cisco 877 con/senza nat
Inviato: mar 13 mag , 2008 7:56 pm
Salve a tutti e complimenti per il forum.
Comincio subito ponendovi un quesito...
Ho un cisco 877 configurato con nat su una 20mega alice che funziona.
Ho a disposizione 8 ip pubblici.
Oggi volevo assegnare gli ip pubblici sulla ethernet per mettere un firewall che si sarebbe occupato di nat/firewalling etc.
Probabilmente era tardi..e la testa non c'era..ma le ho provate tutte.
Questa la configurazione funzionante col nat:
Questa quella che penso debba essere la configurazione senza nat:
88.53.x.x 255.255.255.240: ip pubblici
88.49.y.y 255.255.255.252: p-t-p
In sostanza i cambiamenti fatti sono stati:
- assegnare l'ip punto punto all'atm0.1
- assegnare gli ip pubblici alla vlan
- eliminare i nat
- ho eliminato le acl per fugare ogni dubbio
Ho collegato il mio bel portatile sulla ethernet assegnandomi uno degli ip pubblici e come gateway il router.
Riesco a fare ping solo sull'altro ip della punto-punto sia dal pc che dal router...per il resto nulla.
E' possibile che siano delle acl settate da telecom dall'altra parte?
Ma se cosi' fosse...perchè col nat l'ip pubblico navigava?
Ho anche fatto un tentativo mettendo ip unnumbered vlan1 sull'atm0.1..ma niente.
Suggerimenti prima di chiamare mamma telecom?
Grazie in anticipo.
Comincio subito ponendovi un quesito...
Ho un cisco 877 configurato con nat su una 20mega alice che funziona.
Ho a disposizione 8 ip pubblici.
Oggi volevo assegnare gli ip pubblici sulla ethernet per mettere un firewall che si sarebbe occupato di nat/firewalling etc.
Probabilmente era tardi..e la testa non c'era..ma le ho provate tutte.
Questa la configurazione funzionante col nat:
Codice: Seleziona tutto
version 12.4
no service pad
service timestamps debug datetime
service timestamps log datetime
service password-encryption
!
hostname pippo
!
boot-start-marker
boot-end-marker
!
logging buffered 4096 debugging
enable secret 5 uella
enable password 7 asdasdasd
!
no aaa new-model
!
resource policy
!
no ip source-route
ip cef
!
!
!
!
no ip bootp server
no ip domain lookup
ip domain name yourdomain.com
ip inspect name DEFAULT100 cuseeme
ip inspect name DEFAULT100 ftp
ip inspect name DEFAULT100 h323
ip inspect name DEFAULT100 icmp
ip inspect name DEFAULT100 netshow
ip inspect name DEFAULT100 rcmd
ip inspect name DEFAULT100 realaudio
ip inspect name DEFAULT100 rtsp
ip inspect name DEFAULT100 esmtp
ip inspect name DEFAULT100 sqlnet
ip inspect name DEFAULT100 streamworks
ip inspect name DEFAULT100 tftp
ip inspect name DEFAULT100 tcp
ip inspect name DEFAULT100 udp
ip inspect name DEFAULT100 vdolive
ip ips notify SDEE
!
!
crypto pki trustpoint TP-self-signed-3593800335
enrollment selfsigned
subject-name cn=IOS-Self-Signed-Certificate-3593800335
revocation-check none
rsakeypair TP-self-signed-3593800335
!
!
crypto pki certificate chain TP-self-signed-3593800335
certificate self-signed 01
3082024F 308201B8 A0030201 02020101 300D0609 2A864886 F70D0101
quit
username pippo privilege 15 secret 5 kjh
!
!
!
!
!
!
interface ATM0
no ip address
no ip redirects
no ip unreachables
no ip proxy-arp
atm vc-per-vp 256
no atm ilmi-keepalive
dsl operating-mode adsl2+
!
interface ATM0.1 point-to-point
description INTERFACCIA PER ACCESSO AD INTERNET
ip address 88.53.x.x 255.255.255.240
ip access-group 101 in
ip verify unicast reverse-path
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat outside
ip inspect DEFAULT100 out
ip virtual-reassembly
ip route-cache same-interface
no snmp trap link-status
pvc 8/35
protocol ip 88.49.y.y broadcast
encapsulation aal5snap
!
