Comware Based
1753771 Members
4727 Online
108799 Solutions
New Discussion

Re: Converting from Cisco ACL to HP Comware5 ACL

 
DaveYadallee
Occasional Contributor

Converting from Cisco ACL to HP Comware5 ACL

I have a rather large cisco acl to convert:

access-list 102 deny ip 43.229.52.0 0.0.0.255 any
access-list 102 deny ip 182.96.0.0 0.15.255.255 any
access-list 102 deny ip 43.229.53.0 0.0.0.255 any
access-list 102 deny ip 116.255.128.0 0.0.63.255 any
access-list 102 deny ip 190.106.215.0 0.0.0.255 any
access-list 102 deny ip 43.229.54.0 0.0.0.255 any
access-list 102 deny ip 43.229.55.0 0.0.0.255 any
access-list 102 deny ip 204.44.64.0 0.0.63.255 any
access-list 102 deny ip 204.152.210.0 0.0.1.255 any
access-list 102 deny ip 208.89.208.0 0.0.1.255 any
access-list 102 deny ip 98.126.0.0 0.0.255.255 any
access-list 102 deny ip 98.143.144.0 0.0.15.255 any
access-list 102 deny ip 98.192.0.0 0.63.255.255 any
access-list 102 deny ip 99.224.0.0 0.31.255.255 any
access-list 102 deny ip 99.0.0.0 0.127.255.255 any
access-list 102 deny ip 23.94.0.0 0.1.255.255 any
access-list 102 deny ip 1.10.192.0 0.0.63.255 any
access-list 102 deny ip 1.1.128.0 0.0.127.255 any
access-list 102 deny ip 1.0.192.0 0.0.63.255 any
access-list 102 deny ip 122.225.0.0 0.0.255.255 any
access-list 102 deny ip 91.200.12.0 0.0.3.255 any
access-list 102 deny ip 31.184.236.0 0.0.0.255 any
access-list 102 deny ip 46.33.240.0 0.0.15.255 any
access-list 102 deny ip 173.8.0.0 0.7.255.255 any
access-list 102 deny ip 216.246.0.0 0.0.127.255 any
access-list 102 deny ip 108.174.48.0 0.0.15.255 any
access-list 102 deny ip 75.102.0.0 0.0.63.255 any
access-list 102 deny ip 195.211.152.0 0.0.3.255 any
access-list 102 deny ip 146.71.96.0 0.0.31.255 any
access-list 102 deny ip 100.43.64.0 0.0.31.255 any
access-list 102 deny ip 61.174.48.0 0.0.7.255 any
access-list 102 deny ip 1.93.0.0 0.0.255.255 any
access-list 102 deny ip 122.225.109.0 0.0.0.255 any
access-list 102 deny ip 115.239.248.0 0.0.0.255 any
access-list 102 deny ip 222.160.0.0 0.3.31.255 any
access-list 102 deny ip 122.228.207.0 0.0.0.255 any
access-list 102 deny ip 59.63.167.0 0.0.0.255 any
access-list 102 deny ip 61.174.51.0 0.0.0.255 any
access-list 102 deny ip 146.0.32.0 0.0.15.255 any
access-list 102 deny ip 31.135.96.0 0.0.31.255 any
access-list 102 deny ip 178.124.35.0 0.0.0.255 any
access-list 102 deny ip 192.99.0.0 0.0.25.255 any
access-list 102 deny ip 198.143.128.0 0.0.63.255 any
access-list 102 deny ip 69.64.144.0 0.0.15.255 any
access-list 102 deny ip 91.236.74.0 0.0.1.225 any
access-list 102 deny ip 46.229.164.0 0.0.0.255 any
access-list 102 deny ip 1.172.0.0 0.0.255.255 any
access-list 102 deny ip 198.27.64.0 0.0.63.255 any
access-list 102 deny ip 198.170.0.0 0.0.255.255 any
access-list 102 deny ip 198.171.0.0 0.0.255.255 any
access-list 102 deny ip 198.172.0.0 0.0.255.255 any
access-list 102 deny ip 198.173.0.0 0.0.255.255 any
