Saturday, May 21, 2011

The Power of ACL Sequence Numbers

Back in the day modifying access-lists was a pain. It's because of their default behavior:

When you add a new line it will be placed at the bottom of the list.

So if you want to insert a line in the middle of the list, you have to copy the whole list and edit it in notepad, remove the whole list from the router and then paste the modified access-list.


Sequence Numbers
 
Access-lists are numbered sequentially in increments of 10 and begins with 10. They are the numbers at the left when you issue a show access-list command. These sequence numbers allow us to dictate where we want to place the line in the access-list.


For example, we want to insert a line in between deny 192.168.1.15 and permit any.We can use a sequence number in between 20 and 30. The sequence number I used in the example is 25


Now the ACL looks like this:


With the help of sequence numbers, we can modify access-lists without disturbing or deleting the previous configuration. This would be convenient and a great time-saving feature for network admins.