Jump to content

Dropsmin

Members
  • Gesamte Inhalte

    12
  • Registriert seit

  • Letzter Besuch

Beiträge erstellt von Dropsmin

  1. was ist da falsch glaufen?

     

     

    tick1053#conf t

    Enter configuration commands, one per line. End with CNTL/Z.

    tick1053(config)#int vlan2

    tick1053(config-if)#ip un

    tick1053(config-if)#ip unn

    tick1053(config-if)#ip unnum dialer 3

    Point-to-point (non-multi-access) interfaces only

    tick1053(config-if)#no shut

    tick1053(config-if)#int fa2

    tick1053(config-if)#sw acc vlan 2

    %Access VLAN 2 does not exist. Please add it to vlan database

    tick1053(config-if)#sw acc vlan2

    ^

    % Invalid input detected at '^' marker.

     

    tick1053(config-if)#

     

     

    lass mich raten, Featurepack?

     

    Steht da was darüber drin?

     

    Cisco IOS Software, C870 Software (C870-ADVSECURITYK9-M), Version 12.4(4)T8, REL

    EASE SOFTWARE (fc3)

    Technical Support: http://www.cisco.com/techsupport

    Copyright © 1986-2007 by Cisco Systems, Inc.

    Compiled Sat 11-Aug-07 03:34 by khuie

     

    ROM: System Bootstrap, Version 12.3(8r)YI4, RELEASE SOFTWARE

     

    tick1053 uptime is 2 days, 18 hours, 5 minutes

    System returned to ROM by power-on

    System image file is "flash:c870-advsecurityk9-mz.124-4.T8.bin"

     

    Cisco 878 (MPC8272) processor (revision 0x200) with 118784K/12288K bytes of memo

    ry.

    Processor board ID FCZ115190P4

    MPC8272 CPU Rev: Part Number 0xC, Mask Number 0x10

    4 FastEthernet interfaces

    1 ISDN Basic Rate interface

    1 ATM interface

    128K bytes of non-volatile configuration memory.

    24576K bytes of processor board System flash (Intel Strataflash)

     

    Configuration register is 0x2102

  2. 62.54.184.72-79

     

    tick1053#sh int dialer 3

    Dialer3 is up, line protocol is up (spoofing)

    Hardware is Unknown

    Description: *** DSL Einwahl ***$FW_OUTSIDE$

    Internet address is 62.54.184.73/32

    MTU 1500 bytes, BW 56 Kbit, DLY 20000 usec,

    reliability 255/255, txload 4/255, rxload 27/255

    Encapsulation PPP, loopback not set

    Keepalive set (10 sec)

    DTR is pulsed for 1 seconds on reset

    Interface is bound to Vi1

    Last input never, output never, output hang never

    Last clearing of "show interface" counters 2d23h

    Input queue: 1/75/0/0 (size/max/drops/flushes); Total output drops: 0

    Queueing strategy: weighted fair

    Output queue: 0/1000/64/0 (size/max total/threshold/drops)

    Conversations 0/0/16 (active/max active/max total)

    Reserved Conversations 0/0 (allocated/max allocated)

    Available Bandwidth 42 kilobits/sec

    5 minute input rate 6000 bits/sec, 1 packets/sec

    5 minute output rate 1000 bits/sec, 1 packets/sec

    4615052 packets input, 2299598450 bytes

    4270326 packets output, 475425427 bytes

    Bound to:

    Virtual-Access1 is up, line protocol is up

    Hardware is Virtual Access interface

    MTU 1500 bytes, BW 2304 Kbit, DLY 20000 usec,

    reliability 255/255, txload 1/255, rxload 1/255

    Encapsulation PPP, LCP Open

    Open: IPCP

    PPPoE vaccess, cloned from Dialer3

    Vaccess status 0x44, loopback not set

    Keepalive set (10 sec)

    DTR is pulsed for 5 seconds on reset

    Interface is bound to Di3 (Encapsulation PPP)

    Last input 00:00:00, output never, output hang never

    Last clearing of "show interface" counters 2d22h

    Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0

    Queueing strategy: fifo

    Output queue: 0/40 (size/max)

    5 minute input rate 15000 bits/sec, 12 packets/sec

    5 minute output rate 10000 bits/sec, 12 packets/sec

    4615125 packets input, 2299608387 bytes, 0 no buffer

    Received 0 broadcasts, 0 runts, 0 giants, 0 throttles

    0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort

    4270396 packets output, 475431611 bytes, 0 underruns

    0 output errors, 0 collisions, 0 interface resets

    0 output buffer failures, 0 output buffers swapped out

    0 carrier transitions

  3. und hier die access-lists, die nicht in die letzte Meldung passten...

