1!
2policy-map avks_tsic_test
3  class class-default
4   police cir 512000 bc 56000 be 56000
5     conform-action transmit=20
6     exceed-action drop=20
7     violate-action drop=20
8policy-map erp_test
9  class isp_premium_data
10  class class-default
11policy-map 4096K
12  class class-default
13   police cir 4096000 bc 256000 be 256000
14     exceed-action drop=20
15policy-map 2048K
16  class class-default
17   police cir 2048000 bc 128000 be 128000
18     exceed-action drop=20
19policy-map 64K
20  class class-default
21   police cir 64000 bc 8000 be 8000
22     exceed-action drop=20
23policy-map URALSIB_voice_out
24  class isp_voice
25    priority 256
26policy-map 1024K
27  class class-default
28   police cir 1024000 bc 64000 be 64000
29     exceed-action drop=20
30policy-map 6144K
31  class class-default
32   police cir 6144000 bc 512000 be 512000
33     exceed-action drop=20
34policy-map 10M
35  class class-default
36   police cir 10240000 bc 1280000 be 2560000
37     exceed-action drop=20
38policy-map rt_medium_2048k
39  class highpriority
40    priority 1024
41policy-map rt_medium_2048k_int
42  class class-default
43    shape average 2048000
44   service-policy rt_medium_2048k
45policy-map rt_active_1m
46  class highpriority
47    priority 768
48policy-map IPVPN_U
49  class class-default
50   set precedence 3
51policy-map URALSIB_out
52  class class-default
53    shape average 20480000
54   service-policy URALSIB_voice_out
55policy-map 128K
56  class class-default
57   police cir 128000 bc 16000 be 16000
58     exceed-action drop=20
59policy-map 256K
60  class class-default
61   police cir 256000 bc 32000 be 32000
62     exceed-action drop=20
63policy-map rt_active_1m_int
64  class class-default
65    shape average 1024000
66   service-policy rt_active_1m
67policy-map 512K
68  class class-default
69   police cir 512000 bc 64000 be 64000
70     exceed-action drop=20
71!
72