16-3
Ethernet Card Software Feature and Configuration Guide, R7.2
January 2009
Chapter 16 Configuring Access Control Lists
Creating IP ACLs
Creating IP ACLs
The following sections describe how to create numbered standard, extended, and named standard IP
ACLs:
Creating Numbered Standard and Extended IP ACLs, page 16-3
Creating Named Standard IP ACLs, page 16-4
Creating Named Extended IP ACLs (Control Plane Only), page 16-4
Applying the ACL to an Interface, page 16-4

Creating Numbered Standard and Extended IP ACLs

Table 16-1 lists the global configuration commands used to c reate numbered standard and extended IP
ACLs.
Table 16-1 Commands for Numbered Standard and Extended IP ACLs
Command Purpose
Router(config)# access-list
access-list-number
{deny | permit}
source
[
source-wildcard
]
Defines a standard IP ACL using a source address
and wildcard.
Router(config)# access-list
access-list-number
{deny | permit}
any
Defines a standard IP ACL using an abbreviation
for the source and source mask of 0.0.0.0
255.255.255.255.
Router(config)# access-list
extended-access-list-number
{deny | permit}
protocol source source-wildcard destination
destination-wildcard
[precedence
precedence
] [tos
tos
]
Defines an extended IP ACL number and the
access conditions.
Router(config)# access-list
extended-access-list-number
{deny | permit}
protocol
any any
Defines an extended IP ACL using an
abbreviation for a source and source wildcard of
0.0.0.0 255.255.255.255, and an abbreviation for
a destination and destination wildcard of 0.0.0.0
255.255.255.255.
Router(config)# access-list
extended-access-list-number
{deny | permit}
protocol
host
source
host
destination
Defines an extended IP ACL using an
abbreviation for a source and source wildcard of
source 0.0.0.0, and an abbreviation for a
destination and destination wildcard of
destination 0.0.0.0.