Counting Acl Hits; Configure Ingress Acls; Configure Egress Acls - Dell S4048–ON Configuration Manual

Hide thumbs Also See for S4048–ON:
Table of Contents

Advertisement

Counting ACL Hits

You can view the number of packets matching the ACL by using the count option when creating ACL entries.
1
Create an ACL that uses rules with the count option. Refer to
2
Apply the ACL as an inbound or outbound ACL on an interface.
3
show ip accounting access-list
EXEC Privilege mode
View the number of packets matching the ACL.

Configure Ingress ACLs

Ingress ACLs are applied to interfaces and to traffic entering the system.
These system-wide ACLs eliminate the need to apply ACLs onto each interface and achieves the same results. By localizing target traffic, it
is a simpler implementation.
To create an ingress ACL, use the ip access-group command in EXEC Privilege mode. The example shows applying the ACL, rules to
the newly created access group, and viewing the access list.
Example of Applying ACL Rules to Ingress Traffic and Viewing ACL Configuration
To specify ingress, use the in keyword. Begin applying rules to the ACL with the ip access-list extended abcd command. To
view the access-list, use the show command.
Dell(conf)#interface tengigabitethernet 1/1
Dell(conf-if-te1/1)#ip access-group abcd in
Dell(conf-if-te1/1)#show config
!
tengigabitethernet 1/1
no ip address
ip access-group abcd in
no shutdown
Dell(conf-if-te1/1)#end
Dell#configure terminal
Dell(conf)#ip access-list extended abcd
Dell(config-ext-nacl)#permit tcp any any
Dell(config-ext-nacl)#deny icmp any any
Dell(config-ext-nacl)#permit 1.1.1.2
Dell(config-ext-nacl)#end
Dell#show ip accounting access-list
!
Extended Ingress IP access list abcd on tengigabitethernet 1/1
seq 5 permit tcp any any
seq 10 deny icmp any any
seq 15 permit 1.1.1.2

Configure Egress ACLs

Egress ACLs are applied to line cards and affect the traffic leaving the system. Configuring egress ACLs onto physical interfaces protects
the system infrastructure from attack — malicious and incidental — by explicitly allowing only authorized traffic. These system-wide ACLs
eliminate the need to apply ACLs onto each interface and achieves the same results. By localizing target traffic, it is a simpler
implementation.
To restrict egress traffic, use an egress ACL. For example, when a denial of service (DOS) attack traffic is isolated to a specific interface,
you can apply an egress ACL to block the flow from the exiting the box, thus protecting downstream devices.
Configure a Standard IP ACL
Filter.
Access Control Lists (ACLs)
127

Advertisement

Table of Contents
loading

This manual is also suitable for:

S4048t-on

Table of Contents