Jump to content

jofl

Members
  • Gesamte Inhalte

    3
  • Registriert seit

  • Letzter Besuch

Profile Fields

  • Member Title
    Newbie

Fortschritt von jofl

Rookie

Rookie (2/14)

  • Erste Antwort
  • Erster eigener Beitrag
  • Eine Woche dabei
  • Einen Monat dabei
  • 1 Jahre dabei

Neueste Abzeichen

10

Reputation in der Community

  1. Hallo, die Lösung war: "ip nat in" vom Vlan1 wegnehmen und beim BVI1 hinzu fügen. Die Ip-Address beim BVI1 belassen! Danke für Eure freundliche Hilfe. Muß mich aber mal über das BVI weitergehend informieren. ;-) Gruß Jörg
  2. Hallo Wordo, hier die alte Konf. Gruß Jörg ------------------ interface ATM0 no ip address atm vc-per-vp 64 no atm ilmi-keepalive dsl operating-mode auto ! interface ATM0.1 point-to-point no snmp trap link-status pvc 8/35 pppoe-client dial-pool-number 1 ! interface FastEthernet0 ! interface FastEthernet1 ! interface FastEthernet2 ! interface FastEthernet3 ! interface Vlan1 ip address 192.168.98.201 255.255.255.0 ip access-group 122 out no ip unreachables ip nat inside ip virtual-reassembly ip tcp adjust-mss 1452 ! interface Dialer1 ip address negotiated ip access-group 111 in no ip proxy-arp ip mtu 1492 ip inspect myfw out ip nat outside ip virtual-reassembly encapsulation ppp ip tcp adjust-mss 1452 dialer pool 1 dialer remote-name redback dialer-group 1 ppp authentication pap chap callin ppp chap hostname xxxxx ppp chap password xxxxxxxxx ppp pap sent-username xxxxxxx password x xxxx ! ip classless ip route 0.0.0.0 0.0.0.0 Dialer1 ! no ip http server no ip http secure-server ip nat inside source list 102 interface Dialer1 overload ! access-list 2 permit 192.168.98.0 0.0.0.255 access-list 2 deny any access-list 23 permit 192.168.98.0 0.0.0.7 access-list 102 permit ip 192.168.98.0 0.0.0.255 any access-list 111 deny tcp any any eq telnet access-list 111 permit icmp any any administratively-prohibited access-list 111 deny icmp any any echo access-list 111 deny icmp any any echo-reply access-list 111 permit icmp any any packet-too-big access-list 111 permit icmp any any time-exceeded access-list 111 deny icmp any any traceroute access-list 111 deny icmp any any unreachable access-list 111 deny udp any eq bootps any eq bootpc access-list 111 deny udp any eq bootps any eq bootps access-list 111 deny udp any eq domain any access-list 111 permit esp any any access-list 111 permit udp any any eq isakmp access-list 111 permit udp any any eq 10000 access-list 111 permit tcp any any eq 1723 access-list 111 deny tcp any any eq 137 access-list 111 deny tcp any any eq 138 access-list 111 deny tcp any any eq 139 access-list 111 deny udp any any eq netbios-ns access-list 111 deny udp any any eq netbios-ss access-list 111 deny udp any any eq netbios-dgm access-list 111 deny udp any range snmp snmptrap any access-list 111 permit gre any any access-list 111 permit ip any any access-list 122 deny tcp any any eq telnet access-list 122 permit ip any any dialer-list 1 protocol ip permit no cdp run
  3. Hallo, ich bin kein Netzwerk/Cisco Fachmann,habe mir -anfangs ohne Wlan Teil - eine Konfiguration geschrieben(kopiert), die auch funktionierte(Routing,Nat...). Nach Konigurationserweiterung um den Wlan Bereich routet der 876W nicht mehr ins Internet.Die im Heimnetz angeschlossenen PC´s erreichen den Router und jeweils die anderen PC´s.Auch wireless Zugriff ist möglich. Aber eben keine Weiterleitung ins Internet - PPP ist aufgebaut und eine IP-Adresse vom Provider ist zugeteilt worden. Würde mich über Hilfe zur Lösung freuen,damit das Routen ins Internet funktioniert. Mit freundlichen Grüßen. Jörg Die - gekürzte - Konfiguration: IOS 12.4 6(T) ... no ip source-route ip cef ip inspect name myfw ... no ip bootp server no ip domain lookup ip name-server ... bridge irb interface ATM0 no ip address atm vc-per-vp 64 no atm ilmi-keepalive dsl operating-mode auto interface ATM0.1 point-to-point no snmp trap link-status pvc 8/35 pppoe-client dial-pool-number 1 interface FastEthernet0 interface FastEthernet1 interface FastEthernet2 interface FastEthernet3 interface Dot11Radio0 no ip address no ip route-cache cef no ip route-cache ssid WIWLAN vlan 1 authentication open guest-mode speed basic-1.0... station-role root no cdp enable interface Dot11Radio0.1 encapsulation dot1Q 1 native no ip route-cache no snmp trap link-status no cdp enable bridge-group 1 bridge-group 1 subscriber-loop-control bridge-group 1 spanning-disabled bridge-group 1 block-unknown-source no bridge-group 1 source-learning no bridge-group 1 unicast-flooding interface Vlan1 no ip address ip access-group 122 out no ip redirects no ip unreachables ip nat inside ip virtual-reassembly ip tcp adjust-mss 1452 bridge-group 1 bridge-group 1 spanning-disabled interface Dialer1 ip address negotiated ip access-group 111 in no ip proxy-arp ip mtu 1492 ip inspect myfw out ip nat outside ip virtual-reassembly encapsulation ppp ip tcp adjust-mss 1452 dialer pool 1 dialer remote-name redback dialer-group 1 ppp authentication pap chap callin ppp chap hostname xxxxxxxxxx ppp chap password x xxxxxxxxx ppp pap sent-username xxxxxxxx password x xxxxxxxxxx interface BVI1 ip address 192.168.98.201 255.255.255.0 ip route 0.0.0.0 0.0.0.0 Dialer1 no ip http server no ip http secure-server ip nat inside source list 102 interface Dialer1 overload access-list 2 permit 192.168.98.0 0.0.0.255 access-list 2 deny any access-list 23 permit 192.168.98.0 0.0.0.7 access-list 102 permit ip 192.168.98.0 0.0.0.255 any access-list 111 deny tcp any any eq telnet access-list 111 permit icmp any any administratively-prohibited access-list 111 deny icmp any any echo access-list 111 deny icmp any any echo-reply access-list 111 permit icmp any any packet-too-big access-list 111 permit icmp any any time-exceeded access-list 111 deny icmp any any traceroute access-list 111 deny icmp any any unreachable access-list 111 deny udp any eq bootps any eq bootpc access-list 111 deny udp any eq bootps any eq bootps access-list 111 deny udp any eq domain any access-list 111 permit esp any any access-list 111 permit udp any any eq isakmp access-list 111 permit udp any any eq 10000 access-list 111 permit tcp any any eq 1723 access-list 111 deny tcp any any eq 137 access-list 111 deny tcp any any eq 138 access-list 111 deny tcp any any eq 139 access-list 111 deny udp any any eq netbios-ns access-list 111 deny udp any any eq netbios-ss access-list 111 deny udp any any eq netbios-dgm access-list 111 deny udp any range snmp snmptrap any access-list 111 permit gre any any access-list 111 permit ip any any access-list 122 deny tcp any any eq telnet access-list 122 permit ip any any dialer-list 1 protocol ip permit no cdp run control-plane bridge 1 route ip
×
×
  • Neu erstellen...