Ip Control-Plane Egress-Filter - Dell Force10 S4810P Reference Manual

Ftos command line reference guide for the s4810 system ftos 9.1.(0.0)
Hide thumbs Also See for Force10 S4810P:
Table of Contents

Advertisement

out
implicit-permit
vlan
Defaults
Not enabled.
Command Modes
INTERFACE
Command History
Version 8.3.11.1
Version 8.1.1.0
Version 7.8.1.0
Version 7.6.1.0
Version 7.5.1.0
pre-Version
6.2.1.1
Usage
You can assign one ACL (standard or extended ACL) to an interface.
Information
When you apply an ACL that filters IGMP traffic, all IGMP traffic is redirected to the CPUs and
soft-forwarded, if required, in the following scenarios:
Related
ip access-list standard
Commands
ip access-list extended

ip control-plane egress-filter

Enable egress Layer 3 ACL lookup for IPv4 CPU traffic.
Z-Series, S4810
Syntax
ip control-plane egress-filter
Enter the keyword out to apply the ACL to outgoing traffic.
NOTE: Available only on the 12-port 1-Gigabit Ethernet FLEX line
card. For specifications, refer to your line card documentation.
Not available on the S-Series.
(OPTIONAL) Enter the keyword implicit-permit to change the
default action of the ACL from implicit-deny to implicit-permit (that is,
if the traffic does not match the filters in the ACL, the traffic is
permitted instead of dropped).
vlan-id
(OPTIONAL) Enter the keyword vlan followed by the ID numbers of
the VLANs. The range is 1 to 4094 and 1 to 2094 for ExaScale (you can
use IDs 1 to 4094).
Introduced on the Z9000.
Introduced on the E-Series ExaScale.
Increased the name string to accept up to 140 characters. Prior to
7.8.1.0, names were up to 16 characters long.
Introduced on the S-Series.
Introduced on the C-Series.
Introduced on the E-Series.
NOTE: This command supports Loopback interfaces EE3 and EF series route processor
modules (RPMs). This command does not support Loopback interfaces ED series RPMs, C-
Series or S-Series Loopback interfaces.
on a Layer 2 interface - if a Layer 3 ACL is applied to the interface
on a Layer 3 port or on a Layer 2/Layer 3 port
– configures a standard ACL.
– configures an extended ACL.
237

Advertisement

Table of Contents
loading

Table of Contents