frazer.network

Author: admin

  • Configure Dynamic DNS Updater on Cisco IOS

    Step-by-step instructions to configure a DDNS using dynu.com.

    1 – Register an account on dynu.com

    Be sure to use a password you are happy to leave in the router config.

    https://dynu.com

    Once registered, navigate to Control Panel, DDNS Services:

    dynu-1

    Click ‘Add’.

    dynu-2

    Create your domain name of choice.

    dynu-3

    2 – Login to the Cisco router and configure DDNS

    Enable IP Domain Lookup

    ip name-server 1.1.1.1
    ip name-server 8.8.8.8
    ip domain lookup

    Configure DDNS updater to run at an interval of 90 seconds.

    Be sure to add your chosen domain name and the password used when registering your account to the below config.

    To insert a ‘?’ on the router CLI, press “ctrl+v” then “?”.

    ip ddns update method dynu.com
    HTTP
    add http://api.dynu.com/nic/update?hostname=example.loseyourip.com&password=s3cr3tPA55w0rd
    remove http://api.dynu.com/nic/update?hostname=example.loseyourip.com&password=s3cr3tPA55w0rd
    interval maximum 0 0 1 30

    3 – Enable DDNS Updater on Outside Interface

    interface Gi0/0
    ip ddns update hostname example.loseyourip.com
    ip ddns update dynu.com

    Troubleshoot

    If you encounter any issues, try “debug ip ddns update” and check through the logs.

    Ensure any ACLs/ZBFW have been configured to permit the DDNS traffic. (UDP/53 and TCP/80).

  • Configure FreeRADIUS on a Raspberry Pi

    free-radius-image

    This guide provides step-by-step instructions for installing and configuring a basic FreeRADIUS service on a Raspberry Pi, enabling it to authenticate logins for Cisco equipment.

    1. Update the System

    First, ensure that your system is up to date with the latest software packages:

    sudo apt update

    sudo apt upgrade -y

    2. Install FreeRADIUS

    Install FreeRADIUS from the official Ubuntu repositories. The package freeradius provides the RADIUS server and all the necessary utilities:

    sudo apt install freeradius freeradius-utils -y

    This command installs FreeRADIUS and some helpful utilities for managing RADIUS clients and users.

    3. Check FreeRADIUS Service Status

    After installation, the FreeRADIUS service should automatically start. To confirm it is running, check the status:

    sudo systemctl status freeradius

    You should see an output indicating that the service is active and running. If it’s not running, start it with:

    sudo systemctl start freeradius

    To enable FreeRADIUS to start at boot time:

    sudo systemctl enable freeradius

    4. Configure FreeRADIUS

    FreeRADIUS configuration files are located in /etc/freeradius/3.0/ (the version may vary depending on your Ubuntu version). The most important configuration files are:

    • /etc/freeradius/3.0/radiusd.conf: Main configuration file for the server.
    • /etc/freeradius/3.0/clients.conf: Used to configure clients (devices or servers that will use RADIUS).
    • /etc/freeradius/3.0/users: Used to configure user authentication.

    You can edit these files to suit your requirements.

    To configure clients, open the clients.conf file:

    sudo nano /etc/freeradius/3.0/clients.conf

    A simple example of a client configuration would look like this, where the ip address can be a host or the management subnet of the Cisco device. Add the following to the very top of the file:

    client Cisco {

        ipaddr = 172.16.255.0/24

        secret = SuperSecretPassword#2025

        require_message_authenticator = no

    }

    You can configure users by editing the users file:

    sudo nano /etc/freeradius/3.0/users

    Add new users at the very top of the file, for example:

    testuser Cleartext-Password := “password”

    Cisco-AVPair = “shell:priv-lvl=15”

    Formatting is very important here, the Cisco-AVPair line must be “tabbed”.

    5. Configure Cisco device:

    The following commands will configure radius for authentication and authorization, falling back to local credentials.

    This will configure the “default” group, so there’s no need to specify a AAA group on the VTY/Console lines.

    The console line will receive authorization upon authentication.

    Accounting has been configured to log locally to the device.

    Enable AAA

    aaa new-model

    aaa authentication login default group radius local line

    aaa authorization console

    aaa authorization exec default group radius local

    aaa accounting exec default start-stop logger

    Specify Radius Server

    radius server RADIUS-SERVER-01

     address ipv4 x.x.x.x auth-port 1812 acct-port 1813

     timeout 3

     retransmit 3

     key 0 SuperSecretPassword#2025

    Specify radius source interface

    ip radius source-interface Loopback1

    6. Verify radius server is reachable:

    show aaa servers

    7. Troubleshoot

    If you’re still encountering issues, try stopping the radius service and starting it in debug mode:

    sudo systemctl stop freeradius

    sudo freeradius -X

    It is worth noting that any changes to the users file will require a restart of the service to take affect.

