Follow along with the video below to see how to install our site as a web app on your home screen.
Note: This feature may not be available in some browsers.
!
interface Ethernet0
description *** Internal LAN Interface ***
ip address 192.168.50.1 255.255.255.0
ip access-group 102 in
ip nat inside
ip tcp adjust-mss 1452
no ip directed-broadcast
no ip proxy-arp
no cdp enable
!
interface ATM0
no ip address
no ip route-cache
no ip mroute-cache
no atm ilmi-keepalive
pvc 0/38
encapsulation aal5mux ppp dialer
dialer pool-member 1
!
bundle-enable
dsl operating-mode auto
hold-queue 208 in
!
interface Dialer0
description *** External WAN Interface ***
ip address negotiated
ip accounting access-violations
ip audit INTERNET-IN in
ip inspect Firewall out
ip mtu 1492
ip access-group 101 in
no ip redirects
no ip proxy-arp
no ip unreachables
ip nat outside
encapsulation ppp
dialer pool 1
dialer-group 1
ppp loopback ignore
ppp reliable-link
ppp authentication chap callin
ppp chap hostname "user@ISP.com"==>YOUR INFO
ppp chap password "password"==>YOUR PASSWORD
ppp ipcp dns request
no cdp enable
exit
!
ip nat inside source list 1 interface Dialer0 overload
ip classless
ip route 0.0.0.0 0.0.0.0 Dialer0
no ip http server
!
!
access-list 1 remark The local LAN.
access-list 1 permit 192.168.50.0 0.0.0.255
!
access-list 101 remark Traffic allowed from Internet
access-list 101 deny ip 0.0.0.0 0.255.255.255 any
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip 169.254.0.0 0.0.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.0.2.0 0.0.0.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 198.18.0.0 0.1.255.255 any
access-list 101 deny ip 224.0.0.0 0.15.255.255 any
access-list 101 deny ip any host 255.255.255.255
access-list 101 permit tcp any any eq 1723
access-list 101 permit gre any any
access-list 101 permit icmp any any unreachable
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any packet-too-big
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any traceroute
access-list 101 permit icmp any any administratively-prohibited
access-list 101 deny icmp any any echo
access-list 101 deny ip any any log
!
access-list 102 remark Traffic allowed from Ethernet
access-list 102 deny ip host 255.255.255.255 any
access-list 102 deny ip 127.0.0.0 0.255.255.255 any
access-list 102 permit ip any any
!
dialer-list 1 protocol ip permit
router(config)#int XXXXXXXX
router(config-int)#ip addr xxx.xxx.xxx.xxx xxx.xxx.xxx.xxx -> Mask
router(config-int)#no shut