cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
618
Views
0
Helpful
2
Replies

ADSL WIC

kelvinboar
Level 1
Level 1

Hi

I have a 2821 router with a ADSL wic installed that i am now trying to configure. I had the WIC card working & routing fine about 2 weeks ago when i was testing the configuration. But now i am trying to go live with the config i am unable to get the inside interface to ping anything on the internet?? I can ping from the router fine. I'm pretty sure i haven't changed the config since i last tested it, but could you guys take a quick look at the config & confirm i haven't missed anything??

Building configuration...


Current configuration : 23342 bytes
!
! Last configuration change at 23:00:57 AWT Mon Oct 24 2011 by admin
!
version 15.1
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname RT01
!
boot-start-marker
boot system flash:/c2800nm-advipservicesk9-mz.151-3.T1.bin
boot-end-marker
!
!
logging buffered 52000
enable secret 5 $1$SKrY$QnMFPnWoi8USRGJN6wCbJ/
!
aaa new-model
!
!
aaa authentication login default local
aaa authentication login nolog none
aaa authorization console
aaa authorization exec nolog none
!
!
!
!
!
aaa session-id common
!
clock timezone AWT 8 0
!
dot11 syslog
no ip source-route
!
!
ip cef
!
!
!
ip domain name xxxx.net
ip name-server 10.64.10.32
ip name-server 203.0.178.191
ip name-server 203.215.29.191
ip inspect name PIVoD ftp
ip inspect name PIVoD h323
ip inspect name PIVoD netshow
ip inspect name PIVoD udp
no ipv6 cef
!
multilink bundle-name authenticated
!
!
!
!
!
!
!
!
!
!
!

!
!
license udi pid CISCO2821 sn FTX1037A1XU
username xxxx privilege 15 password xxxx
!
redundancy
!
!
ip tcp mss 1400
no ip ftp passive

!
!

!
!
!
!
!
!
!
!
bba-group pppoe global
!
!
interface Loopback1
ip address 203.X.X.X 255.255.255.255
!
interface GigabitEthernet0/0
description WAN link$ETH-WAN$
ip address 203.59.225.78 255.255.255.248
ip access-group External_In_2 in
ip nat outside
ip virtual-reassembly in
ip tcp adjust-mss 1412
shutdown
duplex auto
speed auto
crypto map PIVOD
!
interface Service-Engine0/0
no ip address
!
interface GigabitEthernet0/1
description DMZ
no ip address
duplex auto
speed auto
!
interface ATM0/2/0
no ip address
no atm ilmi-keepalive
!
interface ATM0/2/0.1 point-to-point
pvc 8/35
  pppoe-client dial-pool-number 1
!
!
interface FastEthernet0/3/0
description $FW_INSIDE$$ETH-LAN$
ip address 10.x.x.x 255.255.255.0
ip nat inside
ip virtual-reassembly in
duplex auto
speed auto
!
interface Dialer0
ip unnumbered Loopback1
ip access-group External_In_2 in
ip mtu 1452
ip nat outside
ip virtual-reassembly in
encapsulation ppp
dialer pool 1
dialer-group 1
ppp authentication pap callin
ppp pap sent-username XXXX password 7 XXXX
!
ip default-gateway 10.x.x.x (inside interface)
ip forward-protocol nd
ip http server
ip http authentication local
ip http secure-server
!
!
ip nat inside source route-map SDM_RMAP_1 interface Dialer0 overload
ip route 0.0.0.0 0.0.0.0 Dialer0 permanent
ip route 10.X.X.0 255.255.248.0 10.X.X.X
!
ip access-list extended DISABLED
ip access-list extended DISABLED2
ip access-list extended External_In_1
remark Protect us from the intertubes
remark

Regards

Kelvin

2 Replies 2

Where are the route-map used in the NAT config? Cant seem to find it.

Sent from Cisco Technical Support iPad App

Hi

Sorry i haven't been with the company long & the router is a bit of a mess, so i removed a lot of the config before posting, i must have removed the route maps as weel. I have now reposted most of the config

Building configuration...


Current configuration : 23342 bytes
!
! Last configuration change at 23:00:57 AWT Mon Oct 24 2011 by admin
!
version 15.1
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname PERO-RT01
!
boot-start-marker
boot system flash:/c2800nm-advipservicesk9-mz.151-3.T1.bin
boot-end-marker
!
!
logging buffered 52000
enable secret 5 $1$SKrY$QnMFPnWoi8USRGJN6wCbJ/
!
aaa new-model
!
!
aaa authentication login default local
aaa authentication login nolog none
aaa authorization console
aaa authorization exec nolog none
!
!
!
!
!
aaa session-id common
!
clock timezone AWT 8 0
!
dot11 syslog
no ip source-route
!
!
ip cef
!
!
!
ip domain name xxxx.net
ip name-server 10.64.10.32
ip name-server 203.0.178.191
ip name-server 203.215.29.191
ip inspect name xxxx ftp
ip inspect name xxxx h323
ip inspect name xxxx netshow
ip inspect name xxxx udp
no ipv6 cef
!
multilink bundle-name authenticated
!
!
!
!
!
!
!
!
!
!
!
voice-card 0
dspfarm
dsp services dspfarm
!
crypto pki token default removal timeout 0
!
crypto pki trustpoint TP-self-signed-3329066066
enrollment selfsigned
subject-name cn=IOS-Self-Signed-Certificate-3329066066
revocation-check none
rsakeypair TP-self-signed-3329066066
!
!
crypto pki certificate chain TP-self-signed-3329066066