    8. Enable FreeRADIUS to Start on Boot (Optional)

    If you haven’t already done so, enable FreeRADIUS to start on boot:

    sudo systemctl enable freeradius

  • Cisco 1000 series full fiber (FTTP) basic configuration guide

    Please follow the below guide to securely terminate a fiber (FTTP) broadband service on a Cisco C1117-4P router.

    This configuration will handle DHCP on the LAN , outbound NAT (dynamic PAT), and statefully inspect packets to ensure connections are only ever built outbound.

    The router will be unreachable from the outside world and can only be managed internally from the LAN via SSH, or locally via console.

    This guide assumes a basic working knowledge of configuring Cisco equipment with a console cable.

    Cisco 1000 series router (FTTP)

    Prerequisites

    Please populate the below, ready to merge into the main config.

    Enable password = #ENABLE_PASSWORD#

    Login username = #USERNAME#

    Login password = #PASSWORD#

    Console and VTY fallback password = #FALLBACKPASSWORD#

    Broadband username = #BROADBAND_USERNAME#

    Broadband password = #BROADBAND_PASSWORD#

    Configuration Steps

    1 – Ensure any existing config on the router has been wiped and you are starting from fresh. (write erase & reload).

    An enable secret is required following the first boot. Enter your enable password below.

    cisco-enable-secret-1

    The following will now be displayed:

    cisco-enable-secret-2

    As we don’t want to save anything at this stage, I would enter 0 when prompted. This should allow us to start with a blank config.


    Finally, if prompted to enter the initial config, type ‘no’.

    2 – Enter global configuration mode and apply general ‘best practice’ fixups

    service sequence-numbers
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service tcp-keepalives-in
    service tcp-keepalives-out
    service password-encryption
    logging buffered 10240000
    login on-success log
    login on-failure log
    clock timezone GMT 0 0
    clock summer-time BST recurring last Sun Mar 1:00 last Sun Oct 1:00
    no ip http server
    no ip http secure-server
    no ip http authentication local
    ntp server 134.226.81.3
    hostname R1

    3 – Define login credentials and secure remote access

    ! Login credentials
    enable secret 0 #ENABLE_PASSWORD#
    username #USERNAME# privilege 15 secret 0 #PASSWORD#
    ip domain name cisco.router
    crypto key generate rsa general-keys modulus 4096


    ! Secure console and VTY lines
    ip access-list standard SECURE_VTY
    10 permit 192.168.1.0 0.0.0.255
    exit


    line con 0
    password #FALLBACKPASSWORD#
    login local
    session-timeout 15
    exit


    line vty 0 15
    password #FALLBACKPASSWORD#
    login local
    transport input ssh
    access-class SECURE_VTY in
    session-timeout 15
    exit

    4 – Configure Zones and ACLs to support stateful packet inspection

    ! Configure Zones
    zone security OUTSIDE
    zone security INSIDE
    exit

    ! Configure ACLs to match traffic.
    ip access-list extended ACL_ZBFW_INSIDE_TO_OUTSIDE
    10 permit ip any any
    exit
    ip access-list extended ACL_ZBFW_ROUTER_TO_OUTSIDE
    10 permit ip any any
    exit

    ! Configure class-maps to match ACLs.
    class-map type inspect match-any CM_ZBFW_INSIDE_TO_OUTSIDE
    match access-group name ACL_ZBFW_INSIDE_TO_OUTSIDE
    exit
    class-map type inspect match-any CM_ZBFW_ROUTER_TO_OUTSIDE
    match access-group name ACL_ZBFW_ROUTER_TO_OUTSIDE
    exit

    ! Configure policy maps to reference class maps.
    policy-map type inspect PM_ZBFW_ROUTER_TO_OUTSIDE
    class type inspect CM_ZBFW_ROUTER_TO_OUTSIDE
    inspect
    class class-default
    exit
    exit

    policy-map type inspect PM_ZBFW_INSIDE_TO_OUTSIDE
    class type inspect CM_ZBFW_INSIDE_TO_OUTSIDE
    inspect
    class class-default
    exit
    exit

    ! Configure Zone pairs to reference policy-maps.
    zone-pair security INSIDE_TO_OUTSIDE source INSIDE destination OUTSIDE
    service-policy type inspect PM_ZBFW_INSIDE_TO_OUTSIDE
    zone-pair security ROUTER_TO_OUTSIDE source self destination OUTSIDE
    service-policy type inspect PM_ZBFW_ROUTER_TO_OUTSIDE

    5 – Configure LAN interface and enable DHCP

    ! Configure VLAN 1 interface and DHCP
    interface Vlan1
    description ### LAN DEFAULT GATEWAY ###
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    zone-member security INSIDE
    no shutdown
    exit


    ip dhcp excluded-address 192.168.1.0 192.168.1.10
    ip dhcp excluded-address 192.168.1.240 192.168.1.254
    ip dhcp pool VLAN_1
    network 192.168.1.0 255.255.255.0
    default-router 192.168.1.254
    dns-server 1.1.1.1 8.8.8.8
    exit


