mls qos trust cos
 
  mls qos trust cos
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/12
+
interface FastEthernet0/2
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
 
  switchport mode trunk
 
  switchport mode trunk
Line 1,607: Line 1,935:
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/13
+
interface FastEthernet0/3
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
 
  switchport mode trunk
 
  switchport mode trunk
Line 1,613: Line 1,941:
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/14
+
interface FastEthernet0/4
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
 
  switchport mode trunk
 
  switchport mode trunk
Line 1,619: Line 1,947:
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/15
+
interface FastEthernet0/5
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
 
  switchport mode trunk
 
  switchport mode trunk
Line 1,625: Line 1,953:
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/16
+
interface FastEthernet0/6
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
 
  switchport mode trunk
 
  switchport mode trunk
Line 1,631: Line 1,959:
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/17
+
interface FastEthernet0/7
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
 
  switchport mode trunk
 
  switchport mode trunk
Line 1,637: Line 1,965:
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/18
+
interface FastEthernet0/8
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
 
  switchport mode trunk
 
  switchport mode trunk
Line 1,643: Line 1,971:
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/19
+
interface FastEthernet0/9
  description Til_AHA01FW
+
  switchport trunk encapsulation dot1q
  no switchport
+
  switchport mode trunk
ip address 172.16.255.21 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
  mls qos trust cos
 
  mls qos trust cos
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/20
+
interface FastEthernet0/10
description Til_AHA01SWSL
 
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
switchport trunk allowed vlan 2,240-242
 
 
  switchport mode trunk
 
  switchport mode trunk
 
  mls qos trust cos
 
  mls qos trust cos
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/21
+
interface FastEthernet0/11
description Til_AHA02SWSL
 
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
switchport trunk allowed vlan 2,240-242
 
 
  switchport mode trunk
 
  switchport mode trunk
 
  mls qos trust cos
 
  mls qos trust cos
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/22
+
interface FastEthernet0/12
description Til_AHA01SWOP
 
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
switchport trunk allowed vlan 2,7-11
 
 
  switchport mode trunk
 
  switchport mode trunk
 
  mls qos trust cos
 
  mls qos trust cos
 
  spanning-tree guard root
 
  spanning-tree guard root
 
!
 
!
interface FastEthernet0/23
+
interface FastEthernet0/13
description Til_AHA01SWCO
 
 
  switchport trunk encapsulation dot1q
 
  switchport trunk encapsulation dot1q
switchport trunk allowed vlan 2,7-11,240-242
 
 
  switchport mode trunk
 
  switchport mode trunk
 
  mls qos trust cos
 
  mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
interface FastEthernet0/24
+
interface FastEthernet0/14
  description Til_AHA01RT
+
  switchport trunk encapsulation dot1q
  no switchport
+
  switchport mode trunk
ip address 172.16.255.6 255.255.255.252
 
ip ospf network point-to-point
 
ip ospf dead-interval minimal hello-multiplier 3
 
 
  mls qos trust cos
 
  mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
interface GigabitEthernet0/1
+
interface FastEthernet0/15
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
interface GigabitEthernet0/2
+
interface FastEthernet0/16
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
interface Vlan1
+
interface FastEthernet0/17
  no ip address
+
  switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
interface Vlan2
+
interface FastEthernet0/18
  description Management
+
  switchport trunk encapsulation dot1q
  ip address 192.168.0.3 255.255.255.0
+
  switchport mode trunk
  standby 2 ip 192.168.0.1
+
  mls qos trust cos
  standby 2 timers msec 200 msec 800
+
  spanning-tree guard root
 
!
 
!
interface Vlan7
+
interface FastEthernet0/19
  description IT-administration
+
  no switchport
  ip address 172.16.0.3 255.255.255.0
+
  ip address 172.16.255.17 255.255.255.252
  ip helper-address 172.16.241.11
+
  ip ospf network point-to-point
  standby 7 ip 172.16.0.1
+
  ip ospf dead-interval minimal hello-multiplier 3
  standby 7 timers msec 200 msec 800
+
mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
interface Vlan8
+
interface FastEthernet0/20
  description Common_Services
+
  description Til_AHA01SWSL
  ip address 172.16.8.3 255.255.255.0
+
  switchport trunk encapsulation dot1q
  ip helper-address 172.16.241.11
+
  switchport trunk allowed vlan 2,240-242
  standby 8 ip 172.16.8.1
+
  switchport mode trunk
  standby 8 timers msec 200 msec 800
+
  mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
interface Vlan9
+
interface FastEthernet0/21
  description Administration
+
  description Til_AHA02SWSL
  ip address 172.16.9.3 255.255.255.0
+
  switchport trunk encapsulation dot1q
  ip access-group Administration in
+
  switchport trunk allowed vlan 2,240-242
  ip helper-address 172.16.241.11
+
  switchport mode trunk
  standby 9 ip 172.16.9.1
+
  mls qos trust cos
  standby 9 timers msec 200 msec 800
+
  spanning-tree guard root
 
!
 
!
interface Vlan10
+
interface FastEthernet0/22
  description BankRaadgiver
+
  description Til_AHA01SWOP
  ip address 172.16.10.3 255.255.255.0
+
  switchport trunk encapsulation dot1q
  ip access-group Bank in
+
  switchport trunk allowed vlan 2,7-11
  ip helper-address 172.16.241.11
+
  switchport mode trunk
  standby 10 ip 172.16.10.1
+
  mls qos trust cos
  standby 10 timers msec 200 msec 800
+
  spanning-tree guard root
 
!
 
!
interface Vlan11
+
interface FastEthernet0/23
  description IP-Telefoni
+
  description Til_AHA02SWCO
  ip address 172.16.11.3 255.255.255.0
+
  switchport trunk encapsulation dot1q
  ip access-group Telefoni in
+
  switchport trunk allowed vlan 2,7-11,240-242
ip helper-address 172.16.241.11
+
  switchport mode trunk
  standby 11 ip 172.16.11.1
+
  mls qos trust cos
  standby 11 timers msec 200 msec 800
 
 
!
 
!
interface Vlan240
+
interface FastEthernet0/24
  description Servere
+
  description Til_AHA01FW
  ip address 172.16.240.3 255.255.255.0
+
no switchport
  ip helper-address 172.16.241.11
+
  ip address 172.16.255.9 255.255.255.252
  standby 240 ip 172.16.240.1
+
  ip ospf network point-to-point
standby 240 timers msec 200 msec 800
+
  ip ospf dead-interval minimal hello-multiplier 3
standby 240 priority 110
+
  mls qos trust cos
  standby 240 preempt delay minimum 300
 
 
!
 
!
interface Vlan241
+
interface GigabitEthernet0/1
description Servere
 
ip address 172.16.241.3 255.255.255.0
 
ip helper-address 172.16.241.11
 
standby 241 ip 172.16.241.1
 
standby 241 timers msec 200 msec 800
 
standby 241 priority 110
 
standby 241 preempt delay minimum 300
 
 
!
 
!
interface Vlan242
+
interface GigabitEthernet0/2
description CallManager
 
ip address 172.16.242.3 255.255.255.0
 
ip helper-address 172.16.241.11
 
standby 242 ip 172.16.242.1
 
standby 242 timers msec 200 msec 800
 
standby 242 priority 110
 
standby 242 preempt delay minimum 300
 
 
!
 
!
router ospf 1
+
interface Vlan1
  log-adjacency-changes
+
  no ip address
network 172.16.0.0 0.0.255.255 area 0
 
network 192.168.0.0 0.0.0.255 area 0
 
!
 
ip classless
 
ip http server
 
ip http secure-server
 
 
!
 
!
 +
interface Vlan2
 +
description Management
 +
ip address 192.168.0.2 255.255.255.0
 +
standby 2 ip 192.168.0.1
 +
standby 2 timers msec 200 msec 800
 +
standby 2 priority 110
 +
standby 2 preempt delay minimum 300
 
!
 
!
ip access-list extended Administration
+
interface Vlan7
  permit ip any 172.16.240.0 0.0.7.255
+
description IT-administration
deny  ip any 172.0.2.0 0.255.248.255
+
  ip address 172.16.0.2 255.255.255.0
deny  ip any 172.0.3.0 0.255.248.255
+
  ip helper-address 172.16.241.11
deny  ip any 172.0.4.0 0.255.248.255
+
  standby 7 ip 172.16.0.1
deny  ip any 172.0.5.0 0.255.248.255
+
  standby 7 timers msec 200 msec 800
  deny  ip any 172.0.6.0 0.255.248.255
+
  standby 7 priority 110
  deny  ip any 172.0.7.0 0.255.248.255
+
  standby 7 preempt delay minimum 300
permit ip any any
 
ip access-list extended Bank
 
permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.1.0 0.255.248.255
 
  deny  ip any 172.0.3.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
  permit ip any any
 
ip access-list extended Telefoni
 
permit ip any 172.16.240.0 0.0.7.255
 
deny  ip any 172.0.1.0 0.255.248.255
 
deny  ip any 172.0.2.0 0.255.248.255
 
deny  ip any 172.0.4.0 0.255.248.255
 
  deny  ip any 172.0.5.0 0.255.248.255
 
deny  ip any 172.0.6.0 0.255.248.255
 
deny  ip any 172.0.7.0 0.255.248.255
 
permit ip any any
 
 
!
 
!
ip radius source-interface Vlan2
+
interface Vlan8
access-list 1 permit 172.16.241.17
+
description Common_Services
access-list 1 permit 172.16.0.0 0.0.0.255
+
ip address 172.16.8.2 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 8 ip 172.16.8.1
 +
standby 8 timers msec 200 msec 800
 +
standby 8 priority 110
 +
standby 8 preempt delay minimum 300
 
!
 
!
snmp-server community PengeBanken RO 1
+
interface Vlan9
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
+
description Administration
 +
ip address 172.16.9.2 255.255.255.0
 +
ip access-group Administration in
 +
ip helper-address 172.16.241.11
 +
standby 9 ip 172.16.9.1
 +
standby 9 timers msec 200 msec 800
 +
standby 9 priority 110
 +
standby 9 preempt delay minimum 300
 
!
 
!
control-plane
+
interface Vlan10
 +
description BankRaadgiver
 +
ip address 172.16.10.2 255.255.255.0
 +
ip access-group Bank in
 +
ip helper-address 172.16.241.11
 +
standby 10 ip 172.16.10.1
 +
standby 10 timers msec 200 msec 800
 +
standby 10 priority 110
 +
standby 10 preempt delay minimum 300
 
!
 
!
 +
interface Vlan11
 +
description IP-Telefoni
 +
ip address 172.16.11.2 255.255.255.0
 +
ip access-group Telefoni in
 +
ip helper-address 172.16.241.11
 +
standby 11 ip 172.16.11.1
 +
standby 11 timers msec 200 msec 800
 +
standby 11 priority 110
 +
standby 11 preempt delay minimum 300
 
!
 
!
line con 0
+
interface Vlan240
line vty 5 15
+
description Servere
 +
ip address 172.16.240.2 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 240 ip 172.16.240.1
 +
standby 240 timers msec 200 msec 800
 
!
 
!
ntp clock-period 36029150
+
interface Vlan241
ntp server 172.16.255.10
+
description Servere
end
+
ip address 172.16.241.2 255.255.255.0
</pre>
+
ip helper-address 172.16.241.11
==VIA01RT==
+
standby 241 ip 172.16.241.1
<pre>
+
standby 241 timers msec 200 msec 800
version 12.4
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
 
!
 
!
hostname VIA01RT
+
interface Vlan242
 +
description CallManager
 +
ip address 172.16.242.2 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 242 ip 172.16.242.1
 +
standby 242 timers msec 200 msec 800
 
!
 
!
boot-start-marker
+
router ospf 1
boot-end-marker
+
log-adjacency-changes
 +
network 172.16.0.0 0.0.255.255 area 0
 +
network 192.168.0.0 0.0.0.255 area 0
 
!
 
!
enable secret 5 $1$jcK0$h6.iMf2Chj5ZSmadD8YJb1
+
ip classless
 +
ip http server
 +
ip http secure-server
 
!
 
!
aaa new-model
 
 
!
 
!
 +
ip access-list extended Administration
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip access-list extended Bank
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip access-list extended Telefoni
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 
!
 
!
aaa authentication login default group radius local
+
ip radius source-interface Vlan2
aaa authorization exec default group radius local
+
access-list 1 permit 172.16.241.17
!
+
access-list 1 permit 172.16.0.0 0.0.0.255
aaa session-id common
 
!
 
resource policy
 
!
 
ip cef
 
 
!
 
!
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
!
 
!
 +
control-plane
 
!
 
!
 
!
 
!
ip domain name pengebanken.dk
+
line con 0
ip name-server 172.16.241.11
+
line vty 5 15
ip ssh version 2
 
!
 
!
 
!
 
voice-card 0
 
!
 
 
!
 
!
 +
ntp clock-period 36029105
 +
ntp server 172.16.255.10
 +
end
 +
</pre>
 +
 +
==AHA02SWCO==
 +
<pre>
 +
version 12.2
 +
no service pad
 +
service timestamps debug datetime msec
 +
service timestamps log datetime msec
 +
no service password-encryption
 
!
 
!
 +
hostname AHA02SWCO
 
!
 
!
 +
boot-start-marker
 +
boot-end-marker
 
!
 
!
 +
enable secret 5 $1$GxFl$DbYT2MdQ4yNpD7UJ9Iv1S1
 
!
 
!
 +
username admin privilege 15 secret 5 $1$m/MH$fgaAuE./eyP8ThL58GW/N0
 +
aaa new-model
 
!
 
!
 
!
 
!
 +
aaa authentication login default group radius local
 +
aaa authorization exec default group radius local
 
!
 
!
 
!
 
!
 
!
 
!
 +
aaa session-id common
 +
system mtu routing 1500
 +
ip subnet-zero
 +
ip routing
 +
ip domain-name pengebanken.dk
 +
ip name-server 172.16.241.11
 
!
 
!
 
!
 
!
 
!
 
!
 +
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 +
mls qos srr-queue input bandwidth 90 10
 +
mls qos srr-queue input threshold 1 8 16
 +
mls qos srr-queue input threshold 2 34 66
 +
mls qos srr-queue input buffers 67 33
 +
mls qos srr-queue input cos-map queue 1 threshold 2 1
 +
mls qos srr-queue input cos-map queue 1 threshold 3 0
 +
mls qos srr-queue input cos-map queue 2 threshold 1 2
 +
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
 +
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
 +
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
 +
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
 +
mls qos srr-queue input dscp-map queue 1 threshold 3 32
 +
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
 +
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
 +
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 +
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
 +
mls qos srr-queue output cos-map queue 1 threshold 3 5
 +
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
 +
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
 +
mls qos srr-queue output cos-map queue 4 threshold 2 1
 +
mls qos srr-queue output cos-map queue 4 threshold 3 0
 +
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
 +
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
 +
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
 +
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
 +
mls qos srr-queue output dscp-map queue 4 threshold 1 8
 +
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
 +
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
 +
mls qos queue-set output 1 threshold 1 138 138 92 138
 +
mls qos queue-set output 1 threshold 2 138 138 92 400
 +
mls qos queue-set output 1 threshold 3 36 77 100 318
 +
mls qos queue-set output 1 threshold 4 20 50 67 400
 +
mls qos queue-set output 2 threshold 1 149 149 100 149
 +
mls qos queue-set output 2 threshold 2 118 118 100 235
 +
mls qos queue-set output 2 threshold 3 41 68 100 272
 +
mls qos queue-set output 2 threshold 4 42 72 100 242
 +
mls qos queue-set output 1 buffers 10 10 26 54
 +
mls qos queue-set output 2 buffers 16 6 17 61
 +
mls qos
 +
!
 +
crypto pki trustpoint TP-self-signed-3566145536
 +
enrollment selfsigned
 +
subject-name cn=IOS-Self-Signed-Certificate-3566145536
 +
revocation-check none
 +
rsakeypair TP-self-signed-3566145536
 
!
 
!
 
!
 
!
 +
crypto pki certificate chain TP-self-signed-3566145536
 +
certificate self-signed 01 nvram:IOS-Self-Sig#3636.cer
 
!
 
