IPSec HA

preview

NAT

!

interface FastEthernet0/0

ip nat inside

!

interface FastEthernet1/0

ip nat outside

!

access-list 100 permit ip host 61.128.1.1 any

ip nat inside source list 100 interface FastEthernet1/0 overload

!

IPSe -HA

Branch

  • access-list 100 permit ip host 1.1.1.1 host 2.2.2.2
  • crypto isakmp policy 10
  • encr 3des
  • authentication pre-share
  • group 2
  • lifetime 28800
  • crypto isakmp key cisco address 192.168.1.1
  • crypto isakmp key cisco address 172.16.1.1
  • crypto isakmp keepalive 10 periodic  
  • !
  • crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
  • mode tunnel
  • !
  • crypto map maptest 1 ipsec-isakmp
  • set peer 172.16.1.1 default
  • set peer 192.168.1.1
  • set security-association idle-time 180
  • set transform-set ESP-3DES-SHA
  • set pfs group2
  • match address 100
  • !
  • interface FastEthernet0/0
  • crypto map maptest

Active

  • crypto isakmp policy 10
  • encr 3des
  • authentication pre-share
  • group 2
  • lifetime 28800
  • crypto isakmp key cisco address 202.100.1.254
  • crypto isakmp keepalive 10 periodic
  • !
  • crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
  • mode tunnel
  • !
  • crypto map maptest 1 ipsec-isakmp
  • set peer 202.100.1.254
  • set transform-set ESP-3DES-SHA
  • set pfs group2
  • set reverse-route tag 10
  • match address 100
  • reverse-route
  • !
  • interface FastEthernet0/0
  • crypto map maptest
  • !
  • router ospf 10
  • router-id 10.1.1.1
  • redistribute static subnets route-map s2o
  • network 10.1.1.0 0.0.0.255 area 0
  • !
  • access-list 100 permit ip host 2.2.2.2 host 1.1.1.1
  • !
  • route-map s2o permit 10
  • match tag 10
  • !

Standby

  • access-list ipsec extended permit udp any any eq isakmp
  • access-list ipsec extended permit esp any any
  • access-list outside_cryptomap extended permit ip host 2.2.2.2 host 1.1.1.1
  • access-list rri standard permit host 1.1.1.1
  • access-group ipsec in interface outside
  • route-map s2o permit 10
  • match ip address rri
  • router ospf 10
  • router-id 10.1.1.2
  • network 10.1.1.0 255.255.255.0 area 0
  • log-adj-changes
  • redistribute static subnets route-map s2o
  • crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
  • crypto map outside_map 1 match address outside_cryptomap
  • crypto map outside_map 1 set pfs
  • crypto map outside_map 1 set connection-type answer-only
  • crypto map outside_map 1 set peer 202.100.1.254
  • crypto map outside_map 1 set ikev1 transform-set ESP-3DES-SHA
  • crypto map outside_map 1 set reverse-route
  • crypto map outside_map interface outside
  • crypto ikev1 enable outside
  • crypto ikev1 policy 10
  • authentication pre-share
  • encryption 3des
  • hash sha
  • group 2
  • lifetime 28800
  • tunnel-group 202.100.1.254 type ipsec-l2l
  • tunnel-group 202.100.1.254 ipsec-attributes
  • ikev1 pre-shared-key cisco
  • isakmp keepalive threshold 30 retry 2
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

期待未来的男孩

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值