Why don't you just use one access list on the 192.168.x.x network router to
deny it from seeing any traffic from the 10 network?

eg.
#access-list 101 deny ip 192.168.0.0 0.0.255.255 10.0.0.0 0.255.255.255
#access-list 101 permit any any

Apply this outbound to the 192.168.x.x interface and you should be set.
This will allow traffic from the 10 netwk to get to the 192.168 netwk but
will deny 192.168 from getting to 10.


Vijay Ramcharan, MCSE, CCNA


-----Original Message-----
From: Asad Jafari [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, July 05, 2000 12:27 PM
To: [EMAIL PROTECTED]
Subject: Access Lists


Hello All,

I've configured a 2611 for routing in between two different LAN's. One is a
10.0.0.0 and the other is 192.168.0.0. I have configured access lists for
this. I want the 10.0.0.0 network to see the 192.168.0.0 network. I don't
want the 192.168.0.0 network to see the 10.0.0.0 network. I have been
playing with it but can't get it to work. Either it will block both sides or
open both.

Any help will be really appreciated.
Thanks in advance,

Asad Jafari.

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to