!
!
license udi pid CISCO2821 sn FTX1037A1XU
username xxxx privilege 15 password 7 xxxx
!
redundancy
!
!
ip tcp mss 1400
no ip ftp passive
!
class-map type inspect match-any SDM_AH
match access-group name SDM_AH
class-map match-any PPTP_VPN
match protocol gre
match protocol pptp
class-map match-all pi-test
match protocol pptp
class-map match-any Peer2Peer
match protocol gnutella
match protocol fasttrack
match protocol kazaa2
match protocol irc
class-map type inspect match-any ccp-cls-icmp-access
match protocol icmp
match protocol tcp
match protocol udp
class-map type inspect match-any SDM_ESP
match access-group name SDM_ESP
class-map match-any http-hacks
match protocol http url "*default.ida*"
match protocol http url "*cmd.exe*"
match protocol http url "*root.exe*"
match protocol http url "*readme.eml*"
match protocol http mime "*readme.exe*"
match protocol http mime "*readme.eml*"
match protocol http url "*/winnt/*"
match protocol http url "*cmd.exe"
match protocol http url "*root.exe"
match protocol http url "*/c+dir*"
class-map match-all IPSEC_VPN
match protocol ipsec
class-map match-all boo
class-map type inspect match-any ccp-dmz-protocols
match protocol http
match protocol https
class-map match-all nachi
match access-group 199
match packet length min 92 max 92
!
!
policy-map Handle_Incoming
class http-hacks
  drop
class Peer2Peer
  drop
class nachi
  drop
class IPSEC_VPN
class PPTP_VPN
!
!
!
crypto isakmp policy 5
encr 3des
hash md5
authentication pre-share
group 2
lifetime 28800
crypto isakmp key PerOChaO67*$o#@ address 71.30.126.98
crypto isakmp key PerOAtlO67*$o#@ address 216.219.19.250 no-xauth
crypto isakmp identity dn
crypto isakmp keepalive 60
!
!
crypto ipsec transform-set xxxx_Default esp-3des esp-md5-hmac
!
crypto ipsec profile secure
set identity hqvpn
!
!
crypto call admission limit ike in-negotiation-sa 10
!
crypto map xxxx 10 ipsec-isakmp
set peer 216.219.19.250
set transform-set xxxx_Default
set pfs group2
match address PerO_to_AtlO
crypto map xxxx 20 ipsec-isakmp
set peer 71.30.126.98
set transform-set xxxx_Default
set pfs group2
match address PerO_to_ChaO
!
!
!
!
!
bba-group pppoe global
!
!
interface Loopback1
ip address 203.59.48.236 255.255.255.255
!
interface GigabitEthernet0/0
description WAN link$ETH-WAN$
ip address 203.59.225.78 255.255.255.248
ip access-group External_In_2 in
ip nat outside
ip virtual-reassembly in
ip tcp adjust-mss 1412
shutdown
duplex auto
speed auto
crypto map xxxx
!
interface Service-Engine0/0
no ip address
!
interface GigabitEthernet0/1
description DMZ
no ip address
duplex auto
speed auto
!
interface ATM0/2/0
no ip address
no atm ilmi-keepalive
!
interface ATM0/2/0.1 point-to-point
pvc 8/35
  pppoe-client dial-pool-number 1
!
!
interface FastEthernet0/3/0
description $FW_INSIDE$$ETH-LAN$
ip address 10.64.8.253 255.255.255.0
ip nat inside
ip virtual-reassembly in
duplex auto
speed auto
!
interface Dialer0
ip unnumbered Loopback1
ip access-group External_In_2 in
ip mtu 1452
ip nat outside
ip virtual-reassembly in
encapsulation ppp
dialer pool 1
dialer-group 1
ppp authentication pap callin
ppp pap sent-username xxxx password 7 xxx
!
ip default-gateway 10.64.8.253
ip forward-protocol nd
ip http server
ip http authentication local
ip http secure-server
!
!
ip nat inside source route-map SDM_RMAP_1 interface Dialer0 overload
ip nat inside source static tcp 10.64.10.38 443 203.59.225.76 443 extendable
ip nat inside source static tcp 10.64.9.240 443 203.59.225.77 443 extendable
ip route 0.0.0.0 0.0.0.0 Dialer0 permanent
ip route 10.64.8.0 255.255.248.0 10.64.8.254
!
ip access-list extended DISABLED
ip access-list extended DISABLED2
ip access-list extended External_In_1
remark Protect us from the intertubes
remark
remark Anti spoofing and other requiring a deny
deny   ip 10.64.8.0 0.0.7.255 any log-input
remark
remark Allow TCP replys
permit tcp any any established
