You are on page 1of 1

access-list 110 deny tcp 172.16.10.0 0.0.0.

31 any eq www
access-list 110 deny tcp 172.16.10.32 0.0.0.15 any eq www
access-list 110 deny tcp 172.16.10.48 0.0.0.1 any eq www
access-list 110 deny tcp host 172.16.10.50 any eq www
access-list 110 permit ip any any

You might also like