cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
423
Views
0
Helpful
1
Replies

Routing Ipsec(ESP) and pptp(GRE)

wmaruya
Level 1
Level 1

Do you need to specify a route or someother command for esp and gre to pass through a cisco 2600 router running ios 11.3? Trying to establish an ipsec and pptp connection from behing a cisco 2600 router (11.3) in an internal network using private addressing. I want to establish a vpn connection somehow using pptp or ipsec.

Thanks.

1 Reply 1

lgijssel
Level 9
Level 9

It is just plain IP routing. The only issue is, that you cannot do PAT (=NAT with overload) on datagrams with IPsec. This is while the transportlayer (GRE) has no concept of ports. PAT only works on protocols like TCP and UDP.

When you are using NAT, it works while you are doing the translation on layer3. You will need multiple public IP adresses to do this.