remark
  remark Allow DMZ servers to get to required resources
remark * Database services (SQL, PostGres, MySQL)
permit tcp 203.59.225.72 0.0.0.7 host 10.64.10.37 eq 1433
permit tcp 203.59.225.72 0.0.0.7 host 10.64.10.37 eq 5432
permit tcp 203.59.225.72 0.0.0.7 host 10.64.10.37 eq 3306
remark * SMTP
permit tcp 203.59.225.72 0.0.0.7 host 10.64.10.39 eq smtp
remark * Ping requests to servers
permit icmp 203.59.225.72 0.0.0.7 10.64.10.0 0.0.0.255
remark * Active Directory to DCs (NTP, -LDAP-, sLDAP, -Glob Catalog-, sGlob Cat, Kerberos, sKerberos)
permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq ntp
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 389
permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 389
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 636
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 3268
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 3269
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 88
permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 88
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 464
permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 464
remark
remark Temporary rules to allow Group Policy from DCs (http://support.microsoft.com/kb/832017)
remark Rem out once policies applied.
remark permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 gt 49152
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 gt 1024
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 445
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 135
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 137
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 138
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 139
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 593
remark Allow pings to DMZ Gateway
permit icmp any host 203.59.225.78
remark
remark Allow HTTPS to ausdc-www3 (sharepoint)
remark - Note, uses NAT fwd
permit tcp any host 203.59.225.76 eq 443
remark
remark Allow HTTPS to gw (CITRIX)
remark - Note, uses NAT fwd
permit tcp any host 203.59.225.77 eq 443
remark
remark Allow DNS replies and queries
permit udp any eq domain any gt 1023
remark
remark Allow replies to outbound VPNs
permit udp any eq isakmp any gt 1023
permit udp any eq non500-isakmp any gt 1023
permit udp any eq 10000 any gt 1023
remark
remark Allow all UDP in - helping Skype, LogMeIn etc
permit udp any any
remark
remark Default ICMP
permit icmp any any parameter-problem
permit icmp any any source-quench
permit icmp any any echo-reply
permit icmp any any time-exceeded
permit icmp any any unreachable
remark
remark Now we deny stuff and log some of it
deny   icmp any any echo tos normal log-input
deny   icmp any any log-input
deny   tcp any any eq smtp log-input
deny   tcp any any eq 1025 log-input
deny   udp any any eq 1026 log-input
deny   udp any any eq 1027 log-input
deny   tcp any any eq 2745 log-input
deny   udp any any eq 2745 log-input
deny   tcp any any eq 445 log-input
deny   tcp any any eq 1433 log-input
deny   udp any any eq 1434 log-input
deny   tcp any any eq 135 log-input
deny   udp any any eq netbios-ns log-input
deny   udp any any eq 3127 log-input
deny   tcp any any eq 3127 log-input
deny   tcp any any eq 139 log-input
deny   tcp any any eq ident log-input
deny   tcp any any eq 6129 log-input
remark
remark Unrem these lines for trouble-shooting
remark The denies are implicit anyway but these lines cause them to log
remark View logs live on OLIVE via Kiwi Syslog Daemon viewer
deny   tcp any any log-input
deny   gre any any log-input
remark Protect us from the intertubes
remark Anti spoofing and other requiring a deny
remark
remark Now we deny stuff and log some of it
remark Unrem these lines for trouble-shooting
remark The denies are implicit anyway but these lines cause them to log
remark View logs live on OLIVE via Kiwi Syslog Daemon viewer