!
username admin privilege 15 secret 5 $1$zK2S$Cg6yVpoyI0jjfuRuy6XBb1
 
!
 
!
 
class-map match-any MissionCritical-Trust
 
match ip dscp af31
 
class-map match-any VoIP-RTP-Trust
 
match ip dscp ef
 
class-map match-any VoIP-Control-Trust
 
match ip dscp cs3
 
class-map match-any Management-Trust
 
match ip dscp cs2
 
!
 
!
 
policy-map PbPolicy
 
class VoIP-RTP-Trust
 
  priority percent 25
 
class VoIP-Control-Trust
 
  bandwidth percent 5
 
class MissionCritical-Trust
 
  bandwidth percent 40
 
class Management-Trust
 
  bandwidth percent 5
 
class class-default
 
  fair-queue
 
!
 
!
 
!
 
crypto isakmp policy 10
 
encr aes 256
 
authentication pre-share
 
group 5
 
lifetime 1000
 
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.1
 
 
!
 
!
 
!
 
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
 
 
!
 
!
crypto map PB_crypto_Map 10 ipsec-isakmp
 
set peer 10.1.1.1
 
set transform-set PB-TransformSet
 
match address Tunnel1_til_Aarhus
 
 
!
 
!
 
!
 
!
 +
spanning-tree mode rapid-pvst
 +
spanning-tree etherchannel guard misconfig
 +
spanning-tree extend system-id
 +
spanning-tree vlan 2,7-11 priority 28672
 +
spanning-tree vlan 240-242 priority 24576
 
!
 
!
 +
vlan internal allocation policy ascending
 
!
 
!
 +
ip ssh version 2
 
!
 
!
interface Tunnel1
 
ip address 172.16.254.2 255.255.255.252
 
ip mtu 1420
 
tunnel source FastEthernet0/0
 
tunnel destination 10.1.1.1
 
 
!
 
!
interface FastEthernet0/0
 
description Internet
 
ip address 10.1.1.2 255.255.255.0
 
duplex auto
 
speed auto
 
crypto map PB_crypto_Map
 
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
  description Til_VIA02SWCO
+
  description Til_AHA01RTVG
  ip address 172.17.255.6 255.255.255.252
+
  switchport access vlan 242
  ip ospf network point-to-point
+
  switchport mode access
ip ospf dead-interval minimal hello-multiplier 3
+
  mls qos trust cos
duplex auto
+
  spanning-tree guard root
  speed auto
 
  service-policy output PbPolicy
 
 
!
 
!
interface Serial0/1/0
+
interface FastEthernet0/2
  no ip address
+
  switchport trunk encapsulation dot1q
  shutdown
+
  switchport mode trunk
  no fair-queue
+
  mls qos trust cos
  clock rate 125000
+
  spanning-tree guard root
 
!
 
!
interface Serial0/1/1
+
interface FastEthernet0/3
  no ip address
+
switchport trunk encapsulation dot1q
  shutdown
+
  switchport mode trunk
  clock rate 125000
+
  mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
interface Serial0/2/0
+
interface FastEthernet0/4
  no ip address
+
switchport trunk encapsulation dot1q
  shutdown
+
  switchport mode trunk
  clock rate 2000000
+
  mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
router ospf 1
+
interface FastEthernet0/5
  log-adjacency-changes
+
  switchport trunk encapsulation dot1q
  redistribute bgp 65002 metric 255 subnets
+
  switchport mode trunk
  network 172.17.255.6 0.0.0.0 area 0
+
  mls qos trust cos
  default-information originate metric 255
+
  spanning-tree guard root
 
!
 
!
router bgp 65002
+
interface FastEthernet0/6
  no synchronization
+
  switchport trunk encapsulation dot1q
  bgp log-neighbor-changes
+
  switchport mode trunk
redistribute static
+
  mls qos trust cos
redistribute ospf 1 match internal external 1 external 2
+
  spanning-tree guard root
neighbor 172.16.254.1 remote-as 65001
 
neighbor 172.16.254.1 description AHA01FW
 
neighbor 172.16.254.1 route-map 65002-RMAP-IN in
 
  neighbor 172.16.254.1 route-map 65002-RMAP-OUT out
 
default-information originate
 
  no auto-summary
 
 
!
 
!
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
+
interface FastEthernet0/7
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/8
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
ip http server
+
interface FastEthernet0/9
no ip http secure-server
+
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
ip access-list extended Tunnel1_til_Aarhus
+
interface FastEthernet0/10
  permit gre host 10.1.1.2 host 10.1.1.1
+
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/11
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
ip prefix-list 65002-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
+
interface FastEthernet0/12
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
ip prefix-list 65002-PRE-IN seq 5 deny 172.17.0.0/16 le 32
+
interface FastEthernet0/13
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
+
switchport trunk encapsulation dot1q
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
+
switchport mode trunk
ip radius source-interface FastEthernet0/1
+
mls qos trust cos
access-list 1 permit 172.16.241.17
+
spanning-tree guard root
access-list 1 permit 172.16.7.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
 
!
 
!
 +
interface FastEthernet0/14
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/15
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
route-map 65002-RMAP-IN permit 10
+
interface FastEthernet0/16
  match ip address prefix-list 65002-PRE-IN
+
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
route-map 65002-RMAP-OUT permit 10
+
interface FastEthernet0/17
  match ip address prefix-list 65002-PLIST-OUT
+
switchport trunk encapsulation dot1q
  set as-path prepend 65002 65002 65002 65002 65002 65002 65002
+
switchport mode trunk
 +
  mls qos trust cos
 +
  spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/18
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/19
 +
description Til_AHA01FW
 +
no switchport
 +
ip address 172.16.255.21 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
+
interface FastEthernet0/20
!
+
description Til_AHA01SWSL
control-plane
+
switchport trunk encapsulation dot1q
!
+
switchport trunk allowed vlan 2,240-242
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/21
 +
description Til_AHA02SWSL
 +
switchport trunk encapsulation dot1q
 +
switchport trunk allowed vlan 2,240-242
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/22
 +
description Til_AHA01SWOP
 +
switchport trunk encapsulation dot1q
 +
switchport trunk allowed vlan 2,7-11
 +
switchport mode trunk
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/23
 +
description Til_AHA01SWCO
 +
switchport trunk encapsulation dot1q
 +
switchport trunk allowed vlan 2,7-11,240-242
 +
switchport mode trunk
 +
mls qos trust cos
 +
!
 +
interface FastEthernet0/24
 +
description Til_AHA01RT
 +
no switchport
 +
ip address 172.16.255.6 255.255.255.252
 +
ip ospf network point-to-point
 +
ip ospf dead-interval minimal hello-multiplier 3
 +
mls qos trust cos
 
!
 
!
 +
interface GigabitEthernet0/1
 
!
 
!
 +
interface GigabitEthernet0/2
 
!
 
!
 +
interface Vlan1
 +
no ip address
 
!
 
!
 +
interface Vlan2
 +
description Management
 +
ip address 192.168.0.3 255.255.255.0
 +
standby 2 ip 192.168.0.1
 +
standby 2 timers msec 200 msec 800
 
!
 
!
 +
interface Vlan7
 +
description IT-administration
 +
ip address 172.16.0.3 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 7 ip 172.16.0.1
 +
standby 7 timers msec 200 msec 800
 
!
 
!
line con 0
+
interface Vlan8
line aux 0
+
description Common_Services
line vty 0 4
+
ip address 172.16.8.3 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 8 ip 172.16.8.1
 +
standby 8 timers msec 200 msec 800
 
!
 
!
scheduler allocate 20000 1000
+
interface Vlan9
ntp server 172.16.255.10
+
description Administration
end
+
ip address 172.16.9.3 255.255.255.0
</pre>
+
ip access-group Administration in
 
+
ip helper-address 172.16.241.11
==AHA01SWOP==
+
standby 9 ip 172.16.9.1
 
+
standby 9 timers msec 200 msec 800
<pre>
 
version 12.1
 
no service pad
 
service timestamps debug uptime
 
service timestamps log uptime
 
no service password-encryption
 
 
!
 
!
hostname AHA01SWOP
+
interface Vlan10
 +
description BankRaadgiver
 +
ip address 172.16.10.3 255.255.255.0
 +
ip access-group Bank in
 +
ip helper-address 172.16.241.11
 +
standby 10 ip 172.16.10.1
 +
standby 10 timers msec 200 msec 800
 
!
 
!
aaa new-model
+
interface Vlan11
aaa authentication login default group radius local
+
description IP-Telefoni
aaa authorization exec default group radius local
+
ip address 172.16.11.3 255.255.255.0
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
+
ip access-group Telefoni in
 +
ip helper-address 172.16.241.11
 +
standby 11 ip 172.16.11.1
 +
standby 11 timers msec 200 msec 800
 
!
 
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
+
interface Vlan240
wrr-queue bandwidth 10 20 70 1
+
description Servere
wrr-queue cos-map 1 0 1
+
ip address 172.16.240.3 255.255.255.0
wrr-queue cos-map 2 2 4
+
ip helper-address 172.16.241.11
wrr-queue cos-map 3 3 6 7
+
standby 240 ip 172.16.240.1
wrr-queue cos-map 4 5
+
standby 240 timers msec 200 msec 800
errdisable recovery cause psecure-violation
+
standby 240 priority 110
errdisable recovery interval 600
+
standby 240 preempt delay minimum 300
 
!
 
!
class-map match-all ManagementSNMP
+
interface Vlan241
  match access-group name MatchSNMP
+
description Servere
class-map match-all ManagementNF
+
ip address 172.16.241.3 255.255.255.0
  match access-group name MatchNF
+
ip helper-address 172.16.241.11
class-map match-all MissionCritical
+
standby 241 ip 172.16.241.1
  match access-group name MatchBANK
+
standby 241 timers msec 200 msec 800
class-map match-all ManagementRDP
+
standby 241 priority 110
  match access-group name MatchRDP
+
standby 241 preempt delay minimum 300
class-map match-all ManagementSSH
 
  match access-group name MatchSSH
 
 
!
 
!
 +
interface Vlan242
 +
description CallManager
 +
ip address 172.16.242.3 255.255.255.0
 +
ip helper-address 172.16.241.11
 +
standby 242 ip 172.16.242.1
 +
standby 242 timers msec 200 msec 800
 +
standby 242 priority 110
 +
standby 242 preempt delay minimum 300
 
!
 
!
policy-map PbPolicy
+
router ospf 1
  class MissionCritical
+
log-adjacency-changes
    set ip dscp 26
+
network 172.16.0.0 0.0.255.255 area 0
  class ManagementRDP
+
network 192.168.0.0 0.0.0.255 area 0
    set ip dscp 16
 
  class ManagementSNMP
 
    set ip dscp 16
 
  class ManagementNF
 
    set ip dscp 16
 
  class ManagementSSH
 
    set ip dscp 16
 
 
!
 
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
+
ip classless
ip subnet-zero
+
ip http server
 +
ip http secure-server
 
!
 
!
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip ssh time-out 120
 
ip ssh authentication-retries 3
 
ip ssh version 2
 
 
!
 
!
no file verify auto
+
ip access-list extended Administration
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip access-list extended Bank
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 +
ip access-list extended Telefoni
 +
permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
permit ip any any
 
!
 
!
spanning-tree mode rapid-pvst
+
ip radius source-interface Vlan2
no spanning-tree optimize bpdu transmission
+
access-list 1 permit 172.16.241.17
spanning-tree extend system-id
+
access-list 1 permit 172.16.0.0 0.0.0.255
 
!
 
!
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
!
 
!
 +
control-plane
 
!
 
!
 
!
 
!
interface FastEthernet0/1
+
line con 0
description < Office-Phone >
+
line vty 5 15
switchport access vlan 7
 
switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
mls qos trust dscp
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/2
+
ntp clock-period 36029150
description < Office-Phone >
+
ntp server 172.16.255.10
switchport access vlan 7
+
end
switchport mode access
+
</pre>
switchport voice vlan 11
+
 
switchport port-security
+
==AHA01SWOP==
switchport port-security maximum 2
+
 
switchport port-security aging time 2
+
<pre>
switchport port-security aging type inactivity
+
version 12.1
mls qos trust cos
+
no service pad
macro description cisco-phone
+
service timestamps debug uptime
spanning-tree portfast
+
service timestamps log uptime
spanning-tree bpduguard enable
+
no service password-encryption
 
!
 
!
interface FastEthernet0/3
+
hostname AHA01SWOP
description < Office-Phone >
 
switchport access vlan 7
 
switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
mls qos trust cos
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/4
+
aaa new-model
description < Office-Phone >
+
aaa authentication login default group radius local
switchport access vlan 7
+
aaa authorization exec default group radius local
switchport mode access
+
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
mls qos trust cos
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/5
+
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
description < Office-Phone >
+
wrr-queue bandwidth 10 20 70 1
switchport access vlan 9
+
wrr-queue cos-map 1 0 1
switchport mode access
+
wrr-queue cos-map 2 2 4
switchport voice vlan 11
+
wrr-queue cos-map 3 3 6 7
switchport port-security
+
wrr-queue cos-map 4 5
switchport port-security maximum 2
+
errdisable recovery cause psecure-violation
switchport port-security aging time 2
+
errdisable recovery interval 600
switchport port-security aging type inactivity
 
mls qos trust cos
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/6
+
class-map match-all ManagementSNMP
description < Office-Phone >
+
  match access-group name MatchSNMP
switchport access vlan 9
+
class-map match-all ManagementNF
switchport mode access
+
  match access-group name MatchNF
switchport voice vlan 11
+
class-map match-all MissionCritical
switchport port-security
+
  match access-group name MatchBANK
switchport port-security maximum 2
+
class-map match-all ManagementRDP
switchport port-security aging time 2
+
  match access-group name MatchRDP
switchport port-security aging type inactivity
+
class-map match-all ManagementSSH
mls qos trust cos
+
  match access-group name MatchSSH
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/7
 
description < Office-Phone >
 
switchport access vlan 9
 
switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
mls qos trust cos
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/8
+
policy-map PbPolicy
 +
  class MissionCritical
 +
    set ip dscp 26
 +
  class ManagementRDP
 +
    set ip dscp 16
 +
  class ManagementSNMP
 +
    set ip dscp 16
 +
  class ManagementNF
 +
    set ip dscp 16
 +
  class ManagementSSH
 +
    set ip dscp 16
 +
!
 +
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 +
ip subnet-zero
 +
!
 +
ip domain-name pengebanken.dk
 +
ip name-server 172.16.241.11
 +
ip ssh time-out 120
 +
ip ssh authentication-retries 3
 +
ip ssh version 2
 +
!
 +
no file verify auto
 +
!
 +
spanning-tree mode rapid-pvst
 +
no spanning-tree optimize bpdu transmission
 +
spanning-tree extend system-id
 +
!
 +
!
 +
!
 +
!
 +
interface FastEthernet0/1
 
  description < Office-Phone >
 
  description < Office-Phone >
  switchport access vlan 9
+
  switchport access vlan 7
 
  switchport mode access
 
  switchport mode access
 
  switchport voice vlan 11
 
  switchport voice vlan 11
Line 2,206: Line 2,690:
 
  switchport port-security aging time 2
 
  switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
  switchport port-security aging type inactivity
  mls qos trust cos
+
  mls qos trust dscp
 
  macro description cisco-phone
 
  macro description cisco-phone
 
  spanning-tree portfast
 
  spanning-tree portfast
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/9
+
interface FastEthernet0/2
 
  description < Office-Phone >
 
  description < Office-Phone >
  switchport access vlan 9
+
  switchport access vlan 7
 
  switchport mode access
 
  switchport mode access
 
  switchport voice vlan 11
 
  switchport voice vlan 11
Line 2,225: Line 2,709:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/10
+
interface FastEthernet0/3
 
  description < Office-Phone >
 
  description < Office-Phone >
  switchport access vlan 9
+
  switchport access vlan 7
 
  switchport mode access
 
  switchport mode access
 
  switchport voice vlan 11
 
  switchport voice vlan 11
Line 2,239: Line 2,723:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/11
+
interface FastEthernet0/4
 
