Interface of Cisco - Port heartbeat

Our switch displays the following lighting terminal monitor (it's just a few of the incriminated ports)

46w3d: % C4K_EBM-4-HOSTFLAPPING: 00:50:56:98:48:86 host in vlan 10 is flapping between port IG3/8 and Gi2/26

46w3d: % C4K_EBM-4-HOSTFLAPPING: 00:50:56:AB:46:C4 host in vlan 10 is flapping between port Gi2/26 and Gi2/27

46w3d: % C4K_EBM-4-HOSTFLAPPING: 00:50:56:98:59:0 B host in vlan 10 is flapping between port Gi2/23 and the port IG3/34

46w3d: % C4K_EBM-4-HOSTFLAPPING: 00:50:56:B6:48:C3 host in vlan 10 is flapping between port IG3/9 and IG3/41

46w3d: % C4K_EBM-4-HOSTFLAPPING: 00:50:56:B6:2 C host: 06 in vlan 10 is flapping between port IG3/24 and Gi2/34

46w3d: % C4K_EBM-4-HOSTFLAPPING: 00:50:56:98:7 A: 22 host in vlan 10 is flapping between port IG3/7 and IG3/41

Ports are configured as below and refer all to our VMware NIC host.

interface GigabitEthernet3/7

VSH02 - Nic description 9

switchport trunk encapsulation dot1q

switchport trunk allowed vlan 10-13 30, 50

switchport mode trunk

end

Our vSwitch is configured with the Staus binding only for failover detection and LB use route based on the hash of the IP.

What I understand, it is causing latency on our network and possibly questions PLEASE? Someone at - it a resolution to this?

Thank you

Brendan

Hello

First - beat addresses have nothing to do with the STP or latency.

You can however activate "portfast" on the relevant port, for various reasons it is an improvement of the service.

Heartbeat is normal, it's part of vmware, the sending of two network cards. You can advise the switch it is normal by creating an etherchannel. Note ESXi does not support LACP, so you can run ' mode channel-group 1.

Tags: VMware

Similar Questions

  • Dynamic interfaces for Cisco 2106

    Greetings, I've configured the 4400 front controllers and I am familiar with the terms used, ive recently acquired a controller 2106, I have assigned an AP Manager and management address to Port 1 on the same subnet, and can test the device.

    Subsequently, I have several different VLAN with different subnets I want to provide services as wireless as well as a network of comments.

    So I configured the WIFI network and each its own dynamic interfaces associated with. Each dynamic interface is in turn associated with its own port of the controller.

    Port 1 - AP Manager/Management

    2 - Dynamic interface - the WLAN port has

    Port 3B - dynamic Interface - WLAN

    Port 4 - dynamic Interface - WLAN C

    And so on, unfortunately where configure this I lose connection to the controller, if I put all dynamic and static interfaces on a single port it works fine.

    IM current rapid PVST + on my switches and I'm thinking it may be a matter of spanning tree but necessarily clarification if what im doing is actually possible?

    Concerning

    See this post for more details.

    http://forums.Cisco.com/eForum/servlet/NetProf?page=NetProf&Forum=Wireless%20-%20Mobility&topic=General&TopicId=.ee6e8b8&fromOutline=&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.2cc0608c

    HTH.

  • 6248 fabric interconnects FC interfaces and MDS ports license

    Hello

    I need help. I need to configure port-channel of CF between 2 x 9148 MDS and 2 x Cisco fabric interconnects. My main problem here is interfaces CF appear not on the fabric of interconnections (UCS Manager). I don't see ethernet ports. I have to turn on the unified ports or do I license for CF?

    I also connected the ds-sfp-fc8g-sw FPS but I get the error "operation status failed, reason: SFP Validation failed.

    Another thing, all 48 FC ports on switches DMS 9148 acquire the license. Aren't they supposed to come with 16 ports enabled by default?

    Any ideas?

    Hi Selby

    6248 FI unified ports, by default, all are Ethernet; so as a first step, you must configure the FC ports.

    You just need Ethernet port licenses, which are also universal.

    See, for example.

    https://supportforums.Cisco.com/message/3763853#3763853

    For SDM 9148 licenses take a look on

    http://www.Cisco.com/c/en/us/products/collateral/storage-networking/MDS-9148-multilayer-fabric-switch/data_sheet_c78-571411.html

    There are packages with

    Cisco MDS 9148 48 - Port Multilayer Fabric Switch with 16, 32 or 48 active ports of 8 Gbps

    Good luck

  • Web interface of Cisco

    Hello

    I have a Cisco SG300 but am unable to connect to the web interface. I have a few months ago.

    This time, I tried a few different passwords until I remembered, it was still the default password.

    Is there a lockout time if you enter the wrong credentials from a number of times?

    Thanks in advance

    Hi there is an expiration of password under password-security section by default 180 days not sure about lockouts see nothing about that, you can perform password recovery but, by cli or factory reset and reload your config

    https://supportforums.Cisco.com/discussion/12215636/SG300-how-recovery-p...

  • interface web cisco ip phone from the computer LAN

    Hello

    On the uc540 the DATA VLAN is en 192.168.10.0 as the VLAN DATA it is en en 10.1.1.0, I want to access them from the local network the computer the my client who is en 192.168.0.0 to web interfaces of the cisco ip phone so by going to http://10.1.1.x without needing to modifier already exists, how can this be done? I have available in my not to a manageable switch that would allow me to integrate the lan that does not exist in the DATA VLAN of the CPU.

    Thanks for advance

    Hello

    The voice VLAN 10.1.1.0 is not routed in your network.

    Namely that workstations do not know that there is, and this due to the fact that their router default doesn't know not router network.

    Here's how to fix that little problem of routing:

    1 / if the default router for the positions in the VLAN data isn't the UC 500, just to add a static route in this router with the sub network 10.1.1.0 and address of next hop (IP address of the router that helps you achieve this subnet).

    For example: If the default router is a Cisco router, it is in the VLAN data with the UC500 and the UC500a as the IP address 192.168.0.1.

    conf term

    !

