show access-group mode interface

To display the ACL configuration on a Layer 2 interface, use the show access-group mode interface command.

show access-group mode interface [interface interface-number]

Syntax Description

interface

(Optional) Interface type; valid values are ethernet, fastethernet, gigabitethernet, tengigabitethernet, and port-channel.

interface-number

(Optional) Interface number.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Support for the 10-Gigabit Ethernet interface was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The valid values for the port number depend on the chassis used.

Examples

This example shows how to display the ACL configuration on the Fast Ethernet interface 6/1:

Switch# show access-group mode interface fa6/1
Interface FastEthernet6/1:
   Access group mode is: merge
Switch#

Related Commands

Command
Description

access-group mode

Specifies the override modes (for example, VACL overrides PACL) and the non-override modes (for example, merge or strict mode).


show adjacency

To display information about the Layer 3 switching adjacency table, use the show adjacency command.

show adjacency [{interface interface-number} | {null interface-number} | {port-channel number} | {vlan vlan-id} | detail | internal | summary]

Syntax Description

interface

(Optional) Interface type; possible valid values are ethernet, fastethernet, gigabitethernet, tengigabitethernet, pos, ge-wan, and atm.

interface-number

(Optional) Module and port number; see the "Usage Guidelines" section for valid values.

null interface-number

(Optional) Specifies the null interface; the valid value is 0.

port-channel number

(Optional) Specifies the channel interface; valid values are a maximum of 64 values ranging from 1 to 256.

vlan vlan-id

(Optional) Specifies the VLAN; valid values are from 1 to 4094.

detail

(Optional) Displays the information about the protocol detail and timer.

internal

(Optional) Displays the information about the internal data structure.

summary

(Optional) Displays a summary of CEF-adjacency information.


Defaults

This command has no default settings.

Command Modes

EXEC

Command History

Release
Modification

12.2(25)EW

Extended to include the 10-Gigabit Ethernet interface.


Usage Guidelines

The interface-number argument designates the module and port number. Valid values for interface-number depend on the specified interface type and the chassis and module that are used. For example, if you specify a Gigabit Ethernet interface and have a 48-port 10/100BASE-T Ethernet module that is installed in a 13-slot chassis, valid values for the module number are from 1 to 13, and valid values for the port number are from 1 to 48.

Hardware Layer 3 switching adjacency statistics are updated every 60 seconds.

The following information is contained in the show adjacency command:

Protocol interface.

Type of routing protocol that is configured on the interface.

Interface address.

Method of adjacency that was learned.

MAC address of the adjacent router.

Time left before the adjacency rolls out of the adjacency table. After it rolls out, a packet must use the same next hop to the destination.

Examples

This example shows how to display adjacency information:

Switch# show adjacency
Protocol Interface                 Address
IP       FastEthernet2/3           172.20.52.1(3045)
IP       FastEthernet2/3           172.20.52.22(11)
Switch#
 
   

This example shows how to display a summary of adjacency information:

Switch# show adjacency summary
Adjacency Table has 2 adjacencies
  Interface                 Adjacency Count
  FastEthernet2/3           2
Switch#
 
   

This example shows how to display protocol detail and timer information:

Switch# show adjacency detail
Protocol Interface                 Address
IP       FastEthernet2/3           172.20.52.1(3045)
                                   0 packets, 0 bytes
                                   000000000FF920000380000000000000
                                   00000000000000000000000000000000
                                   00605C865B2800D0BB0F980B0800
                                   ARP        03:58:12
IP       FastEthernet2/3           172.20.52.22(11)
                                   0 packets, 0 bytes
                                   000000000FF920000380000000000000
                                   00000000000000000000000000000000
                                   00801C93804000D0BB0F980B0800
                                   ARP        03:58:06
Switch#
 
   

This example shows how to display adjacency information for a specific interface:

Switch# show adjacency fastethernet2/3
Protocol Interface                 Address
IP       FastEthernet2/3           172.20.52.1(3045)
IP       FastEthernet2/3           172.20.52.22(11)
Switch# 

Related Commands

Command
Description

debug adjacency

Displays information about the adjacency debugging.


show ancp multicast

To display multicast streams activated by Access Node Control Protocol (ANCP), use the show ancp multicast command.

show ancp multicast [group groupaddr] [source sourceaddr] | [ interface interfacename]

Syntax Description

group groupaddr

(Optional) Specifies a multicast group address.

source sourceaddr

(Optional) Specifies a multicast source address.

interface interfacename

(Optional) Specifies a multicast flowing on a specific interface.


Defaults

Displays all the multicast streams activated with ANCP.

Command Modes

Privileged EXEC

Command History

Release
Modification

12.2(50)SG

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display multicast streams activated by ANCP:

ANCP-Client# show ancp mul
ANCP Multicast Streams
ClientID VLAN Interface Joined on
Group 235.3.2.1
0x01060004000A0703 10 Fa7/3 18:27:35 UTC Sat Sep 13 2008
0x0106000400140703 20 Fa7/3 18:27:35 UTC Sat Sep 13 2008
0x01060004000A0704 10 Fa7/4 18:25:43 UTC Sat Sep 13 2008
0x0106000400140704 20 Fa7/4 18:25:43 UTC Sat Sep 13 2008
Group 238.1.2.3
0x01060004000A0703 10 Fa7/3 18:27:37 UTC Sat Sep 13 2008
0x0106000400140703 20 Fa7/3 18:27:35 UTC Sat Sep 13 2008
0x01060004000A0704 10 Fa7/4 18:25:43 UTC Sat Sep 13 2008
0x0106000400140704 20 Fa7/4 18:25:43 UTC Sat Sep 13 2008
ANCP-Client#

show arp access-list

To display detailed information on an ARP access list, use the show arp command.

show arp access-list

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

EXEC

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the ARP ACL information for a switch:

Switch# show arp access-list
ARP access list rose
    permit ip 10.101.1.1 0.0.0.255 mac any
    permit ip 20.3.1.0 0.0.0.255 mac any

Related Commands

Command
Description

access-group mode

Specifies the override modes (for example, VACL overrides PACL) and the non-override modes (for example, merge or strict mode).

arp access-list

Defines an ARP access list or adds clauses at the end of a predefined list.

ip arp inspection filter vlan

Permits ARPs from hosts that are configured for static IP when DAI is enabled, defines an ARP access list, and applies the access list to a VLAN.


show authentication

To display the Auth Manager information, use the show authentication command in EXEC or Privileged EXEC mode.

show authentication {interface interface | registrations | sessions [session-id session-id] [handle handle] [interface interface] [mac mac] [method method]

Syntax Description

interface interface

Displays all of the Auth Manager details associated with the specified interface.

registrations

Displays details of all methods registered with the Auth Manager.

sessions

Displays details of the current Auth Manager sessions (for example, client devices). If you do not enter any optional specifiers, all current active sessions are displayed. You can enter the specifiers singly or in combination to display a specific session (or group of sessions).

session-id session-id

(Optional) Specifies an Auth Manager session.

handle handle

(Optional) Specifies the particular handle for which Auth Manager information is displayed. Range is 1 to 4294967295.

mac mac

(Optional) Displays Auth Manager session information for a specified MAC address.

method method

(Optional) Displays all clients authorized by a specified authentication method. Valid values are as follows:

dot1x

mab

webauth


Command Default

This command has no default settings.

Command Modes

EXEC

Command History

Release
Modification

12.2(50)SG

This command was introduced.


Usage Guidelines

Table 2-13 describes the significant fields shown in the show authentication display.


Note The possible values for the status of sessions are given below. For a session in terminal state, "Authz Success" or "Authz Failed" are displayed. "No methods" is displayed if no method has provided a result.


Table 2-13 show authentication Command Output

Field
Description 

Idle

The session has been initialized and no methods have run yet.

Running

A method is running for this session.

No methods

No method has provided a result for this session.

Authc Success

A method has resulted in authentication success for this session.

Authc Failed

A method has resulted in authentication fail for this session.

Authz Success

All features have been successfully applied for this session.

Authz Failed

A feature has failed to be applied for this session.


Table 2-14 lists the possible values for the state of methods. For a session in terminal state, "Authc Success," "Authc Failed," or "Failed over" are displayed (the latter indicates a method ran and failed over to the next method which did not provide a result. "Not run" is displayed in the case of sessions that are synchronized on standby.

Table 2-14 State Method Values

Method State
State Level
Description 

Not run

Terminal

The method has not run for this session.

Running

Intermediate

The method is running for this session.

Failed over

Terminal

The method has failed and the next method is expected to provide a result.

Authc Success

Terminal

The method has provided a successful authentication result for the session.

Authc Failed

Terminal

The method has provided a failed authentication result for the session.


Examples

The following example shows how to display authentication methods registered with Auth Manager:

Switch# show authentication registrations 
Auth Methods registered with the Auth Manager:
Handle Priority Name
3 0 dot1x
2 1 mab
1 2 webauth
Switch# 
 
   

The following example shows how to display Auth Manager details for a specific interface:

Switch# show authentication interface gigabitethernet1/23
Client list:
MAC Address Domain Status Handle Interface
000e.84af.59bd DATA Authz Success 0xE0000000 GigabitEthernet1/0/23
Available methods list:
Handle Priority Name
3 0 dot1x
Runnable methods list:
Handle Priority Name
3 0 dot1x
Switch# 
 
   

The following example shows how to display all Auth Manager sessions on the switch:

Switch# show authentication sessions
Interface  MAC Address     Method   Domain   Status         Session ID
Gi3/45     (unknown)       N/A      DATA     Authz Failed   0908140400000007003651EC
Gi3/46     (unknown)       N/A      DATA     Authz Success  09081404000000080057C274
 
   

The following example shows how to display all Auth Manager sessions on an interface:

Switch# show authentication sessions int gi 3/46
            Interface:  GigabitEthernet3/46
          MAC Address:  Unknown
           IP Address:  Unknown
               Status:  Authz Success
               Domain:  DATA
       Oper host mode:  multi-host
     Oper control dir:  both
        Authorized By:  Guest Vlan
          Vlan Policy:  4094
      Session timeout:  N/A
         Idle timeout:  N/A
    Common Session ID:  09081404000000080057C274
      Acct Session ID:  0x0000000A
               Handle:  0xCC000008
 
   
Runnable methods list:
       Method   State
       dot1x    Failed over 
 
   

The following example shows how to display Auth Manager session for a specified MAC address:

Switch# show authentication sessions mac 000e.84af.59bd
Interface: GigabitEthernet1/23
MAC Address: 000e.84af.59bd
Status: Authz Success
Domain: DATA
Oper host mode: single-host
Authorized By: Authentication Server
Vlan Policy: 10
Handle: 0xE0000000
Runnable methods list:
Method State
dot1x Authc Success
Switch# 
 
   

The following example shows how to display all clients authorized via a specified auth method:

Switch# show authentication sessions method mab
No Auth Manager contexts match supplied criteria
Switch# show authentication sessions method dot1x
MAC Address Domain Status Handle Interface
000e.84af.59bd DATA Authz Success 0xE0000000 GigabitEthernet1/23
Switch#
 
   
 
   
 
   

Related Commands

Command
Description

authentication control-direction

Changes the port control to unidirectional or bidirectional.

authentication critical recovery delay

Configures the 802.1X critical authentication parameters.

authentication event

Configures the actions for authentication events.

authentication fallback

Enables the Webauth fallback and specifies the fallback profile to use when failing over to Webauth.

authentication host-mode

Defines the classification of a session that will be used to apply the access-policies using the host-mode configuration.

authentication open

Enables open access on this port.

authentication order

Specifies the order in which authentication methods should be attempted for a client on an interface.

authentication periodic

Enables reauthentication for this port.

authentication port-control

Configures the port-control value.

authentication priority

Specifies the priority of authentication methods on an interface.

authentication timer

Configures the authentication timer.

authentication violation

Specifies the action to be taken when a security violation exists on a port.


show auto install status

To display the status of an automatic installation, use the show auto install status command.

show auto install status

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(20)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the IP address of the TFTP server and to display whether or not the switch is currently acquiring the configuration file on the TFTP server:

Switch# show auto install status
 
   
Status              : Downloading config file
DHCP Server         : 20.0.0.1
TFTP Server         : 30.0.0.3
Config File Fetched : Undetermined
 
   

The first IP address in the display indicates the server that is used for the automatic installation. The second IP address indicates the TFTP server that provided the configuration file.

show auto qos

To display the automatic quality of service (auto-QoS) configuration that is applied, use the show auto qos user EXEC command.

show auto qos [interface [interface-id]] [{begin | exclude | include} expression]

Syntax Description

interface interface-id

(Optional) Displays auto-QoS information for the specified interface or for all interfaces. Valid interfaces include physical ports.

begin

(Optional) Begins with the line that matches the expression.

exclude

(Optional) Excludes lines that match the expression.

include

(Optional) Includes lines that match the specified expression.

expression

(Optional) Expression in the output to use as a reference point.


Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The show auto qos interface interface-id command displays the auto-QoS configuration; it does not display any user changes to the configuration that might be in effect.

To display information about the QoS configuration that might be affected by auto-QoS on a non-Supervisor Engine 6-E, use one of these commands:

show qos

show qos map

show qos interface interface-id

show running-config

Expressions are case sensitive. For example, if you enter exclude output, the lines that contain output do not appear, but the lines that contain Output appear.

Examples

This example shows output from the show auto qos command when auto-QoS is enabled:

Switch# show auto qos 
GigabitEthernet1/2
auto qos voip cisco-phone
Switch#

Related Commands

Command
Description

auto qos voip

Automatically configures quality of service (auto-QoS) for Voice over IP (VoIP) within a QoS domain.


show bootflash:

To display information about the bootflash: file system, use the show bootflash: command.

show bootflash: [all | chips | filesys]

Syntax Description

all

(Optional) Displays all possible Flash information.

chips

(Optional) Displays Flash chip information.

filesys

(Optional) Displays file system information.


Defaults

This command has no default settings.

Command Modes

EXEC

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display file system status information:

Switch> show bootflash: filesys
 
   
-------- F I L E   S Y S T E M   S T A T U S --------
  Device Number = 0
DEVICE INFO BLOCK: bootflash
  Magic Number          = 6887635   File System Vers = 10000    (1.0)
  Length                = 1000000   Sector Size      = 40000
  Programming Algorithm = 39        Erased State     = FFFFFFFF
  File System Offset    = 40000     Length = F40000
  MONLIB Offset         = 100       Length = C628
  Bad Sector Map Offset = 3FFF8     Length = 8
  Squeeze Log Offset    = F80000    Length = 40000
  Squeeze Buffer Offset = FC0000    Length = 40000
  Num Spare Sectors     = 0
    Spares:
STATUS INFO:
  Writable
  NO File Open for Write
  Complete Stats
  No Unrecovered Errors
  No Squeeze in progress
USAGE INFO:
  Bytes Used     = 917CE8  Bytes Available = 628318
  Bad Sectors    = 0       Spared Sectors  = 0
  OK Files       = 2       Bytes = 917BE8
  Deleted Files  = 0       Bytes = 0
  Files w/Errors = 0       Bytes = 0
Switch>    
 
   
 
   

This example shows how to display system image information:

Switch> show bootflash:
-# - ED --type-- --crc--- -seek-- nlen -length- -----date/time------ name
1   .. image    8C5A393A  237E3C   14  2063804 Aug 23 1999 16:18:45 c4-boot-mz
2   .. image    D86EE0AD  957CE8    9  7470636 Sep 20 1999 13:48:49 rp.halley  
Switch> 
 
   

This example shows how to display all bootflash information:

Switch> show bootflash: all
-# - ED --type-- --crc--- -seek-- nlen -length- -----date/time------ name
1   .. image    8C5A393A  237E3C   14  2063804 Aug 23 1999 16:18:45 c4-boot-
mz
2   .. image    D86EE0AD  957CE8    9  7470636 Sep 20 1999 13:48:49 rp.halley
 
   
6456088 bytes available (9534696 bytes used)
 
   
-------- F I L E   S Y S T E M   S T A T U S --------
  Device Number = 0
DEVICE INFO BLOCK: bootflash
  Magic Number          = 6887635   File System Vers = 10000    (1.0)
  Length                = 1000000   Sector Size      = 40000
  Programming Algorithm = 39        Erased State     = FFFFFFFF
  File System Offset    = 40000     Length = F40000
  MONLIB Offset         = 100       Length = C628
  Bad Sector Map Offset = 3FFF8     Length = 8
  Squeeze Log Offset    = F80000    Length = 40000
  Squeeze Buffer Offset = FC0000    Length = 40000
  Num Spare Sectors     = 0
    Spares:
STATUS INFO:
  Writable
  NO File Open for Write
  Complete Stats
  No Unrecovered Errors
  No Squeeze in progress
USAGE INFO:
  Bytes Used     = 917CE8  Bytes Available = 628318
  Bad Sectors    = 0       Spared Sectors  = 0
  OK Files       = 2       Bytes = 917BE8
  Deleted Files  = 0       Bytes = 0
  Files w/Errors = 0       Bytes = 0
Switch>       

show bootvar

To display BOOT environment variable information, use the show bootvar command.

show bootvar

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display BOOT environment variable information:

Switch# show bootvar
BOOT variable = sup:1;
CONFIG_FILE variable does not exist
BOOTLDR variable does not exist
Configuration register is 0x0
Switch#          

show cable-diagnostics tdr

To display the test results for the TDR cable diagnostics, use the show cable-diagnostics tdr command.

show cable-diagnostics tdr {interface {interface interface-number}}


Note This command will be deprecated in future Cisco IOS releases; use the diagnostic start command instead.


Syntax Description

interface interface

Interface type; valid values are fastethernet and gigabitethernet.

interface-number

Module and port number.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(25)SG

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The TDR test is supported on Catalyst 4500 series switches running Cisco IOS Release 12.2(25)SG for the following line cards only:

WS-X4548-GB-RJ45

WS-X4548-GB-RJ45V

WS-X4524-GB-RJ45V

WS-X4013+TS

WS-C4948

WS-C4948-10GE

The distance to the fault is displayed in meters (m).

Examples

This example shows how to display information about the TDR test:

Switch# show cable-diagnostics tdr interface gi4/13
Interface Speed  Local pair Cable length Remote channel Status
Gi4/13    0Mbps   1-2        102 +-2m     Unknown       Fault        
                  3-6        100 +-2m     Unknown       Fault        
                  4-5        102 +-2m     Unknown       Fault        
                  7-8        102 +-2m     Unknown       Fault  
Switch# 
 
   
 
   

Table 2-15 describes the fields in the show cable-diagnostics tdr command output.

Table 2-15 show cable-diagnostics tdr Command Output Fields 

Field
Description

Interface

Interface tested.

Speed

Current line speed.

Pair

Local pair name.

Cable Length

Distance to the fault in meters (m).

Channel

Pair designation (A, B, C, or D).

Status

Pair status displayed is one of the following:

Terminated—The link is up.

Fault—Cable fault (open or short)


Related Commands

Command
Description

test cable-diagnostics tdr

Tests the condition of copper cables on 48-port 10/100/1000 BASE-T modules.


show call-home

To display the configured CallHome information, use the show call-home command in privileged EXEC mode.

show call-home [alert-group | detail | mail-server | profile {all | name} | statistics]

Syntax Description

alert-group

(Optional) Displays the available alert group.

detail

(Optional) Displays the CallHome configuration in detail.

mail-server

(Optional) Displays the CallHome mail server-related information.

profile all

(Optional) Displays configuration information for all existing profiles.

profile name

(Optional) Displays configuration information for a specific destination profile.

statistics

(Optional) Displays the CallHome statistics.


Command Default

This command has no default settings.

Command Modes

Privileged EXEC (#)

Command History

Release
Modification

12.2(52)SG

This command was introduced on the Catalyst 4500 series switch, Supervisor Engine 6-E, and Catalyst 4900M chassis.


Examples

The following example displays the configured CallHome settings:

Switch# show call-home
Current call home settings:
    call home feature : disable
    call home message's from address: switch@example.com
    call home message's reply-to address: support@example.com
 
   
    vrf for call-home messages: Not yet set up
 
   
    contact person's email address: technical@example.com
 
   
    contact person's phone number: +1-408-555-1234
    street address: 1234 Picaboo Street, Any city, Any state, 12345
    customer ID: ExampleCorp
    contract ID: X123456789
    site ID: SantaClara
    Mail-server[1]: Address: smtp.example.com Priority: 1
    Mail-server[2]: Address: 192.168.0.1 Priority: 2
    Rate-limit: 20 message(s) per minute
 
   
Available alert groups:
    Keyword                  State   Description
    ------------------------ ------- -------------------------------
    configuration            Disable configuration info
    diagnostic               Disable diagnostic info
    environment              Disable environmental info
    inventory                Enable  inventory info
    syslog                   Disable syslog info
          
Profiles:
    Profile Name: campus-noc
    Profile Name: CiscoTAC-1
 
   
Switch#
 
   

Configured CallHome Information in Detail

Switch# show call-home detail 
Current call home settings:
    call home feature : disable
    call home message's from address: switch@example.com
    call home message's reply-to address: support@example.com
 
   
    vrf for call-home messages: Not yet set up
 
   
    contact person's email address: technical@example.com
 
   
    contact person's phone number: +1-408-555-1234
    street address: 1234 Picaboo Street, Any city, Any state, 12345
    customer ID: ExampleCorp
    contract ID: X123456789
    site ID: SantaClara
    Mail-server[1]: Address: smtp.example.com Priority: 1
    Mail-server[2]: Address: 192.168.0.1 Priority: 2
    Rate-limit: 20 message(s) per minute
 
   
Available alert groups:
    Keyword                  State   Description
    ------------------------ ------- -------------------------------
    configuration            Disable configuration info
    diagnostic               Disable diagnostic info
    environment              Disable environmental info
    inventory                Enable  inventory info
    syslog                   Disable syslog info
 
   
Profiles:
 
   
Profile Name: campus-noc
    Profile status: ACTIVE
    Preferred Message Format: long-text
    Message Size Limit: 3145728 Bytes
    Transport Method: email
    Email address(es): noc@example.com
    HTTP  address(es): Not yet set up
 
   
    Alert-group               Severity
    ------------------------  ------------
    inventory                 normal      
 
   
    Syslog-Pattern            Severity
    ------------------------  ------------
    N/A                       N/A
 
   
Profile Name: CiscoTAC-1
    Profile status: ACTIVE
    Preferred Message Format: xml
    Message Size Limit: 3145728 Bytes
    Transport Method: email
    Email address(es): callhome@cisco.com
    HTTP  address(es): https://tools.cisco.com/its/service/oddce/services/DDCEService
 
   
    Periodic configuration info message is scheduled every 1 day of the month at 09:27
 
   
    Periodic inventory info message is scheduled every 1 day of the month at 09: 12
 
   
    Alert-group               Severity
    ------------------------  ------------
    diagnostic                minor 
    environment               warning
    inventory                 normal      
 
   
    Syslog-Pattern            Severity
    ------------------------  ------------
    .*                        major       
Switch#
 
   

Available Call Home Alert Groups

Switch# show call-home alert-group 
Available alert groups:
    Keyword                  State   Description
    ------------------------ ------- -------------------------------
    configuration            Disable configuration info
    diagnostic               Disable diagnostic info
    environment              Disable environmental info
    inventory                Enable  inventory info
    syslog                   Disable syslog info
 
   
Switch#
 
   

E-Mail Server Status Information

Switch# show call-home mail-server status
Please wait. Checking for mail server status ...
 
   
Translating "smtp.example.com"
    Mail-server[1]: Address: smtp.example.com Priority: 1 [Not Available]
    Mail-server[2]: Address: 192.168.0.1 Priority: 2 [Not Available]
 
   
Switch#
 
   

Information for All Destination Profiles (Predefined and User-Defined)

Switch# show call-home profile all
 
   
Profile Name: campus-noc
    Profile status: ACTIVE
    Preferred Message Format: long-text
    Message Size Limit: 3145728 Bytes
    Transport Method: email
    Email address(es): noc@example.com
    HTTP  address(es): Not yet set up
 
   
    Alert-group               Severity
    ------------------------  ------------
    inventory                 normal      
 
   
    Syslog-Pattern            Severity
    ------------------------  ------------
    N/A                       N/A
 
   
Profile Name: CiscoTAC-1
    Profile status: ACTIVE
    Preferred Message Format: xml
    Message Size Limit: 3145728 Bytes
    Transport Method: email
    Email address(es): callhome@cisco.com
    HTTP  address(es): https://tools.cisco.com/its/service/oddce/services/DDCEService
 
   
    Periodic configuration info message is scheduled every 1 day of the month at 09:27
 
   
    Periodic inventory info message is scheduled every 1 day of the month at 09:12
 
   
    Alert-group               Severity
    ------------------------  ------------
    diagnostic                minor       
    environment               warning 
    inventory               normal       
 
   
    Syslog-Pattern            Severity
    ------------------------  ------------
    .*                        major       
 
   
Switch#
 
   

Information for a User-Defined Destination Profile

Switch# show call-home profile CiscoTAC-1
Profile Name: CiscoTAC-1
    Profile status: INACTIVE
    Preferred Message Format: xml
    Message Size Limit: 3145728 Bytes
    Transport Method: email
    Email address(es): callhome@cisco.com
    HTTP  address(es): https://tools.cisco.com/its/service/oddce/services/DDCEService
 
   
    Periodic configuration info message is scheduled every 11 day of the month at 11:25
 
   
    Periodic inventory info message is scheduled every 11 day of the month at 11:10
 
   
    Alert-group               Severity
    ------------------------  ------------
    diagnostic                minor       
    environment               warning     
    inventory                 normal      
 
   
    Syslog-Pattern            Severity
    ------------------------  ------------
    .*                        major 
 
   

Call Home Statistics

Switch# show call-home statistics
Message Types    Total                Email                HTTP
-------------   -------------------- -------------------- ------------------
Total Success   0                    0                    0                    
    Config      0                    0                    0                    
    Diagnostic  0                    0                    0                    
    Environment 0                    0                    0                    
    Inventory   0                    0                    0                    
    SysLog      0                    0                    0                    
    Test        0                    0                    0                    
    Request     0                    0                    0                    
    Send-CLI    0                    0                    0                    
 
   
Total In-Queue  0                    0                    0                    
    Config      0                    0                    0                    
    Diagnostic  0                    0                    0                    
    Environment 0                    0                    0                    
    Inventory   0                    0                    0                    
    SysLog      0                    0                    0                    
    Test        0                    0                    0                   
    Request     0                    0                    0                    
    Send-CLI    0                    0                    0                    
 
   
Total Failed    0                    0                    0                    
    Config      0                    0                    0                    
    Diagnostic  0                    0                    0                    
    Environment 0                    0                    0                    
    Inventory   0                    0                    0                    
    SysLog      0                    0                    0                    
    Test        0                    0                    0                    
    Request     0                    0                    0                    
    Send-CLI    0                    0                    0                    
 
   
Total Ratelimit
      -dropped  0                    0                    0                    
    Config      0                    0                    0                    
    Diagnostic  0                    0                    0                    
    Environment 0                    0                    0                    
    Inventory   0                    0                    0                    
    SysLog      0                    0                    0                    
    Test        0                    0                    0                    
    Request     0                    0                    0                  
    Send-CLI    0                    0                    0                    
 
   
Last call-home message sent time: n/a

Related Commands

Command
Description

call-home (global configuration)

Enters call-home configuration mode.

call-home send alert-group

Sends a specific alert group message.

service call-home (refer to Cisco IOS documentation)

Enables or disables call home.


show cdp neighbors

To display detailed information about the neighboring devices that are discovered through CDP, use the show cdp neighbors command.

show cdp neighbors [type number] [detail]

Syntax Description

type

(Optional) Interface type that is connected to the neighbors about which you want information; possible valid values are ethernet, fastethernet, gigabitethernet, tengigabitethernet, port-channel, and vlan.

number

(Optional) Interface number that is connected to the neighbors about which you want information.

detail

(Optional) Displays detailed information about a neighbor (or neighbors) including network address, enabled protocols, hold time, and software version.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(25)EW

Extended to include the 10-Gigabit Ethernet interface.


Usage Guidelines

The vlan keyword is supported in Catalyst 4500 series switches that are configured with a Supervisor Engine 2.

The port-channel values are from 0 to 282; values from 257 to 282 are supported on the CSM and the FWSM only.

Examples

This example shows how to display the information about the CDP neighbors:

Switch# show cdp neighbors
Capability Codes: R - Router, T - Trans Bridge, B - Source Route Bridge
                  S - Switch, H - Host, I - IGMP, r - Repeater, P - Phone
Device ID        Local Intrfce     Holdtme    Capability  Platform  Port ID
lab-7206         Eth 0              157          R        7206VXR   Fas 0/0/0
lab-as5300-1     Eth 0              163          R        AS5300    Fas 0
lab-as5300-2     Eth 0              159          R        AS5300    Eth 0
lab-as5300-3     Eth 0              122          R        AS5300    Eth 0
lab-as5300-4     Eth 0              132          R        AS5300    Fas 0/0
lab-3621         Eth 0              140         R S       3631-telcoFas 0/0
008024 2758E0    Eth 0              132          T        CAT3000   1/2
Switch#

Table 2-16 describes the fields that are shown in the example.

Table 2-16 show cdp neighbors Field Descriptions

Field
Definition

Device ID

Configured ID (name), MAC address, or serial number of the neighbor device.

Local Intrfce

(Local Interface) The protocol that is used by the connectivity media.

Holdtme

(Holdtime) Remaining amount of time, in seconds, that the current device holds the CDP advertisement from a transmitting router before discarding it.

Capability

Capability code that is discovered on the device. This device type is listed in the CDP Neighbors table. Possible values are as follows:

R—Router

T—Transparent bridge

B—Source-routing bridge

S—Switch

H—Host

I—IGMP device

r—Repeater

P—Phone

Platform

Product number of the device.

Port ID

Protocol and port number of the device.


This example shows how to display detailed information about your CDP neighbors:

Switch# show cdp neighbors detail
-------------------------
Device ID: lab-7206
Entry address(es):
  IP address: 172.19.169.83
Platform: cisco 7206VXR,  Capabilities: Router
Interface: Ethernet0,  Port ID (outgoing port): FastEthernet0/0/0
Holdtime : 123 sec
 
   
Version :
Cisco Internetwork Operating System Software
IOS (tm) 5800 Software (C5800-P4-M), Version 12.1(2)
Copyright (c) 1986-2002 by Cisco Systems, Inc.
 
   
advertisement version: 2
Duplex: half
 
   
-------------------------
Device ID: lab-as5300-1
Entry address(es):
  IP address: 172.19.169.87
.
.
.
Switch#
 
   

Table 2-17 describes the fields that are shown in the example.

Table 2-17 show cdp neighbors detail Field Descriptions 

Field
Definition

Device ID

Name of the neighbor device and either the MAC address or the serial number of this device.

Entry address(es)

List of network addresses of neighbor devices.

[network protocol] address

Network address of the neighbor device. The address can be in IP, IPX, AppleTalk, DECnet, or CLNS protocol conventions.

Platform

Product name and number of the neighbor device.

Capabilities

Device type of the neighbor. This device can be a router, a bridge, a transparent bridge, a source-routing bridge, a switch, a host, an IGMP device, or a repeater.

Interface

Protocol and port number of the port on the current device.

Holdtime

Remaining amount of time, in seconds, that the current device holds the CDP advertisement from a transmitting router before discarding it.

Version:

Software version running on the neighbor device.

advertisement version:

Version of CDP that is being used for CDP advertisements.

Duplex:

Duplex state of connection between the current device and the neighbor device.


Related Commands

Command
Description

show cdp (refer to Cisco IOS documentation)

Displays global CDP information, including timer and hold-time information.

show cdp entry (refer to Cisco IOS documentation)

Displays information about a specific neighboring device discovered using Cisco Discovery Protocol (CDP).

show cdp interface (refer to Cisco IOS documentation)

Displays information about the interfaces on which Cisco Discovery Protocol (CDP) is enabled.

show cdp traffic (refer to Cisco IOS documentation)

Displays traffic information from the CDP table.


show class-map

To display class map information, use the show class-map command.

show class-map class_name

Syntax Description

class_name

Name of the class map.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)SG

Displays results from the full-flow option.


Examples

This example shows how to display class map information for all class maps:

Switch# show class-map
 Class Map match-any class-default (id 0)
   Match any
 Class Map match-any class-simple (id 2)
   Match any
 Class Map match-all ipp5 (id 1)
   Match ip precedence 5
 Class Map match-all agg-2 (id 3)
Switch# 
 
   

This example shows how to display class map information for a specific class map:

Switch# show class-map ipp5
 Class Map match-all ipp5 (id 1)
   Match ip precedence 5
Switch#   
 
   

Assume there are two active flows as shown below on Fast Ethernet interface 6/1:

SrcIp          DstIp          IpProt SrcL4Port DstL4Port
--------------------------------------------------------
192.168.10.10  192.168.20.20  20     6789       81
192.168.10.10  192.168.20.20  20     6789       21
 
   

With following configuration, each flow will be policed to a 1000000 bps with an allowed 9000-byte burst value.


Note If you use the match flow ip source-address|destination-address command, these two flows are consolidated into one flow and they have the same source and destination address.


Switch# config terminal
Enter configuration commands, one per line.  End with CNTL/Z.
Switch(config)# class-map c1
Switch(config-cmap)# match flow ip source-address ip destination-address ip protocol l4 
source-port l4 destination-port
Switch(config-cmap)# exit
Switch(config)# policy-map p1
Switch(config-pmap)# class c1
Switch(config-pmap-c)# police 1000000 9000
Switch(config-pmap-c)# exit
Switch(config-pmap)# exit
Switch(config)# interface fastEthernet 6/1
Switch(config-if)# service-policy input p1
Switch(config-if)# end
Switch# write memory
Switch# show policy-map interface
FastEthernet6/1
 
   
class-map c1
   match flow  ip source-address ip destination-address ip protocol l4 source-port l4 
destination-port
!
 policy-map p1
    class c1
       police 1000000 bps 9000 byte conform-action transmit exceed-action drop
!
interface FastEthernet 6/1
  service-policy input p1
 
   
Switch# show class-map c1
 Class Map match-all c1 (id 2)
   Match flow  ip source-address ip destination-address ip protocol l4 source-port l4 
destination-port
Switch# 

Related Commands

Command
Description

class-map

Creates a class map to be used for matching packets to the class whose name you specify and to be used enter class-map configuration mode.

show policy-map

Displays information about the policy map.

show policy-map interface

Displays the statistics and configurations of the input and output policies that are attached to an interface.


show diagnostic content

To display test information about the test ID, test attributes, and supported coverage test levels for each test and for all modules, use the show diagnostic content command.

show diagnostic content module {all | num}

Syntax Description

all

Displays all the modules on the chassis.

num

Module number.


Defaults

This command has no default settings.

Command Modes

EXEC

Command History

Release
Modification

12.2(20)EWA

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the test suite, monitoring interval, and test attributes for all the modules of the chassis:

Switch# show diagnostic content module all
 
   
module 1:
 
   
 Diagnostics test suite attributes:
     B/* - Basic ondemand test / NA
   P/V/* - Per port test / Per device test / NA
   D/N/* - Disruptive test / Non-disruptive test / NA
     S/* - Only applicable to standby unit / NA
     X/* - Not a health monitoring test / NA
     F/* - Fixed monitoring interval test / NA
     E/* - Always enabled monitoring test / NA
     A/I - Monitoring is active / Monitoring is inactive
     m/* - Mandatory bootup test, can't be bypassed / NA
     o/* - Ongoing test, always active / NA
 
   
                                                             Testing Interval
 ID   Test Name                                  Attributes   (day hh:mm:ss.ms)
 ==== ========================================== ============ =================
   1) supervisor-bootup -----------------------> **D****I**   not configured
   2) packet-memory-bootup --------------------> **D****I**   not configured
   3) packet-memory-ongoing -------------------> **N****I*o   not configured
 
   
 
   
module 6:
 
   
 Diagnostics test suite attributes:
     B/* - Basic ondemand test / NA
   P/V/* - Per port test / Per device test / NA
   D/N/* - Disruptive test / Non-disruptive test / NA
     S/* - Only applicable to standby unit / NA
     X/* - Not a health monitoring test / NA
     F/* - Fixed monitoring interval test / NA
     E/* - Always enabled monitoring test / NA
     A/I - Monitoring is active / Monitoring is inactive
     m/* - Mandatory bootup test, can't be bypassed / NA
     o/* - Ongoing test, always active / NA
 
   
                                                             Testing Interval
 ID   Test Name                                  Attributes   (day hh:mm:ss.ms)
 ==== ========================================== ============ =================
   1) linecard-online-diag --------------------> **D****I**   not configured
 
   
 
   
Switch#

Related Commands

Command
Description

show diagnostic result module

Displays the module-based diagnostic test results.

show diagnostic result module test 2

Displays the results of the bootup packet memory test.

show diagnostic result module test 3

Displays the results from the ongoing packet memory test.


show diagnostic result module

To display the module-based diagnostic test results, use the show diagnostic result module command.

show diagnostic result module [slot-num | all] [test [test-id | test-id-range | all]] [detail]

Syntax Description

slot-num

(Optional) Specifies the slot on which diagnostics are displayed.

all

(Optional) Displays the diagnostics for all slots.

test

(Optional) Displays selected tests on the specified module.

test-id

(Optional) Specifies a single test ID.

test-id-range

(Optional) Specifies a range of test IDs.

all

(Optional) Displays the diagnostics for all tests.

detail

(Optional) Displays the complete test results.


Defaults

A summary of the test results for all modules in the chassis is displayed.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(18)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the summary results for all modules in the chassis:

Switch# show diagnostic result module
 
   
Current bootup diagnostic level: minimal
 
   
module 1: 
 
   
  Overall diagnostic result: PASS
  Diagnostic level at card bootup: bypass
 
   
  Test results: (. = Pass, F = Fail, U = Untested)
 
   
    1) supervisor-bootup -----------------------> U
    2) packet-memory-bootup --------------------> U
    3) packet-memory-ongoing -------------------> U
 
   
 
   
module 4: 
 
   
  Overall diagnostic result: PASS
  Diagnostic level at card bootup: minimal
 
   
  Test results: (. = Pass, F = Fail, U = Untested)
 
   
    1) linecard-online-diag --------------------> .
 
   
 
   
module 5: 
 
   
  Overall diagnostic result: PASS
  Diagnostic level at card bootup: minimal
 
   
  Test results: (. = Pass, F = Fail, U = Untested)
 
   
    1) linecard-online-diag --------------------> .
 
   
 
   
module 6: 
 
   
  Overall diagnostic result: PASS
  Diagnostic level at card bootup: minimal
 
   
  Test results: (. = Pass, F = Fail, U = Untested)
 
   
    1) linecard-online-diag --------------------> .
 
   

This example shows how to display the online diagnostics for module 1:

Switch# show diagnostic result module 1 detail
 
   
Current bootup diagnostic level: minimal
 
   
module 1:
 
   
 Overall diagnostic result: PASS
 Diagnostic level at card bootup: minimal
 
   
 Test results: (. = Pass, F = Fail, U = Untested)
 
   
 
___________________________________________________________________________
 
   
   1) supervisor-bootup -----------------------> .
 
   
         Error code --------------------------> 0 (DIAG_SUCCESS)
         Total run count ---------------------> 0
         Last test execution time ------------> n/a
         First test failure time -------------> n/a
         Last test failure time --------------> n/a
         Last test pass time -----------------> n/a
         Total failure count -----------------> 0
         Consecutive failure count -----------> 0
 
   
Power-On-Self-Test Results for ACTIVE Supervisor
 
   
 
   
Power-on-self-test for Module 1:  WS-X4014
Port/Test Status: (. = Pass, F = Fail)
Reset Reason: PowerUp Software/User
 
   
 
   
Port Traffic: L2 Serdes Loopback ...
0: .  1: .  2: .  3: .  4: .  5: .  6: .  7: .  8: .  9: . 10: . 11: .
12: . 13: . 14: . 15: . 16: . 17: . 18: . 19: . 20: . 21: . 22: . 23: .
24: . 25: . 26: . 27: . 28: . 29: . 30: . 31: .
 
   
 
   
Port Traffic: L2 Asic Loopback ...
0: .  1: .  2: .  3: .  4: .  5: .  6: .  7: .  8: .  9: . 10: . 11: .
12: . 13: . 14: . 15: . 16: . 17: . 18: . 19: . 20: . 21: . 22: . 23: .
24: . 25: . 26: . 27: . 28: . 29: . 30: . 31: .
 
   
 
   
Port Traffic: L3 Asic Loopback ...
0: .  1: .  2: .  3: .  4: .  5: .  6: .  7: .  8: .  9: . 10: . 11: .
12: . 13: . 14: . 15: . 16: . 17: . 18: . 19: . 20: . 21: . 22: . 23: .
24: . 25: . 26: . 27: . 28: . 29: . 30: . 31: . au: .
 
   
 
   
Switch Subsystem Memory ...
1: .  2: .  3: .  4: .  5: .  6: .  7: .  8: .  9: . 10: . 11: . 12: .
13: . 14: . 15: . 16: . 17: . 18: . 19: . 20: . 21: . 22: . 23: . 24: .
25: . 26: . 27: . 28: . 29: . 30: . 31: . 32: . 33: . 34: . 35: . 36: .
37: . 38: . 39: . 40: . 41: . 42: . 43: . 44: . 45: . 46: . 47: . 48: .
49: . 50: . 51: . 52: . 53: . 54: .
 
   
 
   
Module 1 Passed
 
   
 
   
 
___________________________________________________________________________
 
   
   2) packet-memory-bootup --------------------> .
 
   
         Error code --------------------------> 0 (DIAG_SUCCESS)
         Total run count ---------------------> 0
         Last test execution time ------------> n/a
         First test failure time -------------> n/a
         Last test failure time --------------> n/a
         Last test pass time -----------------> n/a
         Total failure count -----------------> 0
         Consecutive failure count -----------> 0
packet buffers on free list: 64557 bad: 0 used for ongoing tests: 979
 
   
 
   
Number of errors found: 0
Cells with hard errors (failed two or more tests): 0
Cells with soft errors (failed one test, includes hard): 0
Suspect bad cells (uses a block that tested bad): 0
total buffers: 65536
bad buffers: 0 (0.0%)
good buffers: 65536 (100.0%)
Bootup test results:1
No  errors.
 
   
 
___________________________________________________________________________
 
   
   3) packet-memory-ongoing -------------------> U
 
   
         Error code --------------------------> 0 (DIAG_SUCCESS)
         Total run count ---------------------> 0
         Last test execution time ------------> n/a
         First test failure time -------------> n/a
         Last test failure time --------------> n/a
         Last test pass time -----------------> n/a
         Total failure count -----------------> 0
         Consecutive failure count -----------> 0
packet buffers on free list: 64557 bad: 0 used for ongoing tests: 979
 
   
 
   
Packet memory errors: 0 0
Current alert level: green
Per 5 seconds in the last minute:
   0 0 0 0 0 0 0 0 0 0
   0 0
Per minute in the last hour:
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
Per hour in the last day:
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0
Per day in the last 30 days:
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
Direct memory test failures per minute in the last hour:
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
   0 0 0 0 0 0 0 0 0 0
Potential false positives: 0 0
 Ignored because of rx errors: 0 0
 Ignored because of cdm fifo overrun: 0 0
 Ignored because of oir: 0 0
 Ignored because isl frames received: 0 0
 Ignored during boot: 0 0
 Ignored after writing hw stats: 0 0
 Ignored on high gigaport: 0
Ongoing diag action mode: Normal
Last 1000 Memory Test Failures:
Last 1000 Packet Memory errors:
First 1000 Packet Memory errors:
 
   
___________________________________________________________________________
Switch#

show diagnostic result module test

To display the results of the bootup packet memory test, use the show diagnostic result module test command. The output indicates whether the test passed, failed, or was not run.

show diagnostic result module [N | all] [test test-id] [detail]

Syntax Description

N

(Optional) Specifies the module number.

all

(Optional) Specifies all modules.

test test-id

(Optional) Specifies the number for the tdr test on the platform.

detail

(Optional) Specifies the display of detailed information for analysis.

This option is recommended.


Defaults

Non-detailed results.

Command Modes

EXEC mode

Command History

Release
Modification

12.2(25)SG

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The detail keyword is intended for use by Cisco support personnel when analyzing failures.

Examples

This example shows how to display the results of the bootup packet memory tests:

Switch# show diagnostic result module 6 detail
 
   
module 6:
 
  Overall diagnostic result:PASS
 
  Test results:(. = Pass, F = Fail, U = Untested)
 
  ___________________________________________________________________________
 
    1) linecard-online-diag --------------------> .
 
          Error code --------------------------> 0 (DIAG_SUCCESS)
          Total run count ---------------------> 1
          Last test execution time ------------> Jan 21 2001 19:48:30
          First test failure time -------------> n/a
          Last test failure time --------------> n/a
          Last test pass time -----------------> Jan 21 2001 19:48:30
          Total failure count -----------------> 0
          Consecutive failure count -----------> 0
 
Slot Ports Card Type                              Diag Status      Diag Details
---- ----- -------------------------------------- ---------------- ------------
 6    48   10/100/1000BaseT (RJ45)V, Cisco/IEEE   Passed           None                          
          
Detailed Status
---------------
. = Pass              U = Unknown
L = Loopback failure  S = Stub failure
I = Ilc failure       P = Port failure
E = SEEPROM failure   G = GBIC integrity check failure
 
 
   
Ports 1   2   3   4   5   6   7   8   9   10  11  12  13  14  15  16  
      .   .   .   .   .   .   .   .   .   .   .   .   .   .   .   .   
 
Ports 17  18  19  20  21  22  23  24  25  26  27  28  29  30  31  32  
      .   .   .   .   .   .   .   .   .   .   .   .   .   .   .   .   
 
Ports 33  34  35  36  37  38  39  40  41  42  43  44  45  46  47  48  
      .   .   .   .   .   .   .   .   .   .   .   .   .   .   .   .   
 
  ___________________________________________________________________________
 
    2) online-diag-tdr:
 
   Port  1  2  3  4  5  6  7  8  9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24
   ----------------------------------------------------------------------------
         .  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U 
 
   Port 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
   ----------------------------------------------------------------------------
         U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U  U 
 
 
   
          Error code --------------------------> 0 (DIAG_SUCCESS)
          Total run count ---------------------> 1
          Last test execution time ------------> Jan 22 2001 03:01:54
          First test failure time -------------> n/a
          Last test failure time --------------> n/a
          Last test pass time -----------------> Jan 22 2001 03:01:54
          Total failure count -----------------> 0
          Consecutive failure count -----------> 0
 
Detailed Status
---------------
TDR test is in progress on interface Gi6/1
 
  ___________________________________________________________________________
 
          
Switch#

Related Commands

Command
Description

diagnostic start

Runs the specified diagnostic test.


show diagnostic result module test 2

To display the results of the bootup packet memory test, use the show diagnostic result module test 2 command. The output indicates whether the test passed, failed, or was not run.

show diagnostic result module N test 2 [detail]

Syntax Description

N

Specifies the module number.

detail

(Optional) Specifies the display of detailed information for analysis.


Defaults

Non-detailed results.

Command Modes

EXEC mode

Command History

Release
Modification

12.2(18)EW

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The detail keyword is intended for use by Cisco support personnel when analyzing failures.

Examples

This example shows how to display the results of the bootup packet memory tests:

Switch# show diagnostic result module 1 test 2
 
   
Test results: (. = Pass, F = Fail, U = Untested)
 
   
    2) packet-memory-bootup ------------> .
 
   

This example shows how to display detailed results from the bootup packet memory tests:

Switch# show diagnostic result module 2 test 2 detail
 
   
Test results: (. = Pass, F = Fail, U = Untested)
 
   
 
   
___________________________________________________________________________
 
   
    2) packet-memory-bootup ------------> .
 
   
          Error code ------------------> 0 (DIAG_SUCCESS)
          Total run count -------------> 0
          Last test execution time ----> n/a
          First test failure time -----> n/a
          Last test failure time ------> n/a
          Last test pass time ---------> n/a
          Total failure count ---------> 0
          Consecutive failure count ---> 0
packet buffers on free list: 64557 bad: 0 used for ongoing tests: 979
 
   
 
   
Number of errors found: 0
Cells with hard errors (failed two or more tests): 0
Cells with soft errors (failed one test, includes hard): 0
Suspect bad cells (uses a block that tested bad): 0
total buffers: 65536
bad buffers: 0 (0.0%)
good buffers: 65536 (100.0%)
Bootup test results:
No errors.

Related Commands

Command
Description

diagnostic monitor action

Directs the action of the switch when it detects a packet memory failure.

show diagnostic result module test 3

Displays the results from the ongoing packet memory test.


show diagnostic result module test 3

To display the results from the ongoing packet memory test, use the show diagnostic result module test 3 command. The output indicates whether the test passed, failed, or was not run.

show diagnostic result module N test 3 [detail]

Syntax Description

N

Module number.

detail

(Optional) Specifies the display of detailed information for analysis.


Defaults

Non-detailed results.

Command Modes

EXEC mode

Command History

Release
Modification

12.2(18)EW

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The detail keyword is intended for use by Cisco support personnel when analyzing failures.

Examples

This example shows how to display the results from the ongoing packet memory tests:

Switch# show diagnostic result module 1 test 3
 
   
Test results: (. = Pass, F = Fail, U = Untested)
 
   
    3) packet-memory-ongoing -----------> .
 
   

This example shows how to display the detailed results from the ongoing packet memory tests:

Switch# show diagnostic result module 1 test 3 detail
 
   
Test results: (. = Pass, F = Fail, U = Untested)
 
   
 
   
___________________________________________________________________________
 
   
    3) packet-memory-ongoing -----------> .
 
   
          Error code ------------------> 0 (DIAG_SUCCESS)
          Total run count -------------> 0
          Last test execution time ----> n/a
          First test failure time -----> n/a
          Last test failure time ------> n/a
          Last test pass time ---------> n/a
          Total failure count ---------> 0
          Consecutive failure count ---> 0
packet buffers on free list: 64557 bad: 0 used for ongoing tests: 979
 
   
 
   
Packet memory errors: 0 0
Current alert level: green
Per 5 seconds in the last minute: 
    0 0 0 0 0 0 0 0 0 0 
    0 0 
Per minute in the last hour: 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
Per hour in the last day: 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 
Per day in the last 30 days: 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
Direct memory test failures per minute in the last hour: 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
    0 0 0 0 0 0 0 0 0 0 
Potential false positives: 0 0
  Ignored because of rx errors: 0 0
  Ignored because of cdm fifo overrun: 0 0
  Ignored because of oir: 0 0
  Ignored because isl frames received: 0 0
  Ignored during boot: 0 0
  Ignored after writing hw stats: 0 0
  Ignored on high gigaport: 0
Ongoing diag action mode: Normal
Last 1000 Memory Test Failures: v
Last 1000 Packet Memory errors:
First 1000 Packet Memory errors:

Related Commands

Command
Description

diagnostic monitor action

Directs the action of the switch when it detects a packet memory failure.

show diagnostic result module test 2

Displays the results of the bootup packet memory test.


show dot1x

To display the 802.1X statistics and operational status for the entire switch or for a specified interface, use the show dot1x command.

show dot1x [interface interface-id] | [statistics [interface interface-id]] | [all]

Syntax Description

interface interface-id

(Optional) Displays the 802.1X status for the specified port.

statistics

(Optional) Displays 802.1X statistics for the switch or the specified interface.

all

(Optional) Displays per-interface 802.1X configuration information for all interfaces with a nondefault 802.1X configuration.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12c)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(19)EW

Display enhanced to show the guest-VLAN value.

12.2(25)EW

Support for the 10-Gigabit Ethernet interface was introduced on the Catalyst 4500 series switch.

12.2(25)EWA

Support for currently assigned reauthentication timer (if the timer is configured to honor the Session-Timeout value) was added.

12.2(31)SG

Support for port direction control and critical recovery was added.


Usage Guidelines

If you do not specify an interface, the global parameters and a summary are displayed. If you specify an interface, the details for that interface are displayed.

If you enter the statistics keyword without the interface option, the statistics are displayed for all interfaces. If you enter the statistics keyword with the interface option, the statistics are displayed for the specified interface.

Expressions are case sensitive. For example, if you enter exclude output, the lines that contain output are not displayed, but the lines that contain Output are displayed.

The show dot1x command displays the currently assigned reauthentication timer and time remaining before reauthentication, if reauthentication is enabled.

Examples

This example shows how to display the output from the show dot1x command:

Switch# show dot1x
Sysauthcontrol = Disabled
Dot1x Protocol Version = 2
Dot1x Oper Controlled Directions = Both
Dot1x Admin Controlled Directions = Both
Critical Recovery Delay = 500
Critical EAP = Enabled
Switch#
 
   

This example shows how to display the 802.1X statistics for a specific port:

Switch# show dot1x interface fastethernet6/1
Dot1x Info for FastEthernet6/1
-----------------------------------
PAE                       = AUTHENTICATOR
PortControl               = AUTO
ControlDirection          = Both
HostMode                  = MULTI_DOMAIN
ReAuthentication          = Disabled
QuietPeriod               = 60
ServerTimeout             = 30
SuppTimeout               = 30
ReAuthPeriod              = 3600 (Locally configured)
ReAuthMax                 = 2
MaxReq                    = 2
TxPeriod                  = 30
RateLimitPeriod           = 0
 
   
Dot1x Authenticator Client List
-------------------------------
Domain                    = DATA
Supplicant                = 0000.0000.ab01
        Auth SM State     = AUTHENTICATED
        Auth BEND SM Stat = IDLE
 
   
Port Status               = AUTHORIZED
Authentication Method     = Dot1x
Authorized By             = Authentication Server
Vlan Policy               = 12
 
   
Domain                    = VOICE
Supplicant                = 0060.b057.4687
        Auth SM State     = AUTHENTICATED
        Auth BEND SM Stat = IDLE
Port Status               = AUTHORIZED
Authentication Method     = Dot1x
Authorized By             = Authentication Server
 
   
Switch#

Note Table 2-18 provides a partial list of the displayed fields. The remaining fields in the display show internal state information. For a detailed description of these state machines and their settings, refer to the 802.1X specification.


Table 2-18 show dot1x interface Field Description 

Field
Description

PortStatus

Status of the port (authorized or unauthorized). The status of a port is displayed as authorized if the dot1x port-control interface configuration command is set to auto and has successfully completed authentication.

Port Control

Setting of the dot1x port-control interface configuration command.

MultiHosts

Setting of the dot1x multiple-hosts interface configuration command (allowed or disallowed).


This is an example of output from the show dot1x statistics interface gigabitethernet1/1 command. Table 2-19 describes the fields in the display.

Switch# show dot1x statistics interface gigabitethernet1/1
 
   
PortStatistics Parameters for Dot1x 
--------------------------------------------
TxReqId = 0    TxReq = 0     TxTotal = 0 
RxStart = 0    RxLogoff = 0  RxRespId = 0  RxResp = 0
RxInvalid = 0  RxLenErr = 0  RxTotal= 0
RxVersion = 0  LastRxSrcMac 0000.0000.0000 
Switch# 
 
   

Table 2-19 show dot1x statistics Field Descriptions 

Field
Description

TxReq/TxReqId

Number of EAP-request/identity frames that have been sent.

TxTotal

Number of EAPOL frames of any type that have been sent.

RxStart

Number of valid EAPOL-start frames that have been received.

RxLogoff

Number of EAPOL-logoff frames that have been received.

RxRespId

Number of EAP-response/identity frames that have been received.

RxResp

Number of valid EAP-response frames (other than response/identity frames) that have been received.

RxInvalid

Number of EAPOL frames that have been received and have an unrecognized frame type.

RxLenError

Number of EAPOL frames that have been received in which the packet body length field is invalid.

RxTotal

Number of valid EAPOL frames of any type that have been received.

RxVersion

Protocol version number carried in the most recently received EAPOL frame.

LastRxSrcMac

Source MAC address carried in the most recently received EAPOL frame.


Related Commands

Command
Description

dot1x critical

Enables the 802.1X critical authentication on a port.

dot1x critical eapol

Enables sending EAPOL success packets when a port is critically authorized partway through an EAP exchange.

dot1x critical recovery delay

Sets the time interval between port reinitializations.

dot1x critical vlan

Assigns a critically authenticated port to a specific VLAN.

dot1x guest-vlan

Enables a guest VLAN on a per-port basis.

dot1x max-reauth-req

Sets the maximum number of times that the switch will retransmit an EAP-Request/Identity frame to the client before restarting the authentication process.

dot1x port-control

Enables manual control of the authorization state on a port.

mac-address-table notification

Enables MAC address notification on a switch.


show energywise

Use the show energywise privileged EXEC command to display the EnergyWise settings and status of the entity and the power over Ethernet (PoE) ports.

show energywise [categories | children | domain | events | level [children | current [children] | delta children] | neighbors | recurrences | statistics | usage [children] | version] [ | {begin | exclude | include} expression]

Syntax Description

categories

(Optional) Displays the power levels.

children

(Optional) Displays the status of the entity and the PoE ports.

domain

(Optional) Displays the domain to which the entity belongs.

events

(Optional) Displays the last ten events (messages) sent to other entities in the domain.

level children
current children
delta
children

(Optional) Displays the available power level for the entity.

children—Available power levels for the entity and the PoE ports.

current—Current power level for the entity.

(Optional) children—Current power levels for the entity and the PoE ports.

delta—Difference between the current and available power levels for the entity.

(Optional) children—Difference between the current and available power levels for the entity and the PoE ports.

neighbors

(Optional) Displays the neighbor tables for the domains to which the entity belongs.

recurrences

(Optional) Displays the EnergyWise settings and status for recurrence.

statistics

(Optional) Displays the counters for events and errors.

usage children

(Optional) Displays the power for the entity.

children—Displays the power for the PoE ports.

version

(Optional) Displays the EnergyWise version.


Command Modes

Privileged EXEC

Command History

Release
Modification

12.2(52)SG

This command was introduced.


Usage Guidelines

Expressions are case sensitive. For example, if you enter | exclude output, the lines that contain output do not appear, but the lines that contain Output appear.

Examples

Switch# show energywise
Interface   Role              Name                  Usage      Lvl   Imp  Type
---------   ----              ----                  -----      ---   ---  ----
            Switch            lobby.1               558.0 (W)  10    1    parent
 
   
Switch# show energywise children 
Interface   Role              Name                  Usage      Lvl   Imp  Type
---------   ----              ----                  -----      ---   ---  ----
            Switch            lobby.1               558.0 (W)  10    1    parent
Gi3/3       interface         Gi3.3                 0.0   (W)  10    1    child
Gi3/4       interface         Gi3.4                 0.0   (W)  10    1    child
<output truncated>
 
   
Switch# show energywise domain 
Name      : lobby.1
Domain    : area1
Protocol  : udp
IP        : 10.10.10.2
Port      : 43440
 
   
Switch# show energywise events 
-------------------------------------------- 
Sequence:  246818   References:  0:1   Errors:     
Class:     PN_CLASS_QUERY 
Action:    PN_ACTION_CPQR_POWERNET_QUERY_SET 
Reply To:  8.8.8.24:43440
-------------------------------------------- 
Sequence:  246827   References:  0:1   Errors:     
Class:     PN_CLASS_DISCOVERY 
Action:    PN_ACTION_CPQR_POWERNET_DISCOVERY_DISCOVERY_UPDATE 
Reply To:  8.8.8.24:43440
-------------------------------------------- 
 
   
Switch# show energywise level  
                                                            Levels (Watts)                         
Interface   Name               0     1     2     3     4     5     6     7     8     9     10
---------   ----               --------------------------------------------------------------
            lobby.1            0.0   558.0 558.0 558.0 558.0 558.0 558.0 558.0 558.0 558.0 558.0 
 
   
 
   
Switch# show energywise level children
                                                            Levels (Watts)                         
Interface   Name             0     1     2     3     4     5     6     7     8     9     10
---------   ----             --------------------------------------------------------------
            lobby.1          0.0   558.0 558.0 558.0 558.0 558.0 558.0 558.0 558.0 558.0 558.0 
Gi1/0/1     Gi1.0.1          0.0   15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  
Gi1/0/2     Gi1.0.2          0.0   15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  
Gi1/0/3     Gi1.0.3          0.0   15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  
Gi1/0/4     Gi1.0.4          0.0   15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  
Gi1/0/5     Gi1.0.5          0.0   15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  
Gi1/0/1     Gi1.0.1          0.0   15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4  15.4 
<output truncated>
 
   
Switch# show energywise level current 
Interface   Name                     Level  Value
---------   ----                     -----  -----
            lobby.1                  10     558.0 (W)  
 
   
Switch# show energywise level current children
Interface   Name                     Level  Value
---------   ----                     -----  -----
            lobby.1                  10     558.0 (W)  
Gi1/0/1     Gi1.0.1                  1      15.4  (W)  
Gi1/0/2     Gi1.0.2                  1      15.4  (W)  
Gi1/0/3     Gi1.0.3                  1      15.4  (W)  
Gi1/0/4     Gi1.0.4                  1      15.4  (W)  
Gi1/0/5     Gi1.0.5                  1      15.4  (W) 
<output truncated>
 
   
Switch# show energywise level delta 
                                                                  Levels (Watts)                             
Interface   Name                     0      1      2      3      4      5      6      7      8      9      10
---------   ----                     ------------------------------------------------------------------------
            lobby.1                 -558.0 0.0    0.0    0.0    0.0    0.0    0.0    0.0    0.0    0.0    0.0    
 
   
Switch# show energywise level delta child
                                                                  Levels (Watts)                             
Interface   Name                    0      1      2      3      4      5      6      7      8      9      10
---------   ----                    ------------------------------------------------------------------------
            lobby.1                -558.0  0.0    0.0    0.0    0.0    0.0    0.0    0.0    0.0    0.0   0.0 
Gi1/0/1     Gi1.0.1                 0.0    15.4   15.4   15.4   15.4   15.4   15.4   15.4   15.4   15.4  15.4 
Gi1/0/2     Gi1.0.2                 0.0    15.4   15.4   15.4   15.4   15.4   15.4   15.4   15.4   15.4  15.4 
Gi1/0/3     Gi1.0.3                 0.0    15.4   15.4   15.4   15.4   15.4   15.4   15.4   15.4   15.4  15.4 
Gi1/0/4     Gi1.0.4                 0.0    15.4   15.4   15.4   15.4   15.4   15.4   15.4   15.4   15.4  15.4 
<output truncated>
 
   
Switch# show energywise neighbors 
Capability Codes: R - Router, T - Trans Bridge, B - Source Route Bridge
                  S - Switch, H - Host, I - IGMP, r - Repeater, P - Phone
Id   Neighbor Name                 Ip:Port                 Prot   Capability
--   -------------                 -------                 ----   ----------
1    Switch.A                      2.2.2.29:43440          cdp    S I
5    Switch.B                      2.2.2.22:43440          udp    S I
7    Switch.C 
 
   
Switch# show energywise recurrences 
Id     Addr       Class Action Lvl Cron
--     ----       ----- ------ --- ----
2      Gi1/0/17   QUERY SET     3  minutes: 0 hour: 8 day: * month: * weekday: *
3      Gi1/0/18   QUERY SET     3  minutes: 0 hour: 8 day: * month: * weekday: *
4      Gi1/0/19   QUERY SET     3  minutes: 0 hour: 8 day: * month: * weekday: *
 
   
Switch# show energywise statistics
Children:  48  Errors:  2  Drops:  0  Events:  14
 
   
Switch# show energywise usage 
Interface   Name                     Usage      Caliber
---------   ----                     _____      _______
            lobby.1                  558.0 (W)  max
 
   
Switch# show energywise usage child
Interface   Name                     Usage      Caliber
---------   ----                     _____      _______
            lobby.1                  558.0 (W)  max
Gi1/0/1       Gi1.0.1                0.0  (W)   presumed
Gi1/0/2       Gi1.0.2                0.0  (W)   presumed
Gi1/0/3       Gi1.0.3                0.0  (W)   presumed
Gi1/0/4       Gi1.0.4                0.0  (W)   presumed
Gi1/0/5       Gi1.0.5                0.0  (W)   presumed
<output truncated>
 
   
Switch# show energywise version   
EnergyWise is Enabled
IOS Version:  12.2(52)SG(0.91)
EnergyWise Specification: (t_nrgyz_v122_52_sg_throttle)1.0.14

Related Commands

Command
Description

energywise (global configuration)

Enables and configures EnergyWise on the entity.

energywise (interface configuration)

Configures EnergyWise on the PoE port.


show environment

To display the environment alarm, operational status, and current reading for the chassis, use the show environment command.

show environment [alarm] | [status [chassis | fantray | powersupply | supervisor]] | [temperature]

Syntax Description

alarm

(Optional) Specifies the alarm status of the chassis.

status

(Optional) Specifies the operational status information.

chassis

(Optional) Specifies the operational status of the chassis.

fantray

(Optional) Specifies the status of the fan tray, and shows fan tray power consumption.

powersupply

(Optional) Specifies the status of the power supply.

supervisor

(Optional) Specifies the status of the supervisor engine.

temperature

(Optional) Specifies the current chassis temperature readings.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Support for the ability to display generic environment information with the show environment command was added.


Examples

This example shows how to display information about the environment alarms, operational status, and current temperature readings for the chassis:

Switch# show environment
no alarm
 
   
Chassis Temperature                    = 32 degrees Celsius
Chassis Over Temperature Threshold     = 75 degrees Celsius
Chassis Critical Temperature Threshold = 95 degrees Celsius
 
   
Power                               Fan
Supply  Model No         Type       Status       Sensor
------  ---------------  ---------  -----------  ------
PS1     PWR-C45-1400AC   AC 1400W   good         good
PS2     none             --         --           --
 
   
Power Supply    Max     Min     Max     Min     Absolute
(Nos in Watts)  Inline  Inline  System  System  Maximum
--------------  ------  ------  ------  ------  --------
PS1                0       0    1360    1360    1400
PS2               --      --      --      --     --
 
   
Power supplies needed by system : 1
 
   
Chassis Type : WS-C4507R
 
   
Supervisor Led Color : Green
 
   
Fantray : good
Fantray removal timeout: 240
 
   
Power consumed by Fantray : 50 Watts
 
   

This example shows how to display information about the environment alarms:

Switch# show environment alarm
no alarm
Switch# 
 
   

This example shows how to display information about the power supplies, chassis type, and fan trays:

Switch# show environment status
Power                                            Fan
Supply  Model No         Type       Status       Sensor
------  ---------------  ---------  -----------  ------
PS1     PWR-C45-1400AC   AC 1400W   good         good
PS2     none             --         --           --
 
   
Power Supply    Max     Min     Max     Min     Absolute
(Nos in Watts)  Inline  Inline  System  System  Maximum
--------------  ------  ------  ------  ------  --------
PS1                0       0    1360    1360    1400
PS2               --      --      --      --     --
 
   
Power supplies needed by system : 1
 
   
Chassis Type : WS-C4507R
 
   
Supervisor Led Color : Green
 
   
Fantray : good
 
   
Power consumed by Fantray : 50 Watts
 
   
Switch# 
 
   

This example shows how to display information about the chassis:

Switch# show environment status chassis
Chassis Type :WS-C4507R
Switch# 
 
   

This example shows how to display information about the fan tray:

Switch# show environment status fantray
Fantray : good
Power consumed by Fantray : 50 Watts
Switch# 

This example shows how to display information about the power supply:

Switch# show environment status powersupply
Power                                        Fan
Supply  Model No         Type       Status   Sensor
------  ---------------  ---------  -------  ------
PS1     WS-X4008         AC 400W    good     good
PS2     WS-X4008         AC 400W    good     good
PS3     none             --         --       --
Switch# 
 
   

This example shows how to display information about the supervisor engine:

Switch# show environment status supervisor
Supervisor Led Color :Green
Switch# 
 
   

This example shows how to display information about the temperature of the chassis:

Switch# show environment temperature 
Chassis Temperature                    = 32 degrees Celsius
Chassis Over Temperature Threshold     = 75 degrees Celsius
Chassis Critical Temperature Threshold = 95 degrees Celsius
Switch# 

show errdisable detect

To display the error disable detection status, use the show errdisable detect command.

show errdisable detect

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(19)EW

Display includes the status of storm control.


Examples

This example shows how to display the error disable detection status:

Switch# show errdisable detect
ErrDisable Reason    Detection status
-----------------    ----------------
udld                 Enabled
bpduguard            Enabled
security-violatio    Enabled
channel-misconfig    Disabled
psecure-violation    Enabled
vmps                 Enabled
pagp-flap            Enabled
dtp-flap             Enabled
link-flap            Enabled
l2ptguard            Enabled
gbic-invalid         Enabled
dhcp-rate-limit      Enabled
unicast-flood        Enabled
storm-control        Enabled
ilpower              Enabled
arp-inspection       Enabled
Switch# 

Related Commands

Command
Description

errdisable detect

Enables error-disable detection.

errdisable recovery

Configures the recovery mechanism variables.

show interfaces status

Displays the interface status or a list of interfaces in error-disabled state.


show errdisable recovery

To display error disable recovery timer information, use the show errdisable recovery command.

show errdisable recovery

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(19)EW

Display includes the status of storm control.


Examples

This example shows how to display recovery timer information for error disable:

Switch# show errdisable recovery
ErrDisable Reason    Timer Status
-----------------    --------------
udld                 Disabled
bpduguard            Disabled
security-violatio    Disabled
channel-misconfig    Disabled
vmps                 Disabled
pagp-flap            Disabled
dtp-flap             Disabled
link-flap            Disabled
l2ptguard            Disabled
psecure-violation    Disabled
gbic-invalid         Disabled
dhcp-rate-limit      Disabled
unicast-flood        Disabled
storm-control        Disabled
arp-inspection       Disabled
 
   
Timer interval:30 seconds
 
   
Interfaces that will be enabled at the next timeout:
 
   
Interface    Errdisable reason    Time left(sec)
---------    -----------------    --------------
 Fa7/32          arp-inspect           13

Related Commands

Command
Description

errdisable detect

Enables error-disable detection.

errdisable recovery

Configures the recovery mechanism variables.

show interfaces status

Displays the interface status or a list of interfaces in error-disabled state.


show etherchannel

To display EtherChannel information for a channel, use the show etherchannel command.

show etherchannel [channel-group] {port-channel | brief | detail | summary | port | load-balance | protocol}

Syntax Description

channel-group

(Optional) Number of the channel group; valid values are from 1 to 64.

port-channel

Displays port-channel information.

brief

Displays a summary of EtherChannel information.

detail

Displays detailed EtherChannel information.

summary

Displays a one-line summary per channel group.

port

Displays EtherChannel port information.

load-balance

Displays load-balance information.

protocol

Displays the enabled protocol.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(13)EW

Support for LACP was added to this command.


Usage Guidelines

If you do not specify a channel group, all channel groups are displayed.

In the output below, the Passive port list field is displayed for Layer 3 port channels only. This field means that the physical interface, which is still not up, is configured to be in the channel group (and indirectly is in the only port channel in the channel group).

Examples

This example shows how to display port-channel information for a specific group:

Switch# show etherchannel 1 port-channel
                Port-channels in the group:
                ----------------------
Port-channel: Po1
------------
Age of the Port-channel   = 02h:35m:26s
Logical slot/port   = 10/1           Number of ports in agport = 0
GC                  = 0x00000000      HotStandBy port = null
Passive port list   = Fa5/4 Fa5/5
Port state          = Port-channel L3-Ag Ag-Not-Inuse
 
   
 
   
Ports in the Port-channel:
Index   Load   Port
-------------------
Switch# 
 
   

This example shows how to display load-balancing information:

Switch# show etherchannel load-balance 
Source XOR Destination mac address
Switch#     
 
   

This example shows how to display a summary of information for a specific group:

Switch# show etherchannel 1 brief
Group state = L3
Ports: 2   Maxports = 8
port-channels: 1 Max port-channels = 1
Switch# 
 
   

This example shows how to display detailed information for a specific group:

Switch# show etherchannel 1 detail
Group state = L3
Ports: 2   Maxports = 8
Port-channels: 1 Max Port-channels = 1
                Ports in the group:
                -------------------
Port: Fa5/4
------------
 
   
Port state    = EC-Enbld Down Not-in-Bndl Usr-Config
Channel group = 1           Mode = Desirable     Gcchange = 0
Port-channel  = null        GC   = 0x00000000    Psudo-agport = Po1
Port indx     = 0           Load = 0x00
 
   
Flags:  S - Device is sending Slow hello.  C - Device is in Consistent state.
        A - Device is in Auto mode.        P - Device learns on physical port.
Timers: H - Hello timer is running.        Q - Quit timer is running.
        S - Switching timer is running.    I - Interface timer is running.
 
   
Local information:
                                Hello    Partner  PAgP     Learning  Group
Port      Flags State   Timers  Interval Count   Priority   Method  Ifindex
Fa5/4     d     U1/S1           1s       0        128        Any      0
 
   
Age of the port in the current state: 02h:33m:14s
Port: Fa5/5
------------
 
   
Port state    = EC-Enbld Down Not-in-Bndl Usr-Config
Channel group = 1           Mode = Desirable     Gcchange = 0
Port-channel  = null        GC   = 0x00000000    Psudo-agport = Po1
Port indx     = 0           Load = 0x00
 
   
Flags:  S - Device is sending Slow hello.  C - Device is in Consistent state.
        A - Device is in Auto mode.        P - Device learns on physical port.
Timers: H - Hello timer is running.        Q - Quit timer is running.
        S - Switching timer is running.    I - Interface timer is running.
 
   
Local information:
                                Hello    Partner  PAgP     Learning  Group
Port      Flags State   Timers  Interval Count   Priority   Method  Ifindex
Fa5/5     d     U1/S1           1s       0        128        Any      0
 
   
 
   
Age of the port in the current state: 02h:33m:17s
                Port-channels in the group:
                ----------------------
 
   
Port-channel: Po1
------------
Age of the Port-channel   = 02h:33m:52s
Logical slot/port   = 10/1           Number of ports in agport = 0
GC                  = 0x00000000      HotStandBy port = null
Passive port list   = Fa5/4 Fa5/5
Port state          = Port-channel L3-Ag Ag-Not-Inuse
 
   
Ports in the Port-channel:
 
   
Index   Load   Port
-------------------
Switch#                                                             
 
   

This example shows how to display a one-line summary per channel group:

Switch# show etherchannel summary
Flags:  D - down         P - bundled in  port-channel
        I -  stand-alone s - suspended
        H - Hot-standby (LACP only)
        R  - Layer3      S -  Layer2
        U - in use       f - failed to allocate  aggregator 
 
   
        M - not in  use, minimum links not  met
        u - unsuitable for  bundling
        w - waiting to be  aggregated
        d - default  port 
 
   
Number of channel-groups in use: 2
Number of aggregators:            2
 
   
Group   Port-channel  Protocol     Ports
------+-------------+-----------+-----------------------------------------------
1       Po1(SD)          LACP       Gi1/23(H)   Gi1/24(H)
Switch#                                                             
 
   

This example shows how to display EtherChannel port information for all ports and all groups:

Switch# show etherchannel port
                Channel-group listing:
                -----------------------
 
   
Group: 1
----------
                Ports in the group:
                -------------------
Port: Fa5/4
------------
Port state    = EC-Enbld Down Not-in-Bndl Usr-Config
Channel group = 1           Mode = Desirable     Gcchange = 0
Port-channel  = null        GC   = 0x00000000    Psudo-agport = Po1
Port indx     = 0           Load = 0x00
 
   
Flags:  S - Device is sending Slow hello.  C - Device is in Consistent state.
        A - Device is in Auto mode.        P - Device learns on physical port.
Timers: H - Hello timer is running.        Q - Quit timer is running.
        S - Switching timer is running.    I - Interface timer is running.
 
   
Local information:
                                Hello    Partner  PAgP     Learning  Group
Port      Flags State   Timers  Interval Count   Priority   Method  Ifindex
Fa5/4     d     U1/S1           1s       0        128        Any      0
 
   
Age of the port in the current state: 02h:40m:35s
Port: Fa5/5
------------
 
   
Port state    = EC-Enbld Down Not-in-Bndl Usr-Config
Channel group = 1           Mode = Desirable     Gcchange = 0
Port-channel  = null        GC   = 0x00000000    Psudo-agport = Po1
Port indx     = 0           Load = 0x00
 
   
Flags:  S - Device is sending Slow hello.  C - Device is in Consistent state.
        A - Device is in Auto mode.        P - Device learns on physical port.
Timers: H - Hello timer is running.        Q - Quit timer is running.
        S - Switching timer is running.    I - Interface timer is running.
 
   
<...output truncated...> 
 
   
Switch# 
 
   

This example shows how to display the protocol enabled:

Switch# show etherchannel protocol
                Channel-group listing:
                -----------------------
 
   
Group: 12
----------
Protocol:  PAgP
 
   
Group: 24
----------
Protocol:   -  (Mode ON)
Switch# 

Related Commands

Command
Description

channel-group

Assigns and configures an EtherChannel interface to an EtherChannel group.

interface port-channel

Accesses or creates a port-channel interface.


show flowcontrol

To display the per-interface status and statistics related to flow control, use the show flowcontrol command.

show flowcontrol [module slot | interface interface]

Syntax Description

module slot

(Optional) Limits the display to interfaces on a specific module.

interface interface

(Optional) Displays the status on a specific interface.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Support for the 10-Gigabit Ethernet interface was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Table 2-20 describes the fields in the show flowcontrol command output.

Table 2-20 show flowcontrol Command Output 

Field
Description

Port

Module and port number.

Send-Flowcontrol-Admin

Flow-control administration. Possible settings: on indicates the local port sends flow control to the far end; off indicates the local port does not send flow control to the far end; desired indicates the local end sends flow control to the far end if the far end supports it.

Send-Flowcontrol-Oper

Flow-control operation. Possible setting: disagree indicates the two ports could not agree on a link protocol.

Receive-Flowcontrol-Admin

Flow-control administration. Possible settings: on indicates the local port requires the far end to send flow control; off indicates the local port does not allow the far end to send flow control; desired indicates the local end allows the far end to send flow control.

Receive-Flowcontrol-Oper

Flow-control operation. Possible setting: disagree indicates the two ports could not agree on a link protocol.

RxPause

Number of pause frames received.

TxPause

Number of pause frames transmitted.


Examples

This example shows how to display the flow control status on all the Gigabit Ethernet interfaces:

Switch# show flowcontrol
Port       Send FlowControl  Receive FlowControl  RxPause TxPause
           admin    oper     admin    oper                       
---------  -------- -------- -------- --------    ------- -------
Te1/1      off      off      on       off         0       0      
Te1/2      off      off      on       off         0       0      
Gi1/3      off      off      desired  on          0       0      
Gi1/4      off      off      desired  on          0       0      
Gi1/5      off      off      desired  on          0       0      
Gi1/6      off      off      desired  on          0       0      
Gi3/1      off      off      desired  off         0       0      
Gi3/2      off      off      desired  off         0       0      
Gi3/3      off      off      desired  off         0       0      
Gi3/4      off      off      desired  off         0       0      
Gi3/5      off      off      desired  off         0       0      
Gi3/6      off      off      desired  off         0       0 
Switch#
 
   

This example shows how to display the flow control status on module 1:

Switch# show flowcontrol module 1
Port    Send FlowControl  Receive FlowControl  RxPause TxPause
        admin    oper     admin    oper                       
-----   -------- -------- -------- --------    ------- -------
Gi1/1   desired  off      off      off         0       0      
Gi1/2   on       disagree on       on          0       0      
Switch# 
 
   

This example shows how to display the flow control status on Gigabit Ethernet interface 3/4:

Switch# show flowcontrol interface gigabitethernet3/4
Port    Send FlowControl  Receive FlowControl  RxPause TxPause
        admin    oper     admin    oper                       
-----   -------- -------- -------- --------    ------- -------
Gi3/4   off      off      on       on          0       0      
Switch# 
 
   

This example shows how to display the flow control status on 10-Gigabit Ethernet interface 1/1:

Switch# show flowcontrol interface tengigabitethernet1/1
Port       Send FlowControl  Receive FlowControl  RxPause TxPause
           admin    oper     admin    oper                       
---------  -------- -------- -------- --------    ------- -------
Te1/1      off      off      on      off         0       0 
Switch#

Related Commands

Command
Description

channel-group

Configures a Gigabit Ethernet interface to send or receive pause frames.

show interfaces status

Displays the interface status or a list of interfaces in error-disabled state.


show hw-module port-group

To display how the X2 holes on a module are grouped, use the show hw-module port-group command.

show hw-module module number port-group

Syntax Description

module

Specifies a line module.

number

Specifies a slot or module number.

port-group

Specifies a port-group on a switch.