ip access-list extended External_In_2
remark Protect us from the intertubes
remark
remark Anti spoofing and other requiring a deny
deny   ip 10.64.8.0 0.0.7.255 any log-input
remark
remark Allow TCP replys
permit tcp any any established
remark
remark Allow Atlanta Office VPN through
permit esp host 216.219.19.250 host 203.59.225.78
permit ahp host 216.219.19.250 host 203.59.225.78
permit udp host 216.219.19.250 host 203.59.225.78 eq isakmp
permit icmp host 216.219.19.250 any
permit ip 192.168.148.0 0.0.3.255 10.64.8.0 0.0.7.255
remark
remark Allow Charlotte Office VPN through
permit esp host 71.30.126.98 host 203.59.225.78
permit ahp host 71.30.126.98 host 203.59.225.78
permit udp host 71.30.126.98 host 203.59.225.78 eq isakmp
permit icmp host 71.30.126.98 any
permit ip 192.168.144.0 0.0.3.255 10.64.8.0 0.0.7.255
remark
remark Allow DMZ servers to get to required resources
remark * Database services (SQL, PostGres, MySQL)
permit tcp 203.59.225.72 0.0.0.7 host 10.64.10.37 eq 1433
permit tcp 203.59.225.72 0.0.0.7 host 10.64.10.37 eq 5432
permit tcp 203.59.225.72 0.0.0.7 host 10.64.10.37 eq 3306
remark * SMTP
permit tcp 203.59.225.72 0.0.0.7 host 10.64.10.39 eq smtp
remark * Ping requests to servers
permit icmp 203.59.225.72 0.0.0.7 10.64.10.0 0.0.0.255
remark * Active Directory to DCs (NTP, -LDAP-, sLDAP, -Glob Catalog-, sGlob Cat, Kerberos, sKerberos)
permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq ntp
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 389
permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 389
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 636
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 3268
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 3269
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 88
permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 88
permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 464
permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 464
remark
remark Temporary rules to allow Group Policy from DCs (http://support.microsoft.com/kb/832017)
remark Rem out once policies applied.
remark permit udp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 gt 49152
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 gt 1024
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 445
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 135
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 137
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 138
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 139
remark permit tcp 203.59.225.72 0.0.0.7 10.64.10.32 0.0.0.15 eq 593
remark Allow pings to DMZ Gateway
permit icmp any host 203.59.225.78
remark
remark Allow HTTPS to ausdc-www3 (sharepoint)
remark - Note, uses NAT fwd
permit tcp any host 203.59.225.76 eq 443
remark
remark Allow HTTPS to gw (CITRIX)
remark - Note, uses NAT fwd
permit tcp any host 203.59.225.77 eq 443
remark
remark Allow replies to PPTP (Windows) VPNs
permit gre any any
remark
remark Allow DNS replies and queries
permit udp any eq domain any gt 1023
remark
remark Allow replies to outbound VPNs
permit udp any eq isakmp any gt 1023
permit udp any eq non500-isakmp any gt 1023
permit udp any eq 10000 any gt 1023
remark
remark Allow all UDP in - helping Skype, LogMeIn etc
permit udp any any
remark
remark Default ICMP
permit icmp any any parameter-problem
permit icmp any any source-quench
permit icmp any any echo-reply
permit icmp any any time-exceeded
permit icmp any any unreachable
remark
remark Now we deny stuff and log some of it
deny   icmp any any echo tos normal log-input
deny   icmp any any log-input
deny   tcp any any eq smtp log-input
deny   tcp any any eq 1025 log-input
deny   udp any any eq 1026 log-input
deny   udp any any eq 1027 log-input
deny   tcp any any eq 2745 log-input
deny   udp any any eq 2745 log-input
deny   tcp any any eq 445 log-input
