At first the ACL was configured with permit ip any any. So I replaced it with the permit ip any any log, hoping to see what is passing the ACL. However I'm not seeing anything in the log.When I grep on the ACL in our loggin, I see nothing, but the hitcount on the permit ip ...
代表源地址 目的地址 ACL是逐条匹配的,当有一条达到条件时,就会立刻退出匹配。比如你permit ip any any 后面再deny ip any any 那么实际只有permit是生效的 反之,只有deny是生效的
这个是允许任何IP通过控制列表的意思 any any 前一个是指IP 后一个指掩码
意思是 允许 ip 协议 源地址为any(所有)到目的地址为192.168.100.0这个网段的数据通过
permit ip any any ! ip nat pool njlhzz prefix-length 24 address 195.1.1.3 195.1.1.4 match interface FastEthernet 0/1 address 185.1.1.3 185.1.1.4 match interface FastEthernet 0/2 ip nat inside source list 99 pool njlhzz overload ! ip route 0.0.0.0 0.0.0.0 185.1.1.1 //到联通...
access-list 101 permit ip any any 已经包含了所有,那前面的这句access-list 101 permit tcp any host 1
permit ip any any reflect 相关内容 a因为我对电器类产品不是很熟悉,我感觉到不利于自己今后的发展 Because I to the electric appliance class product am not very familiar, I felt will not favor the oneself next development[translate] a如果数量大的话,整柜出货,一般都是在工厂装。 If quantity big,...
R1(configure)access-list 101 deny ip any any log-input R1(configure)int s2/1 R1(configure-if)ip access-group 101 in 以上log-input是为了显示监视数据报文被过滤的情况,接下来用debug ip packet detailed来监视报文经过R1的情况,应该路由器还有OSPF报文产生,因此我们对DEBUG信息做 了限制. r1(config)#acc...
IP access list 101 deny ip 192.168.0.0 0.0.0.255 61.0.0.0 0.255.255.255 (12 match(es)) permit ip anpermit ip any any
any 是任意,也就是所有IP地址的意思