Chinaunix首页 | 论坛 | 博客
  • 博客访问: 463474
  • 博文数量: 132
  • 博客积分: 2995
  • 博客等级: 少校
  • 技术积分: 1412
  • 用 户 组: 普通用户
  • 注册时间: 2007-03-06 20:14
文章分类

全部博文(132)

文章存档

2010年(2)

2008年(21)

2007年(109)

我的朋友

分类:

2007-03-11 10:17:28


!
version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
service compress-config
!
hostname 4507-05
!
boot system flash bootflash:cat4000-i9s-mz.121-19.EW1.bin
enable password 4444
!
ip subnet-zero
!
ip multicast-routing
ip multicast multipath
spanning-tree extend system-id
!
redundancy
 mode rpr
 main-cpu
  auto-sync standard
!
!
interface GigabitEthernet1/1
!
interface GigabitEthernet1/2
!
interface GigabitEthernet2/1
!
interface GigabitEthernet2/2
!
interface GigabitEthernet3/1
 switchport trunk encapsulation dot1q
 switchport mode trunk
!
interface GigabitEthernet3/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
!
interface GigabitEthernet3/3
 switchport trunk encapsulation dot1q
 switchport mode trunk
!
interface GigabitEthernet3/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
!
interface GigabitEthernet3/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
!
interface GigabitEthernet3/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
!
interface GigabitEthernet4/1
!
interface GigabitEthernet4/2
!
interface GigabitEthernet4/3
!
interface GigabitEthernet4/4
!
interface GigabitEthernet4/5
!
interface GigabitEthernet4/6
!
interface GigabitEthernet4/7
!
interface GigabitEthernet4/8
!
interface GigabitEthernet4/9
!
interface GigabitEthernet4/10
!
interface GigabitEthernet4/11
!
interface GigabitEthernet4/12
 switchport access vlan 90
!
interface GigabitEthernet4/13
 switchport access vlan 2
!
interface GigabitEthernet4/14
 switchport access vlan 2
!
interface GigabitEthernet4/15
 switchport access vlan 2
!
interface GigabitEthernet4/16
 switchport access vlan 2
!
interface GigabitEthernet4/17
 switchport access vlan 2
!
interface GigabitEthernet4/18
!
interface GigabitEthernet4/19
 switchport access vlan 2
!
interface GigabitEthernet4/20
 switchport access vlan 100
!
interface GigabitEthernet4/21
 switchport access vlan 100
!
interface GigabitEthernet4/22
 switchport access vlan 100
!
interface GigabitEthernet4/23
 switchport access vlan 100
!
interface GigabitEthernet4/24
 switchport access vlan 100
!
interface GigabitEthernet4/25
 switchport access vlan 100
!
interface GigabitEthernet4/26
 switchport access vlan 100
!
interface GigabitEthernet4/27
 switchport access vlan 100
!
interface GigabitEthernet4/28
 switchport access vlan 10
!
interface GigabitEthernet4/29
 switchport access vlan 10
!
interface GigabitEthernet4/30
 switchport access vlan 10
!
interface GigabitEthernet4/31
 switchport access vlan 10
!
interface GigabitEthernet4/32
 switchport access vlan 10
!
interface GigabitEthernet4/33
 switchport access vlan 10
!
interface GigabitEthernet4/34
!
interface GigabitEthernet4/35
 switchport access vlan 10
!
interface GigabitEthernet4/36
 switchport access vlan 10
!
interface GigabitEthernet4/37
 switchport access vlan 10
!
interface GigabitEthernet4/38
 switchport access vlan 10
!
interface GigabitEthernet4/39
 switchport access vlan 10
!
interface GigabitEthernet4/40
 switchport access vlan 10
!
interface GigabitEthernet4/41
 switchport access vlan 10
!
interface GigabitEthernet4/42
 switchport access vlan 10
!
interface GigabitEthernet4/43
!
interface GigabitEthernet4/44
!
interface GigabitEthernet4/45
!
interface GigabitEthernet4/46
!
interface GigabitEthernet4/47
