Resequencing An Acl Or Prefix List - Dell S4048–ON Configuration Manual

S-series 10gbe switches
Hide thumbs Also See for S4048–ON:
Table of Contents

Advertisement

NOTE: ACL resequencing does not affect the rules, remarks, or order in which they are applied. Resequencing merely
renumbers the rules so that you can place new rules within the list as needed.
Table 10. ACL Resequencing
Rules
Rules Before Resequencing:
Rules After Resequencing:

Resequencing an ACL or Prefix List

Resequencing is available for IPv4 and IPv6 ACLs, prefix lists, and MAC ACLs.
To resequence an ACL or prefix list, use the following commands. You must specify the list name, starting number, and increment
when using these commands.
IPv4, IPv6, or MAC ACL
EXEC mode
resequence access-list {ipv4 | ipv6 | mac} {access-list-name StartingSeqNum Step-to-
Increment}
IPv4 or IPv6 prefix-list
EXEC mode
resequence prefix-list {ipv4 | ipv6} {prefix-list-name StartingSeqNum Step-to-Increment}
Examples of Resequencing ACLs When Remarks and Rules Have the Same Number or Different Numbers
Remarks and rules that originally have the same sequence number have the same sequence number after you apply the
resequence command.
The example shows the resequencing of an IPv4 access-list beginning with the number 2 and incrementing by 2.
Dell(config-ext-nacl)# show config
!
ip access-list extended test
remark 4 XYZ
remark 5 this remark corresponds to permit any host 1.1.1.1
seq 5 permit ip any host 1.1.1.1
remark 9 ABC
remark 10 this remark corresponds to permit ip any host 1.1.1.2
seq 10 permit ip any host 1.1.1.2
seq 15 permit ip any host 1.1.1.3
seq 20 permit ip any host 1.1.1.4
Dell# end
Dell# resequence access-list ipv4 test 2 2
Dell# show running-config acl
!
ip access-list extended test
remark 2 XYZ
remark 4 this remark corresponds to permit any host 1.1.1.1
seq 4 permit ip any host 1.1.1.1
remark 6 this remark has no corresponding rule
Resquencing
seq 5 permit any host 1.1.1.1
seq 6 permit any host 1.1.1.2
seq 7 permit any host 1.1.1.3
seq 10 permit any host 1.1.1.4
seq 5 permit any host 1.1.1.1
seq 10 permit any host 1.1.1.2
seq 15 permit any host 1.1.1.3
seq 20 permit any host 1.1.1.4
Access Control Lists (ACLs)
133

Advertisement

Table of Contents
loading

Table of Contents