version 12.4 parser config cache interface parser config interface no service pad service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption service internal service compress-config ! hostname UC520 ! boot-start-marker boot-end-marker ! logging buffered 4096 enable secret 5 $1$A4hC$uoeVrrYfpAv/yA2KWS/Uz. ! no aaa new-model clock timezone CST -6 clock summer-time CDT recurring ! dot11 ssid ucdata vlan 1 authentication open authentication key-management wpa guest-mode wpa-psk ascii 0 red08 ! dot11 ssid video vlan 4 authentication open ! dot11 ssid voice vlan 100 authentication open authentication key-management wpa wpa-psk ascii 0 red08 ! dot11 phone ip cef ! ! ip dhcp relay information trust-all ip dhcp use vrf connected ip dhcp excluded-address 10.1.1.1 10.1.1.10 ip dhcp excluded-address 192.168.10.1 192.168.10.10 ! ip dhcp pool phone network 10.1.1.0 255.255.255.0 default-router 10.1.1.1 option 150 ip 10.1.1.1 ! ip dhcp pool data network 192.168.10.0 255.255.255.0 default-router 192.168.1.1 dns-server 192.168.1.1 192.168.1.1 ! ip dhcp pool video network 192.168.12.0 255.255.255.0 default-router 192.168.1.1 dns-server 192.168.1.1 192.168.1.1 ! ! ip name-server 205.152.0.20 ip inspect name SDM_LOW cuseeme ip inspect name SDM_LOW dns ip inspect name SDM_LOW ftp ip inspect name SDM_LOW h323 ip inspect name SDM_LOW https ip inspect name SDM_LOW icmp ip inspect name SDM_LOW imap ip inspect name SDM_LOW pop3 ip inspect name SDM_LOW netshow ip inspect name SDM_LOW rcmd ip inspect name SDM_LOW realaudio ip inspect name SDM_LOW rtsp ip inspect name SDM_LOW esmtp ip inspect name SDM_LOW sqlnet ip inspect name SDM_LOW streamworks ip inspect name SDM_LOW tftp ip inspect name SDM_LOW tcp ip inspect name SDM_LOW udp ip inspect name SDM_LOW vdolive ! ! stcapp ccm-group 1 stcapp ! stcapp feature access-code ! multilink bundle-name authenticated ! ! ! voice service voip allow-connections h323 to h323 allow-connections h323 to sip allow-connections sip to h323 allow-connections sip to sip supplementary-service h450.12 ! ! voice class codec 1 codec preference 1 g711ulaw codec preference 2 g729r8 ! ----- omitted ---------- interface Loopback0 description $FW_INSIDE$ ip address 10.1.10.2 255.255.255.252 ip access-group 101 in ip nat inside ip virtual-reassembly ! interface FastEthernet0/0 description $FW_OUTSIDE$ ip address dhcp client-id FastEthernet0/0 ip access-group 104 in ip nat outside ip inspect SDM_LOW out ip virtual-reassembly duplex auto speed auto ! interface Integrated-Service-Engine0/0 description cue is initialized with default IMAP group ip unnumbered Loopback0 ip access-group 100 in ip nat inside ip virtual-reassembly service-module ip address 10.1.10.1 255.255.255.252 service-module ip default-gateway 10.1.10.2 ! ----------------- omitted -------------- ! interface Dot11Radio0/5/0 no ip address ! encryption vlan 100 mode ciphers tkip ! encryption vlan 1 mode ciphers tkip ! ssid data ! ssid video ! ssid voice ! speed basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0 station-role root world-mode dot11d country MX both ! interface Dot11Radio0/5/0.1 encapsulation dot1Q 1 native bridge-group 1 bridge-group 1 subscriber-loop-control bridge-group 1 spanning-disabled bridge-group 1 block-unknown-source no bridge-group 1 source-learning no bridge-group 1 unicast-flooding ! interface Dot11Radio0/5/0.4 encapsulation dot1Q 4 bridge-group 4 bridge-group 4 subscriber-loop-control bridge-group 4 spanning-disabled bridge-group 4 block-unknown-source no bridge-group 4 source-learning no bridge-group 4 unicast-flooding ! interface Dot11Radio0/5/0.100 encapsulation dot1Q 100 bridge-group 100 bridge-group 100 subscriber-loop-control bridge-group 100 spanning-disabled bridge-group 100 block-unknown-source no bridge-group 100 source-learning no bridge-group 100 unicast-flooding ! interface Virtual-PPP1 no ip address ! interface Virtual-PPP2 no ip address ! interface Vlan1 no ip address bridge-group 1 bridge-group 1 spanning-disabled ! interface Vlan2 no ip address bridge-group 2 ! interface Vlan4 no ip address bridge-group 4 ! ! interface Vlan100 no ip address bridge-group 100 bridge-group 100 spanning-disabled ! interface BVI1 description $FW_INSIDE$ ip address 192.168.10.1 255.255.255.0 ip access-group 102 in ip nat inside ip virtual-reassembly ! interface BVI2 no ip address ! interface BVI4 ip address 192.168.12.1 255.255.255.0 ip access-group 102 in ip nat inside ! interface BVI100 description $FW_INSIDE$ ip address 10.1.1.1 255.255.255.0 ip access-group 103 in ip nat inside ip virtual-reassembly ! ip route 10.1.10.1 255.255.255.255 Integrated-Service-Engine0/0 ! ip http server ip http authentication local ip http secure-server ip http path flash: ip nat inside source list 1 pool 1 ! access-list 1 remark SDM_ACL Category=2 access-list 1 permit 10.1.1.0 0.0.0.255 access-list 1 permit 192.168.10.0 0.0.0.255 access-list 1 permit 10.1.10.0 0.0.0.3 access-list 100 remark auto generated by SDM firewall configuration access-list 100 remark SDM_ACL Category=1 access-list 100 deny ip 192.168.10.0 0.0.0.255 any access-list 100 deny ip 10.1.1.0 0.0.0.255 any access-list 100 deny ip host 255.255.255.255 any access-list 100 deny ip 127.0.0.0 0.255.255.255 any access-list 100 permit ip any any access-list 100 remark auto generated by SDM firewall configuration access-list 100 remark SDM_ACL Category=1 access-list 100 remark auto generated by SDM firewall configuration access-list 100 remark SDM_ACL Category=1 access-list 100 remark auto generated by SDM firewall configuration access-list 100 remark SDM_ACL Category=1 access-list 101 remark auto generated by SDM firewall configuration access-list 101 remark SDM_ACL Category=1 access-list 101 permit tcp 10.1.1.0 0.0.0.255 eq 2000 any access-list 101 permit udp 10.1.1.0 0.0.0.255 eq 2000 any access-list 101 deny ip 10.1.1.0 0.0.0.255 any access-list 101 deny ip 192.168.10.0 0.0.0.255 any access-list 101 deny ip host 255.255.255.255 any access-list 101 deny ip 127.0.0.0 0.255.255.255 any access-list 101 permit ip any any access-list 102 remark auto generated by SDM firewall configuration access-list 102 remark SDM_ACL Category=1 access-list 102 deny ip 10.1.10.0 0.0.0.3 any access-list 102 deny ip 10.1.1.0 0.0.0.255 any access-list 102 deny ip host 255.255.255.255 any access-list 102 deny ip 127.0.0.0 0.255.255.255 any access-list 102 permit ip any any access-list 103 remark auto generated by SDM firewall configuration access-list 103 remark SDM_ACL Category=1 access-list 103 permit tcp 10.1.10.0 0.0.0.3 any eq 2000 access-list 103 permit udp 10.1.10.0 0.0.0.3 any eq 2000 access-list 103 deny ip 10.1.10.0 0.0.0.3 any access-list 103 deny ip 192.168.10.0 0.0.0.255 any access-list 103 deny ip host 255.255.255.255 any access-list 103 deny ip 127.0.0.0 0.255.255.255 any access-list 103 permit ip any any access-list 104 remark auto generated by SDM firewall configuration access-list 104 remark SDM_ACL Category=1 access-list 104 deny ip 10.1.10.0 0.0.0.3 any access-list 104 deny ip 10.1.1.0 0.0.0.255 any access-list 104 deny ip 192.168.10.0 0.0.0.255 any access-list 104 permit udp any eq bootps any eq bootpc access-list 104 permit icmp any any echo-reply access-list 104 permit icmp any any time-exceeded access-list 104 permit icmp any any unreachable access-list 104 deny ip 10.0.0.0 0.255.255.255 any access-list 104 deny ip 172.16.0.0 0.15.255.255 any access-list 104 deny ip 192.168.0.0 0.0.255.255 any access-list 104 deny ip 127.0.0.0 0.255.255.255 any access-list 104 deny ip host 255.255.255.255 any access-list 104 deny ip any any log snmp-server community public RO !