Configure Ingress Acls - Dell Force10 Z9000 Configuration Manual

Hide thumbs Also See for Force10 Z9000:
Table of Contents

Advertisement

EXEC Privilege mode
View the number of packets matching the ACL.

Configure Ingress ACLs

Ingress ACLs are applied to interfaces and to traffic entering the system.
These system-wide ACLs eliminate the need to apply ACLs onto each interface and achieves the same results. By localizing target
traffic, it is a simpler implementation.
To create an ingress ACL, use the ip access-group command in EXEC Privilege mode. The example shows applying the ACL,
rules to the newly created access group, and viewing the access list.
Example of Applying ACL Rules to Ingress Traffic and Viewing ACL Configuration
To specify ingress, use the in keyword. Begin applying rules to the ACL with the ip access-list extended abcd command.
To view the access-list, use the show command.
Dell(conf)#interface tengigabitethernet 1/1
Dell(conf-if-te1/1)#ip access-group abcd in
Dell(conf-if-te1/1)#show config
!
tengigabitethernet 1/1
no ip address
ip access-group abcd in
no shutdown
Dell(conf-if-te1/1)#end
Dell#configure terminal
Dell(conf)#ip access-list extended abcd
Dell(config-ext-nacl)#permit tcp any any
Dell(config-ext-nacl)#deny icmp any any
Dell(config-ext-nacl)#permit 1.1.1.2
Dell(config-ext-nacl)#end
Dell#show ip accounting access-list
!
Extended Ingress IP access list abcd on tengigabitethernet 1/1
seq 5 permit tcp any any
seq 10 deny icmp any any
seq 15 permit 1.1.1.2
Dell(conf)#interface tengigabitethernet 1/1/1
Dell(conf-if-te1/1/1)#ip access-group abcd in
Dell(conf-if-te1/1/1)#show config
!
tengogabitethernet 1/1/1
no ip address
ip access-group abcd in
no shutdown
Dell(conf-if-te1/1/1)#end
Dell#configure terminal
Dell(conf)#ip access-list extended abcd
Dell(config-ext-nacl)#permit tcp any any
Dell(config-ext-nacl)#deny icmp any any
Dell(config-ext-nacl)#permit 1.1.1.2
Dell(config-ext-nacl)#end
Dell#show ip accounting access-list
!
Extended Ingress IP access list abcd on tengigabitethernet 1/1/1
seq 5 permit tcp any any
seq 10 deny icmp any any
seq 15 permit 1.1.1.2
Access Control Lists (ACLs)
95

Advertisement

Table of Contents
loading

Table of Contents