Cisco 877W, fixed IP, ISP connection drops

Hi

I have purchased a brand new Cisco 877W. When using the ISP supplied modem it works great with both my other routers DLink 524, Linksys WRT54G (the modem is a Speedstream).

When using the Cisco router it stays online for approx. 4 hours (sometimes less) and then it looses the connection to the ISP, I then have to swap to one of the other routers (DLink 524, Linksys WRT54G) for about 10-20 seconds and can then swap back to the Cisco.

(Explanation: When I say swap the routers that is not entirely correct. What I do is this.

  1. Take out the ADSL cable (going from the builtin Cisco modem -> line splitter) from the line splitter.
  2. Put in the ADSL cable (going from Speedstream modem (ISP supplied modem) -> line splitter) into the line splitter.
  3. Wait for the ADSL light to turn on (10-20 seconds) on the Speedstream modem.
  4. Take out the ADSL cable (going from Speedstream modem (ISP supplied modem) -> line splitter) from the line splitter.
  5. Put in the ADSL cable (going from the builtin Cisco modem -> line splitter) into the line splitter.

Now the Cisco router will work again for a while most of the time just around 4 hours (and 2 minutes) but somethimes less. The ISP have checked their side and reports no error in the configuration, they even swapped port on their side to no avail.

I have had CCNA professional assistance and still have no luck so far. This really has me bewildered. The ISP TDC offers preconfigured Cisco routers up to 677 to customers but I need the features of the 877W so I had to purchase the router separately.

Remote access will be provided upon request.

Interesting parts of the log:

000280: Jun 29 11:36:53.423 PCTime: %LINK-3-UPDOWN: Interface ATM0, changed state to down 000281: Jun 29 11:36:54.423 PCTime: %LINEPROTO-5-UPDOWN: Line protocol on Interface ATM0, changed state to down 000282: Jun 29 11:38: 16.935 PCTime: %LINK-3-UPDOWN: Interface ATM0, changed state to up 000283: Jun 29 11:38:17.935 PCTime: %LINEPROTO-5-UPDOWN: Line protocol on Interface ATM0, changed state to up

the router is up for 1 hour and 3 minutes

TMData uptime is 1 hour, 3 minutes System returned to ROM by reload System restarted at 10:36:49 PCTime Thu Jun 29 2006 System image file is "flash:c870-advsecurityk9-mz.124-4.T1.bin" Last reload reason: Reload Command

using debug command "debug atm ilmi atm 0" we captured the message:

006176: Jun 28 14:12:46.628 PCTime: ILMI: Encapsulation error on o/g ILMI Pdu (ATM0) 006177: Jun 28 14:12:46.628 PCTime: ILMI: Unable to Send Pdu out

006178: Jun 28 14:12: 48.628 PCTime: ILMI(ATM0): Sending ilmiColdStart trap

006179: Jun 28 14:12:48.628 PCTime: ILMI(ATM0): No ILMI VC found

after restart, this morning, 29 June, 10:36:49 the result frmo debug was:

000360: Jun 29 11:48:41.087 PCTime: ILMI(ATM0): Sending ilmiColdStart trap (ATM0) 000361: Jun 29 11:48:43.087 PCTime: ILMI(ATM0): Sending ilmiColdStart trap (ATM0) 000362: Jun 29 11:48:45.087 PCTime: ILMI(ATM0): Sending ilmiColdStart trap (ATM0) 000363: Jun 29 11:48:47.087 PCTime: ILMI(ATM0): Sending ilmiColdStart trap (ATM0) 000364: Jun 29 11:48:49.087 PCTime: ILMI(ATM0): Sending ilmiColdStart trap (ATM0) 000365: Jun 29 11:48:51.087 PCTime: ILMI(ATM0): Sending ilmiColdStart trap (ATM0)

in about one hour from restart the connection went down again.