access-list 102 deny ip 209.131.192.0 0.0.31.255 any
access-list 102 deny ip 50.118.211.0 0.0.0.255 any
access-list 102 deny ip 27.152.0.0 0.7.255.255 any
access-list 102 deny ip 119.176.0.0 0.15.255.255 any
access-list 102 deny ip 112.160.0.0 0.31.255.255 any
access-list 102 deny ip 162.211.92.0 0.0.3.255 any
access-list 102 deny ip 58.68.128.0 0.0.127.255 any
access-list 102 deny ip 176.36.0.0 0.0.255.255 any
access-list 102 deny ip 36.240.0.0 0.15.255.255 any
access-list 102 deny ip 174.139.0.0 0.0.255.255 any
access-list 102 deny ip 114.32.0.0 0.15.255.255 any
access-list 102 deny ip 220.129.0.0 0.0.255.255 any
access-list 102 deny ip 56.68.128.0 0.0.127.255 any
access-list 102 deny ip 61.228.0.0 0.3.255.255 any
access-list 102 deny ip 31.184.238.0 0.0.0.255 any
access-list 102 deny ip 58.22.155.0 0.0.0.255 any
access-list 102 deny ip 5.135.160.0 0.0.31.255 any
access-list 102 deny ip 173.192.0.0 0.0.255.255 any
access-list 102 deny ip 217.23.12.0 0.0.0.255 any
access-list 102 deny ip 218.24.0.0 0.1.255.255 any
access-list 102 deny ip 115.240.0.0 0.0.127.255 any
access-list 102 deny ip 212.75.16.0 0.0.7.255 any
access-list 102 deny ip 198.71.87.0 0.0.0.255 any
access-list 102 deny ip 142.0.128.0 0.0.15.255 any
access-list 102 deny ip 192.74.224.0 0.0.31.255 any
access-list 102 deny ip 142.4.96.0 0.0.31.255 any
access-list 102 deny ip 89.200.168.0 0.0.7.255 any
access-list 102 deny ip 199.195.212.0 0.0.3.255 any
access-list 102 deny ip 31.210.88.0 0.0.0.255 any
access-list 102 deny ip 92.53.96.0 0.0.0.255 any
access-list 102 deny ip 62.219.82.0 0.0.0.255 any
access-list 102 deny ip 203.130.198.0 0.0.0.255 any
access-list 102 deny ip 37.59.0.0 0.0.63.255 any
access-list 102 deny ip 208.99.192.0 0.0.31.255 any
access-list 102 deny ip 85.25.246.0 0.0.0.255 any
access-list 102 deny ip 122.129.124.0 0.0.0.255 any
access-list 102 deny ip 199.241.184.0 0.0.7.255 any
access-list 102 deny ip 216.224.174.0 0.0.0.255 any
access-list 102 deny ip 67.214.160.0 0.0.31.255 any
access-list 102 deny ip 157.86.0.0 0.0.255.255 any
access-list 102 deny ip 108.178.0.0 0.0.63.255 any
access-list 102 deny ip 91.121.64.0 0.0.63.255 any
access-list 102 deny ip 173.199.64.0 0.0.63.255 any
access-list 102 deny ip 50.7.192.0 0.0.63.255 any
access-list 102 deny ip 173.54.0.0 0.0.255.255 any
access-list 102 deny ip 178.63.46.0 0.0.0.255 any
access-list 102 deny ip 93.189.35.0 0.0.0.255 any
access-list 102 deny ip 200.107.64.0 0.0.15.255 any
access-list 102 deny ip 46.4.101.0 0.0.0.255 any
access-list 102 deny ip 69.160.32.0 0.0.15.255 any
access-list 102 deny ip 178.22.68.0 0.0.3.255 any
access-list 102 deny ip 184.104.0.0 0.1.255.255 any
access-list 102 deny ip 219.146.0.0 0.0.0.255 any
access-list 102 deny ip 219.147.0.0 0.0.31.255 any
access-list 102 deny ip 91.217.178.0 0.0.0.255 any
access-list 102 deny ip 85.88.15.0 0.0.0.255 any
access-list 102 deny ip 109.195.96.0 0.0.7.225 any
access-list 102 deny ip 120.50.40.0 0.0.0.255 any
