LOGO
General Discussion Undecided where to post - do it here.

Reply to Thread New Thread
Old 11-26-2007, 08:50 AM   #1
crestosssa

Join Date
Oct 2005
Posts
538
Senior Member
Default CCNP2 - help setting up CBAC firewall
Trying to put a CBAC firewall on router R3.
interfaces:
s0/0/1 - internal network
l0 - loopback
s0/0/0 - external network.

lab test requires me to setup a firewall on the external side, allow only TCP initiated from internal to go out, rest all blocked.

here's the important pieces from my config
ip inspect name fire tcp
ip inspect name fire icmp

int s0/0/0
ip access-group 166 in
ip access-group 167 out
ip inspect fire out

access-list 166 deny ip any any
access-list 167 permit tcp any any it wont work though
crestosssa is offline



Reply to Thread New Thread

« Previous Thread | Next Thread »

Currently Active Users Viewing This Thread: 1 (0 members and 1 guests)
 

All times are GMT +1. The time now is 01:41 AM.
Copyright ©2000 - 2012, Jelsoft Enterprises Ltd.
Search Engine Friendly URLs by vBSEO 3.6.0 PL2
Design & Developed by Amodity.com
Copyright© Amodity