Defaults

X2 mode.

Command Modes

Global configuration mode

Command History

Release
Modification

12.2(40)SG

Support for WS-X4606-10GE-E Twin Gigabit converter introduced.


Usage Guidelines

When a TwinGig converter is enabled or disabled, the number and type of ports on the line card change dynamically. The terminology must reflect this behavior. In Cisco IOS, 10-Gigabit ports are named TenGigabit and 1-Gigabit ports are named Gigabit. Starting with Cisco IOS Release 12.2(40)SG, to avoid having ports named TenGigabit1/1 and Gigabit1/1, the 10-Gigabit and 1-Gigabit port numbers are independent. The WS-X4606-10GE-E module with six X2 ports are named TenGigabit<slot-num>/<1-6>, and the SFP ports are named Gigabit<slot-num>/<7-18>.

In the Supervisor Engine 6-E and Catalyst 4900M chassis, the ports are connected to the switching engine through a stub ASIC. This stub ASIC imposes some limitations on the ports: Gigabit and 10-Gigabit ports cannot be mixed on a single stub ASIC; they must either be all 10-Gigabit (X2), or all Gigabit (TwinGig converter and SFP). The faceplates of X2 modules show this stub-port grouping, either with an actual physical grouping, or a box drawn around a grouping.

Examples

This example shows to determine how the X2 holes on a module are grouped on a WS-X4606-10GE-E:

Switch# show hw-module module 1 port-group
Module   Port-group   Active      Inactive
-------------------------------------------------------------
1        1            Te1/1-3      Gi1/7-12
1        2            Te1/4-6      Gi1/13-18
Switch#

Related Commands

Command
Description

hw-module port-group

Selects either Gigabit Ethernet or Ten Gigabit Ethernet interfaces on your module.


show hw-module uplink

To display the current uplink mode, use the show hw-module uplink command.

show hw-module uplink

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(25)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

If the active uplink mode is different than configured mode, the output displays the change.

By default, the current (operational) uplink selection is displayed.

Examples

This example shows the output displaying the current (active) uplinks:

Switch# show hw-module uplink
Active uplink configuration is TenGigabitEthernet
 
   

This example shows the output for redundant systems in SSO mode if the 10-Gigabit Ethernet uplinks are active, and the Gigabit Ethernet uplinks are selected:

Switch# show hw-module uplink
Active uplink configuration is TenGigabitEthernet 
(will be GigabitEthernet after next reload)
A 'redundancy reload shelf' or power-cycle of chassis is required to 
apply the new configuration
 
   

This example shows the output for redundant systems in RPR mode if the 10-Gigabit Ethernet uplinks are active, and the Gigabit Ethernet uplinks are selected:

Switch# show hw-module uplink
Active uplink configuration is TenGigabitEthernet 
(will be GigabitEthernet after next reload)
A reload of active supervisor is required to apply the new configuration.

Related Commands

Command
Description

hw-module uplink select

Selects the 10-Gigabit Ethernet or Gigabit Ethernet uplinks on the Supervisor Engine V-10GE within the W-C4510R chassis.


show idprom

To display the IDPROMs for the chassis, supervisor engine, module, power supplies, fan trays, clock module, and multiplexer (mux) buffer, use the show idprom command.

show idprom {all | chassis | module [mod] | interface int_name | supervisor | power-supply number | fan-tray}

Syntax Description

all

Displays information for all IDPROMs.

chassis

Displays information for the chassis IDPROMs.

module

Displays information for the module IDPROMs.

mod

(Optional) Specifies the module name.

interface int_name

Displays information for the GBIC or SFP IDPROMs.

supervisor

Displays information for the supervisor engine IDPROMs.

power-supply number

Displays information for the power supply IDPROMs.

fan-tray

Displays information for the fan tray IDPROMs.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Support for the power-supply, fan-tray, clock-module, and mux-buffer keywords was added.

12.1(13)EW

Support for interface keyword was added.

12.2(18)EW

Enhanced the show idprom interface output to include the hexadecimal display of the GBIC/SFP SEEPROM contents.

12.2(25)EW

Support for the 10-Gigabit Ethernet interface was introduced on the Catalyst 4500 series switch.


Usage Guidelines

When you enter the show idprom interface command, the output lines for Calibration type and Rx (receive) power measurement may not be displayed for all GBICs.

Examples

This example shows how to display IDPROM information for module 4:

Switch# show idprom module 4
Module 4 Idprom:
 Common Block Signature = 0xABAB
 Common Block Version = 1
 Common Block Length = 144
 Common Block Checksum = 4199
 Idprom Size = 256
 Block Count = 2
 FRU Major Type = 0x4201
 FRU Minor Type = 303
 OEM String = Cisco Systems, Inc.
 Product Number = WS-X4306
 Serial Number = 00000135
 Part Number = <tbd> 
 Hardware Revision = 0.2
 Manufacturing Bits = 0x0000
 Engineering Bits = 0x0000
 Snmp OID = 0.0.0.0.0.0.0.0
 Power Consumption = 0
 RMA Failure Code = 0 0 0 0
 Linecard Block Signature = 0x4201
 Linecard Block Version = 1
 Linecard Block Length = 24
 Linecard Block Checksum = 658
 Feature Bits = 0x0000000000000000
 Card Feature Index = 50
 MAC Base = 0010.7bab.9830
 MAC Count = 6
Switch# 
 
   

This example shows how to display IDPROM information for the GBICs on the Gigabit Ethernet interface 1/2:

Switch# show idprom interface gigabitethernet1/2
GBIC Serial EEPROM Contents:
Common Block:
 Identifier        = GBIC [0x1]
 Extended Id       = Not specified/compliant with defined MOD_DEF [0x0]
 Connector         = SC connector [0x1]
 Transceiver
  Speed            = Not available [0x0]
  Media            = Not available [0x0]
  Technology       = Not available [0x0]
  Link Length      = Not available [0x0]
  GE Comp Codes    = Not available [0x0]
  SONET Comp Codes = Not available [0x0]
 Encoding          = 8B10B  [0x1]
 BR, Nominal       = 1300000000 MHz
 Length(9u) in km  = GBIC does not support single mode fibre, or the length
                     must be determined from the transceiver technology.
 Length(9u)        = > 25.4 km
 Length(50u)       = GBIC does not support 50 micron multi-mode fibre, or the
                     length must be determined from the transceiver technology.
 Length(62.5u)     = GBIC does not support 62.5 micron multi-mode fibre, or
                     the length must be determined from transceiver technology.
 Length(Copper)    = GBIC does not support copper cables, or the length must
                     be determined from the transceiver technology.
 Vendor name       = CISCO-FINISAR
 Vendor OUI        = 36965
 Vendor Part No.   = FTR-0119-CSC
 Vendor Part Rev.  = B
 Wavelength        = Not available
 CC_BASE           = 0x1A
 
   
Extended ID Fields
 Options           = Loss of Signal implemented TX_FAULT signal implemented TX_DISABLE is 
implemented and disables the serial output  [0x1A]
 BR, max           = Unspecified
 BR, min           = Unspecified
 Vendor Serial No. = K1273DH
 Date code         = 030409
 Diag monitoring   = Implemented
 Calibration type  = Internal
 Rx pwr measuremnt = Optical Modulation Amplitude (OMA)
 Address change    = Required
 CC_EXT            = 0xB2
 
   
Vendor Specific ID Fields:
20944D30  29 00 02 80 22 33 38 3D C7 67 83 E8 DF 65 6A AF   )..."38=Gg^Ch_ej/
20944D40  1A 80 ED 00 00 00 00 00 00 00 00 00 38 23 3C 1B   ............8#<.
 
   
 
   
        SEEPROM contents (hex) size 128:
0x0000  01 00 01 00 00 00 00 00 00 00 00 01 0D 00 00 FF   ................
0x0010  00 00 00 00 43 49 53 43 4F 2D 46 49 4E 49 53 41   ....CISCO-FINISA
0x0020  52 20 20 20 00 00 90 65 46 54 52 2D 30 31 31 39   R   ..^PeFTR-0119
0x0030  2D 43 53 43 20 20 20 20 42 20 20 20 00 00 00 1A   -CSC    B   ....
0x0040  00 1A 00 00 4B 31 32 37 33 44 48 20 20 20 20 20   ....K1273DH
0x0050  20 20 20 20 30 33 30 34 30 39 20 20 64 00 00 B2       030409  d..2
0x0060  29 00 02 80 22 33 38 3D C7 67 83 E8 DF 65 6A AF   )..^@"38=Gg^C._ej.
0x0070  1A 80 ED 00 00 00 00 00 00 00 00 00 38 23 3C 1B   .^@m.........8#<.
Switch# 
 
   

This example shows how to display IDPROM information for the 10-Gigabit Ethernet interface 1/1:

Switch# show idprom interface tengigabitethernet1/1
X2 Serial EEPROM Contents:
Non-Volatile Register (NVR) Fields
 X2 MSA Version supported             :0xA
 NVR Size in bytes                    :0x100
 Number of bytes used                 :0xD0
 Basic Field Address                  :0xB
 Customer Field Address               :0x77
 Vendor Field Address                 :0xA7
 Extended Vendor Field Address        :0x100
 Reserved                             :0x0
 Transceiver type                     :0x2 =X2
 Optical connector type               :0x1 =SC
 Bit encoding                         :0x1 =NRZ
 Normal BitRate in multiple of 1M b/s :0x2848
 Protocol Type                        :0x1 =10GgE
 
   
Standards Compliance Codes :
 10GbE Code Byte 0                    :0x2 =10GBASE-LR
 10GbE Code Byte 1                    :0x0
 SONET/SDH Code Byte 0                :0x0
 SONET/SDH Code Byte 1                :0x0
 SONET/SDH Code Byte 2                :0x0
 SONET/SDH Code Byte 3                :0x0
 10GFC Code Byte 0                    :0x0
 10GFC Code Byte 1                    :0x0
 10GFC Code Byte 2                    :0x0
 10GFC Code Byte 3                    :0x0
 Transmission range in 10m            :0x3E8
Fibre Type :
 Fibre Type Byte 0                    :0x40 =NDSF only
 Fibre Type Byte 1                    :0x0 =Unspecified
 
   
 Centre Optical Wavelength in 0.01nm steps - Channel 0 :0x1 0xFF 0xB8 
 Centre Optical Wavelength in 0.01nm steps - Channel 1 :0x0 0x0 0x0 
 Centre Optical Wavelength in 0.01nm steps - Channel 2 :0x0 0x0 0x0 
 Centre Optical Wavelength in 0.01nm steps - Channel 3 :0x0 0x0 0x0 
 Package Identifier OUI  :0xC09820
 Transceiver Vendor OUI  :0x3400800
 Transceiver vendor name :CISCO-OPNEXT,INC
 Part number provided by transceiver vendor       :TRT5021EN-SMC-W 
 Revision level of part number provided by vendor :00
 Vendor serial number           :ONJ08290041     
 Vendor manufacturing date code :2004072000
 
   
 Reserved1 : 00 02 02 20 D1 00 00
 Basic Field Checksum :0x10
 
   
 Customer Writable Area :
  0x00: 58 32 2D 31 30 47 42 2D 4C 52 20 20 20 20 20 20
  0x10: 20 20 20 20 20 4F 4E 4A 30 38 32 39 30 30 34 31
  0x20: 31 30 2D 32 30 33 36 2D 30 31 20 20 41 30 31 20
 
   
 Vendor Specific :
  0x00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x30: 00 00 00 00 11 E2 69 A9 2F 95 C6 EE D2 DA B3 FD
  0x40: 9A 34 4A 24 CB 00 00 00 00 00 00 00 00 00 EF FC
  0x50: F4 AC 1A D7 11 08 01 36 00
Switch#
 
   

This example shows how to display IDPROM information for the supervisor engine:

Switch# show idprom supervisor
Supervisor Idprom:
 Common Block Signature = 0xABAB
 Common Block Version = 1
 Common Block Length = 144
 Common Block Checksum = 4153
 Idprom Size = 256
 Block Count = 2
 FRU Major Type = 0x4101
 FRU Minor Type = 333
 OEM String = Cisco Systems, Inc.
 Product Number = WS-X4014
 Serial Number = JAB05320CCE
 Part Number = 73-6854-04
 Part Revision = 05
 Manufacturing Deviation String = 0
 Hardware Revision = 0.4
 Manufacturing Bits = 0x0000
 Engineering Bits = 0x0000
 Snmp OID = 0.0.0.0.0.0.0.0
 Power Consumption = 0
 RMA Failure Code = 0 0 0 0
 Supervisor Block Signature = 0x4101
 Supervisor Block Version = 1
 Supervisor Block Length = 24
 Supervisor Block Checksum = 548
 Feature Bits = 0x0000000000000000
 Card Feature Index = 95
 MAC Base = 0007.0ee5.2a44
 MAC Count = 2
Switch# 
 
   

This example shows how to display IDPROM information for the chassis:

Switch# show idprom chassis
Chassis Idprom:
 Common Block Signature = 0xABAB
 Common Block Version = 1
 Common Block Length = 144
 Common Block Checksum = 4285
 Idprom Size = 256
 Block Count = 2
 FRU Major Type = 0x4001
 FRU Minor Type = 24
 OEM String = Cisco Systems, Inc.
 Product Number = WS-C4507R
 Serial Number = FOX04473737
 Part Number = 73-4289-02
 Part Revision = 02
 Manufacturing Deviation String = 0x00
 Hardware Revision = 0.2
 Manufacturing Bits = 0x0000
 Engineering Bits = 0x0000
 Snmp OID = 0.0.0.0.0.0.0.0
 Chassis Block Signature = 0x4001
 Chassis Block Version = 1
 Chassis Block Length = 22
 Chassis Block Checksum = 421
 Feature Bits = 0x0000000000000000
 MAC Base = 0004.dd42.2600
 MAC Count = 1024
Switch# 
 
   

This example shows how to display IDPROM information for power supply 1:

Switch# show idprom power-supply 1
Power Supply 0 Idprom:
 Common Block Signature = 0xABAB
 Common Block Version = 1
 Common Block Length = 144
 Common Block Checksum = 10207
 Idprom Size = 256
 Block Count = 1
 FRU Major Type = 0xAB01
 FRU Minor Type = 8224
 OEM String = Cisco Systems, Inc. 
 Product Number = WS-CAC-1440W
 Serial Number = ACP05180002
 Part Number = 34-XXXX-01
 Part Revision = A0                      
 Manufacturing Deviation String =                     
 Hardware Revision = 1.1
 Manufacturing Bits = 0x0000
 Engineering Bits = 0x3031
 Snmp OID = 9.12.3.65535.65535.65535.65535.65535
 Power Consumption = -1
 RMA Failure Code = 255 255 255 255
 Power Supply Block Signature = 0xFFFF
 PowerSupply Block Version = 255
 PowerSupply Block Length = 255
 PowerSupply Block Checksum = 65535
 Feature Bits = 0x00000000FFFFFFFF
 Current @ 110V = -1
 Current @ 220V = -1
 StackMIB OID = 65535
Switch# 
 
   

This example shows how to display IDPROM information for the fan tray:

Switch# show idprom fan-tray
Fan Tray Idprom :
 Common Block Signature = 0xABAB
 Common Block Version = 1
 Common Block Length = 144
 Common Block Checksum = 19781
 Idprom Size = 256
 Block Count = 1
 FRU Major Type = 0x4002
 FRU Minor Type = 0
 OEM String = "Cisco Systems"
 Product Number = WS-X4502-fan
 Serial Number = 
 Part Number = 
 Part Revision = 
 Manufacturing Deviation String = 
 Hardware Revision = 0.1
 Manufacturing Bits = 0xFFFF
 Engineering Bits = 0xFFFF
 Snmp OID = 65535.65535.65535.65535.65535.65535.65535.65535
 Power Consumption = -1
 RMA Failure Code = 255 255 255 255
Switch# 

show interfaces

To display traffic on a specific interface, use the show interfaces command.

show interfaces [{{fastethernet mod/interface-number} | {gigabitethernet mod/interface-number} | {tengigabitethernet mod/interface-number} | {null interface-number} | vlan vlan_id} | status}]

Syntax Description

fastethernet mod/interface-number

(Optional) Specifies the Fast Ethernet module and interface.

gigabitethernet mod/interface-number

(Optional) Specifies the Gigabit Ethernet module and interface.

tengigabitethernet mod/interface-number

(Optional) Specifies the 10-Gigabit Ethernet module and interface.

null interface-number

(Optional) Specifies the null interface; the valid value is 0.

vlan vlan_id

(Optional) Specifies the VLAN; valid values are from 1 to 4094.

status

(Optional) Displays status information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Support for extended VLAN addresses was added.

12.2(25)EW

Support for the 10-Gigabit Ethernet interface was introduced on the Catalyst 4500 series switch.

12.2(31)SGA

Support for auto-MDIX reflected in command output.

12.2(52)SG

Added support for per-VLAN error-disable detection.


Usage Guidelines

The statistics are collected per VLAN for Layer 2 switched packets and Layer 3 switched packets. The statistics are available for both unicast and multicast. The Layer 3 switched packet counts are available for both the ingress and egress directions. The per-VLAN statistics are updated every 5 seconds.

In some cases, the duplex mode that is displayed by the show interfaces command is different than that displayed by the show running-config command. The duplex mode that is displayed in the show interfaces command is the actual duplex mode that the interface is running. The show interfaces command shows the operating mode for an interface, but the show running-config command shows the configured mode for an interface.

If you do not enter any keywords, all counters for all modules are displayed.

Line cards that support auto-MDIX configuration on their copper media ports include: WS-X4124-RJ45, WS-X4148-RJ with hardware revision 3.0 or later, and WS-X4232-GB-RJ with hardware revision 3.0 or later.

Examples

This example shows how to display traffic for Gigabit Ethernet interface 2/5:

Switch# show interfaces gigabitethernet2/5
GigabitEthernet9/5 is up, line protocol is up (connected) (vlan-err-dis)
Hardware is C4k 1000Mb 802.3, address is 0001.64f8.3fa5 (bia 0001.64f8.3fa5)
Internet address is 172.20.20.20/24
MTU 1500 bytes, BW 1000000 Kbit, DLY 10 usec, 
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Full-duplex, 1000Mb/s
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:00, output never, output hang never
Last clearing of "show interface" counters never
Queueing strategy: fifo
Output queue 0/40, 0 drops; input queue 0/75, 0 drops
5 minute input rate 1000 bits/sec, 2 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
L2 Switched: ucast: 8199 pkt, 1362060 bytes - mcast: 6980 pkt, 371952 bytes
L3 in Switched: ucast: 0 pkt, 0 bytes - mcast: 0 pkt, 0 bytes mcast
L3 out Switched: ucast: 0 pkt, 0 bytes - mcast: 0 pkt, 0 bytes 
300114 packets input, 27301436 bytes, 0 no buffer
Received 43458 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
15181 packets output, 1955836 bytes, 0 underruns
0 output errors, 0 collisions, 3 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
Switch# 
 
   

This example shows how to display traffic for 10-Gigabit Ethernet interface 1/1:

Switch# show interfaces tengigabitethernet1/1
Name: Tengigabitethernet1/1 
Switchport: Enabled 
Administrative Mode: private-vlan promiscuous trunk 
Operational Mode: private-vlan promiscuous (suspended member of bundle Po1) 
Administrative Trunking Encapsulation: negotiate 
Operational Trunking Encapsulation: native 
Negotiation of Trunking: Off 
Access Mode VLAN: none 
Trunking Native Mode VLAN: none 
Administrative Native VLAN tagging: enabled 
Voice VLAN: none 
Administrative private-vlan host-association: none 
Administrative private-vlan mapping: 202 (VLAN0202) 303 (VLAN0303) 304 (VLAN0304) 
Administrative private-vlan trunk native VLAN: none 
Administrative private-vlan trunk 
Native VLAN tagging: enabled 
Administrative private-vlan trunk encapsulation: 802.1q 
Administrative private-vlan trunk normal VLANs: none 
Administrative private-vlan trunk private VLANs: none 
Administrative private-vlan mapping trunk: New 202 (VLAN0202) 303 (VLAN0303) 304 
(VLAN0304) 204 (VLAN0204) 305 (VLAN0305) 306 (VLAN0306) 
Operational private-vlan: 202 (VLAN0202) 303 (VLAN0303) 304 (VLAN0304) 
Trunking VLANs Enabled: ALL 
Pruning VLANs Enabled: 2-1001 
Capture Mode Disabled 
Capture VLANs Allowed: ALL 
Switch#
 
   

This example shows how to verify the status of auto-MDIX on an RJ-45 port:


Note You can verify the configuration setting and the operational state of auto-MDIX on the interface by entering the show interfaces EXEC command. This field is applicable and appears only on the
show interfaces command output for 10/100/1000BaseT RJ-45 copper ports on supported linecards including WS-X4124-RJ45, WS-X4148-RJ with hardware revision 3.0 or later, and WS-X4232-GB-RJ with hardware revision 3.0 or later.


FastEthernet6/3 is up, line protocol is up (connected)
  Hardware is Fast Ethernet Port, address is 0003.6ba8.ee68 (bia 0003.6ba8.ee68)
  MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
     reliability 255/255, txload 1/255, rxload 1/255
  Encapsulation ARPA, loopback not set
  Keepalive set (10 sec)
  Full-duplex, 100Mb/s, link type is auto, media type is 10/100BaseTX
  input flow-control is unsupported output flow-control is unsupported
Auto-MDIX on (operational: on)
ARP type: ARPA, ARP Timeout 04:00:00
  Last input never, output never, output hang never
  Last clearing of "show interface" counters never
  Input queue: 0/2000/0/0 (size/max/drops/flushes); Total output drops: 0
  Queueing strategy: fifo
  Output queue: 0/40 (size/max)
  5 minute input rate 0 bits/sec, 0 packets/sec
  5 minute output rate 0 bits/sec, 0 packets/sec
     0 packets input, 0 bytes, 0 no buffer
     Received 0 broadcasts (0 multicasts)
     0 runts, 0 giants, 0 throttles
     0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
     0 input packets with dribble condition detected
     157082 packets output, 13418032 bytes, 0 underruns
     0 output errors, 0 collisions, 0 interface resets
     0 babbles, 0 late collision, 0 deferred
     1 lost carrier, 0 no carrier
     0 output buffer failures, 0 output buffers swapped out
Switch#
 
   

This example shows how to display status information for Gigabit Ethernet interface 1/2:

Switch# show interfaces gigabitethernet1/2 status
Port      Name         Status       Vlan       Duplex  Speed Type
Gi1/2                  notconnect   1            auto   1000 1000-XWDM-RXONLY
Switch# 
 
   

This example shows how to display status information for the interfaces on the supervisor engine:

Switch# show interfaces status
 
   
Port      Name               Status       Vlan       Duplex  Speed Type
Te1/1                        connected    1            full    10G 10GBase-LR
Te1/2                        connected    1            full    10G 10GBase-LR
Switch# 

show interfaces capabilities

To display the interface capabilities for an interface or for all the interfaces on a switch, use the
show interfaces capabilities command.

show interfaces capabilities [{module mod}]

show interfaces [interface interface-number] capabilities

Syntax Description

module mod

(Optional) Displays information for the specified module only.

interface

(Optional) Interface type; valid values are fastethernet, gigabitethernet, tengigabitethernet, and port-channel.

interface-number

(Optional) Port number.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Support for the 10-Gigabit Ethernet interface was introduced on the Catalyst 4500 series switch.

12.2(31)SGA

Support for auto-MDIX reflected in command output.


Usage Guidelines

The interface-number argument designates the module and port number. Valid values for interface-number depend on the chassis and module used. For example, if you have a 48-port 10/100-Mbps Fast Ethernet RJ-21 (telco connector) switching module installed in a Catalyst 4507 chassis, valid values for the slot number are from 2 to 13 and valid values for the port number are 1 to 48.

Line cards that support auto-MDIX configuration on their copper media ports include: WS-X4124-RJ45, WS-X4148-RJ with hardware revision 3.0 or higher, and WS-X4232-GB-RJ with hardware revision 3.0 or higher.

Examples

This example shows how to display the interface capabilities for a module:

Switch# show interfaces capabilities module 1 
GigabitEthernet1/1
  Model:                WS-X4516-Gbic
  Type:                 Unsupported GBIC
  Speed:                1000
  Duplex:               full
  Trunk encap. type:    802.1Q,ISL
  Trunk mode:           on,off,desirable,nonegotiate
  Channel:              yes
  Broadcast suppression:percentage(0-100), hw
  Flowcontrol:          rx-(off,on,desired),tx-(off,on,desired)
  VLAN Membership:      static, dynamic
  Fast Start:           yes
  Queuing:              rx-(N/A), tx-(4q1t, Sharing/Shaping)
  CoS rewrite:          yes
  ToS rewrite:          yes
  Inline power:         no
  SPAN:                 source/destination
  UDLD                   yes
  Link Debounce:        no
  Link Debounce Time:   no
  Port Security          yes
  Dot1x                  yes
GigabitEthernet1/2
  Model:                WS-X4516-Gbic
  Type:                 Unsupported GBIC
  Speed:                1000
  Duplex:               full
  Trunk encap. type:    802.1Q,ISL
  Trunk mode:           on,off,desirable,nonegotiate
  Channel:              yes
  Broadcast suppression:percentage(0-100), hw
  Flowcontrol:          rx-(off,on,desired),tx-(off,on,desired)
  VLAN Membership:      static, dynamic
  Fast Start:           yes
  Queuing:              rx-(N/A), tx-(4q1t, Sharing/Shaping)
  CoS rewrite:          yes
  ToS rewrite:          yes
  Inline power:         no
  SPAN:                 source/destination
  UDLD                   yes
  Link Debounce:        no
  Link Debounce Time:   no
  Port Security          yes
  Dot1x                  yes
Switch# 
 
   

This example shows how to display the interface capabilities for the 10-Gigabit Ethernet interface 1/1:

Switch# show interfaces tengigabitethernet1/1 capabilities
TenGigabitEthernet1/1
  Model:                 WS-X4517-X2
  Type:                  10GBase-LR
  Speed:                 10000
  Duplex:                full
  Trunk encap. type:     802.1Q,ISL
  Trunk mode:            on,off,desirable,nonegotiate
  Channel:               yes
  Broadcast suppression: percentage(0-100), hw
  Flowcontrol:           rx-(off,on),tx-(off,on)
  VLAN Membership:       static, dynamic
  Fast Start:            yes
  Queuing:               rx-(N/A), tx-(1p3q1t, Sharing/Shaping)
  CoS rewrite:           yes
  ToS rewrite:           yes
  Inline power:          no
  SPAN:                  source/destination
  UDLD:                  yes
  Link Debounce:         no
  Link Debounce Time:    no
  Port Security:         yes
  Dot1x:                 yes
  Maximum MTU:           9198 bytes (Jumbo Frames)
  Multiple Media Types:  no
  Diagnostic Monitoring: N/A
Switch#
 
   

This example shows how to display the interface capabilities for Gigabit Ethernet interface 1/1:

Switch# show interfaces gigabitethernet1/1 capabilities
GigabitEthernet1/1
  Model:                WS-X4014-Gbic
  Type:                 No Gbic
  Speed:                1000
  Duplex:               full
  Trunk encap. type:    802.1Q,ISL
  Trunk mode:           on,off,desirable,nonegotiate
  Channel:              yes
  Broadcast suppression:percentage(0-100), hw
  Flowcontrol:          rx-(off,on,desired),tx-(off,on,desired)
  VLAN Membership:      static, dynamic
  Fast Start:           yes
  Queuing:              rx-(N/A), tx-(4q1t, Sharing/Shaping)
  CoS rewrite:          yes
  ToS rewrite:          yes
  Inline power:         no
  SPAN:                 source/destination
  UDLD:                 yes
  Link Debounce:        no
  Link Debounce Time:   no
  Port Security:        yes
  Dot1x:                yes
  MTU Supported:        jumbo frames, baby giants
Switch#
 
   

This example shows how to display the interface capabilities for Fast Ethernet interface 3/1:

Switch# show interfaces fastethernet3/1 capabilities
FastEthernet3/1
  Model:                WS-X4148-RJ-RJ-45
  Type:                 10/100BaseTX
  Speed:                10,100,auto
  Duplex:               half,full,auto
  Trunk encap. type:    802.1Q,ISL
  Trunk mode:           on,off,desirable,nonegotiate
  Channel:              yes
  Broadcast suppression:percentage(0-100), sw
  Flowcontrol:          rx-(none),tx-(none)
  VLAN Membership:      static, dynamic
  Fast Start:           yes
  Queuing:              rx-(N/A), tx-(4q1t, Shaping)
  CoS rewrite:          yes
  ToS rewrite:          yes
  Inline power:         no
  SPAN:                 source/destination
  UDLD:                 yes
  Link Debounce:        no
  Link Debounce Time:   no
  Port Security:        yes
  Dot1x:                yes
  MTU Supported:        no jumbo frames, baby giants
Switch#
 
   

This example shows how to verify that the auto-MDIX configuration is supported on a port:

Switch# show interfaces fastethernet6/3 capabilities
FastEthernet6/3
  Model:                 WS-X4232-GB-RJ-RJ-45
  Type:                  10/100BaseTX
  Speed:                 10,100,auto
  Duplex:                half,full,auto
  Auto-MDIX              yes 
  Trunk encap. type:     802.1Q,ISL
  Trunk mode:            on,off,desirable,nonegotiate
  Channel:               yes
  Broadcast suppression: percentage(0-100), hw
  Flowcontrol:           rx-(none),tx-(none)
  VLAN Membership:       static, dynamic
  Fast Start:            yes
  Queuing:               rx-(N/A), tx-(1p3q1t, Sharing/Shaping)
  CoS rewrite:           yes
  ToS rewrite:           yes
  Inline power:          no
  SPAN:                  source/destination
  UDLD:                  yes
  Link Debounce:         no
  Link Debounce Time:    no
  Port Security:         yes
  Dot1x:                 yes
  Maximum MTU:           1552 bytes (Baby Giants)
  Multiple Media Types:  no
  Diagnostic Monitoring: N/A
Switch#

Related Commands

Command
Description

show interfaces counters

Displays the traffic on the physical interface.


show interfaces counters

To display the traffic on the physical interface, use the show interfaces counters command.

show interfaces counters [all | detail | errors | storm-control | trunk] [module mod]

Syntax Description

all

(Optional) Displays all the interface counters including errors, trunk, and detail.

detail

(Optional) Displays the detailed interface counters.

errors

(Optional) Displays the interface error counters.

storm-control

(Optional) Displays the number of packets discarded due to suppression on the interface.

trunk

(Optional) Displays the interface trunk counters.

module mod

(Optional) Limits the display to interfaces on a specific module.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(19)EW

Support for storm control.

12.2(18)EW

Support for the display of total suppression discards.


Usage Guidelines

If you do not enter any keywords, all the counters for all modules are displayed.

The display for the storm-control keyword includes the suppressed multicast bytes.

Examples

This example shows how to display the error counters for a specific module:

Switch# show interfaces counters errors module 1
 
   
Port        Align-Err    FCS-Err   Xmit-Err    Rcv-Err UnderSize
Gi1/1               0          0          0          0         0
Gi1/2               0          0          0          0         0
 
   
Port      Single-Col Multi-Col  Late-Col Excess-Col Carri-Sen     Runts    Giants
Gi1/1              0         0         0          0         0         0       0
Gi1/2              0         0         0          0         0         0       0
Switch# 
 
   

This example shows how to display the traffic that is seen by a specific module:

Switch# show interfaces counters module 1
 
   
Port            InOctets   InUcastPkts   InMcastPkts   InBcastPkts
Gi1/1                  0             0             0             0
Gi1/2                  0             0             0             0
 
   
Port           OutOctets  OutUcastPkts  OutMcastPkts  OutBcastPkts
Gi1/1                  0             0             0             0
Gi1/2                  0             0             0             0
Switch# 
 
   

This example shows how to display the trunk counters for a specific module:

Switch# show interfaces counters trunk module 1
 
   
Port        TrunkFramesTx  TrunkFramesRx  WrongEncap
Gi1/1                   0              0           0
Gi1/2                   0              0           0
Switch#                                                            
 
   

This example shows how to display the number of packets that are discarded due to suppression:

Switch# show interfaces counters storm-control
 
   
Multicast Suppression : Enabled
 
   
Port        BcastSuppLevel  TotalSuppressionDiscards
Fa5/35              10.00%               6278550
Switch#

Related Commands

Command
Description

show interfaces capabilities

Displays the interface capabilities for an interface or for all the interfaces on a switch.


show interfaces description

To display a description and status of an interface, use the show interfaces description command.

show interfaces [interface] description

Syntax Description

interface

(Optional) Type of interface.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display information for all interfaces:

Switch# show interfaces description
 Interface Status         Protocol Description
 PO0/0     admin down     down     First interface
 PO0/1     admin down     down     
 Gi1/1     up             up       GigE to server farm
Switch# 

Related Commands

Command
Description

description (refer to Cisco IOS documentation)

Includes a specific description about the digital signal processor (DSP) interface.


show interfaces link

To display how long a cable has been disconnected from an interface, use the show interfaces link command:

show interfaces link [module mod_num]

Syntax Description

module mod_num

(Optional) Limits the display to interfaces on a module.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(18)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

If the interface state is up, the command displays 0:00. If the interface state is down, the time (in hours, minutes, and seconds) is displayed.

Examples

This example shows how to display active link-level information:

Switch# show interfaces link
 
   
Port    Name               Down Time
Gi1/1                       00:00:00
Gi1/2                       00:00:00
Gi3/1    				          00:00:00
Gi3/2    				          00:00:00
Fa4/1                       00:00:00
Fa4/2                       00:00:00
Fa4/3                       00:00:00
Fa4/4                       00:00:00
 
   

This example shows how to display inactive link-level information:

Switch# show interfaces link
 
   
Port    Name               Down Time
Gi3/4                      1 minute 28 secs
Gi3/5                      1 minute 28 secs
Gi3/6                      1 minute 28 secs
Gi4/1                      1 minute 28 secs
 
   

In this example, the cable has been disconnected from the port for 1 minute and 28 seconds.

show interfaces mtu

To display the maximum transmission unit (MTU) size of all the physical interfaces and SVIs on the switch, use the show interfaces mtu command.

show interfaces mtu [module mod]

Syntax Description

module mod

(Optional) Limits the display to interfaces on a specific module.


Defaults

This command has no default settings.

Command Modes

EXEC

Command History

Release
Modification

12.1(13)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the MTU size for all interfaces on module 1:

Switch> show interfaces mtu module 1
 
   
Port    Name               MTU
Gi1/1                      1500
Gi1/2                      1500
Switch> 

Related Commands

Command
Description

mtu

Enables jumbo frames on an interface by adjusting the maximum size of a packet or maximum transmission unit (MTU).


show interfaces private-vlan mapping

To display PVLAN mapping information for VLAN SVIs, use the show interfaces private-vlan mapping command.

show interfaces private-vlan mapping [active]

Syntax Description

active

(Optional) Displays active interfaces only.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command displays SVI information only.

Examples

This example shows how to display PVLAN mapping information:

Switch# show interfaces private-vlan mapping
Interface Secondary VLAN Type
--------- -------------- -----------------
vlan2     301            isolated
vlan2     302            isolated
Switch# 

Related Commands

Command
Description

private-vlan

Configures private VLANs and the association between a private VLAN and a secondary VLAN.

private-vlan mapping

Creates a mapping between the primary and the secondary VLANs so that both share the same primary VLAN SVI.


show interfaces status

To display the interface status or a list of interfaces in error-disabled state, use the show interfaces status command.

show interfaces status [err-disabled | inactive ] [module {module}]

Syntax Description

err-disabled

(Optional) Displays interfaces in error-disabled state.

inactive

(Optional) Displays interfaces in inactive state.

module module

(Optional) Displays interfaces on a specific module.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(40)SG

Support for WS-X4606-10GE-E Twin Gigabit converter introduced.

12.2(52)SG

Support for per-VLAN error-disable was introduced by adding Err-Disabled VLAN column to output.


Usage Guidelines

When at least one VLAN on a port is error-disabled the output for the show interfaces status command will display vl-err-dis in the VLAN column.

Examples

This example shows how to display the status of all interfaces:

Switch# show interfaces status
 
   
Port    Name               Status     Vlan       Duplex Speed Type
Te1/1                      connected  1          full   10G   10GBase-LR
Te1/2                      connected  vl-err-dis full   10G   10GBase-LR
Switch# 
 
   

This example shows how to display the status of interfaces in an error-disabled state:

Switch# show interfaces status err-disabled 
 
   
Port    Name               Status       Reason                Err-Disabled VLANs
----    ----               ------       -------               -------------------
Fa9/4                      notconnect     link-flap    
Fa9/5                      err-disabled   psecure_violation   3-5
Fa9/6                      connected      psecure_violation   10,15
Switch# 
 
   

This example shows how to display the Gigabit Ethernet interfaces on a WS-X4606-10GE-E switch using the TwinGig Convertor:

Switch# show interfaces status module 1
Port Name Status Vlan Duplex Speed Type
Te1/1 inactive 1 full 10G No X2
Te1/2 inactive 1 full 10G No X2
Te1/3 inactive 1 full 10G No X2
Te1/4 notconnect 1 full 10G No X2
Te1/5 notconnect 1 full 10G No X2
Te1/6 notconnect 1 full 10G No X2
Gi1/7 notconnect 1 full 1000 No Gbic
Gi1/8 notconnect 1 full 1000 No Gbic
Gi1/9 notconnect 1 full 1000 No Gbic
Gi1/10 notconnect 1 full 1000 No Gbic
Gi1/11 notconnect 1 full 1000 No Gbic
Gi1/12 notconnect 1 full 1000 No Gbic
Gi1/13 inactive 1 full 1000 No Gbic
Gi1/14 inactive 1 full 1000 No Gbic
Gi1/15 inactive 1 full 1000 No Gbic
Gi1/16 inactive 1 full 1000 No Gbic
Gi1/17 inactive 1 full 1000 No Gbic
Gi1/18 inactive 1 full 1000 No Gbic
Switch# 

Related Commands

Command
Description

errdisable detect

Enables error-disable detection.

hw-module port-group

Selects either Gigabit Ethernet or Ten Gigabit Ethernet interfaces on your module.

show errdisable recovery

Displays error-disable recovery timer information.


show interfaces switchport

To display the administrative and operational status of a switching (nonrouting) port, use the show interfaces switchport command.

show interfaces [interface-id] switchport [module mod]

Syntax Description

interface-id

(Optional) Interface ID for the physical port.

module mod

(Optional) Limits the display to interfaces on the specified module; valid values are from 1 to 6.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(19)EW

Support for per-interface display.

12.2(18)EW

Support for displaying the status of native VLAN tagging in the command output.

15.1.0 SG

Support for PVLAN modes over EtherChannel. Modes include: private-vlan host, private-vlan promiscuous, private-vlan trunk secondary, and private-vlan trunk promiscuous.


