5324 disable vlan 1

Hello

I would like to disable the vlan 1. I read in the manual of the cli on command vlan by default disable. But in my 5324 is not so option.

I've updated to the new firmware, but still do not have this command. This device recognizes this command?

sw3g.sh(config-VLAN) #.
run a command EXEC-level
Output of finish mode
output of the current context
map of Protocol group ID card
No Negate command
VLANS, create a new VLAN
sw3g.sh(config-VLAN) # show worm
SW version 2.0.1.4 (date 1 August 2010 17:00:12)
Start the version 1.0.2.02 (July 23, 2006 time 16:45:47)
HW version 00.00.02
sw3g.sh(config-VLAN) #.

Thanks in advance

It is not that you are removing the trunk VLAN1, or remove, but not included in the trunk.

If you do something similar to this.

console switchport mode trunk #.

Console # switchport trunk vlan native 3

console # permit trunk switchport vlan add 2

Then, when you do #show vlan, it should show that VLAN1 has no port in there.

Tags: Dell Switches

Similar Questions

  • AnyConnect VPN for Cisco ASA 5505 refused connections

    I'm trying to set up my Cisco 5505 with AnyConnect VPN client VPN access.  Here is the relevant information of my config:

    interface Vlan2
    mac-address xxxx.xxxx.xxxx
    nameif outside
    security-level 0
    ip address A.A.A.A 255.255.255.240
    !
    access-list outside_access_in extended permit tcp any host C.C.C.C eq pptp
    access-list outside_access_in extended permit tcp any host C.C.C.C eq https
    access-list outside_access_in extended permit tcp any host C.C.C.C eq ftp
    access-list outside_access_in extended permit tcp any host C.C.C.D eq https
    access-list outside_access_in extended permit tcp any host C.C.C.D eq ftp
    access-list outside_access_in extended permit tcp any host C.C.C.D eq www
    access-list outside_access_in extended permit tcp any host C.C.C.C eq smtp
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in extended permit tcp any host C.C.C.D eq ssh
    access-list outside_access_in extended permit tcp any host C.C.C.D eq 8080
    access-list outside_access_in extended permit gre any host C.C.C.C
    access-list outside_access_out extended permit ip any any
    access-list inside_access_in extended permit ip any any
    access-list inside_access_in extended permit ip any interface outside
    access-list inside_access_out extended permit ip any any

    access-group inside_access_in in interface inside
    access-group inside_access_out out interface inside
    access-group outside_access_in in interface outside
    access-group outside_access_out out interface outside

    webvpn
    enable inside
    enable outside
    svc image disk0:/anyconnect-win-2.4.1012-k9.pkg 1
    svc enable

    group-policy DfltGrpPolicy attributes
    dns-server value X.X.X.X
    vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value
    address-pools value palm
    webvpn
      svc rekey time 30
      svc rekey method ssl
      svc ask enable default webvpn

    policy-map global_policy
    class inspection_default
      inspect pptp
      inspect http
      inspect icmp
      inspect ftp
    !

    When I try to connect, I get this error in the real-time log viewer:

    TCP access denied by ACL from X.X.X.X/57356 to outside:A.A.A.A/443

    Here are the details of the license:

    Licensed features for this platform:
    Maximum Physical Interfaces  : 8
    VLANs                        : 3, DMZ Restricted
    Inside Hosts                 : Unlimited
    Failover                     : Disabled
    VPN-DES                      : Enabled
    VPN-3DES-AES                 : Enabled
    SSL VPN Peers                : 2
    Total VPN Peers              : 10
    Dual ISPs                    : Disabled
    VLAN Trunk Ports             : 0
    Shared License               : Disabled
    AnyConnect for Mobile        : Disabled
    AnyConnect for Linksys phone : Disabled
    AnyConnect Essentials        : Disabled
    Advanced Endpoint Assessment : Disabled
    UC Phone Proxy Sessions      : 2
    Total UC Proxy Sessions      : 2
    Botnet Traffic Filter        : Disabled

    This platform has a Base license.

    Can someone tell me what I am doing wrong or what access list I'm missing?

    I have two Cisco ASA 5510 firewall with a similar setup configuration and the AnyConnect SSL VPN works great.

