Cisco 877W, il DHCP assegna solo alla LAN e non alla WLAN

Tutto ciò che ha a che fare con la configurazione di apparati Cisco (e non rientra nelle altre categorie)

Moderatore: Federico.Lagni

Rispondi
faberdrome
n00b
Messaggi: 6
Iscritto il: mar 01 ago , 2006 2:59 pm

Buon pomeriggio a tutti.

Ho un problema che non riesco a risolvere col Router 877W che sto configurando (sto entrando ora nel mondo cisco) per la mia societá.

Con la configurazione che posto qui sotto, il tutto funziona se mi collego in modalitá WIRED. Se peró stacco il cavo di rete, l'interfaccia Wi-fi non prende l'indirizzo dal dhcp e di conseguenza non riesco a navigare su internet.

Grazie a tutti quelli che mi aiuteranno a risolvere il problema.

Fabrizio.


PS: ho letto che Maro ha avuto lo stesso problema ma il post si conclude con uno scambio di mp tra lui e Ispa.

Potete aiutarmi? Credo sia lo stesso problema.

Codice: Seleziona tutto

version 12.4 
no service pad 
service tcp-keepalives-in 
service tcp-keepalives-out 
service timestamps debug datetime msec 
service timestamps log datetime msec 
service password-encryption 
! 
hostname Router 
! 
boot-start-marker 
boot-end-marker 
! 
logging buffered 51200 warnings 
enable secret 5 xxxxxxxxxxxxxxxxxxxx 
! 
aaa new-model 
! 
! 
aaa session-id common 
! 
resource policy 
! 
clock timezone PCTime 1 
clock summer-time PCTime date Mar 30 2003 2:00 Oct 26 2003 3:00 
ip subnet-zero 
no ip source-route 
ip cef 
no ip dhcp use vrf connected 
! 
ip dhcp pool LAN_10.10.10 
network 10.10.10.0 255.255.255.0 
domain-name interbusiness.it 
dns-server 151.99.125.1 151.99.0.100 
default-router 10.10.10.1 
lease 30 
! 
ip dhcp pool HOME_88.44.xxx.xxx 
network 88.44.xxx.xxx 255.255.255.248 
domain-name interbusiness.it 
dns-server 151.99.125.1 151.99.0.100 
default-router 88.44.xxx.xxx 
lease 30 
! 
ip dhcp pool WI-FI_10.10.20 
network 10.10.20.0 255.255.255.0 
domain-name interbusiness.it 
dns-server 151.99.125.1 151.99.0.100 
default-router 10.10.20.1 
lease 30 
! 
! 
ip inspect log drop-pkt 
ip inspect name SDM_HIGH appfw SDM_HIGH 
ip inspect name SDM_HIGH icmp 
ip inspect name SDM_HIGH dns 
ip inspect name SDM_HIGH imap reset 
ip inspect name SDM_HIGH pop3 reset 
ip inspect name SDM_HIGH lotusnote 
ip inspect name SDM_HIGH pptp 
ip inspect name SDM_HIGH l2tp 
ip inspect name SDM_HIGH gtpv0 
ip inspect name SDM_HIGH gtpv1 
ip inspect name SDM_HIGH router 
no ip bootp server 
ip domain name interbusiness.it 
ip name-server 151.99.125.1 
ip name-server 151.99.0.100 
! 
appfw policy-name SDM_HIGH 
application http 
strict-http action reset alarm 
port-misuse p2p action reset alarm 
! 
! 
... 
[parte crypto e certificato VPN] 
... 
! 
bridge irb 
! 
! 
interface Null0 
no ip unreachables 
! 
interface ATM0 
no ip address 
no ip redirects 
no ip unreachables 
no ip proxy-arp 
no atm ilmi-keepalive 
dsl operating-mode auto 
hold-queue 224 in 
! 
interface ATM0.1 point-to-point 
description INTERFACCIA WAN
ip address 88.40.xxx.xxx 255.255.255.252 
ip access-group 101 in 
ip verify unicast reverse-path 
no ip redirects 
no ip unreachables 
no ip proxy-arp 
ip inspect SDM_HIGH out 
ip nat outside 
no ip virtual-reassembly 
pvc 8/35 
protocol ip 88.40.xxx.xxx broadcast 
oam-pvc 0 
encapsulation aal5snap 
! 
interface FastEthernet0 
! 
interface FastEthernet1 
! 
interface FastEthernet2 
! 
interface FastEthernet3 
! 
interface Dot11Radio0 
no ip address 
no ip redirects 
no ip unreachables 
no ip proxy-arp 
ip nat inside 
ip virtual-reassembly 
