电脑技术学习

3550 ACL配置举例

dn001

  Switch(config)# Access-list 2 permit 36.48.0.3
  Switch(config)# access-list 2 deny 36.48.0.0 0.0.255.255
  Switch(config)# access-list 2 permit 36.0.0.0 0.255.255.255
  Switch(config)# interface gigabitethernet0/1
  Switch(config-if)# ip access-group 2 in
  Switch(config)# access-list 102 permit tcp any host 128.88.1.2 eq 25
  Switch(config)# access-list 102 permit icmp any any
  Switch(config)# interface gigabitethernet0/1
  Switch(config-if)# ip access-group 102 in

标签: