Multiple DSL WIC Problems

On a site that I manage we have a Cisco 1760 it currently has a DSL WIC for communications to head office, the line constantly gets flooded causing one of our main applications to drop out. To try and counter act this problem I've added a second ADSL WIC which I will route the traffic down for the application. My problem is I can't get it to connect to the internet, I'm guessing I've missed something simple as I'm fairly new at this. Could someone look through the attached config and let me know where I've messed up please.

ps the new bits I've added are ATM1/0 and Dialer2

Regards and Thanks In Advance

Andy

version 12.2 no service pad no service timestamps debug uptime service timestamps log uptime service password-encryption ! hostname router. ! no logging console aaa new-model ! ! aaa authentication login default line aaa authentication login console none aaa authentication login telnet line aaa authentication login async none aaa authentication login aux none aaa authentication ppp default local aaa authorization exec default none aaa session-id common enable secret ! username password clock timezone WST 8 mmi polling-interval 60 no mmi auto-configure no mmi pvc mmi snmp-timeout 180 ip subnet-zero ! ! ip domain-name ip name-server 10.253.2.111 ! no ip bootp server ip audit notify log ip audit po max-events 100 ip ssh time-out 120 ip ssh authentication-retries 3 ip address-pool local vpdn enable ! vpdn-group pppoe request-dialin protocol pppoe ! async-bootp dns-server 10.253.2.111 async-bootp nbns-server 10.253.2.111 chat-script dial-script ABORT ERROR "" "at" OK "atdt\\T" TIMEOUT 60 CONNECT \\c ! crypto isakmp policy 1 hash md5 authentication pre-share crypto isakmp key crypto isakmp key crypto isakmp key crypto isakmp key crypto isakmp key ! ! crypto ipsec transform-set crypto ipsec transform-set crypto ipsec transform-set crypto ipsec transform-set crypto ipsec transform-set ! crypto map VPN 100 ipsec-isakmp set peer set transform-set match address 100 ! crypto map VPN 101 ipsec-isakmp set peer set transform-set match address 101 ! crypto map 104 ipsec-isakmp set peer set transform-set match address 104 ! crypto map 107 ipsec-isakmp set peer set transform-set match address 107 ! crypto map 105 ipsec-isakmp set peer set transform-set match address 105 ! ! ! ! interface Tunnel0 description Tunnel to ip unnumbered FastEthernet0/0 ip tcp adjust-mss 1300 tunnel source Dialer1 tunnel destination crypto map ! interface Tunnel1 description Tunnel to ip unnumbered FastEthernet0/0 ip tcp adjust-mss 1300 tunnel source Dialer1 tunnel destination crypto map ! interface Tunnel4 description Tunnel to ip unnumbered FastEthernet0/0 ip tcp adjust-mss 1300 tunnel source Dialer1 tunnel destination crypto map ! interface Tunnel5 description Tunnel to ip unnumbered FastEthernet0/0 ip tcp adjust-mss 1300 tunnel source Dialer1 tunnel destination crypto map ! interface Tunnel7 description Tunnel to ip unnumbered FastEthernet0/0 ip tcp adjust-mss 1300 tunnel source Dialer1 tunnel destination crypto map ! interface Tunnel8 description Tunnel to Rivervale ip unnumbered FastEthernet0/0 ip tcp adjust-mss 1300 tunnel source Dialer2 tunnel destination crypto map ! interface ATM0/0 no ip address no ip mroute-cache no atm ilmi-keepalive bundle-enable dsl operating-mode itu-dmt ! interface ATM0/0.1 point-to-point pvc 8/35 pppoe-client dial-pool-number 1 ! ! interface FastEthernet0/0 description Link to LAN ip address 10.253.2.126 255.255.255.128 ip policy route-map clear-df speed auto no cdp enable ! interface ATM1/0 no ip address no ip mroute-cache no atm ilmi-keepalive bundle-enable dsl operating-mode itu-dmt ! interface ATM1/0.1 point-to-point pvc 8/35 pppoe-client dial-pool-number 2 ! ! interface Dialer1 description PPPoE dialer to mtu 1492 ip address negotiated ip access-group 150 in encapsulation ppp ip policy route-map clear-df dialer pool 1 dialer idle-timeout 0 dialer persistent delay 30 dialer-group 1 priority-group 1 ppp authentication chap callin ppp chap hostname ppp chap password ! interface Dialer2 description PPPoE dialer to for LOIS mtu 1492 ip address negotiated ip access-group 150 in encapsulation ppp ip policy route-map clear-df dialer pool 2 dialer idle-timeout 0 dialer persistent delay 30 dialer-group 2 priority-group 1 ppp authentication chap callin ppp chap hostname ppp chap password ! interface Dialer3 description Async dialin for remote users ip unnumbered FastEthernet0/0 encapsulation ppp ip policy route-map clear-df no ip mroute-cache shutdown dialer