Chapter 10 IP Access Lists: Standard

Size: px
Start display at page:

Download "Chapter 10 IP Access Lists: Standard"

Transcription

1 Chapter 10 IP Access Lists: Standard NOTE: This chapter contains information for standard ACLs configured using the ip access-list command. The command manages named and numbered ACLs under the standard ACL configuration level. Numbered ACLs configured using the access-list command are discussed in the section Global CONFIG Commands on page 6 1. delete Deletes a specific entry from the ACL. ProCurveRS(config)# ip access-list standard melon ProCurveRS(config-std-nacl)# delete 2 Syntax: delete <line-number> [remark <comment-text>] Use the remark parameter to delete a remark for an ACL entry. deny Denies the specified traffic ProCurveRS(config)# ip access-list standard "block Telnet" ProCurveRS(config-std-nac1)# deny host log Syntax: [no] deny <hostname> <ip-address> [<wildcard> log] Syntax: [no] deny host <host-ip> <hostname> [log] Syntax: [no] deny any [log] The <ip-address> parameter specifies the source IP address. Alternatively, you can use the <hostname> parameter and specify the host name. NOTE: To specify the host name instead of the IP address, the host name must be configured using the HP device s DNS resolver. To configure the DNS resolver name, use the ip dns server-address command at the global CONFIG level of the CLI. June

2 Command Line Interface Reference for ProCurve 9300/9400 Series Routing Switches The <wildcard> parameter specifies the mask value to compare against the host address specified by the <source-ip> parameter. The <wildcard> is a four-part value in dotted-decimal notation (IP address format) consisting of ones and zeros. Zeros in the mask mean the packet s source address must match the <source-ip>. Ones mean any value matches. For example, the <source-ip> and <wildcard> values mean that all hosts in the Class C sub-net x match the policy. If you prefer to specify the wildcard (mask value) in CIDR format, you can enter a forward slash after the IP address, then enter the number of significant bits in the mask. For example, you can enter the CIDR equivalent of as /24. NOTE: When you save ACL policies to the startup-config file, the software changes your <source-ip> values if appropriate to contain zeros where the packet value must match. For example, if you specify /24 or , then save the startup-config file, the values appear as /24 (if you have enabled display of sub-net lengths) or in the startup-config file. If you enable the software to display IP sub-net masks in CIDR format, the mask is saved in the file in /<maskbits> format. To enable the software to display the CIDR masks, enter the ip show-subnet-length command at the global CONFIG level of the CLI. You can use the CIDR format to configure the ACL entry regardless of whether the software is configured to display the masks in CIDR format. NOTE: If you use the CIDR format, the ACL entries appear in this format in the running-config and startup-config files, but are shown with sub-net mask in the display produced by the show ip access-list command. The host <host-ip> <hostname> parameter lets you specify a host IP address or name. When you use this parameter, you do not need to specify the mask. A mask of all zeros ( ) is implied. The any parameter configures the policy to match on all host addresses. The log argument configures the device to generate Syslog entries and SNMP traps for packets that are permitted or denied by the access policy. end Moves activity to the privileged EXEC level from any level of the CLI except the user EXEC level. To move to the privileged level, enter the following from any level of the CLI. ProCurveRS(config-std-nac1)# end ProCurveRS# Syntax: end exit Moves activity up one level from the current level. In this case, activity will be moved to the global level. ProCurveRS(config-std-nac1)# exit ProCurveRS(config)# Syntax: exit 10-2 June 2005

