CHAPT ER
21-1
Cisco ASA 5500 Series Configuration Guide using ASDM
21
Using the ACL Manager
This chapter describes how to configure extended access lists (also known as access control lists), and
it includes the following sections:
Information About the ACL Manager, page21-1
Licensing Requirements for the ACL Manager, page21-1
Guidelines and Limitations, page21-2
Adding ACLs and ACEs, page21-2
Feature History for the ACL Manager, page2 1-5

Information About the ACL Manager

Access control lists (ACLs) are used to control network access or to specify traffic for many features to
act upon. An ACL is made up of one or more access control entries (ACEs) in which you can specify the
line number to insert the ACE, the source and destination addresses, and, depending upon the ACE type,
the protocol, the ports (for TCP or UDP), or the ICMP type.
The ACL Manager dialog box lets you define ACLs to control the access of a specific host or network
to another host/network, including the protocol or port that can be used.
You can configure ACLs (access control lists) to apply to user sessions. These are filters that permit or
deny user access to specific networks, subnets, hosts, and web servers.
If you do not define any filters, all connections are permitted.
The ASA supports only an inbound ACL on an interface.
At the end of each ACL, there is an implicit, unwritten rule that denies all traffic that is not permitted.
If traffic is not explicitly permitted by an access control entry (ACE), the ASA denies it. ACEs are
referred to as rules in this section.
For information about adding ACLs and ACEs, see the ��Adding ACLs and ACEs” section on page21-2.
For information about finding specific ACLs and ACEs in your configuration, see the “Using the Find
Function in the ACL Manager Pane” section on page 3-15.

Licensing Requirements for the ACL Manager

The following table shows the licensing requirements for this feature: