连接 VPN 后无法访问 pix 501 上的 LAN 客户端

连接 VPN 后无法访问 pix 501 上的 LAN 客户端

这变得相当令人沮丧。我正尝试使用 Cisco 客户端 v5 在 pix 501 上设置 VPN。连接建立正常,但我根本看不到 pix 内部接口上的客户端。以下是配置。

注意:VPN 客户端的 IP 地址范围是 192.168.20.x,LAN 客户端的 IP 地址范围是 192.168.10.x。此外,external_ip = ISP 通过 DHCP 分配的 IP。我注意到,一旦 cisco 客户端连接,ipconfig /all 将显示 Cisco 适配器的默认网关被分配为 192.168.20.1。

任何帮助/指导都将不胜感激。谢谢。

----start config--------------

interface ethernet0 auto
interface ethernet1 100full
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password ****** encrypted
passwd ***** encrypted
hostname pix
domain-name domain.local
fixup protocol dns maximum-length 512
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol pptp 1723
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol tftp 69
names
access-list 101 deny tcp any any eq 6669 
access-list 101 deny tcp any any eq 2222 
access-list 101 deny tcp any any eq 7000 
access-list 101 deny tcp any any eq 16959 
access-list 101 deny tcp any any eq 27374 
access-list 101 deny tcp any any eq 6711 
access-list 101 deny tcp any any eq 6712 
access-list 101 deny tcp any any eq 6776 
access-list 101 deny tcp any any eq 16660 
access-list 101 deny tcp any any eq 65000 
access-list 101 deny tcp any any eq 27665 
access-list 101 deny udp any any eq 31335 
access-list 101 deny udp any any eq 27444 
access-list 101 deny ip 192.168.0.0 255.255.0.0 any 
access-list 101 deny ip 172.16.0.0 255.240.0.0 any 
access-list 101 deny ip 10.0.0.0 255.0.0.0 any 
access-list 101 deny ip 127.0.0.0 255.0.0.0 any 
access-list 101 deny ip any any 
access-list 101 permit tcp any any eq www 
access-list 101 permit tcp any host external_ip eq pptp 
access-list 101 permit gre any host external_ip 
access-list allow_ping_to_out permit icmp any any echo-reply 
access-list allow_ping_to_out permit icmp any any source-quench 
access-list allow_ping_to_out permit icmp any any unreachable 
access-list allow_ping_to_out permit icmp any any time-exceeded 
access-list NONAT permit ip 192.168.10.0 255.255.255.0 192.168.20.0 255.255.255.0 
pager lines 150
logging on
logging timestamp
logging trap informational
logging host inside 192.168.10.9
icmp deny any outside
icmp permit any inside
mtu outside 1500
mtu inside 1500
ip address outside dhcp setroute
ip address inside 192.168.10.1 255.255.255.0
ip verify reverse-path interface outside
ip audit info action alarm
ip audit attack action alarm
ip local pool vpnpool 192.168.20.50-192.168.20.65
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list NONAT
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
access-group allow_ping_to_out in interface outside
timeout xlate 0:05:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout sip-disconnect 0:02:00 sip-invite 0:03:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+ 
aaa-server TACACS+ max-failed-attempts 3 
aaa-server TACACS+ deadtime 10 
aaa-server RADIUS protocol radius 
aaa-server RADIUS max-failed-attempts 3 
aaa-server RADIUS deadtime 10 
aaa-server LOCAL protocol local 
aaa authentication ssh console LOCAL
http server enable
http 0.0.0.0 0.0.0.0 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
sysopt connection permit-ipsec
crypto ipsec transform-set myset esp-des esp-md5-hmac 
crypto dynamic-map dynmap 10 set transform-set myset
crypto map mymap 10 ipsec-isakmp dynamic dynmap
crypto map mymap interface outside
isakmp enable outside
isakmp identity address
isakmp policy 10 authentication pre-share
isakmp policy 10 encryption des
isakmp policy 10 hash md5
isakmp policy 10 group 2
isakmp policy 10 lifetime 86400
vpngroup vpn3000 address-pool vpnpool
vpngroup vpn3000 dns-server 192.168.10.1 68.87.69.150
vpngroup vpn3000 wins-server 192.168.10.1 68.87.69.150
vpngroup vpn3000 default-domain domain.local
vpngroup vpn3000 split-tunnel 101
vpngroup vpn3000 idle-time 1800
vpngroup vpn3000 password ********
ssh 0.0.0.0 0.0.0.0 inside
ssh timeout 30
console timeout 0
dhcpd address 192.168.10.5-192.168.10.29 inside
dhcpd dns dns_ip_1 dns_ip_2
dhcpd lease 648000
dhcpd ping_timeout 750
dhcpd enable inside

-----stop config------

答案1

我需要在这里进行一些澄清才能确定,您的意思是 LAN 客户端无法访问还是 LAN vpn 端无法访问?

我们暂时假设您指的是 LAN 客户端,即您在家中通过 vpn 进入办公室工作,并且需要能够访问该家庭网络打印机。

不幸的是,我这里只有一个 ASA 可以使用,您正在寻找的是“拆分隧道”,它允许 VPN 连接,同时允许 LAN 访问,以及通过本地连接而不是 VPN 进行互联网访问。

需要注意的是,如果您需要使用内部 DNS 来解析办公室 LAN 端主机,则拆分隧道通常会将 DNS 与客户端 LAN 端服务器区分开来。

ASA/PIX 参考:http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a0080702999.shtml

相关内容