Examples

This example shows how to display switch-port information using the begin output modifier:

Switch# show interfaces switchport | include VLAN
Name: Fa5/6
Access Mode VLAN: 200 (VLAN0200)
Trunking Native Mode VLAN: 1 (default)
Trunking VLANs Enabled: ALL
Pruning VLANs Enabled: ALL
Switch#                                   
 
   

This example shows how to display switch-port information for module 1:

Switch# show interfaces switchport module 1
Name:Gi1/1
Switchport:Enabled
Administrative Mode:dynamic auto
Operational Mode:down
Administrative Trunking Encapsulation:negotiate
Negotiation of Trunking:On
Access Mode VLAN:1 (default)
Trunking Native Mode VLAN:1 (default)
Administrative private-vlan host-association:none
Administrative private-vlan mapping:none
Operational private-vlan:none
Trunking VLANs Enabled:ALL
Pruning VLANs Enabled:2-1001
 
   
Name:Gi1/2
Switchport:Enabled
Administrative Mode:dynamic auto
Operational Mode:down
Administrative Trunking Encapsulation:negotiate
Negotiation of Trunking:On
Access Mode VLAN:1 (default)
Trunking Native Mode VLAN:1 (default)
Administrative private-vlan host-association:none
Administrative private-vlan mapping:none
Operational private-vlan:none
Trunking VLANs Enabled:ALL
Pruning VLANs Enabled:2-1001
Switch# 
 
   

This example shows how to display the status of native VLAN tagging on the port:

Switch# show interfaces f3/1 switchport
show interface f3/1 switchport
Name: Fa3/1
Switchport: Enabled
Administrative Mode: private-vlan promiscuous
Operational Mode: private-vlan trunk secondary
Administrative Trunking Encapsulation: negotiate
Operational Trunking Encapsulation: dot1q
Negotiation of Trunking: On
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default) 
Administrative Native VLAN tagging: enabled
Voice VLAN: none
Administrative private-vlan host-association: none 
Administrative private-vlan mapping: none 
Administrative private-vlan trunk native VLAN: 1
Administrative private-vlan trunk Native VLAN tagging: enabled
Administrative private-vlan trunk encapsulation: dot1q
Administrative private-vlan trunk normal VLANs: 1
Administrative private-vlan trunk associations: none
Administrative private-vlan trunk mappings: 
    10 (VLAN0010) 100 (VLAN0100)
Operational private-vlan: 
  10 (VLAN0010) 100 (VLAN0100)
Trunking VLANs Enabled: ALL
Pruning VLANs Enabled: 2-1001
Capture Mode Disabled
Capture VLANs Allowed: ALL
 
Unknown unicast blocked: disabled
Unknown multicast blocked: disabled
Appliance trust: none
Switch# 

Related Commands

Command
Description

show interfaces capabilities

Displays the interface capabilities for an interface or for all the interfaces on a switch.

show interfaces counters

Displays the traffic on the physical interface.


show interfaces transceiver

To display diagnostic-monitoring data for all interfaces that have transceivers installed, use the show interfaces transceiver command.

show interfaces {{[int_name] transceiver {[detail]} | {transceiver [module mod] | detail [module mod]}}

Syntax Description

int_name

(Optional) Interface name.

detail

(Optional) Displays the calibrated values and the A2D readouts if the readout values differ from the calibrated values. Also displays the high-alarm, high-warning, low-warning, and low-alarm thresholds.

module mod

(Optional) Limits the display to interfaces on a specific module.


Defaults

The noninterface-specific versions of the show interfaces transceiver command are enabled by default.

The interface-specific versions of these commands are enabled by default if the specified interface has a transceiver (GBIC or SFP) that is configured for diagnostic monitoring, and the transceiver is in a module that supports diagnostic monitoring.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(20)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(18)EW

Support for the calibration keyword was withdrawn.


Usage Guidelines

The show interfaces transceiver command provides useful information under the following conditions:

At least one transceiver is installed on a chassis that is configured for diagnostic monitoring.

The transceiver is in a module that supports diagnostic monitoring.

If you notice that the alarm and warning flags have been set on a transceiver, reenter the command to confirm.

Examples

This example shows how to display diagnostic monitoring data for all interfaces with transceivers installed on the switch:

Switch# show interfaces transceiver
    If device is externally calibrated, only calibrated values are printed.
    ++ : high alarm, +  : high warning, -  : low warning, -- : low alarm.
    NA or N/A: not applicable, Tx: transmit, Rx: receive.
    mA: milliamperes, dBm: decibels (milliwatts). 
                                             Optical   Optical
             Temperature  Voltage  Current   Tx Power  Rx Power
    Port     (Celsius)    (Volts)  (mA)      (dBm)     (dBm)
    -------  -----------  -------  --------  --------  --------
    Gi1/1      48.1       3.30       0.0       8.1 ++   N/A    
    Gi1/2      33.0       3.30       1.8     -10.0     -36.9   
    Gi2/1      43.7       5.03      50.6 +   -16.7 --   N/A    
    Gi2/2      39.2       5.02      25.7       0.8      N/A 
Switch# 
 
   

Note The value for the Optical Tx Power (in dBm) equals ten times log (Tx Power in mW). If the Tx Power value is 3 mW, then the Optical Tx Power value equals 10 * log (3), which equals 10 * .477 or 4.77 dBm. The Optical Rx Power value behaves similarly. If the Tx Power or the Rx Power is zero, then its dBm value is undefined and is shown as N/A (not applicable).


This example shows how to display detailed diagnostic monitoring data, including calibrated values, alarm and warning thresholds, A2D readouts, and alarm and warning flags. The A2D readouts are reported separately in parentheses only if they differ from the calibrated values:

Switch# show interfaces transceiver detail
    mA: milliamperes, dBm: decibels (milliwatts), NA or N/A: not applicable.
    ++ : high alarm, +  : high warning, -  : low warning, -- : low alarm.
    A2D readouts (if they differ), are reported in parentheses.
    The threshold values are calibrated.
    
                                High Alarm  High Warn  Low Warn   Low Alarm
            Temperature         Threshold   Threshold  Threshold  Threshold
    Port     (Celsius)          (Celsius)   (Celsius)  (Celsius)  (Celsius)
    ------- ------------------  ----------  ---------  ---------  ---------
    Gi1/1     48.1               100.0       100.0         0.0        0.0
    Gi1/2     34.9               100.0       100.0         0.0        0.0
    Gi2/1     43.5                70.0        60.0         5.0        0.0
    Gi2/2     39.1                70.0        60.0         5.0        0.0
    
                                High Alarm  High Warn  Low Warn   Low Alarm
             Voltage            Threshold   Threshold  Threshold  Threshold
    Port     (Volts)            (Volts)     (Volts)    (Volts)    (Volts)
    -------  ---------------    ----------  ---------  ---------  ---------
    Gi1/1    3.30                  6.50        6.50         N/A        N/A
    Gi1/2    3.30                  6.50        6.50         N/A        N/A
    Gi2/1    5.03                  5.50        5.25        4.75       4.50
    Gi2/2    5.02                  5.50        5.25        4.75       4.50
    
                                High Alarm  High Warn  Low Warn   Low Alarm
             Current            Threshold   Threshold  Threshold  Threshold
    Port     (milliamperes)     (mA)        (mA)       (mA)       (mA)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi1/1      0.0               130.0       130.0        N/A        N/A 
    Gi1/2      1.7               130.0       130.0        N/A        N/A 
    Gi2/1     50.6         +      60.0        40.0        10.0        5.0
    Gi2/2     25.8                60.0        40.0        10.0        5.0
    
             Optical            High Alarm  High Warn  Low Warn   Low Alarm
             Transmit Power     Threshold   Threshold  Threshold  Threshold
    Port     (dBm)              (dBm)       (dBm)      (dBm)      (dBm)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi1/1      8.1         ++      8.1         8.1        N/A        N/A 
    Gi1/2     -9.8                 8.1         8.1        N/A        N/A 
    Gi2/1    -16.7 (-13.0) --      3.4         3.2        -0.3       -0.5
    Gi2/2      0.8 (  5.1)         3.4         3.2        -0.3       -0.5
    
             Optical            High Alarm  High Warn  Low Warn   Low Alarm
             Receive Power      Threshold   Threshold  Threshold  Threshold
    Port     (dBm)              (dBm)       (dBm)      (dBm)      (dBm)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi1/1     N/A                  8.1         8.1        N/A        N/A 
    Gi1/2    -30.9                 8.1         8.1        N/A        N/A 
    Gi2/1     N/A  (-28.5)         5.9        -6.7       -28.5      -28.5
    Gi2/2     N/A  (-19.5)         5.9        -6.7       -28.5      -28.5
Switch# 
 
   

This example shows how to display the monitoring data for the interfaces that have transceivers installed on module 2:

Switch# show interfaces transceiver module 2
    If device is externally calibrated, only calibrated values are printed.
    ++ : high alarm, +  : high warning, -  : low warning, -- : low alarm.
    NA or N/A: not applicable, Tx: transmit, Rx: receive.
    mA: milliamperes, dBm: decibels (milliwatts).
    
                                             Optical   Optical
             Temperature  Voltage  Current   Tx Power  Rx Power
    Port     (Celsius)    (Volts)  (mA)      (dBm)     (dBm)
    -------  -----------  -------  --------  --------  --------
    Gi2/1      43.7       5.03      50.6 +   -16.7 --   N/A    
    Gi2/2      39.2       5.02      25.7       0.8      N/A 
Switch# 
 
   

This example shows how to display the detailed monitoring data for the interfaces that have transceivers installed on module 2:

Switch# show interfaces transceiver detail module 2
    mA: milliamperes, dBm: decibels (milliwatts), NA or N/A: not applicable.
    ++ : high alarm, +  : high warning, -  : low warning, -- : low alarm.
    A2D readouts (if they differ), are reported in parentheses.
    The threshold values are calibrated.
    
                                High Alarm  High Warn  Low Warn   Low Alarm
            Temperature         Threshold   Threshold  Threshold  Threshold
    Port     (Celsius)          (Celsius)   (Celsius)  (Celsius)  (Celsius)
    ------- ------------------  ----------  ---------  ---------  ---------
    Gi2/1     43.5                70.0        60.0         5.0        0.0
    Gi2/2     39.1                70.0        60.0         5.0        0.0
    
                                High Alarm  High Warn  Low Warn   Low Alarm
             Voltage            Threshold   Threshold  Threshold  Threshold
    Port     (Volts)            (Volts)     (Volts)    (Volts)    (Volts)
    -------  ---------------    ----------  ---------  ---------  ---------
    Gi2/1    5.03                  5.50        5.25        4.75       4.50
    Gi2/2    5.02                  5.50        5.25        4.75       4.50
    
                                High Alarm  High Warn  Low Warn   Low Alarm
             Current            Threshold   Threshold  Threshold  Threshold
    Port     (milliamperes)     (mA)        (mA)       (mA)       (mA)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi2/1     50.6         +      60.0        40.0        10.0        5.0
    Gi2/2     25.8                60.0        40.0        10.0        5.0
    
             Optical            High Alarm  High Warn  Low Warn   Low Alarm
             Transmit Power     Threshold   Threshold  Threshold  Threshold
    Port     (dBm)              (dBm)       (dBm)      (dBm)      (dBm)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi2/1    -16.7 (-13.0) --      3.4         3.2        -0.3       -0.5
    Gi2/2      0.8 (  5.1)         3.4         3.2        -0.3       -0.5
    
             Optical            High Alarm  High Warn  Low Warn   Low Alarm
             Receive Power      Threshold   Threshold  Threshold  Threshold
    Port     (dBm)              (dBm)       (dBm)      (dBm)      (dBm)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi2/1     N/A  (-28.5)         5.9        -6.7       -28.5      -28.5
    Gi2/2     N/A  (-19.5)         5.9        -6.7       -28.5      -28.5
Switch# 
 
   

This example shows how to display the monitoring data for the transceivers on interface Gi1/2:

Switch# show interfaces g1/2 transceiver
    ITU Channel 23 (1558.98 nm),
    Transceiver is externally calibrated.
    If device is externally calibrated, only calibrated values are printed.
    ++ : high alarm, +  : high warning, -  : low warning, -- : low alarm.
    NA or N/A: not applicable, Tx: transmit, Rx: receive.
    mA: milliamperes, dBm: decibels (milliwatts).
    
                                             Optical   Optical
             Temperature  Voltage  Current   Tx Power  Rx Power
    Port     (Celsius)    (Volts)  (mA)      (dBm)     (dBm)
    -------  -----------  -------  --------  --------  --------
    Gi2/1      43.7       5.03      50.6 +   -16.7 --   N/A 
Switch#
 
   

This example shows how to display detailed the monitoring data for the transceivers on interface Gi1/2:

Switch# show interfaces g1/2 transceiver detail
    ITU Channel 23 (1558.98 nm),
    Transceiver is externally calibrated.
    mA: milliamperes, dBm: decibels (milliwatts), NA or N/A: not applicable.
    ++ : high alarm, +  : high warning, -  : low warning, -- : low alarm.
    A2D readouts (if they differ), are reported in parentheses.
    The threshold values are calibrated.
    
                                High Alarm  High Warn  Low Warn   Low Alarm
            Temperature         Threshold   Threshold  Threshold  Threshold
    Port     (Celsius)          (Celsius)   (Celsius)  (Celsius)  (Celsius)
    ------- ------------------  ----------  ---------  ---------  ---------
    Gi2/1     43.5                70.0        60.0         5.0        0.0
    
                                High Alarm  High Warn  Low Warn   Low Alarm
             Voltage            Threshold   Threshold  Threshold  Threshold
    Port     (Volts)            (Volts)     (Volts)    (Volts)    (Volts)
    -------  ---------------    ----------  ---------  ---------  ---------
    Gi2/1    5.03                  5.50        5.25        4.75       4.50
    
                                High Alarm  High Warn  Low Warn   Low Alarm
             Current            Threshold   Threshold  Threshold  Threshold
    Port     (milliamperes)     (mA)        (mA)       (mA)       (mA)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi2/1     50.6         +      60.0        40.0        10.0        5.0
    
             Optical            High Alarm  High Warn  Low Warn   Low Alarm
             Transmit Power     Threshold   Threshold  Threshold  Threshold
    Port     (dBm)              (dBm)       (dBm)      (dBm)      (dBm)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi2/1    -16.7 (-13.0) --      3.4         3.2        -0.3       -0.5
    
             Optical            High Alarm  High Warn  Low Warn   Low Alarm
             Receive Power      Threshold   Threshold  Threshold  Threshold
    Port     (dBm)              (dBm)       (dBm)      (dBm)      (dBm)
    -------  -----------------  ----------  ---------  ---------  ---------
    Gi2/1     N/A  (-28.5)         5.9        -6.7       -28.5      -28.5
Switch# 
 
   

Related Commands

Command
Description

show idprom

Displays the IDPROMs for the chassis.

show interfaces status

Displays the interface status or a list of interfaces in error-disabled state.


show interfaces trunk

To display port and module interface-trunk information, use the show interfaces trunk command.

show interfaces trunk [module mod]

Syntax Description

module mod

(Optional) Limits the display to interfaces on the specified module; valid values are from 1 to 6.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

If you do not specify a keyword, only information for trunking ports is displayed.

Examples

This example shows how to display interface-trunk information for module 5:

Switch# show interfaces trunk module 5
 
   
Port      Mode         Encapsulation  Status        Native vlan
Fa5/1     routed       negotiate      routed        1
Fa5/2     routed       negotiate      routed        1
Fa5/3     routed       negotiate      routed        1
Fa5/4     routed       negotiate      routed        1
Fa5/5     routed       negotiate      routed        1
Fa5/6     off          negotiate      not-trunking  10
Fa5/7     off          negotiate      not-trunking  10
Fa5/8     off          negotiate      not-trunking  1
Fa5/9     desirable    n-isl          trunking      1
Fa5/10    desirable    negotiate      not-trunking  1
Fa5/11    routed       negotiate      routed        1
Fa5/12    routed       negotiate      routed        1
...
Fa5/48    routed       negotiate      routed        1
 
   
Port      Vlans allowed on trunk
Fa5/1     none
Fa5/2     none
Fa5/3     none
Fa5/4     none
Fa5/5     none
Fa5/6     none
Fa5/7     none
Fa5/8     200
Fa5/9     1-1005
Fa5/10    none
Fa5/11    none
Fa5/12    none
 
   
Fa5/48    none
 
   
Port      Vlans allowed and active in management domain
Fa5/1     none
Fa5/2     none
Fa5/3     none
Fa5/4     none
Fa5/5     none
Fa5/6     none
Fa5/7     none
Fa5/8     200
Fa5/9     1-6,10,20,50,100,152,200,300,303-305,349-351,400,500,521,524,570,801-8
02,850,917,999,1002-1005
Fa5/10    none
Fa5/11    none
Fa5/12    none
 
   
 
   
Fa5/48    none
 
   
Port      Vlans in spanning tree forwarding state and not pruned
Fa5/1     none
Fa5/2     none
Fa5/3     none
Fa5/4     none
Fa5/5     none
Fa5/6     none
Fa5/7     none
Fa5/8     200
Fa5/9     1-6,10,20,50,100,152,200,300,303-305,349-351,400,500,521,524,570,801-8
02,850,917,999,1002-1005
Fa5/10    none
Fa5/11    none
 
   
 
   
Fa5/48    none
Switch#                       
 
   

This example shows how to display trunking information for active trunking ports:

Switch# show interfaces trunk
 
   
Port      Mode         Encapsulation  Status        Native vlan
Fa5/9     desirable    n-isl          trunking      1
 
   
Port      Vlans allowed on trunk
Fa5/9     1-1005
 
   
Port      Vlans allowed and active in management domain
Fa5/9     1-6,10,20,50,100,152,200,300,303-305,349-351,400,500,521,524,570,801-8
02,850,917,999,1002-1005
 
   
Port      Vlans in spanning tree forwarding state and not pruned
Fa5/9     1-6,10,20,50,100,152,200,300,303-305,349-351,400,500,521,524,570,801-8
02,850,917,999,1002-1005
Switch#                                                                        

show ip arp inspection

To show the status of dynamic ARP inspection for a specific range of VLANs, use the show ip arp inspection command.

show ip arp inspection {[statistics] vlan vlan-range | interfaces [interface-name]}

Syntax Description

statistics

(Optional) Displays statistics for the following types of packets that have been processed by this feature: forwarded, dropped, MAC validation failure, and IP validation failure.

vlan vlan-range

(Optional) When used with the statistics keyword, displays the statistics for the selected range of VLANs. Without the statistics keyword, displays the configuration and operating state of DAI for the selected range of VLANs.

interfaces interface-name

(Optional) Displays the trust state and the rate limit of ARP packets for the provided interface. When the interface name is not specified, the command displays the trust state and rate limit for all applicable interfaces in the system.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the statistics of packets that have been processed by DAI for
VLAN 3:

Switch# show ip arp inspection statistics vlan 3
 
   
 Vlan      Forwarded        Dropped     DHCP Drops     ACL Drops
 ----      ---------        -------     ----------     ----------
    3          31753         102407         102407              0
 
   
 Vlan   DHCP Permits    ACL Permits   Source MAC Failures
 ----   ------------    -----------   -------------------
    3          31753              0                    0
 
   
 Vlan   Dest MAC Failures   IP Validation Failures
 ----   -----------------   ----------------------
    3                  0                        0
Switch#
 
   

This example shows how to display the statistics of packets that have been processed by DAI for all active VLANs:

Switch# show ip arp inspection statistics
 
   
 Vlan      Forwarded        Dropped     DHCP Drops     ACL Drops
 ----      ---------        -------     ----------     ----------
    1              0              0              0              0
    2              0              0              0              0
    3          68322         220356         220356              0
    4              0              0              0              0
  100              0              0              0              0
  101              0              0              0              0
 1006              0              0              0              0
 1007              0              0              0              0
 
   
 Vlan   DHCP Permits    ACL Permits   Source MAC Failures
 ----   ------------    -----------   -------------------
    1              0              0                    0
    2              0              0                    0
    3          68322              0                    0
    4              0              0                    0
  100              0              0                    0
  101              0              0                    0
 1006              0              0                    0
 1007              0              0                    0
 
   
 Vlan   Dest MAC Failures   IP Validation Failures
 ----   -----------------   ----------------------
    1                  0                        0
    2                  0                        0
    3                  0                        0
    4                  0                        0
  100                  0                        0
  101                  0                        0
 1006                  0                        0
 1007                  0                        0
Switch#
 
   

This example shows how to display the configuration and operating state of DAI for VLAN 1:

Switch# show ip arp inspection vlan 1
Source Mac Validation      : Disabled
Destination Mac Validation : Disabled
IP Address Validation      : Disabled
 
   
 Vlan     Configuration    Operation   ACL Match          Static ACL
 ----     -------------    ---------   ---------          ----------
    1     Enabled          Active                        
 
   
 Vlan     ACL Logging      DHCP Logging
 ----     -----------      ------------
    1     Deny             Deny 
Switch#
 
   

This example shows how to display the trust state of Fast Ethernet interface 6/1:

Switch# show ip arp inspection interfaces fastEthernet 6/1
Interface        Trust State     Rate (pps)    Burst Interval
 ---------------  -----------     ----------    --------------
 Fa6/1            Untrusted               20                 5
Switch#
 
   

This example shows how to display the trust state of the interfaces on the switch:

Switch# show ip arp inspection interfaces
Interface        Trust State     Rate (pps)
 ---------------  -----------     ----------
 Gi1/1            Untrusted               15
 Gi1/2            Untrusted               15
 Gi3/1            Untrusted               15
 Gi3/2            Untrusted               15
 Fa3/3            Trusted               None
 Fa3/4            Untrusted               15
 Fa3/5            Untrusted               15
 Fa3/6            Untrusted               15
 Fa3/7            Untrusted               15
Switch#

Related Commands

Command
Description

arp access-list

Defines an ARP access list or adds clauses at the end of a predefined list.

clear ip arp inspection log

Clears the status of the log buffer.

show ip arp inspection log

Displays the status of the log buffer.


show ip arp inspection log

To show the status of the log buffer, use the show ip arp inspection log command.

show ip arp inspection log

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the current contents of the log buffer before and after the buffers are cleared:

Switch# show ip arp inspection log
Total Log Buffer Size : 10
Syslog rate : 0 entries per 10 seconds.
 
   
 Interface        Vlan   Sender MAC         Sender IP        Num of Pkts
 ---------------  -----  -----------------  ---------------  -----------
Fa6/3            1     0002.0002.0002  1.1.1.2          1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.3          1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.4          1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.5          1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.6          1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.7          1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.8          1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.9          1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.10         1(12:02:52 UTC Fri Apr 25 2003)
Fa6/3            1     0002.0002.0002  1.1.1.11         1(12:02:52 UTC Fri Apr 25 2003)
    --            --         --               --        5(12:02:52 UTC Fri Apr 25 2003)
Switch#
 
   

This example shows how to clear the buffer with the clear ip arp inspection log command:

Switch# clear ip arp inspection log 
Switch# show ip arp inspection log 
Total Log Buffer Size : 10
Syslog rate : 0 entries per 10 seconds.
No entries in log buffer.
Switch#

Related Commands

Command
Description

arp access-list

Defines an ARP access list or adds clauses at the end of a predefined list.

clear ip arp inspection log

Clears the status of the log buffer.


show ip cef vlan

To view IP CEF VLAN interface status and configuration information and display the prefixes for a specific interface, use the show ip cef vlan command.

show ip cef vlan vlan_num [detail]

Syntax Description

vlan_num

Number of the VLAN.

detail

(Optional) Displays detailed information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the prefixes for a specific VLAN:

Switch# show ip cef vlan 1003
Prefix              Next Hop             Interface
0.0.0.0/0           172.20.52.1          FastEthernet3/3
0.0.0.0/32          receive
10.7.0.0/16         172.20.52.1          FastEthernet3/3
10.16.18.0/23       172.20.52.1          FastEthernet3/3
Switch# 
 
   

This example shows how to display detailed IP CEF information for a specific VLAN:

Switch# show ip cef vlan 1003 detail
IP Distributed CEF with switching (Table Version 2364), flags=0x0
  1383 routes, 0 reresolve, 0 unresolved (0 old, 0 new)
  1383 leaves, 201 nodes, 380532 bytes, 2372 inserts, 989 invalidations
  0 load sharing elements, 0 bytes, 0 references
  universal per-destination load sharing algorithm, id 9B6C9823
  3 CEF resets, 0 revisions of existing leaves
  refcounts:  54276 leaf, 51712 node
 
   
Adjacency Table has 5 adjacencies
Switch# 

show ip dhcp snooping

To display the DHCP snooping configuration, use the show ip dhcp snooping command.

show ip dhcp snooping

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12c)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EWA

Support for option 82 on untrusted ports was added.


Examples

This example shows how to display the DHCP snooping configuration:

Switch# show ip dhcp snooping
Switch DHCP snooping is enabled
DHCP snooping is configured on following VLANs: 
500,555
DHCP snooping is operational on following VLANs: 
500,555
DHCP snooping is configured on the following L3 Interfaces: 
Insertion of option 82 is enabled
circuit-id default format: vlan-mod-port
remote-id: switch123 (string)
Option 82 on untrusted port is not allowed Verification of hwaddr field is enabled DHCP 
snooping trust/rate is configured on the following Interfaces:
Interface Trusted Rate limit (pps)
------------------------ ------- ---------------- 
FastEthernet5/1 yes 100 
Custom circuit-ids:
VLAN 555: customer-555 
FastEthernet2/1 no unlimited
Custom circuit-ids: 
VLAN 500: customer-500
Switch# 

Related Commands

Command
Description

ip dhcp snooping

Globally enables DHCP snooping.

ip dhcp snooping information option

Enables DHCP option 82 data insertion.

ip dhcp snooping limit rate

Configures the number of the DHCP messages that an interface can receive per second.

ip dhcp snooping trust

Enables DHCP snooping on a trusted VLAN.

ip dhcp snooping vlan

Enables DHCP snooping on a VLAN or a group of VLANs.


show ip dhcp snooping binding

To display the DHCP snooping binding entries, use the show ip dhcp snooping binding command.

show ip dhcp snooping binding [ip-address] [mac-address] [vlan vlan_num]
[
interface interface_num]

Syntax Description

ip-address

(Optional) IP address for the binding entries.

mac-address

(Optional) MAC address for the binding entries.

vlan vlan_num

(Optional) Specifies a VLAN.

interface interface_num

(Optional) Specifies an interface.


Defaults

If no argument is specified, the switch will display the entire DHCP snooping binding table.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12c)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

DHCP snooping is enabled on a VLAN only if both the global snooping and the VLAN snooping are enabled.

To configure a range of VLANs, use the optional last_vlan argument to specify the end of the VLAN range.

Examples

This example shows how to display the DHCP snooping binding entries for a switch:

Switch# show ip dhcp snooping binding 
 
   
MacAddress      IP Address     Lease (seconds)     Type               VLAN     Interface 
-----------     -----------    ----------------    -------------      -----    ------------ 
0000.0100.0201   10.0.0.1         1600                 dhcp-snooping       100       FastEthernet3/1
Switch# 
 
   

This example shows how to display an IP address for DHCP snooping binding entries:

Switch# show ip dhcp snooping binding 172.100.101.102
 
   
MacAddress      IP Address       Lease (seconds)     Type               VLAN     Interface 
-----------     -----------      ----------------    -------------      -----    ------------ 
0000.0100.0201    172.100.101.102   1600                 dhcp-snooping       100       FastEthernet3/1
Switch# 
 
   

This example shows how to display the MAC address for the DHCP snooping binding entries:

Switch# show ip dhcp snooping binding 55.5.5.2 0002.b33f.3d5f 
 
   
MacAddress          IpAddress        Lease(sec)  Type               VLAN  Interface 
------------------  ---------------  ----------  -------------      ----  -------------------- 
00:02:B3:3F:3D:5F   55.5.5.2         492         dhcp-snooping       99 FastEthernet6/36 
Switch# 
 
   

This example shows how to display the DHCP snooping binding entries' MAC address for a specific VLAN:

Switch# show ip dhcp snooping binding 55.5.5.2 0002.b33f.3d5f vlan 99 
 
   
MacAddress          IpAddress        Lease(sec)  Type                VLAN  Interface 
------------------  ---------------  ----------  -------------       ----  -------------------- 
00:02:B3:3F:3D:5F   55.5.5.2         479         dhcp-snooping       99    FastEthernet6/36 
Switch# 
 
   

This example shows how to display the dynamic DHCP snooping binding entries:

Switch# show ip dhcp snooping binding dynamic
 
   
MacAddress      IP Address     Lease (seconds)      Type              VLAN     Interface 
-----------     -----------    ----------------     ------------      -----    ------------ 
0000.0100.0201   10.0.0.1         1600                 dhcp-snooping       100       FastEthernet3/1
Switch# 
 
   

This example shows how to display the DHCP snooping binding entries on VLAN 100:

Switch# show ip dhcp snooping binding vlan 100'
 
   
MacAddress      IP Address     Lease (seconds)     Type              VLAN     Interface 
-----------     -----------    ----------------    ------------      -----    ------------ 
0000.0100.0201   10.0.0.1         1600                dhcp-snooping       100       FastEthernet3/1
Switch# 
 
   

This example shows how to display the DHCP snooping binding entries on Ethernet interface 0/1:

Switch# show ip dhcp snooping binding interface fastethernet3/1
 
   
MacAddress      IP Address     Lease (seconds)     Type              VLAN     Interface 
-----------     -----------    ----------------    ------------      -----    ------------ 
0000.0100.0201   10.0.0.1         1600                dhcp-snooping       100       FastEthernet3/1
Switch# 

Table 2-21 describes the fields in the show ip dhcp snooping command output.

Table 2-21 show ip dhcp snooping Command Output

Field
Description 

Mac Address

Client hardware MAC address.

IP Address

Client IP address assigned from the DHCP server.

Lease (seconds)

IP address lease time.

Type

Binding type; statically configured from CLI or dynamically learned.

VLAN

VLAN number of the client interface.

Interface

Interface that connects to the DHCP client host.


Related Commands

Command
Description

ip dhcp snooping information option

Enables DHCP option 82 data insertion.

ip dhcp snooping limit rate

Configures the number of the DHCP messages that an interface can receive per second.

ip dhcp snooping trust

Enables DHCP snooping on a trusted VLAN.

ip dhcp snooping vlan

Enables DHCP snooping on a VLAN or a group of VLANs.

ip igmp snooping

Enables IGMP snooping.

ip igmp snooping vlan

Enables IGMP snooping for a VLAN.


show ip dhcp snooping database

To display the status of the DHCP snooping database agent, use the show ip dhcp snooping database command.

show ip dhcp snooping database [detail]

Syntax Description

detail

(Optional) Provides additional operating state and statistics information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12c)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(19)EW

Added support of state and statistics information.


Examples

This example shows how to display the DHCP snooping database:

Switch# show ip dhcp snooping database
Agent URL : 
Write delay Timer : 300 seconds
Abort Timer : 300 seconds
 
   
Agent Running : No
Delay Timer Expiry : Not Running
Abort Timer Expiry : Not Running
 
   
Last Succeded Time : None
Last Failed Time : None
Last Failed Reason : No failure recorded.
 
   
Total Attempts       :        0   Startup Failures :        0
Successful Transfers :        0   Failed Transfers :        0
Successful Reads     :        0   Failed Reads     :        0
Successful Writes    :        0   Failed Writes    :        0
Media Failures       :        0
 
   
Switch#
 
   

This example shows how to view additional operating statistics:

Switch# show ip dhcp snooping database detail 
Agent URL : tftp://10.1.1.1/directory/file
Write delay Timer : 300 seconds
Abort Timer : 300 seconds
 
   
Agent Running : No
Delay Timer Expiry : 7 (00:00:07)
Abort Timer Expiry : Not Running
 
   
Last Succeded Time : None
Last Failed Time : 17:14:25 UTC Sat Jul 7 2001
Last Failed Reason : Unable to access URL.
 
   
Total Attempts       :       21   Startup Failures :        0
Successful Transfers :        0   Failed Transfers :       21
Successful Reads     :        0   Failed Reads     :        0
Successful Writes    :        0   Failed Writes    :       21
Media Failures       :        0
 
   
First successful access: Read
 
   
Last ignored bindings counters :
Binding Collisions    :        0   Expired leases    :        0
Invalid interfaces    :        0   Unsupported vlans :        0
Parse failures        :        0
Last Ignored Time : None
 
   
Total ignored bindings counters:
Binding Collisions    :        0   Expired leases    :        0
Invalid interfaces    :        0   Unsupported vlans :        0
Parse failures        :        0
 
   
Switch#

Related Commands

Command
Description

ip dhcp snooping

Globally enables DHCP snooping.

ip dhcp snooping database

Stores the bindings that are generated by DHCP snooping.

ip dhcp snooping information option

Enables DHCP option 82 data insertion.

ip dhcp snooping limit rate

Configures the number of the DHCP messages that an interface can receive per second.

ip dhcp snooping trust

Enables DHCP snooping on a trusted VLAN.

ip dhcp snooping vlan

Enables DHCP snooping on a VLAN or a group of VLANs.


show ip igmp interface

To view IP IGMP interface status and configuration information, use the show ip igmp interface command.

show ip igmp interface [fastethernet slot/port | gigabitethernet slot/port |
tengigabitethernet slot/port | null interface-number | vlan vlan_id]

Syntax Description

fastethernet
slot/port

(Optional) Specifies the Fast Ethernet interface and the number of the slot and port.

gigabitethernet
slot/port

(Optional) Specifies the Gigabit Ethernet interface and the number of the slot and port; valid values are from 1 to 9.

tengigabitethernet slot/port

(Optional) Specifies the 10-Gigabit Ethernet interface and the number of the slot and port; valid values are from 1 to 2.

null interface-number

(Optional) Specifies the null interface and the number of the interface; the only valid value is 0.

vlan vlan_id

(Optional) Specifies the VLAN and the number of the VLAN; valid values are from 1 to 4094.


Defaults

If you do not specify a VLAN, information for VLAN 1 is shown.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Added support for extended VLAN addresses.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

If you omit the optional arguments, the show ip igmp interface command displays information about all interfaces.

Examples

This example shows how to view IGMP information for VLAN 200:

Switch# show ip igmp interface vlan 200
IGMP snooping is globally enabled
IGMP snooping is enabled on this Vlan
IGMP snooping immediate-leave is disabled on this Vlan
IGMP snooping mrouter learn mode is pim-dvmrp on this Vlan
IGMP snooping is running in IGMP-ONLY mode on this VLAN
Switch# 

Related Commands

Command
Description

clear ip igmp group

Deletes the IGMP group cache entries.

show ip igmp snooping mrouter

Displays information on the dynamically learned and manually configured multicast switch interfaces.


show ip igmp profile

To view all configured IGMP profiles or a specified IGMP profile, use the show ip igmp profile privileged EXEC command.

show ip igmp profile [profile number]

Syntax Description

profile number

(Optional) IGMP profile number to be displayed; valid ranges are from 1 to 4294967295.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(11b)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

If no profile number is entered, all IGMP profiles are displayed.

Examples

This example shows how to display IGMP profile 40:

Switch# show ip igmp profile 40
IGMP Profile 40
    permit
    range 233.1.1.1 233.255.255.255
Switch#
 
   

This example shows how to display all IGMP profiles:

Switch# show ip igmp profile
IGMP Profile 3
    range 230.9.9.0 230.9.9.0
IGMP Profile 4
    permit
    range 229.9.9.0 229.255.255.255
Switch# 

Related Commands

Command
Description

ip igmp profile

Creates an IGMP profile.


show ip igmp snooping

To display information on dynamically learned and manually configured VLAN switch interfaces, use the show ip igmp snooping command.

show ip igmp snooping [querier | groups | mrouter] [vlan vlan_id] a.b.c.d [summary | sources | hosts] [count]

Syntax Description

querier

(Optional) Specifies that the display will contain IP address and version information.

groups

(Optional) Specifies that the display will list VLAN members sorted by group IP addresses.

mrouter

(Optional) Specifies that the display will contain information on dynamically learned and manually configured multicast switch interfaces.

vlan vlan_id

(Optional) Specifies a VLAN; valid values are from 1 to 1001 and from 1006 to 4094.

a.b.c.d

Group or multicast IP address.

summary

(Optional) Specifies a display of detailed information for a v2 or v3 group.

sources

(Optional) Specifies a list of the source IPs for the specified group.

hosts

(Optional) Specifies a list of the host IPs for the specified group.

count

(Optional) Specifies a display of the total number of group addresses learned by the system on a global or per-VLAN basis.


Defaults

This command has no default settings.

Command Modes

EXEC

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(19)EW

Support for extended addressing was added.

12.1(20)EW

Added support to display configuration state for IGMPv3 explicit host tracking.


Usage Guidelines

You can also use the show mac-address-table multicast command to display the entries in the MAC address table for a VLAN that has IGMP snooping enabled.

You can display IGMP snooping information for VLAN interfaces by entering the show ip igmp snooping command.

Examples

This example shows how to display the global snooping information on the switch:

Switch# show ip igmp snooping
Global IGMP Snooping configuration:
-----------------------------------
IGMP snooping             : Enabled
IGMPv3 snooping           : Enabled
Report suppression        : Enabled
TCN solicit query         : Disabled
TCN flood query count     : 2
 
   
Vlan 1:
--------
IGMP snooping                  : Enabled
IGMPv2 immediate leave         : Disabled
Explicit host tracking         : Enabled
Multicast router learning mode : pim-dvmrp
CGMP interoperability mode     : IGMP_ONLY
 
   
Vlan 2:
--------
IGMP snooping                  : Enabled
IGMPv2 immediate leave         : Disabled
Explicit host tracking         : Enabled
Multicast router learning mode : pim-dvmrp
CGMP interoperability mode     : IGMP_ONLY
Switch>
 
   

This example shows how to display the snooping information on VLAN 2:

Switch# show ip igmp snooping vlan 2
Global IGMP Snooping configuration:
-----------------------------------
IGMP snooping             : Enabled
IGMPv3 snooping           : Enabled
Report suppression        : Enabled
TCN solicit query         : Disabled
TCN flood query count     : 2
 
   
Vlan 2:
--------
IGMP snooping                  : Enabled
IGMPv2 immediate leave         : Disabled
Explicit host tracking         : Enabled
Multicast router learning mode : pim-dvmrp
CGMP interoperability mode     : IGMP_ONLY
Switch>
 
   

This example shows how to display IGMP querier information for all VLANs on a switch:

Switch# show ip igmp snooping querier
Vlan      IP Address     IGMP Version        Port
---------------------------------------------------
2         10.10.10.1     v2                  Router
3         172.20.50.22   v3                  Fa3/15
Switch>
 
   

This example shows how to display IGMP querier information for VLAN 5 when running IGMPv2:

Switch# show ip igmp snooping querier vlan 5
IP address               :5.5.5.10
IGMP version             :v2
Port                     :Fa3/1
Max response time        :10s
Switch>
 
   

This example shows how to display IGMP querier information for VLAN 5 when running IGMPv3:

Switch# show ip igmp snooping querier vlan 5
IP address               :5.5.5.10
IGMP version             :v3
Port                     :Fa3/1
Max response time        :10s
Query interval           :60s
Robustness variable      :2
Switch>
 
   

This example shows how to display snooping information for a specific group:

Switch# show ip igmp snooping group
 
   
Vlan      Group          Version     Ports
---------------------------------------------------------
2         224.0.1.40     v3          Router
2         224.2.2.2      v3          Fa6/2
Switch>
 
   

This example shows how to display the group's host types and ports in VLAN 1:

Switch# show ip igmp snooping group vlan 1
Vlan      Group          Host Type     Ports
---------------------------------------------------------
1         229.2.3.4     v3          fa2/1 fa2/3
1         224.2.2.2      v3          Fa6/2
Switch>
 
   

This example shows how to display the group's host types and ports in VLAN 1:

Switch# show ip igmp snooping group vlan 10 226.6.6.7
Vlan      Group          Version     Ports
---------------------------------------------------------
10        226.6.6.7      v3          Fa7/13, Fa7/14
Switch>
 
   

This example shows how to display the current state of a group with respect to a source IP address:

Switch# show ip igmp snooping group vlan 10 226.6.6.7 sources
Source information for group 226.6.6.7:
Timers: Expired sources are deleted on next IGMP General Query
 
   
SourceIP       Expires   Uptime    Inc Hosts Exc Hosts
-------------------------------------------------------
2.0.0.1        00:03:04  00:03:48  2         0
2.0.0.2        00:03:04  00:02:07  2         0
Switch>
 
   

This example shows how to display the current state of a group with respect to a host MAC address:

Switch# show ip igmp snooping group vlan 10 226.6.6.7 hosts
IGMPv3 host information for group 226.6.6.7
Timers: Expired hosts are deleted on next IGMP General Query
 
   
Host (MAC/IP)  Filter mode    Expires   Uptime    # Sources
-------------------------------------------------------------
175.1.0.29     INCLUDE        stopped   00:00:51       2
175.2.0.30     INCLUDE        stopped   00:04:14       2
Switch>

This example shows how to display summary information for a v3 group:

Switch# show ip igmp snooping group vlan 10 226.6.6.7 summary
Group Address (Vlan 10)        : 226.6.6.7
Host type                      : v3
Member Ports                   : Fa7/13, Fa7/14
Filter mode                    : INCLUDE
Expires                        : stopped
Sources                        : 2
Reporters (Include/Exclude)    : 2/0
Switch>
 
   

This example shows how to display multicast router information for VLAN 1:

Switch# show ip igmp snooping mrouter vlan 1
vlan            ports
-----+----------------------------------------
  1          Gi1/1,Gi2/1,Fa3/48,Router
Switch#
 
   

This example shows how to display the total number of group addresses learned by the system globally:

Switch# show ip igmp snooping group count
Total number of groups:   54
Switch>
 
   

This example shows how to display the total number of group addresses learned on VLAN 5:

Switch# show ip igmp snooping group vlan 5 count
Total number of groups:   30
Switch>

Related Commands

Command
Description

ip igmp snooping

Enable IGMP snooping.

ip igmp snooping vlan immediate-leave

Enable IGMP immediate-leave processing.

ip igmp snooping vlan mrouter

Configures a Layer 2 interface as a multicast router interface for a VLAN.

ip igmp snooping vlan static

Configures a Layer 2 interface as a member of a group.

show ip igmp interface

Displays the information about the IGMP-interface status and configuration.

show ip igmp snooping mrouter

Displays information on the dynamically learned and manually configured multicast switch interfaces.

show mac-address-table multicast

Displays information about the multicast MAC address table.


show ip igmp snooping membership

To display host membership information, use the show ip igmp snooping membership command.

show ip igmp snooping membership [interface interface_num] [vlan vlan_id]
[
reporter a.b.c.d] [source a.b.c.d group a.b.c.d]

Syntax Description

interface interface_num

(Optional) Displays IP address and version information of an interface.

vlan vlan_id

(Optional) Displays VLAN members sorted by group IP address of a VLAN; valid values are from 1 to 1001 and from 1006 to 4094.

reporter a.b.c.d

(Optional) Displays membership information for a specified reporter.

source a.b.c.d

(Optional) Specifies a reporter, source, or group IP address.

group a.b.c.d

(Optional) Displays all members of a channel (source, group), sorted by interface or VLAN.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(20)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

This command is valid only if explicit host tracking is enabled on the switch.

