Перейти к содержимому
Калькуляторы

после удаления class-map match-all загрузка 96%

Есть железка Маршрутизатор Cisco 7206VXR-NPE-G1 Bundlе

в конфиге делал class-map для сипа для одного человека, через некоторое время нужда в этом отпала. решил удалить этот класс мап за ненадобностью.

после комманды no class-map match-all 2027 происходит нагрузка на проц до 96%

86 662180 654595 1011 45.56% 45.74% 35.86% 0 IP Input

 

после возвращения этого классмапа всё нормализуется нагрузка на CPU приходит в норму 50-60%

пример конфига за вычетом выреза множества class-map и policy-map но 2027 оставлен как есть сейчас в работающем конфиге:

 

!

! Last configuration change at 05:33:28 NOVST Wed Feb 11 2015 by user1

!

version 12.2

no service pad

service telnet-zeroidle

service tcp-keepalives-in

service tcp-keepalives-out

service timestamps debug datetime msec localtime show-timezone

service timestamps log datetime msec localtime show-timezone

no service dhcp

!

hostname gateway

!

boot-start-marker

boot system flash disk2:/c7200-advipservicesk9-mz.122-33.SRE6.bin

boot system flash disk2:/c7200-advipservicesk9-mz.151-4.M4.bin

boot-end-marker

!

security passwords min-length 1

logging buffered 51200

no logging console

no logging monitor

enable secret 5 $111111

!

aaa new-model

!

!

aaa group server tacacs+ tac_plus

server 1.2.3.4

!

aaa authentication login default local

aaa authentication login no_auth none

aaa authentication login tac group tac_plus local

aaa authentication enable default group tac_plus enable

aaa accounting update newinfo

aaa accounting exec default

action-type start-stop

group tac_plus

!

!

aaa nas port extended

aaa nas redirected-station

!

!

!

!

aaa session-id common

clock timezone NOVST 7

no ip source-route

!

!

!

!

no ip bootp server

no ip domain lookup

ip domain name 1111.ru

ip cef

no ipv6 cef

rlogin trusted-remoteuser-source local

!

!

multilink bundle-name authenticated

!

!

archive

log config

hidekeys

username user1 secret 5 $111111111

username user2 secret 5 $111111111

!

!

ip tcp path-mtu-discovery

ip ssh version 2

!

class-map match-any 2030

match access-group 2030

class-map match-any 2000

match access-group 2000

...

class-map match-all 2027

match access-group 2027

match not protocol rtp audio

match not protocol rtcp

class-map match-any 2028

match access-group 2028

.....

class-map match-any 187

match access-group 187

class-map match-any 168

match access-group 168

!

policy-map policer

class 101

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

.....

.....

class 199

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

.......

class 2060

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 2054

police cir 1536000 bc 48000 be 48000

conform-action transmit

exceed-action transmit

violate-action drop

policy-map policer_out

class 2000

police cir 10240000 bc 320000 be 320000

conform-action transmit

exceed-action transmit

violate-action drop

class 2028

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

!

!

!

!

!

!

!

interface GigabitEthernet0/1

description "Interface to Internal Net - c2950"

no ip address

media-type rj45

speed auto

duplex auto

no negotiation auto

!

interface GigabitEthernet0/1.10

description DMZ

encapsulation dot1Q 10

ip address x.x.x.x 255.255.255.248

no ip proxy-arp

ip verify unicast source reachable-via rx allow-self-ping

ip flow ingress

!

interface GigabitEthernet0/1.20

encapsulation dot1Q 20

ip address x.x.x.y 255.255.255.240 secondary

ip address x.x.x.a 255.255.255.224 secondary

ip address x.x.x.b 255.255.255.192

ip access-group vlan20_in in

no ip proxy-arp

ip verify unicast source reachable-via rx allow-self-ping

ip flow ingress

no cdp enable

!

interface GigabitEthernet0/1.30

encapsulation dot1Q 30

ip address x.x.x.c 255.255.255.240 secondary

ip address x.x.x.d 255.255.255.240 secondary

ip address x.x.x.e 255.255.255.224

ip access-group vlan30_in in

no ip proxy-arp

ip verify unicast source reachable-via rx allow-self-ping

ip flow ingress

no cdp enable

!

