Avatar billede tkoc Nybegynder
29. august 2005 - 13:58

Cisco 1712 VPN kan connect men kan ikke komme længer

Hej allesammen
jeg sidder på mit arbejde og er i gang med at sætte vpn op
mit problem er at jeg kan connect til vpnen, men kan ikke se noget bag router men router kan se alle maskiner både den på vpn og server
er er min config

!This is the running config of the router: 10.10.10.1
!----------------------------------------------------------------------------
!version 12.3
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
!
hostname bp-u
!
boot-start-marker
boot-end-marker
!
security authentication failure rate 3 log
security passwords min-length 6
logging buffered 52000 debugging
logging console critical
enable secret 5 $1$OPZa$HZJmILGPX10DZQfy2ZtTx.
!
username 149K8Y privilege 15 secret 5 $1$9GTT$iGOzxx208366zMHjVeZKP/
username vpntest privilege 7 secret 5 $1$Ctao$kU0kIqAfigEpelgtU.7Nf/
clock timezone PCTime 1
clock summer-time PCTime date Mar 30 2003 2:00 Oct 26 2003 3:00
mmi polling-interval 60
no mmi auto-configure
no mmi pvc
mmi snmp-timeout 180
aaa new-model
!
!
aaa authentication login default local
aaa authentication login sdm_vpn_xauth_ml_1 local
aaa authentication login sdm_vpn_xauth_ml_2 local
aaa authentication login sdm_vpn_xauth_ml_3 local
aaa authorization exec default local
aaa authorization network sdm_vpn_group_ml_1 local
aaa authorization network sdm_vpn_group_ml_2 local
aaa authorization network sdm_vpn_group_ml_3 local
aaa session-id common
ip subnet-zero
no ip source-route
!
!
ip dhcp excluded-address 10.10.10.1
!
ip dhcp pool sdm-pool1
  network 10.10.10.0 255.255.255.0
  dns-server 212.54.64.170 212.54.64.171
  default-router 10.10.10.1
  domain-name BP-u
!
!
ip tcp synwait-time 10
ip domain name bp-u.dk
ip name-server 212.54.64.170
ip name-server 212.54.64.171
no ip bootp server
ip cef
ip inspect name DEFAULT100 cuseeme
ip inspect name DEFAULT100 ftp
ip inspect name DEFAULT100 h323
ip inspect name DEFAULT100 icmp
ip inspect name DEFAULT100 netshow
ip inspect name DEFAULT100 rcmd
ip inspect name DEFAULT100 realaudio
ip inspect name DEFAULT100 rtsp
ip inspect name DEFAULT100 esmtp
ip inspect name DEFAULT100 sqlnet
ip inspect name DEFAULT100 streamworks
ip inspect name DEFAULT100 tftp
ip inspect name DEFAULT100 tcp
ip inspect name DEFAULT100 udp
ip inspect name DEFAULT100 vdolive
ip ids po max-events 100
ip ssh time-out 60
ip ssh authentication-retries 2
no ftp-server write-enable
!
!
!
!
!
!
crypto isakmp policy 1
encr 3des
authentication pre-share
group 2
!
crypto isakmp policy 2
hash md5
authentication pre-share
group 2
!
crypto isakmp policy 3
encr 3des
group 2
!
crypto isakmp client configuration group tester
key 12345678
pool SDM_POOL_1
!
!
crypto ipsec transform-set ESP_MD5_HMAC esp-des esp-md5-hmac
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
!
crypto dynamic-map SDM_DYNMAP_1 1
set transform-set ESP-3DES-SHA1
reverse-route
!
crypto dynamic-map SDM_DYNMAP_2 1
set transform-set ESP-3DES-SHA
reverse-route
!
!
crypto map SDM_CMAP_1 client authentication list sdm_vpn_xauth_ml_3
crypto map SDM_CMAP_1 isakmp authorization list sdm_vpn_group_ml_3
crypto map SDM_CMAP_1 client configuration address respond
crypto map SDM_CMAP_1 65535 ipsec-isakmp dynamic SDM_DYNMAP_1
!
crypto map SDM_CMAP_2 client authentication list sdm_vpn_xauth_ml_2
crypto map SDM_CMAP_2 isakmp authorization list sdm_vpn_group_ml_2
crypto map SDM_CMAP_2 client configuration address respond
crypto map SDM_CMAP_2 65535 ipsec-isakmp dynamic SDM_DYNMAP_2
!
!
!
interface Null0
no ip unreachables
!
interface BRI0
no ip address
no ip redirects
no ip unreachables
no ip proxy-arp
ip route-cache flow
shutdown
no cdp enable
!
interface FastEthernet0
description $ES_WAN$$FW_OUTSIDE$$ETH-WAN$
