enconfig thostname C4506_1!enable secret ciscovtp domain ''vtp mode transparentip subnet-zerono ip domain-lookupip dhcp excluded-address 192.168.10.2 192.168.10.20 ip dhcp pool WirelessDHCPnetwork 192.168.9.0 255.255.255.0default-router 192.168.9.1dns-server 192.168.1.33 192.168.1.36lease 7!ip dhcp pool TestDHCPnetwork 192.168.6.0 255.255.255.0default-router 192.168.6.1dns-server 192.168.1.33 192.168.1.36!ip dhcp pool OfficeDHCPnetwork 192.168.10.0 255.255.255.0default-router 192.168.10.1netbios-name-server 192.168.1.33dns-server 192.168.1.33 192.168.1.36lease 7!ip dhcp pool SCC3-DHCPnetwork 192.168.7.0 255.255.255.0default-router 192.168.7.1dns-server 192.168.1.33 192.168.1.36!ip dhcp pool SCC4-DHCPnetwork 192.168.8.0 255.255.255.0default-router 192.168.8.1dns-server 192.168.1.33 192.168.1.36!ip dhcp pool Access-Internetnetwork 192.168.12.0 255.255.255.0default-router 192.168.12.1dns-server 192.168.1.33 192.168.1.36 netbios-name-server 192.168.1.33lease 7!ip dhcp pool restricted-internetnetwork 192.168.13.0 255.255.255.0default-router 192.168.13.1dns-server 192.168.1.36!ip dhcp pool MIS-DHCPnetwork 192.168.19.0 255.255.255.0default-router 192.168.19.1dns-server 192.168.1.33netbios-name-server 192.168.1.33!ip dhcp pool CustDHCPnetwork 192.168.20.0 255.255.255.0default-router 192.168.20.1dns-server 192.168.1.33 192.168.1.36 netbios-name-server 192.168.1.33!ip dhcp pool Access-BATAMnetwork 192.168.15.0 255.255.255.0default-router 192.168.15.1netbios-name-server 192.168.1.33dns-server 192.168.1.33 192.168.1.36 !ip dhcp pool Office-DHCPdns-server 192.168.1.33 192.168.1.36 !ip arp inspection validate dst-mac ip!no file verify autospanning-tree mode pvstspanning-tree extend system-idpower redundancy-mode redundantspanning-tree mode pvst vlan 1 -100 pr 设置生成树协议,实现负载均衡和备份interface Vlan1description Office-VLANip address 192.168.10.1 255.255.255.0ip access-group OfficeIN in!interface Vlan10description Servers-VLANip address 192.168.1.1 255.255.255.0!interface Vlan20description Wafermap-VLANip address 192.168.2.1 255.255.255.0ip access-group Wafermap in!interface Vlan30description Stripmap-VLANip address 192.168.50.254 255.255.255.0ip access-group Stripmap out!interface Vlan40description Knet-VLANip address 192.168.99.1 255.255.255.0ip access-group Knet in!interface Vlan41description ESEC WBip address 192.168.98.1 255.255.255.0ip access-group ESEC in!interface Vlan42description For KNS WBip address 192.168.30.1 255.255.255.0ip access-group KNS in!interface Vlan43ip address 192.168.23.1 255.255.255.0ip access-group ESEC1 in!interface Vlan50description Testcim-VLANip address 192.168.5.1 255.255.255.0 ip access-group Testcim in!interface Vlan51description TEST-Handler Vlanip address 192.168.25.1 255.255.255.0 ip access-group TEST-Handler in!interface Vlan60description Test-VLANip address 192.168.6.1 255.255.255.0 ip access-group Test in!interface Vlan70description SCC3-VLANip address 192.168.7.1 255.255.255.0 ip access-group SCC3 in!interface Vlan80description SCC4-VLANip address 192.168.8.1 255.255.255.0 ip access-group SCC4 in!interface Vlan90description Wireless-VLANip address 192.168.9.1 255.255.255.0 !interface Vlan100ip address 192.168.100.1 255.255.255.0 ip access-group KNS-HOST in!interface Vlan110description Access-Internetip address 192.168.12.1 255.255.255.0 !interface Vlan120ip address 192.168.13.1 255.255.255.0 !interface Vlan130description Cust-VLANip address 192.168.20.1 255.255.255.0ip access-group Cust in!interface Vlan150description Access-BATAMip address 192.168.15.1 255.255.255.0!interface Vlan160description Bumping-Vlanip address 192.168.16.1 255.255.255.0ip access-group Bumping in!interface Vlan180description MEMS-VLANip address 192.168.80.1 255.255.255.0ip access-group MEMS in!interface