Powered by Blogger.

vSphere Distributed Switch Part 15 – Configuring dvPortGroup Advanced Settings

This will be a Simple post talks about the dvPortGroup Advanced settings. In this entire distributed switch series, I will be covering latest features and options available as part of vSphere 5.5. Lot of People would have been familiar with managing vSphere distributed switches using vSphere windows Client but you need to switch yourself to familiar with vSphere web client because from the next release of vSphere, No more vSphere windows client. It will be only vSphere web client. One more reason to use vSphere web client for this Series of post is all the new features available as part of vSphere 5.5 is only available through the vSphere Web Client.
Let’s Back to your topic.Below are the option available as part of dvPortGroup Advanced settings. Two Major settings available as part of advanced settings are “Configure Reset at Disconnect” and  “Override Port Policies”

Configure Reset at Disconnect:

Select Either Enabled or Disabled form the drop down option. If you have selected Enabled then  per-dvport level settings will be discarded when a dvport is disconnected from a Virtual Machine. Basically port settings will reset when it is disconnected form a VM.

Override Port Policies:

Override Port Polices can be used to specify whether it is allowed or not allowed to override the dvportGroup policies by per-port level policies.You can individually configure override port policies for the below list of policies either by selecting Allowed or Disallowed to override.
  • Block Ports
  • Traffic Shaping 
  • Vendor Configuration
  • VLAN
  • Uplink Teaming
  • Network I/O Control
  • Security Policy
  • NetFlow
  • Traffic Filtering and Marking
We will discuss in deep about each individual policies in upcoming post in this dvswitch series. I hope this is informative for you. Thanks for Reading!!!. Be Social and share it in Social media , if you feel worth sharing it.
    Blogger Comment
    Facebook Comment