    Route IP 10.1.1.0 255.255.255.0 192.168.0.1

    !

    end

    2 / if we can't change this router by default, we must add a path in given work stations of the VLAN.

    In a post Windows you do that in a CMD window with the ROUTE ADD command

    c:\>route add 10.1.1.0 mask 255.255.255.0 192.168.0.1

    and you can check your local routing table with the command

    c:\>route print

    If you want that this road remains in positions of work even after a reboot, use option-p of the route command added

    c:\>route add 10.1.1.0 mask 255.255.255.0 192.168.0.1 Pei

    Control the Access-list!  : Of course, after having solved the problems of routing, assure you that there is not an access list that blocks traffic

    FINISH POUR a bit of security.  Allow access to the VLAN voice is not a good practice!

    As long as possible, to avoid to make the voice VLAN too accessible from anywhere. Therefore, a good practice is to not allow the VLAN data access to the VLAN voice.

    Patrick

  • "Move" failover to different / interface port

    Sorry if this is in the wrong place, we had if rarely to issues which were not covered otherwise I frequent this area.

    How is it difficult to change the interface used for active failover / standby? This is a pair of work, already configured with standby, but I need to move the cable crossed and tell them to use a different interface.
    Pair of ASA 5510, already put in place and work with failover, which was originally set on Ethernet port 0/3 by senior network administrator. It seems that its use of interfaces or ports he used things straight out of the examples on the web, including the interfaces used.
    The admin network senior retired last spring and left me "supported", gee, thanks.
    I need to make some changes and Ethernet port need for an important new project.
    The management interface 0/0 is unused and shut down. We manage by inside the interface from a specific inside subnet so do not need the interface dedicated management.
    I want to spend the shift IN management TO Ethernet 0/3 0/0

    * This is the current configuration:

    Output of the command: "sh run failover.

    failover
    primary failover lan unit
    failover failover lan interface Ethernet0/3
    failover failover Ethernet0/3 link
    failover interface ip failover 169.254.255.1 255.255.255.252 ensures 169.254.255.2

    * And it's the current 0/3 interface and management configuration:

    interface Ethernet0/3
    STATE/LAN failover Interface Description
    !
    interface Management0/0
    Speed 100
    full duplex
    Shutdown
    nameif management
    security-level 0
    no ip address
    OSPF cost 10

    I know that it can work on the management interface 0/0 because I see a lot of 'how to configure' as if the SAA is brand-new and several examples there indeed be setup on the management.

    I'm looking to find out how to take a pair of ASA is currently configured and has a functional work and all failover configuration simply "tilting move" to a different hole, or change the interfaces used for the 'heartbeat' somehow.

    I guess that's not difficult - but I also assume that there is a specific sequence of events that must occur in order to prevent the pair to enter the failover and switching of the main roles...
    For example - would have turned off or turn off the power switch and if so, how and on what ASA (frankly, I don't know how to access education secondary or standby if it needs to be done, suspended or on the rescue unit, because I never did that 'deep' a before config)
    CLI is very well - I'd be too comfortable in ASDM or cli.

    I really hope this makes sense - I have more than one convenience store and fixer than a designer or network engineer...
    And thank you very much - get this moved will release the interface I need and can really make a big bump in my list of project while the project manager is on vacation this week! I'd love to have done this and before his return.

    Oh, in case it is important as I said, it's running license and version shown here:

    Cisco Adaptive Security Appliance Software Version 4,0000 1
    Version 6.4 Device Manager (7)

    Updated Friday, June 14, 12 and 11:20 by manufacturers
    System image file is "disk0: / asa844-1 - k8.bin.
    The configuration file to the startup was "startup-config '.

    VRDSMFW1 141 days 4 hours
    failover cluster upwards of 141 days 4 hours

    Material: ASA5510, 1024 MB RAM, Pentium 4 Celeron 1600 MHz processor
    Internal ATA Compact Flash, 256 MB
    BIOS Flash M50FW080 @ 0xfff00000, 1024 KB

    Hardware encryption device: edge Cisco ASA - 55 x 0 Accelerator (revision 0 x 0)
    Start firmware: CN1000-MC-BOOT - 2.00
    SSL/IKE firmware: CNLite-MC-Smls-PLUS - 2.03
    Microcode IPSec:-CNlite-MC-IPSECm-HAND - 2.06
    Number of Accelerators: 1

    0: Ext: Ethernet0/0: the address is 0024.972b.e020, irq 9
    1: Ext: Ethernet0/1: the address is 0024.972b.e021, irq 9
    2: Ext: Ethernet0/2: the address is 0024.972b.e022, irq 9
    3: Ext: Ethernet0/3: the address is 0024.972b.e023, irq 9
    4: Ext: Management0/0: the address is 0024.972b.e01f, irq 11
    5: Int: not used: irq 11
    6: Int: not used: irq 5

    The devices allowed for this platform:
    The maximum physical Interfaces: unlimited perpetual
    VLAN maximum: 100 perpetual
    Guests of the Interior: perpetual unlimited
    Failover: Active/active perpetual
    VPN - A: enabled perpetual
    VPN-3DES-AES: activated perpetual
    Security contexts: 2 perpetual
    GTP/GPRS: Disabled perpetual
    AnyConnect Premium peers: 2 perpetual
    AnyConnect Essentials: 250 perpetual
    Counterparts in other VPNS: 250 perpetual
    Total VPN counterparts: 250 perpetual
    Shared license: disabled perpetual
    AnyConnect for Mobile: disabled perpetual
    AnyConnect Cisco VPN phone: disabled perpetual
    Assessment of Advanced endpoint: disabled perpetual
    Proxy UC phone sessions: 2 perpetual
    Proxy total UC sessions: 2 perpetual
    Botnet traffic filter: disabled perpetual
    Intercompany Media Engine: Disabled perpetual

    This platform includes an ASA 5510 Security Plus license.