Country: Denmark ISP: TDC ADSL: 4096/768 Encapsulation: AAL5SNAP (see details from running config) ATM0 / ATM0.6 is the external interface

--- Running config - START

!This is the running config of the router: 50.10.10.1 !---------------------------------------------------------------------------- !version 12.4 no service pad service tcp-keepalives-in service tcp-keepalives-out service timestamps debug datetime msec localtime show-timezone service timestamps log datetime msec localtime show-timezone service password-encryption service sequence-numbers ! hostname TMData ! boot-start-marker boot-end-marker ! logging buffered 51200 debugging logging console critical enable secret 5 $1$jl4C$7/wGQiLK5ttI1swqHcJWz/ ! no aaa new-model ! resource policy ! clock timezone PCTime 1 ip subnet-zero no ip source-route ip cef no ip dhcp use vrf connected ! ip dhcp pool sdm-pool1 import all network 50.10.10.0 255.255.255.0 default-router 50.10.10.1 dns-server 193.162.153.164 194.239.134.83 ! ! ip inspect name DEFAULT100 appfw DEFAULT100 ip inspect name DEFAULT100 cuseeme ip inspect name DEFAULT100 ftp ip inspect name DEFAULT100 h323 ip inspect name DEFAULT100 icmp ip inspect name DEFAULT100 netshow ip inspect name DEFAULT100 rcmd ip inspect name DEFAULT100 realaudio ip inspect name DEFAULT100 rtsp ip inspect name DEFAULT100 esmtp ip inspect name DEFAULT100 sqlnet ip inspect name DEFAULT100 streamworks ip inspect name DEFAULT100 tftp ip inspect name DEFAULT100 tcp ip inspect name DEFAULT100 udp ip inspect name DEFAULT100 vdolive ip inspect name DEFAULT100 https ip inspect name DEFAULT100 dns ip inspect name SDM_LOW dns ip inspect name SDM_LOW ftp ip inspect name SDM_LOW h323 ip inspect name SDM_LOW https ip inspect name SDM_LOW icmp ip inspect name SDM_LOW imap ip inspect name SDM_LOW pop3 ip inspect name SDM_LOW netshow ip inspect name SDM_LOW rcmd ip inspect name SDM_LOW realaudio ip inspect name SDM_LOW rtsp ip inspect name SDM_LOW esmtp ip inspect name SDM_LOW sqlnet ip inspect name SDM_LOW streamworks ip inspect name SDM_LOW tftp ip inspect name SDM_LOW tcp ip inspect name SDM_LOW udp ip inspect name SDM_LOW vdolive ip tcp synwait-time 10 no ip bootp server ip domain name tmdata.dk ip name-server 193.162.153.164 ip name-server 194.239.134.83 ip ssh time-out 60 ip ssh authentication-retries 2 ! appfw policy-name DEFAULT100 application im msn service default action allow service text-chat action allow server permit name messenger.hotmail.com server permit name gateway.messenger.hotmail.com server permit name webmessenger.msn.com audit-trail off application http port-misuse im action reset alarm transfer-encoding type compress action allow transfer-encoding type identity action allow transfer-encoding type chunked action allow transfer-encoding type gzip action allow transfer-encoding type deflate action allow application im yahoo service default action allow service text-chat action allow server permit name scs.msg.yahoo.com server permit name scsa.msg.yahoo.com server permit name scsb.msg.yahoo.com server permit name scsc.msg.yahoo.com server permit name scsd.msg.yahoo.com server permit name cs16.msg.dcn.yahoo.com server permit name cs19.msg.dcn.yahoo.com server permit name cs42.msg.dcn.yahoo.com server permit name cs53.msg.dcn.yahoo.com server permit name cs54.msg.dcn.yahoo.com server permit name ads1.vip.scd.yahoo.com server permit name radio1.launch.vip.dal.yahoo.com server permit name in1.msg.vip.re2.yahoo.com server permit name data1.my.vip.sc5.yahoo.com server permit name address1.pim.vip.mud.yahoo.com server permit name edit.messenger.yahoo.com server permit name messenger.yahoo.com server permit name http.pager.yahoo.com server permit name privacy.yahoo.com server permit name csa.yahoo.com server permit name csb.yahoo.com server permit name csc.yahoo.com audit-trail off ! ! crypto pki trustpoint TP-self-signed-1402440444 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-1402440444 revocation-check none rsakeypair TP-self-signed-1402440444 ! ! crypto pki certificate chain TP-self-signed-1402440444 certificate self-signed 01 30820248 308201B1 A0030201 02020101 300D0609 2A864886 F70D0101

