Brocade Communications Systems ServerIron ADX 12.4.00 Service Manual Page 77

  • Download
  • Add to my manuals
  • Print
  • Page
    / 149
  • Table of contents
  • BOOKMARKS
  • Rated. / 5. Based on customer reviews
Page view 76
ServerIron ADX NAT64 Configuration Guide 65
53-1002444-02
Configuring rule-based ACLs
5
DRAFT: BROCADE CONFIDENTIAL
NOTE
If you enter the ip access-group max-l4-cam command on more than one port managed by the same
IPC or IGC, the CLI uses the value entered with the most-recent command for all the ports on the ICP
or IGC.
Configuring rule-based ACLs
When you configure rule-based ACLs, you can refer to the ACL by a numeric ID or by an
alphanumeric name. The commands to configure numbered ACLs are different from the
commands for named ACLs:
Numbered ACLs: If you refer to the ACL by a numeric ID, you can use the numbers 1 through 99
for a standard ACL or 100 through 199 for an extended ACL. In this document, this type of ACL
is referred to as a numbered ACL. You can configure up to 100 standard numbered ACLs and
100 extended numbered ACLs.
Named ACLs: If you refer to the ACL by a name, you must define the ACL as either a standard
ACL or an extended ACL, and then specify the name of that ACL. In this document, this type of
ACL is referred to as a named ACL. You can configure up to 100 standard named ACLs and 100
extended named ACLs by number.
No matter the total number of ACLs, the device supports a maximum of 1024 ACL entries,
associated with the ACLs in any combination. (On ServerIron Chassis devices with Management 2
or Management 3 modules, the maximum is 2048.)
Configuring standard numbered ACLs
This section describes how to configure standard numbered ACLs with numeric IDs.
Standard ACLs permit or deny packets based on source IP address. You can configure up to 99
standard ACLs. There is no limit to the number of ACL entries an ACL can contain except for the
system-wide limitation. For the number of ACL entries supported on a device, refer to ACL IDs and
entries” on page 62.
To configure a standard ACL and apply it to outgoing traffic on port 1/1, enter the following
commands.
ServerIronADX(config)# access-list 1 deny host 209.157.22.26
ServerIronADX(config)# access-list 1 deny 209.157.29.12
ServerIronADX(config)# access-list 1 deny host IPHost1
ServerIronADX(config)# access-list 1 permit any
ServerIronADX(config)# int eth 1/1
ServerIronADX(config-if-1/1)# ip access-group 1 in
ServerIronADX(config)# write memory
The commands in this example configure an ACL to deny packets from three source IP addresses
from being forwarded on port 1/1. The last ACL entry in this ACL permits all packets that are not
explicitly denied by the first three ACL entries.
Syntax: [no] access-list <num> deny | permit <source-ip> | <hostname> <wildcard>
or
Syntax: [no] access-list <num> deny | permit <source-ip>/<mask-bits> | <hostname>
Page view 76
1 2 ... 72 73 74 75 76 77 78 79 80 81 82 ... 148 149

Comments to this Manuals

No comments