<?xml:namespace prefix = v ns = "urn:schemas-microsoft-com:vml" /><?xml:namespace prefix = o ns = "urn:schemas-microsoft-com:office:office" />

 

 

Router(config)#access-list 100 deny tcp host 192.168.1.4 any eq www
Router(config)#access-list 100 permit tcp any any eq www
Router(config)#access-list 100 permit icmp 192.168.1.0 <?xml:namespace prefix = st1 ns = "urn:schemas-microsoft-com:office:smarttags" />0.0.0.255 any echo
Router(config)#access-list 100 deny ip any any
Router#show access-lists 100

Extended IP access list 100

    deny tcp host 192.168.1.4 any eq www (131 match(es))

    permit tcp any any eq www (12 match(es))

    permit icmp 192.168.1.0 0.0.0.255 any echo (6 match(es))

    deny ip any any (26 match(es))

Router#

Router(config)#interface fastEthernet 0/0
Router(config-if)#ip access-group 100 in
Router(config-if)#no shutdown

 

Router(config)#ip access-list extended fanxiang
Router(config-ext-nacl)#permit tcp host 100.100.100.2 192.168.1.0 0.0.0.255 established
Router(config-ext-nacl)#deny tcp host 100.100.100.2 192.168.1.0 0.0.0.255
Router(config)#interface fastEthernet 0/1
Router(config-if)#ip access-group fanxiang out
Router(config-if)#no shutdown
Router#show access-lists fanxiang

Extended IP access list fanxiang

    permit tcp host 100.100.100.2 192.168.1.0 0.0.0.255 established

    deny tcp host 100.100.100.2 192.168.1.0 0.0.0.255

Router#