pool 3 dialer idle-timeout 12000 peer default ip address 10.253.2.129 priority-group 1 no cdp enable ppp authentication ms-chap callin ! ip classless ip route 0.0.0.0 0.0.0.0 Tunnel0 ip route 10.253.1.0 255.255.255.0 Tunnel1 ip route 10.253.2.129 255.255.255.255 Dialer3 ip route 10.253.4.0 255.255.255.0 Tunnel4 ip route 10.253.5.0 255.255.255.0 Tunnel5 ip route 10.253.7.0 255.255.255.0 Tunnel7 ip route 255.255.255.255 Dialer1 name ip route 255.255.255.255 Dialer1 name ip route 255.255.255.255 Dialer1 name ip route 255.255.255.255 Dialer1 name ip route 255.255.255.255 Dialer1 name no ip http server ip pim bidir-enable ! ! logging trap debugging logging facility local6 logging source-interface FastEthernet0/0 logging 10.253.0.110 access-list 100 remark VPN ACL to access-list 100 permit ip 10.253.2.0 0.0.0.255 10.253.0.0 0.0.255.255 access-list 100 deny ip any any access-list 101 remark VPN ACL to access-list 101 permit ip 10.253.2.0 0.0.0.255 10.253.1.0 0.0.0.255 access-list 101 deny ip any any access-list 104 remark VPN ACL to access-list 104 permit ip 10.253.2.0 0.0.0.255 10.253.4.0 0.0.0.255 access-list 104 deny ip any any access-list 104 remark VPN ACL to access-list 105 remark VPN ACL to access-list 105 permit ip 10.253.2.0 0.0.0.255 10.253.5.0 0.0.0.255 access-list 105 deny ip any any access-list 107 remark VPN ACL to access-list 107 permit ip 10.253.2.0 0.0.0.255 10.253.7.0 0.0.0.255 access-list 107 deny ip any any access-list 150 remark Inbound traffic from the Internet access-list 150 remark access-list 150 remark Allow loopback access-list 150 permit icmp host host access-list 150 remark access-list 150 remark Allow Defrag bits from anywhere (limit this later) access-list 150 permit icmp any host packet-too-big log access-list 150 remark access-list 150 remark Allow Redirects from anywhere (limit this later) access-list 150 permit icmp any host net-redirect log access-list 150 remark access-list 150 remark Allow ISAKMP/IPSEC from access-list 150 permit esp host host access-list 150 permit ahp host host access-list 150 permit udp host host eq isakmp access-list 150 remark Allow Tunnel from access-list 150 permit gre host host access-list 150 remark Allow ICMP from access-list 150 permit icmp host host access-list 150 remark access-list 150 remark Allow ISAKMP/IPSEC from access-list 150 permit esp host host access-list 150 permit ahp host host access-list 150 permit udp host host eq isakmp access-list 150 remark Allow Tunnel from access-list 150 permit gre host host access-list 150 remark access-list 150 remark Allow ISAKMP/IPSEC from access-list 150 permit esp host host access-list 150 permit ahp host host access-list 150 permit udp host host eq isakmp access-list 150 remark Allow Tunnel from access-list 150 permit gre host host access-list 150 remark Allow ICMP from access-list 150 permit icmp host host access-list 150 remark access-list 150 remark Allow ISAKMP/IPSEC from access-list 150 permit esp host host access-list 150 permit ahp host host access-list 150 permit udp host host eq isakmp access-list 150 remark Allow Tunnel from access-list 150 permit gre host host access-list 150 remark Allow ICMP from access-list 150 permit icmp host host access-list 150 remark access-list 150 remark Allow ISAKMP/IPSEC from access-list 150 permit esp host host access-list 150 permit ahp host host access-list 150 permit udp host host eq isakmp access-list 150 remark Allow Tunnel from access-list 150 permit gre host host access-list 150 remark Allow ICMP from access-list 150 permit icmp host host access-list 150 remark access-list 150 remark Drop and Log all other inbound traffic access-list 150 deny ip any any log access-list 160 remark access-list 160 remark Clear DF to enable fragmentation through tunnels access-list 160 permit ip any any access-list 199 deny ip host 10.253.2.22 any access-list 199 deny ip any host 10.253.2.22 access-list 199 permit ip any any priority-list 1 protocol ip high tcp telnet priority-list 1 protocol ip low tcp smtp dialer-list 1 protocol ip permit ! route-map clear-df permit 10 match ip address 160 set ip df 0 ! snmp-server community fpatree RO snmp-server enable traps snmp authentication linkdown linkup coldstart warmstart ! line con 0 login authentication console line aux 0 login authentication aux modem InOut transport input all line vty 0 4 password login authentication telnet ! no scheduler allocate ntp server 10.253.2.111 ntp server 10.253.0.111 end

Reply to
Andyc181
Loading thread data ...

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.