3 IP Access Lists: Standard insert Adds an ACL entry at a specific sequence ProCurveRS(config)# ip access-list standard melon ProCurveRS(config-std-nacl)# insert 2 deny host Syntax: insert <line-number> deny <options> permit <options> remark <comment-text> <options> Use the insert <line-number> if you want to insert an ACL entry in the middle of an ACL. The deny <options> or permit <options> parameters permit or deny traffic that matches the condition of the ACL entry See deny on page 10-1 or permit on page 10-3 for the options you can use. The remark <comment-text> adds a comment to the ACL entry. The remark can have up to 128 characters in length. no Disables other commands. To disable a command, place the word no before the command. permit Permits the specified traffic. ProCurveRS(config)# ip access-list standard "block Telnet" ProCurveRS(config-std-nac1)# permit host log Syntax: [no] permit <hostname> <ip-address> [<wildcard> log] Syntax: [no] permit host <host-ip> <hostname> [log] Syntax: [no] permit any [log] The <ip-address> parameter specifies the source IP address. Alternatively, you can use the <hostname> parameter and specify the host name. NOTE: To specify the host name instead of the IP address, the host name must be configured using the HP device s DNS resolver. To configure the DNS resolver name, use the ip dns server-address command at the global CONFIG level of the CLI. The <wildcard> parameter specifies the mask value to compare against the host address specified by the <source-ip> parameter. The <wildcard> is a four-part value in dotted-decimal notation (IP address format) consisting of ones and zeros. Zeros in the mask mean the packet s source address must match the <source-ip>. Ones mean any value matches. For example, the <source-ip> and <wildcard> values mean that all hosts in the Class C sub-net x match the policy. If you prefer to specify the wildcard (mask value) in CIDR format, you can enter a forward slash after the IP address, then enter the number of significant bits in the mask. For example, you can enter the CIDR equivalent of as /24. NOTE: When you save ACL policies to the startup-config file, the software changes your <source-ip> values if appropriate to contain zeros where the packet value must match. For example, if you specify /24 or , then save the startup-config file, the values appear as /24 (if you have enabled display of sub-net lengths) or in the startup-config file. June

4 Command Line Interface Reference for ProCurve 9300/9400 Series Routing Switches If you enable the software to display IP sub-net masks in CIDR format, the mask is saved in the file in /<maskbits> format. To enable the software to display the CIDR masks, enter the ip show-subnet-length command at the global CONFIG level of the CLI. You can use the CIDR format to configure the ACL entry regardless of whether the software is configured to display the masks in CIDR format. NOTE: If you use the CIDR format, the ACL entries appear in this format in the running-config and startup-config files, but are shown with sub-net mask in the display produced by the show ip access-list command. The host <host-ip> <hostname> parameter lets you specify a host IP address or name. When you use this parameter, you do not need to specify the mask. A mask of all zeros ( ) is implied. The any parameter configures the policy to match on all host addresses. The log argument configures the device to generate Syslog entries and SNMP traps for packets that are permitted or denied by the access policy. quit Returns you from any level of the CLI to the User EXEC mode. ProCurveRS(config-msdp-router)# quit ProCurveRS> Syntax: quit remark Creates a remark for the next ACL entry you will be configuring. See delete on page 10-1, insert on page 10-3, or replace on page 10-4 if you want to delete, add, or modify remarks for specific ACL entries. ProCurveRS(config)# ip access-list extended melon ProCurveRS(config-ext-nacl)# remark Stops igmp traffic Syntax: remark <comment-text> Enter up to 128 characters in for <comment-text>. The comment must be entered separately from the actual ACL entry; that is, you cannot enter the ACL entry and the ACL comment with the same command. Also, in order for the remark to be displayed correctly in the output of show commands, the comment must be entered immediately before the ACL entry it describes. replace Modifies the definition of an ACL entry. ProCurveRS(config)# ip access-list standard melon ProCurveRS(config-std-nacl)# replace 2 deny host Syntax: replace <line-number> deny <options> permit <options> remark <comment-text> Enter the line number of the ACL entry you want to modify for <line-number> June 2005

5 IP Access Lists: Standard show The deny <options> or permit <options> parameters permit or deny traffic that matches the condition of the ACL entry See deny on page 10-1 or permit on page 10-3 for the options you can use. The remark <comment-text> adds a comment to the ACL entry. The remark can have up to 128 characters in length. Displays a variety of configuration and statistical information about the device. See Show Commands on page write memory Saves the running configuration into the startup-config file. ProCurveRS(config-std-nac1)# wr mem Syntax: write memory write terminal Displays the running configuration of the HP device on the terminal screen. NOTE: This command is equivalent to the show running-config command. ProCurveRS(config-std-nac1)# wr term Syntax: write terminal June

6 Command Line Interface Reference for ProCurve 9300/9400 Series Routing Switches 10-6 June 2005

Chapter 6 Global CONFIG Commands

Chapter 6 Global CONFIG Commands Chapter 6 Global CONFIG Commands aaa accounting Configures RADIUS or TACACS+ accounting for recording information about user activity and system events. When you configure accounting on an HP device, information

More information

Chapter 4 Software-Based IP Access Control Lists (ACLs)

