General Discussion Undecided where to post - do it here. |
Reply to Thread New Thread |
![]() |
#1 |
|
Trying to put a CBAC firewall on router R3.
interfaces: s0/0/1 - internal network l0 - loopback s0/0/0 - external network. lab test requires me to setup a firewall on the external side, allow only TCP initiated from internal to go out, rest all blocked. here's the important pieces from my config ip inspect name fire tcp ip inspect name fire icmp int s0/0/0 ip access-group 166 in ip access-group 167 out ip inspect fire out access-list 166 deny ip any any access-list 167 permit tcp any any it wont work though |
![]() |
Reply to Thread New Thread |
Currently Active Users Viewing This Thread: 1 (0 members and 1 guests) | |
|