[ImoLUG] Client PPTP dietro ad un Cisco877-k9

Riccardo Dal Fiume dalfiume.r@gmail.com
Lun 6 Dic 2010 16:19:15 CET


Ciao, ci ho messo un po', dovevo andare la di persona.



fw-cisco877-sede3#show version
Cisco IOS Software, C870 Software (C870-ADVIPSERVICESK9-M), Version
12.4(15)T10,      RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Mon 14-Sep-09 23:35 by prod_rel_team

ROM: System Bootstrap, Version 12.3(8r)YI4, RELEASE SOFTWARE

fw-cisco877-sede3 uptime is 2 days, 22 hours, 30 minutes
System returned to ROM by power-on
System image file is "flash:c870-advipservicesk9-mz.124-15.T10.bin"


This product contains cryptographic features and is subject to United
States and local country laws governing import, export, transfer and
use. Delivery of Cisco cryptographic products does not imply
third-party authority to import, export, distribute or use encryption.
Importers, exporters, distributors and users are responsible for
compliance with U.S. and local country laws. By using this product you
agree to comply with applicable laws and regulations. If you are unable
to comply with U.S. and local laws, return this product immediately.

A summary of U.S. laws governing Cisco cryptographic products may be found at:
http://www.cisco.com/wwl/export/crypto/tool/stqrg.html

If you require further assistance please contact us by sending email to
export@cisco.com.

Cisco 877 (MPC8272) processor (revision 0x400) with 118784K/12288K
bytes of memory.
Processor board ID FHK140572A8
MPC8272 CPU Rev: Part Number 0xC, Mask Number 0x10
4 FastEthernet interfaces
1 ATM interface
128K bytes of non-volatile configuration memory.
28672K bytes of processor board System flash (Intel Strataflash)

Configuration register is 0x2102





fw-cisco877-sede3#show running-config
Building configuration...

Current configuration : 11432 bytes
!
version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
!
hostname fw-cisco877-sede3
!
boot-start-marker
boot-end-marker
!
security authentication failure rate 3 log
security passwords min-length 6
logging buffered 51200
logging console critical
enable secret 5 ...
!
aaa new-model
!
!
aaa authentication login default local
aaa authentication login local_authen local
aaa authorization exec default local
aaa authorization exec local_author local
!
!
aaa session-id common
clock timezone PCTime 1
!
crypto pki trustpoint test_trustpoint_config_created_for_sdm
 subject-name e=sdmtest@sdmtest.com
 revocation-check crl
!
crypto pki trustpoint TP-self-signed-2504755254
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-2504755254
 revocation-check none
 rsakeypair TP-self-signed-2504755254
!
!
crypto pki certificate chain test_trustpoint_config_created_for_sdm
crypto pki certificate chain TP-self-signed-2504755254
 certificate self-signed 01
  ...
 quit
dot11 syslog
no ip source-route
ip cef
!
!
no ip dhcp use vrf connected
ip dhcp excluded-address 10.10.10.1
ip dhcp excluded-address 192.168.1.1 192.168.1.99
ip dhcp excluded-address 192.168.1.201 192.168.1.254
ip dhcp excluded-address 192.168.10.1 192.168.10.99
ip dhcp excluded-address 192.168.10.151 192.168.10.254
ip dhcp excluded-address 192.168.11.1 192.168.11.99
ip dhcp excluded-address 192.168.11.151 192.168.11.254
!
ip dhcp pool ccp-pool
   import all
   network 10.10.10.0 255.255.255.248
   default-router 10.10.10.1
   lease 0 2
!
ip dhcp pool ccp-pool2
   import all
   network 192.168.10.0 255.255.255.0
   domain-name dalfiume.local
   dns-server 192.168.10.1
   default-router 192.168.10.1
!
ip dhcp pool ccp-pool3
   import all
   network 192.168.11.0 255.255.255.0
   domain-name dalfiumeclienti.it
   dns-server 192.168.11.1
   default-router 192.168.11.1
!
!
no ip bootp server
ip domain name dalfiume.local
ip name-server 8.8.8.8
ip name-server 8.8.4.4
ip inspect name CCP_LOW cuseeme
ip inspect name CCP_LOW dns
ip inspect name CCP_LOW ftp
ip inspect name CCP_LOW h323
ip inspect name CCP_LOW sip
ip inspect name CCP_LOW https
ip inspect name CCP_LOW icmp
ip inspect name CCP_LOW imap
ip inspect name CCP_LOW pop3
ip inspect name CCP_LOW netshow
ip inspect name CCP_LOW rcmd
ip inspect name CCP_LOW realaudio
ip inspect name CCP_LOW rtsp
ip inspect name CCP_LOW esmtp
ip inspect name CCP_LOW sqlnet
ip inspect name CCP_LOW streamworks
ip inspect name CCP_LOW tftp
ip inspect name CCP_LOW tcp
ip inspect name CCP_LOW udp
ip inspect name CCP_LOW vdolive
!
multilink bundle-name authenticated
parameter-map type regex ccp-regex-nonascii
 pattern [^\x00-\x80]