    Hi Matt,

    You are probably landing on the tunnel-group by default - you will need to indicate which group to connect to the client. This can be done in different ways - I see that you already have a defined group aliases, but to be able to use that you must configure:

    WebVPN

    tunnel-group-list activate

    Alternatively, if you have only a single group, you can add 'group-url https://yourasa.yourcompany.com/ permit' to the webvpn attributes tunnel-group.

    HTH

    Herbert

  • VLAN Interface State constantly disabled

    Hello.

    I have a SF500 mode layer 3. I have 5 VLAN (10,100,200,201,202)

    These 5 VLANS, each of them has an interface vlan configured.

    However, vlan 10 and 202 is not an IPv4 route (which is automatically created I believe).

    I had a quick glance and the State of interface vlan is set to "Disabled" (Yes, I use the GUI...)

    Whenever I click on 'Edit', it evokes the new window, but it has a check mark in the active box. Unchecking and applying and checking and applying makes no difference.  I can't change the State of the interface vlan.

    Did I miss something weird?

    See you soon.

    Andy

    Hi André,.

    Then when you create the IVR (interface Vlan) for each VLAN for layer 3 Vlan else down until you assign at least one VLAN port and it should be (connect a physical device to the port assigned to a vlan)

    Please let us know after your test and if the problem persists share with us the configuration file

    Please rate this post or marked as answer to help other customers of Cisco

    Greetings

    Mehdi

  • 2910al - 48G Switch: problem with the VLAN

    Hi all,

    I write a new message because I don't know what is happening on my SW series 2910al - 48G and v1910 - 48G.

    I put on the main core SW VLAN 610 and I put to this VLAN IP addreess 100.110.10.1 24-bit etc and it worked fine until yesterday. I change only PLEASE and I enebale STP - loop protect for ports in the range 1-52. (now I rolback this settings as was before)

    STP configuration

    Now, every PC that has for a long time what IP range 100.110.10.1 24-bit works fine, but new PC have problem with to get the new IP address. I tested it add a static and same address does not work.

    Introduced in second v1910 SW - 48 G VLAN as below

    I connect this flexible switch this \port SW 2910 - G 48, 46 (Vlan 610 tag) <>- at v1910-48G\ port 50 SW (Vlan 610 tahgged) other ports on this switch I put not marked.

    Configuration file for sw v1910 - 48G looks to below:

    #
    activate default domain system
    #
    LLDP enable

    #
    domain system
    disable the access limit
    Active state
    Disable Idle-cut
    self-service-url disable

    #
    rstp STP mode
    enable STP
    #
    NULL0 interface
    #
    GigabitEthernet1/0/1 interface
    hybrid type port link
    port hybrid vlan tagged 610 620
    untagged port hybrid vlan 1
    #
    interface GigabitEthernet1/0/2
    access port vlan 610
    #
    interface GigabitEthernet1/0/3
    access port vlan 610
    #
    interface GigabitEthernet1/0/4
    access port vlan 610
    #
    interface GigabitEthernet1/0/5
    access port vlan 610
    #
    interface GigabitEthernet1/0/6
    access port vlan 610
    #
    interface GigabitEthernet1/0/7
    access port vlan 610
    #
    interface GigabitEthernet1/0/8
    access port vlan 610
    #
    interface GigabitEthernet1/0/9
    access port vlan 610
    #
    interface GigabitEthernet1/0/10
    access port vlan 610
    #

    #
    interface GigabitEthernet1/0/49
    hybrid type port link
    port hybrid vlan tagged 610 620
    port hybrid vlan 1 10 untagged
    #
    interface GigabitEthernet1/0/50
    hybrid type port link
    port hybrid vlan tagged 610 620
    port hybrid vlan 1 10 untagged
    #
    interface GigabitEthernet1/0/51
    hybrid type port link
    port hybrid vlan tagged 610 620
    untagged port hybrid vlan 1
    #
    interface GigabitEthernet1/0/52
    hybrid type port link
    port hybrid vlan tagged 610 620
    untagged port hybrid vlan 1

    etc...

    Could you help me when I made a mistake?

    THX

    The problem was that solve this problem.

    I have blocked all ports. It was a problem. I change several settings and everything works well.

  • Topology change syslog, how to disable messages?

