VPN Cisco

Fermé
Makss Messages postés 385 Date d'inscription vendredi 1 février 2008 Statut Membre Dernière intervention 3 avril 2009 - 25 mars 2009 à 09:18
Makss Messages postés 385 Date d'inscription vendredi 1 février 2008 Statut Membre Dernière intervention 3 avril 2009 - 25 mars 2009 à 16:56
Bonjour,

Voila, je veux monté un VPN site à site avec des Cisco 877. Mon problème, il y a une config existante sur les routeurs, utilisée pour la téléphonie voIP, que je ne dois pas faire sauter...

Je ne vois pas quoi modifier, je peux bien pinguer l'adresse privée de mon routeur distant (192.168.2.100 ou bien 192.168.3.100) mais pas les PC qui sont derrière...

Voici une partie de la config de mon routeur 192.168.1.100, notamment les ACL et règles de NAT...
SI vous trouvez ce qui cloche, merci!

ip nat inside source route-map SDM_RMAP_1 interface Dialer0 overload
!
access-list 1 remark ACL POUR DIALER GROUP
access-list 1 permit 192.168.1.0 0.0.0.255
access-list 100 remark ACL POUR VLAN 1
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 deny ip 10.0.0.0 0.255.255.255 any
access-list 100 deny ip 172.16.0.0 0.15.255.255 any
access-list 100 permit ip any any

access-list 101 remark acl POUR DIALER 0
access-list 101 remark SDM_ACL Category=17
access-list 101 permit udp host 80.13.x.x host 80.13.y.y eq non500-isakmp
access-list 101 permit udp host 80.13.x.x host 80.13.y.y eq isakmp
access-list 101 permit esp host 80.13.x.x host 80.13.y.y
access-list 101 permit ahp host 80.13.x.x host 80.13.y.y
access-list 101 permit udp host 80.13.z.z host 80.13.y.y eq non500-isakmp
access-list 101 permit udp host 80.13.z.z host 80.13.y.y eq isakmp
access-list 101 permit esp host 80.13.z.z host 80.13.y.y
access-list 101 permit ahp host 80.13.z.z host 80.13.y.y
access-list 101 permit udp any host 80.13.y.y eq non500-isakmp
access-list 101 permit udp any host 80.13.y.y eq isakmp
access-list 101 permit esp any host 80.13.y.y
access-list 101 permit ahp any host 80.13.y.y
access-list 101 permit tcp any any eq 22 log
access-list 101 remark Auto generated by SDM for NTP (123) 88.191.23.205
access-list 101 permit udp host 88.191.23.205 eq ntp any eq ntp
access-list 101 permit ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255
access-list 101 permit ip 192.168.2.0 0.0.0.255 192.168.1.0 0.0.0.255
access-list 101 permit ip host 82.127.89.132 any
access-list 101 remark auto generated by SDM firewall configuration
access-list 101 permit ip host 10.254.254.1 any
access-list 101 permit ip host 10.254.254.2 any
access-list 101 permit ip host 10.254.254.3 any
access-list 101 permit ip host 10.254.254.4 any
access-list 101 permit ip host 10.254.254.5 any
access-list 101 permit ip host 10.254.254.6 any
access-list 101 permit ip host 10.254.254.7 any
access-list 101 permit ip host 10.254.254.8 any
access-list 101 permit ip host 10.254.254.9 any
access-list 101 permit ip host 10.254.254.10 any
access-list 101 permit udp any any eq non500-isakmp
access-list 101 permit udp any any eq isakmp
access-list 101 permit esp any any
access-list 101 permit ahp any any
access-list 101 remark Auto generated by SDM for NTP (123) pool.ntp.org
access-list 101 permit udp host 88.191.23.205 eq ntp host 82.127.39.17 eq ntp
access-list 101 permit udp host 80.10.246.3 eq domain any
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip host 0.0.0.0 any
access-list 101 deny ip any any log

access-list 102 remark ACL IPSEC VERS MOUTHE
access-list 102 permit ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255

access-list 103 remark ACL NAT ROUTE MAP
access-list 103 remark SDM_ACL Category=18
access-list 103 deny ip 192.168.1.0 0.0.0.255 192.168.3.0 0.0.0.255
access-list 103 deny ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
access-list 103 deny ip any host 10.254.254.1
access-list 103 deny ip any host 10.254.254.2
access-list 103 deny ip any host 10.254.254.3
access-list 103 deny ip any host 10.254.254.4
access-list 103 deny ip any host 10.254.254.5
access-list 103 deny ip any host 10.254.254.6
access-list 103 deny ip any host 10.254.254.7
access-list 103 deny ip any host 10.254.254.8
access-list 103 deny ip any host 10.254.254.9
access-list 103 deny ip any host 10.254.254.10
access-list 103 permit ip 192.168.1.0 0.0.0.255 any

access-list 120 remark IPSec Rule VERS BRANS
access-list 120 permit ip 192.168.1.0 0.0.0.255 192.168.3.0 0.0.0.255
dialer-list 1 protocol ip permit
!
!
!
route-map SDM_RMAP_1 permit 1
match ip address 103
A voir également:

1 réponse

Makss Messages postés 385 Date d'inscription vendredi 1 février 2008 Statut Membre Dernière intervention 3 avril 2009 25
25 mars 2009 à 16:56
up!
0