!
!
username admin privilege 15 secret ...
username riccardo secret 5 ...
username poggio secret 5 ...
!
!
archive
 log config
  hidekeys
!
!
ip tcp synwait-time 10
ip ssh time-out 60
ip ssh authentication-retries 2
!
!
!
interface Null0
 no ip unreachables
!
interface ATM0
 no ip address
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip route-cache flow
 no atm ilmi-keepalive
 dsl operating-mode auto
!
interface ATM0.1 point-to-point
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 pvc 8/35
  oam-pvc manage
  pppoe-client dial-pool-number 1
 !
!
interface FastEthernet0
 description OFFICINA-SEDE3
 switchport access vlan 2
 ntp disable
!
interface FastEthernet1
 description CLIENTI-SEDE3
 switchport access vlan 3
 ntp disable
!
interface FastEthernet2
 description CONFIGURAZIONE-DEFAULT
 ntp disable
!
interface FastEthernet3
 description TRUNK
 switchport mode trunk
 ntp disable
!
interface Vlan1
 description CONFIGURAZIONE-DEFAULT$ETH-SW-LAUNCH$$INTF-INFO-HWIC
4ESW$$FW_INSIDE$
 ip address 10.10.10.1 255.255.255.248
 ip access-group 100 in
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip route-cache flow
 ip tcp adjust-mss 1412
!
interface Vlan2
 description OFFICINA-SEDE3$FW_INSIDE$
 ip address 192.168.10.1 255.255.255.0
 ip access-group 102 in
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip nat inside
 ip virtual-reassembly
 ip route-cache flow
 ip tcp adjust-mss 1412
!
interface Vlan3
 description CLIENTI-SEDE3$FW_INSIDE$
 ip address 192.168.11.1 255.255.255.0
 ip access-group 103 in
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip nat inside
 ip virtual-reassembly
 ip route-cache flow
 ip tcp adjust-mss 1412
!
interface Dialer0
 no ip address
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip route-cache flow
!
interface Dialer1
 description $FW_OUTSIDE$
 ip address negotiated
 ip access-group 104 in
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip mtu 1452
 ip nat outside
 ip inspect CCP_LOW out
 ip virtual-reassembly
 encapsulation ppp
 ip route-cache flow
 dialer pool 1
 dialer-group 2
 no cdp enable
 ppp authentication chap pap callin
 ppp chap hostname aliceadsl
 ppp chap password 7 060703284F4B081D161B
 ppp pap sent-username aliceadsl password 7 01120A0D580E070B3240
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 Dialer1
!
!
ip http server
ip http access-class 1
ip http authentication local
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip dns server
ip nat inside source list 2 interface Dialer1 overload
!
ip access-list extended SDM_GRE
 remark CCP_ACL Category=1
 permit gre any any
!
logging trap debugging
access-list 1 remark Auto generated by SDM Management Access feature
access-list 1 remark CCP_ACL Category=1
access-list 1 permit 192.168.10.0 0.0.0.255
access-list 1 permit 10.10.10.0 0.0.0.255
access-list 2 remark CCP_ACL Category=2
access-list 2 permit 192.168.10.0 0.0.0.255
access-list 2 permit 192.168.11.0 0.0.0.255
access-list 6 remark CCP_ACL Category=2
access-list 6 permit 192.168.10.0 0.0.0.255
access-list 6 permit 192.168.11.0 0.0.0.255
access-list 100 remark Auto generated by SDM Management Access feature
access-list 100 remark CCP_ACL Category=1
access-list 100 deny   ip 192.168.11.0 0.0.0.255 any
access-list 100 deny   ip 192.168.10.0 0.0.0.255 any
access-list 100 deny   ip host 255.255.255.255 any
access-list 100 deny   ip 127.0.0.0 0.255.255.255 any
access-list 100 permit tcp 10.10.10.0 0.0.0.255 host 10.10.10.1 eq 22
access-list 100 permit tcp 10.10.10.0 0.0.0.255 host 10.10.10.1 eq 443
access-list 100 permit tcp 10.10.10.0 0.0.0.255 host 10.10.10.1 eq cmd
