Cisco CISCO876-SEC-I-K9 Configuration Guide - Page 93

Con Access Lists, Con Inspection Rules

Page 93 highlights

Chapter 8 Configuring a Simple Firewall Configure Access Lists Configure Access Lists Perform these steps to create access lists for use by the firewall, beginning in global configuration mode: Step 1 Command access-list access-list-number {deny | permit} protocol source source-wildcard [operator [port]] destination Example: Router(config)# access-list 103 deny ip any any Router(config)# access-list 103 permit host 200.1.1.1 eq isakmp any Router(config)# Purpose Creates an access list which prevents Internetinitiated traffic from reaching the local (inside) network of the router, and which compares source and destination ports. See the Cisco IOS IP Command Reference, Volume 1 of 4: Addressing and Services for details about this command. Configure Inspection Rules Perform these steps to configure firewall inspection rules for all TCP and UDP traffic, as well as specific application protocols as defined by the security policy, beginning in global configuration mode: Step 1 Command or Action ip inspect name inspection-name protocol Example: Router(config)# ip inspect name firewall tcp Router(config)# Purpose Defines an inspection rule for a particular protocol. Step 2 ip inspect name inspection-name protocol Example: Repeat this command for each inspection rule that you wish to use. Router(config)# ip inspect name firewall rtsp Router(config)# ip inspect name firewall h323 Router(config)# ip inspect name firewall netshow Router(config)# ip inspect name firewall ftp Router(config)# ip inspect name firewall sqlnet Router(config)# OL-5332-01 Cisco 850 Series and Cisco 870 Series Access Routers Software Configuration Guide 8-3

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196

8-3
Cisco 850 Series and Cisco 870 Series Access Routers Software Configuration Guide
OL-5332-01
Chapter 8
Configuring a Simple Firewall
Configure Access Lists
Configure Access Lists
Perform these steps to create access lists for use by the firewall, beginning in global configuration mode:
Command
Purpose
Step 1
access-list
access-list-number
{
deny
|
permit
}
protocol source source-wildcard
[
operator
[
port
]]
destination
Example:
Router(config)#
access-list 103 deny ip any
any
Router(config)#
access-list 103 permit host
200.1.1.1 eq isakmp any
Router(config)#
Creates an access list which prevents Internet-
initiated traffic from reaching the local (inside)
network of the router, and which compares
source and destination ports.
See the
Cisco IOS IP Command Reference,
Volume 1 of 4: Addressing and Services
for
details about this command.
Configure Inspection Rules
Perform these steps to configure firewall inspection rules for all TCP and UDP traffic, as well as specific
application protocols as defined by the security policy, beginning in global configuration mode:
Command or Action
Purpose
Step 1
ip inspect name
inspection-name protocol
Example:
Router(config)#
ip inspect name firewall tcp
Router(config)#
Defines an inspection rule for a particular
protocol.
Step 2
ip inspect name
inspection-name protocol
Example:
Router(config)#
ip inspect name firewall rtsp
Router(config)#
ip inspect name firewall h323
Router(config)#
ip inspect name firewall
netshow
Router(config)#
ip inspect name firewall ftp
Router(config)#
ip inspect name firewall
sqlnet
Router(config)#
Repeat this command for each inspection rule
that you wish to use.