  description < Office-Phone >
 
  description < Office-Phone >
  switchport access vlan 9
+
  switchport access vlan 7
 
  switchport mode access
 
  switchport mode access
 
  switchport voice vlan 11
 
  switchport voice vlan 11
Line 2,253: Line 2,737:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/12
+
interface FastEthernet0/5
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,267: Line 2,751:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/13
+
interface FastEthernet0/6
 
  description < Office-Phone >
 
  description < Office-Phone >
  switchport access vlan 7
+
  switchport access vlan 9
 
  switchport mode access
 
  switchport mode access
 
  switchport voice vlan 11
 
  switchport voice vlan 11
Line 2,281: Line 2,765:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/14
+
interface FastEthernet0/7
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,295: Line 2,779:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/15
+
interface FastEthernet0/8
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,309: Line 2,793:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/16
+
interface FastEthernet0/9
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,323: Line 2,807:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/17
+
interface FastEthernet0/10
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,337: Line 2,821:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/18
+
interface FastEthernet0/11
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,351: Line 2,835:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/19
+
interface FastEthernet0/12
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,365: Line 2,849:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/20
+
interface FastEthernet0/13
 
  description < Office-Phone >
 
  description < Office-Phone >
  switchport access vlan 9
+
  switchport access vlan 7
 
  switchport mode access
 
  switchport mode access
 
  switchport voice vlan 11
 
  switchport voice vlan 11
Line 2,379: Line 2,863:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/21
+
interface FastEthernet0/14
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,389: Line 2,873:
 
  switchport port-security aging type inactivity
 
  switchport port-security aging type inactivity
 
  mls qos trust cos
 
  mls qos trust cos
 +
macro description cisco-phone
 
  spanning-tree portfast
 
  spanning-tree portfast
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/22
+
interface FastEthernet0/15
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,406: Line 2,891:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/23
+
interface FastEthernet0/16
 
  description < Office-Phone >
 
  description < Office-Phone >
 
  switchport access vlan 9
 
  switchport access vlan 9
Line 2,420: Line 2,905:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface FastEthernet0/24
+
interface FastEthernet0/17
 
  description < Office-Phone >
 
  description < Office-Phone >
  switchport access vlan 7
+
  switchport access vlan 9
 
  switchport mode access
 
  switchport mode access
 
  switchport voice vlan 11
 
  switchport voice vlan 11
 +
switchport port-security
 
  switchport port-security maximum 2
 
  switchport port-security maximum 2
 
  switchport port-security aging time 2
 
  switchport port-security aging time 2
Line 2,433: Line 2,919:
 
  spanning-tree bpduguard enable
 
  spanning-tree bpduguard enable
 
!
 
!
interface GigabitEthernet0/1
+
interface FastEthernet0/18
  description <Uplink to AHA01SWCO >
+
  description < Office-Phone >
  switchport mode trunk
+
switchport access vlan 9
  speed 10
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 
  mls qos trust cos
 
  mls qos trust cos
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
interface GigabitEthernet0/2
+
interface FastEthernet0/19
  description <Uplink to AHA02SWCO >
+
  description < Office-Phone >
  switchport mode trunk
+
switchport access vlan 9
  speed 10
+
  switchport mode access
 +
switchport voice vlan 11
 +
  switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 
  mls qos trust cos
 
  mls qos trust cos
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
interface Vlan1
+
interface FastEthernet0/20
  no ip address
+
  description < Office-Phone >
  no ip route-cache
+
switchport access vlan 9
  shutdown
+
  switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
  switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust cos
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
interface Vlan2
+
interface FastEthernet0/21
  ip address 192.168.0.4 255.255.255.0
+
  description < Office-Phone >
  no ip route-cache
+
switchport access vlan 9
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust cos
 +
spanning-tree portfast
 +
  spanning-tree bpduguard enable
 
!
 
!
ip default-gateway 192.168.0.1
+
interface FastEthernet0/22
ip http server
+
description < Office-Phone >
 +
switchport access vlan 9
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
mls qos trust cos
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
ip access-list extended MatchBANK
+
interface FastEthernet0/23
  permit tcp any any eq 8439
+
description < Office-Phone >
ip access-list extended MatchNF
+
  switchport access vlan 9
  permit udp any any eq 9000
+
  switchport mode access
ip access-list extended MatchRDP
+
  switchport voice vlan 11
  permit tcp any any eq 3389
+
switchport port-security
ip access-list extended MatchSNMP
+
  switchport port-security maximum 2
  permit udp any any eq 167
+
  switchport port-security aging time 2
ip access-list extended MatchSSH
+
switchport port-security aging type inactivity
  permit tcp any any eq 22
+
mls qos trust cos
ip radius source-interface Vlan2
+
macro description cisco-phone
access-list 1 permit 172.16.241.17
+
spanning-tree portfast
access-list 1 permit 172.16.0.0 0.0.0.255
+
spanning-tree bpduguard enable
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
radius-server retransmit 3
 
 
!
 
!
line con 0
+
interface FastEthernet0/24
line vty 0 4
+
description < Office-Phone >
  access-class 1 in
+
switchport access vlan 7
  length 0
+
  switchport mode access
  transport input ssh
+
switchport voice vlan 11
line vty 5 15
+
switchport port-security maximum 2
 +
  switchport port-security aging time 2
 +
  switchport port-security aging type inactivity
 +
mls qos trust cos
 +
macro description cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 
!
 
!
ntp clock-period 17179832
+
interface GigabitEthernet0/1
ntp server 172.16.255.10
+
description <Uplink to AHA01SWCO >
 +
switchport mode trunk
 +
speed 10
 +
mls qos trust cos
 
!
 
!
end
+
interface GigabitEthernet0/2
</pre>
+
description <Uplink to AHA02SWCO >
 +
switchport mode trunk
 +
speed 10
 +
mls qos trust cos
 +
!
 +
interface Vlan1
 +
no ip address
 +
no ip route-cache
 +
shutdown
 +
!
 +
interface Vlan2
 +
ip address 192.168.0.4 255.255.255.0
 +
no ip route-cache
 +
!
 +
ip default-gateway 192.168.0.1
 +
ip http server
 +
!
 +
ip access-list extended MatchBANK
 +
permit tcp any any eq 8439
 +
ip access-list extended MatchNF
 +
permit udp any any eq 9000
 +
ip access-list extended MatchRDP
 +
permit tcp any any eq 3389
 +
ip access-list extended MatchSNMP
 +
permit udp any any eq 167
 +
ip access-list extended MatchSSH
 +
permit tcp any any eq 22
 +
ip radius source-interface Vlan2
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.0.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
radius-server retransmit 3
 +
!
 +
line con 0
 +
line vty 0 4
 +
access-class 1 in
 +
length 0
 +
transport input ssh
 +
line vty 5 15
 +
!
 +
ntp clock-period 17179832
 +
ntp server 172.16.255.10
 +
!
 +
end
 +
</pre>
  
 
==AHA01SWSL==
 
==AHA01SWSL==
Line 3,057: Line 3,639:
 
</pre>
 
</pre>
  
==VIA01SWOP==
 
  
 +
 +
 +
 +
=Filial Viborg=
 +
==VIA02SWCO==
 
<pre>
 
<pre>
version 12.1
+
 
 +
!
 +
version 12.2
 
no service pad
 
no service pad
service timestamps debug uptime
+
service timestamps debug datetime msec
service timestamps log uptime
+
service timestamps log datetime msec
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname VIA01SWOP
+
hostname VIA02SWCO
 +
!
 +
enable secret 5 $1$e4ZP$h.AoOqEe1T8g2tm1rGjtj/
 
!
 
!
 +
username admin privilege 15 secret 5 $1$zzrV$FHjI7ZjZ6S9ZWJ8IFxfPQ1
 
aaa new-model
 
aaa new-model
 +
!
 +
!
 
aaa authentication login default group radius local
 
aaa authentication login default group radius local
aaa authorization exec default group radius local
+
aaa authorization exec default group radius local  
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
 
!
 
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
wrr-queue bandwidth 10 20 70 1
 
wrr-queue cos-map 1 0 1
 
wrr-queue cos-map 2 2 4
 
wrr-queue cos-map 3 3 6 7
 
wrr-queue cos-map 4 5
 
errdisable recovery cause psecure-violation
 
errdisable recovery interval 600
 
!
 
class-map match-all ManagementSNMP
 
  match access-group name MatchSNMP
 
class-map match-all ManagementNF
 
  match access-group name MatchNF
 
class-map match-all MissionCritical
 
  match access-group name MatchBANK
 
class-map match-all ManagementRDP
 
  match access-group name MatchRDP
 
class-map match-all ManagementSSH
 
  match access-group name MatchSSH
 
 
!
 
!
 
!
 
!
policy-map PbPolicy
+
aaa session-id common
  class MissionCritical
 
    set ip dscp 26
 
  class ManagementRDP
 
    set ip dscp 16
 
  class ManagementSNMP
 
    set ip dscp 16
 
  class ManagementNF
 
    set ip dscp 16
 
  class ManagementSSH
 
    set ip dscp 16
 
!
 
 
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 +
mls qos min-reserve 5 170
 +
mls qos min-reserve 6 85
 +
mls qos min-reserve 7 51
 +
mls qos min-reserve 8 34
 +
mls qos
 
ip subnet-zero
 
ip subnet-zero
!
+
ip routing
 
ip domain-name pengebanken.dk
 
ip domain-name pengebanken.dk
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
ip ssh time-out 120
 
ip ssh authentication-retries 3
 
ip ssh version 2
 
vtp domain BEO-LY
 
vtp mode transparent
 
 
!
 
!
no file verify auto
+
!
 +
!
 +
!
 +
!
 +
!
 
!
 
!
 
spanning-tree mode rapid-pvst
 
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
 
 
spanning-tree extend system-id
 
spanning-tree extend system-id
 +
spanning-tree vlan 2,8-11 priority 28672
 
!
 
!
 +
vlan internal allocation policy ascending
 
!
 
!
 +
ip ssh version 2
 
!
 
!
 +
!
 
!
 
!
vlan 2,8-9
 
!
 
vlan 10
 
name LYOLAN
 
 
!
 
!
vlan 11
 
 
!
 
!
 
interface FastEthernet0/1
 
interface FastEthernet0/1
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
+
  mls qos trust cos
switchport voice vlan 11
+
  spanning-tree guard root
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
  mls qos trust cos
 
macro description cisco-phone | cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/2
 
interface FastEthernet0/2
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/3
 
interface FastEthernet0/3
  description < Office-Phone >
+
  description VIFS01
 
  switchport access vlan 8
 
  switchport access vlan 8
 
  switchport mode access
 
  switchport mode access
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
mls qos trust cos
 
macro description cisco-phone | cisco-phone
 
 
  spanning-tree portfast
 
  spanning-tree portfast
spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/4
 
interface FastEthernet0/4
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
+
  mls qos trust cos
switchport voice vlan 11
+
  spanning-tree guard root
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
  mls qos trust cos
 
macro description cisco-phone | cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/5
 
interface FastEthernet0/5
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/6
 
interface FastEthernet0/6
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/7
 
interface FastEthernet0/7
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/8
 
interface FastEthernet0/8
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/9
 
interface FastEthernet0/9
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/10
 
interface FastEthernet0/10
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/11
 
interface FastEthernet0/11
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/12
 
interface FastEthernet0/12
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/13
 
interface FastEthernet0/13
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/14
 
interface FastEthernet0/14
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/15
 
interface FastEthernet0/15
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/16
 
interface FastEthernet0/16
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/17
 
interface FastEthernet0/17
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/18
 
interface FastEthernet0/18
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
+
!
  spanning-tree bpduguard enable
 
!
 
 
interface FastEthernet0/19
 
interface FastEthernet0/19
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/20
 
interface FastEthernet0/20
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/21
 
interface FastEthernet0/21
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 8
+
  switchport mode trunk
  switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/22
 
interface FastEthernet0/22
  description < Office-Phone >
+
  description Til_VIA01SWOP
  switchport access vlan 8
+
  switchport trunk encapsulation dot1q
switchport mode access
+
  switchport trunk allowed vlan 2,8-11
  switchport voice vlan 11
+
  switchport mode trunk
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
+
  spanning-tree guard root
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/23
 
interface FastEthernet0/23
  description < Office-Phone >
+
  description Til_VIA01SWCO1
  switchport access vlan 8
+
  switchport trunk encapsulation dot1q
switchport mode access
+
  switchport trunk allowed vlan 2,8-11
  switchport voice vlan 11
+
  switchport mode trunk
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
 
interface FastEthernet0/24
 
interface FastEthernet0/24
  description < Office-Phone >
+
  description Til_VIA01RT
switchport access vlan 8
+
  no switchport
switchport mode access
+
  ip address 172.17.255.5 255.255.255.252
  switchport voice vlan 11
+
  ip ospf network point-to-point
  switchport port-security
+
  ip ospf dead-interval minimal hello-multiplier 3
  switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
service-policy input PbPolicy
 
 
  mls qos trust cos
 
  mls qos trust cos
macro description cisco-phone | cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
 
interface GigabitEthernet0/1
 
interface GigabitEthernet0/1
description <Uplink to VIA01SWCO >
+
  switchport mode dynamic desirable
  switchport mode trunk
 
mls qos trust cos
 
 
!
 
!
 
interface GigabitEthernet0/2
 
interface GigabitEthernet0/2
description <Uplink to VI02SWCO >
+
  switchport mode dynamic desirable
  switchport mode trunk
 
mls qos trust cos
 
 
!
 
!
 
interface Vlan1
 
interface Vlan1
  no ip address
+
  ip address dhcp
no ip route-cache
 
 
  shutdown
 
  shutdown
 
!
 
!
 
interface Vlan2
 
interface Vlan2
  ip address 192.168.1.4 255.255.255.0
+
description Management
  no ip route-cache
+
  ip address 192.168.1.3 255.255.255.0
 +
standby 2 ip 192.168.1.1
 +
standby 2 timers msec 200 msec 800
 +
!
 +
interface Vlan8
 +
description Common_Services
 +
ip address 172.17.8.3 255.255.255.0
 +
standby 8 ip 172.17.8.1
 +
standby 8 timers msec 200 msec 800
 +
!
 +
interface Vlan9
 +
description Administration
 +
ip address 172.17.9.3 255.255.255.0
 +
standby 9 ip 172.17.9.1
 +
standby 9 timers msec 200 msec 800
 +
!
 +
interface Vlan10
 +
description BankRaadgiver
 +
ip address 172.17.10.3 255.255.255.0
 +
standby 10 ip 172.17.10.1
 +
standby 10 timers msec 200 msec 800
 +
!
 +
interface Vlan11
 +
description IP-Telefoni
 +
ip address 172.17.11.3 255.255.255.0
 +
  standby 11 ip 172.17.11.1
 +
standby 11 timers msec 200 msec 800
 +
!
 +
router ospf 1
 +
log-adjacency-changes
 +
network 172.17.0.0 0.0.255.255 area 0
 +
network 192.168.1.0 0.0.0.255 area 0
 +
!
 +
ip classless
 +
ip http server
 +
ip http secure-server
 
!
 
!
ip default-gateway 192.168.1.1
 
ip http server
 
 
!
 
!
ip access-list extended MatchBANK
 
permit tcp any any eq 8439
 
ip access-list extended MatchNF
 
permit udp any any eq 9000
 
ip access-list extended MatchRDP
 
permit tcp any any eq 3389
 
ip access-list extended MatchSNMP
 
permit udp any any eq 167
 
ip access-list extended MatchSSH
 
permit tcp any any eq 22
 
ip radius source-interface Vlan2
 
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
+
access-list 1 permit 172.16.7.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
+
!
 +
control-plane
 +
!
 
!
 
!
 
line con 0
 
line con 0
line vty 0 4
 
access-class 1 in
 
length 0
 
transport input ssh
 
 
line vty 5 15
 
line vty 5 15
transport input ssh
 
 
!
 
