cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
626
Views
0
Helpful
2
Replies

Service policy packet matching

Zeeeee
Level 1
Level 1

Hi,

 

I would like to find out and understand more. If i create:-

 

ACL:

Extended IP access list ACL_TEST_INBOUND
10 permit ip any host 10.10.10.x
20 permit ip any host 20.20.20.x
100 deny ip any any

 

Class-Map:

Class Map match-any CM_TEST_INBOUND (id 1)
Match access-group name ACL_TEST_INBOUND

 

Policy-Map:

Policy Map PM_TRAFFIC_LIMIT_INBOUND
Class CM_TEST_INBOUND
police cir 20000000 bc 62500
conform-action transmit

 

Apply to interface:

interface Vlan5
description IF_TEST_INBOUND
ip address 100.100.100.1 255.255.255.0
service-policy input PM_TRAFFIC_LIMIT_INBOUND

 

Only the bandwidth for hosts from ACL_TEST_INBOUND, 10.10.10.x and 20.20.20.x, will be affected? Say if I have host 30.30.30.x, the incoming bandwidth will not be affected by the service-policy. Am I right to say that?

 

Thanks in advance.

1 Accepted Solution

Accepted Solutions

M. G.
Level 1
Level 1

Hi, 

 

Yes you are right. You are dropping traffic over 20mbps towards 10.x and 20.x. Nothing else should be affected by this command. 

View solution in original post

2 Replies 2

M. G.
Level 1
Level 1

Hi, 

 

Yes you are right. You are dropping traffic over 20mbps towards 10.x and 20.x. Nothing else should be affected by this command. 

Hi M.G,

 

Thanks!

Review Cisco Networking for a $25 gift card