=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2009.05.22 13:42:02 =~=~=~=~=~=~=~=~=~=~=~=
Using keyboard-interactive authentication.
Password:
___ _ ____ _ ___
/ \__/ \__/ \__/ \__/ \ Hey Rocky!
| _|@ @ __ | Watch me pull a hacker's IP
\________/ | | \________/ address out of my log files!
__/ _/
/) (o _/
\____/
Edge>en
Password:
Edge#sh run
Building configuration...
Current configuration : 9673 bytes
!
! No configuration change since last restart
!
version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime localtime
service password-encryption
service sequence-numbers
!
hostname Edge
!
boot-start-marker
boot-end-marker
!
security authentication failure rate 2 log
logging count
logging userinfo
logging buffered 64000 debugging
enable secret (REMOVED)
!
aaa new-model
!
!
aaa authentication login my_vpn_xauth local
aaa authorization network my_vpn_group local
!
aaa session-id common
clock timezone cst -6
clock summer-time CST recurring
no network-clock-participate slot 1
no network-clock-participate wic 0
no ip source-route
ip cef
!
!
no ip dhcp use vrf connected
ip dhcp excluded-address 10.68.68.1 10.68.68.70
!
ip dhcp pool t
import all
network 10.68.68.0 255.255.255.0
default-router 10.68.68.1
dns-server (REMOVED)
!
!
no ip bootp server
ip domain name directly_connected.com
ip host Switch 10.68.68.7
ip name-server (REMOVED)
ip name-server (REMOVED)
ip inspect log drop-pkt
ip inspect audit-trail
ip inspect dns-timeout 300
ip inspect name SDM_LOW cuseeme
ip inspect name SDM_LOW dns
ip inspect name SDM_LOW h323
ip inspect name SDM_LOW https
ip inspect name SDM_LOW icmp
ip inspect name SDM_LOW imap
ip inspect name SDM_LOW pop3
ip inspect name SDM_LOW netshow
ip inspect name SDM_LOW rcmd
ip inspect name SDM_LOW realaudio
ip inspect name SDM_LOW rtsp
ip inspect name SDM_LOW esmtp
ip inspect name SDM_LOW sqlnet
ip inspect name SDM_LOW streamworks
ip inspect name SDM_LOW tftp
ip inspect name SDM_LOW tcp
ip inspect name SDM_LOW udp
ip inspect name SDM_LOW vdolive
ip inspect name SDM_LOW ftp
ip inspect name SDM_LOW xdmcp
ip inspect name SDM_LOW x11
ip inspect name SDM_LOW wins
ip inspect name SDM_LOW who
ip inspect name SDM_LOW webster
ip inspect name SDM_LOW vqp
ip inspect name SDM_LOW uucp
ip inspect name SDM_LOW ttc
ip inspect name SDM_LOW tr-rsrb
ip inspect name SDM_LOW timed
ip inspect name SDM_LOW time
ip inspect name SDM_LOW telnets
ip inspect name SDM_LOW telnet
ip inspect name SDM_LOW tarantella
ip inspect name SDM_LOW tacacs-ds
ip inspect name SDM_LOW tacacs
ip inspect name SDM_LOW syslog-conn
ip inspect name SDM_LOW syslog
ip auth-proxy max-nodata-conns 3
ip admission max-nodata-conns 3
ip ips sdf location flash://sigv5-SDM-S372.zip
ip ips notify SDEE
ip ips signature 2004 0 disable
ip ips name sdm_ips_rule
ip ddns update method TIMMAY!
HTTP
add
interval maximum 2 0 0 0
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
crypto pki trustpoint TP-self-signed-(REMOVED)
enrollment selfsigned
subject-name cn=IOS-Self-Signed-Certificate-(REMOVED)
revocation-check none
rsakeypair TP-self-signed-(REMOVED)
!
!
crypto pki certificate chain TP-self-signed-(REMOVED)
certificate self-signed 01
(REMOVED)
quit
username (REMOVED) privilege 15 secret 5 (REMOVED)
!
!
no ip ftp passive
!
!
crypto isakmp policy 1
encr 3des
authentication pre-share
group 2
!
crypto isakmp client configuration group (REMOVED)
key (REMOVED)
pool vpn_pool_1
acl SPLIT-TUNNEL
include-local-lan
max-users 2
netmask 255.255.255.0
!
!
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
!
crypto dynamic-map vpn_dynmap_1 1
set transform-set ESP-3DES-SHA
reverse-route
!
!
crypto map vpn_cmap_1 client authentication list my_vpn_xauth
crypto map vpn_cmap_1 isakmp authorization list my_vpn_group
crypto map vpn_cmap_1 client configuration address respond
crypto map vpn_cmap_1 65535 ipsec-isakmp dynamic vpn_dynmap_1
!
!
!
