最新消息:

cisco端口限速

Cisco admin 3114浏览 0评论

定义access group

access-list 130 permit ip any 10.30.168.0 0.0.0.255
access-list 150 permit ip any 10.50.168.0 0.0.0.255

定义class

class-map match-all BYOD
match access-group 150
class-map match-all GUEST
match access-group 130

定义policy

policy-map nonwork
class BYOD
police 4000000 1000000 exceed-action drop
trust dscp
class GUEST
police 4000000 500000 exceed-action drop
trust dscp

应用policy

#conf t
(config)#interface FastEthernet1/0/1
(config-if)#service-policy input nonwork

转载请注明:爱开源 » cisco端口限速

您必须 登录 才能发表评论!