Link to home
Start Free TrialLog in
Avatar of GridLock137
GridLock137Flag for United States of America

asked on

Extended ACL or VLAN ACLs to permit\deny VLAN Traffic?

good day everyone,

I have some traffic I need to block on a catalyst 6509 layer 3 switch between two VLANs. I have dealt with standard and extended ACLs before but not to block specific VLANs from accessing each other. The concept of VALCs is new to me, so I need some help with this one... It's simple but it's racking my brain:

Let's say I have VLAN 20 and VLAN 66, I want traffic between these two VLANs to reach each other but drop all aother traffic from the other 15 or so VLANs I have confirgured on this switch, the catch is VLAN 20 is also Outbound traffic that cannot be blocked, for instance it runs internet traffic through there as well. Is there Any way I can accomplish this?

This is what I have tried so far by applying it on the VLAN Interface in the Out and In direction:


Applied to interface VLAN20 -
 
Access-list 150 permit ip 10.66.0.0 0.0.0.255 10.20.0.0 0.0.0.255
access-list 150 Permit ip any any

(allowing the invisible implicit deny at the bottom to block all else)

Applied to interface VLAN66-

Access-list 155 permit ip 10.20.0.0 0.0.0.255 10.66.0.0 0.0.0.255
permit ip any any

(allowing the invisible implicit deny at the bottom to block all else)

I have the ip any any there after my second try, when i applied on the permit ACL 150 & 155 i was blocked from reaching the WWW.

Any help on this would be deeply appreciated, thank you EE

GL137
ASKER CERTIFIED SOLUTION
Avatar of mat1458
mat1458
Flag of Switzerland image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of Don Johnston
If you want to allow a specific VLAN and all internet to a VLAN, one way would be to deny the specific VLANs and allow all others.

Using the following as the criteria:

VLAN 20 is allowed to talk to VLAN 66 and internet but not other VLANs.
All internal VLAN IP addresses are 10.x.0.0/24 (where "x" is the VLAN number).

access-list 20 permit 10.66.0.0 0.0.0.255   ! allows VLAN 66 traffic
access-list 20 deny 10.0.0.0 0.255.255.255  ! denies all other VLANs
access-list 20 permit any  ! allows all other IP addresses (internet traffic)
!
access-list 66 permit 10.20.0.0 0.0.0.255   ! allows VLAN 20 traffic
access-list 66 deny 10.0.0.0 0.255.255.255  ! denies all other VLANs
access-list 66 permit any  ! allows all other IP addresses (internet traffic)
!
interface vlan 20
 access-group 20 out
interface vlan 66
 access-group 66 out
Avatar of GridLock137

ASKER

I will give this a shot as son as i get into this office this morning. Will give you a heads uas soon as i do it, thx.
ok so i tried the entries that donjouhnston suggested and i lost internet, once i apply the ip access-group 20 out to vlan 20 interface it kills internet . maybe a slight modification to the statements above?
Do you use a proxy for internet? If so what address does it have?
ok so i tried the statements by mat1458 and internet is still up but i am still able to ping a server on the 20 vlan with ip address of 10.20.0.2 from my machine on the 23 vlan, with the ip protocol mentioned in the statement shouldn't the pings get blocked since IP encompases all protocols? only communication from vlan 66 should get throught to 20. any ideas?
no proxy in the middle. internet is fine with your statements but i am still able to ping through my vlan (23) to vlan 20 which i shouldn't since the deny statement should stop my pings.
How did you apply the access lists? On which interfaces are they? Can you remove the access-lists from the interfaces and add the following before reapplying them:

access-list 150 permit ip 10.66.0.0 0.0.0.255 10.20.0.0 0.0.0.255
access-list 150 deny ip 10.0.0.0 0.255.255.255 10.0.0.0 0.255.255.255
access-list 150 deny icmp 10.0.0.0 0.255.255.255 10.0.0.0 0.255.255.255
access-list 150 permit ip any any

access-list 155 permit ip 10.20.0.0 0.0.0.255 10.66.0.0 0.0.0.255
access-list 155 deny ip 10.0.0.0 0.255.255.255 10.0.0.0 0.255.255.255
access-list 155 deny icmp 10.0.0.0 0.255.255.255 10.0.0.0 0.255.255.255
access-list 155 permit ip any any

I am not sure if it helps any but it's worth a try.
disregard my last two post, i had a non-existent ACL applied to vlan 20, i applied the correct one and it works, i have internet and to test my pings were blocked.
sorry, should've mentioned i have additional testing before i close this question. give me till the end of the day please, i have to make sure traffic between these two vlans is completely isolated. thx
Excellent, everything is working. Thank you.

GL137