Introduction to ACL & configuration of ACL in Cisco Packet Tracer. Learn to implement security policies using Standard and Extended Access Control Lists.
Access Control Lists (ACLs) are used to filter network traffic and enhance security. Key points:
| Type | Description | Range |
|---|---|---|
| Standard ACL | Filters traffic using source IP only; cannot distinguish protocols | 1-99, 1300-1999 |
| Extended ACL | Filters traffic using source & destination IP, ports, and protocols | 100-199, 2000-2699 |
| Reflexive ACL | Uses upper-layer session information; also called IP session ACL | N/A |
| Dynamic ACL | Grants access after authentication (Telnet); based on extended ACL | N/A |
| Category | Description |
|---|---|
| Numbered ACL | Identified by number; cannot delete specific rules, deleting removes whole ACL |
| Named ACL | Identified by name; specific rules can be deleted |
! Allow only specific network
access-list 10 permit 192.168.1.0 0.0.0.255
access-list 10 deny any
! Apply to interface
interface gigabitethernet0/0
ip access-group 10 in
Explanation: This standard ACL permits traffic only from the 192.168.1.0/24 network and denies all other traffic.
! Allow HTTP but deny FTP
access-list 101 permit tcp any any eq 80
access-list 101 deny tcp any any eq 21
access-list 101 permit ip any any
! Apply to interface
interface gigabitethernet0/1
ip access-group 101 out
Explanation: This extended ACL allows HTTP traffic, blocks FTP traffic, and permits all other IP traffic outbound.
Source IP only
Range: 1-99, 1300-1999Source & Destination IP, ports, protocols
Range: 100-199, 2000-2699Uses session info
Session-based filteringGrants access after Telnet authentication
Authentication required