PPTP on 837 with NAT

probably something like this:

! PPTP control protocol is carried in TCP using port 1723

ip nat inside static tcp 1723 interface 1723

! Let GRE traffic, PPTP control traffic and any other desired traffic thru

ip nat inside source list PPTP interface overload

ip access-list extended PPTP permit tcp permit gre any any ! Tighten this up once you get access working permit tcp any any eq 1723 ! Tighten up afterwards deny ip any any ! To be able to see acl match counter for denied traffic

interface ip nat inside ip access-group PPTP in

interface ip nat outside Ip access-group PPTP in

Reply to
merv.hrabi
Loading thread data ...

Hello all, I've got a 837 in which a port mapping for http works ok. But now I have to configure a PPTP VPN mapping to an internal server. The

837 performs NAT. Using the same kind of rule I used for the http, I can see that I can create a static map for IPSEC-Esp but not for the GRE protocol ? TIA
Reply to
a

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.