Vlan190description MIS Switch Manangement Vlanip address 192.168.19.1 255.255.255.0ip access-group MIS-Switch in!interface Vlan1500no ip addressshutdown!ip default-gateway 192.168.1.3ip route 0.0.0.0 0.0.0.0 192.168.1.3ip route 0.0.0.0 0.0.0.0 192.168.11.3 10//浮动静态路由,当192.168.1.3这条线路瘫痪,自动切换到192.168.11.3上ip route 192.168.11.0 255.255.255.0 192.168.1.3ip router 192.168.11.0 255.255.255.0 192.168.11.3 10//浮动静态路由,当192.168.1.3这条线路瘫痪,自动切换到192.168.11.3上ip http server!!!ip access-list extended Access-BATAMpermit igmp any anypermit icmp any anypermit ip any 192.168.1.0 0.0.0.255permit ip any 192.168.2.0 0.0.0.255permit ip any 192.168.3.0 0.0.0.255permit ip any 192.168.4.0 0.0.0.255permit ip any 192.168.6.0 0.0.0.255 permit ip any 192.168.7.0 0.0.0.255 permit ip any 192.168.9.0 0.0.0.255 permit ip any 192.168.10.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any 192.168.12.0 0.0.0.255 permit ip any 192.168.19.0 0.0.0.255 permit ip any 192.168.13.0 0.0.0.255 permit udp any 192.168.1.0 0.0.0.255 permit udp any 192.168.2.0 0.0.0.255 permit udp any 192.168.3.0 0.0.0.255 permit udp any 192.168.4.0 0.0.0.255 permit udp any 192.168.5.0 0.0.0.255 permit udp any 192.168.6.0 0.0.0.255 permit udp any 192.168.7.0 0.0.0.255 permit udp any 192.168.8.0 0.0.0.255 permit udp any 192.168.9.0 0.0.0.255 permit udp any 192.168.10.0 0.0.0.255 permit udp any 192.168.11.0 0.0.0.255 permit udp any 192.168.12.0 0.0.0.255 permit udp any 192.168.13.0 0.0.0.255 permit udp any 192.168.19.0 0.0.0.255 permit ip any host 222.209.223.155 permit ip any host 222.209.208.99 permit udp any host 222.209.223.155 permit udp any host 222.209.208.99 permit ip any host 222.209.223.199 permit udp any host 222.209.223.199 permit ip any 192.168.15.0 0.0.0.255 permit udp any 192.168.15.0 0.0.0.255 permit ip any 192.168.8.0 0.0.0.255ip access-list extended Bumping permit igmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 ip access-list extended Custpermit igmp any anypermit icmp any anypermit ip any 192.168.20.0 0.0.0.255 permit ip host 192.168.1.10 any permit ip any host 192.168.1.10permit ip host 192.168.20.5 any permit ip any host 192.168.20.5 permit ip host 192.168.20.6 any permit ip any host 192.168.20.6 permit ip host 192.168.1.33 any permit ip any host 192.168.1.33 permit ip host 192.168.20.7 any permit udp any 192.168.20.0 0.0.0.255 permit udp 192.168.20.0 0.0.0.255 any permit ip 192.168.20.0 0.0.0.255 anyip access-list extended ESECpermit igmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255ip access-list extended ESEC1permit igmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255ip access-list extended KNSpermit igmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255ip access-list extended KNS-HOST permit igmp any anypermit ip any host 192.168.12.71 permit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any host 192.168.12.77 permit ip any host 192.168.13.78ip access-list extended Knetpermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any host 222.209.223.155 permit icmp any anypermit udp any anyip access-list extended MEMSpermit igmp any anypermit udp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit udp any 192.168.1.0 0.0.0.255 permit udp any 192.168.11.0 0.0.0.255 permit udp any host 222.209.208.99 permit ip any 192.168.80.0 0.0.0.255 permit udp any 192.168.80.0 0.0.0.255 permit ip any host 222.209.208.99 permit icmp any anypermit ip any host 192.168.12.71ip access-list extended MISpermit igmp any anypermit icmp any anypermit ip any 192.168.1.0 0.0.0.255 permit udp any any eq bootpspermit ip any 192.168.10.0 0.0.0.255ip access-list extended MIS-Switch permit igmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any 192.168.12.0 0.0.0.255 permit ip any 192.168.13.0 0.0.0.255ip access-list extended Officepermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.2.0 0.0.0.255 permit ip any 192.168.3.0 0.0.0.255 permit ip any 192.168.4.0 0.0.0.255 permit ip any 192.168.5.0 0.0.0.255 permit ip any 192.168.6.0 0.0.0.255 permit ip any 192.168.7.0 0.0.0.255 permit ip any 192.168.9.0 0.0.0.255 permit ip any 192.168.10.