You are on page 1of 197

VPN WAN

Configuration Files Guide


August 2014 Series
Table of Contents
Preface.........................................................................................................................................1

Introduction..................................................................................................................................2

Product List..................................................................................................................................4

WAN-Aggregation Devices...........................................................................................................8
WAN-D3750X.............................................................................................................................11
VPN-ASR1002-1........................................................................................................................ 20
VPN-ASR1001-2........................................................................................................................ 27

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models................................35


Remote Site 230: Single-Router, Single-Link (DMVPN).............................................................. 36
RS230-1941.......................................................................................................................... 36
Remote Site 231: Single-Router, Dual-Link (DMVPN + DMVPN)................................................ 42
RS231-2911........................................................................................................................... 42
Remote Site 232: Dual-Router, Dual-Link with Distribution Layer (DMVPN + DMVPN)............... 50
RS232-2911-1........................................................................................................................51
RS232-2911-2....................................................................................................................... 58
RS232-D3750X..................................................................................................................... 65

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS)............................ 74


Remote Site 200: Dual-Router, Dual-Link with Distribution Layer (MPLS + DMVPN).................. 76
RS200-3925-1...................................................................................................................... 77
RS200-3925-2...................................................................................................................... 82
RS200-D4500X..................................................................................................................... 90
Remote Site 201: Single-Router, Dual-Link with Access-Layer Stack (MPLS + DMVPN)......... 105
RS201-2911......................................................................................................................... 105
Remote Site 202: Single-Router, Dual-Link (MPLS + DMVPN).................................................. 113
RS202-2911......................................................................................................................... 113
Remote Site 203: Dual-Router, Dual-Link with Access Layer Stack (MPLS + DMVPN).............120
RS203-2921-1......................................................................................................................120
RS203-2921-2......................................................................................................................126
Remote Site 205: Single-Router, Dual-Link (MPLS + DMVPN)................................................. 134
RS205-4451X...................................................................................................................... 134

Table of Contents
WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN).............. 141
Remote Site 211: Dual-Router, Dual-Link (Layer 2 WAN + DMVPN)..........................................142
RS211-2911-1.......................................................................................................................142
RS211-2911-2.......................................................................................................................149
Remote Site 213: Single-Router, Dual-Link (Layer 2 WAN + DMVPN)...................................... 156
RS213-2911......................................................................................................................... 156
Remote Site 215: Dual-Router, Dual-Link (Layer 2 WAN + DMVPN)......................................... 164
RS215-4451-1..................................................................................................................... 164
RS215-4451-2......................................................................................................................170

WAN-Aggregation Devices—DMVPN Backup Shared Design Model.......................................... 177


CE-ISR4451X-3........................................................................................................................178

WAN Remote-Site Devices—DMVPN Backup Shared Design Model..........................................185


Remote Site 101: Single-Router, Single-Link with Local DHCP (MPLS-C Static)...................... 186
RS101-2921........................................................................................................................ 186

Table of Contents
Preface
Cisco Validated Designs (CVDs) present systems that are based on common use cases or engineering priorities.
CVDs incorporate a broad set of technologies, features, and applications that address customer needs. They
incorporate a broad set of technologies, features, and applications to address customer needs. Cisco engineers
have comprehensively tested and documented each CVD in order to ensure faster, more reliable, and fully
predictable deployment.

This guide provides, as a comprehensive reference, the complete network device configurations that are
implemented in the corresponding CVD design guide.

CVD Foundation Series


This CVD Foundation guide is a part of the August 2014 Series. As Cisco develops a CVD Foundation series,
the guides themselves are tested together, in the same network lab. This approach assures that the guides in a
series are fully compatible with one another. Each series describes a lab-validated, complete system.

The CVD Foundation series incorporates wired and wireless LAN, WAN, data center, security, and network
management technologies. Using the CVD Foundation simplifies system integration, allowing you to select
solutions that solve an organization’s problems—without worrying about the technical complexity.

To ensure the compatibility of designs in the CVD Foundation, you should use guides that belong to the same
release. For the most recent CVD Foundation guides, please visit the CVD Foundation web site.

Comments and Questions


If you would like to comment on a guide or ask questions, please use the feedback form.

Preface August 2014 Series


1
Introduction
This document provides the available configuration files for the products used in the VPN WAN Technology
Design Guide. It is a companion document to the design guide as a reference for engineers who are evaluating
or deploying CVD.

Both the VPN WAN Technology Design Guide and this VPN WAN Configuration Files Guide provide the complete
list of products used in the lab testing of this design.

Introduction August 2014 Series


2
Figure 1 - CVD Overview

Headquarters

Building 1 Building 2 Building 3 Data Center


Firewalls
UCS Blade
Chassis

Communications
Managers

User
Access
Layer

Distribution WAAS Central


Switch Layer Manager

Nexus
5500

Core VSS
Switch

Storage
Email Security DMZ Servers
Appliance

Remote-Site Guest Wireless


Wireless LAN Nexus
LAN Controller Wireless LAN 2000
Controllers VPN WAN Controllers
Routers

DMZ Switches UCS Rack-mount


Server

UCS Rack-mount
Servers
WAN
WAAS Routers Internet Edge
Firewall
Voice
Gateway

Web Security
WAN Aggregation Appliance Data Center
RA-VPN

MPLS
PSTN WANs Internet PSTN

WAN WAN
Routers WAN Routers
Router
Wireless LAN
Controller
Access Hardware and Access
Switches Software VPN Switch
WAAS
Cisco WAAS Distribution
Access Switches Access
Switches Switches

Teleworker /
2189

Remote Site Mobile Worker Remote Site Regional Site

Introduction August 2014 Series


3
Product List
WAN Aggregation
Functional Area Product Description Part Numbers Software
WAN-aggregation Router Aggregation Services 1002X Router ASR1002X-5G-VPNK9 IOS-XE 15.4(2)S
Advanced Enterprise
Aggregation Services 1002 Router ASR1002-5G-VPN/K9
feature set
Aggregation Services 1001 Router ASR1001-2.5G-VPNK9
Cisco ISR 4451-X Security Bundle w/SEC license PAK ISR4451-X-SEC/K9 IOS-XE 15.4(2)S
securityk9 feature set

WAN Remote Site


Functional Area Product Description Part Numbers Software
Modular WAN Remote-site Cisco ISR 4451 w/ 4GE,3NIM,2SM,8G FLASH, 4G DRAM, IP ISR4451-X-AX/K9 IOS-XE 15.4(2)S
Router Base, SEC, AX license with: DATA, AVC, ISR-WAAS with 2500 securityk9 feature set
connection RTU appxk9 feature set
Cisco ISR 3945 w/ SPE150, 3GE, 4EHWIC, 4DSP, 4SM, C3945-AX/K9 15.3(3)M3
256MBCF, 1GBDRAM, IP Base, SEC, AX licenses with; DATA, securityk9 feature set
AVC, and WAAS/vWAAS with 2500 connection RTU datak9 feature set
uck9 feature set
Cisco ISR 3925 w/ SPE100 (3GE, 4EHWIC, 4DSP, 2SM, C3925-AX/K9
256MBCF, 1GBDRAM, IP Base, SEC, AX licenses with; DATA,
AVC, WAAS/vWAAS with 2500 connection RTU
Unified Communications Paper PAK for Cisco 3900 Series SL-39-UC-K9
Cisco ISR 2951 w/ 3 GE, 4 EHWIC, 3 DSP, 2 SM, 256MB CF, C2951-AX/K9
1GB DRAM, IP Base, SEC, AX license with; DATA, AVC, and
WAAS/vWAAS with 1300 connection RTU
Cisco ISR 2921 w/ 3 GE, 4 EHWIC, 3 DSP, 1 SM, 256MB CF, C2921-AX/K9
1GB DRAM, IP Base, SEC, AX license with; DATA, AVC, and
WAAS/vWAAS with 1300 connection RTU
Cisco ISR 2911 w/ 3 GE,4 EHWIC, 2 DSP, 1 SM, 256MB CF, C2911-AX/K9
1GB DRAM, IP Base, SEC, AX license with; DATA, AVC and
WAAS/vWAAS with 1300 connection RTU
Unified Communications Paper PAK for Cisco 2900 Series SL-29-UC-K9
Cisco ISR 1941 Router w/ 2 GE, 2 EHWIC slots, 256MB CF, C1941-AX/K9 15.3(3)M3
2.5GB DRAM, IP Base, DATA, SEC, AX license with; AVC and securityk9 feature set
WAAS-Express datak9 feature set

Product List August 2014 Series


4
Internet Edge
Functional Area Product Description Part Numbers Software
Firewall Cisco ASA 5545-X IPS Edition - security appliance ASA5545-IPS-K9 ASA 9.1(5)
IPS 7.1(8p2) E4
Cisco ASA 5525-X IPS Edition - security appliance ASA5525-IPS-K9
Cisco ASA 5515-X IPS Edition - security appliance ASA5515-IPS-K9
Cisco ASA 5512-X IPS Edition - security appliance ASA5512-IPS-K9
Cisco ASA 5512-X Security Plus license ASA5512-SEC-PL
Firewall Management ASDM 7.1(6)

Internet Edge LAN


Functional Area Product Description Part Numbers Software
DMZ Switch Cisco Catalyst 2960-X Series 24 10/100/1000 PoE and 2 WS-C2960X-24PS 15.0(2)EX5
SFP+ Uplink LAN Base feature set
Cisco Catalyst 2960-X FlexStack-Plus Hot-Swappable Stacking C2960X-STACK
Module

Product List August 2014 Series


5
LAN Access Layer
Functional Area Product Description Part Numbers Software
Modular Access Layer Cisco Catalyst 4500E Series 4507R+E 7-slot Chassis with WS-C4507R+E 3.3.1XO(15.1.1XO1)
Switch 48Gbps per slot IP Base feature set
Cisco Catalyst 4500E Supervisor Engine 8-E, Unified Access, WS-X45-SUP8-E
928Gbps
Cisco Catalyst 4500E 12-port 10GbE SFP+ Fiber Module WS-X4712-SFP+E
Cisco Catalyst 4500E 48-Port 802.3at PoE+ 10/100/1000 WS-X4748-RJ45V+E
(RJ-45)
Cisco Catalyst 4500E Series 4507R+E 7-slot Chassis with WS-C4507R+E 3.5.3E(15.2.1E3)
48Gbps per slot IP Base feature set
Cisco Catalyst 4500E Supervisor Engine 7L-E, 520Gbps WS-X45-SUP7L-E
Cisco Catalyst 4500E 48 Ethernet 10/100/1000 (RJ45) WS-X4748-UPOE+E
PoE+,UPoE ports
Cisco Catalyst 4500E 48 Ethernet 10/100/1000 (RJ45) PoE+ WS-X4648-RJ45V+E
ports
Stackable Access Layer Cisco Catalyst 3850 Series Stackable 48 Ethernet WS-C3850-48F 3.3.3SE(15.0.1EZ3)
Switch 10/100/1000 PoE+ ports IP Base feature set
Cisco Catalyst 3850 Series Stackable 24 Ethernet WS-C3850-24P
10/100/1000 PoE+ Ports
Cisco Catalyst 3850 Series 2 x 10GE Network Module C3850-NM-2-10G
Cisco Catalyst 3850 Series 4 x 1GE Network Module C3850-NM-4-1G
Cisco Catalyst 3650 Series 24 Ethernet 10/100/1000 PoE+ WS-C3650-24PD 3.3.3SE(15.0.1EZ3)
and 2x10GE or 4x1GE Uplink IP Base feature set
Cisco Catalyst 3650 Series 24 Ethernet 10/100/1000 PoE+ WS-C3650-24PS
and 4x1GE Uplink
Cisco Catalyst 3650 Series Stack Module C3650-STACK
Cisco Catalyst 3750-X Series Stackable 48 Ethernet WS-C3750X-48PF-S 15.2(1)E3
10/100/1000 PoE+ ports IP Base feature set
Cisco Catalyst 3750-X Series Stackable 24 Ethernet WS-C3750X-24P-S
10/100/1000 PoE+ ports
Cisco Catalyst 3750-X Series Two 10GbE SFP+ and Two GbE C3KX-NM-10G
SFP ports network module
Cisco Catalyst 3750-X Series Four GbE SFP ports network C3KX-NM-1G
module
Cisco Catalyst 2960-X Series 24 10/100/1000 Ethernet and 2 WS-C2960X-24PD 15.0(2)EX5
SFP+ Uplink LAN Base feature set
Cisco Catalyst 2960-X FlexStack-Plus Hot-Swappable Stacking C2960X-STACK
Module
Standalone Access Layer Cisco Catalyst 3650 Series 24 Ethernet 10/100/1000 PoE+ WS-C3650-24PS 3.3.3SE(15.01EZ3)
Switch and 4x1GE Uplink IP Base feature set

Product List August 2014 Series


6
LAN Distribution Layer
Functional Area Product Description Part Numbers Software
Modular Distribution Layer Cisco Catalyst 6800 Series 6807-XL 7-Slot Modular Chassis C6807-XL 15.1(2)SY3
Virtual Switch Pair IP Services feature set
Cisco Catalyst 6500 VSS Supervisor 2T with 2 ports 10GbE VS-S2T-10G
and PFC4
Cisco Catalyst 6500 4-port 40GbE/16-port 10GbE Fiber WS-X6904-40G-2T
Module w/DFC4
Cisco Catalyst 6500 4-port 10GbE SFP+ adapter for CVR-CFP-4SFP10G
WX-X6904-40G module
Cisco Catalyst 6500 CEF720 48 port 10/100/1000mb Ethernet WS-X6748-GE-TX
Cisco Catalyst 6500 Distributed Forwarding Card 4 WS-F6K-DFC4-A
Cisco Catalyst 6500 Series 6506-E 6-Slot Chassis WS-C6506-E
Cisco Catalyst 6500 VSS Supervisor 2T with 2 ports 10GbE VS-S2T-10G
and PFC4
Cisco Catalyst 6500 4-port 40GbE/16-port 10GbE Fiber WS-X6904-40G-2T
Module w/DFC4
Cisco Catalyst 6500 4-port 10GbE SFP+ adapter for CVR-CFP-4SFP10G
WX-X6904-40G module
Cisco Catalyst 6500 48-port GigE Mod (SFP) WS-X6748-SFP
Cisco Catalyst 6500 Distributed Forwarding Card 4 WS-F6K-DFC4-A
Cisco Catalyst 6500 24-port GigE Mod (SFP) WS-X6724-SFP
Cisco Catalyst 6500 Distributed Forwarding Card 4 WS-F6K-DFC4-A
Extensible Fixed Cisco Catalyst 6800 Series 6880-X Extensible Fixed C6880-X-LE 15.1(2)SY3
Distribution Layer Virtual Aggregation Switch (Standard Tables) IP Services feature set
Switch Pair
Cisco Catalyst 6800 Series 6880-X Multi Rate Port Card C6880-X-LE-16P10G
(Standard Tables)
Modular Distribution Layer Cisco Catalyst 4500E Series 4507R+E 7-slot Chassis with WS-C4507R+E 3.5.3E(15.2.1E3)
Virtual Switch Pair 48Gbps per slot Enterprise Services
feature set
Cisco Catalyst 4500E Supervisor Engine 7-E, 848Gbps WS-X45-SUP7-E
Cisco Catalyst 4500E 12-port 10GbE SFP+ Fiber Module WS-X4712-SFP+E
Cisco Catalyst 4500E 48-Port 802.3at PoE+ 10/100/1000 WS-X4748-RJ45V+E
(RJ-45)
Fixed Distribution Layer Cisco Catalyst 4500-X Series 32 Port 10GbE IP Base Front-to- WS-C4500X-32SFP+ 3.5.3E(15.2.1E3)
Virtual Switch Pair Back Cooling Enterprise Services
feature set
Stackable Distribution Cisco Catalyst 3850 Series Stackable Switch with 12 SFP WS-C3850-12S 3.3.3SE(15.0.1EZ3)
Layer Switch Ethernet IP Services feature set
Cisco Catalyst 3850 Series 4 x 1GE Network Module C3850-NM-4-1G
Cisco Catalyst 3850 Series 2 x 10GE Network Module C3850-NM-2-10G
Cisco Catalyst 3750-X Series Stackable 12 GbE SFP ports WS-C3750X-12S-E 15.2(1)E3
IP Services feature set
Cisco Catalyst 3750-X Series Two 10GbE SFP+ and Two GbE C3KX-NM-10G
SFP ports network module
Cisco Catalyst 3750-X Series Four GbE SFP ports network C3KX-NM-1G
module

Product List August 2014 Series


7
WAN-Aggregation Devices
This section includes configuration files corresponding to the Dual DMVPN and DMVPN. Only design models are
referenced in Figure 2. This section also includes configuration files corresponding to the DMVPN components of
both the DMVPN Backup Dedicated design models as referenced in Figure 3 and Figure 4.

Figure 2 - WAN-aggregation design—Dual DMVPN and DMVPN Only

WAN-D3750X

Port-channel3 Port-channel4
(gig1/0/3, gig2/0/3) (gig1/0/4, gig2/0/4)

10.4.32.16/30 10.4.32.24/30
↑ (.17), (.18) ↓ ↑ (.25), (.26) ↓

Port-channel3 Port-channel4
(gig0/0/0, gig0/0/1) (gig0/0/0, gig0/0/1)

VPN-ASR1002-1 VPN-ASR1001-2

gig0/0/3 gig0/0/3 ← (.10), (.11)



192.168.18.0/24
VLAN 1118
← (.1), (.2)

DMZ-VPN

ASA 5545X

Internet
ISP A/ISP B
2267

(100/50 Mbps)

The following table provides the loopback addresses for the WAN aggregation devices in the Dual DMVPN and
DMVPN Only design models shown in the preceding figure.