04050030 31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 69666963 6174652D 31343032 34343034 3434301E 170D3032 30333031 30303133 34365A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 34303234 34303434 3430819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100CC28 240D5B76 51F315C6 A315B0A8 5EDA747F C142157D 41E7CAC0 9EE8D130 7A346321 CEF4FF46 AB2A6FBA 24F22591 FA98844C C5FD5016 6B8E003A 41CBE254 B6CCEFEB D937C5A6 9C086DD4 1FA0737E E7D88E53 8195FF41 7332EF22 96D08B9D 35DE756E DBD0457E 11C5EA95 72263E3F 221F85E9 50678A99 457C093A 76833962 53D30203 010001A3 70306E30 0F060355 1D130101 FF040530 030101FF 301B0603 551D1104 14301282 10544D44 6174612E 746D6461 74612E64 6B301F06 03551D23 04183016 8014AC32 27D55EAB 6C208ED2 5B691330 7F7C47F5 6376301D 0603551D 0E041604 14AC3227 D55EAB6C 208ED25B 6913307F 7C47F563 76300D06 092A8648 86F70D01 01040500 03818100 0D7D5579 5B224102 85ACD7A5 70CEA26D AB724318 41A5EA62 A84A510C 30642D39 754B6518 21BE7C30 2C0F7AA7 46DED180 CF7C223A 2AA5A5E9 CF559865 2B3489A2 F17FEE60 85804CAC 1912608B 43A021FF 57BEEBF2 EC02E9AD 72798C6C 79A5FC11 5E135B7E 97B79593 64367A71 0668FDD5 BDC47487 93D3FC8C CFAB486A C21D01A8 quit username XXX privilege 15 secret 5 XXX !hash and username has been commented out username XXX privilege 15 secret 5 XXX !hash and username has been commented out ! ! ! bridge irb ! ! interface Null0 no ip unreachables ! interface ATM0 no ip address no ip redirects no ip unreachables no ip proxy-arp ip route-cache flow no atm auto-configuration no atm ilmi-keepalive dsl operating-mode auto ! interface ATM0.6 point-to-point description $FW_OUTSIDE$ ip address 87.50.196.58 255.255.255.252 ip access-group 111 in ip verify unicast reverse-path ip mask-reply ip inspect SDM_LOW out ip flow ingress ip flow egress ip nat outside ip virtual-reassembly pvc 0/101 protocol ip 87.50.196.57 broadcast oam-pvc manage encapsulation aal5snap ! ! interface FastEthernet0 ! interface FastEthernet1 ! interface FastEthernet2 ! interface FastEthernet3 ! interface Dot11Radio0 no ip address speed basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0 station-role root bridge-group 1 bridge-group 1 spanning-disabled ! interface Vlan1 description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$FW_INSIDE$ no ip address bridge-group 1 ! interface BVI1 description $ES_LAN$$FW_INSIDE$ ip address 50.10.10.1 255.255.255.0 ip access-group 104 in no ip redirects no ip unreachables no ip proxy-arp ip nat inside ip virtual-reassembly ! ip classless ip route 0.0.0.0 0.0.0.0 ATM0.6 permanent ! ip http server ip http access-class 2 ip http authentication local ip http secure-server ip http timeout-policy idle 5 life 86400 requests 10000 ip nat inside source list 1 interface ATM0.6 overload ! logging trap debugging access-list 1 remark INSIDE_IF=BVI1 access-list 1 remark SDM_ACL Category=2 access-list 1 permit 50.10.10.0 0.0.0.255 access-list 2 permit 212.146.94.66 access-list 2 remark HTTP Access-class list access-list 2 remark SDM_ACL Category=1 access-list 2 permit 195.12.52.146 access-list 2 permit 67.98.69.136 access-list 2 permit 50.10.10.0 0.0.0.255 access-list 2 deny any access-list 100 remark auto-generated by Cisco SDM Express firewall configuration access-list 100 remark SDM_ACL Category=1 access-list 100 permit ip any any access-list 101 remark auto-generated by Cisco SDM Express firewall configuration