    ! Configure built-in switchports
    interface range gi0/1/0-3
    description ### ACCESS PORT ###
    switchport
    switchport mode access
    switchport access vlan 1
    spanning-tree portfast
    no shutdown
    exit

    6 – Configure PPPoE interface

    interface GigabitEthernet0/0/0
    description ### PPPoE INTERFACE – TO ISP FIBER MODEM ###
    no ip address
    negotiation auto
    pppoe enable
    pppoe-client dial-pool-number 1
    no cdp enable
    no shutdown
    exit

    7 – Configure Dialer interface and default route

    ! Dialer interface
    interface Dialer1
    description ### OUTSIDE INTERFACE ###
    mtu 1492
    ip address negotiated
    no ip redirects
    no ip unreachables
    ip nat outside
    zone-member security OUTSIDE
    encapsulation ppp
    ip tcp adjust-mss 1452
    dialer pool 1
    dialer-group 1
    no cdp enable
    ppp authentication chap callin
    ppp chap hostname #BROADBAND_USERNAME#
    ppp chap password 0 #BROADBAND_PASSWORD#
    ppp ipcp route default
    ppp ipcp address accept
    no shutdown
    exit

    ! Default route
    ip route 0.0.0.0 0.0.0.0 dialer1 name DEFAULT_VIA_VDSL

    8 – Configure outbound NAT (Dynamic PAT)

    ! NAT ACL
    ip access-list extended NAT
    permit ip 192.168.1.0 0.0.0.255 any
    exit


    ! NAT Rule
    ip nat inside source list NAT interface dialer1 overload
    end

    9 – Verify the configuration works

    ! Confirm ISP has assigned an IP address to the router.

    show ip int brief

    show ip int brief

    ! Test a ping to Google

    ping 8.8.8.8

    ping google

    10 – Verify and save the configuration

    ! Verify running-config and ensure all of the above commands have been applied.

    show run

    ! Save running-config to NVRAM

    copy running-config startup-config

    – or

    wr

    11 – Conclusion

    You should now have a working broadband connection with a router that has been secured for local management.

    At this point it should be possible to connect your laptop to the router switchports and open an SSH session to 192.168.1.254, logging in with the username and password configured earlier.

    (The fallback password will only ever be used in the event the local username is removed in error).

    The ZBFW configuration is very basic, if you intend to configure site-site VPNs you will likely need to add an OUTSIDE -> Self zone with bespoke rules to permit inbound connectivity from the remote peer. A policy-map can be configured to either ‘inspect’ or ‘pass’ packets, I have found ‘pass’ for protocols such as IKE/ESP can prevent common problems.

    For convenience, please find copy of running-config below:

  • Cisco 1000 series VDSL (FTTC) basic configuration guide

    Please follow the below guide to securely terminate a VDSL (FTTC) broadband service on a Cisco C1117-4P router.

    This configuration will handle DHCP on the LAN , outbound NAT (dynamic PAT), and statefully inspect packets to ensure connections are only ever built outbound.

    The router will be unreachable from the outside world and can only be managed internally from the LAN via SSH, or locally via console.

    This guide assumes a basic working knowledge of configuring Cisco equipment with a console cable.

    Cisco C1117-4P router

    Prerequisites

    Please populate the below, ready to merge into the main config.

    Enable password = #ENABLE_PASSWORD#

    Login username = #USERNAME#

    Login password = #PASSWORD#

    Console and VTY fallback password = #FALLBACKPASSWORD#

    Broadband username = #BROADBAND_USERNAME#

    Broadband password = #BROADBAND_PASSWORD#

    Configuration Steps

    1 – Ensure any existing config on the router has been wiped and you are starting from fresh. (write erase & reload).

    An enable secret is required following the first boot. Enter your enable password below.

    cisco-enable-secret-1

    The following will now be displayed:

    cisco-enable-secret-2

    As we don’t want to save anything at this stage, I would enter 0 when prompted. This should allow us to start with a blank config.


    Finally, if prompted to enter the initial config, type ‘no’.