Table 1 - Loopback addresses

Hostname Loopback0
WAN-D3750X 10.4.32.240/32
VPN-ASR1002-1 10.4.32.243/32
VPN-ASR1001-2 10.4.32.244/32

WAN-Aggregation Devices August 2014 Series


8
Figure 3 - WAN-aggregation design—DMVPN Backup Dedicated (MPLS WAN)

10.4.32.16/30
← (.17), (.18)

Port-channel3
WAN-D3750X (gig1/0/3, gig2/0/3)
VPN-ASR1002-1
Port-channel3
(gig0/0/0, gig0/0/1) gig0/0/3

Port-channel1 Port-channel2
(gig1/0/1, gig2/0/1) (gig1/0/2, gig2/0/2)

10.4.32.0/30 10.4.32.8/30
↑ (.1), (.2) ↓ ↑ (.9), (.10) ↓
↑ (.10)
192.168.18.0/24
Port-channel1 Port-channel2
VLAN 1118
(gig0/0/0, gig0/0/1) (gig0/0/0, gig0/0/1)
← (.1), (.2)

CE-ASR1002-1 CE-ASR1001-2 DMZ-VPN


gig0/0/3 gig0/0/3
ASA 5545X
192.168.3.0/30
↑ (.1), (.2) ↓ AS=65511 192.168.4.0/30
↑ (.1), (.2) ↓

MPLS A
Internet
AS 65401
ISP A/ISP B
(300 Mbps) MPLS B
AS 65402 (100/50 Mbps)

2268
(150 Mbps)

The following table provides the loopback addresses for the WAN aggregation devices in the DMVPN Backup
Dedicated (MPLS WAN) design model, shown in the preceding figure.

Table 2 - Loopback addresses

Hostname Loopback0
WAN-D3750X 10.4.32.240/32
CE-ASR1002-1 10.4.32.241/32
CE-ASR1001-2 10.4.32.242/32
VPN-ASR1002-1 10.4.32.243/32

WAN-Aggregation Devices August 2014 Series


9
Figure 4 - WAN-aggregation design—DMVPN Backup Dedicated (Layer 2 WAN)

WAN-D3750X

Port-channel5 Port-channel3
(gig1/0/6, gig2/0/6) (gig1/0/3, gig2/0/3)

10.4.32.16/30
↑ (.17), (.18) ↓
10.4.32.32/30
↑ (.33), (.34) ↓ Port-channel3
(gig0/0/0, gig0/0/1)

Port-channel5 ↑ (.10)
(gig0/0/0, gig0/0/1)
VPN-ASR1002-1 192.168.18.0/24
VLAN 1118
← (.1), (.2)

gig0/0/3
METRO-ASR1001-1

gig0/0/3
DMZ-VPN
VLAN 38:10.4.38.0/24 ↑ (.1),
VLAN 39:10.4.39.0/24 ↑ (.1),
ASA 5545X

VPLS A

(500 Mbps)
Internet
ISP A/ISP B

2271
(100/50 Mbps)

The following table provides the loopback addresses for the WAN aggregation devices in the DMVPN Backup
Dedicated (Layer 2 WAN) design model, shown in the preceding figure.

Table 3 - Loopback addresses

Hostname Loopback0
WAN-D3750X 10.4.32.240/32
METRO-ASR1001-1 10.4.32.245/32
VPN-ASR1002-1 10.4.32.243/32

The following table provides a summary of the various distribution layer switch device interconnections to other
WAN-aggregation components.

Table 4 - Dual DMVPN distribution layer switch port channel information

Port channel Member interfaces Layer3/Layer2 Connected device


3 gig1/0/3 Layer 3 VPN-ASR1002-1
gig2/0/3
4 gig1/0/4 Layer 3 VPN-ASR1001-2
gig2/0/4

WAN-Aggregation Devices August 2014 Series


10
WAN-D3750X
How to Read Commands

This guide uses the following conventions for Commands at a CLI or script prompt:
commands that you enter at the command-line Router# enable
interface (CLI).
Long commands that line wrap are underlined.
Commands to enter at a CLI prompt: Enter them as one command:
configure terminal police rate 10000 pps burst 10000
packets conform-action
Commands that specify a value for a variable:
ntp server 10.10.48.17 Noteworthy parts of system output (or of device
configuration files) are highlighted:
Commands with variables that you must define: interface Vlan64
class-map [highest class name] ip address 10.5.204.5 255.255.255.0

version 15.2
no service pad
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname WAN-D3750X
!
boot-start-marker
boot-end-marker
!
!
enable secret 5 $1$ssq/$J5zW2nln0tp6NsQDx48yK1
!
username admin password 7 121A540411045D5679
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
aaa session-id common
clock timezone PST -8 0

WAN-Aggregation Devices August 2014 Series


11
clock summer-time PDT recurring
switch 1 provision ws-c3750x-24
switch 2 provision ws-c3750x-24
stack-mac persistent timer 0
system mtu routing 1500
!
ip routing
!
!
!
ip domain-name cisco.local
ip name-server 10.4.48.10
ip multicast-routing distributed
vtp mode transparent
udld enable

!
mls qos map policed-dscp 0 10 18 24 46 to 8
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos srr-queue input bandwidth 70 30
mls qos srr-queue input threshold 1 80 90
mls qos srr-queue input priority-queue 2 bandwidth 30
mls qos srr-queue input cos-map queue 1 threshold 2 3
mls qos srr-queue input cos-map queue 1 threshold 3 6 7
mls qos srr-queue input cos-map queue 2 threshold 1 4
mls qos srr-queue input dscp-map queue 1 threshold 2 24
mls qos srr-queue input dscp-map queue 1 threshold 3 48 49 50 51 52 53 54 55
mls qos srr-queue input dscp-map queue 1 threshold 3 56 57 58 59 60 61 62 63
mls qos srr-queue input dscp-map queue 2 threshold 3 32 33 40 41 42 43 44 45
mls qos srr-queue input dscp-map queue 2 threshold 3 46 47
mls qos srr-queue output cos-map queue 1 threshold 3 4 5
mls qos srr-queue output cos-map queue 2 threshold 1 2
mls qos srr-queue output cos-map queue 2 threshold 2 3
mls qos srr-queue output cos-map queue 2 threshold 3 6 7
mls qos srr-queue output cos-map queue 3 threshold 3 0
mls qos srr-queue output cos-map queue 4 threshold 3 1
mls qos srr-queue output dscp-map queue 1 threshold 3 32 33 40 41 42 43 44 45
mls qos srr-queue output dscp-map queue 1 threshold 3 46 47
mls qos srr-queue output dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
mls qos srr-queue output dscp-map queue 2 threshold 1 26 27 28 29 30 31 34 35
mls qos srr-queue output dscp-map queue 2 threshold 1 36 37 38 39
mls qos srr-queue output dscp-map queue 2 threshold 2 24
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
mls qos srr-queue output dscp-map queue 3 threshold 3 0 1 2 3 4 5 6 7
mls qos srr-queue output dscp-map queue 4 threshold 1 8 9 11 13 15
mls qos srr-queue output dscp-map queue 4 threshold 2 10 12 14

WAN-Aggregation Devices August 2014 Series


12
mls qos queue-set output 1 threshold 1 100 100 50 200
mls qos queue-set output 1 threshold 2 125 125 100 400
mls qos queue-set output 1 threshold 3 100 100 100 3200
mls qos queue-set output 1 threshold 4 60 150 50 200
mls qos queue-set output 1 buffers 15 25 40 20
mls qos
!
key chain LAN-KEY
key 1
key-string 7 08221D5D0A16544541
!
license boot level ipservices
license boot level ipservices switch 2
!
!
spanning-tree mode rapid-pvst
spanning-tree portfast bpduguard default
spanning-tree extend system-id
spanning-tree vlan 1-4094 priority 24576
!
!
!
port-channel load-balance src-dst-ip
!
vlan internal allocation policy ascending
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
!
macro name EgressQoS
mls qos trust dscp
queue-set 2
srr-queue bandwidth share 1 30 35 5
priority-queue out
@
!
!
interface Loopback0
ip address 10.4.32.240 255.255.255.255
ip pim sparse-mode
!
!
interface Port-channel3
description VPN-ASR1002-1

WAN-Aggregation Devices August 2014 Series


13
no switchport
ip address 10.4.32.17 255.255.255.252
ip pim sparse-mode
logging event link-status
carrier-delay msec 0
!
interface Port-channel4
description VPN-ASR1002-1
no switchport
ip address 10.4.32.21 255.255.255.252
ip pim sparse-mode
logging event link-status
carrier-delay msec 0
!
interface Port-channel6
description Link to CE-ISR4451X-3
no switchport
ip address 10.4.32.37 255.255.255.252
ip pim sparse-mode
logging event link-status
carrier-delay msec 0
!
!
interface Port-channel38
description Link to C6500-VSS
no switchport
ip address 10.4.40.42 255.255.255.252
ip pim sparse-mode
carrier-delay msec 0
!
interface GigabitEthernet1/0/3
description VPN-ASR1002-1 Gig0/0/0
no switchport
no ip address
logging event link-status
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 3 mode active
!
interface GigabitEthernet1/0/4

WAN-Aggregation Devices August 2014 Series


14
description VPN-ASR1002-2 Gig0/0/0
no switchport
no ip address
logging event link-status
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 4 mode active
!
!
interface GigabitEthernet1/0/7
description CE-ISR4451X-3 Gig0/0/0
no switchport
no ip address
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-group 6 mode on
!
!
interface GigabitEthernet1/0/8
description IE-ASA5545Xa Gig0/0
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 300
switchport mode trunk
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
priority-queue out
mls qos trust dscp
macro description EgressQoS | EgressQoS
!
interface TenGigabitEthernet1/1/1
description Link to C6500-VSS port 1
no switchport
no ip address

WAN-Aggregation Devices August 2014 Series


15
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 38 mode active
!
!
interface GigabitEthernet2/0/3
description VPN-ASR1002-1 Gig0/0/1
no switchport
no ip address
logging event link-status
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 3 mode active
!
interface GigabitEthernet2/0/4
description VPN-ASR1002-2 Gig0/0/1
no switchport
no ip address
logging event link-status
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 4 mode active
!
!
interface GigabitEthernet2/0/7
description CE-ISR4451X-3 Gig0/0/1
no switchport

WAN-Aggregation Devices August 2014 Series


16
no ip address
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-group 6 mode on
!
!
interface GigabitEthernet2/0/8
description IE-ASA5545Xb Gig0/0
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 300
switchport mode trunk
no ip address
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
priority-queue out
mls qos trust dscp
macro description EgressQoS
!
interface TenGigabitEthernet2/1/1
description Link to C6500-VSS port 2
no switchport
no ip address
logging event trunk-status
logging event bundle-status
carrier-delay msec 0
srr-queue bandwidth share 1 30 35 5
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 38 mode active
!
interface Vlan300
ip address 10.4.24.1 255.255.255.224
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default

WAN-Aggregation Devices August 2014 Series


17
passive-interface
exit-af-interface
!
af-interface Port-channel38
summary-address 10.4.32.0 255.255.248.0
summary-address 10.5.0.0 255.255.0.0
summary-address 10.255.240.0 255.255.240.0
summary-address 192.168.3.0 255.255.255.0
summary-address 192.168.4.0 255.255.255.0
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface Port-channel3
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface Port-channel4
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
!
af-interface Port-channel6
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface vlan300
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
network 10.4.0.0 0.1.255.255
eigrp router-id 10.4.32.240
exit-address-family
!
!
no ip http server
ip http authentication aaa
ip http secure-server

WAN-Aggregation Devices August 2014 Series


18
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip pim autorp listener
ip pim register-source Loopback0
ip tacacs source-interface Loopback0
!
!
logging 10.4.48.35
access-list 55 permit 10.4.48.0 0.0.0.255
!
snmp-server community cisco RO 55
snmp-server community cisco123 RW 55
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 03375E08140A35674B10
!
!
!
line con 0
transport preferred none
line vty 0 4
exec-timeout 0 0
transport preferred none
transport input ssh
line vty 5 15
exec-timeout 0 0
transport preferred none
transport input ssh
!
!
ntp source Loopback0
ntp server 10.4.48.17
end

WAN-Aggregation Devices August 2014 Series


19
VPN-ASR1002-1
version 15.4
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
no platform punt-keepalive disable-kernel-core
!
platform qos port-channel-aggregate 3
platform qos port-channel-aggregate 13

!
hostname VPN-ASR1002-1
!
!
boot-start-marker
boot system bootflash:asr1002x-universalk9.03.12.00.S.154-2.S-std.SPA.bin
boot-end-marker
!
vrf definition Mgmt-intf
!
address-family ipv4
exit-address-family
!
address-family ipv6
exit-address-family
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
!
!
ip vrf INET-PUBLIC
rd 65512:1
!

WAN-Aggregation Devices August 2014 Series


20
!
!
ip domain name cisco.local
ip multicast-routing distributed
!
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 00071A150754
key chain LAN-KEY
key 1
key-string 7 070C285F4D06
!
username admin password 7 110A4816141D5A5E57
!
redundancy
mode none
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
match ip dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
match ip dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match ip dscp cs2 cs6
match access-group name ISAKMP
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO

WAN-Aggregation Devices August 2014 Series


21
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map RS-GROUP-4G-POLICY
class class-default
shape average 8000000
service-policy WAN
policy-map WAN-INTERFACE-G0/0/3-SHAPE-ONLY
class class-default
shape average 100000000
policy-map WAN-INTERFACE-PO-13-SHAPE-ONLY
class class-default
shape average 100000000
policy-map RS-GROUP-3G-POLICY
class class-default
shape average 3100000
service-policy WAN
policy-map RS-GROUP-50MBPS-POLICY
class class-default
shape average 50000000
service-policy WAN
policy-map RS-GROUP-2MBPS-POLICY
class class-default
shape average 2000000
service-policy WAN
policy-map RS-GROUP-5MBPS-POLICY
class class-default
shape average 5000000
service-policy WAN
policy-map TEST-MAP
policy-map RS-GROUP-25MBPS-POLICY
class class-default
shape average 25000000
service-policy WAN
policy-map RS-GROUP-10MBPS-POLICY
class class-default

WAN-Aggregation Devices August 2014 Series


22
shape average 10000000
service-policy WAN
!
!
!
crypto keyring DMVPN-KEYRING vrf INET-PUBLIC
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC
keyring DMVPN-KEYRING
match identity address 0.0.0.0 INET-PUBLIC
!
crypto ipsec security-association replay window-size 512
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC
!
!
interface Loopback0
ip address 10.4.32.243 255.255.255.255
ip pim sparse-mode
!
interface Port-channel3
ip address 10.4.32.18 255.255.255.252
ip pim sparse-mode
no negotiation auto
!
!
interface Port-channel13
description VPN-DMZ
ip vrf forwarding INET-PUBLIC
no ip address
shutdown
no negotiation auto
service-policy output WAN-INTERFACE-PO-13-SHAPE-ONLY
!
interface Tunnel10
bandwidth 100000
ip address 10.4.34.1 255.255.254.0

WAN-Aggregation Devices August 2014 Series


23
no ip redirects
ip mtu 1400
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp map multicast dynamic
ip nhrp map group RS-GROUP-5MBPS service-policy output RS-GROUP-5MBPS-POLICY
ip nhrp map group RS-GROUP-25MBPS service-policy output RS-GROUP-25MBPS-POLICY
ip nhrp map group RS-GROUP-10MBPS service-policy output RS-GROUP-10MBPS-POLICY
ip nhrp map group RS-GROUP-2MBPS service-policy output RS-GROUP-2MBPS-POLICY
ip nhrp map group RS-GROUP-50MBPS service-policy output RS-GROUP-50MBPS-POLICY
ip nhrp map group RS-GROUP-3G service-policy output RS-GROUP-3G-POLICY
ip nhrp map group RS-GROUP-4G service-policy output RS-GROUP-4G-POLICY
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0/3
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC
tunnel protection ipsec profile DMVPN-PROFILE
!
interface GigabitEthernet0/0/0
description WAN-D3750X Gig1/0/3
no ip address
negotiation auto
cdp enable
channel-group 3 mode active
!
interface GigabitEthernet0/0/1
description WAN-D3750X Gig2/0/3
no ip address
negotiation auto
cdp enable
channel-group 3 mode active
!
interface GigabitEthernet0/0/2
description DMZ-2960X Gig1/0/6
no ip address
negotiation auto
cdp enable
channel-group 13
!
interface GigabitEthernet0/0/3
bandwidth 100000
ip vrf forwarding INET-PUBLIC
ip address 192.168.18.10 255.255.255.0

WAN-Aggregation Devices August 2014 Series


24
negotiation auto
service-policy output WAN-INTERFACE-G0/0/3-SHAPE-ONLY
!
interface GigabitEthernet0
vrf forwarding Mgmt-intf
no ip address
shutdown
negotiation auto
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel3
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 200 route-map SET-ROUTE-TAG-DMVPN
exit-af-topology
network 10.4.0.0 0.1.255.255
eigrp router-id 10.4.32.243
nsf
exit-address-family
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
authentication mode md5
authentication key-chain WAN-KEY
hello-interval 20
hold-time 60
no passive-interface

WAN-Aggregation Devices August 2014 Series


25
no split-horizon
exit-af-interface
!
topology base
redistribute eigrp 100
exit-af-topology
network 10.4.34.0 0.0.1.255
eigrp router-id 10.4.32.243
exit-address-family
!
ip forward-protocol nd
!
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip pim autorp listener
ip pim register-source Loopback0
ip route vrf INET-PUBLIC 0.0.0.0 0.0.0.0 192.168.18.1
ip tacacs source-interface Loopback0
!
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
route-map SET-ROUTE-TAG-DMVPN permit 10
match interface Tunnel10
set tag 65512
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
!
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 107D0C1A17120620091D
!
!
control-plane
!
!
line con 0
logging synchronous
transport preferred none
stopbits 1
line aux 0

WAN-Aggregation Devices August 2014 Series


26
stopbits 1
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
ntp source Loopback0
ntp server 10.4.48.17
!
end