!
interface ATM0/0
no ip address
ip verify unicast reverse-path
no ip redirects
no ip unreachables
ip accounting access-violations
no atm ilmi-keepalive
dsl operating-mode auto
clock rate aal5 7000000
clock rate aal2 2600000
!
interface ATM0/0.1 point-to-point
ip verify unicast reverse-path
no ip redirects
no ip unreachables
ip accounting access-violations
pvc 0/35
oam-pvc manage
pppoe-client dial-pool-number 1
!
!
interface FastEthernet0/0
ip address 10.68.68.1 255.255.255.0
no ip redirects
no ip unreachables
ip accounting access-violations
ip mtu 1492
ip nat inside
ip virtual-reassembly
duplex auto
speed auto
!
interface Dialer0
description AT&T_1-877-722-3755_acc_number_(REMOVED)
ip ddns update hostname (REMOVED)
ip ddns update TIMMAY! host (REMOVED)
ip address negotiated
ip access-group 103 in
ip verify unicast reverse-path
no ip redirects
no ip unreachables
ip accounting access-violations
ip nat outside
ip inspect SDM_LOW in
ip ips sdm_ips_rule in
ip virtual-reassembly
encapsulation ppp
ip route-cache flow
ip tcp adjust-mss 1452
dialer pool 1
dialer-group 1
no cdp enable
ppp authentication pap chap callin
ppp chap hostname (REMOVED)
ppp chap password (REMOVED)
ppp pap sent-username (REMOVED) password (REMOVED)
ppp ipcp dns request
ppp ipcp wins request
crypto map vpn_cmap_1
!
ip local pool vpn_pool_1 172.21.21.1 172.21.21.2
no ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 Dialer0
!
!
ip http server
ip http authentication local
ip http secure-server
ip http secure-client-auth
ip http max-connections 1
ip nat inside source list 101 interface Dialer0 overload
!
ip access-list extended SPLIT-TUNNEL
permit ip 10.68.68.0 0.0.0.255 172.21.21.0 0.0.0.3
!
kron occurrence daily in 1:0:0 recurring
policy-list clear_NAT
!
kron occurrence weekly in 7:0:0 recurring
policy-list clear_interface_counters
!
kron policy-list clear_NAT
cli clear ip nat trans *
!
kron policy-list clear_interface_counters
cli clear counters
!
logging filter nvram args ICMP Echo Req
logging history warnings
logging trap debugging
logging server-arp
logging 10.68.68.71
access-list 1 permit 10.0.0.0 0.255.255.255
access-list 101 deny ip any 172.21.21.0 0.0.0.3
access-list 101 permit ip 10.68.68.0 0.0.0.255 any
access-list 103 permit tcp host (REMOVED) any
access-list 103 deny ip host 207.46.197.32 any log
access-list 103 deny ip host 198.63.194.75 any log
access-list 103 deny icmp host 192.41.12.197 any unreachable log
access-list 103 deny icmp host 192.41.12.197 any log
access-list 103 deny ip host 192.41.12.197 any log
access-list 103 deny ip 10.0.0.0 0.255.255.255 any log
access-list 103 deny ip 172.16.0.0 0.15.255.255 any log
access-list 103 deny ip 192.168.0.0 0.0.255.255 any log
access-list 103 deny ip 127.0.0.0 0.255.255.255 any log
access-list 103 deny ip host 255.255.255.255 any log
access-list 103 deny ip host 0.0.0.0 any log
access-list 103 deny ip any host 10.68.68.10 log
access-list 103 permit tcp any any established
access-list 103 permit ip any any
access-list 105 permit ip host 10.68.68.3 (REMOVED)
access-list 105 permit ip host 10.68.68.1 (REMOVED)
access-list 105 permit ip host 10.68.68.5 (REMOVED)
access-list 105 permit ip host 10.68.68.7 (REMOVED)
access-list 105 deny ip any (REMOVED)
access-list 105 permit ip any any
access-list 130 remark permit FTP
access-list 130 remark FTP_access
access-list 130 permit tcp host (REMOVED) host 10.68.68.3 eq ftp
access-list 130 permit tcp host (REMOVED) host 10.68.68.3 eq 22
access-list 130 deny tcp any host 10.68.68.3 eq ftp
access-list 130 deny tcp any host 10.68.68.3 eq 22
access-list 130 permit ip any any
access-list 141 permit ip any any
dialer-list 1 protocol ip permit
!
!
!
control-plane
!
!
!
!
!
!
!
!
!
banner motd ^C ___ _ ____ _ ___
/ \__/ \__/ \__/ \__/ \ Hey Rocky!
| _|@ @ __ | Watch me pull a hacker's IP
\________/ | | \________/ address out of my log files!
__/ _/
/) (o _/
\____/^C
alias exec sr show run
!
line con 0
logging synchronous
line aux 0
login ctrlc-disable
transport output none
line vty 0 4
transport input ssh
!
ntp clock-period 17180378
ntp master
ntp peer 10.68.68.7
ntp server (REMOVED) source Dialer0
!
end
Edge#exit
/