Examples

This example shows how to display host membership for the Gigabit Ethernet interface 4/1:

Switch# show ip igmp snooping membership interface gigabitethernet4/1
#channels: 5
#hosts : 1
Source/Group 	Interface 	Reporter 		Uptime 	Last-Join	 Last-Leave
 
   
40.40.40.2/224.10.10.10 	Gi4/1 	20.20.20		.20 00:23:	37 00:06:	50 00:20:30
40.40.40.4/224.10.10.10	Gi4/1 	20.20.20		.20 00:39:	42 00:09:17 	-
Switch#
 
   

This example shows how to display host membership for VLAN 20 and group 224.10.10.10:

Switch# show ip igmp snooping membership vlan 20 source 40.40.40.2 group 224.10.10.10
#channels: 5
#hosts : 1
Source/Group 	Interface 	Reporter 		Uptime 	Last-Join	 Last-Leave
 
   
40.40.40.2/224.10.10.10 	Gi4/1 	20.20.20		.20 00:23:	37 00:06:	50 00:20:30
Switch#

This example shows how to display host membership information for VLAN 20 and to delete the explicit host tracking:

Switch# show ip igmp snooping membership vlan 20
Snooping Membership Summary for Vlan 20
------------------------------------------					
Total number of channels:5
Total number of hosts   :4
 
   
Source/Group                    Interface   Reporter            Uptime   Last-Join/
                                                                                             Last-Leave
-------------------------------------------------------------------------------------------------------
 
   
40.0.0.1/224.1.1.1               Fa7/37    0002.4ba0.a4f6  00:00:04 00:00:04 /
                                                                       			                   -
 
   
40.0.0.2/224.1.1.1               Fa7/37    0002.fd80.f770   00:00:17 00:00:17 /
                                                                      								                    -
 
   
40.0.0.3/224.1.1.1               Fa7/36    20.20.20.20       00:00:04 00:00:04 /
                                                                      								                    -
 
   
40.0.0.4/224.1.1.1               Fa7/35    20.20.20.210     00:00:17 00:00:17 /
                                                                       								                   -
 
   
40.0.0.5/224.1.1.1               Fa7/37    0002.fd80.f770   00:00:17 00:00:17 /
                                                                       								                       -
Switch# clear ip igmp snooping membership vlan 20
Switch#

Related Commands

Command
Description

clear ip igmp snooping membership

Clears the explicit host tracking database.

ip igmp snooping vlan explicit-tracking

Enables per-VLAN explicit host tracking.

show ip igmp snooping

Displays information on dynamically learned and manually configured VLAN switch interfaces.


show ip igmp snooping mrouter

To display information on the dynamically learned and manually configured multicast switch interfaces, use the show ip igmp snooping mrouter command.

show ip igmp snooping mrouter [vlan vlan-id]

Syntax Description

vlan vlan-id

(Optional) Specifies a VLAN; valid values are from 1 to 1001 and from 1006 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(19)EW

Added support for extended VLAN addresses.


Usage Guidelines

You can also use the show mac-address-table multicast command to display entries in the MAC address table for a VLAN that has IGMP snooping enabled.

You can display IGMP snooping information for the VLAN interfaces by entering the show ip igmp interface vlan vlan-num command.

Examples

This example shows how to display snooping information for a specific VLAN:

Switch# show ip igmp snooping mrouter vlan 1
vlan            ports
-----+----------------------------------------
  1          Gi1/1,Gi2/1,Fa3/48,Switch
Switch# 

Related Commands

Command
Description

ip igmp snooping vlan mrouter

Statically configures a Layer 2 interface as a multicast router interface for a VLAN.

show ip igmp interface

Displays the information about the IGMP-interface status and configuration.

show mac-address-table multicast

Displays information about the multicast MAC address table.


show ip igmp snooping vlan

To display information on the dynamically learned and manually configured VLAN switch interfaces, use the show ip igmp snooping vlan command.

show ip igmp snooping vlan vlan_num

Syntax Description

vlan_num

Number of the VLAN; valid values are from 1 to 1001 and from 1006 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Support for extended addressing was added.


Usage Guidelines

You can also use the show mac-address-table multicast command to display the entries in the MAC address table for a VLAN that has IGMP snooping enabled.

Examples

This example shows how to display snooping information for a specific VLAN:

Switch# show ip igmp snooping vlan 2
vlan 2
----------
IGMP snooping is globally enabled
IGMP snooping TCN solicit query is globally enabled
IGMP snooping global TCN flood query count is 2
IGMP snooping is enabled on this Vlan
IGMP snooping immediate-leave is disabled on this Vlan
IGMP snooping mrouter learn mode is pim-dvmrp on this Vlan
IGMP snooping is running in IGMP_ONLY mode on this Vlan
Switch# 

Related Commands

Command
Description

ip igmp snooping

Enable IGMP snooping.

ip igmp snooping vlan immediate-leave

Enable IGMP immediate-leave processing.

ip igmp snooping vlan mrouter

Statically configures a Layer 2 interface as a multicast router interface for a VLAN.

ip igmp snooping vlan static

Configures a Layer 2 interface as a member of a group.

show ip igmp interface

Displays the information about the IGMP-interface status and configuration.

show ip igmp snooping mrouter

Displays information on the dynamically learned and manually configured multicast switch interfaces.

show mac-address-table multicast

Displays information about the multicast MAC address table.


show ip interface

To display the usability status of interfaces that are configured for IP, use the show ip interface command.

show ip interface [type number]

Syntax Description

type

(Optional) Interface type.

number

(Optional) Interface number.


Defaults

This command has no default settings.

Command Modes

EXEC

Command History

Release
Modification

12.2(25)EW

Extended to include the 10-Gigabit Ethernet interface.


Usage Guidelines

The Cisco IOS software automatically enters a directly connected route in the routing table if the interface is usable. A usable interface is one through which the software can send and receive packets. If the software determines that an interface is not usable, it removes the directly connected routing entry from the routing table. Removing the entry allows the software to use dynamic routing protocols to determine backup routes to the network, if any.

If the interface can provide two-way communication, the line protocol is marked "up." If the interface hardware is usable, the interface is marked "up."

If you specify an optional interface type, you see information only on that specific interface.

If you specify no optional arguments, you see information on all the interfaces.

When an asynchronous interface is encapsulated with PPP or Serial Line Internet Protocol (SLIP), IP fast switching is enabled. The show ip interface command on an asynchronous interface that is encapsulated with PPP or SLIP displays a message indicating that IP fast switching is enabled.

Examples

This example shows how to display the usability status for a specific VLAN:

Switch# show ip interface vlan 1
Vlan1 is up, line protocol is up
  Internet address is 10.6.58.4/24
  Broadcast address is 255.255.255.255
  Address determined by non-volatile memory
  MTU is 1500 bytes
  Helper address is not set
  Directed broadcast forwarding is disabled
  Outgoing access list is not set
  Inbound  access list is not set
  Proxy ARP is enabled
  Local Proxy ARP is disabled
  Security level is default
  Split horizon is enabled
  ICMP redirects are always sent
  ICMP unreachables are always sent
  ICMP mask replies are never sent
  IP fast switching is enabled
  IP fast switching on the same interface is disabled
  IP Flow switching is disabled
  IP CEF switching is enabled
  IP Fast switching turbo vector
  IP Normal CEF switching turbo vector
  IP multicast fast switching is enabled
  IP multicast distributed fast switching is disabled
  IP route-cache flags are Fast, CEF
  Router Discovery is disabled
  IP output packet accounting is disabled
  IP access violation accounting is disabled
  TCP/IP header compression is disabled
  RTP/IP header compression is disabled
  Probe proxy name replies are disabled
  Policy routing is disabled
  Network address translation is disabled
  WCCP Redirect outbound is disabled
  WCCP Redirect inbound is disabled
  WCCP Redirect exclude is disabled
  BGP Policy Mapping is disabled
  Sampled Netflow is disabled
  IP multicast multilayer switching is disabled
  Netflow Data Export (hardware) is enabled
Switch# 
 
   

Table 2-22 describes the fields that are shown in the example.

Table 2-22 show ip interface Field Descriptions 

Field
Description

Ethernet0 is up

If the interface hardware is usable, the interface is marked "up." For an interface to be usable, both the interface hardware and line protocol must be up.

line protocol is up

If the interface can provide two-way communication, the line protocol is marked "up." For an interface to be usable, both the interface hardware and line protocol must be up.

Internet address and subnet mask

IP address and subnet mask of the interface.

Broadcast address

Broadcast address.

Address determined by...

Status of how the IP address of the interface was determined.

MTU

MTU value that is set on the interface.

Helper address

Helper address, if one has been set.

Secondary address

Secondary address, if one has been set.

Directed broadcast forwarding

Status of directed broadcast forwarding.

Multicast groups joined

Multicast groups to which this interface belongs.

Outgoing access list

Status of whether the interface has an outgoing access list set.

Inbound access list

Status of whether the interface has an incoming access list set.

Proxy ARP

Status of whether Proxy Address Resolution Protocol (ARP) is enabled for the interface.

Security level

IP Security Option (IPSO) security level set for this interface.

Split horizon

Status of split horizon.

ICMP redirects

Status of the redirect messages on this interface.

ICMP unreachables

Status of the unreachable messages on this interface.

ICMP mask replies

Status of the mask replies on this interface.

IP fast switching

Status of whether fast switching has been enabled for this interface. Fast switching is typically enabled on serial interfaces, such as this one.

IP SSE switching

Status of the IP silicon switching engine (SSE).

Router Discovery

Status of the discovery process for this interface. It is typically disabled on serial interfaces.

IP output packet accounting

Status of IP accounting for this interface and the threshold (maximum number of entries).

TCP/IP header compression

Status of compression.

Probe proxy name

Status of whether the HP Probe proxy name replies are generated.

WCCP Redirect outbound is enabled

Status of whether packets that are received on an interface are redirected to a cache engine.

WCCP Redirect exclude is disabled

Status of whether packets that are targeted for an interface are excluded from being redirected to a cache engine.

Netflow Data Export (hardware) is enabled

NDE hardware flow status on the interface.


show ip mfib

To display all active Multicast Forwarding Information Base (MFIB) routes, use the show ip mfib command.

show ip mfib [all | counters | log [n]]

Syntax Description

all

(Optional) Specifies all routes in the MFIB, including those routes that are used to accelerate fast switching but that are not necessarily in the upper-layer routing protocol table.

counters

(Optional) Specifies the counts of MFIB-related events. Only nonzero counters are shown.

log

(Optional) Specifies a log of the most recent number of MFIB-related events. The most recent event is first.

n

(Optional) Number of events.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(40)SG

Support for command introduced on the Supervisor Engine 6-E and Catalyst 4900M chassis.


Usage Guidelines

In the Supervisor Engine 6-E and Catalyst 4900M chassis, the output of the show ip mfib command does not display any hardware counters.

The MFIB table contains a set of IP multicast routes; each route in the MFIB table contains several flags that associate to the route.

The route flags indicate how a packet that matches a route is forwarded. For example, the IC flag on an MFIB route indicates that some process on the switch needs to receive a copy of the packet. These flags are associated with MFIB routes:

Internal Copy (IC) flag—Set on a route when a process on the switch needs to receive a copy of all packets matching the specified route.

Signaling (S) flag—Set on a route when a switch process needs notification that a packet matching the route is received. In the expected behavior, the protocol code updates the MFIB state in response to having received a packet on a signaling interface.

Connected (C) flag—When set on a route, the C flag has the same meaning as the S flag, except that the C flag indicates that only packets sent by directly connected hosts to the route should be signaled to a protocol process.

A route can also have a set of flags associated with one or more interfaces. For an (S,G) route, the flags on interface 1 indicate how the ingress packets should be treated and whether packets matching the route should be forwarded onto interface 1. These per-interface flags are associated with the MFIB routes:

Accepting (A)—Set on the RPF interface when a packet that arrives on the interface and that is marked as Accepting (A) is forwarded to all Forwarding (F) interfaces.

Forwarding (F)—Used with the A flag as described above. The set of forwarding interfaces together form a multicast olist or output interface list.

Signaling (S)—Set on an interface when a multicast routing protocol process in Cisco IOS needs to be notified of ingress packets on that interface.

Not Platform (NP) fast-switched—Used with the F flag. A forwarding interface is also marked as Not Platform fast-switched whenever that output interface cannot be fast-switched by the platform hardware and requires software forwarding.

For example, the Catalyst 4506 switch with Supervisor Engine III cannot switch tunnel interfaces in hardware so these interfaces are marked with the NP flag. When an NP interface is associated with a route, a copy of every ingress packet arriving on an Accepting interface is sent to the switch software forwarding path for software replication and then forwarded to the NP interface.

Examples

This example shows how to display all active MFIB routes:

Switch# show ip mfib
IP Multicast Forwarding Information Base
Entry Flags: C - Directly Connected, S - Signal,
             IC - Internal Copy
Interface Flags: A - Accept, F - Forward, NS - Signal,
             NP - Not platform switched
Packets: Fast/Partial/Slow Bytes: Fast/Partial/Slow:
(171.69.10.13, 224.0.1.40), flags (IC)
   Packets: 2292/2292/0, Bytes: 518803/0/518803
   Vlan7 (A)
   Vlan100 (F NS)
   Vlan105 (F NS)
(*, 224.0.1.60), flags ()
   Packets: 2292/0/0, Bytes: 518803/0/0
   Vlan7 (A NS)
(*, 224.0.1.75), flags ()
   Vlan7 (A NS)
(10.34.2.92, 239.192.128.80), flags ()
   Packets: 24579/100/0, 2113788/15000/0 bytes
   Vlan7 (F NS)
   Vlan100 (A)
(*, 239.193.100.70), flags ()
   Packets: 1/0/0, 1500/0/0 bytes
   Vlan7 (A) 
Switch# 

Related Commands

Command
Description

clear ip mfib counters

Clears the global MFIB counters and the counters for all active MFIB routes.


show ip mfib fastdrop

To display all currently active fast-drop entries and to show whether fast drop is enabled, use the show ip mfib fastdrop command.

show ip mfib fastdrop

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display all currently active fast-drop entries and whether fast drop is enabled.

Switch# show ip mfib fasttdrop 
MFIB fastdrop is enabled.
MFIB fast-dropped flows:
(10.0.0.1, 224.1.2.3, Vlan9 ) 00:01:32
(10.1.0.2, 224.1.2.3, Vlan9 ) 00:02:30
(1.2.3.4, 225.6.7.8, Vlan3) 00:01:50
Switch# 

Related Commands

Command
Description

clear ip mfib fastdrop

Clears all the MFIB fast-drop entries.



show ip mroute

To display IP multicast routing table information, use the show ip mroute command.

show ip mroute [interface_type slot/port | host_name | host_address [source] | active [kbps | interface_type num] | count | pruned | static | summary]

Syntax Description

interface_type
slot/port

(Optional) Interface type and number of the slot and port; valid values for interface type are fastethernet, gigabitethernet, tengigabitethernet, null, and vlan.

host_name

(Optional) Name or IP address as defined in the DNS hosts table.

host_address
source

(Optional) IP address or name of a multicast source.

active

(Optional) Displays the rate that active sources are sending to multicast groups.

kbps
interface_type num

(Optional) Minimum rate at which active sources are sending to multicast groups; active sources sending at this rate or greater will be displayed. Valid values are from 1 to 4294967295 kbps.

count

(Optional) Displays the route and packet count information.

pruned

(Optional) Displays the pruned routes.

static

(Optional) Displays the static multicast routes.

summary

(Optional) Displays a one-line, abbreviated summary of each entry in the IP multicast routing table.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

If you omit all the optional arguments and keywords, the show ip mroute command displays all the entries in the IP multicast routing table.

The show ip mroute active kbps command displays all the sources sending at a rate greater than or equal to kbps.

The multicast routing table is populated by creating source, group (S,G) entries from star, group (*,G) entries. The star refers to all source addresses, the "S" refers to a single source address, and the "G" refers to the destination multicast group address. In creating (S,G) entries, the software uses the best path to that destination group found in the unicast routing table (through Reverse Path Forwarding (RPF).

Examples

This example shows how to display all the entries in the IP multicast routing table:

Switch# show ip mroute
 
   
IP Multicast Routing Table
Flags:D - Dense, S - Sparse, s - SSM Group, C - Connected, L - Local,
       P - Pruned, R - RP-bit set, F - Register flag, T - SPT-bit set,
       J - Join SPT, M - MSDP created entry, X - Proxy Join Timer Running
       A - Advertised via MSDP, U - URD, I - Received Source Specific Host
           Report 
Outgoing interface flags:H - Hardware switched
Timers:Uptime/Expires
Interface state:Interface, Next-Hop or VCD, State/Mode
 
(*, 230.13.13.1), 00:16:41/00:00:00, RP 10.15.1.20, flags:SJC
  Incoming interface:GigabitEthernet4/8, RPF nbr 10.15.1.20
  Outgoing interface list:
  
 GigabitEthernet4/9, Forward/Sparse-Dense, 00:16:41/00:00:00, H
 
(*, 230.13.13.2), 00:16:41/00:00:00, RP 10.15.1.20, flags:SJC
  
 Incoming interface:GigabitEthernet4/8, RPF nbr 10.15.1.20, RPF-MFD
  Outgoing interface list:
    GigabitEthernet4/9, Forward/Sparse-Dense, 00:16:41/00:00:00, H
 
(10.20.1.15, 230.13.13.1), 00:14:31/00:01:40, flags:CJT
  
 Incoming interface:GigabitEthernet4/8, RPF nbr 10.15.1.20, RPF-MFD
  Outgoing interface list:
    GigabitEthernet4/9, Forward/Sparse-Dense, 00:14:31/00:00:00, H
(132.206.72.28, 224.2.136.89), 00:14:31/00:01:40, flags:CJT
  Incoming interface:GigabitEthernet4/8, RPF nbr 10.15.1.20, RPF-MFD
  
 Outgoing interface list:Null
Switch# 
 
   

This example shows how to display the rate that the active sources are sending to the multicast groups and to display only the active sources that are sending at greater than the default rate:

Switch# show ip mroute active
 
   
Active IP Multicast Sources - sending > = 4 kbps
 
   
Group: 224.2.127.254, (sdr.cisco.com)
   Source: 146.137.28.69 (mbone.ipd.anl.gov)
     Rate: 1 pps/4 kbps(1sec), 4 kbps(last 1 secs), 4 kbps(life avg)
 
   
Group: 224.2.201.241, ACM 97
   Source: 130.129.52.160 (webcast3-e1.acm97.interop.net)
     Rate: 9 pps/93 kbps(1sec), 145 kbps(last 20 secs), 85 kbps(life avg)
 
   
Group: 224.2.207.215, ACM 97
   Source: 130.129.52.160 (webcast3-e1.acm97.interop.net)
     Rate: 3 pps/31 kbps(1sec), 63 kbps(last 19 secs), 65 kbps(life avg)
Switch# 
 
   

This example shows how to display route and packet count information:

Switch# show ip mroute count
IP Multicast Statistics
56 routes using 28552 bytes of memory
13 groups, 3.30 average sources per group
Forwarding Counts:Pkt Count/Pkts per second/Avg Pkt Size/Kilobits per second
  
Other counts:Total/RPF failed/Other drops(OIF-null, rate-limit etc)
 
Group:224.2.136.89, Source count:1, Group pkt count:29051
  Source:132.206.72.28/32, Forwarding:29051/-278/1186/0, Other:85724/8/56665
Switch# 
 
   

This example shows how to display summary information:

Switch# show ip mroute summary
IP Multicast Routing Table
Flags: D - Dense, S - Sparse, s - SSM Group, C - Connected, L - Local,
       P - Pruned, R - RP-bit set, F - Register flag, T - SPT-bit set,
       J - Join SPT, M - MSDP created entry, X - Proxy Join Timer Running
       A - Advertised via MSDP, U - URD, I - Received Source Specific Host
           Report
Outgoing interface flags: H - Hardware switched
Timers: Uptime/Expires
Interface state: Interface, Next-Hop or VCD, State/Mode
 
   
Switch# 
 
   

Table 2-23 describes the fields shown in the output.

Table 2-23 show ip mroute Field Descriptions 

Field
Description

Flags:

Information about the entry.

D - Dense

Entry is operating in dense mode.

S - Sparse

Entry is operating in sparse mode.

s - SSM Group

Entry is a member of an SSM group.

C - Connected

Member of the multicast group is present on the directly connected interface.

L - Local

Switch is a member of the multicast group.

P - Pruned

Route has been pruned. This information is retained in case a downstream member wants to join the source.

R - Rp-bit set

Status of the (S,G) entry; is the (S,G) entry pointing toward the RP. The R - Rp-bit set is typically a prune state along the shared tree for a particular source.

F - Register flag

Status of the software; indicates if the software is registered for a multicast source.

T - SPT-bit set

Status of the packets; indicates if the packets been received on the shortest path source tree.

J - Join SPT

For (*, G) entries, indicates that the rate of traffic flowing down the shared tree is exceeding the SPT-Threshold set for the group. (The default SPT-Threshold setting is 0 kbps.) When the J - Join SPT flag is set, the next (S,G) packet received down the shared tree triggers an (S,G) join in the direction of the source causing the switch to join the source tree.

For (S, G) entries, indicates that the entry was created because the SPT-Threshold for the group was exceeded. When the J - Join SPT flag is set for (S,G) entries, the switch monitors the traffic rate on the source tree and attempts to switch back to the shared tree for this source if the traffic rate on the source tree falls below the group's SPT-Threshold for more than one minute.

The switch measures the traffic rate on the shared tree and compares the measured rate to the group's SPT-Threshold once every second. If the traffic rate exceeds the SPT-Threshold, the J- Join SPT flag is set on the (*, G) entry until the next measurement of the traffic rate. The flag is cleared when the next packet arrives on the shared tree and a new measurement interval is started.

If the default SPT-Threshold value of 0 Kbps is used for the group, the J- Join SPT flag is always set on (*, G) entries and is never cleared. When the default SPT-Threshold value is used, the switch immediately switches to the shortest-path tree when traffic from a new source is received.

Outgoing interface flag:

Information about the outgoing entry.

H - Hardware switched

Entry is hardware switched.

Timer:

Uptime/Expires.

Interface state:

Interface, Next-Hop or VCD, State/Mode.

(*, 224.0.255.1)
(198.92.37.100/32, 224.0.255.1)

Entry in the IP multicast routing table. The entry consists of the IP address of the source switch followed by the IP address of the multicast group. An asterisk (*) in place of the source switch indicates all sources.

Entries in the first format are referred to as (*,G) or "star comma G" entries. Entries in the second format are referred to as (S,G) or "S comma G" entries. (*,G) entries are used to build (S,G) entries.

uptime

How long (in hours, minutes, and seconds) the entry has been in the IP multicast routing table.

expires

How long (in hours, minutes, and seconds) until the entry is removed from the IP multicast routing table on the outgoing interface.

RP

Address of the RP switch. For switches and access servers operating in sparse mode, this address is always 0.0.0.0.

flags:

Information about the entry.

Incoming interface

Expected interface for a multicast packet from the source. If the packet is not received on this interface, it is discarded.

RPF neighbor

IP address of the upstream switch to the source. "Tunneling" indicates that this switch is sending data to the RP encapsulated in Register packets. The hexadecimal number in parentheses indicates to which RP it is registering. Each bit indicates a different RP if multiple RPs per group are used.

DVMRP or Mroute

Status of whether the RPF information is obtained from the DVMRP routing table or the static mroutes configuration.

Outgoing interface list

Interfaces through which packets are forwarded. When the ip pim nbma-mode command is enabled on the interface, the IP address of the PIM neighbor is also displayed.

Ethernet0

Name and number of the outgoing interface.

Next hop or VCD

Next hop specifies downstream neighbor's IP address. VCD specifies the virtual circuit descriptor number. VCD0 indicates that the group is using the static-map virtual circuit.

Forward/Dense

Status of the packets; indicates if they are they forwarded on the interface if there are no restrictions due to access lists or the TTL threshold. Following the slash (/), mode in which the interface is operating (dense or sparse).

Forward/Sparse

Sparse mode interface is in forward mode.

time/time
(uptime/expiration time)

Per interface, how long (in hours, minutes, and seconds) the entry has been in the IP multicast routing table. Following the slash (/), how long (in hours, minutes, and seconds) until the entry is removed from the IP multicast routing table.


Related Commands

Command
Description

ip multicast-routing (refer to Cisco IOS documentation)

Enables IP multicast routing.

ip pim (refer to Cisco IOS documentation)

Enables Protocol Independent Multicast (PIM) on an interface.


show ip source binding

To display IP source bindings that are configured on the system, use the show ip source binding EXEC command.

show ip source binding [ip-address] [mac-address] [dhcp-snooping | static] [vlan vlan-id] [interface interface-name]

Syntax Description

ip-address

(Optional) Binding IP address.

mac-address

(Optional) Binding MAC address.

dhcp-snooping

(Optional) DHCP-snooping type binding.

static

(Optional) Statically configured binding.

vlan vlan-id

(Optional) VLAN number.

interface interface-name

(Optional) Binding interface.


Defaults

Displays both static and DHCP snooping bindings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The optional parameters filter the display output result.

Examples

This example shows how to display the IP source bindings:

Switch# show ip source binding
MacAddress          IpAddress        Lease(sec)  Type           VLAN  Interface 
------------------  ---------------  ----------  -------------  ----  -------------------- 
00:00:00:0A:00:0B   11.0.0.1         infinite    static         10    FastEthernet6/10 
 
   
Switch#
 
   

This example shows how to display the static IP binding entry of IP address 11.0.01:

Switch# show ip source binding 11.0.0.1 0000.000A.000B static vlan 10 interface Fa6/10
show ip source binding 11.0.0.1 0000.000A.000B static vlan 10 interface Fa6/10 
MacAddress          IpAddress        Lease(sec)  Type           VLAN  Interface 
------------------  ---------------  ----------  -------------  ----  -------------------- 
00:00:00:0A:00:0B   11.0.0.1         infinite    static         10    FastEthernet6/10 
Switch# 

Related Commands

Command
Description

ip source binding

Adds or deletes a static IP source binding entry.


show ip verify source

To display the IP source guard configuration and filters on a particular interface, use the show ip verify source command.

show ip verify source [interface interface_num]

Syntax Description

interface interface_num

(Optional) Specifies an interface.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

These examples show how to display the IP source guard configuration and filters on a particular interface with the show ip verify source interface command:

This output appears when DHCP snooping is enabled on VLANs 10-20, interface fa6/1 has IP source filter mode that is configured as IP, and an existing IP address binding 10.0.0.1 is on VLAN 10:

Interface  Filter-type  Filter-mode  IP-address       Mac-address     Vlan
---------  -----------  -----------  ---------------  --------------  ---------
fa6/1      ip           active       10.0.0.1                         10
fa6/1      ip           active       deny-all                         11-20
 
   

Note The second entry shows that a default PVACL (deny all IP traffic) is installed on the port for those snooping-enabled VLANs that do not have a valid IP source binding.


This output appears when you enter the show ip verify source interface fa6/2 command and DHCP snooping is enabled on VLANs 10-20, interface fa6/1 has IP source filter mode that is configured as IP, and there is an existing IP address binding 10.0.0.1 on VLAN 10:

Interface  Filter-type  Filter-mode  IP-address       Mac-address     Vlan
---------  -----------  -----------  ---------------  --------------  ---------
fa6/2      ip           inactive-trust-port
 
   

This output appears when you enter the show ip verify source interface fa6/3 command and the interface fa6/3 does not have a VLAN enabled for DHCP snooping:

Interface  Filter-type  Filter-mode  IP-address       Mac-address     Vlan
---------  -----------  -----------  ---------------  --------------  ---------
fa6/3      ip           inactive-no-snooping-vlan
 
   

This output appears when you enter the show ip verify source interface fa6/4 command and the interface fa6/4 has an IP source filter mode that is configured as IP MAC and the existing IP MAC that binds 10.0.0.2/aaaa.bbbb.cccc on VLAN 10 and 11.0.0.1/aaaa.bbbb.cccd on VLAN 11:

Interface  Filter-type  Filter-mode  IP-address       Mac-address     Vlan
---------  -----------  -----------  ---------------  --------------  ---------
fa6/4      ip-mac       active       10.0.0.2         aaaa.bbbb.cccc  10
fa6/4      ip-mac       active       11.0.0.1         aaaa.bbbb.cccd  11
fa6/4      ip-mac       active       deny-all         deny-all        12-20
 
   

This output appears when you enter the show ip verify source interface fa6/5 command and the interface fa6/5 has IP source filter mode that is configured as IP MAC and existing IP MAC binding 10.0.0.3/aaaa.bbbb.ccce on VLAN 10, but port security is not enabled on fa6/5:

Interface  Filter-type  Filter-mode  IP-address       Mac-address     Vlan
---------  -----------  -----------  ---------------  --------------  ---------
fa6/5      ip-mac       active       10.0.0.3         permit-all      10
fa6/5      ip-mac       active       deny-all         permit-all      11-20
 
   

Note Enable port security first because the DHCP security MAC filter cannot apply to the port or VLAN.


This output appears when you enter the show ip verify source interface fa6/6 command and the interface fa6/6 does not have IP source filter mode that is configured:

DHCP security is not configured on the interface fa6/6.

This example shows how to display all the interfaces on the switch that have DHCP snooping security and IP Port Security tracking enabled with the show ip verify source command.

The output is an accumulation of per-interface show CLIs:

Interface  Filter-type  Filter-mode  IP-address       Mac-address     Vlan
---------  -----------  -----------  ---------------  --------------  ---------
fa6/1      ip           active       10.0.0.1                         10
fa6/1      ip           active       deny-all                         11-20
fa6/2      ip           inactive-trust-port
Fa6/3      ip trk       active       40.1.1.24                           10   
Fa6/3      ip trk       active       40.1.1.20                           10  
Fa6/3      ip trk       active       40.1.1.21                           10   
fa6/4      ip-mac       active       10.0.0.2         aaaa.bbbb.cccc  10
fa6/4      ip-mac       active       11.0.0.1         aaaa.bbbb.cccd  11
fa6/4      ip-mac       active       deny-all         deny-all        12-20
fa6/5      ip-mac       active       10.0.0.3         permit-all      10
fa6/5      ip-mac       active       deny-all         permit-all      11-20

Related Commands

Command
Description

ip dhcp snooping information option

Enables DHCP option 82 data insertion.

ip dhcp snooping limit rate

Configures the number of the DHCP messages that an interface can receive per second.

ip dhcp snooping trust

Enables DHCP snooping on a trusted VLAN.

ip igmp snooping

Enables IGMP snooping.

ip igmp snooping vlan

Enables IGMP snooping for a VLAN.

ip source binding

Adds or deletes a static IP source binding entry.

ip verify source

Enables IP source guard on untrusted Layer 2 interfaces.

show ip source binding

Displays the DHCP snooping binding entries.


show ip wccp

To display the Web Cache Communication Protocol (WCCP) global configuration and statistics, use the show ip wccp command in user EXEC or privileged EXEC mode.

show ip wccp [service-number [view | detail] | interfaces [cef | counts | detail] | web-cache]

Syntax Description

service-number

(Optional) Identification number of the web cache service group being controlled by the cache. The number can be from 0 to 254. For web caches using Cisco cache engines, the reverse proxy service is indicated by a value of 99.

interfaces

(Optional) WCCP redirect interfaces.

cef

(Optional) CEF interface statistics, including the number of input, output, dynamic, static, and multicast services.

counts

(Optional) WCCP interface count statistics, including the number of CEF and process-switched output and input packets redirected.

detail

(Optional) WCCP interface configuration statistics, including the number of input, output, dynamic, static, and multicast services.

web-cache

(Optional) Statistics for the web cache service.

view

(Optional) Other members of a particular service group, have or have not been detected.

detail

(Optional) Information about the router and all web caches.


Command Modes

User EXEC (>)
Privileged EXEC (#)

Command History

Release
Modification

15.0(2)SG

This command was introduced on Catalyst 4900M, Catalyst 4948E, Supervisor Engine 6-E, and Supervisor Engine 6L-E.


Usage Guidelines

Use the clear ip wccp command to reset the counter for the "Packets Redirected" information.

Use the show ip wccp service-number command to get the "Total Packets S/W Redirected" count. The "Total Packets S/W Redirected" count is the number of packets redirected in software.

Use the show ip wccp service-number detail command to get the "Packets Redirected" count. The "Packets Redirected" count is the number of packets redirected in software.

Use the show ip wccp web-cache detail command to get an indication of which traffic is redirected to which cache engine.

Use the show ip wccp command to show the configured WCCP services and a summary of their current state.

For cache-engine clusters using Cisco cache engines, the reverse proxy service-number is indicated by a value of 99.

All the packet statistics correspond to packets switched in software.

Examples

This section contains examples and field descriptions for the following forms of this command:

show ip wccp service-number

show ip wccp service-number view

show ip wccp service-number detail

show ip wccp interfaces

show ip wccp web-cache

show ip wccp web-cache detail

show ip wccp

show ip wccp service-number

The following is sample output from the show ip wccp service-number command:

Switch# show ip wccp 90
 
   
Global WCCP information:
    Router information:
        Router Identifier:                   100.1.1.16
        Protocol Version:                    2.0
 
   
    Service Identifier: 90
        Number of Service Group Clients:     1
        Number of Service Group Routers:     1
        Total Packets s/w Redirected:        0
          Process:                           0
          CEF:                               0
        Redirect Access-list:                -none-
        Total Packets Denied Redirect:       0
        Total Packets Unassigned:            0
        Group Access-list:                   -none-
        Total Messages Denied to Group:      0
        Total Authentication failures:       0
        Total Bypassed Packets Received:     0
 
   

Table 24 describes the significant fields shown in the display.

Table 24 show ip wccp service-number Field Descriptions 

Field
Description

Router information

A list of routers detected by the current router.

Protocol Version

The version of WCCP being used by the router in the service group.

Service Identifier

Indicates which service is detailed.

Number of Service Group Clients:

The number of clients that are visible to the router and other clients in the service group.

Number of Service Group Routers

The number of routers in the service group.

Total Packets s/w Redirected

Total number of packets s/w redirected by the router.

Redirect Access-list

The name or number of the access list that determines which packets will be redirected.

Total Packets Denied Redirect

Total number of packets that were not redirected because they did not match the access list.

Total Packets Unassigned

Number of packets that were not redirected because they were not assigned to any cache engine. Packets may not be assigned during initial discovery of cache engines or when a cache is dropped from a cluster.

Group Access-list

Indicates which cache engine is allowed to connect to the router.

Total Messages Denied to Group

Indicates the number of packets denied by the group-list access list.

Total Authentication failures

The number of instances where a password did not match.

Total Bypassed Packets Received

The number of packets that have been bypassed. Process, fast, and Cisco Express Forwarding (CEF) are switching paths within Cisco IOS software.


show ip wccp service-number view

The following is sample output from the show ip wccp service-number view command for service group 1:

Switch# show ip wccp 1 view
 
   
WCCP Router Informed of:
 10.168.88.10
 10.168.88.20
 
   
WCCP Cache Engines Visible
 10.168.88.11
 10.168.88.12
 
   
WCCP Cache Engines Not Visible:
 -none-

Note The number of maximum service groups that can be configured is 256.


If any web cache is displayed under the WCCP Cache Engines Not Visible field, the router needs to be reconfigured to map the web cache that is not visible to it.

Table 25 describes the significant fields shown in the display.

Table 25 show ip wccp service-number view Field Descriptions 

Field
Description

WCCP Router Informed of

A list of routers detected by the current router.

WCCP Clients Visible

A list of clients that are visible to the router and other clients in the service group.

WCCP Clients Not Visible

A list of clients in the service group that are not visible to the router and other clients in the service group.


show ip wccp service-number detail

The following example displays WCCP client information and WCCP router statistics that include the type of services:

Switch# show ip wccp 91 detail
 
   
WCCP Client information:
        WCCP Client ID:          10.10.10.2
        Protocol Version:        2.0
        State:                   Usable
        Redirection:             L2
        Packet Return:           GRE
        Packets Redirected:    0
        Connect Time:          00:05:23
        Assignment:            MASK
 
   
        Mask  SrcAddr    DstAddr    SrcPort DstPort
        ----  -------    -------    ------- -------
        0000: 0x00000000 0x00000001 0x0000  0x0000
 
   
        Value SrcAddr    DstAddr    SrcPort DstPort CE-IP
        ----- -------    -------    ------- ------- -----
        0000: 0x00000000 0x00000000 0x0000  0x0000  0x0A0A0A02 (10.10.10.2)
        0001: 0x00000000 0x00000001 0x0000  0x0000  0x0A0A0A02 (10.10.10.2)

show ip wccp interfaces

The following is sample output from the show ip wccp interfaces command:

Switch# show ip wccp interfaces
 
   
WCCP interface configuration:
    FastEthernet10/4
        Output services: 2
        Input services: 3
        Mcast services: 1
        Exclude In:      FALSE
 
   

Table 26 describes the significant fields shown in the display.

Table 26 show ip wccp interfaces Field Descriptions 

Field
Description

Output services

Indicates the number of output services configured on the interface.

Input services

Indicates the number of input services configured on the interface.

Mcast services

Indicates the number of multicast services configured on the interface.

Exclude In

Displays whether traffic on the interface is excluded from redirection.


show ip wccp web-cache

The following is sample output from the show ip wccp web-cache command:

Switch# show ip wccp web-cache
 
   
Global WCCP information:
    Router information:
        Router Identifier:                   10.10.11.10
        Protocol Version:                    2.0
 
   
    Service Identifier: web-cache
        Number of Service Group Clients:     1
        Number of Service Group Routers:     1
        Total Packets Redirected:            0
          Process:                           0
          CEF:                               0
          Platform:                          0
        Redirect access-list:                no_linux
        Total Packets Denied Redirect:       0
        Total Packets Unassigned:            0
        Group access-list:                   -none-
        Total Messages Denied to Group:      0
        Total Authentication failures:       0
        Total Bypassed Packets Received: 0
 
   

Table 27 describes the significant fields shown in the display.