interface GigabitEthernet0/1.40

encapsulation dot1Q 40

ip address x.x.x.f 255.255.255.224

ip access-group vlan40_in in

no ip proxy-arp

ip verify unicast source reachable-via rx allow-self-ping

ip flow ingress

no cdp enable

!

interface GigabitEthernet0/1.50

encapsulation dot1Q 50

ip address x.x.x.n 255.255.255.128

ip access-group vlan50_in in

no ip proxy-arp

ip verify unicast source reachable-via rx allow-self-ping

ip flow ingress

no cdp enable

!

interface GigabitEthernet0/1.60

encapsulation dot1Q 60

ip access-group vlan60_in in

ip verify unicast source reachable-via rx allow-self-ping

ip flow ingress

no cdp enable

!

interface GigabitEthernet0/1.500

description "Temporary Link to FreeBSD"

encapsulation dot1Q 500

ip address c.c.c.c 255.255.255.240

no ip proxy-arp

ip flow ingress

ip policy route-map TTK_IP

!

interface GigabitEthernet0/2

no ip address

media-type rj45

speed auto

duplex auto

no negotiation auto

!

interface GigabitEthernet0/2.2

description "ISP TTK"

encapsulation dot1Q 2

ip address a.a.a.a 255.255.255.252

ip access-group block_out out

no ip proxy-arp

ip flow ingress

no cdp enable

service-policy input policer

service-policy output policer_out

!

!

interface GigabitEthernet0/2.4

description ==ISP RosTK==

encapsulation dot1Q 4

ip address d.d.d.d 255.255.255.252

ip access-group block_out out

no ip proxy-arp

ip flow ingress

no cdp enable

service-policy input policer

service-policy output policer_out

!

interface GigabitEthernet0/3

no ip address

shutdown

media-type rj45

speed auto

duplex auto

no negotiation auto

!

router bgp 1111

no synchronization

bgp router-id a.a.a.a

bgp log-neighbor-changes

network x.x.x.0 mask 255.255.254.0

neighbor a.b.c.d remote-as xxxx

neighbor a.b.c.d description ZS-TTK

neighbor a.b.c.d prefix-list drop_24 in

neighbor a.b.c.d route-map Primary_ISP_IN in

neighbor a.b.c.d filter-list 10 out

neighbor d.b.c.a remote-as yyyy

neighbor d.b.c.a description RTCOMM

neighbor d.b.c.a prefix-list route_filter in

neighbor d.b.c.a route-map BackUP_ISP_OUT out

neighbor d.b.c.a filter-list 10 out

no auto-summary

!

!

ip as-path access-list 10 permit ^$

ip as-path access-list 20 permit ^1111$

ip flow-export source GigabitEthernet0/1.10

ip flow-export version 5

ip flow-export destination a.a.b.b 7223

ip flow-top-talkers

top 30

sort-by bytes

!

no ip http server

no ip http secure-server

ip route 0.0.0.0 0.0.0.0 a.b.c.d

ip tacacs source-interface GigabitEthernet0/1.10

!

ip access-list standard nms_list

permit x.x.x.2

permit x.x.x.3

permit x.x.x.4

permit y.y.y.174

permit a.a.b.b

permit x.x.x.244

!

ip access-list extended TTK_IP

deny ip y.y.y.y 0.0.0.127 x.x.x.0 0.0.1.255

deny ip y.y.y.128 0.0.0.63 x.x.x.0 0.0.1.255

permit ip y.y.y.128 0.0.0.127 any

permit ip y.c.y.128 0.0.0.63 any

ip access-list extended block_out

deny ip any host 97.74.141.1

.

.

.

.

.

около 1000 ip

.

deny ip any host 97.74.244.111

permit ip any any

ip access-list extended vlan10_in

permit ip host x.x.y.244 any

ip access-list extended vlan20_in

permit ip any host a.a.b.b

permit icmp any host x.x.x.129

permit ip x.x.y.224 0.0.0.15 any

permit ip host x.x.x.130 any

.

.

permit ip host x.x.x.62 any

deny ip any any

ip access-list extended vlan30_in

permit ip any host a.a.b.b

permit icmp any host x.x.x.193

permit ip host x.x.x.194 any

.

.

permit ip host x.x.y.174 any

deny ip any any

ip access-list extended vlan40_in

permit ip any host a.a.b.b

permit icmp any host x.x.x.225

permit ip host x.x.x.227 any

.

