给你看下我们学校CATALYST 3560上面的配置
Current configuration : 7045 bytes
!
version 12.2
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname Switch
!
enable secret 5 $1$6O19$TrGT8PxkNHMYgwFFd5c3Q1
!
no aaa new-model
system mtu routing 1500
ip subnet-zero
ip routing
!
!
!
!
no file verify auto
spanning-tree mode pvst
spanning-tree extend system-id
!
vlan internal allocation policy ascending
!
!
interface FastEthernet0/1
 switchport access vlan 9
!
interface FastEthernet0/2
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/3
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/4
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/5
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/6
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/7
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/8
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/9
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/10
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/11
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/12
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/13
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/14
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/15
 switchport trunk encapsulation dot1q
 switchport mode trunk
 speed 100
 duplex full
!
interface FastEthernet0/16
!
interface FastEthernet0/17
!
interface FastEthernet0/18
!
interface FastEthernet0/19
!
interface FastEthernet0/20
!
interface FastEthernet0/21
!
interface FastEthernet0/22
!
interface FastEthernet0/23
!
interface FastEthernet0/24
!
interface FastEthernet0/25
!
interface FastEthernet0/26
!
interface FastEthernet0/27
!        
interface FastEthernet0/28
!
interface FastEthernet0/29
 switchport access vlan 11
 switchport mode access
 speed 100
 duplex full
!
interface FastEthernet0/30
!
interface FastEthernet0/31
!
interface FastEthernet0/32
!
interface FastEthernet0/33
!
interface FastEthernet0/34
!
interface FastEthernet0/35
!
interface FastEthernet0/36
!
interface FastEthernet0/37
!
interface FastEthernet0/38
!
interface FastEthernet0/39
!
<?xml:namespace prefix = o ns = "urn:schemas-microsoft-com:office:office" />

 

