Quality Of Service is one of my favourite subjects the more I learn about it, the more I realise what i don’t know!
So the idea with QOS is you can classify different types of traffic using a class-map, then you can create a policy-map and specify what to do with that traffic, Next you apply the service-policy to an interface either inbound or outbound.
QOS really comes into its own in a VoIP system, when your WAN link bandwidth is saturated you need to make sure that your VoIP traffic skips to the front of the queue giving the user the clear and uninterrupted call they expect. Remember that QOS only works when its deployed end to end.
My assumption here is you know what DSCP values are.
So lets look at a class-map this is the first part of our configuration, what a class-map does is identify traffic to your router, traffic can be identified at layer 3, layer 4 or layer 7.
This class-map matches DSCP EF (expedited forwarding) which is what voice traffic is marked, this is the most important and should be given top priority. I’ve included is voice_signal traffic which is marked as cs3 or af31, next matches applications, this is used in conjunction with NBAR, below we’ve matched some well known ones SQL, Telnet & Citrix. I’ve thrown in a class-map that can match ip address’s specified in access-list 10 and an extended access-list for matching tcp traffic.
Your router will parse each line sequentially, this is the same with your policy-map.
class-map match-all voice_traffic
match ip dscp ef
class-map match-any voip_signal
match ip dscp cs3 af31
class-map match-any SQL_App
match protocol sqlserver
class-map match-all telnet_traffic
match protocol telnet
class-map match-all citrix_traffic
match protocol citrix
class-map match-any my_desktop
match ip access-group 10
class-map match any web_traffic
match ip access-group 101
!
access-list 10 permit 192.168.1.10
access-list 101 permit tcp any any eq www
Now you have your class-map your router can now identify traffic that passes through it.
So part 1 of this blog has covered identifying traffic to your router next we will cover policy-maps which decide what the router does with the traffic, so the class-map identifies the traffic and the policy-map defines the action for that traffic.
See you soon for my next part!
RH