[RISOLTO] Cisco 1801 e Telecom Italia Business

Configurazioni per connettività ADSL, ISDN e switch per privati e piccole network

Moderatore: Federico.Lagni

Blue Ice
n00b
Messaggi: 13
Iscritto il: mer 17 mar , 2010 12:37 pm
Località: Roma

Risolto!
era colpa di telecom!
ringrazio tutti per l'aiuto in questa mia prima esperienza... ora passo alla seconda fare, assegnazione degli ip e creazione delle acl per l'accesso dall'esterno... la terza fase sarà la creazione del backup su isdn e la quarta la vpn verso un fastweb residenziale... ne ho di strada da fare :D


posto la conf così da averne una gia pronta per chi ne ha bisogno:

Codice: Seleziona tutto

!
!
version 12.4
service config
service nagle
no service pad
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
! 
hostname ROUTER
!
boot-start-marker
boot-end-marker
!
logging exception 100000
logging count
logging userinfo
logging queue-limit 10000
logging buffered 150000 notifications
logging console critical
enable secret *****
!
no aaa new-model
clock timezone MET 1
clock summer-time MEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
!
crypto pki trustpoint TP-self-signed-3672678414
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-3672678414
 revocation-check none
 rsakeypair TP-self-signed-3672678414
!
!
crypto pki certificate chain TP-self-signed-3672678414
 certificate self-signed 01 nvram:IOS-Self-Sig#6.cer
dot11 syslog
no ip source-route
no ip gratuitous-arps
ip icmp rate-limit unreachable 1000
!
!
ip cef
!
!
no ip bootp server
ip domain name cisco.com
ip name-server 151.99.125.1
ip name-server 208.67.222.222
ip inspect log drop-pkt
ip inspect max-incomplete low 300
ip inspect max-incomplete high 400
ip inspect one-minute low 300
ip inspect hashtable-size 2048
ip inspect tcp synwait-time 20
ip inspect tcp max-incomplete host 300 block-time 60
ip inspect name IDS tcp
ip inspect name IDS udp
ip inspect name IDS ftp
login block-for 1 attempts 3 within 30
login on-failure
login on-success
!
multilink bundle-name authenticated
!
!
username ***** privilege 15 secret *****
!
!
archive
 log config
  hidekeys
!
!
ip tcp selective-ack
ip tcp window-size 2144
ip tcp synwait-time 10
!
!
!
interface Loopback0
 ip address 80.***.***.18 255.255.255.240
!
interface Null0
 no ip unreachables
!
interface FastEthernet0
 no ip address
 shutdown
 duplex auto
 speed auto
!
interface BRI0
 no ip address
 encapsulation hdlc
 shutdown
!
interface FastEthernet1
!
interface FastEthernet2
!
interface FastEthernet3
!
interface FastEthernet4
!
interface FastEthernet5
!
interface FastEthernet6
!
interface FastEthernet7
!
interface FastEthernet8
!
interface ATM0
 description ALICE BUSINESS 20 Mbps - TGU:
 mtu 1500
 no ip address
 no atm ilmi-keepalive
 dsl operating-mode auto
!
interface ATM0.1 point-to-point
 description INTERFACCIA PER ACCESSO AD INTERNET
 mtu 1500
 ip address 88.***.***.178 255.255.255.252
 ip access-group 131 in
 ip verify unicast reverse-path
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip accounting access-violations
 ip nat outside
 ip inspect IDS out
 ip virtual-reassembly
 no ip mroute-cache
 pvc 8/35
  encapsulation aal5snap
 !
!
interface Vlan1
 description CONNESSIONE LAN HT
 ip address 192.168.0.254 255.255.255.0
 ip accounting output-packets
 ip nat inside
 ip virtual-reassembly
 ip route-cache flow
 no ip mroute-cache
 hold-queue 100 out
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 ATM0.1
!
!
ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip nat inside source list 100 interface Loopback0 overload
ip nat inside source static 192.168.0.100 80.***.***.20
ip nat inside source static 192.168.0.99 80.***.***.21
ip nat inside source static 192.168.0.253 80.***.***.22
ip nat inside source static 192.168.0.95 80.***.***.23
ip nat inside source static 192.168.0.104 80.***.***.25
ip nat inside source static 192.168.0.105 80.***.***.26
ip nat inside source static 192.168.0.106 80.***.***.27
ip nat inside source static 192.168.0.107 80.***.***.28
ip nat inside source static 192.168.0.108 80.***.***.29
!
!
access-list 100 remark *************************************************************
access-list 100 remark *** ACL PER PAT E NAT0 ***
