Ip Access-List Extended - Dell S6000 Reference Manual

Command line for the system
Hide thumbs Also See for S6000:
Table of Contents

Advertisement

5 0001110000000000 1111111000000000 7168 7679 512
6 0001111000000000 1111111100000000 7680 7935 256
7 0001111100000000 1111111111000000 7936 7999 64
8 0001111101000000 1111111111111111 8000 8000 1
Total Ports: 4001
Example
An ACL rule with a TCP port lt 1023 uses only one entry in the CAM.
Rule# Data
1 0000000000000000 1111110000000000 0
Total Ports: 1024
Related
deny
Commands
deny tcp

ip access-list extended

Name (or select) an extended IP access list (IP ACL) based on IP addresses or protocols.
S6000
Syntax
ip access-list extended access-list-name
To delete an access list, use the no ip access-list extended access-
list-name command.
Parameters
access-list-
name
Defaults
All access lists contain an implicit "deny any"; that is, if no match occurs, the packet
is dropped.
Command
CONFIGURATION
Modes
Command
This guide is platform-specific. For command information about other platforms,
History
refer to the relevant Dell Networking OS Command Line Reference Guide.
The following is a list of the Dell Networking OS version history for this command.
Version 9.0.2.0
Version
8.3.19.0
Version 8.3.11.1
Version
8.3.10.0
Access Control Lists (ACL)
— assigns a filter to deny IP traffic.
— assigns a filter to deny TCP traffic.
Enter a string up to 140 characters long as the access list
name.
Introduced on the S6000.
Introduced on the S4820T.
Introduced on the Z9000.
Introduced on the S4810.
Mask
From To
1023 1024
#Covered
195

Advertisement

Table of Contents
loading

Table of Contents