18.10.2013 Views

FTOS Command Reference for the S-Series - Force10 Networks

FTOS Command Reference for the S-Series - Force10 Networks

FTOS Command Reference for the S-Series - Force10 Networks

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

permit udp<br />

<strong>Command</strong> Modes ACCESS-LIST (config-ext-nacl)<br />

<strong>Command</strong><br />

History<br />

Usage<br />

In<strong>for</strong>mation<br />

Related<br />

<strong>Command</strong>s<br />

Version 7.6.1.0 Added support <strong>for</strong> S-<strong>Series</strong><br />

Version 7.5.1.0 Added support <strong>for</strong> C-<strong>Series</strong><br />

Version 7.4.1.0 Added support <strong>for</strong> non-contiguous mask and added <strong>the</strong> monitor option.<br />

Version 6.5.10 Expanded to include <strong>the</strong> optional QoS order priority <strong>for</strong> <strong>the</strong> ACL entry.<br />

The order option is relevant in <strong>the</strong> context of <strong>the</strong> Policy QoS feature only. See <strong>the</strong> <strong>the</strong> Quality<br />

of Service chapter of <strong>the</strong> <strong>FTOS</strong> Configuration Guide <strong>for</strong> more in<strong>for</strong>mation.<br />

The monitor option is relevant in <strong>the</strong> context of <strong>the</strong> flow-based monitoring feature only. See<br />

<strong>the</strong> Chapter 15, “Port Monitoring,” on page 387.<br />

Note: When ACL logging and byte counters are configured simultaneously, byte<br />

counters may display an incorrect value. Configure packet counters with logging<br />

instead.<br />

Most ACL rules require one entry in <strong>the</strong> CAM. However, rules with TCP and UDP port<br />

operators (gt, lt, range) may require more than one entry. The range of ports is configured in<br />

<strong>the</strong> CAM based on bitmask boundaries; <strong>the</strong> space required depends on exactly what ports are<br />

included in <strong>the</strong> range.<br />

For example, an ACL rule with TCP port range 4000 - 8000 uses 8 entries in <strong>the</strong> CAM:<br />

Rule# Data Mask From To #Covered<br />

1 0000111110100000 1111111111100000 4000 4031 32<br />

2 0000111111000000 1111111111000000 4032 4095 64<br />

3 0001000000000000 1111100000000000 4096 6143 2048<br />

4 0001100000000000 1111110000000000 6144 7167 1024<br />

5 0001110000000000 1111111000000000 7168 7679 512<br />

6 0001111000000000 1111111100000000 7680 7935 256<br />

7 0001111100000000 1111111111000000 7936 7999 64<br />

8 0001111101000000 1111111111111111 8000 8000 1<br />

Total Ports: 4001<br />

But an ACL rule with TCP port lt 1023 takes only one entry in <strong>the</strong> CAM:<br />

Rule# Data Mask From To #Covered<br />

1 0000000000000000 1111110000000000 0 1023 1024<br />

Total Ports: 1024<br />

ip access-list extended Configure an extended ACL.<br />

permit Assign a permit filter <strong>for</strong> IP packets.<br />

permit tcp Assign a permit filter <strong>for</strong> TCP packets.<br />

338 Access Control Lists

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!