Hi:
I have this client that i s
etup the CBAC and some static nat's in his 2620, but when i start to work with router find that the ISP put a Public IP address in the
ip nat inside interface as a secondary IP address. I took out that ip because i thought that's a security issue. Well after that they had a problem
with the email inbound is too slow, but until today them and me thought the problem was with their DNS because they change from ISP took about
3 months to move it to the new ISP. Ok the move was done but the problem still there and was checking and put it back the ip address i took out
and 30 seconds later could access the page of the mail server very fast and without a problem. This have to be configure that way or is something very strange.
This is the actual configuration of the router, any help will be appreciate
version 12.0
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname XXXXX
!
enable secret 5 $1$gN3H$7afHPMO.AKyQeTaQlaoVe.
!
!
!
!
!
ip subnet-zero
no ip source-route
no ip finger
ip domain-name XXXXX.com
ip name-server XXX.XXX.XXX.XXX
ip name-server XXX.XXX.XXX.XXX
ip name-server 10.0.0.4
!
ip inspect name xxxxfw cuseeme timeout 3600
ip inspect name xxxxfw ftp timeout 3600
ip inspect name xxxxfw h323 timeout 3600
ip inspect name xxxxfw http timeout 3600
ip inspect name xxxxfw rcmd timeout 3600
ip inspect name xxxxfw realaudio timeout 3600
ip inspect name xxxxfw smtp timeout 3600
ip inspect name xxxxfw sqlnet timeout 3600
ip inspect name xxxxfw streamworks timeout 3600
ip inspect name xxxxfw tcp timeout 3600
ip inspect name xxxxfw tftp timeout 30
ip inspect name xxxxfw udp timeout 15
ip inspect name xxxxfw vdolive timeout 3600
ip audit notify log
ip audit po max-events 100
!
!
!
interface FastEthernet0/0
ip address XXX.XXX.XXX.XXX 255.255.255.252
ip address 10.0.0.254 255.255.255.0
ip access-group 102 in
no ip directed-broadcast
ip nat inside
ip inspect xxxxfw in
load-interval 30
duplex auto
speed auto
!
interface Serial0/0
bandwidth 512
no ip address
no ip directed-broadcast
ip nat outside
encapsulation frame-relay IETF
fair-queue 64 256 0
service-module t1 timeslots 1-8
service-module t1 remote-alarm-enable
frame-relay lmi-type cisco
!
interface Serial0/0.100 point-to-point
bandwidth 512
ip address XXX.XXX.XXX.XXX 255.255.255.252
ip access-group 112 in
no ip redirects
no ip directed-broadcast
ip nat outside
frame-relay interface-dlci 100
!
ip nat inside source list 101 interface Serial0/0.100 overload
ip nat inside source static tcp 10.0.0.1 80 XXX.XXX.XXX.XXX 80 extendable
ip nat inside source static tcp 10.0.0.1 25 XXX.XXX.XXX.XXX 25 extendable
ip classless
ip route 0.0.0.0 0.0.0.0 Serial0/0.100
no ip http server
!
logging 10.0.0.4
access-list 101 permit ip 10.0.0.0 0.0.0.255 any
access-list 102 permit tcp 10.0.0.0 0.0.0.255 any
access-list 102 permit udp 10.0.0.0 0.0.0.255 any
access-list 102 permit icmp 10.0.0.0 0.0.0.255 any
access-list 112 permit tcp any host XXX.XXX.XXX.XXX eq smtp
access-list 112 permit tcp any host XXX.XXX.XXX.XXX eq www
access-list 112 permit tcp any host XXX.XXX.XXX.XXX eq telnet
access-list 112 permit tcp any host XXX.XXX.XXX.XXX eq telnet
access-list 112 permit tcp any any eq domain
access-list 112 permit udp any any eq domain
access-list 112 permit tcp any host XXX.XXX.XXX.XXX gt 1023
access-list 112 permit tcp any host XXX.XXX.XXX.XXX gt 1023
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 unreachable
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 echo-reply
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 packet-too-big
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 time-exceeded
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 traceroute
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 administratively-prohibited
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 echo
access-list 112 deny ip 127.0.0.0 0.255.255.255 any
access-list 112 deny ip any any
I have this client that i s
etup the CBAC and some static nat's in his 2620, but when i start to work with router find that the ISP put a Public IP address in the
ip nat inside interface as a secondary IP address. I took out that ip because i thought that's a security issue. Well after that they had a problem
with the email inbound is too slow, but until today them and me thought the problem was with their DNS because they change from ISP took about
3 months to move it to the new ISP. Ok the move was done but the problem still there and was checking and put it back the ip address i took out
and 30 seconds later could access the page of the mail server very fast and without a problem. This have to be configure that way or is something very strange.
