The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

форумы  помощь  поиск  регистрация  майллист  ВХОД  слежка  RSS
"подскажите новичку по CISCO!!!"
Вариант для распечатки  
Пред. тема | След. тема 
Форумы Маршрутизаторы CISCO и др. оборудование. (Public)
Изначальное сообщение [Проследить за развитием треда]

"подскажите новичку по CISCO!!!" 
Сообщение от ostapchukgena emailИскать по авторуВ закладки(ok) on 23-Ноя-05, 10:43  (MSK)
стоит cisco 2651.на ней прописаны Vlan.показывает большую загрузку процессора на процессе CEF.через неделю после перезагрузки CEF-40% ,а IP Input 18%.и скаждым днем CEF растет.Как быть.
Спасибо.
  Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх

 Оглавление

Сообщения по теме [Сортировка по времени, UBB]

1. "подскажите новичку по CISCO!!!" 
Сообщение от Nailer Искать по авторуВ закладки(??) on 23-Ноя-05, 11:18  (MSK)
>стоит cisco 2651.на ней прописаны Vlan.показывает большую загрузку процессора на процессе CEF.через
>неделю после перезагрузки CEF-40% ,а IP Input 18%.и скаждым днем CEF
>растет.Как быть.
>Спасибо.

show run

  Удалить Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх

2. "подскажите новичку по CISCO!!!" 
Сообщение от ostapchukgena emailИскать по авторуВ закладки(ok) on 23-Ноя-05, 12:00  (MSK)
>aaa authentication login default local
aaa session-id common
ip subnet-zero
no ip source-route
ip cef
!
!
!
ip flow-cache timeout inactive 10
ip flow-cache timeout active 60
no ip domain lookup
ip domain name mbcnew
ip accounting-threshold 4294967295
no ftp-server write-enable
!
!
!
!
interface Loopback0
ip address 192.168.5.1 255.255.255.255
ip route-cache policy
ip route-cache flow
!
interface FastEthernet0/0
ip address 10.0.1.1 255.255.255.0
ip access-group 101 in
no ip redirects
ip nat inside
ip route-cache policy
ip route-cache flow
speed 100
full-duplex
!
interface FastEthernet0/1
ip address 213.85.171.162 255.255.255.252
ip access-group FromWorld in
ip accounting output-packets
ip nat outside
ip route-cache policy
ip route-cache flow
ip policy route-map priv-acco
speed 10
full-duplex
!
ip nat pool user1 213.85.129.101 213.85.129.101 netmask 255.255.255.0
ip nat pool user2 213.85.129.102 213.85.129.102 netmask 255.255.255.0
ip nat pool user3 213.85.129.103 213.85.129.103 netmask 255.255.255.0
ip nat pool user4 213.85.129.104 213.85.129.104 netmask 255.255.255.0
ip nat pool user5 213.85.129.105 213.85.129.105 netmask 255.255.255.0
ip nat pool user6 213.85.129.106 213.85.129.106 netmask 255.255.255.0
ip nat pool user7 213.85.129.107 213.85.129.107 netmask 255.255.255.0
ip nat pool user8 213.85.129.108 213.85.129.108 netmask 255.255.255.0
ip nat pool user9 213.85.129.109 213.85.129.109 netmask 255.255.255.0
ip nat pool user10 213.85.129.110 213.85.129.110 netmask 255.255.255.0
ip nat pool user11 213.85.129.111 213.85.129.111 netmask 255.255.255.0
ip nat pool user12 213.85.129.112 213.85.129.112 netmask 255.255.255.0
ip nat pool user22 213.85.129.122 213.85.129.122 netmask 255.255.255.0
ip nat pool user41 213.85.129.141 213.85.129.141 netmask 255.255.255.0
ip nat pool user42 213.85.129.142 213.85.129.142 netmask 255.255.255.0
ip nat pool user43 213.85.129.143 213.85.129.143 netmask 255.255.255.0
ip nat pool user44 213.85.129.144 213.85.129.144 netmask 255.255.255.0
ip nat pool user45 213.85.129.145 213.85.129.145 netmask 255.255.255.0
ip nat pool user46 213.85.129.146 213.85.129.146 netmask 255.255.255.0
ip nat pool user47 213.85.129.147 213.85.129.147 netmask 255.255.255.0
ip nat pool user48 213.85.129.148 213.85.129.148 netmask 255.255.255.0
ip nat pool user49 213.85.129.149 213.85.129.149 netmask 255.255.255.0
ip nat pool user50 213.85.129.150 213.85.129.150 netmask 255.255.255.0
ip nat pool user51 213.85.129.151 213.85.129.151 netmask 255.255.255.0
ip nat pool user52 213.85.129.152 213.85.129.152 netmask 255.255.255.0
ip nat pool user53 213.85.129.153 213.85.129.153 netmask 255.255.255.0
ip nat pool user54 213.85.129.154 213.85.129.154 netmask 255.255.255.0
ip nat pool user55 213.85.129.155 213.85.129.155 netmask 255.255.255.0
ip nat pool user56 213.85.129.156 213.85.129.156 netmask 255.255.255.0
ip nat pool user71 213.85.129.171 213.85.129.171 netmask 255.255.255.0
ip nat pool user72 213.85.129.172 213.85.129.172 netmask 255.255.255.0
ip nat pool user73 213.85.129.173 213.85.129.173 netmask 255.255.255.0
ip nat pool user74 213.85.129.174 213.85.129.174 netmask 255.255.255.0
ip nat pool user75 213.85.129.175 213.85.129.175 netmask 255.255.255.0
ip nat pool user76 213.85.129.176 213.85.129.176 netmask 255.255.255.0
ip nat pool user77 213.85.129.177 213.85.129.177 netmask 255.255.255.0
ip nat pool user78 213.85.129.178 213.85.129.178 netmask 255.255.255.0
ip nat pool user79 213.85.129.179 213.85.129.179 netmask 255.255.255.0
ip nat pool user80 213.85.129.180 213.85.129.180 netmask 255.255.255.0
ip nat pool user81 213.85.129.181 213.85.129.181 netmask 255.255.255.0
ip nat pool user82 213.85.129.182 213.85.129.182 netmask 255.255.255.0
ip nat pool user83 213.85.129.183 213.85.129.183 netmask 255.255.255.0
ip nat pool user84 213.85.129.184 213.85.129.184 netmask 255.255.255.0
ip nat pool user85 213.85.129.185 213.85.129.185 netmask 255.255.255.0
ip nat pool user86 213.85.129.186 213.85.129.186 netmask 255.255.255.0
ip nat pool user23 213.85.129.123 213.85.129.123 netmask 255.255.255.0
ip nat pool user25 213.85.129.125 213.85.129.125 netmask 255.255.255.0
ip nat pool user26 213.85.129.126 213.85.129.126 netmask 255.255.255.0
ip nat pool user24 213.85.129.124 213.85.129.124 netmask 255.255.255.0
ip nat pool user30 213.85.129.187 213.85.129.187 netmask 255.255.255.0
ip nat pool user31 213.85.129.188 213.85.129.188 netmask 255.255.255.0
ip nat pool user32 213.85.129.189 213.85.129.189 netmask 255.255.255.0
ip nat pool user33 213.85.129.190 213.85.129.190 netmask 255.255.255.0
ip nat pool user34 213.85.129.191 213.85.129.191 netmask 255.255.255.0
ip nat pool user35 213.85.129.192 213.85.129.192 netmask 255.255.255.0
ip nat pool user36 213.85.129.193 213.85.129.193 netmask 255.255.255.0
ip nat pool user37 213.85.129.194 213.85.129.194 netmask 255.255.255.0
ip nat pool user38 213.85.129.195 213.85.129.195 netmask 255.255.255.0
ip nat pool user39 213.85.129.196 213.85.129.196 netmask 255.255.255.0
ip nat pool user60 213.85.129.160 213.85.129.160 netmask 255.255.255.0
ip nat pool user61 213.85.129.161 213.85.129.161 netmask 255.255.255.0
ip nat pool user62 213.85.129.162 213.85.129.162 netmask 255.255.255.0
ip nat pool user63 213.85.129.163 213.85.129.163 netmask 255.255.255.0
ip nat pool user64 213.85.129.164 213.85.129.164 netmask 255.255.255.0
ip nat pool user65 213.85.129.165 213.85.129.165 netmask 255.255.255.0
ip nat pool user66 213.85.129.166 213.85.129.166 netmask 255.255.255.0
ip nat pool user67 213.85.129.167 213.85.129.167 netmask 255.255.255.0
ip nat pool user68 213.85.129.168 213.85.129.168 netmask 255.255.255.0
ip nat pool user13 213.85.129.210 213.85.129.210 netmask 255.255.255.0
ip nat pool user14 213.85.129.211 213.85.129.211 netmask 255.255.255.0
ip nat pool user15 213.85.129.212 213.85.129.212 netmask 255.255.255.0
ip nat pool user16 213.85.129.213 213.85.129.213 netmask 255.255.255.0
ip nat pool user17 213.85.129.214 213.85.129.214 netmask 255.255.255.0
ip nat pool user18 213.85.129.215 213.85.129.215 netmask 255.255.255.0
ip nat pool user19 213.85.129.216 213.85.129.216 netmask 255.255.255.0
ip nat pool user20 213.85.129.217 213.85.129.217 netmask 255.255.255.0
ip nat pool user21 213.85.129.218 213.85.129.218 netmask 255.255.255.0
ip nat pool user87 213.85.129.219 213.85.129.219 netmask 255.255.255.0
ip nat pool user88 213.85.129.220 213.85.129.220 netmask 255.255.255.0
ip nat pool user89 213.85.129.221 213.85.129.221 netmask 255.255.255.0
ip nat pool user90 213.85.129.222 213.85.129.222 netmask 255.255.255.0
ip nat pool user91 213.85.129.223 213.85.129.223 netmask 255.255.255.0
ip nat pool user92 213.85.129.224 213.85.129.224 netmask 255.255.255.0
ip nat pool user93 213.85.129.225 213.85.129.225 netmask 255.255.255.0
ip nat pool user94 213.85.129.226 213.85.129.226 netmask 255.255.255.0
ip nat pool user95 213.85.129.227 213.85.129.227 netmask 255.255.255.0
ip nat pool user96 213.85.129.228 213.85.129.228 netmask 255.255.255.0
ip nat pool user27 213.85.129.229 213.85.129.229 netmask 255.255.255.0
ip nat pool user28 213.85.129.230 213.85.129.230 netmask 255.255.255.0
ip nat pool user29 213.85.129.231 213.85.129.231 netmask 255.255.255.0
ip nat inside source list 1 pool user1 overload
ip nat inside source list 2 pool user2 overload
ip nat inside source list 3 pool user3 overload
ip nat inside source list 4 pool user4 overload
ip nat inside source list 5 pool user5 overload
ip nat inside source list 6 pool user6 overload
ip nat inside source list 7 pool user7 overload
ip nat inside source list 8 pool user8 overload
ip nat inside source list 9 pool user9 overload
ip nat inside source list 10 pool user10 overload
ip nat inside source list 11 pool user11 overload
ip nat inside source list 12 pool user12 overload
ip nat inside source list 13 pool user13 overload
ip nat inside source list 14 pool user14 overload
ip nat inside source list 15 pool user15 overload
ip nat inside source list 16 pool user16 overload
ip nat inside source list 17 pool user17 overload
ip nat inside source list 18 pool user18 overload
ip nat inside source list 19 pool user19 overload
ip nat inside source list 20 pool user20 overload
ip nat inside source list 21 pool user21 overload
ip nat inside source list 22 pool user22 overload
ip nat inside source list 23 pool user23 overload
ip nat inside source list 24 pool user24 overload
ip nat inside source list 25 pool user25 overload
ip nat inside source list 26 pool user26 overload
ip nat inside source list 27 pool user27 overload
ip nat inside source list 29 pool user29 overload
ip nat inside source list 30 pool user30 overload
ip nat inside source list 31 pool user31 overload
ip nat inside source list 32 pool user32 overload
ip nat inside source list 33 pool user33 overload
ip nat inside source list 34 pool user34 overload
ip nat inside source list 35 pool user35 overload
ip nat inside source list 36 pool user36 overload
ip nat inside source list 37 pool user37 overload
ip nat inside source list 38 pool user38 overload
ip nat inside source list 39 pool user39 overload
ip nat inside source list 41 pool user41 overload
ip nat inside source list 42 pool user42 overload
ip nat inside source list 43 pool user43 overload
ip nat inside source list 44 pool user44 overload
ip nat inside source list 45 pool user45 overload
ip nat inside source list 46 pool user46 overload
ip nat inside source list 47 pool user47 overload
ip nat inside source list 48 pool user48 overload
ip nat inside source list 49 pool user49 overload
ip nat inside source list 50 pool user50 overload
ip nat inside source list 51 pool user51 overload
ip nat inside source list 52 pool user52 overload
ip nat inside source list 53 pool user53 overload
ip nat inside source list 54 pool user54 overload
ip nat inside source list 55 pool user55 overload
ip nat inside source list 56 pool user56 overload
ip nat inside source list 60 pool user60 overload
ip nat inside source list 61 pool user61 overload
ip nat inside source list 62 pool user62 overload
ip nat inside source list 63 pool user63 overload
ip nat inside source list 64 pool user64 overload
ip nat inside source list 65 pool user65 overload
ip nat inside source list 66 pool user66 overload
ip nat inside source list 67 pool user67 overload
ip nat inside source list 68 pool user68 overload
ip nat inside source list 71 pool user71 overload
ip nat inside source list 72 pool user72 overload
ip nat inside source list 73 pool user73 overload
ip nat inside source list 74 pool user74 overload
ip nat inside source list 75 pool user75 overload
ip nat inside source list 76 pool user76 overload
ip nat inside source list 77 pool user77 overload
ip nat inside source list 78 pool user78 overload
ip nat inside source list 79 pool user79 overload
ip nat inside source list 80 pool user80 overload
ip nat inside source list 81 pool user81 overload
ip nat inside source list 82 pool user82 overload
ip nat inside source list 83 pool user83 overload
ip nat inside source list 84 pool user84 overload
ip nat inside source list 85 pool user85 overload
ip nat inside source list 86 pool user86 overload
ip nat inside source list 87 pool user87 overload
ip nat inside source list 88 pool user88 overload
ip nat inside source list 89 pool user89 overload
ip nat inside source list 90 pool user90 overload
ip nat inside source list 91 pool user91 overload
ip nat inside source list 92 pool user92 overload
ip nat inside source list 93 pool user93 overload
ip nat inside source list 94 pool user94 overload
ip nat inside source list 95 pool user95 overload
ip nat inside source list 96 pool user96 overload
ip nat inside source static tcp 10.11.1.2 22 213.85.129.123 22 extendable
ip nat inside source static tcp 10.1.6.200 22 213.85.129.106 22 extendable
ip nat inside source static tcp 10.1.6.200 80 213.85.129.106 80 extendable
ip nat inside source static tcp 10.4.2.2 1494 213.85.129.142 1494 extendable
ip nat inside source static tcp 10.1.22.2 22 213.85.129.122 22 extendable
ip nat inside source static tcp 10.4.7.2 1494 213.85.129.147 1494 extendable
ip nat inside source static tcp 10.2.4.2 3389 213.85.129.190 3389 extendable
ip nat inside source static tcp 10.1.2.2 500 213.85.129.102 500 extendable
ip nat inside source static tcp 10.2.4.2 80 213.85.129.190 80 extendable
ip nat inside source static tcp 10.1.22.2 80 213.85.129.122 80 extendable
ip nat inside source static tcp 10.1.7.2 4662 213.85.129.107 4662 extendable
ip nat inside source static tcp 10.1.6.200 9010 213.85.129.106 9010 extendable
ip nat inside source static tcp 10.1.6.200 9100 213.85.129.106 9100 extendable
ip nat inside source static tcp 10.1.6.200 143 213.85.129.106 143 extendable
ip nat inside source static tcp 10.1.6.200 110 213.85.129.106 110 extendable
ip nat inside source static tcp 10.1.6.200 25 213.85.129.106 25 extendable
ip nat inside source static tcp 10.1.6.200 995 213.85.129.106 995 extendable
ip nat inside source static udp 10.1.6.200 53 213.85.129.106 53 extendable
ip nat inside source static tcp 10.1.6.200 53 213.85.129.106 53 extendable
ip nat inside source static tcp 10.1.6.200 10000 213.85.129.106 10000 extendable