Table 27 show ip wccp web-cache Field Descriptions 

Field
Description

Protocol Version

Indicates that WCCPv2 is enabled.

Service Identifier

Indicates which service is detailed.

Number of Service Group Clients

Number of clients using the router as their home router.

Number of Service Group Routers

The number of routers in the service group.

Total Packets s/w Redirected

Total number of packets s/w redirected by the router.

Redirect access-list

The name or number of the access list that determines which packets will be redirected.

Total Packets Denied Redirect

Total number of packets that were not redirected because they did not match the access list.

Total Packets Unassigned

Number of packets that were not redirected because they were not assigned to any cache engine. Packets may not be assigned during initial discovery of cache engines or when a cache is dropped from a cluster.

Group access-list

Indicates which cache engine is allowed to connect to the router.

Total Messages Denied to Group

Indicates the number of packets denied by the group-list access list.

Total Authentication failures

The number of instances where a password did not match.


show ip wccp web-cache detail

The following example displays web cache engine information and WCCP router statistics for the web cache service:

Switch# show ip wccp web-cache detail
 
   
WCCP Client information:
        WCCP Client ID:          10.10.10.2
        Protocol Version:        2.0
        State:                   Usable
        Redirection:             L2
        Packet Return:           GRE
        Packets Redirected:    0
        Connect Time:          00:23:19
        Assignment:            MASK
 
   
        Mask  SrcAddr    DstAddr    SrcPort DstPort
        ----  -------    -------    ------- -------
        0000: 0x00000000 0x00000001 0x0000  0x0000
 
   
        Value SrcAddr    DstAddr    SrcPort DstPort CE-IP
        ----- -------    -------    ------- ------- -----
        0000: 0x00000000 0x00000000 0x0000  0x0000  0x0A0A0A02 (10.10.10.2)
        0001: 0x00000000 0x00000001 0x0000  0x0000  0x0A0A0A02 (10.10.10.2)
 
   

Table 28 describes the significant fields shown in the display.

Table 28 show ip wccp web-cache detail Field Descriptions 

Field
Description

WCCP Client Information

The header for the area that contains fields for information on clients.

WCCP Client ID

The IP address of the cache engine in the service group.

Protocol Version

The version of WCCP being used by the cache engine in the service group.

State

Indicates whether the cache engine is operating properly and can be contacted by a router and other cache engines in the service group.

Packets Redirected

The number of packets that have been redirected to the cache engine.

Connect Time

The amount of time the cache engine has been connected to the router.


show ip wccp

Switch# show ip wccp
 
   
Global WCCP information:
    Router information:
        Router Identifier:                   10.10.11.10
        Protocol Version:                    2.0
 
   
    Service Identifier: web-cache
        Number of Service Group Clients:     1
        Number of Service Group Routers:     1
        Total Packets s/w Redirected:        0
          Process:                           0
          CEF:                               0
        Redirect access-list:                -none-
        Total Packets Denied Redirect:       0
        Total Packets Unassigned:            0
        Group access-list:                   -none-
        Total Messages Denied to Group:      0
        Total Authentication failures:       0
        Total Bypassed Packets Received:     0
 
   
    Service Identifier: 91
        Number of Service Group Clients:     1
        Number of Service Group Routers:     1
        Total Packets s/w Redirected:        0
          Process:                           0
          CEF:                               0
        Redirect access-list:                -none-
        Total Packets Denied Redirect:       0
        Total Packets Unassigned:            0
        Group access-list:                   -none-
        Total Messages Denied to Group:      0
        Total Authentication failures:       0
        Total Bypassed Packets Received:     0

Related Commands

Command
Description

clear ip wccp

Clears the counter for packets redirected using WCCP.

ip wccp

Enables support of the WCCP service for participation in a service group.

ip wccp redirect

Enables packet redirection on an outbound or inbound interface using WCCP.


show ipc

To display IPC information, use the show ipc command.

show ipc {nodes | ports | queue | status}

Syntax Description

nodes

Displays the participating nodes.

ports

Displays the local IPC ports.

queue

Displays the contents of the IPC retransmission queue.

status

Displays the status of the local IPC server.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12c)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the participating nodes:

Switch# show ipc nodes
There are 3 nodes in this IPC realm.
   ID     Type                 Name                       Last  Last
                                                          Sent  Heard
   10000 Local      IPC Master                               0      0     
 2010000 Local      GALIOS IPC:Card 1                        0      0     
 2020000 Ethernet   GALIOS IPC:Card 2                        12     26 
Switch#  
 
   

This example shows how to display the local IPC ports:

Switch# show ipc ports
There are 11 ports defined.
 
   
Port ID        Type       Name                 (current/peak/total)
   10000.1     unicast    IPC Master:Zone                      
   10000.2     unicast    IPC Master:Echo                      
   10000.3     unicast    IPC Master:Control                   
   10000.4     unicast    Remote TTY Server Port               
   10000.5     unicast    GALIOS RF :Active                    
     index = 0  seat_id = 0x2020000  last sent = 0     heard = 1635   0/1/1635
 
   
   10000.6     unicast    GALIOS RED:Active                    
     index = 0  seat_id = 0x2020000  last sent = 0     heard = 2      0/1/2
 
   
 2020000.3     unicast    GALIOS IPC:Card 2:Control            
 2020000.4     unicast    GALIOS RFS :Standby                  
 2020000.5     unicast    Slave: Remote TTY Client Port        
 2020000.6     unicast    GALIOS RF :Standby                   
 2020000.7     unicast    GALIOS RED:Standby                   
 
   
RPC packets: current/peak/total
                                                            0/1/17
Switch# 
 
   

This example shows how to display the contents of the IPC retransmission queue:

Switch# show ipc queue
There are 0 IPC messages waiting for acknowledgement in the transmit queue.
There are 0 IPC messages waiting for a response.
There are 0 IPC messages waiting for additional fragments.
There are 0 IPC messages currently on the IPC inboundQ.
There are 0 messages currently in use by the system.
Switch# 
 
   

This example shows how to display the status of the local IPC server:

Switch# show ipc status
IPC System Status:
 
   
This processor is the IPC master server.
 
   
6000 IPC message headers in cache
3363 messages in, 1680 out, 1660 delivered to local port,
1686 acknowledgements received, 1675 sent,
0 NACKS received, 0 sent,
0 messages dropped on input, 0 messages dropped on output
0 no local port, 0 destination unknown, 0 no transport
0 missing callback or queue, 0 duplicate ACKs, 0 retries,
0 message timeouts.
0 ipc_output failures, 0 mtu failures,
0 msg alloc failed, 0 emer msg alloc failed, 0 no origs for RPC replies
0 pak alloc failed, 0 memd alloc failed
0 no hwq, 1 failed opens, 0 hardware errors
No regular dropping of IPC output packets for test purposes
Switch#

show ipv6 mld snooping

To display IP version 6 (IPv6) Multicast Listener Discovery (MLD) snooping configuration of the switch or the VLAN, use the show ipv6 mld snooping command.

show ipv6 mld snooping [vlan vlan-id]

Syntax Description

vlan vlan-id

(Optional) Specifies a VLAN; the range is 1 to 1001 and 1006 to 4094.


Command Modes

User EXEC mode

Command History

Release
Modification

12.2(40)SG

This command was introduced on the Catalyst 4500.


Usage Guidelines

Use this command to display MLD snooping configuration for the switch or for a specific VLAN.

VLAN numbers 1002 through 1005 are reserved for Token Ring and FDDI VLANs and cannot be used in MLD snooping.

Examples

This is an example of output from the show ipv6 mld snooping vlan command. It shows snooping characteristics for a specific VLAN.

Switch> show ipv6 mld snooping vlan 100
Global MLD Snooping configuration:
-------------------------------------------
MLD snooping                  : Enabled
MLDv2 snooping (minimal)      : Enabled
Listener message suppression  : Enabled
TCN solicit query             : Disabled
TCN flood query count         : 2
Robustness variable           : 3
Last listener query count     : 2
Last listener query interval  : 1000
 
   
Vlan 100:
--------
MLD snooping                        : Disabled
MLDv1 immediate leave               : Disabled
Explicit host tracking              : Enabled
Multicast router learning mode      : pim-dvmrp
Robustness variable                 : 3
Last listener query count           : 2
Last listener query interval        : 1000
 
   

This is an example of output from the show ipv6 mld snooping command. It displays snooping characteristics for all VLANs on the switch.

Switch> show ipv6 mld snooping
Global MLD Snooping configuration:
-------------------------------------------
MLD snooping                  : Enabled
MLDv2 snooping (minimal)      : Enabled
Listener message suppression  : Enabled
TCN solicit query             : Disabled
TCN flood query count         : 2
Robustness variable           : 3
Last listener query count     : 2
Last listener query interval  : 1000
 
   
Vlan 1:
--------
MLD snooping                        : Disabled
MLDv1 immediate leave               : Disabled
Explicit host tracking              : Enabled
Multicast router learning mode      : pim-dvmrp
Robustness variable                 : 1
Last listener query count           : 2
Last listener query interval        : 1000
 
   
<output truncated>
 
   
Vlan 951:
--------
MLD snooping                        : Disabled
MLDv1 immediate leave               : Disabled
Explicit host tracking              : Enabled
Multicast router learning mode      : pim-dvmrp
Robustness variable                 : 3
Last listener query count           : 2
Last listener query interval        : 1000
 
   

Related Commands

Command
Description

ipv6 mld snooping

Enables IP version 6 (IPv6) Multicast Listener Discovery (MLD) snooping globally or on the specified VLAN.


show ipv6 mld snooping mrouter

To display dynamically learned and manually configured IP version 6 (IPv6) Multicast Listener Discovery (MLD) switch ports for the switch or a VLAN, use the show ipv6 mld snooping mrouter command.

show ipv6 mld snooping mrouter [vlan vlan-id]

Syntax Description

vlan vlan-id

(Optional) Specifies a VLAN; the range is 1 to 1001 and 1006 to 4094.


Command Modes

User EXEC mode

Command History

Release
Modification

12.2(40)SG

This command was introduced on Catalyst 4500.


Usage Guidelines

Use this command to display MLD snooping switch ports for the switch or for a specific VLAN.

VLAN numbers 1002 through 1005 are reserved for Token Ring and FDDI VLANs and cannot be used in MLD snooping.

Examples

This is an example of output from the show ipv6 mld snooping mrouter command. It displays snooping characteristics for all VLANs on the switch that are participating in MLD snooping.

Switch> show ipv6 mld snooping mrouter
Vlan    ports
----    -----
   2    Gi1/0/11(dynamic)
  72    Gi1/0/11(dynamic)
 200    Gi1/0/11(dynamic)
 
   

This is an example of output from the show ipv6 mld snooping mrouter vlan command. It shows multicast switch ports for a specific VLAN.

Switch> show ipv6 mld snooping mrouter vlan 100
Vlan    ports
----    -----
   2    Gi1/0/11(dynamic)
 
   

Related Commands

Command
Description

ipv6 mld snooping

Enables IP version 6 (IPv6) Multicast Listener Discovery (MLD) snooping globally or on the specified VLAN.

ipv6 mld snooping vlan

Configures IP version 6 (IPv6) Multicast Listener Discovery (MLD) snooping parameters on the VLAN interface.


show ipv6 mld snooping querier

To display IP version 6 (IPv6) Multicast Listener Discovery (MLD) snooping querier-related information most recently received by the switch or the VLAN, use the show ipv6 mld snooping querier command.

show ipv6 mld snooping querier [vlan vlan-id]

Syntax Description

vlan vlan-id

(Optional) Specifiesa VLAN; the range is 1 to 1001 and 1006 to 4094.


Command Modes

User EXEC mode

Command History

Release
Modification

12.2(40)SG

This command was introduced on the Catalyst 4500.


Usage Guidelines

Use the show ipv6 mld snooping querier command to display the MLD version and IPv6 address of a detected device that sends MLD query messages, which is also called a querier. A subnet can have multiple multicast switches but has only one MLD querier. The querier can be a Layer 3 switch.

The show ipv6 mld snooping querier command output also shows the VLAN and interface on which the querier was detected. If the querier is the switch, the output shows the Port field as Router. If the querier is a router, the output shows the port number on which the querier is learned in the Port field.

The output of the show ipv6 mld snoop querier vlan command displays the information received in response to a query message from an external or internal querier. It does not display user-configured VLAN values, such as the snooping robustness variable on the particular VLAN. This querier information is used only on the MASQ message that is sent by the switch. It does not override the user-configured robustness variable that is used for aging out a member that does not respond to query messages.

VLAN numbers 1002 through 1005 are reserved for Token Ring and FDDI VLANs and cannot be used in MLD snooping.

Examples

This is an example of output from the show ipv6 mld snooping querier command:

Switch> show ipv6 mld snooping querier
Vlan      IP Address               MLD Version Port
-------------------------------------------------------------
2         FE80::201:C9FF:FE40:6000 v1          Gi3/0/1
 
   

This is an example of output from the show ipv6 mld snooping querier vlan command:

Switch> show ipv6 mld snooping querier vlan 2
IP address : FE80::201:C9FF:FE40:6000 
MLD version : v1
Port : Gi3/0/1
Max response time : 1000s

Related Commands

Command
Description

ipv6 mld snooping

Enables IP version 6 (IPv6) Multicast Listener Discovery (MLD) snooping globally or on the specified VLAN.

ipv6 mld snooping last-listener-query-count

Configures IP version 6 (IPv6) Multicast Listener Discovery Mulitcast Address Specific Queries (MASQs) that will be sent before aging out a client.

ipv6 mld snooping last-listener-query-interval

Configures IP version 6 (IPv6) MLD snooping last-listener query interval on the switch or on a VLAN.

ipv6 mld snooping robustness-variable

Configures the number of IP version 6 (IPv6) MLD queries that the switch sends before deleting a listener that does not respond.

ipv6 mld snooping tcn

Configures IP version 6 (IPv6) MLD Topology Change Notifications (TCNs).


show ipv6 snooping counters

To display the number of packets dropped per port due to RA Guard, use the show ipv6 snooping counters interface command.

show ipv6 snooping counters interface

Syntax Description

interface

Specifies the interface.


Defaults

None

Command Modes

Interface mode

Command History

Release
Modification

12.2(54)SG

The show ipv6 first-hop counters command was introduced on the Catalyst 4500 series switch.

15.0(2)SG

Same behavior, new syntax; show ipv6 snooping counters


Examples

This example provides a sample output for the show ipv6 snooping counters command on interface Gi2/49:

Switch# show ipv6 snooping counters int gi 2/48
Received messages on Gi2/48:
Protocol        Protocol message
ICMPv6          RS         RA         NS         NA         REDIR      CPS        CPA
                0          0          0          0          0          0          0
 
   
Bridged messages from Gi2/48:
Protocol        Protocol message
ICMPv6          RS         RA         NS         NA         REDIR      CPS        CPA
                0          0          0          0          0          0          0
 
   
Dropped messages on Gi2/48:
Feature/Message RS         RA         NS         NA         REDIR      CPS        CPA
 
   
Dropped reasons on Gi2/48:
Switch#

Note Only RA (Router Advertisement) and REDIR (Router Redirected packets) counters are supported in Cisco IOS Release 12.2(54)SG.


Related Commands

Command
Description

epm access control

Configures access control.


show issu capability

To display the ISSU capability for a client, use the show issu capability command.

show issu capability {entries | groups | types} [client_id]

Syntax Description

entries

Displays a list of Capability Types and Dependent Capability Types that are included in a single Capability Entry. Types within an entry can also be independent.

groups

Displays a list of Capability Entries in priority order (the order that they will be negotiated on a session).

types

Displays an ID that identifies a particular capability.

client_id

(Optional) Identifies the client registered to the ISSU infrastructure.

To obtain a list of client IDs, use the show issu clients command.


Defaults

This command has no default settings.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Capability is a functionality that an ISSU client can support and is required to interoperate with peers.

When an ISSU-aware client establishes its session with the peer, an ISSU negotiation takes place. The ISSU infrastructure uses the registered information to negotiate the capabilities and the message version to be used during the session.

Examples

The following example shows how to display the ISSU capability types for the IP host ISSU client (clientid=2082):

Switch# show issu capability types 2082
Client_ID = 2082,  Entity_ID = 1 :
     Cap_Type = 0
Switch# 
 
   

The following example shows how to display the ISSU capabilities entries for the IP host ISSU client (clientid=2082):

Switch# show issu capability entries 2082
Client_ID = 2082,  Entity_ID = 1 :
    Cap_Entry = 1 :
                    Cap_Type = 0
Switch# 
 
   

The following example shows how to display the ISSU capabilities groups for the IP host ISSU client (clientid=2082):

Switch# show issu capability groups 2082
Client_ID = 2082,  Entity_ID = 1 :
    Cap_Group = 1 :
          Cap_Entry = 1
                     Cap_Type = 0
Switch# 

Related Commands

Command
Description

show issu clients

Displays the ISSU clients.


show issu clients

To display the ISSU clients, use the show issu clients command.

show issu clients [peer_uid]

Syntax Description

peer_uid

(Optional) Displays a list of clients registered to ISSU infrastructure at the peer supervisor engine.


Defaults

Displays a list of clients registered to the ISSU infrastructure at the supervisor engine where the command is entered.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

To implement ISSU versioning functionality, a client must first register itself, client capability, and client message information with the ISSU infrastructure during the system initialization.

Examples

The following example shows how to display the ISSU clients:

Switch# show issu clients 
 Client_ID = 2,  Client_Name = ISSU Proto client,  Entity_Count = 1
 Client_ID = 3,  Client_Name = ISSU RF,  Entity_Count = 1
 Client_ID = 4,  Client_Name = ISSU CF client,  Entity_Count = 1
 Client_ID = 5,  Client_Name = ISSU Network RF client,  Entity_Count = 1
 Client_ID = 7,  Client_Name = ISSU CONFIG SYNC,  Entity_Count = 1
 Client_ID = 8,  Client_Name = ISSU ifIndex sync,  Entity_Count = 1
 Client_ID = 9,  Client_Name = ISSU IPC client,  Entity_Count = 1
 Client_ID = 10,  Client_Name = ISSU IPC Server client,  Entity_Count = 1
 Client_ID = 11,  Client_Name = ISSU Red Mode Client,  Entity_Count = 1
 Client_ID = 100,  Client_Name = ISSU rfs client,  Entity_Count = 1
 Client_ID = 110,  Client_Name = ISSU ifs client,  Entity_Count = 1
 Client_ID = 200,  Client_Name = ISSU Event Manager client,  Entity_Count = 1
 Client_ID = 2002,  Client_Name = CEF Push ISSU client,  Entity_Count = 1
 Client_ID = 2003,  Client_Name = ISSU XDR client,  Entity_Count = 1
 Client_ID = 2004,  Client_Name = ISSU SNMP client,  Entity_Count = 1
 Client_ID = 2010,  Client_Name = ARP HA,  Entity_Count = 1
 Client_ID = 2012,  Client_Name = ISSU HSRP Client,  Entity_Count = 1
 Client_ID = 2021,  Client_Name = XDR Int Priority ISSU client,  Entity_Count = 1
 Client_ID = 2022,  Client_Name = XDR Proc Priority ISSU client,  Entity_Count = 1
 Client_ID = 2023,  Client_Name = FIB HWIDB ISSU client,  Entity_Count = 1
 Client_ID = 2024,  Client_Name = FIB IDB ISSU client,  Entity_Count = 1
 Client_ID = 2025,  Client_Name = FIB HW subblock ISSU client,  Entity_Count = 1
 Client_ID = 2026,  Client_Name = FIB SW subblock ISSU client,  Entity_Count = 1
 Client_ID = 2027,  Client_Name = Adjacency ISSU client,  Entity_Count = 1
 Client_ID = 2028,  Client_Name = FIB IPV4 ISSU client,  Entity_Count = 1
 Client_ID = 2054,  Client_Name = ISSU process client,  Entity_Count = 1
 Client_ID = 2058,  Client_Name = ISIS ISSU RTR client,  Entity_Count = 1
 Client_ID = 2059,  Client_Name = ISIS ISSU UPD client,  Entity_Count = 1
 Client_ID = 2067,  Client_Name = ISSU PM Client,  Entity_Count = 1
 Client_ID = 2068,  Client_Name = ISSU PAGP_SWITCH Client,  Entity_Count = 1
 Client_ID = 2070,  Client_Name = ISSU Port Security client,  Entity_Count = 1
 Client_ID = 2071,  Client_Name = ISSU Switch VLAN client,  Entity_Count = 1
 Client_ID = 2072,  Client_Name = ISSU dot1x client,  Entity_Count = 1
 Client_ID = 2073,  Client_Name = ISSU STP,  Entity_Count = 1
 Client_ID = 2077,  Client_Name = ISSU STP MSTP,  Entity_Count = 1
 Client_ID = 2078,  Client_Name = ISSU STP IEEE,  Entity_Count = 1
 Client_ID = 2079,  Client_Name = ISSU STP RSTP,  Entity_Count = 1
 Client_ID = 2081,  Client_Name = ISSU DHCP Snooping client,  Entity_Count = 1
 Client_ID = 2082,  Client_Name = ISSU IP Host client,  Entity_Count = 1
 Client_ID = 2083,  Client_Name = ISSU Inline Power client,  Entity_Count = 1
 Client_ID = 2084,  Client_Name = ISSU IGMP Snooping client,  Entity_Count = 1
 Client_ID = 4001,  Client_Name = ISSU C4K Chassis client,  Entity_Count = 1
 Client_ID = 4002,  Client_Name = ISSU C4K Port client,  Entity_Count = 1
 Client_ID = 4003,  Client_Name = ISSU C4K Rkios client,  Entity_Count = 1
 Client_ID = 4004,  Client_Name = ISSU C4K HostMan client,  Entity_Count = 1
 Client_ID = 4005,  Client_Name = ISSU C4k GaliosRedundancy client,  Entity_Count = 1
 
   
Base Clients:
 Client_Name = ISSU Proto client
 Client_Name = ISSU RF
 Client_Name = ISSU CF client
 Client_Name = ISSU Network RF client
 Client_Name = ISSU CONFIG SYNC
 Client_Name = ISSU ifIndex sync
 Client_Name = ISSU IPC client
 Client_Name = ISSU IPC Server client
 Client_Name = ISSU Red Mode Client
 Client_Name = ISSU rfs client
 Client_Name = ISSU ifs client
 Client_Name = ISSU Event Manager client
 Client_Name = CEF Push ISSU client
 Client_Name = ISSU XDR client
 Client_Name = ARP HA
 Client_Name = XDR Int Priority ISSU client
 Client_Name = XDR Proc Priority ISSU client
 Client_Name = FIB HWIDB ISSU client
 Client_Name = FIB IDB ISSU client
 Client_Name = FIB HW subblock ISSU client
 Client_Name = FIB SW subblock ISSU client
 Client_Name = Adjacency ISSU client
 Client_Name = FIB IPV4 ISSU client
 Client_Name = ISSU process client
 Client_Name = ISSU PM Client
 Client_Name = ISSU C4K Chassis client
 Client_Name = ISSU C4K Port client
 Client_Name = ISSU C4K Rkios client
 Client_Name = ISSU C4K HostMan client
 Client_Name = ISSU C4k GaliosRedundancy client

Related Commands

Command
Description

show issu capability

Displays the ISSU capability for a client.

show issu entities

Displays the ISSU entity information.


show issu comp-matrix

To display information regarding the In Service Software Upgrade (ISSU) compatibility matrix, use the show issu comp-matrix command.

show issu comp-matrix {negotiated | stored | xml}

Syntax Description

negotiated

Displays negotiated compatibility matrix information.

stored

Displays stored compatibility matrix information.

xml

Displays negotiated compatibility matrix information in XML format.


Defaults

This command has no default settings.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Before attempting an ISSU, you should know the compatibility level between the old and the new Cisco IOS software versions on the active and the standby supervisor engines. ISSU will not work if the two versions are incompatible.

The compatibility matrix is available on Cisco.com so that you can also veiw in advance whether an upgrade can be performed with the ISSU process. The compatibility matrix during the ISSU process and later by entering the show issu comp-matrix command. To display information on the negotiation of the compatibility matrix data between two software versions on a given system, use the show issu comp-matrix negotiated command.

Compatibility matrix data is stored with each Cisco IOS software image that supports ISSU capability. To display stored compatibility matrix information, use the show issu comp-matrix stored command.

The compatibility matrix information are built-in any Cisco IOS ISSU image. The ISSU infrastructure performs a matrix lookup as soon as the communication with the standby supervisor engine is established. There are three possible results from the lookup operation:

Compatible—The Base-level system infrastructure and all optional HA-aware subsystems are compatible. In-service upgrade or downgrade between these versions will succeed with minimal service impact.

Base-Level Compatible—One or more of the optional HA-aware subsystems are not compatible. Although an in-service upgrade or downgrade between these versions will succeed, some subsystems will not be able to maintain their state during the switchover. Prior to attempting an in-service upgrade or downgrade, the impact of this on operation and service of the switch must be considered carefully.

Incompatible—A set of core system infrastructure must be able to execute in a stateful manner for SSO to function correctly. If any of these "required" features or subsystems is not compatible in two different Cisco IOS images, the two versions of the Cisco IOS images are declared "Incompatible". This means that an in-service upgrade or downgrade between these versions is not possible. The systems operates in RPR mode during the period when the versions of Cisco IOS at the active and standby supervisor engines differ.

Examples

This example displays negotiated compatibility matrix information:

Switch# show issu comp-matrix negotiated
 
   
CardType: WS-C4507R(112), Uid: 2, Image Ver: 12.2(31)SGA
Image Name: cat4500-ENTSERVICES-M
 
   
Cid     Eid     Sid     pSid    pUid      Compatibility
=======================================================
2       1       262151  3       1         COMPATIBLE
3       1       262160  5       1         COMPATIBLE
4       1       262163  9       1         COMPATIBLE
5       1       262186  25      1         COMPATIBLE
7       1       262156  10      1         COMPATIBLE
8       1       262148  7       1         COMPATIBLE
9       1       262155  1       1         COMPATIBLE
10      1       262158  2       1         COMPATIBLE
11      1       262172  6       1         COMPATIBLE
100     1       262166  13      1         COMPATIBLE
110     113     262159  14      1         COMPATIBLE
200     1       262167  24      1         COMPATIBLE
2002    1       -       -       -         UNAVAILABLE
2003    1       262185  23      1         COMPATIBLE
2004    1       262175  16      1         COMPATIBLE
2008    1       262147  26      1         COMPATIBLE
2008    1       262168  27      1         COMPATIBLE
2010    1       262171  32      1         COMPATIBLE
2012    1       262180  31      1         COMPATIBLE
2021    1       262170  41      1         COMPATIBLE
2022    1       262152  42      1         COMPATIBLE
2023    1       -       -       -         UNAVAILABLE
2024    1       -       -       -         UNAVAILABLE
2025    1       -       -       -         UNAVAILABLE
2026    1       -       -       -         UNAVAILABLE
2027    1       -       -       -         UNAVAILABLE
2028    1       -       -       -         UNAVAILABLE
2054    1       262169  8       1         COMPATIBLE
2058    1       262154  29      1         COMPATIBLE
2059    1       262179  30      1         COMPATIBLE
2067    1       262153  12      1         COMPATIBLE
2068    1       196638  40      1         COMPATIBLE
2070    1       262145  21      1         COMPATIBLE
2071    1       262178  11      1         COMPATIBLE
2072    1       262162  28      1         COMPATIBLE
2073    1       262177  33      1         COMPATIBLE
2077    1       262165  35      1         COMPATIBLE
2078    1       196637  34      1         COMPATIBLE
2079    1       262176  36      1         COMPATIBLE
2081    1       262150  37      1         COMPATIBLE
2082    1       262161  39      1         COMPATIBLE
2083    1       262184  20      1         COMPATIBLE
2084    1       262183  38      1         COMPATIBLE
4001    101     262181  17      1         COMPATIBLE
4002    201     262164  18      1         COMPATIBLE
4003    301     262182  19      1         COMPATIBLE
4004    401     262146  22      1         COMPATIBLE
4005    1       262149  4       1         COMPATIBLE
 
   
Message group summary:
Cid     Eid     GrpId     Sid     pSid    pUid    Nego Result
=============================================================
2       1       1         262151  3       1       Y
3       1       1         262160  5       1       Y
4       1       1         262163  9       1       Y
5       1       1         262186  25      1       Y
7       1       1         262156  10      1       Y
8       1       1         262148  7       1       Y
9       1       1         262155  1       1       Y
10      1       1         262158  2       1       Y
11      1       1         262172  6       1       Y
100     1       1         262166  13      1       Y
110     113     115       262159  14      1       Y
200     1       1         262167  24      1       Y
2002    1       2         -       -       -       N - did not negotiate
2003    1       1         262185  23      1       Y
2004    1       1         262175  16      1       Y
2008    1       1         262147  26      1       Y
2008    1       2         262168  27      1       Y
2010    1       1         262171  32      1       Y
2012    1       1         262180  31      1       Y
2021    1       1         262170  41      1       Y
2022    1       1         262152  42      1       Y
2023    1       1         -       -       -       N - did not negotiate
2024    1       1         -       -       -       N - did not negotiate
2025    1       1         -       -       -       N - did not negotiate
2026    1       1         -       -       -       N - did not negotiate
2027    1       1         -       -       -       N - did not negotiate
2028    1       1         -       -       -       N - did not negotiate
2054    1       1         262169  8       1       Y
2058    1       1         262154  29      1       Y
2059    1       1         262179  30      1       Y
2067    1       1         262153  12      1       Y
2068    1       1         196638  40      1       Y
2070    1       1         262145  21      1       Y
2071    1       1         262178  11      1       Y
2072    1       1         262162  28      1       Y
2073    1       1         262177  33      1       Y
2077    1       1         262165  35      1       Y
2078    1       1         196637  34      1       Y
2079    1       1         262176  36      1       Y
2081    1       1         262150  37      1       Y
2082    1       1         262161  39      1       Y
2083    1       1         262184  20      1       Y
2084    1       1         262183  38      1       Y
4001    101     1         262181  17      1       Y
4002    201     1         262164  18      1       Y
4003    301     1         262182  19      1       Y
4004    401     1         262146  22      1       Y
4005    1       1         262149  4       1       Y
 
   
List of Clients:
Cid       Client Name              Base/Non-Base
================================================
2         ISSU Proto client        Base
3         ISSU RF                  Base
4         ISSU CF client           Base
5         ISSU Network RF client   Base
7         ISSU CONFIG SYNC         Base
8         ISSU ifIndex sync        Base
9         ISSU IPC client          Base
10        ISSU IPC Server client   Base
11        ISSU Red Mode Client     Base
100       ISSU rfs client          Base
110       ISSU ifs client          Base
200       ISSU Event Manager clientBase
2002      CEF Push ISSU client     Base
2003      ISSU XDR client          Base
2004      ISSU SNMP client         Non-Base
2008      ISSU Tableid Client      Base
2010      ARP HA                   Base
2012      ISSU HSRP Client         Non-Base
2021      XDR Int Priority ISSU cliBase
2022      XDR Proc Priority ISSU clBase
2023      FIB HWIDB ISSU client    Base
2024      FIB IDB ISSU client      Base
2025      FIB HW subblock ISSU clieBase
2026      FIB SW subblock ISSU clieBase
2027      Adjacency ISSU client    Base
2028      FIB IPV4 ISSU client     Base
2054      ISSU process client      Base
2058      ISIS ISSU RTR client     Non-Base
2059      ISIS ISSU UPD client     Non-Base
2067      ISSU PM Client           Base
2068      ISSU PAGP_SWITCH Client  Non-Base
2070      ISSU Port Security clientNon-Base
2071      ISSU Switch VLAN client  Non-Base
2072      ISSU dot1x client        Non-Base
2073      ISSU STP                 Non-Base
2077      ISSU STP MSTP            Non-Base
2078      ISSU STP IEEE            Non-Base
2079      ISSU STP RSTP            Non-Base
2081      ISSU DHCP Snooping clientNon-Base
2082      ISSU IP Host client      Non-Base
2083      ISSU Inline Power client Non-Base
2084      ISSU IGMP Snooping clientNon-Base
4001      ISSU C4K Chassis client  Base
4002      ISSU C4K Port client     Base
4003      ISSU C4K Rkios client    Base
4004      ISSU C4K HostMan client  Base
4005      ISSU C4k GaliosRedundancyBase
 
   

This example displays stored compatibility matrix information:

Switch> show issu comp-matrix stored
 
   
Number of Matrices in Table = 1
 
   
        (1) Matrix for cat4500-ENTSERVICES-M(112) - cat4500-ENTSERVICES-M(112) 
        ==========================================
        Start Flag (0xDEADBABE)
 
   
                My Image ver:  12.2(31)SGA
                Peer Version    Compatibility
                ------------    -------------
                12.2(31)SGA             Comp(3)

Related Commands

Command
Description

show issu clients

Displays the ISSU clients.

show issu sessions

Displays ISSU session information for a specified client.


show issu endpoints

To display the ISSU endpoint information, use the show issu endpoints command.

show issu endpoints

Syntax Description

This command has no arguments or keywords

Defaults

This command has no default settings.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Endpoint is an execution unit within a redundancy domain. There are only 2 endpoints on the Catalyst 4500 series switch redundant chassis: 1 and 2. The endpoints correspond to the slot numbers for the supervisor engine. The ISSU infrastructure communicates between these two endpoints to establish session and to perform session negotiation for ISSU clients.

Examples

The following example shows how to display the ISSU endpoints:

Switch# show issu endpoints
My_Unique_ID = 1/0x1,  Client_Count = 46
 
   
 This endpoint communicates with 1 peer endpoints :
   Peer_Unique_ID      CAP      VER    XFORM      ERP        Compatibility
          2/0x2        1        1        1        1                  Same
 
   
 Shared Negotiation Session Info :
    Nego_Session_ID = 15
    Nego_Session_Name = shared nego session
    Transport_Mtu = 4096
    Ses_In_Use = 2
Switch#

Related Commands

Command
Description

show issu clients

Displays the ISSU clients.


show issu entities

To display the ISSU entity information, use the show issu entities command.

show issu entities [client_id]

Syntax Description

client_id

(Optional) ISSU client ID.


Defaults

This command has no default settings.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Entity is a logical group of sessions with some common attributes (like capability list and message type). Currently, most ISSU clients on the Catalyst 4500 series switch have only one entity.

Examples

The following example shows how to display the entity information for a specified ISSU client:

Switch#show issu entities 2072
Client_ID = 2072 :
     Entity_ID = 1,  Entity_Name = ISSU dot1x entity :
        MsgType MsgGroup CapType CapEntry CapGroup
         Count    Count   Count   count    Count
          28        1       1       1        1
Switch#

Related Commands

Command
Description

show issu clients

Displays the ISSU clients.


show issu fsm


Note This command is not intended for end-users.


To display the ISSU finite state machine (FSM) information corresponding to an ISSU session, use the show issu fsm command.

show issu fsm [session_id]

Syntax Description

session_id

(Optional) Provides detailed information about the FSM for the specified session.


Defaults

This command has no default settings.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Examples

The following example displays and verifies the ISSU state after LOADVERSION:

Switch# show issu fsm 26
Session_ID = 26 :
   FSM_Name          Curr_State      Old_State       Error_Reason
   FSM_L1            TRANS           A_VER           none
   FSM_L2_HELLO      EXIT            RCVD            none
   FSM_L2_A_CAP      A_EXIT          A_RSP           none
   FSM_L2_P_CAP      P_INIT          unknown         none
   FSM_L2_A_VER      A_EXIT          A_RES_RSP       none
   FSM_L2_P_VER      P_INIT          unknown         none
   FSM_L2_TRANS      COMP            COMP            none
 Current FSM is FSM_L2_TRANS
 Session is compatible
 Negotiation started at 00:01:07.688, duration is 0.148 seconds
Switch# 

Related Commands

Command
Description

show issu clients

Displays the ISSU clients.

show issu sessions

Displays ISSU session information for a specified client.


show issu message

To display checkpoint messages for a specified ISSU client, use the show issu message command.

show issu message {groups | types} [client_id]

Syntax Description

groups

Displays information on Message Group supported by the specified client.

types

Displays information on all Message Types supported by the specified client.

client_id

(Optional) Specifies a client ID.


Defaults

If client ID is not specified, displays message groups or message types information for all clients registered to the ISSU infrastructure.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Messages are sync-data (also known as checkpoint data) sent between two endpoints.

When an ISSU-aware client establishes its session with a peer, an ISSU negotiation takes place. The ISSU infrastructure uses the registered information to negotiate the capabilities and the message version to be used during the session.

Examples

The following example shows how to display the message groups for Client_id 2082:

Switch#show issu message groups 2082
Client_ID = 2082,  Entity_ID = 1 :
    Message_Group = 1 :
                   Message_Type = 1,  Version_Range = 1 ~ 2
                   Message_Type = 2,  Version_Range = 1 ~ 2
Switch#
 
   

The following example shows how to display the message types for Client_id 2082:

Switch#show issu message types 2082 
Client_ID = 2082,  Entity_ID = 1 :
    Message_Type = 1,  Version_Range = 1 ~ 2
          Message_Ver = 1,    Message_Mtu = 12
          Message_Ver = 2,    Message_Mtu = 8
    Message_Type = 2,  Version_Range = 1 ~ 2
          Message_Ver = 1,    Message_Mtu = 32
          Message_Ver = 2,    Message_Mtu = 28
Switch#

Related Commands

Command
Description

show issu clients

Displays the ISSU clients.


show issu negotiated

To display the negotiated capability and message version information of the ISSU clients, use the
show issu negotiated command.

show issu negotiated {capability | version} [session_id]

Syntax Description

capability

Displays all negotiated capabilities.

version

Displays details of all negotiated messages.

session_id

(Optional) Specifies the ISSU session ID for which the capability or version information is displayed.


Defaults

Displays negotiated capability or version information for all ISSU sessions.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Examples

The following example shows how to display the message types for a specific group:

Switch# show issu negotiated capability 26
 Session_ID = 26 :
     Cap_Type = 0,     Cap_Result = 1     No cap value assigned
 
Switch# show issu negotiated version 26
 Session_ID = 26 :
     Message_Type = 1,  Negotiated_Version = 1,  Message_MTU = 44
     Message_Type = 2,  Negotiated_Version = 1,  Message_MTU = 4

Related Commands

Command
Description

show issu sessions

Displays ISSU session information for a specified client.


show issu rollback-timer

To display ISSU rollback-timer status, use the show issu rollback-timer command.

show issu rollback-timer

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Priviledged EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Examples

The following example shows how to display the rollback-timer status:

Switch#show issu rollback-timer 
        Rollback Process State = Not in progress
      Configured Rollback Time = 45:00
Switch#

Related Commands

Command
Description

issu acceptversion

Halts the rollback timer and ensures that the new Cisco IOS software image is not automatically stopped during the ISSU process.

issu runversion

Forces a change from the active supervisor engine to the standby supervisor engine and causes the newly active supervisor engine to run the new image specified in the issu loadversion command.


show issu sessions

To display ISSU session information for a specified client, use the show issu sessions command.

show issu sessions [client_id]

Syntax Description

client_id

(Optional) Specifies the ISSU client ID.


Defaults

Displays session information for all clients registered to the ISSU infrastructure.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Session is bidirectional and a reliable connection is established between two endpoints. Sync-data and negotiation messages are sent to the peer endpoint through a session. On a Catalyst 4500 series switch, each ISSU-aware client has a maximum of one session at each endpoint.

When an ISSU-aware client establishes its session with the peer, an ISSU negotiation takes place. The ISSU infrastructure uses the registered information to negotiate the capabilities and the message version to be used during the session.