access-list 102 deny ip 210.211.96.0 0.0.31.255 any
access-list 102 deny ip 91.185.6.0 0.0.0.255 any
access-list 102 deny ip 114.112.80.0 0.0.15.255 any
access-list 102 deny ip 122.52.10.0 0.0.0.255 any
access-list 102 deny ip 210.31.176.0 0.0.15.255 any
access-list 102 deny ip 193.107.16.0 0.0.3.255 any
access-list 102 deny ip 180.64.0.0 0.7.255.255 any
access-list 102 deny ip 119.160.193.0 0.0.0.255 any
access-list 102 deny ip 91.243.115.0 0.0.0.255 any
access-list 102 deny ip 91.153.0.0 0.0.255.255 any
access-list 102 deny ip 115.234.0.0 0.1.255.255 any
access-list 102 deny ip 209.239.112.0 0.0.15.255 any
access-list 102 deny ip 199.217.112.0 0.0.7.255 any
access-list 102 deny ip 58.208.0.0 0.15.255.255 any
access-list 102 deny ip 81.169.144.0 0.0.7.225 any
access-list 102 deny ip 211.235.224.0 0.0.31.255 any
access-list 102 deny ip 50.93.192.0 0.0.15.255 any
access-list 102 deny ip 211.170.0.0 0.0.255.255 any
access-list 102 deny ip 69.148.186.0 0.0.0.255 any
access-list 102 deny ip 74.63.192.0 0.0.63.255 any
access-list 102 deny ip 200.66.0.0 0.0.255.255 any
access-list 102 deny ip 180.72.0.0 0.3.255.255 any
access-list 102 deny ip 101.56.0.0 0.7.255.255 any
access-list 102 deny ip 62.75.128.0 0.0.127.255 any
access-list 102 deny ip 50.57.0.0 0.0.255.255 any
access-list 102 deny ip 96.30.0.0 0.0.63.255 any
access-list 102 deny ip 196.4.0.0 0.35.255.255 any
access-list 102 deny ip 121.0.0.0 0.255.255.255 any
access-list 102 deny ip 108.171.192.0 0.0.31.255 any
access-list 102 deny ip 125.64.0.0 0.7.255.255 any
access-list 102 deny ip 81.136.213.0 0.0.0.255 any
access-list 102 deny ip 113.112.0.0 0.7.255.255 any
access-list 102 deny ip 116.202.128.0 0.0.31.255 any
access-list 102 deny ip 108.59.0.0 0.0.255.255 any
access-list 102 deny ip 180.76.0.0 0.0.255.255 any
access-list 102 deny ip 187.84.17.0 0.0.0.255 any
access-list 102 deny ip 208.115.192.0 0.0.63.255 any
access-list 102 deny ip 59.125.0.0 0.0.255.255 any
access-list 102 deny ip 72.8.0.0 0.0.255.255 any
access-list 102 deny ip 69.94.128.0 0.0.31.255 any
access-list 102 deny ip 115.241.0.0 0.0.127.255 any
access-list 102 deny ip 88.190.23.0 0.0.0.255 any
access-list 102 deny ip 213.180.92.0 0.0.0.255 any
access-list 102 deny ip 94.23.68.0 0.0.0.255 any
access-list 102 deny ip 222.208.0.0 0.7.255.255 any
access-list 102 deny ip 117.40.0.0 0.3.255.255 any
access-list 102 deny ip 203.126.55.0 0.0.0.255 any
access-list 102 deny ip 99.198.96.0 0.0.31.255 any
access-list 102 deny ip 46.247.128.0 0.0.127.255 any
access-list 102 deny ip 109.227.96.0 0.0.31.255 any
access-list 102 deny ip 111.224.0.0 0.3.255.255 any
access-list 102 deny ip 61.205.232.0 0.0.7.255 any
access-list 102 deny ip 207.148.159.0 0.0.0.255 any
access-list 102 deny ip 80.239.173.0 0.0.0.255 any
access-list 102 deny ip 178.33.68.0 0.0.0.255 any
access-list 102 deny ip 60.191.196.0 0.0.0.255 any
access-list 102 deny ip 87.205.192.0 0.0.15.225 any
