cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
341
Views
8
Helpful
5
Replies

VPN Connection Configuration.

lesterccna
Level 1
Level 1

Good day to All,

Im planning to install a VPN connection for my client, one of my client

is using 1750 and another client is using 3640,

can anybody give me a step by step instruction of doing a vpn connection/configuration

from the scratch?

Hoping for your future response.

Thanks,

lester

5 Replies 5

spremkumar
Level 9
Level 9

Hi

Hope this link helps..

http://www.cisco.com/en/US/tech/tk583/tk372/tech_configuration_examples_list.html#anchor18

But before configuring do make sure that you have the required ios code installed in your respective boxes to configure vpn.

You can make use of feature navigator tool to find out the required as well as the compatible ios code which can fit in with your current hardware config..

http://tools.cisco.com/ITDIT/CFN/jsp/index.jsp

regds

HI Kumar,

Im referring a VPN access client configuration to router, i need to setup vpn connection from the remote clients wants to access the network.

im not sure with the topology network can you give also basic idea.

Thank you very much,

Lester

Hi Lester

You can refer the below link which will help you out in achieving the same.

http://www.cisco.com/en/US/tech/tk583/tk372/tech_configuration_examples_list.html#anchor16

if you are still need more info do revert back...

regds

guruprasadr
Level 7
Level 7

HI Lester, [Pls Rate if Helps]

Please find the Attachment in my Post.

You can See a Sample Setup with VPN Configuration between two CISCO Routers.

Hope this will help you a Lot

PLS RATE / VOTE if HELPS

Best Regards,

Guru Prasad R

caseth0102
Level 1
Level 1

Lester,

I have several L2L VPNs for remote offices. Are you talking about a Remote-Access VPN or Site 2 Site. Below is an example of a L2L (site2site) vpn configuration from an ASA i have, minus the real IP's. And you must include an access-list for whatever you want to allow access to, as well as NAT depending on your scenario.

isakmp enable outside

isakmp key softtekpeople address %public.ip.they.connect.to% netmask 255.255.255.255

isakmp identity address

isakmp nat-traversal 20

isakmp policy 10 authentication pre-share

isakmp policy 10 encryption des

isakmp policy 10 hash sha

isakmp policy 10 group 5

isakmp policy 10 li

crypto map %map.name% 40 match address %access-list.name.for.cryptomap%

crypto map %map.name% 40 set peer %public.ip.for.your.client%

crypto map %map.name% 40 set transform-set ESP-DES-SHAfetime 86400

crypto map %map.name% 40 set security-association lifetime seconds 3600

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card