access-list 101 remark SDM_ACL Category=1 access-list 101 deny ip 50.10.10.0 0.0.0.255 any access-list 101 permit icmp any any echo-reply access-list 101 permit icmp any any time-exceeded access-list 101 permit icmp any any unreachable access-list 101 deny ip 10.0.0.0 0.255.255.255 any access-list 101 deny ip 172.16.0.0 0.15.255.255 any access-list 101 deny ip 192.168.0.0 0.0.255.255 any access-list 101 deny ip 127.0.0.0 0.255.255.255 any access-list 101 deny ip host 255.255.255.255 any access-list 101 deny ip host 0.0.0.0 any access-list 101 deny ip any any access-list 102 remark VTY Access-class list access-list 102 remark SDM_ACL Category=1 access-list 102 permit ip host 195.12.52.146 any access-list 102 permit ip host 212.146.94.66 any access-list 102 permit ip host 67.98.69.136 any access-list 102 permit ip 50.10.10.0 0.0.0.255 any access-list 102 deny ip any any access-list 103 remark auto generated by SDM firewall configuration access-list 103 remark SDM_ACL Category=1 access-list 103 permit udp host 194.239.134.83 eq domain host 87.50.196.58 access-list 103 permit udp host 193.162.153.164 eq domain host 87.50.196.58 access-list 103 deny ip 50.10.10.0 0.0.0.255 any access-list 103 permit icmp any host 87.50.196.58 echo-reply access-list 103 permit icmp any host 87.50.196.58 time-exceeded access-list 103 permit icmp any host 87.50.196.58 unreachable access-list 103 deny ip 10.0.0.0 0.255.255.255 any access-list 103 deny ip 172.16.0.0 0.15.255.255 any access-list 103 deny ip 192.168.0.0 0.0.255.255 any access-list 103 deny ip 127.0.0.0 0.255.255.255 any access-list 103 deny ip host 255.255.255.255 any access-list 103 deny ip host 0.0.0.0 any access-list 103 deny ip any any log access-list 104 remark auto generated by SDM firewall configuration access-list 104 remark SDM_ACL Category=1 access-list 104 permit tcp 50.10.10.0 0.0.0.255 host 50.10.10.1 eq telnet access-list 104 permit tcp 50.10.10.0 0.0.0.255 host 50.10.10.1 eq 22 access-list 104 permit tcp 50.10.10.0 0.0.0.255 host 50.10.10.1 eq www access-list 104 permit tcp 50.10.10.0 0.0.0.255 host 50.10.10.1 eq 443 access-list 104 permit tcp 50.10.10.0 0.0.0.255 host 50.10.10.1 eq cmd access-list 104 deny tcp any host 50.10.10.1 eq telnet access-list 104 deny tcp any host 50.10.10.1 eq 22 access-list 104 deny tcp any host 50.10.10.1 eq www access-list 104 deny tcp any host 50.10.10.1 eq 443 access-list 104 deny tcp any host 50.10.10.1 eq cmd access-list 104 deny udp any host 50.10.10.1 eq snmp access-list 104 deny ip 87.50.196.56 0.0.0.3 any log access-list 104 deny ip host 255.255.255.255 any log access-list 104 deny ip 127.0.0.0 0.255.255.255 any log access-list 104 permit ip any any access-list 105 remark auto generated by SDM firewall configuration access-list 105 remark SDM_ACL Category=1 access-list 105 permit udp host 194.239.134.83 eq domain host 87.50.196.58 access-list 105 permit udp host 193.162.153.164 eq domain host 87.50.196.58 access-list 105 deny ip 50.10.10.0 0.0.0.255 any access-list 105 permit icmp any host 87.50.196.58 echo-reply access-list 105 permit icmp any host 87.50.196.58 time-exceeded access-list 105 permit icmp any host 87.50.196.58 unreachable access-list 105 deny ip 10.0.0.0 0.255.255.255 any access-list 105 deny ip 172.16.0.0 0.15.255.255 any access-list 105 deny ip 192.168.0.0 0.0.255.255 any access-list 105 deny ip 127.0.0.0 