Download Print this page

Range: 1 To - Dell Force10 TeraScale E Series Reference Manual

Ftos command line, ftos 8.4.2.7

Advertisement

ip access-group
c e s
Assign an IP access list (IP ACL) to an interface.
ip access-group access-list-name {in | out} [implicit-permit] [vlan vlan-id]
Syntax
Parameters
access-list-name
in
out
implicit-permit
vlan vlan-id
Defaults
Not enabled.
Command Modes
INTERFACE
Command
Version 8.1.1.0
History
Version 7.8.1.0
Version 7.6.1.0
Version 7.5.1.0
pre-Version 6.2.1.1
Usage
You can assign one ACL (standard or extended ACL) to an interface.
Information
When you apply an ACL that filters IGMP traffic, all IGMP traffic is redirected to the CPUs and
soft-forwarded, if required, in the following scenarios:
Related
ip access-list standard
Commands
ip access-list extended
Enter the name of a configured access list, up to 140 characters.
Enter the keyword
Enter the keyword
Note: Available only on 12-port 1-Gigabit Ethernet FLEX line card. Refer to your
line card documentation for specifications. Not available on S-Series.
(OPTIONAL) Enter the keyword
of the ACL from implicit-deny to implicit-permit (that is, if the traffic does not
match the filters in the ACL, the traffic is permitted instead of dropped).
(OPTIONAL) Enter the keyword
VLANs.
Range: 1 to 4094, 1-2094 for ExaScale (can used IDs 1-4094)
Introduced on E-Series ExaScale
Increased name string to accept up to 140 characters. Prior to 7.8.1.0, names are up
to 16 characters long.
Support added for S-Series
Support added for C-Series
Introduced
Note:
This command is supported on the loopback interfaces of EE3, and EF series RPMs. It
is not supported on loopback interfaces ED series RPM, or on C-Series or S-Series loopback
interfaces.
on a Layer 2 interface - if a Layer 3 ACL is applied to the interface.
on a Layer 3 port or on a Layer 2/Layer 3 port
in
to apply the ACL to incoming traffic.
out
to apply the ACL to outgoing traffic.
implicit-permit
vlan
Configure a standard ACL.
Configure an extended ACL.
to change the default action
followed by the ID numbers of the
Access Control Lists (ACL) | 209

Advertisement

loading