!
ntp clock-period 17179912
 
 
ntp server 172.16.255.10
 
ntp server 172.16.255.10
!
 
 
end
 
end
 
</pre>
 
</pre>
  
==AAA01SWOP==
+
==VIA01SWCO==
 +
<pre>
  
<pre>
+
!
 
version 12.1
 
version 12.1
 
no service pad
 
no service pad
Line 3,555: Line 3,921:
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname AAA01SWOP
+
hostname VIA01SWCO
 
!
 
!
 
aaa new-model
 
aaa new-model
 
aaa authentication login default group radius local
 
aaa authentication login default group radius local
 
aaa authorization exec default group radius local
 
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
+
enable secret 5 $1$CjQy$2ViWy5DbihxoJ1X.HcDyh1
 +
!
 +
username admin privilege 15 secret 5 $1$U0Sf$m2vxqz9Xpz/ZIGE21E7HY.
 +
ip subnet-zero
 +
ip routing
 +
ip domain-name pengebanken.dk
 +
ip name-server 172.16.241.11
 
!
 
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 
wrr-queue bandwidth 10 20 70 1
 
wrr-queue cos-map 1 0 1
 
wrr-queue cos-map 2 2 4
 
wrr-queue cos-map 3 3 6 7
 
wrr-queue cos-map 4 5
 
errdisable recovery cause psecure-violation
 
errdisable recovery interval 600
 
 
!
 
!
class-map match-all ManagementSNMP
 
  match access-group name MatchSNMP
 
class-map match-all ManagementNF
 
  match access-group name MatchNF
 
class-map match-all MissionCritical
 
  match access-group name MatchBANK
 
class-map match-all ManagementRDP
 
  match access-group name MatchRDP
 
class-map match-all ManagementSSH
 
  match access-group name MatchSSH
 
 
!
 
!
 +
spanning-tree mode rapid-pvst
 +
spanning-tree extend system-id
 +
spanning-tree vlan 2 priority 24576
 +
spanning-tree vlan 8 priority 24576
 +
spanning-tree vlan 9 priority 24576
 +
spanning-tree vlan 10 priority 24576
 +
spanning-tree vlan 11 priority 24576
 
!
 
!
policy-map PbPolicy
 
  class MissionCritical
 
    set ip dscp 26
 
  class ManagementRDP
 
    set ip dscp 16
 
  class ManagementSNMP
 
    set ip dscp 16
 
  class ManagementNF
 
    set ip dscp 16
 
  class ManagementSSH
 
    set ip dscp 16
 
 
!
 
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
ip subnet-zero
 
 
!
 
!
ip domain-name pengebanken.dk
+
interface FastEthernet0/1
ip name-server 172.16.241.11
+
switchport trunk encapsulation dot1q
ip ssh time-out 120
+
switchport mode trunk
ip ssh authentication-retries 3
+
no ip address
ip ssh version 2
+
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
no file verify auto
+
interface FastEthernet0/2
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
no ip address
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
spanning-tree mode rapid-pvst
+
interface FastEthernet0/3
no spanning-tree optimize bpdu transmission
+
switchport trunk encapsulation dot1q
spanning-tree extend system-id
+
switchport mode trunk
 +
no ip address
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/4
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
no ip address
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/5
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
no ip address
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
 +
interface FastEthernet0/6
 +
switchport trunk encapsulation dot1q
 +
switchport mode trunk
 +
no ip address
 +
mls qos trust cos
 +
spanning-tree guard root
 
!
 
!
interface FastEthernet0/1
+
interface FastEthernet0/7
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/2
+
interface FastEthernet0/8
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/3
+
interface FastEthernet0/9
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
  switchport voice vlan 11
+
  mls qos trust cos
  switchport port-security
+
  spanning-tree guard root
  switchport port-security maximum 2
+
!
  switchport port-security aging time 2
+
interface FastEthernet0/10
  switchport port-security aging type inactivity
+
  switchport trunk encapsulation dot1q
  mls qos trust device cisco-phone
+
  switchport mode trunk
 +
  no ip address
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/4
+
interface FastEthernet0/11
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/5
+
interface FastEthernet0/12
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/6
+
interface FastEthernet0/13
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/7
+
interface FastEthernet0/14
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
  switchport voice vlan 11
+
  mls qos trust cos
  switchport port-security
+
  spanning-tree guard root
  switchport port-security maximum 2
+
!
  switchport port-security aging time 2
+
interface FastEthernet0/15
  switchport port-security aging type inactivity
+
  switchport trunk encapsulation dot1q
  mls qos trust device cisco-phone
+
  switchport mode trunk
 +
  no ip address
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/8
+
interface FastEthernet0/16
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/9
+
interface FastEthernet0/17
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
  switchport voice vlan 11
+
  mls qos trust cos
  switchport port-security
+
  spanning-tree guard root
  switchport port-security maximum 2
+
!
  switchport port-security aging time 2
+
interface FastEthernet0/18
  switchport port-security aging type inactivity
+
  switchport trunk encapsulation dot1q
  mls qos trust device cisco-phone
+
  switchport mode trunk
 +
  no ip address
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/10
+
interface FastEthernet0/19
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/11
+
interface FastEthernet0/20
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/12
+
interface FastEthernet0/21
description < Office-Phone >
+
  switchport trunk encapsulation dot1q
  switchport access vlan 9
+
  switchport mode trunk
  switchport mode access
+
  no ip address
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/13
+
interface FastEthernet0/22
  description < Office-Phone >
+
  description Til_VIA01SWOP
switchport access vlan 9
+
  switchport trunk encapsulation dot1q
  switchport mode access
+
  switchport trunk allowed vlan 2,8-11
  switchport voice vlan 11
+
  switchport mode trunk
switchport port-security
+
  no ip address
switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
+
  spanning-tree guard root
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/14
+
interface FastEthernet0/23
  description < Office-Phone >
+
  description Til_VIA02SWCO
switchport access vlan 9
+
  switchport trunk encapsulation dot1q
  switchport mode access
+
  switchport trunk allowed vlan 2,8-11
  switchport voice vlan 11
+
  switchport mode trunk
switchport port-security
+
  no ip address
switchport port-security maximum 2
+
  mls qos trust dscp
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
  mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/15
+
interface FastEthernet0/24
  description < Office-Phone >
+
  description Til_TDC MPLS
  switchport access vlan 9
+
  no switchport
  switchport mode access
+
  ip address 172.17.255.1 255.255.255.252
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
mls qos trust device cisco-phone
 
 
  mls qos trust cos
 
  mls qos trust cos
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/16
+
interface GigabitEthernet0/1
  description < Office-Phone >
+
  no ip address
switchport access vlan 9
+
!
switchport mode access
+
interface GigabitEthernet0/2
switchport voice vlan 11
+
  no ip address
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
mls qos trust device cisco-phone
 
mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/17
+
interface Vlan1
  description < Office-Phone >
+
  no ip address
  switchport access vlan 9
+
  shutdown
switchport mode access
 
switchport voice vlan 11
 
switchport port-security
 
switchport port-security maximum 2
 
switchport port-security aging time 2
 
switchport port-security aging type inactivity
 
mls qos trust device cisco-phone
 
mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/18
+
interface Vlan2
  description < Office-Phone >
+
  description Management
  switchport access vlan 9
+
  ip address 192.168.1.2 255.255.255.0
  switchport mode access
+
  no ip redirects
  switchport voice vlan 11
+
  standby 2 ip 192.168.1.1
  switchport port-security
+
  standby 2 timers msec 200 msec 800
  switchport port-security maximum 2
+
  standby 2 priority 110
  switchport port-security aging time 2
+
  standby 2 preempt delay minimum 300
switchport port-security aging type inactivity
 
mls qos trust device cisco-phone
 
mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/19
+
interface Vlan8
  description < Office-Phone >
+
  description Common_Services
switchport access vlan 9
+
  ip address 172.17.8.2 255.255.255.0
switchport mode access
+
  ip helper-address 172.17.8.11
switchport voice vlan 11
+
  ip helper-address 172.16.241.11
switchport port-security
+
  no ip redirects
  switchport port-security maximum 2
+
  standby 8 ip 172.17.8.1
  switchport port-security aging time 2
+
  standby 8 timers msec 200 msec 800
  switchport port-security aging type inactivity
+
  standby 8 priority 110
  mls qos trust device cisco-phone
+
  standby 8 preempt delay minimum 300
  mls qos trust cos
 
  auto qos voip cisco-phone
 
  macro description cisco-phone
 
  spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/20
+
interface Vlan9
  description < Office-Phone >
+
  description Administration
  switchport access vlan 9
+
  ip address 172.17.9.2 255.255.255.0
  switchport mode access
+
  ip access-group Administration in
switchport voice vlan 11
+
  ip helper-address 172.17.8.11
switchport port-security
+
  ip helper-address 172.16.241.11
  switchport port-security maximum 2
+
  no ip redirects
  switchport port-security aging time 2
+
  standby 9 ip 172.17.9.1
  switchport port-security aging type inactivity
+
  standby 9 timers msec 200 msec 800
  mls qos trust device cisco-phone
+
  standby 9 priority 110
  mls qos trust cos
+
  standby 9 preempt delay minimum 300
  auto qos voip cisco-phone
 
  macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/21
+
interface Vlan10
  description < Office-Phone >
+
  description BankRaadgiver
  switchport access vlan 9
+
  ip address 172.17.10.2 255.255.255.0
  switchport mode access
+
  ip access-group Bank in
switchport voice vlan 11
+
  ip helper-address 172.17.8.11
switchport port-security
+
  ip helper-address 172.16.241.11
  switchport port-security maximum 2
+
  no ip redirects
  switchport port-security aging time 2
+
  standby 10 ip 172.17.10.1
  switchport port-security aging type inactivity
+
  standby 10 timers msec 200 msec 800
  mls qos trust device cisco-phone
+
  standby 10 priority 110
  mls qos trust cos
+
  standby 10 preempt delay minimum 300
  auto qos voip cisco-phone
 
  macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/22
+
interface Vlan11
  description < Office-Phone >
+
  description IP-Telefoni
  switchport access vlan 9
+
  ip address 172.17.11.2 255.255.255.0
switchport mode access
+
  ip access-group Telefoni in
switchport voice vlan 11
+
  ip helper-address 172.17.8.11
switchport port-security
+
  ip helper-address 172.16.241.11
switchport port-security maximum 2
+
  no ip redirects
  switchport port-security aging time 2
+
  standby 11 ip 172.17.11.1
  switchport port-security aging type inactivity
+
  standby 11 timers msec 200 msec 800
  mls qos trust device cisco-phone
+
  standby 11 priority 110
  mls qos trust cos
+
  standby 11 preempt delay minimum 300
  auto qos voip cisco-phone
 
  macro description cisco-phone
 
  spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/23
+
router ospf 1
  description < Office-Phone >
+
  log-adjacency-changes
switchport access vlan 9
+
  redistribute bgp 65002 subnets
switchport mode access
+
  network 172.17.0.0 0.0.255.255 area 0
switchport voice vlan 11
+
  network 192.168.1.0 0.0.0.255 area 0
switchport port-security
+
  default-information originate
switchport port-security maximum 2
 
  switchport port-security aging time 2
 
  switchport port-security aging type inactivity
 
  mls qos trust device cisco-phone
 
mls qos trust cos
 
auto qos voip cisco-phone
 
macro description cisco-phone
 
spanning-tree portfast
 
  spanning-tree bpduguard enable
 
 
!
 
!
interface FastEthernet0/24
+
router bgp 65002
  description < Office-Phone >
+
  bgp log-neighbor-changes
  switchport access vlan 9
+
  redistribute connected
  switchport mode access
+
  neighbor 172.17.255.2 remote-as 65000
switchport voice vlan 11
+
  neighbor 172.17.255.2 description TDC_MPLS
switchport port-security
+
  neighbor 172.17.255.2 soft-reconfiguration inbound
  switchport port-security maximum 2
+
  neighbor 172.17.255.2 route-map 65002-RMAP-IN in
  switchport port-security aging time 2
+
  neighbor 172.17.255.2 route-map 65002-RMAP-OUT out
  switchport port-security aging type inactivity
 
mls qos trust device cisco-phone
 
mls qos trust cos
 
auto qos voip cisco-phone
 
  macro description cisco-phone
 
spanning-tree portfast
 
spanning-tree bpduguard enable
 
 
!
 
!
interface GigabitEthernet0/1
+
ip classless
description <Uplink to AAA01SWCO >
 
switchport mode trunk
 
mls qos trust cos
 
auto qos voip trust
 
!
 
interface GigabitEthernet0/2
 
description <Uplink to AAA02SWCO >
 
switchport mode trunk
 
mls qos trust cos
 
auto qos voip trust
 
!
 
interface Vlan1
 
no ip address
 
no ip route-cache
 
shutdown
 
!
 
interface Vlan2
 
ip address 192.168.2.4 255.255.255.0
 
no ip route-cache
 
!
 
ip default-gateway 192.168.2.1
 
 
ip http server
 
ip http server
 
!
 
!
ip access-list extended MatchBANK
+
ip access-list extended Administration
  permit tcp any any eq 8439
+
  permit ip any 172.16.240.0 0.0.7.255
ip access-list extended MatchNF
+
deny  ip any 172.0.2.0 0.255.248.255
  permit udp any any eq 9000
+
deny  ip any 172.0.3.0 0.255.248.255
ip access-list extended MatchRDP
+
deny  ip any 172.0.4.0 0.255.248.255
  permit tcp any any eq 3389
+
deny  ip any 172.0.5.0 0.255.248.255
ip access-list extended MatchSNMP
+
deny  ip any 172.0.6.0 0.255.248.255
  permit udp any any eq 167
+
deny  ip any 172.0.7.0 0.255.248.255
ip access-list extended MatchSSH
+
permit ip any any
  permit tcp any any eq 22
+
ip access-list extended Bank
 +
  permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.3.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
  permit ip any any
 +
ip access-list extended Telefoni
 +
  permit ip any 172.16.240.0 0.0.7.255
 +
deny  ip any 172.0.1.0 0.255.248.255
 +
deny  ip any 172.0.2.0 0.255.248.255
 +
deny  ip any 172.0.4.0 0.255.248.255
 +
deny  ip any 172.0.5.0 0.255.248.255
 +
deny  ip any 172.0.6.0 0.255.248.255
 +
deny  ip any 172.0.7.0 0.255.248.255
 +
  permit ip any any
 
ip radius source-interface Vlan2
 
ip radius source-interface Vlan2
 +
!
 +
!
 +
ip prefix-list 65002-PRE-IN seq 10 deny 172.17.0.0/16 le 32
 +
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
 +
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 +
!
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
+
access-list 1 permit 172.16.7.0 0.0.0.255
 +
access-list 101 permit ip any 172.16.240.0 0.0.7.255
 +
access-list 101 deny  ip any 172.0.2.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.3.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.4.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.5.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.6.0 0.255.248.255
 +
access-list 101 deny  ip any 172.0.7.0 0.255.248.255
 +
access-list 101 permit ip any any
 +
route-map 65002-RMAP-IN permit 10
 +
match ip address prefix-list 65002-PRE-IN
 +
!
 +
route-map 65002-RMAP-OUT permit 10
 +
match ip address prefix-list 65002-PRE-OUT
 +
!
 
snmp-server community PengeBanken RO 1
 
snmp-server community PengeBanken RO 1
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
Line 4,039: Line 4,256:
 
!
 
!
 
line con 0
 
line con 0
line vty 0 4
 
access-class 1 in
 
length 0
 
transport input ssh
 
 
line vty 5 15
 
line vty 5 15
!
 
ntp clock-period 17180064
 
ntp server 172.16.255.10
 
 
!
 
!
 
end
 
end
 
</pre>
 
</pre>
==VIA02SWCO==
+
==VIA01RT==
 
<pre>
 
<pre>
 
+
version 12.4
!
 
version 12.2
 
no service pad
 
 
service timestamps debug datetime msec
 
service timestamps debug datetime msec
 
service timestamps log datetime msec
 
service timestamps log datetime msec
 
no service password-encryption
 
no service password-encryption
 
!
 