    I have a number of switches BNT/Lenovo (8124, 8052, 8264) and all are connected to our central syslog server. I have quite a few switches in the same vlan, and I get a lot of topology messages of change like this:

    2016 03-11 T 05: 39:01.143556 - 07:00 Mar 11 05:39:07 switch-1 ALERT switch OS : STG 44, changing topology detected

    I don't necessarily need to see this. I would like to delete this message without Gohan other messages such as the STP root bridge changes. Is this possible? These seem to be my options from the side of the switch:

    8052b Journal (config) #logging?
    all all
    BGP BGP
    cfg Configuration
    cfgchg Configuration change notify
    CLI command line interface
    Console Console
    difference of Configuration monitoring difftrak
    dot1x 802. 1 x
    failover failover
    Hyperlinks Hotlinks
    IGMP IGMP-Group
    IGMP-mrouter IGMP mrouter
    applicant applicant IGMP IGMP
    IP Internet protocol address
    IPv6 IPv6
    LACP Link Aggregation Control Protocol
    system port link
    LLDP LLDP
    management management
    MLD MLD
    NETCONF NETCONF Configuration Protocol
    Time protocol NTP network
    OpenFlow enable logging of Protocol Openflow
    OSPF, OSPF
    OSPFv3 Ospfv3
    private - vlan, private VLAN
    RMON remote monitoring
    Syslog server server
    SLP Service Location Protocol
    Spanning-tree-group group Spanning tree
    SSH Secure Shell
    System
    Vlag Virtual Link Aggregation
    VLAN, VLAN
    VM Virtual Machine
    VRRP Virtual Router Redundancy Protocol
    Web Web

    I looked in the CLI guide for "journal of logging", but all I get is the following:

    [None] Journaling log []
    Displays a list of the features for which syslog messages can be generated. You
    can choose to turn on or off specific features (such as VLANs, stg, or ssh).
    or enable/disable syslog on all available functions.
    Control mode: global configuration

    There is no detail on the option does what exactly.

    I know that I probably can filter messages from syslog server-side but I would rather start the level for the switch.

    Thank you.

    Today, there is no way to delete these specific messages.

    They should not be too many and are often very useful to determine the cause of a failure.

    In order to reduce drastically the TCN BPDU is to put all the host ports such as 'edge' or 'portfast '.

    This setting prevent BPDUS and messages production when a host disconnect or connect to the switch.

    Then, only the 'real' TCN is recorded and useful for diagnosis.

    Ciao, Maurizio.

  • WC7520/AP360 disable wireless AP administration

    How can I disable the administration for any wireless access point so that only the WC7520 is responsible for the configuration?

    Thanks in advance!
    it_at_essen

    Once the AP Firmware is updated by the WC7520 controller, there are not many configurable options in the AP. I don't know if there is a way to completely "disable" access to the AP directly, but you could use a VLAN for the management. If all your wireless profiles are configured to be in one VLAN separate from your VLAN 'management', all wireless clients would not be able to access the login to AP page.

  • Need help setting up a configuration of VLAN special using WRVS4400N

    Hi guys,.

     

    I need your help on how to implement a configuration of VLAN somehow non-standard.

    The situation is the following:

    The customer wants a WLAN set up for the company and the other for guests. Now, wouldn't that be not so difficult if we'd be using the internal internet connection. But the WRVS4400N will be used to implement wireless LANs / VLAN only.

    The company uses the DHCP protocol on both of their subnets, provided by a Watchguard Firebox XTM510.

    Now, what we would do is set up the back door #1 for the connection to the subnet of the client and the #2 for the connection to the optional subnet for the guests. The first problem is that we were not able to configure DHCP forwards to the VLAN2. It works very well on the 1st but the 2nd doesn't allow that either ENabled or disabled, grayed out DHCP.

    To work around the problem that he would be allowed to set up DHCP WRVS4400N providing in itself for the subnet invited, but try that didn't work at all.

    Is it possible? Thanks in advance!

    Best,

    Ralph.


  • Help with the VLAN and RVS4000

    I am trying to Setup VLAN on a RVS4000 to share our Internet connection with another office but do not allow access to our network of the other network. We have a BEFSX41 connected to Internet and also connected to our other site via a virtual private network to another BEFSX41. Port 1 on the BEFSX41 connects to Port 1 on an EZXS88W switch.

