Configurazione cisco 877w

Aziende disperate in cerca di validi networkers? Un annuncio qui potrebbe farvi risparmiare del tempo!

Moderatore: Federico.Lagni

Rispondi
keycien
Cisco fan
Messaggi: 45
Iscritto il: ven 22 feb , 2008 12:50 am

Spero sia la sezione adatta, se non lo è me ne scuso.
Ho comprato il router in oggetto ma nonostante mi sia profuso per cercare di configurarlo non vi sono riuscito causa le mie scarse conoscenze tecniche.

Offro per il motivo di cui sopra questo lavoretto e pago max 50€ con ricarica postepay/bonifico o postagiro.

le mie esigenze prevedono che la configurazione abbia:
-no dhcp
-wpa2
-mac filtering wireless?
-port forwarding per torrent e emule

Offro e quindi chiedo massima serietà :P

Vi aspetto numerosi
Avatar utente
@lan72
Cisco enlightened user
Messaggi: 157
Iscritto il: gio 22 mag , 2008 4:36 pm
Località: Sicily

Questa conf dovrebbe andare + che bene, naturalmente devi inserire i tuoi parametri come password,dns,dyndns.. ecc

così il dhcp è disabilitato
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname [NOME-ROUTER]
!
boot-start-marker
boot-end-marker
!
logging buffered 52000
enable secret 5 [SECRET-PASSWORD]
!
no aaa new-model
clock timezone MET 1
clock summer-time MEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
!
dot11 association mac-list 700
dot11 syslog
dot11 vlan-name WiFi vlan 1
!
dot11 ssid [NOME-SSID]
vlan 1
authentication open
authentication key-management wpa
guest-mode
wpa-psk ascii 7 [PASSWORD-WIFI-MASSIMO-63-CARATTERI]
!
ip cef
ip inspect log drop-pkt
ip inspect name Firewall cuseeme
ip inspect name Firewall dns
ip inspect name Firewall ftp
ip inspect name Firewall h323
ip inspect name Firewall https
ip inspect name Firewall icmp
ip inspect name Firewall imap
ip inspect name Firewall pop3
ip inspect name Firewall rcmd
ip inspect name Firewall realaudio
ip inspect name Firewall rtsp
ip inspect name Firewall esmtp
ip inspect name Firewall sqlnet
ip inspect name Firewall streamworks
ip inspect name Firewall tftp
ip inspect name Firewall tcp
ip inspect name Firewall udp
ip inspect name Firewall vdolive
ip auth-proxy max-nodata-conns 3
ip admission max-nodata-conns 3
ip domain name cisco.com
ip name-server [1-DNS-RISOLUXIONE-NOMI-X-ROUTER]
ip name-server [2-DNS-RISOLUXIONE-NOMI-X-ROUTER]
ip ddns update method dyndns1
HTTP
add http://[NOMEUTENTE]:[PASSWORD]@members. ... =dyndns&ho
stname=<h>&myip=<a>
remove http://[NOMEUTENTE]:[PASSWORD]@members. ... tem=dyndns
&hostname=<h>&myip=<a>
!
!
username [NOME-UTENTE-ACCESSO-ROUTER] privilege 15 secret 5 [PASSWORD]
!
!
archive
log config
hidekeys
!
!
!
bridge irb
!
!
interface ATM0
no ip address
no atm ilmi-keepalive
dsl operating-mode adsl2+
!
interface ATM0.1 point-to-point
pvc 8/35
pppoe-client dial-pool-number 1
!
!
interface FastEthernet0
!
interface FastEthernet1
!
interface FastEthernet2
!
interface FastEthernet3
!
interface Dot11Radio0
no ip address
!
encryption vlan 1 mode ciphers aes-ccm tkip
!
ssid [NOME-SSID-WIFI]
!
speed basic-1.0 basic-2.0 basic-5.5 basic-6.0 basic-9.0 basic-11.0 basic-12.0 b
asic-18.0 basic-24.0 basic-36.0 basic-48.0 basic-54.0
station-role root
world-mode dot11d country IT both
l2-filter bridge-group-acl
!
interface Dot11Radio0.1
encapsulation dot1Q 1 native
no cdp enable
bridge-group 1
bridge-group 1 subscriber-loop-control
bridge-group 1 spanning-disabled
bridge-group 1 block-unknown-source
no bridge-group 1 source-learning
no bridge-group 1 unicast-flooding
!
interface Vlan1
no ip address
ip tcp adjust-mss 1452
bridge-group 1
!
interface Dialer0
ip ddns update hostname [HOST-DYNDNS].gotdns.com
ip ddns update dyndns1
ip address negotiated
ip access-group 101 in
ip mtu 1492
ip inspect Firewall out
ip nat outside
ip virtual-reassembly
encapsulation ppp
dialer pool 1
dialer-group 1
no cdp enable
ppp authentication pap callin
ppp pap sent-username [UTENTE]@alice.it password 7 [PASSWORD]
!
interface BVI1
ip address 192.168.0.221 255.255.255.0
ip access-group 102 in
ip nat inside
ip virtual-reassembly
ip tcp adjust-mss 1452
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 Dialer0
!
ip http server
ip http access-class 23
ip http authentication local
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip nat inside source list 1 interface Dialer0 overload
!
access-list 1 permit 192.168.0.0 0.0.0.255
access-list 101 remark Traffico abilitato ad entrare nel router da internet
access-list 101 deny ip 0.0.0.0 0.255.255.255 any
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip 169.254.0.0 0.0.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.0.2.0 0.0.0.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 198.18.0.0 0.1.255.255 any
access-list 101 deny ip 224.0.0.0 0.15.255.255 any
access-list 101 deny ip any host 255.255.255.255
access-list 101 permit udp host [1-DNS-RISOLUXIONE-NOMI-X-ROUTER] eq domain any
access-list 101 permit udp host [2-DNS-RISOLUXIONE-NOMI-X-ROUTER] eq domain any
access-list 101 permit tcp host 63.208.196.96 eq www any log
access-list 101 permit udp host 207.46.232.42 eq ntp any
access-list 101 permit udp host 192.43.244.18 eq ntp any
access-list 101 permit gre any any
access-list 101 deny icmp any any echo
access-list 101 deny ip any any log
access-list 102 remark Traffico abilitato ad entrare nel router dalla ethernet
access-list 102 permit ip any host 192.168.0.221
access-list 102 deny ip any host 192.168.0.255
access-list 102 deny udp any any eq tftp log
access-list 102 deny ip any 0.0.0.0 0.255.255.255 log
access-list 102 deny ip any 10.0.0.0 0.255.255.255 log
access-list 102 deny ip any 127.0.0.0 0.255.255.255 log
access-list 102 deny ip any 169.254.0.0 0.0.255.255 log
access-list 102 deny ip any 172.16.0.0 0.15.255.255 log
access-list 102 deny ip any 192.0.2.0 0.0.0.255 log
access-list 102 deny ip any 192.168.0.0 0.0.255.255 log
access-list 102 deny ip any 198.18.0.0 0.1.255.255 log
access-list 102 deny udp any any eq 135 log
access-list 102 deny tcp any any eq 135 log
access-list 102 deny udp any any eq netbios-ns log
access-list 102 deny udp any any eq netbios-dgm log
access-list 102 deny tcp any any eq 445 log
access-list 102 permit ip 192.168.0.0 0.0.0.255 any
access-list 102 permit ip any host 255.255.255.255
access-list 102 deny ip any any log
access-list 700 permit [MAC-ADDRESS-WIFI-ABILITATI] (Esempio 0015.1181.a949 0000.0000.0000)
access-list 700 deny 0000.0000.0000 ffff.ffff.ffff
dialer-list 1 protocol ip permit
no cdp run
!
control-plane
!
bridge 1 protocol ieee
bridge 1 route ip
banner login ^CAuthorized access only!
Disconnect IMMEDIATELY if you are not an authorized user!^C
!
line con 0
login local
no modem enable
line aux 0
line vty 0 4
privilege level 15
login local
transport input telnet ssh
!
scheduler max-task-time 5000
sntp server 207.46.197.32
sntp server 192.43.244.18
end


