Ciao ho fatto pure questo test ma niente ... il maledetto è poi morto in un grave incidente domestico
Mi sono buttato sul 1700 e mi collego con successo !!! e navigo pure !!! sarebbe perfetto MA emule non ne vuole sapere di darmi un ID decente .. e ho messo per prime la regole per consentire sia in ingresso che in entrata le porte TCP 5469 e UDP 6372 ( chiaramente sono giuste nel mulo

)
In effetti le access-list sono un bel casino...
comunque al momento la configurazione è :
************
Using 5257 out of 29688 bytes
!
! Last configuration change at 18:01:03 UTC Thu Jun 17 2004 by R1
! NVRAM config last updated at 18:01:24 UTC Thu Jun 17 2004 by R1
!
version 12.3
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname Router
!
boot-start-marker
boot-end-marker
!
enable secret 5 XXX
!
username R1 privilege 15 secret 5 XXX
mmi polling-interval 60
no mmi auto-configure
no mmi pvc
mmi snmp-timeout 180
no aaa new-model
ip subnet-zero
ip cef
!
!
ip inspect name SDM_LOW cuseeme
ip inspect name SDM_LOW ftp
ip inspect name SDM_LOW h323
ip inspect name SDM_LOW icmp
ip inspect name SDM_LOW netshow
ip inspect name SDM_LOW rcmd
ip inspect name SDM_LOW realaudio
ip inspect name SDM_LOW rtsp
ip inspect name SDM_LOW sqlnet
ip inspect name SDM_LOW streamworks
ip inspect name SDM_LOW tftp
ip inspect name SDM_LOW tcp
ip inspect name SDM_LOW udp
ip inspect name SDM_LOW vdolive
!
ip audit po max-events 100
ip name-server 85.37.17.4
ip name-server 151.99.125.2
ip name-server 212.216.112.222
no ftp-server write-enable
!
!
!
!
!
!
!
interface ATM0
no ip address
no atm ilmi-keepalive
dsl operating-mode auto
!
interface ATM0.1 point-to-point
pvc 8/35
pppoe-client dial-pool-number 1
!
!
interface FastEthernet0
description $FW_INSIDE$
ip address 192.168.99.1 255.255.255.0
ip access-group 100 in
ip nat inside
ip tcp adjust-mss 1412
speed auto
!
interface Dialer0
description $FW_OUTSIDE$
ip address negotiated
ip access-group 103 in
ip mtu 1452
ip nat outside
ip inspect SDM_LOW out
encapsulation ppp
dialer pool 1
dialer-group 1
ppp authentication chap pap callin
ppp chap hostname XXX
ppp chap password 0 XXX
ppp pap sent-username XXX password 0 XXX
!
ip nat inside source list 1 interface Dialer0 overload
ip classless
ip route 0.0.0.0 0.0.0.0 Dialer0
ip http server
no ip http secure-server
!
access-list 1 remark SDM_ACL Category=2
access-list 1 permit 192.168.99.0 0.0.0.255
access-list 100 remark auto generated by SDM firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 permit udp host 192.168.99.2 eq 6372 any
access-list 100 permit tcp host 192.168.99.2 eq 5469 any
access-list 100 permit tcp any any
access-list 100 permit udp any any
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 101 remark auto generated by SDM firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 permit udp host 212.216.112.222 eq domain any
access-list 101 permit udp host 151.99.125.2 eq domain any
access-list 101 permit udp host 85.37.17.4 eq domain any
access-list 101 deny ip 192.168.99.0 0.0.0.255 any
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip host 0.0.0.0 any
access-list 101 deny ip any any log
access-list 102 remark auto generated by SDM firewall configuration
access-list 102 remark SDM_ACL Category=1
access-list 102 permit udp host 212.216.112.222 eq domain any
access-list 102 permit udp host 151.99.125.2 eq domain any
access-list 102 permit udp host 85.37.17.4 eq domain any
access-list 102 deny ip 192.168.99.0 0.0.0.255 any
access-list 102 permit icmp any any echo-reply
access-list 102 permit icmp any any time-exceeded
access-list 102 permit icmp any any unreachable
access-list 102 deny ip 10.0.0.0 0.255.255.255 any
access-list 102 deny ip 172.16.0.0 0.15.255.255 any
access-list 102 deny ip 192.168.0.0 0.0.255.255 any
access-list 102 deny ip 127.0.0.0 0.255.255.255 any
access-list 102 deny ip host 255.255.255.255 any
access-list 102 deny ip host 0.0.0.0 any
access-list 102 deny ip any any log
access-list 103 remark auto generated by SDM firewall configuration
access-list 103 remark SDM_ACL Category=1
access-list 103 permit tcp any eq 5469 host 192.168.99.2
access-list 103 permit udp any eq 6372 host 192.168.99.2
access-list 103 permit tcp any eq ftp host 192.168.99.2
access-list 103 permit udp host 212.216.112.222 eq domain any
access-list 103 permit udp host 151.99.125.2 eq domain any
access-list 103 permit udp host 85.37.17.4 eq domain any
access-list 103 deny ip 192.168.99.0 0.0.0.255 any
access-list 103 permit icmp any any echo-reply
access-list 103 permit icmp any any time-exceeded
access-list 103 permit icmp any any unreachable
access-list 103 deny ip 10.0.0.0 0.255.255.255 any
access-list 103 deny ip 172.16.0.0 0.15.255.255 any
access-list 103 deny ip 192.168.0.0 0.0.255.255 any
access-list 103 deny ip 127.0.0.0 0.255.255.255 any
access-list 103 deny ip host 255.255.255.255 any
access-list 103 deny ip host 0.0.0.0 any
access-list 103 deny ip any any log
dialer-list 1 protocol ip permit
!
line con 0
line aux 0
line vty 0 4
privilege level 15
login local
!
end
*********
Dove sbaglio ?
Grazie ! Alberto