    The other company has provided the RVS4000 and also provides a WRT54GS router. I want to connect 2 ports on the BEFSX41 to Port 1 on the RVS4000 and 2 ports on the RVS4000 to track 1 on the WRT54GS.

    Port 1 on the RVS4000 is member of the default VLAN1 and Port 2 will be a member of VLAN2.

    Our IP network is 192.168.20.0/24

    BEFSX41 is 192.168.20.1

    The DHCP service is disabled

    The RVS4000 has a static IP address of 192.168.20.254 and is configured as a router

    DHCP is also disabled

    The wireless network is as follows:

    IP network is 192.168.21.0/24

    The address IP of WRT54GS is 192.168.21.254 and is static and also configured as a router.

    I don't know how to actually Setup the VLAN from here and the instructions are not useful. My questions are:

    1 port 1 on the RVS4000 must be safe, with label or Untagged?

    2 If the interval routing disabled?

    3. If so, how do I route between the RVS4000 and WRIGHT so the two networks have access to the Internet, but not to other networks?

    The befsx41 should be one that is connected to the internet so that your final point so that the vpn tunnel work. The wan port on the wrt54g must be connected to the lan of the befsx41 port.

    If your server is located behind the befsx41, you should be able to port forwarding. If your server is located behind the wrt54g you may experience the problem with the redirect because you need to forward ports on both routers and according to me, there are some applications that do not work on double NAT.

    If you want to have access to the internet on both VLAN of the rvs4000, it should work as a router so its internet port must be connected to the port the befsx41 lan.

  • PowerShell to disable VMNet adapter

    Hello

    I'll try to find a way to disable a network card for special machines for VDI and I think use Powershell to do this activity. But unfortuantly, the module Powershell to download the powershell is not available...

    Very much appreciate your help.

    Hi all

    I think I have to live with this script, because it does the job.

    1. Without tag vLAN existing physical interface where the Hyper-V host connected to serves the exisiting VDI network.
    2. The new VLAN that contains the tag.
    3. Run the script below to ensure that the VDI Machines get the new IP address in the DHCP scope.

    $VMs = get-Content C:\Scripts\VMs.txt

    Foreach ($VM to $VMs)

    {

    Get-VM-name $VMs | Get-VMNetworkAdapter | Disconnect-VMNetworkAdapter

    Write-Host $VMS"Network Interface has been disconnected.

    Get-VM-name $VMs | Get-VMNetworkAdapter | Connect-VMNetworkAdapter - SwitchName 'VDI networks '.

    Write-Host $VMs"Network Interface has been reconnected.

    }

    Hope this helps someone else...

  • Reference Dell 6248P - Guest Wifi VLAN config

    I am trying to retrieve all upward of a VLAN. The VLAN is comments wireless traffic going through our main switches and on an ADSL router but I'm running into some difficulties.

    We have 3 points of access for model AP - AC Unifi. Each access point has a connection of physical network of 1 of 4 Dell 6248 switches which are currently in a single stack managed as follows.

    AP 1-> Port of the Switch 1 40

    AP 2-> Port of the Switch 2 36

    AP 3-> Port of the Switch 3 17

    The managed pile and AP are currently using the 192.168.1.0/24 on VLAN 1 - default and I created a VLAN 10 - guest.

    The APs have two SSID WLAN, 'corporate', which is also on the 192.168.1.0/24 range and 'guest' that is located on 192.168.99.0/24. I put the "guest" to mark its traffic with VLAN 10 and no DHCP is defined.

    I put the 3 above general Mode ports, allowing all managers and VLAN - 1 that are not marked and VLAN - 10 they are labeled.

    I also put a Zyxell router with a static address of 192.168.99.254 in Switch 4 Port 24 and set the access mode for VLAN 10.

    The router is configured to provide DHCP for the beach of 192.168.99.0/24.

    Now when I connect a laptop to our 'coporate' WLAN, everything works fine. I get a DHCP address from our server and I can reach everything as usual.

    When I connect to the "guest" WLAN, I do not receive a DHCP address, in addition, I am able to ping on subnet 1 hardware VLAN I thought would not be possible.

    Can someone take a look at this config and I would like to know what is the problem with him?