    2 – Enter global configuration mode and apply general ‘best practice’ fixups

    service sequence-numbers
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service tcp-keepalives-in
    service tcp-keepalives-out
    service password-encryption
    logging buffered 10240000
    login on-success log
    login on-failure log
    clock timezone GMT 0 0
    clock summer-time BST recurring last Sun Mar 1:00 last Sun Oct 1:00
    no ip http server
    no ip http secure-server
    no ip http authentication local
    ntp server 134.226.81.3
    hostname R1

    3 – Define login credentials and secure remote access

    ! Login credentials
    enable secret 0 #ENABLE_PASSWORD#
    username #USERNAME# privilege 15 secret 0 #PASSWORD#
    ip domain name cisco.router
    crypto key generate rsa general-keys modulus 4096


    ! Secure console and VTY lines
    ip access-list standard SECURE_VTY
    10 permit 192.168.1.0 0.0.0.255
    exit


    line con 0
    password #FALLBACKPASSWORD#
    login local
    session-timeout 15
    exit


    line vty 0 15
    password #FALLBACKPASSWORD#
    login local
    transport input ssh
    access-class SECURE_VTY in
    session-timeout 15
    exit

    4 – Configure Zones and ACLs to support stateful packet inspection

    ! Configure Zones
    zone security OUTSIDE
    zone security INSIDE
    exit

    ! Configure ACLs to match traffic.
    ip access-list extended ACL_ZBFW_INSIDE_TO_OUTSIDE
    10 permit ip any any
    exit
    ip access-list extended ACL_ZBFW_ROUTER_TO_OUTSIDE
    10 permit ip any any
    exit

    ! Configure class-maps to match ACLs.
    class-map type inspect match-any CM_ZBFW_INSIDE_TO_OUTSIDE
    match access-group name ACL_ZBFW_INSIDE_TO_OUTSIDE
    exit
    class-map type inspect match-any CM_ZBFW_ROUTER_TO_OUTSIDE
    match access-group name ACL_ZBFW_ROUTER_TO_OUTSIDE
    exit

    ! Configure policy maps to reference class maps.
    policy-map type inspect PM_ZBFW_ROUTER_TO_OUTSIDE
    class type inspect CM_ZBFW_ROUTER_TO_OUTSIDE
    inspect
    class class-default
    exit
    exit

    policy-map type inspect PM_ZBFW_INSIDE_TO_OUTSIDE
    class type inspect CM_ZBFW_INSIDE_TO_OUTSIDE
    inspect
    class class-default
    exit
    exit

    ! Configure Zone pairs to reference policy-maps.
    zone-pair security INSIDE_TO_OUTSIDE source INSIDE destination OUTSIDE
    service-policy type inspect PM_ZBFW_INSIDE_TO_OUTSIDE
    zone-pair security ROUTER_TO_OUTSIDE source self destination OUTSIDE
    service-policy type inspect PM_ZBFW_ROUTER_TO_OUTSIDE

    5 – Configure LAN interface and enable DHCP

    ! Configure VLAN 1 interface and DHCP
    interface Vlan1
    description ### LAN DEFAULT GATEWAY ###
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    zone-member security INSIDE
    no shutdown
    exit


    ip dhcp excluded-address 192.168.1.0 192.168.1.10
    ip dhcp excluded-address 192.168.1.240 192.168.1.254
    ip dhcp pool VLAN_1
    network 192.168.1.0 255.255.255.0
    default-router 192.168.1.254
    dns-server 1.1.1.1 8.8.8.8
    exit


    ! Configure built-in switchports
    interface range gi0/1/0-3
    description ### ACCESS PORT ###
    switchport
    switchport mode access
    switchport access vlan 1
    spanning-tree portfast
    no shutdown
    exit

    6 – Configure PPPoE interface and sub-interface

    interface Ethernet0/2/0
    description ### VDSL CONTROLLER ###
    no ip address
    no negotiation auto
    no shutdown

    interface Ethernet0/2/0.101
    encapsulation dot1Q 101
    pppoe enable group global
    pppoe-client dial-pool-number 1
    no shutdown

    7 – Configure Dialer interface and default route

    ! Dialer interface
    interface Dialer1
    description ### OUTSIDE INTERFACE ###
    mtu 1492
    ip address negotiated
    no ip redirects
    no ip unreachables
    ip nat outside
    zone-member security OUTSIDE
    encapsulation ppp
    ip tcp adjust-mss 1452
    dialer pool 1
    dialer-group 1
    no cdp enable
    ppp authentication chap callin
    ppp chap hostname #BROADBAND_USERNAME#
    ppp chap password 0 #BROADBAND_PASSWORD#
    ppp ipcp route default
    ppp ipcp address accept
    no shutdown
    exit

    ! Default route
    ip route 0.0.0.0 0.0.0.0 dialer1 name DEFAULT_VIA_VDSL

    8 – Configure outbound NAT (Dynamic PAT)

    ! NAT ACL
    ip access-list extended NAT
    permit ip 192.168.1.0 0.0.0.255 any
    exit


    ! NAT Rule
    ip nat inside source list NAT interface dialer1 overload
    end

    9 – Verify the configuration works

    ! Confirm phone line has synced with modem. (You want to see a modem status of TC Sync and downstream/upstream channels as below).
    show controllers vdsl 0/2/0

    show controllers vdsl 0/2/0

    ! Confirm ISP has assigned an IP address to the router.

    show ip int brief

    show ip int brief

    ! Test a ping to Google

    ping 8.8.8.8

    ping google

    10 – Verify and save the configuration

    ! Verify running-config and ensure all of the above commands have been applied.

    show run

    ! Save running-config to NVRAM

    copy running-config startup-config

    – or

    wr

    11 – Conclusion

    You should now have a working broadband connection with a router that has been secured for local management.

