You are on page 1of 1

access-list 100 permit tcp host 10.1.2.101 host 10.1.1.

100 eq 80
access-list 100 permit tcp host 10.1.2.102 host 10.1.1.101 eq 443
access-list 100 deny tcp 10.1.2.0 0.0.0.255 10.1.1.0 0.0.0.255
access-list 100 permit tcp 10.1.2.0 0.0.0.255 any

You might also like