Elke hulp is welkom, ik zit volledig vast.
het netwerk ziet er als volgt uit:

en dit zijn de gebruikte command op router 0 en router 1
=====ROUTER0======
ena
conf t
inter fa0/0
ip address 192.168.10.1 255.255.255.0
ip access-group 102 out
ip nat inside
no shut
int ser 0/0/0
ip add 172.16.1.1 255.255.255.0
encap ppp
clo rat 128000
ip nat inside
no shut
int fa0/1
ip add 172.19.5.4 255.255.0.0
ip nat outside
no shut
router rip
network 172.16.1.0
network 192.168.10.0
ip nat pool ovrld 172.19.5.4 172.19.5.4 netmask 255.255.0.0
ip nat inside source list 7 pool ovrld overload
access-list 7 permit 192.168.10.0 0.0.0.255
access-list 7 permit 192.168.30.0 0.0.0.255
access-list 102 permit icmp any 192.168.10.0 0.0.0.255 echo-reply
access-list 102 permit icmp any 192.168.10.0 0.0.0.255 unreachable
access-list 102 permit icmp any 192.168.10.0 0.0.0.255 echo
access-list 102 permit tcp any host 192.168.10.2 eq www
access-list 102 permit tcp any any eq 80
access-list 102 permit tcp any any eq 21
access-list 102 permit tcp any any eq 20
access-list 102 deny ip any any
=====ROUTER1======
ena
conf t
inter fa0/0
ip address 192.168.30.1 255.255.255.0
ip access-group 101 in
no shut
access-list 101 permit tcp 192.168.30.0 0.0.0.255 any
access-list 101 permit udp 192.168.30.0 0.0.0.255 any
access-list 101 permit icmp 192.168.30.0 0.0.0.255 any
int ser 0/0/0
ip add 172.16.1.2 255.255.255.0
encap ppp
clo rat 128000
ip access-group 102 in
no shut
access-list 102 permit icmp any any
access-list 102 permit tcp any any
access-list 102 permit udp any any
access-list 102 deny ip any any
router rip
network 172.16.1.0
network 192.168.30.0