Switches, Hubs, and Modems
1753929 Members
9025 Online
108810 Solutions
New Discussion юеВ

Re: Restricti VLAN 3400cl Switches

 
Stefan Wusowski
Frequent Advisor

Restricti VLAN 3400cl Switches

Hello,
i have a Problem with resticting the VLAN's.

Environment:
10 Procurve Switches 3400cl
Two switches in every floor
Two switches in the Basement, all switches from the floor are connected to the basement.
(Base SW-1 to Floor SW1 to Floor SW2 to base SW-2)
IP-Adresses for all VLAN's are only asigned at the basement Switches for Rounting.
We have 4 USER LAN, 1 Server Lan, and a DMZ.
VLAN-1 192.168.1.0/24 User Lan1
VLAN-2 192.168.2.0/24 User Lan2
VLAN-3 192.168.3.0/24 User Lan3
VLAN-4 192.168.4.0/24 User Lan4
VLAN-SRV 192.168.100.0/24 Server LAN
VLAN-DMZ 192.168.200.0/24 DMZ
All VLAN are configured on all Switches.

From VLAN-1/2 connect the Server in VLAN-SRV. Get the IP Adress via DHCP from VLAN-SRV,
DHCP-Helper on very Switch. Server in VLAN-SRV has connection via DMZ to Internet.
User are working with proxy server in VLAN-SRV.

I want to restict the connection between all User Lan.
My Idee was to create ACL for each Port in VLAN taht allow only the connection to the VLAN-SRV.
# access-list 1 permit 192.168.100.0/24
Add the ACL to the Port in User VLAN-1/2/3/4.
# interface 10-20 access-group 1 in

After add the ACL to a port, i did not get a IP-Adress via DHCP.
For testing a asign a IP Adress manually and try to ping the other User Lan (VLAN-1
to VLAN-2). The ping was successfully!?

So were is my problem???? I only want to restict the connection between the User Lan's

Thanks for help
2 REPLIES 2
Mohieddin Kharnoub
Honored Contributor

Re: Restricti VLAN 3400cl Switches

Hi

Enable the following ACLs on your Routing Switches:

ip access-list extended Vlan1
deny ip 192.168.2.0 0.0.1.255 any
deny ip 192.168.4.0 0.0.0.255 any
permit ip any any
exit
Vlan 1 ip access-group Vlan1 in

ip access-list extended Vlan2
deny ip 192.168.1.0 0.0.0.255 any
deny ip 192.168.3.0 0.0.0.255 any
deny ip 192.168.4.0 0.0.0.255 any
permit ip any any
exit
Vlan 2 ip access-group Vlan2 in

ip access-list extended Vlan3
deny ip 192.168.1.0 0.0.0.255 any
deny ip 192.168.2.0 0.0.0.255 any
deny ip 192.168.4.0 0.0.0.255 any
permit ip any any
exit
Vlan 3 ip access-group Vlan3 in

ip access-list extended Vlan4
deny ip 192.168.1.0 0.0.0.255 any
deny ip 192.168.2.0 0.0.1.255 any
permit ip any any
exit
Vlan 4 ip access-group Vlan4 in

Good Luck !!!
Science for Everyone
Matt Hobbs
Honored Contributor

Re: Restricti VLAN 3400cl Switches

You'll want to do those ACL source and destination addresses in reverse. The source-address comes first.

ip access-list extended ├в < id-string >├в < permit | deny > ip
< source-ip-address > < source-acl-mask >
< destination-ip-address > < destination-acl-mask >

e.g.

ip access-list extended Vlan1
deny ip any 192.168.2.0 0.0.1.255
deny ip any 192.168.4.0 0.0.0.255
permit ip any any
exit

As you already know you also need to apply it to the port as the 3400 does not support applying it to the VLAN.

With port-based VLANs you need to take extra consideration as to what is permitted/denied. A common over site is broadcast traffic and multicast traffic. If you do not use the 'permit ip any any' at the end of your ACL, it will also block any broadcast/multicast traffic (which will stop your DHCP requests being successful).

e.g.
Without 'permit ip any any' you need to allow:
permit ip any 255.255.255.255/32
permit ip any 224.0.0.0/4