Named IP Access Lists

Named IP Access Lists

Named IP access lists are similar to numbered IP access lists, but instead of using an ACL number, they use a descriptive name. Named ACLs are easier to read and understand, and they offer more flexibility than numbered ACLs. They are also easier to modify, as you can add or remove rules without having to renumber the entire ACL.

To create a named ACL, use the ip access-list command followed by a name. For example, to create an ACL called “MANAGEMENT” that denies Telnet traffic to a specific host and permits all other traffic, you would use the following command:

ip access-list extended MANAGEMENT

deny tcp any host 192.168.1.10 eq telnet

permit ip any any

To apply the named ACL to an interface, use the ip access-group command followed by the name of the ACL and the direction (inbound or outbound). For example, to apply the “MANAGEMENT” ACL to the inbound traffic on interface GigabitEthernet0/0, you would use the following command:

interface GigabitEthernet0/0

ip access-group MANAGEMENT in Note that named ACLs are not supported on all devices, so it’s important to check the documentation for your specific device and software version. Additionally, be careful when modifying ACLs that are already in use, as any changes can have unintended consequences on the network.

Apply for Router Support Certification Now!!

https://www.vskills.in/certification/certified-router-support-professional

Back to Tutorial

Share this post
[social_warfare]
Extended IP Access Control Lists and Configuration
Controlling Telnet and SSH Access with ACLs

Get industry recognized certification – Contact us

keyboard_arrow_up