cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
363
Views
0
Helpful
4
Replies

question on extended named ACLs

ericgarnel
Level 7
Level 7

This may seem like a simple question, but when creating named extended access-lists, is there a way to have them increment by 1 rather than ten? Without editing the ACL manually?

example:

10 permit any host 192.168.1.10 eq www

20 permit any host 192.168.1.10 eq 443

30 permit any host 192.168.1.10 eq ftp

40 permit any host 192.168.1.11 eq www

...

I would like to have ACL lines 10-19 for host 1, and ACL lines 20-29 for host 2 and so on..

2 Accepted Solutions

Accepted Solutions

why don't you resequence it after building the ACL

ip access-list resequence Word-ACL 1 1

View solution in original post

Hi Friend,

You can definitely do what you want.

Hava a look at this link.

http://www.cisco.com/en/US/products/sw/iosswrel/ps1838/products_feature_guide09186a0080134a60.html

HTH, rate if it does

Narayan

View solution in original post

4 Replies 4

glen.grant
VIP Alumni
VIP Alumni

I thought you could put any number you want in between say 10 and 20 or 20 and 30 etc. Try adding one with a number of say 21 , I think it will take it . Whether there is a way to set the default used by the router I don't know . In ACL config mode you just put the number you want in front of the statement.

Yes, it will take it. I am doing that already

what I do is create an ACL entry per host then

10 = 1st host, 20 = 2nd host, etc and then back fill for additional ACLs per host 21,22...

I am just looking for a way to be more efficient at it

why don't you resequence it after building the ACL

ip access-list resequence Word-ACL 1 1

Hi Friend,

You can definitely do what you want.

Hava a look at this link.

http://www.cisco.com/en/US/products/sw/iosswrel/ps1838/products_feature_guide09186a0080134a60.html

HTH, rate if it does

Narayan

Review Cisco Networking products for a $25 gift card