cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
382
Views
0
Helpful
2
Replies

Remote access VPN through 837 router

t.tsoukas
Level 1
Level 1

Hi, I am new to the forum . I have a problem with this project. I have installed a PPTP server on MS windows 2003 and my problem is this that when i connect with a MS VPN client through the local LAN the connection is established. When i put the WAN IP to the configuration of the MS VPN client it can't connect. I have pass all traffic from the WAN ip to the IP of the servers (192.168.0.4) with

ip nat inside source static 192.168.0.4 x.x.x.x

ip nat inside source static tcp 192.168.0.4 1723 x.x.x.x 1723 extendable

the IOS version is 12.3 XC . All that i want is to pass the traffice for the VPN throughout the router to the server. On the other hand when i connect another 837 router to this router through tunnel then the traffic from the other network 192.168.5.0 passes through! but i cann't pass the traffic from the pc to the server

Thanks,

2 Replies 2

alalli
Level 2
Level 2

Hi T.tsoukas,

I found these articles on allowing PPTP.

I hope they help.

They talk about allowing GRE (protocol 47) and tcp 1723 as well.

i hope it helps....

Microsoft article allow PPTP

http://www.winnetmag.com/Windows/Article/ArticleID/20274/20274.html#

Cisco allow PPTP

http://www.cisco.com/warp/public/110/pix_pptp.html

forum with example:

http://www.dslreports.com/forum/remark,9175548~mode=flat

Thanks allali,

the problem was in the NAT translation now it's ok!