    ! Current configuration:
    ! Description of the system «PowerConnect 6248P, 3.3.12.1, VxWorks 6.5»
    ! 3.3.12.1 system software version
    ! Passage mode is configured as disabled
    !
    Configure
    database of VLAN
    VLAN 10
    VLAN 10 1 routing
    subnet of VLAN association 192.168.99.0 255.255.255.0 10
    output
    unicast SNTP client enable
    192.168.1.18 SNTP server
    battery
    1 5 Member
    2 5 Member
    3-5 Member
    4-5 Member
    output
    switch priority 1 12
    IP 192.168.1.212 255.255.255.0
    default IP gateway - 192.168.1.227
    IP - my.domain domain name
    name of the IP-server 192.168.1.18
    name of the IP-server 192.168.1.19
    name of the IP-server 192.168.140.2
    IP routing
    IP route 192.168.99.0 255.255.255.0 192.168.99.254
    interface vlan 10
    name of the "Guest".
    Routing
    IP 192.168.99.212 255.255.255.0
    bandwidth 10000
    IP helper-address 192.168.99.254 dhcp
    IP mtu 1500
    output
    level of a8e64cdc85228f4c837da747958ffd74 user name 'admin' password encrypted 15
    l2relay DHCP
    DHCP l2relay vlan 2.10
    !
    interface ethernet 1/g7
    Auto mode channel-group 2
    output
    !
    interface ethernet 1/g8
    Auto mode channel-group 1
    output
    !
    interface ethernet 1/g40
    switchport mode general
    switchport general allowed vlan add 10 tag
    output
    !
    interface ethernet 2/g36
    switchport mode general
    switchport general allowed vlan add 10 tag
    output
    !
    interface ethernet 3/g2
    Auto mode channel-group 2
    output
    !
    interface ethernet 3/g17
    switchport mode general
    switchport general allowed vlan add 10 tag
    output
    !
    interface ethernet 3/g48
    Auto mode channel-group 1
    output
    !
    interface ethernet 4/g24
    switchport access vlan 10
    output
    output

    I was looking back through the configuration, and on the 24 port setting, I see there is a command to access in place, but the port is not set to enter the mode. Can you try to put the port in access mode?

    interface ethernet 4/g24
    switchport mode access

    During the test with the laptop plugged on the switch, we should test it first with a static IP address. This is to ensure that we have a connection established. Then you can move on to DHCP.

    The router will appear in the output of one of these two commands?

    console switch arp #show

    #show bridge console table address

  • VLAN function 6248 switch IP address

    We have a nice and simple class C private address space private on 4 x Dell 6248 switches. We are running out of IP addresses. We could change the netmask (add more bits), but who is to reach each node and potentially finding devices that do not work with anything other than 24. We have a lot of old material that we must keep functioning. In addition, we want to limit emissions, since here we have projects that do a lot of UDP broadcasts. If each project in one VLAN, the load on the switches would be less. Hosts on VLANS must get to the common servers well.

    So I did some reading and thought we would use of VLANS, routing and others to have several C class spaces. We turn the material around the office at an alarming rate so I thought that an IP based VLAN would be an excellent solution. I have problems with the documentation and configuration to make it work.

    We have 2 x 2716 Dell and 2 x Dell 2724 switches in the mix as well. They are connected to the 6248 s switches dumb and all seems to work now.

    I created 2 VLAN and reports the following:

    Curetes #show ip interface vlan 2

    State of the Routing Interface... Down
    Primary IP address... 192.168.3.1/255.255.255.0
    Routing mode... Enable
    Administrative mode... Enable
    NET before realized emissions... Disable
    Proxy ARP...................................... Enable
    Local Proxy ARP... Disable
    Statement of assets... Inactive
    MAC address... 0019.B998. E71E
    Type of encapsulation... Ethernet
    IP MTU......................................... 1500
    Bandwidth...................................... 10000 Kbps
    Destination unreachable... Activated
    ICMP redirects... Activated

    I am running firmware V3.3.3.3. I have improved the switches on the weekend of 2.2.0.3 I read that VLAN does work well with this version.

    I can't find in the documentation "Setup Guide" or "CLI_EN.pdf" how to get the "Routing Interface status" that up to.