This is the actual configuration of the router, any help will be appreciate
version 12.0
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname XXXXX
!
enable secret 5 $1$gN3H$7afHPMO.AKyQeTaQlaoVe.
!
!
!
!
!
ip subnet-zero
no ip source-route
no ip finger
ip domain-name XXXXX.com
ip name-server XXX.XXX.XXX.XXX
ip name-server XXX.XXX.XXX.XXX
ip name-server 10.0.0.4
!
ip inspect name xxxxfw cuseeme timeout 3600
ip inspect name xxxxfw ftp timeout 3600
ip inspect name xxxxfw h323 timeout 3600
ip inspect name xxxxfw http timeout 3600
ip inspect name xxxxfw rcmd timeout 3600
ip inspect name xxxxfw realaudio timeout 3600
ip inspect name xxxxfw smtp timeout 3600
ip inspect name xxxxfw sqlnet timeout 3600
ip inspect name xxxxfw streamworks timeout 3600
ip inspect name xxxxfw tcp timeout 3600
ip inspect name xxxxfw tftp timeout 30
ip inspect name xxxxfw udp timeout 15
ip inspect name xxxxfw vdolive timeout 3600
ip audit notify log
ip audit po max-events 100
!
!
!
interface FastEthernet0/0
ip address XXX.XXX.XXX.XXX 255.255.255.252
ip address 10.0.0.254 255.255.255.0
ip access-group 102 in
no ip directed-broadcast
ip nat inside
ip inspect xxxxfw in
load-interval 30
duplex auto
speed auto
!
interface Serial0/0
bandwidth 512
no ip address
no ip directed-broadcast
ip nat outside
encapsulation frame-relay IETF
fair-queue 64 256 0
service-module t1 timeslots 1-8
service-module t1 remote-alarm-enable
frame-relay lmi-type cisco
!
interface Serial0/0.100 point-to-point
bandwidth 512
ip address XXX.XXX.XXX.XXX 255.255.255.252
ip access-group 112 in
no ip redirects
no ip directed-broadcast
ip nat outside
frame-relay interface-dlci 100
!
ip nat inside source list 101 interface Serial0/0.100 overload
ip nat inside source static tcp 10.0.0.1 80 XXX.XXX.XXX.XXX 80 extendable
ip nat inside source static tcp 10.0.0.1 25 XXX.XXX.XXX.XXX 25 extendable
ip classless
ip route 0.0.0.0 0.0.0.0 Serial0/0.100
no ip http server
!
logging 10.0.0.4
access-list 101 permit ip 10.0.0.0 0.0.0.255 any
access-list 102 permit tcp 10.0.0.0 0.0.0.255 any
access-list 102 permit udp 10.0.0.0 0.0.0.255 any
access-list 102 permit icmp 10.0.0.0 0.0.0.255 any
access-list 112 permit tcp any host XXX.XXX.XXX.XXX eq smtp
access-list 112 permit tcp any host XXX.XXX.XXX.XXX eq www
access-list 112 permit tcp any host XXX.XXX.XXX.XXX eq telnet
access-list 112 permit tcp any host XXX.XXX.XXX.XXX eq telnet
access-list 112 permit tcp any any eq domain
access-list 112 permit udp any any eq domain
access-list 112 permit tcp any host XXX.XXX.XXX.XXX gt 1023
access-list 112 permit tcp any host XXX.XXX.XXX.XXX gt 1023
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 unreachable
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 echo-reply
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 packet-too-big
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 time-exceeded
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 traceroute
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 administratively-prohibited
access-list 112 permit icmp any XXX.XXX.XXX.XXX 0.0.0.255 echo
access-list 112 deny ip 127.0.0.0 0.255.255.255 any
access-list 112 deny ip any any