access-list 102 deny ip 87.205.192.0 0.0.31.225 any
access-list 102 deny ip 88.238.224.0 0.0.15.225 any
access-list 102 deny ip 77.255.64.0 0.0.31.255 any
access-list 102 deny ip 67.195.37.0 0.0.0.255 any
access-list 102 deny ip 88.0.0.0 0.0.255.255 any
access-list 102 deny ip 110.75.0.0 0.0.255.255 any
access-list 102 deny ip 74.93.56.0 0.0.3.255 any
access-list 102 deny ip 111.77.0.0 0.0.255.255 any
access-list 102 deny ip 113.124.188.0 0.0.3.255 any
access-list 102 deny ip 113.124.0.0 0.0.255.255 any
access-list 102 deny ip 115.148.0.0 0.0.255.255 any
access-list 102 deny ip 114.244.0.0 0.0.255.255 any
access-list 102 deny ip 114.246.0.0 0.0.255.255 any
access-list 102 deny ip 109.104.82.0 0.0.0.255 any
access-list 102 deny ip 67.210.200.0 0.0.0.255 any
access-list 102 deny ip 218.240.32.0 0.0.31.255 any
access-list 102 deny ip 151.9.222.0 0.0.0.255 any
access-list 102 deny ip 114.244.36.0 0.0.0.255 any
access-list 102 deny ip 202.108.19.0 0.0.0.255 any
access-list 102 deny ip 66.240.128.0 0.0.63.255 any
access-list 102 deny ip 222.186.0.0 0.0.255.255 any
access-list 102 deny ip 212.156.0.0 0.0.127.255 any
access-list 102 deny ip 188.158.0.0 0.0.255.255 any
access-list 102 deny ip 210.222.0.0 0.0.255.255 any
access-list 102 deny ip 173.212.192.0 0.0.63.255 any
access-list 102 deny ip 119.30.128.0 0.0.63.255 any
access-list 102 deny ip 202.28.0.0 0.0.255.255 any
access-list 102 deny ip 222.184.0.0 0.7.255.255 any
access-list 102 deny ip 115.64.0.0 0.0.255.255 any
access-list 102 deny ip 75.64.0.0 0.7.255.255 any
access-list 102 deny ip 111.177.0.0 0.0.255.255 any
access-list 102 deny ip 210.51.176.0 0.0.15.255 any
access-list 102 deny ip 122.82.192.0 0.0.31.255 any
access-list 102 deny ip 218.22.0.0 0.1.255.255 any
access-list 102 deny ip 72.232.0.0 0.1.127.255 any
access-list 102 deny ip 196.22.192.0 0.0.1.255 any
access-list 102 deny ip 196.22.192.0 0.0.15.255 any
access-list 102 deny ip 196.22.208.0 0.0.15.255 any
access-list 102 deny ip 196.22.224.0 0.0.7.255 any
access-list 102 deny ip 196.22.232.0 0.0.3.255 any
access-list 102 deny ip 196.22.238.0 0.0.1.255 any
access-list 102 deny ip 219.117.209.0 0.0.0.255 any
access-list 102 deny ip 59.0.0.0 0.31.255.255 any
access-list 102 deny ip 75.125.0.0 0.0.255.255 any
access-list 102 deny ip 89.170.128.0 0.0.63.255 any
access-list 102 deny ip 89.170.192.0 0.0.31.255 any
access-list 102 deny ip 89.170.224.0 0.0.15.255 any
access-list 102 deny ip 89.170.240.0 0.0.7.255 any
access-list 102 deny ip 66.39.218.0 0.0.0.255 any
access-list 102 deny ip 121.60.0.0 0.3.255.255 any
access-list 102 deny ip 62.141.56.0 0.0.7.255 any
access-list 102 deny ip 222.170.68.0 0.0.1.255 any
access-list 102 deny ip 83.235.20.0 0.0.3.255 any
access-list 102 deny ip 202.222.30.0 0.0.0.255 any
access-list 102 deny ip 91.184.40.0 0.0.0.255 any
access-list 102 deny ip 200.84.0.0 0.0.255.255 any
access-list 102 deny ip 60.248.0.0 0.0.255.255 any