!
interface GigabitEthernet4/48
 switchport access vlan 180
!
interface Vlan1
 ip address 10.162.104.30 255.255.255.224
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan2
 ip address 10.162.105.62 255.255.255.192
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan3
 ip address 10.162.104.250 255.255.255.224
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan10
 ip address 10.162.104.126 255.255.255.192
 ip access-group 100 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan20
 ip address 10.162.105.126 255.255.255.192
 ip access-group 110 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan30
 ip address 10.162.105.190 255.255.255.192
 ip access-group 115 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan40
 ip address 10.162.105.254 255.255.255.192
 ip access-group 120 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan50
 ip address 10.162.106.30 255.255.255.224
 ip access-group 125 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan60
 ip address 10.162.106.62 255.255.255.224
 ip access-group 130 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan70
 ip address 10.162.106.94 255.255.255.224
 ip access-group 135 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan75
 ip address 10.162.106.126 255.255.255.224
 ip access-group 140 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan80
 ip address 10.162.106.158 255.255.255.224
 ip access-group 145 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan90
 ip address 10.162.106.254 255.255.255.192
 ip access-group 150 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan100
 ip address 10.162.107.252 255.255.255.0
 ip access-group 105 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan110
 ip address 10.162.108.62 255.255.255.192
 ip access-group 155 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan120
 ip address 10.162.108.126 255.255.255.192
 ip access-group 160 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan180
 ip address 10.162.108.254 255.255.255.192
 ip access-group 170 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
interface Vlan200
 ip address 10.162.108.190 255.255.255.192
 ip access-group 165 in
 ip helper-address 10.162.104.2
 ip pim sparse-dense-mode
!
ip classless
ip route 0.0.0.0 0.0.0.0 10.162.104.29
ip route 10.162.104.0 255.255.255.224 Vlan1
ip route 10.162.106.192 255.255.255.192 Vlan90
no ip http server
!
!
access-list 100 deny   ip any 10.162.107.0 0.0.0.255
access-list 100 deny   ip any 10.162.105.64 0.0.0.63
access-list 100 deny   ip any 10.162.105.128 0.0.0.63
access-list 100 deny   ip any 10.162.105.192 0.0.0.63
access-list 100 deny   ip any 10.162.106.0 0.0.0.31
access-list 100 deny   ip any 10.162.106.32 0.0.0.31
access-list 100 deny   ip any 10.162.106.64 0.0.0.31
access-list 100 deny   ip any 10.162.106.96 0.0.0.31
access-list 100 deny   ip any 10.162.106.128 0.0.0.31
access-list 100 deny   ip any 10.162.106.192 0.0.0.63
access-list 100 deny   ip any 10.162.108.0 0.0.0.63
access-list 100 deny   ip any 10.162.108.64 0.0.0.63
access-list 100 deny   ip any 10.162.108.128 0.0.0.63
access-list 100 deny   ip any 10.162.108.192 0.0.0.63
access-list 100 permit ip any any
access-list 105 deny   ip any 10.162.104.64 0.0.0.63
access-list 105 deny   ip any 10.162.105.64 0.0.0.63
access-list 105 deny   ip any 10.162.105.128 0.0.0.63
access-list 105 deny   ip any 10.162.105.192 0.0.0.63
access-list 105 deny   ip any 10.162.106.0 0.0.0.31
access-list 105 deny   ip any 10.162.106.32 0.0.0.31
