[pptp-server] Cisco firewall rules

Fabien Penso penso at linuxfr.org
Thu Mar 15 06:02:20 CST 2001


Hi,


I do setup a pptp server inside a network. The Cisco has an access list
which prevent everything to get in. I added:

access-list 110 permit tcp any 213.XX.XX.XX 0.0.0.0 eq 1723

so people outside can get into the pptp. It looks to works but then the
GRE doesn't go through. I thought GRE was open by default, I guess the
last line:

access-list 110 deny ip any any

stop that. It the following line correct if I want to let GRE as input ?

access-list 110 permit 47 any 213.XX.XX.XX 0.0.0.0

As far as I have read the FAQ, I need to open GRE which is protocol 47,
but I'm not really good for cisco firewall rules, so I would prefer a
confirm from someone here.

Thanks.





More information about the pptp-server mailing list