09 Security and Traffic Management
09 Security and Traffic Management
• Named ACL
ip access-list standard NAME
{permit|deny} source [wildcard]
• ACL Implementation
interface FastEthernet0/0
ip access-group 10 in
• HOST
interface GigabitEthernet0/0
ip access-group 10 in
• SUBNET
interface GigabitEthernet0/0
ip access-group 10 in
Named ACL
ip access-list standard BLOCK_USERS
deny 192.168.10.66
permit any
interface g0/0
ip access-group BLOCK_USERS in
Verification Commands
• Always add a permit
any at the end if
show access-lists needed, or it will deny
everything by default
show ip interface [interface]
• Use named ACLs for
show running-config better documentation
• Place Standard ACLs as
close to the
destination as possible
(since it only filters by
source IP)
• Plan ACLs carefully to
avoid breaking
services
• Use show access-lists
to verify
Standard IPv4 Features
Filters On Source IP only
Number Range 1-99, 1300-1999
Named Support Yes
Use Cases Simple host/network filtering
Interface Direction Inbound / Outbound
Layer Works at Layer 3 (Network)
Extended Numbered IP Access Control Lists
• identified by a number from the range 100-199, 2000-2699
• filter traffic more flexible based on multiple parameters
• Source IP address
• Destination IP addressProtocol (TCP, UDP, ICMP)
• Source and destination port numbers (TCP and UDP)
• Packet types (ICMP echo requests)
• Interface on which the traffic is received or sent
Extended ACL Configuration
access-list <100-199 | 2000-2699> [permit | deny] <protocol> <source
IP> <wildcard> <destination IP> <wildcard> [operator] [port]
interface GigabitEthernet0/0
ip access-group 110 in
• Deny any TCP traffic from 192.168.10.0/24 going to any destination on port 23
• Allow all other traffic
Allow HTTP traffic only to a web server
access-list 110 permit tcp any host 192.168.50.10 eq 80
access-list 110 deny ip any any
interface GigabitEthernet0/0
ip access-group 100 in