Chapter 4 Software-Based IP Access Control Lists (ACLs) Chapter 4 Software-Based IP Access Control Lists (ACLs) This chapter describes software-based ACLs, which are ACLs that processed traffic in software or CPU. (This type of ACL was also referred to as flow-based

More information

Chapter 13 RIP Commands

Chapter 13 RIP Commands Chapter 13 RIP Commands NOTE: This chapter contains information about IPv4 RIP commands only. For information about IPv6 RIP commands, see IPv6 RIP Commands on page 14-1. default-metric Defines the global

More information

Standard ACL Configuration Mode Commands

Standard ACL Configuration Mode Commands Standard ACL Configuration Mode Commands To create and modify standard access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list standard global configuration

More information

Chapter 9 RIP Commands

Chapter 9 RIP Commands Chapter 9 RIP Commands default-metric Defines the global default-metric value that will be assigned to all external routes imported into RIP for redistribution. RIP must be active on the routing switch

More information

Chapter 17 BGP4 Commands

Chapter 17 BGP4 Commands Chapter 17 BGP4 Commands NOTE: This chapter describes commands in the BGP configuration level, which is present on HP devices that support IPv4 only. For information about BGP commands and configuration

More information

Chapter 24 PIM Commands

Chapter 24 PIM Commands Chapter 24 PIM Commands bsr-candidate Configures the Routing Switch as a candidate PIM Sparse Bootstrap Router (BSR). To configure the Routing Switch as a candidate BSR, enter a command such as the following:

More information

Chapter 15 OSPF Commands

Chapter 15 OSPF Commands Chapter 15 OSPF Commands NOTE: This chapter contains information about OSPF version 2 commands only. For information about OSPF version 3 commands, see OSPF Version 3 Commands on page 16-1. area Assigns

More information

Chapter 6 Global CONFIG Commands

Chapter 6 Global CONFIG Commands Chapter 6 Global CONFIG Commands aaa Defines an authentication-method list for access to a switch or routing switch. To configure an access method list, enter a command such as the following: HP9300(config)#

More information

Extended ACL Configuration Mode Commands

Extended ACL Configuration Mode Commands Extended ACL Configuration Mode Commands To create and modify extended access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list extended global configuration

More information

Appendix B Policies and Filters

Appendix B Policies and Filters Appendix B Policies and Filters NOTE: This appendix does not describe Access Control Lists (ACLs) or IPX SAP ACLs, which are additional methods for filtering packets. See Software-Based IP Access Control

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Chapter 32 VSRP Commands

Chapter 32 VSRP Commands Chapter 32 VSRP Commands activate Activates a VSRP VRID. NOTE: This command is equivalent to the enable command. ProCurveRS(config)# vlan 200 ProCurveRS(config-vlan-200)# tag ethernet 1/1 to 1/8 ProCurveRS(config-vlan-200)#

More information

Chapter 16 OSPF Version 3 Commands

Chapter 16 OSPF Version 3 Commands Chapter 16 OSPF Version 3 Commands NOTE: The OSPF version 3 configuration level is present only on HP devices that support IPv6. area Assigns OSPF version 3 areas. You can assign an IPv4 address or a number

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Lab Configuring and Verifying Standard ACLs Topology

Lab Configuring and Verifying Standard ACLs Topology Topology 2013 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 9 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

Lab Configuring and Verifying Standard IPv4 ACLs Topology

Lab Configuring and Verifying Standard IPv4 ACLs Topology Topology 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 10 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

Understanding Access Control Lists (ACLs) Semester 2 v3.1

Understanding Access Control Lists (ACLs) Semester 2 v3.1 1 Understanding Access Control Lists (ACLs) Access Control Lists 2 Access control lists (ACLs) are lists of instructions you apply to a router's interface. These lists tell the router what kinds of packets

More information

Chapter 20 IPv6 BGP Unicast Address Family Commands

Chapter 20 IPv6 BGP Unicast Address Family Commands Chapter 20 IPv6 BGP Unicast Address Family Commands NOTE: The IPv6 BGP unicast address family configuration level is present only on HP devices that support IPv6 and the ProCurve 9408sl Routing Switch

More information

Object Groups for ACLs

Object Groups for ACLs Object Groups for ACLs Last Updated: January 18, 2012 The Object Groups for ACLs feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs)

