Knowledge Base | Cisco Standard ACL Configuration

Hello friends, in this article we will configure the standard access-list. For this, we will continue with examples by creating a topology in packet tracer.

First of all, what are (ACL) Access Lists?

Access-list is briefly used to control outgoing or incoming traffic over an interface. As can be seen from the name of this access-list, it allows you to control the traffic by typing a list of rules and saying deny or permit, or “allow”. Now let’s create an example topology and continue.

As seen in the image above, there are two networks with different IP addresses and one server. While we want the 192.168.2.0 network to reach the server for testing purposes, we will not want the 192.168.1.0 network to reach the server. Before doing these, of course, we need to write static routes to the routers.

First of all, access-lists are usually written close to the target. Since our target is the server, we will create an access-list to router1 close to the target.

Router1>and

Router1#conf

Router1(config)#access-list 10 permit 192.168.2.0 0.0.0.255

Router1(config)#access-list 10 deny 192.168.1.0 0.0.0.255

Yes, we have now created the access-lists as seen above. The reason why we write (0.0.0.255) refers to all IP addresses in the network we have specified. Unfortunately, the job is not finished after creating the access-lists. Now we will define the access-list we created to the port.

Router1(config)# interface serial 0/3/0

Router1(config)# ip access-group 10 in

Now we have applied the access-list we wrote to the in direction of the port.

It will work unless you write the access-list and apply it to the port.

Samed Rose

Related Posts

Leave a Reply

Your email address will not be published. Required fields are marked *