VPN-ASR1001-2
version 15.4
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
no platform punt-keepalive disable-kernel-core
!
platform qos port-channel-aggregate 4
!
hostname VPN-ASR1001-2
!
boot-start-marker
boot system bootflash:asr1001-universalk9.03.12.00.S.154-2.S-std.bin
boot-end-marker
!
!
vrf definition Mgmt-intf
!
address-family ipv4
exit-address-family
!
address-family ipv6
exit-address-family
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local

WAN-Aggregation Devices August 2014 Series


27
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
!
!
ip vrf INET-PUBLIC
rd 65512:2
!
no ip domain lookup
ip domain name cisco.local
ip multicast-routing distributed
!
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 00071A150754
key chain LAN-KEY
key 1
key-string 7 070C285F4D06
!
!
license boot level adventerprise
!
!
username admin password 7 03070A180500701E1D
!
redundancy
mode none
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
match ip dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA

WAN-Aggregation Devices August 2014 Series


28
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
match ip dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match ip dscp cs2 cs6
match access-group name ISAKMP
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map RS-GROUP-4G-POLICY
class class-default
shape average 8000000
service-policy WAN
policy-map WAN-INTERFACE-G0/0/3-SHAPE-ONLY
class class-default
shape average 100000000
policy-map RS-GROUP-3G-POLICY
class class-default
shape average 3100000
service-policy WAN
policy-map RS-GROUP-50MBPS-POLICY
class class-default
shape average 50000000
service-policy WAN
policy-map RS-GROUP-2MBPS-POLICY
class class-default
shape average 2000000

WAN-Aggregation Devices August 2014 Series


29
service-policy WAN
policy-map RS-GROUP-5MBPS-POLICY
class class-default
shape average 5000000
service-policy WAN
policy-map TEST-MAP
policy-map RS-GROUP-25MBPS-POLICY
class class-default
shape average 25000000
service-policy WAN
policy-map RS-GROUP-10MBPS-POLICY
class class-default
shape average 10000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING vrf INET-PUBLIC
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC
keyring DMVPN-KEYRING
match identity address 0.0.0.0 INET-PUBLIC
!
crypto ipsec security-association replay window-size 512
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC
!
!
interface Loopback0
ip address 10.4.32.244 255.255.255.255
ip pim sparse-mode
!
interface Port-channel4
ip address 10.4.32.22 255.255.255.252
ip pim sparse-mode
no negotiation auto
!
interface Tunnel10

WAN-Aggregation Devices August 2014 Series


30
bandwidth 50000
ip address 10.4.36.1 255.255.254.0
no ip redirects
ip mtu 1400
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp map multicast dynamic
ip nhrp map group RS-GROUP-5MBPS service-policy output RS-GROUP-5MBPS-POLICY
ip nhrp map group RS-GROUP-25MBPS service-policy output RS-GROUP-25MBPS-POLICY
ip nhrp map group RS-GROUP-10MBPS service-policy output RS-GROUP-10MBPS-POLICY
ip nhrp map group RS-GROUP-2MBPS service-policy output RS-GROUP-2MBPS-POLICY
ip nhrp map group RS-GROUP-50MBPS service-policy output RS-GROUP-50MBPS-POLICY
ip nhrp map group RS-GROUP-3G service-policy output RS-GROUP-3G-POLICY
ip nhrp map group RS-GROUP-4G service-policy output RS-GROUP-4G-POLICY
ip nhrp network-id 102
ip nhrp holdtime 600
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0/3
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC
tunnel protection ipsec profile DMVPN-PROFILE
!
interface GigabitEthernet0/0/0
description WAN-D3750X Gig1/0/4
no ip address
negotiation auto
cdp enable
channel-group 4 mode active
!
interface GigabitEthernet0/0/1
description WAN-D3750X Gig2/0/4
no ip address
negotiation auto
cdp enable
channel-group 4 mode active
!
!
interface GigabitEthernet0/0/3
description VPN-DMZ
bandwidth 50000
ip vrf forwarding INET-PUBLIC
ip address 192.168.18.11 255.255.255.0
negotiation auto
service-policy output WAN-INTERFACE-G0/0/3-SHAPE-ONLY
!

WAN-Aggregation Devices August 2014 Series


31
interface GigabitEthernet0
vrf forwarding Mgmt-intf
no ip address
shutdown
negotiation auto
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel4
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 201 route-map SET-ROUTE-TAG-DMVPN
exit-af-topology
network 10.4.0.0 0.1.255.255
eigrp router-id 10.4.32.244
nsf
exit-address-family
!
!
router eigrp WAN-DMVPN-2
!
address-family ipv4 unicast autonomous-system 201
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
authentication mode md5
authentication key-chain WAN-KEY
hello-interval 20
hold-time 60
no passive-interface
no split-horizon
exit-af-interface
!

WAN-Aggregation Devices August 2014 Series


32
topology base
redistribute eigrp 100
exit-af-topology
network 10.4.36.0 0.0.1.255
eigrp router-id 10.4.32.244
exit-address-family
!
!
ip forward-protocol nd
!
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip pim autorp listener
ip pim register-source Loopback0
ip route vrf INET-PUBLIC 0.0.0.0 0.0.0.0 192.168.18.1
ip tacacs source-interface Loopback0
!
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
route-map SET-ROUTE-TAG-DMVPN permit 10
match interface Tunnel10
set tag 65512
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
!
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 03375E08140A35674B10
!
!
control-plane
!
!
line con 0
logging synchronous
transport preferred none
stopbits 1
line aux 0
stopbits 1
line vty 0 4

WAN-Aggregation Devices August 2014 Series


33
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN-Aggregation Devices August 2014 Series


34
WAN Remote-Site Devices—Dual
DMVPN and DMVPN Only
Design Models
This section includes configuration files corresponding to the WAN remote-site design topologies as referenced
in Figure 5. Each remote-site type has its respective devices grouped together along with any other relevant
configuration information.

Figure 5 - WAN remote-site designs - Dual DMVPN and DMVPN only

Internet WAN

Nonredundant Redundant Links Redundant Links


& Routers

Internet Internet Internet Internet Internet


(DMVPN-1) (DMVPN-1) (DMVPN-2) (DMVPN-1) (DMVPN-2)

Remote Site 230 Remote Site 231 Remote Site 232


2272
(Distribution Layer)

Table 5 - Remote-site DMVPN WAN connection details

Location Net block DMVPN LAN interfaces


Remote Site 230 10.5.192.0/21 (gig0/0) DHCP (gig0/1)
(Single-router, single-link)
Remote Site 231 10.5.200.0/21 (gig0/0) DHCP (gig0/2)
(Single-router, dual-link) (gig0/1) DHCP
Remote Site 232 10.5.208.0/21 (gig0/0) DHCP (gig0/2)
(Dual-router, dual-link with (gig0/0) DHCP (gig0/2)
distribution layer)

The following table lists the policed-rate link speeds for the remote-site quality-of-service (QoS) traffic shaping
policies.

Table 6 - Remote-site policed-rate link speeds

Location Net block DMVPN-1 link speeds DMVPN-2 link speeds


Remote Site 230 10.5.192.0/21 2 Mbps --
Remote Site 230 (dual-link) 10.5.200.0/21 10 Mbps 5 Mbps
Remote Site 232 (dual-link) 10.5.208.0/21 10 Mbps 5 Mbps

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
35
Remote Site 230: Single-Router, Single-Link (DMVPN)
Table 7 - Remote Site 230—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 230 10.5.192.0/21 10.5.196.0/24 (VLAN 64) 10.5.197.0/24 (VLAN 69) 10.255.253.205 (router)
10.5.196.5 (access switch)

RS230-1941
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS230-1941
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ipv6 spd queue min-threshold 62
ipv6 spd queue max-threshold 63
ip source-route
ip cef
!
!
!
ip vrf INET-PUBLIC1
rd 65512:1

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
36
!
ip multicast-routing
!
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 02050D480809
!
license boot module c1900 technology-package datak9
!
!
username admin password 7 011057175804575D72
!
redundancy
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
37
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 2000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
interface Loopback0
ip address 10.255.253.230 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 2000
ip address 10.4.34.230 255.255.254.0
no ip redirects

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
38
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-2MBPS
ip nhrp map multicast 172.16.130.1
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip virtual-reassembly in
ip virtual-reassembly out
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface Port-channel1
no ip address
hold-queue 300 in
!
interface GigabitEthernet0/0
bandwidth 2000
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
description RS230-A3650 Gig0/48
no ip address
duplex auto
speed auto
!
interface GigabitEthernet0/1.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.196.1 255.255.255.0
ip helper-address 10.4.48.10

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
39
ip pim sparse-mode
!
interface GigabitEthernet0/1.69
description Wired Voice
encapsulation dot1Q 69
ip address 10.5.197.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.192.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.230
eigrp stub connected summary
exit-address-family
!
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list extended ACL-INET-PUBLIC

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
40
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
!
!
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 00371605165E1F2D0A38
!
!
!
control-plane
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
41
Remote Site 231: Single-Router, Dual-Link
(DMVPN + DMVPN)
Table 8 - Remote Site 231—IP address information

Voice wired Loopbacks and


Location Net block Data wired subnet subnet switches
Remote Site 231 10.5.200.0/21 10.5.204.0/24 10.5.205.0/24 10.255.253.231
(VLAN 64) (VLAN 69) (router)
10.5.204.5 (access
switch)

RS231-2911
version 15.3
service config
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS231-2911
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ip source-route

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
42
ip cef
!
!
!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip vrf INET-PUBLIC2
rd 65512:2
!
ip multicast-routing
ip dhcp remember
!
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 045802150C2E
!
!
!
voice-card 0
!
!
!
!
!
hw-module sm 1
!
!
!
username admin password 7 0007421507545A545C
!
redundancy
!
!
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
43
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/1
class class-default
shape average 5000000
service-policy WAN
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 10000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
crypto keyring DMVPN-KEYRING2 vrf INET-PUBLIC2
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
44
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC2
keyring DMVPN-KEYRING2
match identity address 0.0.0.0 INET-PUBLIC2
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
crypto ipsec profile DMVPN-PROFILE2
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC2
!
!
interface Loopback0
ip address 10.255.253.231 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 10000
ip address 10.4.34.231 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-10MBPS
ip nhrp map multicast 172.16.130.1
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
45
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface Tunnel11
bandwidth 5000
ip address 10.4.36.231 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-5MBPS
ip nhrp map multicast 172.17.130.1
ip nhrp map 10.4.36.1 172.17.130.1
ip nhrp network-id 102
ip nhrp holdtime 600
ip nhrp nhs 10.4.36.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/1
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC2
tunnel protection ipsec profile DMVPN-PROFILE2
!
interface GigabitEthernet0/0
bandwidth 10000
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
bandwidth 5000
ip vrf forwarding INET-PUBLIC2
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
46
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/1
!
interface GigabitEthernet0/2
description RS231-A2960X Gig1/0/24
duplex auto
speed auto
!
interface GigabitEthernet0/2.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.204.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface GigabitEthernet0/2.69
description Wired Voice
encapsulation dot1Q 69
ip address 10.5.205.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan1
no ip address
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.200.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
47
eigrp router-id 10.255.253.231
eigrp stub connected summary
exit-address-family
!
!
router eigrp WAN-DMVPN-2
!
address-family ipv4 unicast autonomous-system 201
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel11
summary-address 10.5.200.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.36.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.231
eigrp stub connected summary
exit-address-family
!
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
48
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
class-map match-any NETWORK-CRITICAL
match access-group name ISAKMP
!
logging 10.4.48.35
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 0812494D1B1C113C1712
!
!
!
control-plane
!
!
!
mgcp profile default
!
!
gatekeeper
shutdown
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
exec-timeout 0 0
transport preferred none
transport input ssh
line vty 5 15
exec-timeout 0 0
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
49
Remote Site 232: Dual-Router, Dual-Link with
Distribution Layer (DMVPN + DMVPN)
Table 9 - Remote Site 232—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 232 10.5.208.0/21 10.5.209.0/24 (VLAN 100) 10.5.210.0/24 (VLAN 101) 10.255.253.232 (router 1)
10.5.211.0/24 (VLAN 102) 10.5.212.0/24 (VLAN 103) 10.255.254.232 (router 2)
10.5.215.254 (distribution switch)
10.5.215.2 (access switch 1
10.5.215.3 (access switch 2)

The following two tables provide additional information to connect to the distribution layer.

Table 10 - Remote Site 232—router connections to distribution layer

Port-Channel subinterface and IP


Remote-site information Connection to distribution layer switch assignments
Location Net block Router Port Member Subinterface VLAN Network
channel interfaces
Remote Site 10.5.208.0/21 RS232-2911-1 1 gig0/1 Port-channel1.50 50 10.5.208.0/30
232 gig0/2
Port-channel1.99 99 10.5.208.8/30
(transit network)
RS232-2911-2 2 gig0/1 Port-channel2.54 54 10.5.208.4/30
gig0/2
Port-channel2.99 99 10.5.208.8/30
(transit network)

Table 11 - Remote Site 232—distribution layer switch connections

Port channel Member interfaces Layer3/Layer2 Connected device


1 gig1/0/11 Layer 2 (VLAN 50, 99) RS232-2911-1
gig2/0/11
2 gig1/0/12 Layer 2 (VLAN 54, 99) RS232-2911-2
gig2/0/12
10 gig1/0/1 Layer 2 (VLAN 100,101,106) RS232-A3650
gig2/0/1
11 gig1/0/2 Layer 2 (VLAN 102,103,106) RS232-A3750X-PR2
gig2/0/2

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
50
RS232-2911-1
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS232-2911-1
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
!
ip source-route
ip cef
!
!
!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip multicast-routing
!
!
ip domain name cisco.local
!

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
51
multilink bundle-name authenticated
!
!
!
key chain WAN-KEY
key 1
key-string 7 13061E010803
key chain LAN-KEY
key 1
key-string 7 030752180500
!
!
voice-card 0
!
!
license boot module c2900 technology-package securityk9
hw-module pvdm 0/0
!
!
!
username admin password 7 011057175804575D72
!
redundancy
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map WAN
class VOICE
priority percent 10

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
52
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 10000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
!
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
interface Loopback0
ip address 10.255.253.232 255.255.255.255
ip pim sparse-mode
!

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
53
interface Tunnel10
bandwidth 10000
ip address 10.4.34.232 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-10MBPS
ip nhrp map multicast 172.16.130.1
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface Port-channel1
description EtherChannel link to RS232-D3750X
no ip address
hold-queue 150 in
!
interface Port-channel1.50
description R1 routed link to distribution layer
encapsulation dot1Q 50
ip address 10.5.208.1 255.255.255.252
ip pim sparse-mode
!
interface Port-channel1.99
description Transit Net
encapsulation dot1Q 99
ip address 10.5.208.9 255.255.255.252
ip pim sparse-mode
!
interface GigabitEthernet0/0
description DMVPN WAN Uplink
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
54
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
description RS232-D3750X Gig1/0/11
no ip address
duplex auto
speed auto
channel-group 1
!
interface GigabitEthernet0/2
description RS232-D3750X Gig2/0/11
no ip address
duplex auto
speed auto
channel-group 1
!
!
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel1.50
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface Port-channel1.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 200
exit-af-topology
network 10.4.0.0 0.1.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.5.253.232

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
55
exit-address-family
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.208.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
hello-interval 20
hold-time 60
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 100 route-map REDISTRIBUTE-LIST
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.232
eigrp stub connected summary redistributed
exit-address-family
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list standard R2-LOOPBACK
permit 10.255.254.232
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
56
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
!
!
!
route-map REDISTRIBUTE-LIST permit 10
match ip address R2-LOOPBACK
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 13361211190910012E3D
!
control-plane
!
mgcp profile default
!
gatekeeper
shutdown
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
57
RS232-2911-2
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS232-2911-2
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
!
ip source-route
ip cef
!
ip vrf INET-PUBLIC2
rd 65512:2
!
ip multicast-routing
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 00071A150754
key chain LAN-KEY

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
58
key 1
key-string 7 045802150C2E
!
!
voice-card 0
!

!
license boot module c2900 technology-package securityk9
hw-module pvdm 0/0
!
!
username admin password 7 04585A150C2E1D1C5A
!
redundancy
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
59
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 5000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING2 vrf INET-PUBLIC2
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC2
keyring DMVPN-KEYRING2
match identity address 0.0.0.0 INET-PUBLIC2
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE2
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC2
!
!
interface Loopback0
ip address 10.255.254.232 255.255.255.255
ip pim sparse-mode
!
interface Tunnel11
bandwidth 5000
ip address 10.4.36.232 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
60
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-5MBPS
ip nhrp map multicast 172.17.130.1
ip nhrp map 10.4.36.1 172.17.130.1
ip nhrp network-id 102
ip nhrp holdtime 600
ip nhrp nhs 10.4.36.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC2
tunnel protection ipsec profile DMVPN-PROFILE2
!
interface Port-channel2
description EtherChannel link to RS232-D3750X
no ip address
hold-queue 150 in
!
interface Port-channel2.54
description R2 routed link to distribution layer
encapsulation dot1Q 54
ip address 10.5.208.5 255.255.255.252
ip pim sparse-mode
!
interface Port-channel2.99
description Transit net
encapsulation dot1Q 99
ip address 10.5.208.10 255.255.255.252
ip pim sparse-mode
!
interface GigabitEthernet0/0
description DMVPN WAN Uplink
ip vrf forwarding INET-PUBLIC2
ip address dhcp
duplex auto
speed auto
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
description RS232-D3750X Gig1/0/12
no ip address
duplex auto
speed auto
channel-group 2

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
61
!
interface GigabitEthernet0/2
description RS232-D3750X Gig2/0/12
no ip address
duplex auto
speed auto
channel-group 2
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel2.54
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface Port-channel2.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 201
exit-af-topology
network 10.4.0.0 0.1.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.5.254.232
exit-address-family
!
!
router eigrp WAN-DMVPN-2
!
address-family ipv4 unicast autonomous-system 201
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel11

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
62
summary-address 10.5.208.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 100 route-map REDISTRIBUTE-LIST
exit-af-topology
network 10.4.36.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.254.232
eigrp stub connected summary redistributed
exit-address-family
!
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list standard R1-LOOPBACK
permit 10.255.253.232
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
!
!

