History For Application Inspection - Cisco ASA Series Configuration Manual

Firewall cli, asa services module, and the adaptive security virtual appliance
Hide thumbs Also See for ASA Series:
Table of Contents

Advertisement

History for Application Inspection

hostname(config-cmap)# match regex regex_name
Examples
The following example creates two regular expressions, and adds them to a regular expression class map.
Traffic matches the class map if it includes the string "example.com" or "example2.com."
hostname(config)# regex url_example example\.com
hostname(config)# regex url_example2 example2\.com
hostname(config)# class-map type regex match-any URLs
hostname(config-cmap)# match regex url_example
hostname(config-cmap)# match regex url_example2
History for Application Inspection
Feature Name
Inspection policy maps
Regular expressions and policy maps
Match any for inspection policy maps
Cisco ASA Series Firewall CLI Configuration Guide
12-18
Chapter 12
Releases
Description
7.2(1)
The inspection policy map was introduced. The following
command was introduced: class-map type inspect.
7.2(1)
Regular expressions and policy maps were introduced to be
used under inspection policy maps. The following
commands were introduced: class-map type regex, regex,
match regex.
8.0(2)
The match any keyword was introduced for use with
inspection policy maps: traffic can match one or more
criteria to match the class map. Formerly, only match all
was available.
Getting Started with Application Layer Protocol Inspection

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents