Topn traffic report for session host – H3C Technologies H3C Intelligent Management Center User Manual

Page 318

Advertising
background image

308

10.153.89.10

An example of a valid network/subnet mask in dotted decimal notation is as follows:

10.153.89.0/255.255.255.0

An example of a valid network/subnet mask entry using CIDR notation is as follows:

10.153.89.0/24

An example of a valid IPv6 address entry is as follows:

a001:410:0:1::1

An example of a valid IPv6 address and subnet mask using CIDR notation is as follows:

a001:410:0:1::1/64

Destination Host—Enter the IP address or address range in the Destination Host field. To enter
the IP address for a single host, enter the IP address using dotted decimal notation.

Start Time—Enter the start time of the time range, in the format of YYYY-MM-DD hh:mm. Or,

click the Calendar icon

to the right of the input box to manually specify a start time.

End Time—Enter the end time of the time range, in the format of YYYY-MM-DD hh:mm. Or,

click the Calendar icon

to the right of the input box to manually specify an end time.

4.

Click OK.
The page displays the results of your query.

5.

Click the Export button to view reports using the IMC Intelligent Analysis Report Viewer and to

print or export all reports found on this page.

a.

To print this report, click the print icon

on the toolbar.

b.

From Page Range, select the page range.

c.

To export the data, click Export.

d.

To export this report, click the export icon

on the toolbar.

e.

Select the export file format from the File Format list. Options are:

Crystal Reports (RPT)

PDF

Microsoft Excel (97-2003)

Microsoft Excel (97-2003) Data – Only

Microsoft Word (97-2003) – Editable

Rich Text Format (RTF)

Comma Separated Values (CSV)

f.

From Page Range, select the page range.

g.

Click Export.

TopN traffic report for session host

The TopN Traffic Report for Session Host – In/Out pie chart displays the distribution of inbound and
outbound traffic for TopN source and destination session pairs for all VPNs in the selected traffic analysis

task for the selected time range. Each slice of the pie chart is a link to traffic reports for the select source

and destination session pair.

Advertising