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply these groups to access control lists (ACLs) to create access control policies for these groups. This feature lets you use

More information

Antonio Cianfrani. Access Control List (ACL) Part I

Antonio Cianfrani. Access Control List (ACL) Part I Antonio Cianfrani Access Control List (ACL) Part I Index ACL? How to configure Standard ACL Extended ACL Named ACL Limiting the vty access ACL (1/3) Control lists applied to traffic incoming in / outgoing

More information

Chapter 17 Configuring IPX (9300 Series Only)

Chapter 17 Configuring IPX (9300 Series Only) Chapter 17 Configuring IPX (9300 Series Only) This chapter describes how to configure the IPX protocol on the ProCurve Routing Switches using the CLI and Web management interface. For information about

More information

EIGRP Route Tag Enhancements

EIGRP Route Tag Enhancements The feature enables you to specify and display route tags in dotted-decimal format, filter routes using the route tag value with wildcard mask, and set a default route tag for all internal Enhanced Interior

More information

Lab Configuring and Verifying Extended ACLs Topology

Lab Configuring and Verifying Extended ACLs Topology Topology 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

Chapter 9 Configuring Unicast RPF

Chapter 9 Configuring Unicast RPF Chapter 9 Configuring Unicast RPF Overview HP devices support unicast reverse path forwarding (unicast RPF). Unicast RPF can be used as a defense against Denial of Service (DoS) attacks in which an attacker

More information

Cisco WAAS Software Command Summary

Cisco WAAS Software Command Summary 2 CHAPTER This chapter summarizes the Cisco WAAS 4.0.7 software commands. lists the WAAS commands (alphabetically) and indicates the command mode for each command. The commands used to access modes are

More information

CCNA Discovery 3 Chapter 8 Reading Organizer

CCNA Discovery 3 Chapter 8 Reading Organizer Name Date Chapter 8 Reading Organizer After completion of this chapter, you should be able to: Describe traffic filtering and explain how Access Control Lists (ACLs) can filter traffic at router interfaces.

More information

Named ACL Support for Noncontiguous Ports on an Access Control Entry

Named ACL Support for Noncontiguous Ports on an Access Control Entry Named ACL Support for Noncontiguous Ports on an Access Control Entry The Named ACL Support for Noncontiguous Ports on an Access Control Entry feature allows you to specify noncontiguous ports in a single

More information

VLAN Access Control Lists

VLAN Access Control Lists VLAN access control lists (ACLs) or VLAN maps access-control all packets (bridged and routed). You can use VLAN maps to filter traffic between devices in the same VLAN. VLAN maps are configured to provide

More information

Chapter 12 Configuring IPX

Chapter 12 Configuring IPX Chapter 12 Configuring IPX This chapter covers how to configure the IPX protocol on the HP routing switches using the CLI and Web management interface. A summary of all CLI commands noting syntax along

More information

VLAN Access Control Lists

VLAN Access Control Lists VLAN access control lists (ACLs) or VLAN maps access-control all packets (bridged and routed). You can use VLAN maps to filter traffic between devices in the same VLAN. VLAN maps are configured to provide

More information

Creating an IP Access List to Filter IP Options, TCP Flags, or Noncontiguous Ports

Creating an IP Access List to Filter IP Options, TCP Flags, or Noncontiguous Ports Creating an IP Access List to Filter IP Options, TCP Flags, or Noncontiguous Ports First Published: August 18, 2006 Last Updated: July 31, 2009 This module describes how to use an IP access list to filter

More information

Chapter 2 Using the Command Line Interface

Chapter 2 Using the Command Line Interface Chapter 2 Using the Command Line Interface The CLI is a text-based interface for configuring and monitoring ProCurve Routing Switches. You can access the CLI through either a direct serial connection to

More information

Creating an IP Access List to Filter IP Options, TCP Flags, Noncontiguous Ports

Creating an IP Access List to Filter IP Options, TCP Flags, Noncontiguous Ports Creating an IP Access List to Filter IP Options, TCP Flags, Noncontiguous Ports This module describes how to use an IP access list to filter IP packets that contain certain IP Options, TCP flags, noncontiguous

More information

7 Filtering and Firewalling

7 Filtering and Firewalling 7 Filtering and Firewalling 7.1 Introduction Security is becoming a major concern in IT, and A major concern in networking and the Internet, and wireless systems are probably more open to abuse than any