    My config running is pretty simple:

    ! Current configuration:
    ! Description of the system "PowerConnect 6248, 3.3.3.3, VxWorks 6.5.
    ! 3.3.3.3 system software version
    ! Passage mode is configured as disabled
    !
    Configure
    database of VLAN
    VLAN 2-3, 10-11
    VLAN 2 1 routing
    VLAN 3 2 routing
    subnet of VLAN association 192.168.3.0 255.255.255.0 2
    output
    hostname "curetes.
    Select the SNTP client distribution
    192.139.238.68 SNTP server
    battery
    1 2 Member
    2 2 Member
    3 2 Member
    4 2 Member
    output

    IP 192.139.238.79 255.255.255.0
    default IP gateway - 192.139.238.27
    IP routing
    interface vlan 2
    name '192-168-3-x-address. "
    Routing
    address 192.168.3.1 IP 255.255.255.0
    output
    interface vlan 3
    Routing
    output
    level XXXXXXXXXXXXXXXXXXX username 'admin' password encrypted 15
    output

    Question (in order of importance):

    What is the best way to go to solve my problem (limit/exhaustion of Ip address space broadcast domain)?

    How to make "Routing Interface Status" on VLAN 2 upward? Do I need it upward?

    How to configure a VLAN to do what I want?

    Thanks in advance.

    Don

    Yes, that's my suggestion.

  • VLAN voice N3048P and DHCP issues

    Hello

    I just received several switches for our N3048P and 2 x 4048 access layer - WE for our base layer. Are the N3048P VLT'd between two of 4048. There are 4 x N3048P of one on the other. The 4048 possess all gateways via VRRP.

    I have 802. 1 x works with my Windows client test, and I can get the phone (Cisco 7941) to acquire a DHCP address if I put it on a port "switchport mode access. However, if I change the port to a general port with vlan enabled voice and 802. 1 x, the phone does not have a DHCP address, but the PC attached to the phone Gets a DHCP address in the VLAN correct.

    I see CDP and LLDP messages exchanged via Wireshark, and it seems that the phone and the switch are to exchange the VLAN voice correctly.

    My question is, why the phone can't one address DHCP?

    Here's the relevant config of switch below. I know that some of the config can be duplicated for troubleshooting steps:

    VLAN 75
    the name 'Test '.
    output
    VLAN 76
    name "Test_Phones".
    output

    IP helper-address 1.1.1.3 dhcp
    IP helper-address 1.1.1.4 dhcp

    interface vlan 75
    IP 172.16.75.4 255.255.255.0
    IP helper 1.1.1.3
    IP helper 1.1.1.4
    output
    interface vlan 76
    IP 172.16.76.4 255.255.255.0
    IP helper 1.1.1.3
    IP helper 1.1.1.4

    AAA authentication local connection to "defaultList".
    radius of start-stop AAA accounting dot1x default
    control-dot1x system-auth
    radius AAA dot1x default authentication service
    AAA authorization network default RADIUS

    VLAN, VoIP

    source-ip 172.16.75.4 RADIUS server
    Server RADIUS 'key' key
    RADIUS-server host 1.1.1.1 auth
    primary
    name "rad1.
    use of 802. 1 x
    key 'key '.
    output
    RADIUS-server host 1.1.1.2 auth
    name "rad2.
    use of 802. 1 x
    key 'key '.
    output
    Server RADIUS acct 1.1.1.1 host
    name "rad1.
    output
    host server RADIUS acct 1.1.1.2
    name "rad2.
    output

    Gi2/0/1 interface

    Description '802. 1 x client port.
    spanning tree portfast
    spanning tree guard root
    switchport mode general
    switchport general allowed vlan add 75-76 the tag
    dot1x re-authentication
    dot1x quiet-period 5
    dot1x tx-period 5
    dot1x comments - vlan 20
    dot1x Informati-vlan 20
    LLDP transmit tlv ESCR-sys sys - cap
    LLDP transmit-mgmt
    notification of LLDP
    LLDP-med confignotification
    VLAN voice 76
    disable voice vlan auth
    output

    Thanks for any input you may have. I would like to know if there is any other information, I can provide.

    -Jason

    That ends up being the correct port configuration:

    Gi2/0/1 interface

    Description '802. 1 x client port.

    spanning tree portfast

    switchport mode general

    switchport General pvid 75

    VLAN allowed switchport General add 75

    switchport general allowed vlan add 76 tag

    dot1x port-control on mac

    dot1x re-authentication

    dot1x quiet-period 5

    dot1x timeout supp-timeout 15

    dot1x tx-period 5

    dot1x comments-vlan-deadline 15

    dot1x comments - vlan 20

    dot1x Informati-vlan 20

    VLAN voice 76

    disable voice vlan auth

    The most important line here is «the dot1x port-control on mac» I got 'auto control by port dot1x' configured, but it does not work as expected. In addition, defining the comments-vlan-period and supp-timeout were necessary. If the port was shot, the switch would not necessarily reauth port.

  • How to get to the internet through several VLANs

    I have 20 and 2 vlan configuration vlan10.
    vlan10 can talk to vlan20 and vice versa.

    Gateway ip: 192.168.1.250

    The only remaining problem is, customers/workstation on the VLANs can not access internet.
    Here is my current config.

    -----------------------------------------------------------------------------------------------------------------------------------
    ! Current configuration:
    ! Description of the system "PowerConnect 6248, 3.3.4.1, VxWorks 6.5.
    ! 3.3.4.1 system software version
    ! Passage mode is configured as disabled
    !
    Configure
    database of VLAN
    VLAN 10.20
    VLAN 10 1 routing
    VLAN 20 2 routing
    output
    battery
    1 2 Member
    output
    IP address no
    IP routing
    Route IP 192.168.10.0 255.255.255.0 192.168.1.250
    IP route 192.168.20.0 255.255.255.0 192.168.1.250
    interface vlan 10
    Routing
    IP 192.168.10.1 255.255.255.0

    output
    interface vlan 20
    Routing
    address 192.168.20.1 255.255.255.0
    output
    !
    interface ethernet 1/g1
    switchport access vlan 10
    output
    !
    interface ethernet 1/g2
    switchport access vlan 10
    output
    !
    interface ethernet 1/g3
    switchport access vlan 10
    output
    !
    interface ethernet 1/g4
    switchport access vlan 10
    output

    !
    interface ethernet 1/g5
    switchport access vlan 10
    output
    !
    interface ethernet 1/g6
    switchport access vlan 10
    output
    !
    interface ethernet 1/g7
    switchport access vlan 20
    output
    !
    interface ethernet 1/g8
    switchport access vlan 20
    output
    !
    interface ethernet 1/g9
    switchport access vlan 20
    output
    !

    interface ethernet 1/g10
    switchport access vlan 20
    output
    !
    interface ethernet 1/g11
    switchport access vlan 20
    output
    !
    interface ethernet 1/g12
    switchport access vlan 20
    output
    !
    interface ethernet 1/g48

    switchport mode trunk
    switchport trunk allowed vlan add 10.20
    output
    output

    --------------------------------------------------------------------------------------------------------------------------------

    I just for the route on gateway. :-)

    Honestly, I didn't apply / edit my gateway settings, but the scenario had left me no place but
    want to change. Kind of wanting the power of layer 3 cap-abilities.

    After adding 2 static routes x to the gateway. Clients/workstations were able to ping 8.8.8.8
    (or access the internet).

    Here are the current routes.

    Route ip console #show

    The traffic code: R - RIP derived, O - OSPF derived, C - connected, S - static
    B - BGP derived, IA - OSPF Inter zone
    E1 - OSPF external Type 1, E2 - OSPF external Type 2
    N1 - OSPF NSSA external Type 1, N2 - OSPF NSSA external Type 2

    S 0.0.0.0/0 [1/0] via 192.168.77.254, vlan 30
    C 192.168.10.0/24 [0/1] directly connected, vlan 10
    192.168.20.0/24 C [0/1] directly connected, vlan 20
    192.168.77.0/24 C [0/1] directly connected, vlan 30

    Able to ping gateway now.

    Reply from 192.168.77.254: bytes = 32 time<1ms ttl="">
    Reply from 192.168.77.254: bytes = 32 time<1ms ttl="">
    Reply from 192.168.77.254: bytes = 32 time<1ms ttl="">
    Reply from 192.168.77.254: bytes = 32 time<1ms ttl="">

    Able to ping google now as well.

    Response of 8.8.8.8: bytes = 32 time = 25 ms TTL = 49
    Response of 8.8.8.8: bytes = 32 time = 25 ms TTL = 49
    Response of 8.8.8.8: bytes = 32 time = 17ms TTL = 49
    Response of 8.8.8.8: bytes = 32 time = 16 ms TTL = 49

    Thanks Blake for that, passing by really appreciate it. I hope this will be useful to others;
    who know the * treats * Powerconnect 6200 series.

