Ik heeb veel moeite om het wlan gedeelte van mijn Cisco 877W aan de praat te krijgen.
verschillende voorbeelden nagekeken, maar ergens moet er toch iets verkeerd zijn.
Kan jij me helpen?
Groetjes & alvast bedankt!!
Code: Selecteer alles
Building configuration...
Current configuration : 7244 bytes
!
! No configuration change since last restart
!
version 12.4
no service pad
service timestamps debug uptime
service timestamps log uptime
service password-encryption
!
hostname XXXXXXXXXXXXXXXXXXXXXXXX
!
boot-start-marker
boot-end-marker
!
logging buffered 4096
enable secret XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX!
no aaa new-model
clock timezone GMT 1
clock summer-time GMT+2 recurring last Sun Mar 2:00 last Sun Oct 2:00
!
!
dot11 syslog
!
dot11 ssid XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
vlan 3
authentication open
authentication key-management wpa
guest-mode
wpa-psk ascii XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX!
ip cef
no ip dhcp use vrf connected
ip dhcp excluded-address 10.0.0.200 10.0.0.254
!
ip dhcp pool vlan2
import all
network 10.0.1.0 255.255.255.0
default-router 10.0.1.254
dns-server 10.0.1.254
domain-name XXXXXXXXXXXXXXXXXX
lease 14
!
ip dhcp pool vlan1
network 10.0.0.0 255.255.255.0
domain-name XXXXXXXXXXXXXXX
dns-server 10.0.0.254
default-router 10.0.0.254
lease 14
!
ip dhcp pool vlan3
import all
network 10.0.2.0 255.255.255.0
default-router 10.0.2.254
dns-server 10.0.2.254
domain-name XXXXXXXXXXX
lease 14
!
!
ip inspect name firewall dns
ip inspect name firewall udp
ip inspect name firewall tcp
ip inspect name firewall ftp
ip inspect name router udp router-traffic
ip inspect name router tcp router-traffic
ip inspect name router icmp router-traffic
ip auth-proxy max-nodata-conns 3
ip admission max-nodata-conns 3
ip domain name XXXXXXXXXXX
ip name-server 195.238.2.22
ip name-server 195.238.2.21
ip name-server 208.67.222.222
ip name-server 208.67.220.220
!
!
!
username admin password XXXXXXXXXXXXXXXXXXXXXXXXXXXX
!
!
crypto isakmp policy 1
encr 3des
authentication pre-share
group 2
crypto isakmp key XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
crypto isakmp key XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
!
!
crypto ipsec transform-set 3DES-SHA esp-3des esp-sha-hmac
crypto ipsec transform-set AES-SHA esp-aes esp-sha-hmac
crypto ipsec transform-set 3DES-SHA-compression esp-3des esp-sha-hmac comp-lzs
crypto ipsec transform-set AES-SHA-compression esp-aes esp-sha-hmac comp-lzs
!
crypto map VPN-Map-1 10 ipsec-isakmp
! Incomplete
set peer XXXXXXXXXXXXXXXXXX
set transform-set AES-SHA-compression
set pfs group2
match address Crypto-lijst
crypto map VPN-Map-1 20 ipsec-isakmp
set peer XXXXXXXXXXXXXXXXXXXXXX
set transform-set AES-SHA-compression
set pfs group2
match address Crypto-lijst-secretariaat
!
archive
log config
hidekeys
!
!
!
bridge irb
!
!
interface ATM0
description *** I-line ADSL to Skynet ***
ip address XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
ip access-group 102 in
ip inspect router out
ip nat outside
ip virtual-reassembly
no atm ilmi-keepalive
pvc 8/35
protocol ip XXXXXXXXXXXXXXXXXX broadcast
encapsulation aal5snap
!
dsl operating-mode auto
crypto map VPN-Map-1
!
interface FastEthernet0
!
interface FastEthernet1
!
interface FastEthernet2
!
interface FastEthernet3
switchport access vlan 2
!
interface Dot11Radio0
no ip address
ip nat inside
ip virtual-reassembly
no ip route-cache cef
no ip route-cache
no dot11 extension aironet
!
encryption mode ciphers tkip
!
encryption vlan 3 mode ciphers tkip
!
ssid XXXXXXXXXXXXXXXXX
!
speed basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0
channel 2437
station-role root
no cdp enable
!