    Cluster failover with license features of this platform:
    The maximum physical Interfaces: unlimited perpetual
    VLAN maximum: 100 perpetual
    Guests of the Interior: perpetual unlimited
    Failover: Active/active perpetual
    VPN - A: enabled perpetual
    VPN-3DES-AES: activated perpetual
    Security contexts: 4 perpetual
    GTP/GPRS: Disabled perpetual
    AnyConnect Premium peer: 4 perpetual
    AnyConnect Essentials: 250 perpetual
    Counterparts in other VPNS: 250 perpetual
    Total VPN counterparts: 250 perpetual
    Shared license: disabled perpetual
    AnyConnect for Mobile: disabled perpetual
    AnyConnect Cisco VPN phone: disabled perpetual
    Assessment of Advanced endpoint: disabled perpetual
    Proxy UC phone sessions: 4 perpetual
    Proxy total UC sessions: 4 perpetual
    Botnet traffic filter: disabled perpetual
    Intercompany Media Engine: Disabled perpetual

    This platform includes an ASA 5510 Security Plus license.

    Serial number: ABC12345678
    Running permanent activation key: eieioandapartridgeinapeartree
    Registry configuration is 0x1
    Last modified by me to 15:03:07.132 CDT MON Sep 15 2014 configuration

    Disconnect an interface monitored on your rescue unit that will ensure that it does not take as active. Then cut the failover link and modify its failover parameters. (You will need to first remove the nameif for M0/0).

    Then, make the changes on the primary unit similar free game active. Reconnect the failover link, confirm the synchronization of the units and finally reconnect the interface of production on the rescue unit.

  • Need help to reset/compensation port security on a PowerConnect 35XX

    I implement port security on our network, and I've never worked with these before switches. I'm used to the Cisco CLI, who was the command exec "int sticky clear dry port", but it doesn't seem to be anything of the sort on the CLI of Dell.

    Here is the config, I have in place on the switchport in question.

    dot1x multiple-host

    safe standing of port security mode

    port security throw

    For the moment, that the port has done what is supposed to to, but remove the configuration of the interface completely that I am unable to find how the CLI reference or online at how 'quickly' to reset the port.

    Any help would be appreciated.

    Do not take into account. I found buried in the CLI reference command.

    There are actually two commands necessary to reactivate the interface

    "dot1x to re-authenticate ethernet [port]".

    'set interface active ethernet [port] ".

    Thank you

  • Cisco 850 routing issues

    I am trying to configure a cisco 850 router but I can't do a ping to the outside world of Vlan1. show running-configLooks follow

    Current configuration : 5563 bytes!! Last configuration change at 15:33:02 UTC Sat Aug 13 2016 by ciscoversion 15.2no service padservice timestamps debug datetime msecservice timestamps log datetime msecno service password-encryption!hostname fw2.myfw.tld!boot-start-markerboot-end-marker!!logging buffered 51200 warnings!aaa new-model!!!!!!!aaa session-id commonwan mode ethernet!!!ip dhcp excluded-address 10.10.10.1ip dhcp excluded-address 192.168.1.1ip dhcp excluded-address 129.x.x.5!ip dhcp pool ccp-pool import all network 192.168.1.0 255.255.255.0 dns-server 8.8.8.8 8.8.4.4  default-router 192.168.1.1  lease 0 2!         !         !         ip domain name mydomain.tldip name-server 8.8.8.8ip name-server 8.8.4.4ip cef    no ipv6 cef!         !         !         !         crypto pki trustpoint TP-self-signed-1017650632 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-1017650632 revocation-check none rsakeypair TP-self-signed-1017650632!         !         crypto pki certificate chain TP-self-signed-1017650632 certificate self-signed 01  3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030   31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274   69666963 6174652D 31303137 36353036 3332301E 170D3135 30343037 31303536   30375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649   4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 30313736   35303633 3230819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281   81008B15 A50BCE53 C1A10611 78247737 97E31A5D 653AF401 024B244B F96B48E0   0A1B41EE 16FBFDD1 46F2E1E2 1329D2C6 EEFBCF5B 217DE650 7D2729B0 266008F3   AC4565EA 53D7FA5B 35761F14 6FBDCFAC 24994667 CB0311A9 7FE25580 7D9564C3   BFE10A4A F5F57C4F C4E18EC9 19874BCA 03127F56 252D04B8 9465A23F FBB9045B   D9EF0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603   551D2304 18301680 146EAE54 B0C95DC2 0561F596 BC47E94B EF80617E F9301D06   03551D0E 04160414 6EAE54B0 C95DC205 61F596BC 47E94BEF 80617EF9 300D0609   2A864886 F70D0101 05050003 81810014 F5B63E51 AD80D4A0 3230E94D 3D1BE457   5D7CF78D 3C911F32 C7238D24 4A8C84D5 D5D4F744 EA2FFD5C 4A40E7A1 A517BFE3   10CC6078 5F446A15 F60EA41E 08C688AF A7834485 0991C739 F3CA38FE CFAA31E2   C72031C1 BAEFA756 719E4903 705C98A7 E20CB004 6FC82D22 D4E62E0C DBA54481   F6A68B3D AA905352 DD76B19F CD4190        quit!         !         username cisco password 0 somepasswordusername admin privilege 15 secret 5 $1$JJZR$kw8yTTHkjUGKIfB8sQiyJ0!         !         controller VDSL 0 shutdown !         ip telnet source-interface Vlan1ip ssh port 2222 rotary 1ip ssh source-interface Vlan1ip ssh rsa keypair-name 1024!         !         !         !         !         !         !         !         !         !         !         !         interface ATM0 no ip address shutdown  no atm ilmi-keepalive!         interface Ethernet0 no ip address shutdown !         interface FastEthernet0 no ip address!         interface FastEthernet1 no ip address!         interface FastEthernet2 no ip address!         interface FastEthernet3 no ip address!         interface GigabitEthernet0 no ip address!         interface GigabitEthernet1 description PrimaryWANDesc_WAN interface ip address 129.x.x.5 255.255.255.0 duplex auto speed auto!         interface Vlan1 description $ETH_LAN$ ip address 192.168.1.1 255.255.255.0 ip helper-address 192.168.1.254 ip nat inside ip virtual-reassembly in ip tcp adjust-mss 1412!         ip forward-protocol ndip http serverip http access-class 23ip http authentication localip http secure-serverip http timeout-policy idle 60 life 86400 requests 10000!         !         ip dns serverip nat inside source list nat-list interface GigabitEthernet1 overloadip route 0.0.0.0 0.0.0.0 GigabitEthernet1!         mac-address-table aging-time 15no cdp run!         !         !         banner exec ^C% Password expiration warning.-----------------------------------------------------------------------
    