.

permit ip host x.x.x.238 any

deny ip any any

ip access-list extended vlan50_in

permit ip any host a.a.b.b

permit icmp any host x.x.y.1

permit ip host x.x.y.2 any

.

.

permit ip host x.x.y.70 any

deny ip any any

ip access-list extended vlan60_in

permit ip any host a.a.b.b

permit icmp any host x.x.y.225

permit ip x.x.y.224 0.0.0.15 any

deny ip any any

ip access-list extended vlan_30

!

!

ip prefix-list RFC1918 seq 10 permit 192.168.0.0/16 le 32

ip prefix-list RFC1918 seq 20 permit 172.16.0.0/12 le 32

ip prefix-list RFC1918 seq 30 permit 10.0.0.0/8 le 32

!

ip prefix-list default seq 10 deny 0.0.0.0/0

ip prefix-list default seq 20 permit 0.0.0.0/0 le 24

!

ip prefix-list drop_24 seq 10 permit 0.0.0.0/0 le 24

!

ip prefix-list route_filter seq 10 deny 0.0.0.0/0

ip prefix-list route_filter seq 11 deny 192.168.0.0/16 le 32

ip prefix-list route_filter seq 12 deny 172.16.0.0/12 le 32

ip prefix-list route_filter seq 13 deny 10.0.0.0/8 le 32

ip prefix-list route_filter seq 20 permit 0.0.0.0/0 le 24

!

ip prefix-list test seq 5 permit 0.0.0.0/0 ge 25

no logging trap

access-list 11 permit 1.1.1.1

access-list 11 permit x.x.y.1

access-list 11 permit x.x.y.2

access-list 11 permit x.x.y.3

access-list 11 permit x.x.y.4

access-list 11 permit a.a.b.b

access-list 101 permit ip any host x.x.x.131

.

access-list 183 permit ip any host x.x.y.34

.

access-list 2027 permit ip any host x.x.y.63

access-list 2027 permit ip any host x.x.y.64

access-list 2027 permit ip any host x.x.y.65

access-list 2027 permit ip any host x.x.y.66

access-list 2027 permit ip any host x.x.y.67

access-list 2028 permit ip any host x.x.x.13

.

access-list 2071 permit ip any host x.x.x.234

no cdp run

 

arp x.x.y.171 0022.1548.8569 ARPA

arp x.x.y.174 2828.5d6a.6e8b ARPA

arp x.x.y.16 ec43.f6d5.504d ARPA

!

route-map Primary_ISP_IN permit 10

set local-preference 150

!

route-map TTK_IP permit 10

match ip address TTK_IP

set ip next-hop a.b.c.d

!

route-map BackUP_ISP_OUT permit 10

set as-path prepend 1111 1111 1111 1111 1111 1111 1111

!

route-map BackUP_ISP_IN permit 10

match as-path 20

set local-preference 100

!

route-map BackUP_ISP_IN permit 20

set local-preference 100

!

snmp-server community 111111111 RO nms_list

snmp-server chassis-id none

snmp ifmib ifindex persist

!

tacacs-server host a.a.b.b single-connection key 11111111

!

control-plane

!

alias exec save copy running-config tftp://x.x.y.4/gateway.conf

!

line con 0

privilege level 15

stopbits 1

line aux 0

access-class 11 in

login authentication no_auth

no exec

transport input telnet

stopbits 1

line vty 0 4

access-class 11 in

exec-timeout 0 0

privilege level 15

password cisc0

login authentication tac

transport input telnet ssh

line vty 5 15

access-class 11 in

exec-timeout 0 0

login authentication tac

transport input telnet ssh

!

ntp source GigabitEthernet0/2.2

ntp update-calendar

ntp server 193.125.143.140

ntp server 209.67.219.106

ntp server 89.111.168.177

ntp server 64.202.112.75

ntp server 83.222.4.154

end

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Покажите

"show running | include 2027"

И еще сам полиси-мап, где используется этот класс.

 

Вы сделали

policy-map x

no class 2027

?

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Покажите

"show running | include 2027"

gateway#show running | include 2027

class-map match-all 2027

match access-group 2027

access-list 2027 permit ip any host x.x.x.63

access-list 2027 permit ip any host x.x.x.64

access-list 2027 permit ip any host x.x.x.65

access-list 2027 permit ip any host x.x.x.66

access-list 2027 permit ip any host x.x.x.67

 

И еще сам полиси-мап, где используется этот класс.

