[pptp-server] Running PPTP behind some firewall

john john_g123 at yahoo.com
Fri Apr 27 04:04:37 CDT 2001


To enable PPTP (MS PPTP) to pass through firewall you
would need two explicit rules.

One to allow the GRE protocol itself. (no 47)
Two allow port 1723.

please note the diff between port and protocol.
it is the protocol no 47. (you are doing port)

And do this for both directions. Incoming and also
outgoing. I have done this and it works. If you have
any problems let me know also.
thanks


--- Naresh <naresh at optimnetworks.com> wrote:
> Hi
> 
>    Has anyone configured pptpd to run behind some
> firewall like FW1 or such. I
> tried with FW1 but since I NATing the gre is not
> supported by FW1 so couldn't do
> it. I tried a linksys box also by port forwarding
> the ports 47 and 1723 but it
> doesn't work. If anyone has something please let me
> know.
> 
> Thanks,
> Naresh
> 
> _______________________________________________
> pptp-server maillist  - 
> pptp-server at lists.schulte.org
>
http://lists.schulte.org/mailman/listinfo/pptp-server
> List services provided by www.schulteconsulting.com!


__________________________________________________
Do You Yahoo!?
Yahoo! Auctions - buy the things you want at great prices
http://auctions.yahoo.com/



More information about the pptp-server mailing list