ip address dhcp client-id FastEthernet0 hostname bp-u.dk
ip access-group 103 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat outside
ip inspect DEFAULT100 out
ip virtual-reassembly
ip route-cache flow
duplex auto
speed auto
no cdp enable
crypto map SDM_CMAP_1
!
interface FastEthernet1
no ip address
no cdp enable
!
interface FastEthernet2
no ip address
no cdp enable
!
interface FastEthernet3
no ip address
no cdp enable
!
interface FastEthernet4
no ip address
no cdp enable
!
interface Vlan1
description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
ip address 10.10.10.1 255.255.255.0
ip access-group 100 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat inside
ip virtual-reassembly
ip route-cache flow
ip tcp adjust-mss 1452
!
ip local pool SDM_POOL_1 10.10.10.200 10.10.10.250
ip classless
ip http server
ip http access-class 2
ip http authentication local
ip http secure-server
ip http timeout-policy idle 600 life 86400 requests 10000
ip nat inside source route-map SDM_RMAP_1 interface FastEthernet0 overload
!
!
!
logging trap debugging
access-list 1 remark INSIDE_IF=Vlan1
access-list 1 remark SDM_ACL Category=2
access-list 1 permit 10.10.10.0 0.0.0.255
access-list 2 remark HTTP Access-class list
access-list 2 remark SDM_ACL Category=1
access-list 2 permit 10.10.10.0 0.0.0.255
access-list 2 deny  any
access-list 100 remark auto generated by Cisco SDM Express firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 permit ip host 10.10.10.200 any
access-list 100 permit ip host 10.10.10.201 any
access-list 100 permit ip host 10.10.10.202 any
access-list 100 permit ip host 10.10.10.203 any
access-list 100 permit ip host 10.10.10.204 any
access-list 100 permit ip host 10.10.10.205 any
access-list 100 permit ip host 10.10.10.206 any
access-list 100 permit ip host 10.10.10.207 any
access-list 100 permit ip host 10.10.10.208 any
access-list 100 permit ip host 10.10.10.209 any
access-list 100 permit ip host 10.10.10.210 any
access-list 100 permit ip host 10.10.10.211 any
access-list 100 permit ip host 10.10.10.212 any
access-list 100 permit ip host 10.10.10.213 any
access-list 100 permit ip host 10.10.10.214 any
access-list 100 permit ip host 10.10.10.215 any
access-list 100 permit ip host 10.10.10.216 any
access-list 100 permit ip host 10.10.10.217 any
access-list 100 permit ip host 10.10.10.218 any
access-list 100 permit ip host 10.10.10.219 any
access-list 100 permit ip host 10.10.10.220 any
access-list 100 permit ip host 10.10.10.221 any
access-list 100 permit ip host 10.10.10.222 any
access-list 100 permit ip host 10.10.10.223 any
access-list 100 permit ip host 10.10.10.224 any
access-list 100 permit ip host 10.10.10.225 any
access-list 100 permit ip host 10.10.10.226 any
access-list 100 permit ip host 10.10.10.227 any
access-list 100 permit ip host 10.10.10.228 any
access-list 100 permit ip host 10.10.10.229 any
access-list 100 permit ip host 10.10.10.230 any
access-list 100 permit ip host 10.10.10.231 any
access-list 100 permit ip host 10.10.10.232 any
access-list 100 permit ip host 10.10.10.233 any
access-list 100 permit ip host 10.10.10.234 any
access-list 100 permit ip host 10.10.10.235 any
access-list 100 permit ip host 10.10.10.236 any
access-list 100 permit ip host 10.10.10.237 any
access-list 100 permit ip host 10.10.10.238 any
access-list 100 permit ip host 10.10.10.239 any
access-list 100 permit ip host 10.10.10.240 any
access-list 100 permit ip host 10.10.10.241 any
access-list 100 permit ip host 10.10.10.242 any
access-list 100 permit ip host 10.10.10.243 any
access-list 100 permit ip host 10.10.10.244 any
access-list 100 permit ip host 10.10.10.245 any
access-list 100 permit ip host 10.10.10.246 any
access-list 100 permit ip host 10.10.10.247 any
access-list 100 permit ip host 10.10.10.248 any