 

Вы сделали

policy-map x

no class 2027

?

policy-map пусто, я его удалил.

потому как иначе class-map не даст удалить пока есть полисимап.

 

class-map match-all 2027

match access-group 2027

match not protocol rtp audio

match not protocol rtcp

Изменено пользователем nikulich

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Хорошо. А сам полиси мап не применен на интерфейсе?

У вас пошел трафик на CPU, надо понять почему. Обычно это бывает из-за вот такого рода вещей аля match без set или подобных.

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

полиси мап применен на интерфейсе, я конфиг разместил в первом посте.

в оригинале то что касалось именно 2027 класса

policy-map policer

class 2027

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class-map match-all 2027

match access-group 2027

match not protocol rtp audio

match not protocol rtcp

access-list 2027 permit ip any host x.x.x.63

access-list 2027 permit ip any host x.x.x.64

access-list 2027 permit ip any host x.x.x.65

access-list 2027 permit ip any host x.x.x.66

access-list 2027 permit ip any host x.x.x.67

 

перед тем как class-map удалить естественно чистится policy-map

policy-map policer

no class 2027

no class-map match-all 2027

вот именно после удаления class-map прыгает загруз CPU 96%

после методом вычисления выяснилось что если в классмапе 2027 убрать именно условие не совпадения match not protocol rtp audio

начинаются проблемы с загрузкой CPU. это как раз нужно было чтоб сип не входил в эту полосу битрэйта.

Дабы телефония не квакала.

Закончились отведённых на сегодня 3 сообщения в день ( смогу только в личку ответить. Завтра счётчик обнулиться.

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Так вы class-map из policy вычищаете или policy-map c интерфейса снимаете?

Если первое то смотрите КАК изменяется поведение policy-map после этого.

Потому как пока в policy висит этот класс весь rtp трафик шейпится.

Как только вы исключаете карту трафик начинает проходить дальше попадая в другие правила.

Вполне возможно что в связи с отсутствием шейпера его становится больше.

 

Покажите полностью policy-map policer и все связанные с ним классы.

Ну и интерфейс желательно.

 

P.S. Не забываем пользоваться тегом

code

Изменено пользователем VVSina

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

У вас пошел трафик на CPU, надо понять почему. Обычно это бывает из-за вот такого рода вещей аля match без set или подобных.
Платформа топикстартера софтовая. Там и так всегда "Трафик идёт на CPU".

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Весь class-map

 

 

!