!
hostname VIA02SWCO
+
hostname VIA01RT
 +
!
 +
boot-start-marker
 +
boot-end-marker
 
!
 
!
enable secret 5 $1$e4ZP$h.AoOqEe1T8g2tm1rGjtj/
+
enable secret 5 $1$jcK0$h6.iMf2Chj5ZSmadD8YJb1
 
!
 
!
username admin privilege 15 secret 5 $1$zzrV$FHjI7ZjZ6S9ZWJ8IFxfPQ1
 
 
aaa new-model
 
aaa new-model
 
!
 
!
Line 4,070: Line 4,279:
 
aaa authentication login default group radius local
 
aaa authentication login default group radius local
 
aaa authorization exec default group radius local  
 
aaa authorization exec default group radius local  
 +
!
 +
aaa session-id common
 +
!
 +
resource policy
 +
!
 +
ip cef
 +
!
 
!
 
!
 
!
 
!
 
!
 
!
aaa session-id common
+
ip domain name pengebanken.dk
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 
mls qos min-reserve 5 170
 
mls qos min-reserve 6 85
 
mls qos min-reserve 7 51
 
mls qos min-reserve 8 34
 
mls qos
 
ip subnet-zero
 
ip routing
 
ip domain-name pengebanken.dk
 
 
ip name-server 172.16.241.11
 
ip name-server 172.16.241.11
 +
ip ssh version 2
 
!
 
!
 
!
 
!
 +
!
 +
voice-card 0
 
!
 
!
 
!
 
!
Line 4,091: Line 4,301:
 
!
 
!
 
!
 
!
spanning-tree mode rapid-pvst
 
spanning-tree extend system-id
 
spanning-tree vlan 2,8-11 priority 28672
 
 
!
 
!
vlan internal allocation policy ascending
 
 
!
 
!
ip ssh version 2
 
 
!
 
!
!
 
 
!
 
!
 
!
 
!
 
!
 
!
interface FastEthernet0/1
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/2
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/3
 
description VIFS01
 
switchport access vlan 8
 
switchport mode access
 
spanning-tree portfast
 
 
!
 
!
interface FastEthernet0/4
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/5
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/6
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/7
+
username admin privilege 15 secret 5 $1$zK2S$Cg6yVpoyI0jjfuRuy6XBb1
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/8
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/9
+
class-map match-any MissionCritical-Trust
  switchport trunk encapsulation dot1q
+
  match ip dscp af31
  switchport mode trunk
+
class-map match-any VoIP-RTP-Trust
  mls qos trust cos
+
  match ip dscp ef
  spanning-tree guard root
+
class-map match-any VoIP-Control-Trust
 +
  match ip dscp cs3
 +
class-map match-any Management-Trust
 +
  match ip dscp cs2
 
!
 
!
interface FastEthernet0/10
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/11
+
policy-map PbPolicy
  switchport trunk encapsulation dot1q
+
  class VoIP-RTP-Trust
  switchport mode trunk
+
  priority percent 25
  mls qos trust cos
+
  class VoIP-Control-Trust
  spanning-tree guard root
+
  bandwidth percent 5
 +
  class MissionCritical-Trust
 +
  bandwidth percent 40
 +
  class Management-Trust
 +
  bandwidth percent 5
 +
class class-default
 +
  fair-queue
 
!
 
!
interface FastEthernet0/12
+
!
  switchport trunk encapsulation dot1q
+
!
  switchport mode trunk
+
crypto isakmp policy 10
  mls qos trust cos
+
  encr aes 256
  spanning-tree guard root
+
  authentication pre-share
 +
  group 5
 +
  lifetime 1000
 +
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.1
 
!
 
!
interface FastEthernet0/13
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/14
+
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/15
+
crypto map PB_crypto_Map 10 ipsec-isakmp
  switchport trunk encapsulation dot1q
+
  set peer 10.1.1.1
  switchport mode trunk
+
  set transform-set PB-TransformSet
mls qos trust cos
+
  match address Tunnel1_til_Aarhus
  spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/16
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/17
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/18
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/19
 
switchport trunk encapsulation dot1q
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
 
!
 
!
interface FastEthernet0/20
+
interface Tunnel1
  switchport trunk encapsulation dot1q
+
  ip address 172.16.254.2 255.255.255.252
  switchport mode trunk
+
  ip mtu 1420
  mls qos trust cos
+
  tunnel source FastEthernet0/0
  spanning-tree guard root
+
  tunnel destination 10.1.1.1
 
!
 
!
interface FastEthernet0/21
+
interface FastEthernet0/0
  switchport trunk encapsulation dot1q
+
  description Internet
  switchport mode trunk
+
  ip address 10.1.1.2 255.255.255.0
  mls qos trust cos
+
  duplex auto
  spanning-tree guard root
+
  speed auto
 +
crypto map PB_crypto_Map
 
!
 
!
interface FastEthernet0/22
+
interface FastEthernet0/1
  description Til_VIA01SWOP
+
  description Til_VIA02SWCO
switchport trunk encapsulation dot1q
+
  ip address 172.17.255.6 255.255.255.252
switchport trunk allowed vlan 2,8-11
 
switchport mode trunk
 
mls qos trust cos
 
spanning-tree guard root
 
!
 
interface FastEthernet0/23
 
description Til_VIA01SWCO1
 
switchport trunk encapsulation dot1q
 
switchport trunk allowed vlan 2,8-11
 
switchport mode trunk
 
mls qos trust cos
 
!
 
interface FastEthernet0/24
 
description Til_VIA01RT
 
no switchport
 
  ip address 172.17.255.5 255.255.255.252
 
 
  ip ospf network point-to-point
 
  ip ospf network point-to-point
 
  ip ospf dead-interval minimal hello-multiplier 3
 
  ip ospf dead-interval minimal hello-multiplier 3
  mls qos trust cos
+
  duplex auto
 +
speed auto
 +
service-policy output PbPolicy
 
!
 
!
interface GigabitEthernet0/1
+
interface Serial0/1/0
  switchport mode dynamic desirable
+
no ip address
 +
shutdown
 +
no fair-queue
 +
  clock rate 125000
 
!
 
!
interface GigabitEthernet0/2
+
interface Serial0/1/1
  switchport mode dynamic desirable
+
no ip address
 +
shutdown
 +
  clock rate 125000
 
!
 
!
interface Vlan1
+
interface Serial0/2/0
  ip address dhcp
+
  no ip address
 
  shutdown
 
  shutdown
 +
clock rate 2000000
 
!
 
!
interface Vlan2
+
router ospf 1
  description Management
+
  log-adjacency-changes
  ip address 192.168.1.3 255.255.255.0
+
  redistribute bgp 65002 metric 255 subnets
standby 2 ip 192.168.1.1
+
network 172.17.255.6 0.0.0.0 area 0
  standby 2 timers msec 200 msec 800
+
  default-information originate metric 255
 
!
 
!
interface Vlan8
+
router bgp 65002
  description Common_Services
+
  no synchronization
  ip address 172.17.8.3 255.255.255.0
+
bgp log-neighbor-changes
  standby 8 ip 172.17.8.1
+
redistribute static
  standby 8 timers msec 200 msec 800
+
redistribute ospf 1 match internal external 1 external 2
 +
neighbor 172.16.254.1 remote-as 65001
 +
  neighbor 172.16.254.1 description AHA01FW
 +
neighbor 172.16.254.1 route-map 65002-RMAP-IN in
 +
  neighbor 172.16.254.1 route-map 65002-RMAP-OUT out
 +
default-information originate
 +
  no auto-summary
 
!
 
!
interface Vlan9
+
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
description Administration
 
ip address 172.17.9.3 255.255.255.0
 
standby 9 ip 172.17.9.1
 
standby 9 timers msec 200 msec 800
 
 
!
 
!
interface Vlan10
 
description BankRaadgiver
 
ip address 172.17.10.3 255.255.255.0
 
standby 10 ip 172.17.10.1
 
standby 10 timers msec 200 msec 800
 
 
!
 
!
interface Vlan11
+
ip http server
description IP-Telefoni
+
no ip http secure-server
ip address 172.17.11.3 255.255.255.0
 
standby 11 ip 172.17.11.1
 
standby 11 timers msec 200 msec 800
 
 
!
 
!
router ospf 1
+
ip access-list extended Tunnel1_til_Aarhus
log-adjacency-changes
+
  permit gre host 10.1.1.2 host 10.1.1.1
  network 172.17.0.0 0.0.255.255 area 0
 
network 192.168.1.0 0.0.0.255 area 0
 
 
!
 
!
ip classless
 
ip http server
 
ip http secure-server
 
 
!
 
!
 +
ip prefix-list 65002-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
 
!
 
!
 +
ip prefix-list 65002-PRE-IN seq 5 deny 172.17.0.0/16 le 32
 +
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
 +
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
 +
ip radius source-interface FastEthernet0/1
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.241.17
 
access-list 1 permit 172.16.7.0 0.0.0.255
 
access-list 1 permit 172.16.7.0 0.0.0.255
 
snmp-server community PengeBanken RO 1
 
snmp-server community PengeBanken RO 1
 +
!
 +
!
 +
!
 +
route-map 65002-RMAP-IN permit 10
 +
match ip address prefix-list 65002-PRE-IN
 +
!
 +
route-map 65002-RMAP-OUT permit 10
 +
match ip address prefix-list 65002-PLIST-OUT
 +
set as-path prepend 65002 65002 65002 65002 65002 65002 65002
 +
!
 +
!
 +
!
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 
!
 
!
 
control-plane
 
control-plane
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 +
!
 
!
 
!
 
!
 
!
 
line con 0
 
line con 0
line vty 5 15
+
line aux 0
 +
line vty 0 4
 
!
 
!
 +
scheduler allocate 20000 1000
 
ntp server 172.16.255.10
 
ntp server 172.16.255.10
 
end
 
end
 
</pre>
 
</pre>
 +
==VIA01SWOP==
 +
 +
<pre>
 +
version 12.1
 +
no service pad
 +
service timestamps debug uptime
 +
service timestamps log uptime
 +
no service password-encryption
 +
!
 +
hostname VIA01SWOP
 +
!
 +
aaa new-model
 +
aaa authentication login default group radius local
 +
aaa authorization exec default group radius local
 +
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 +
!
 +
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
 +
wrr-queue bandwidth 10 20 70 1
 +
wrr-queue cos-map 1 0 1
 +
wrr-queue cos-map 2 2 4
 +
wrr-queue cos-map 3 3 6 7
 +
wrr-queue cos-map 4 5
 +
errdisable recovery cause psecure-violation
 +
errdisable recovery interval 600
 +
!
 +
class-map match-all ManagementSNMP
 +
  match access-group name MatchSNMP
 +
class-map match-all ManagementNF
 +
  match access-group name MatchNF
 +
class-map match-all MissionCritical
 +
  match access-group name MatchBANK
 +
class-map match-all ManagementRDP
 +
  match access-group name MatchRDP
 +
class-map match-all ManagementSSH
 +
  match access-group name MatchSSH
 +
!
 +
!
 +
policy-map PbPolicy
 +
  class MissionCritical
 +
    set ip dscp 26
 +
  class ManagementRDP
 +
    set ip dscp 16
 +
  class ManagementSNMP
 +
    set ip dscp 16
 +
  class ManagementNF
 +
    set ip dscp 16
 +
  class ManagementSSH
 +
    set ip dscp 16
 +
!
 +
mls qos map cos-dscp 0 8 16 24 32 46 48 56
 +
ip subnet-zero
 +
!
 +
ip domain-name pengebanken.dk
 +
ip name-server 172.16.241.11
 +
ip ssh time-out 120
 +
ip ssh authentication-retries 3
 +
ip ssh version 2
 +
vtp domain BEO-LY
 +
vtp mode transparent
 +
!
 +
no file verify auto
 +
!
 +
spanning-tree mode rapid-pvst
 +
no spanning-tree optimize bpdu transmission
 +
spanning-tree extend system-id
 +
!
 +
!
 +
!
 +
!
 +
vlan 2,8-9
 +
!
 +
vlan 10
 +
name LYOLAN
 +
!
 +
vlan 11
 +
!
 +
interface FastEthernet0/1
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/2
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/3
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/4
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/5
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/6
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/7
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/8
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/9
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/10
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/11
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/12
 +
description < Office-Phone >
 +
switchport access vlan 9
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/13
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/14
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/15
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/16
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/17
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/18
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/19
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/20
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/21
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/22
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/23
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface FastEthernet0/24
 +
description < Office-Phone >
 +
switchport access vlan 8
 +
switchport mode access
 +
switchport voice vlan 11
 +
switchport port-security
 +
switchport port-security maximum 2
 +
switchport port-security aging time 2
 +
switchport port-security aging type inactivity
 +
service-policy input PbPolicy
 +
mls qos trust cos
 +
macro description cisco-phone | cisco-phone
 +
spanning-tree portfast
 +
spanning-tree bpduguard enable
 +
!
 +
interface GigabitEthernet0/1
 +
description <Uplink to VIA01SWCO >
 +
switchport mode trunk
 +
mls qos trust cos
 +
!
 +
interface GigabitEthernet0/2
 +
description <Uplink to VI02SWCO >
 +
switchport mode trunk
 +
mls qos trust cos
 +
!
 +
interface Vlan1
 +
no ip address
 +
no ip route-cache
 +
shutdown
 +
!
 +
interface Vlan2
 +
ip address 192.168.1.4 255.255.255.0
 +
no ip route-cache
 +
!
 +
ip default-gateway 192.168.1.1
 +
ip http server
 +
!
 +
ip access-list extended MatchBANK
 +
permit tcp any any eq 8439
 +
ip access-list extended MatchNF
 +
permit udp any any eq 9000
 +
ip access-list extended MatchRDP
 +
permit tcp any any eq 3389
 +
ip access-list extended MatchSNMP
 +
permit udp any any eq 167
 +
ip access-list extended MatchSSH
 +
permit tcp any any eq 22
 +
ip radius source-interface Vlan2
 +
access-list 1 permit 172.16.241.17
 +
access-list 1 permit 172.16.0.0 0.0.0.255
 +
snmp-server community PengeBanken RO 1
 +
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
 +
radius-server retransmit 3
 +
!
 +
line con 0
 +
line vty 0 4
 +
access-class 1 in
 +
length 0
 +
transport input ssh
 +
line vty 5 15
 +
transport input ssh
 +
!
 +
ntp clock-period 17179912
 +
ntp server 172.16.255.10
 +
!
 +
end
 +
</pre>
 +
[[Category:Network]]

Latest revision as of 15:10, 14 September 2009

PengeBanken Konfig filer

Filial Ålborg

AAA01SWOP

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AAA01SWOP
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
errdisable recovery cause psecure-violation
errdisable recovery interval 600
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/2
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/3
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/4
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/5
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/6
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/7
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/8
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/9
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/10
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/11
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/12
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/13
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/14
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/15
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/16
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/17
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/18
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/19
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/20
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/21
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/22
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/23
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/24
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust device cisco-phone
 mls qos trust cos
 auto qos voip cisco-phone
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface GigabitEthernet0/1
 description <Uplink to AAA01SWCO >
 switchport mode trunk
 mls qos trust cos
 auto qos voip trust
!
interface GigabitEthernet0/2
 description <Uplink to AAA02SWCO >
 switchport mode trunk
 mls qos trust cos
 auto qos voip trust
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.2.4 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.2.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17180064
ntp server 172.16.255.10
!
end