    At this point it should be possible to connect your laptop to the router switchports and open an SSH session to 192.168.1.254, logging in with the username and password configured earlier.

    (The fallback password will only ever be used in the event the local username is removed in error).

    The ZBFW configuration is very basic, if you intend to configure site-site VPNs you will likely need to add an OUTSIDE -> Self zone with bespoke rules to permit inbound connectivity from the remote peer. A policy-map can be configured to either ‘inspect’ or ‘pass’ packets, I have found ‘pass’ for protocols such as IKE/ESP can prevent common problems.

    For convenience, please find copy of running-config below:

  • Cisco 887 VDSL (FTTC) basic configuration guide

    Please follow the below guide to securely terminate a VDSL (FTTC) broadband service on a Cisco 887 router.

    This configuration will handle DHCP on the LAN , outbound NAT (dynamic PAT), and statefully inspect packets to ensure connections are only ever built outbound.

    The router will be unreachable from the outside world and can only be managed internally from the LAN via SSH, or locally via console.

    This guide assumes a basic working knowledge of configuring Cisco equipment with a console cable.

    cisco-887-router

    Prerequisites

    Please populate the below, ready to merge into the main config.

    Enable password = #ENABLE_PASSWORD#

    Login username = #USERNAME#

    Login password = #PASSWORD#

    Console and VTY fallback password = #FALLBACKPASSWORD#

    Broadband username = #BROADBAND_USERNAME#

    Broadband password = #BROADBAND_PASSWORD#

    Configuration Steps

    1 – Ensure any existing config on the router has been wiped and you are starting from fresh. (write erase & reload).

    If prompted to enter the initial config, type ‘no’.

    2 – Enter global configuration mode and apply general ‘best practice’ fixups

    service sequence-numbers
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service tcp-keepalives-in
    service tcp-keepalives-out
    service password-encryption
    logging buffered 1024000
    login on-success log
    login on-failure log
    clock timezone GMT 0 0
    clock summer-time BST recurring last Sun Mar 1:00 last Sun Oct 1:00
    no ip http server
    no ip http secure-server
    ntp server 134.226.81.3
    hostname R1

    3 – Define login credentials and secure remote access

    ! Login credentials
    enable secret 0 #ENABLE_PASSWORD#
    username #USERNAME# privilege 15 secret 0 #PASSWORD#
    ip domain-name cisco.router
    crypto key generate rsa general-keys modulus 4096

    ! Secure console and VTY lines
    ip access-list standard SECURE_VTY
    10 permit 192.168.1.0 0.0.0.255
    exit

    line con 0
    password #FALLBACKPASSWORD#
    login local
    session-timeout 15
    exit

    line vty 0 15
    password #FALLBACKPASSWORD#
    login local
    transport input ssh
    access-class SECURE_VTY in
    session-timeout 15
    exit

    4 – Configure LAN interface and enable DHCP

    ! Configure VLAN 1 interface and DHCP
    interface Vlan1
    description ### LAN DEFAULT GATEWAY ###
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    no shutdown
    exi
    t

    ip dhcp excluded-address 192.168.1.0 192.168.1.10
    ip dhcp excluded-address 192.168.1.240 192.168.1.254
    ip dhcp pool VLAN_1
    network 192.168.1.0 255.255.255.0
    default-router 192.168.1.254
    dns-server 1.1.1.1 8.8.8.8
    exit

    ! Configure built-in switchports
    interface range fa0-3
    description ### ACCESS PORT ###
    switchport mode access
    switchport access vlan 1
    spanning-tree portfast
    exit

    5 – Configure outside ACL, stateful packet inspection and PPPoE interfaces

    ! Configure dialer interface ACL
    ip access-list extended FIREWALL_IN
    permit icmp any any echo-reply
    permit icmp any any time-exceeded
    permit icmp any any unreachable
    permit udp host 134.226.81.3 eq 123 any
    deny ip any any
    exit

    ! Configure CBAC
    ip inspect name CBAC tcp
    ip inspect name CBAC udp
    ip inspect name CBAC icmp

    ! Configure PPPoE interface and bind to dialer.

    interface Ethernet0
    no ip address
    no shutdown
    exi
    t

    interface Ethernet0.101
    encapsulation dot1Q 101
    pppoe enable group global
    pppoe-client dial-pool-number 1
    no shutdown
    exit

