Assign An Ip Acl To An Interface; Applying An Ip Acl - Dell S6000–ON Configuration Manual

Hide thumbs Also See for S6000–ON:
Table of Contents

Advertisement

Assign an IP ACL to an Interface

To pass traffic through a configured IP ACL, assign that ACL to a physical interface, a port channel
interface, or a VLAN.
The IP ACL is applied to all traffic entering a physical or port channel interface and the traffic is either
forwarded or dropped depending on the criteria and actions specified in the ACL.
The same ACL may be applied to different interfaces and that changes its functionality. For example, you
can take ACL "ABCD" and apply it using the in keyword and it becomes an ingress access list. If you apply
the same ACL using the out keyword, it becomes an egress access list. If you apply the same ACL to the
Loopback interface, it becomes a Loopback access list.
This section describes the following:
Configure Ingress ACLs
Configure Egress ACLs
For more information about Layer-3 interfaces, refer to Interfaces.

Applying an IP ACL

To apply an IP ACL (standard or extended) to a physical or port channel interface, use the following
commands.
1.
Enter the interface number.
CONFIGURATION mode
interface interface slot/port
2.
Configure an IP address for the interface, placing it in Layer-3 mode.
INTERFACE mode
ip address ip-address
3.
Apply an IP ACL to traffic entering or exiting an interface.
INTERFACE mode
ip access-group access-list-name {in} [implicit-permit] [vlan vlan-range |
vrf vrf-range]
NOTE: The number of entries allowed per ACL is hardware-dependent. For detailed
specification about entries allowed per ACL, refer to your line card documentation.
4.
Apply rules to the new ACL.
INTERFACE mode
ip access-list [standard | extended] name
To view which IP ACL is applied to an interface, use the show config command in INTERFACE mode, or
use the show running-config command in EXEC mode.
Example of Viewing ACLs Applied to an Interface
Dell(conf-if)#show conf
!
interface TenGigabitEthernet 1/1/1
Access Control Lists (ACLs)
113

Advertisement

Table of Contents
loading

Table of Contents