class-map match-any 2002

match access-group 2002

class-map match-any 2013

match access-group 2013

class-map match-any 2020

match access-group 2020

class-map match-any 2003

match access-group 2003

class-map match-any 2021

match access-group 2021

class-map match-any 2030

match access-group 2030

class-map match-any 2000

match access-group 2000

class-map match-any 2011

match access-group 2011

class-map match-any 2022

match access-group 2022

class-map match-any 2033

match access-group 2033

class-map match-any 2044

match access-group 2044

class-map match-any 2001

match access-group 2001

class-map match-any 2010

match access-group 2010

class-map match-any 2023

match access-group 2023

class-map match-any 2032

match access-group 2032

class-map match-any 2045

match access-group 2045

class-map match-any 2006

match access-group 2006

class-map match-any 2017

match access-group 2017

class-map match-any 2024

match access-group 2024

class-map match-any 2035

match access-group 2035

class-map match-any 2042

match access-group 2042

class-map match-any 2071

match access-group 2071

class-map match-any 2053

match access-group 2053

class-map match-any 2016

match access-group 2016

class-map match-any 2025

match access-group 2025

class-map match-any 2043

match access-group 2043

match access-group 2053

class-map match-any 2052

match access-group 2052

class-map match-any 2015

match access-group 2015

class-map match-any 2026

match access-group 2026

class-map match-any 2040

match access-group 2040

class-map match-any 2051

match access-group 2051

class-map match-any 2014

match access-group 2014

class-map match-all 2027

match access-group 2027

match not protocol rtp audio

match not protocol rtcp

class-map match-any 2036

match access-group 2036

class-map match-any 2028

match access-group 2028

class-map match-any 2039

match access-group 2039

class-map match-any 2029

match access-group 2029

class-map match-any 2008

match access-group 2008

class-map match-any 2019

match access-group 2019

class-map match-any 2018

match access-group 2018

class-map match-any 2090

match access-group 2090

class-map match-any 2048

match access-group 2048

class-map match-any 2049

match access-group 2049

class-map match-any 101

match access-group 101

class-map match-any 110

match access-group 110

class-map match-any 123

match access-group 123

class-map match-any 132

match access-group 132

class-map match-any 145

match access-group 145

class-map match-any 154

match access-group 154

class-map match-any 167

match access-group 167

class-map match-any 198

match access-group 198

class-map match-any 111

match access-group 111

class-map match-any 122

match access-group 122

class-map match-any 133

match access-group 133

class-map match-any 144

match access-group 144

class-map match-any 177

match access-group 177

class-map match-any 188

match access-group 188

class-map match-any 199

match access-group 199

class-map match-any 112

match access-group 112

class-map match-any 121

match access-group 121

class-map match-any 130

match access-group 130

class-map match-any 165

match access-group 165

class-map match-any 103

match access-group 103

class-map match-any 102

match access-group 102

class-map match-any 113

match access-group 113

class-map match-any 120

match access-group 120

class-map match-any 131

match access-group 131

class-map match-any 146

match access-group 146

class-map match-any 175

match access-group 175

class-map match-any 114

match access-group 114

class-map match-any 127

match access-group 127

class-map match-any 141

match access-group 141

class-map match-any 150

match access-group 150

class-map match-any 163

match access-group 163

class-map match-any 105

match access-group 105

class-map match-any 115

match access-group 115

class-map match-any 126

match access-group 126

class-map match-any 137

match access-group 137

class-map match-any 140

match access-group 140

class-map match-any 162

match access-group 162

class-map match-any 173

match access-group 173

class-map match-any 104

match access-group 104

class-map match-any 151

match access-group 151

class-map match-any 107

match access-group 107

class-map match-any 116

match access-group 116

class-map match-any 125

match access-group 125

class-map match-any 134

match access-group 134

class-map match-any 143

match access-group 143

class-map match-any 152

match access-group 152

class-map match-any 161

match access-group 161

class-map match-any 106

match access-group 106

class-map match-any 117

match access-group 117

class-map match-any 135

match access-group 135

class-map match-any 153

match access-group 153

class-map match-any 160

match access-group 160

class-map match-any 171

match access-group 171

class-map match-any 142

match access-group 142

class-map match-any 109

match access-group 109

class-map match-any 118

match access-group 118

class-map match-any 181

match access-group 181

class-map match-any 108

match access-group 108

class-map match-any 119

match access-group 119

class-map match-any 180

match access-group 180

class-map match-any 129

match access-group 129

class-map match-any 138

match access-group 138

class-map match-any 183

match access-group 183

class-map match-any 192

match access-group 192

class-map match-any 139

match access-group 139

class-map match-any 182

match access-group 182

class-map match-any 193

match access-group 193

class-map match-any 149

match access-group 149

class-map match-any 185

match access-group 185

class-map match-any 194

match access-group 194

class-map match-any 148

match access-group 148

class-map match-any 159

match access-group 159

class-map match-any 195

match access-group 195

class-map match-any 169

match access-group 169

class-map match-any 178

match access-group 178

class-map match-any 187

match access-group 187

class-map match-any 168

match access-group 168

 

 

 

весь policy-map

 

 

!

