---- interface serial 0 ip access-group 101 in ---- access-list 101 deny ICMP any host 192.78.46.8 eq 8 ---- access-list 101 permit ip any host 192.78.46.8 ---- access-list 101 permit ICP any host 192.78.46.12 eq 8 ---- access-list 101 permit tcp any host 192.78.46.8.12 eq 80 ---- access-list 101 deny ip any any