D-Link DES-7200 Cli Reference Manual page 1030

Hide thumbs Also See for DES-7200:
Table of Contents

Advertisement

Chapter 54 ACL Configuration Commands
Related
commands
Platform
description
54-22
to deny the host with the IP address 192.1.1.1 and apply the rule to
Interface 1. The configuration procedure is as below:
DES-7210(config)#ip access-list standard 34
DES-7210(config-ext-nacl)# deny host 192.168.4.12
DES-7210(config-ext-nacl)#show access-lists
ip access-list standard 34
10 deny host 192.168.4.12
DES-7210(config-ext-nacl)#exit
DES-7210(config)# interface gigabitethernet 1/1
DES-7210(config-if)# ip access-group 34 in
This example shows how to use the extended IPV6 ACL. The
purpose is to deny the host with the IP address 192.1.1.1 and apply
the rule to Interface 1. The configuration procedure is as below:
DES-7210(config)#ipv6 access-list extended v6-acl
DES-7210(config-ipv6-nacl)#11 deny ipv6 host 192.168.4.12 any
DES-7210(config-ipv6-nacl)#show access-lists
ipv6 access-list extended v6-acl
11 deny ipv6 host 192.168.4.12 any
DES-7210(config-ipv6-nacl)# exit
DES-7210(config)# interface gigabitethernet 1/1
DES-7210(config-if)# ipv6 traffic-filter v6-acl in
Command
show access-list
ipv6 traffic-filter
ip access-group
match
access-group
ip access-list
mac access-list
expert access-list
ipv6 access-list
permit
The software version must be R10.0 and higher.
DES-7200 CLI Reference Guide
Description
Show all the ACLs.
Apply the extended ipv6 ACL on the
interface.
Apply the IP ACL on the interface.
Apply the extended MAC ACL on the
interface.
Define the IP ACL.
Define the extended MAC ACL.
Define the extended expert ACL.
Define the extended IPv6 ACL.
Permit the access.

Advertisement

Table of Contents
loading

Table of Contents