Reference Guide

Table Of Contents
show openflow flows............................................................................................................................................... 555
show openflow ports............................................................................................................................................... 556
show openflow switch............................................................................................................................................. 557
show openflow switch controllers........................................................................................................................ 558
switch.......................................................................................................................................................................... 559
OpenFlow-only mode commands................................................................................................................................559
Chapter 9: Access Control Lists................................................................................................ 562
IP ACLs..............................................................................................................................................................................562
MAC ACLs........................................................................................................................................................................ 563
Control-plane ACLs........................................................................................................................................................ 563
Control-plane ACL qualifiers.................................................................................................................................. 563
IP fragment handling......................................................................................................................................................564
L3 ACL rules.....................................................................................................................................................................565
Assign sequence number to filter............................................................................................................................... 565
L2 and L3 ACLs............................................................................................................................................................... 566
Assign and apply ACL filters.........................................................................................................................................567
Ingress ACL filters.......................................................................................................................................................... 567
Egress ACL filters........................................................................................................................................................... 568
Clear access-list counters............................................................................................................................................ 569
IP prefix-lists....................................................................................................................................................................569
Route-maps......................................................................................................................................................................569
Match routes.................................................................................................................................................................... 571
Set conditions...................................................................................................................................................................571
continue Clause............................................................................................................................................................... 572
ACL flow-based monitoring..........................................................................................................................................572
Enable flow-based monitoring..................................................................................................................................... 573
ACL commands................................................................................................................................................................574
clear ip access-list counters................................................................................................................................... 574
clear ipv6 access-list counters.............................................................................................................................. 574
clear mac access-list counters...............................................................................................................................574
deny.............................................................................................................................................................................. 575
deny (IPv6).................................................................................................................................................................575
deny (MAC)................................................................................................................................................................576
deny icmp.................................................................................................................................................................... 577
deny icmp (IPv6)....................................................................................................................................................... 577
deny ip..........................................................................................................................................................................578
deny ipv6..................................................................................................................................................................... 578
deny tcp.......................................................................................................................................................................579
deny tcp (IPv6)......................................................................................................................................................... 579
deny udp......................................................................................................................................................................580
deny udp (IPv6)......................................................................................................................................................... 581
description................................................................................................................................................................... 581
ip access-group......................................................................................................................................................... 582
ip access-list...............................................................................................................................................................582
ip as-path access-list............................................................................................................................................... 582
ip community-list standard deny........................................................................................................................... 583
ip communitylist standard permit....................................................................................................................... 583
ip extcommunity-list standard deny..................................................................................................................... 584
ip extcommunity-list standard permit.................................................................................................................. 584
Contents
13