access-list 105 deny   ip any 10.162.106.64 0.0.0.31
access-list 105 deny   ip any 10.162.106.96 0.0.0.31
access-list 105 deny   ip any 10.162.106.128 0.0.0.31
access-list 105 deny   ip any 10.162.106.192 0.0.0.63
access-list 105 deny   ip any 10.162.108.0 0.0.0.63
access-list 105 deny   ip any 10.162.108.64 0.0.0.63
access-list 105 deny   ip any 10.162.108.128 0.0.0.63
access-list 105 deny   ip any 10.162.108.192 0.0.0.63
access-list 105 permit ip any any
access-list 110 deny   ip any 10.162.104.64 0.0.0.63
access-list 110 deny   ip any 10.162.105.64 0.0.0.63
access-list 110 deny   ip any 10.162.106.64 0.0.0.31
access-list 110 deny   ip any 10.162.106.96 0.0.0.31
access-list 110 deny   ip any 10.162.106.128 0.0.0.31
access-list 110 deny   ip any 10.162.106.192 0.0.0.63
access-list 110 deny   ip any 10.162.107.0 0.0.0.255
access-list 110 deny   ip any 10.162.108.0 0.0.0.63
access-list 110 deny   ip any 10.162.108.64 0.0.0.63
access-list 110 deny   ip any 10.162.108.128 0.0.0.63
access-list 110 deny   ip any 10.162.108.192 0.0.0.63
access-list 110 permit ip any any
access-list 115 deny   ip any 10.162.104.64 0.0.0.63
access-list 115 deny   ip any 10.162.105.192 0.0.0.63
access-list 115 deny   ip any 10.162.106.0 0.0.0.31
access-list 115 deny   ip any 10.162.106.32 0.0.0.31
access-list 115 deny   ip any 10.162.107.0 0.0.0.255
access-list 115 deny   ip any 10.162.106.64 0.0.0.31
access-list 115 deny   ip any 10.162.106.96 0.0.0.31
access-list 115 deny   ip any 10.162.106.128 0.0.0.31
access-list 115 deny   ip any 10.162.106.192 0.0.0.63
access-list 115 deny   ip any 10.162.108.0 0.0.0.63
access-list 115 deny   ip any 10.162.108.64 0.0.0.63
access-list 115 deny   ip any 10.162.108.192 0.0.0.63
access-list 115 deny   ip any 10.162.108.128 0.0.0.63
access-list 115 permit ip any any
access-list 120 deny   ip any 10.162.104.64 0.0.0.63
access-list 120 deny   ip any 10.162.105.128 0.0.0.63
access-list 120 deny   ip any 10.162.106.0 0.0.0.31
access-list 120 deny   ip any 10.162.106.32 0.0.0.31
access-list 120 deny   ip any 10.162.107.0 0.0.0.255
access-list 120 deny   ip any 10.162.106.64 0.0.0.31
access-list 120 deny   ip any 10.162.106.96 0.0.0.31
access-list 120 deny   ip any 10.162.106.128 0.0.0.31
access-list 120 deny   ip any 10.162.106.192 0.0.0.63
access-list 120 deny   ip any 10.162.108.0 0.0.0.63
access-list 120 deny   ip any 10.162.108.64 0.0.0.63
access-list 120 deny   ip any 10.162.108.192 0.0.0.63
access-list 120 deny   ip any 10.162.108.128 0.0.0.63
access-list 120 permit ip any any
access-list 125 deny   ip any 10.162.104.64 0.0.0.63
access-list 125 deny   ip any 10.162.105.128 0.0.0.63
access-list 125 deny   ip any 10.162.105.192 0.0.0.63
access-list 125 deny   ip any 10.162.106.32 0.0.0.31
access-list 125 deny   ip any 10.162.107.0 0.0.0.255
access-list 125 deny   ip any 10.162.106.64 0.0.0.31
access-list 125 deny   ip any 10.162.106.96 0.0.0.31
access-list 125 deny   ip any 10.162.106.128 0.0.0.31
access-list 125 deny   ip any 10.162.106.192 0.0.0.63
access-list 125 deny   ip any 10.162.108.0 0.0.0.63
access-list 125 deny   ip any 10.162.108.64 0.0.0.63
access-list 125 deny   ip any 10.162.108.192 0.0.0.63
access-list 125 deny   ip any 10.162.108.128 0.0.0.63
access-list 125 permit ip any any
access-list 130 deny   ip any 10.162.104.64 0.0.0.63
access-list 130 deny   ip any 10.162.105.128 0.0.0.63
access-list 130 deny   ip any 10.162.105.192 0.0.0.63