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
63
!
route-map REDISTRIBUTE-LIST permit 10
match ip address R1-LOOPBACK
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 107D0C1A17120620091D
!
!
!
control-plane
!
!
!
mgcp profile default
!
!
!
!
!
gatekeeper
shutdown
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
64
RS232-D3750X
version 15.2
no service pad
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS232-D3750X
!
boot-start-marker
boot-end-marker
!
!
enable secret 5 $1$cKuX$kbkjDnW.LpKWsHlt9zitp1
!
username admin password 7 04585A150C2E1D1C5A
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group tacacs+ local
aaa authorization console
aaa authorization exec default group tacacs+ local
!
!
!
!
!
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
switch 1 provision ws-c3750x-12s
switch 2 provision ws-c3750x-12s
stack-mac persistent timer 0
system mtu routing 1500
ip routing
!
!
!
ip domain-name cisco.local
ip name-server 10.4.48.10
ip multicast-routing distributed
vtp mode transparent
udld enable

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
65
!
mls qos map policed-dscp 0 10 18 24 46 to 8
mls qos map cos-dscp 0 8 16 24 32 46 48 56
mls qos srr-queue input bandwidth 70 30
mls qos srr-queue input threshold 1 80 90
mls qos srr-queue input priority-queue 2 bandwidth 30
mls qos srr-queue input cos-map queue 1 threshold 2 3
mls qos srr-queue input cos-map queue 1 threshold 3 6 7
mls qos srr-queue input cos-map queue 2 threshold 1 4
mls qos srr-queue input dscp-map queue 1 threshold 2 24
mls qos srr-queue input dscp-map queue 1 threshold 3 48 49 50 51 52 53 54 55
mls qos srr-queue input dscp-map queue 1 threshold 3 56 57 58 59 60 61 62 63
mls qos srr-queue input dscp-map queue 2 threshold 3 32 33 40 41 42 43 44 45
mls qos srr-queue input dscp-map queue 2 threshold 3 46 47
mls qos srr-queue output cos-map queue 1 threshold 3 4 5
mls qos srr-queue output cos-map queue 2 threshold 1 2
mls qos srr-queue output cos-map queue 2 threshold 2 3
mls qos srr-queue output cos-map queue 2 threshold 3 6 7
mls qos srr-queue output cos-map queue 3 threshold 3 0
mls qos srr-queue output cos-map queue 4 threshold 3 1
mls qos srr-queue output dscp-map queue 1 threshold 3 32 33 40 41 42 43 44 45
mls qos srr-queue output dscp-map queue 1 threshold 3 46 47
mls qos srr-queue output dscp-map queue 2 threshold 1 16 17 18 19 20 21 22 23
mls qos srr-queue output dscp-map queue 2 threshold 1 26 27 28 29 30 31 34 35
mls qos srr-queue output dscp-map queue 2 threshold 1 36 37 38 39
mls qos srr-queue output dscp-map queue 2 threshold 2 24
mls qos srr-queue output dscp-map queue 2 threshold 3 48 49 50 51 52 53 54 55
mls qos srr-queue output dscp-map queue 2 threshold 3 56 57 58 59 60 61 62 63
mls qos srr-queue output dscp-map queue 3 threshold 3 0 1 2 3 4 5 6 7
mls qos srr-queue output dscp-map queue 4 threshold 1 8 9 11 13 15
mls qos srr-queue output dscp-map queue 4 threshold 2 10 12 14
mls qos queue-set output 1 threshold 1 100 100 50 200
mls qos queue-set output 1 threshold 2 125 125 100 400
mls qos queue-set output 1 threshold 3 100 100 100 3200
mls qos queue-set output 1 threshold 4 60 150 50 200
mls qos queue-set output 1 buffers 15 25 40 20
mls qos
!
!
key chain LAN-KEY
key 1
key-string 7 030752180500
!
!
spanning-tree mode rapid-pvst
spanning-tree portfast bpduguard default
spanning-tree extend system-id

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
66
spanning-tree vlan 1-4094 priority 24576
!
!
!
port-channel load-balance src-dst-ip
!
vlan internal allocation policy ascending
!
vlan 50
name R1-link
!
vlan 54
name R2-link
!
vlan 99
name Transit-net
!
vlan 100
name DataVLAN1
!
vlan 101
name VoiceVLAN1
!
vlan 102
name DataVLAN2
!
vlan 103
name VoiceVLAN2
!
vlan 106
name Management
!
vlan 999
name NativeVLAN
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
macro name EgressQoS
mls qos trust dscp
queue-set 2
srr-queue bandwidth share 1 30 35 5
priority-queue out
@
!
!

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
67
interface Loopback0
ip address 10.5.215.254 255.255.255.255
ip pim sparse-mode
!
interface Port-channel1
description EtherChannel link to RS232-2911-1
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 50,99
switchport mode trunk
ip arp inspection trust
spanning-tree portfast trunk
ip dhcp snooping trust
!
interface Port-channel2
description EtherChannel link to RS232-2911-2
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 54,99
switchport mode trunk
ip arp inspection trust
spanning-tree portfast trunk
ip dhcp snooping trust
!
interface Port-channel10
description EtherChannel link to RS232-A3650
switchport trunk encapsulation dot1q
switchport trunk native vlan 999
switchport trunk allowed vlan 100,101,106
switchport mode trunk
logging event link-status
!
interface Port-channel11
description EtherChannel link to RS232-A3750X-PR2
switchport trunk encapsulation dot1q
switchport trunk native vlan 999
switchport trunk allowed vlan 102,103,106
switchport mode trunk
logging event link-status
!
interface FastEthernet0
no ip address
no ip route-cache
shutdown
!
interface GigabitEthernet1/0/1
description RS232-A3650 Gig1/1
switchport trunk encapsulation dot1q
switchport trunk native vlan 999

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
68
switchport trunk allowed vlan 100,101,106
switchport mode trunk
logging event link-status
logging event trunk-status
logging event bundle-status
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 10 mode active
!
interface GigabitEthernet1/0/2
description RS232-A3750X-PR2 Gig1/1
switchport trunk encapsulation dot1q
switchport trunk native vlan 999
switchport trunk allowed vlan 102,103,106
switchport mode trunk
logging event link-status
logging event trunk-status
logging event bundle-status
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 11 mode active
!
interface GigabitEthernet1/0/11
description Link to RS232-2911-1 Gig0/2
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 50,99
switchport mode trunk
ip arp inspection trust
logging event link-status
logging event trunk-status
logging event bundle-status
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-group 1 mode on
ip dhcp snooping trust
!

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
69
interface GigabitEthernet1/0/12
description Link to RS232-2911-2 G0/2
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 54,99
switchport mode trunk
ip arp inspection trust
logging event link-status
logging event trunk-status
logging event bundle-status
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-group 2 mode on
ip dhcp snooping trust
!
interface GigabitEthernet2/0/1
description RS232-A3650 Gig1/2
switchport trunk encapsulation dot1q
switchport trunk native vlan 999
switchport trunk allowed vlan 100,101,106
switchport mode trunk
logging event link-status
logging event trunk-status
logging event bundle-status
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-protocol lacp
channel-group 10 mode active
!
interface GigabitEthernet2/0/2
description RS232-A3750X-PR2 Gig1/3
switchport trunk encapsulation dot1q
switchport trunk native vlan 999
switchport trunk allowed vlan 102,103,106
switchport mode trunk
logging event link-status
logging event trunk-status
logging event bundle-status
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
70
macro description EgressQoS
channel-protocol lacp
channel-group 11 mode active
!
interface GigabitEthernet2/0/11
description Link to RS232-2911-1 Gig0/1
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 50,99
switchport mode trunk
ip arp inspection trust
logging event link-status
logging event trunk-status
logging event bundle-status
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-group 1 mode on
ip dhcp snooping trust
!
interface GigabitEthernet2/0/12
description Link to RS232-2911-2 G0/1
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 54,99
switchport mode trunk
ip arp inspection trust
logging event link-status
logging event trunk-status
logging event bundle-status
srr-queue bandwidth share 1 30 35 5
queue-set 2
priority-queue out
mls qos trust dscp
macro description EgressQoS
channel-group 2 mode on
ip dhcp snooping trust
!
interface Vlan1
no ip address
shutdown
!
interface Vlan50
ip address 10.5.208.2 255.255.255.252
ip pim sparse-mode
!
interface Vlan54

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
71
ip address 10.5.208.6 255.255.255.252
ip pim sparse-mode
!
interface Vlan100
ip address 10.5.209.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan101
ip address 10.5.210.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan102
ip address 10.5.211.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan103
ip address 10.5.212.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan106
ip address 10.5.215.1 255.255.255.128
ip pim sparse-mode
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Vlan50
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface Vlan54
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
72
!
topology base
exit-af-topology
network 10.4.0.0 0.1.255.255
eigrp router-id 10.5.215.254
exit-address-family
!
!
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip pim autorp listener
ip pim register-source Loopback0
ip tacacs source-interface Loopback0
!
ip sla responder
logging esm config
logging 10.4.48.35
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 06350A225E4B1D32000E
!
!
line con 0
transport preferred none
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—Dual DMVPN and DMVPN Only Design Models August 2014 Series
73
WAN Remote-Site Devices—
DMVPN Backup Dedicated
Design Model (MPLS)
This section includes configuration files corresponding to the WAN remote-site design topologies as referenced
in Figure 6. Each remote-site type has its respective devices grouped together along with any other relevant
configuration information. The Autonomous System Number (ASN) used in CVD configurations is 65511.

Figure 6 - WAN remote-site designs - DMVPN Backup Dedicated (MPLS primary)

MPLS + Internet WAN

Redundant Links Redundant Links


& Routers

Internet Internet
MPLS (DMVPN-1) MPLS (DMVPN-1)

Remote Site 201 Remote Site 200


(Access Stack) (Distribution Layer)

Remote Site 202 Remote Site 203


(MPLS B) (Access Stack)

Remote Site 205


2273

(MPLS B)

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
74
Table 12 - Remote-site WAN connection details - (MPLS + DMVPN remote sites)

LAN
Location Net block MPLS CE MPLS PE Carrier AS DMVPN interfaces Loopbacks
Remote Site 200 10.5.0.0/21 (gig0/0) 192.168.3.18 65401 (A) (gig0/1, gig0/2) 10.255.251.200
(Dual-router, 192.168.3.17 (gig0/0) (gig0/1, gig0/2) (router 1)
dual-link with DHCP 10.255.253.200
distribution layer) (router 2)

Remote Site 201 10.5.40.0/21 (gig0/0) 192.168.3.22 65401 (A) (gig0/0) (gig0/1, gig0/2) 10.255.251.201
(Single-router, 192.168.3.21 DHCP (router)
dual-link with
access-layer
stack)
Remote Site 202 10.5.64.0/21 (gig0/0) 192.168.4.6 65402 (B) (gig0/1) (gig0/2) 10.255.252.202
(Single-router, 192.168.4.5 DHCP (router)
dual-link)
Remote Site 203 10.5.48.0/21 (gig0/0) 192.168.3.26 65401 (A) (gig0/1, gig0/2) 10.255.251.203
(Dual-router, 192.168.3.25 (gig0/0) (gig0/1, gig0/2) (router 1)
dual-link with DHCP 10.255.253.203
access-layer (router 2)
stack)
Remote Site 205 10.5.32.0/21 (gig0/0/0) 192.168.4.38 65402 (B) (gig0/0/1) (gig0/0/3) 10.255.252.205
(Single-router, 192.168.4.37 DHCP (router)
dual-link)

The following table lists the policed-rate link speeds for the remote-site QoS traffic shaping policies.

Table 13 - Remote-site policed-rate link speeds

Location Net block MPLS link speeds DMVPN link speeds


Remote Site 200 10.5.0.0/21 50 Mbps 25 Mbps
Remote Site 201 10.5.40.0/21 10 Mbps 10 Mbps
Remote Site 202 10.5.64.0/21 10 Mbps 10 Mbps
Remote Site 203 10.5.48.0/21 20 Mbps 10 Mbps
Remote Site 205 10.5.32.0/21 10 Mbps 5 Mbps

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
75
Remote Site 200: Dual-Router, Dual-Link with
Distribution Layer (MPLS + DMVPN)
Table 14 - Remote Site 200—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 200 10.5.0.0/21 10.5.1.0/24 (VLAN 100) 10.5.2.0/24 (VLAN 101) 10.255.251.200 (router 1)
10.5.3.0/24 (VLAN 102) 10.5.4.0/24 (VLAN 103) 10.255.253.200 (router 2)
10.5.7.254 (distribution switch)
10.5.7.2 (access switch 1)
10.5.7.3 (access switch 2)

The following two tables provide additional information to connect to the distribution layer.

Table 15 - Remote Site 200—router connections to distribution layer

Remote-site information Connection to distribution layer switch Port-Channel subinterface and IP assignments
Location Net block Router Port Member Subinterface VLAN Network
channel interfaces
Remote Site 10.5.0.0/21 RS200-3925-1 1 gig0/1 Port-channel1.50 50 10.5.0.0/30
200 gig0/2
Port-channel1.99 99 10.5.0.8/30
(transit network)
RS200-3925-2 2 gig0/1 Port-channel2.54 54 10.5.0.4/30
gig0/2
Port-channel2.99 99 10.5.0.8/30
(transit network)

Table 16 - Remote Site 200—distribution layer switch connections

Port channel Member interfaces Layer3/Layer2 trunk Connected device


1 Ten1/1/1 Layer 2 (VLAN 50, 99) RS200-3925-1
Ten2/1/1
2 Ten1/1/2 Layer 2 (VLAN 54, 99) RS200-3925-2
Ten2/1/2
10 Ten1/1/3 Layer 2 (VLAN 100,101,106) RS200-A3850
Ten1/1/4
Ten2/1/3
Ten2/1/4
11 Ten1/1/15 Layer 2 (VLAN 102,103,106) RS200-A3750X-PR1
Ten2/1/15

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
76
RS200-3925-1
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS200-3925-1
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ipv6 spd queue min-threshold 62
ipv6 spd queue max-threshold 63
!
!
ip source-route
ip cef
!
!
!
ip multicast-routing
!
!
ip domain name cisco.local
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
77
multilink bundle-name authenticated
!
!
key chain LAN-KEY
key 1
key-string 7 0822455D0A16
!
!
voice-card 0
!
!
hw-module sm 2
!
!
!
username admin password 7 070C705F4D06485744
!
redundancy
!
!
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
!
!
policy-map MARK-BGP
class BGP-ROUTING
set dscp cs6
policy-map WAN
class VOICE

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
78
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
service-policy MARK-BGP
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 50000000
service-policy WAN
!
!
!
!
!
interface Loopback0
ip address 10.255.251.200 255.255.255.255
ip pim sparse-mode
!
interface Port-channel1
description EtherChannel link to RS200-D4507
no ip address
hold-queue 150 in
!
interface Port-channel1.50
description R1 routed link to distribution layer
encapsulation dot1Q 50
ip address 10.5.0.1 255.255.255.252
ip pim sparse-mode
!
interface Port-channel1.99
description Transit net
encapsulation dot1Q 99
ip address 10.5.0.9 255.255.255.252
ip pim sparse-mode
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
79
interface GigabitEthernet0/0
bandwidth 50000
ip address 192.168.3.17 255.255.255.252
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
description RS200-D4507 Ten3/1
no ip address
duplex auto
speed auto
channel-group 1
!
interface GigabitEthernet0/2
description RS200-D4507 Ten4/1
no ip address
duplex auto
speed auto
channel-group 1
!
interface Vlan1
no ip address
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel1.50
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface Port-channel1.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
80
default-metric 50000 100 255 1 1500
redistribute bgp 65511
exit-af-topology
network 10.4.0.0 0.1.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.5.251.200
exit-address-family
!
!
router bgp 65511
bgp router-id 10.255.251.200
bgp log-neighbor-changes
network 10.5.1.0 mask 255.255.255.0
network 10.5.2.0 mask 255.255.255.0
network 10.5.3.0 mask 255.255.255.0
network 10.5.4.0 mask 255.255.255.0
network 10.5.24.0 mask 255.255.248.0
network 10.255.251.200 mask 255.255.255.255
network 10.255.253.200 mask 255.255.255.255
network 192.168.3.16 mask 255.255.255.252
aggregate-address 10.5.0.0 255.255.248.0 summary-only
neighbor 192.168.3.18 remote-as 65401
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
!
logging 10.4.48.35
!
!
!
!
nls resp-timeout 1
cpd cr-id 1
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
81
address ipv4 10.4.48.15
key 7 04680E051D2458650C00
!
!
!
control-plane
!
!
!
mgcp profile default
!
!
!
!
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
end

RS200-3925-2
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS200-3925-2
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
82
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ipv6 spd queue min-threshold 62
ipv6 spd queue max-threshold 63
!
!
ip source-route
ip cef
!
!
!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip multicast-routing
!
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 045802150C2E
key chain LAN-KEY
key 1
key-string 7 104D000A0618

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
83
!
!
!
!
voice-card 0
!
!
!
!
!
username admin password 7 094F1F1A1A0A464058
!
redundancy
!
!
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
84
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 25000000
service-policy WAN
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
!
!
!
!
interface Loopback0
ip address 10.255.253.200 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 25000
ip address 10.4.34.200 255.255.254.0

