Switches, Hubs, and Modems
1752726 Members
5814 Online
108789 Solutions
New Discussion юеВ

5406zl ACL Guest Wlan

 
nemix
Occasional Advisor

5406zl ACL Guest Wlan

Hi there,

I just want to create a simple ACL for one of our Customers. They want tu build a Wlan Infrastructure with a Guest Wlan.
The Guest Wlan should be seperated from the other VLANS:

ip access-list extended "Guest_Wlan"
10 permit ip 192.168.137.0 0.0.0.0
20 deny any any
exit
vlan 3
name "Guest_Wlan"
ip helper-address 192.168.137.1
untagged A3
ip access-group "Guest_Wlan" in
exit

Is it right, that I only have to deny the hole traffic? The GW for the Clients is the Lancom Wlan Controller...

Thank you for helping :)
2 REPLIES 2
Mohammed Faiz
Honored Contributor

Re: 5406zl ACL Guest Wlan

Hi,

Ok, there are a few issues there.

> 10 permit ip 192.168.137.0 0.0.0.0

That line isn't complete, it specifies a source but not a destination.
Also your mask is wrong. ACL's use wildcards that aren't the same as a normal network mask (they're the inverse really). So if you want to specify the 192.168.137.0/24 subnet you use the statement 192.168.137 0.0.0.255.

You haven't really said what you _do_ want to give the guest VLAN access to so I'll just give you an example I've made up :)

1) Allow the hosts access to your DNS server

permit tcp 0.0.0.0 255.255.255.255 DNS_SRV_IP 0.0.0.0 eq 53

permit udp 0.0.0.0 255.255.255.255 DNS_SRV_IP 0.0.0.0 eq 53

2) Deny them access to any other IPs on your subnet (replace the 192.168 with your address range or add in multiple lines for all your ranges)

deny ip 0.0.0.0 255.255.255.255 192.168.0.0 0.0.255.255

3) Allow the guest clients any other access you want, e.g web access

permit tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255 eq 80

4) There is an implicit "deny any any" rule at the end of every acl

Now just apply this to the VLAN in the correct direction (the direction is with respect to the switch)

ip access-group "guest_acl" in

If you have any issues the manual pages for ACL's are quite detailed and useful:

http://cdn.procurve.com/training/Manuals/2610-Security-Oct2008-59918642.pdf
nemix
Occasional Advisor

Re: 5406zl ACL Guest Wlan

Hi,

thank you.
I only want the Clients to get access to our Firewall (192.168.137.1/24). The Firewall has only one allow rule (allow hhtp), all other traffic isn├В┬┤t allowed. DHCP Server for our Clients is the Firewall.


ip access-list extended "wlan_gues"
10 permit tcp 0.0.0.0 255.255.255.255 192.168.137.1 0.0.0.0
20 permit udp 0.0.0.0 255.255.255.255 192.168.137.1 0.0.0.0
30 deny ip 0.0.0.0 255.255.255.255 192.168.0.0 0.255.255.255
permit tcp 0.0.0.0 255.255.255.255


vlan 3
name "WLAN_Guest"
no ip address
ip access-group "wlan_guest" vlan
ip access-group "wlan_guest" in
exit