cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
5704
Views
0
Helpful
18
Replies

IPSEC pass-through on Cisco 857

elias.manchon
Level 1
Level 1

Hello Folks!!

I have adquired reciently a Cisco 857 router. I want to do a VPN site to site.

I have configured the interface ATM0.1 with "ip unnumbered" to VLAN 1. I haven't configured the router to enable NAT or PAT. The VLAN 1 is configured with one Ip public Address of my ISP. Behind the cisco router, I have a Zywall 5, this device is my VPN gateway. Initially, it works fine with other soho router but it blocked often, for this reason, I decided to change this one for a cisco router.

My problem now is that the router cisco doesn't permit the VPN establishment.

Do I need enable IPSEC pass-through?, How can I do this?

Thanks in advance!!

18 Replies 18

Hi Farrukh,

Sorry, but where I see the log of rule "access-list 101 deny ip any any log"?

Thanks again.

If you login via console:

logging console 7

If you login via telnet:

logging monitor 7

terminal monitor

Regards

Farrukh

Thanks for all,

it's working fine now.

Greetings!!.

ok, ok, I have seen that it appears in console.

Greetings.

Review Cisco Networking for a $25 gift card