Cisco 5512 VPN

Вопросы связанные с сетями, их настройкой и работой...
Ответить
Фархад
Юзер
Юзер
Сообщения: 1
Зарегистрирован: 30 ноя 2018, 16:21
ОС: windows

Cisco 5512 VPN

Сообщение Фархад » 30 ноя 2018, 16:22

Всем доброго дня!
Уже неделю мучаюсь с подключением по VPN. перелопатил все что есть.
Проблема следующая: впн сервер на ASA поднят, клиенты подключаются но не могут получить доступ (пинг) ко внутренним сетям. прошу подсказать где дальше копать. ниже выкладываю ран. с Уважением.

ASA# sh run access-list
access-list new_vpn_splitTunnelAcl standard permit 10.16.96.0 255.255.240.0
access-list vpn extended permit tcp 172.0.0.0 255.255.255.0 any eq https
access-list vpn extended permit tcp 172.0.0.0 255.255.255.0 any eq www
access-list vpn extended permit tcp 172.0.0.0 255.255.255.0 any eq 8080
access-list vpn extended permit tcp any 172.0.0.0 255.255.255.0 eq www
access-list vpn extended permit object-group DM_INLINE_SERVICE_1 any 172.0.0.0 255.255.255.0
access-list 101 extended permit icmp any any echo-reply
access-list 101 extended permit tcp any4 any eq www
access-list 101 extended permit tcp any4 any eq https

ASA# sh run access-group
access-group 101 global
access-group vpn in interface outside


ASA# sh run
: Saved
:
ASA Version 9.1(2)
!
hostname ASA
enable password t6DNkLwOF04b9D28 level 1 encrypted
enable password Mh4yDZluxaOR/gbd level 10 encrypted
enable password XejxZFfyt2wxqfff encrypted
names
ip local pool vpn_pool_172 172.0.0.10-172.0.0.50 mask 255.255.255.0
!
interface GigabitEthernet0/0
description ~Connected to WAN~
nameif outside
security-level 0
ip address 85.132.57.90 255.255.255.240
!
interface GigabitEthernet0/1
description ~Connected to LAN~
nameif inside
security-level 100
ip address 10.16.96.3 255.255.240.0
!
interface GigabitEthernet0/2
shutdown
no nameif
no security-level
no ip address
!
interface GigabitEthernet0/3
shutdown
no nameif
no security-level
no ip address
!
interface GigabitEthernet0/4
shutdown
no nameif
no security-level
no ip address
!
interface GigabitEthernet0/5
shutdown
no nameif
no security-level
no ip address
!
interface Management0/0
management-only
nameif management
security-level 100
ip address 192.168.1.1 255.255.255.0
!
ftp mode passive
object network NETWORK_OBJ_172.0.0.0_26
subnet 172.0.0.0 255.255.255.192
object network inside_network
subnet 10.16.96.0 255.255.240.0
description inside_network_obj
object network nat
subnet 172.0.0.0 255.255.255.0
object network vvv
subnet 172.0.0.0 255.255.255.0
object-group service DM_INLINE_SERVICE_1
service-object icmp echo-reply
service-object tcp destination eq https
access-list new_vpn_splitTunnelAcl standard permit 10.16.96.0 255.255.240.0
access-list vpn extended permit tcp 172.0.0.0 255.255.255.0 any eq https
access-list vpn extended permit tcp 172.0.0.0 255.255.255.0 any eq www
access-list vpn extended permit tcp 172.0.0.0 255.255.255.0 any eq 8080
access-list vpn extended permit tcp any 172.0.0.0 255.255.255.0 eq www
access-list vpn extended permit object-group DM_INLINE_SERVICE_1 any 172.0.0.0 255.255.255.0
access-list 101 extended permit icmp any any echo-reply
access-list 101 extended permit tcp any4 any eq www
access-list 101 extended permit tcp any4 any eq https
pager lines 24
logging asdm informational
mtu outside 1500
mtu inside 1500
mtu outsidexdmx 1500
mtu management 1500
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
no arp permit-nonconnected
nat (any,any) source static NETWORK_OBJ_172.0.0.0_26 NETWORK_OBJ_172.0.0.0_26 destination static inside_network inside_network
access-group 101 global
route outside 0.0.0.0 0.0.0.0 85.132.57.25 1
timeout xlate 3:00:00
timeout pat-xlate 0:00:30
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
user-identity default-domain LOCAL
aaa authentication ssh console LOCAL
http server enable
http 192.168.1.0 255.255.255.0 management
http 0.0.0.0 0.0.0.0 outside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec security-association pmtu-aging infinite
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
crypto map outside_map interface outside
crypto ca trustpool policy
crypto ikev1 enable outside
crypto ikev1 policy 10
authentication crack
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 20
authentication rsa-sig
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 30
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 40
authentication crack
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 50
authentication rsa-sig
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 60
authentication pre-share
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 70
authentication crack
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 80
authentication rsa-sig
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 90
authentication pre-share
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 100
authentication crack
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 110
authentication rsa-sig
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 120
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 130
authentication crack
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 140
authentication rsa-sig
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 150
authentication pre-share
encryption des
hash sha
group 2
lifetime 86400
telnet timeout 5
ssh 0.0.0.0 0.0.0.0 outside
ssh timeout 5
ssh key-exchange group dh-group1-sha1
console timeout 0
dhcpd address 192.168.1.2-192.168.1.254 management
dhcpd enable management
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
group-policy new_vpn internal
group-policy new_vpn attributes
dns-server value 8.8.8.8 4.4.2.2
vpn-tunnel-protocol ikev1
split-tunnel-policy tunnelspecified
split-tunnel-network-list value new_vpn_splitTunnelAcl
default-domain value lrit.local
username test password P4ttSyrm33SV8TYp encrypted privilege 0
username test attributes
vpn-group-policy new_vpn
username farkhad password HYYYtMS64VvSFWDt encrypted privilege 15
tunnel-group new_vpn type remote-access
tunnel-group new_vpn general-attributes
address-pool vpn_pool_172
default-group-policy new_vpn
tunnel-group new_vpn ipsec-attributes
ikev1 pre-shared-key *****
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto
message-length maximum 512
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect esmtp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
inspect ip-options
!
service-policy global_policy global
prompt hostname context
no call-home reporting anonymous
Cryptochecksum:4e40c4963269fce71dbacfc007dd8641
: end
Ответить

Вернуться в «Networks»