access-list 102 deny ip 203.250.128.0 0.0.15.255 any
access-list 102 deny ip 81.130.192.0 0.0.15.255 any
access-list 102 deny ip 81.130.208.0 0.0.7.255 any
access-list 102 deny ip 85.158.214.0 0.0.0.255 any
access-list 102 deny ip 125.161.192.0 0.0.31.255 any
access-list 102 deny ip 200.25.192.0 0.0.15.255 any
access-list 102 deny ip 200.149.77.0 0.0.0.255 any
access-list 102 deny ip 66.45.224.0 0.0.31.255 any
access-list 102 deny ip 174.36.0.0 0.1.255.255 any
access-list 102 deny ip 222.124.224.0 0.0.0.255 any
access-list 102 deny ip 75.46.64.0 0.0.15.255 any
access-list 102 deny ip 61.48.0.0 0.3.255.255 any
access-list 102 deny ip 66.36.224.0 0.0.31.255 any
access-list 102 deny ip 24.121.0.0 0.0.255.255 any
access-list 102 deny ip 124.40.0.0 0.0.63.255 any
access-list 102 deny ip 82.69.0.0 0.0.127.255 any
access-list 102 deny ip 72.55.128.0 0.0.127.255 any
access-list 102 deny ip 71.6.0.0 0.0.255.255 any
access-list 102 deny ip 219.239.132.0 0.0.0.255 any
access-list 102 deny ip 89.120.0.0 0.3.255.255 any
access-list 102 deny ip 89.32.152.0 0.0.7.255 any
access-list 102 deny ip 80.249.64.0 0.0.15.255 any
access-list 102 deny ip 82.135.200.0 0.0.0.255 any
access-list 102 deny ip 82.135.201.0 0.0.0.255 any
access-list 102 deny ip 82.135.202.0 0.0.0.255 any
access-list 102 deny ip 117.80.0.0 0.15.255.255 any
access-list 102 deny ip 121.16.0.0 0.7.255.255 any
access-list 102 deny ip 210.51.0.0 0.0.255.255 any
access-list 102 deny ip 61.186.104.0 0.0.6.255 any
access-list 102 deny ip 217.16.18.0 0.0.0.255 any
access-list 102 deny ip 125.77.0.0 0.0.255.255 any
access-list 102 deny ip 61.187.0.0 0.0.71.255 any
access-list 102 deny ip 218.66.0.0 0.1.127.255 any
access-list 102 deny ip 201.212.0.0 0.0.254.255 any
access-list 102 deny ip 220.169.0.0 0.0.63.255 any
access-list 102 deny ip 82.177.41.0 0.0.0.255 any
access-list 102 deny ip 77.81.128.0 0.0.7.255 any
access-list 102 deny ip 69.27.160.0 0.0.15.255 any
access-list 102 deny ip 82.77.189.0 0.0.0.255 any
access-list 102 deny ip 78.106.0.0 0.1.255.255 any
access-list 102 deny ip 61.138.224.0 0.0.31.255 any
access-list 102 deny ip 82.78.212.0 0.0.3.255 any
access-list 102 deny ip 222.80.0.0 0.3.127.255 any
access-list 102 deny ip 219.94.144.0 0.0.0.255 any
access-list 102 deny ip 125.65.112.0 0.0.0.255 any
access-list 102 deny ip 218.252.0.0 0.3.255.255 any
access-list 102 deny ip 87.118.96.0 0.0.31.255 any
access-list 102 deny ip 202.101.192.0 0.0.63.255 any
access-list 102 deny ip 61.10.64.0 0.0.31.255 any
access-list 102 deny ip 202.53.19.0 0.0.0.255 any
access-list 102 deny ip 221.192.0.0 0.3.255.255 any
access-list 102 deny ip 83.99.128.0 0.0.15.255 any
access-list 102 deny ip 83.99.144.0 0.0.0.255 any
access-list 102 deny ip 83.99.145.0 0.0.0.255 any
access-list 102 deny ip 83.99.146.0 0.0.0.255 any
access-list 102 deny ip 81.66.22.0 0.0.1.255 any
access-list 102 deny ip 81.140.0.0 0.0.127.255 any
access-list 102 deny ip 211.96.0.0 0.15.255.255 any