access-list 100 permit ip host 10.10.10.249 any
access-list 100 permit ip host 10.10.10.250 any
access-list 100 permit udp any host 10.10.10.1 eq non500-isakmp
access-list 100 permit udp any host 10.10.10.1 eq isakmp
access-list 100 permit esp any host 10.10.10.1
access-list 100 permit ahp any host 10.10.10.1
access-list 100 deny  ip host 255.255.255.255 any
access-list 100 deny  ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 101 remark auto generated by Cisco SDM Express firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 permit ip host 10.10.10.200 any
access-list 101 permit ip host 10.10.10.201 any
access-list 101 permit ip host 10.10.10.202 any
access-list 101 permit ip host 10.10.10.203 any
access-list 101 permit ip host 10.10.10.204 any
access-list 101 permit ip host 10.10.10.205 any
access-list 101 permit ip host 10.10.10.206 any
access-list 101 permit ip host 10.10.10.207 any
access-list 101 permit ip host 10.10.10.208 any
access-list 101 permit ip host 10.10.10.209 any
access-list 101 permit ip host 10.10.10.210 any
access-list 101 permit ip host 10.10.10.211 any
access-list 101 permit ip host 10.10.10.212 any
access-list 101 permit ip host 10.10.10.213 any
access-list 101 permit ip host 10.10.10.214 any
access-list 101 permit ip host 10.10.10.215 any
access-list 101 permit ip host 10.10.10.216 any
access-list 101 permit ip host 10.10.10.217 any
access-list 101 permit ip host 10.10.10.218 any
access-list 101 permit ip host 10.10.10.219 any
access-list 101 permit ip host 10.10.10.220 any
access-list 101 permit ip host 10.10.10.221 any
access-list 101 permit ip host 10.10.10.222 any
access-list 101 permit ip host 10.10.10.223 any
access-list 101 permit ip host 10.10.10.224 any
access-list 101 permit ip host 10.10.10.225 any
access-list 101 permit ip host 10.10.10.226 any
access-list 101 permit ip host 10.10.10.227 any
access-list 101 permit ip host 10.10.10.228 any
access-list 101 permit ip host 10.10.10.229 any
access-list 101 permit ip host 10.10.10.230 any
access-list 101 permit ip host 10.10.10.231 any
access-list 101 permit ip host 10.10.10.232 any
access-list 101 permit ip host 10.10.10.233 any
access-list 101 permit ip host 10.10.10.234 any
access-list 101 permit ip host 10.10.10.235 any
access-list 101 permit ip host 10.10.10.236 any
access-list 101 permit ip host 10.10.10.237 any
access-list 101 permit ip host 10.10.10.238 any
access-list 101 permit ip host 10.10.10.239 any
access-list 101 permit ip host 10.10.10.240 any
access-list 101 permit ip host 10.10.10.241 any
access-list 101 permit ip host 10.10.10.242 any
access-list 101 permit ip host 10.10.10.243 any
access-list 101 permit ip host 10.10.10.244 any
access-list 101 permit ip host 10.10.10.245 any
access-list 101 permit ip host 10.10.10.246 any
access-list 101 permit ip host 10.10.10.247 any
access-list 101 permit ip host 10.10.10.248 any
access-list 101 permit ip host 10.10.10.249 any
access-list 101 permit ip host 10.10.10.250 any
access-list 101 permit udp any any eq non500-isakmp
access-list 101 permit udp any any eq isakmp
access-list 101 permit esp any any
access-list 101 permit ahp any any
access-list 101 permit ip 10.0.0.0 0.255.255.255 any log
access-list 101 permit udp any eq bootps any eq bootpc
access-list 101 permit udp host 212.54.64.171 eq domain any
access-list 101 permit udp host 212.54.64.170 eq domain any
access-list 101 permit ip 10.10.10.0 0.0.0.255 any
access-list 101 deny  ip 10.0.0.0 0.255.255.255 any
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any unreachable
access-list 101 deny  ip 172.16.0.0 0.15.255.255 any
access-list 101 deny  ip 192.168.0.0 0.0.255.255 any
access-list 101 deny  ip 127.0.0.0 0.255.255.255 any
access-list 101 deny  ip host 255.255.255.255 any
access-list 101 deny  ip any any
