Configure Acls; Acl Entries; Using Acls Alone To Configure Access Control - HP 7102dl - ProCurve Secure Router Configuration Manual

Procurve secure router 7000dl series - advanced management and configuration guide
Hide thumbs Also See for 7102dl - ProCurve Secure Router:
Table of Contents

Advertisement

Applying Access Control to Router Interfaces

Using ACLs Alone to Configure Access Control

N o t e
5-6
Using ACLs Alone to Configure Access
Control
When you use ACLs alone to configure access controls on router interfaces,
you must complete two main steps:
1.
Configure the ACL.
2.
Apply the ACL directly to an interface.
You do not have to enable the ProCurve Secure Router OS firewall if you use
ACLs alone to configure access controls. If you use ACPs, you must enable
the firewall.

Configure ACLs

You can create and apply two ACLs to each interface:
one ACL to control incoming traffic
one ACL to control outgoing traffic
If you apply ACLs directly to router interfaces, the ProCurve Secure Router
uses the ACL to both select the traffic and to perform the action on that traffic.

ACL Entries

ACLs are composed of an ordered list of entries, and each entry contains two
parts: an action and a packet pattern.
Action. You can define one of two actions for an entry:
permit
deny
Packet Pattern. You can define patterns based on:
source IP address
source and destination IP addresses
IP protocols
TCP or UDP ports

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Procurve secure router 7203dl j8753a j8753a

Table of Contents