    Cisco Configuration Professional (Cisco CP) is installed on this device and it provides the default username "cisco" for  one-time use. If you have already used the username "cisco" to login to the router and your IOS image supports the "one-time" user option, then this username has already expired. You will not be able to login to the router with this username after you exit this session.
    
    It is strongly suggested that you create a new username with a privilege level of 15 using the following command.
    
    username <myuser> privilege 15 secret 0 <mypassword>
    
    Replace <myuser> and <mypassword> with the username and password you want to use.
    
    -----------------------------------------------------------------------^C        banner login ^C-----------------------------------------------------------------------Cisco Configuration Professional (Cisco CP) is installed on this device. This feature requires the one-time use of the username "cisco" with the password "cisco". These default credentials have a privilege level of 15.
    
    YOU MUST USE CISCO CP or the CISCO IOS CLI TO CHANGE THESE  PUBLICLY-KNOWN CREDENTIALS
    
    Here are the Cisco IOS commands.
    
    username <myuser>  privilege 15 secret 0 <mypassword>no username cisco
    
    Replace <myuser> and <mypassword> with the username and password you want to use.   
    
    IF YOU DO NOT CHANGE THE PUBLICLY-KNOWN CREDENTIALS, YOU WILL NOT BE ABLE TO LOG INTO THE DEVICE AGAIN AFTER YOU HAVE LOGGED OFF.
    
    For more information about Cisco CP please follow the instructions in the QUICK START GUIDE for your router or go to http://www.cisco.com/go/ciscocp -----------------------------------------------------------------------^C        !         line con 0 no modem enableline aux 0line vty 0 4 access-class 23 in privilege level 15 transport input telnet ssh!         scheduler allocate 60000 1000!         end   

    I am connected via the port console of the router and can ping the outside world only from port GigaEthernet1 whose IP address129.x.x.5

    Clients that connect on VLan1 get IP addresses in the range of 192.168.1.0/24 and these clients can ping each other, the gateway that is 192.168.1.1 and the GigaEthernet1 that has the intellectual property129.x.x.5

    What's not in this case?  Any suggestion is appreciated the most.

    			 
    @[email protected] / * /;
    Thanks for your post. I had a look at your configuration, and it is great that you are a few short steps on your NAT is why it does not work. Please follow the steps below in order to get this work properly.
    1. first of all, let us remove the old configuration NAT then back to a clean slate with the following commands.
    no ip nat inside source list nat-list interface GigabitEthernet1 overloadclear ip nat translation *
    2. now, we will create a list of access control allows for NAT traffic and create the new NAT statement for that tie together. * NOTE: If the version of IOS, you are running requires mask rather than generic then change 0.0.0.255 to 255.255.255.0.
    
    
    access-list 100 permit ip 192.168.1.0 0.0.0.255 anyip nat inside source list 100 interface GigabitEthernet1 overload
    3. the next step is to specify the logical role of the interfaces in question, whether they are 'inside' or ' outside'.
    
    
    interface vlan1 ip nat inside exitinterface GigabitEthernet1 ip nat outside exit
    4. Finally, save us the configuration and reload.
    
    
    copy run startreload
    After the unit is returned as a result of charging, please try again. In some cases - depending on the version of the IOS, you have to ping the outside world from a computer on the local network rather than just sourcing of the interface VLAN. Try this back and forth, and let me know how get you there. I can't wait to hear back.
    
    
    
    Kind regards
    
    
    Luke Oxley
    
    
    
    Please evaluate the useful messages and mark the correct answers.
  • 'Fail forward' for Ports on the virtual machine

    We have a customer who will be centralizing the unit with about 250 users at remote sites (4 Sites, 1000 Subscribers, they have currently a unit break at each site and want to centralize). Each site will have its own cluster of CM. I'm thinking about what I could do failure network SCOPE. Of course, each site will be fine IPT wise because they have their own cluster of CM, but VM will be declining. I think I watered but if there was a way to "transmit failure" or something on the VM ports on the PSTN to maintain the work of the virtual machine. (Of course carrier must support ISDB).

    Someone at - it works in this or thought about it?

    Andrew Dignan... If the carrier supports RDINS of course

    The connectivity of voice mail for Cisco CallManager chapter of the Cisco CallManager System Guide:

    "Inter-classes Interfaces A Cisco CallManager in a cluster can provide access to a voice mail system in another cluster, if the administrator provides the voicemail number on the trunk driver inter-classes. Voicemail systems can leave messages and sets the flags of message waiting for devices other clusters if clusters are connected by trunks QSIG. »

    This applies to any system of virtual machine. With the unit, you have of additional capacity to save ports across multiple clusters so to provide MWI without ICTS as QSIG.

    Hope this helps,

    Eric

  • Laboratory of port security exercise - do not behave as expected.

    Hello

    I'm working on a CCENT training lab to demonstrate the configuration of port security.

    I have a Catalyst 3550 switch software Cisco's IOS, software of C3550 (C3550-IPSERVICESK9-M), SE Version 12.2 (52), VERSION of the SOFTWARE (fc3). I have two computers connected on ports fa0/1 and fa0/2 with IP addresses of 10.0.0.20/24 and 10.0.0.12/24 respectively. Without active port security, each computer can ping successfully the other.