access-list 130 deny   ip any 10.162.106.0 0.0.0.31
access-list 130 deny   ip any 10.162.107.0 0.0.0.255
access-list 130 deny   ip any 10.162.106.64 0.0.0.31
access-list 130 deny   ip any 10.162.106.96 0.0.0.31
access-list 130 deny   ip any 10.162.106.128 0.0.0.31
access-list 130 deny   ip any 10.162.106.192 0.0.0.63
access-list 130 deny   ip any 10.162.108.0 0.0.0.63
access-list 130 deny   ip any 10.162.108.64 0.0.0.63
access-list 130 deny   ip any 10.162.108.192 0.0.0.63
access-list 130 deny   ip any 10.162.108.128 0.0.0.63
access-list 130 permit ip any any
access-list 135 deny   ip any 10.162.104.64 0.0.0.63
access-list 135 deny   ip any 10.162.105.64 0.0.0.63
access-list 135 deny   ip any 10.162.105.128 0.0.0.63
access-list 135 deny   ip any 10.162.105.192 0.0.0.63
access-list 135 deny   ip any 10.162.106.0 0.0.0.31
access-list 135 deny   ip any 10.162.106.32 0.0.0.31
access-list 135 deny   ip any 10.162.107.0 0.0.0.255
access-list 135 deny   ip any 10.162.106.96 0.0.0.31
access-list 135 deny   ip any 10.162.106.128 0.0.0.31
access-list 135 deny   ip any 10.162.106.192 0.0.0.63
access-list 135 deny   ip any 10.162.108.0 0.0.0.63
access-list 135 deny   ip any 10.162.108.64 0.0.0.63
access-list 135 deny   ip any 10.162.108.128 0.0.0.63
access-list 135 deny   ip any 10.162.108.192 0.0.0.63
access-list 135 permit ip any any
access-list 140 deny   ip any 10.162.104.64 0.0.0.63
access-list 140 deny   ip any 10.162.105.64 0.0.0.63
access-list 140 deny   ip any 10.162.105.128 0.0.0.63
access-list 140 deny   ip any 10.162.105.192 0.0.0.63
access-list 140 deny   ip any 10.162.106.0 0.0.0.31
access-list 140 deny   ip any 10.162.106.32 0.0.0.31
access-list 140 deny   ip any 10.162.107.0 0.0.0.255
access-list 140 deny   ip any 10.162.106.64 0.0.0.31
access-list 140 deny   ip any 10.162.106.128 0.0.0.31
access-list 140 deny   ip any 10.162.106.192 0.0.0.63
access-list 140 deny   ip any 10.162.108.0 0.0.0.63
access-list 140 deny   ip any 10.162.108.64 0.0.0.63
access-list 140 deny   ip any 10.162.108.128 0.0.0.63
access-list 140 deny   ip any 10.162.108.192 0.0.0.63
access-list 140 permit ip any any
access-list 145 deny   ip any 10.162.104.64 0.0.0.63
access-list 145 deny   ip any 10.162.105.64 0.0.0.63
access-list 145 deny   ip any 10.162.105.128 0.0.0.63
access-list 145 deny   ip any 10.162.105.192 0.0.0.63
access-list 145 deny   ip any 10.162.106.0 0.0.0.31
access-list 145 deny   ip any 10.162.106.32 0.0.0.31
access-list 145 deny   ip any 10.162.107.0 0.0.0.255
access-list 145 deny   ip any 10.162.106.64 0.0.0.31
access-list 145 deny   ip any 10.162.106.96 0.0.0.31
access-list 145 deny   ip any 10.162.106.192 0.0.0.63
access-list 145 deny   ip any 10.162.108.0 0.0.0.63
access-list 145 deny   ip any 10.162.108.64 0.0.0.63
access-list 145 deny   ip any 10.162.108.128 0.0.0.63
access-list 145 deny   ip any 10.162.108.192 0.0.0.63
access-list 145 permit ip any any
access-list 150 deny   ip any 10.162.104.64 0.0.0.63
access-list 150 deny   ip any 10.162.105.64 0.0.0.63
access-list 150 deny   ip any 10.162.105.128 0.0.0.63
access-list 150 deny   ip any 10.162.105.192 0.0.0.63
access-list 150 deny   ip any 10.162.106.0 0.0.0.31
access-list 150 deny   ip any 10.162.106.32 0.0.0.31
access-list 150 deny   ip any 10.162.107.0 0.0.0.255
access-list 150 deny   ip any 10.162.106.64 0.0.0.31
access-list 150 deny   ip any 10.162.106.96 0.0.0.31
access-list 150 deny   ip any 10.162.106.128 0.0.0.31
access-list 150 deny   ip any 10.162.108.0 0.0.0.63