    6 – Configure Dialer interface and default route

    ! Dialer interface

    interface Dialer1
    description ### OUTSIDE INTERFACE ###
    mtu 1492
    ip address negotiated
    ip access-group FIREWALL_IN in
    no ip redirects
    no ip unreachables
    ip nat outside
    ip inspect CBAC out
    ip virtual-reassembly in
    encapsulation ppp
    ip tcp adjust-mss 1452
    dialer pool 1
    dialer-group 1
    no cdp enable
    ppp authentication chap callin
    ppp chap hostname #BROADBAND_USERNAME#
    ppp chap password 0 #BROADBAND_PASSWORD#
    ppp ipcp route default
    ppp ipcp address accept
    no shutdown
    exit

    ! Default route

    ip route 0.0.0.0 0.0.0.0 dialer1 name DEFAULT_VIA_VDSL

    7 – Configure outbound NAT (Dynamic PAT)

    ! NAT ACL
    ip access-list extended NAT
    permit ip 192.168.1.0 0.0.0.255 any
    exit

    ! NAT Rule
    ip nat inside source list NAT interface dialer1 overload
    end

    8 – Verify the configuration works

    ! Confirm phone line has synced with modem. (You want to see a modem status of TC Sync and downstream/upstream channels as below).

    show controllers vdsl 0

    ! Confirm ISP has assigned an IP address to the router.

    show ip int brief

    ! Test a ping to Google

    ping 8.8.8.8

    9 – Verify and save the configuration

    ! Verify running-config and ensure all of the above commands have been applied.

    show run

    ! Save running-config to NVRAM

    copy running-config startup-config

    – or

    wr

    10 – Conclusion

    You should now have a working broadband connection with a router that has been secured for local management.

    At this point it should be possible to connect your laptop to the router switchports and open an SSH session to 192.168.1.254, logging in with the username and password configured earlier.

    (The fallback password will only ever be used in the event the local username is removed in error).

    For convenience, please find copy of running-config below:

  • Copying files via SCP from Cisco IOS device to a Windows client

    Follow the below process to copy files from a Cisco IOS device (server) to a Windows PC (client) using Secure Copy Protocol (SCP).

    SCP is based on the RCP protocol but uses SSH to encrypt the file transfer between source and destination. Like SSH, SCP listens on TCP port 22.

    Method

    1. Ensure SSH is working on the router/switch.
    2. Enabled SCP server – “ip scp server enable”.
    3. Ensure Putty is installed on your Windows device.
    4. Open CMD and run the following:

    pscp.exe -v -scp -2 username@172.31.255.10:/flash:example.txt .\

    scp-copy-01

    You will be prompted to enter your login password.

    Once authenticated, the file should copy to CMD’s working directory.

    scp-copy-02
  • Configure Cisco IOS Router with NordVPN using IKEv2/IPsec

    The below configuration replicates the behaviour of a IKEv2/IPsec client VPN but on a Cisco IOS router to tunnel traffic via NordVPN.

    This guide assumes you have a working knowledge of cisco routers and will be capable of making the necessary adjustments to support DNS resolution and to secure the VPN once deployed.

    The router will use a username/password for local IPsec authentication and certificate for remote peer authentication.

    1. Login to your NordVPN account, navigate to “NordVPN” and then “Set up NordVPN manually”.

    2. Take a note of your chosen peer and then browse to “Service credentials” and note down your own unique username/password.

    Make sure IKEv2/IPsec is listed under the available protocols.

    3. Go to Help Centre and search “Connect to NordVPN (IKEv2/IPSec) on Windows”

    A guide should come up with a link to download Nord’s rootCA certificate. Grab a copy of this.

    4. Download OpenSSL:

    Windows:

    https://sourceforge.net/projects/openssl-for-windows

    Linux:

    https://openssl-library.org/source

    5. Move the certificate to the OpenSSL root folder beside openssl.exe

    Open CMD/terminal, change directory to the local folder and convert the certificate from .der to .pem:

    openssl x509 -inform der -in root.der -out root.pem

    You should now see a root.pem certificate in the folder.

    6. Create an associated trustpoint on the Cisco router.

    Login to your router and enter the following:

    crypto pki trustpoint TP_NORD_VPN
    enrollment terminal
    subject-name CN=NordVPN Root CA
    revocation-check non
    e

    exit

    7. Open root.pem with notepad and copy contents to your clipboard. Execute the following to paste the certificate contents to the router and authenticate it.

    crypto pki authenticate TP_NORD_VPN

    —–BEGIN CERTIFICATE—–
    XXXXXXXXXXX
    —–END CERTIFICATE—–

    quit

    Verify certificate can be seen with ‘show crypto pki trustpoints’.

    R1#show crypto pki trustpoints

    Trustpoint TP_NORD_VPN:
    Subject Name:
    cn=NordVPN Root CA
    o=NordVPN
    c=PA
    Serial Number (hex): 01
    Certificate configured.

