answersLogoWhite

0

What is extended access lists?

Updated: 1/9/2023
User Avatar

Wiki User

11y ago

Best Answer

Router access list is the list of condition that categorize packet and also filter unwanted packets.

And at 1 interface per direction, per protocol there should be only 1 ACL.

ACL list are of two types

Standard and Extended

In Number standard ACL range is 1-99, 1300-1999.

In Number standard ACL range is 100-199, 2000-2699.

User Avatar

Myriam Morissette

Lvl 10
1y ago
This answer is:
User Avatar

Add your answer:

Earn +20 pts
Q: What is extended access lists?
Write your answer...
Submit
Still have questions?
magnify glass
imp
Related questions

Are standard access listS confIgured close to the source or destination address?

Standard access lists are placed close to the destination. Extended access list are placed close to the source. This is because extended ACL's look at the source and destination IP address, whereas standard ACL's look at the source IP address only.


Which statements describe characteristics of extended access lists?

They check packets by source address They check packets by destination address


How do named access lists differ from standard access lists?

Named access lists can be identified by alphanumeric names while standard access lists cannot


On a Cisco router x IP lists check source packet addresses while y IP access lists check for both source and destination packet addresses?

x -> standard y -> extended


How do extended access control list differ from standard access control list?

Standard Access Control Lists (ACLs) only allows you to permit or deny source addresses. You can not block based on protocol, port, or destination. Extended ACLS allow you to block traffic based on source address, destination address, source port, destination port, and protocol.


Disadvantage of linked lists?

The access time for items is proportional to the distance they are from the end of the list which can become very time consuming for long lists.


Which of the following guidelines for using access lists are valid?

Remove lines selectively when using named IP access lists Make subsequent additions at the end of the access list Every access list should have at least one permit statement


How many access lists can be applied per protocol?

one


With the discretionary access control model the most common control implementation is through?

access control lists


In order to gain illegitimate access to a network attackers often by-pass access control lists by .?

Spoofing


Which type of access list uses the number range 100-199?

Extended IP Access List


What form of access control is based on access control lists that define which users can access objects?

the passive entity that is the target of an access request. the active entity that initiates an access request.