  18:26:15
interface FastEthernet0/40
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!
interface FastEthernet0/41
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!
interface FastEthernet0/42
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!        
interface FastEthernet0/43
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!
interface FastEthernet0/44
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!
interface FastEthernet0/45
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!
interface FastEthernet0/46
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!
interface FastEthernet0/47
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!
interface FastEthernet0/48
 switchport access vlan 8
 speed 100
 duplex full
 spanning-tree portfast
!
interface GigabitEthernet0/1
!
interface GigabitEthernet0/2
!
interface GigabitEthernet0/3
!
interface GigabitEthernet0/4
!
interface Vlan1
 no ip address
!
interface Vlan3
 no ip address
!
interface Vlan8
 ip address 10.0.129.254 255.255.255.0
!
interface Vlan9
 ip address 10.0.128.200 255.255.255.0
!
interface Vlan11
 ip address 10.0.1.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan12
 ip address 10.0.2.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan13
 ip address 10.0.3.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan14
 ip address 10.0.4.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan15
 ip address 10.0.5.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan16
 ip address 10.0.6.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan17
 ip address 10.0.7.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan18
 ip address 10.0.8.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan19
 ip address 10.0.9.254 255.255.255.0
 ip access-group 101 in
!        
interface Vlan20
 ip address 10.0.10.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan21
 ip address 10.0.11.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan22
 ip address 10.0.12.254 255.255.255.0
 ip access-group 101 in
!
interface Vlan23
 ip address 10.0.13.254 255.255.255.0
 ip access-group 101 in
!
ip default-gateway 10.0.129.222
ip classless
ip route 0.0.0.0 0.0.0.0 Vlan8
ip http server
!
!
access-list 10 permit any
access-list 101 permit ip any 10.0.129.0 0.0.0.255
access-list 101 permit ip 10.0.1.0 0.0.0.255 10.0.1.0 0.0.0.255
access-list 101 permit icmp 10.0.1.0 0.0.0.255 10.0.1.0 0.0.0.255
access-list 101 permit ip 10.0.2.0 0.0.0.255 10.0.2.0 0.0.0.255
access-list 101 permit icmp 10.0.2.0 0.0.0.255 10.0.2.0 0.0.0.255
access-list 101 permit ip 10.0.3.0 0.0.0.255 10.0.3.0 0.0.0.255
access-list 101 permit icmp 10.0.3.0 0.0.0.255 10.0.3.0 0.0.0.255
access-list 101 permit ip 10.0.4.0 0.0.0.255 10.0.4.0 0.0.0.255
access-list 101 permit icmp 10.0.4.0 0.0.0.255 10.0.4.0 0.0.0.255
access-list 101 permit ip 10.0.5.0 0.0.0.255 10.0.5.0 0.0.0.255
access-list 101 permit icmp 10.0.5.0 0.0.0.255 10.0.5.0 0.0.0.255
access-list 101 permit ip 10.0.6.0 0.0.0.255 10.0.6.0 0.0.0.255
access-list 101 permit icmp 10.0.6.0 0.0.0.255 10.0.6.0 0.0.0.255
access-list 101 permit ip 10.0.7.0 0.0.0.255 10.0.7.0 0.0.0.255
access-list 101 permit icmp 10.0.7.0 0.0.0.255 10.0.7.0 0.0.0.255
access-list 101 permit ip 10.0.8.0 0.0.0.255 10.0.8.0 0.0.0.255
access-list 101 permit icmp 10.0.8.0 0.0.0.255 10.0.8.0 0.0.0.255
access-list 101 permit ip 10.0.9.0 0.0.0.255 10.0.9.0 0.0.0.255
access-list 101 permit icmp 10.0.9.0 0.0.0.255 10.0.9.0 0.0.0.255
access-list 101 permit ip 10.0.10.0 0.0.0.255 10.0.10.0 0.0.0.255
access-list 101 permit icmp 10.0.10.0 0.0.0.255 10.0.10.0 0.0.0.255
access-list 101 permit ip 10.0.11.0 0.0.0.255 10.0.11.0 0.0.0.255
access-list 101 permit icmp 10.0.11.0 0.0.0.255 10.0.11.0 0.0.0.255
access-list 101 permit ip 10.0.12.0 0.0.0.255 10.0.12.0 0.0.0.255
access-list 101 permit icmp 10.0.12.0 0.0.0.255 10.0.12.0 0.0.0.255
access-list 101 permit ip 10.0.13.0 0.0.0.255 10.0.13.0 0.0.0.255
access-list 101 permit icmp 10.0.13.0 0.
  18:26:33
access-list 101 permit ip any 10.0.129.0 0.0.0.255
access-list 101 permit ip 10.0.1.0 0.0.0.255 10.0.1.0 0.0.0.255
access-list 101 permit icmp 10.0.1.0 0.0.0.255 10.0.1.0 0.0.0.255
access-list 101 permit ip 10.0.2.0 0.0.0.255 10.0.2.0 0.0.0.255
access-list 101 permit icmp 10.0.2.0 0.0.0.255 10.0.2.0 0.0.0.255
access-list 101 permit ip 10.0.3.0 0.0.0.255 10.0.3.0 0.0.0.255
access-list 101 permit icmp 10.0.3.0 0.0.0.255 10.0.3.0 0.0.0.255
access-list 101 permit ip 10.0.4.0 0.0.0.255 10.0.4.0 0.0.0.255
access-list 101 permit icmp 10.0.4.0 0.0.0.255 10.0.4.0 0.0.0.255
access-list 101 permit ip 10.0.5.0 0.0.0.255 10.0.5.0 0.0.0.255
access-list 101 permit icmp 10.0.5.0 0.0.0.255 10.0.5.0 0.0.0.255
access-list 101 permit ip 10.0.6.0 0.0.0.255 10.0.6.0 0.0.0.255
access-list 101 permit icmp 10.0.6.0 0.0.0.255 10.0.6.0 0.0.0.255
access-list 101 permit ip 10.0.7.0 0.0.0.255 10.0.7.0 0.0.0.255
access-list 101 permit icmp 10.0.7.0 0.0.0.255 10.0.7.0 0.0.0.255
access-list 101 permit ip 10.0.8.0 0.0.0.255 10.0.8.0 0.0.0.255
access-list 101 permit icmp 10.0.8.0 0.0.0.255 10.0.8.0 0.0.0.255
access-list 101 permit ip 10.0.9.0 0.0.0.255 10.0.9.0 0.0.0.255
access-list 101 permit icmp 10.0.9.0 0.0.0.255 10.0.9.0 0.0.0.255
access-list 101 permit ip 10.0.10.0 0.0.0.255 10.0.10.0 0.0.0.255
access-list 101 permit icmp 10.0.10.0 0.0.0.255 10.0.10.0 0.0.0.255
access-list 101 permit ip 10.0.11.0 0.0.0.255 10.0.11.0 0.0.0.255
access-list 101 permit icmp 10.0.11.0 0.0.0.255 10.0.11.0 0.0.0.255
access-list 101 permit ip 10.0.12.0 0.0.0.255 10.0.12.0 0.0.0.255
access-list 101 permit icmp 10.0.12.0 0.0.0.255 10.0.12.0 0.0.0.255
access-list 101 permit ip 10.0.13.0 0.0.0.255 10.0.13.0 0.0.0.255
access-list 101 permit icmp 10.0.13.0 0.0.0.255 10.0.13.0 0.0.0.255

 

 

int vlan 11
ip access-group 101 in
exit
int vlan 12
ip access-group 101 in
exit
int vlan 13
ip access-group 101 in
exit
int vlan 14
ip access-group 101 in
exit
int vlan 15
ip access-group 101 in
exit
int vlan 16
ip access-group 101 in
exit
int vlan 17
ip access-group 101 in
exit
int vlan 18
ip access-group 101 in
exit
int vlan 19
ip access-group 101 in
exitvl
int vlan 20
ip access-group 101 in
exit
int vlan 21
ip access-group 101 in
exit
int vlan 22
ip access-group 101 in
exit
int vlan 23
ip access-group 101 in
exit