    FMP

  • Disorders from several VLANS layer 2 layer 3

    Hello

    We have a layer switch 3 PowerConnect 6248 switch with multiple VLANs and active routing and also a layer 2 with a PowerConnect 5324 switch couple VLANS configured.  My goal is to have several VLANs, through level 3 for the layer 2 switch switch and all VLANS communicate between them.

    I followed the steps under the 3 layer + Layer section 2 to the title of this post:

    en.Community.Dell.com/.../19506015

    Unfortunately, it does not work.

    Here is my current set up and what I tried. My configuration is made via the web interface.

    The 6248 has VLAN 1, 64, 110, 150 and some other configured on the switch. The IP address of the 6248 is 192.168.64.1.  I'm trying to get some vlan 150 and 110 for the layer switch 2 for may I have some ports in the service of vlan vlan portion 150 and some 110.

    I have the IP routing (routing > IP > Interface Configuration) for vlan 150 as 192.168.150.1/24 and vlan 110 as 192.168.110.1/24.

    The 5324 is connected to the 6248 via a port (connected to the port 1 of the 5324 and 18 the 6248).  18 on the 6248 port is currently configured as general / Admit All/PVID 150.  Port 1 on the 5324 is currently configured for the same, but with a PVID of the 1.  150 of VLAN is sent without the label of the 6248 switch and vlan 110 is sent labeled.

    5324 switch is configured with an IP 192.168.150.2 and a gateway of 192.168.150.1.  I am able to access the web interface of the switch and connect machines in any port and get on the 192.168.150.0 subnet.  I created a vlan 110 on the 5324 and it the tag on ports 1 and 4, but port 4 will not any traffic to vlan 110. I tried many settings of belonging to port / vlan various which have all resulted in failure.

    I would greatly appreciate help on this.  It seems that such an easy feat, but I just can't understand it.  I have attached some pictures for people to see.

    I had figured it out.  I enabled Double VLAN on the trunk of the 6248 switch port and it works now.

  • Management of VLANS on switches PowerConnect 28XX

    I had already tried the PowerConnect 27XX switches (mainly the 2708), and while it worked very well, he had a very, very frustrating feature: the IP address of management was always assigned to VLAN 1 - there is no way to change this.  I wonder if someone who has the (2708 or 2716) 28XX series could tell me if they have added a way to change the management VLAN, or if the management VLAN is always pasted to the VLAN1?  It is a decisive feature - I can't lose a port on VLAN1 on the switch just to be able to manage, as our current environment uses a VLAN for management.

    Thank you

    Nick

    management of VLANs is always vlan 1 on 28xx switches.

    An option is outwardly loop back one vlan 1 coelio to an access port vlan XX.   This will allow you to manage the switch on any vlan.  Of course, it burns 2 ports, not just 1.  But these switches are inexpensive, so you can have a hard time to find a solution less expensive just to avoid to manage on the vlan 1 or using the hack of the outer loop.

    Note: 28xx executes a single PLEASE, so you will need to disable the STP Protocol on the loop back ports if you go with this hack.

Maybe you are looking for

  • How reach you someone at Toshiba

    I'm sure this question has been asked before, but I don't see anything relevant, after a search. I can't raise a ticket of Webclaim (I'm not paying 8 p per minute for something that is lack of Toshiba). I can enter my serial number and identifies For

  • What happens when take you the mac book air to

    her husband just liquid spilled on his macbook air [water] won't hurt, now what?

  • I get the error code 87 with Exec VI system

    Hello I need to start a labview program (vibrometra). In the image as an attachment, it is possible to see the command line that I use. In the path, I'm specifying the location of the executable file. I checked that it is possible to open the vibrome

  • My spider solitaire no longer works correctly,

    Screen jerks or hot flushes, sometimes when I move a card on a battery it will show the card to the place that I moved it to and also to the place, I moved it to that. is there a repair for this?

  • Connect my Chromebook from Google to my HP Officejet 4620

    I just bought a HP Officejet 4620 e-all-in-one printer and I am trying to connect it to my Google Chromebook, who has the Cloud Services in it. I also have problems in a position to get the claim Code to printer for installation instructions. Also, h