    8. Configure VPN

    (The below is an IOS-XE config, minor adjustment may be required for IOS12/IOS 15).

    • This approach will use a combination of an IPsec VTI (Virtual Tunnel Interface), NAT and policy-based routing.
    • You may need to adjust your router ACLs or ZBFW to permit the VPN tunnel, this will depend on your individual setup.
    • I have used ‘dialer1’ as my tunnel source interface, you will need to adjust this command accordingly to map to your own router outside interface.
    • Be sure to add your desired peer and your unique username/password obtained in step 2.

    ! Configure name-servers and enable domain lookup
    ip name-server 1.1.1.1 8.8.8.8
    ip domain lookup

    ! Phase 1 proposal
    crypto ikev2 proposal IKEv2_PROPOSAL
    encryption aes-cbc-256
    integrity sha256
    group 14

    ! Phase 1 policy
    crypto ikev2 policy IKEv2_POLICY
    proposal IKEv2_PROPOSAL

    ! Phase 1 keyring
    crypto ikev2 keyring IKEv2_KEYRING
    peer XXXXXXX.nordvpn.com

    ! Phase 1 profile
    crypto ikev2 profile IKEv2_PROF_NORD_VPN
    match identity remote fqdn XXXXXXX.nordvpn.com
    authentication remote rsa-sig
    authentication local eap mschapv2 username ZZZZZZZZZ password YYYYYYYYY
    pki trustpoint TP_NORD_VPN

    ! Phase 2 transform-set
    crypto ipsec transform-set ESP_AES256_SHA256 esp-aes 256 esp-sha256-hmac
    mode tunnel

    ! Phase 2 profile
    crypto ipsec profile IPSEC_PROF_NORD_VPN
    set transform-set ESP_AES256_SHA256
    set security-association lifetime seconds 86400
    set security-association lifetime kilobytes disable
    set ikev2-profile IKEv2_PROF_NORD_VPN
    set pfs group14

    ! Configure tunnel interface.
    interface Tunnel1
    description ### NORD VPN ###
    ip address negotiated
    no ip redirects
    no ip unreachables
    ip mtu 1400
    ip tcp adjust-mss 1360
    tunnel source Dialer1
    tunnel mode ipsec ipv4
    tunnel destination XXXXXXX.nordvpn.com
    tunnel protection ipsec profile IPSEC_PROF_NORD_VPN

    9. Verify tunnel has come up and IP has been assigned to VTI.

    R1#show crypto ikev2 sa
    IPv4 Crypto IKEv2 SA
    Tunnel-id Local Remote fvrf/ivrf Status
    1 x.x.x.x/4500 x.x.x.x/4500 none/none READY
    Encr: AES-CBC, keysize: 256, PRF: SHA256, Hash: SHA256, DH Grp:14, Auth sign: EAP, Auth verify: RSA
    Life/Active Time: 86400/1120 sec
    CE id: 1004, Session-id: 4
    Local spi: ZZZZZZ Remote spi: YYYYYY

    R1#show crypto ipsec sa
    interface: Tunnel1
    Crypto map tag: Tunnel1-head-0, local addr Z.Z.Z.Z

    protected vrf: (none)
    local ident (addr/mask/prot/port): (10.X.X.X/255.255.255.255/0/0)
    remote ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
    current_peer X.X.X.X port 4500
    PERMIT, flags={}
    #pkts encaps: 163, #pkts encrypt: 163, #pkts digest: 163
    #pkts decaps: 161, #pkts decrypt: 161, #pkts verify: 161
    #pkts compressed: 0, #pkts decompressed: 0
    #pkts not compressed: 0, #pkts compr. failed: 0
    #pkts not decompressed: 0, #pkts decompress failed: 0
    #send errors 0, #recv errors 0

    R1#show ip int brief
    Interface IP-Address OK? Method Status Protocol
    Tunnel1 10.x.x.x YES NVRAM up up

    10. Adjust NAT to re-route desired client devices out the VPN tunnel but allow everything else to break out locally.

    In this scenario dialer1 is my outside interface and tunnel1 is the VTI.

    ! Dialer 1 NAT ACL and route-map.

    ! I’ve chosen hosts 192.168.1.200 and 192.168.1.201 to be re-routed via the VPN. The ‘deny’ statements will prevent connections leaking via the dialer interface.

    ip access-list extended NAT
    10 deny ip host 192.168.1.200 any
    20 deny ip host 192.168.1.201 any
    30 permit ip 10.0.0.0 0.255.255.255 any
    40 permit ip 172.16.0.0 0.15.255.255 any
    50 permit ip 192.168.0.0 0.0.255.255 any

    route-map RM_NAT_OUT permit 10
    match ip address NAT
    match interface Dialer1

    ip nat inside source route-map RM_NAT_OUT interface Dialer1 overload

    ! VPN NAT ACL and route-map.