    As soon as I change the configuration to add port security on fa0/1 I am not able to ping between the two computers, nor can I ping 10.0.0.20 from the console of the switch, but I don't know why! If I delete it again the pings succeed again.

    I expect that the switch must learn the computer connected to fa0/1 MAC and stop if there is subsequently any traffic from another Mac.

    Interestingly, the 'show mac address-table' command shows that the MAC connected to fa0/1 when port security is not enabled. I don't know if this is relevant.

    Can someone help me diagnose what is happening?

    Thank you.

    Configuration before change:

    interface FastEthernet0/1

    switchport mode access

    Speed 100

    full duplex

    spanning tree portfast

    !

    interface FastEthernet0/2

    switchport mode access

    Speed 100

    full duplex

    spanning tree portfast

    !

    Configuration after modification:

    interface FastEthernet0/1

    switchport mode access

    switchport port-security

    Speed 100

    full duplex

    spanning tree portfast

    !

    interface FastEthernet0/2

    switchport mode access

    Speed 100

    full duplex

    spanning tree portfast

    !

    Other diagnoses (after change):

    S1 # show ip interface brief

    Interface IP-Address OK? Method State Protocol

    Vlan1 10.0.0.5 YES NVRAM up up

    FastEthernet0/1 no YES unset upward, upward

    FastEthernet0/2 not assigned YES unset upward, upward

    #show S1 port-security

    Secure the security Port MaxSecureAddr CurrentAddr SecurityViolation Action

    (County)       (County)          (County)

    ---------------------------------------------------------------------------

    FA0/1 1 0 0 stop

    ---------------------------------------------------------------------------

    Total addresses in the system (with the exception of a mac per port): 0

    Limit Max addresses in the system (with the exception of a mac per port): 5120

    S1 #show - interface fa0/1 port security

    Port security: enabled

    Port State: Secure-up

    Mode of violation: stop

    Aging time: 0 mins

    Type of aging: absolute

    Aging of SecureStatic address: disabled

    Maximum MAC addresses: 1

    MAC addresses total: 0

    Configured MAC addresses: 0

    Sticky MAC addresses: 0

    Last Source address: Vlan: 0000.0000.0000:0

    Security Violation count: 0

    S1 #show interfaces fa0/1

    FastEthernet0/1 is up, line protocol is up (connected)

    Material is Fast Ethernet, the address is 000f.f796.d781 (bia 000f.f796.d781)

    MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,

    reliability 255/255, txload 1/255, rxload 1/255

    Encapsulation ARPA, loopback not set

    KeepAlive set (10 sec)

    Full-duplex, 100 MB/s, media type is 10/100BaseTX

    input stream control is turned off, output flow control is not supported

    Type of the ARP: ARPA, ARP Timeout 04:00

    Last entry exit ever, 00:00:01, blocking exit ever

    Final cleaning of "show interface" counters never

    Input queue: 0/75/0/0 (size/max/drops/dumps); Total output drops: 0

    Strategy of queues: fifo

    Output queue: 0/0 (size/max)

    5 minute input rate 0 bps, 0 packets/s

    5 minute output rate 0 bps, 0 packets/s

    3494 packets input, 587250 bytes, 0 no buffer

    Received 1593 broadcasts (0 multicasts)

    0 Runts, 0 giants, 0 shifters

    entry 0, 0 CRC errors, frame 0, saturation 0, 0 ignored

    0 watchdog, 1254 multicast, break 0 comments

    entry packets 0 with condition of dribble detected

    39631 packets output, 3311977 bytes, 0 underruns

    0 output errors, 0 collisions, 1 interface resets

    0 babbles, collision end 0, 0 deferred

    carrier, 0 no carrier, lost 0 0 output BREAK

    output buffer, the output buffers 0 permuted 0 failures

    #show mac address table S1 | include DYN

    1 b827.ebed.e2d9 DYNAMICS Fa0/2

    S1 #show ip arp

    Protocol of age (min) address Addr Type Interface equipment

    Internet 10.0.0.12 5 b827.ebed.e2d9 ARPA Vlan1

    Internet 10.0.0.5 - 000f.f796.d780 ARPA Vlan1

    Internet 10.0.0.20 32 10dd.b1f1.0c64 ARPA Vlan1

    Do you have any other platform to configure your lab? because it should work ideally and the configuration is fine. However, to complete your lab, you already have workaround...

    I suspect that this question is something related to the hardware you use or due to a BUG.

    Please note the useful comment

  • using tcp replacement reset interface

    Hi I'm new to cisco ips. can someone tell me pls the function to use the alternative interface for tcp reset.

    I have 2 interfaces for IP addresses. a command and control and other interface is an interface in promiscious mode.

    without this command the ID can send some tcp resets. or because it uses a different interface for tcp resets.

    can someone tell me pls.

    concerning

    Assane

    Under most of the facilities the tcp replacement reset interface is not necessary.

    By default the ports TCP resets will come back on the same interface where the attack was detected.

    So if your interface promiscuity is connected to a 100 Mbps for tracking hub then the tcp reset will be sent back this same interface promiscuitee in the hub.

    Or if your interface promiscuity is connected to the span switch port, the tcp reset will be sent back the same interface of promiscuity in that span port.

    The question becomes is the sensor can send reset tcp, but if the switch will accept them. Various switches will accept from the span port tcp resets. Some switches require only an extra parameter on the extended configuration to tell the switch to allow incoming packets to the span port.

    BUT there are some switches that do NOT allow incoming packets of their span ports.

    These ituations are the reason for the replacement tcp reset the configuration of the interface.

    Need 2 remote sensing interfaces (one for surveillance of promiscuity and the used the other as just replacing tcp reset interface). The port command and control NOT allow as the other tcp reset interface.

    Connect to the interface promiscuity to the scope of the switch port. You configure the second interface as the alternate tcp reset interface of the first interface of promiscuity. Then plug the second interface on the switch of the saem (but do not have the 2nd one a span port).