deny   tcp any any eq 1433 log-input
deny   udp any any eq 1434 log-input
deny   tcp any any eq 135 log-input
deny   udp any any eq netbios-ns log-input
deny   udp any any eq 3127 log-input
deny   tcp any any eq 3127 log-input
deny   tcp any any eq 139 log-input
deny   tcp any any eq ident log-input
deny   tcp any any eq 6129 log-input
remark Unrem these lines for trouble-shooting
remark The denies are implicit anyway but these lines cause them to log
remark View logs live on OLIVE via Kiwi Syslog Daemon viewer
remark deny   tcp any any log-input
remark Protect us from the intertubes
remark Anti spoofing and other requiring a deny
remark
remark Now we deny stuff and log some of it
ip access-list extended External_NAT_1
remark Rules for NATing outbound
remark CCP_ACL Category=18
deny   tcp host 10.64.9.240 eq 443 any
remark Don't NAT internal traffic destined for VPNs - might not be needed
deny   ip 10.64.8.0 0.0.7.255 192.168.148.0 0.0.3.255
deny   ip 10.64.8.0 0.0.7.255 192.168.144.0 0.0.3.255
remark Don't NAT internal traffic destined for DMZ
deny   ip 10.64.8.0 0.0.7.255 203.59.225.72 0.0.0.7
remark NAT all traffic from LAN
permit ip 10.64.8.0 0.0.7.255 any
ip access-list extended Internal_Out_1
remark Protect internet from us!
remark
remark Allow mail out from mail server
permit tcp host 10.64.10.39 any eq smtp
remark
remark Deny accidental SMTP
deny   tcp any any eq smtp log-input
remark
remark Allow everything else
permit ip any any
remark Deny accidental SMTP
ip access-list extended Internal_Out_2
remark Protect internet from us!
remark
remark Allow mail out from mail server
permit tcp host 10.64.10.39 any eq smtp
remark
remark Allow mail to iiNet's relay (David P)
permit tcp any host 203.0.178.192 eq smtp
remark
remark Deny accidental SMTP
deny   tcp any any eq smtp log-input
remark
remark Allow everything else
permit ip any any
remark Deny accidental SMTP
ip access-list extended PerO_to_AtlO
permit ip 10.64.8.0 0.0.7.255 192.168.148.0 0.0.3.255
ip access-list extended PerO_to_ChaO
permit ip 10.64.8.0 0.0.7.255 192.168.144.0 0.0.3.255
ip access-list extended SDM_AH
remark CCP_ACL Category=1
permit ahp any any
ip access-list extended SDM_ESP
remark CCP_ACL Category=1
permit esp any any
ip access-list extended Temp
!
logging esm config
logging 10.64.10.32
dialer-list 1 protocol ip permit
!
!
!
!
route-map SDM_RMAP_1 permit 1
match ip address External_NAT_1
!
route-map SDM_RMAP_2 permit 1
match ip address External_NAT_1
!
snmp-server community xxxxRO RO 50
snmp-server community xxxxAccess RW 10
snmp-server community xxxxmon RO
!
tftp-server flash:Desktops/320x212x12/logo123.png
tftp-server flash:Desktops/320x212x12/log123tn.png
tftp-server flash:Desktops/320x212x12/logo123tn.png
tftp-server flash:/Desktops/320x212x12/logo123tn.png
tftp-server flash:/Desktops/320x212x12/logo123.png
tftp-server flash:/Desktops/320x212x12/List.xml
tftp-server flash:/Desktops/320x212x12/xxxxlogo.png
tftp-server flash:/Desktops/320x212x12/xxxxlogotn.png
tftp-server flash:/SCCP70.8-2-2SR3S.loads
tftp-server flash:/apps70.8-2-2ES4.sbn
tftp-server flash:/cnu70.8-2-2ES4.sbn
tftp-server flash:/cvm70sccp.8-2-2ES4.sbn
tftp-server flash:/dsp70.8-2-2ES4.sbn
tftp-server flash:/jar70sccp.8-2-2ES4.sbn
tftp-server flash:/term70.default.loads
tftp-server flash:/term71.default.loads
tftp-server flash:/P
tftp-server flash:Ring1.raw
tftp-server flash:Ring2.raw
tftp-server flash:Ring3.raw
tftp-server flash:Ring4.raw
tftp-server flash:Ring5.raw
tftp-server flash:Ring6.raw
tftp-server flash:Ring7.raw
tftp-server flash:Analog1.raw
tftp-server flash:Analog2.raw
tftp-server flash:AreYouThere.raw
tftp-server flash:AreYouThereF.raw
tftp-server flash:Bass.raw
tftp-server flash:CallBack.raw
tftp-server flash:Chime.raw
tftp-server flash:Classic1.raw
tftp-server flash:Classic2.raw
tftp-server flash:ClockShop.raw
tftp-server flash:Drums1.raw
