VPN

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Labels

Forum Posts

I am in the process of configuring VPN access thru a 515e to a corporate LAN. I am running 6.2 on the PIX. I have used the VPN wizard to create entries for everything I think I am supposed to have. My question is between my PIX outside interface and ...

bbuhlman by Level 1
  • 345 Views
  • 1 replies
  • 0 Helpful votes

We configured a VPN server in a DMZ off PIX 515. The server has one NIC and we can ping outside clients and inside hosts including the DC and DNS servers. However the clients are still getting NO answer. My ACL is: access-list 100 permit gre any h...

Hi Folks, I tried to look around to see if this has been discussed before, but I didn't find anything. If it has, please accept my appologies ;-) I have a PIX to PIX VPN network currently running with around 50 501's and 506's which all terminate on ...

dro by Level 1
  • 234 Views
  • 1 replies
  • 0 Helpful votes

I've got a small network with a Cisco 2610 router at our Internet connection point (T-1) configured with the IOS Firewall software. I am using simple access lists to allow outside traffic in as well as inside traffic out. I deny all outside traffic...

Just a quick question to see if anyone has been able to make the "title" work. I have a VPN Concentrator running code 3.6.5. An IPaQ PocketPC running the latest movianVPN software. The IPaQ does authenticate when I use an internal user account. I ...

Does anyone know what kind of encryption method is used to encrypt the password (group, user) at the .pcf file of VPN3000 Client ?? Does it MD5 ?Does the encryption strong enough , so that one that has the .pcf file could not decrypt the password wit...

engel by Level 2
  • 877 Views
  • 2 replies
  • 0 Helpful votes

I am trying to use the new IPSec Transparency VPN. I have a Cisco 3620 router using this bin file c3620-ik9o3s3-mz.122-13.T1.bin. What happens is anytime I apply an access list to the serial interface even if it says permit ip any any, the vpn will...

pdorian by Level 1
  • 477 Views
  • 5 replies
  • 0 Helpful votes

I have setup a SOHO with a PIX 501 connected to a cable modem. I am running Windows 2000 servers and an XP workstation. Before the PIX 501 was placed in front, I was able to access my corporate network with the Microsoft VPN client running on one of ...

Paul.Lane by Level 1
  • 238 Views
  • 2 replies
  • 0 Helpful votes

Hi,I am posting a stupid question I supposed, I hope you can help me.I have a remote site trying to connect back to our PIX VPN box using md5 to set up the VPN tunnel as they cannot configure their VPN box (GNAT ) with "sha" algorithm which I am usi...

yeopaul by Level 1
  • 212 Views
  • 1 replies
  • 0 Helpful votes

In the Cisco VPN Client User Guide for Linux, Solaris, and Mac OS X it gives an example on page 2-3 which uses ipchains and recommends removing two lines from your /etc/sysconfig/ipchains config file. This is bad advice. Do not remove the lines which...

conrake by Level 1
  • 438 Views
  • 2 replies
  • 0 Helpful votes

Hi,I currently have a pix at location A. It is setup to allow gre and 1723 through on a specific port. I can connect to my vpn server successfully from location B and login and everything is fine. The problem occurs when I am at location C. Locat...

I need to setup an IPSEC session between two routers that can 'see' eachother though a NAT router. R1 --------- NAT ----------- R2The IP addresses of both routers are statically NAT'ed. From R1' point of view:R1 = 10.1.1.1, R2 = 10.1.1.2set peer on R...