|
System software version : 2.42(5) Build Feb 2 2007Rel
Building configuration...
Current configuration : 16218 bytes
!
version 1.0
install 2 12sfp/gt
install 4 12sfp/gt
install 7 msc
ip routing algorithm CRC32_UPPER
!
hostname ##################
enable secret level 1 5 (#####################
enable secret level 15 5 )################3
!
service dhcp
ip helper-address ####################
ip access-list extended 100
deny tcp any any eq 135
deny tcp any any eq 136
deny tcp any any eq 137
deny tcp any any eq 138
deny tcp any any eq 445
deny tcp any any eq 4444
deny tcp any any eq 593
deny tcp any any eq 1081
deny tcp any any eq 256
deny tcp any any eq 768
deny tcp any any eq 1068
deny tcp any any eq 5554
deny tcp any any eq 9995
deny tcp any any eq 9996
deny tcp any any eq 34385
deny udp any any eq 135
deny udp any any eq 136
deny udp any any eq netbios-ns
deny udp any any eq netbios-dgm
deny udp any any eq netbios-ss
deny udp any any eq 445
deny udp any any eq 1434
deny udp any any eq 256
deny udp any any eq 768
deny udp any any eq 2425
deny udp any any eq 27005
deny udp any eq 15000 any
permit ip any any
!
ip access-list extended 101
deny tcp any any eq 135
deny tcp any any eq 136
deny tcp any any eq 137
deny tcp any any eq 138
deny tcp any any eq 445
deny tcp any any eq 4444
deny tcp any any eq 593
deny tcp any any eq 1081
deny tcp any any eq 256
deny tcp any any eq 768
deny tcp any any eq 1068
deny tcp any any eq 5554
deny tcp any any eq 9995
deny tcp any any eq 9996
deny tcp any any eq 34385
deny udp any any eq 135
deny udp any any eq 136
deny udp any any eq netbios-ns
deny udp any any eq netbios-dgm
deny udp any any eq netbios-ss
deny udp any any eq 445
deny udp any any eq 1434
deny udp any any eq 256
deny udp any any eq 768
permit ip any any
!
ip access-list extended control
permit tcp any any eq www
permit tcp any any eq ftp
permit tcp any any eq ftp-data
permit tcp any any eq smtp
permit tcp any any eq pop3
permit tcp any any eq pop2
permit tcp any any eq telnet
permit tcp any any eq 5000
permit tcp any any eq 5010
permit tcp any any eq 1863
permit tcp any any eq 443
permit udp any any eq 3001
permit udp any any eq 3002
permit udp any any eq 6000
permit udp any any eq 6001
permit udp any any eq 6002
permit udp any any eq 6003
permit udp any any eq 6004
permit udp any any eq domain
permit udp any any eq bootpc
permit udp any any eq bootps
permit udp any any eq 8000
permit udp any any eq 4000
permit udp any any eq 1863
permit udp any any eq tftp
permit icmp any any
permit udp any any eq 1812
permit udp any any eq 1813
permit tcp any any eq domain
permit tcp any eq telnet any
permit tcp any any eq 8008
permit tcp any any eq 8080
permit tcp any any eq 554
permit tcp any any eq 1755
permit udp any any eq 1755
permit udp any any eq 4004
deny ip any any
!
interface GigabitEthernet 2/1
medium-type fiber
storm-control broadcast level 1
switchport access vlan 1013
spanning-tree bpdufilter enabled
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/2
medium-type fiber
storm-control broadcast level 1
switchport access vlan 1017
spanning-tree bpdufilter enabled
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/3
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-51,53-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/4
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-51,53-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/5
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-52,54-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/6
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-53,55-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/7
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-47,50-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/8
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-50,52-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/9
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-54,56-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/10
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-55,57-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/11
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-87,89-90,92-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 2/12
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-78,80-88,90-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 4/1
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-63,66-4093
spanning-tree bpdufilter enabled
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 4/2
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-79,82-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
interface GigabitEthernet 4/3
medium-type fiber
storm-control broadcast level 1
switchport mode trunk
switchport trunk allowed vlan remove 2-65,68-4093
spanning-tree bpdufilter enabled
ip access-group 100 in
system-guard enable
system-guard isolate-time 1200
system-guard same-ip-attack-packets 15
system-guard scan-ip-attack-packets 15
!
|
|