cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
268
Views
0
Helpful
1
Replies

pptp from behind router using PAT

I have a scenario where we have an 831 router at a remote location setup with ipsec and gre for multicast support back to our main site. Everything works great except we have a few clients that need to pptp to their own business server on the internet. TCP 1723 is working as we get the login but that is where the fun ends leaving me to believe GRE is not working for those clients. We are using PAT overload on the single address we have on the WAN interface. Is there a way to "allow GRE to pass through PAT"?

Thanks a million in advance for any info.

1 Reply 1

Ok I found my own answer. In case anyone else runs into this I will post the solution. Due to the fact I have a GRE tunnel within the IPSEC tunnel to allow multicast routing between the two sites the PPTP connections from behind the routers would not work. All because I told the routers that the traffic I wanted to send on the IPSEC VPN was anything from 192.168.1.0 to 192.168.2.0 AND gre any any. Well the GRE any any killed all other types of GRE traffic outbound by trying to send it across the ipsec tunnel. I guess it just took a little examining to find the issue.

J.P.