Administrator Guide

Most ACL rules require one entry in the CAM. However, rules with TCP and UDP port operators (for example, gt,
lt, or range) may require more than one entry. The range of ports is configured in the CAM based on bit mask
boundaries; the space required depends on exactly what ports are included in the range.
Example
An ACL rule with a TCP port range of 4000–8000 uses eight entries in the CAM.
Rule# Data Mask From To #Covered
1 0000111110100000 1111111111100000 4000 4031 32
2 0000111111000000 1111111111000000 4032 4095 64
3 0001000000000000 1111100000000000 4096 6143 2048
4 0001100000000000 1111110000000000 6144 7167 1024
5 0001110000000000 1111111000000000 7168 7679 512
6 0001111000000000 1111111100000000 7680 7935 256
7 0001111100000000 1111111111000000 7936 7999 64
8 0001111101000000 1111111111111111 8000 8000 1
Total Ports: 4001
Example
An ACL rule with a TCP port lt 1023 uses only one entry in the CAM.
Rule# Data Mask From To #Covered
1 0000000000000000 1111110000000000 0 1023 1024
Total Ports: 1024
Related
Commands
ip access-list extended — creates an extended ACL.
permit — assigns a permit filter for IP packets.
permit tcp — assigns a permit filter for TCP packets.
resequence prefix-list ipv4
Re-assign sequence numbers to entries of an existing prefix list.
C9000 Series
Syntax
resequence prefix-list ipv4 {prefix-list-name StartingSeqNum Step-to-increment}
Parameters
prefix-list-name
Enter the name of the configured prefix list, up to 140 characters long.
StartingSeqNum
Enter the starting sequence number to resequence. The range is from 0 to 65535.
Step-to-
Increment
Enter the step to increment the sequence number. The range is from 1 to 65535.
Defaults none
Command Modes
EXEC
EXEC Privilege
Command History
This guide is platform-specific. For command information about other platforms, refer to the relevant Dell
Networking OS Command Line Reference Guide.
The following is a list of the Dell Networking OS version history for this command.
Version Description
9.9(0.0) Introduced on the C9010.
9.2(1.0) Introduced on the Z9500.
8.3.11.1 Introduced on the Z9000.
8.1.1.0 Introduced on the E-Series ExaScale
Access Control Lists (ACL) 245