access-list 150 deny   ip any 10.162.108.64 0.0.0.63
access-list 150 deny   ip any 10.162.108.128 0.0.0.63
access-list 150 deny   ip any 10.162.108.192 0.0.0.63
access-list 150 permit ip any any
access-list 155 deny   ip any 10.162.104.64 0.0.0.63
access-list 155 deny   ip any 10.162.105.64 0.0.0.63
access-list 155 deny   ip any 10.162.105.128 0.0.0.63
access-list 155 deny   ip any 10.162.105.192 0.0.0.63
access-list 155 deny   ip any 10.162.106.0 0.0.0.31
access-list 155 deny   ip any 10.162.106.32 0.0.0.31
access-list 155 deny   ip any 10.162.107.0 0.0.0.255
access-list 155 deny   ip any 10.162.106.64 0.0.0.31
access-list 155 deny   ip any 10.162.106.96 0.0.0.31
access-list 155 deny   ip any 10.162.106.128 0.0.0.31
access-list 155 deny   ip any 10.162.106.192 0.0.0.63
access-list 155 deny   ip any 10.162.108.64 0.0.0.63
access-list 155 deny   ip any 10.162.108.128 0.0.0.63
access-list 155 deny   ip any 10.162.108.192 0.0.0.63
access-list 155 permit ip any any
access-list 160 deny   ip any 10.162.104.64 0.0.0.63
access-list 160 deny   ip any 10.162.105.64 0.0.0.63
access-list 160 deny   ip any 10.162.105.128 0.0.0.63
access-list 160 deny   ip any 10.162.105.192 0.0.0.63
access-list 160 deny   ip any 10.162.106.0 0.0.0.31
access-list 160 deny   ip any 10.162.106.32 0.0.0.31
access-list 160 deny   ip any 10.162.107.0 0.0.0.255
access-list 160 deny   ip any 10.162.106.64 0.0.0.31
access-list 160 deny   ip any 10.162.106.96 0.0.0.31
access-list 160 deny   ip any 10.162.106.128 0.0.0.31
access-list 160 deny   ip any 10.162.106.192 0.0.0.63
access-list 160 deny   ip any 10.162.108.0 0.0.0.63
access-list 160 deny   ip any 10.162.108.128 0.0.0.63
access-list 160 deny   ip any 10.162.108.192 0.0.0.63
access-list 160 permit ip any any
access-list 165 deny   ip any 10.162.104.64 0.0.0.63
access-list 165 deny   ip any 10.162.105.64 0.0.0.63
access-list 165 deny   ip any 10.162.105.128 0.0.0.63
access-list 165 deny   ip any 10.162.105.192 0.0.0.63
access-list 165 deny   ip any 10.162.106.0 0.0.0.31
access-list 165 deny   ip any 10.162.106.32 0.0.0.31
access-list 165 deny   ip any 10.162.107.0 0.0.0.255
access-list 165 deny   ip any 10.162.106.64 0.0.0.31
access-list 165 deny   ip any 10.162.106.96 0.0.0.31
access-list 165 deny   ip any 10.162.106.128 0.0.0.31
access-list 165 deny   ip any 10.162.106.192 0.0.0.63
access-list 165 deny   ip any 10.162.108.0 0.0.0.63
access-list 165 deny   ip any 10.162.108.64 0.0.0.63
access-list 165 deny   ip any 10.162.108.192 0.0.0.63
access-list 165 permit ip any any
access-list 170 deny   ip any 10.162.104.64 0.0.0.63
access-list 170 deny   ip any 10.162.105.64 0.0.0.63
access-list 170 deny   ip any 10.162.105.128 0.0.0.63
access-list 170 deny   ip any 10.162.105.192 0.0.0.63
access-list 170 deny   ip any 10.162.106.0 0.0.0.31
access-list 170 deny   ip any 10.162.106.32 0.0.0.31
access-list 170 deny   ip any 10.162.107.0 0.0.0.255
access-list 170 deny   ip any 10.162.106.64 0.0.0.31
access-list 170 deny   ip any 10.162.106.96 0.0.0.31
access-list 170 deny   ip any 10.162.106.128 0.0.0.31
access-list 170 deny   ip any 10.162.106.192 0.0.0.63
access-list 170 deny   ip any 10.162.108.0 0.0.0.63
access-list 170 deny   ip any 10.162.108.64 0.0.0.63
access-list 170 deny   ip any 10.162.108.128 0.0.0.63
access-list 170 permit ip any any
!
!
line con 0
 stopbits 1
line vty 0 4
 password 4444
 login
line vty 5 15
 password 4444
 login
!
end
阅读(570) | 评论(0) | 转发(0) |
0

上一篇:华为5516

下一篇:华为3062

给主人留下些什么吧!~~