More information

Lab Configuring and Verifying Standard IPv4 ACLs (Instructor Version Optional Lab)

Lab Configuring and Verifying Standard IPv4 ACLs (Instructor Version Optional Lab) (Instructor Version Optional Lab) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Optional activities are designed to enhance understanding and/or

More information

Configuring Control Plane Policing

Configuring Control Plane Policing 32 CHAPTER This chapter contains information on how to protect your Catalyst 4500 series switch using control plane policing (CoPP). The information covered in this chapter is unique to the Catalyst 4500

More information

Prerequisites for Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports

Prerequisites for Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports Creating an IP Access List to Filter IP Options, TCP Flags, Noncontiguous Ports This module describes how to use an IP access list to filter IP packets that contain certain IP Options, TCP flags, noncontiguous

More information

CCNA Access List Questions

CCNA Access List Questions CCNA Access List Questions Here you will find answers to CCNA Access list questions Note: If you are not sure about how to use Access list, please read my Access list tutorial Question 1 Your boss is learning

More information

Enabling Remote Access to the ACE

Enabling Remote Access to the ACE CHAPTER 3 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. All features described in this chapter are supported with IPv6 unless otherwise

More information

Chapter 13 Configuring BGP4

Chapter 13 Configuring BGP4 Chapter 13 Configuring BGP4 This chapter provides details on how to configure Border Gateway Protocol version 4 (BGP4) on HP products using the CLI and the Web management interface. BGP4 is supported on

More information

IP Access List Entry Sequence Numbering

IP Access List Entry Sequence Numbering The feature allows you to apply sequence numbers to permit or deny statements as well as reorder, add, or remove such statements from a named IP access list. The IP Access List Entry Sequence Numbering

More information

Configuring the Management Interface and Security

Configuring the Management Interface and Security CHAPTER 5 Configuring the Management Interface and Security Revised: February 15, 2011, Introduction This module describes how to configure the physical management interfaces (ports) as well as the various

More information

Implementing Access Lists and Prefix Lists

Implementing Access Lists and Prefix Lists An access control list (ACL) consists of one or more access control entries (ACE) that collectively define the network traffic profile. This profile can then be referenced by Cisco IOS XR softwarefeatures

More information

Lab 5.6.2: Challenge RIP Configuration

Lab 5.6.2: Challenge RIP Configuration Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway BRANCH HQ ISP PC1 PC2 PC3 Fa0/0 S0/0/0 Fa0/0 S0/0/0 S0/0/1 Fa0/0 S0/0/1 NIC NIC NIC Learning Objectives Upon completion

More information

Bridging Traffic CHAPTER3

Bridging Traffic CHAPTER3 CHAPTER3 This chapter describes how clients and servers communicate through the ACE using either Layer 2 (L2) or Layer 3 (L3) in a VLAN configuration. When the client-side and server-side VLANs are on

More information

Configuring Control Plane Policing

Configuring Control Plane Policing 34 CHAPTER This chapter contains information on how to protect your Catalyst 4500 series switch using control plane policing (CoPP). The information covered in this chapter is unique to the Catalyst 4500

More information

Cisco CCNA ACL Part II

Cisco CCNA ACL Part II Cisco CCNA ACL Part II Cisco CCNA Access List Applications This slide illustrates common uses for IP access lists. While this chapter focuses on IP access lists, the concept of access lists as mechanisms

More information

Configuring an IP ACL

Configuring an IP ACL 9 CHAPTER This chapter describes how to configure IP access control lists (ACLs). This chapter includes the following sections: Information About ACLs, page 9-1 Prerequisites for IP ACLs, page 9-5 Guidelines

More information

Information about Network Security with ACLs

Information about Network Security with ACLs This chapter describes how to configure network security on the switch by using access control lists (ACLs), which in commands and tables are also referred to as access lists. Finding Feature Information,

More information

IP Access List Entry Sequence Numbering

IP Access List Entry Sequence Numbering The feature allows you to apply sequence numbers to permit or deny statements as well as reorder, add, or remove such statements from a named IP access list. The IP Access List Entry Sequence Numbering

More information

IP Access List Entry Sequence Numbering

IP Access List Entry Sequence Numbering The feature allows you to apply sequence numbers to permit or deny statements as well as reorder, add, or remove such statements from a named IP access list. The IP Access List Entry Sequence Numbering