Questo per il mac filtering wireless:
devi modificare la riga appropiata al tuo mac (ho inserito l'esempio)
praticamente possono entrare solo i pc con quel mac e il resto viene respinto
access-list 700 permit [MAC-ADDRESS-WIFI-ABILITATI] (Esempio 0015.1181.a949 0000.0000.0000)

per emule e BT

per la nat:
ip nat inside source static tcp 192.168.0.2 4662 interface Dialer0 4662
ip nat inside source static udp 192.168.0.2 4672 interface Dialer0 4672
ip nat inside source static tcp 192.168.0.2 1412 interface Dialer0 1412
ip nat inside source static udp 192.168.0.2 1422 interface Dialer0 1422
ricordati da controllare la porta e l'ip da "nattare"

dal momento che in questa conf è presente anche il firewall devi anche abilitare l'accesso degli ip del p2p du quelle porte

per il firewall:
access-list 100 permit tcp any host 192.168.0.2 eq 1412
access-list 100 permit udp any host 192.168.0.2 eq 1422
access-list 100 permit tcp any host 192.168.0.2 eq 4662
access-list 100 permit udp any host 192.168.0.2 eq 4672

spero di esserti stato d'aiuto

ti consiglio di copiarti tutto sul notepad (meglio tipo ultraedit) e di modificarti il tutto in base alle tue esigenze, ricordati di rispettare l'ordine per le acl e inserisci correttamente gli ip e le porte del p2p che usi

dimenticavo per le 50 euro fatti una bella pizza con la tua ragazza :lol:


Saluti :wink:
Agostino
share your knowledge

.::.::. Cisco867VAE [IOS:15.4.3.M6a|FW:35j23je]
keycien
Cisco fan
Messaggi: 45
Iscritto il: ven 22 feb , 2008 12:50 am

ti ringrazio tantissimo, sei stato gentilissimo.
spero di renderti il piacere in qualche modo.

grazie ancora.
Avatar utente
@lan72
Cisco enlightened user
Messaggi: 157
Iscritto il: gio 22 mag , 2008 4:36 pm
Località: Sicily

Fammi sapere se riscontri problemi nell'adattarla alle tue esigenze..


Saluti :wink:
Agostino
share your knowledge

.::.::. Cisco867VAE [IOS:15.4.3.M6a|FW:35j23je]
Avatar utente
giocomail
Cisco fan
Messaggi: 28
Iscritto il: mer 28 mag , 2008 9:28 am

Perdonatemi. :cry: :cry: Posso adattarla ad un Cisco 877 senza wireless e con pool di IP statici? :cry: :cry:
Grazie e......ovviamente se qualcuno mi fa la conf.......c'è pagamento .....nema problema.........
Rispondi