[alcatel-nsp] ACL/Rule Set

Amit Dhamija amiitdhamija at gmail.com
Fri Apr 26 07:43:28 EDT 2013


Hi

I managed to get the config , Facing one issue while applying the filters
under CPM to restrict SSH,Telnet access , I am able to do it  for system &
interfaces address . I am using out of band management if i want to
restrict for same .How to do it ??

In Below statement i am dropping all TCP Port 23 , but out of band
management is still working..

                ip-filter
                    entry 20 create
                        action drop
                        description "Telnet-Access"
                        match protocol tcp
                            dst-port 23 65535
                            src-ip 10.54.2.0/24
                        exit
                    exit
                    entry 21 create
                        action drop
                        description "Untrusted Telnet access"
                        match protocol tcp
                            dst-port 23 65535
                        exit
                    exit

Thanks



On Fri, Apr 26, 2013 at 1:24 PM, Amit Dhamija <amiitdhamija at gmail.com>wrote:

> Hi
>
> Could you please help me with config how to apply ACL's or rule set for
> Protcols SNMP,NTP,Telnet Server etc in ALU.
>
> Also if i want to apply ACL on Interface /MDA Port what is the
> configuration for that.
>
> Thanks
> Amit
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://puck.nether.net/pipermail/alcatel-nsp/attachments/20130426/bbc21adf/attachment.html>


More information about the alcatel-nsp mailing list