Options

'All & Any' words in access lists

dieublancdieublanc Member Posts: 15 ■□□□□□□□□□
Can someone explain to me the difference between the word All and Any in an access list. (if there is a difference that is?)

Comments

  • Options
    bonam004bonam004 Member Posts: 38 ■■□□□□□□□□
    Can someone explain to me the difference between the word All and Any in an access list. (if there is a difference that is?)

    Well the word 'Any' is used in ACL's to refer to all addresses on the network.

    Ex:
    access-list 101 deny tcp 133.12.10.0 0.0.255.255 122.3.2.0 0.0.255.255 eq 23
    permit ip any any (instead of doing pemit ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255-its d same)

    icon_lol.gif
Sign In or Register to comment.