    ! Outbound connections from my chosen hosts will be translated to sit behind the VTI IP.

    ip access-list extended VPN_NAT
    10 permit ip 10.0.0.0 0.255.255.255 any
    20 permit ip 172.16.0.0 0.15.255.255 any
    30 permit ip 192.168.0.0 0.0.255.255 any

    route-map RM_NORD_VPN permit 10
    match ip address VPN_NAT
    match interface Tunnel1

    ip nat inside source route-map RM_NORD_VPN interface Tunnel1 overload

    ! Configure policy based routing and NAT on inside/VPN interfaces.

    interface Vlan1
    ip nat inside
    ip policy route-map PBR_NORD_VPN

    interface Tunnel1
    ip nat outside

    11. Verify outbound NAT translations for hosts via the tunnel interface (10.x.x.x IP).

    R1#show ip nat translations | inc 192.168.1.201
    tcp 10.x.x.x:5062 192.168.1.201:34733 x.x.x.x:443 x.x.x.x::443
    udp 10.x.x.x:5062 192.168.1.201:33778 x.x.x.x::53 x.x.x.x::53
    tcp 10.x.x.x:5065 192.168.1.201:34735 x.x.x.x::443 x.x.x.x::443
    tcp 10.x.x.x:5064 192.168.1.201:34734 x.x.x.x::443 x.x.x.x::443

    It is advisable to use Nord’s DNS servers to avoid geographical issues for the VPN hosts. This can be set manually on each end device or using DHCP reservations on the router. Below are examples for client-identifier and hardware-address.

    ip dhcp pool VPN_DEVICE_01
    host 192.168.1.200 255.255.255.0
    client-identifier 01xx.xxyy.yyzz.zz
    default-router 192.168.1.1
    dns-server 103.86.99.100 103.86.96.100

    ip dhcp pool VPN_DEVICE_02
    host 192.168.1.201 255.255.255.0
    hardware-address xxxx.yyyy.zzzz
    default-router 192.168.1.1
    dns-server 103.86.99.100 103.86.96.100

    Whilst there is security through obscurity thanks to the PAT, it is best to secure the tunnel interface with an ACL or ZBFW rule. I will leave it to you to engineer the solution that works best for you.

    If you are configuring ZBFW be sure to remember the ‘self’ zone and to configure policies to secure this as well as inter-zone traffic. Otherwise your router control-plane will be open to the world.

    If you are configuring the above on IOS 15 and would prefer not to use ZBFW, I would recommend looking at CBAC as a stateful firewall solution. This is a significant improvement over stateless or reflexive ACLs.

    Final thoughts

    • IOS converts the FQDN for the tunnel destination to an IP address and stores it in the config. The below EEM script will run every 60 seconds to ensure the peer updates should there be an IP change. My outside interface ACL references the network object group to permit ESP, UDP/500 and UDP/4500. The script has no impact to the tunnel as the router is for the most part just applying the same config – nothing is changing. I’ve also included a logging discriminator to ensure the buffer isn’t filled up.

    event manager applet EEM_VPN_PEER_1
    event timer cron name 60-SECONDS cron-entry “* * * * *”
    action 1.1 cli command “enable”
    action 1.2 cli command “conf t”
    action 1.3 cli command “int tu1”
    action 1.4 cli command “tunnel destination vpn-peer1.com”
    action 1.5 cli command “object-group network FQDN_VPN”
    action 1.6 cli command “vpn-peer1.com”
    action 1.7 cli command “end”

    logging discriminator EEM msg-body drops .*User:unknown user.*$|.*EEM:EEM_VPN_.*$
    logging buffered discriminator EEM 10240000

    • It is possible to route all traffic via the tunnel interface by simply configuring a static route to the VPN peer via the outside interface and a default route via the tunnel, eg:

    ip route x.x.x.x 255.255.255.255 dialer1 name NORD_VPN_PEER

    ip route 0.0.0.0 0.0.0.0 tunnel1 name DEFAULT_VIA_VPN

  • Configuring SNMPv3

    This uses V3 with AUTHPRIV.

    ! Create ACL to restrict inbound SNMP requests to a host IP of 10.50.50.1

    ip access-list standard SECURE_SNMP

    permit host 10.50.50.1

    ! Create SNMP Group

    snmp-server group GROUP-NMS01 v3 priv

    ! Create SNMP User and apply ACL

    snmp-server user USER-NMS01 GROUP-NMS01 v3 auth md5 AUTHPASS1 priv aes 128 PRIVPASS1 access SECURE_SNMP

    ! Create SNMP host and associate user

    snmp-server host 10.50.50.1 traps version 3 priv USER-NMS01

    Here’s how it marries up:

    As of 2020, AES 128 encryption is as high as PRTG can go.