0.255.255.255 any access-list 105 deny ip host 255.255.255.255 any access-list 105 deny ip host 0.0.0.0 any access-list 105 deny ip any any log access-list 106 remark auto generated by SDM firewall configuration access-list 106 remark SDM_ACL Category=1 access-list 106 permit udp host 194.239.134.83 eq domain host 87.50.196.58 access-list 106 permit udp host 193.162.153.164 eq domain host 87.50.196.58 access-list 106 deny ip 50.10.10.0 0.0.0.255 any access-list 106 permit icmp any host 87.50.196.58 echo-reply access-list 106 permit icmp any host 87.50.196.58 time-exceeded access-list 106 permit icmp any host 87.50.196.58 unreachable access-list 106 deny ip 10.0.0.0 0.255.255.255 any access-list 106 deny ip 172.16.0.0 0.15.255.255 any access-list 106 deny ip 192.168.0.0 0.0.255.255 any access-list 106 deny ip 127.0.0.0 0.255.255.255 any access-list 106 deny ip host 255.255.255.255 any access-list 106 deny ip host 0.0.0.0 any access-list 106 deny ip any any log access-list 107 remark auto generated by SDM firewall configuration access-list 107 remark SDM_ACL Category=1 access-list 107 permit udp host 193.162.153.164 eq domain host 87.50.196.58 access-list 107 permit udp host 194.239.134.83 eq domain host 87.50.196.58 access-list 107 deny ip 50.10.10.0 0.0.0.255 any access-list 107 permit icmp any host 87.50.196.58 echo-reply access-list 107 permit icmp any host 87.50.196.58 time-exceeded access-list 107 permit icmp any host 87.50.196.58 unreachable access-list 107 deny ip 10.0.0.0 0.255.255.255 any access-list 107 deny ip 172.16.0.0 0.15.255.255 any access-list 107 deny ip 192.168.0.0 0.0.255.255 any access-list 107 deny ip 127.0.0.0 0.255.255.255 any access-list 107 deny ip host 255.255.255.255 any access-list 107 deny ip host 0.0.0.0 any access-list 107 deny ip any any log access-list 108 remark auto generated by SDM firewall configuration access-list 108 remark SDM_ACL Category=1 access-list 108 permit udp host 193.162.153.164 eq domain host 87.50.196.58 access-list 108 permit udp host 194.239.134.83 eq domain host 87.50.196.58 access-list 108 deny ip 50.10.10.0 0.0.0.255 any access-list 108 permit icmp any host 87.50.196.58 echo-reply access-list 108 permit icmp any host 87.50.196.58 time-exceeded access-list 108 permit icmp any host 87.50.196.58 unreachable access-list 108 deny ip 10.0.0.0 0.255.255.255 any access-list 108 deny ip 172.16.0.0 0.15.255.255 any access-list 108 deny ip 192.168.0.0 0.0.255.255 any access-list 108 deny ip 127.0.0.0 0.255.255.255 any access-list 108 deny ip host 255.255.255.255 any access-list 108 deny ip host 0.0.0.0 any access-list 108 deny ip any any log access-list 109 remark auto generated by SDM firewall configuration access-list 109 remark SDM_ACL Category=1 access-list 109 permit udp host 194.239.134.83 eq domain host 87.50.196.58 access-list 109 permit udp host 193.162.153.164 eq domain host 87.50.196.58 access-list 109 deny ip 50.10.10.0 0.0.0.255 any access-list 109 permit icmp any host 87.50.196.58 echo-reply access-list 109 permit icmp any host 87.50.196.58 time-exceeded access-list 109 permit icmp any host 87.50.196.58 unreachable access-list 109 permit tcp any host 87.50.196.58 eq 443 access-list 109 permit tcp any host 87.50.196.58 eq 22 access-list 109 permit tcp any host 87.50.196.58 eq cmd access-list 109 deny ip 10.0.0.0 0.255.255.255 any access-list 109 deny ip 172.16.0.0 