you can use acccess control lists as a starting point, but it would
ultimately depend on what ios you have.  if you have the ip/fw ios you can
be more granular as to what to let out and in.

Hope this helps

George, Head Janitor, CCNA CCDA
Cisco Systems

""Eric Waguespack""  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> I have 2 x 2501 routers, each with 1 ethernet, and 2
> serial.
>
> I was wondering how I would go about useing the
> routers back to
> back to create a firewall for my cable modem network
>
>
> @home---e0(router)s0---s0(router)e0---(switch)---(pc)
>
> possible issues:
> -use nat?
> -ip unnumbered on serial interfaces?
>
>
> the reason I cant just use one router, is that i have
> only one
> ethernet per router.
> also, i realize that this is goofy, and that a
> software
> firewall would be easier, I am also trying to get
> familiar with
> the ios firewall feature set.
>
>
>
>
> __________________________________________________
> Do You Yahoo!?
> Get personalized email addresses from Yahoo! Mail - only $35
> a year!  http://personal.mail.yahoo.com/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=8253&t=8251
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to