AAA01SWCO

version 12.2
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AAA01SWCO
!
enable secret 5 $1$rCMy$qRGETbYap5f9zcvVrWQpn/
!
username admin privilege 15 secret 5 $1$JYrG$a8l5k1cKm/ydAS.5t.OpV/
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
!
!
aaa session-id common
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos min-reserve 5 170
mls qos min-reserve 6 85
mls qos min-reserve 7 51
mls qos min-reserve 8 34
mls qos
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
!
!
!
!
spanning-tree mode rapid-pvst
spanning-tree extend system-id
spanning-tree vlan 2,8-11 priority 24576
!
vlan internal allocation policy ascending
!
ip ssh version 2
!
! 
!
!
!
interface FastEthernet0/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 description AAFS01
 switchport access vlan 8
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 description Til_AHA01RT
 no switchport
 ip address 172.18.255.5 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/22
 description Til_AAA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_AAA01SWCO
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 mls qos trust cos
!
interface FastEthernet0/24
 description Til_TDC MPLS
 no switchport
 ip address 172.18.255.1 255.255.255.252
 mls qos trust cos
!
interface GigabitEthernet0/1
 switchport mode dynamic desirable
!
interface GigabitEthernet0/2
 switchport mode dynamic desirable
!
interface Vlan1
 ip address dhcp
 shutdown
!
interface Vlan2
 description Management
 ip address 192.168.2.2 255.255.255.0
 standby 2 ip 192.168.2.1
 standby 2 timers msec 200 msec 800
 standby 2 priority 110
 standby 2 preempt delay minimum 300
!
interface Vlan8
 description Common_Services
 ip address 172.18.8.2 255.255.255.0
 ip helper-address 172.18.8.11
 ip helper-address 172.16.241.11
 standby 8 ip 172.18.8.1
 standby 8 timers msec 200 msec 800
 standby 8 priority 110
 standby 8 preempt delay minimum 300
!
interface Vlan9
 description Administration
 ip address 172.18.9.2 255.255.255.0
 ip helper-address 172.18.8.11
 ip helper-address 172.16.241.11
 standby 9 ip 172.18.9.1
 standby 9 timers msec 200 msec 800
 standby 9 priority 110
 standby 9 preempt delay minimum 300
!
interface Vlan10
 description BankRaadgiver
 ip address 172.18.10.2 255.255.255.0
 ip helper-address 172.18.8.11
 ip helper-address 172.16.241.11
 standby 10 ip 172.18.10.1
 standby 10 timers msec 200 msec 800
 standby 10 priority 110
 standby 10 preempt delay minimum 300
!
interface Vlan11
 description IP-Telefoni
 ip address 172.18.11.2 255.255.255.0
 ip helper-address 172.18.8.11
 ip helper-address 172.16.241.11
 standby 11 ip 172.18.11.1
 standby 11 timers msec 200 msec 800
 standby 11 priority 110
 standby 11 preempt delay minimum 300
!
router ospf 1
 log-adjacency-changes
 network 172.18.0.0 0.0.255.255 area 0
 default-information originate
!
router bgp 65003
 no synchronization
 bgp log-neighbor-changes
 redistribute connected
 neighbor 172.18.255.2 remote-as 65000
 neighbor 172.18.255.2 description TDC_MPLS
 neighbor 172.18.255.2 soft-reconfiguration inbound
 neighbor 172.18.255.2 route-map 65003-RMAP-IN in
 neighbor 172.18.255.2 route-map 65003-RMAP-OUT out
 no auto-summary
!
ip classless
ip http server
ip http secure-server
!
ip radius source-interface Vlan2 
!
!
ip prefix-list 65003-PRE-IN seq 10 deny 172.18.0.0/16 le 32
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
route-map 65003-RMAP-IN permit 10
 match ip address prefix-list 65003-PRE-IN
!
route-map 65003-RMAP-OUT permit 10
 match ip address prefix-list 65003-PRE-OUT
!
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
line con 0
line vty 5 15
!
ntp clock-period 17179326
ntp server 172.16.255.10
end

AAA01RT

version 12.4
service config
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AAA01RT
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$C.7u$pLtmCcZ97WTe/1WNff1aP0
!
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
aaa session-id common
!
resource policy
!
ip cef
!
!
!
!
ip domain name pengebanken.dk
ip name-server 172.16.241.11
ip ssh version 2
!
!
!
voice-card 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
username admin privilege 15 secret 5 $1$LTCn$DMDN3cY4cPSvI/FtXN7C9.
!
!
class-map match-any MissionCritical-Trust
 match ip dscp af31 
class-map match-any VoIP-RTP-Trust
 match ip dscp ef 
class-map match-any VoIP-Control-Trust
 match ip dscp cs3 
class-map match-any Management-Trust
 match ip dscp cs2 
!
!
policy-map PbPolicy
 class VoIP-RTP-Trust
  priority percent 25
 class VoIP-Control-Trust
  bandwidth percent 5
 class MissionCritical-Trust
  bandwidth percent 40
 class Management-Trust
  bandwidth percent 5
 class class-default
  fair-queue
!
! 
!
crypto isakmp policy 10
 encr aes 256
 authentication pre-share
 group 5
 lifetime 1000
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.1
!
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac 
!
crypto map PB_crypto_Map 10 ipsec-isakmp 
 set peer 10.1.1.1
 set transform-set PB-TransformSet 
 match address Tunnel1_til_Aarhus
!
!
!
!
!
interface Tunnel1
 description Til_Aarhus
 ip address 172.16.254.6 255.255.255.252
 ip mtu 1420
 tunnel source FastEthernet0/0
 tunnel destination 10.1.1.1
 service-policy output PbPolicy
!
interface FastEthernet0/0
 description Internet
 ip address 10.1.1.3 255.255.255.0
 duplex auto
 speed auto
 crypto map PB_crypto_Map
!
interface FastEthernet0/1
 description Til_AHA01SWCO
 ip address 172.18.255.6 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 duplex auto
 speed auto
 service-policy output PbPolicy
!
interface Serial0/2/0
 no ip address
 shutdown
 no fair-queue
 clock rate 125000
!
interface Serial0/2/1
 no ip address
 shutdown
 clock rate 125000
!
router ospf 1
 log-adjacency-changes
 redistribute bgp 65003 metric 255 subnets
 network 172.18.255.6 0.0.0.0 area 0
 default-information originate metric 255
!
router bgp 65003
 no synchronization
 bgp log-neighbor-changes
 redistribute static
 redistribute ospf 1 match internal external 1 external 2
 neighbor 172.16.254.5 remote-as 65001
 neighbor 172.16.254.5 description AHA01FW
 neighbor 172.16.254.5 route-map 65003-RMAP-IN in
 neighbor 172.16.254.5 route-map 65003-RMAP-OUT out
 default-information originate
 no auto-summary
!
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
!
!
ip http server
no ip http secure-server
!
ip access-list extended Tunnel1_til_Aarhus
 permit gre host 10.1.1.3 host 10.1.1.1
!
!
ip prefix-list 65003-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
!
ip prefix-list 65003-PRE-IN seq 5 deny 172.18.0.0/16 le 32
ip prefix-list 65003-PRE-IN seq 15 deny 192.168.2.0/24 le 32
ip prefix-list 65003-PRE-IN seq 30 permit 0.0.0.0/0 le 32
ip radius source-interface FastEthernet0/1 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
snmp-server community PengeBanken RO 1
!
!
!
route-map 65003-RMAP-IN permit 10
 match ip address prefix-list 65003-PRE-IN
!
route-map 65003-RMAP-OUT permit 10
 match ip address prefix-list 65003-PLIST-OUT
 set as-path prepend 65003 65003 65003 65003 65003 65003 65003
!
!
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
!
!
!
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
 length 0
!
scheduler allocate 20000 1000
ntp server 172.16.255.10
end

Århus

AHA01FW

version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AHA01FW
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$jo1B$nWomz1YE6pfKxf2fsIEbL/
!
aaa new-model
!
!
aaa authentication login default group radius local
aaa authentication ppp default if-needed group radius none
aaa authorization exec default group radius local 
!
aaa session-id common
!
resource policy
!
ip cef
!
!
!
!
no ip domain lookup
ip domain name pengebanken.dk
ip name-server 172.16.241.11
ip ssh version 2
vpdn enable
!
vpdn-group VPN
! Default PPTP VPDN group
 accept-dialin
  protocol pptp
  virtual-template 1
!
!
!
!
voice-card 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
username admin privilege 15 secret 5 $1$QJJ1$jRbgh4QRTKIss5u1jaRPg1
!
!
class-map type inspect match-any OUTSIDE-DMZ-CMAP
 match protocol http
class-map match-any MissionCritical-Trust
 match ip dscp af31 
class-map match-any VoIP-RTP-Trust
 match ip dscp ef 
class-map match-any VoIP-Control-Trust
 match ip dscp cs3 
class-map match-any Management-Trust
 match ip dscp cs2 
class-map type inspect match-any INSIDE-OUTSIDE-CMAP
 match protocol tcp
 match protocol udp
 match protocol icmp
class-map type inspect match-any OUTSIDE-INSIDE-CMAP
 match protocol tcp
 match protocol udp
!
!
policy-map type inspect OUTSIDE-DMZ-PMAP
 class type inspect OUTSIDE-DMZ-CMAP
  inspect
 class class-default
  drop log
policy-map PbPolicy
 class VoIP-RTP-Trust
  priority percent 25
 class VoIP-Control-Trust
  bandwidth percent 5
 class MissionCritical-Trust
  bandwidth percent 40
 class Management-Trust
  bandwidth percent 5
 class class-default
  fair-queue
policy-map type inspect INSIDE-OUTSIDE-PMAP
 class type inspect INSIDE-OUTSIDE-CMAP
  inspect
 class class-default
  drop log
policy-map type inspect OUTSIDE-INSIDE-PMAP
 class type inspect OUTSIDE-INSIDE-CMAP
  drop log
 class class-default
!
zone security INSIDE
zone security OUTSIDE
zone security DMZ
zone-pair security INSIDE-OUTSIDE-ZPAIR source INSIDE destination OUTSIDE
 service-policy type inspect INSIDE-OUTSIDE-PMAP
zone-pair security OUTSIDE-INSIDE-ZPAIR source OUTSIDE destination INSIDE
 service-policy type inspect OUTSIDE-INSIDE-PMAP
zone-pair security OUTSIDE-DMZ-ZPAIR source OUTSIDE destination DMZ
 service-policy type inspect OUTSIDE-DMZ-PMAP
! 
!
crypto isakmp policy 10
 encr aes 256
 authentication pre-share
 group 5
 lifetime 1000
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.2
crypto isakmp key MegetSikkerNoegleTilAalborg address 10.1.1.3
!
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac 
!
crypto map PB_crypto_Map 10 ipsec-isakmp 
 set peer 10.1.1.2
 set transform-set PB-TransformSet 
 match address Tunnel1_til_Viborg
crypto map PB_crypto_Map 20 ipsec-isakmp 
 set peer 10.1.1.3
 set transform-set PB-TransformSet 
 match address Tunnel2_til_Aalborg
!
!
!
!
!
interface Tunnel1
 description Tunnel1_til_Viborg
 ip address 172.16.254.1 255.255.255.252
 ip mtu 1420
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 tunnel source FastEthernet0/0
 tunnel destination 10.1.1.2
 service-policy output PbPolicy
!
interface Tunnel2
 description Tunnel2_til_Aalborg
 ip address 172.16.254.5 255.255.255.252
 ip mtu 1420
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 tunnel source FastEthernet0/0
 tunnel destination 10.1.1.3
 service-policy output PbPolicy
!
interface Loopback0
 ip address 192.168.255.10 255.255.255.0
 zone-member security DMZ
!
interface FastEthernet0/0
 description internet
 ip address 10.1.1.1 255.255.255.0
 ip nat outside
 ip virtual-reassembly
 zone-member security OUTSIDE
 duplex auto
 speed auto
 crypto map PB_crypto_Map
!
interface FastEthernet0/1
 description Til_AHA01SWCO
 ip address 172.16.255.10 255.255.255.252
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 ip route-cache flow
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 duplex auto
 speed auto
 service-policy output PbPolicy
!
interface FastEthernet0/1/0
 description Til_AHA02SWCO
 switchport access vlan 990
 service-policy output PbPolicy
!
interface FastEthernet0/1/1
 description Til_AHA01RT
 switchport access vlan 991
 service-policy output PbPolicy
!
interface FastEthernet0/1/2
!
interface FastEthernet0/1/3
!
interface Virtual-Template1 
 ip address 172.16.253.1 255.255.255.0
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 peer default ip address pool VPN-Pool
 ppp encrypt mppe auto
 ppp authentication ms-chap ms-chap-v2
!
interface Vlan1
 no ip address
!
interface Vlan990
 ip address 172.16.255.22 255.255.255.252
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
!
interface Vlan991
 ip address 172.16.255.14 255.255.255.252
 ip nat inside
 ip virtual-reassembly
 zone-member security INSIDE
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
!
router ospf 1
 log-adjacency-changes
 passive-interface Tunnel1
 passive-interface Tunnel2
 network 172.16.255.10 0.0.0.0 area 0
 network 172.16.255.14 0.0.0.0 area 0
 network 172.16.255.22 0.0.0.0 area 0
 default-information originate
!
router bgp 65001
 bgp log-neighbor-changes
 neighbor 172.16.254.2 remote-as 65002
 neighbor 172.16.254.6 remote-as 65003
 !
 address-family ipv4
 redistribute static
 redistribute ospf 1 match internal external 1 external 2
 neighbor 172.16.254.2 activate
 neighbor 172.16.254.6 activate
 default-information originate
 no auto-summary
 no synchronization
 exit-address-family
!
ip local pool VPN-Pool 172.16.253.10 172.16.253.200
ip route 0.0.0.0 0.0.0.0 10.1.1.254
!
ip flow-export source FastEthernet0/1
ip flow-export version 5
ip flow-export destination 172.16.241.17 9000
!
ip http server
no ip http secure-server
ip nat inside source list 10 interface FastEthernet0/0 overload
ip nat inside source static tcp 192.168.255.10 80 interface FastEthernet0/0 80
!
ip access-list extended Tunnel1_til_Viborg
 permit gre host 10.1.1.1 host 10.1.1.2
ip access-list extended Tunnel2_til_Aalborg
 permit gre host 10.1.1.1 host 10.1.1.3
!
ip radius source-interface FastEthernet0/1 
access-list 10 permit 172.16.241.15
access-list 10 permit 172.16.0.0 0.15.255.255
snmp-server community PengeBanken RO
snmp-server host 172.16.241.17 version 2c PengeBanken 
!
!
!
!
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
!
!
!
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
!
scheduler allocate 20000 1000
ntp clock-period 17178263
ntp server 217.198.208.66
end

AHA01RT

version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AHA01RT
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$YV94$HOlo8yju4M0iEUg5.PrWu.
!
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
aaa session-id common
!
resource policy
!
ip cef
!
!
!
!
ip domain name pengebanken.dk
ip name-server 172.16.241.11
ip ssh version 2
!
!
!
voice-card 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
username admin privilege 15 secret 5 $1$uLI5$fbqYcgEAGYN9aJopMZbs0.
!
!
class-map match-any MissionCritical-Trust
 match ip dscp af31 
class-map match-any VoIP-RTP-Trust
 match ip dscp ef 
class-map match-any VoIP-Control-Trust
 match ip dscp cs3 
class-map match-any Management-Trust
 match ip dscp cs2 
!
!
policy-map PbPolicy
 class VoIP-RTP-Trust
  priority percent 25
 class VoIP-Control-Trust
  bandwidth percent 5
 class MissionCritical-Trust
  bandwidth percent 40
 class Management-Trust
  bandwidth percent 5
 class class-default
  fair-queue
!
! 
!
!
!
!
!
interface FastEthernet0/0
 description TDC_MPLS
 ip address 172.16.255.1 255.255.255.252
 duplex auto
 speed auto
 service-policy output PbPolicy
!
interface FastEthernet0/1
 description Til_AHA02SWCO
 ip address 172.16.255.5 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 duplex auto
 speed auto
 auto qos voip trust 
 service-policy output PbPolicy
!
interface FastEthernet0/1.101
!
interface FastEthernet0/1/0
 description Til_AHA01SWCO
 switchport access vlan 990
 service-policy output PbPolicy
!
interface FastEthernet0/1/1
 description Til_AHA01FW
 switchport access vlan 991
 service-policy output PbPolicy
!
interface FastEthernet0/1/2
!
interface FastEthernet0/1/3
!
interface Serial0/2/0
 no ip address
 shutdown
 clock rate 2000000
!
interface Vlan1
 no ip address
!
interface Vlan990
 ip address 172.16.255.18 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
!
interface Vlan991
 ip address 172.16.255.13 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
!
router ospf 1
 log-adjacency-changes
 redistribute bgp 65001 subnets
 network 172.16.255.1 0.0.0.0 area 0
 network 172.16.255.5 0.0.0.0 area 0
 network 172.16.255.13 0.0.0.0 area 0
 network 172.16.255.18 0.0.0.0 area 0
!
router bgp 65001
 no synchronization
 bgp log-neighbor-changes
 redistribute connected
 redistribute ospf 1 match internal external 1 external 2
 neighbor 172.16.255.2 remote-as 65000
 neighbor 172.16.255.2 description TDC_MPLS
 neighbor 172.16.255.2 next-hop-self
 neighbor 172.16.255.2 soft-reconfiguration inbound
 neighbor 172.16.255.2 route-map 65000-RMAP-OUT out
 default-information originate
 no auto-summary
!
!
!
ip http server
no ip http secure-server
!
!
ip prefix-list 65000-PLIST-OUT seq 5 deny 172.17.0.0/16 le 32
ip prefix-list 65000-PLIST-OUT seq 10 deny 172.18.0.0/16 le 32
ip prefix-list 65000-PLIST-OUT seq 15 deny 192.168.2.0/24 le 32
ip prefix-list 65000-PLIST-OUT seq 20 deny 192.168.1.0/24 le 32
ip prefix-list 65000-PLIST-OUT seq 30 permit 0.0.0.0/0 le 32
ip radius source-interface FastEthernet0/1 
snmp-server community PengeBanken RO
!
!
!
route-map 65000-RMAP-OUT permit 10
 match ip address prefix-list 65000-PLIST-OUT
!
!
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
!
!
!
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
 password cisco
!
scheduler allocate 20000 1000
ntp clock-period 17179809
ntp server 172.16.255.10
end

