Brad

I expect you know - but you must have a layer3 device (router) between the
two Vlans
you can then apply access lists to the vlan interfaces on the router.
What about dual NIC's in the server one connected to the Lan the other to
the single user   It would be a lot cheeper just don't allow the cards on
the same network and don't let them forward (route) between each other.

hope that's of some help


----- Original Message -----
From: "Brad Shifflett" <[EMAIL PROTECTED]>
To: "Groupstudy (E-mail)" <[EMAIL PROTECTED]>
Sent: Thursday, March 22, 2001 4:26 PM
Subject: Vlan Question


> Scenario:
> Got a client who has a person on the network that does not want to
> be on the network but wants access to the server. My thought was to
install
> a switch, setup to Vlans, one for all the users (10 or so) and the second
> Vlan for the 1 user by himself. This way no one can get to his machine,
then
> setup an access list to permit his Vlan to access the first Vlan and deny
> all the other users to his Vlan. Does this sound right? Anything I am
> missing? Seeing if I understand Vlans correctly or not.
>
> Brad Shifflett
> [EMAIL PROTECTED]
> Micromenders, Inc.
>
>
> _________________________________
> FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
> Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
>

_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to