0.15.255.255 any access-list 109 deny ip 192.168.0.0 0.0.255.255 any access-list 109 deny ip 127.0.0.0 0.255.255.255 any access-list 109 deny ip host 255.255.255.255 any access-list 109 deny ip host 0.0.0.0 any access-list 109 deny ip any any log access-list 110 remark auto generated by SDM firewall configuration access-list 110 remark SDM_ACL Category=1 access-list 110 permit udp host 194.239.134.83 eq domain host 87.50.196.58 access-list 110 permit udp host 193.162.153.164 eq domain host 87.50.196.58 access-list 110 deny ip 50.10.10.0 0.0.0.255 any access-list 110 permit icmp any host 87.50.196.58 echo-reply access-list 110 permit icmp any host 87.50.196.58 time-exceeded access-list 110 permit icmp any host 87.50.196.58 unreachable access-list 110 permit tcp any host 87.50.196.58 eq 443 access-list 110 permit tcp any host 87.50.196.58 eq 22 access-list 110 permit tcp any host 87.50.196.58 eq cmd access-list 110 deny ip 10.0.0.0 0.255.255.255 any access-list 110 deny ip 172.16.0.0 0.15.255.255 any access-list 110 deny ip 192.168.0.0 0.0.255.255 any access-list 110 deny ip 127.0.0.0 0.255.255.255 any access-list 110 deny ip host 255.255.255.255 any access-list 110 deny ip host 0.0.0.0 any access-list 110 deny ip any any log access-list 111 remark auto generated by SDM firewall configuration access-list 111 remark SDM_ACL Category=1 access-list 111 permit tcp host 195.12.52.146 host 87.50.196.58 eq 22 access-list 111 permit tcp host 212.146.94.66 host 87.50.196.58 eq 22 access-list 111 permit tcp host 67.98.69.136 host 87.50.196.58 eq 22 access-list 111 permit tcp host 195.12.52.146 host 87.50.196.58 eq 443 access-list 111 permit tcp host 212.146.94.66 host 87.50.196.58 eq 443 access-list 111 permit tcp host 67.98.69.136 host 87.50.196.58 eq 443 access-list 111 permit tcp host 195.12.52.146 host 87.50.196.58 eq cmd access-list 111 permit tcp host 67.98.69.136 host 87.50.196.58 eq cmd access-list 111 deny tcp any host 87.50.196.58 eq telnet access-list 111 deny tcp any host 87.50.196.58 eq www access-list 111 deny tcp any host 87.50.196.58 eq cmd access-list 111 deny udp any host 87.50.196.58 eq snmp access-list 111 permit udp any host 87.50.196.61 range bootps bootpc log access-list 111 permit udp host 194.239.134.83 eq domain host 87.50.196.58 access-list 111 permit udp host 193.162.153.164 eq domain host 87.50.196.58 access-list 111 permit icmp any host 87.50.196.58 echo-reply access-list 111 permit icmp any host 87.50.196.58 time-exceeded access-list 111 permit icmp any host 87.50.196.58 unreachable access-list 111 deny ip 50.10.10.0 0.0.0.255 any access-list 111 deny ip 10.0.0.0 0.255.255.255 any access-list 111 deny ip 172.16.0.0 0.15.255.255 any access-list 111 deny ip 192.168.0.0 0.0.255.255 any access-list 111 deny ip 127.0.0.0 0.255.255.255 any access-list 111 deny ip host 255.255.255.255 any access-list 111 deny ip host 0.0.0.0 any access-list 111 deny ip any any log no cdp run ! control-plane ! bridge 1 protocol ieee bridge 1 route ip banner login ^CAuthorized access only! Disconnect IMMEDIATELY if you are not an authorized user!^C ! line con 0 login local no modem enable transport output telnet line aux 0 login local transport output telnet line vty 0 4 access-class 102 in privilege level 15 login local transport input telnet ssh ! scheduler max-task-time 5000 scheduler allocate 4000 1000 scheduler interval 500 end

