Link to home
Start Free TrialLog in
Avatar of amanzoor
amanzoorFlag for Canada

asked on

Cisco cbac ios firewall 2811

Hi,
What is the command to allow an external IP (v.v.v.v) which belongs to my ISP to pass through my access list 101.  Infact I do not want any of my inbound or outbound rules to check the traffic from this external ip address?  
Help
Avatar of Istvan Kalmar
Istvan Kalmar
Flag of Hungary image

please show the config
Avatar of amanzoor

ASKER

ikalmar:
Attached.
expertaccesslist.txt
ASKER CERTIFIED SOLUTION
Avatar of Istvan Kalmar
Istvan Kalmar
Flag of Hungary image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Anything you permit in your inbound access list will not be inspected.
ikalmar:
THanks

mikebernhardt:
I have access list 101 only, this is exactly what I want 'Anything you permit in your inbound access list will not be inspected".............Is my 101 also checking the inbound?
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Just for your edification, if you "show access-list 101" while you have inspected traffic running through that interface, you will see that the list has additional entries that you didn't put there. They will come and go as the router times out dead sessions.