ip nat inside source static tcp 10.1.7.2 9123 213.85.129.107 9123 extendable
ip nat inside source static udp 10.1.7.2 9126 213.85.129.107 9126 extendable
ip nat inside source static udp 10.1.7.2 4672 213.85.129.107 4672 extendable
ip nat inside source static udp 10.4.7.2 1604 213.85.129.147 1604 extendable
ip nat inside source static 10.2.5.101 213.85.129.232
ip nat inside source static 10.1.22.2 213.85.129.122 extendable
ip classless
ip route 0.0.0.0 0.0.0.0 FastEthernet0/1
ip route 10.0.2.0 255.255.255.0 10.0.1.2
ip route 10.0.3.0 255.255.255.0 10.0.1.2
ip route 10.1.0.0 255.255.0.0 10.0.1.2
ip route 10.2.0.0 255.255.0.0 10.0.1.2
ip route 10.3.0.0 255.255.0.0 10.0.1.2
ip route 10.4.0.0 255.255.0.0 10.0.1.2
ip route 10.5.0.0 255.255.0.0 10.0.1.2
ip route 10.11.0.0 255.255.0.0 10.0.1.2
ip flow-export version 5
ip flow-export destination 10.1.22.2 7223
no ip http server
!
ip access-list standard allowtelnet
permit 62.118.2.64 0.0.0.63
permit 81.195.27.0 0.0.0.255
permit 213.85.133.1 0.0.0.190
permit 10.1.4.0 0.0.0.255
permit 217.150.21.0 0.0.0.255
permit 217.150.30.0 0.0.0.255
ip access-list standard telnet
permit 192.168.10.48
permit 213.85.133.63 0.0.0.64
!
ip access-list extended DMZ
ip access-list extended FromWorld
deny   ip 192.168.0.0 0.0.255.255 any
deny   ip 127.0.0.0 0.255.255.255 any
deny   ip 224.0.0.0 15.255.255.255 any
deny   ip 240.0.0.0 7.255.255.255 any
deny   ip 10.0.0.0 0.255.255.255 any
deny   ip 172.16.0.0 0.15.255.255 any
deny   ip 192.0.2.0 0.0.0.255 any
deny   ip 169.254.0.0 0.0.255.255 any
deny   ip host 255.255.255.255 any
deny   ip host 0.0.0.0 any
deny   ip 0.0.0.0 0.255.255.255 any
deny   ip 0.0.0.0 255.255.255.0 any
permit ip any any
permit tcp any host 213.85.129.122 eq 22
!
access-list 1 permit 10.1.1.0 0.0.0.255
access-list 2 permit 10.1.2.0 0.0.0.255
access-list 3 permit 10.1.3.0 0.0.0.255
access-list 4 permit 10.1.4.0 0.0.0.255
access-list 5 permit 10.1.5.0 0.0.0.255
access-list 6 permit 10.1.6.0 0.0.0.255
access-list 7 permit 10.1.7.0 0.0.0.255
access-list 8 permit 10.1.8.0 0.0.0.255
access-list 9 permit 10.1.9.0 0.0.0.255
access-list 10 permit 10.1.10.0 0.0.0.255
access-list 11 permit 10.1.11.0 0.0.0.255
access-list 12 permit 10.1.12.0 0.0.0.255
access-list 13 permit 10.5.1.0 0.0.0.255
access-list 14 permit 10.5.2.0 0.0.0.255
access-list 15 permit 10.5.3.0 0.0.0.255
access-list 16 permit 10.5.4.0 0.0.0.255
access-list 17 permit 10.5.5.0 0.0.0.255
access-list 18 permit 10.5.6.0 0.0.0.255
access-list 19 permit 10.5.7.0 0.0.0.255
access-list 20 permit 10.5.8.0 0.0.0.255
access-list 21 permit 10.5.9.0 0.0.0.255
access-list 22 permit 10.1.22.0 0.0.0.255
access-list 23 permit 10.11.1.0 0.0.0.255
access-list 24 permit 10.11.2.0 0.0.0.255
access-list 25 permit 10.11.3.0 0.0.0.255
access-list 26 permit 10.11.4.0 0.0.0.255
access-list 27 permit 10.5.20.0 0.0.0.255
access-list 28 permit 10.5.21.0 0.0.0.255
access-list 29 permit 10.5.22.0 0.0.0.255
access-list 30 permit 10.2.1.0 0.0.0.255
access-list 31 permit 10.2.2.0 0.0.0.255
access-list 32 permit 10.2.3.0 0.0.0.255
access-list 33 permit 10.2.4.0 0.0.0.255
access-list 34 permit 10.2.5.0 0.0.0.255
access-list 35 permit 10.2.6.0 0.0.0.255
access-list 36 permit 10.2.7.0 0.0.0.255
access-list 37 permit 10.2.8.0 0.0.0.255
access-list 38 permit 10.2.9.0 0.0.0.255
access-list 39 permit 10.2.10.0 0.0.0.255
access-list 41 permit 10.4.1.0 0.0.0.255
access-list 42 permit 10.4.2.0 0.0.0.255
access-list 43 permit 10.4.3.0 0.0.0.255
access-list 44 permit 10.4.4.0 0.0.0.255
access-list 45 permit 10.4.5.0 0.0.0.255
access-list 46 permit 10.4.6.0 0.0.0.255
access-list 47 permit 10.4.7.0 0.0.0.255
access-list 48 permit 10.4.8.0 0.0.0.255
access-list 49 permit 10.4.9.0 0.0.0.255
access-list 50 permit 10.4.10.0 0.0.0.255
access-list 51 permit 10.4.11.0 0.0.0.255
access-list 52 permit 10.4.12.0 0.0.0.255
access-list 53 permit 10.4.13.0 0.0.0.255
access-list 54 permit 10.4.14.0 0.0.0.255
access-list 55 permit 10.4.15.0 0.0.0.255
access-list 56 permit 10.4.16.0 0.0.0.255
access-list 60 permit 10.2.11.0 0.0.0.255
access-list 61 permit 10.2.12.0 0.0.0.255
access-list 62 permit 10.2.13.0 0.0.0.255
access-list 63 permit 10.2.14.0 0.0.0.255
access-list 64 permit 10.2.15.0 0.0.0.255
access-list 65 permit 10.2.16.0 0.0.0.255
access-list 66 permit 10.2.17.0 0.0.0.255
access-list 67 permit 10.2.18.0 0.0.0.255
access-list 68 permit 10.2.19.0 0.0.0.255
access-list 71 permit 10.3.1.0 0.0.0.255
access-list 72 permit 10.3.2.0 0.0.0.255
access-list 73 permit 10.3.3.0 0.0.0.255
access-list 74 permit 10.3.4.0 0.0.0.255
access-list 75 permit 10.3.5.0 0.0.0.255
access-list 76 permit 10.3.6.0 0.0.0.255
access-list 77 permit 10.3.7.0 0.0.0.255
access-list 78 permit 10.3.8.0 0.0.0.255
access-list 79 permit 10.3.9.0 0.0.0.255
access-list 80 permit 10.3.10.0 0.0.0.255
access-list 81 permit 10.3.11.0 0.0.0.255
access-list 82 permit 10.3.12.0 0.0.0.255
access-list 83 permit 10.3.13.0 0.0.0.255
access-list 84 permit 10.3.14.0 0.0.0.255
access-list 85 permit 10.3.15.0 0.0.0.255
access-list 86 permit 10.3.16.0 0.0.0.255
access-list 87 permit 10.5.10.0 0.0.0.255
access-list 88 permit 10.5.11.0 0.0.0.255
access-list 89 permit 10.5.12.0 0.0.0.255
access-list 90 permit 10.5.13.0 0.0.0.255
access-list 91 permit 10.5.14.0 0.0.0.255
access-list 92 permit 10.5.15.0 0.0.0.255
access-list 93 permit 10.5.16.0 0.0.0.255
access-list 94 permit 10.5.17.0 0.0.0.255
access-list 95 permit 10.5.18.0 0.0.0.255
access-list 96 permit 10.5.19.0 0.0.0.255
access-list 97 permit 217.150.21.154
access-list 97 permit 81.195.27.0 0.0.0.255
access-list 98 permit 10.0.0.0 0.255.255.255
access-list 101 permit ip host 10.1.22.2 any
access-list 101 permit tcp any host 10.1.22.2 eq www
access-list 101 permit ip 10.0.1.0 0.0.0.255 any
access-list 101 permit ip 10.0.2.0 0.0.0.255 any
access-list 101 permit ip 10.0.3.0 0.0.0.255 any
access-list 101 permit ip 10.1.22.0 0.0.0.255 any
access-list 101 permit ip 10.4.14.0 0.0.0.255 any
access-list 101 permit ip 10.3.5.0 0.0.0.255 any
access-list 101 permit ip 10.1.3.0 0.0.0.255 any
access-list 101 permit ip 10.4.9.0 0.0.0.255 any
access-list 101 permit ip 10.4.15.0 0.0.0.255 any
access-list 101 permit ip 10.3.1.0 0.0.0.255 any
access-list 101 permit ip 10.4.13.0 0.0.0.255 any
access-list 101 permit ip 10.4.12.0 0.0.0.255 any
access-list 101 permit ip 10.1.6.0 0.0.0.255 any
access-list 101 permit ip 10.4.2.0 0.0.0.255 any
access-list 101 permit ip 10.4.11.0 0.0.0.255 any
access-list 101 permit ip 10.2.1.0 0.0.0.255 any
access-list 101 permit ip 10.1.2.0 0.0.0.255 any
access-list 101 permit ip 10.3.14.0 0.0.0.255 any
access-list 101 permit ip 10.3.18.0 0.0.0.255 any
access-list 101 permit ip 10.4.5.0 0.0.0.255 any
access-list 101 permit ip 192.168.10.0 0.0.0.255 any
access-list 101 permit ip 192.168.11.0 0.0.0.255 any
access-list 101 permit ip 213.85.133.0 0.0.0.15 any
access-list 101 permit ip 10.4.16.0 0.0.0.255 any
access-list 101 permit ip 10.2.2.0 0.0.0.255 any
access-list 101 permit ip 10.4.8.0 0.0.0.255 any
access-list 101 permit ip 10.2.3.0 0.0.0.255 any
access-list 101 permit ip 10.3.12.0 0.0.0.255 any
access-list 101 permit ip 10.3.11.0 0.0.0.255 any
access-list 101 permit ip 10.4.10.0 0.0.0.255 any
access-list 101 permit ip 10.5.3.0 0.0.0.255 any
access-list 101 permit ip 10.5.21.0 0.0.0.255 any
access-list 101 permit ip 10.5.10.0 0.0.0.255 any
access-list 101 permit ip 10.2.6.0 0.0.0.255 any
access-list 101 permit ip 10.3.13.0 0.0.0.255 any
access-list 101 permit ip 10.11.1.0 0.0.0.255 any
access-list 101 permit ip 10.5.1.0 0.0.0.255 any
access-list 101 permit ip 10.2.4.0 0.0.0.255 any
access-list 101 permit ip 10.4.3.0 0.0.0.255 any
access-list 101 permit ip 10.3.10.0 0.0.0.255 any
access-list 101 permit ip 10.1.5.0 0.0.0.255 any
access-list 101 permit ip 10.2.5.0 0.0.0.255 any
access-list 101 permit ip 10.4.6.0 0.0.0.255 any
access-list 101 permit ip 10.4.1.0 0.0.0.255 any
access-list 101 permit ip 10.1.7.0 0.0.0.255 any
access-list 101 permit ip 10.4.7.0 0.0.0.255 any
access-list 101 permit ip 10.3.3.0 0.0.0.255 any
access-list 101 permit ip 10.4.4.0 0.0.0.255 any
access-list 101 permit ip 10.3.15.0 0.0.0.255 any
access-list 101 permit ip 10.3.16.0 0.0.0.255 any
access-list 101 permit ip 10.3.4.0 0.0.0.255 any
access-list 101 permit ip 10.3.8.0 0.0.0.255 any
access-list 101 permit ip 10.3.6.0 0.0.0.255 any
access-list 101 deny   ip any any
route-map priv-acco permit 98
set interface Loopback0
!
snmp-server community snmpmbc RW 99
snmp-server community snmpmbc1 RO 97
snmp-server packetsize 1024
snmp-server enable traps tty
privilege exec level 1 show ip accounting checkpoint
privilege exec level 1 show ip accounting
privilege exec level 1 show ip
privilege exec level 1 show
privilege exec level 15 clear ip accounting
privilege exec level 15 clear ip
privilege exec level 1 clear
!
line con 0
exec-timeout 5 0
line aux 0
line vty 0 4
access-class allowtelnet in
exec-timeout 5 0
password o9s8t7a6p5
transport input telnet
line vty 5 15
access-class allowtelnet in
exec-timeout 5 0
transport input telnet
!
ntp clock-period 17208258
ntp server 192.5.41.41
!
!
end

