Skip to content
GitLab
Projects
Groups
Snippets
Help
Loading...
Help
Help
Support
Keyboard shortcuts
?
Submit feedback
Contribute to GitLab
Sign in
Toggle navigation
S
SR06
Project overview
Project overview
Details
Activity
Releases
Repository
Repository
Files
Commits
Branches
Tags
Contributors
Graph
Compare
Issues
0
Issues
0
List
Boards
Labels
Service Desk
Milestones
Merge Requests
0
Merge Requests
0
CI / CD
CI / CD
Pipelines
Jobs
Schedules
Operations
Operations
Environments
Packages & Registries
Packages & Registries
Container Registry
Analytics
Analytics
CI / CD
Repository
Value Stream
Wiki
Wiki
Snippets
Snippets
Members
Members
Collapse sidebar
Close sidebar
Activity
Graph
Create a new issue
Jobs
Commits
Issue Boards
Open sidebar
Theo Maillart
SR06
Commits
1fb30087
Commit
1fb30087
authored
Dec 07, 2017
by
Theo Maillart
Browse files
Options
Browse Files
Download
Email Patches
Plain Diff
fixes
parent
ee818dc0
Changes
2
Hide whitespace changes
Inline
Side-by-side
Showing
2 changed files
with
15 additions
and
14 deletions
+15
-14
Cisco/routeur
Cisco/routeur
+7
-7
Cisco/wifi
Cisco/wifi
+8
-7
No files found.
Cisco/routeur
View file @
1fb30087
...
...
@@ -42,7 +42,7 @@ end
int FastEthernet1
switchport mode trunk
switchport trunk encapsulation dot1q
switchport trunk allowed vlan
81-83
switchport trunk allowed vlan
1-2,81-83,1002-1005
switchport trunk native vlan 81
no shutdown
end
...
...
@@ -70,9 +70,9 @@ ip access-group 102 out
!! ACL for vlan_pers
access-list 103 permit icmp 10.0.83.0 0.0.0.255 10.0.82.0 0.0.0.255 echo
access-list 103 permit tcp host 10.0.82.3 eq 80
access-list 103 permit tcp host 10.0.82.3 eq 22
access-list 103 permit tcp host 10.0.82.3 eq 21
access-list 103 permit tcp
any
host 10.0.82.3 eq 80
access-list 103 permit tcp
any
host 10.0.82.3 eq 22
access-list 103 permit tcp
any
host 10.0.82.3 eq 21
access-list 103 deny ip any any log
access-list 104 permit tcp any any established
...
...
@@ -107,7 +107,7 @@ access-list 9 permit 10.0.83.0 0.0.0.255
! modify 103 rule
access-list 103 permit icmp host 10.0.82.1 10.0.82.0 0.0.0.255 echo
access-list 103 permit tcp host 10.0.82.3 eq 80
access-list 103 permit tcp host 10.0.82.3 eq 22
access-list 103 permit tcp host 10.0.82.3 eq 21
access-list 103 permit tcp
any
host 10.0.82.3 eq 80
access-list 103 permit tcp
any
host 10.0.82.3 eq 22
access-list 103 permit tcp
any
host 10.0.82.3 eq 21
access-list 103 deny ip any any log
Cisco/wifi
View file @
1fb30087
...
...
@@ -32,13 +32,15 @@ dot11 ssid Invite83
vlan 83
authentication open
int Dot11Radio0
ssid
pers
ssid
invite
ssid
Personnel82
ssid
Invite83
int Dot11Radio1
ssid
pers
ssid
invite
ssid
Personnel82
ssid
Invite83
end
! missing encryption activation
! configure WPA first then use radius
conf t
dot11 ssid Personnel82
...
...
@@ -65,12 +67,11 @@ end
!!!Radius
conf t
aaa group server radius rad_eap
server 10
0.81.0.2 auth-port 1645 acct-port 1646
server 10
.0.82.4 auth-port 1812 acct-port 1813
exit
aaa new-model
aaa authentication login eap_methods group rad_eap
radius-server host 100.81.0.2 auth-port 1645
acct-port 1646 key sr06
radius-server host 10.0.82.4 auth-port 1812 acct-port 1813 key sr06
end
write memory
Write
Preview
Markdown
is supported
0%
Try again
or
attach a new file
Attach a file
Cancel
You are about to add
0
people
to the discussion. Proceed with caution.
Finish editing this message first!
Cancel
Please
register
or
sign in
to comment