access-list 100 permit ip any any ip tcp intercept list 100