  Удалить Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх

3. "подскажите новичку по CISCO!!!" 
Сообщение от Изгой emailИскать по авторуВ закладки(??) on 23-Ноя-05, 12:28  (MSK)
>>aaa authentication login default local
>aaa session-id common
>ip subnet-zero
>no ip source-route
>ip cef
>!
>!
>!
>ip flow-cache timeout inactive 10
>ip flow-cache timeout active 60
>no ip domain lookup
>ip domain name mbcnew
>ip accounting-threshold 4294967295
>no ftp-server write-enable
>!
>!
>!
>!
>interface Loopback0
> ip address 192.168.5.1 255.255.255.255
> ip route-cache policy
> ip route-cache flow
>!
>interface FastEthernet0/0
> ip address 10.0.1.1 255.255.255.0
> ip access-group 101 in
> no ip redirects
> ip nat inside
> ip route-cache policy
> ip route-cache flow
> speed 100
> full-duplex
>!
>interface FastEthernet0/1
> ip address 213.85.171.162 255.255.255.252
> ip access-group FromWorld in
> ip accounting output-packets
> ip nat outside
> ip route-cache policy
> ip route-cache flow
> ip policy route-map priv-acco
> speed 10
> full-duplex
>!
>ip nat pool user1 213.85.129.101 213.85.129.101 netmask 255.255.255.0
>ip nat pool user2 213.85.129.102 213.85.129.102 netmask 255.255.255.0
>ip nat pool user3 213.85.129.103 213.85.129.103 netmask 255.255.255.0
>ip nat pool user4 213.85.129.104 213.85.129.104 netmask 255.255.255.0
>ip nat pool user5 213.85.129.105 213.85.129.105 netmask 255.255.255.0
>ip nat pool user6 213.85.129.106 213.85.129.106 netmask 255.255.255.0
>ip nat pool user7 213.85.129.107 213.85.129.107 netmask 255.255.255.0
>ip nat pool user8 213.85.129.108 213.85.129.108 netmask 255.255.255.0
>ip nat pool user9 213.85.129.109 213.85.129.109 netmask 255.255.255.0
>ip nat pool user10 213.85.129.110 213.85.129.110 netmask 255.255.255.0
>ip nat pool user11 213.85.129.111 213.85.129.111 netmask 255.255.255.0
>ip nat pool user12 213.85.129.112 213.85.129.112 netmask 255.255.255.0
>ip nat pool user22 213.85.129.122 213.85.129.122 netmask 255.255.255.0
>ip nat pool user41 213.85.129.141 213.85.129.141 netmask 255.255.255.0
>ip nat pool user42 213.85.129.142 213.85.129.142 netmask 255.255.255.0
>ip nat pool user43 213.85.129.143 213.85.129.143 netmask 255.255.255.0
>ip nat pool user44 213.85.129.144 213.85.129.144 netmask 255.255.255.0
>ip nat pool user45 213.85.129.145 213.85.129.145 netmask 255.255.255.0
>ip nat pool user46 213.85.129.146 213.85.129.146 netmask 255.255.255.0
>ip nat pool user47 213.85.129.147 213.85.129.147 netmask 255.255.255.0
>ip nat pool user48 213.85.129.148 213.85.129.148 netmask 255.255.255.0
>ip nat pool user49 213.85.129.149 213.85.129.149 netmask 255.255.255.0
>ip nat pool user50 213.85.129.150 213.85.129.150 netmask 255.255.255.0
>ip nat pool user51 213.85.129.151 213.85.129.151 netmask 255.255.255.0
>ip nat pool user52 213.85.129.152 213.85.129.152 netmask 255.255.255.0
>ip nat pool user53 213.85.129.153 213.85.129.153 netmask 255.255.255.0
>ip nat pool user54 213.85.129.154 213.85.129.154 netmask 255.255.255.0
>ip nat pool user55 213.85.129.155 213.85.129.155 netmask 255.255.255.0
>ip nat pool user56 213.85.129.156 213.85.129.156 netmask 255.255.255.0
>ip nat pool user71 213.85.129.171 213.85.129.171 netmask 255.255.255.0
>ip nat pool user72 213.85.129.172 213.85.129.172 netmask 255.255.255.0
>ip nat pool user73 213.85.129.173 213.85.129.173 netmask 255.255.255.0
>ip nat pool user74 213.85.129.174 213.85.129.174 netmask 255.255.255.0
>ip nat pool user75 213.85.129.175 213.85.129.175 netmask 255.255.255.0
>ip nat pool user76 213.85.129.176 213.85.129.176 netmask 255.255.255.0
>ip nat pool user77 213.85.129.177 213.85.129.177 netmask 255.255.255.0
>ip nat pool user78 213.85.129.178 213.85.129.178 netmask 255.255.255.0
>ip nat pool user79 213.85.129.179 213.85.129.179 netmask 255.255.255.0
>ip nat pool user80 213.85.129.180 213.85.129.180 netmask 255.255.255.0
>ip nat pool user81 213.85.129.181 213.85.129.181 netmask 255.255.255.0
>ip nat pool user82 213.85.129.182 213.85.129.182 netmask 255.255.255.0
>ip nat pool user83 213.85.129.183 213.85.129.183 netmask 255.255.255.0
>ip nat pool user84 213.85.129.184 213.85.129.184 netmask 255.255.255.0
>ip nat pool user85 213.85.129.185 213.85.129.185 netmask 255.255.255.0
>ip nat pool user86 213.85.129.186 213.85.129.186 netmask 255.255.255.0
>ip nat pool user23 213.85.129.123 213.85.129.123 netmask 255.255.255.0
>ip nat pool user25 213.85.129.125 213.85.129.125 netmask 255.255.255.0
>ip nat pool user26 213.85.129.126 213.85.129.126 netmask 255.255.255.0
>ip nat pool user24 213.85.129.124 213.85.129.124 netmask 255.255.255.0
>ip nat pool user30 213.85.129.187 213.85.129.187 netmask 255.255.255.0
>ip nat pool user31 213.85.129.188 213.85.129.188 netmask 255.255.255.0
>ip nat pool user32 213.85.129.189 213.85.129.189 netmask 255.255.255.0
>ip nat pool user33 213.85.129.190 213.85.129.190 netmask 255.255.255.0
>ip nat pool user34 213.85.129.191 213.85.129.191 netmask 255.255.255.0
>ip nat pool user35 213.85.129.192 213.85.129.192 netmask 255.255.255.0
>ip nat pool user36 213.85.129.193 213.85.129.193 netmask 255.255.255.0
>ip nat pool user37 213.85.129.194 213.85.129.194 netmask 255.255.255.0
>ip nat pool user38 213.85.129.195 213.85.129.195 netmask 255.255.255.0
>ip nat pool user39 213.85.129.196 213.85.129.196 netmask 255.255.255.0
>ip nat pool user60 213.85.129.160 213.85.129.160 netmask 255.255.255.0
>ip nat pool user61 213.85.129.161 213.85.129.161 netmask 255.255.255.0
>ip nat pool user62 213.85.129.162 213.85.129.162 netmask 255.255.255.0
>ip nat pool user63 213.85.129.163 213.85.129.163 netmask 255.255.255.0
>ip nat pool user64 213.85.129.164 213.85.129.164 netmask 255.255.255.0
>ip nat pool user65 213.85.129.165 213.85.129.165 netmask 255.255.255.0
>ip nat pool user66 213.85.129.166 213.85.129.166 netmask 255.255.255.0
>ip nat pool user67 213.85.129.167 213.85.129.167 netmask 255.255.255.0
>ip nat pool user68 213.85.129.168 213.85.129.168 netmask 255.255.255.0
>ip nat pool user13 213.85.129.210 213.85.129.210 netmask 255.255.255.0
>ip nat pool user14 213.85.129.211 213.85.129.211 netmask 255.255.255.0
>ip nat pool user15 213.85.129.212 213.85.129.212 netmask 255.255.255.0
>ip nat pool user16 213.85.129.213 213.85.129.213 netmask 255.255.255.0
>ip nat pool user17 213.85.129.214 213.85.129.214 netmask 255.255.255.0
>ip nat pool user18 213.85.129.215 213.85.129.215 netmask 255.255.255.0
>ip nat pool user19 213.85.129.216 213.85.129.216 netmask 255.255.255.0
>ip nat pool user20 213.85.129.217 213.85.129.217 netmask 255.255.255.0
>ip nat pool user21 213.85.129.218 213.85.129.218 netmask 255.255.255.0
>ip nat pool user87 213.85.129.219 213.85.129.219 netmask 255.255.255.0
>ip nat pool user88 213.85.129.220 213.85.129.220 netmask 255.255.255.0
>ip nat pool user89 213.85.129.221 213.85.129.221 netmask 255.255.255.0
>ip nat pool user90 213.85.129.222 213.85.129.222 netmask 255.255.255.0
>ip nat pool user91 213.85.129.223 213.85.129.223 netmask 255.255.255.0
>ip nat pool user92 213.85.129.224 213.85.129.224 netmask 255.255.255.0
>ip nat pool user93 213.85.129.225 213.85.129.225 netmask 255.255.255.0
>ip nat pool user94 213.85.129.226 213.85.129.226 netmask 255.255.255.0
>ip nat pool user95 213.85.129.227 213.85.129.227 netmask 255.255.255.0
>ip nat pool user96 213.85.129.228 213.85.129.228 netmask 255.255.255.0
>ip nat pool user27 213.85.129.229 213.85.129.229 netmask 255.255.255.0
>ip nat pool user28 213.85.129.230 213.85.129.230 netmask 255.255.255.0
>ip nat pool user29 213.85.129.231 213.85.129.231 netmask 255.255.255.0
>ip nat inside source list 1 pool user1 overload
>ip nat inside source list 2 pool user2 overload
>ip nat inside source list 3 pool user3 overload
>ip nat inside source list 4 pool user4 overload
>ip nat inside source list 5 pool user5 overload
>ip nat inside source list 6 pool user6 overload
>ip nat inside source list 7 pool user7 overload
>ip nat inside source list 8 pool user8 overload
>ip nat inside source list 9 pool user9 overload
>ip nat inside source list 10 pool user10 overload
>ip nat inside source list 11 pool user11 overload
>ip nat inside source list 12 pool user12 overload
>ip nat inside source list 13 pool user13 overload
>ip nat inside source list 14 pool user14 overload
>ip nat inside source list 15 pool user15 overload
>ip nat inside source list 16 pool user16 overload
>ip nat inside source list 17 pool user17 overload
>ip nat inside source list 18 pool user18 overload
>ip nat inside source list 19 pool user19 overload
>ip nat inside source list 20 pool user20 overload
>ip nat inside source list 21 pool user21 overload
>ip nat inside source list 22 pool user22 overload
>ip nat inside source list 23 pool user23 overload
>ip nat inside source list 24 pool user24 overload
>ip nat inside source list 25 pool user25 overload
>ip nat inside source list 26 pool user26 overload
>ip nat inside source list 27 pool user27 overload
>ip nat inside source list 29 pool user29 overload
>ip nat inside source list 30 pool user30 overload
>ip nat inside source list 31 pool user31 overload
>ip nat inside source list 32 pool user32 overload
>ip nat inside source list 33 pool user33 overload
>ip nat inside source list 34 pool user34 overload
>ip nat inside source list 35 pool user35 overload
>ip nat inside source list 36 pool user36 overload
>ip nat inside source list 37 pool user37 overload
>ip nat inside source list 38 pool user38 overload
>ip nat inside source list 39 pool user39 overload
>ip nat inside source list 41 pool user41 overload
>ip nat inside source list 42 pool user42 overload
>ip nat inside source list 43 pool user43 overload
>ip nat inside source list 44 pool user44 overload
>ip nat inside source list 45 pool user45 overload
>ip nat inside source list 46 pool user46 overload
>ip nat inside source list 47 pool user47 overload
>ip nat inside source list 48 pool user48 overload
>ip nat inside source list 49 pool user49 overload
>ip nat inside source list 50 pool user50 overload
>ip nat inside source list 51 pool user51 overload
>ip nat inside source list 52 pool user52 overload
>ip nat inside source list 53 pool user53 overload
>ip nat inside source list 54 pool user54 overload
>ip nat inside source list 55 pool user55 overload
>ip nat inside source list 56 pool user56 overload
>ip nat inside source list 60 pool user60 overload
>ip nat inside source list 61 pool user61 overload
>ip nat inside source list 62 pool user62 overload
>ip nat inside source list 63 pool user63 overload
>ip nat inside source list 64 pool user64 overload
>ip nat inside source list 65 pool user65 overload
>ip nat inside source list 66 pool user66 overload
>ip nat inside source list 67 pool user67 overload
>ip nat inside source list 68 pool user68 overload
>ip nat inside source list 71 pool user71 overload
>ip nat inside source list 72 pool user72 overload
>ip nat inside source list 73 pool user73 overload
>ip nat inside source list 74 pool user74 overload
>ip nat inside source list 75 pool user75 overload
>ip nat inside source list 76 pool user76 overload
>ip nat inside source list 77 pool user77 overload
>ip nat inside source list 78 pool user78 overload
>ip nat inside source list 79 pool user79 overload
>ip nat inside source list 80 pool user80 overload
>ip nat inside source list 81 pool user81 overload
>ip nat inside source list 82 pool user82 overload
>ip nat inside source list 83 pool user83 overload
>ip nat inside source list 84 pool user84 overload
>ip nat inside source list 85 pool user85 overload
>ip nat inside source list 86 pool user86 overload
>ip nat inside source list 87 pool user87 overload
>ip nat inside source list 88 pool user88 overload
>ip nat inside source list 89 pool user89 overload
>ip nat inside source list 90 pool user90 overload
>ip nat inside source list 91 pool user91 overload
>ip nat inside source list 92 pool user92 overload
>ip nat inside source list 93 pool user93 overload
>ip nat inside source list 94 pool user94 overload
>ip nat inside source list 95 pool user95 overload
>ip nat inside source list 96 pool user96 overload
>ip nat inside source static tcp 10.11.1.2 22 213.85.129.123 22 extendable
>ip nat inside source static tcp 10.1.6.200 22 213.85.129.106 22 extendable
>ip nat inside source static tcp 10.1.6.200 80 213.85.129.106 80 extendable
>ip nat inside source static tcp 10.4.2.2 1494 213.85.129.142 1494 extendable
>ip nat inside source static tcp 10.1.22.2 22 213.85.129.122 22 extendable
>ip nat inside source static tcp 10.4.7.2 1494 213.85.129.147 1494 extendable
>ip nat inside source static tcp 10.2.4.2 3389 213.85.129.190 3389 extendable
>ip nat inside source static tcp 10.1.2.2 500 213.85.129.102 500 extendable
>ip nat inside source static tcp 10.2.4.2 80 213.85.129.190 80 extendable
>ip nat inside source static tcp 10.1.22.2 80 213.85.129.122 80 extendable
>ip nat inside source static tcp 10.1.7.2 4662 213.85.129.107 4662 extendable
>ip nat inside source static tcp 10.1.6.200 9010 213.85.129.106 9010 extendable
>ip nat inside source static tcp 10.1.6.200 9100 213.85.129.106 9100 extendable
>ip nat inside source static tcp 10.1.6.200 143 213.85.129.106 143 extendable
>ip nat inside source static tcp 10.1.6.200 110 213.85.129.106 110 extendable
>ip nat inside source static tcp 10.1.6.200 25 213.85.129.106 25 extendable
>ip nat inside source static tcp 10.1.6.200 995 213.85.129.106 995 extendable
>ip nat inside source static udp 10.1.6.200 53 213.85.129.106 53 extendable
>ip nat inside source static tcp 10.1.6.200 53 213.85.129.106 53 extendable
>ip nat inside source static tcp 10.1.6.200 10000 213.85.129.106 10000 extendable
>
>ip nat inside source static tcp 10.1.7.2 9123 213.85.129.107 9123 extendable
>ip nat inside source static udp 10.1.7.2 9126 213.85.129.107 9126 extendable
>ip nat inside source static udp 10.1.7.2 4672 213.85.129.107 4672 extendable
>ip nat inside source static udp 10.4.7.2 1604 213.85.129.147 1604 extendable
>ip nat inside source static 10.2.5.101 213.85.129.232
>ip nat inside source static 10.1.22.2 213.85.129.122 extendable
>ip classless
>ip route 0.0.0.0 0.0.0.0 FastEthernet0/1
>ip route 10.0.2.0 255.255.255.0 10.0.1.2
>ip route 10.0.3.0 255.255.255.0 10.0.1.2
>ip route 10.1.0.0 255.255.0.0 10.0.1.2
>ip route 10.2.0.0 255.255.0.0 10.0.1.2
>ip route 10.3.0.0 255.255.0.0 10.0.1.2
>ip route 10.4.0.0 255.255.0.0 10.0.1.2
>ip route 10.5.0.0 255.255.0.0 10.0.1.2
>ip route 10.11.0.0 255.255.0.0 10.0.1.2
>ip flow-export version 5
>ip flow-export destination 10.1.22.2 7223
>no ip http server
>!
>ip access-list standard allowtelnet
> permit 62.118.2.64 0.0.0.63
> permit 81.195.27.0 0.0.0.255
> permit 213.85.133.1 0.0.0.190
> permit 10.1.4.0 0.0.0.255
> permit 217.150.21.0 0.0.0.255
> permit 217.150.30.0 0.0.0.255
>ip access-list standard telnet
> permit 192.168.10.48
> permit 213.85.133.63 0.0.0.64
>!
>ip access-list extended DMZ
>ip access-list extended FromWorld
> deny   ip 192.168.0.0 0.0.255.255 any
> deny   ip 127.0.0.0 0.255.255.255 any
> deny   ip 224.0.0.0 15.255.255.255 any
> deny   ip 240.0.0.0 7.255.255.255 any
> deny   ip 10.0.0.0 0.255.255.255 any
> deny   ip 172.16.0.0 0.15.255.255 any
> deny   ip 192.0.2.0 0.0.0.255 any
> deny   ip 169.254.0.0 0.0.255.255 any
> deny   ip host 255.255.255.255 any
> deny   ip host 0.0.0.0 any
> deny   ip 0.0.0.0 0.255.255.255 any
> deny   ip 0.0.0.0 255.255.255.0 any
> permit ip any any
> permit tcp any host 213.85.129.122 eq 22
>!
>access-list 1 permit 10.1.1.0 0.0.0.255
>access-list 2 permit 10.1.2.0 0.0.0.255
>access-list 3 permit 10.1.3.0 0.0.0.255
>access-list 4 permit 10.1.4.0 0.0.0.255
>access-list 5 permit 10.1.5.0 0.0.0.255
>access-list 6 permit 10.1.6.0 0.0.0.255
>access-list 7 permit 10.1.7.0 0.0.0.255
>access-list 8 permit 10.1.8.0 0.0.0.255
>access-list 9 permit 10.1.9.0 0.0.0.255
>access-list 10 permit 10.1.10.0 0.0.0.255
>access-list 11 permit 10.1.11.0 0.0.0.255
>access-list 12 permit 10.1.12.0 0.0.0.255
>access-list 13 permit 10.5.1.0 0.0.0.255
>access-list 14 permit 10.5.2.0 0.0.0.255
>access-list 15 permit 10.5.3.0 0.0.0.255
>access-list 16 permit 10.5.4.0 0.0.0.255
>access-list 17 permit 10.5.5.0 0.0.0.255
>access-list 18 permit 10.5.6.0 0.0.0.255
>access-list 19 permit 10.5.7.0 0.0.0.255
>access-list 20 permit 10.5.8.0 0.0.0.255
>access-list 21 permit 10.5.9.0 0.0.0.255
>access-list 22 permit 10.1.22.0 0.0.0.255
>access-list 23 permit 10.11.1.0 0.0.0.255
>access-list 24 permit 10.11.2.0 0.0.0.255
>access-list 25 permit 10.11.3.0 0.0.0.255
>access-list 26 permit 10.11.4.0 0.0.0.255
>access-list 27 permit 10.5.20.0 0.0.0.255
>access-list 28 permit 10.5.21.0 0.0.0.255
>access-list 29 permit 10.5.22.0 0.0.0.255
>access-list 30 permit 10.2.1.0 0.0.0.255
>access-list 31 permit 10.2.2.0 0.0.0.255
>access-list 32 permit 10.2.3.0 0.0.0.255
>access-list 33 permit 10.2.4.0 0.0.0.255
>access-list 34 permit 10.2.5.0 0.0.0.255
>access-list 35 permit 10.2.6.0 0.0.0.255
>access-list 36 permit 10.2.7.0 0.0.0.255
>access-list 37 permit 10.2.8.0 0.0.0.255
>access-list 38 permit 10.2.9.0 0.0.0.255
>access-list 39 permit 10.2.10.0 0.0.0.255
>access-list 41 permit 10.4.1.0 0.0.0.255
>access-list 42 permit 10.4.2.0 0.0.0.255
>access-list 43 permit 10.4.3.0 0.0.0.255
>access-list 44 permit 10.4.4.0 0.0.0.255
>access-list 45 permit 10.4.5.0 0.0.0.255
>access-list 46 permit 10.4.6.0 0.0.0.255
>access-list 47 permit 10.4.7.0 0.0.0.255
>access-list 48 permit 10.4.8.0 0.0.0.255
>access-list 49 permit 10.4.9.0 0.0.0.255
>access-list 50 permit 10.4.10.0 0.0.0.255
>access-list 51 permit 10.4.11.0 0.0.0.255
>access-list 52 permit 10.4.12.0 0.0.0.255
>access-list 53 permit 10.4.13.0 0.0.0.255
>access-list 54 permit 10.4.14.0 0.0.0.255
>access-list 55 permit 10.4.15.0 0.0.0.255
>access-list 56 permit 10.4.16.0 0.0.0.255
>access-list 60 permit 10.2.11.0 0.0.0.255
>access-list 61 permit 10.2.12.0 0.0.0.255
>access-list 62 permit 10.2.13.0 0.0.0.255
>access-list 63 permit 10.2.14.0 0.0.0.255
>access-list 64 permit 10.2.15.0 0.0.0.255
>access-list 65 permit 10.2.16.0 0.0.0.255
>access-list 66 permit 10.2.17.0 0.0.0.255
>access-list 67 permit 10.2.18.0 0.0.0.255
>access-list 68 permit 10.2.19.0 0.0.0.255
>access-list 71 permit 10.3.1.0 0.0.0.255
>access-list 72 permit 10.3.2.0 0.0.0.255
>access-list 73 permit 10.3.3.0 0.0.0.255
>access-list 74 permit 10.3.4.0 0.0.0.255
>access-list 75 permit 10.3.5.0 0.0.0.255
>access-list 76 permit 10.3.6.0 0.0.0.255
>access-list 77 permit 10.3.7.0 0.0.0.255
>access-list 78 permit 10.3.8.0 0.0.0.255
>access-list 79 permit 10.3.9.0 0.0.0.255
>access-list 80 permit 10.3.10.0 0.0.0.255
>access-list 81 permit 10.3.11.0 0.0.0.255
>access-list 82 permit 10.3.12.0 0.0.0.255
>access-list 83 permit 10.3.13.0 0.0.0.255
>access-list 84 permit 10.3.14.0 0.0.0.255
>access-list 85 permit 10.3.15.0 0.0.0.255
>access-list 86 permit 10.3.16.0 0.0.0.255
>access-list 87 permit 10.5.10.0 0.0.0.255
>access-list 88 permit 10.5.11.0 0.0.0.255
>access-list 89 permit 10.5.12.0 0.0.0.255
>access-list 90 permit 10.5.13.0 0.0.0.255
>access-list 91 permit 10.5.14.0 0.0.0.255
>access-list 92 permit 10.5.15.0 0.0.0.255
>access-list 93 permit 10.5.16.0 0.0.0.255
>access-list 94 permit 10.5.17.0 0.0.0.255
>access-list 95 permit 10.5.18.0 0.0.0.255
>access-list 96 permit 10.5.19.0 0.0.0.255
>access-list 97 permit 217.150.21.154
>access-list 97 permit 81.195.27.0 0.0.0.255
>access-list 98 permit 10.0.0.0 0.255.255.255
>access-list 101 permit ip host 10.1.22.2 any
>access-list 101 permit tcp any host 10.1.22.2 eq www
>access-list 101 permit ip 10.0.1.0 0.0.0.255 any
>access-list 101 permit ip 10.0.2.0 0.0.0.255 any
>access-list 101 permit ip 10.0.3.0 0.0.0.255 any
>access-list 101 permit ip 10.1.22.0 0.0.0.255 any
>access-list 101 permit ip 10.4.14.0 0.0.0.255 any
>access-list 101 permit ip 10.3.5.0 0.0.0.255 any
>access-list 101 permit ip 10.1.3.0 0.0.0.255 any
>access-list 101 permit ip 10.4.9.0 0.0.0.255 any
>access-list 101 permit ip 10.4.15.0 0.0.0.255 any
>access-list 101 permit ip 10.3.1.0 0.0.0.255 any
>access-list 101 permit ip 10.4.13.0 0.0.0.255 any
>access-list 101 permit ip 10.4.12.0 0.0.0.255 any
>access-list 101 permit ip 10.1.6.0 0.0.0.255 any
>access-list 101 permit ip 10.4.2.0 0.0.0.255 any
>access-list 101 permit ip 10.4.11.0 0.0.0.255 any
>access-list 101 permit ip 10.2.1.0 0.0.0.255 any
>access-list 101 permit ip 10.1.2.0 0.0.0.255 any
>access-list 101 permit ip 10.3.14.0 0.0.0.255 any
>access-list 101 permit ip 10.3.18.0 0.0.0.255 any
>access-list 101 permit ip 10.4.5.0 0.0.0.255 any
>access-list 101 permit ip 192.168.10.0 0.0.0.255 any
>access-list 101 permit ip 192.168.11.0 0.0.0.255 any
>access-list 101 permit ip 213.85.133.0 0.0.0.15 any
>access-list 101 permit ip 10.4.16.0 0.0.0.255 any
>access-list 101 permit ip 10.2.2.0 0.0.0.255 any
>access-list 101 permit ip 10.4.8.0 0.0.0.255 any
>access-list 101 permit ip 10.2.3.0 0.0.0.255 any
>access-list 101 permit ip 10.3.12.0 0.0.0.255 any
>access-list 101 permit ip 10.3.11.0 0.0.0.255 any
>access-list 101 permit ip 10.4.10.0 0.0.0.255 any
>access-list 101 permit ip 10.5.3.0 0.0.0.255 any
>access-list 101 permit ip 10.5.21.0 0.0.0.255 any
>access-list 101 permit ip 10.5.10.0 0.0.0.255 any
>access-list 101 permit ip 10.2.6.0 0.0.0.255 any
>access-list 101 permit ip 10.3.13.0 0.0.0.255 any
>access-list 101 permit ip 10.11.1.0 0.0.0.255 any
>access-list 101 permit ip 10.5.1.0 0.0.0.255 any
>access-list 101 permit ip 10.2.4.0 0.0.0.255 any
>access-list 101 permit ip 10.4.3.0 0.0.0.255 any
>access-list 101 permit ip 10.3.10.0 0.0.0.255 any
>access-list 101 permit ip 10.1.5.0 0.0.0.255 any
>access-list 101 permit ip 10.2.5.0 0.0.0.255 any
>access-list 101 permit ip 10.4.6.0 0.0.0.255 any
>access-list 101 permit ip 10.4.1.0 0.0.0.255 any
>access-list 101 permit ip 10.1.7.0 0.0.0.255 any
>access-list 101 permit ip 10.4.7.0 0.0.0.255 any
>access-list 101 permit ip 10.3.3.0 0.0.0.255 any
>access-list 101 permit ip 10.4.4.0 0.0.0.255 any
>access-list 101 permit ip 10.3.15.0 0.0.0.255 any
>access-list 101 permit ip 10.3.16.0 0.0.0.255 any
>access-list 101 permit ip 10.3.4.0 0.0.0.255 any
>access-list 101 permit ip 10.3.8.0 0.0.0.255 any
>access-list 101 permit ip 10.3.6.0 0.0.0.255 any
>access-list 101 deny   ip any any
>route-map priv-acco permit 98
> set interface Loopback0
>!
>snmp-server community snmpmbc RW 99
>snmp-server community snmpmbc1 RO 97
>snmp-server packetsize 1024
>snmp-server enable traps tty
>privilege exec level 1 show ip accounting checkpoint
>privilege exec level 1 show ip accounting
>privilege exec level 1 show ip
>privilege exec level 1 show
>privilege exec level 15 clear ip accounting
>privilege exec level 15 clear ip
>privilege exec level 1 clear
>!
>line con 0
> exec-timeout 5 0
>line aux 0
>line vty 0 4
> access-class allowtelnet in
> exec-timeout 5 0
> password o9s8t7a6p5
> transport input telnet
>line vty 5 15
> access-class allowtelnet in
> exec-timeout 5 0
> transport input telnet
>!
>ntp clock-period 17208258
>ntp server 192.5.41.41
>!
>!
>end

так быстрым взглядом посмотрел ощибочку  у тя в ак листе
ip access-list extended FromWorld
deny   ip 192.168.0.0 0.0.255.255 any
deny   ip 127.0.0.0 0.255.255.255 any
deny   ip 224.0.0.0 15.255.255.255 any
deny   ip 240.0.0.0 7.255.255.255 any
deny   ip 10.0.0.0 0.255.255.255 any
deny   ip 172.16.0.0 0.15.255.255 any
deny   ip 192.0.2.0 0.0.0.255 any
deny   ip 169.254.0.0 0.0.255.255 any
deny   ip host 255.255.255.255 any
deny   ip host 0.0.0.0 any
deny   ip 0.0.0.0 0.255.255.255 any
deny   ip 0.0.0.0 255.255.255.0 any
permit ip any any - вот здесь ты уже пустил всех  и до следующей
permit tcp any host 213.85.129.122 eq 22
!


