Guest User

Untitled

a guest
Jun 21st, 2018
89
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.42 KB | None | 0 0
  1. version 12.3
  2. service timestamps debug datetime msec
  3. service timestamps log datetime msec
  4. no service password-encryption
  5. !
  6. hostname WG-R1
  7. !
  8. boot-start-marker
  9. boot-end-marker
  10. !
  11. !
  12. memory-size iomem 15
  13. clock timezone GMT 0
  14. no aaa new-model
  15. ip subnet-zero
  16. !
  17. !
  18. !
  19. ip cef
  20. ip audit po max-events 100
  21. !
  22. !
  23. !
  24. !
  25. !
  26. crypto isakmp policy 1
  27. encr 3des
  28. authentication pre-share
  29. group 2
  30.  
  31. crypto isakmp key password address 5.5.5.5
  32. crypto isakmp key password address 5.5.5.6
  33. !
  34. !
  35. crypto ipsec transform-set TEST1 esp-3des esp-sha-hmac
  36. !
  37. crypto map TEST1Map 1 ipsec-isakmp
  38. set peer 5.5.5.5
  39. set transform-set TEST1
  40. match address TEST1ACL
  41. !
  42. !
  43. !
  44. crypto ipsec transform-set TEST2 esp-3des esp-sha-hmac
  45. !
  46. crypto map TEST2Map 1 ipsec-isakmp
  47. set peer 5.5.5.6
  48. set transform-set TEST2
  49. match address TEST2ACL
  50. !
  51. !
  52. !
  53. interface Ethernet0
  54. description INTERNET
  55. ip address 1.1.1.3 255.255.255.0 secondary
  56. ip address 1.1.1.2 255.255.255.0
  57. half-duplex
  58. !
  59. interface FastEthernet0
  60. description LAN
  61. ip address 10.10.3.1 255.255.255.0 secondary
  62. ip address 10.10.2.1 255.255.255.0
  63. speed auto
  64. !
  65. ip classless
  66. ip route 0.0.0.0 0.0.0.0 1.1.1.1
  67. no ip http server
  68. no ip http secure-server
  69. !
  70. !
  71. !
  72. ip access-list extended TEST1ACL
  73. permit ip host 10.10.2.100 host 192.168.43.2
  74. !
  75. ip access-list extended TEST2ACL
  76. permit ip host 10.10.3.100 host 192.168.43.2
  77. !
  78. !
  79. line con 0
  80. line aux 0
  81. line vty 0 4
  82. login
  83. !
  84. end
Add Comment
Please, Sign In to add comment