policy-map policer

class 101

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 102

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 106

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 107

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 108

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 109

police cir 12240000 bc 380000 be 380000

conform-action transmit

exceed-action transmit

violate-action drop

class 110

police cir 15360000 bc 480000 be 480000

conform-action transmit

exceed-action transmit

violate-action drop

class 111

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 112

police cir 10240000 bc 320000 be 320000

conform-action transmit

exceed-action transmit

violate-action drop

class 113

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 114

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 115

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 116

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 117

police cir 512000 bc 16000 be 16000

conform-action transmit

exceed-action transmit

violate-action drop

class 118

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 120

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 121

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 122

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 123

police cir 1536000 bc 48000 be 48000

conform-action transmit

exceed-action transmit

violate-action drop

class 125

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 126

police cir 3072000 bc 96000 be 96000

conform-action transmit

exceed-action transmit

violate-action drop

class 127

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 129

police cir 8192000 bc 256000 be 256000

conform-action transmit

exceed-action transmit

violate-action drop

class 130

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 131

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 132

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 133

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 134

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 135

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 137

police cir 3072000 bc 96000 be 96000

conform-action transmit

exceed-action transmit

violate-action drop

class 138

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 139

police cir 1536000 bc 48000 be 48000

conform-action transmit

exceed-action transmit

violate-action drop

class 140

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 141

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 143

police cir 14336000 bc 448000 be 448000

conform-action transmit

exceed-action transmit

violate-action drop

class 144

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 145

police cir 1536000 bc 48000 be 48000

conform-action transmit

exceed-action transmit

violate-action drop

class 119

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 146

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 148

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 149

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 150

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 152

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 153

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 154

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 159

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 160

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 161

police cir 8192000 bc 256000 be 256000

conform-action transmit

exceed-action transmit

violate-action drop

class 162

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 163

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 165

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 167

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 168

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 169

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 171

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 173

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 175

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 177

police cir 3072000 bc 96000 be 96000

conform-action transmit

exceed-action transmit

violate-action drop

class 178

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 180

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 181

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 182

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 183

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 185

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 187

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 188

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 192

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 193

police cir 256000 bc 8000 be 8000

conform-action transmit

exceed-action transmit

violate-action drop

class 194

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 195

police cir 8192000 bc 256000 be 256000

conform-action transmit

exceed-action transmit

violate-action drop

class 198

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 199

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2001

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2002

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2003

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2006

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2000

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2008

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2010

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2011

police cir 1536000 bc 48000 be 48000

conform-action transmit

exceed-action transmit

violate-action drop

class 2013

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2014

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2015

police cir 6144000 bc 192000 be 192000

conform-action transmit

exceed-action transmit

violate-action drop

class 2016

police cir 5120000 bc 160000 be 160000

conform-action transmit

exceed-action transmit

violate-action drop

class 2017

police cir 1536000 bc 48000 be 48000

conform-action transmit

exceed-action transmit

violate-action drop

class 2018

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2019

police cir 3072000 bc 96000 be 96000

conform-action transmit

exceed-action transmit

violate-action drop

class 2020

police cir 3072000 bc 96000 be 96000

conform-action transmit

exceed-action transmit

violate-action drop

class 2021

police cir 51200000 bc 1600000 be 1600000

conform-action transmit

exceed-action transmit

violate-action drop

class 2022

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2023

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2024

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2025

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2026

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2027

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2029

police cir 6144000 bc 192000 be 192000

conform-action transmit

exceed-action transmit

violate-action drop

class 2030

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2032

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 2033

police cir 3072000 bc 96000 be 96000

conform-action transmit

exceed-action transmit

violate-action drop

class 2035

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2036

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2039

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2040

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2042

police cir 5120000 bc 160000 be 160000

conform-action transmit

exceed-action transmit

violate-action drop

class 2043

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2044

police cir 6144000 bc 192000 be 192000

conform-action transmit

exceed-action transmit

violate-action drop

class 2071

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2045

police cir 10240000 bc 320000 be 320000

conform-action transmit

exceed-action transmit

violate-action drop

class 2048

police cir 3072000 bc 96000 be 96000

conform-action transmit

exceed-action transmit

violate-action drop

class 2049

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2051

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

class 2052

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 2053

police cir 8192000 bc 256000 be 256000

conform-action transmit

exceed-action transmit

violate-action drop

class 142

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 104

police cir 1024000 bc 32000 be 32000

conform-action transmit

exceed-action transmit

violate-action drop

class 151

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 103

police cir 1536000 bc 48000 be 48000

conform-action transmit

exceed-action transmit

violate-action drop

class 105

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

policy-map policer_out

class 2000

police cir 10240000 bc 320000 be 320000

conform-action transmit

exceed-action transmit

violate-action drop

class 2028

police cir 2048000 bc 64000 be 64000

conform-action transmit

exceed-action transmit

violate-action drop

class 2090

police cir 4096000 bc 128000 be 128000

conform-action transmit

exceed-action transmit

violate-action drop

!

 

 

Изменено пользователем nikulich

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Гость
Ответить в тему...

×   Вставлено в виде отформатированного текста.   Вставить в виде обычного текста

  Разрешено не более 75 смайлов.

×   Ваша ссылка была автоматически встроена.   Отобразить как ссылку

×   Ваш предыдущий контент был восстановлен.   Очистить редактор

×   Вы не можете вставить изображения напрямую. Загрузите или вставьте изображения по ссылке.