Assign An Ip Acl To An Interface; Applying An Ip Acl - Dell Z9000 Configuration Manual

10/25/40/50/100gbe throughput
Hide thumbs Also See for Z9000:
Table of Contents

Advertisement

L2 egress access list
If a rule is simply appended, existing counters are not affected.
Table 6. L2 and L3 Filtering on Switched Packets
L2 ACL Behavior
Deny
Deny
Permit
Permit
NOTE: If you configure an interface as a vlan-stack access port, only the L2 ACL filters the packets.
The L3 ACL applied to such a port does not affect traffic. That is, existing rules for other features
(such as trace-list, policy-based routing [PBR], and QoS) are applied to the permitted traffic.
For information about MAC ACLs, refer to

Assign an IP ACL to an Interface

To pass traffic through a configured IP ACL, assign that ACL to a physical interface, a port channel
interface, or a VLAN.
The IP ACL is applied to all traffic entering a physical or port channel interface and the traffic is either
forwarded or dropped depending on the criteria and actions specified in the ACL.
The same ACL may be applied to different interfaces and that changes its functionality. For example, you
can take ACL "ABCD" and apply it using the in keyword and it becomes an ingress access list. If you apply
the same ACL using the out keyword, it becomes an egress access list. If you apply the same ACL to the
Loopback interface, it becomes a Loopback access list.
This section describes the following:
Configure Ingress ACLs
Configure Egress ACLs
For more information about Layer-3 interfaces, refer to Interfaces.

Applying an IP ACL

To apply an IP ACL (standard or extended) to a physical or port channel interface, use the following
commands.
1.
Enter the interface number.
CONFIGURATION mode
interface interface slot/port
2.
Configure an IP address for the interface, placing it in Layer-3 mode.
INTERFACE mode
ip address ip-address
3.
Apply an IP ACL to traffic entering or exiting an interface.
Access Control Lists (ACLs)
L3 ACL Behavior
Deny
Permit
Deny
Permit
Layer
2.
Decision on Targeted Traffic
L3 ACL denies.
L3 ACL permits.
L3 ACL denies.
L3 ACL permits.
105

Advertisement

Table of Contents
loading

Table of Contents