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
85
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-25MBPS
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp map multicast 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface Port-channel2
description EtherChannel link to RS200-D4507
no ip address
hold-queue 150 in
!
interface Port-channel2.54
description R2 routed link to RS200-D4507
encapsulation dot1Q 54
ip address 10.5.0.5 255.255.255.252
ip pim sparse-mode
!
interface Port-channel2.99
description Transit net
encapsulation dot1Q 99
ip address 10.5.0.10 255.255.255.252
ip pim sparse-mode
!
interface GigabitEthernet0/0
bandwidth 25000
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
86
!
interface GigabitEthernet0/1
description RS200-D4507 Ten3/2
no ip address
duplex auto
speed auto
channel-group 2
!
interface GigabitEthernet0/2
description RS200-D4507 Ten4/2
no ip address
duplex auto
speed auto
channel-group 2
!
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel2.54
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface Port-channel2.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
default-metric 50000 100 255 1 1500
redistribute eigrp 200
exit-af-topology
network 10.4.0.0 0.1.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.5.253.200
exit-address-family
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
87
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.0.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 100 route-map REDISTRIBUTE-LIST
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.200
eigrp stub connected summary redistributed
exit-address-family
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list standard R1-LOOPBACK
permit 10.255.251.200
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
88
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
!
!
!
nls resp-timeout 1
cpd cr-id 1
route-map REDISTRIBUTE-LIST permit 10
match ip address R1-LOOPBACK
!
route-map REDISTRIBUTE-LIST permit 20
match ip address SUMMARY-10.5.24.0
!
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 0538030C33495A221C1C
!
!
!
control-plane
!
!
!
mgcp profile default
!
!
!
!
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
89
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
end

RS200-D4500X
version 15.2
no service pad
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
service compress-config
!
hostname RS200-D4500X-VSS
!
!
!
vrf definition mgmtVrf
!
address-family ipv4
exit-address-family
!
address-family ipv6
exit-address-family
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
username admin password 7 0508571C22431F5B4A
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
90
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
!
switch virtual domain 98
switch mode virtual
mac-address use-virtual
!
udld enable

!
ip vrf Liin-vrf
!
ip multicast-routing
ip domain-name cisco.local
ip name-server 10.4.48.10
ip device tracking
!
!
vtp mode transparent
!
!
key chain LAN-KEY
key 1
key-string 7 104D000A0618
!
power redundancy-mode combined
!
mac access-list extended VSL-BPDU
permit any 0180.c200.0000 0000.0000.0003
mac access-list extended VSL-CDP
permit any host 0100.0ccc.cccc
mac access-list extended VSL-DOT1x
permit any any 0x888E
mac access-list extended VSL-GARP
permit any host 0180.c200.0020
mac access-list extended VSL-LLDP
permit any host 0180.c200.000e
mac access-list extended VSL-MGMT
permit host 36b7.bad6.1dbc any
permit any host 36b7.bad6.1dbc
permit host 6ae7.16d3.2f74 any
permit any host 6ae7.16d3.2f74
permit host 6e27.541b.765a any
permit any host 6e27.541b.765a
permit host 92d5.2d45.e893 any
permit any host 92d5.2d45.e893

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
91
mac access-list extended VSL-SSTP
permit any host 0100.0ccc.cccd
!
!
spanning-tree mode rapid-pvst
spanning-tree portfast bpduguard default
spanning-tree extend system-id
spanning-tree vlan 1-4094 priority 24576
!
redundancy
mode sso
!
vlan internal allocation policy ascending
!
vlan 50
name R1
!
vlan 54
name R2
!
vlan 99
!
vlan 100
name Data
!
vlan 101
name Voice
!
vlan 102
name Data2
!
vlan 103
name Voice2
!
vlan 106
name Management
!
vlan 148
name Server_VLAN_1
!
vlan 149
name Server_VLAN_2
!
vlan 153
name FirewallOutsideVLAN
!
vlan 999

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
92
name AntiVLANhopping
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any MULTIMEDIA-STREAMING-QUEUE
match dscp af31 af32 af33
class-map match-any VSL-MGMT-PACKETS
match access-group name VSL-MGMT
class-map match-any VSL-DATA-PACKETS
match any
class-map match-any CONTROL-MGMT-QUEUE
match dscp cs2 cs3 cs6 cs7
class-map match-any VSL-L2-CONTROL-PACKETS
match access-group name VSL-DOT1x
match access-group name VSL-BPDU
match access-group name VSL-CDP
match access-group name VSL-LLDP
match access-group name VSL-SSTP
match access-group name VSL-GARP
class-map match-any VSL-L3-CONTROL-PACKETS
match access-group name VSL-IPV4-ROUTING
match access-group name VSL-BFD
match access-group name VSL-DHCP-CLIENT-TO-SERVER
match access-group name VSL-DHCP-SERVER-TO-CLIENT
match access-group name VSL-DHCP-SERVER-TO-SERVER
match access-group name VSL-IPV6-ROUTING
class-map match-any TRANSACTIONAL-DATA-QUEUE
match dscp af21 af22 af23
class-map match-any VSL-MULTIMEDIA-TRAFFIC
match dscp af41
match dscp af42
match dscp af43
match dscp af31
match dscp af32
match dscp af33
match dscp af21
match dscp af22
match dscp af23
class-map match-any SCAVENGER-QUEUE
match dscp cs1
class-map match-any VSL-VOICE-VIDEO-TRAFFIC
match dscp ef
match dscp cs4
match dscp cs5
class-map match-any MULTIMEDIA-CONFERENCING-QUEUE

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
93
match dscp af41 af42 af43
class-map match-any BULK-DATA-QUEUE
match dscp af11 af12 af13
class-map match-any PRIORITY-QUEUE
match dscp cs4 cs5 ef
class-map match-any VSL-SIGNALING-NETWORK-MGMT
match dscp cs2
match dscp cs3
match dscp cs6
match dscp cs7
!
policy-map 1P7Q1T
class PRIORITY-QUEUE
priority
class CONTROL-MGMT-QUEUE
bandwidth remaining percent 10
class MULTIMEDIA-CONFERENCING-QUEUE
bandwidth remaining percent 10
class MULTIMEDIA-STREAMING-QUEUE
bandwidth remaining percent 10
class TRANSACTIONAL-DATA-QUEUE
bandwidth remaining percent 10
dbl
class BULK-DATA-QUEUE
bandwidth remaining percent 4
dbl
class SCAVENGER-QUEUE
bandwidth remaining percent 1
class class-default
bandwidth remaining percent 25
dbl
policy-map VSL-Queuing-Policy
class VSL-MGMT-PACKETS
bandwidth percent 5
class VSL-L2-CONTROL-PACKETS
bandwidth percent 5
class VSL-L3-CONTROL-PACKETS
bandwidth percent 5
class VSL-VOICE-VIDEO-TRAFFIC
bandwidth percent 30
class VSL-SIGNALING-NETWORK-MGMT
bandwidth percent 10
class VSL-MULTIMEDIA-TRAFFIC
bandwidth percent 20
class VSL-DATA-PACKETS
bandwidth percent 20
class class-default

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
94
bandwidth percent 5
!
!
!
macro name EgressQoS
service-policy output 1P7Q1T
@
!
!
interface Loopback0
ip address 10.5.7.254 255.255.255.255
ip pim sparse-mode
!
interface Port-channel1
description EtherChannel Link to RS200-3925-1
switchport
switchport trunk allowed vlan 50,99
switchport mode trunk
!
interface Port-channel2
description EtherChannel Link to RS200-3925-2
switchport
switchport trunk allowed vlan 54,99
switchport mode trunk
!
interface Port-channel3
description EtherChannel Link to RS200-A3750X-PR1
switchport
switchport trunk native vlan 999
switchport trunk allowed vlan 102,103,106
switchport mode trunk
logging event link-status
logging event trunk-status
!
interface Port-channel8
description RS200-WAVE7541-1
switchport
switchport access vlan 106
switchport mode access
!
interface Port-channel9
description RS200-WAVE7541-2
switchport
switchport access vlan 106
switchport mode access
!
interface Port-channel10

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
95
description EtherChannel Link to RS200-A3850
switchport
switchport trunk native vlan 999
switchport trunk allowed vlan 100,101,106
switchport mode trunk
logging event link-status
!
interface Port-channel20
description EtherChannel Link to SR3850
switchport
switchport trunk native vlan 999
switchport trunk allowed vlan 106,148,149,153
switchport mode trunk
logging event link-status
!
interface Port-channel63
switchport
switchport mode trunk
switchport nonegotiate
switch virtual link 1
!
interface Port-channel64
switchport
switchport mode trunk
switchport nonegotiate
switch virtual link 2
!
interface FastEthernet1
vrf forwarding mgmtVrf
no ip address
speed auto
duplex auto
!
interface TenGigabitEthernet1/1/1
description Link to RS200-3925-1 Gig0/1
switchport trunk allowed vlan 50,99
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-group 1 mode on
!
interface TenGigabitEthernet1/1/2
description Link to RS200-3925-2 Gig0/1
switchport trunk allowed vlan 54,99
switchport mode trunk
logging event link-status

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
96
logging event trunk-status
macro description EgressQoS
channel-group 2 mode on
!
interface TenGigabitEthernet1/1/3
description Link to RS200-A3850 Port Ten3/1/1
switchport trunk native vlan 999
switchport trunk allowed vlan 100,101,106
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-protocol lacp
channel-group 10 mode active
service-policy output 1P7Q1T
!
interface TenGigabitEthernet1/1/4
description Link to RS200-A3850 Port Ten1/1/1
switchport trunk native vlan 999
switchport trunk allowed vlan 100,101,106
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-protocol lacp
channel-group 10 mode active
service-policy output 1P7Q1T
!
interface TenGigabitEthernet1/1/5
description Link to RS200-SR3850 Ten1/1/3
switchport trunk native vlan 999
switchport trunk allowed vlan 106,148,149,153
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-protocol lacp
channel-group 20 mode active
service-policy output 1P7Q1T
!
interface TenGigabitEthernet1/1/6
description Link to RS200-SR3850 Ten1/1/4 (Not in Use)
switchport trunk native vlan 999
switchport trunk allowed vlan 106,148,149,153
switchport mode trunk
logging event link-status
logging event trunk-status

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
97
macro description EgressQoS
channel-protocol lacp
channel-group 20 mode active
service-policy output 1P7Q1T
!
interface TenGigabitEthernet1/1/7
!
interface TenGigabitEthernet1/1/8
!
!
interface TenGigabitEthernet1/1/15
description EtherChannel Link to RS200-A3750X-PR1
switchport trunk native vlan 999
switchport trunk allowed vlan 102,103,106
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-group 3 mode active
!
!
interface TenGigabitEthernet1/1/25
description RS200-WAVE7541-1 (Gig 1/0)
switchport access vlan 106
switchport mode access
logging event link-status
macro description EgressQoS
channel-group 8 mode on
spanning-tree portfast
service-policy output 1P7Q1T
!
interface TenGigabitEthernet1/1/26
description RS200-WAVE7541-2 (Gig 1/0)
switchport access vlan 106
switchport mode access
logging event link-status
macro description EgressQoS
channel-group 9 mode on
spanning-tree portfast
service-policy output 1P7Q1T
!
!
interface TenGigabitEthernet1/1/30
switchport mode trunk
switchport nonegotiate
no lldp transmit
no lldp receive

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
98
no cdp enable
channel-group 63 mode on
service-policy output VSL-Queuing-Policy
!
interface TenGigabitEthernet1/1/31
switchport mode trunk
switchport nonegotiate
no lldp transmit
no lldp receive
no cdp enable
channel-group 63 mode on
service-policy output VSL-Queuing-Policy
!
interface TenGigabitEthernet1/1/32
switchport mode access
switchport nonegotiate
dual-active fast-hello
!
!
interface TenGigabitEthernet2/1/1
description Link to RS200-3925-1 Gig0/2
switchport trunk allowed vlan 50,99
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-group 1 mode on
!
interface TenGigabitEthernet2/1/2
description Link to RS200-3925-2 Gig0/2
switchport trunk allowed vlan 54,99
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-group 2 mode on
!
interface TenGigabitEthernet2/1/3
description Link to RS200-A3850 Port Ten3/1/2
switchport trunk native vlan 999
switchport trunk allowed vlan 100,101,106
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-protocol lacp
channel-group 10 mode active

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
99
service-policy output 1P7Q1T
!
interface TenGigabitEthernet2/1/4
description Link to RS200-A3850 Port Ten1/1/2
switchport trunk native vlan 999
switchport trunk allowed vlan 100,101,106
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-protocol lacp
channel-group 10 mode active
service-policy output 1P7Q1T
!
interface TenGigabitEthernet2/1/5
description Link to RS200-SR3850 Ten2/1/3
switchport trunk native vlan 999
switchport trunk allowed vlan 106,148,149,153
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-protocol lacp
channel-group 20 mode active
service-policy output 1P7Q1T
!
interface TenGigabitEthernet2/1/6
description Link to RS200-SR3850 Ten2/1/4 (Not in Use)
switchport trunk native vlan 999
switchport trunk allowed vlan 106,148,149,153
switchport mode trunk
logging event link-status
logging event trunk-status
macro description EgressQoS
channel-protocol lacp
channel-group 20 mode active
service-policy output 1P7Q1T
!
interface TenGigabitEthernet2/1/7
!
!
!
interface TenGigabitEthernet2/1/25
description RS200-WAVE7541-1 (Gig 2/0)
switchport access vlan 106
switchport mode access
logging event link-status

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
100
macro description EgressQoS
channel-group 8 mode on
spanning-tree portfast
service-policy output 1P7Q1T
!
interface TenGigabitEthernet2/1/26
description RS200-WAVE7541-2 (Gig 2/0)
switchport access vlan 106
switchport mode access
logging event link-status
macro description EgressQoS
channel-group 9 mode on
spanning-tree portfast
service-policy output 1P7Q1T
!
interface TenGigabitEthernet2/1/27
!
interface TenGigabitEthernet2/1/30
switchport mode trunk
switchport nonegotiate
no lldp transmit
no lldp receive
no cdp enable
channel-group 64 mode on
service-policy output VSL-Queuing-Policy
!
interface TenGigabitEthernet2/1/31
switchport mode trunk
switchport nonegotiate
no lldp transmit
no lldp receive
no cdp enable
channel-group 64 mode on
service-policy output VSL-Queuing-Policy
!
interface TenGigabitEthernet2/1/32
switchport mode access
switchport nonegotiate
dual-active fast-hello
!
interface Vlan1
no ip address
!
interface Vlan50
ip address 10.5.0.2 255.255.255.252
ip pim sparse-mode
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
101
interface Vlan54
ip address 10.5.0.6 255.255.255.252
ip pim sparse-mode
!
interface Vlan100
ip address 10.5.1.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan101
ip address 10.5.2.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan102
ip address 10.5.3.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan103
ip address 10.5.4.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan106
ip address 10.5.7.1 255.255.255.128
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Vlan148
ip address 10.5.24.1 255.255.255.0
ip pim sparse-mode
!
interface Vlan149
ip address 10.5.25.1 255.255.255.0
ip pim sparse-mode
!
interface Vlan153
description SR Firewall Outside SVI
ip address 10.5.26.1 255.255.255.128
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
102
passive-interface
exit-af-interface
!
af-interface Vlan50
summary-address 10.5.24.0 255.255.248.0
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
af-interface Vlan54
summary-address 10.5.24.0 255.255.248.0
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute static route-map static-to-eigrp
exit-af-topology
network 10.4.0.0 0.1.255.255
eigrp router-id 10.5.7.254
eigrp stub connected summary redistributed
nsf
exit-address-family
!
ip forward-protocol nd
no ip http server
ip http authentication aaa
ip http secure-server
ip pim autorp listener
ip pim register-source Loopback0
!
ip route 10.5.27.0 255.255.255.0 Vlan153 10.5.26.126
ip route 10.5.28.0 255.255.255.0 Vlan153 10.5.26.126
ip tacacs source-interface Loopback0
!
ip access-list standard trusted_subnets
permit 10.5.27.0 0.0.0.255
permit 10.5.28.0 0.0.0.255
!
ip access-list extended STATIC-ROUTES
permit ip host 10.5.27.0 host 255.255.255.0
permit ip host 10.5.28.0 host 255.255.255.0
ip access-list extended VSL-BFD
permit udp any any eq 3784
ip access-list extended VSL-DHCP-CLIENT-TO-SERVER

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
103
permit udp any eq bootpc any eq bootps
ip access-list extended VSL-DHCP-SERVER-TO-CLIENT
permit udp any eq bootps any eq bootpc
ip access-list extended VSL-DHCP-SERVER-TO-SERVER
permit udp any eq bootps any eq bootps
ip access-list extended VSL-IPV4-ROUTING
permit ip any 224.0.0.0 0.0.0.255
!
access-list 55 permit 10.4.48.0 0.0.0.255
!
route-map REDISTRIBUTE-LIST permit 10
match ip address STATIC-ROUTES
set metric 1000000 10 255 1 1500
!
!
snmp-server community cisco RO 55
snmp-server community cisco123 RW 55
snmp-server trap-source Loopback0
snmp-server host 10.4.48.35 cisco123
!
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 113A1C0605171F270133
!
!
!
ipv6 access-list VSL-IPV6-ROUTING
permit ipv6 any FF02::/124
!
!
line con 0
transport preferred none
stopbits 1
line vty 0 4
access-class 55 in
transport preferred none
transport input ssh
line vty 5 15
access-class 55 in
transport preferred none
transport input ssh
!
!
module provision switch 1
chassis-type 72 base-mac 30E4.DBF8.E450
slot 1 slot-type 402 base-mac 30E4.DBF8.E450
slot 2 slot-type 400 base-mac 0022.BDF3.9428

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
104
!
module provision switch 2
chassis-type 72 base-mac 30E4.DBF9.25B8
slot 1 slot-type 402 base-mac 30E4.DBF9.25B8

ntp source Loopback0


ntp update-calendar
ntp server 10.4.48.17
end

Remote Site 201: Single-Router, Dual-Link with


Access-Layer Stack (MPLS + DMVPN)
Table 17 - Remote Site 201—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 201 10.5.40.0/21 10.5.44.0/24 (VLAN 64) 10.5.45.0/24 (VLAN 69) 10.255.251.201 (router)
10.5.44.5 (access switch)