     

    access-list 20 permit 192.168.0.0 0.0.0.255

    access-list 37 permit 62.54.254.0 0.0.0.3

    access-list 37 permit 192.168.0.0 0.0.0.255

    access-list 100 remark auto generated by SDM firewall configuration

    access-list 100 remark SDM_ACL Category=1

    access-list 100 deny ip 62.54.184.72 0.0.0.7 any

    access-list 100 deny ip host 255.255.255.255 any

    access-list 100 deny ip 127.0.0.0 0.255.255.255 any

    access-list 100 permit ip any any

    access-list 101 remark auto generated by SDM firewall configuration

    access-list 101 remark SDM_ACL Category=1

    access-list 101 permit udp host 193.189.244.197 eq domain any

    access-list 101 permit udp host 193.189.244.205 eq domain any

    access-list 101 deny ip 62.54.184.72 0.0.0.7 any

    access-list 101 deny ip 192.168.0.0 0.0.0.255 any

    access-list 101 permit icmp any any echo-reply

    access-list 101 permit icmp any any time-exceeded

    access-list 101 permit icmp any any unreachable

    access-list 101 deny ip 10.0.0.0 0.255.255.255 any

    access-list 101 deny ip 172.16.0.0 0.15.255.255 any

    access-list 101 deny ip 192.168.0.0 0.0.255.255 any

    access-list 101 deny ip 127.0.0.0 0.255.255.255 any

    access-list 101 deny ip host 255.255.255.255 any

    access-list 101 deny ip host 0.0.0.0 any

    access-list 101 deny ip any any log

    access-list 102 remark auto generated by SDM firewall configuration

    access-list 102 remark SDM_ACL Category=1

    access-list 102 deny ip 192.168.0.0 0.0.0.255 any

    access-list 102 permit icmp any host 62.54.184.75 echo-reply

    access-list 102 permit icmp any host 62.54.184.75 time-exceeded

    access-list 102 permit icmp any host 62.54.184.75 unreachable

    access-list 102 deny ip 10.0.0.0 0.255.255.255 any

    access-list 102 deny ip 172.16.0.0 0.15.255.255 any

    access-list 102 deny ip 192.168.0.0 0.0.255.255 any

    access-list 102 deny ip 127.0.0.0 0.255.255.255 any

    access-list 102 deny ip host 255.255.255.255 any

    access-list 102 deny ip host 0.0.0.0 any

    access-list 102 deny ip any any log

  4. Ich hoffe daß es das ist, was du wolltest...

    Using 10084 out of 131072 bytes

    version 12.4

    service nagle

    no service pad

    service timestamps debug datetime localtime show-timezone

    service timestamps log datetime localtime show-timezone

    service password-encryption

    hostname tick1053resource policy

    ip subnet-zero

    ip cef

    no ip dhcp use vrf connected

    no ip dhcp conflict logging

    ip dhcp pool Kunden-LAN-DHCP

    network 192.168.0.0 255.255.255.0

    default-router 192.168.0.1

    domain-name dsl.o2online.de

    dns-server 192.168.0.1

    ip inspect log drop-pkt

    ip inspect name SDM_HIGH appfw SDM_HIGH

    .......

    ip inspect name SDM_HIGH pptp

    boot-start-marker

    boot-end-marker

    !

    logging buffered 51200 warnings

    enable secret 5 */

    aaa new-model

    aaa session-id common

    !

    resource policy

    !

    ip subnet-zero

    ip cef

    no ip dhcp use vrf connected

    no ip dhcp conflict logging

    !

    ip dhcp pool Kunden-LAN-DHCP

    network 192.168.0.0 255.255.255.0

    default-router 192.168.0.1

    domain-name dsl.o2online.de

    dns-server 192.168.0.1

    !

    !

    ip inspect log drop-pkt

    ip inspect name SDM_HIGH appfw SDM_HIGH

    .....

    ip inspect name SDM_HIGH rtsp

    ip inspect name SDM_HIGH streamworks

    ip inspect name SDM_HIGH vdolive

    ip telnet source-interface Dialer3

    ip tftp source-interface Dialer3

    no ip bootp server

    ip domain name dsl.o2online.de

    !

    appfw policy-name SDM_HIGH

    application im aol

    ...

    audit-trail on

     

    crypto pki trustpoint TP-self-signed-2928236815

    enrollment selfsigned

    subject-name cn=IOS-Self-Signed-Certificate-2928236815

    revocation-check none

    rsakeypair TP-self-signed-2928236815

     

    crypto pki certificate chain TP-self-signed-2928236815

    certificate self-signed 01 nvram:IOS-Self-Sig#3502.cer

    username tick1053 privilege 15 secret 5 *

    roller DSL 0

    mode atm

    line-term cpe

    line-mode auto

    dsl-mode shdsl symmetric annex B

    line-rate 2304

    interface BRI0

    no ip address

    encapsulation hdlc

    shutdown

    interface ATM0

    description *** SHDSL interface (UR2) Telefonica DSL ***

    no ip address

    no atm ilmi-keepalive

    pvc 1/32

    pppoe-client dial-pool-number 3

    interface FastEthernet0

    interface FastEthernet1

    interface FastEthernet2

    description Suppi

    interface FastEthernet3

    interface Vlan1

    description *** LAN Verbindung zum Kunden ***$FW_INSIDE$

    ip address 192.168.0.1 255.255.255.0

    ip access-group 100 in

    ip verify unicast reverse-path

    no ip redirects

    no ip proxy-arp

    ip nat inside

    ip virtual-reassembly

    interface Dialer3

    description *** DSL Einwahl ***$FW_OUTSIDE$

    ip address negotiated

    ip access-group 101 in

    ip inspect SDM_HIGH out

    ip nat outside

    ip virtual-reassembly

    encapsulation ppp

    ip tcp adjust-mss 1420

    dialer pool 3

    no cdp enable

    ppp pap sent-username dslflat/tick1053%inet-xdsl password 7 *

    ppp ipcp dns request

    ppp ipcp route default

    ip classless

    no ip http server

    ip http access-class 20

    ip http authentication local

    ip http secure-server

    ip http timeout-policy idle 60 life 86400 requests 10000

    ip nat inside source list 20 interface Dialer3 overload

    ip dns server

     

    no cdp run

    control-plane

    line con 0

    password 7 *

    no modem enable

    line aux 0

    password 7 *

    line vty 0 4

    access-class 37 in

    privilege level 15

    password 7 *

    scheduler max-task-time 5000

    end

  5. naja für die Internetverbindung und Passwörter, habe natürlich versucht nen Server mit ner IP zu versehen und anzuschließen, der kam aber nicht raus und war nicht erreichbar.

     

    Ich habe leider vom routing kein Plan und die Literatur die ich hier habe hilft mir auch nicht wirklich auf die Sprünge. Eigentlich dachte ich, es müsse doch einen Befehl geben der einem EthernetPort eine IP zuweist...

  6. Hi,

     

    habe mich eigentlich immer nur mit AVM-Heimroutern auseinandersetzen müssen und nun das...also:

     

    wir haben bei uns in der Firma einen neuen SDSL Anschluß bekommen O2- vorkonfigurierter Cisco 878, Internet geht, soweit sogut.

     

    Nun haben wir 5 öffentliche IP- Adressen zugewiesen bekommen um unsere Server mit verschiedenen Aufgaben von Außen erreichbar zu machen.

     

    Ich habe gehört, es wäre sehr einfach und man könnte die IPs den Ethernrt Ports zuweisen...habe ich, weil ich es nicht anders wußte mit dem SDM probiert und kam auf keinen grünen Zweig(die Konfiguration wird schlicht nicht angenommen und nach einem Neustart ist alles wieder in der Ausgangs Konfig).

     

    Nun wollte ich mich auf die CLI einlassen, stehe aber mangels knowledge auf dem Schlauch, kann mir da jemand helfen?

     

    interne IP 192.168.0.1--> vlan1 , lokales Netz am Fe3 DHCP an

    server 1 an Fe0

    server 2 an Fe1 (die anderen sind erstmal nicht so wichtig...

  7. Hallo allesamt,

     

    1. 2nd shot geht für jede MS-Prüfung die Ihr zahlt. 1. 3. 5.... die sperrzeiten sind aufgehoben.

    2. Sollte im Vorraus registriert sein, geht aber auch so(weiß ich aus eigener Erfahrung)

     

    3. die im Testcenter haben immer recht, wenn sie dir was ermöglichen, nimms mit.

     

    Hat eigentlich schon jemand die 291 Simulatinon geschafft?

×
×
  • Neu erstellen...