Create an IPsec VPN tunnel using Packet Tracer - CCNA Security

  Рет қаралды 317,167

danscourses

danscourses

6 жыл бұрын

danscourses.com - Learn how to create an IPsec VPN tunnel on Cisco routers using the Cisco IOS CLI. CCNA security topic.
1. Starting configurations for R1, ISP, and R3. Paste to global config mode :
hostname R1
interface g0/1
ip address 192.168.1.1 255.255.255.0
no shut
interface g0/0
ip address 209.165.100.1 255.255.255.0
no shut
exit
ip route 0.0.0.0 0.0.0.0 209.165.100.2
hostname ISP
interface g0/1
ip address 209.165.200.2 255.255.255.0
no shut
interface g0/0
ip address 209.165.100.2 255.255.255.0
no shut
exit
hostname R3
interface g0/1
ip address 192.168.3.1 255.255.255.0
no shut
interface g0/0
ip address 209.165.200.1 255.255.255.0
no shut
exit
ip route 0.0.0.0 0.0.0.0 209.165.200.2
2. Make sure routers have the security license enabled:
license boot module c1900 technology-package securityk9
3. Configure IPsec on the routers at each end of the tunnel (R1 and R3)
!R1
crypto isakmp policy 10
encryption aes 256
authentication pre-share
group 5
!
crypto isakmp key secretkey address 209.165.200.1
!
crypto ipsec transform-set R1-R3 esp-aes 256 esp-sha-hmac
!
crypto map IPSEC-MAP 10 ipsec-isakmp
set peer 209.165.200.1
set pfs group5
set security-association lifetime seconds 86400
set transform-set R1-R3
match address 100
!
interface GigabitEthernet0/0
crypto map IPSEC-MAP
!
access-list 100 permit ip 192.168.1.0 0.0.0.255 192.168.3.0 0.0.0.255
!R3
crypto isakmp policy 10
encryption aes 256
authentication pre-share
group 5
!
crypto isakmp key secretkey address 209.165.100.1
!
crypto ipsec transform-set R3-R1 esp-aes 256 esp-sha-hmac
!
crypto map IPSEC-MAP 10 ipsec-isakmp
set peer 209.165.100.1
set pfs group5
set security-association lifetime seconds 86400
set transform-set R3-R1
match address 100
!
interface GigabitEthernet0/0
crypto map IPSEC-MAP
!
access-list 100 permit ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255

Пікірлер: 270
@joehurst1453
@joehurst1453 3 күн бұрын
@danscourses - I used your videos 14 years ago whilst doing my degree, I then used them when I was teaching, and the learners loved the simplicity of your approach and now I find myself reminding myself of how to do the odd thing which I have not done in a while - and here I am. How you have not got more views I do not know - you should. Amazing support from you. Thanks
@K8LOYT
@K8LOYT 6 жыл бұрын
no one ever has able to explain ipsec like you on KZfaq, Hats off.
@topsaad506
@topsaad506 5 жыл бұрын
Totally
@charenvishwa5903
@charenvishwa5903 4 жыл бұрын
nee va thalaaa
@MrAitSous
@MrAitSous 2 жыл бұрын
Totally agree
@dlcrdz00
@dlcrdz00 5 жыл бұрын
I admire your teaching method, Dan...I appreciate that you don't rush through your tutorials. Packet Tracer has become a kind of video game to me. Please keep up the great work. Thank you!
@jesusinirastafari
@jesusinirastafari 5 жыл бұрын
Hey I am CCNA Security and you have explained everything so clearly, thank you very much mate from Costa Rica excellent
@slamtoo11
@slamtoo11 4 жыл бұрын
I love that the video was watched from almost all over the world. Thank you Professor for sharing the knowledge. Very well explained.
@scott2495
@scott2495 4 жыл бұрын
I love this guy. His explanations are clear, precise and so easy to absorb. His knowledge on networking is right up there with the best!
@johnjunji8443
@johnjunji8443 2 жыл бұрын
me too, i found his way of expression is concise and very clear. that's why im following his tutorials all the time
@tewodroslemma6125
@tewodroslemma6125 3 жыл бұрын
Thank you Mr. Danscourses I would love to appreciate the amount of work and time that you put into making your teaching on ipsec vpn tunnel using packet tracer. indeed almost all of your teaching in every area of cisco environment, it is very short of incredibly informative and interesting to learn it easily. Many thanks once again for making time in your busy schedule give us awesome teaching. God bless you!
@mrnobody6743
@mrnobody6743 6 жыл бұрын
I don't know how your videos don't have thousands and thousands of upvotes. Your video series is amazingly good.
@theodorenixon7962
@theodorenixon7962 3 жыл бұрын
I know the video is two years old but, I must say the information is very well put together. Thanks Dan!
@rl3d
@rl3d 5 жыл бұрын
Thank you very much sir. You've made my day. I was looking for this video for so long time, and, now i can finish my project! THANK YOU!!!
@zeeshan_shaheen
@zeeshan_shaheen 4 жыл бұрын
Greetings from Kashmir. This video has helped me a lot in understanding this concept. I've almost watched 10 - 15 about the same but No one has explained the configuration part, like you did. Thanks a lot
@GTCG
@GTCG 2 жыл бұрын
Great video and straight to the point. Following this guide gives some more insight in how IPSEC VPN tunnels work under the hood and should give you some ability to answer technical questions on the job. Thanks!
@randymercado8466
@randymercado8466 2 жыл бұрын
This is a must to follow if you are new to networking or need to brush-up your skills. doesn't talk too much, cool, and explains things in proper order.
@pobapecon5483
@pobapecon5483 2 жыл бұрын
This is perfect. I was so sad when I thought CPT didn't have the functionality to lab tunnels. I had no idea you could upgrade the Security Module.
@marcooconnor
@marcooconnor 4 жыл бұрын
Great Video. Good to remember that certain items in the Crypto Policy MUST match on the other side, but not all. These are 1.Hash 2. Encryption 3. Authentication 4. Diffie-Hellman Group number
@leonsaw6849
@leonsaw6849 3 жыл бұрын
Thank you so much sir. You totally saved one university student from crying in the corner and can't sleep for his networking assignment!!
@ismt101
@ismt101 Жыл бұрын
Which course?
@returnMarcco
@returnMarcco 3 жыл бұрын
Thank you very much. You would kill it doing an asmr channel Dan, your voice is as smooth as butter.
@sunitaneha2422
@sunitaneha2422 4 жыл бұрын
That was a great explanation, appreciate it. simple to understand. I would request to please post us some videos on Nating and NAT types etc and Group policies too.
@dannythomas7902
@dannythomas7902 9 ай бұрын
thanks for going slowly and showing, so many people on Utube talk about the whole lot and show 16 seconds of actual config at the end.
@tracysuttles
@tracysuttles 3 жыл бұрын
Dan thank you so much. Im prepping for an interview as a Network Admin at what i would consider my dream company to work for here in Atlanta. Im determined to demonstrate this ability to them will blow them away. Thank you for your patience and clear direction. I set mine in in PT and it works just as you said!! Thanks again!
@AZAMKHAN-ck5dx
@AZAMKHAN-ck5dx 3 жыл бұрын
How was your interview?
@tracysuttles
@tracysuttles 3 жыл бұрын
@@AZAMKHAN-ck5dx It went great and was offered and accepted the position! Dans training and videos gave the confidence I needed to answer tech questions!
@AZAMKHAN-ck5dx
@AZAMKHAN-ck5dx 3 жыл бұрын
now you are employed! could you please tell me what questions were asked in the interview , just asking for my preparation
@fahadhos
@fahadhos Жыл бұрын
@@AZAMKHAN-ck5dx my esp is not showing i have followed his tutorial but not working like him
@priti2003
@priti2003 5 жыл бұрын
You are great at explaining concepts. Thanks for the video.
@MrSATYAZ
@MrSATYAZ 6 жыл бұрын
Hello sir, your fan from indonesia here. Thx to your videos, i passed ccna rs with 912 and now have a full time job in network engineering. You are a life-saver instructor, make a difficult subject to be easy while keeping it practical. Please keep making video like this, i just want you to know, your videos are life-changer, for me and for other students around the world!