RS201-2911
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS201-2911
!
!
!
enable secret 5 $1$Rmfp$Btut/0xCUYDOmlruhEsPt1
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
105
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ipv6 spd queue min-threshold 62
ipv6 spd queue max-threshold 63
!
ip source-route
ip auth-proxy max-login-attempts 5
ip admission max-login-attempts 5
ip cef
!
!
!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip multicast-routing
!
!
ip domain name cisco.local
ip name-server 10.4.48.10
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 060506324F41
!
!
!
!
voice-card 0
!
!
!
!
!
license boot module c2900 technology-package datak9
hw-module sm 1
!
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
106
username admin password 7 04585A150C2E1D1C5A
!
redundancy
!
!
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map MARK-BGP
class BGP-ROUTING
set dscp cs6
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
service-policy MARK-BGP

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
107
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0/0
class class-default
shape average 10000000
service-policy WAN
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 10000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
!
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
interface Loopback0
ip address 10.255.251.201 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 10000
ip address 10.4.34.201 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
108
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-10MBPS
ip nhrp map multicast 172.16.130.1
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface Port-channel1
description EtherChannel link to RS201-A2960X
no ip address
hold-queue 150 in
!
interface Port-channel1.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.44.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface Port-channel1.69
description Wired Voice
encapsulation dot1Q 69
ip address 10.5.45.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface GigabitEthernet0/0
bandwidth 10000
ip address 192.168.3.21 255.255.255.252
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
description RS201-A2960X Gig2/0/24
no ip address

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
109
duplex auto
speed auto
channel-group 1
!
interface GigabitEthernet0/2
description RS201-A2960X Gig1/0/24
no ip address
duplex auto
speed auto
channel-group 1
!
interface GigabitEthernet0/0/0
bandwidth 10000
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0/0
!
interface Vlan1
no ip address
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.40.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
hello-interval 20
hold-time 60
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.251.201

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
110
eigrp stub connected summary
exit-address-family
!
!
!
router bgp 65511
bgp router-id 10.255.251.201
bgp log-neighbor-changes
network 10.5.44.0 mask 255.255.255.0
network 10.5.45.0 mask 255.255.255.0
network 10.255.251.201 mask 255.255.255.255
network 192.168.3.20 mask 255.255.255.252
aggregate-address 10.5.40.0 255.255.248.0 summary-only
neighbor 192.168.3.22 remote-as 65401
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmpip sla responder
!
logging 10.4.48.35
access-list 55 permit 10.4.48.0 0.0.0.255
!
!
!
!
!
snmp-server community cisco RO 55

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
111
snmp-server community cisco123 RW 55
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 0538030C33495A221C1C
!
!
!
control-plane
!
!
!
mgcp profile default
!
!
!
!
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
access-class 55 in
transport preferred none
transport input ssh
line vty 5 15
access-class 55 in
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
112
Remote Site 202: Single-Router, Dual-Link
(MPLS + DMVPN)
Table 18 - Remote Site 202—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 202 10.5.64.0/21 10.5.68.0/24 (VLAN 64) 10.5.69.0/24 (VLAN 69) 10.255.252.202 (router)
10.5.68.5 (access switch)

RS202-2911
version 15.3
service config
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS202-2911
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ip source-route
ip cef
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
113
!
!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip multicast-routing
!
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 00071A150754
!
!
voice-card 0
!
!
!
!
!
!
username admin password 7 0205554808095E731F
!
redundancy
!
!
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
114
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map MARK-BGP
class BGP-ROUTING
set dscp cs6
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
service-policy MARK-BGP
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/1
class class-default
shape average 10000000
service-policy WAN
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 10000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
!
crypto isakmp keepalive 30 5

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
115
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
!
!
!
interface Loopback0
ip address 10.255.252.202 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 10000
ip address 10.4.34.202 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-10MBPS
ip nhrp map multicast 172.16.130.1
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/1
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface GigabitEthernet0/0
bandwidth 10000

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
116
ip address 192.168.4.5 255.255.255.252
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
bandwidth 10000
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/1
!
interface GigabitEthernet0/2
no ip address
duplex auto
speed auto
!
interface GigabitEthernet0/2.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.68.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface GigabitEthernet0/2.69
description Wired Voice
encapsulation dot1Q 69
ip address 10.5.69.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.64.0 255.255.248.0

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
117
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.202
eigrp stub connected summary
exit-address-family
!
!
router bgp 65511
bgp router-id 10.255.252.202
bgp log-neighbor-changes
network 10.5.68.0 mask 255.255.255.0
network 10.5.69.0 mask 255.255.255.0
network 10.255.252.202 mask 255.255.255.255
network 192.168.4.4 mask 255.255.255.252
aggregate-address 10.5.64.0 255.255.248.0 summary-only
neighbor 192.168.4.6 remote-as 65402
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
118
!
logging 10.4.48.35
!
!
!
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 122A0014000E182F2F32
!
!
!
control-plane
!
!
!
mgcp profile default
!
!
!
!
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
End

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
119
Remote Site 203: Dual-Router, Dual-Link with Access
Layer Stack (MPLS + DMVPN)
Table 19 - Remote Site 203—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 203 10.5.48.0/21 10.5.52.0/24 (VLAN 64) 10.5.53.0/24 (VLAN 69) 10.255.251.203 (router 1)
10.255.253.203 (router 2)
10.5.52.5 (access switch)

RS203-2921-1
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS203-2921-1
!
!
!
enable secret 5 $1$pjO/$nqa8fNoI84ek9xadTFdVw.
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ipv6 spd queue min-threshold 62
ipv6 spd queue max-threshold 63
ip source-route
ip auth-proxy max-login-attempts 5

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
120
ip admission max-login-attempts 5
ip cef
!
!
!
ip multicast-routing
!
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
key chain LAN-KEY
key 1
key-string 7 13061E010803
!
!
voice-card 0
!
!
!
!
!
!
!
license udi pid CISCO2921/K9 sn FTX1446AKCZ
license boot module c2900 technology-package securityk9
hw-module sm 1
!
!
!
username admin password 7 0508571C22431F5B4A
!
redundancy
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
track 50 ip sla 100 reachability
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
121
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
!
!
policy-map MARK-BGP
class BGP-ROUTING
set dscp cs6
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
service-policy MARK-BGP
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 20000000
service-policy WAN
!
!
!
!
!
!
interface Loopback0
ip address 10.255.251.203 255.255.255.255
ip pim sparse-mode

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
122
!
interface Port-channel1
description EtherChannel link to RS203-A3750X
no ip address
hold-queue 150 in
!
interface Port-channel1.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.52.2 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 110
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.52.1
standby 1 priority 110
standby 1 preempt
standby 1 authentication md5 key-string 7 130646010803557878
standby 1 track 50 decrement 10
!
interface Port-channel1.69
description Wired Voice
encapsulation dot1Q 69
ip address 10.5.53.2 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 110
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.53.1
standby 1 priority 110
standby 1 preempt
standby 1 authentication md5 key-string 7 141443180F0B7B7977
standby 1 track 50 decrement 10
!
interface Port-channel1.99
encapsulation dot1Q 99
ip address 10.5.48.1 255.255.255.252
ip pim sparse-mode
!
interface GigabitEthernet0/0
bandwidth 20000
ip address 192.168.3.25 255.255.255.252
ip pim sparse-mode
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
123
!
interface GigabitEthernet0/1
description RS203-A3750X Gig1/0/23
no ip address
duplex auto
speed auto
channel-group 1
!
interface GigabitEthernet0/2
description RS203-A3750X Gig2/0/23
no ip address
duplex auto
speed auto
channel-group 1
!
!
interface Vlan1
no ip address
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel1.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
default-metric 20000 100 255 1 1500
redistribute bgp 65511
redistribute static route-map STATIC-IN
exit-af-topology
network 10.4.0.0 0.1.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.251.203
exit-address-family
!
!
router bgp 65511
bgp router-id 10.255.251.203

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
124
bgp log-neighbor-changes
network 10.5.52.0 mask 255.255.255.0
network 10.5.53.0 mask 255.255.255.0
network 10.255.251.203 mask 255.255.255.255
network 10.255.253.203 mask 255.255.255.255
network 192.168.3.24 mask 255.255.255.252
aggregate-address 10.5.48.0 255.255.248.0 summary-only
neighbor 192.168.3.26 remote-as 65401
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
!
ip sla 100
icmp-echo 192.168.3.26 source-interface GigabitEthernet0/0
threshold 1000
timeout 1000
frequency 15
ip sla schedule 100 life forever start-time now
logging 10.4.48.35
!
!
!
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 03375E08140A35674B10
!
!
!
control-plane
!
!
!
mgcp profile default

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
125
!
!
!
!
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

RS203-2921-2
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS203-2921-2
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
126
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ip source-route
ip auth-proxy max-login-attempts 5
ip admission max-login-attempts 5
ip cef
!
!
!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip multicast-routing
!
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 121A0C041104
key chain LAN-KEY
key 1
key-string 7 00071A150754
!
!
voice-card 0
!
!
!
license udi pid CISCO2921/K9 sn FTX1348AHMM
hw-module sm 1
!
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
127
username admin password 7 0508571C22431F5B4A
!
redundancy
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 10000000

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
128
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
!
!
!
!
interface Loopback0
ip address 10.255.253.203 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 10000
ip address 10.4.34.203 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-10MBPS
ip nhrp map multicast 172.16.130.1
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
129
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface Port-channel2
description EtherChannel link to RS203-A3750X
no ip address
hold-queue 150 in
!
interface Port-channel2.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.52.3 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 105
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.52.1
standby 1 priority 105
standby 1 preempt
standby 1 authentication md5 key-string 7 130646010803557878
!
interface Port-channel2.69
description Wired Voice
encapsulation dot1Q 69
ip address 10.5.53.3 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 105
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.53.1
standby 1 priority 105
standby 1 preempt
standby 1 authentication md5 key-string 7 130646010803557878
!
interface Port-channel2.99
description Transit Net
encapsulation dot1Q 99
ip address 10.5.48.2 255.255.255.252
ip pim sparse-mode
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
130
interface GigabitEthernet0/0
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
description RS203-A3750X Gig2/0/24
no ip address
duplex auto
speed auto
channel-group 2
!
interface GigabitEthernet0/2
description RS203-A3750X Gig1/0/24
no ip address
duplex auto
speed auto
channel-group 2
!
!
interface Vlan1
no ip address
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel2.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.0.0 0.1.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.203

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
131
exit-address-family
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.48.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 100 route-map REDISTRIBUTE-LIST
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.203
eigrp stub connected summary redistributed
exit-address-family
!
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list standard R1-LOOPBACK
permit 10.255.251.203
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
132
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
!
!
!
route-map REDISTRIBUTE-LIST permit 10
match ip address R1-LOOPBACK
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 107D0C1A17120620091D
!
!
!
control-plane
!
!
!
mgcp profile default
!
!
!
!
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
133
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

Remote Site 205: Single-Router, Dual-Link


(MPLS + DMVPN)
Table 20 - Remote Site 205—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 205 10.5.32.0/21 10.5.36.0/24 (VLAN 64) 10.5.37.0/24 (VLAN 69) 10.255.252.205 (router)
10.5.36.5 (access switch)

RS205-4451X
version 15.4
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
no platform punt-keepalive disable-kernel-core
!
hostname RS205-4451X
!
boot-start-marker
boot system bootflash:isr4400-universalk9.03.12.00.S.154-2.S-std.SPA.bin
boot-end-marker
!
!
logging buffered 1000000
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
134
aaa authorization exec default group TACACS-SERVERS local
!
!
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip domain name cisco.local
ip name-server 10.4.48.10
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 121A0C041104
!
license boot level appxk9
license boot level securityk9
spanning-tree extend system-id
!
username admin password 7 0007421507545A545C
!
redundancy
mode none
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
135
match dscp cs2 cs6
match access-group name ISAKMP
!
policy-map MARK-BGP
class BGP-ROUTING
set dscp cs6
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
service-policy MARK-BGP
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0/1
class class-default
shape average 5000000
service-policy WAN
policy-map WAN-INTERFACE-G0/0/0
class class-default
shape average 10000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
!
crypto isakmp key c1sco123 address 10.4.32.151
crypto isakmp key c1sco123 address 10.4.32.152
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
136
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 512
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
!
interface Loopback0
ip address 10.255.252.205 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 5000
ip address 10.4.34.205 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-5MBPS
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp map multicast 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0/1
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1

!
!
interface GigabitEthernet0/0/0
bandwidth 10000
ip address 192.168.4.37 255.255.255.252

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
137
ip tcp adjust-mss 1360
negotiation auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0/0
!
interface GigabitEthernet0/0/1
ip vrf forwarding INET-PUBLIC1
ip address dhcp
negotiation auto
no cdp enable
!
!
interface GigabitEthernet0/0/3
no ip address
negotiation auto
!
interface GigabitEthernet0/0/3.64
encapsulation dot1Q 64
ip address 10.5.36.1 255.255.255.0
ip helper-address 10.4.48.10
no cdp enable
!
interface GigabitEthernet0/0/3.69
encapsulation dot1Q 69
ip address 10.5.37.1 255.255.255.0
ip helper-address 10.4.48.10
no cdp enable
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.32.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.34.0 0.0.1.255

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
138
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.252.205
eigrp stub connected summary
exit-address-family
!
!
router bgp 65511
bgp router-id 10.255.252.205
bgp log-neighbor-changes
network 10.5.36.0 mask 255.255.255.0
network 10.5.37.0 mask 255.255.255.0
network 10.255.252.205 mask 255.255.255.255
network 192.168.4.36 mask 255.255.255.252
aggregate-address 10.5.32.0 255.255.248.0 summary-only
neighbor 192.168.4.38 remote-as 65402
!
!
ip forward-protocol nd
no ip http server
ip http authentication aaa
ip http secure-server
ip pim autorp listener
ip tacacs source-interface Loopback0
!
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
!
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 00371605165E1F2D0A38
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
139
!
control-plane
!
!
line con 0
exec-timeout 0 0
logging synchronous
transport preferred none
stopbits 1
line aux 0
stopbits 1
line vty 0 4
exec-timeout 0 0
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (MPLS) August 2014 Series
140
WAN Remote-Site Devices—
DMVPN Backup Dedicated
Design Model (Layer 2 WAN)
This section includes configuration files corresponding to the WAN remote-site design topologies as referenced
in Figure 7. Each remote-site type has its respective devices grouped together along with any other relevant
configuration information. The EIGRP Autonomous System Number (ASN) used in CVD configurations is 300.

Figure 7 - WAN remote-site designs - DMVPN Backup Dedicated (Layer 2 Primary)

Layer 2 + Internet WAN

Redundant Links Redundant Links


& Routers

Internet Internet
VPLS A (DMVPN-1) VPLS A (DMVPN-1)

Remote Site 213 Remote Site 211


2274

Remote Site 215

Table 21 - Remote-site WAN connection details - (Layer 2 WAN + DMVPN remote sites)

WAN LAN
(WAN interface) aggregation inter-
Location Net block address/mask VLAN router DMVPN faces Loopbacks
Remote Site 211 10.5.152.0/21 (gig0/0.38) 38 10.4.38.1 (gig0/0) (gig0/2) 10.255.255.211
(Dual-router, 10.4.38.211/24 DHCP (gig0/2) (router 1)
dual-link) 10.255.253.211
(router 2)
Remote Site 213 10.5.176.0/21 (gig0/0.39) 39 10.4.39.1 (gig0/1) (gig0/2) 10.255.255.213
(Single-router, 10.4.39.213/24 DHCP (router)
dual-link)
Remote Site 215 10.5.184.0/21 (gig0/0/0.39) 39 10.4.39.1 (gig0/0/1) (gig0/0/2) 10.255.255.215
(Dual-router, 10.4.39.215/24 DHCP (gig0/0/3) (router 1)
dual-link, 10.255.253.215
access-layer (router 2)
stack)

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
141
The following table lists the policed-rate link speeds for the remote-site QoS traffic shaping policies.