    Now, when the sensor detects an attack on interface 1 it will NOT send tcp resets the interface 1, but rather will send the reset tcp on the 2nd interface.

    Given that the switch does not accept that the tcp resets since the span port you need of the second interface for tcp resets in the switch.

    It is also possible with taps where the taps (because the taps have no way to accept incoming packets).

    The alternative tcp reset interface configuration is ignored when it is configured for online tracking. It is used only with supervision of promiscuity.

  • UCS - san-port-channel on vpc

    Hello

    I hope someone can help with this,

    I have a Setup with 2 Nexus of 5548 connected via a link of vpc peers and a keepalive, these two nexus switch have a link of standard VPC to a 6500 upstream. It works fine,

    Then, there are several native FC connections of the 5548 to of 6248. I know that there is the possibility to configure the channel port of CF on the UCS 2.0 but it is possible to link 5548 CF interfaces in a port channel san through a vpc between the nexus of 5548.

    so, for example, I can port-channel which follows through a vpc or is a channel of port san, limited to the same nexus only switch ports.

    Fc1/31 & fc1/32 fabric sent to-> NX5K - 1 Port fc1/31 & NX5K - 2 Port fc1/32 (san port-channel 10 on a VPC)

    Fabric B fc1/31 & fc1/32 passed to-> NX5K - 1 Port fc1/32 & NXFK - 2 Port fc1/31 (san port-channel 11 on a VPC)

    Thank you

    Ray.

    It is not possible. VPC is the only Layer 2 ethernet port channel. Port channel San cannot be built through vpc

    Sent by Cisco Support technique iPhone App

  • Cisco ipsec Vpn connects but cannot communicate with lan

    I have a version of cisco 1921 15.2 (4) M3 I install vpn ipsec and may have customers to connect but cannot ping anything inside.  A glimpse of what could be wrong with my config would be greatly appreciated.  I posted the configuration as well as running a few outings of ipsec.  I also tried with multiple operating systems using cisco vpn client and shrewsoft.  I am able to connect to the other VPN ipsec running 1921 both of these computers by using a client.

    Thanks for any assistance

    SH run

    !
    AAA new-model
    !
    !
    AAA authentication login radius_auth local radius group
    connection of AAA VPN_AUTHEN group local RADIUS authentication
    AAA authorization network_vpn_author LAN
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    clock timezone PST - 8 0
    clock to summer time recurring PST
    !
    no ip source route
    decline of the IP options
    IP cef
    !
    !
    !
    !
    !
    !
    no ip bootp Server
    no ip domain search
    domain IP XXX.local
    inspect the high IP 3000 max-incomplete
    inspect the low IP 2800 max-incomplete
    IP inspect a low minute 2800
    IP inspect a high minute 3000
    inspect the IP icmp SDM_LOW name
    inspect the IP name SDM_LOW esmtp
    inspect the tcp IP SDM_LOW name
    inspect the IP udp SDM_LOW name
    IP inspect name SDM_LOW ssh
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    Crypto pki trustpoint TP-self-signed-2909270577
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 2909270577
    revocation checking no
    rsakeypair TP-self-signed-2909270577
    !
    !
    TP-self-signed-2909270577 crypto pki certificate chain
    certificate self-signed 01
    license udi pid CISCO1921/K9 sn FTX1715818R
    !
    !
    Archives
    The config log
    Enable logging
    size of logging 1000
    notify the contenttype in clear syslog
    the ADMIN_HOSTS object-group network
    71.X.X.X 71.X.X.X range
    !
    name of user name1 secret privilege 15 4 XXXXXXX