More information

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157 Use the commands in this chapter to configure various IP services. For configuration information and examples on IP services, refer to the Configuring IP Services chapter of the Cisco IOS IP Configuration

More information

Lab 6: Access Lists. Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/ R1

Lab 6: Access Lists. Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/ R1 Lab 6: Access Lists Network Topology:- Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/0 192.168.0.1 255.255.255.0 ----- R1 Fa 0/1 192.168.10.1 255.255.255.0 ----- Se 0/0/0 10.0.0.1 255.255.255.252

More information

Chapter 8 Configuring Basic Software Features

Chapter 8 Configuring Basic Software Features Chapter 8 Configuring Basic Software Features This chapter describes how to configure basic, non-protocol software features on the ProCurve 9408sl using the CLI. This chapter contains procedures for configuring

More information

Managing GSS User Accounts Through a TACACS+ Server

Managing GSS User Accounts Through a TACACS+ Server 4 CHAPTER Managing GSS User Accounts Through a TACACS+ Server This chapter describes how to configure the GSS, primary GSSM, or standby GSSM as a client of a Terminal Access Controller Access Control System

More information

Lab 2.8.2: Challenge Static Route Configuration

Lab 2.8.2: Challenge Static Route Configuration Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway BRANCH HQ ISP PC1 PC2 Web Server Fa0/0 S0/0/0 Fa0/0 S0/0/0 S0/0/1 209.165.201.2 255.255.255.252 Fa0/0 209.165.200.225

More information

ProCurve Routing Switches

ProCurve Routing Switches 9304m 9308m 9315m 9408sl Security Guide ProCurve Routing Switches Software versions 07.8.00a (9300 series) and 01.0.02 (9408sl) www.procurve.com Security Guide for ProCurve 9300/9400 Series Routing Switches

More information

HP0-Y49. Applying HP FlexNetwork Fundamentals.

HP0-Y49. Applying HP FlexNetwork Fundamentals. HP HP0-Y49 Applying HP FlexNetwork Fundamentals http://killexams.com/exam-detail/hp0-y49 QUESTION: 54 Refer to the Exhibit. Exhibit: HP Comware switch configuration. [Comware] vlan 100 [Comware-vlan100]

More information

Managing GSS User Accounts Through a TACACS+ Server

Managing GSS User Accounts Through a TACACS+ Server CHAPTER 4 Managing GSS User Accounts Through a TACACS+ Server This chapter describes how to configure the GSS, primary GSSM, or standby GSSM as a client of a Terminal Access Controller Access Control System

More information

Access Control List Enhancements on the Cisco Series Router

Access Control List Enhancements on the Cisco Series Router Access Control List Enhancements on the Cisco 12000 Series Router Part Number, May 30, 2008 The Cisco 12000 series router filters IP packets using access control lists (ACLs) as a fundamental security

More information

Chapter 7 Interface Commands

Chapter 7 Interface Commands Chapter 7 Interface Commands appletalk address Assigns AppleTalk addresses to a seed router. To assign an AppleTalk address of 10.5 to interface 3, module 2, enter the following: HP9300(config)# int e

More information

This document is a tutorial related to the Router Emulator which is available at:

This document is a tutorial related to the Router Emulator which is available at: Introduction This document is a tutorial related to the Router Emulator which is available at: http://www.dcs.napier.ac.uk/~bill/router.html A demo is also available at: http://www.dcs.napier.ac.uk/~bill/router_demo.htm

More information

Chapter 6 Configuring Basic Features

Chapter 6 Configuring Basic Features Chapter 6 Configuring Basic Features This chapter describes how to configure basic, non-protocol features on HP devices using the CLI and Web management interface. This chapter contains procedures for

More information

Access List Commands

Access List Commands Access List Commands This module describes the Cisco IOS XR software commands used to configure IP Version 4 (IPv4) and IP Version 6 (IPv6) access lists. An access control list (ACL) consists of one or

More information

Chapter 5 Privileged EXEC Commands

Chapter 5 Privileged EXEC Commands Chapter 5 Privileged EXEC Commands 10gig copy Upgrades the Field-Programmable Gate Arrays (FPGAs) on a 10 Gigabit Ethernet module. Syntax: 10gig copy tftp [module ] tftp parameter

