๐Ÿ” What is an ACL?

An ACL is an ordered list of rules (statements) that a router checks top to bottom to decide whether to permit or deny traffic.

๐Ÿ‘‰ Implicit deny exists at the end of every ACL (anything not matched is denied).


๐Ÿงฉ Types of Cisco ACLs

1๏ธโƒฃ Standard ACL

Example

access-list 10 permit 192.168.1.0 0.0.0.255
access-list 10 deny any

Apply to interface

interface g0/0
 ip access-group 10 in


2๏ธโƒฃ Extended ACL

Example

access-list 101 permit tcp 192.168.1.0 0.0.0.255 any eq 80
access-list 101 deny ip any any

Apply

interface g0/1
 ip access-group 101 out


3๏ธโƒฃ Named ACL

Extended Named ACL Example

ip access-list extended WEB-FILTER
 permit tcp 192.168.10.0 0.0.0.255 any eq 443
 deny ip any any

Apply

interface g0/0
 ip access-group WEB-FILTER in


๐ŸŽฏ Wildcard Mask Basics

Wildcard mask is the inverse of subnet mask:

Subnet MaskWildcard
255.255.255.00.0.0.255
255.255.255.2550.0.0.0

Examples


๐Ÿ” Inbound vs Outbound

ip access-group 101 in
ip access-group 101 out


โš ๏ธ Important Rules to Remember

โœ” ACLs are processed top-down
โœ” First match wins
โœ” One ACL per interface, per direction, per protocol
โœ” Always add explicit permit if needed (else implicit deny blocks traffic)


๐Ÿ›  Useful Show Commands

show access-lists
show ip access-lists
show run | section access-list
show ip interface g0/0


๐Ÿ” Common Use Cases

renjithbs Avatar

Posted by

Leave a comment