    !
    redundancy
    !
    !
    !
    !
    !
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    property intellectual ssh event logging
    property intellectual ssh version 2
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    !
    ISAKMP crypto client configuration group roaming_vpn
    key XXXXX
    DNS 192.168.10.10 10.1.1.1
    XXX.local field
    pool VPN_POOL_1
    ACL client_vpn_traffic
    netmask 255.255.255.0
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    tunnel mode
    !
    !
    !
    crypto dynamic-map VPN_DYNMAP_1 1
    Set the security association idle time 1800
    game of transformation-ESP-3DES-SHA
    market arriere-route
    !
    !
    list of authentication of card crypto SDM_CMAP_1 client VPN_AUTHEN
    map SDM_CMAP_1 isakmp authorization list network_vpn_author crypto
    client configuration address map SDM_CMAP_1 crypto answer
    map SDM_CMAP_1 65535-isakmp dynamic VPN_DYNMAP_1 ipsec crypto
    !
    !
    !
    !
    !
    the Embedded-Service-Engine0/0 interface
    no ip address
    Shutdown
    !
    interface GigabitEthernet0/0
    IP 76.W.E.R 255.255.255.248
    IP access-group ATT_Outside_In in
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    inspect the SDM_LOW over IP
    IP virtual-reassembly in
    load-interval 30
    automatic duplex
    automatic speed
    No cdp enable
    No mop enabled
    map SDM_CMAP_1 crypto
    !
    interface GigabitEthernet0/1
    no ip address
    load-interval 30
    automatic duplex
    automatic speed
    !
    interface GigabitEthernet0/1.10
    encapsulation dot1Q 1 native
    IP 192.168.10.1 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    property intellectual accounting-access violations
    IP nat inside
    IP virtual-reassembly in
    !
    interface GigabitEthernet0/1.100
    encapsulation dot1Q 100
    10.1.1.254 IP address 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly in
    !
    interface GigabitEthernet0/1,200
    encapsulation dot1Q 200
    IP 10.1.2.254 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly in
    IP tcp adjust-mss 1452
    !
    local IP VPN_POOL_1 192.168.168.193 pool 192.168.168.254
    IP forward-Protocol ND
    !
    IP http server
    IP http authentication aaa-authentication of connection ADMIN_AUTHEN
    IP http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    !
    IP nat inside source map route ATT_NAT_LIST interface GigabitEthernet0/0 overload
    IP nat inside source static tcp 192.168.10.10 25 expandable 25 76.W.E.R
    IP nat inside source static tcp 192.168.10.10 80 76.W.E.R 80 extensible
    IP nat inside source static tcp 192.168.10.10 76.W.E.R expandable 443 443
    IP nat inside source static tcp 192.168.10.10 76.W.E.R expandable 987 987
    IP route 0.0.0.0 0.0.0.0 76.W.E.F
    !
    ATT_Outside_In extended IP access list
    permit tcp object-group ADMIN_HOSTS any eq 22
    allow any host 76.W.E.R eq www tcp
    allow any host 76.W.E.R eq 443 tcp
    allow 987 tcp any host 76.W.E.R eq
    allow any host 76.W.E.R eq tcp smtp
    permit any any icmp echo response
    allow icmp a whole
    allow udp any any eq isakmp
    allow an esp
    allow a whole ahp
    permit any any eq non500-isakmp udp
    deny ip 10.0.0.0 0.255.255.255 everything
    deny ip 172.16.0.0 0.15.255.255 all
    deny ip 192.168.0.0 0.0.255.255 everything
    deny ip 127.0.0.0 0.255.255.255 everything
    refuse the ip 255.255.255.255 host everything
    refuse the host ip 0.0.0.0 everything
    NAT_LIST extended IP access list
    IP 10.1.0.0 allow 0.0.255.255 everything
    permit ip 192.168.10.0 0.0.0.255 any
    deny ip 192.168.10.0 0.0.0.255 192.168.168.192 0.0.0.63
    refuse the 10.1.1.0 ip 0.0.0.255 192.168.168.192 0.0.0.63
    deny ip 10.1.2.0 0.0.0.255 192.168.168.192 0.0.0.63
    client_vpn_traffic extended IP access list
    permit ip 192.168.10.0 0.0.0.255 192.168.168.192 0.0.0.63
    ip licensing 10.1.1.0 0.0.0.255 192.168.168.192 0.0.0.63
    IP 10.1.2.0 allow 0.0.0.255 10.1.1.0 0.0.0.255
    !
    radius of the IP source-interface GigabitEthernet0/1.10
    Logging trap errors
    logging source hostname id
    logging source-interface GigabitEthernet0/1.10
    !
    ATT_NAT_LIST allowed 20 route map
    corresponds to the IP NAT_LIST
    is the interface GigabitEthernet0/0
    !
    !
    SNMP-server community [email protected] / * /! s RO
    Server enable SNMP traps snmp authentication linkdown, linkup warmstart cold start
    Server enable SNMP traps vrrp
    Server SNMP enable transceiver traps all the
    Server enable SNMP traps ds1
    Enable SNMP-Server intercepts the message-send-call failed remote server failure
    Enable SNMP-Server intercepts ATS
    Server enable SNMP traps eigrp
    Server enable SNMP traps ospf-change of State
    Enable SNMP-Server intercepts ospf errors
    SNMP Server enable ospf retransmit traps
    Server enable SNMP traps ospf lsa
    Server enable SNMP traps ospf nssa-trans-changes state cisco-change specific
    SNMP server activate interface specific cisco-ospf traps shamlink state change
    SNMP Server enable neighbor traps cisco-specific ospf to the State shamlink change
    Enable SNMP-Server intercepts specific to cisco ospf errors
    SNMP server activate specific cisco ospf retransmit traps
    Server enable SNMP traps ospf cisco specific lsa
    SNMP server activate license traps
    Server enable SNMP traps envmon
    traps to enable SNMP-Server ethernet cfm cc mep-top low-mep Dispatcher loop config
    Enable SNMP-Server intercepts ethernet cfm overlap missing mep mep-unknown service-up
    Server enable SNMP traps auth framework sec-violation
    Server enable SNMP traps c3g
    entity-sensor threshold traps SNMP-server enable
    Server enable SNMP traps adslline
    Server enable SNMP traps vdsl2line
    Server enable SNMP traps icsudsu
    Server enable SNMP traps ISDN call-information
    Server enable SNMP traps ISDN layer2
    Server enable SNMP traps ISDN chan-not-available
    Server enable SNMP traps ISDN ietf
    Server enable SNMP traps ds0-busyout
    Server enable SNMP traps ds1-loopback
    SNMP-Server enable traps energywise
    Server enable SNMP traps vstack
    SNMP traps enable mac-notification server
    Server enable SNMP traps bgp cbgp2
    Enable SNMP-Server intercepts isis
    Server enable SNMP traps ospfv3-change of State
    Enable SNMP-Server intercepts ospfv3 errors
    Server enable SNMP traps aaa_server
    Server enable SNMP traps atm subif
    Server enable SNMP traps cef resources-failure-change of State peer peer-fib-state-change inconsistency
    Server enable SNMP traps memory bufferpeak
    Server enable SNMP traps cnpd
    Server enable SNMP traps config-copy
    config SNMP-server enable traps
    Server enable SNMP traps config-ctid
    entity of traps activate SNMP Server
    Server enable SNMP traps fru-ctrl
    SNMP traps-policy resources enable server
    Server SNMP enable traps-Manager of event
    Server enable SNMP traps frames multi-links bundle-incompatibility
    SNMP traps-frame relay enable server
    Server enable SNMP traps subif frame relay
    Server enable SNMP traps hsrp
    Server enable SNMP traps ipmulticast
    Server enable SNMP traps msdp
    Server enable SNMP traps mvpn
    Server enable SNMP traps PNDH nhs
    Server enable SNMP traps PNDH nhc
    Server enable SNMP traps PNDH PSN
    Server enable SNMP traps PNDH exceeded quota
    Server enable SNMP traps pim neighbor-rp-mapping-change invalid-pim-message of change
    Server enable SNMP traps pppoe
    Enable SNMP-server holds the CPU threshold
    SNMP Server enable rsvp traps
    Server enable SNMP traps syslog
    Server enable SNMP traps l2tun session
    Server enable SNMP traps l2tun pseudowire status
    Server enable SNMP traps vtp
    Enable SNMP-Server intercepts waas
    Server enable SNMP traps ipsla
    Server enable SNMP traps bfd
    Server enable SNMP traps gdoi gm-early-registration
    Server enable SNMP traps gdoi full-save-gm
    Server enable SNMP traps gdoi gm-re-register
    Server enable SNMP traps gdoi gm - generate a new key-rcvd
    Server enable SNMP traps gdoi gm - generate a new key-fail
    Server enable SNMP traps gdoi ks - generate a new key-pushed
    Enable SNMP traps gdoi gm-incomplete-cfg Server
    Enable SNMP-Server intercepts gdoi ks-No.-rsa-keys
    Server enable SNMP traps gdoi ks-new-registration
    Server enable SNMP traps gdoi ks-reg-complete
    Enable SNMP-Server Firewall state of traps
    SNMP-Server enable traps ike policy add
    Enable SNMP-Server intercepts removal of ike policy
    Enable SNMP-Server intercepts start ike tunnel
    Enable SNMP-Server intercepts stop ike tunnel
    SNMP server activate ipsec cryptomap add traps
    SNMP server activate ipsec cryptomap remove traps
    SNMP server activate ipsec cryptomap attach traps
    SNMP server activate ipsec cryptomap detach traps
    Server SNMP traps enable ipsec tunnel beginning
    SNMP-Server enable traps stop ipsec tunnel
    Enable SNMP-server holds too many associations of ipsec security
    Enable SNMP-Server intercepts alarm ethernet cfm
    Enable SNMP-Server intercepts rf
    Server enable SNMP traps vrfmib vrf - up low-vrf vnet-trunk-up low-trunk-vnet
    Server RADIUS dead-criteria life 2
    RADIUS-server host 192.168.10.10
    Server RADIUS 2 timeout
    Server RADIUS XXXXXXX key
    !
    !
    !
    control plan
    !
    !

