Planet ERT-805 User Manual page 62

Serial wan router
Hide thumbs Also See for ERT-805:
Table of Contents

Advertisement

Building configuration ...
service password-encryption
service timestamps debug
!
hostname ERT-805
!
enable password 7 uh4a5s35v9i6
!
crypto ipsec transform-set scott esp-des ah-md5-hmac
!
crypto map mm 1 ipsec-isakmp
set transform-set scott
set peer 10.0.0.1
match address 100
!
crypto isakmp policy 1
authentication pre-share
hash md5
!
crypto isakmp key 1234 address 10.0.0.1 255.255.255.192
!
interface fastethernet 0/0
ip address 192.168.98.63 255.255.255.0
!
interface serial 0/0
encapsulation ppp
ip address 10.0.0.2 255.255.255.192
crypto map mm
!
interface async 0/0
!
router rip
network 10.0.0.0
network 192.168.98.0
!
line vty 0 4
login
password 7 3Z4SNtmYpBT6BC
58

Advertisement

Table of Contents
loading

Table of Contents