Ipv6 Access-List - D-Link DES-7200 Cli Reference Manual

Hide thumbs Also See for DES-7200:
Table of Contents

Advertisement

DES-7200 CLI Reference Guide
Usage
guidelines
Examples
Related
commands
Platform
description
54.1.5

ipv6 access-list

Use this command to create an extended IPV6 ACL. Use the no form of the command to
remove the ACL.
ipv6 access-list name
no mac access-list name
Parameter
description
Command
mode
Usage
guidelines
Use show access-lists to display the ACL configurations.
Create an extended expert ACL:
DES-7210(config)# expert access-list extended exp-acl
DES-7210(config-exp-nacl)# show access-lists expert access-list
extended exp-acl
DES-7210(config-exp-nacl)#
Create an extended expert ACL:
DES-7210(config)# expert access-list extended 2704
DES-7210(config-exp-nacl)# show access-lists expert access-list
extended 2704
DES-7210(config-exp-nacl)#
Command
Description
show
Show the extended expert ACLs
access-lists
The software version must be R10.0 and higher.
Parameter
Description
name
ACL name
Global configuration mode.
Use show access-lists to view ACL configuration.
Chapter 54 ACL Configuration Commands
54-15

Advertisement

Table of Contents
loading

Table of Contents