    Line con 0
    privilege level 15
    connection of authentication radius_auth
    line to 0
    line 2
    no activation-character
    No exec
    preferred no transport
    transport of entry all
    transport output pad rlogin lapb - your MOP v120 udptn ssh telnet
    StopBits 1
    line vty 0 4
    privilege level 15
    connection of authentication radius_auth
    entry ssh transport
    line vty 5 15
    privilege level 15
    connection of authentication radius_auth
    entry ssh transport
    !
    Scheduler allocate 20000 1000
    NTP-Calendar Update
    Server NTP 192.168.10.10
    NTP 64.250.229.100 Server
    !
    end

    Router ipsec crypto #sh her

    Interface: GigabitEthernet0/0
    Tag crypto map: SDM_CMAP_1, local addr 76.W.E.R

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (0.0.0.0/0.0.0.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.168.213/255.255.255.255/0/0)
    current_peer 75.X.X.X port 2642
    LICENCE, flags is {}
    #pkts program: 1953, #pkts encrypt: 1953, #pkts digest: 1953
    #pkts decaps: 1963, #pkts decrypt: 1963, #pkts check: 1963
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    local crypto endpt. : 76.W.E.R, remote Start crypto. : 75.X.X.X
    Path mtu 1500, mtu 1500 ip, ip mtu IDB GigabitEthernet0/0
    current outbound SPI: 0x5D423270 (1564619376)
    PFS (Y/N): N, Diffie-Hellman group: no

    SAS of the esp on arrival:
    SPI: 0x2A5177DD (709982173)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel UDP-program}
    Conn ID: 2115, flow_id: VPN:115 on board, sibling_flags 80000040, crypto card: SDM_CMAP_1
    calendar of his: service life remaining (k/s) key: (4301748/2809)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE (ACTIVE)

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0x5D423270 (1564619376)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel UDP-program}
    Conn ID: 2116, flow_id: VPN:116 on board, sibling_flags 80000040, crypto card: SDM_CMAP_1
    calendar of his: service life remaining (k/s) key: (4301637/2809)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE (ACTIVE)

    outgoing ah sas:

    outgoing CFP sas:

    Routing crypto isakmp #sh its
    IPv4 Crypto ISAKMP Security Association
    DST CBC conn-State id
    76.W.E.R 75.X.X.X QM_IDLE 1055 ACTIVE

    IPv6 Crypto ISAKMP Security Association

    In your acl, nat, you will need to refuse your VPN traffic before you allow the subnet at all. Just put all the declarations of refusal before the declarations of licence.

    Sent by Cisco Support technique iPhone App

  • Cisco ASA 5510, ipsec vpn. What address to connect the client to

    Hello

    It's maybe a stupid question, but I can't find the answer anywhere.

    I used the ipsec vpn configuration wizard, I activated the external interface to access ipsec and went through SCW pools of addresses etc. When I try to connect with the cisco vpn client to my address of the external interface (of a remote host) I'm unable to connect. I scanned the interface for open ports, but there is not, I have to allow traffic to ipsec at this interface?

    Best regards

    Andreas

    No, once you have configured the access remote vpn ipsec, it will be automatically activated, and you should be able to connect to the ASA outside the ip address of the interface.

    Can you please share the configuration? and also which group name you are trying to access the vpn client?

  • Session of the monitor on the chennel Port in Dell P6448

    Hello

    I use Dell P6448 is my access switch with router on a stick architecture. There is a port-chennel between the dell switch and interfaces of the router LAN. Now my requirement is I want to sniff all traffic passes on this switch chennel port end and he mirrored to a free port. It is once I have set the source interface 1 moonitor session? It offers the possibility of physical interface only and port-chennel1 cannot be specified there. Secondly if we try the physical ports in the interface of the source of the session monitor command it gives an error that this port cannot be used as a source interface. I use 3.3.1.10 Image.

    Thanks for the help in advance.

    Ashok Dhaktode

    There is a limitation of the port mirroring. A port channel cannot be the source of a mirror, which includes physical ports in the port channel. You will find that if you get rid of the channel of the port of the individual ports will be able to mirror.

Maybe you are looking for