access-list 102 remark VTY Access-class list
access-list 102 remark SDM_ACL Category=1
access-list 102 permit ip 10.10.10.0 0.0.0.255 any
access-list 102 deny  ip any any
access-list 103 remark VPN Concentrator Traffic
access-list 103 remark SDM_ACL Category=1
access-list 103 permit tcp any eq 1024 10.0.0.0 0.255.255.255 eq 1723
access-list 103 permit gre any 10.0.0.0 0.255.255.255
access-list 103 permit udp any eq isakmp 10.0.0.0 0.255.255.255 eq isakmp log
access-list 103 permit esp any 10.0.0.0 0.255.255.255
access-list 103 permit tcp any eq 10000 10.0.0.0 0.255.255.255 eq 10000 log
access-list 103 permit ip host 10.10.10.200 any
access-list 103 permit ip host 10.10.10.201 any
access-list 103 permit ip host 10.10.10.202 any
access-list 103 permit ip host 10.10.10.203 any
access-list 103 permit ip host 10.10.10.204 any
access-list 103 permit ip host 10.10.10.205 any
access-list 103 permit ip host 10.10.10.206 any
access-list 103 permit ip host 10.10.10.207 any
access-list 103 permit ip host 10.10.10.208 any
access-list 103 permit ip host 10.10.10.209 any
access-list 103 permit ip host 10.10.10.210 any
access-list 103 permit ip host 10.10.10.211 any
access-list 103 permit ip host 10.10.10.212 any
access-list 103 permit ip host 10.10.10.213 any
access-list 103 permit ip host 10.10.10.214 any
access-list 103 permit ip host 10.10.10.215 any
access-list 103 permit ip host 10.10.10.216 any
access-list 103 permit ip host 10.10.10.217 any
access-list 103 permit ip host 10.10.10.218 any
access-list 103 permit ip host 10.10.10.219 any
access-list 103 permit ip host 10.10.10.220 any
access-list 103 permit ip host 10.10.10.221 any
access-list 103 permit ip host 10.10.10.222 any
access-list 103 permit ip host 10.10.10.223 any
access-list 103 permit ip host 10.10.10.224 any
access-list 103 permit ip host 10.10.10.225 any
access-list 103 permit ip host 10.10.10.226 any
access-list 103 permit ip host 10.10.10.227 any
access-list 103 permit ip host 10.10.10.228 any
access-list 103 permit ip host 10.10.10.229 any
access-list 103 permit ip host 10.10.10.230 any
access-list 103 permit ip host 10.10.10.231 any
access-list 103 permit ip host 10.10.10.232 any
access-list 103 permit ip host 10.10.10.233 any
access-list 103 permit ip host 10.10.10.234 any
access-list 103 permit ip host 10.10.10.235 any
access-list 103 permit ip host 10.10.10.236 any
access-list 103 permit ip host 10.10.10.237 any
access-list 103 permit ip host 10.10.10.238 any
access-list 103 permit ip host 10.10.10.239 any
access-list 103 permit ip host 10.10.10.240 any
access-list 103 permit ip host 10.10.10.241 any
access-list 103 permit ip host 10.10.10.242 any
access-list 103 permit ip host 10.10.10.243 any
access-list 103 permit ip host 10.10.10.244 any
access-list 103 permit ip host 10.10.10.245 any
access-list 103 permit ip host 10.10.10.246 any
access-list 103 permit ip host 10.10.10.247 any
access-list 103 permit ip host 10.10.10.248 any
access-list 103 permit ip host 10.10.10.249 any
access-list 103 permit ip host 10.10.10.250 any
access-list 103 permit udp any any eq non500-isakmp
access-list 103 permit udp any any eq isakmp
access-list 103 permit esp any any
access-list 103 permit ahp any any
access-list 103 permit ip 10.0.0.0 0.255.255.255 any log
access-list 103 permit udp any eq bootps any eq bootpc
access-list 103 permit udp host 212.54.64.171 eq domain any
access-list 103 permit udp host 212.54.64.170 eq domain any
access-list 103 permit ip 10.10.10.0 0.0.0.255 any
access-list 103 deny  ip 10.0.0.0 0.255.255.255 any
access-list 103 permit icmp any any echo-reply
access-list 103 permit icmp any any time-exceeded
access-list 103 permit icmp any any unreachable
access-list 103 deny  ip 172.16.0.0 0.15.255.255 any