AHA01RTVG

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AHA01SWSL
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/2
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/3
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/4
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/5
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/6
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/7
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/8
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/9
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/10
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/11
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/12
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/13
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/14
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/15
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/16
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/17
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/18
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/19
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/20
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/21
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/22
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/23
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/24
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface GigabitEthernet0/1
 description <Uplink to AHA01SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to AHA02SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.0.5 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.0.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17179984
ntp server 172.16.255.10
!
end

AHA01SWCO

version 12.2
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AHA01SWCO
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$vBG2$emquo5iIZpvTzxCkqzzWv0
!
username admin privilege 15 secret 5 $1$S9Eb$TFTuP.RZAaTb9mJrha.7m0
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
!
!
aaa session-id common
system mtu routing 1500
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos srr-queue input bandwidth 90 10
mls qos srr-queue input threshold 1 8 16
mls qos srr-queue input threshold 2 34 66
mls qos srr-queue input buffers 67 33 
mls qos srr-queue input cos-map queue 1 threshold 2 1
mls qos srr-queue input cos-map queue 1 threshold 3 0
mls qos srr-queue input cos-map queue 2 threshold 1 2
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
mls qos srr-queue input dscp-map queue 1 threshold 3 32
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
mls qos srr-queue output cos-map queue 1 threshold 3 5
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
mls qos srr-queue output cos-map queue 4 threshold 2 1
mls qos srr-queue output cos-map queue 4 threshold 3 0
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
mls qos srr-queue output dscp-map queue 4 threshold 1 8
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
mls qos queue-set output 1 threshold 1 138 138 92 138
mls qos queue-set output 1 threshold 2 138 138 92 400
mls qos queue-set output 1 threshold 3 36 77 100 318
mls qos queue-set output 1 threshold 4 20 50 67 400
mls qos queue-set output 2 threshold 1 149 149 100 149
mls qos queue-set output 2 threshold 2 118 118 100 235
mls qos queue-set output 2 threshold 3 41 68 100 272
mls qos queue-set output 2 threshold 4 42 72 100 242
mls qos queue-set output 1 buffers 10 10 26 54
mls qos queue-set output 2 buffers 16 6 17 61
mls qos
!
crypto pki trustpoint TP-self-signed-201700352
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-201700352
 revocation-check none
 rsakeypair TP-self-signed-201700352
!
!
crypto pki certificate chain TP-self-signed-201700352
 certificate self-signed 01 nvram:IOS-Self-Sig#3232.cer
!
!
!
!
!
!
spanning-tree mode rapid-pvst
spanning-tree etherchannel guard misconfig
spanning-tree extend system-id
spanning-tree vlan 2,7-11 priority 24576
spanning-tree vlan 240-242 priority 28672
!
vlan internal allocation policy ascending
!
ip ssh version 2
!
!
!
interface FastEthernet0/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 no switchport
 ip address 172.16.255.17 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 description Til_AHA01SWSL
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,240-242
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 description Til_AHA02SWSL
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,240-242
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/22
 description Til_AHA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,7-11
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_AHA02SWCO
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,7-11,240-242
 switchport mode trunk
 mls qos trust cos
!
interface FastEthernet0/24
 description Til_AHA01FW
 no switchport
 ip address 172.16.255.9 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
!
interface GigabitEthernet0/1
!
interface GigabitEthernet0/2
!
interface Vlan1
 no ip address
!
interface Vlan2
 description Management
 ip address 192.168.0.2 255.255.255.0
 standby 2 ip 192.168.0.1
 standby 2 timers msec 200 msec 800
 standby 2 priority 110
 standby 2 preempt delay minimum 300
!
interface Vlan7
 description IT-administration
 ip address 172.16.0.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 7 ip 172.16.0.1
 standby 7 timers msec 200 msec 800
 standby 7 priority 110
 standby 7 preempt delay minimum 300
!
interface Vlan8
 description Common_Services
 ip address 172.16.8.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 8 ip 172.16.8.1
 standby 8 timers msec 200 msec 800
 standby 8 priority 110
 standby 8 preempt delay minimum 300
!
interface Vlan9
 description Administration
 ip address 172.16.9.2 255.255.255.0
 ip access-group Administration in
 ip helper-address 172.16.241.11
 standby 9 ip 172.16.9.1
 standby 9 timers msec 200 msec 800
 standby 9 priority 110
 standby 9 preempt delay minimum 300
!
interface Vlan10
 description BankRaadgiver
 ip address 172.16.10.2 255.255.255.0
 ip access-group Bank in
 ip helper-address 172.16.241.11
 standby 10 ip 172.16.10.1
 standby 10 timers msec 200 msec 800
 standby 10 priority 110
 standby 10 preempt delay minimum 300
!
interface Vlan11
 description IP-Telefoni
 ip address 172.16.11.2 255.255.255.0
 ip access-group Telefoni in
 ip helper-address 172.16.241.11
 standby 11 ip 172.16.11.1
 standby 11 timers msec 200 msec 800
 standby 11 priority 110
 standby 11 preempt delay minimum 300
!
interface Vlan240
 description Servere
 ip address 172.16.240.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 240 ip 172.16.240.1
 standby 240 timers msec 200 msec 800
!
interface Vlan241
 description Servere
 ip address 172.16.241.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 241 ip 172.16.241.1
 standby 241 timers msec 200 msec 800
!
interface Vlan242
 description CallManager
 ip address 172.16.242.2 255.255.255.0
 ip helper-address 172.16.241.11
 standby 242 ip 172.16.242.1
 standby 242 timers msec 200 msec 800
!
router ospf 1
 log-adjacency-changes
 network 172.16.0.0 0.0.255.255 area 0
 network 192.168.0.0 0.0.0.255 area 0
!
ip classless
ip http server
ip http secure-server
!
!
ip access-list extended Administration
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Bank
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Telefoni
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
!
ip radius source-interface Vlan2 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
!
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
line con 0
line vty 5 15
!
ntp clock-period 36029105
ntp server 172.16.255.10
end

AHA02SWCO

version 12.2
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname AHA02SWCO
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$GxFl$DbYT2MdQ4yNpD7UJ9Iv1S1
!
username admin privilege 15 secret 5 $1$m/MH$fgaAuE./eyP8ThL58GW/N0
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
!
!
aaa session-id common
system mtu routing 1500
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos srr-queue input bandwidth 90 10
mls qos srr-queue input threshold 1 8 16
mls qos srr-queue input threshold 2 34 66
mls qos srr-queue input buffers 67 33 
mls qos srr-queue input cos-map queue 1 threshold 2 1
mls qos srr-queue input cos-map queue 1 threshold 3 0
mls qos srr-queue input cos-map queue 2 threshold 1 2
mls qos srr-queue input cos-map queue 2 threshold 2 4 6 7
mls qos srr-queue input cos-map queue 2 threshold 3 3 5
mls qos srr-queue input dscp-map queue 1 threshold 2 9 10 11 12 13 14 15
mls qos srr-queue input dscp-map queue 1 threshold 3 0 1 2 3 4 5 6 7
mls qos srr-queue input dscp-map queue 1 threshold 3 32
mls qos srr-queue input dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
mls qos srr-queue input dscp-map queue 2 threshold 2 33 34 35 36 37 38 39 48
mls qos srr-queue input dscp-map queue 2 threshold 2 49 50 51 52 53 54 55 56
mls qos srr-queue input dscp-map queue 2 threshold 2 57 58 59 60 61 62 63
mls qos srr-queue input dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
mls qos srr-queue input dscp-map queue 2 threshold 3 40 41 42 43 44 45 46 47
mls qos srr-queue output cos-map queue 1 threshold 3 5
mls qos srr-queue output cos-map queue 2 threshold 3 3 6 7
mls qos srr-queue output cos-map queue 3 threshold 3 2 4
mls qos srr-queue output cos-map queue 4 threshold 2 1
mls qos srr-queue output cos-map queue 4 threshold 3 0
mls qos srr-queue output dscp-map queue 1 threshold 3 40 41 42 43 44 45 46 47
mls qos srr-queue output dscp-map queue 2 threshold 3 24 25 26 27 28 29 30 31
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
mls qos srr-queue output dscp-map queue 3 threshold 3 16 17 18 19 20 21 22 23
mls qos srr-queue output dscp-map queue 3 threshold 3 32 33 34 35 36 37 38 39
mls qos srr-queue output dscp-map queue 4 threshold 1 8
mls qos srr-queue output dscp-map queue 4 threshold 2 9 10 11 12 13 14 15
mls qos srr-queue output dscp-map queue 4 threshold 3 0 1 2 3 4 5 6 7
mls qos queue-set output 1 threshold 1 138 138 92 138
mls qos queue-set output 1 threshold 2 138 138 92 400
mls qos queue-set output 1 threshold 3 36 77 100 318
mls qos queue-set output 1 threshold 4 20 50 67 400
mls qos queue-set output 2 threshold 1 149 149 100 149
mls qos queue-set output 2 threshold 2 118 118 100 235
mls qos queue-set output 2 threshold 3 41 68 100 272
mls qos queue-set output 2 threshold 4 42 72 100 242
mls qos queue-set output 1 buffers 10 10 26 54
mls qos queue-set output 2 buffers 16 6 17 61
mls qos
!
crypto pki trustpoint TP-self-signed-3566145536
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-3566145536
 revocation-check none
 rsakeypair TP-self-signed-3566145536
!
!
crypto pki certificate chain TP-self-signed-3566145536
 certificate self-signed 01 nvram:IOS-Self-Sig#3636.cer
!
!
!
!
!
!
spanning-tree mode rapid-pvst
spanning-tree etherchannel guard misconfig
spanning-tree extend system-id
spanning-tree vlan 2,7-11 priority 28672
spanning-tree vlan 240-242 priority 24576
!
vlan internal allocation policy ascending
!
ip ssh version 2
!
!
!
interface FastEthernet0/1
 description Til_AHA01RTVG
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 description Til_AHA01FW
 no switchport
 ip address 172.16.255.21 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 description Til_AHA01SWSL
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,240-242
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 description Til_AHA02SWSL
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,240-242
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/22
 description Til_AHA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,7-11
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_AHA01SWCO
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,7-11,240-242
 switchport mode trunk
 mls qos trust cos
!
interface FastEthernet0/24
 description Til_AHA01RT
 no switchport
 ip address 172.16.255.6 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
!
interface GigabitEthernet0/1
!
interface GigabitEthernet0/2
!
interface Vlan1
 no ip address
!
interface Vlan2
 description Management
 ip address 192.168.0.3 255.255.255.0
 standby 2 ip 192.168.0.1
 standby 2 timers msec 200 msec 800
!
interface Vlan7
 description IT-administration
 ip address 172.16.0.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 7 ip 172.16.0.1
 standby 7 timers msec 200 msec 800
!
interface Vlan8
 description Common_Services
 ip address 172.16.8.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 8 ip 172.16.8.1
 standby 8 timers msec 200 msec 800
!
interface Vlan9
 description Administration
 ip address 172.16.9.3 255.255.255.0
 ip access-group Administration in
 ip helper-address 172.16.241.11
 standby 9 ip 172.16.9.1
 standby 9 timers msec 200 msec 800
!
interface Vlan10
 description BankRaadgiver
 ip address 172.16.10.3 255.255.255.0
 ip access-group Bank in
 ip helper-address 172.16.241.11
 standby 10 ip 172.16.10.1
 standby 10 timers msec 200 msec 800
!
interface Vlan11
 description IP-Telefoni
 ip address 172.16.11.3 255.255.255.0
 ip access-group Telefoni in
 ip helper-address 172.16.241.11
 standby 11 ip 172.16.11.1
 standby 11 timers msec 200 msec 800
!
interface Vlan240
 description Servere
 ip address 172.16.240.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 240 ip 172.16.240.1
 standby 240 timers msec 200 msec 800
 standby 240 priority 110
 standby 240 preempt delay minimum 300
!
interface Vlan241
 description Servere
 ip address 172.16.241.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 241 ip 172.16.241.1
 standby 241 timers msec 200 msec 800
 standby 241 priority 110
 standby 241 preempt delay minimum 300
!
interface Vlan242
 description CallManager
 ip address 172.16.242.3 255.255.255.0
 ip helper-address 172.16.241.11
 standby 242 ip 172.16.242.1
 standby 242 timers msec 200 msec 800
 standby 242 priority 110
 standby 242 preempt delay minimum 300
!
router ospf 1
 log-adjacency-changes
 network 172.16.0.0 0.0.255.255 area 0
 network 192.168.0.0 0.0.0.255 area 0
!
ip classless
ip http server
ip http secure-server
!
!
ip access-list extended Administration
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Bank
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Telefoni
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
!
ip radius source-interface Vlan2 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
!
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
line con 0
line vty 5 15
!
ntp clock-period 36029150
ntp server 172.16.255.10
end

AHA01SWOP

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AHA01SWOP
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
errdisable recovery cause psecure-violation
errdisable recovery interval 600
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust dscp
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/2
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/3
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/4
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/5
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/6
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/7
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/8
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/9
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/10
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/11
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/12
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/13
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/14
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/15
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/16
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/17
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/18
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/19
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/20
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/21
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/22
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/23
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/24
 description < Office-Phone >
 switchport access vlan 7
 switchport mode access
 switchport voice vlan 11
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 mls qos trust cos
 macro description cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface GigabitEthernet0/1
 description <Uplink to AHA01SWCO >
 switchport mode trunk
 speed 10
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to AHA02SWCO >
 switchport mode trunk
 speed 10
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.0.4 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.0.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17179832
ntp server 172.16.255.10
!
end

AHA01SWSL

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AHA01SWSL
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/2
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/3
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/4
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/5
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/6
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/7
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/8
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/9
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/10
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/11
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/12
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/13
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/14
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/15
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/16
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/17
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/18
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/19
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/20
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/21
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/22
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/23
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/24
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface GigabitEthernet0/1
 description <Uplink to AHA01SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to AHA02SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.0.5 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.0.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17179994
ntp server 172.16.255.10
!
end

AHA02SWSL

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname AHA02SWSL
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
interface FastEthernet0/1
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/2
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/3
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/4
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/5
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/6
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/7
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/8
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/9
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/10
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/11
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/12
 description < Server >
 switchport access vlan 241
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/13
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/14
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/15
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/16
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/17
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/18
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/19
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/20
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/21
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/22
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/23
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface FastEthernet0/24
 description < Server >
 switchport access vlan 242
 switchport mode access
 mls qos trust cos
 spanning-tree portfast
!
interface GigabitEthernet0/1
 description <Uplink to AHA01SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to AHA02SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.0.6 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.0.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
!
ntp clock-period 17180096
ntp server 172.16.255.10
!
end



