Tag: <span>object-group</span>

Here are the step by step configuration of implementing Access-Lists or ACL on Cisco routers such as ASR9000 running on IOS-XR, utilizing the object-group for simplicity and convenience. 1.Create object-group object-group network ipv4 allowed_ip 192.168.0.0/24 object-group port allowed_port eq ssh 2. Create ACL ipv4 access-list ACL88 10 permit tcp net-group allowed_ip any port-group allowed_port 20 deny tcp any any port-group allowed_port 30 permit ipv4 any any 3. Apply ACL interface Te0/0/0/0 ipv4 access-group ACL88 egress Verification: show object-group network ipv4…

Cisco