cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1911
Views
0
Helpful
3
Replies

Restrict access to sensitive VLANs

vd123_cisco
Level 1
Level 1

Hi All,

We have a network of 30 VLANS and currently all the vlans have access to everyhing. We are using Cisco 6509 switch for Layer3 routing.

I would like to prevent some VLANs accessing the server VLANs. Can anyone advise how can i resrict access to the server VLANs?

Do i need to implement access-lists on the 6500 switch? or do i need to create VLANS on the firewall so that all traffic i filtered?

Thanks

Jay

3 Replies 3

Sandeep Choudhary
VIP Alumni
VIP Alumni

use ACL on this layer 3 switch to block some vlan to access server vlan

Regards

lgijssel
Level 9
Level 9

You can use both solutions but with everything in one routing domain it will be somewhat cumbersome to allow exactly the traffic that you want. There is a third option namely to place the vlans which need to be filtered in a different context using vrf lite.

You may then use the firewall to route and filter traffic. Please check this example:

http://www.cisco.com/en/US/products/hw/modules/ps2797/products_tech_note09186a0080b6216e.shtml

regards,

Leo

vd123_cisco
Level 1
Level 1

Thank you for the reply guys.

Can you confirm if the access-lists will go under VLAN interfaces on 6500 switch?

Thanks

Jay

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card