Configure Acls; Types Of Acls - HP ProCurve Secure Router 7203 dl Advanced Management And Configuration Manual

Secure router
Hide thumbs Also See for ProCurve Secure Router 7203 dl:
Table of Contents

Advertisement

Applying Access Control to Router Interfaces
Using ACPs to Control Access to Router Interfaces
5-26
If you do not enable the firewall, you can still configure ACPs. However, when
you try to apply an ACP to an interface, the ProCurve Secure Router displays
a message similar to the following:
Firewall is disabled, access policy commands applied but not used

Configure ACLs

ACLs are composed of an ordered list of entries, and each entry contains two
parts: an action and a packet pattern.
Action. You can define one of two actions for an entry:
permit
deny
Packet Pattern. You can define patterns based on:
source IP address
source and destination IP addresses
IP protocol
TCP or UDP ports
When you create ACLs that are used in ACPs, the permit and deny actions take
on new meanings. Permit means that the traffic is selected for the action
specified in the ACP entry. If a packet matches the permit entry in the ACL,
the Secure Router OS firewall will perform the action specified in the
ACP entry.
Deny means that the traffic is excluded from the action specified in the ACP
entry. If a packet matches a deny entry in the ACL, the Secure Router OS will
not perform the action specified. Instead, the Secure Router OS will stop
processing that particular ACL and the related ACP entry and move to the next
entry in the ACP (if there is another entry). This process is explained in more
depth throughout the rest of this section.

Types of ACLs

The ProCurve Secure Router supports two types of ACLs:
standard
extended

Advertisement

Table of Contents
loading

This manual is also suitable for:

Procurve secure router 7102 dl

Table of Contents