access-list 102 deny ip 203.115.96.0 0.0.31.255 any
access-list 102 deny ip 61.156.0.0 0.0.255.255 any
access-list 102 deny ip 209.193.64.0 0.0.47.255 any
access-list 102 deny ip 70.107.0.0 0.0.255.255 any
access-list 102 deny ip 122.162.0.0 0.0.255.255 any
access-list 102 deny ip 123.201.0.0 0.0.255.255 any
access-list 102 deny ip 66.239.0.0 0.0.255.255 any
access-list 102 deny ip 222.76.0.0 0.0.255.255 any
access-list 102 deny ip 66.16.0.0 0.0.255.255 any
access-list 102 deny ip 61.81.0.0 0.0.255.255 any
access-list 102 deny ip 89.211.0.0 0.0.255.255 any
access-list 102 deny ip 24.232.0.0 0.0.255.255 any
access-list 102 deny ip 219.133.0.0 0.0.255.255 any
access-list 102 deny ip 204.16.176.0 0.0.0.255 any
access-list 102 deny ip 66.214.0.0 0.0.255.255 any
access-list 102 deny ip 211.70.144.0 0.0.15.255 any
access-list 102 deny ip 203.201.128.0 0.0.31.255 any
access-list 102 deny ip 66.154.97.0 0.0.0.255 any
access-list 102 deny ip 85.17.141.0 0.0.0.255 any
access-list 102 deny ip 207.226.88.0 0.0.7.255 any
access-list 102 deny ip 91.186.4.0 0.0.0.255 any
access-list 102 deny ip 94.183.163.0 0.0.0.255 any
access-list 102 deny udp any eq 44676 any
access-list 102 deny udp any eq 64046 any
access-list 102 deny udp any eq 65510 any
access-list 102 deny udp any eq 65000 any
access-list 102 deny udp any any eq 65000
access-list 102 deny udp any eq 445 any
access-list 102 deny tcp any eq 445 any
access-list 102 deny udp any any eq 445
access-list 102 deny tcp any any eq 445
access-list 102 deny udp any eq netbios-ns any
access-list 102 deny tcp any eq 137 any
access-list 102 deny udp any any eq netbios-ns
access-list 102 deny tcp any any eq 137
access-list 102 deny udp any eq netbios-dgm any
access-list 102 deny tcp any eq 138 any
access-list 102 deny udp any any eq netbios-dgm
access-list 102 deny tcp any any eq 138
access-list 102 deny udp any eq netbios-ss any
access-list 102 deny tcp any eq 139 any
access-list 102 deny udp any any eq netbios-ss
access-list 102 deny tcp any any eq 139
access-list 102 deny tcp any host 204.209.81.1 eq 3306
access-list 102 deny udp any host 204.209.81.1 eq 3306
access-list 102 permit udp any eq 6277 any
access-list 102 permit tcp any any eq 6277
access-list 102 permit tcp any eq 6277 any gt 1023
access-list 102 permit udp any any eq 6277
access-list 102 permit tcp any any eq 2723
access-list 102 permit tcp any any eq 32000
access-list 102 permit tcp any any eq 8000
access-list 102 permit tcp any any eq 143
access-list 102 permit icmp any any echo-reply
access-list 102 permit icmp any any echo
access-list 102 permit icmp any any ttl-exceeded
access-list 102 permit icmp any any administratively-prohibited
access-list 102 permit icmp any any packet-too-big
access-list 102 permit icmp any any traceroute
access-list 102 permit icmp any any unreachable
access-list 102 permit icmp any any source-quench
access-list 102 permit icmp host 205.150.160.10 any