@allenxd
@allenxd 5 жыл бұрын
Hello Dan I just want to say I LOVE YOU. Thanks for all your tutorials! More power to you Godbless!
@ns7379
@ns7379 5 жыл бұрын
A great systematic & step by step explanation. Awesome. Thank u very much for it.
@abiyottesfay3698
@abiyottesfay3698 5 жыл бұрын
I am self learner .it is clear and eay to understand. keep up making such lesson.
@tonyli915
@tonyli915 6 жыл бұрын
Wow. These explanation is magnificent!!!! Really useful!
@igahsunday6317
@igahsunday6317 2 жыл бұрын
This is about the best tutorial I have seen. Bravo.
@KaranAroraItronix
@KaranAroraItronix 3 жыл бұрын
Thanks. Your configuration is 100% working and I tested on Packet Tracer 8.3
@Charapaha
@Charapaha 2 жыл бұрын
Helped with my initial university project, thanks much from Belarus!
@Harun1401
@Harun1401 3 жыл бұрын
Very Good Explain my Friend. I am net engineer working ISP. I have ccna, ccnp but i never seen good explain Ipsec like you)
@NYCBluesTRio
@NYCBluesTRio 3 жыл бұрын
Straightforward and understandable. Thanks Dan
@jackherbert8771
@jackherbert8771 3 жыл бұрын
Hello, just found this video, very impressed you explain things very easily. Thank you!!!!
@drummer8382
@drummer8382 6 жыл бұрын
Like always your videos are great!!! Thanks and greetings from Costa Rica!
@danscourses
@danscourses 6 жыл бұрын
Thanks! Pura Vida!
@alijarkas7
@alijarkas7 3 жыл бұрын
You made it look so easy, thanks a lot!
@saltech2024
@saltech2024 3 жыл бұрын
Thank you for this nice tutorial release..... I still need to refresh this for the second time
@tiputechtutorials6754
@tiputechtutorials6754 5 жыл бұрын
Thanks alot sir for sharing a really valuable information. The way you teach is awesome. Thank you sooo much sir.
@abubakaral-bakri4208
@abubakaral-bakri4208 6 жыл бұрын
Awesome tutorial! Thanks for making it!
@hlmco
@hlmco 5 жыл бұрын
Pretty well explained, congrats!!
@LYESSINHO10
@LYESSINHO10 3 жыл бұрын
the best teacher ever by far, love you SIR
@Oplaner
@Oplaner 4 жыл бұрын
This video has helped me pass a course. Thank you!
@Jaykk02
@Jaykk02 2 жыл бұрын
oke
@1971bretto
@1971bretto 3 жыл бұрын
Truly outstanding and informative tutorial Sir!
@usamamasoudfadhilaldarwash707
@usamamasoudfadhilaldarwash707 Жыл бұрын
YOU LITRALLY SAVED MEEEEEEEEEEE, THANKSS!!! EDIT: YOUR VOICE IS SO RELAXING BY THE WAY
@vileyogabear3183
@vileyogabear3183 Жыл бұрын
Thanks! this was helpful had some slight trouble configuring this since I'm running NAT on my lab so I had to disabled it but still it works.
@DwightSimmons1414
@DwightSimmons1414 7 ай бұрын
Thank you, very clear and concise description of the entire configuration!!
@daniellima4098
@daniellima4098 3 жыл бұрын
Excellent video, Dan! Thank you.
@withloveforall
@withloveforall Жыл бұрын
Oh man! You just helped me to set the tunnel up! The pc was not pining initially and it pinged after multiple attempt..
@NFerrari97
@NFerrari97 3 жыл бұрын
Excellent video ! Great and clear explanation
@johnlj_ciscocertified
@johnlj_ciscocertified 2 жыл бұрын
thanks for the vid, this is the one i am looking for IPsec VPN tunnel to practice the concept behind.
