cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
600
Views
0
Helpful
0
Replies

ACL for Class Map in ASDM

Harmeet Singh
Level 1
Level 1

Hi,

If I want to call a access-list in class-map, I can configure it like this:

access-list user-acl extended deny tcp host 192.168.1.2 any eq www

access-list user-acl extended permit tcp any any eq www

class-map block-user-class

  match access-list user-acl

How can we configure the same thing in ASDM 7.1, because when I configure a ACL in ASDM it ask for interface but I don't want to apply this ACL on any interface. I just want to call it in class-map for service policy. There is also no option in class-map to call an ACL in ASDM.

Any Idea.

Regards,

Harmeet

0 Replies 0
Review Cisco Networking for a $25 gift card