access-list 100 permit ip 192.168.0.0 0.0.0.255 any
access-list 131 remark *************************************************************
access-list 131 remark *** ACL ANTI-SPOOFING ***
access-list 131 deny   ip host 0.0.0.0 any log
access-list 131 deny   ip 127.0.0.0 0.255.255.255 any log
access-list 131 deny   ip 192.0.2.0 0.0.0.255 any log
access-list 131 deny   ip 224.0.0.0 31.255.255.255 any log
access-list 131 deny   ip 10.0.0.0 0.255.255.255 any log
access-list 131 deny   ip 172.16.0.0 0.15.255.255 any log
access-list 131 deny   ip 192.168.0.0 0.0.255.255 any log
access-list 131 remark *************************************************************
access-list 131 remark *** ACL PER CONTROLLARE TRAFFICO ICMP ***
access-list 131 permit icmp any any echo
access-list 131 permit icmp any any echo-reply
access-list 131 permit icmp any any time-exceeded
access-list 131 permit icmp any any unreachable
access-list 131 permit icmp any any administratively-prohibited
access-list 131 permit icmp any any packet-too-big
access-list 131 permit icmp any any traceroute
access-list 131 deny   icmp any any
access-list 131 remark *************************************************************
access-list 131 remark *** ACL VERSO SERVER WEB
access-list 131 permit tcp any any eq www
access-list 131 remark *** ACL PER BLOCCARE L'ACCESSO A VIRUS E ATTACCHI ***
access-list 131 deny   tcp any any eq 135
access-list 131 deny   udp any any eq 135
access-list 131 deny   udp any any eq netbios-ns
access-list 131 deny   udp any any eq netbios-dgm
access-list 131 deny   tcp any any eq 139
access-list 131 deny   udp any any eq netbios-ss
access-list 131 deny   tcp any any eq 445
access-list 131 deny   tcp any any eq 593
access-list 131 deny   tcp any any eq 2049
access-list 131 deny   udp any any eq 2049
access-list 131 deny   tcp any any eq 2000
access-list 131 deny   tcp any any range 6000 6010
access-list 131 deny   udp any any eq 1433
access-list 131 deny   udp any any eq 1434
access-list 131 deny   udp any any eq 5554
access-list 131 deny   udp any any eq 9996
access-list 131 deny   udp any any eq 113
access-list 131 deny   udp any any eq 3067
access-list 131 remark *************************************************************
access-list 131 remark *** ACL PER BLOCCARE ACCESSI NON AUTORIZZATI ***
access-list 131 deny   ip any any log
!
!
!
!
!
!
control-plane
!
banner motd ^CCC
****************************************************************
----------------------------------------------------------------
* ***   ROUTER PERIMETRALE ----      ***   *
----------------------------------------------------------------
* WARNING: System is RESTRICTED to authorized personnel ONLY! *
* Unauthorized use of this system will be logged and *
* prosecuted to the fullest extent of the law. *
* *
* If you are NOT authorized to use this system, LOG OFF NOW! *
* *
****************************************************************
^C
!
line con 0
 exec-timeout 120 0
 login local
 transport output ssh
 stopbits 1
line aux 0
 login local
 transport output telnet ssh
line vty 0 4
 login
!
scheduler max-task-time 5000
scheduler interval 500
sntp server 193.204.114.232
sntp server 193.204.114.233
sntp server 193.204.114.105
end
ho dovuto però usare al momento l'interfaccia loopback, per nattare il traffico normale tramite un determinato ip pubblico, visto che mi è stato detto che è una practice errata, come posso avere lo stesso risultato senza usare la loopback?

ora inizierò a configurare i vari servizi in entrata, qual'ora avessi dei servizi "minimi" da definire su tutti i miei ip pubblici, posso definirli per una subnet intera si? come?

vi ringrazio per l'aiuto :)
Gianremo.Smisek
Messianic Network master
Messaggi: 1159
Iscritto il: dom 11 mar , 2007 2:23 pm
Località: Termoli

Blue Ice ha scritto:Risolto!
era colpa di telecom!
eheh... ;)

Blue Ice ha scritto:ho dovuto però usare al momento l'interfaccia loopback, per nattare il traffico normale tramite un determinato ip pubblico, visto che mi è stato detto che è una practice errata, come posso avere lo stesso risultato senza usare la loopback?
definisci un NAT POOL con un solo indirizzo IP e specifichi suddetto pool nella regola di NAT ;)

ciao!
Rispondi