@scottsparling2591
@scottsparling2591 3 жыл бұрын
I was just watching a video embedded in the ENSA Cisco text about IPSec in ch 8, and I swear to god it's you; sounds EXACTLY like you
@kishoreeytham3401
@kishoreeytham3401 4 жыл бұрын
everyone has complicated it but you nailed it
@ahmedsayedmakhlouf3708
@ahmedsayedmakhlouf3708 4 жыл бұрын
thank you man really great video and you made it clear and easy for me again thank you, god bless you
@bobvu7256
@bobvu7256 5 жыл бұрын
Thank you for all that you do.
@Hector-Site
@Hector-Site 4 жыл бұрын
Great course. Thank you !
@christerry1156
@christerry1156 4 жыл бұрын
Hi. Thanks for such a great tutorial.
@rizwanullahmuhammad7301
@rizwanullahmuhammad7301 5 жыл бұрын
Your videos are very precise thumbs uppp bro
@Mesopotamia1234
@Mesopotamia1234 6 жыл бұрын
indeed wonderful course, thanks so much
@blorb112
@blorb112 3 жыл бұрын
Really cool video - I'm gonna do this project on my home lab
@veerabsc
@veerabsc 2 жыл бұрын
Mate crystal clear explanation 👍
@topsaad506
@topsaad506 5 жыл бұрын
Cool ، your explain was amazing bro ، thank you
@makuei7684
@makuei7684 2 жыл бұрын
You're the best Sir thank you!😊
@ahmedhosny4910
@ahmedhosny4910 4 жыл бұрын
what an amazing tutorial thanks sir
@alisony3608
@alisony3608 6 жыл бұрын
its one of the best in among all KZfaq vedios.appreciate
@muhammadidhamhabibie6921
@muhammadidhamhabibie6921 6 жыл бұрын
Hi , thanks for your help in this video. I'm just wondering, I have tried couple times for reloading the license (using reload command in the packet tracer). However, I'm not sure that it boots my license anyway.
@ralphsanchez5205
@ralphsanchez5205 4 жыл бұрын
complications complicated whatever it is when Dan teaches, complex things become simple things.
@hackertrapper5285
@hackertrapper5285 6 жыл бұрын
Terrific video! How could I adjust this to work when the LANS on R1 and R3 are overlapping?
@robersonsoliveira
@robersonsoliveira 4 жыл бұрын
This one, is amazing explanation of IPSEC, I've never seen it before. I'd like to come back to study CISCO, but the new version is socks. Dans explain it and all detail in the old version of CISCO, I don't know if the new version we'II study that, like I said, I've stopped for long years to study CISCO. The company where I work, there's any device CISCO.
@diegogudino4923
@diegogudino4923 5 жыл бұрын
Great explanation. I have a question, can I create an ipsec vpn tunnel with a router where the wan port is connected on the local network? It means that the outside ip will be a private address. Thank you very much
@nayboy1000
@nayboy1000 6 жыл бұрын
That's what I was looking for thanks for the tutorial
@cinytube9125
@cinytube9125 2 жыл бұрын
you are great teacher that way of teaching
@mohamedafkar5567
@mohamedafkar5567 5 жыл бұрын
keep up posting videos bro.... its really helpfull✌✌✌
@SomeOne-xm6dj
@SomeOne-xm6dj 5 жыл бұрын
Very Beneficial, Thanks alot!
@mahorinav
@mahorinav 4 жыл бұрын
Great as always! Thank you!
@WahyuDjuddah
@WahyuDjuddah 3 жыл бұрын
thank you so much sir, from Indonesian student
@victoo
@victoo 7 ай бұрын
Excellent video. Thanks for the description. Love you
@georgez.7278
@georgez.7278 2 жыл бұрын
Thank you very much You are the best this license thing was killing my study project MAAAAANY , MANY THAKS
@ilovecheese8707
@ilovecheese8707 Жыл бұрын
Thank you for your video. I can finally finish my report.😃
@samiyanes1598
@samiyanes1598 3 жыл бұрын
Awesome video! Thank you!
@Gksec-lr7xg
@Gksec-lr7xg 6 жыл бұрын
Thanks for the Level up!!!