!
interface FastEthernet0
no cdp enable
!
interface FastEthernet1
no cdp enable
!
interface FastEthernet2
no cdp enable
!
interface FastEthernet3
no cdp enable
!
interface Vlan1
description CONNESSIONE LAN
ip address 10.1.99.30 255.255.255.0
ip access-group 100 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat inside
ip virtual-reassembly
ip tcp adjust-mss 1452
!
ip route 0.0.0.0 0.0.0.0 ATM0.1
ip route 10.1.1.0 255.255.255.0 10.1.99.1
!
!
no ip http server
ip http access-class 23
ip http authentication local
ip http secure-server
ip http timeout-policy idle 5 life 86400 requests 10000
ip nat inside source list natsource interface ATM0.1 overload
ip nat inside source static tcp 10.1.1.40 1723 interface ATM0.1 1723
ip nat inside source static udp 10.1.99.1 500 interface ATM0.1 500
ip nat inside source static udp 10.1.99.1 1701 interface ATM0.1 1701
ip nat inside source static tcp 10.1.1.218 5570 interface ATM0.1 5570
ip nat inside source static tcp 10.1.1.217 5560 interface ATM0.1 5560
ip nat inside source static tcp 10.1.1.216 5550 interface ATM0.1 5550
ip nat inside source static tcp 10.1.1.215 5540 interface ATM0.1 5540
ip nat inside source static tcp 10.1.1.211 5500 interface ATM0.1 5500
ip nat inside source static tcp 10.1.1.212 5510 interface ATM0.1 5510
ip nat inside source static tcp 10.1.1.213 5520 interface ATM0.1 5520
ip nat inside source static tcp 10.1.1.214 5530 interface ATM0.1 5530
ip nat inside source static tcp 10.1.1.15 5060 interface ATM0.1 5060
!
ip access-list extended natsource
permit ip 10.1.1.0 0.0.0.255 any
permit ip 10.1.99.0 0.0.0.255 any
!
access-list 11 permit 10.1.1.25
access-list 23 permit 10.10.10.0 0.0.0.7
access-list 100 permit ip any any
access-list 101 permit tcp any host 88.53.x.x eq 5500
access-list 101 permit tcp any host 88.53.x.x eq 5510
access-list 101 permit tcp any host 88.53.x.x eq 5520
access-list 101 permit tcp any host 88.53.x.x eq 5530
access-list 101 permit tcp any host 88.53.x.x eq 5540
access-list 101 permit tcp any host 88.53.x.x eq 5550
access-list 101 permit tcp any host 88.53.x.x eq 5560
access-list 101 permit tcp any host 88.53.x.x eq 5570
access-list 101 permit tcp any host 88.53.x.x eq 1723
access-list 101 permit gre any host 88.53.x.x
access-list 101 permit esp any host 88.53.x.x
access-list 101 permit ahp any host 88.53.x.x
access-list 101 permit icmp any host 88.53.x.x echo-reply
access-list 101 permit icmp any host 88.53.x.x time-exceeded
access-list 101 permit icmp any host 88.53.x.x unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip host 0.0.0.0 any
no cdp run
!
!
!
!
control-plane
!
banner login ^C
-----------------------------------------------------------------------
Every attempt will be logged
-----------------------------------------------------------------------
^C
!
line con 0
login local
no modem enable
transport output all
line aux 0
transport output all
line vty 0 4
privilege level 15
login local
transport input telnet ssh
transport output all
!
scheduler max-task-time 5000
no scheduler allocate
!
webvpn context Default_context
ssl authenticate verify all
!
no inservice
!
end
Questa quella che penso debba essere la configurazione senza nat:
Codice: Seleziona tutto
version 12.4
no service pad
service timestamps debug datetime
service timestamps log datetime
service password-encryption
!
hostname pippo
!
boot-start-marker
boot-end-marker
!
logging buffered 4096 debugging
enable secret 5 uella!
enable password 7 pereppeppeppe
!
no aaa new-model
!
resource policy
!
no ip source-route
ip cef
!
