8-4
Cisco Secure Router 520 Series Software Configuration Guide
OL-14210-01
Chapter 8 Configuring a Simple Firewall
Configure Inspection Rules
Configure Inspection Rules
Perform these steps to configure firewall inspection rules for all TCP and UDP traffic, as well as specific
application protocols as defined by the security policy, beginning in global configuration mode:
Apply Access Lists and Inspection Rules to Interfaces
Perform these steps to apply the ACLs and inspection rules to the network interfaces, beginning in global
configuration mode:
Command or Action Purpose
Step 1 ip inspect name inspection-name protocol
Example:
Router(config)# ip inspect name firewall tcp
Router(config)#
Defines an inspection rule for a particular
protocol.
Step 2 ip inspect name inspection-name protocol
Example:
Router(config)# ip inspect name firewall rtsp
Router(config)# ip inspect name firewall h323
Router(config)# ip inspect name firewall
netshow
Router(config)# ip inspect name firewall ftp
Router(config)# ip inspect name firewall
sqlnet
Router(config)#
Repeat this command for each inspection rule
that you wish to use.
Command Purpose
Step 1 interface type number
Example:
Router(config)# interface vlan 1
Router(config-if)#
Enters interface configuration mode for the
inside network interface on your router.
Step 2 ip inspect inspection-name {in | out}
Example:
Router(config-if)# ip inspect firewall in
Router(config-if)#
Assigns the set of firewall inspection rules to the
inside interface on the router.
Step 3 exit
Example:
Router(config-if)# exit
Router(config)#
Returns to global configuration mode.