Questa è la conf del router che c’è qui da un cliente.
Il sintomo è che la navigazione di file pesanti (anche da speedtest.net) parte e si rallenta sempre più fino a lasciare il download del file incompleto per timeout.
E’ una HDSL telecom full business company, con un router cisco 1721.
qualcuno riesce a darci un occhio gentilmente?
Codice: Seleziona tutto
!
version 12.2
service timestamps debug uptime
service timestamps log datetime
service password-encryption
!
hostname st-bel
!
no logging buffered
enable secret 5 xxxxxxxxxxxxxxxxxxxxxxxxxx
!
username st-alb password 7 xxxxxxxxxxxxxxxxxxxxxxxxxx
memory-size iomem 25
ip subnet-zero
!
ip inspect max-incomplete low 50
ip inspect max-incomplete high 100
ip inspect one-minute low 50
ip inspect one-minute high 100
ip inspect name myfw cuseeme
ip inspect name myfw ftp
ip inspect name myfw rcmd
ip inspect name myfw realaudio
ip inspect name myfw smtp
ip inspect name myfw tftp
ip inspect name myfw udp
ip inspect name myfw tcp
ip inspect name myfw http java-list 10
ip inspect name myfw h323
ip inspect name myfw sqlnet
ip inspect name myfw vdolive
ip audit notify log
ip audit po max-events 100
ip accounting-threshold 10000
ip accounting-list 0.0.0.0 0.0.0.0
ip accounting-transits 15000
isdn switch-type basic-net3
!
!
!
interface Loopback0
ip address x.y.z.146 255.255.255.240
!
interface BRI0
ip address 10.10.2.1 255.255.255.248
ip access-group 100 in
encapsulation ppp
shutdown
dialer idle-timeout 300
dialer map ip 10.10.2.2 name st-alb broadcast 000000000
dialer-group 1
isdn switch-type basic-net3
no cdp enable
ppp authentication chap
!
interface FastEthernet0
ip address 192.168.1.254 255.255.255.0
ip accounting output-packets
ip nat inside
ip inspect myfw in
no keepalive
speed auto
full-duplex
no cdp enable
!
interface Serial0
description Connessione HDSL verso Internet DLCI TGU 0000000000000
no ip address
ip inspect myfw in
encapsulation frame-relay IETF
no ip route-cache
no arp frame-relay
!
interface Serial0.1 point-to-point
bandwidth 2048
ip address a.b.c.114 255.255.255.252
ip access-group 101 in
ip accounting output-packets
ip nat outside
no ip route-cache
no cdp enable
frame-relay interface-dlci 114
!
router eigrp 1
network 10.0.0.0
network 192.168.1.0
auto-summary
no eigrp log-neighbor-changes
!
ip nat inside source static 192.168.1.238 x.y.z.147
ip nat inside source static 192.168.1.14 x.y.z.151
ip nat inside source static 192.168.1.239 x.y.z.149
ip nat inside source static 192.168.1.11 x.y.z.150
ip nat inside source static 192.168.1.67 x.y.z.153
ip classless
ip route 0.0.0.0 0.0.0.0 a.b.c.113
ip route 192.168.3.0 255.255.255.0 192.168.1.253
no ip http server
!
no logging trap
access-list 1 permit 192.168.1.0 0.0.0.255
access-list 5 permit 192.168.1.0 0.0.0.255
access-list 100 deny eigrp any any
access-list 100 deny ip any host 255.255.255.255
access-list 100 permit ip any any
access-list 101 permit tcp any host x.y.z.147 eq smtp
access-list 101 deny ip any host x.y.z.147
access-list 101 deny ip any host x.y.z.149
access-list 101 permit tcp any host x.y.z.150 eq www
access-list 101 permit tcp any host x.y.z.150 eq ftp
access-list 101 permit tcp any host x.y.z.150 eq ftp-data
access-list 101 permit tcp any host x.y.z.150 eq 143
access-list 101 permit tcp any host x.y.z.150 eq 443
access-list 101 permit tcp any host x.y.z.150 eq 993
access-list 101 deny ip any host x.y.z.150
access-list 101 permit udp any host x.y.z.151 eq 1701
access-list 101 permit tcp any host x.y.z.151 eq 1723
access-list 101 permit gre any host x.y.z.151
access-list 101 deny ip any host x.y.z.151
access-list 101 deny ip any host x.y.z.153
dialer-list 1 protocol ip list 100
no cdp run
snmp-server community Router254 RO
snmp-server enable traps tty
banner motd
________________________________________
C
###########################################################
# #
# Unauthorized use of this facility is punishable by law. #
# #
###########################################################
________________________________________
!
line con 0
exec-timeout 1 30
password 7 xxxxxxxxxxxxxxxxxxxxxxxxxx
login
line aux 0
line vty 0 4
password 7 xxxxxxxxxxxxxxxxxxxxxxxxxx
login
!
end