tftp-server flash:Drums2.raw
tftp-server flash:FilmScore.raw
tftp-server flash:HarpSynth.raw
tftp-server flash:Jamaica.raw
tftp-server flash:KotoEffect.raw
tftp-server flash:MusicBox.raw
tftp-server flash:Piano1.raw
tftp-server flash:Piano2.raw
tftp-server flash:Pop.raw
tftp-server flash:Pulse1.raw
tftp-server flash:Sax1.raw
tftp-server flash:Sax2.raw
tftp-server flash:Vibe.raw
tftp-server flash:RingList.xml
tftp-server flash:DistinctiveRingList.xml
tftp-server flash:/P003-07-3-00.bin
tftp-server flash:/P003-07-3-00.sbn
tftp-server flash:P003-07-3-00.sbn
tftp-server flash:Desktops/320x212x12/xxxxlogo.png
tftp-server flash:Desktops/320x212x12/xxxxlogotn.png
tftp-server flash:Desktops/320x212x12/List.xml
tftp-server flash:CTU.raw
tftp-server flash:CTU24.raw
tftp-server flash:SCCP70.8-2-2SR3S.loads
tftp-server flash:apps70.8-2-2ES4.sbn
tftp-server flash:cnu70.8-2-2ES4.sbn
tftp-server flash:cvm70sccp.8-2-2ES4.sbn
tftp-server flash:dsp70.8-2-2ES4.sbn
tftp-server flash:jar70sccp.8-2-2ES4.sbn
tftp-server flash:term70.default.loads
tftp-server flash:term71.default.loads
tftp-server flash:/OS79XX.TXT
tftp-server flash:P0S3-07-3-00.loads
tftp-server flash:P0S3-07-3-00.sb2
tftp-server flash:P003-07-3-00.bin
tftp-server flash:P00308000500.bin
tftp-server flash:P00308000500.loads
tftp-server flash:P00308000500.sbn
tftp-server flash:P00308000500.sb2
tftp-server flash:OS79XX.txt
tftp-server flash:/Desktops/320x212x12/xxxxLogoNEWDark.png
tftp-server flash:/Desktops/320x212x12/xxxxLogoNEWDark_thumbnail.png
tftp-server flash:Desktops/320x212x12/xxxxLogoNEWDark.png
tftp-server flash:Desktops/320x212x12/xxxxLogoNEWDark_thumbnail.png
tftp-server flash:S00105000300.sbn
tftp-server flash:/S00105000300.sbn
!
!
control-plane
!
!
voice-port 0/0/0
!
voice-port 0/0/1
!
voice-port 0/1/0
!
voice-port 0/1/1
!
!
!
mgcp profile default
!
!
dspfarm profile 1 transcode 
codec g711ulaw
codec g711alaw
codec g729ar8
codec g729abr8
codec g729br8
maximum sessions 12
associate application SCCP
!
!
!
!
telephony-service
sdspfarm units 1
sdspfarm transcode sessions 32
sdspfarm tag 1 mtp00192f2a5319
video
no auto-reg-ephone
max-ephones 52
max-dn 192
load 7914 S00105000300
load 7920 cmterm_7920.4.0-02-01
load 7960-7940 P00308000500
load 7970 SCCP70.8-2-2SR3S
max-conferences 8 gain -6
call-forward pattern .T
hunt-group logout HLog
moh music-on-hold.au
dn-webedit
transfer-system full-consult
transfer-pattern .T
after-hours day Sun 00:00 23:59
after-hours day Mon 00:00 23:59
after-hours day Tue 00:00 23:59
after-hours day Wed 00:00 23:59
after-hours day Thu 00:00 23:59
after-hours day Fri 00:00 23:59
after-hours day Sat 00:00 23:59
fac standard
create cnf-files version-stamp 7960 Nov 03 2009 03:11:45
!
!
ephone-template  1
softkeys hold  Newcall Resume
softkeys idle  Newcall Redial Dnd Cfwdall HLog
softkeys seized  Callback Cfwdall Endcall HLog Redial
softkeys alerting  Callback Endcall
softkeys connected  Trnsfer Hold Confrn Endcall
!
!
ephone-template  2
softkeys hold  Newcall Resume
softkeys idle  Newcall Redial Dnd Cfwdall HLog
softkeys seized  Callback Cfwdall Endcall HLog Redial
softkeys alerting  Callback Endcall
softkeys connected  Trnsfer Hold Confrn Endcall
!
!
ephone-template  3
softkeys hold  Newcall Resume
softkeys idle  Newcall Redial Dnd Cfwdall HLog
softkeys seized  Callback Cfwdall Endcall HLog Redial
softkeys alerting  Callback Endcall
softkeys connected  Trnsfer Hold Confrn Endcall
type 7970
!
!
!
line con 0
privilege level 15
logging synchronous
line aux 0
line 194
access-class 19 in
authorization exec nolog
login authentication nolog
no activation-character
no exec
transport preferred none
transport input all
transport output all
line vty 0 4
exec-timeout 0 0
privilege level 15
transport input ssh
!
scheduler allocate 20000 1000
ntp source GigabitEthernet0/0
ntp server 10.64.10.32
end

Review Cisco Networking for a $25 gift card