Ciao FM,
infatti... l'unico metodo per ovviare al nat mi sembra sia quello, ma servono troppi indirizzi fissi esterni.
Comunque disperazione a parte, l'837 mi da problemi di ios, praticamente non ha flash al momento, ed ora provo a fare qualcosa con il disaster recovery.
Nel contempo forse ho trovato la soluzione per ovviare ai problemi, sto configurando un 2610, forse con questo riesco a reggere la tabella di nat di quel livello (anche se ha solo 64MB).
Problema è che mi si collega, le interfacce si uppano, ma non riesco a navigare, ho qualche errore nella configurazione che posto di seguito :
Building configuration...
Current configuration : 4372 bytes
!
version 12.3
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname Router
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$uOYc$51PFBdr.aZw7cNdOyRJt00
enable password xxxxxxxx
!
no aaa new-model
ip subnet-zero
no ip routing
no ip cef
!
!
ip name-server 62.94.0.41
ip name-server 62.94.0.42
!
ip audit po max-events 100
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
interface ATM0/0
no ip address
no ip route-cache
no ip mroute-cache
atm vc-per-vp 128
no atm ilmi-keepalive
dsl operating-mode auto
pvc 8/35
encapsulation aal5mux ppp dialer
dialer pool-member 1
!
!
interface Ethernet0/0
ip address 192.168.1.1 255.255.240.0
ip access-group 122 out
ip nat inside
no ip route-cache
no ip mroute-cache
half-duplex
no cdp enable
hold-queue 100 out
!
interface BRI0/0
no ip address
encapsulation hdlc
no ip route-cache
shutdown
no cdp enable
!
interface Dialer1
bandwidth 7200
ip address negotiated
ip access-group 111 in
ip nat outside
encapsulation ppp
dialer pool 1
dialer-group 1
no cdp enable
ppp authentication chap pap callin
ppp chap hostname xxxxxxxxxxxxxxx
ppp chap password 0 xxxxxxx
ppp pap sent-username xxxxxxxxxx password 0 xxxxxxxx
ppp ipcp dns request
ppp ipcp wins request
hold-queue 224 in
!
ip nat translation timeout 600
ip nat translation tcp-timeout 600
ip nat translation udp-timeout 600
ip nat pool 62 62.94.xxx.xxx 62.94.xxx.xxx netmask 255.255.255.248
ip nat pool 63 62.94.xxx.xxx 62.94.xxx.xxx netmask 255.255.255.248
ip nat pool 64 62.94.xxx.xxx 62.94.xxx.xxx netmask 255.255.255.248
ip nat pool 65 62.94.xxx.xxx 62.94.xxx.xxx netmask 255.255.255.248
ip nat pool 66 62.94.xxx.xxx 62.94.xxx.xxx netmask 255.255.255.248
ip nat pool 67 62.94.xxx.xxx 62.94.xxx.xxx netmask 255.255.255.248
ip nat pool 68 62.94.xxx.xxx 62.94.xxx.xxx netmask 255.255.255.248
ip nat inside source list 2 pool 62 overload
ip nat inside source list 3 pool 63 overload
ip nat inside source list 4 pool 64 overload
ip nat inside source list 5 pool 65 overload
ip nat inside source list 6 pool 66 overload
ip nat inside source list 7 pool 67 overload
ip nat inside source list 8 pool 68 overload
ip nat inside source list 9 interface Dialer1 overload
ip nat inside source list 10 interface Dialer1 overload
ip nat inside source list 100 interface Dialer1 overload
ip nat inside source list 101 interface Dialer1 overload
ip http server
no ip http secure-server
ip classless
ip route 0.0.0.0 0.0.0.0 Dialer1
!
!
access-list 2 permit 192.168.2.0 0.0.0.255
access-list 3 permit 192.168.3.0 0.0.0.255
access-list 4 permit 192.168.4.0 0.0.0.255
access-list 5 permit 192.168.5.0 0.0.0.255
access-list 6 permit 192.168.6.0 0.0.0.255
access-list 7 permit 192.168.7.0 0.0.0.255
access-list 8 permit 192.168.8.0 0.0.0.255
access-list 9 permit 192.168.9.0 0.0.0.255
access-list 10 permit 192.168.10.0 0.0.245.255
access-list 100 permit tcp host 192.168.1.10 any
access-list 100 permit udp host 192.168.1.10 any
access-list 100 permit icmp host 192.168.1.10 any
access-list 100 permit ip host 192.168.1.10 any
access-list 101 permit tcp host 192.168.1.4 any
access-list 101 permit udp host 192.168.1.4 any
access-list 111 permit tcp any any eq telnet
access-list 111 permit icmp any any echo
access-list 111 permit icmp any any echo-reply
access-list 111 permit icmp any any packet-too-big
access-list 111 permit icmp any any time-exceeded
access-list 111 permit icmp any any traceroute
access-list 111 permit icmp any any unreachable
access-list 111 permit udp any eq bootps any eq bootpc
access-list 111 permit udp any eq bootps any eq bootps
access-list 111 permit udp any eq domain any
access-list 111 permit esp any any
access-list 111 permit udp any any eq isakmp
access-list 111 permit udp any any eq 10000
access-list 111 permit udp any any eq 1723
access-list 111 permit udp any any eq netbios-ss
access-list 111 permit udp any any eq netbios-ns
access-list 111 permit udp any any eq netbios-dgm
access-list 111 permit gre any any
access-list 111 deny ip any any
access-list 122 deny tcp any any eq telnet
access-list 122 permit ip any any
access-list 150 permit ip any any
dialer-list 1 protocol ip permit
no cdp run
!
snmp-server community public RO
snmp-server enable traps tty
!
!
!
!
!
line con 0
line aux 0
line vty 0 4
password xxxxxxxx
login
!
!
end