  Удалить Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх

4. "подскажите новичку по CISCO!!!" 
Сообщение от Изгой emailИскать по авторуВ закладки(??) on 23-Ноя-05, 12:32  (MSK)
>>>aaa authentication login default local
>>aaa session-id common
>>ip subnet-zero
>>no ip source-route
>>ip cef
>>!
>>!
>>!
>>ip flow-cache timeout inactive 10
>>ip flow-cache timeout active 60
>>no ip domain lookup
>>ip domain name mbcnew
>>ip accounting-threshold 4294967295
>>no ftp-server write-enable
>>!
>>!
>>!
>>!
>>interface Loopback0
>> ip address 192.168.5.1 255.255.255.255
>> ip route-cache policy
>> ip route-cache flow
>>!
>>interface FastEthernet0/0
>> ip address 10.0.1.1 255.255.255.0
>> ip access-group 101 in
>> no ip redirects
>> ip nat inside
>> ip route-cache policy
>> ip route-cache flow
>> speed 100
>> full-duplex
>>!
>>interface FastEthernet0/1
>> ip address 213.85.171.162 255.255.255.252
>> ip access-group FromWorld in
>> ip accounting output-packets
>> ip nat outside
>> ip route-cache policy
>> ip route-cache flow
>> ip policy route-map priv-acco
>> speed 10
>> full-duplex
>>!
>>ip nat pool user1 213.85.129.101 213.85.129.101 netmask 255.255.255.0
>>ip nat pool user2 213.85.129.102 213.85.129.102 netmask 255.255.255.0
>>ip nat pool user3 213.85.129.103 213.85.129.103 netmask 255.255.255.0
>>ip nat pool user4 213.85.129.104 213.85.129.104 netmask 255.255.255.0
>>ip nat pool user5 213.85.129.105 213.85.129.105 netmask 255.255.255.0
>>ip nat pool user6 213.85.129.106 213.85.129.106 netmask 255.255.255.0
>>ip nat pool user7 213.85.129.107 213.85.129.107 netmask 255.255.255.0
>>ip nat pool user8 213.85.129.108 213.85.129.108 netmask 255.255.255.0
>>ip nat pool user9 213.85.129.109 213.85.129.109 netmask 255.255.255.0
>>ip nat pool user10 213.85.129.110 213.85.129.110 netmask 255.255.255.0
>>ip nat pool user11 213.85.129.111 213.85.129.111 netmask 255.255.255.0
>>ip nat pool user12 213.85.129.112 213.85.129.112 netmask 255.255.255.0
>>ip nat pool user22 213.85.129.122 213.85.129.122 netmask 255.255.255.0
>>ip nat pool user41 213.85.129.141 213.85.129.141 netmask 255.255.255.0
>>ip nat pool user42 213.85.129.142 213.85.129.142 netmask 255.255.255.0
>>ip nat pool user43 213.85.129.143 213.85.129.143 netmask 255.255.255.0
>>ip nat pool user44 213.85.129.144 213.85.129.144 netmask 255.255.255.0
>>ip nat pool user45 213.85.129.145 213.85.129.145 netmask 255.255.255.0
>>ip nat pool user46 213.85.129.146 213.85.129.146 netmask 255.255.255.0
>>ip nat pool user47 213.85.129.147 213.85.129.147 netmask 255.255.255.0
>>ip nat pool user48 213.85.129.148 213.85.129.148 netmask 255.255.255.0
>>ip nat pool user49 213.85.129.149 213.85.129.149 netmask 255.255.255.0
>>ip nat pool user50 213.85.129.150 213.85.129.150 netmask 255.255.255.0
>>ip nat pool user51 213.85.129.151 213.85.129.151 netmask 255.255.255.0
>>ip nat pool user52 213.85.129.152 213.85.129.152 netmask 255.255.255.0
>>ip nat pool user53 213.85.129.153 213.85.129.153 netmask 255.255.255.0
>>ip nat pool user54 213.85.129.154 213.85.129.154 netmask 255.255.255.0
>>ip nat pool user55 213.85.129.155 213.85.129.155 netmask 255.255.255.0
>>ip nat pool user56 213.85.129.156 213.85.129.156 netmask 255.255.255.0
>>ip nat pool user71 213.85.129.171 213.85.129.171 netmask 255.255.255.0
>>ip nat pool user72 213.85.129.172 213.85.129.172 netmask 255.255.255.0
>>ip nat pool user73 213.85.129.173 213.85.129.173 netmask 255.255.255.0
>>ip nat pool user74 213.85.129.174 213.85.129.174 netmask 255.255.255.0
>>ip nat pool user75 213.85.129.175 213.85.129.175 netmask 255.255.255.0
>>ip nat pool user76 213.85.129.176 213.85.129.176 netmask 255.255.255.0
>>ip nat pool user77 213.85.129.177 213.85.129.177 netmask 255.255.255.0
>>ip nat pool user78 213.85.129.178 213.85.129.178 netmask 255.255.255.0
>>ip nat pool user79 213.85.129.179 213.85.129.179 netmask 255.255.255.0
>>ip nat pool user80 213.85.129.180 213.85.129.180 netmask 255.255.255.0
>>ip nat pool user81 213.85.129.181 213.85.129.181 netmask 255.255.255.0
>>ip nat pool user82 213.85.129.182 213.85.129.182 netmask 255.255.255.0
>>ip nat pool user83 213.85.129.183 213.85.129.183 netmask 255.255.255.0
>>ip nat pool user84 213.85.129.184 213.85.129.184 netmask 255.255.255.0
>>ip nat pool user85 213.85.129.185 213.85.129.185 netmask 255.255.255.0
>>ip nat pool user86 213.85.129.186 213.85.129.186 netmask 255.255.255.0
>>ip nat pool user23 213.85.129.123 213.85.129.123 netmask 255.255.255.0
>>ip nat pool user25 213.85.129.125 213.85.129.125 netmask 255.255.255.0
>>ip nat pool user26 213.85.129.126 213.85.129.126 netmask 255.255.255.0
>>ip nat pool user24 213.85.129.124 213.85.129.124 netmask 255.255.255.0
>>ip nat pool user30 213.85.129.187 213.85.129.187 netmask 255.255.255.0
>>ip nat pool user31 213.85.129.188 213.85.129.188 netmask 255.255.255.0
>>ip nat pool user32 213.85.129.189 213.85.129.189 netmask 255.255.255.0
>>ip nat pool user33 213.85.129.190 213.85.129.190 netmask 255.255.255.0
>>ip nat pool user34 213.85.129.191 213.85.129.191 netmask 255.255.255.0
>>ip nat pool user35 213.85.129.192 213.85.129.192 netmask 255.255.255.0
>>ip nat pool user36 213.85.129.193 213.85.129.193 netmask 255.255.255.0
>>ip nat pool user37 213.85.129.194 213.85.129.194 netmask 255.255.255.0
>>ip nat pool user38 213.85.129.195 213.85.129.195 netmask 255.255.255.0
>>ip nat pool user39 213.85.129.196 213.85.129.196 netmask 255.255.255.0
>>ip nat pool user60 213.85.129.160 213.85.129.160 netmask 255.255.255.0
>>ip nat pool user61 213.85.129.161 213.85.129.161 netmask 255.255.255.0
>>ip nat pool user62 213.85.129.162 213.85.129.162 netmask 255.255.255.0
>>ip nat pool user63 213.85.129.163 213.85.129.163 netmask 255.255.255.0
>>ip nat pool user64 213.85.129.164 213.85.129.164 netmask 255.255.255.0
>>ip nat pool user65 213.85.129.165 213.85.129.165 netmask 255.255.255.0
>>ip nat pool user66 213.85.129.166 213.85.129.166 netmask 255.255.255.0
>>ip nat pool user67 213.85.129.167 213.85.129.167 netmask 255.255.255.0
>>ip nat pool user68 213.85.129.168 213.85.129.168 netmask 255.255.255.0
>>ip nat pool user13 213.85.129.210 213.85.129.210 netmask 255.255.255.0
>>ip nat pool user14 213.85.129.211 213.85.129.211 netmask 255.255.255.0
>>ip nat pool user15 213.85.129.212 213.85.129.212 netmask 255.255.255.0
>>ip nat pool user16 213.85.129.213 213.85.129.213 netmask 255.255.255.0
>>ip nat pool user17 213.85.129.214 213.85.129.214 netmask 255.255.255.0
>>ip nat pool user18 213.85.129.215 213.85.129.215 netmask 255.255.255.0
>>ip nat pool user19 213.85.129.216 213.85.129.216 netmask 255.255.255.0
>>ip nat pool user20 213.85.129.217 213.85.129.217 netmask 255.255.255.0
>>ip nat pool user21 213.85.129.218 213.85.129.218 netmask 255.255.255.0
>>ip nat pool user87 213.85.129.219 213.85.129.219 netmask 255.255.255.0
>>ip nat pool user88 213.85.129.220 213.85.129.220 netmask 255.255.255.0
>>ip nat pool user89 213.85.129.221 213.85.129.221 netmask 255.255.255.0
>>ip nat pool user90 213.85.129.222 213.85.129.222 netmask 255.255.255.0
>>ip nat pool user91 213.85.129.223 213.85.129.223 netmask 255.255.255.0
>>ip nat pool user92 213.85.129.224 213.85.129.224 netmask 255.255.255.0
>>ip nat pool user93 213.85.129.225 213.85.129.225 netmask 255.255.255.0
>>ip nat pool user94 213.85.129.226 213.85.129.226 netmask 255.255.255.0
>>ip nat pool user95 213.85.129.227 213.85.129.227 netmask 255.255.255.0
>>ip nat pool user96 213.85.129.228 213.85.129.228 netmask 255.255.255.0
>>ip nat pool user27 213.85.129.229 213.85.129.229 netmask 255.255.255.0
>>ip nat pool user28 213.85.129.230 213.85.129.230 netmask 255.255.255.0
>>ip nat pool user29 213.85.129.231 213.85.129.231 netmask 255.255.255.0
>>ip nat inside source list 1 pool user1 overload
>>ip nat inside source list 2 pool user2 overload
>>ip nat inside source list 3 pool user3 overload
>>ip nat inside source list 4 pool user4 overload
>>ip nat inside source list 5 pool user5 overload
>>ip nat inside source list 6 pool user6 overload
>>ip nat inside source list 7 pool user7 overload
>>ip nat inside source list 8 pool user8 overload
>>ip nat inside source list 9 pool user9 overload
>>ip nat inside source list 10 pool user10 overload
>>ip nat inside source list 11 pool user11 overload
>>ip nat inside source list 12 pool user12 overload
>>ip nat inside source list 13 pool user13 overload
>>ip nat inside source list 14 pool user14 overload
>>ip nat inside source list 15 pool user15 overload
>>ip nat inside source list 16 pool user16 overload
>>ip nat inside source list 17 pool user17 overload
>>ip nat inside source list 18 pool user18 overload
>>ip nat inside source list 19 pool user19 overload
>>ip nat inside source list 20 pool user20 overload
>>ip nat inside source list 21 pool user21 overload
>>ip nat inside source list 22 pool user22 overload
>>ip nat inside source list 23 pool user23 overload
>>ip nat inside source list 24 pool user24 overload
>>ip nat inside source list 25 pool user25 overload
>>ip nat inside source list 26 pool user26 overload
>>ip nat inside source list 27 pool user27 overload
>>ip nat inside source list 29 pool user29 overload
>>ip nat inside source list 30 pool user30 overload
>>ip nat inside source list 31 pool user31 overload
>>ip nat inside source list 32 pool user32 overload
>>ip nat inside source list 33 pool user33 overload
>>ip nat inside source list 34 pool user34 overload
>>ip nat inside source list 35 pool user35 overload
>>ip nat inside source list 36 pool user36 overload
>>ip nat inside source list 37 pool user37 overload
>>ip nat inside source list 38 pool user38 overload
>>ip nat inside source list 39 pool user39 overload
>>ip nat inside source list 41 pool user41 overload
>>ip nat inside source list 42 pool user42 overload
>>ip nat inside source list 43 pool user43 overload
>>ip nat inside source list 44 pool user44 overload
>>ip nat inside source list 45 pool user45 overload
>>ip nat inside source list 46 pool user46 overload
>>ip nat inside source list 47 pool user47 overload
>>ip nat inside source list 48 pool user48 overload
>>ip nat inside source list 49 pool user49 overload
>>ip nat inside source list 50 pool user50 overload
>>ip nat inside source list 51 pool user51 overload
>>ip nat inside source list 52 pool user52 overload
>>ip nat inside source list 53 pool user53 overload
>>ip nat inside source list 54 pool user54 overload
>>ip nat inside source list 55 pool user55 overload
>>ip nat inside source list 56 pool user56 overload
>>ip nat inside source list 60 pool user60 overload
>>ip nat inside source list 61 pool user61 overload
>>ip nat inside source list 62 pool user62 overload
>>ip nat inside source list 63 pool user63 overload
>>ip nat inside source list 64 pool user64 overload
>>ip nat inside source list 65 pool user65 overload
>>ip nat inside source list 66 pool user66 overload
>>ip nat inside source list 67 pool user67 overload
>>ip nat inside source list 68 pool user68 overload
>>ip nat inside source list 71 pool user71 overload
>>ip nat inside source list 72 pool user72 overload
>>ip nat inside source list 73 pool user73 overload
>>ip nat inside source list 74 pool user74 overload
>>ip nat inside source list 75 pool user75 overload
>>ip nat inside source list 76 pool user76 overload
>>ip nat inside source list 77 pool user77 overload
>>ip nat inside source list 78 pool user78 overload
>>ip nat inside source list 79 pool user79 overload
>>ip nat inside source list 80 pool user80 overload
>>ip nat inside source list 81 pool user81 overload
>>ip nat inside source list 82 pool user82 overload
>>ip nat inside source list 83 pool user83 overload
>>ip nat inside source list 84 pool user84 overload
>>ip nat inside source list 85 pool user85 overload
>>ip nat inside source list 86 pool user86 overload
>>ip nat inside source list 87 pool user87 overload
>>ip nat inside source list 88 pool user88 overload
>>ip nat inside source list 89 pool user89 overload
>>ip nat inside source list 90 pool user90 overload
>>ip nat inside source list 91 pool user91 overload
>>ip nat inside source list 92 pool user92 overload
>>ip nat inside source list 93 pool user93 overload
>>ip nat inside source list 94 pool user94 overload
>>ip nat inside source list 95 pool user95 overload
>>ip nat inside source list 96 pool user96 overload
>>ip nat inside source static tcp 10.11.1.2 22 213.85.129.123 22 extendable
>>ip nat inside source static tcp 10.1.6.200 22 213.85.129.106 22 extendable
>>ip nat inside source static tcp 10.1.6.200 80 213.85.129.106 80 extendable
>>ip nat inside source static tcp 10.4.2.2 1494 213.85.129.142 1494 extendable
>>ip nat inside source static tcp 10.1.22.2 22 213.85.129.122 22 extendable
>>ip nat inside source static tcp 10.4.7.2 1494 213.85.129.147 1494 extendable
>>ip nat inside source static tcp 10.2.4.2 3389 213.85.129.190 3389 extendable
>>ip nat inside source static tcp 10.1.2.2 500 213.85.129.102 500 extendable
>>ip nat inside source static tcp 10.2.4.2 80 213.85.129.190 80 extendable
>>ip nat inside source static tcp 10.1.22.2 80 213.85.129.122 80 extendable
>>ip nat inside source static tcp 10.1.7.2 4662 213.85.129.107 4662 extendable
>>ip nat inside source static tcp 10.1.6.200 9010 213.85.129.106 9010 extendable
>>ip nat inside source static tcp 10.1.6.200 9100 213.85.129.106 9100 extendable
>>ip nat inside source static tcp 10.1.6.200 143 213.85.129.106 143 extendable
>>ip nat inside source static tcp 10.1.6.200 110 213.85.129.106 110 extendable
>>ip nat inside source static tcp 10.1.6.200 25 213.85.129.106 25 extendable
>>ip nat inside source static tcp 10.1.6.200 995 213.85.129.106 995 extendable
>>ip nat inside source static udp 10.1.6.200 53 213.85.129.106 53 extendable
>>ip nat inside source static tcp 10.1.6.200 53 213.85.129.106 53 extendable
>>ip nat inside source static tcp 10.1.6.200 10000 213.85.129.106 10000 extendable
>>
>>ip nat inside source static tcp 10.1.7.2 9123 213.85.129.107 9123 extendable
>>ip nat inside source static udp 10.1.7.2 9126 213.85.129.107 9126 extendable
>>ip nat inside source static udp 10.1.7.2 4672 213.85.129.107 4672 extendable
>>ip nat inside source static udp 10.4.7.2 1604 213.85.129.147 1604 extendable
>>ip nat inside source static 10.2.5.101 213.85.129.232
>>ip nat inside source static 10.1.22.2 213.85.129.122 extendable
>>ip classless
>>ip route 0.0.0.0 0.0.0.0 FastEthernet0/1
>>ip route 10.0.2.0 255.255.255.0 10.0.1.2
>>ip route 10.0.3.0 255.255.255.0 10.0.1.2
>>ip route 10.1.0.0 255.255.0.0 10.0.1.2
>>ip route 10.2.0.0 255.255.0.0 10.0.1.2
>>ip route 10.3.0.0 255.255.0.0 10.0.1.2
>>ip route 10.4.0.0 255.255.0.0 10.0.1.2
>>ip route 10.5.0.0 255.255.0.0 10.0.1.2
>>ip route 10.11.0.0 255.255.0.0 10.0.1.2
>>ip flow-export version 5
>>ip flow-export destination 10.1.22.2 7223
>>no ip http server
>>!
>>ip access-list standard allowtelnet
>> permit 62.118.2.64 0.0.0.63
>> permit 81.195.27.0 0.0.0.255
>> permit 213.85.133.1 0.0.0.190
>> permit 10.1.4.0 0.0.0.255
>> permit 217.150.21.0 0.0.0.255
>> permit 217.150.30.0 0.0.0.255
>>ip access-list standard telnet
>> permit 192.168.10.48
>> permit 213.85.133.63 0.0.0.64
>>!
>>ip access-list extended DMZ
>>ip access-list extended FromWorld
>> deny   ip 192.168.0.0 0.0.255.255 any
>> deny   ip 127.0.0.0 0.255.255.255 any
>> deny   ip 224.0.0.0 15.255.255.255 any
>> deny   ip 240.0.0.0 7.255.255.255 any
>> deny   ip 10.0.0.0 0.255.255.255 any
>> deny   ip 172.16.0.0 0.15.255.255 any
>> deny   ip 192.0.2.0 0.0.0.255 any
>> deny   ip 169.254.0.0 0.0.255.255 any
>> deny   ip host 255.255.255.255 any
>> deny   ip host 0.0.0.0 any
>> deny   ip 0.0.0.0 0.255.255.255 any
>> deny   ip 0.0.0.0 255.255.255.0 any
>> permit ip any any
>> permit tcp any host 213.85.129.122 eq 22
>>!
>>access-list 1 permit 10.1.1.0 0.0.0.255
>>access-list 2 permit 10.1.2.0 0.0.0.255
>>access-list 3 permit 10.1.3.0 0.0.0.255
>>access-list 4 permit 10.1.4.0 0.0.0.255
>>access-list 5 permit 10.1.5.0 0.0.0.255
>>access-list 6 permit 10.1.6.0 0.0.0.255
>>access-list 7 permit 10.1.7.0 0.0.0.255
>>access-list 8 permit 10.1.8.0 0.0.0.255
>>access-list 9 permit 10.1.9.0 0.0.0.255
>>access-list 10 permit 10.1.10.0 0.0.0.255
>>access-list 11 permit 10.1.11.0 0.0.0.255
>>access-list 12 permit 10.1.12.0 0.0.0.255
>>access-list 13 permit 10.5.1.0 0.0.0.255
>>access-list 14 permit 10.5.2.0 0.0.0.255
>>access-list 15 permit 10.5.3.0 0.0.0.255
>>access-list 16 permit 10.5.4.0 0.0.0.255
>>access-list 17 permit 10.5.5.0 0.0.0.255
>>access-list 18 permit 10.5.6.0 0.0.0.255
>>access-list 19 permit 10.5.7.0 0.0.0.255
>>access-list 20 permit 10.5.8.0 0.0.0.255
>>access-list 21 permit 10.5.9.0 0.0.0.255
>>access-list 22 permit 10.1.22.0 0.0.0.255
>>access-list 23 permit 10.11.1.0 0.0.0.255
>>access-list 24 permit 10.11.2.0 0.0.0.255
>>access-list 25 permit 10.11.3.0 0.0.0.255
>>access-list 26 permit 10.11.4.0 0.0.0.255
>>access-list 27 permit 10.5.20.0 0.0.0.255
>>access-list 28 permit 10.5.21.0 0.0.0.255
>>access-list 29 permit 10.5.22.0 0.0.0.255
>>access-list 30 permit 10.2.1.0 0.0.0.255
>>access-list 31 permit 10.2.2.0 0.0.0.255
>>access-list 32 permit 10.2.3.0 0.0.0.255
>>access-list 33 permit 10.2.4.0 0.0.0.255
>>access-list 34 permit 10.2.5.0 0.0.0.255
>>access-list 35 permit 10.2.6.0 0.0.0.255
>>access-list 36 permit 10.2.7.0 0.0.0.255
>>access-list 37 permit 10.2.8.0 0.0.0.255
>>access-list 38 permit 10.2.9.0 0.0.0.255
>>access-list 39 permit 10.2.10.0 0.0.0.255
>>access-list 41 permit 10.4.1.0 0.0.0.255
>>access-list 42 permit 10.4.2.0 0.0.0.255
>>access-list 43 permit 10.4.3.0 0.0.0.255
>>access-list 44 permit 10.4.4.0 0.0.0.255
>>access-list 45 permit 10.4.5.0 0.0.0.255
>>access-list 46 permit 10.4.6.0 0.0.0.255
>>access-list 47 permit 10.4.7.0 0.0.0.255
>>access-list 48 permit 10.4.8.0 0.0.0.255
>>access-list 49 permit 10.4.9.0 0.0.0.255
>>access-list 50 permit 10.4.10.0 0.0.0.255
>>access-list 51 permit 10.4.11.0 0.0.0.255
>>access-list 52 permit 10.4.12.0 0.0.0.255
>>access-list 53 permit 10.4.13.0 0.0.0.255
>>access-list 54 permit 10.4.14.0 0.0.0.255
>>access-list 55 permit 10.4.15.0 0.0.0.255
>>access-list 56 permit 10.4.16.0 0.0.0.255
>>access-list 60 permit 10.2.11.0 0.0.0.255
>>access-list 61 permit 10.2.12.0 0.0.0.255
>>access-list 62 permit 10.2.13.0 0.0.0.255
>>access-list 63 permit 10.2.14.0 0.0.0.255
>>access-list 64 permit 10.2.15.0 0.0.0.255
>>access-list 65 permit 10.2.16.0 0.0.0.255
>>access-list 66 permit 10.2.17.0 0.0.0.255
>>access-list 67 permit 10.2.18.0 0.0.0.255
>>access-list 68 permit 10.2.19.0 0.0.0.255
>>access-list 71 permit 10.3.1.0 0.0.0.255
>>access-list 72 permit 10.3.2.0 0.0.0.255
>>access-list 73 permit 10.3.3.0 0.0.0.255
>>access-list 74 permit 10.3.4.0 0.0.0.255
>>access-list 75 permit 10.3.5.0 0.0.0.255
>>access-list 76 permit 10.3.6.0 0.0.0.255
>>access-list 77 permit 10.3.7.0 0.0.0.255
>>access-list 78 permit 10.3.8.0 0.0.0.255
>>access-list 79 permit 10.3.9.0 0.0.0.255
>>access-list 80 permit 10.3.10.0 0.0.0.255
>>access-list 81 permit 10.3.11.0 0.0.0.255
>>access-list 82 permit 10.3.12.0 0.0.0.255
>>access-list 83 permit 10.3.13.0 0.0.0.255
>>access-list 84 permit 10.3.14.0 0.0.0.255
>>access-list 85 permit 10.3.15.0 0.0.0.255
>>access-list 86 permit 10.3.16.0 0.0.0.255
>>access-list 87 permit 10.5.10.0 0.0.0.255
>>access-list 88 permit 10.5.11.0 0.0.0.255
>>access-list 89 permit 10.5.12.0 0.0.0.255
>>access-list 90 permit 10.5.13.0 0.0.0.255
>>access-list 91 permit 10.5.14.0 0.0.0.255
>>access-list 92 permit 10.5.15.0 0.0.0.255
>>access-list 93 permit 10.5.16.0 0.0.0.255
>>access-list 94 permit 10.5.17.0 0.0.0.255
>>access-list 95 permit 10.5.18.0 0.0.0.255
>>access-list 96 permit 10.5.19.0 0.0.0.255
>>access-list 97 permit 217.150.21.154
>>access-list 97 permit 81.195.27.0 0.0.0.255
>>access-list 98 permit 10.0.0.0 0.255.255.255
>>access-list 101 permit ip host 10.1.22.2 any
>>access-list 101 permit tcp any host 10.1.22.2 eq www
>>access-list 101 permit ip 10.0.1.0 0.0.0.255 any
>>access-list 101 permit ip 10.0.2.0 0.0.0.255 any
>>access-list 101 permit ip 10.0.3.0 0.0.0.255 any
>>access-list 101 permit ip 10.1.22.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.14.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.5.0 0.0.0.255 any
>>access-list 101 permit ip 10.1.3.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.9.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.15.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.1.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.13.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.12.0 0.0.0.255 any
>>access-list 101 permit ip 10.1.6.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.2.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.11.0 0.0.0.255 any
>>access-list 101 permit ip 10.2.1.0 0.0.0.255 any
>>access-list 101 permit ip 10.1.2.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.14.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.18.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.5.0 0.0.0.255 any
>>access-list 101 permit ip 192.168.10.0 0.0.0.255 any
>>access-list 101 permit ip 192.168.11.0 0.0.0.255 any
>>access-list 101 permit ip 213.85.133.0 0.0.0.15 any
>>access-list 101 permit ip 10.4.16.0 0.0.0.255 any
>>access-list 101 permit ip 10.2.2.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.8.0 0.0.0.255 any
>>access-list 101 permit ip 10.2.3.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.12.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.11.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.10.0 0.0.0.255 any
>>access-list 101 permit ip 10.5.3.0 0.0.0.255 any
>>access-list 101 permit ip 10.5.21.0 0.0.0.255 any
>>access-list 101 permit ip 10.5.10.0 0.0.0.255 any
>>access-list 101 permit ip 10.2.6.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.13.0 0.0.0.255 any
>>access-list 101 permit ip 10.11.1.0 0.0.0.255 any
>>access-list 101 permit ip 10.5.1.0 0.0.0.255 any
>>access-list 101 permit ip 10.2.4.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.3.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.10.0 0.0.0.255 any
>>access-list 101 permit ip 10.1.5.0 0.0.0.255 any
>>access-list 101 permit ip 10.2.5.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.6.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.1.0 0.0.0.255 any
>>access-list 101 permit ip 10.1.7.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.7.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.3.0 0.0.0.255 any
>>access-list 101 permit ip 10.4.4.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.15.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.16.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.4.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.8.0 0.0.0.255 any
>>access-list 101 permit ip 10.3.6.0 0.0.0.255 any
>>access-list 101 deny   ip any any
>>route-map priv-acco permit 98
>> set interface Loopback0
>>!
>>snmp-server community snmpmbc RW 99
>>snmp-server community snmpmbc1 RO 97
>>snmp-server packetsize 1024
>>snmp-server enable traps tty
>>privilege exec level 1 show ip accounting checkpoint
>>privilege exec level 1 show ip accounting
>>privilege exec level 1 show ip
>>privilege exec level 1 show
>>privilege exec level 15 clear ip accounting
>>privilege exec level 15 clear ip
>>privilege exec level 1 clear
>>!
>>line con 0
>> exec-timeout 5 0
>>line aux 0
>>line vty 0 4
>> access-class allowtelnet in
>> exec-timeout 5 0
>> password o9s8t7a6p5
>> transport input telnet
>>line vty 5 15
>> access-class allowtelnet in
>> exec-timeout 5 0
>> transport input telnet
>>!
>>ntp clock-period 17208258
>>ntp server 192.5.41.41
>>!
>>!
>>end
>
>так быстрым взглядом посмотрел ощибочку  у тя в ак листе
>ip access-list extended FromWorld
>deny   ip 192.168.0.0 0.0.255.255 any
>deny   ip 127.0.0.0 0.255.255.255 any
>deny   ip 224.0.0.0 15.255.255.255 any
>deny   ip 240.0.0.0 7.255.255.255 any
>deny   ip 10.0.0.0 0.255.255.255 any
>deny   ip 172.16.0.0 0.15.255.255 any
>deny   ip 192.0.2.0 0.0.0.255 any
>deny   ip 169.254.0.0 0.0.255.255 any
>deny   ip host 255.255.255.255 any
>deny   ip host 0.0.0.0 any
>deny   ip 0.0.0.0 0.255.255.255 any
>deny   ip 0.0.0.0 255.255.255.0 any
>permit ip any any - вот здесь ты уже пустил всех  
>и до следующей
>permit tcp any host 213.85.129.122 eq 22
>! Упс сорвалось)