--- Running config - END

Any help will greatly be appreciated

Regards Ken

Reply to
Ken
Loading thread data ...

I have had issues with ADSL line stability (lets call it) with 857/877. The fix was a software upgrade. I did though think that 12.4(4)T was OK. What hapened with me was that the line would go down every few hours and the ONLY recovery was to power cycle the router. A reload did not fix it. I am presently on 12.4(6)T which seems OK.

I have also had to manually set the dsl operating-mode

On BT in the UK Ansi-dmt worked.

None of this though is necesasry with newer software.

Reply to
anybody43

When it goes down do a "sh dsl int atm0" and post the results. You may be clocking up DSL errors.

Chris.

Reply to
chris

When it goes down do a "sh dsl int atm0" and post the results. You may be clocking up DSL errors.

Chris.

Reply to
chris

Ken,

I would guess you need to install the latest ADSL modem firmware in the Cisco, I had issues with mine that were cured instantly.

You need a file called 'adsl_alc_20190_2_6_4.bin' which will be used in place of the firmware embedded inside the IOS file, this was released on

7-6-2006: You will need a support agreement to get the file, or be within, I think, 90 days of purchase!

The following issues are fixed in the latest firmware 2.6.4

1) CSCsd50555: No Sync on certain loops for ADSL2+ on 876 against Alcatel 7300 DSLAM

2) CSCsd50985: Lower Downstream performance against Alcatel 7300 DSLAM on ADSL2+

3) CSCsd29021: Higher Downstream attenuation against Alcatel 7300 DSLAM on ADSL2+

4) CSCsc02270 Attenuation values lower than expected

5) CSCsc14860 1801 Does not Sync up against Alcatel UD in ANSI-Mode

6) CSCsc94724 Unstable connection on 876 against DSLAM in Germany/DT

7) CSCsd05659 Attenuation higher than expected on 1801

8) CSCsd17532 1801 does not train up against Lucent DSLAM with 72 port linecard

9) CSCsd17649 877 does not train up against SIEMENS HIX DSLAM for ADSL2+

10) CSCsd17712 877 does not train up against Marconi AHX-600 for ADSL2+

11)CSCsd29021 Higher DS attenuation against Alcatel with Broadcom Chipset

12) CSCsd50555 No Sync on certain loops for ADSL2+ on 876 against Alcatel

13) CSCsd50985 Lower DS Performance compared to Speedtouch against Alcatel on ADSL2+

Cheers,

Phil Dotchon

CCIE 6632

Reply to
Phil Dotchon

OK we have the file, now what?

I cannot find the readme referred to on the file download page and so I have no idea what to do with the file.

Can anyone assist? Thanks.

Reply to
anybody43

Sorry, discovered it eventually.

rename as adsl_alc_20190.bin stick on flash done.

To revert, rename of remove file from flash:)

How easy is that?

Reply to
anybody43

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.