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any 192.168.12.0 0.0.0.255 permit ip any 192.168.19.0 0.0.0.255 permit ip any 192.168.13.0 0.0.0.255 permit udp any 192.168.1.0 0.0.0.255 permit udp any 192.168.2.0 0.0.0.255permit udp any 192.168.3.0 0.0.0.255permit udp any 192.168.4.0 0.0.0.255permit udp any 192.168.5.0 0.0.0.255permit udp any 192.168.6.0 0.0.0.255permit udp any 192.168.7.0 0.0.0.255permit udp any 192.168.8.0 0.0.0.255permit udp any 192.168.9.0 0.0.0.255permit udp any 192.168.10.0 0.0.0.255permit udp any 192.168.11.0 0.0.0.255permit udp any 192.168.12.0 0.0.0.255permit udp any 192.168.13.0 0.0.0.255permit udp any 192.168.19.0 0.0.0.255permit ip any host 222.209.223.155permit ip any host 222.209.208.99permit udp any host 222.209.223.155permit udp any host 222.209.208.99permit igmp any anypermit udp any anydeny ip any anypermit ip any host 222.209.223.199permit udp any host 222.209.223.199permit igmp any host 222.209.223.199permit ip any 192.168.50.0 0.0.0.255permit udp any 192.168.50.0 0.0.0.255permit tcp any 192.168.50.0 0.0.0.255deny ip 0.0.0.249 255.255.255.0 anydeny ip host 192.168.12.249 anyip access-list extended OfficeINpermit igmp any anypermit icmp any anypermit udp any any eq bootpspermit ip any 192.168.0.0 0.0.255.255permit ip any host 222.209.223.155permit ip any host 222.209.208.99ip access-list extended Restricted 注意这个在原配置上存在疑问deny ip any host 61.141.194.203deny ip any host 61.144.238.145deny ip any host 61.144.238.146deny ip any host 61.144.238.149deny ip any host 61.144.238.155deny ip any host 61.172.249.135 deny ip any host 65.54.229.253 deny ip any host 202.96.170.164 deny ip any host 202.104.129.151 deny ip any host 202.104.129.251 deny ip any host 202.104.129.252 deny ip any host 202.104.129.253 deny ip any host 202.104.129.254 deny ip any host 211.157.38.38 deny ip any host 218.17.209.23 deny ip any host 218.17.209.24 deny ip any host 218.17.217.106 deny ip any host 218.18.95.153 deny ip any host 218.18.95.165 deny ip any 219.133.40.0 0.0.0.255 deny ip any host 219.133.60.220 deny ip any host 219.234.85.152 deny ip any host 210.22.23.52 deny ip any host 219.133.49.81 deny udp any any eq 8000deny udp any any eq 4000ip access-list extended SCC3permit igmp any anypermit icmp any anypermit udp any any eq bootps permit ip any 192.168.0.0 0.0.255.255 permit ip any host 222.209.223.155 permit ip any host 222.209.208.99 deny ip any anyip access-list extended SCC4permit igmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.2.0 0.0.0.255 permit ip any 192.168.3.0 0.0.0.255 permit ip any 192.168.4.0 0.0.0.255 permit ip any 192.168.5.0 0.0.0.255 permit ip any 192.168.6.0 0.0.0.255 permit ip any 192.168.7.0 0.0.0.255 permit ip any 192.168.9.0 0.0.0.255 permit ip any 192.168.10.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any 192.168.12.0 0.0.0.255permit udp any 192.168.1.0 0.0.0.255 permit udp any 192.168.2.0 0.0.0.255 permit udp any 192.168.3.0 0.0.0.255 permit udp any 192.168.4.0 0.0.0.255 permit udp any 192.168.5.0 0.0.0.255 permit udp any 192.168.6.0 0.0.0.255 permit udp any 192.168.8.0 0.0.0.255 permit udp any 192.168.7.0 0.0.0.255 permit udp any 192.168.9.0 0.0.0.255 permit udp any 192.168.10.0 0.0.0.255 permit udp any 192.168.11.0 0.0.0.255 permit udp any 192.168.12.0 0.0.0.255 permit udp any host 222.209.223.155 permit udp any anydeny ip any anypermit ip any 192.168.8.0 0.0.0.255 permit ip any 192.168.13.0 0.0.0.255 permit udp any 