More information

IP Named Access Control Lists

IP Named Access Control Lists Access control lists (ACLs) perform packet filtering to control the movement of packets through a network. Packet filtering provides security by limiting the access of traffic into a network, restricting

More information

Getting Started with the VG248

Getting Started with the VG248 CHAPTER 2 Before you can configure the telephony features on the VG248 to interact with the analog phones, you must first configure the basic network, SNMP, and password settings. These settings enable

More information

How to Create an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values,

How to Create an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values, Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values This module describes how to use an IP access list to filter IP packets that contain certain IP Options, TCP

More information

Prerequisites for Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports

Prerequisites for Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports Creating an IP Access List to Filter IP Options, TCP Flags, Noncontiguous Ports This module describes how to use an IP access list to filter IP packets that contain certain IP Options, TCP flags, noncontiguous

More information

Getting Started. Contents

Getting Started. Contents Contents 1 Contents Introduction................................................... 1-2 Conventions................................................... 1-2 Feature Descriptions by Model................................

More information

King Fahd University of Petroleum & Minerals. Configuration of Routers and Establishing Routed Networks

King Fahd University of Petroleum & Minerals. Configuration of Routers and Establishing Routed Networks King Fahd University of Petroleum & Minerals Electrical Engineering Department EE 400, Experiment # 7 Objectives: Configuration of Routers and Establishing Routed Networks The objective of this experiment

More information

Chapter 1 Getting Started

Chapter 1 Getting Started Chapter 1 Getting Started Introduction This guide describes how to install, configure, and monit the following devices: HP ProCurve Routing Switch 9308M HP ProCurve Routing Switch 9304M HP ProCurve Routing

More information

Chapter 3 Configuring Enhanced Quality of Service

Chapter 3 Configuring Enhanced Quality of Service Chapter 3 Configuring Enhanced Quality of Service This chapter applies to the following devices: 10 Gigabit Ethernet modules EP devices T-Flow modules 9408sl HP devices can read Layer 2 and Layer 3 Quality

More information

Configuring Network Security with ACLs

Configuring Network Security with ACLs 26 CHAPTER This chapter describes how to use access control lists (ACLs) to configure network security on the Catalyst 4500 series switches. Note For complete syntax and usage information for the switch

More information

Access List Commands

Access List Commands Access List Commands This module describes the Cisco IOS XR software commands used to configure IP Version 4 (IPv4) and IP Version 6 (IPv6) access lists. An access control list (ACL) consists of one or

More information

2002, Cisco Systems, Inc. All rights reserved.

2002, Cisco Systems, Inc. All rights reserved. 2002, Cisco Systems, Inc. All rights reserved. Configuring IP Access Lists 2002, Cisco Systems, Inc. All All rights reserved. ICND v2.0 6-2 2 Objectives Upon completing this lesson, you will be able to:

More information

Configuring Command Macros

Configuring Command Macros CHAPTER 10 This chapter describes how to configure and apply command macros on the Cisco ME 3400 switch. Note For complete syntax and usage information for the commands used in this chapter, see the command

More information

Configuring a MAC ACL

Configuring a MAC ACL 10 CHAPTER This chapter describes how to configure MAC access lists (ACLs) on NX-OS devices. This chapter includes the following sections: Information About MAC ACLs, page 10-1 Prerequisites for MAC ACLs,

More information

Network Admission Control

Network Admission Control Network Admission Control Last Updated: October 24, 2011 The Network Admission Control feature addresses the increased threat and impact of worms and viruses have on business networks. This feature is

More information

Access List Commands

Access List Commands This chapter describes the Cisco IOS XR software commands used to configure IP Version 4 (IPv4) and IP Version 6 (IPv6) access lists on Cisco ASR 9000 Series Aggregation Services Routers. An access control

More information

Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers

Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers An access control list (ACL) consists of one me access control entries (ACE) that collectively define the netwk traffic profile.

More information

D Commands. Send document comments to This chapter describes the Cisco NX-OS security commands that begin with D.

D Commands. Send document comments to This chapter describes the Cisco NX-OS security commands that begin with D. This chapter describes the Cisco NX-OS security commands that begin with D. SEC-141 deadtime deadtime To configure the dead-time interval for a RADIUS or TACACS+ server group, use the deadtime command.

