iptables - similar syntax to cisco acl


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users iptables - similar syntax to cisco acl
# 1  
Old 10-30-2013
Debian iptables - similar syntax to cisco acl

Hi All,

can we write iptables rules on linux in a way similar to cisco acl ??
# 2  
Old 10-30-2013
Yes, they're both similar.
# 3  
Old 11-05-2013
Debian

i want a tool that translates the acl & applies it to a specific interface.

Code:
access-list 110 ip permit 10.0.0.x any
access-list 110 ip deny any any

Login or Register to Ask a Question

Previous Thread | Next Thread

5 More Discussions You Might Find Interesting

1. IP Networking

How to stack Cisco 2960-S and Cisco 2960X?

Is there an easy way to stack Cisco 2960-S and Cisco 2960X switches? If you have no idea, follow this: 1. Stacking is not supported on switches running the LAN Lite image. All switches in the stack must be running the LAN Base image. 2. In a mixed stack of Catalyst 2960-X and Catalyst 2960-S... (0 Replies)
Discussion started by: Ayaerlee
0 Replies

2. IP Networking

iptables syntax

Hi, Can someone help to explain what is --to-source in the iptables rule below: iptables -t nat -A POSTROUTING -s 192.168.1.100 -o eth0 \ -j SNAT --to-source 97.158.253.26 especially why the option has double dash (--) is it a comment? Thanks (1 Reply)
Discussion started by: plee61
1 Replies

3. IP Networking

iptables: syntax from drop AND log packets

Good afternoon everyone, It's the iptables n00b again. valiantly learning and reading (and asking for occasional help when I hit a wall - which I think I just did) So far I've gotten logging enabled for iptables. Now, I want to drop AND log an IP connection attempt. Could some wise eyes... (2 Replies)
Discussion started by: putter1900
2 Replies

4. Cybersecurity

pass syntax iptables to ipfw

Hello, excuse my English. Please could tell me how I can pass this syntax for iptables to ipfw. iptables -A OUTPUT -p tcp --dport 80 -m state --state NEW -m recent --set --name thor --rdest -j ACCEPT iptables -A INPUT -p tcp -m tcp --tcp-flag RST RST -m state --state ESTABLISHED -m recent... (0 Replies)
Discussion started by: dot357
0 Replies

5. Cybersecurity

ACL

Hi all, I've just been handled the responsibility for a FTP-site. Having no experiens of UNIX at all. And now one of my users needs to have full access to the usr directory and all it's subdirectories, don't know why just trying to do what the boss tells me. The type of UNIX is FreeBSD and the... (4 Replies)
Discussion started by: -tri-
4 Replies
Login or Register to Ask a Question