[pptp-server] LAN to LAN pptp connection (ipchains involved)

Gord Belsey gord at amador.ca
Tue Aug 8 09:56:10 CDT 2000


Hi Jeffery:

One thing to watch for is the Cicso firewall....it has to allow both TCP
port 1723 and protocol 47 (gre) through.  The gre is a separate access
list....I don't have it handy, but if you have CCO access Cisco TAC will set
you up.

Hope this is helpful

Gord Belsey
----- Original Message -----
From: Jeffrey Hummel <jhummel at fulltilt.com>
To: <pptp-server at lists.schulte.org>
Sent: Monday, August 07, 2000 1:59 PM
Subject: [pptp-server] LAN to LAN pptp connection (ipchains involved)


> Hello All,
>
> I have been running Poptop and WinNT PPTP and a linux pptp client rather
> flawlessly several ways.  My next solution is a PPTP LAN to LAN
connection.
> I have tried several ways to configure PPTP and ipchains but I believe it
is
> an ipchains problem where I get stupid.  Here is my scenario:
>
> Windoze LAN --> Linux IPCHAINS FW / PPTP client --> Internet --> Cisco
rules
> based FW --> PPTP Server (WinNT)
>
> If I don't have any ipchains rules running, the Linux pptp client works
> great and from that box I can see the entire PPTP server LAN.  What I want
> to do is route all of the traffic from my Windoze LAN thru the PPTP server
> LAN.  I have said to accept the PPTP client and server ip range and also
the
> PPTP serve ip lan range.  No good.  I think I am missing something w/
PPTP.
> I can give you my ipchains script if you want.
>
> Anyone interested in tackling this one with me?  I would appreciate any
and
> all help as usual.
>
> -Jeff
>
>
> _______________________________________________
> pptp-server maillist  -  pptp-server at lists.schulte.org
> http://lists.schulte.org/mailman/listinfo/pptp-server
> List services provided by www.schulteconsulting.com!
>




More information about the pptp-server mailing list