Table 22 - Remote-site policed-rate link speeds

Location Net block Layer 2 WAN link speeds DMVPN link speeds
Remote Site 211 10.5.152.0/21 10 Mbps 5 Mbps
Remote Site 213 10.5.176.0/21 20 Mbps 10 Mbps
Remote Site 215 10.5.152.0/21 20 Mbps 10 Mbps

Remote Site 211: Dual-Router, Dual-Link


(Layer 2 WAN + DMVPN)
Table 23 - Remote Site 211—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 211 10.5.152.0/21 10.5.156.0/24 (VLAN 64) 10.5.157.0/24 (VLAN 69) 10.255.255.211 (router 1)
10.255.253.211 (router 2)
10.5.156.5 (access switch)

RS211-2911-1
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS211-2911-1
!
!
card type t1 0 0
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
142
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
network-clock-participate wic 0
!
no ipv6 cef
ip source-route
ip cef
!
!
!
ip multicast-routing
!
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
key chain WAN-KEY
key 1
key-string 7 1511021F0725
key chain LAN-KEY
key 1
key-string 7 14141B180F0B
!
!
voice-card 0
dspfarm
dsp services dspfarm
!
!
!
!
hw-module pvdm 0/0
!
!
!
username admin password 7 121A540411045D5679
!
redundancy
!
!
!
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
143
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
track 50 ip sla 100 reachability
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
!
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 10000000
service-policy WAN
!
!
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
144
!
!
interface Loopback0
ip address 10.255.255.211 255.255.255.255
ip pim sparse-mode
!
interface GigabitEthernet0/0
bandwidth 20000
no ip address
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/0.38
encapsulation dot1Q 38
ip address 10.4.38.211 255.255.255.0
ip pim sparse-mode
!
interface GigabitEthernet0/1
no ip address
shutdown
duplex auto
speed auto
!
interface GigabitEthernet0/2
description RS211-A2960X Gig1/0/24
no ip address
duplex auto
speed auto
!
interface GigabitEthernet0/2.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.156.2 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 110
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.156.1
standby 1 priority 110
standby 1 preempt
standby 1 authentication md5 key-string 7 0007421507545A545C
standby 1 track 50 decrement 10
!
interface GigabitEthernet0/2.69
encapsulation dot1Q 69

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
145
ip address 10.5.157.2 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 110
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.157.1
standby 1 priority 110
standby 1 preempt
standby 1 authentication md5 key-string 7 04585A150C2E1D1C5A
standby 1 track 50 decrement 10
!
interface GigabitEthernet0/2.99
description Transit Net
encapsulation dot1Q 99
ip address 10.5.152.1 255.255.255.252
ip pim sparse-mode
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface GigabitEthernet0/2.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 300
exit-af-topology
network 10.4.0.0 0.1.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.5.255.211
exit-address-family
!
!
router eigrp WAN-LAYER2
!
address-family ipv4 unicast autonomous-system 300
!
af-interface default
passive-interface

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
146
exit-af-interface
!
af-interface GigabitEthernet0/0.38
summary-address 10.5.152.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 100 route-map REDISTRIBUTE-LIST
exit-af-topology
network 10.4.38.0 0.0.0.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.255.211
eigrp stub connected summary redistributed
exit-address-family
!
!
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list standard R2-LOOPBACK
permit 10.255.253.211
!
ip sla 100
icmp-echo 10.4.38.1 source-interface GigabitEthernet0/0.38
threshold 1000
timeout 1000
frequency 15
ip sla schedule 100 life forever start-time now
logging 10.4.48.35
!
!
!
route-map REDISTRIBUTE-LIST permit 10
match ip address R2-LOOOPBACK

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
147
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 122A0014000E182F2F32
!
!
!
control-plane
!
!
!
gatekeeper
shutdown
!
!
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
148
RS211-2911-2
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS211-2921-2
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
aaa session-id common
!
clock timezone PST -8 0
clock summer-time PDT recurring
!
no ipv6 cef
ip source-route
ip cef
!
!
!
ip vrf INET-PUBLIC1
rd 65512:1
!
!
!
ip domain name cisco.local
!
multilink bundle-name authenticated
!
key chain WAN-KEY
key 1
key-string 7 121A0C041104

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
149
key chain LAN-KEY
key 1
key-string 7 094F471A1A0A
!
voice-card 0
!
!
!
hw-module pvdm 0/0
!
!
!
username admin password 7 141443180F0B7B7977
!
redundancy
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any BGP-ROUTING
match protocol bgp
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
150
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 5000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
interface Loopback0
ip address 10.255.253.211 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 5000
ip address 10.4.34.211 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
151
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-5MBPS
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp map multicast 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface GigabitEthernet0/0
bandwidth 5000
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
no ip address
shutdown
duplex auto
speed auto
!
interface GigabitEthernet0/2
description RS211-A2960X Gig1/0/23
no ip address
duplex auto
speed auto
!
interface GigabitEthernet0/2.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.156.3 255.255.255.0
ip helper-address 10.4.48.10
ip wccp 61 redirect in
ip pim dr-priority 105

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
152
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.156.1
standby 1 priority 105
standby 1 preempt
standby 1 authentication md5 key-string 7 104D580A061843595F
!
interface GigabitEthernet0/2.69
description Wired Voice
encapsulation dot1Q 69
ip address 10.5.157.3 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 105
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.157.1
standby 1 priority 105
standby 1 preempt
standby 1 authentication md5 key-string 7 08221D5D0A16544541
!
interface GigabitEthernet0/2.99
description Transit Net
encapsulation dot1Q 99
ip address 10.5.152.2 255.255.255.252
ip pim sparse-mode
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface GigabitEthernet0/2.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.0.0 0.1.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.5.253.211
exit-address-family

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
153
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.152.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 100 route-map REDISTRIBUTE-LIST
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.211
eigrp stub connected summary redistributed
exit-address-family
!
!
ip forward-protocol nd
!
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
ip access-list standard R1-LOOPBACK
permit 10.255.255.211
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
154
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
!
!
!
route-map REDISTRIBUTE-LIST permit 10
match ip address R1-LOOPBACK
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 15210E0F162F3F0F2D2A
!
!
!
control-plane
!
!
mgcp profile default
!
!
!
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
transport preferred none
transport input ssh
line vty 5 15
transport preferred none

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
155
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

Remote Site 213: Single-Router, Dual-Link


(Layer 2 WAN + DMVPN)
Table 24 - Remote Site 213—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 213 10.5.176.0/21 10.5.180.0/24 (VLAN 64) 10.5.181.0/24 (VLAN 69) 10.255.255.213 (router)
10.5.180.5 (access switch)

RS213-2911
version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS213-2911
!
!
!
enable secret 5 $1$EZVQ$SdWFvRIIMCDGtrW5l5P7b1
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
!
clock timezone PST -8 0

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
156
clock summer-time PDT recurring
!
no ipv6 cef
!
!
ip source-route
ip auth-proxy max-login-attempts 5
ip admission max-login-attempts 5
ip cef
!
!
!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip multicast-routing
ip dhcp remember
!
!
no ip domain lookup
ip domain name cisco.local
!
multilink bundle-name authenticated
!
!
!
key chain WAN-KEY
key 1
key-string 7 1511021F0725
!
!
voice-card 0
!
!
!
license boot module c2900 technology-package securityk9
hw-module pvdm 0/0
!
!
!
username admin password 7 08221D5D0A16544541
!
redundancy
!
!
ip ssh source-interface Loopback0
ip ssh version 2

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
157
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/1
class class-default
shape average 10000000
service-policy WAN
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 20000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
158
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
!
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 1024
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
!
!
!
interface Loopback0
ip address 10.255.255.213 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 10000
ip address 10.4.34.213 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-10MBPS
ip nhrp map multicast 172.16.130.1
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
159
!
tunnel source GigabitEthernet0/1
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface GigabitEthernet0/0
bandwidth 20000
no ip address
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/0.39
encapsulation dot1Q 39
ip address 10.4.39.213 255.255.255.0
ip pim sparse-mode
!
interface GigabitEthernet0/1
description Internet WAN Uplink
bandwidth 10000
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
duplex auto
speed auto
no cdp enable
service-policy output WAN-INTERFACE-G0/1
!
interface GigabitEthernet0/2
description RS213-3650 Gig0/24
ip address 10.5.176.129 255.255.255.248
duplex auto
speed auto
!
interface GigabitEthernet0/2.64
description Wired Data
encapsulation dot1Q 64
ip address 10.5.180.1 255.255.255.0
ip helper-address 10.4.48.10
ip pim sparse-mode
!
interface GigabitEthernet0/2.69
description Wired Voice
encapsulation dot1Q 69
ip address 10.5.181.1 255.255.255.0

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
160
ip helper-address 10.4.48.10
ip pim sparse-mode
!
!
!
!
router eigrp WAN-DMVPN-11
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.176.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.255.213
eigrp stub connected summary
exit-address-family
!
!
router eigrp WAN-LAYER2
!
address-family ipv4 unicast autonomous-system 300
!
af-interface default
passive-interface
exit-af-interface
!
af-interface GigabitEthernet0/0.39
summary-address 10.5.176.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
161
exit-af-topology
network 10.4.39.0 0.0.0.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.255.213
eigrp stub connected summary
exit-address-family
!
!
ip forward-protocol nd
!
ip pim autorp listener
ip pim register-source Loopback0
no ip http server
ip http authentication aaa
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip tacacs source-interface Loopback0
!
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
ip access-list extended ISAKMP
permit udp any eq isakmp any eq isakmp
!
logging 10.4.48.35
!
!
!
!
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 15210E0F162F3F0F2D2A
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
162
!
!
control-plane
!
!
!
mgcp profile default
!
!
!
!
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none
line aux 0
line vty 0 4
exec-timeout 0 0
transport preferred none
transport input ssh
line vty 5 15
exec-timeout 0 0
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
163
Remote Site 215: Dual-Router, Dual-Link
(Layer 2 WAN + DMVPN)
Table 25 - Remote Site 215—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 215 10.5.184.0/21 10.5.188.0/24 (VLAN 64) 10.5.189.0/24 (VLAN 69) 10.255.255.215 (router 1)
10.255.253.215 (router 2)
10.5.188.5 (access switch)

RS215-4451-1
version 15.4
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
no platform punt-keepalive disable-kernel-core
!
hostname RS215-4451X-1
!
boot-start-marker
boot system bootflash:isr4400-universalk9.03.12.00.S.154-2.S-std.SPA.bin
boot-end-marker
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
!
ip domain name cisco.local
ip name-server 10.4.48.10
!
!
multilink bundle-name authenticated
!

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
164
!
key chain WAN-KEY
key 1
key-string 7 1511021F0725
key chain LAN-KEY
key 1
key-string 7 094F471A1A0A
!
license boot level appxk9
license boot level securityk9
spanning-tree extend system-id
!
username admin password 7 06055E324F41584B56
!
redundancy
mode none
!
!
track 50 ip sla 100 reachability
!
ip tftp source-interface Loopback0
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
165
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0/0
class class-default
shape average 20000000
service-policy WAN
!
!
interface Loopback0
ip address 10.255.255.215 255.255.255.255
ip pim sparse-mode
!
interface Port-channel1
description EtherChannel link to RS215-A2960X
no ip address
negotiation auto
!
interface Port-channel1.64
description Data
encapsulation dot1Q 64
ip address 10.5.188.2 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 110
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.188.1
standby 1 priority 110
standby 1 preempt
standby 1 authentication md5 key-string 7 141443180F0B7B7977
standby 1 track 50 decrement 10
!
interface Port-channel1.69
description Voice
encapsulation dot1Q 69
ip address 10.5.189.2 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 110
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.189.1

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
166
standby 1 priority 110
standby 1 preempt
standby 1 authentication md5 key-string 7 0205554808095E731F
standby 1 track 50 decrement 10
!
interface Port-channel1.99
description Transit Net
encapsulation dot1Q 99
ip address 10.5.184.1 255.255.255.252
ip pim sparse-mode
!
!
interface GigabitEthernet0/0/0
no ip address
negotiation auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0/0
!
interface GigabitEthernet0/0/0.39
encapsulation dot1Q 39
ip address 10.4.39.215 255.255.255.0
ip pim sparse-mode
ip tcp adjust-mss 1360
!
!
interface GigabitEthernet0/0/2
description RS215-A2960X Gig1/0/24
no ip address
negotiation auto
channel-group 1
!
interface GigabitEthernet0/0/3
description RS215-A2960X Gig2/0/24
no ip address
negotiation auto
channel-group 1
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel1.99

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
167
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 300
exit-af-topology
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.255.215
exit-address-family
!
!
router eigrp WAN-LAYER2
!
address-family ipv4 unicast autonomous-system 300
!
af-interface default
passive-interface
exit-af-interface
!
af-interface GigabitEthernet0/0/0.39
summary-address 10.5.184.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 100 route-map REDISTRIBUTE-LIST
exit-af-topology
network 10.4.39.0 0.0.0.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.255.215
exit-address-family
!
!
!
ip forward-protocol nd
no ip http server
ip http authentication aaa
ip http secure-server
ip pim autorp listener
ip pim register-source Loopback0
ip tacacs source-interface Loopback0

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
168
!
!
ip access-list standard R2-LOOPBACK
permit 10.255.253.215
!
!
ip sla 100
icmp-echo 10.4.39.1 source-interface GigabitEthernet0/0/0.39
threshold 1000
timeout 1000
frequency 15
ip sla schedule 100 life forever start-time now
!
route-map REDISTRIBUTE-LIST permit 10
match ip address R2-LOOPBACK
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
!
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 00371605165E1F2D0A38
!
!
!
control-plane
!
!
line con 0
logging synchronous
transport preferred none
stopbits 1
line aux 0
stopbits 1
line vty 0 4
exec-timeout 0 0
transport preferred none
transport input ssh
line vty 5 15
exec-timeout 0 0
transport preferred none
transport input ssh
!
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
169
RS215-4451-2
version 15.4
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
no platform punt-keepalive disable-kernel-core
!
hostname RS215-4451X-2
!
boot-start-marker
boot system bootflash:isr4400-universalk9.03.12.00.S.154-2.S-std.SPA.bin
boot-end-marker
!
!
!
enable secret 5 /DtCCr53Q4B18jSIm1UEqu7cNVZTOhxTZyUnZdsSrsw
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
!
ip vrf INET-PUBLIC1
rd 65512:1
!
!
ip domain name cisco.local
ip name-server 10.4.48.10
ip multicast-routing distributed
!
!
multilink bundle-name authenticated
!
key chain WAN-KEY
key 1
key-string 7 1511021F0725
key chain LAN-KEY

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
170
key 1
key-string 7 094F471A1A0A
!
license boot level appxk9
license boot level securityk9
spanning-tree extend system-id
!
username admin password 7 06055E324F41584B56
!
redundancy
mode none
!
ip tftp source-interface Loopback0
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
171
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0/0
class class-default
shape average 10000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
crypto ipsec security-association replay window-size 512
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
!
interface Loopback0
ip address 10.255.253.215 255.255.255.255
ip pim sparse-mode
!
interface Port-channel2
description EtherChannel link to RS215-A2960X
no ip address
no negotiation auto
!
interface Port-channel2.64
description Data
encapsulation dot1Q 64
ip address 10.5.188.3 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 105
ip pim sparse-mode
standby version 2

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
172
standby 1 ip 10.5.188.1
standby 1 priority 105
standby 1 preempt
standby 1 authentication md5 key-string 7 141443180F0B7B7977
!
interface Port-channel2.69
description Voice
encapsulation dot1Q 69
ip address 10.5.189.3 255.255.255.0
ip helper-address 10.4.48.10
ip pim dr-priority 105
ip pim sparse-mode
standby version 2
standby 1 ip 10.5.189.1
standby 1 priority 105
standby 1 preempt
standby 1 authentication md5 key-string 7 0205554808095E731F
!
interface Port-channel2.99
description Transit Net
encapsulation dot1Q 99
ip address 10.5.184.2 255.255.255.252
ip pim sparse-mode
!
interface Tunnel10
bandwidth 5000
ip address 10.4.34.215 255.255.254.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp group RS-GROUP-10MBPS
ip nhrp map 10.4.34.1 172.16.130.1
ip nhrp map multicast 172.16.130.1
ip nhrp network-id 101
ip nhrp holdtime 600
ip nhrp nhs 10.4.34.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source GigabitEthernet0/0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
173
!
!
interface GigabitEthernet0/0/0
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
negotiation auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0/0
!
!
interface GigabitEthernet0/0/2
description RS215-A2960X Gig1/0/23
no ip address
negotiation auto
channel-group 2
!
interface GigabitEthernet0/0/3
description RS215-A2960X Gig2/0/23
no ip address
negotiation auto
channel-group 2
!
!
!
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel2.99
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 200
exit-af-topology
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.215

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
174
exit-address-family
!
!
router eigrp WAN-DMVPN-1
!
address-family ipv4 unicast autonomous-system 200
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.184.0 255.255.248.0
authentication mode md5
authentication key-chain WAN-KEY
hello-interval 20
hold-time 60
no passive-interface
exit-af-interface
!
topology base
redistribute eigrp 100 route-map REDISTRIBUTE-LIST
exit-af-topology
network 10.4.34.0 0.0.1.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.253.215
exit-address-family
!
!
!
ip forward-protocol nd
no ip http server
ip http authentication aaa
ip http secure-server
ip pim autorp listener
ip pim register-source Loopback0
ip tacacs source-interface Loopback0
!
!
ip access-list standard R1-LOOPBACK
permit 10.255.255.215
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
175
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
!
!
route-map REDISTRIBUTE-LIST permit 10
match ip address R1-LOOPBACK
!
snmp-server community cisco RO
snmp-server community cisco123 RW
snmp-server trap-source Loopback0
!
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 00371605165E1F2D0A38
!
!
!
control-plane
!
!
line con 0
logging synchronous
transport preferred none
stopbits 1
line aux 0
stopbits 1
line vty 0 4
exec-timeout 0 0
transport preferred none
transport input ssh
line vty 5 15
exec-timeout 0 0
transport preferred none
transport input ssh
!
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN Remote-Site Devices—DMVPN Backup Dedicated Design Model (Layer 2 WAN) August 2014 Series
176
WAN-Aggregation Devices—
DMVPN Backup Shared
Design Model
This section includes configuration files corresponding to the DMVPN Backup Shared design model as
referenced in Figure 8.

Figure 8 - WAN-aggregation design—DMVPN Backup Shared

WAN-D3750X

Port-channel6 gig1/0/8, gig2/0/8


(gig1/0/7, gig2/0/7)

10.4.32.0/30 ↑ (.1)
↑ (.37), (.38) ↓ 10.4.24.0/27
VLAN 300
← (.30), (.29)

Port-channel6
(gig0/0/1, gig0/0/2)
Internet Edge

ASA 5545X
CE-ISR4451X-3
gig0/0/3

192.168.5.0/30
↑ (.1), (.2) ↓
Internet
MPLS C
Static
2269

(300 Mbps)

The following table provides the loopback addresses for the WAN aggregation devices in the DMVPN Backup
Shared design model shown in the preceding figure.

Table 26 - Loopback addresses

Hostname Loopback0
WAN-D3750X 10.4.32.240/32
CE-ISR4451X-3 10.4.32.248 /32

WAN-Aggregation Devices—DMVPN Backup Shared Design Model August 2014 Series


177
CE-ISR4451X-3
version 15.4
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
no platform punt-keepalive disable-kernel-core
!
hostname CE-ISR4451X-3
!
boot-start-marker
boot system bootflash:isr4400-universalk9.03.12.00.S.154-2.S-std.SPA.bin
boot-end-marker
!
!
vrf definition Mgmt-intf
!
address-family ipv4
exit-address-family
!
address-family ipv6
exit-address-family
!
enable secret 5 $1$yPHZ$Ak3YjTIaLHOI2FTo6OBPj1
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
!
ip domain name cisco.local
!
ip multicast-routing distributed
!

