iptables - similar syntax to cisco acl

Hi All,

can we write iptables rules on linux in a way similar to cisco acl ??

Yes, they're both similar.

i want a tool that translates the acl & applies it to a specific interface.

access-list 110 ip permit 10.0.0.x any
access-list 110 ip deny any any