access-list 103 deny  ip 192.168.0.0 0.0.255.255 any
access-list 103 deny  ip 127.0.0.0 0.255.255.255 any
access-list 103 deny  ip host 255.255.255.255 any
access-list 103 deny  ip any any
access-list 104 remark SDM_ACL Category=2
access-list 104 deny  ip any host 10.10.10.200
access-list 104 deny  ip any host 10.10.10.201
access-list 104 deny  ip any host 10.10.10.202
access-list 104 deny  ip any host 10.10.10.203
access-list 104 deny  ip any host 10.10.10.204
access-list 104 deny  ip any host 10.10.10.205
access-list 104 deny  ip any host 10.10.10.206
access-list 104 deny  ip any host 10.10.10.207
access-list 104 deny  ip any host 10.10.10.208
access-list 104 deny  ip any host 10.10.10.209
access-list 104 deny  ip any host 10.10.10.210
access-list 104 deny  ip any host 10.10.10.211
access-list 104 deny  ip any host 10.10.10.212
access-list 104 deny  ip any host 10.10.10.213
access-list 104 deny  ip any host 10.10.10.214
access-list 104 deny  ip any host 10.10.10.215
access-list 104 deny  ip any host 10.10.10.216
access-list 104 deny  ip any host 10.10.10.217
access-list 104 deny  ip any host 10.10.10.218
access-list 104 deny  ip any host 10.10.10.219
access-list 104 deny  ip any host 10.10.10.220
access-list 104 deny  ip any host 10.10.10.221
access-list 104 deny  ip any host 10.10.10.222
access-list 104 deny  ip any host 10.10.10.223
access-list 104 deny  ip any host 10.10.10.224
access-list 104 deny  ip any host 10.10.10.225
access-list 104 deny  ip any host 10.10.10.226
access-list 104 deny  ip any host 10.10.10.227
access-list 104 deny  ip any host 10.10.10.228
access-list 104 deny  ip any host 10.10.10.229
access-list 104 deny  ip any host 10.10.10.230
access-list 104 deny  ip any host 10.10.10.231
access-list 104 deny  ip any host 10.10.10.232
access-list 104 deny  ip any host 10.10.10.233
access-list 104 deny  ip any host 10.10.10.234
access-list 104 deny  ip any host 10.10.10.235
access-list 104 deny  ip any host 10.10.10.236
access-list 104 deny  ip any host 10.10.10.237
access-list 104 deny  ip any host 10.10.10.238
access-list 104 deny  ip any host 10.10.10.239
access-list 104 deny  ip any host 10.10.10.240
access-list 104 deny  ip any host 10.10.10.241
access-list 104 deny  ip any host 10.10.10.242
access-list 104 deny  ip any host 10.10.10.243
access-list 104 deny  ip any host 10.10.10.244
access-list 104 deny  ip any host 10.10.10.245
access-list 104 deny  ip any host 10.10.10.246
access-list 104 deny  ip any host 10.10.10.247
access-list 104 deny  ip any host 10.10.10.248
access-list 104 deny  ip any host 10.10.10.249
access-list 104 deny  ip any host 10.10.10.250
access-list 104 permit ip 10.10.10.0 0.0.0.255 any
no cdp run
!
route-map SDM_RMAP_1 permit 1
match ip address 104
!
!
control-plane
!
banner login ^CCAuthorized access only!
Disconnect IMMEDIATELY if you are not an authorized user!^C
!
line con 0
transport output telnet
line aux 0
transport output telnet
line vty 0 4
access-class 102 in
transport input telnet ssh
line vty 5 15
access-class 102 in
transport input telnet ssh
!
scheduler allocate 4000 1000
scheduler interval 500
end
Avatar billede Ny bruger Nybegynder

Din løsning...

Tilladte BB-code-tags: [b]fed[/b] [i]kursiv[/i] [u]understreget[/u] Web- og emailadresser omdannes automatisk til links. Der sættes "nofollow" på alle links.

Loading billede Opret Preview
Kategori
IT-kurser om Microsoft 365, sikkerhed, personlig vækst, udvikling, digital markedsføring, grafisk design, SAP og forretningsanalyse.

Log ind eller opret profil

Hov!

For at kunne deltage på Computerworld Eksperten skal du være logget ind.

Det er heldigvis nemt at oprette en bruger: Det tager to minutter og du kan vælge at bruge enten e-mail, Facebook eller Google som login.

Du kan også logge ind via nedenstående tjenester