access-list 100 deny   tcp any host 10.10.10.1 eq telnet
access-list 100 deny   tcp any host 10.10.10.1 eq 22
access-list 100 deny   tcp any host 10.10.10.1 eq www
access-list 100 deny   tcp any host 10.10.10.1 eq 443
access-list 100 deny   tcp any host 10.10.10.1 eq cmd
access-list 100 deny   udp any host 10.10.10.1 eq snmp
access-list 100 permit ip any any
access-list 101 remark Auto generated by SDM Management Access feature
access-list 101 remark CCP_ACL Category=1
access-list 101 permit ip 192.168.10.0 0.0.0.255 any
access-list 101 permit ip 10.10.10.0 0.0.0.255 any
access-list 102 remark Auto generated by SDM Management Access feature
access-list 102 remark CCP_ACL Category=1
access-list 102 deny   ip 192.168.11.0 0.0.0.255 any
access-list 102 deny   ip 10.10.10.0 0.0.0.7 any
access-list 102 deny   ip host 255.255.255.255 any
access-list 102 deny   ip 127.0.0.0 0.255.255.255 any
access-list 102 remark Permetti PPTP
access-list 102 permit tcp 192.168.10.0 0.0.0.255 any eq 1723
access-list 102 permit tcp 192.168.10.0 0.0.0.255 host 192.168.10.1 eq 22
access-list 102 permit tcp 192.168.10.0 0.0.0.255 host 192.168.10.1 eq 443
access-list 102 permit tcp 192.168.10.0 0.0.0.255 host 192.168.10.1 eq cmd
access-list 102 deny   tcp any host 192.168.10.1 eq telnet
access-list 102 deny   tcp any host 192.168.10.1 eq 22
access-list 102 deny   tcp any host 192.168.10.1 eq www
access-list 102 deny   tcp any host 192.168.10.1 eq 443
access-list 102 deny   tcp any host 192.168.10.1 eq cmd
access-list 102 deny   udp any host 192.168.10.1 eq snmp
access-list 102 permit ip any any
access-list 103 remark auto generated by CCP firewall configuration
access-list 103 remark CCP_ACL Category=1
access-list 103 deny   ip 192.168.10.0 0.0.0.255 any
access-list 103 deny   ip 10.10.10.0 0.0.0.7 any
access-list 103 deny   ip host 255.255.255.255 any
access-list 103 deny   ip 127.0.0.0 0.255.255.255 any
access-list 103 permit ip any any
access-list 104 remark auto generated by CCP firewall configuration
access-list 104 remark CCP_ACL Category=1
access-list 104 permit udp host 8.8.4.4 eq domain any
access-list 104 permit udp host 8.8.8.8 eq domain any
access-list 104 deny   ip 192.168.11.0 0.0.0.255 any
access-list 104 deny   ip 192.168.10.0 0.0.0.255 any
access-list 104 deny   ip 10.10.10.0 0.0.0.7 any
access-list 104 permit icmp any any echo-reply
access-list 104 permit icmp any any time-exceeded
access-list 104 permit icmp any any unreachable
access-list 104 deny   ip 10.0.0.0 0.255.255.255 any
access-list 104 deny   ip 172.16.0.0 0.15.255.255 any
access-list 104 deny   ip 192.168.0.0 0.0.255.255 any
access-list 104 deny   ip 127.0.0.0 0.255.255.255 any
access-list 104 deny   ip host 255.255.255.255 any
access-list 104 deny   ip host 0.0.0.0 any
access-list 104 deny   ip any any log
dialer-list 1 protocol ip permit
dialer-list 2 protocol ip permit
no cdp run
!
!
!
!
control-plane
!
banner login ^CCIF YOU'RE NOT TRUSTED CONNECTING THIS DEVICE EXIT IMMEDIATELY.^C
!
line con 0
 login authentication local_authen
 no modem enable
 transport output telnet
line aux 0
 login authentication local_authen
 transport output telnet
line vty 0 4
 access-class 101 in
 authorization exec local_author
 login authentication local_authen
 length 0
 transport input ssh
 transport output ssh
!
scheduler max-task-time 5000
scheduler allocate 4000 1000
scheduler interval 500
end

-- 
               Riccardo Dal Fiume,
               Responsabile IT
               Dal Fiume Group Srl


Maggiori informazioni sulla lista ImoLUG