Examples

The following example shows how to display the rollback-timer status:

Switch#show issu sessions 2072
Client_ID = 2072,  Entity_ID = 1 :
 
   
 *** Session_ID = 26,  Session_Name = dot1x :
 
   
    Peer   Peer  Negotiate  Negotiated   Cap      Msg     Session
  UniqueID  Sid    Role       Result   GroupID  GroupID  Signature
     2       26   PRIMARY   COMPATIBLE    1        1         0
                           (no policy)
 
   
    Negotiation Session Info for This Message Session:
         Nego_Session_ID = 26
         Nego_Session_Name = dot1x
         Transport_Mtu = 17884
Switch#

Related Commands

Command
Description

show issu clients

Displays the ISSU clients.


show issu state

To display the ISSU state and current booted image name during the ISSU process, use the
show issu state command.

show issu state [slot_number] [detail]

Syntax Description

slot_number

(Optional) Specifies the slot number whose ISSU state needs to be displayed (1 or 2).

detail

(Optional) Provides detailed information about the state of the active and standby supervisor engines.


Defaults

The command displays the ISSU state and current booted image name of both the active and standby supervisor engines.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

It might take several seconds after the issu loadversion command is entered for Cisco IOS software to load onto the standby supervisor engine and the standby supervisor engine to transition to SSO mode. If you enter the show issu state command too soon, you might not see the information you need.

Examples

The following example displays and verifies the ISSU state after LOADVERSION:

Switch# show issu state detail
                          Slot = 1
                      RP State = Active
                    ISSU State = Load Version
                 Boot Variable = bootflash:old_image,12
                Operating Mode = Stateful Switchover
               Primary Version = bootflash:old_image
             Secondary Version = bootflash:new_image
               Current Version = bootflash:old_image
 
   
                          Slot = 2
                      RP State = Standby
                    ISSU State = Load Version
                 Boot Variable = bootflash:new_image,12;bootflash:old_image,12
                Operating Mode = Stateful Switchover
               Primary Version = bootflash:old_image
             Secondary Version = bootflash:new_image
               Current Version = bootflash:new_image
 
   
Switch#

Related Commands

Command
Description

issu abortversion

Cancels the ISSU upgrade or the downgrade process in progress and restores the switch to its state before the start of the process.

issu acceptversion

Halts the rollback timer and ensures that the new Cisco IOS software image is not automatically stopped during the ISSU process.

issu commitversion

Loads the new Cisco IOS software image into the new standby supervisor engine.

issu loadversion

Starts the ISSU process.

issu runversion

Forces a change from the active supervisor engine to the standby supervisor engine and causes the newly active supervisor engine to run the new image specified.


show l2protocol-tunnel

To display information about the Layer 2 protocol tunnel ports, use the show l2protocol-tunnel command. This command displays information for the interfaces with protocol tunneling enabled.

show l2protocol-tunnel [interface interface-id] [[summary] | {begin | exclude | include} expression]

Syntax Description

interface interface-id

(Optional) Specifies the interface for which protocol tunneling information appears. Valid interfaces are physical ports and port channels; the port channel range is 1 to 64.

summary

(Optional) Displays only Layer 2 protocol summary information.

begin

(Optional) Displays information beginning with the line that matches the expression.

exclude

(Optional) Displays information that excludes lines that match the expression.

include

(Optional) Displays the lines that match the specified expression.

expression

(Optional) Expression in the output to use as a reference point.


Command Modes

User EXEC mode

Command History

Release
Modification

12.2(18)EW

This command was first introduced on the Catalyst 4500 series switch.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

After enabling Layer 2 protocol tunneling on an access or 802.1Q tunnel port with the l2protocol-tunnel command, you can configure some or all of these parameters:

Protocol type to be tunneled

Shutdown threshold

Drop threshold

If you enter the show l2protocol-tunnel [interface interface-id] command, only information about the active ports on which all the parameters are configured appears.

If you enter the show l2protocol-tunnel summary command, only information about the active ports on which some or all of the parameters are configured appears.

Expressions are case sensitive. For example, if you enter | exclude output, the lines that contain output do not appear, but the lines that contain Output appear.

Examples

This is an example of output from the show l2protocol-tunnel command:

Switch> show l2protocol-tunnel
COS for Encapsulated Packets: 5
 
   
Port    Protocol Shutdown  Drop      Encapsulation Decapsulation Drop
                 Threshold Threshold Counter       Counter       Counter
------- -------- --------- --------- ------------- ------------- -------------
Fa0/10  ---           ----      ----          ----          ----          ----
        stp           ----      ---- 9847          1866          0
        vtp           ----      ---- 77            12            0
        pagp          ----      ---- 859           860           0
        lacp          ----      ---- 0             0             0
        udld          ----      ---- 219           211           0
Fa0/11  cdp           1100      ---- 2356          2350          0
        stp           1100      ---- 116           13            0
        vtp           1100      ---- 3             67            0
        pagp          ----       900 856           5848          0
        lacp          ----       900 0             0             0
        udld          ----       900 0             0             0
Fa0/12  cdp           ----      ---- 2356          0             0
        stp           ----      ---- 11787         0             0
        vtp           ----      ---- 81            0             0
        pagp          ----      ---- 0             0             0
        lacp          ----      ---- 849           0             0
        udld          ----      ---- 0             0             0
Fa0/13  cdp           ----      ---- 2356          0             0
        stp           ----      ---- 11788         0             0
        vtp           ----      ---- 81            0             0
        pagp          ----      ---- 0             0             0
        lacp          ----      ---- 849           0             0
        udld          ----      ---- 0             0             0
Switch#
 
   

This is an example of output from the show l2protocol-tunnel summary command:

Switch> show l2protocol-tunnel summary
COS for Encapsulated Packets: 5
 
   
Port    Protocol    Shutdown         Drop            Status
                    Threshold        Threshold
                    (cdp/stp/vtp)    (cdp/stp/vtp)
                    (pagp/lacp/udld) (pagp/lacp/udld)
------- ----------- ---------------- ---------------- ----------
Fa0/10  --- stp vtp ----/----/----   ----/----/----   up
     pagp lacp udld ----/----/----   ----/----/----
Fa0/11  cdp stp vtp 1100/1100/1100   ----/----/----   up
     pagp lacp udld ----/----/----    900/ 900/ 900
Fa0/12  cdp stp vtp ----/----/----   ----/----/----   up
     pagp lacp udld ----/----/----   ----/----/----
Fa0/13  cdp stp vtp ----/----/----   ----/----/----   up
     pagp lacp udld ----/----/----   ----/----/----
Fa0/14  cdp stp vtp ----/----/----   ----/----/----   down
     pagp ---- udld ----/----/----   ----/----/----
Fa0/15  cdp stp vtp ----/----/----   ----/----/----   down
     pagp ---- udld ----/----/----   ----/----/----
Fa0/16  cdp stp vtp ----/----/----   ----/----/----   down
     pagp lacp udld ----/----/----   ----/----/----
Fa0/17  cdp stp vtp ----/----/----   ----/----/----   down
     pagp lacp udld ----/----/----   ----/----/----
Switch#

Related Commands

Command
Description

l2protocol-tunnel

Enables protocol tunneling on an interface.

l2protocol-tunnel cos

Configures the class of service (CoS) value for all tunneled Layer 2 protocol packets.


show lacp

To display LACP information, use the show lacp command.

show lacp [channel-group] {counters | internal | neighbors | sys-id}

Syntax Description

channel-group

(Optional) Number of the channel group; valid values are from 1 to 64.

counters

Displays the LACP statistical information.

internal

Displays the internal information.

neighbors

Displays the neighbor information.

sys-id

Displays the LACP system identification.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(13)EW

Support for this command was introduced on the Catalyst 4500 series switches.


Usage Guidelines

This command is not supported on systems that are configured with a Supervisor Engine I.

If you do not specify a channel-group value, all channel groups are displayed.

You can enter the optional channel-group value to specify a channel group for all keywords, except the sys-id keyword.

Examples

This example shows how to display LACP statistical information for a specific channel group:

Switch# show lacp 1 counters
              LACPDUs         Marker       LACPDUs
Port       Sent   Recv     Sent   Recv     Pkts Err
---------------------------------------------------
Channel group: 1
  Fa4/1    8      15       0      0         3    0
  Fa4/2    14     18       0      0         3    0
  Fa4/3    14     18       0      0         0
  Fa4/4    13     18       0      0         0
Switch# 
 
   

The output displays the following information:

The LACPDUs Sent and Recv columns display the LACPDUs sent and received on each specific interface.

The LACPDUs Pkts and Err columns display the marker protocol packets.

This example shows how to display internal information for the interfaces belonging to a specific channel:

Switch# show lacp 1 internal
Flags:  S - Device sends PDUs at slow rate. F - Device sends PDUs at fast rate.
        A - Device is in Active mode.       P - Device is in Passive mode. 
 
   
Channel group 1
                            LACPDUs     LACP Port    Admin   Oper    Port     Port
Port      Flags    State    Interval    Priority     Key     Key     Number   State
Fa4/1     saC      bndl     30s         32768        100     100     0xc1     0x75
Fa4/2     saC      bndl     30s         32768        100     100     0xc2     0x75
Fa4/3     saC      bndl     30s         32768        100     100     0xc3     0x75
Fa4/4     saC      bndl     30s         32768        100     100     0xc4     0x75
Switch# 
 
   

Table 2-29 lists the output field definitions.

Table 2-29 show lacp internal Command Output Fields 

Field
Description

State

State of the specific port at the current moment is displayed; allowed values are as follows:

bndl—Port is attached to an aggregator and bundled with other ports.

susp—Port is in a suspended state; it is not attached to any aggregator.

indep—Port is in an independent state (not bundled but able to switch data traffic. In this case, LACP is not running on the partner port).

hot-sby—Port is in a hot-standby state.

down—Port is down.

LACPDUs Interval

Interval setting.

LACP Port Priority

Port priority setting.

Admin Key

Administrative key.

Oper Key

Operator key.

Port Number

Port number.

Port State

State variables for the port encoded as individual bits within a single octet with the following meaning [1]:

bit0: LACP_Activity

bit1: LACP_Timeout

bit2: Aggregation

bit3: Synchronization

bit4: Collecting

bit5: Distributing

bit6: Defaulted

bit7: Expired


This example shows how to display LACP neighbors information for a specific port channel:

Switch# show lacp 1 neighbor
Flags:  S - Device sends PDUs at slow rate. F - Device sends PDUs at fast rate.
        A - Device is in Active mode.       P - Device is in Passive mode.
 
   
Channel group 1 neighbors
          Partner                 Partner 
Port      System ID               Port Number     Age     Flags
Fa4/1     8000,00b0.c23e.d84e     0x81            29s     P
Fa4/2     8000,00b0.c23e.d84e     0x82            0s      P
Fa4/3     8000,00b0.c23e.d84e     0x83            0s      P 
Fa4/4     8000,00b0.c23e.d84e     0x84            0s      P
 
   
          Port          Admin     Oper      Port
          Priority      Key       Key       State
Fa4/1     32768         200       200       0x81
Fa4/2     32768         200       200       0x81
Fa4/3     32768         200       200       0x81
Fa4/4     32768         200       200       0x81
Switch# 
 
   

In the case where no PDUs have been received, the default administrative information is displayed in braces.

This example shows how to display the LACP system identification:

Switch> show lacp sys-id
8000,AC-12-34-56-78-90
Switch> 
 
   

The system identification is made up of the system priority and the system MAC address. The first two bytes are the system priority, and the last six bytes are the globally administered individual MAC address associated to the system.

Related Commands

Command
Description

lacp port-priority

Sets the LACP priority for the physical interfaces.

lacp system-priority

Sets the priority of the system for LACP.


show mab

To display MAC authentication bypass (MAB) information, use the show mab command in EXEC mode.

show mab {interface interface interface-number | all} [detail]

Syntax Description

interface interface

Interface type; possible valid value is gigabitethernet.

interface-number

Module and port number.

all

Displays MAB information for all interfaces.

detail

(Optional) Displays detailed MAB information.


Command Default

None.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(50)SG

This command was introduced.


Usage Guidelines

Table 2-30 lists the fields in the show mab command.

Table 2-30 show mab Command Output

Field
Description 

Mac-Auth-Bypass

MAB state

Inactivity Timeout

Inactivity timeout

Client MAC

Client MAC address

MAB SM state

MAB state machine state

Auth Status

Authorization status


Table 2-31 lists the possible values for the state of the MAB state machine.

Table 2-31 MAB State Machine Values 

State
State Level
Description

Initialize

Intermediate

The state of the session when it initializes

Acquiring

Intermediate

The state of the session when it is obtaining the client MAC address

Authorizing

Intermediate

The state of the session during MAC-based authorization

Terminate

Terminal

The state of the session once a result has been obtained. For a session in terminal state, "TERMINATE" displays.


Table 2-32 lists the possible displayed values for the MAB authorization status.

Table 2-32 MAB Authorization Status Values

Status
Description

AUTHORIZED

The session has successfully authorized.

UNAUTHORIZED

The session has failed to be authorized.


Examples

The following example shows how to display MAB information:

Switch# show mab all
MAB details for GigaEthernet1/3
-------------------------------------
Mac-Auth-Bypass = Enabled
Inactivity Timeout = None
Switch# 
 
   

The following example shows how to display detailed MAB information:

Switch# show mab all detail
MAB details for GigaEthernet1/3
-------------------------------------
Mac-Auth-Bypass = Enabled
Inactivity Timeout = None
MAB Client List
---------------
Client MAC = 000f.23c4.a401
MAB SM state = TERMINATE
Auth Status = AUTHORIZED
 
   

The following example shows how to display MAB information for a specific interface:

Switch# show mab interface GigaEthernet1/3 
MAB details for GigaEthernet1/3
-------------------------------------
Mac-Auth-Bypass = Enabled
Inactivity Timeout = None
 
   

The following example shows how to display detailed MAB information for a specific interface:

Switch# show mab interface gigabitethernet1/1 detail
MAB details for GigaEthernet1/1
-------------------------------------
Mac-Auth-Bypass = Enabled
Inactivity Timeout = None
MAB Client List
---------------
Client MAC = 000f.23c4.a401
MAB SM state = TERMINATE
Auth Status = AUTHORIZED
Switch# 
 
   

Related Commands

Command
Description

mab

Enables and configures MAC authorization bypass (MAB) on a port.


show mac access-group interface

To display the ACL configuration on a Layer 2 interface, use the show mac access-group interface command.

show mac access-group interface [interface interface-number]

Syntax Description

interface

(Optional) Specifies the interface type; valid values are ethernet, fastethernet, gigabitethernet, tengigabitethernet, pos, atm, port-channel, and ge-wan.

interface-number

(Optional) Specifies the port number.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The valid values for the port number depend on the chassis used.

Examples

This example shows how to display the ACL configuration on interface fast 6/1:

Switch# show mac access-group interface fast 6/1
Interface FastEthernet6/1:
   Inbound access-list is simple-mac-acl   
   Outbound access-list is not set

Related Commands

Command
Description

access-group mode

Specifies the override modes (for example, VACL overrides PACL) and the non-override modes (for example, merge or strict mode).


show mac-address-table address

To display MAC address table information for a specific MAC address, use the
show mac-address-table address command.

show mac-address-table address mac_addr [interface type slot/port | protocol protocol | vlan vlan_id]

Syntax Description

mac_addr

48-bit MAC address; the valid format is H.H.H.

interface type slot/port

(Optional) Displays information for a specific interface; valid values for type are fastethernet, gigabitethernet, and tengigabitethernet.

protocol protocol

(Optional) Specifies a protocol. See the "Usage Guidelines" section for more information.

vlan vlan_id

(Optional) Displays entries for the specific VLAN only; valid values are from 1 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Added support for extended VLAN addresses.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

For the MAC address table entries that are used by the routed ports, the routed port name is displayed in the "vlan" column not the internal VLAN number.

The keyword definitions for the protocol variable are as follows:

ip specifies the IP protocol.

ipx specifies the IPX protocols.

assigned specifies the assigned protocol entries.

other specifies the other protocol entries.

Examples

This example shows how to display MAC address table information for a specific MAC address:

Switch# show mac-address-table address 0030.94fc.0dff
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   1    0030.94fc.0dff    static ip,ipx,assigned,other  Switch
Fa6/1   0030.94fc.0dff    static ip,ipx,assigned,other  Switch
Fa6/2   0030.94fc.0dff    static ip,ipx,assigned,other  Switch
Switch# 

Related Commands

Command
Description

show mac-address-table aging-time

Displays MAC address table aging information.

show mac-address-table count

Displays the number of entries currently in the MAC address table.

show mac-address-table dynamic

Displays the dynamic MAC address table entries only.

show mac-address-table interface

Displays the MAC address table information for a specific interface.

show mac-address-table multicast

Displays information about the multicast MAC address table.

show mac-address-table protocol

Displays the MAC address table information that is based on the protocol.

show mac-address-table static

Displays the static MAC address table entries only.

show mac-address-table vlan

Displays information about the MAC address table for a specific VLAN.


show mac-address-table aging-time

To display the MAC address aging time, use the show mac-address-table aging-time command.

show mac-address-table aging-time [vlan vlan_id]

Syntax Description

vlan vlan_id

(Optional) Specifies a VLAN; valid values are from 1 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Support for extended addressing was added.


Examples

This example shows how to display the currently configured aging time for all VLANs:

Switch# show mac-address-table aging-time 
Vlan    Aging Time
----    ----------
100     300
200     1000
 
   
Switch# 
 
   

This example shows how to display the currently configured aging time for a specific VLAN:

Switch# show mac-address-table aging-time vlan 100
Vlan    Aging Time
----    ----------
 100    300
 
   
Switch#                

Related Commands

Command
Description

show mac-address-table address

Displays the information about the MAC-address table.

show mac-address-table count

Displays the number of entries currently in the MAC address table.

show mac-address-table dynamic

Displays the dynamic MAC address table entries only.

show mac-address-table interface

Displays the MAC address table information for a specific interface.

show mac-address-table multicast

Displays information about the multicast MAC address table.

show mac-address-table protocol

Displays the MAC address table information that is based on the protocol.

show mac-address-table static

Displays the static MAC address table entries only.

show mac-address-table vlan

Displays information about the MAC address table for a specific VLAN.


show mac-address-table count

To display the number of entries currently in the MAC address table, use the show mac-address-table count command.

show mac-address-table count [vlan vlan_id]

Syntax Description

vlan vlan_id

(Optional) Specifies a VLAN; valid values are from 1 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Added support for extended VLAN addresses.


Examples

This example shows how to display the entry count for a specific VLAN:

Switch# show mac-address-table count vlan 1
MAC Entries for Vlan 1:
Dynamic Unicast Address Count:                 0
Static Unicast Address (User-defined) Count:   0
Static Unicast Address (System-defined) Count: 1
Total Unicast MAC Addresses In Use:            1
Total Unicast MAC Addresses Available:         32768
Multicast MAC Address Count:                   1
Total Multicast MAC Addresses Available:       16384
Switch# 

Related Commands

Command
Description

show mac-address-table address

Displays the information about the MAC-address table.

show mac-address-table aging-time

Displays MAC address table aging information.

show mac-address-table dynamic

Displays the dynamic MAC address table entries only.

show mac-address-table interface

Displays the MAC address table information for a specific interface.

show mac-address-table multicast

Displays information about the multicast MAC address table.

show mac-address-table protocol

Displays the MAC address table information that is based on the protocol.

show mac-address-table static

Displays the static MAC address table entries only.

show mac-address-table vlan

Displays information about the MAC address table for a specific VLAN.


show mac-address-table dynamic

To display the dynamic MAC address table entries only, use the show mac-address-table dynamic command.

show mac-address-table dynamic [address mac_addr | interface type slot/port |
protocol protocol | vlan vlan_id]

Syntax Description

address mac_addr

(Optional) Specifies a 48-bit MAC address; the valid format is H.H.H.

interface type slot/port

(Optional) Specifies an interface to match; valid values for type are fastethernet, gigabitethernet, and tengigabitethernet.

protocol protocol

(Optional) Specifies a protocol. See the "Usage Guidelines" section for more information.

vlan vlan_id

(Optional) Displays entries for a specific VLAN; valid values are from 1 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Added support for extended VLAN addresses.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

The keyword definitions for the protocol argument are as follows:

assigned specifies assigned protocol entries.

ip specifies IP protocol.

ipx specifies IPX protocols.

other specifies other protocol entries.

The show mac-address-table dynamic command output for an EtherChannel interface changes the port number designation (such as, 5/7) to a port group number (such as, Po80).

For the MAC address table entries that are used by the routed ports, the routed port name is displayed in the "vlan" column not the internal VLAN number.

Examples

This example shows how to display all the dynamic MAC address entries:

Switch# show mac-address-table dynamic
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   1    0000.0000.0201   dynamic ip                     FastEthernet6/15
   1    0000.0000.0202   dynamic ip                     FastEthernet6/15
   1    0000.0000.0203   dynamic ip,assigned            FastEthernet6/15
   1    0000.0000.0204   dynamic ip,assigned            FastEthernet6/15
   1    0000.0000.0205   dynamic ip,assigned            FastEthernet6/15
   2    0000.0000.0101   dynamic ip                     FastEthernet6/16
   2    0000.0000.0102   dynamic ip                     FastEthernet6/16
   2    0000.0000.0103   dynamic ip,assigned            FastEthernet6/16
   2    0000.0000.0104   dynamic ip,assigned            FastEthernet6/16
   2    0000.0000.0105   dynamic ip,assigned            FastEthernet6/16
Switch# 
 
   

This example shows how to display the dynamic MAC address entries with a specific protocol type (in this case, assigned):

Switch# show mac-address-table dynamic protocol assigned
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   1    0000.0000.0203   dynamic ip,assigned            FastEthernet6/15
   1    0000.0000.0204   dynamic ip,assigned            FastEthernet6/15
   1    0000.0000.0205   dynamic ip,assigned            FastEthernet6/15
   2    0000.0000.0103   dynamic ip,assigned            FastEthernet6/16
   2    0000.0000.0104   dynamic ip,assigned            FastEthernet6/16
   2    0000.0000.0105   dynamic ip,assigned            FastEthernet6/16
Switch#                                                                 

Related Commands

Command
Description

show mac-address-table protocol

Displays the MAC address table information that is based on the protocol.

show mac-address-table static

Displays the static MAC address table entries only.

show mac-address-table vlan

Displays information about the MAC address table for a specific VLAN.


show mac-address-table interface

To display the MAC address table information for a specific interface, use the
show mac-address-table interface command.

show mac-address-table interface type slot/port

Syntax Description

type

Interface type; valid values are ethernet, fastethernet, gigabitethernet, and tengigabitethernet.

slot/port

Number of the slot and port.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

For the MAC address table entries that are used by the routed ports, the routed port name is displayed in the "vlan" column not the internal VLAN number.

Examples

This example shows how to display MAC address table information for a specific interface:

Switch# show mac-address-table interface fastethernet6/16
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   2    0000.0000.0101   dynamic other                  FastEthernet6/16
   2    0000.0000.0102   dynamic other                  FastEthernet6/16
   2    0000.0000.0103   dynamic other                  FastEthernet6/16
   2    0000.0000.0104   dynamic other                  FastEthernet6/16
   2    0000.0000.0105   dynamic other                  FastEthernet6/16
   2    0000.0000.0106   dynamic other                  FastEthernet6/16
 
   
Multicast Entries
 vlan    mac address     type    ports
-------+---------------+-------+-------------------------------------------
   2    ffff.ffff.ffff   system Fa6/16
Switch# 

Related Commands

Command
Description

show mac-address-table address

Displays the information about the MAC-address table.

show mac-address-table aging-time

Displays MAC address table aging information.

show mac-address-table count

Displays the number of entries currently in the MAC address table.

show mac-address-table dynamic

Displays the dynamic MAC address table entries only.

show mac-address-table multicast

Displays information about the multicast MAC address table.

show mac-address-table protocol

Displays the MAC address table information that is based on the protocol.

show mac-address-table static

Displays the static MAC address table entries only.

show mac-address-table vlan

Displays information about the MAC address table for a specific VLAN.


show mac address-table learning

To display the status of MAC address learning for all VLANs or a specified VLAN, use the
show mac address-table learning
user EXEC command.

show mac address-table learning [vlan vlan-id] [ | {begin | exclude | include} expression]

Syntax Description

vlan vlan-id

(Optional) Displays information for a specific VLAN. The range is 1 to 4094.

| begin

(Optional) Displays the line that matches the expression.

| exclude

(Optional) Displays excluded lines that match the expression.

| include

(Optional) Displays included lines that match the specified expression.

expression

(Optional) Specifies the expression in the output as a reference point.


Defaults

MAC address learning is enabled on all VLANs.

Command Modes

User EXEC

Command History

Release
Modification

12.2(54)SG

This command was modified to support the learning disable feature on the Catalyst 4500 series switch.


Usage Guidelines

To display configured VLANs, and whether MAC address learning is enabled or disabled, use the
show mac address-table learning command without keywords. .

To display the learning status on an individual VLAN, use the command with a specific VLAN ID.

Expressions are case sensitive. For example, if you enterexclude output, the lines that contain output do not appear, but the lines that contain Output appear.

Examples

This example shows that MAC address learning is disabled on VLAN 200:

Switch> show mac address-table learning
VLAN    Learning Status
----    ---------------
1             yes
100           yes
200           no

Related Commands

Command
Description

mac address-table learning vlan

Enables or disables MAC address learning on a VLAN.


show mac-address-table multicast

To display information about the multicast MAC address table, use the show mac-address-table multicast command.

show mac-address-table multicast [count | {igmp-snooping [count]} | {user [count]} |
{vlan vlan_num}]

Syntax Description

count

(Optional) Displays the number of multicast entries.

igmp-snooping

(Optional) Displays only the addresses learned by IGMP snooping.

user

(Optional) Displays only the user-entered static addresses.

vlan vlan_num

(Optional) Displays information for a specific VLAN only; valid values are from 1 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Added support for extended VLAN addresses.


Usage Guidelines

For the MAC address table entries that are used by the routed ports, the routed port name is displayed in the "vlan" column not the the internal VLAN number.

Examples

This example shows how to display multicast MAC address table information for a specific VLAN:

Switch# show mac-address-table multicast vlan 1
Multicast Entries
 vlan    mac address     type    ports
-------+---------------+-------+-------------------------------------------
   1    ffff.ffff.ffff   system Switch,Fa6/15
Switch# 
 
   

This example shows how to display the number of multicast MAC entries for all VLANs:

Switch# show mac-address-table multicast count
MAC Entries for all vlans:
Multicast MAC Address Count:                   141
Total Multicast MAC Addresses Available:       16384
Switch#     

Related Commands

Command
Description

show mac-address-table address

Displays the information about the MAC-address table.

show mac-address-table aging-time

Displays MAC address table aging information.

show mac-address-table count

Displays the number of entries currently in the MAC address table.

show mac-address-table dynamic

Displays the dynamic MAC address table entries only.

show mac-address-table interface

Displays the MAC address table information for a specific interface.

show mac-address-table protocol

Displays the MAC address table information that is based on the protocol.

show mac-address-table static

Displays the static MAC address table entries only.

show mac-address-table vlan

Displays information about the MAC address table for a specific VLAN.


show mac-address-table notification

To display the MAC address table notification status and history, use the show mac-address-table notification command.

show mac-address-table notification [change] [interface [interface-id]] | [mac-move] | [threshold] | [learn-fail]

Syntax Description

change

(Optional) Displays the MAC address change notification status.

interface

(Optional) Displays MAC change information for an interfaces.

interface-id

(Optional) Displays the information for a specific interface. Valid interfaces include physical ports and port channels.

mac-move

(Optional) Displays MAC move notification status.

threshold

(Optional) Displays the MAC threshold notification status.

learn-fail

(Optional) Displays general information of hardware MAC learning failure notifications.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(31)SG

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(52)SG

Support for learn-fail keyword, Supervisor Engine 6-E, and Catalyst 4900M chassis added.


Usage Guidelines

Use the show mac-address-table notification change command to display the MAC change notification interval, the maximum number of entries allowed in the history table, the history table contents, and whether the MAC change feature is enabled or disabled.

Use the interface keyword to display the flags for all interfaces. If the interface-id is included, only the flags for that interface are displayed.

Examples

This example shows how to display all the MAC address notification information:

Switch# show mac-address-table notification change
MAC Notification Feature is Enabled on the switch
Interval between Notification Traps : 1 secs
Number of MAC Addresses Added : 5
Number of MAC Addresses Removed : 1
Number of Notifications sent to NMS : 3
Maximum Number of entries configured in History Table : 500
Current History Table Length : 3
MAC Notification Traps are Enabled
History Table contents
----------------------
History Index 1, Entry Timestamp 478433, Despatch Timestamp 478433
MAC Changed Message :
Operation: Added   Vlan: 1     MAC Addr: 1234.5678.9ab0 Dot1dBasePort: 323
History Index 2, Entry Timestamp 481834, Despatch Timestamp 481834
MAC Changed Message :
Operation: Added   Vlan: 1     MAC Addr: 1234.5678.9ab1 Dot1dBasePort: 323
Operation: Added   Vlan: 1     MAC Addr: 1234.5678.9ab2 Dot1dBasePort: 323
Operation: Added   Vlan: 1     MAC Addr: 1234.5678.9ab3 Dot1dBasePort: 323
Operation: Added   Vlan: 1     MAC Addr: 1234.5678.9ab4 Dot1dBasePort: 323
History Index 3, Entry Timestamp 484334, Despatch Timestamp 484334
MAC Changed Message :
Operation: Deleted Vlan: 1     MAC Addr: 1234.5678.9ab0 Dot1dBasePort: 323
Switch# 
 
   

This example shows how to display the MAC address change status on the FastEthernet interface 7/1:

Switch# show mac-address-table notification change interface FastEthernet 7/1
MAC Notification Feature is Enabled on the switch
Interface            MAC Added Trap MAC Removed Trap
---------            -------------- ----------------
FastEthernet7/1      Enabled        Disabled
 
   
Switch#
 
   

This example shows how to display the MAC address move status:

Switch# show mac-address-table notification mac-move
MAC Move Notification: Enabled
Switch#
 
   

This example shows how to display the MAC address table utilization status:

Switch# show mac-address-table notification threshold
Status       limit        Interval
-------------+-----------+-------------
   enabled        50           120
Switch#
 
   

This example shows how to display general information of MAC learning failure notifications:

Switch# show mac address-table notification learn-fail
Status       limit        Interval
-------------+-----------+-------------
   disabled        2000           120
 
   

Related Commands

Command
Description

clear mac-address-table

Clears the address entries from the Layer 2 MAC address table.

mac-address-table notification

Enables MAC address notification on a switch.

snmp-server enable traps

Enables SNMP notifications (traps or informs).

snmp trap mac-notification change

Enables SNMP MAC address notifications.


show mac-address-table protocol

To display the MAC address table information that is based on the protocol, use the show mac-address-table protocol command.

show mac-address-table protocol {assigned | ip | ipx | other}

Syntax Description

assigned

Specifies the assigned protocol entries.

ip

Specifies the IP protocol entries.

ipx

Specifies the IPX protocol entries.

other

Specifies the other protocol entries.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

For the MAC address table entries that are used by the routed ports, the routed port name is displayed in the "vlan" column not the the internal VLAN number.

Examples

This example shows how to display the MAC address table entries that have a specific protocol type (in this case, assigned):

Switch# show mac-address-table protocol assigned
vlan   mac address     type    protocol  qos             ports
-----+---------------+--------+---------+---+--------------------------------
 200  0050.3e8d.6400  static   assigned  --  Switch
 100  0050.3e8d.6400  static   assigned  --  Switch
   5  0050.3e8d.6400  static   assigned  --  Switch
4092  0000.0000.0000  dynamic  assigned  --  Switch
   1  0050.3e8d.6400  static   assigned  --  Switch
   4  0050.3e8d.6400  static   assigned  --  Switch
4092  0050.f0ac.3058  static   assigned  --  Switch
4092  0050.f0ac.3059  dynamic  assigned  --  Switch
   1  0010.7b3b.0978  dynamic  assigned  --  Fa5/9
Switch# 
 
   

This example shows the other output for the previous example:

Switch# show mac-address-table protocol other
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   1    0000.0000.0201   dynamic other                  FastEthernet6/15
   1    0000.0000.0202   dynamic other                  FastEthernet6/15
   1    0000.0000.0203   dynamic other                  FastEthernet6/15
   1    0000.0000.0204   dynamic other                  FastEthernet6/15
   1    0030.94fc.0dff    static ip,ipx,assigned,other  Switch
   2    0000.0000.0101   dynamic other                  FastEthernet6/16
   2    0000.0000.0102   dynamic other                  FastEthernet6/16
   2    0000.0000.0103   dynamic other                  FastEthernet6/16
   2    0000.0000.0104   dynamic other                  FastEthernet6/16
Fa6/1   0030.94fc.0dff    static ip,ipx,assigned,other  Switch
Fa6/2   0030.94fc.0dff    static ip,ipx,assigned,other  Switch
 
   
Multicast Entries
 vlan    mac address     type    ports
-------+---------------+-------+-------------------------------------------
   1    ffff.ffff.ffff   system Switch,Fa6/15
   2    ffff.ffff.ffff   system Fa6/16
1002    ffff.ffff.ffff   system
1003    ffff.ffff.ffff   system
1004    ffff.ffff.ffff   system
1005    ffff.ffff.ffff   system
Fa6/1   ffff.ffff.ffff   system Switch,Fa6/1
Fa6/2   ffff.ffff.ffff   system Switch,Fa6/2
Switch#  

Related Commands

Command
Description

show mac-address-table address

Displays the information about the MAC-address table.

show mac-address-table aging-time

Displays MAC address table aging information.

show mac-address-table count

Displays the number of entries currently in the MAC address table.

show mac-address-table dynamic

Displays the dynamic MAC address table entries only.

show mac-address-table interface

Displays the MAC address table information for a specific interface.

show mac-address-table multicast

Displays information about the multicast MAC address table.

show mac-address-table static

Displays the static MAC address table entries only.

show mac-address-table vlan

Displays information about the MAC address table for a specific VLAN.


show mac-address-table static

To display the static MAC address table entries only, use the show mac-address-table static command.

show mac-address-table static [address mac_addr | interface type number | protocol protocol | vlan vlan_id]

Syntax Description

address mac_addr

(Optional) Specifies a 48-bit MAC address to match; the valid format is H.H.H.

interface type number

(Optional) Specifies an interface to match; valid values for type are fastethernet, gigabitethernet, and tengigabitethernet.

protocol protocol

(Optional) Specifies a protocol. See the "Usage Guidelines" section for more information.

vlan vlan_id

(Optional) Displays the entries for a specific VLAN; valid values are from 1 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Added support for extended VLAN addresses.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

For the MAC address table entries that are used by the routed ports, the routed port name is displayed in the "vlan" column not the internal VLAN number.

The keyword definitions for the protocol argument are as follows:

assigned specifies the assigned protocol entries.

ip specifies the IP protocol.

ipx specifies the IPX protocols.

other specifies the other protocol entries.

Examples

This example shows how to display all the static MAC address entries:

Switch# show mac-address-table static
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   1    0030.94fc.0dff    static ip,ipx,assigned,other  Switch
Fa6/1   0030.94fc.0dff    static ip,ipx,assigned,other  Switch
Fa6/2   0030.94fc.0dff    static ip,ipx,assigned,other  Switch
 
   
Multicast Entries
 vlan    mac address     type    ports
-------+---------------+-------+-------------------------------------------
   1    ffff.ffff.ffff   system Switch,Fa6/15
   2    ffff.ffff.ffff   system Fa6/16
1002    ffff.ffff.ffff   system
1003    ffff.ffff.ffff   system
1004    ffff.ffff.ffff   system
1005    ffff.ffff.ffff   system
Fa6/1   ffff.ffff.ffff   system Switch,Fa6/1
Fa6/2   ffff.ffff.ffff   system Switch,Fa6/2
.
.
Switch# 
 
   

This example shows how to display the static MAC address entries with a specific protocol type (in this case, assigned):

Switch# show mac-address-table static protocol assigned
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   1    0030.94fc.0dff    static ip,ipx,assigned,other  Switch
Fa6/1   0030.94fc.0dff    static ip,ipx,assigned,other  Switch
Fa6/2   0030.94fc.0dff    static ip,ipx,assigned,other  Switch
 
   
Multicast Entries
 vlan    mac address     type    ports
-------+---------------+-------+-------------------------------------------
   1    ffff.ffff.ffff   system Switch,Fa6/15
   2    ffff.ffff.ffff   system Fa6/16
1002    ffff.ffff.ffff   system
1003    ffff.ffff.ffff   system
1004    ffff.ffff.ffff   system
1005    ffff.ffff.ffff   system
Fa6/1   ffff.ffff.ffff   system Switch,Fa6/1
Fa6/2   ffff.ffff.ffff   system Switch,Fa6/2
Switch# 

Related Commands

Command
Description

show mac-address-table address

Displays the information about the MAC-address table.

show mac-address-table aging-time

Displays MAC address table aging information.

show mac-address-table count

Displays the number of entries currently in the MAC address table.

show mac-address-table dynamic

Displays the dynamic MAC address table entries only.

show mac-address-table interface

Displays the MAC address table information for a specific interface.

show mac-address-table multicast

Displays information about the multicast MAC address table.

show mac-address-table protocol

Displays the MAC address table information that is based on the protocol.

show mac-address-table vlan

Displays information about the MAC address table for a specific VLAN.


show mac-address-table vlan

To display information about the MAC address table for a specific VLAN, use the show mac-address-table vlan command.

show mac-address-table [vlan vlan_id] [protocol protocol]

Syntax Description

vlan vlan_id

(Optional) Displays the entries for a specific VLAN; valid values are from 1 to 4094.

protocol protocol

(Optional) Specifies a protocol. See the "Usage Guidelines" section for more information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Support for extended addressing was added.


Usage Guidelines

For the MAC address table entries used by the routed ports, the routed port name is displayed in the "vlan" column not the the internal VLAN number.

The keyword definitions for the protocol variable are as follows:

assigned specifies the assigned protocol entries.

ip specifies the IP protocol.

ipx specifies the IPX protocols.

other specifies the other protocol entries.

Examples

This example shows how to display information about the MAC address table for a specific VLAN:

Switch# show mac-address-table vlan 1
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   1    0000.0000.0201   dynamic ip                     FastEthernet6/15
   1    0000.0000.0202   dynamic ip                     FastEthernet6/15
   1    0000.0000.0203   dynamic other                  FastEthernet6/15
   1    0000.0000.0204   dynamic other                  FastEthernet6/15
   1    0030.94fc.0dff    static ip,ipx,assigned,other  Switch
 
   
Multicast Entries
 vlan    mac address     type    ports
-------+---------------+-------+-------------------------------------------
   1    ffff.ffff.ffff   system Switch,Fa6/15
Switch#  
 
   

This example shows how to display MAC address table information for a specific protocol type:

Switch# show mac-address-table vlan 100 protocol other
Unicast Entries
 vlan   mac address     type        protocols               port
-------+---------------+--------+---------------------+--------------------
   1    0000.0000.0203   dynamic other                  FastEthernet6/15
   1    0000.0000.0204   dynamic other                  FastEthernet6/15
   1    0030.94fc.0dff    static ip,ipx,assigned,other  Switch
 
   
Multicast Entries
 vlan    mac address     type    ports
-------+---------------+-------+-------------------------------------------
   1    ffff.ffff.ffff   system Switch,Fa6/15
Switch#                                         

Related Commands

Command
Description

show mac-address-table address

Displays the information about the MAC-address table.

show mac-address-table aging-time

Displays MAC address table aging information.

show mac-address-table count

Displays the number of entries currently in the MAC address table.

show mac-address-table dynamic

Displays the dynamic MAC address table entries only.

show mac-address-table interface

Displays the MAC address table information for a specific interface.

show mac-address-table multicast

Displays information about the multicast MAC address table.

show mac-address-table protocol

Displays the MAC address table information that is based on the protocol.

show mac-address-table static

Displays the static MAC address table entries only.


show macro auto mac-address-group

Use the show macro auto mac-address-group command to display the configuration of MAC address group.

show macro auto mac-address-group

Syntax Description

No keywords


Command History

Release
Modification

12.2(54)SG

This command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to displaythe configuration of the MAC address group:

Switch# show macro auto address-group 
MAC Address Group Configuration:
 
   
Group Name                      OUI         MAC ADDRESS               
--------------------------------------------------------------
testGroup                                   2222.2222.2222            
                                                       1111.1111.1111 

show macro auto device

Use the show macro auto device global configuration command to display the default information for a device, including builtin function name and the parameters that can be provided for the commands when executing the builtin function.

show macro auto device device_id

Syntax Description

device_id

Specifies the device ID.


