[pptp-server] gre tunnels across a linux router

Shane Boulter sboulter at ariasolutions.com
Fri Jul 14 11:54:42 CDT 2000


Hello all

I have a poptop vpn server running internall at our office.  If you are
connected to the internal network you can establish a vpn connection to the
server without any problems.  However our internal office ip's are all in
the private ip range and there is a linux firewall as our gateway.  I have
forwarded ip port 1723 to the poptop box and i can see that in the logs it
is trying to establish a connection.  However it is failing when trying to
establish a gre tunnel.  I have changed my firewall to be wide open and got
it to work from outside the office.  Now what I would like to do is just
open up enough on the firewall to allow gre tunnels to be established.  The
commands i have run are

ipchains -A forward -j ACCEPT -p 47 -s 192.168.1.0/24 -d 192.168.1.0/24
ipchains -A forward -j ACCEPT -p 47 -s $externalnet -d 0/0
ipchains -A forward -j MASQ -p 47 -s 192.168.1.0/24 -d 0/0
ipchains -A input -j ACCEPT -p 47 -s 192.168.1.0/24 -d 0/0
ipchains -A output -j ACCEPT -p 47 -s 192.168.1.0/24 -d 0/0

Unfortunately it still doesn't work.  Anyone have any idea's on what else I
need to do to get this to work?

Thank you
Shane




More information about the pptp-server mailing list