cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
524
Views
0
Helpful
0
Replies

ISR 4K ZBF with NBAR

Is101008
Level 4
Level 4

Hi

 

I´m trying to allow direkt Internet Access for certain applications in our branch office. I´m using Zone BAsed Firewall on the router. Is there a way to use NBAR2 application detection inside the class map ?

 

If i use a class-map type inspect i cannot use the NBAR2 applications. If i do a normal class-map i cant use it in a type inspect policy-map

 

Any suggestion/working config snippets ?

 

Thanks

0 Replies 0
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card