From: Reinhold Fischer (Reinhold.Fischer@xxxxxxx)
Date: Sun Nov 11 2001 - 10:26:01 GMT-3
Hi Dario, all,
though we don't know the exact wording of the question, i assumed that
we have to use an ACL to specify the traffic for the dlsw queue and not
using the protocol 'dlsw'.
access-list 101 permit tcp any any eq 2065
access-list 101 permit tcp any any eq 1981
access-list 101 permit tcp any any eq 1982
access-list 101 deny ip any any
The different packet sizes confuse me also a bit but i would go for the
biggest packet size to do the math with. So i assume a packetsize of
2128 for the dlsw queue, and 1500 for the two other queues.
Lets do the math:
2328 bytes per packet should get 50% (the dlsw queue)
1500 bytes per packet should get 25% (the ipx queue)
1500 bytes per packet should get 25% (the ip queue)
50/2328 = 0.0215
25/1500 = 0.0167
25/1500 = 0.0167
divide the values through the smallest value:
0.0215 / 0.0167 = 1.287
0.0167 / 0.0167 = 1
0.0167 / 0.0167 = 1
so we would have to send:
1.287 packets with 2328 bytes from the dlsw queue,
1 packet with 1500 bytes from the ipx queue
1 packet with 1500 bytes from the ip queue.
1.287 packets makes not too much sense because another whole packet
(2 packets in the dlsw queue) would be sent before the next queue is
processed (at least before IOS 12.1). This would not be very exact
with our desired traffic precentages. Thats why we scale
the number of packets up until we get (nearly) to whole packet numbers:
multiply the packet numbers with 2:
2.574 packets with each 2328 bytes
2 packets with each 1500 bytes
2 packets with each 1500 bytes
makes still not too much sense, so go up again
multiply the packet numbers with 3:
3.861 packets with each 2328 bytes
3 packets with each 1500 bytes
3 packets with each 1500 bytes
this looks nearly fine. round up the numbers:
4 packets with each 2328 bytes = 9312 bytes
3 packets with each 1500 bytes = 4500 bytes
3 packets with each 1500 bytes = 4500 bytes
to check how many percent each queue now gets, sum up all the bytes
to have to 100 percent:
9312 + 4500 + 4500 = 18312
9312 / 18312 = 50.86 %
4500 / 18312 = 24,57 %
4500 / 18312 = 24,57 %
configuration:
interface Serial0
ip address 10.10.10.1 255.255.255.252
custom-queue-list 1
!
access-list 101 permit tcp any any eq 2065
access-list 101 permit tcp any any eq 1981
access-list 101 permit tcp any any eq 1982
access-list 101 deny ip any any
queue-list 1 protocol ip 1 list 101
queue-list 1 protocol ipx 2
queue-list 1 protocol ip 3
queue-list 1 queue 1 byte-count 9312
queue-list 1 queue 2 byte-count 4500
queue-list 1 queue 3 byte-count 4500
!
Beginning with version 12.1 the IOS will send the packet that is to be
transferred from the queue but remembers how many bytes it used additionally
for sending this packet. The next time it serves that queue it remembers the
deficit and takes it into consideration for the decision how many packets to
transfer.
hth
Reinhold
... 38 days to brussels
On Sun, 11 Nov 2001, Dario Mussi wrote:
> I've configured different labs where custom-queueing was required, but the
> requirement below looks still strange to me;
>
> DLSW 50%
> IPX 25%
> IP 25%
>
> SNA packet size is 2096 using port 2065
> Netbios packet size is 2128using port 1981
> DLSW Internework control packet size is 512 using port 1982
> IPX and IP have no fixed length.
>
> Please, light me up a suggestion...
> Thanks
> Dario
This archive was generated by hypermail 2.1.4 : Fri Jun 21 2002 - 06:45:12 GMT-3