no ip route-cache cef 
no ip route-cache 
! 
broadcast-key vlan 10 change 45 
! 
encryption vlan 10 mode ciphers tkip 
! 
ssid xxxxxxxxxxx 
vlan 10 
max-associations 10 
authentication open 
authentication key-management wpa 
wpa-psk ascii 7 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx 
! 
world-mode dot11d country IT both 
speed basic-1.0 basic-2.0 basic-5.5 basic-6.0 basic-9.0 basic-11.0 basic-12.0 basic-18.0 basic-24.0 basic-36.0 basic-48.0 basic-54.0 
channel 2427 
station-role root 
no dot11 extension aironet 
! 
interface Dot11Radio0.10 
description INTERFACCIA WI-FI 
no ip address
encapsulation dot1Q 10 native
no ip route-cache 
no snmp trap link-status 
no cdp enable 
bridge-group 1 
bridge-group 1 subscriber-loop-control 
bridge-group 1 spanning-disabled 
bridge-group 1 block-unknown-source 
no bridge-group 1 source-learning 
no bridge-group 1 unicast-flooding 
! 
interface Vlan1 
description INTERFACCIA LAN 
ip address 10.10.10.1 255.255.255.0 secondary 
ip address 88.44.xxx.xxx 255.255.255.248 
ip access-group 100 in 
no ip redirects 
no ip unreachables 
no ip proxy-arp 
ip nat inside 
no ip virtual-reassembly 
ip tcp adjust-mss 1452 
hold-queue 100 out 
! 
interface Vlan10 
no ip address 
bridge-group 1 
! 
ip classless 
ip route 0.0.0.0 0.0.0.0 ATM0.1 
! 
ip http server 
ip http authentication local 
no ip http secure-server 
ip nat inside source static 10.10.10.1 88.44.xxx.xxx 
ip nat inside source static 10.10.10.2 88.44.xxx.xxx 
ip nat inside source static 10.10.10.3 88.44.xxx.xxx 
ip nat inside source static 10.10.10.4 88.44.xxx.xxx 
ip nat inside source static 10.10.10.5 88.44.xxx.xxx 
ip nat inside source static 10.10.10.6 88.44.xxx.xxx 
! 
access-list 1 permit 10.10.10.0 0.0.0.255 
access-list 100 permit udp host 10.10.10.1 eq 1645 host 88.44.xxx.xxx 
access-list 100 permit udp host 10.10.10.1 eq 1646 host 88.44.xxx.xxx 
access-list 100 deny ip 88.40.xxx.xxx 0.0.0.3 any 
access-list 100 deny ip host 255.255.255.255 any 
access-list 100 deny ip 127.0.0.0 0.255.255.255 any 
access-list 100 permit ip any any 
access-list 100 permit ip 10.10.10.0 0.0.0.255 any 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp any host 88.44.xxx.xxx 
access-list 101 permit udp host 151.99.0.100 eq domain host 88.40.xxx.xxx 
access-list 101 permit udp host 151.99.125.1 eq domain host 88.40.xxx.xxx 
access-list 101 deny ip 88.44.xxx.xxx 0.0.0.7 any 
access-list 101 permit icmp any host 88.40.xxx.xxx echo-reply 
access-list 101 permit icmp any host 88.40.xxx.xxx time-exceeded 
access-list 101 permit icmp any host 88.40.xxx.xxx unreachable 
access-list 101 deny ip 10.0.0.0 0.255.255.255 any 
access-list 101 deny ip 172.16.0.0 0.15.255.255 any 
access-list 101 deny ip 192.168.0.0 0.0.255.255 any 
access-list 101 deny ip 127.0.0.0 0.255.255.255 any 
access-list 101 deny ip host 255.255.255.255 any 
access-list 101 deny ip host 0.0.0.0 any 
access-list 101 deny ip any any log 
access-list 103 permit ip 88.44.xxx.xxx 0.0.0.7 any 
no cdp run 

radius-server local 
nas 10.10.10.1 key 7 xxxxx 
user xxxxx nthash 7 xxxxxxxx 
user xxxx nthash 7 xxxxxxxxx 
! 
radius-server attribute 32 include-in-access-req format %h 
radius-server vsa send accounting 
! 
control-plane 
! 
bridge 1 protocol ieee 
bridge 1 route ip 
! 
! 
! 
line con 0 
no modem enable 
transport output telnet 
speed 115200 
line aux 0 
transport output telnet 
line vty 0 4 
access-class 103 in 
privilege level 15 
transport input telnet ssh 
! 
scheduler max-task-time 5000 
end
Rispondi