More information

Configuring DNS Sticky

Configuring DNS Sticky CHAPTER 8 This chapter describes how to configure a GSS to support Domain Name System (DNS) stickiness to answer requests received from client D-proxies. The GSS supports DNS sticky both locally and globally

More information

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface CCNA4 Chapter 5 * Router and ACL By default, a router does not have any ACLs configured and therefore does not filter traffic. Traffic that enters the router is routed according to the routing table. *

More information

Implementing Traffic Filtering with ACLs

Implementing Traffic Filtering with ACLs Implementing Traffic Filtering with ACLs Managing Network Device Security 2013 Cisco Systems, Inc. ICND1 3-36 How can you restrict Internet access for PC2? 2013 Cisco Systems, Inc. ICND1 3-37 ACL operation

More information

Match-in-VRF Support for NAT

Match-in-VRF Support for NAT The feature supports Network Address Translation (NAT) of packets that communicate between two hosts within the same VPN routing and forwarding (VRF) instance. In intra-vpn NAT, both the local and global

More information

Lab VTY Restriction Instructor Version 2500

Lab VTY Restriction Instructor Version 2500 Lab 11.2.6 VTY Restriction Instructor Version 2500 NOTE: The loopback entry in this graphic is not required in the lab. Objective Scenario Use the access-class and line commands to control Telnet access

More information

Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list.

Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list. 8.1. Access List Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list. Access lists describe the traffic type that will be controlled.

More information

Configuring IPv4 Addresses

Configuring IPv4 Addresses This chapter contains information about, and instructions for configuring IPv4 addresses on interfaces that are part of a networking device. Note All further references to IPv4 addresses in this document

More information

Configuring System Message Logging

Configuring System Message Logging CHAPTER 1 This chapter describes how to configure system message logging on the Cisco 4700 Series Application Control Engine (ACE) appliance. Each ACE contains a number of log files that retain records

More information

Chapter 6 Using a Redundant Management Module

Chapter 6 Using a Redundant Management Module Chapter 6 Using a Redundant Management Module You can install a redundant management module in slot M1 (upper) or M2 (lower) of the ProCurve 9408sl. (By default, the system considers the module installed

More information

Configuring IP Multicast Routing

Configuring IP Multicast Routing 34 CHAPTER This chapter describes how to configure IP multicast routing on the Cisco ME 3400 Ethernet Access switch. IP multicasting is a more efficient way to use network resources, especially for bandwidth-intensive

More information

Multicast Routing and Forwarding Commands

Multicast Routing and Forwarding Commands Multicast Routing and Forwarding Commands This module describes the commands used to configure and monitor multicast routing. For detailed information about multicast routing concepts, configuration tasks,

More information

Study Guide. Using ACLs to Secure Networks

Study Guide. Using ACLs to Secure Networks CHAPTER 5 ACLs The Study Guide portion of this chapter uses a combination of matching, multiple-choice, and open-ended question exercises to test your knowledge of the various types of access control lists

More information

Configuring IP Session Filtering (Reflexive Access Lists)

Configuring IP Session Filtering (Reflexive Access Lists) Configuring IP Session Filtering (Reflexive Access Lists) This chapter describes how to configure reflexive access lists on your router. Reflexive access lists provide the ability to filter network traffic

More information

Release Notes for Version of the HP ProCurve Routing Switch 9304M, 9308M,

Release Notes for Version of the HP ProCurve Routing Switch 9304M, 9308M, Release Notes for Version 05.2.16 of the HP ProCurve Routing Switch 9304M, 9308M, and 6308M-SX, and the HP ProCurve Switch 6208M-SX Operating System These release notes describe: New operating system enhancements

More information

NET323 D: NETWORKS PROTOCOLS

NET323 D: NETWORKS PROTOCOLS 1 NET323 D: NETWORKS PROTOCOLS Networks and Communication Systems Department TA. Anfal AlHazzaa Lab # 6 (part 2) : Dynamic Route (OSPF - Multiarea) Lab Objectives 2 To configure dynamic route on the routers

More information

Lab b Standard ACLs Instructor Version 2500

Lab b Standard ACLs Instructor Version 2500 Lab 11.2.1b Standard ACLs Instructor Version 2500 Objective Scenario Plan, configure, and apply a standard ACL to permit or deny specific traffic and test the ACL to determine if the desired results were

More information