You are on page 1of 3

Access-list 100 deny ip any host 10.10.11.

Access-list 100 permit ip any any

Interface gigabitEthernet 0/0/0

Ip access-group 100 out

Access-list 101 deny ICMP any host 172.16.0.3

Access-list 101 permit ip any any

Interface gigabitEthernet 0/0/0

Ip access-group 101 out

Access-list 102 permit tcp host 172.16.2.3 host 172.16.0.4 eq 80

Access-list 102 deny tcp any host 172.16.0.4 eq 80

Access-list 102 permit ip any any


Switch

You might also like