access-list 102 permit tcp any any eq smtp
access-list 102 permit udp any any eq 443
access-list 102 permit tcp any any eq 66
access-list 102 permit udp any any eq 20000
access-list 102 permit udp any any eq 10000
access-list 102 permit tcp any any eq nntp
access-list 102 permit tcp any any eq 3389
access-list 102 permit tcp any any eq pop3
access-list 102 permit tcp any any eq www
access-list 102 permit tcp any any eq 81
access-list 102 permit tcp any any eq 366
access-list 102 permit tcp any any eq 443
access-list 102 permit tcp any any eq 465
access-list 102 permit tcp any any eq 587
access-list 102 permit tcp any any eq 995
access-list 102 permit udp any any eq domain
access-list 102 permit tcp any any eq ftp
access-list 102 permit tcp any host 204.209.81.2 eq telnet
access-list 102 permit tcp any host 204.209.81.4 eq telnet
access-list 102 deny tcp any host 204.209.81.19 eq telnet
access-list 102 permit tcp any any eq 42
access-list 102 permit tcp any any eq 5432
access-list 102 permit udp any any eq 1645
access-list 102 permit udp any any eq 1646
access-list 102 permit tcp any any eq 123
access-list 102 permit tcp any any eq 22
access-list 102 permit tcp any any eq 5631
access-list 102 permit tcp any any eq 5632
access-list 102 permit udp any any eq 5632
access-list 102 permit tcp any any eq 6699
access-list 102 permit udp any any eq 6257
access-list 102 permit tcp any any eq 1080
access-list 102 permit tcp any any eq 1863
access-list 102 permit tcp any any eq domain
access-list 102 permit tcp any any eq ftp-data
access-list 102 permit tcp any any range 6891 6901
access-list 102 permit udp any any range 3782 3783
access-list 102 permit tcp any any eq 3784
access-list 102 permit tcp any any eq 3690
access-list 102 permit udp any any eq 5190
access-list 102 permit udp any any eq 6901
access-list 102 permit udp any any range 10000 20000
access-list 102 permit tcp any any eq 6502
access-list 102 permit udp any any eq isakmp
access-list 102 permit udp any any eq non500-isakmp
access-list 102 permit udp any any eq 3388
access-list 102 permit tcp any any eq 3388
access-list 102 permit esp any any
access-list 102 permit ip any any

 

 

The Cisco access-list 102 will most likely be acl 3002 on my HP 5500   .

 

How do I convert this list?

1 REPLY 1
VoIP-Buddy
HPE Pro

Re: Converting from Cisco ACL to HP Comware5 ACL

Be careful... simplify the rules as much as possible.  Depending on how you apply them you  may not have enough chip reources to load them in.

To see what resources are available use the display qos-acl resource command.  Use exact matching to avoid wasting ACL resources.

You should be able to massage the Cisco format into the Comware format and see what happens.  To see what you are dealing with you can use the display acl all | include rules command to show all of your ACL's and how many rules they have.

David

I work for HPE in Aruba Technical Support