WAN-Aggregation Devices—DMVPN Backup Shared Design Model August 2014 Series


178
!
!
subscriber templating
!
multilink bundle-name authenticated
!
!
!
key chain LAN-KEY
key 1
key-string 7 130646010803557878
key chain WAN-KEY
key 1
key-string 7 070C285F4D06
!
!
spanning-tree extend system-id
!
username admin password 7 03070A180500701E1D
!
redundancy
mode none
!
!
!
!
!
!
ip tftp source-interface GigabitEthernet0
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
class-map match-any DATA
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any TP-MEDIA
match protocol telepresence-media
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6

WAN-Aggregation Devices—DMVPN Backup Shared Design Model August 2014 Series


179
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect
policy-map WAN-INTERFACE-G0/0/3
class class-default
shape average 300000000
service-policy WAN
!
crypto keyring GLOBAL-KEYRING
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
!
!
!
!
crypto isakmp policy 15
encr aes 256
authentication pre-share
group 2
crypto isakmp profile ISAKMP-PROFILE
keyring GLOBAL-KEYRING
match identity address 0.0.0.0
!
crypto ipsec security-association replay window-size 512
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile ISAKMP-PROFILE

WAN-Aggregation Devices—DMVPN Backup Shared Design Model August 2014 Series


180
!
!
!
interface Loopback0
ip address 10.4.32.248 255.255.255.255
!
interface Port-channel6
description Link to WAN-D3750X
ip address 10.4.32.38 255.255.255.252
ip pim sparse-mode
logging event link-status
no negotiation auto
!
!
interface Tunnel10
bandwidth 10000
ip address 10.4.33.1 255.255.255.0
no ip redirects
ip mtu 1400
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp map multicast dynamic
ip nhrp network-id 103
ip nhrp holdtime 600
ip nhrp redirect
ip tcp adjust-mss 1360
tunnel source Port-channel6
tunnel mode gre multipoint
tunnel protection ipsec profile DMVPN-PROFILE
!
interface GigabitEthernet0/0/0
description WAN-D3750X Gig1/0/7
no ip address
negotiation auto
channel-group 6
!
interface GigabitEthernet0/0/1
description WAN-D3750X Gig2/0/7
no ip address
negotiation auto
channel-group 6
!
interface GigabitEthernet0/0/2
no ip address
shutdown
negotiation auto

WAN-Aggregation Devices—DMVPN Backup Shared Design Model August 2014 Series


181
!
interface GigabitEthernet0/0/3
description Connect to MPLS-C
bandwidth 300000
ip address 192.168.5.1 255.255.255.252
ip pim sparse-mode
negotiation auto
no cdp enable
service-policy output WAN-INTERFACE-G0/0/3
!
interface GigabitEthernet0
vrf forwarding Mgmt-intf
no ip address
shutdown
negotiation auto
!
!
router eigrp LAN
!
address-family ipv4 unicast autonomous-system 100
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Port-channel6
authentication mode md5
authentication key-chain LAN-KEY
no passive-interface
exit-af-interface
!
topology base
default-metric 300000 300 255 1 1500
redistribute eigrp 202 route-map SET-ROUTE-TAG-DMVPN
redistribute static
exit-af-topology
network 10.4.0.0 0.1.255.255
eigrp router-id 10.4.32.248
exit-address-family
!
!
router eigrp WAN-DMVPN-3
!
address-family ipv4 unicast autonomous-system 202
!
af-interface default
passive-interface

WAN-Aggregation Devices—DMVPN Backup Shared Design Model August 2014 Series


182
exit-af-interface
!
af-interface Tunnel10
authentication mode md5
authentication key-chain WAN-KEY
hello-interval 20
hold-time 60
no passive-interface
no split-horizon
exit-af-interface
!
topology base
redistribute eigrp 100
exit-af-topology
network 10.4.33.0 0.0.0.255
eigrp router-id 10.4.32.248
exit-address-family
!
ip forward-protocol nd
no ip http server
ip http authentication aaa
ip http secure-server
ip http secure-trustpoint TP-self-signed-3924407788
ip http client secure-trustpoint TP-self-signed-3924407788
ip pim autorp listener
ip pim register-source Loopback0
ip route 10.5.232.0 255.255.254.0 192.168.5.2 250
ip route 10.5.234.0 255.255.254.0 192.168.5.2 250
ip route 10.5.236.0 255.255.254.0 192.168.5.2 250
ip route 10.255.250.0 255.255.255.0 192.168.5.2 250
ip route 192.168.5.0 255.255.255.0 192.168.5.2
ip tacacs source-interface Loopback0
!
!
!
access-list 55 permit 10.4.48.0 0.0.0.255
access-list 155 permit icmp any any
!
route-map SET-ROUTE-TAG-DMVPN permit 10
match interface Tunnel10
set tag 65512
!
snmp-server community cisco RO 55
snmp-server community cisco123 RW 55
snmp-server trap-source Loopback0
!
tacacs server TACACS-SERVER-1

WAN-Aggregation Devices—DMVPN Backup Shared Design Model August 2014 Series


183
address ipv4 10.4.48.15
key 7 00371605165E1F2D0A38
!
!
!
control-plane
!
!
line con 0
logging synchronous
transport preferred none
stopbits 1
line aux 0
stopbits 1
line vty 0 4
access-class 55 in
exec-timeout 0 0
transport preferred none
transport input ssh
line vty 5 15
access-class 55 in
transport preferred none
transport input ssh
!
ntp source Loopback0
ntp server 10.4.48.17
!
end

WAN-Aggregation Devices—DMVPN Backup Shared Design Model August 2014 Series


184
WAN Remote-Site Devices—
DMVPN Backup Shared
Design Model
This section includes configuration files corresponding to the DMVPN Backup Shared design model as
referenced in Figure 9. Each remote-site type has its respective devices grouped together along with any other
relevant configuration information. The Autonomous System Number (ASN) used in CVD configurations is 65511.

Figure 9 - WAN remote-site designs—DMVPN Backup Shared

Redundant Links
Internet
MPLS (DMVPN-1)

MPLS + Internet
WAN
2270

Remote Site 101

Table 27 - Remote-site WAN connection details

LAN
Location Net block MPLS CE MPLS PE Carrier AS DMVPN interfaces Loopbacks
Remote Site 101 10.5.234.0/23 (gig0/0) 192.168.5.10 Statically (gig0/1) DHCP (gig0/1) 10.255.250.101
(Single-router, 192.168.5.9 routed (C) (router)
(gig0/2)
dual-link with
local DHCP)

The following table lists the link speeds for the remote-site QoS traffic shaping policies.

Table 28 - Remote-site link speeds

Location Net block Layer 3 WAN link speeds DMVPN link speeds
Remote Site 101 10.5.234.0/23 10 Mbps 5 Mbps

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
185
Remote Site 101: Single-Router, Single-Link with Local
DHCP (MPLS-C Static)
Table 29 - Remote Site 101—IP address information

Location Net block Data wired subnet Voice wired subnet Loopbacks and switches
Remote Site 101 10.5.234.0/23 10.5.234.0/24 (VLAN 64) 10.5.235.0/24 (VLAN 69) 10.255.250.101 (router)
10.5.234.5 (access switch)

RS101-2921

version 15.3
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
!
hostname RS101-2911
!
!
!
enable secret 5 $1$R41k$F0VkHCx5oQ9d4Ys0bQ85z1
!
aaa new-model
!
!
aaa group server tacacs+ TACACS-SERVERS
server name TACACS-SERVER-1
!
aaa authentication login default group TACACS-SERVERS local
aaa authentication login MODULE none
aaa authorization console
aaa authorization exec default group TACACS-SERVERS local
!
!
!
!
!
aaa session-id common
clock timezone PST -8 0
clock summer-time PDT recurring
!
ip cef
!
!
!

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
186
!

!
ip vrf INET-PUBLIC1
rd 65512:1
!
ip dhcp excluded-address 10.5.234.1 10.5.234.19
ip dhcp excluded-address 10.5.235.1 10.5.235.19
!
ip dhcp pool DHCP-Wired-Data
network 10.5.234.0 255.255.255.0
default-router 10.5.234.1
domain-name cisco.local
dns-server 10.4.48.10
!
ip dhcp pool DHCP-Wired-Voice
network 10.5.235.0 255.255.255.0
default-router 10.5.235.1
domain-name cisco.local
dns-server 10.4.48.10
!
!
!
ip domain name cisco.local
ip multicast-routing
ipv6 spd queue min-threshold 62
ipv6 spd queue max-threshold 63
no ipv6 cef
!
multilink bundle-name authenticated
!
!
!
!
key chain WAN-KEY
key 1
key-string 7 094F471A1A0A
!
voice-card 0
!
!
!
hw-module pvdm 0/0
!
hw-module pvdm 0/1
!

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
187
hw-module sm 1
!
!
!
username admin password 7 104D580A061843595F
!
redundancy
!
!
ip ssh source-interface Loopback0
ip ssh version 2
ip scp server enable
!
track 60 ip sla 200 reachability
!
class-map match-any DATA
match dscp af21
class-map match-any INTERACTIVE-VIDEO
match dscp cs4 af41
class-map match-any CRITICAL-DATA
match dscp cs3 af31
class-map match-any VOICE
match dscp ef
class-map match-any SCAVENGER
match dscp cs1 af11
class-map match-any NETWORK-CRITICAL
match dscp cs2 cs6
match access-group name ISAKMP
!
policy-map WAN
class VOICE
priority percent 10
class INTERACTIVE-VIDEO
priority percent 23
class CRITICAL-DATA
bandwidth percent 15
random-detect dscp-based
class DATA
bandwidth percent 19
random-detect dscp-based
class SCAVENGER
bandwidth percent 5
class NETWORK-CRITICAL
bandwidth percent 3
class class-default
bandwidth percent 25
random-detect

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
188
policy-map WAN-INTERFACE-G0/0/0
class class-default
shape average 5000000
service-policy WAN
policy-map WAN-INTERFACE-G0/0
class class-default
shape average 10000000
service-policy WAN
!
!
crypto keyring DMVPN-KEYRING1 vrf INET-PUBLIC1
pre-shared-key address 0.0.0.0 0.0.0.0 key cisco123
!
crypto isakmp policy 10
encr aes 256
authentication pre-share
group 2
crypto isakmp keepalive 30 5
crypto isakmp profile FVRF-ISAKMP-INET-PUBLIC1
keyring DMVPN-KEYRING1
match identity address 0.0.0.0 INET-PUBLIC1
!
!
crypto ipsec transform-set AES256/SHA/TRANSPORT esp-aes 256 esp-sha-hmac
mode transport
!
crypto ipsec profile DMVPN-PROFILE1
set transform-set AES256/SHA/TRANSPORT
set isakmp-profile FVRF-ISAKMP-INET-PUBLIC1
!
interface Loopback0
ip address 10.255.250.101 255.255.255.255
ip pim sparse-mode
!
interface Tunnel10
bandwidth 5000
ip address 10.4.33.101 255.255.255.0
no ip redirects
ip mtu 1400
ip pim dr-priority 0
ip pim nbma-mode
ip pim sparse-mode
ip nhrp authentication cisco123
ip nhrp map 10.4.33.1 172.16.130.2
ip nhrp map multicast 172.16.130.2
ip nhrp network-id 103
ip nhrp holdtime 600

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
189
ip nhrp nhs 10.4.33.1
ip nhrp registration no-unique
ip nhrp shortcut
ip nhrp redirect
ip tcp adjust-mss 1360
shutdown
tunnel source GigabitEthernet0/0/0
tunnel mode gre multipoint
tunnel vrf INET-PUBLIC1
tunnel protection ipsec profile DMVPN-PROFILE1
!
interface Port-channel1
description EtherChannel link to RS101-A2960X
no ip address
hold-queue 150 in
!
interface Port-channel1.64
description Data
encapsulation dot1Q 64
ip address 10.5.234.1 255.255.255.0
ip pim sparse-mode
!
interface Port-channel1.69
description Voice
encapsulation dot1Q 69
ip address 10.5.235.1 255.255.255.0
ip pim sparse-mode
!
interface GigabitEthernet0/0
bandwidth 10000
ip address 192.168.5.9 255.255.255.252
ip wccp 62 redirect in
load-interval 30
duplex auto
speed auto
service-policy output WAN-INTERFACE-G0/0
!
interface GigabitEthernet0/1
description RS101-A2960X Gig1/0/24
no ip address
duplex auto
speed auto
channel-group 1
!
interface GigabitEthernet0/2
description RS101-A2960X Gig2/0/24
no ip address

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
190
duplex auto
speed auto
channel-group 1
!
interface GigabitEthernet0/0/0
bandwidth 5000
ip vrf forwarding INET-PUBLIC1
ip address dhcp
ip access-group ACL-INET-PUBLIC in
load-interval 30
negotiation auto
service-policy output WAN-INTERFACE-G0/0/0
!
!
router eigrp WAN-DMVPN-3
!
address-family ipv4 unicast autonomous-system 202
!
af-interface default
passive-interface
exit-af-interface
!
af-interface Tunnel10
summary-address 10.5.234.0 255.255.254.0
authentication mode md5
authentication key-chain WAN-KEY
hello-interval 20
hold-time 60
no passive-interface
exit-af-interface
!
topology base
exit-af-topology
network 10.4.33.0 0.0.0.255
network 10.5.0.0 0.0.255.255
network 10.255.0.0 0.0.255.255
eigrp router-id 10.255.250.101
eigrp stub connected summary
exit-address-family
!
ip forward-protocol nd
!
no ip http server
ip http authentication aaa
ip http secure-server
!
ip pim autorp listener

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
191
ip pim register-source Loopback0
ip route 0.0.0.0 0.0.0.0 192.168.5.10 250
ip route vrf INET-PUBLIC1 0.0.0.0 0.0.0.0 172.18.100.193 254
ip tacacs source-interface Loopback0
!
!
ip access-list extended ACL-INET-PUBLIC
permit udp any any eq non500-isakmp
permit udp any any eq isakmp
permit esp any any
permit udp any any eq bootpc
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any ttl-exceeded
permit icmp any any port-unreachable
permit udp any any gt 1023 ttl eq 1
!
ip sla auto discovery
ip sla 200
icmp-echo 192.168.5.10 source-interface GigabitEthernet0/0
threshold 1000
frequency 15
ip sla schedule 200 life forever start-time now
access-list 67 permit 192.0.2.2
!
!
snmp-server community cisco RO 55
snmp-server community cisco123 RW 55
snmp-server trap-source Loopback0
snmp-server enable traps entity-sensor threshold
tacacs server TACACS-SERVER-1
address ipv4 10.4.48.15
key 7 03375E08140A35674B10
!
control-plane
!
!
mgcp profile default
!
gatekeeper
shutdown
!
!
!
line con 0
logging synchronous
transport preferred none

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
192
line aux 0
line 2
no activation-character
no exec
transport preferred none
transport output lat pad telnet rlogin lapb-ta mop udptn v120 ssh
stopbits 1
line 67
login authentication MODULE
no activation-character
no exec
transport preferred none
transport input all
transport output lat pad telnet rlogin lapb-ta mop udptn v120 ssh
stopbits 1
line vty 0 4
exec-timeout 0 0
transport preferred none
transport input ssh
line vty 5 15
transport preferred none
transport input ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp update-calendar
ntp server 10.4.48.17
event manager applet ACTIVATE-VPN
event track 60 state down
action 1 cli command "enable"
action 2 cli command "configure terminal"
action 3 cli command "interface tunnel10"
action 4 cli command "no shutdown"
action 5 cli command "end"
action 99 syslog msg "Primary Link Down - Activating VPN interface"
event manager applet DEACTIVATE-VPN
event track 60 state up
action 1 cli command "enable"
action 2 cli command "configure terminal"
action 3 cli command "interface tunnel10"
action 4 cli command "shutdown"
action 5 cli command "end"
action 99 syslog msg "Primary Link Restored - Deactivating VPN interface"
!
end

WAN Remote-Site Devices—DMVPN Backup Shared Design Model August 2014 Series
193
Feedback

Please use the feedback form to send comments and


suggestions about this guide.

Americas Headquarters Asia Pacific Headquarters Europe Headquarters


Cisco Systems, Inc. Cisco Systems (USA) Pte. Ltd. Cisco Systems International BV Amsterdam,
San Jose, CA Singapore The Netherlands

Cisco has more than 200 offices worldwide. Addresses, phone numbers, and fax numbers are listed on the Cisco Website at www.cisco.com/go/offices.

ALL DESIGNS, SPECIFICATIONS, STATEMENTS, INFORMATION, AND RECOMMENDATIONS (COLLECTIVELY, “DESIGNS”) IN THIS MANUAL ARE PRESENTED “AS IS,”
WITH ALL FAULTS. CISCO AND ITS SUPPLIERS DISCLAIM ALL WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE WARRANTY OF MERCHANTABILITY, FITNESS FOR
A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE. IN NO EVENT SHALL CISCO OR ITS
SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR
DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THE DESIGNS, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH
DAMAGES. THE DESIGNS ARE SUBJECT TO CHANGE WITHOUT NOTICE. USERS ARE SOLELY RESPONSIBLE FOR THEIR APPLICATION OF THE DESIGNS. THE DESIGNS
DO NOT CONSTITUTE THE TECHNICAL OR OTHER PROFESSIONAL ADVICE OF CISCO, ITS SUPPLIERS OR PARTNERS. USERS SHOULD CONSULT THEIR OWN TECHNICAL
ADVISORS BEFORE IMPLEMENTING THE DESIGNS. RESULTS MAY VARY DEPENDING ON FACTORS NOT TESTED BY CISCO.

Any Internet Protocol (IP) addresses used in this document are not intended to be actual addresses. Any examples, command display output, and figures included in the
document are shown for illustrative purposes only. Any use of actual IP addresses in illustrative content is unintentional and coincidental.

© 2014 Cisco Systems, Inc. All rights reserved.

Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this
URL: www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership
relationship between Cisco and any other company. (1110R)

B-0000330-1 08/14

You might also like