permit ip any any - вот здесь ты уже пустил всех  и до следующей строки
проверка доходить не будет
permit tcp any host 213.85.129.122 eq 22


сначала пишешь
permit tcp any host 213.85.129.122 eq 22
deny ip any host 213.85.129.122  Потом запрещаешь на всё остальное на этот  адрес
потом любимое
пермит ани бени )

  Удалить Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх

5. "это я исправлю,меня интересует загрузка CEF 45%" 
Сообщение от ostapchukgena emailИскать по авторуВ закладки(ok) on 23-Ноя-05, 12:48  (MSK)
меня больше интересует большая загрузка просессом CEF -45%
  Удалить Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх

6. "это я исправлю,меня интересует загрузка CEF 45%" 
Сообщение от citrin emailИскать по авторуВ закладки(ok) on 23-Ноя-05, 12:59  (MSK)
>меня больше интересует большая загрузка просессом CEF -45%

убери.
ip route 0.0.0.0 0.0.0.0 FastEthernet0/1
Так нельзя писать на не point to point интерфейсах.

Пропиши явно next hop ip

  Удалить Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх

7. "подскажите новичку по CISCO!!!" 
Сообщение от Изгой emailИскать по авторуВ закладки(??) on 23-Ноя-05, 13:00  (MSK)
>>>>aaa authentication login default local
>>>aaa session-id common
>>>ip subnet-zero
>>>no ip source-route
>>>ip cef
>>>!
>>>!
>>>!
>>>ip flow-cache timeout inactive 10
>>>ip flow-cache timeout active 60
>>>no ip domain lookup
>>>ip domain name mbcnew
>>>ip accounting-threshold 4294967295
>>>no ftp-server write-enable
>>>!
>>>!
>>>!
>>>!
>>>interface Loopback0
>>> ip address 192.168.5.1 255.255.255.255
>>> ip route-cache policy
>>> ip route-cache flow
>>>!
>>>interface FastEthernet0/0
>>> ip address 10.0.1.1 255.255.255.0
>>> ip access-group 101 in
>>> no ip redirects
>>> ip nat inside
>>> ip route-cache policy
>>> ip route-cache flow
>>> speed 100
>>> full-duplex
>>>!
>>>interface FastEthernet0/1
>>> ip address 213.85.171.162 255.255.255.252
>>> ip access-group FromWorld in
>>> ip accounting output-packets
>>> ip nat outside
>>> ip route-cache policy
>>> ip route-cache flow
>>> ip policy route-map priv-acco
>>> speed 10
>>> full-duplex
>>>!
>>>ip nat pool user1 213.85.129.101 213.85.129.101 netmask 255.255.255.0
>>>ip nat pool user2 213.85.129.102 213.85.129.102 netmask 255.255.255.0
>>>ip nat pool user3 213.85.129.103 213.85.129.103 netmask 255.255.255.0
>>>ip nat pool user4 213.85.129.104 213.85.129.104 netmask 255.255.255.0
>>>ip nat pool user5 213.85.129.105 213.85.129.105 netmask 255.255.255.0
>>>ip nat pool user6 213.85.129.106 213.85.129.106 netmask 255.255.255.0
>>>ip nat pool user7 213.85.129.107 213.85.129.107 netmask 255.255.255.0
>>>ip nat pool user8 213.85.129.108 213.85.129.108 netmask 255.255.255.0
>>>ip nat pool user9 213.85.129.109 213.85.129.109 netmask 255.255.255.0
>>>ip nat pool user10 213.85.129.110 213.85.129.110 netmask 255.255.255.0
>>>ip nat pool user11 213.85.129.111 213.85.129.111 netmask 255.255.255.0
>>>ip nat pool user12 213.85.129.112 213.85.129.112 netmask 255.255.255.0
>>>ip nat pool user22 213.85.129.122 213.85.129.122 netmask 255.255.255.0
>>>ip nat pool user41 213.85.129.141 213.85.129.141 netmask 255.255.255.0
>>>ip nat pool user42 213.85.129.142 213.85.129.142 netmask 255.255.255.0
>>>ip nat pool user43 213.85.129.143 213.85.129.143 netmask 255.255.255.0
>>>ip nat pool user44 213.85.129.144 213.85.129.144 netmask 255.255.255.0
>>>ip nat pool user45 213.85.129.145 213.85.129.145 netmask 255.255.255.0
>>>ip nat pool user46 213.85.129.146 213.85.129.146 netmask 255.255.255.0
>>>ip nat pool user47 213.85.129.147 213.85.129.147 netmask 255.255.255.0
>>>ip nat pool user48 213.85.129.148 213.85.129.148 netmask 255.255.255.0
>>>ip nat pool user49 213.85.129.149 213.85.129.149 netmask 255.255.255.0
>>>ip nat pool user50 213.85.129.150 213.85.129.150 netmask 255.255.255.0
>>>ip nat pool user51 213.85.129.151 213.85.129.151 netmask 255.255.255.0
>>>ip nat pool user52 213.85.129.152 213.85.129.152 netmask 255.255.255.0
>>>ip nat pool user53 213.85.129.153 213.85.129.153 netmask 255.255.255.0
>>>ip nat pool user54 213.85.129.154 213.85.129.154 netmask 255.255.255.0
>>>ip nat pool user55 213.85.129.155 213.85.129.155 netmask 255.255.255.0
>>>ip nat pool user56 213.85.129.156 213.85.129.156 netmask 255.255.255.0
>>>ip nat pool user71 213.85.129.171 213.85.129.171 netmask 255.255.255.0
>>>ip nat pool user72 213.85.129.172 213.85.129.172 netmask 255.255.255.0
>>>ip nat pool user73 213.85.129.173 213.85.129.173 netmask 255.255.255.0
>>>ip nat pool user74 213.85.129.174 213.85.129.174 netmask 255.255.255.0
>>>ip nat pool user75 213.85.129.175 213.85.129.175 netmask 255.255.255.0
>>>ip nat pool user76 213.85.129.176 213.85.129.176 netmask 255.255.255.0
>>>ip nat pool user77 213.85.129.177 213.85.129.177 netmask 255.255.255.0
>>>ip nat pool user78 213.85.129.178 213.85.129.178 netmask 255.255.255.0
>>>ip nat pool user79 213.85.129.179 213.85.129.179 netmask 255.255.255.0
>>>ip nat pool user80 213.85.129.180 213.85.129.180 netmask 255.255.255.0
>>>ip nat pool user81 213.85.129.181 213.85.129.181 netmask 255.255.255.0
>>>ip nat pool user82 213.85.129.182 213.85.129.182 netmask 255.255.255.0
>>>ip nat pool user83 213.85.129.183 213.85.129.183 netmask 255.255.255.0
>>>ip nat pool user84 213.85.129.184 213.85.129.184 netmask 255.255.255.0
>>>ip nat pool user85 213.85.129.185 213.85.129.185 netmask 255.255.255.0
>>>ip nat pool user86 213.85.129.186 213.85.129.186 netmask 255.255.255.0
>>>ip nat pool user23 213.85.129.123 213.85.129.123 netmask 255.255.255.0
>>>ip nat pool user25 213.85.129.125 213.85.129.125 netmask 255.255.255.0
>>>ip nat pool user26 213.85.129.126 213.85.129.126 netmask 255.255.255.0
>>>ip nat pool user24 213.85.129.124 213.85.129.124 netmask 255.255.255.0
>>>ip nat pool user30 213.85.129.187 213.85.129.187 netmask 255.255.255.0
>>>ip nat pool user31 213.85.129.188 213.85.129.188 netmask 255.255.255.0
>>>ip nat pool user32 213.85.129.189 213.85.129.189 netmask 255.255.255.0
>>>ip nat pool user33 213.85.129.190 213.85.129.190 netmask 255.255.255.0
>>>ip nat pool user34 213.85.129.191 213.85.129.191 netmask 255.255.255.0
>>>ip nat pool user35 213.85.129.192 213.85.129.192 netmask 255.255.255.0
>>>ip nat pool user36 213.85.129.193 213.85.129.193 netmask 255.255.255.0
>>>ip nat pool user37 213.85.129.194 213.85.129.194 netmask 255.255.255.0
>>>ip nat pool user38 213.85.129.195 213.85.129.195 netmask 255.255.255.0
>>>ip nat pool user39 213.85.129.196 213.85.129.196 netmask 255.255.255.0
>>>ip nat pool user60 213.85.129.160 213.85.129.160 netmask 255.255.255.0
>>>ip nat pool user61 213.85.129.161 213.85.129.161 netmask 255.255.255.0
>>>ip nat pool user62 213.85.129.162 213.85.129.162 netmask 255.255.255.0
>>>ip nat pool user63 213.85.129.163 213.85.129.163 netmask 255.255.255.0
>>>ip nat pool user64 213.85.129.164 213.85.129.164 netmask 255.255.255.0
>>>ip nat pool user65 213.85.129.165 213.85.129.165 netmask 255.255.255.0
>>>ip nat pool user66 213.85.129.166 213.85.129.166 netmask 255.255.255.0
>>>ip nat pool user67 213.85.129.167 213.85.129.167 netmask 255.255.255.0
>>>ip nat pool user68 213.85.129.168 213.85.129.168 netmask 255.255.255.0
>>>ip nat pool user13 213.85.129.210 213.85.129.210 netmask 255.255.255.0
>>>ip nat pool user14 213.85.129.211 213.85.129.211 netmask 255.255.255.0
>>>ip nat pool user15 213.85.129.212 213.85.129.212 netmask 255.255.255.0
>>>ip nat pool user16 213.85.129.213 213.85.129.213 netmask 255.255.255.0
>>>ip nat pool user17 213.85.129.214 213.85.129.214 netmask 255.255.255.0
>>>ip nat pool user18 213.85.129.215 213.85.129.215 netmask 255.255.255.0
>>>ip nat pool user19 213.85.129.216 213.85.129.216 netmask 255.255.255.0
>>>ip nat pool user20 213.85.129.217 213.85.129.217 netmask 255.255.255.0
>>>ip nat pool user21 213.85.129.218 213.85.129.218 netmask 255.255.255.0
>>>ip nat pool user87 213.85.129.219 213.85.129.219 netmask 255.255.255.0
>>>ip nat pool user88 213.85.129.220 213.85.129.220 netmask 255.255.255.0
>>>ip nat pool user89 213.85.129.221 213.85.129.221 netmask 255.255.255.0
>>>ip nat pool user90 213.85.129.222 213.85.129.222 netmask 255.255.255.0
>>>ip nat pool user91 213.85.129.223 213.85.129.223 netmask 255.255.255.0
>>>ip nat pool user92 213.85.129.224 213.85.129.224 netmask 255.255.255.0
>>>ip nat pool user93 213.85.129.225 213.85.129.225 netmask 255.255.255.0
>>>ip nat pool user94 213.85.129.226 213.85.129.226 netmask 255.255.255.0
>>>ip nat pool user95 213.85.129.227 213.85.129.227 netmask 255.255.255.0
>>>ip nat pool user96 213.85.129.228 213.85.129.228 netmask 255.255.255.0
>>>ip nat pool user27 213.85.129.229 213.85.129.229 netmask 255.255.255.0
>>>ip nat pool user28 213.85.129.230 213.85.129.230 netmask 255.255.255.0
>>>ip nat pool user29 213.85.129.231 213.85.129.231 netmask 255.255.255.0
>>>ip nat inside source list 1 pool user1 overload
>>>ip nat inside source list 2 pool user2 overload
>>>ip nat inside source list 3 pool user3 overload
>>>ip nat inside source list 4 pool user4 overload
>>>ip nat inside source list 5 pool user5 overload
>>>ip nat inside source list 6 pool user6 overload
>>>ip nat inside source list 7 pool user7 overload
>>>ip nat inside source list 8 pool user8 overload
>>>ip nat inside source list 9 pool user9 overload
>>>ip nat inside source list 10 pool user10 overload
>>>ip nat inside source list 11 pool user11 overload
>>>ip nat inside source list 12 pool user12 overload
>>>ip nat inside source list 13 pool user13 overload
>>>ip nat inside source list 14 pool user14 overload
>>>ip nat inside source list 15 pool user15 overload
>>>ip nat inside source list 16 pool user16 overload
>>>ip nat inside source list 17 pool user17 overload
>>>ip nat inside source list 18 pool user18 overload
>>>ip nat inside source list 19 pool user19 overload
>>>ip nat inside source list 20 pool user20 overload
>>>ip nat inside source list 21 pool user21 overload
>>>ip nat inside source list 22 pool user22 overload
>>>ip nat inside source list 23 pool user23 overload
>>>ip nat inside source list 24 pool user24 overload
>>>ip nat inside source list 25 pool user25 overload
>>>ip nat inside source list 26 pool user26 overload
>>>ip nat inside source list 27 pool user27 overload
>>>ip nat inside source list 29 pool user29 overload
>>>ip nat inside source list 30 pool user30 overload
>>>ip nat inside source list 31 pool user31 overload
>>>ip nat inside source list 32 pool user32 overload
>>>ip nat inside source list 33 pool user33 overload
>>>ip nat inside source list 34 pool user34 overload
>>>ip nat inside source list 35 pool user35 overload
>>>ip nat inside source list 36 pool user36 overload
>>>ip nat inside source list 37 pool user37 overload
>>>ip nat inside source list 38 pool user38 overload
>>>ip nat inside source list 39 pool user39 overload
>>>ip nat inside source list 41 pool user41 overload
>>>ip nat inside source list 42 pool user42 overload
>>>ip nat inside source list 43 pool user43 overload
>>>ip nat inside source list 44 pool user44 overload
>>>ip nat inside source list 45 pool user45 overload
>>>ip nat inside source list 46 pool user46 overload
>>>ip nat inside source list 47 pool user47 overload
>>>ip nat inside source list 48 pool user48 overload
>>>ip nat inside source list 49 pool user49 overload
>>>ip nat inside source list 50 pool user50 overload
>>>ip nat inside source list 51 pool user51 overload
>>>ip nat inside source list 52 pool user52 overload
>>>ip nat inside source list 53 pool user53 overload
>>>ip nat inside source list 54 pool user54 overload
>>>ip nat inside source list 55 pool user55 overload
>>>ip nat inside source list 56 pool user56 overload
>>>ip nat inside source list 60 pool user60 overload
>>>ip nat inside source list 61 pool user61 overload
>>>ip nat inside source list 62 pool user62 overload
>>>ip nat inside source list 63 pool user63 overload
>>>ip nat inside source list 64 pool user64 overload
>>>ip nat inside source list 65 pool user65 overload
>>>ip nat inside source list 66 pool user66 overload
>>>ip nat inside source list 67 pool user67 overload
>>>ip nat inside source list 68 pool user68 overload
>>>ip nat inside source list 71 pool user71 overload
>>>ip nat inside source list 72 pool user72 overload
>>>ip nat inside source list 73 pool user73 overload
>>>ip nat inside source list 74 pool user74 overload
>>>ip nat inside source list 75 pool user75 overload
>>>ip nat inside source list 76 pool user76 overload
>>>ip nat inside source list 77 pool user77 overload
>>>ip nat inside source list 78 pool user78 overload
>>>ip nat inside source list 79 pool user79 overload
>>>ip nat inside source list 80 pool user80 overload
>>>ip nat inside source list 81 pool user81 overload
>>>ip nat inside source list 82 pool user82 overload
>>>ip nat inside source list 83 pool user83 overload
>>>ip nat inside source list 84 pool user84 overload
>>>ip nat inside source list 85 pool user85 overload
>>>ip nat inside source list 86 pool user86 overload
>>>ip nat inside source list 87 pool user87 overload
>>>ip nat inside source list 88 pool user88 overload
>>>ip nat inside source list 89 pool user89 overload
>>>ip nat inside source list 90 pool user90 overload
>>>ip nat inside source list 91 pool user91 overload
>>>ip nat inside source list 92 pool user92 overload
>>>ip nat inside source list 93 pool user93 overload
>>>ip nat inside source list 94 pool user94 overload
>>>ip nat inside source list 95 pool user95 overload
>>>ip nat inside source list 96 pool user96 overload
>>>ip nat inside source static tcp 10.11.1.2 22 213.85.129.123 22 extendable
>>>ip nat inside source static tcp 10.1.6.200 22 213.85.129.106 22 extendable
>>>ip nat inside source static tcp 10.1.6.200 80 213.85.129.106 80 extendable
>>>ip nat inside source static tcp 10.4.2.2 1494 213.85.129.142 1494 extendable
>>>ip nat inside source static tcp 10.1.22.2 22 213.85.129.122 22 extendable
>>>ip nat inside source static tcp 10.4.7.2 1494 213.85.129.147 1494 extendable
>>>ip nat inside source static tcp 10.2.4.2 3389 213.85.129.190 3389 extendable
>>>ip nat inside source static tcp 10.1.2.2 500 213.85.129.102 500 extendable
>>>ip nat inside source static tcp 10.2.4.2 80 213.85.129.190 80 extendable
>>>ip nat inside source static tcp 10.1.22.2 80 213.85.129.122 80 extendable
>>>ip nat inside source static tcp 10.1.7.2 4662 213.85.129.107 4662 extendable
>>>ip nat inside source static tcp 10.1.6.200 9010 213.85.129.106 9010 extendable
>>>ip nat inside source static tcp 10.1.6.200 9100 213.85.129.106 9100 extendable
>>>ip nat inside source static tcp 10.1.6.200 143 213.85.129.106 143 extendable
>>>ip nat inside source static tcp 10.1.6.200 110 213.85.129.106 110 extendable
>>>ip nat inside source static tcp 10.1.6.200 25 213.85.129.106 25 extendable
>>>ip nat inside source static tcp 10.1.6.200 995 213.85.129.106 995 extendable
>>>ip nat inside source static udp 10.1.6.200 53 213.85.129.106 53 extendable
>>>ip nat inside source static tcp 10.1.6.200 53 213.85.129.106 53 extendable
>>>ip nat inside source static tcp 10.1.6.200 10000 213.85.129.106 10000 extendable
>>>
>>>ip nat inside source static tcp 10.1.7.2 9123 213.85.129.107 9123 extendable
>>>ip nat inside source static udp 10.1.7.2 9126 213.85.129.107 9126 extendable
>>>ip nat inside source static udp 10.1.7.2 4672 213.85.129.107 4672 extendable
>>>ip nat inside source static udp 10.4.7.2 1604 213.85.129.147 1604 extendable
>>>ip nat inside source static 10.2.5.101 213.85.129.232
>>>ip nat inside source static 10.1.22.2 213.85.129.122 extendable
>>>ip classless
>>>ip route 0.0.0.0 0.0.0.0 FastEthernet0/1
>>>ip route 10.0.2.0 255.255.255.0 10.0.1.2
>>>ip route 10.0.3.0 255.255.255.0 10.0.1.2
>>>ip route 10.1.0.0 255.255.0.0 10.0.1.2
>>>ip route 10.2.0.0 255.255.0.0 10.0.1.2
>>>ip route 10.3.0.0 255.255.0.0 10.0.1.2
>>>ip route 10.4.0.0 255.255.0.0 10.0.1.2
>>>ip route 10.5.0.0 255.255.0.0 10.0.1.2
>>>ip route 10.11.0.0 255.255.0.0 10.0.1.2
>>>ip flow-export version 5
>>>ip flow-export destination 10.1.22.2 7223
>>>no ip http server
>>>!
>>>ip access-list standard allowtelnet
>>> permit 62.118.2.64 0.0.0.63
>>> permit 81.195.27.0 0.0.0.255
>>> permit 213.85.133.1 0.0.0.190
>>> permit 10.1.4.0 0.0.0.255
>>> permit 217.150.21.0 0.0.0.255
>>> permit 217.150.30.0 0.0.0.255
>>>ip access-list standard telnet
>>> permit 192.168.10.48
>>> permit 213.85.133.63 0.0.0.64
>>>!
>>>ip access-list extended DMZ
>>>ip access-list extended FromWorld
>>> deny   ip 192.168.0.0 0.0.255.255 any
>>> deny   ip 127.0.0.0 0.255.255.255 any
>>> deny   ip 224.0.0.0 15.255.255.255 any
>>> deny   ip 240.0.0.0 7.255.255.255 any
>>> deny   ip 10.0.0.0 0.255.255.255 any
>>> deny   ip 172.16.0.0 0.15.255.255 any
>>> deny   ip 192.0.2.0 0.0.0.255 any
>>> deny   ip 169.254.0.0 0.0.255.255 any
>>> deny   ip host 255.255.255.255 any
>>> deny   ip host 0.0.0.0 any
>>> deny   ip 0.0.0.0 0.255.255.255 any
>>> deny   ip 0.0.0.0 255.255.255.0 any
>>> permit ip any any
>>> permit tcp any host 213.85.129.122 eq 22
>>>!
>>>access-list 1 permit 10.1.1.0 0.0.0.255
>>>access-list 2 permit 10.1.2.0 0.0.0.255
>>>access-list 3 permit 10.1.3.0 0.0.0.255
>>>access-list 4 permit 10.1.4.0 0.0.0.255
>>>access-list 5 permit 10.1.5.0 0.0.0.255
>>>access-list 6 permit 10.1.6.0 0.0.0.255
>>>access-list 7 permit 10.1.7.0 0.0.0.255
>>>access-list 8 permit 10.1.8.0 0.0.0.255
>>>access-list 9 permit 10.1.9.0 0.0.0.255
>>>access-list 10 permit 10.1.10.0 0.0.0.255
>>>access-list 11 permit 10.1.11.0 0.0.0.255
>>>access-list 12 permit 10.1.12.0 0.0.0.255
>>>access-list 13 permit 10.5.1.0 0.0.0.255
>>>access-list 14 permit 10.5.2.0 0.0.0.255
>>>access-list 15 permit 10.5.3.0 0.0.0.255
>>>access-list 16 permit 10.5.4.0 0.0.0.255
>>>access-list 17 permit 10.5.5.0 0.0.0.255
>>>access-list 18 permit 10.5.6.0 0.0.0.255
>>>access-list 19 permit 10.5.7.0 0.0.0.255
>>>access-list 20 permit 10.5.8.0 0.0.0.255
>>>access-list 21 permit 10.5.9.0 0.0.0.255
>>>access-list 22 permit 10.1.22.0 0.0.0.255
>>>access-list 23 permit 10.11.1.0 0.0.0.255
>>>access-list 24 permit 10.11.2.0 0.0.0.255
>>>access-list 25 permit 10.11.3.0 0.0.0.255
>>>access-list 26 permit 10.11.4.0 0.0.0.255
>>>access-list 27 permit 10.5.20.0 0.0.0.255
>>>access-list 28 permit 10.5.21.0 0.0.0.255
>>>access-list 29 permit 10.5.22.0 0.0.0.255
>>>access-list 30 permit 10.2.1.0 0.0.0.255
>>>access-list 31 permit 10.2.2.0 0.0.0.255
>>>access-list 32 permit 10.2.3.0 0.0.0.255
>>>access-list 33 permit 10.2.4.0 0.0.0.255
>>>access-list 34 permit 10.2.5.0 0.0.0.255
>>>access-list 35 permit 10.2.6.0 0.0.0.255
>>>access-list 36 permit 10.2.7.0 0.0.0.255
>>>access-list 37 permit 10.2.8.0 0.0.0.255
>>>access-list 38 permit 10.2.9.0 0.0.0.255
>>>access-list 39 permit 10.2.10.0 0.0.0.255
>>>access-list 41 permit 10.4.1.0 0.0.0.255
>>>access-list 42 permit 10.4.2.0 0.0.0.255
>>>access-list 43 permit 10.4.3.0 0.0.0.255
>>>access-list 44 permit 10.4.4.0 0.0.0.255
>>>access-list 45 permit 10.4.5.0 0.0.0.255
>>>access-list 46 permit 10.4.6.0 0.0.0.255
>>>access-list 47 permit 10.4.7.0 0.0.0.255
>>>access-list 48 permit 10.4.8.0 0.0.0.255
>>>access-list 49 permit 10.4.9.0 0.0.0.255
>>>access-list 50 permit 10.4.10.0 0.0.0.255
>>>access-list 51 permit 10.4.11.0 0.0.0.255
>>>access-list 52 permit 10.4.12.0 0.0.0.255
>>>access-list 53 permit 10.4.13.0 0.0.0.255
>>>access-list 54 permit 10.4.14.0 0.0.0.255
>>>access-list 55 permit 10.4.15.0 0.0.0.255
>>>access-list 56 permit 10.4.16.0 0.0.0.255
>>>access-list 60 permit 10.2.11.0 0.0.0.255
>>>access-list 61 permit 10.2.12.0 0.0.0.255
>>>access-list 62 permit 10.2.13.0 0.0.0.255
>>>access-list 63 permit 10.2.14.0 0.0.0.255
>>>access-list 64 permit 10.2.15.0 0.0.0.255
>>>access-list 65 permit 10.2.16.0 0.0.0.255
>>>access-list 66 permit 10.2.17.0 0.0.0.255
>>>access-list 67 permit 10.2.18.0 0.0.0.255
>>>access-list 68 permit 10.2.19.0 0.0.0.255
>>>access-list 71 permit 10.3.1.0 0.0.0.255
>>>access-list 72 permit 10.3.2.0 0.0.0.255
>>>access-list 73 permit 10.3.3.0 0.0.0.255
>>>access-list 74 permit 10.3.4.0 0.0.0.255
>>>access-list 75 permit 10.3.5.0 0.0.0.255
>>>access-list 76 permit 10.3.6.0 0.0.0.255
>>>access-list 77 permit 10.3.7.0 0.0.0.255
>>>access-list 78 permit 10.3.8.0 0.0.0.255
>>>access-list 79 permit 10.3.9.0 0.0.0.255
>>>access-list 80 permit 10.3.10.0 0.0.0.255
>>>access-list 81 permit 10.3.11.0 0.0.0.255
>>>access-list 82 permit 10.3.12.0 0.0.0.255
>>>access-list 83 permit 10.3.13.0 0.0.0.255
>>>access-list 84 permit 10.3.14.0 0.0.0.255
>>>access-list 85 permit 10.3.15.0 0.0.0.255
>>>access-list 86 permit 10.3.16.0 0.0.0.255
>>>access-list 87 permit 10.5.10.0 0.0.0.255
>>>access-list 88 permit 10.5.11.0 0.0.0.255
>>>access-list 89 permit 10.5.12.0 0.0.0.255
>>>access-list 90 permit 10.5.13.0 0.0.0.255
>>>access-list 91 permit 10.5.14.0 0.0.0.255
>>>access-list 92 permit 10.5.15.0 0.0.0.255
>>>access-list 93 permit 10.5.16.0 0.0.0.255
>>>access-list 94 permit 10.5.17.0 0.0.0.255
>>>access-list 95 permit 10.5.18.0 0.0.0.255
>>>access-list 96 permit 10.5.19.0 0.0.0.255
>>>access-list 97 permit 217.150.21.154
>>>access-list 97 permit 81.195.27.0 0.0.0.255
>>>access-list 98 permit 10.0.0.0 0.255.255.255
>>>access-list 101 permit ip host 10.1.22.2 any
>>>access-list 101 permit tcp any host 10.1.22.2 eq www
>>>access-list 101 permit ip 10.0.1.0 0.0.0.255 any
>>>access-list 101 permit ip 10.0.2.0 0.0.0.255 any
>>>access-list 101 permit ip 10.0.3.0 0.0.0.255 any
>>>access-list 101 permit ip 10.1.22.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.14.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.5.0 0.0.0.255 any
>>>access-list 101 permit ip 10.1.3.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.9.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.15.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.1.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.13.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.12.0 0.0.0.255 any
>>>access-list 101 permit ip 10.1.6.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.2.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.11.0 0.0.0.255 any
>>>access-list 101 permit ip 10.2.1.0 0.0.0.255 any
>>>access-list 101 permit ip 10.1.2.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.14.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.18.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.5.0 0.0.0.255 any
>>>access-list 101 permit ip 192.168.10.0 0.0.0.255 any
>>>access-list 101 permit ip 192.168.11.0 0.0.0.255 any
>>>access-list 101 permit ip 213.85.133.0 0.0.0.15 any
>>>access-list 101 permit ip 10.4.16.0 0.0.0.255 any
>>>access-list 101 permit ip 10.2.2.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.8.0 0.0.0.255 any
>>>access-list 101 permit ip 10.2.3.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.12.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.11.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.10.0 0.0.0.255 any
>>>access-list 101 permit ip 10.5.3.0 0.0.0.255 any
>>>access-list 101 permit ip 10.5.21.0 0.0.0.255 any
>>>access-list 101 permit ip 10.5.10.0 0.0.0.255 any
>>>access-list 101 permit ip 10.2.6.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.13.0 0.0.0.255 any
>>>access-list 101 permit ip 10.11.1.0 0.0.0.255 any
>>>access-list 101 permit ip 10.5.1.0 0.0.0.255 any
>>>access-list 101 permit ip 10.2.4.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.3.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.10.0 0.0.0.255 any
>>>access-list 101 permit ip 10.1.5.0 0.0.0.255 any
>>>access-list 101 permit ip 10.2.5.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.6.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.1.0 0.0.0.255 any
>>>access-list 101 permit ip 10.1.7.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.7.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.3.0 0.0.0.255 any
>>>access-list 101 permit ip 10.4.4.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.15.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.16.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.4.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.8.0 0.0.0.255 any
>>>access-list 101 permit ip 10.3.6.0 0.0.0.255 any
>>>access-list 101 deny   ip any any
>>>route-map priv-acco permit 98
>>> set interface Loopback0
>>>!
>>>snmp-server community snmpmbc RW 99
>>>snmp-server community snmpmbc1 RO 97
>>>snmp-server packetsize 1024
>>>snmp-server enable traps tty
>>>privilege exec level 1 show ip accounting checkpoint
>>>privilege exec level 1 show ip accounting
>>>privilege exec level 1 show ip
>>>privilege exec level 1 show
>>>privilege exec level 15 clear ip accounting
>>>privilege exec level 15 clear ip
>>>privilege exec level 1 clear
>>>!
>>>line con 0
>>> exec-timeout 5 0
>>>line aux 0
>>>line vty 0 4
>>> access-class allowtelnet in
>>> exec-timeout 5 0
>>> password o9s8t7a6p5
>>> transport input telnet
>>>line vty 5 15
>>> access-class allowtelnet in
>>> exec-timeout 5 0
>>> transport input telnet
>>>!
>>>ntp clock-period 17208258
>>>ntp server 192.5.41.41
>>>!
>>>!
>>>end
>>
>>так быстрым взглядом посмотрел ощибочку  у тя в ак листе
>>ip access-list extended FromWorld
>>deny   ip 192.168.0.0 0.0.255.255 any
>>deny   ip 127.0.0.0 0.255.255.255 any
>>deny   ip 224.0.0.0 15.255.255.255 any
>>deny   ip 240.0.0.0 7.255.255.255 any
>>deny   ip 10.0.0.0 0.255.255.255 any
>>deny   ip 172.16.0.0 0.15.255.255 any
>>deny   ip 192.0.2.0 0.0.0.255 any
>>deny   ip 169.254.0.0 0.0.255.255 any
>>deny   ip host 255.255.255.255 any
>>deny   ip host 0.0.0.0 any
>>deny   ip 0.0.0.0 0.255.255.255 any
>>deny   ip 0.0.0.0 255.255.255.0 any
>>permit ip any any - вот здесь ты уже пустил всех  
>>и до следующей
>>permit tcp any host 213.85.129.122 eq 22
>>! Упс сорвалось)
>
>permit ip any any - вот здесь ты уже пустил всех  
>и до следующей строки
>проверка доходить не будет
>permit tcp any host 213.85.129.122 eq 22
>
>
>сначала пишешь
>permit tcp any host 213.85.129.122 eq 22
>deny ip any host 213.85.129.122  Потом запрещаешь на всё остальное на
>этот  адрес
>потом любимое
>пермит ани бени )
route-map priv-acco permit 98
match adress ??? не знаю может он по умолчанию весь трафик гонит на лупбэк? но обычно указывают какой трафик отправлять по роутер мапу. а 98
я как понял у тебя acl list 98 ) match adress 98 тогда писать надо.
set interface Loopback0