@simisplaytime6061
@simisplaytime6061 2 жыл бұрын
Hats off bro. awesome explanation
@networkit1107
@networkit1107 3 жыл бұрын
Great Video Sir Dans
@catalyticcentaur5835
@catalyticcentaur5835 6 жыл бұрын
Pretty cool, indeed. Thank you.
@besmellahhussaini4377
@besmellahhussaini4377 Жыл бұрын
i like the way you explain things👍👍
@natorikatsuro1133
@natorikatsuro1133 5 жыл бұрын
You're the best! I love U!
@fezairochdi9682
@fezairochdi9682 6 жыл бұрын
great video, but why you didn't configure Nat Translation i'm wondering in that case, should we ignore Nating network going from one site to another site ?
@amilasamaraweera6209
@amilasamaraweera6209 Ай бұрын
Very clear explanation. Thankyou!
@alessandrofarina8126
@alessandrofarina8126 4 жыл бұрын
Thanks, clear and very helpfull.
@edwardv4546
@edwardv4546 2 ай бұрын
Such an insight video. Thank you!
@thuydinh7426
@thuydinh7426 4 жыл бұрын
VERY COOL DAN. VERY WELL EXPLAIN -
@user-rj9nd1mb3r
@user-rj9nd1mb3r Жыл бұрын
hi! thank you very much for the video! Please tell me what settings you need to make on your computer? do I need to set a default gateway for it?
@joelortiz6528
@joelortiz6528 Жыл бұрын
AWESOME TUTORIAL!!
@Useranv
@Useranv 3 жыл бұрын
Thank you Sir, It's very useful
@rajendrapanga68
@rajendrapanga68 2 жыл бұрын
Thank you danscourses
@anilthakur5107
@anilthakur5107 Жыл бұрын
Great, You clear my knowledge
@erickcalzada5026
@erickcalzada5026 Жыл бұрын
Amazing explanation man! Regards ✌
@koreandaddy_haha9550
@koreandaddy_haha9550 9 ай бұрын
The endpoints don't ping each other in my setup. I did exactly the same setup. Could you show some commands to verify the ipsec tunnel?
@wibufrontend
@wibufrontend 3 жыл бұрын
thank you sir now i understand ipsec vpn
@alexgabriel9154
@alexgabriel9154 3 жыл бұрын
Great job man!!
@mukunddabholkar191
@mukunddabholkar191 3 жыл бұрын
Superb explaination
@SA_coloured
@SA_coloured 6 жыл бұрын
your videos are fantastic! will you be adding more security 210-260 videos?
@tinsonjosephbabu9888
@tinsonjosephbabu9888 3 жыл бұрын
wow ...u made it easy dude
Standard Access List (ACL) for the Cisco CCNA - Part 1
13:15
danscourses
Рет қаралды 670 М.
Remote Access VPN - Packet Tracer
30:39
Christian Augusto Romero Goyzueta
Рет қаралды 31 М.
Я не голоден
01:00
К-Media
Рет қаралды 9 МЛН
Smart Sigma Kid #funny #sigma #memes
00:26
CRAZY GREAPA
Рет қаралды 9 МЛН
NAT basics for beginners CCNA - Part 1
13:35
danscourses
Рет қаралды 374 М.
Create an IPsec VPN tunnel - CCNA Security | Hindi
19:18
Tech Guru Manjit
Рет қаралды 20 М.
IP Sec VPN Fundamentals
14:55
LearnCantrill
Рет қаралды 157 М.
VLANs and Trunks for Beginners - Part 1
9:09
danscourses
Рет қаралды 2,4 МЛН
IPsec Site to Site VPN Tunnel Implementation in Cisco Packet Tracer
36:54
GD Networking Newbie
Рет қаралды 16 М.
IPSec Site to Site VPN tunnels
18:44
Keith Barker - The OG of IT
Рет қаралды 491 М.
IPSec VPN concepts and basic configuration in Cisco IOS router
35:51
Pragyan Technologies
Рет қаралды 119 М.
IPsec Explained
6:03
PowerCert Animated Videos
Рет қаралды 89 М.
NAT basics for beginners CCNA - Part 2
12:36
danscourses
Рет қаралды 140 М.
Я не голоден
01:00
К-Media
Рет қаралды 9 МЛН