interface Dot11Radio0.1
encapsulation dot1Q 1 native
ip address 10.0.2.254 255.255.255.0
ip access-group 101 in
ip inspect firewall in
ip nat inside
ip virtual-reassembly
no ip route-cache
no cdp enable
bridge-group 1
bridge-group 1 subscriber-loop-control
bridge-group 1 spanning-disabled
bridge-group 1 block-unknown-source
no bridge-group 1 source-learning
no bridge-group 1 unicast-flooding
!
interface Vlan1
ip address 10.0.0.254 255.255.255.0
ip access-group 101 out
ip inspect firewall in
ip nat inside
ip virtual-reassembly
hold-queue 100 out
!
interface Vlan2
ip address 10.0.1.254 255.255.255.0
ip access-group 101 out
ip inspect firewall in
ip nat inside
ip virtual-reassembly
hold-queue 100 out
!
interface Vlan3
no ip address
ip access-group 101 out
ip inspect firewall in
ip nat inside
ip virtual-reassembly
bridge-group 1
hold-queue 100 out
!
interface BVI1
no ip address
ip access-group 101 in
ip inspect firewall in
ip nat inside
ip virtual-reassembly
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 XXXXXXXXXXXXXXXXXXXXXXXX
!
no ip http server
no ip http secure-server
ip dns server
ip nat inside source list 101 interface ATM0 overload
!
ip access-list extended Crypto-lijst
ip access-list extended Crypto-lijst-secretariaat
permit ip 10.0.0.0 0.0.0.255 192.168.89.0 0.0.0.255
!
access-list 101 deny ip 10.0.0.0 0.0.0.255 192.168.89.0 0.0.0.255
access-list 101 permit tcp any host 195.238.5.128 eq smtp
access-list 101 deny tcp any any eq smtp log
access-list 101 permit ip 0.0.0.0 255.255.255.0 any
access-list 101 permit ip any any
access-list 102 remark Gefragmenteerde paketten blokkeren
access-list 102 deny tcp any any log fragments
access-list 102 deny udp any any log fragments
access-list 102 deny icmp any any log fragments
access-list 102 remark Prive adressen niet vanop internet
access-list 102 deny ip 10.0.0.0 0.255.255.255 any
access-list 102 deny ip 172.16.0.0 0.15.255.255 any
access-list 102 deny ip 192.168.0.0 0.0.255.255 any
access-list 102 deny ip 127.0.0.0 0.255.255.255 any
access-list 102 deny ip host 255.255.255.255 any
access-list 102 deny ip host 0.0.0.0 any
access-list 102 remark VPN vanuit toestaan
access-list 102 permit udp host XXXXXXXXXXXX any eq isakmp
access-list 102 permit esp host XXXXXXXXXXXX any
access-list 102 permit udp host XXXXXXXXXXXXXX any eq isakmp
access-list 102 permit esp host XXXXXXXXXXXXXX any
access-list 102 remark SSH toelaten vanuit
access-list 102 permit tcp host XXXXXXXXXXXXXX any eq 22 log
access-list 102 permit tcp host XXXXXXXXXXXX any eq 22 log
access-list 102 remark Imcp instellingen
access-list 102 permit icmp any any echo-reply
access-list 102 permit icmp any any echo
access-list 102 permit icmp any any time-exceeded
access-list 102 permit icmp any any unreachable
access-list 102 permit icmp any any parameter-problem
access-list 102 permit icmp any any source-quench
access-list 102 permit icmp any any packet-too-big
access-list 102 permit icmp any any administratively-prohibited
access-list 102 deny ip any any log
!
!
!
control-plane
!
bridge 1 protocol ieee
bridge 1 route ip
banner motd ^CCC
******************************************************************************
^C
!
line con 0
exec-timeout 120 0
no modem enable
stopbits 1
line aux 0
line vty 0 4
access-class 1 in
exec-timeout 120 0
login local
transport input ssh
!
scheduler max-task-time 5000
sntp server 207.46.232.182
end
Momenteel werkt alles, behalve het Wlan.
Code: Selecteer alles
Interface IP-Address OK? Method Status Protocol
FastEthernet0 unassigned YES unset up up
FastEthernet1 unassigned YES unset up up
FastEthernet2 unassigned YES unset up up
FastEthernet3 unassigned YES unset up up
Dot11Radio0 unassigned YES NVRAM reset down
Dot11Radio0.1 10.0.2.254 YES NVRAM reset down
ATM0 xxxxxxxx YES NVRAM up up
Vlan1 10.0.0.254 YES NVRAM up up
NVI0 xxxxxxxxx YES unset up up
Vlan2 10.0.1.254 YES NVRAM up up
Vlan3 unassigned YES NVRAM up down
BVI1 unassigned YES NVRAM down down