  Удалить Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх

8. "подскажите новичку по CISCO!!!" 
Сообщение от Изгой emailИскать по авторуВ закладки(??) on 23-Ноя-05, 13:16  (MSK)
>>>>>aaa authentication login default local
>>>>aaa session-id common
>>>>ip subnet-zero
>>>>no ip source-route
>>>>ip cef
>>>>!
>>>>!
>>>>!
>>>>ip flow-cache timeout inactive 10
>>>>ip flow-cache timeout active 60
>>>>no ip domain lookup
>>>>ip domain name mbcnew
>>>>ip accounting-threshold 4294967295
>>>>no ftp-server write-enable
>>>>!
>>>>!
>>>>!
>>>>!
>>>>interface Loopback0
>>>> ip address 192.168.5.1 255.255.255.255
>>>> ip route-cache policy
>>>> ip route-cache flow
>>>>!
>>>>interface FastEthernet0/0
>>>> ip address 10.0.1.1 255.255.255.0
>>>> ip access-group 101 in
>>>> no ip redirects
>>>> ip nat inside
>>>> ip route-cache policy
>>>> ip route-cache flow
>>>> speed 100
>>>> full-duplex
>>>>!
>>>>interface FastEthernet0/1
>>>> ip address 213.85.171.162 255.255.255.252
>>>> ip access-group FromWorld in
>>>> ip accounting output-packets
>>>> ip nat outside
>>>> ip route-cache policy
>>>> ip route-cache flow
>>>> ip policy route-map priv-acco
>>>> speed 10
>>>> full-duplex
>>>>!
>>>>ip nat pool user1 213.85.129.101 213.85.129.101 netmask 255.255.255.0
>>>>ip nat pool user2 213.85.129.102 213.85.129.102 netmask 255.255.255.0
>>>>ip nat pool user3 213.85.129.103 213.85.129.103 netmask 255.255.255.0
>>>>ip nat pool user4 213.85.129.104 213.85.129.104 netmask 255.255.255.0
>>>>ip nat pool user5 213.85.129.105 213.85.129.105 netmask 255.255.255.0
>>>>ip nat pool user6 213.85.129.106 213.85.129.106 netmask 255.255.255.0
>>>>ip nat pool user7 213.85.129.107 213.85.129.107 netmask 255.255.255.0
>>>>ip nat pool user8 213.85.129.108 213.85.129.108 netmask 255.255.255.0
>>>>ip nat pool user9 213.85.129.109 213.85.129.109 netmask 255.255.255.0
>>>>ip nat pool user10 213.85.129.110 213.85.129.110 netmask 255.255.255.0
>>>>ip nat pool user11 213.85.129.111 213.85.129.111 netmask 255.255.255.0
>>>>ip nat pool user12 213.85.129.112 213.85.129.112 netmask 255.255.255.0
>>>>ip nat pool user22 213.85.129.122 213.85.129.122 netmask 255.255.255.0
>>>>ip nat pool user41 213.85.129.141 213.85.129.141 netmask 255.255.255.0
>>>>ip nat pool user42 213.85.129.142 213.85.129.142 netmask 255.255.255.0
>>>>ip nat pool user43 213.85.129.143 213.85.129.143 netmask 255.255.255.0
>>>>ip nat pool user44 213.85.129.144 213.85.129.144 netmask 255.255.255.0
>>>>ip nat pool user45 213.85.129.145 213.85.129.145 netmask 255.255.255.0
>>>>ip nat pool user46 213.85.129.146 213.85.129.146 netmask 255.255.255.0
>>>>ip nat pool user47 213.85.129.147 213.85.129.147 netmask 255.255.255.0
>>>>ip nat pool user48 213.85.129.148 213.85.129.148 netmask 255.255.255.0
>>>>ip nat pool user49 213.85.129.149 213.85.129.149 netmask 255.255.255.0
>>>>ip nat pool user50 213.85.129.150 213.85.129.150 netmask 255.255.255.0
>>>>ip nat pool user51 213.85.129.151 213.85.129.151 netmask 255.255.255.0
>>>>ip nat pool user52 213.85.129.152 213.85.129.152 netmask 255.255.255.0
>>>>ip nat pool user53 213.85.129.153 213.85.129.153 netmask 255.255.255.0
>>>>ip nat pool user54 213.85.129.154 213.85.129.154 netmask 255.255.255.0
>>>>ip nat pool user55 213.85.129.155 213.85.129.155 netmask 255.255.255.0
>>>>ip nat pool user56 213.85.129.156 213.85.129.156 netmask 255.255.255.0
>>>>ip nat pool user71 213.85.129.171 213.85.129.171 netmask 255.255.255.0
>>>>ip nat pool user72 213.85.129.172 213.85.129.172 netmask 255.255.255.0
>>>>ip nat pool user73 213.85.129.173 213.85.129.173 netmask 255.255.255.0
>>>>ip nat pool user74 213.85.129.174 213.85.129.174 netmask 255.255.255.0
>>>>ip nat pool user75 213.85.129.175 213.85.129.175 netmask 255.255.255.0
>>>>ip nat pool user76 213.85.129.176 213.85.129.176 netmask 255.255.255.0
>>>>ip nat pool user77 213.85.129.177 213.85.129.177 netmask 255.255.255.0
>>>>ip nat pool user78 213.85.129.178 213.85.129.178 netmask 255.255.255.0
>>>>ip nat pool user79 213.85.129.179 213.85.129.179 netmask 255.255.255.0
>>>>ip nat pool user80 213.85.129.180 213.85.129.180 netmask 255.255.255.0
>>>>ip nat pool user81 213.85.129.181 213.85.129.181 netmask 255.255.255.0
>>>>ip nat pool user82 213.85.129.182 213.85.129.182 netmask 255.255.255.0
>>>>ip nat pool user83 213.85.129.183 213.85.129.183 netmask 255.255.255.0
>>>>ip nat pool user84 213.85.129.184 213.85.129.184 netmask 255.255.255.0
>>>>ip nat pool user85 213.85.129.185 213.85.129.185 netmask 255.255.255.0
>>>>ip nat pool user86 213.85.129.186 213.85.129.186 netmask 255.255.255.0
>>>>ip nat pool user23 213.85.129.123 213.85.129.123 netmask 255.255.255.0
>>>>ip nat pool user25 213.85.129.125 213.85.129.125 netmask 255.255.255.0
>>>>ip nat pool user26 213.85.129.126 213.85.129.126 netmask 255.255.255.0
>>>>ip nat pool user24 213.85.129.124 213.85.129.124 netmask 255.255.255.0
>>>>ip nat pool user30 213.85.129.187 213.85.129.187 netmask 255.255.255.0
>>>>ip nat pool user31 213.85.129.188 213.85.129.188 netmask 255.255.255.0
>>>>ip nat pool user32 213.85.129.189 213.85.129.189 netmask 255.255.255.0
>>>>ip nat pool user33 213.85.129.190 213.85.129.190 netmask 255.255.255.0
>>>>ip nat pool user34 213.85.129.191 213.85.129.191 netmask 255.255.255.0
>>>>ip nat pool user35 213.85.129.192 213.85.129.192 netmask 255.255.255.0
>>>>ip nat pool user36 213.85.129.193 213.85.129.193 netmask 255.255.255.0
>>>>ip nat pool user37 213.85.129.194 213.85.129.194 netmask 255.255.255.0
>>>>ip nat pool user38 213.85.129.195 213.85.129.195 netmask 255.255.255.0
>>>>ip nat pool user39 213.85.129.196 213.85.129.196 netmask 255.255.255.0
>>>>ip nat pool user60 213.85.129.160 213.85.129.160 netmask 255.255.255.0
>>>>ip nat pool user61 213.85.129.161 213.85.129.161 netmask 255.255.255.0
>>>>ip nat pool user62 213.85.129.162 213.85.129.162 netmask 255.255.255.0
>>>>ip nat pool user63 213.85.129.163 213.85.129.163 netmask 255.255.255.0
>>>>ip nat pool user64 213.85.129.164 213.85.129.164 netmask 255.255.255.0
>>>>ip nat pool user65 213.85.129.165 213.85.129.165 netmask 255.255.255.0
>>>>ip nat pool user66 213.85.129.166 213.85.129.166 netmask 255.255.255.0
>>>>ip nat pool user67 213.85.129.167 213.85.129.167 netmask 255.255.255.0
>>>>ip nat pool user68 213.85.129.168 213.85.129.168 netmask 255.255.255.0
>>>>ip nat pool user13 213.85.129.210 213.85.129.210 netmask 255.255.255.0
>>>>ip nat pool user14 213.85.129.211 213.85.129.211 netmask 255.255.255.0
>>>>ip nat pool user15 213.85.129.212 213.85.129.212 netmask 255.255.255.0
>>>>ip nat pool user16 213.85.129.213 213.85.129.213 netmask 255.255.255.0
>>>>ip nat pool user17 213.85.129.214 213.85.129.214 netmask 255.255.255.0
>>>>ip nat pool user18 213.85.129.215 213.85.129.215 netmask 255.255.255.0
>>>>ip nat pool user19 213.85.129.216 213.85.129.216 netmask 255.255.255.0
>>>>ip nat pool user20 213.85.129.217 213.85.129.217 netmask 255.255.255.0
>>>>ip nat pool user21 213.85.129.218 213.85.129.218 netmask 255.255.255.0
>>>>ip nat pool user87 213.85.129.219 213.85.129.219 netmask 255.255.255.0
>>>>ip nat pool user88 213.85.129.220 213.85.129.220 netmask 255.255.255.0
>>>>ip nat pool user89 213.85.129.221 213.85.129.221 netmask 255.255.255.0
>>>>ip nat pool user90 213.85.129.222 213.85.129.222 netmask 255.255.255.0
>>>>ip nat pool user91 213.85.129.223 213.85.129.223 netmask 255.255.255.0
>>>>ip nat pool user92 213.85.129.224 213.85.129.224 netmask 255.255.255.0
>>>>ip nat pool user93 213.85.129.225 213.85.129.225 netmask 255.255.255.0
>>>>ip nat pool user94 213.85.129.226 213.85.129.226 netmask 255.255.255.0
>>>>ip nat pool user95 213.85.129.227 213.85.129.227 netmask 255.255.255.0
>>>>ip nat pool user96 213.85.129.228 213.85.129.228 netmask 255.255.255.0
>>>>ip nat pool user27 213.85.129.229 213.85.129.229 netmask 255.255.255.0
>>>>ip nat pool user28 213.85.129.230 213.85.129.230 netmask 255.255.255.0
>>>>ip nat pool user29 213.85.129.231 213.85.129.231 netmask 255.255.255.0
>>>>ip nat inside source list 1 pool user1 overload
>>>>ip nat inside source list 2 pool user2 overload
>>>>ip nat inside source list 3 pool user3 overload
>>>>ip nat inside source list 4 pool user4 overload
>>>>ip nat inside source list 5 pool user5 overload
>>>>ip nat inside source list 6 pool user6 overload
>>>>ip nat inside source list 7 pool user7 overload
>>>>ip nat inside source list 8 pool user8 overload
>>>>ip nat inside source list 9 pool user9 overload
>>>>ip nat inside source list 10 pool user10 overload
>>>>ip nat inside source list 11 pool user11 overload
>>>>ip nat inside source list 12 pool user12 overload
>>>>ip nat inside source list 13 pool user13 overload
>>>>ip nat inside source list 14 pool user14 overload
>>>>ip nat inside source list 15 pool user15 overload
>>>>ip nat inside source list 16 pool user16 overload
>>>>ip nat inside source list 17 pool user17 overload
>>>>ip nat inside source list 18 pool user18 overload
>>>>ip nat inside source list 19 pool user19 overload
>>>>ip nat inside source list 20 pool user20 overload
>>>>ip nat inside source list 21 pool user21 overload
>>>>ip nat inside source list 22 pool user22 overload
>>>>ip nat inside source list 23 pool user23 overload
>>>>ip nat inside source list 24 pool user24 overload
>>>>ip nat inside source list 25 pool user25 overload
>>>>ip nat inside source list 26 pool user26 overload
>>>>ip nat inside source list 27 pool user27 overload
>>>>ip nat inside source list 29 pool user29 overload
>>>>ip nat inside source list 30 pool user30 overload
>>>>ip nat inside source list 31 pool user31 overload
>>>>ip nat inside source list 32 pool user32 overload
>>>>ip nat inside source list 33 pool user33 overload
>>>>ip nat inside source list 34 pool user34 overload
>>>>ip nat inside source list 35 pool user35 overload
>>>>ip nat inside source list 36 pool user36 overload
>>>>ip nat inside source list 37 pool user37 overload
>>>>ip nat inside source list 38 pool user38 overload
>>>>ip nat inside source list 39 pool user39 overload
>>>>ip nat inside source list 41 pool user41 overload
>>>>ip nat inside source list 42 pool user42 overload
>>>>ip nat inside source list 43 pool user43 overload
>>>>ip nat inside source list 44 pool user44 overload
>>>>ip nat inside source list 45 pool user45 overload
>>>>ip nat inside source list 46 pool user46 overload
>>>>ip nat inside source list 47 pool user47 overload
>>>>ip nat inside source list 48 pool user48 overload
>>>>ip nat inside source list 49 pool user49 overload
>>>>ip nat inside source list 50 pool user50 overload
>>>>ip nat inside source list 51 pool user51 overload
>>>>ip nat inside source list 52 pool user52 overload
>>>>ip nat inside source list 53 pool user53 overload
>>>>ip nat inside source list 54 pool user54 overload
>>>>ip nat inside source list 55 pool user55 overload
>>>>ip nat inside source list 56 pool user56 overload
>>>>ip nat inside source list 60 pool user60 overload
>>>>ip nat inside source list 61 pool user61 overload
>>>>ip nat inside source list 62 pool user62 overload
>>>>ip nat inside source list 63 pool user63 overload
>>>>ip nat inside source list 64 pool user64 overload
>>>>ip nat inside source list 65 pool user65 overload
>>>>ip nat inside source list 66 pool user66 overload
>>>>ip nat inside source list 67 pool user67 overload
>>>>ip nat inside source list 68 pool user68 overload
>>>>ip nat inside source list 71 pool user71 overload
>>>>ip nat inside source list 72 pool user72 overload
>>>>ip nat inside source list 73 pool user73 overload
>>>>ip nat inside source list 74 pool user74 overload
>>>>ip nat inside source list 75 pool user75 overload
>>>>ip nat inside source list 76 pool user76 overload
>>>>ip nat inside source list 77 pool user77 overload
>>>>ip nat inside source list 78 pool user78 overload
>>>>ip nat inside source list 79 pool user79 overload
>>>>ip nat inside source list 80 pool user80 overload
>>>>ip nat inside source list 81 pool user81 overload
>>>>ip nat inside source list 82 pool user82 overload
>>>>ip nat inside source list 83 pool user83 overload
>>>>ip nat inside source list 84 pool user84 overload
>>>>ip nat inside source list 85 pool user85 overload
>>>>ip nat inside source list 86 pool user86 overload
>>>>ip nat inside source list 87 pool user87 overload
>>>>ip nat inside source list 88 pool user88 overload
>>>>ip nat inside source list 89 pool user89 overload
>>>>ip nat inside source list 90 pool user90 overload
>>>>ip nat inside source list 91 pool user91 overload
>>>>ip nat inside source list 92 pool user92 overload
>>>>ip nat inside source list 93 pool user93 overload
>>>>ip nat inside source list 94 pool user94 overload
>>>>ip nat inside source list 95 pool user95 overload
>>>>ip nat inside source list 96 pool user96 overload
>>>>ip nat inside source static tcp 10.11.1.2 22 213.85.129.123 22 extendable
>>>>ip nat inside source static tcp 10.1.6.200 22 213.85.129.106 22 extendable
>>>>ip nat inside source static tcp 10.1.6.200 80 213.85.129.106 80 extendable
>>>>ip nat inside source static tcp 10.4.2.2 1494 213.85.129.142 1494 extendable
>>>>ip nat inside source static tcp 10.1.22.2 22 213.85.129.122 22 extendable
