Cisco 2600 configurazione HDSL telecom
Inviato: mer 24 gen , 2007 1:47 pm
Buongiorno,
non riesco a configurare il cisco 2610 riesco ad andare su internet se uso un IP pubblico, non mi funziona con ip dalla rete interna
la mia configurazione è la seguente:
ip subnet-zero
no ip source-route
!
!
!
no ip bootp server
!
!
!
interface Ethernet0/0
ip address 10.0.0.202 255.255.255.0 secondary
ip address 81.x.x.x 255.255.255.240
no ip redirects
no ip proxy-arp
ip nat inside
load-interval 30
full-duplex
!
interface Serial0/0
no ip address
no ip redirects
no ip proxy-arp
encapsulation frame-relay
load-interval 30
no fair-queue
!
interface Serial0/0.1 point-to-point
ip address 81.x.x.x 255.255.255.252
frame-relay interface-dlci 354 IETF
!
ip nat inside source list 101 interface Serial0/0.1 overload
ip classless
ip route 0.0.0.0 0.0.0.0 Serial0/0.1
ip http server
ip pim bidir-enable
!
access-list 100 deny ip 0.0.0.0 0.255.255.255 any
access-list 100 deny ip 10.0.0.0 0.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 deny ip 169.254.0.0 0.0.255.255 any
access-list 100 deny ip 172.16.0.0 0.15.255.255 any
access-list 100 deny ip 192.0.2.0 0.0.0.255 any
access-list 100 deny ip 192.168.0.0 0.0.255.255 any
access-list 100 deny ip 224.0.0.0 15.255.255.255 any
access-list 100 deny ip host 255.255.255.255 any
access-list 100 permit ip any any fragments
access-list 100 deny icmp any any redirect
access-list 100 deny icmp any any mask-request
access-list 100 deny icmp any any timestamp-request
access-list 100 permit icmp any any
access-list 100 permit igmp any any
access-list 100 permit tcp any any
access-list 100 permit udp any any
access-list 100 deny ip any any
access-list 101 permit ip 10.0.0.0 0.0.0.255 any
access-list 101 permit ip any any
Spero che qualcuno mi possa aiutare
non riesco a configurare il cisco 2610 riesco ad andare su internet se uso un IP pubblico, non mi funziona con ip dalla rete interna
la mia configurazione è la seguente:
ip subnet-zero
no ip source-route
!
!
!
no ip bootp server
!
!
!
interface Ethernet0/0
ip address 10.0.0.202 255.255.255.0 secondary
ip address 81.x.x.x 255.255.255.240
no ip redirects
no ip proxy-arp
ip nat inside
load-interval 30
full-duplex
!
interface Serial0/0
no ip address
no ip redirects
no ip proxy-arp
encapsulation frame-relay
load-interval 30
no fair-queue
!
interface Serial0/0.1 point-to-point
ip address 81.x.x.x 255.255.255.252
frame-relay interface-dlci 354 IETF
!
ip nat inside source list 101 interface Serial0/0.1 overload
ip classless
ip route 0.0.0.0 0.0.0.0 Serial0/0.1
ip http server
ip pim bidir-enable
!
access-list 100 deny ip 0.0.0.0 0.255.255.255 any
access-list 100 deny ip 10.0.0.0 0.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 deny ip 169.254.0.0 0.0.255.255 any
access-list 100 deny ip 172.16.0.0 0.15.255.255 any
access-list 100 deny ip 192.0.2.0 0.0.0.255 any
access-list 100 deny ip 192.168.0.0 0.0.255.255 any
access-list 100 deny ip 224.0.0.0 15.255.255.255 any
access-list 100 deny ip host 255.255.255.255 any
access-list 100 permit ip any any fragments
access-list 100 deny icmp any any redirect
access-list 100 deny icmp any any mask-request
access-list 100 deny icmp any any timestamp-request
access-list 100 permit icmp any any
access-list 100 permit igmp any any
access-list 100 permit tcp any any
access-list 100 permit udp any any
access-list 100 deny ip any any
access-list 101 permit ip 10.0.0.0 0.0.0.255 any
access-list 101 permit ip any any
Spero che qualcuno mi possa aiutare