Easy VPN Server , entro ma non funziona niente ...
Inviato: gio 17 apr , 2008 8:58 am
Ciao a tutti .
scenario router soho97 , easy vpn server configurata in azienda e vpn client 5.0 installata a casa mia ...
ecco lo sh run :
version 12.3
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname router
!
boot-start-marker
boot-end-marker
!
no logging console
enable secret x xxxxxxxxxxxxxxxx
!
clock timezone GMT 1
clock summer-time GMT+1 recurring
no aaa new-model
ip subnet-zero
no ip source-route
ip name-server 208.67.222.222
ip name-server 208.67.220.220
!
!
!
!
!
!
!
crypto isakmp policy 1
encr 3des
authentication pre-share
group 2
crypto isakmp client configuration address-pool local dynpool
!
crypto isakmp client configuration group system
key password
dns 192.168.2.2
wins 192.168.2.10
pool dynpool
acl 103
include-local-lan
netmask 255.255.255.0
!
!
crypto ipsec transform-set transform-1 esp-3des esp-sha-hmac
!
crypto dynamic-map dynmap 1
set transform-set transform-1
reverse-route
!
!
crypto map dynmap isakmp authorization list system
crypto map dynmap client configuration address respond
crypto map dynmap 1 ipsec-isakmp dynamic dynmap
!
!
!
interface Ethernet0
ip address 192.168.5.4 255.255.0.0
ip access-group 100 out
ip nat inside
hold-queue 100 out
!
interface ATM0
no ip address
no atm ilmi-keepalive
dsl operating-mode auto
!
interface ATM0.1 point-to-point
bandwidth 1280
ip address 212.xxx.xxx.xxx 255.255.255.252
ip access-group 101 in
ip nat outside
crypto map dynmap
pvc 8/35
!
!
ip local pool dynpool 10.128.4.10 10.128.4.20
ip local pool dynpool1 10.128.5.10
ip classless
ip route 0.0.0.0 0.0.0.0 ATM0.1
ip route 10.128.1.0 255.255.255.0 Ethernet0 192.168.5.2
ip route 10.128.2.0 255.255.255.0 Ethernet0 192.168.5.8
ip route 10.128.3.0 255.255.255.0 Ethernet0 192.168.5.8
no ip http server
no ip http secure-server
ip nat inside source list 101 interface ATM0.1 overload
ip nat inside source static tcp 192.168.1.20 5900 interface ATM0.1 5900
!
!
logging trap debugging
logging facility local2
access-list 23 permit any
access-list 100 permit icmp any any
access-list 100 permit ip any host 192.168.10.1
access-list 100 permit ip any host 192.168.10.7
access-list 100 permit tcp host 82.185.xxx.xxx host 192.168.1.20 eq 5900
access-list 100 deny ip any any
access-list 101 permit ip any any
access-list 103 permit ip any any
!
!
control-plane
!
!
line con 0
exec-timeout 120 0
password x xxxxxxxxx
login
length 20
transport preferred all
transport output all
stopbits 1
line vty 0 4
access-class 23 in
exec-timeout 120 0
password x xxxxxxxxxxxxxx
login
length 0
transport preferred all
transport input all
transport output all
!
scheduler max-task-time 5000
sntp server 129.6.15.28
!
end
la VPN funziona , mi dice che è collegato , ma non pingo nulla e non riesco a raggiungere nessun PC aziendale , ne usando VNC , ne visualizzando le risorse condivise tramite il comando \\pc1 ...
dove sbaglio ?
bye
scenario router soho97 , easy vpn server configurata in azienda e vpn client 5.0 installata a casa mia ...
ecco lo sh run :
version 12.3
no service pad
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname router
!
boot-start-marker
boot-end-marker
!
no logging console
enable secret x xxxxxxxxxxxxxxxx
!
clock timezone GMT 1
clock summer-time GMT+1 recurring
no aaa new-model
ip subnet-zero
no ip source-route
ip name-server 208.67.222.222
ip name-server 208.67.220.220
!
!
!
!
!
!
!
crypto isakmp policy 1
encr 3des
authentication pre-share
group 2
crypto isakmp client configuration address-pool local dynpool
!
crypto isakmp client configuration group system
key password
dns 192.168.2.2
wins 192.168.2.10
pool dynpool
acl 103
include-local-lan
netmask 255.255.255.0
!
!
crypto ipsec transform-set transform-1 esp-3des esp-sha-hmac
!
crypto dynamic-map dynmap 1
set transform-set transform-1
reverse-route
!
!
crypto map dynmap isakmp authorization list system
crypto map dynmap client configuration address respond
crypto map dynmap 1 ipsec-isakmp dynamic dynmap
!
!
!
interface Ethernet0
ip address 192.168.5.4 255.255.0.0
ip access-group 100 out
ip nat inside
hold-queue 100 out
!
interface ATM0
no ip address
no atm ilmi-keepalive
dsl operating-mode auto
!
interface ATM0.1 point-to-point
bandwidth 1280
ip address 212.xxx.xxx.xxx 255.255.255.252
ip access-group 101 in
ip nat outside
crypto map dynmap
pvc 8/35
!
!
ip local pool dynpool 10.128.4.10 10.128.4.20
ip local pool dynpool1 10.128.5.10
ip classless
ip route 0.0.0.0 0.0.0.0 ATM0.1
ip route 10.128.1.0 255.255.255.0 Ethernet0 192.168.5.2
ip route 10.128.2.0 255.255.255.0 Ethernet0 192.168.5.8
ip route 10.128.3.0 255.255.255.0 Ethernet0 192.168.5.8
no ip http server
no ip http secure-server
ip nat inside source list 101 interface ATM0.1 overload
ip nat inside source static tcp 192.168.1.20 5900 interface ATM0.1 5900
!
!
logging trap debugging
logging facility local2
access-list 23 permit any
access-list 100 permit icmp any any
access-list 100 permit ip any host 192.168.10.1
access-list 100 permit ip any host 192.168.10.7
access-list 100 permit tcp host 82.185.xxx.xxx host 192.168.1.20 eq 5900
access-list 100 deny ip any any
access-list 101 permit ip any any
access-list 103 permit ip any any
!
!
control-plane
!
!
line con 0
exec-timeout 120 0
password x xxxxxxxxx
login
length 20
transport preferred all
transport output all
stopbits 1
line vty 0 4
access-class 23 in
exec-timeout 120 0
password x xxxxxxxxxxxxxx
login
length 0
transport preferred all
transport input all
transport output all
!
scheduler max-task-time 5000
sntp server 129.6.15.28
!
end
la VPN funziona , mi dice che è collegato , ma non pingo nulla e non riesco a raggiungere nessun PC aziendale , ne usando VNC , ne visualizzando le risorse condivise tramite il comando \\pc1 ...
dove sbaglio ?
bye