!
!
!
no ip bootp server
no ip domain lookup
ip domain name yourdomain.com
ip inspect name DEFAULT100 cuseeme
ip inspect name DEFAULT100 ftp
ip inspect name DEFAULT100 h323
ip inspect name DEFAULT100 icmp
ip inspect name DEFAULT100 netshow
ip inspect name DEFAULT100 rcmd
ip inspect name DEFAULT100 realaudio
ip inspect name DEFAULT100 rtsp
ip inspect name DEFAULT100 esmtp
ip inspect name DEFAULT100 sqlnet
ip inspect name DEFAULT100 streamworks
ip inspect name DEFAULT100 tftp
ip inspect name DEFAULT100 tcp
ip inspect name DEFAULT100 udp
ip inspect name DEFAULT100 vdolive
ip ips notify SDEE
!
!
crypto pki trustpoint TP-self-signed-3593800335
enrollment selfsigned
subject-name cn=IOS-Self-Signed-Certificate-3593800335
revocation-check none
rsakeypair TP-self-signed-3593800335
!
!
crypto pki certificate chain TP-self-signed-3593800335
certificate self-signed 01
3082024F 308201B8 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
quit
username pippo privilege 15 secret 5 ads
!
!
!
!
!
!
interface ATM0
no ip address
no ip redirects
no ip unreachables
no ip proxy-arp
atm vc-per-vp 256
no atm ilmi-keepalive
dsl operating-mode adsl2+
!
interface ATM0.1 point-to-point
description INTERFACCIA PER ACCESSO AD INTERNET
ip address 88.49.y.y 255.255.255.252
ip verify unicast reverse-path
no ip redirects
no ip unreachables
no ip proxy-arp
ip inspect DEFAULT100 out
ip virtual-reassembly
ip route-cache same-interface
no snmp trap link-status
pvc 8/35
encapsulation aal5snap
!
!
interface FastEthernet0
no cdp enable
!
interface FastEthernet1
no cdp enable
!
interface FastEthernet2
no cdp enable
!
interface FastEthernet3
no cdp enable
!
interface Vlan1
description CONNESSIONE LAN
ip address 88.55.x.x 255.255.255.240
no ip redirects
no ip unreachables
no ip proxy-arp
ip virtual-reassembly
ip tcp adjust-mss 1452
!
ip route 0.0.0.0 0.0.0.0 ATM0.1
!
!
no ip http server
ip http access-class 23
ip http authentication local
ip http secure-server
ip http timeout-policy idle 5 life 86400 requests 10000
!
!
access-list 11 permit 10.1.1.25
access-list 23 permit 10.10.10.0 0.0.0.7
access-list 100 permit ip any any
no cdp run
!
!
!
!
control-plane
!
banner login ^C
-----------------------------------------------------------------------
Every attempt will be logged
-----------------------------------------------------------------------
^C
!
line con 0
login local
no modem enable
transport output all
line aux 0
transport output all
line vty 0 4
privilege level 15
login local
transport input telnet ssh
transport output all
!
scheduler max-task-time 5000
no scheduler allocate
!
webvpn context Default_context
ssl authenticate verify all
!
no inservice
!
end
88.49.y.y 255.255.255.252: p-t-p
In sostanza i cambiamenti fatti sono stati:
- assegnare l'ip punto punto all'atm0.1
- assegnare gli ip pubblici alla vlan
- eliminare i nat
- ho eliminato le acl per fugare ogni dubbio
Ho collegato il mio bel portatile sulla ethernet assegnandomi uno degli ip pubblici e come gateway il router.
Riesco a fare ping solo sull'altro ip della punto-punto sia dal pc che dal router...per il resto nulla.
E' possibile che siano delle acl settate da telecom dall'altra parte?
Ma se cosi' fosse...perchè col nat l'ip pubblico navigava?
Ho anche fatto un tentativo mettendo ip unnumbered vlan1 sull'atm0.1..ma niente.
Suggerimenti prima di chiamare mamma telecom?
Grazie in anticipo.