>>>>ip nat inside source static tcp 10.4.7.2 1494 213.85.129.147 1494 extendable
>>>>ip nat inside source static tcp 10.2.4.2 3389 213.85.129.190 3389 extendable
>>>>ip nat inside source static tcp 10.1.2.2 500 213.85.129.102 500 extendable
>>>>ip nat inside source static tcp 10.2.4.2 80 213.85.129.190 80 extendable
>>>>ip nat inside source static tcp 10.1.22.2 80 213.85.129.122 80 extendable
>>>>ip nat inside source static tcp 10.1.7.2 4662 213.85.129.107 4662 extendable
>>>>ip nat inside source static tcp 10.1.6.200 9010 213.85.129.106 9010 extendable
>>>>ip nat inside source static tcp 10.1.6.200 9100 213.85.129.106 9100 extendable
>>>>ip nat inside source static tcp 10.1.6.200 143 213.85.129.106 143 extendable
>>>>ip nat inside source static tcp 10.1.6.200 110 213.85.129.106 110 extendable
>>>>ip nat inside source static tcp 10.1.6.200 25 213.85.129.106 25 extendable
>>>>ip nat inside source static tcp 10.1.6.200 995 213.85.129.106 995 extendable
>>>>ip nat inside source static udp 10.1.6.200 53 213.85.129.106 53 extendable
>>>>ip nat inside source static tcp 10.1.6.200 53 213.85.129.106 53 extendable
>>>>ip nat inside source static tcp 10.1.6.200 10000 213.85.129.106 10000 extendable
>>>>
>>>>ip nat inside source static tcp 10.1.7.2 9123 213.85.129.107 9123 extendable
>>>>ip nat inside source static udp 10.1.7.2 9126 213.85.129.107 9126 extendable
>>>>ip nat inside source static udp 10.1.7.2 4672 213.85.129.107 4672 extendable
>>>>ip nat inside source static udp 10.4.7.2 1604 213.85.129.147 1604 extendable
>>>>ip nat inside source static 10.2.5.101 213.85.129.232
>>>>ip nat inside source static 10.1.22.2 213.85.129.122 extendable
>>>>ip classless
>>>>ip route 0.0.0.0 0.0.0.0 FastEthernet0/1
>>>>ip route 10.0.2.0 255.255.255.0 10.0.1.2
>>>>ip route 10.0.3.0 255.255.255.0 10.0.1.2
>>>>ip route 10.1.0.0 255.255.0.0 10.0.1.2
>>>>ip route 10.2.0.0 255.255.0.0 10.0.1.2
>>>>ip route 10.3.0.0 255.255.0.0 10.0.1.2
>>>>ip route 10.4.0.0 255.255.0.0 10.0.1.2
>>>>ip route 10.5.0.0 255.255.0.0 10.0.1.2
>>>>ip route 10.11.0.0 255.255.0.0 10.0.1.2
>>>>ip flow-export version 5
>>>>ip flow-export destination 10.1.22.2 7223
>>>>no ip http server
>>>>!
>>>>ip access-list standard allowtelnet
>>>> permit 62.118.2.64 0.0.0.63
>>>> permit 81.195.27.0 0.0.0.255
>>>> permit 213.85.133.1 0.0.0.190
>>>> permit 10.1.4.0 0.0.0.255
>>>> permit 217.150.21.0 0.0.0.255
>>>> permit 217.150.30.0 0.0.0.255
>>>>ip access-list standard telnet
>>>> permit 192.168.10.48
>>>> permit 213.85.133.63 0.0.0.64
>>>>!
>>>>ip access-list extended DMZ
>>>>ip access-list extended FromWorld
>>>> deny   ip 192.168.0.0 0.0.255.255 any
>>>> deny   ip 127.0.0.0 0.255.255.255 any
>>>> deny   ip 224.0.0.0 15.255.255.255 any
>>>> deny   ip 240.0.0.0 7.255.255.255 any
>>>> deny   ip 10.0.0.0 0.255.255.255 any
>>>> deny   ip 172.16.0.0 0.15.255.255 any
>>>> deny   ip 192.0.2.0 0.0.0.255 any
>>>> deny   ip 169.254.0.0 0.0.255.255 any
>>>> deny   ip host 255.255.255.255 any
>>>> deny   ip host 0.0.0.0 any
>>>> deny   ip 0.0.0.0 0.255.255.255 any
>>>> deny   ip 0.0.0.0 255.255.255.0 any
>>>> permit ip any any
>>>> permit tcp any host 213.85.129.122 eq 22
>>>>!
>>>>access-list 1 permit 10.1.1.0 0.0.0.255
>>>>access-list 2 permit 10.1.2.0 0.0.0.255
>>>>access-list 3 permit 10.1.3.0 0.0.0.255
>>>>access-list 4 permit 10.1.4.0 0.0.0.255
>>>>access-list 5 permit 10.1.5.0 0.0.0.255
>>>>access-list 6 permit 10.1.6.0 0.0.0.255
>>>>access-list 7 permit 10.1.7.0 0.0.0.255
>>>>access-list 8 permit 10.1.8.0 0.0.0.255
>>>>access-list 9 permit 10.1.9.0 0.0.0.255
>>>>access-list 10 permit 10.1.10.0 0.0.0.255
>>>>access-list 11 permit 10.1.11.0 0.0.0.255
>>>>access-list 12 permit 10.1.12.0 0.0.0.255
>>>>access-list 13 permit 10.5.1.0 0.0.0.255
>>>>access-list 14 permit 10.5.2.0 0.0.0.255
>>>>access-list 15 permit 10.5.3.0 0.0.0.255
>>>>access-list 16 permit 10.5.4.0 0.0.0.255
>>>>access-list 17 permit 10.5.5.0 0.0.0.255
>>>>access-list 18 permit 10.5.6.0 0.0.0.255
>>>>access-list 19 permit 10.5.7.0 0.0.0.255
>>>>access-list 20 permit 10.5.8.0 0.0.0.255
>>>>access-list 21 permit 10.5.9.0 0.0.0.255
>>>>access-list 22 permit 10.1.22.0 0.0.0.255
>>>>access-list 23 permit 10.11.1.0 0.0.0.255
>>>>access-list 24 permit 10.11.2.0 0.0.0.255
>>>>access-list 25 permit 10.11.3.0 0.0.0.255
>>>>access-list 26 permit 10.11.4.0 0.0.0.255
>>>>access-list 27 permit 10.5.20.0 0.0.0.255
>>>>access-list 28 permit 10.5.21.0 0.0.0.255
>>>>access-list 29 permit 10.5.22.0 0.0.0.255
>>>>access-list 30 permit 10.2.1.0 0.0.0.255
>>>>access-list 31 permit 10.2.2.0 0.0.0.255
>>>>access-list 32 permit 10.2.3.0 0.0.0.255
>>>>access-list 33 permit 10.2.4.0 0.0.0.255
>>>>access-list 34 permit 10.2.5.0 0.0.0.255
>>>>access-list 35 permit 10.2.6.0 0.0.0.255
>>>>access-list 36 permit 10.2.7.0 0.0.0.255
>>>>access-list 37 permit 10.2.8.0 0.0.0.255
>>>>access-list 38 permit 10.2.9.0 0.0.0.255
>>>>access-list 39 permit 10.2.10.0 0.0.0.255
>>>>access-list 41 permit 10.4.1.0 0.0.0.255
>>>>access-list 42 permit 10.4.2.0 0.0.0.255
>>>>access-list 43 permit 10.4.3.0 0.0.0.255
>>>>access-list 44 permit 10.4.4.0 0.0.0.255
>>>>access-list 45 permit 10.4.5.0 0.0.0.255
>>>>access-list 46 permit 10.4.6.0 0.0.0.255
>>>>access-list 47 permit 10.4.7.0 0.0.0.255
>>>>access-list 48 permit 10.4.8.0 0.0.0.255
>>>>access-list 49 permit 10.4.9.0 0.0.0.255
>>>>access-list 50 permit 10.4.10.0 0.0.0.255
>>>>access-list 51 permit 10.4.11.0 0.0.0.255
>>>>access-list 52 permit 10.4.12.0 0.0.0.255
>>>>access-list 53 permit 10.4.13.0 0.0.0.255
>>>>access-list 54 permit 10.4.14.0 0.0.0.255
>>>>access-list 55 permit 10.4.15.0 0.0.0.255
>>>>access-list 56 permit 10.4.16.0 0.0.0.255
>>>>access-list 60 permit 10.2.11.0 0.0.0.255
>>>>access-list 61 permit 10.2.12.0 0.0.0.255
>>>>access-list 62 permit 10.2.13.0 0.0.0.255
>>>>access-list 63 permit 10.2.14.0 0.0.0.255
>>>>access-list 64 permit 10.2.15.0 0.0.0.255
>>>>access-list 65 permit 10.2.16.0 0.0.0.255
>>>>access-list 66 permit 10.2.17.0 0.0.0.255
>>>>access-list 67 permit 10.2.18.0 0.0.0.255
>>>>access-list 68 permit 10.2.19.0 0.0.0.255
>>>>access-list 71 permit 10.3.1.0 0.0.0.255
>>>>access-list 72 permit 10.3.2.0 0.0.0.255
>>>>access-list 73 permit 10.3.3.0 0.0.0.255
>>>>access-list 74 permit 10.3.4.0 0.0.0.255
>>>>access-list 75 permit 10.3.5.0 0.0.0.255
>>>>access-list 76 permit 10.3.6.0 0.0.0.255
>>>>access-list 77 permit 10.3.7.0 0.0.0.255
>>>>access-list 78 permit 10.3.8.0 0.0.0.255
>>>>access-list 79 permit 10.3.9.0 0.0.0.255
>>>>access-list 80 permit 10.3.10.0 0.0.0.255
>>>>access-list 81 permit 10.3.11.0 0.0.0.255
>>>>access-list 82 permit 10.3.12.0 0.0.0.255
>>>>access-list 83 permit 10.3.13.0 0.0.0.255
>>>>access-list 84 permit 10.3.14.0 0.0.0.255
>>>>access-list 85 permit 10.3.15.0 0.0.0.255
>>>>access-list 86 permit 10.3.16.0 0.0.0.255
>>>>access-list 87 permit 10.5.10.0 0.0.0.255
>>>>access-list 88 permit 10.5.11.0 0.0.0.255
>>>>access-list 89 permit 10.5.12.0 0.0.0.255
>>>>access-list 90 permit 10.5.13.0 0.0.0.255
>>>>access-list 91 permit 10.5.14.0 0.0.0.255
>>>>access-list 92 permit 10.5.15.0 0.0.0.255
>>>>access-list 93 permit 10.5.16.0 0.0.0.255
>>>>access-list 94 permit 10.5.17.0 0.0.0.255
>>>>access-list 95 permit 10.5.18.0 0.0.0.255
>>>>access-list 96 permit 10.5.19.0 0.0.0.255
>>>>access-list 97 permit 217.150.21.154
>>>>access-list 97 permit 81.195.27.0 0.0.0.255
>>>>access-list 98 permit 10.0.0.0 0.255.255.255
>>>>access-list 101 permit ip host 10.1.22.2 any
>>>>access-list 101 permit tcp any host 10.1.22.2 eq www
>>>>access-list 101 permit ip 10.0.1.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.0.2.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.0.3.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.1.22.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.14.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.5.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.1.3.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.9.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.15.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.1.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.13.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.12.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.1.6.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.2.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.11.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.2.1.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.1.2.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.14.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.18.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.5.0 0.0.0.255 any
>>>>access-list 101 permit ip 192.168.10.0 0.0.0.255 any
>>>>access-list 101 permit ip 192.168.11.0 0.0.0.255 any
>>>>access-list 101 permit ip 213.85.133.0 0.0.0.15 any
>>>>access-list 101 permit ip 10.4.16.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.2.2.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.8.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.2.3.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.12.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.11.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.10.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.5.3.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.5.21.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.5.10.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.2.6.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.13.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.11.1.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.5.1.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.2.4.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.3.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.10.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.1.5.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.2.5.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.6.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.1.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.1.7.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.7.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.3.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.4.4.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.15.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.16.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.4.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.8.0 0.0.0.255 any
>>>>access-list 101 permit ip 10.3.6.0 0.0.0.255 any
>>>>access-list 101 deny   ip any any
>>>>route-map priv-acco permit 98
>>>> set interface Loopback0
>>>>!
>>>>snmp-server community snmpmbc RW 99
>>>>snmp-server community snmpmbc1 RO 97
>>>>snmp-server packetsize 1024
>>>>snmp-server enable traps tty
>>>>privilege exec level 1 show ip accounting checkpoint
>>>>privilege exec level 1 show ip accounting
>>>>privilege exec level 1 show ip
>>>>privilege exec level 1 show
>>>>privilege exec level 15 clear ip accounting
>>>>privilege exec level 15 clear ip
>>>>privilege exec level 1 clear
>>>>!
>>>>line con 0
>>>> exec-timeout 5 0
>>>>line aux 0
>>>>line vty 0 4
>>>> access-class allowtelnet in
>>>> exec-timeout 5 0
>>>> password o9s8t7a6p5
>>>> transport input telnet
>>>>line vty 5 15
>>>> access-class allowtelnet in
>>>> exec-timeout 5 0
>>>> transport input telnet
>>>>!
>>>>ntp clock-period 17208258
>>>>ntp server 192.5.41.41
>>>>!
>>>>!
>>>>end
>>>
>>>так быстрым взглядом посмотрел ощибочку  у тя в ак листе
>>>ip access-list extended FromWorld
>>>deny   ip 192.168.0.0 0.0.255.255 any
>>>deny   ip 127.0.0.0 0.255.255.255 any
>>>deny   ip 224.0.0.0 15.255.255.255 any
>>>deny   ip 240.0.0.0 7.255.255.255 any
>>>deny   ip 10.0.0.0 0.255.255.255 any
>>>deny   ip 172.16.0.0 0.15.255.255 any
>>>deny   ip 192.0.2.0 0.0.0.255 any
>>>deny   ip 169.254.0.0 0.0.255.255 any
>>>deny   ip host 255.255.255.255 any
>>>deny   ip host 0.0.0.0 any
>>>deny   ip 0.0.0.0 0.255.255.255 any
>>>deny   ip 0.0.0.0 255.255.255.0 any
>>>permit ip any any - вот здесь ты уже пустил всех  
>>>и до следующей
>>>permit tcp any host 213.85.129.122 eq 22
>>>! Упс сорвалось)
>>
>>permit ip any any - вот здесь ты уже пустил всех  
>>и до следующей строки
>>проверка доходить не будет
>>permit tcp any host 213.85.129.122 eq 22
>>
>>
>>сначала пишешь
>>permit tcp any host 213.85.129.122 eq 22
>>deny ip any host 213.85.129.122  Потом запрещаешь на всё остальное на
>>этот  адрес
>>потом любимое
>>пермит ани бени )
>route-map priv-acco permit 98
>match adress ??? не знаю может он по умолчанию весь трафик гонит
>на лупбэк? но обычно указывают какой трафик отправлять по роутер мапу.
>а 98
>я как понял у тебя acl list 98 ) match adress 98
>тогда писать надо.
>set interface Loopback0

Ну всё начинается с мелочей , там забыл , там не дописал .

  Удалить Правка | Высказать мнение | Ответить | Рекомендовать в FAQ | Cообщить модератору | Наверх


Архив | Удалить

Индекс форумов | Темы | Пред. тема | След. тема
Оцените тред (1=ужас, 5=супер)? [ 1 | 2 | 3 | 4 | 5 ]




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру