You are on page 1of 2

URL: https://186.6.174.

144:51003 Username: CP1149RMS47 Password: CP1149RMS47

DVR HB PLAYER colmejia.dyndns.org:8000 pass=mejia media port 9000 mobile por 10000 ip add 192.168.0.100/24

interface ATM0 description internet-ticom mtu 1500 no ip address no ip route-cache cef no ip route-cache no ip mroute-cache atm vc-per-vp 64 no atm ilmi-keepalive pvc 0/33 encapsulation aal5mux ppp dialer dialer pool-member 1

interface Dialer1 mtu 1488 ip address negotiated ip access-group 101 in ip nat outside ip virtual-reassembly encapsulation ppp dialer pool 1 dialer-group 1 ppp pap sent-username 8094828141 password 7 8094828141 ! ip forward-protocol nd ip route 0.0.0.0 0.0.0.0 Dialer1 ! no ip http server no ip http secure-server ip nat source static tcp 10.0.0.100 20 interface Dialer1 20 ip nat source static tcp 10.0.0.100 21 interface Dialer1 21 ip nat source static tcp 10.0.0.100 22 interface Dialer1 22 ip nat inside source list 1 interface Dialer1 overload ip nat inside source list 102 interface Dialer1 overload ! access-list 1 permit 10.0.0.0 0.0.0.255 access-list 101 permit tcp any any

access-list 101 permit udp any any access-list 102 permit ip 10.0.0.0 0.0.0.255 any dialer-list 1 protocol ip permit

179.52.24.46

You might also like