Hello,
I have an integrated services C800 router connecting by VPN to the Central Office. I would like to configure IOS Firewall on the C800 and I have a question.
Proposed configuration on the C800:
interface Dialer0
ip nat outside
crypto map SK_MAP
ip access-group 101 in
interface Vlan10
ip nat inside
ip inspect myfw in
access-list 101 permit udp host 200.1.1.1 any eq isakmp
access-list 101 permit udp host 200.1.1.1 eq isakmp any
access-list 101 permit esp host 200.1.1.1 any
access-list 101 deny ip any any
ip inspect name myfw http
ip inspect name myfw https
Cryto map SK_MAP is set up so all traffic to Central Office (172.16.0.9/12) goes through the VPN. All other traffic goes directly to the internet.
My question is that I want traffic going through the vpn between VLAN10 and the central Office to flow freely and not be part of the stateful firewall, how can I do this?