cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
374
Views
0
Helpful
2
Replies

2811 Router w/VPN over TCP - will it work?

ddaugherty1264
Level 1
Level 1

All help is appreciated....

Here's the situation.

* 2811 Router running IOS 12.4(13b)

* VPN Client v 5.0.00.0340 on Win Xp/SP2 - Firewall is OFF

* VPN using UDP (transparent) running great!

* Want to enable VPN using TCP 10000.

* ACL ALLOWED. UDP 62515, TCP 10000, UDP 10000, 4500, ESP, and all appropriate hosts.

The router will not even blink when the VPN client sends the request. I even put the client on the same segment as the outside interface of the router. The incoming ACL is configured to log anything other than accepted traffic and it doesn't see anything...

I don't know what to do next. I have nothing sitting between the client and router and I get nothing.

...driving me crazy. Maybe IOS does not support this..don't know first time configuring on a 2811.

Thanks.

2 Replies 2

a.alekseev
Level 7
Level 7

ipsec over tcp is not supported on routers.

use ipsec over udp instead.

ddaugherty1264
Level 1
Level 1

Thank you.