Cisco 887 Basic Firewall
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
05-19-2011 10:02 PM - edited 03-11-2019 01:36 PM
Hi Guys,
I have setup my Cisco routers to have the following basic configuration:
ip inspect name FIREWALL tcp
ip inspect name FIREWALL udp
ip inspect name FIREWALL icmp
!
interface Dialer1
ip inspect FIREWALL out
ip access-group FIREWALL-ACL in
!
ip access-list extended FIREWALL-ACL
permit tcp any any eq 22
permit esp any any
permit udp any any eq isakmp
permit gre any any
deny tcp any any
deny udp any any
deny ip any any
- Labels:
-
NGFW Firewalls

- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
05-20-2011 10:57 AM
Hi Matthew,
The command you're looking for is 'ip inspect name FIREWALL udp router-traffic' for DNS and 'ip inspect name FIREWALL tcp router-traffic' for FTP. This enables the inspection for traffic generated from the router itself.
Hope that helps.
-Mike
