access-list allAddr extended permit ip any any access-group allAddr in interface inside access-group allAddr out interface inside access-group allAddr in interface dmz access-group allAddr out interface dmz access-group allAddr in interface outside access-group allAddr out interface outside