Filial Viborg

VIA02SWCO


!
version 12.2
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname VIA02SWCO
!
enable secret 5 $1$e4ZP$h.AoOqEe1T8g2tm1rGjtj/
!
username admin privilege 15 secret 5 $1$zzrV$FHjI7ZjZ6S9ZWJ8IFxfPQ1
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
!
!
aaa session-id common
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos min-reserve 5 170
mls qos min-reserve 6 85
mls qos min-reserve 7 51
mls qos min-reserve 8 34
mls qos
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
!
!
!
!
spanning-tree mode rapid-pvst
spanning-tree extend system-id
spanning-tree vlan 2,8-11 priority 28672
!
vlan internal allocation policy ascending
!
ip ssh version 2
!
! 
!
!
!
interface FastEthernet0/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 description VIFS01
 switchport access vlan 8
 switchport mode access
 spanning-tree portfast
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 switchport trunk encapsulation dot1q
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/22
 description Til_VIA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_VIA01SWCO1
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 mls qos trust cos
!
interface FastEthernet0/24
 description Til_VIA01RT
 no switchport
 ip address 172.17.255.5 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 mls qos trust cos
!
interface GigabitEthernet0/1
 switchport mode dynamic desirable
!
interface GigabitEthernet0/2
 switchport mode dynamic desirable
!
interface Vlan1
 ip address dhcp
 shutdown
!
interface Vlan2
 description Management
 ip address 192.168.1.3 255.255.255.0
 standby 2 ip 192.168.1.1
 standby 2 timers msec 200 msec 800
!
interface Vlan8
 description Common_Services
 ip address 172.17.8.3 255.255.255.0
 standby 8 ip 172.17.8.1
 standby 8 timers msec 200 msec 800
!
interface Vlan9
 description Administration
 ip address 172.17.9.3 255.255.255.0
 standby 9 ip 172.17.9.1
 standby 9 timers msec 200 msec 800
!
interface Vlan10
 description BankRaadgiver
 ip address 172.17.10.3 255.255.255.0
 standby 10 ip 172.17.10.1
 standby 10 timers msec 200 msec 800
!
interface Vlan11
 description IP-Telefoni
 ip address 172.17.11.3 255.255.255.0
 standby 11 ip 172.17.11.1
 standby 11 timers msec 200 msec 800
!
router ospf 1
 log-adjacency-changes
 network 172.17.0.0 0.0.255.255 area 0
 network 192.168.1.0 0.0.0.255 area 0
!
ip classless
ip http server
ip http secure-server
!
!
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
line con 0
line vty 5 15
!
ntp server 172.16.255.10
end

VIA01SWCO


!
version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname VIA01SWCO
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$CjQy$2ViWy5DbihxoJ1X.HcDyh1
!
username admin privilege 15 secret 5 $1$U0Sf$m2vxqz9Xpz/ZIGE21E7HY.
ip subnet-zero
ip routing
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
!
!
!
spanning-tree mode rapid-pvst
spanning-tree extend system-id
spanning-tree vlan 2 priority 24576
spanning-tree vlan 8 priority 24576
spanning-tree vlan 9 priority 24576
spanning-tree vlan 10 priority 24576
spanning-tree vlan 11 priority 24576
!
!
!
interface FastEthernet0/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/3
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/16
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/17
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/18
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/19
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/20
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/21
 switchport trunk encapsulation dot1q
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/22
 description Til_VIA01SWOP
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 no ip address
 mls qos trust cos
 spanning-tree guard root
!
interface FastEthernet0/23
 description Til_VIA02SWCO
 switchport trunk encapsulation dot1q
 switchport trunk allowed vlan 2,8-11
 switchport mode trunk
 no ip address
 mls qos trust dscp
!
interface FastEthernet0/24
 description Til_TDC MPLS
 no switchport
 ip address 172.17.255.1 255.255.255.252
 mls qos trust cos
!
interface GigabitEthernet0/1
 no ip address
!
interface GigabitEthernet0/2
 no ip address
!
interface Vlan1
 no ip address
 shutdown
!
interface Vlan2
 description Management
 ip address 192.168.1.2 255.255.255.0
 no ip redirects
 standby 2 ip 192.168.1.1
 standby 2 timers msec 200 msec 800
 standby 2 priority 110
 standby 2 preempt delay minimum 300
!
interface Vlan8
 description Common_Services
 ip address 172.17.8.2 255.255.255.0
 ip helper-address 172.17.8.11
 ip helper-address 172.16.241.11
 no ip redirects
 standby 8 ip 172.17.8.1
 standby 8 timers msec 200 msec 800
 standby 8 priority 110
 standby 8 preempt delay minimum 300
!
interface Vlan9
 description Administration
 ip address 172.17.9.2 255.255.255.0
 ip access-group Administration in
 ip helper-address 172.17.8.11
 ip helper-address 172.16.241.11
 no ip redirects
 standby 9 ip 172.17.9.1
 standby 9 timers msec 200 msec 800
 standby 9 priority 110
 standby 9 preempt delay minimum 300
!
interface Vlan10
 description BankRaadgiver
 ip address 172.17.10.2 255.255.255.0
 ip access-group Bank in
 ip helper-address 172.17.8.11
 ip helper-address 172.16.241.11
 no ip redirects
 standby 10 ip 172.17.10.1
 standby 10 timers msec 200 msec 800
 standby 10 priority 110
 standby 10 preempt delay minimum 300
!
interface Vlan11
 description IP-Telefoni
 ip address 172.17.11.2 255.255.255.0
 ip access-group Telefoni in
 ip helper-address 172.17.8.11
 ip helper-address 172.16.241.11
 no ip redirects
 standby 11 ip 172.17.11.1
 standby 11 timers msec 200 msec 800
 standby 11 priority 110
 standby 11 preempt delay minimum 300
!
router ospf 1
 log-adjacency-changes
 redistribute bgp 65002 subnets
 network 172.17.0.0 0.0.255.255 area 0
 network 192.168.1.0 0.0.0.255 area 0
 default-information originate
!
router bgp 65002
 bgp log-neighbor-changes
 redistribute connected
 neighbor 172.17.255.2 remote-as 65000
 neighbor 172.17.255.2 description TDC_MPLS
 neighbor 172.17.255.2 soft-reconfiguration inbound
 neighbor 172.17.255.2 route-map 65002-RMAP-IN in
 neighbor 172.17.255.2 route-map 65002-RMAP-OUT out
!
ip classless
ip http server
!
ip access-list extended Administration
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Bank
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.3.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip access-list extended Telefoni
 permit ip any 172.16.240.0 0.0.7.255
 deny   ip any 172.0.1.0 0.255.248.255
 deny   ip any 172.0.2.0 0.255.248.255
 deny   ip any 172.0.4.0 0.255.248.255
 deny   ip any 172.0.5.0 0.255.248.255
 deny   ip any 172.0.6.0 0.255.248.255
 deny   ip any 172.0.7.0 0.255.248.255
 permit ip any any
ip radius source-interface Vlan2
!
!
ip prefix-list 65002-PRE-IN seq 10 deny 172.17.0.0/16 le 32
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
!
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
access-list 101 permit ip any 172.16.240.0 0.0.7.255
access-list 101 deny   ip any 172.0.2.0 0.255.248.255
access-list 101 deny   ip any 172.0.3.0 0.255.248.255
access-list 101 deny   ip any 172.0.4.0 0.255.248.255
access-list 101 deny   ip any 172.0.5.0 0.255.248.255
access-list 101 deny   ip any 172.0.6.0 0.255.248.255
access-list 101 deny   ip any 172.0.7.0 0.255.248.255
access-list 101 permit ip any any
route-map 65002-RMAP-IN permit 10
 match ip address prefix-list 65002-PRE-IN
!
route-map 65002-RMAP-OUT permit 10
 match ip address prefix-list 65002-PRE-OUT
!
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 5 15
!
end

VIA01RT

version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname VIA01RT
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$jcK0$h6.iMf2Chj5ZSmadD8YJb1
!
aaa new-model
!
!
aaa authentication login default group radius local
aaa authorization exec default group radius local 
!
aaa session-id common
!
resource policy
!
ip cef
!
!
!
!
ip domain name pengebanken.dk
ip name-server 172.16.241.11
ip ssh version 2
!
!
!
voice-card 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
username admin privilege 15 secret 5 $1$zK2S$Cg6yVpoyI0jjfuRuy6XBb1
!
!
class-map match-any MissionCritical-Trust
 match ip dscp af31 
class-map match-any VoIP-RTP-Trust
 match ip dscp ef 
class-map match-any VoIP-Control-Trust
 match ip dscp cs3 
class-map match-any Management-Trust
 match ip dscp cs2 
!
!
policy-map PbPolicy
 class VoIP-RTP-Trust
  priority percent 25
 class VoIP-Control-Trust
  bandwidth percent 5
 class MissionCritical-Trust
  bandwidth percent 40
 class Management-Trust
  bandwidth percent 5
 class class-default
  fair-queue
!
! 
!
crypto isakmp policy 10
 encr aes 256
 authentication pre-share
 group 5
 lifetime 1000
crypto isakmp key MegetSikkerNoegleTilViborg address 10.1.1.1
!
!
crypto ipsec transform-set PB-TransformSet esp-3des esp-sha-hmac 
!
crypto map PB_crypto_Map 10 ipsec-isakmp 
 set peer 10.1.1.1
 set transform-set PB-TransformSet 
 match address Tunnel1_til_Aarhus
!
!
!
!
!
interface Tunnel1
 ip address 172.16.254.2 255.255.255.252
 ip mtu 1420
 tunnel source FastEthernet0/0
 tunnel destination 10.1.1.1
!
interface FastEthernet0/0
 description Internet
 ip address 10.1.1.2 255.255.255.0
 duplex auto
 speed auto
 crypto map PB_crypto_Map
!
interface FastEthernet0/1
 description Til_VIA02SWCO
 ip address 172.17.255.6 255.255.255.252
 ip ospf network point-to-point
 ip ospf dead-interval minimal hello-multiplier 3
 duplex auto
 speed auto
 service-policy output PbPolicy
!
interface Serial0/1/0
 no ip address
 shutdown
 no fair-queue
 clock rate 125000
!
interface Serial0/1/1
 no ip address
 shutdown
 clock rate 125000
!
interface Serial0/2/0
 no ip address
 shutdown
 clock rate 2000000
!
router ospf 1
 log-adjacency-changes
 redistribute bgp 65002 metric 255 subnets
 network 172.17.255.6 0.0.0.0 area 0
 default-information originate metric 255
!
router bgp 65002
 no synchronization
 bgp log-neighbor-changes
 redistribute static
 redistribute ospf 1 match internal external 1 external 2
 neighbor 172.16.254.1 remote-as 65001
 neighbor 172.16.254.1 description AHA01FW
 neighbor 172.16.254.1 route-map 65002-RMAP-IN in
 neighbor 172.16.254.1 route-map 65002-RMAP-OUT out
 default-information originate
 no auto-summary
!
ip route 10.1.1.1 255.255.255.255 FastEthernet0/0
!
!
ip http server
no ip http secure-server
!
ip access-list extended Tunnel1_til_Aarhus
 permit gre host 10.1.1.2 host 10.1.1.1
!
!
ip prefix-list 65002-PLIST-OUT seq 10 permit 0.0.0.0/0 le 32
!
ip prefix-list 65002-PRE-IN seq 5 deny 172.17.0.0/16 le 32
ip prefix-list 65002-PRE-IN seq 15 deny 192.168.1.0/24 le 32
ip prefix-list 65002-PRE-IN seq 30 permit 0.0.0.0/0 le 32
ip radius source-interface FastEthernet0/1 
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.7.0 0.0.0.255
snmp-server community PengeBanken RO 1
!
!
!
route-map 65002-RMAP-IN permit 10
 match ip address prefix-list 65002-PRE-IN
!
route-map 65002-RMAP-OUT permit 10
 match ip address prefix-list 65002-PLIST-OUT
 set as-path prepend 65002 65002 65002 65002 65002 65002 65002
!
!
!
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
!
control-plane
!
!
!
!
!
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
!
scheduler allocate 20000 1000
ntp server 172.16.255.10
end

VIA01SWOP

version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname VIA01SWOP
!
aaa new-model
aaa authentication login default group radius local
aaa authorization exec default group radius local
enable secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
!
username admin privilege 15 secret 5 $1$vAZW$oZgHRDs499pci.UOKjz7t.
wrr-queue bandwidth 10 20 70 1
wrr-queue cos-map 1 0 1
wrr-queue cos-map 2 2 4
wrr-queue cos-map 3 3 6 7
wrr-queue cos-map 4 5
errdisable recovery cause psecure-violation
errdisable recovery interval 600
!
class-map match-all ManagementSNMP
  match access-group name MatchSNMP
class-map match-all ManagementNF
  match access-group name MatchNF
class-map match-all MissionCritical
  match access-group name MatchBANK
class-map match-all ManagementRDP
  match access-group name MatchRDP
class-map match-all ManagementSSH
  match access-group name MatchSSH
!
!
policy-map PbPolicy
  class MissionCritical
    set ip dscp 26
  class ManagementRDP
    set ip dscp 16
  class ManagementSNMP
    set ip dscp 16
  class ManagementNF
    set ip dscp 16
  class ManagementSSH
    set ip dscp 16
!
mls qos map cos-dscp 0 8 16 24 32 46 48 56
ip subnet-zero
!
ip domain-name pengebanken.dk
ip name-server 172.16.241.11
ip ssh time-out 120
ip ssh authentication-retries 3
ip ssh version 2
vtp domain BEO-LY
vtp mode transparent
!
no file verify auto
!
spanning-tree mode rapid-pvst
no spanning-tree optimize bpdu transmission
spanning-tree extend system-id
!
!
!
!
vlan 2,8-9 
!
vlan 10
 name LYOLAN
!
vlan 11 
!
interface FastEthernet0/1
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/2
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/3
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/4
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/5
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/6
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/7
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/8
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/9
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/10
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/11
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/12
 description < Office-Phone >
 switchport access vlan 9
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/13
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/14
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/15
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/16
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/17
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/18
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/19
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/20
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/21
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/22
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/23
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface FastEthernet0/24
 description < Office-Phone >
 switchport access vlan 8
 switchport mode access
 switchport voice vlan 11
 switchport port-security
 switchport port-security maximum 2
 switchport port-security aging time 2
 switchport port-security aging type inactivity
 service-policy input PbPolicy
 mls qos trust cos
 macro description cisco-phone | cisco-phone
 spanning-tree portfast
 spanning-tree bpduguard enable
!
interface GigabitEthernet0/1
 description <Uplink to VIA01SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface GigabitEthernet0/2
 description <Uplink to VI02SWCO >
 switchport mode trunk
 mls qos trust cos
!
interface Vlan1
 no ip address
 no ip route-cache
 shutdown
!
interface Vlan2
 ip address 192.168.1.4 255.255.255.0
 no ip route-cache
!
ip default-gateway 192.168.1.1
ip http server
!
ip access-list extended MatchBANK
 permit tcp any any eq 8439
ip access-list extended MatchNF
 permit udp any any eq 9000
ip access-list extended MatchRDP
 permit tcp any any eq 3389
ip access-list extended MatchSNMP
 permit udp any any eq 167
ip access-list extended MatchSSH
 permit tcp any any eq 22
ip radius source-interface Vlan2
access-list 1 permit 172.16.241.17
access-list 1 permit 172.16.0.0 0.0.0.255
snmp-server community PengeBanken RO 1
radius-server host 172.16.241.11 auth-port 1645 acct-port 1646 key PengeBanken
radius-server retransmit 3
!
line con 0
line vty 0 4
 access-class 1 in
 length 0
 transport input ssh
line vty 5 15
 transport input ssh
!
ntp clock-period 17179912
ntp server 172.16.255.10
!
end