Dec 16, 2013

Configure your iptables settings to enable access for PPTP Clients # Accept all packets via ppp* interfaces (for example, ppp0) iptables -A INPUT -i ppp+ -j ACCEPT iptables -A OUTPUT -o ppp+ -j ACCEPT # Accept incoming connections to port 1723 (PPTP) iptables -A INPUT -p tcp --dport 1723 -j ACCEPT # Accept GRE packets iptables -A INPUT -p 47 -j iptables allowing PPTP / GRE - CentOS Apr 03, 2007 [ubuntu] Iptables and VPN PPTP May 21, 2008 Setting up a PPTP VPN Server on Debian/Ubuntu - Jesin's Blog May 16, 2013

Nov 23, 2004

May 01, 2008 Configure a PPTP VPN Server on Ubuntu Linux - Networking Eg: iptables -I INPUT 1 -p tcp –dport 1723 -j ACCEPT iptables -I INPUT 1 -p gre -j ACCEPT – Check the /var/log/messages log for any PPP errors. – Make sure the VPN client machine is trying to connect using PPTP and not some other protocol like IPSEC or L2TP.

Jul 27, 2004

Jun 25, 2014 OpenWRT: iptables-based Firewall Rules for PPTP and IPsec Jan 17, 2010