Advertisement
Guest User

Untitled

a guest
Jul 22nd, 2017
163
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1.  
  2. access-list 100 permit tcp 172.16.200.0 0.0.0.255 172.16.100.0 0.0.0.255 established
  3. access-list 100 permit icmp 172.16.200.0 0.0.0.255 172.16.100.0 0.0.0.255 echo-reply
  4. access-list 100 permit icmp 172.16.200.0 0.0.0.255 172.16.100.0 0.0.0.255 echo
  5. access-list 100 deny ip 172.16.200.0 0.0.0.255 172.16.100.0 0.0.0.255
  6. access-list 100 permit ip any any
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement