cisco路由器限制局域网内一台机器只能访问固定外网IP的ACL,局域网ip为192.168.1.2,万网ip用123.123.123.123
------解决方案--------------------
Router (config)# access-list 101 permit ip host 192.168.1.2 host 123.123.123.123
Router (config)# access-list 101 deny ip any any
出口端口上
Router (config-if)#ip access-group 101 out