Connected to VPN, I can ping and remote into servers but cannot connect to http, svn or mssql

I have a problem where I can vpn into a network. I am able to ping a certain server (devserver). I can also do a remote desktop into the server.

However, if I try to access the server in other ways, for example:

http://devserver

or

connect to the SVN server on the devserver

or

connect to the MSSQL server on the devserver

I am unable to connect to the server. All requests timeout.

What could be the problem?

Update:

Thank you for the responses. Yes, it seems to be a firewall blocking me. It seems to be the server's firewall since I can turn the server firewall off and get it even though my firewall is on. Unfortunately I have no idea how to configure it. It's the Windows Firewall.


As the others already wrote: Your VPN gateway is probably a Firewall and has some special rules. Another possibility could be a firewall on the server itself. Check this too! When I had this problem the last time it was the firewall on the server. (I searched several minutes on the firewall appliance because I believed the problem would be there.)


Some firewall consider the VPN as a stand-alone inteface, thus applying either NAT ploicies and/or Firewall rules on that interface. Look at your Firewall Rules on VPN > LAN and/or Nat Policies from VPN > LAN.