cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
222
Views
0
Helpful
1
Replies

Vlan map confusion

mahmoodmkl
Level 7
Level 7

Hi Guys

i m little bit confused about vlan map's.

as i have read through we need to define a access-list.

Then we apply that access-list as a match critera in the vlan map then we define the action.

But what confuses me is that,in the access list we r using the permit statement while in the map it is droped.

Please explain.

Thanks

Mahmood

1 Reply 1

Edison Ortiz
Hall of Fame
Hall of Fame

You are matching the traffic from the ACL. The permit tells the vlan map to process the src/dst networks and the action for that flow is to drop the traffic.

With a deny statement on the ACL, the vlan map will assume that you don't want to process the traffic with the subsequent action.

You will see the same logic on MQC (Modular QoS CLI).

class-map match-all Class-Vlan

match access-group ACL-Vlan

policy-map Policy-Vlan

class Class-Vlan

drop

ip access-list extended ACL-Vlan

permit tcp any any 80

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card