cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
274
Views
0
Helpful
2
Replies

VPN on a 2821

Infuscomus
Level 1
Level 1

Basically, I have a 2821 and I want to configure it as a VPN so that clients on the internet connect to the internal network via VPN.

I know in theory that some crypto isakmp must be configured and I must add a DHCP pool for the VPN clients (this is easy to do), also there should be an access list but I don't know what it should contain.

Let's assume I have the address 100.0.0.70 on the internet side, which is peered with the provider's 100.0.0.71 while on the LAN side I have 192.168.2.3 which connects to a L3 SW with 192.168.2.2 (that has some VLANs). There are no ACLs on the L3, but there's an ACL on the WAN side. Should something be added the that ACL or will the VPN system have it's own separate ACL ? Any ports need to be open ?

So the current config is like:

- WAN: 100.0.0.70

- LAN: 192.168.2.3

- ACL in on 100.0.0.70

- Some EIGRP tunnels are present

 

How can I configure a functional VPN ?

2 Replies 2

Richard Burts
Hall of Fame
Hall of Fame

Perhaps this link will help you. It is a pretty good description and explanation of the steps to configure Remote Access VPN on an IOS router.

http://www.firewall.cx/cisco-technical-knowledgebase/cisco-routers/904-cisco-router-anyconnect-webvpn.html

 

HTH

 

Rick

HTH

Rick

Useful, but I'd like to avoid using anything java-based on client side due to many compatibility issues with the system configurations.