日韩高清在线免费不卡性生活毛片,亚洲av综合第一页,亚洲美女被操,一级无遮挡理论片

綠色資源網(wǎng):您身邊最放心的安全下載站! 最新軟件|熱門排行|軟件分類|軟件專題|論壇轉(zhuǎn)帖|廠商大全

綠色資源網(wǎng)

技術(shù)教程
您的位置:首頁系統(tǒng)集成網(wǎng)絡(luò)管理 → Cisco路由器進(jìn)行ip限速的兩種配置方法

Cisco路由器進(jìn)行ip限速的兩種配置方法

我要評(píng)論 2012/11/28 21:19:33 來源:綠色資源網(wǎng) 編輯:www.dineoutnj.com [ ] 評(píng)論:0 點(diǎn)擊:439次

2811路由器來完成,本實(shí)驗(yàn)分兩種方法來做,各有特點(diǎn)。

先看下路由器的flash:

yourname#dir

Directory of flash:/

1 -rw- 25438028 Oct 22 2010 02:25:58 +00:00 c2800nm-ipbase-mz.124-15.T.bin

2 -rw- 1505280 Oct 22 2010 02:26:08 +00:00 common.tar

3 -rw- 931840 Oct 22 2010 02:26:16 +00:00 es.tar

4 -rw- 1038 Oct 22 2010 02:26:20 +00:00 home.shtml

5 -rw- 112640 Oct 22 2010 02:26:26 +00:00 home.tar

6 -rw- 415956 Oct 22 2010 02:26:34 +00:00 sslclient-win-1.1.4.176.pkg

7 -rw- 2748 Oct 22 2010 02:26:38 +00:00 sdmconfig-2811.cfg

8 -rw- 35316 Apr 5 2011 06:09:42 +00:00 crashinfo_20110405-060943

9 -rw- 42068 Apr 5 2011 06:30:26 +00:00 crashinfo_20110405-063027

128733184 bytes total (100229120 bytes free)

以下是實(shí)驗(yàn)過程

access-list 102 permit ip 192.168.1.0 0.0.0.255 any

access-list 102 permit ip any 192.168.1.0 0.0.0.255

第二步:定義class-map ,調(diào)用第一步的ACL

class-map match-all 102

match access-group 102

第三步:定義policy-map,調(diào)用class-map,做速率限制

policy-map 102

class 102

police 256000 8000 conform-action transmit exceed-action drop

第四步:把policy-map應(yīng)用到接口上

interface FastEthernet0/1

service-policy input 102

service-policy output 102

*Apr 5 06:24:04.023: %IP_VFR-4-FRAG_TABLE_OVERFLOW: FastEthernet0/1: the fragment table has reached its maximum threshold 16

FastEthernet0/1

Service-policy input: 102

Class-map: 102 (match-all)

2746 packets, 672324 bytes

5 minute offered rate 20000 bps, drop rate 0 bps

Match: access-group 102

police:

cir 256000 bps, bc 8000 bytes

conformed 2746 packets, 672324 bytes; actions:

transmit

exceeded 0 packets, 0 bytes; actions:

drop

conformed 90000 bps, exceed 0 bps

Class-map: class-default (match-any)

13407 packets, 1753107 bytes

5 minute offered rate 49000 bps, drop rate 0 bps

Match: any

Service-policy output: 102

Class-map: 102 (match-all)

3506 packets, 2954143 bytes

5 minute offered rate 68000 bps, drop rate 44000 bps

Match: access-group 102

police:

cir 256000 bps, bc 8000 bytes

conformed 2243 packets, 1195420 bytes; actions:

transmit

exceeded 1263 packets, 1758723 bytes; actions:

drop

關(guān)鍵詞:Cisco路由器,ip限速

閱讀本文后您有什么感想? 已有 人給出評(píng)價(jià)!

  • 0 歡迎喜歡
  • 0 白癡
  • 0 拜托
  • 0 哇
  • 0 加油
  • 0 鄙視