Using Committed Access Rate

Problem

You want to use Committed Access Rate to control the flow of traffic through an interface.

Solution

Committed Access Rate (CAR) provides a useful method for policing the traffic rate through an interface. The main features of CAR are functionally similar to traffic shaping, but it also allows several extremely useful extensions. This first example shows the simplest application. We have configured CAR here to do basic rate limiting. The interface will transmit packets at an average rate of 500,000 bps, allowing bursts of 4500 bytes. If there is a burst of longer than 9000 bytes, the router will drop the excess packets:

Router#configure terminal
Enter configuration commands, one per line.  End with CNTL/Z.
Router(config)#interface HSSI0/0
Router(config-if)#rate-limit output 500000 4500 9000 conform-action transmit exceed-action drop
Router(config-if)#exit
Router(config)#end
Router#

This next example defines three different traffic classifications using access-lists, and separately limits the rates of these applications:

Router#configure terminal
Enter configuration commands, one per line.  End with CNTL/Z.
Router(config)#access-list 101 permit tcp any eq www any
Router(config)#access-list 101 permit tcp any any eq www
Router(config)#access-list 102 permit tcp any eq ftp any 
Router(config)#access-list 102 permit tcp any any eq ftp
Router(config)#access-list 102 permit tcp any eq ftp-data any 
Router(config)#access-list 102 permit tcp any any eq ftp-data ...

Get Cisco IOS Cookbook, 2nd Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.