192.168.13.0 0.0.0.255ip access-list extended Stripmap permit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip 192.168.1.0 0.0.0.255 any permit ip 192.168.11.0 0.0.0.255 anypermit ip any host 10.60.3.2permit udp any anypermit ip any host 222.209.208.99 permit ip host 222.209.208.99 any permit igmp any anypermit udp any host 222.209.208.99 permit tcp any host 222.209.208.99 permit icmp any anypermit udp any any eq bootpsip access-list extended TEST-Handler permit igmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255ip access-list extended Testpermit igmp any anypermit ip any 192.168.1.0 0.0.0.255permit ip any 192.168.3.0 0.0.0.255 permit ip any 192.168.4.0 0.0.0.255 permit ip any 192.168.5.0 0.0.0.255 permit ip any 192.168.6.0 0.0.0.255 permit ip any 192.168.8.0 0.0.0.255 permit ip any 192.168.7.0 0.0.0.255 permit ip any 192.168.9.0 0.0.0.255 permit ip any 192.168.10.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any 192.168.12.0 0.0.0.255 permit ip any host 222.209.223.155 permit ip any 192.168.1.0 0.0.0.255 log permit ip any 192.168.11.0 0.0.0.255 logpermit udp any 192.168.1.0 0.0.0.255 permit udp any 192.168.2.0 0.0.0.255 permit udp any 192.168.3.0 0.0.0.255 permit udp any 192.168.4.0 0.0.0.255 permit udp any 192.168.5.0 0.0.0.255 permit udp any 192.168.6.0 0.0.0.255 permit udp any 192.168.8.0 0.0.0.255 permit udp any 192.168.7.0 0.0.0.255 permit udp any 192.168.9.0 0.0.0.255 permit udp any 192.168.10.0 0.0.0.255 permit udp any 192.168.11.0 0.0.0.255 permit udp any 192.168.12.0 0.0.0.255 permit udp any host 222.209.223.155 permit udp any anydeny ip any anypermit ip any host 192.168.5.6permit ip host 192.168.5.6 anypermit udp any host 192.168.5.6 permit tcp any host 192.168.5.6ip access-list extended Testcimpermit igmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any host 192.168.5.5permit ip any host 222.209.223.155 permit icmp any anypermit ip any host 222.209.208.99 permit udp any host 222.209.208.99permit udp any anypermit ip any host 222.209.223.199 permit udp any host 192.168.13.78 permit ip any host 192.168.13.78 permit ip any host 192.168.10.241ip access-list extended Wafermap permit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any host 222.209.223.155 permit ip any host 222.209.208.99 permit udp any host 222.209.208.99 permit udp any anypermit igmp any anypermit icmp any anydeny ip any anypermit ip any 192.168.99.0 0.0.0.255 permit ip any 192.168.50.0 0.0.0.255ip access-list extended Wireless-VLAN permit igmp any anypermit icmp any anypermit ip any 192.168.1.0 0.0.0.255 permit ip any 192.168.2.0 0.0.0.255 permit ip any 192.168.3.0 0.0.0.255 permit ip any 192.168.5.0 0.0.0.255 permit ip any 192.168.6.0 0.0.0.255 permit ip any 192.168.7.0 0.0.0.255 permit ip any 192.168.8.0 0.0.0.255 permit ip any 192.168.9.0 0.0.0.255 permit ip any 192.168.10.0 0.0.0.255 permit ip any 192.168.11.0 0.0.0.255 permit ip any 192.168.12.0 0.0.0.255 permit ip any 192.168.15.0 0.0.0.255 permit ip any 192.168.19.0 0.0.0.255 permit udp any 192.168.1.0 0.0.0.255 permit udp any 192.168.2.0 0.0.0.255 permit udp any 192.168.3.0 0.0.0.255 permit udp any 192.168.4.0 0.0.0.255 permit udp any 192.168.5.0 0.0.0.255 permit udp any 192.168.6.0 0.0.0.255 permit udp any 192.168.7.0 0.0.0.255 permit udp any 192.168.8.0 0.0.0.255 permit udp any 192.168.9.0 0.0.0.255permit udp any 192.168.10.0 0.0.0.255 permit udp any 192.168.11.0 0.0.0.255 permit udp any 192.168.12.0 0.0.0.255 permit udp any 192.168.15.0 0.0.0.255 permit udp any 192.168.19.0 0.0.0.255 permit ip any host 222.209.223.199 permit udp any host 222.209.223.199 permit ip any host 222.209.208.99 permit udp any host 222.209.208.99arp 192.168.13.199 0013.d3f5.5087 ARPA !!!line con 0stopbits 1line vty 0 4exec-timeout 30 0password ciscologin!end。