D-Link DSR-250v2 Product Manual - Page 76

all, TCP, UDP, TCP/UDP, ping, HTTP, HTTPs, FTP, SSH,etc.

Page 76 highlights

Enable Actions Logs You can enable or disable the respective IPv4 firewall rule, except for the Default rule. You can edit or delete the configured firewall rule except for the Default rule. It displays the policy applied to the particular firewall rule. It is either Deny or Permit. You can enable or disable the logs for respective IPv4 firewall rule. To delete multiple entries at once, select the checkboxes of the IPv4 firewall rules you want to delete, and click Delete icon. Click Add icon to add a new entry to the list. This opens the Add IPv4 firewall rules page. The fields displayed on this page are as follows: Field Priority Name Source interface Destination interface Action Service Source Source port Destination Destination port Logs Schedule Apply Description Define the priority of the IPv4 firewall rule. The smaller the number, the higher the priority. Define the name of the IPv4 firewall rule Select the source interface from the drop down. Select the Destination interface from the drop down. Select either Block or Allow. Select the protocol/service on which you want to configure the firewall rule. The options are all, TCP, UDP, TCP/UDP, ping, HTTP, HTTPs, FTP, SSH,etc., Enter a specific IP address, a range of IP addresses, or any IP addresses from where the traffic is sent. Specify a source port or multiple source ports where the traffic generates. This field appears only when you select TCP, UDP, or TCP/UDP protocols. Enter a specific IP address, a range of IP addresses, or any IP addresses where the traffic is sent. Specify a destination port or multiple destination ports that will receive the traffic for this firewall rule. This field appears only when you select TCP, UDP, or TCP/UDP protocol. Select Always to capture the logs and Never option to disable logs. Select a schedule from the drop-down list. You can define the time and day when the IPv4 firewall rule is to be applied. Click Apply to save your settings.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112

Enable
You can enable or disable the respective IPv4 firewall rule, except for the
.
Default rule
Actions
You can edit or delete the configured firewall rule except for the
. It displays the
Default rule
policy applied to the particular firewall rule. It is either
or
.
Deny
Permit
Logs
You can enable or disable the logs for respective IPv4 firewall rule.
To delete multiple entries at once, select the checkboxes of the IPv4 firewall rules you want to delete, and click
. Click
to
Delete icon
Add icon
add a new entry to the list. This opens the
page.
Add IPv4 firewall rules
The fields displayed on this page are as follows:
Field
Description
Priority
Define the priority of the IPv4 firewall rule. The smaller the number, the higher the priority.
Name
Define the name of the IPv4 firewall rule
Source interface
Select the source interface from the drop down.
Destination interface
Select the Destination interface from the drop down.
Action
Select either
or
.
Block
Allow
Service
Select the protocol/service on which you want to configure the firewall rule. The options are
all, TCP, UDP, TCP/UDP, ping, HTTP, HTTPs, FTP, SSH,etc.,
Source
Enter a specific IP address, a range of IP addresses, or any IP addresses from where the
traffic is sent.
Source port
Specify a source port or multiple source ports where the traffic generates. This field appears
only when you select TCP, UDP, or TCP/UDP protocols.
Destination
Enter a specific IP address, a range of IP addresses, or any IP addresses where the traffic
is sent.
Destination port
Specify a destination port or multiple destination ports that will receive the traffic for this
firewall rule. This field appears only when you select TCP, UDP, or TCP/UDP protocol.
Logs
Select Always to capture the logs and Never option to disable logs.
Schedule
Select a schedule from the drop-down list. You can define the time and day when the IPv4
firewall rule is to be applied.
Apply
Click
to save your settings.
Apply