Defaults

None

Command Modes

Global configuration

Command History

Release
Modification

12.2(54)SG

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command displays the default values as well as the currently used values if configured.

Examples

This example shows how to display the default information for the device access-point:

Switch# show macro auto device access-point
Device:access-point
Default Macro:CISCO_AP_AUTO_SMARTPORT
Current Macro:CISCO_AP_AUTO_SMARTPORT
Configurable Parameters:NATIVE_VLAN
Defaults Parameters:NATIVE_VLAN=1
Current Parameters:NATIVE_VLAN=1

Related Commands

Command
Description

show macro auto event manager

Refer to the Command Reference in the IOS library

show macro auto interface

Display Auto SmartPorts status and the functions applied on an interface.


show macro auto interface

Use the show macro auto interface command to display Auto SmartPorts status and the functions applied on an interface.

show macro auto interface interface_id

Syntax Description

interface_id

Specifies an interface ID.


Defaults

None

Command Modes

Global configuration

Command History

Release
Modification

12.2(54)SG

This command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display Auto SmartPorts status and the applied macros:

Switch# show macro auto int gi3/8
 Global Auto Smart Port Status
 Auto Smart Ports Enabled
 Fallback : CDP  Disabled, LLDP Disabled
Interface     Auto Smart Port   Fallback    Macro Description(s)      
--------------------------------------------------------------
Gi3/8         TRUE              None        CISCO_PHONE_EVENT

Related Commands

Command
Description

show macro auto device

Displays the default information for a device, including builtin function name and the parameters that can be provided for the commands when executing the builtin function.


show module

To display information about the module, use the show module command.

show module [mod | all]

Syntax Description

mod

(Optional) Number of the module; valid values vary from chassis to chassis.

all

(Optional) Displays information for all modules.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Enhanced the output of the show idprom interface command to include the 10-Gigabit Ethernet interface.


Usage Guidelines

In the Mod Sub-Module fields in the command output, the show module command displays the supervisor engine number but appends the uplink daughter card's module type and information.

If the PoE consumed by the module is more than 50 W above the administratively allocated PoE, the "Status" displays as "PwrOver." If the PoE consumed by the module is more than 50 W above the PoE module limit, the "Status" displays as "PwrFault."

Examples

This example shows how to display information for all the modules.

This example shows the show module command output for a system with inadequate power for all installed modules. The system does not have enough power for Module 5; the "Status" displays it as "PwrDeny."

Switch# show module all
Mod  Ports Card Type                              Model             Serial No.
----+-----+--------------------------------------+-----------------+-----------
 1      2  1000BaseX (GBIC) Supervisor(active)    WS-X4014          JAB054109GH
 2      6  1000BaseX (GBIC)                       WS-X4306          00000110
 3     18  1000BaseX (GBIC)                       WS-X4418          JAB025104WK
 5      0  Not enough power for module            WS-X4148-FX-MT    00000000000
 6     48  10/100BaseTX (RJ45)                    WS-X4148          JAB023402RP
 
   
 M MAC addresses                    Hw  Fw           Sw               Status
--+--------------------------------+---+------------+----------------+---------
 1 005c.9d1a.f9d0 to 005c.9d1a.f9df 0.5 12.1(11br)EW 12.1(20020313:00 Ok
 2 0010.7bab.9920 to 0010.7bab.9925 0.2                               Ok
 3 0050.7356.2b36 to 0050.7356.2b47 1.0                               Ok
 5 0001.64fe.a930 to 0001.64fe.a95f 0.0                               PwrDeny
 
   
 6 0050.0f10.28b0 to 0050.0f10.28df 1.0                               Ok
Switch# 
 
   

This example shows how to display information for a specific module:

Switch# show module mod2
Mod Ports Card Type                              Model              Serial No.
--- ----- -------------------------------------- ------------------ -----------
  2    2  Catalyst 4000 supervisor 2 (Active)    WS-X6K-SUP2-2GE    SAD04450LF1 
Mod MAC addresses                       Hw    Fw           Sw           Status
--- ---------------------------------- ------ ------------ ------------ -------
  2  0001.6461.39c0 to 0001.6461.39c1   1.1   6.1(3)       6.2(0.97)    Ok 
Mod Sub-Module                  Model           Serial           Hw     Status
--- --------------------------- --------------- --------------- ------- -------
  2 Policy Feature Card 2       WS-F6K-PFC2     SAD04440HVU      1.0    Ok
  2 Cat4k MSFC 2 daughterboard  WS-F6K-MSFC2    SAD04430J9K      1.1    Ok
Switch# 
 
   

This example shows how to display information for all the modules on the switch:

Switch# show module
Chassis Type : WS-C4506 
 
   
Power consumed by backplane : 0 Watts
 
   
Mod Ports Card Type                              Model              Serial No.
---+-----+--------------------------------------+------------------+-----------
 1     6  XG (X2), 1000BaseX (SFP) Supervisor(ac WS-X4517           ""          
 3     6  1000BaseX (GBIC)                       WS-X4306           00000110    
 
   
 M MAC addresses                    Hw  Fw           Sw               Status
--+--------------------------------+---+------------+----------------+---------
 1 0004.dd46.7700 to 0004.dd46.7705 0.0 12.2(20r)EW( 12.2(20040513:16 Ok       
 3 0010.7bab.9920 to 0010.7bab.9925 0.2                               Ok 
Switch#

show monitor

To display information about the SPAN session, use the show monitor command.

show monitor [session] [range session-range | local | remote | all | session-number] [detail]

Syntax Description

session

(Optional) Displays the SPAN information for a session.

range

(Optional) Displays information for a range of sessions.

session-range

(Optional) Specifies a range of sessions.

local

(Optional) Displays all local SPAN sessions.

remote

(Optional) Displays the RSPAN source and destination sessions.

all

(Optional) Displays the SPAN and RSPAN sessions.

session-number

(Optional) Session number; valid values are from1 to 6.

detail

(Optional) Displays the detailed SPAN information for a session.


Defaults

The detail keyword only displays lines with a nondefault configuration.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(13)EW

Added support for differing directions within a single user session.

12.1(19)EW

Output enhanced to display configuration status of SPAN enhancements.

12.1(20)EW

Added support to display configuration state for remote SPAN and learning.

12.2(20)EW

Added support to display ACLs that are applied to SPAN sessions.


Examples

This example shows how to display whether ACLs are applied to a given SPAN session on a Catalyst 4500 series switch:

Switch# show monitor
 
   
Session 1
---------
Type              : Local Session
Source Ports      :
    Both          : Fa6/1
Destination Ports : Fa6/2
    Encapsulation : Native
          Ingress : Disabled
         Learning : Disabled
Filter VLANs      : 1
IP Access-group   : 10
 
   

This example shows how to display SPAN information for session 2:

Switch# show monitor session 2
Session 2
------------
Type : Remote Source Session
Source Ports:
    RX Only:       Fa1/1-3
Dest RSPAN VLAN: 	 901
Ingress : Enabled, default VLAN=2
Learning : Disabled
Switch#
 
   

This example shows how to display the detailed SPAN information for session 1:

Switch# show monitor session 1 detail
Session 1
---------
Type              : Local Session
Source Ports      :
    RX Only       : None
    TX Only       : None
    Both          : Gi1/1, CPU
Source VLANs      :
    RX Only       : None
    TX Only       : None
    Both          : None
Source RSPAN VLAN : Fa6/1
Destination Ports : Fa6/1
    Encapsulation : DOT1Q
          Ingress : Enabled, default VLAN = 2
Filter VLANs      : None
  Filter Types RX : Good
  Filter Types TX : None
Dest Rspan Vlan : 901
Ingress : Enabled, default VLAN=2
Learning : Disabled
IP Access-group : None
Switch#
 
   

This example shows how to display SPAN information for session 1 beginning with the line that starts with Destination:

Switch# show monitor session 1 | begin Destination
Destination Ports: None
Filter VLANs:      None
Switch# 
Switch#

Related Commands

Command
Description

monitor session

Enables the SPAN sessions on interfaces or VLANs.


show netflow-lite exporter

To displays information about the collector and global stats, use the show netflow-lite exporter command.

show netflow-lite exporter exporter-name

Syntax Description

exporter-name

Specifies an exporter name.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

15.0(2)SG

Command introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command displays the total number of export packets sent.

Examples

This example shows how to display information about the collector and global stats:

Switch# show netflow-lite  exporter e1
Netflow-lite  Exporter e1:
  Description:                Exporter
  Network Protocol Configuration:
    Destination IP address:   192.168.1.1
    VRF label:                cisc
    Source IP Address:        10.1.1.5
    DSCP:                     0x1
    TTL:                      30
    COS:                      1
  Transport Protocol Configuration:
    Transport Protocol:       UDP
    Destination Port:         1234
    Source Port:              65535
  Export Protocol Configuration: 
    Export Protocol:          netflow-v9
  Exporter Statistics: 
    Export packets sent:      36

Related Commands

Command
Description

destination (netflow-lite exporter submode)

 

vrf (netflow-lite exporter submode)

 

cos (netflow-lite exporter submode)

Specifies a cos value for the NetFlow-lite collector.

source (netflow-lite exporter submode)

Specifies a source Layer 3 interface of the NetFlow-lite collector.

transport udp (netflow-lite exporter submode)

Specifies a UDP transport destination port for a NetFlow-lite collector.

ttl (netflow-lite exporter submode)

Specifies a ttl value for the NetFlow-lite collector.

dscp (netflow-lite exporter submode)

Specifies a cos value for the NetFlow-lite collector.

template data timeout (netflow-lite exporter submode)

Specifies a template data timeout for the NetFlow-lite collector.

options timeout (netflow-lite exporter submode)

Specifies an options timeout for the NetFlow-lite collector.

export-protocol (netflow-lite exporter submode)

Specifies the export protocol for the NetFlow-lite collector.


show netflow-lite monitor

To display information about a particular packet or per data source stats, use the show netflow-lite monitor command.

show netflow-lite monitor monitor-number interface interface-name

show netflow-lite monitor monitor-number vlan vlan-id

Syntax Description

monitor-number

Specifies a monitor name.

interface-name

Specifies an interface.

vlan-id

Specifies a VLAN.


Defaults

None

Command Modes

Privileged EXEC mode

Command History

Release
Modification

15.0(2)SG

Command introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command displays information about a particular packet or per data source stats. The interface can be either a physical port or a VLAN.

This command displays the following packet sampling statistics:

Total # of packet (samples) exported

Total # of packet (samples) dropped due to lack of local resources

Total# of packets seen at the data source

The packetsObserved statistic accounts for packets that are dropped by input ACL or QoS policer.

The exported packets only represent samples from the non-dropped packet population.

Examples

These examples show how to display information about a particular packet or per data source stats:

Switch# show netflow-lite monitor 1 interface gi1/3
Interface GigabitEthernet1/3:
  Netflow-lite  Monitor-1:
    Active:               TRUE
    Sampler:              sampler1
    Exporter:             exporter1
    Average Packet Size:  0
  Statistics:
    Packets exported:     0
    Packets observed:     0
    Packets dropped:      0
    Average Packet Size observed: 64
    Average Packet Size used: 64
 
   
Switch# show netflow-lite monitor 1 vlan 2
VlanID-2:
  Netflow-lite  Monitor-1:
    Active:               TRUE
    Sampler:              sampler1
    Exporter:             exporter1
    Average Packet Size:  0
  Statistics:
    Packets exported:     0
    Packets observed:     0
    Packets dropped:      0
    Average Packet Size observed: 64
    Average Packet Size used: 64

Related Commands

Command
Description

sampler (netflow-lite monitor submode)

Activates sampling on an interface in netflow-lite monitor submode.

exporter (netflow-lite monitor submode)

Assigns an exporter in netflow-lite monitor submode.

average-packet-size (netflow-lite monitor submode)

Specifies the average packet size at the observation point.


show netflow-lite sampler

To display information about a sampler, use the show netflow-lite sampler command.

show netflow-lite sampler sampler-name

Syntax Description

sampler-name

Specifies a sampler name.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

15.0(2)SG

Command introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display information about a sampler,:

Switch# show netflow-lite sampler low-rate
Netflow-lite Sampler low-rate:
  Description:           Sampler
  Sampling rate:         1 out of 256
  Packet Section Size:   64 bytes
  Packet offset:         0 bytes

Related Commands

Command
Description

packet-section size (netflow-lite sampler submode)

Specifies a sampled header size in netflow-lite submode.

packet-rate (netflow-lite sampler submode)

Specifies a packet sampling rate in netflow-lite sampler submode.

packet-offset (netflow-lite sampler submode)

Specifies a starting packet offset in netflow-lite submode.


show nmsp

To display the Network Mobility Services Protocol (NMSP) information for the switch, use the show nmsp command. This command is available only when your switch is running the cryptographic (encrypted) software image.

show nmsp {attachment suppress interface | capability | notification interval | statistics {connection | summary} | status | subscription {detail | summary}}

Syntax Description

attachment suppress interface

Displays attachment suppress interfaces.

capability

Displays switch capabilities including the supported services and subservices.

notification interval

Displays the notification intervals of the supported services.

statistics connection | summary

Displays the NMSP statistics information.

connection—Displays the message counters on each connection.

summary—Displays the global counters.

status

Displays information about the NMSP connections.

subscription detail | summary

Displays the subscription information on each NMSP connection.

detail—Displays all services and subservices subscribed on each connection.

summary—Displays all services subscribed on each connection.


Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(52)SG

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This is an example of output from the show nmsp attachment suppress interface command:

Switch# show nmsp attachment suppress interface
NMSP Attachment Suppression Interfaces
--------------------------------------
GigabitEthernet1/1
GigabitEthernet1/2
Switch# 
 
   

This is an example of output from the show nmsp capability command:

Switch# show nmsp capability
NMSP Switch Capability
------------------------
Service          Subservice
-----------       --------------
Attachment         Wired Station
Location           Subscription
Switch#
 
   

This is an example of output from the show nmsp notification interval command:

Switch# show nmsp notification interval
NMSP Notification Intervals
----------------------------------
Attachment notify interval: 30 sec (default)
Location notify interval: 30 sec (default)
Switch#
 
   

This is an example of output from the show nmsp statistics connection and show nmsp statistics summary commands:

Switch# show nmsp statistics connection
NMSP Connection Counters
----------------------------------
Connection 1:
  Connection status: UP
  Freed connection: 0
 
   
   Tx message count             Rx message count
   -----------------------     -----------------------
   Subscr Resp: 1               Subscr Req: 1
   Capa Notif: 1                Capa Notif: 1
   Atta Resp: 1                 Atta Req: 1
   Atta Notif: 0
   Loc Resp: 1                  Loc Req: 1
   Loc Notif: 0
                                Unsupported msg: 0
Switch#
 
   
Switch# show nmsp statistics summary
NMSP Global Counters
------------------------
  Send too big msg: 0
  Failed socket write: 0
  Partial socket write: 0
  Socket write would block: 0
  Partial socket write: 0
  Failed socket read: 0
  Socket read would block: 0
  Transmit Q full: 0
  Max Location Nofity Msg: 0
  Max Attachement Notify Msg: 0
  Max TX Q Size: 0
Switch#

This is an example of output from the show nmsp status command:

Switch# show nmsp status
NMSP Status
---------------
NMSP: enabled
 
   
MSE IP Address    TxEchoResp RxEchoReq TxData RxData
--------------    ---------- --------- ------ ------
172.19.35.109      5          5        4      4 
Switch#
 
   

This is an example of output from the show nmsp show subscription detail and show nmsp show subscription summary commands:

Switch# show nmsp subscription detail
Mobility Services Subscribed by 172.19.35.109:
Services       Subservices
------------   -------------------
Attachment:     Wired Station
Location:       Subscription
 
   
Switch# show nmsp subscription summary
Mobility Services Subscribed:
MSE IP Address       Services
--------------       --------
172.19.35.109        Attachment, Location
Switch#

Related Commands

Command
Description

clear nmsp statistics

Clears the NMSP statistic counters.

nmsp

Configures Network Mobility Services Protocol (NMSP) on the switch.


show pagp

To display information about the port channel, use the show pagp command.

show pagp [group-number] {counters | dual-active | internal | neighbor}

Syntax Description

group-number

(Optional) Channel-group number; valid values are from 1 to 64.

counters

Specifies the traffic counter information.

dual-active

Specifies the dual-active information.

internal

Specifies the PAgP internal information.

neighbor

Specifies the PAgP neighbor information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

You can enter any show pagp command to display the active PAgP port-channel information. To display the nonactive information, enter the show pagp command with a group.

Examples

This example shows how to display information about the PAgP counter:

Switch# show pagp counters
           Information        Flush
Port       Sent   Recv     Sent   Recv
--------------------------------------
Channel group: 1
  Fa5/4    2660   2452     0      0
  Fa5/5    2676   2453     0      0
Channel group: 2
  Fa5/6    289    261      0      0
  Fa5/7    290    261      0      0
Switch#  
 
   

This example shows how to display PAgP dual-active information:

Switch# show pagp dual-active  
PAgP dual-active detection enabled: Yes 
PAgP dual-active version: 1.1 
 
   
Channel group 30 
Dual-Active Partner Partner Partner 
Port Detect Capable Name Port Version 
Te3/1 Yes VS1-Reg2 Te1/1/7 1.1 
Te4/1 Yes VS1-Reg2 Te2/2/8 1.1 
 
   
Channel group 32 
Dual-Active Partner Partner Partner 
Port Detect Capable Name Port Version 
Gi1/43 Yes VS3 Gi1/1/43 1.1 
Gi1/44 Yes VS3 Gi1/1/44 1.1 
Gi1/45 Yes VS3 Gi1/1/45 1.1 
Gi1/46 Yes VS3 Gi2/1/46 1.1 
Gi1/47 Yes VS3 Gi2/1/47 1.1 
Gi1/48 Yes VS3 Gi2/1/48 1.1 
Gi2/3 Yes VS3 Gi1/1/1 1.1 
Gi2/4 Yes VS3 Gi2/1/1 1.1 
Switch#
 
   

This example shows how to display internal PAgP information:

Switch# show pagp 1 internal
Flags:  S - Device is sending Slow hello.  C - Device is in Consistent state.
        A - Device is in Auto mode.
Timers: H - Hello timer is running.        Q - Quit timer is running.
        S - Switching timer is running.    I - Interface timer is running.
 
   
Channel group 1
                                Hello    Partner  PAgP     Learning      
Port      Flags State   Timers  Interval Count   Priority  Method     IfIndx
Fa5/4     SC    U6/S7           30s      1        128      Any          129
Fa5/5     SC    U6/S7           30s      1        128      Any          129
Switch#                                                                 
 
   

This example shows how to display PAgP neighbor information for all neighbors:

Switch# show pagp neighbor
Flags:  S - Device is sending Slow hello.  C - Device is in Consistent state.
        A - Device is in Auto mode.        P - Device learns on physical port.
 
   
Channel group 1 neighbors
          Partner              Partner          Partner         Partner Group
Port      Name                 Device ID        Port       Age  Flags   Cap.
Fa5/4     JAB031301            0050.0f10.230c   2/45         2s SAC     2D
Fa5/5     JAB031301            0050.0f10.230c   2/46        27s SAC     2D
 
   
Channel group 2 neighbors
          Partner              Partner          Partner         Partner Group
Port      Name                 Device ID        Port       Age  Flags   Cap.
Fa5/6     JAB031301            0050.0f10.230c   2/47        10s SAC     2F
Fa5/7     JAB031301            0050.0f10.230c   2/48        11s SAC     2F
 
   
Switch# 

Related Commands

Command
Description

pagp learn-method

Learns the input interface of the incoming packets.

pagp port-priority

Selects a port in hot standby mode.


show policy-map

To display information about the policy map, use the show policy-map command.

show policy-map [policy_map_name]

Syntax Description

policy_map_name

(Optional) Name of the policy map.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display information for all the policy maps:

Switch# show policy-map 
Policy Map ipp5-policy
  class  ipp5
   set ip precedence 6
Switch# 
 
   

This example shows how to display information for a specific policy map:

Switch# show policy ipp5-policy
Policy Map ipp5-policy
  class  ipp5
   set ip precedence 6
Switch# 

Related Commands

Command
Description

class-map

Creates a class map to be used for matching packets to the class whose name you specify and to enter class-map configuration mode

policy-map

Creates a policy map that can be attached to multiple ports to specify a service policy and to enter policy-map configuration mode

show class-map

Displays class map information.

show policy-map interface

Displays the statistics and configurations of the input and output policies that are attached to an interface.


show policy-map control-plane

To display the configuration either of a class or of all classes for the policy map of a control plane, use the show policy-map control-plane command.

show policy-map control-plane [input [class class-name] | [class class-name]]

Syntax Description

input

(Optional) Displays statistics for the attached input policy.

class class-name

(Optional) Displays the name of the class.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(31)SG

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command is not supported on the Supervisor Engine 6-E and Catalyst 4900M chassis.

The show policy-map control-plane command displays information for aggregate control-plane services that control the number or rate of packets that are going to the process level.

Examples

This example shows that the policy map TEST is associated with the control plane. This policy map polices traffic that matches the class-map TEST, while allowing all other traffic (that matches the class-map class-default) to go through as is. Table 2-33 describes the fields shown in the display.

Switch# show policy-map control-plane 
 
   
Control Plane
 
   
  Service-policy input: system-cpp-policy
 
   
    Class-map: system-cpp-eapol (match-all)
      0 packets
      Match: access-group name system-cpp-eapol
 
   
    Class-map: system-cpp-bpdu-range (match-all)
      0 packets
      Match: access-group name system-cpp-bpdu-range
 
   
    Class-map: system-cpp-cdp (match-all)
      28 packets
      Match: access-group name system-cpp-cdp
      police: Per-interface
        Conform: 530 bytes Exceed: 0 bytes
 
   
 
   
    Class-map: system-cpp-garp (match-all)
      0 packets
      Match: access-group name system-cpp-garp
 
   
    Class-map: system-cpp-sstp (match-all)
      0 packets
      Match: access-group name system-cpp-sstp
 
   
    Class-map: system-cpp-cgmp (match-all)
      0 packets
      Match: access-group name system-cpp-cgmp
 
   
    Class-map: system-cpp-ospf (match-all)
      0 packets
      Match: access-group name system-cpp-ospf
 
   
    Class-map: system-cpp-igmp (match-all)
      0 packets
      Match: access-group name system-cpp-igmp
 
   
    Class-map: system-cpp-pim (match-all)
      0 packets
      Match: access-group name system-cpp-pim
 
   
    Class-map: system-cpp-all-systems-on-subnet (match-all)
      0 packets
      Match: access-group name system-cpp-all-systems-on-subnet
 
   
    Class-map: system-cpp-all-routers-on-subnet (match-all)
      0 packets
      Match: access-group name system-cpp-all-routers-on-subnet
 
   
    Class-map: system-cpp-ripv2 (match-all)
      0 packets
      Match: access-group name system-cpp-ripv2
 
   
    Class-map: system-cpp-ip-mcast-linklocal (match-all)
      0 packets
      Match: access-group name system-cpp-ip-mcast-linklocal
 
   
    Class-map: system-cpp-dhcp-cs (match-all)
      0 packets
      Match: access-group name system-cpp-dhcp-cs
 
   
    Class-map: system-cpp-dhcp-sc (match-all)
      0 packets
      Match: access-group name system-cpp-dhcp-sc
 
   
    Class-map: system-cpp-dhcp-ss (match-all)
      0 packets
      Match: access-group name system-cpp-dhcp-ss
 
   
    Class-map: class-default (match-any)
      0 packets
      Match: any
        0 packets
Switch#

Table 2-33 show policy-map control-plane Field Descriptions 

Field
Description

Fields Associated with Classes or Service Policies

Service-policy input

Name of the input service policy that is applied to the control plane. (If configured, this field will also show the output service policy.)

Class-map

Class of traffic being displayed. Traffic is displayed for each configured class. The choice for implementing class matches (for example, match-all or match-any) can also appear next to the traffic class.

Match

Match criteria for the specified class of traffic.

Note For more information about the variety of match criteria options available, refer to the chapter "Configuring the Modular Quality of Service Command-Line Interface" in the Cisco IOS Quality of Service Solutions Configuration Guide.

Fields Associated with Traffic Policing

police

police command has been configured to enable traffic policing.

conformed

Action to be taken on packets conforming to a specified rate; displays the number of packets and bytes on which the action was taken.

exceeded

Action to be taken on packets exceeding a specified rate; displays the number of packets and bytes on which the action was taken.


Related Commands

Command
Description

control-plane

Enters control-plane configuration mode.

service-policy input (control-plane)

Attaches a policy map to a control plane for aggregate control plane services.


show policy-map interface

To display the statistics and configurations of the input and output policies that are attached to an interface, use the show policy-map interface command.

show policy-map interface [{fastethernet interface-number} | {gigabitethernet interface-number} | {port-channel number} | {vlan vlan_id}] [input | output]

Syntax Description

fastethernet interface-number

(Optional) Specifies the Fast Ethernet 802.3 interface.

gigabitethernet interface-number

(Optional) Specifies the Gigabit Ethernet 802.3z interface.

port-channel number

(Optional) Specifies the port channel.

vlan vlan_id

(Optional) Specifies the VLAN ID; valid values are from 1 to 4094.

input

(Optional) Specifies input policies only.

output

(Optional) Specifies output policies only.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Added support for extended VLAN addresses.

12.2(25)SG

Displays results for full flow policing.


Examples

This example shows how to display the statistics and configurations of all input and output policies attached to an interface:

Switch# show policy-map interface
 
   
 FastEthernet6/1
 
   
  service-policy input:ipp5-policy
 
   
    class-map:ipp5 (match-all)
      0 packets
      match:ip precedence 5
      set:
        ip precedence 6
 
   
    class-map:class-default (match-any)
      0 packets
      match:any 
        0 packets
 
   
 
   
  service-policy output:ipp5-policy
 
   
    class-map:ipp5 (match-all)
      0 packets
      match:ip precedence 5
      set:
        ip precedence 6
 
   
    class-map:class-default (match-any)
      0 packets
      match:any 
        0 packets
Switch# 
 
   

This example shows how to display the input policy statistics and configurations for a specific interface:

Switch# show policy-map interface fastethernet 5/36 input
service-policy input:ipp5-policy
 
   
    class-map:ipp5 (match-all)
      0 packets
      match:ip precedence 5
      set:
        ip precedence 6
 
   
    class-map:class-default (match-any)
      0 packets
      match:any 
        0 packets
Switch# 
 
   

With the following configuration, each flow is policed to a 1000000 bps with an allowed 9000-byte burst value.


Note If you use the match flow ip source-address|destination-address command, these two flows are consolidated into one flow and they have the same source and destination address.


Switch# config terminal
Enter configuration commands, one per line.  End with CNTL/Z.
Switch(config)# class-map c1
Switch(config-cmap)# match flow ip source-address ip destination-address ip protocol l4 
source-port l4 destination-port
Switch(config-cmap)# exit
Switch(config)# policy-map p1
Switch(config-pmap)# class c1
Switch(config-pmap-c)# police 1000000 9000
Switch(config-pmap-c)# exit
Switch(config-pmap)# exit
Switch(config)# interface fastEthernet 6/1
Switch(config-if)# service-policy input p1
Switch(config-if)# end
Switch# write memory
Switch# show policy-map interface
FastEthernet6/1
 
   
class-map c1
   match flow  ip source-address ip destination-address ip protocol l4 source-port l4 
destination-port
!
 policy-map p1
    class c1
       police 1000000 bps 9000 byte conform-action transmit exceed-action drop
!
interface FastEthernet 6/1
  service-policy input p1
 
   
Switch# show policy-map p1
  Policy Map p1
    Class c1
      police 1000000 bps 9000 byte conform-action transmit exceed-action drop
 
   
Switch# show policy-map interface
 FastEthernet6/1
 
   
  Service-policy input: p1
 
   
    Class-map: c1 (match-all)
      15432182 packets
      Match: flow  ip source-address ip destination-address ip protocol l4 source-port l4 
destination-port
      police: Per-interface
        Conform: 64995654 bytes Exceed: 2376965424 bytes
 
   
 
   
    Class-map: class-default (match-any)
      0 packets
      Match: any
        0 packets
Switch# 

Related Commands

Command
Description

class-map

Creates a class map to be used for matching packets to the class whose name you specify and to be used enter class-map configuration mode.

policy-map

Creates a policy map that can be attached to multiple ports to specify a service policy and to enter policy-map configuration mode.

show class-map

Displays class map information.

show qos

Displays QoS information.


show policy-map interface vlan

To show the QoS policy-map information applied to a specific VLAN on an interface, use the
show policy-map interface vlan command.

show policy-map interface vlan interface-id vlan vlan-id

Syntax Description

interface interface-id

(Optional) Displays QoS policy-map information for a specific interface.

vlan vlan-id

(Optional) Displays QoS policy-map information for a specific VLAN.


Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(13)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

The following example show a configuration on a non-Supervisor Engine 6-E:

interface GigabitEthernet3/1
 vlan-range 20,400
  service-policy input p1
 vlan-range 300-301
  service-policy output p2
 
   

This example shows how to display policy-map statistics on VLAN 20 on the Gigabit Ethernet 6/1 interface:

Switch# show policy-map interface gigabitEthernet 3/1 vlan 20
 GigabitEthernet3/1 vlan 20
 
   
  Service-policy input: p1
 
   
    Class-map: class-default (match-any)
      0 packets
      Match: any
        0 packets
      police: Per-interface
        Conform: 0 bytes Exceed: 0 bytes
Switch# 
 
   

The following example shows a configuration on a non-Supervisor Engine 6-E:

interface fastethernet6/1
 vlan-range 100
  service-policy in p1 
 
   

This example shows how to display policy-map statistics on VLAN 100 on the FastEthernet interface:

Switch# show policy-map interface fastEthernet 6/1 vlan 100
 
   
  FastEthernet6/1 vlan 100
 
   
   Service-policy input: p1
 
   
     Class-map: c1 (match-all)
       0 packets
       Match: ip dscp af11 (10)
       police: Per-interface
         Conform: 0 bytes Exceed: 0 bytes
 
   
     Class-map: class-default (match-any)
       0 packets
       Match: any
         0 packets
Switch#
 
   

The following example shows a configuration on a Supervisor Engine 6-E:

interface gigabitethernet3/1
 vlan-range 100
  service-policy in p1 
 
   

This example shows how to display policy-map statistics on VLAN 100 on the FastEthernet interface:

Switch# show policy-map interface gigabitethernet 3/1 vlan 100
GigabitEthernet3/1 vlan 100
 
   
   Service-policy input: p1
 
   
     Class-map: c1 (match-all)
       0 packets
       Match: ip dscp af11 (10)
       police:
          rate 128000 bps, burst 4000 bytes
           conformed 0 packets, 0 bytes; action:
             transmit
           exceeded 0 packets, 0 bytes; action:
             drop
           conformed 0 bps, exceeded 0 bps
 
   
     Class-map: class-default (match-any)
       0 packets
       Match: any
         0 packets
Switch#

Related Commands

Command
Description

service-policy (interface configuration)

Attaches a policy map to an interface.

show policy-map interface

Displays the statistics and configurations of the input and output policies that are attached to an interface.


show port-security

To display the port security settings for an interface or for the switch, use the show port-security command.

show port-security [address] [interface interface-id]
[
interface port-channel port-channel-number] [vlan vlan-id]

Syntax Description

address

(Optional) Displays all secure MAC addresses for all ports or for a specific port.

interface interface-id

(Optional) Displays port security settings for a specific interface.

interface port-channel port channel-number

(Optional) Displays port security for a specific port-channel interface.

vlan vlan-id

(Optional) Displays port security settings for a specific VLAN.


Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(13)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(18)EW

Support was enhanced to display sticky MAC addresses.

12.2(25)EWA

Support was enhanced to display settings on a per-VLAN basis.

12.2(31)SGA

Support was enhanced to display settings on EtherChannel interfaces.


Usage Guidelines

If you enter the command without keywords, the output includes the administrative and operational status of all secure ports on the switch.

If you enter the interface-id value or port-channel-interface value, the show port-security command displays port security settings for the interface.

If you enter the address keyword, the show port-security address command displays the secure MAC addresses for all interfaces and the aging information for each secure address.

If you enter the interface-id value and the address keyword, the show port-security address interface command displays all the MAC addresses for the interface with aging information for each secure address. You can also use this command to display all the MAC addresses for an interface even if you have not enabled port security on it.

Sticky MAC addresses are addresses that persist across switch reboots and link flaps.

Examples

This example shows how to display port security settings for the entire switch:

Switch# show port-security
Secure Port  MaxSecureAddr  CurrentAddr  SecurityViolation  Security Action
                (Count)       (Count)          (Count)
---------------------------------------------------------------------------
      Fa3/1              2            2                  0         Restrict
      Fa3/2              2            2                  0         Restrict
      Fa3/3              2            2                  0         Shutdown
      Fa3/4              2            2                  0         Shutdown
      Fa3/5              2            2                  0         Shutdown
      Fa3/6              2            2                  0         Shutdown
      Fa3/7              2            2                  0         Shutdown
      Fa3/8              2            2                  0         Shutdown
     Fa3/10              1            0                  0         Shutdown
     Fa3/11              1            0                  0         Shutdown
     Fa3/12              1            0                  0         Restrict
     Fa3/13              1            0                  0         Shutdown
     Fa3/14              1            0                  0         Shutdown
     Fa3/15              1            0                  0         Shutdown
     Fa3/16              1            0                  0         Shutdown
     Po2                 3            1                  0         Shutdown
---------------------------------------------------------------------------
Total Addresses in System (excluding one mac per port)     :8
Max Addresses limit in System (excluding one mac per port) :3072
Global SNMP trap control for port-security                 :20 (traps per second)
Switch#
 
   

This example shows how to display port security settings for interface Fast Ethernet port 1:

Switch# show port-security interface fastethernet 5/1
Port Security              : Enabled
Port Status                : Secure-up
Violation Mode             : Shutdown
Aging Time                 : 0 mins
Aging Type                 : Absolute
SecureStatic Address Aging : Disabled
Maximum MAC Addresses      : 1
Total MAC Addresses        : 1
Configured MAC Addresses   : 0
Sticky MAC Addresses       : 1
Last Source Address        : 0000.0001.001a
Security Violation Count   : 0
Switch#
 
   

This example shows how to display all secure MAC addresses configured on all switch interfaces:

Switch# show port-security address
          Secure Mac Address Table
-------------------------------------------------------------------
Vlan    Mac Address       Type                Ports   Remaining Age
                                                         (mins)
----    -----------       ----                -----   -------------
   1    0000.0001.0000    SecureConfigured    Fa3/1       15 (I)
   1    0000.0001.0001    SecureConfigured    Fa3/1       14 (I)
   1    0000.0001.0100    SecureConfigured    Fa3/2        -
   1    0000.0001.0101    SecureConfigured    Fa3/2        -
   1    0000.0001.0200    SecureConfigured    Fa3/3        -
   1    0000.0001.0201    SecureConfigured    Fa3/3        -
   1    0000.0001.0300    SecureConfigured    Fa3/4        -
   1    0000.0001.0301    SecureConfigured    Fa3/4        -
   1    0000.0001.1000    SecureDynamic       Fa3/5        -
   1    0000.0001.1001    SecureDynamic       Fa3/5        -
   1    0000.0001.1100    SecureDynamic       Fa3/6        -
   1    0000.0001.1101    SecureDynamic       Fa3/6        -
   1    0000.0001.1200    SecureSticky        Fa3/7        -
   1    0000.0001.1201    SecureSticky        Fa3/7        -
   1    0000.0001.1300    SecureSticky        Fa3/8        -
   1    0000.0001.1301    SecureSticky        Fa3/8        -
   1    0000.0001.2000    SecureSticky        Po2          -
-------------------------------------------------------------------
Total Addresses in System (excluding one mac per port)     :8
Max Addresses limit in System (excluding one mac per port) :3072
 
   

This example shows how to display the maximum allowed number of secure MAC addresses and the current number of secure MAC addresses on interface Gigabitethernet1/1:

Switch# show port-security interface gigabitethernet1/1 vlan
Default maximum: 22
VLAN  Maximum    Current    
    2         22          3
    3         22          3
    4         22          3
    5         22          1
    6         22          2 
 
   

This example shows how to display the port security settings on interface Gigabitethernet1/1 for VLANs 2 and 3:

Switch# show port-security interface gigabitethernet1/1 vlan 2-3
Default maximum: 22
VLAN  Maximum    Current    
    2         22          3
    3         22          3 
 
   

This example shows how to display all secure MAC addresses configured on interface Gigabitethernet1/1 with aging information for each address.

Switch# show port-security interface gigabitethernet1/1 address
 
   
          Secure Mac Address Table
------------------------------------------------------------------------ 
Vlan    Mac Address       Type                     Ports   Remaining Age(mins)    
----    -----------                 ----                        -----   ------------- 
   2    0001.0001.0001    SecureConfigured         Gi1/1        -
   2    0001.0001.0002    SecureSticky             Gi1/1        -
   3    0001.0001.0001    SecureConfigured         Gi1/1        -
   3    0001.0001.0002    SecureSticky             Gi1/1        -
   3    0001.0001.0003    SecureSticky             Gi1/1        -
   4    0001.0001.0001    SecureConfigured         Gi1/1        -
   4    0001.0001.0003    SecureSticky             Gi1/1        -
   6    0001.0001.0001    SecureConfigured         Gi1/1        -
   6    0001.0001.0002    SecureConfigured         Gi1/1        -
------------------------------------------------------------------------
Total Addresses: 12 
 
   

This example shows how to display all secure MAC addresses configured on VLANs 2 and 3 on interface Gigabitethernet1/1 with aging information for each address:

Switch# show port-security interface gigabitethernet1/1 address vlan 2-3
 
   
          Secure Mac Address Table
------------------------------------------------------------------------ 
Vlan    Mac Address       Type                     Ports   Remaining Age(mins)    
----    -----------       ----                     -----   ------------- 
   2    0001.0001.0001    SecureConfigured         Gi1/1        -
   2    0001.0001.0002    SecureSticky             Gi1/1        -
   2    0001.0001.0003    SecureSticky             Gi1/1        -
   3    0001.0001.0001    SecureConfigured         Gi1/1        -
   3    0001.0001.0002    SecureSticky             Gi1/1        -
   3    0001.0001.0003    SecureSticky             Gi1/1        -
------------------------------------------------------------------------
Total Addresses: 12
Switch#
 
   

This example shows how to display the maximum allowed number of secure MAC addresses and the current number of secure MAC addressees on Fast Ethernet port 1:

Switch# show port-security interface fastethernet5/1 vlan
Default maximum: 22
VLAN  Maximum    Current
2         22          3
3         22          3
5         22          1
6         22          2 
Switch#
 
   

This example shows how to display the port security settings on Fast Ethernet port 1 for VLANs 2 and 3:

Switch# show port-security interface fastethernet5/1 vlan 2-3
Default maximum: 22
VLAN  Maximum    Current    
    2         22          3
    3         22          3 
Switch#
 
   

This example shows how to display all secure MAC addresses configured on Fast Ethernet port 1 with aging information for each address.

Switch# show port-security interface fastethernet5/1 address
 
   
          Secure Mac Address Table
------------------------------------------------------------------------ 
Vlan    Mac Address       Type                     Ports   Remaining Age(mins)    
----    -----------       ----                     -----   ------------- 
   2    0001.0001.0001    SecureConfigured         Gi1/1        -
   2    0001.0001.0002    SecureSticky             Gi1/1        -
   2    0001.0001.0003    SecureSticky             Gi1/1        -
   3    0001.0001.0001    SecureConfigured         Gi1/1        -
   3    0001.0001.0002    SecureSticky             Gi1/1        -
   3    0001.0001.0003    SecureSticky             Gi1/1        -
   4    0001.0001.0001    SecureConfigured         Gi1/1        -
   4    0001.0001.0002    SecureSticky             Gi1/1        -
   4    0001.0001.0003    SecureSticky             Gi1/1        -
   5    0001.0001.0001    SecureConfigured         Gi1/1        -
   6    0001.0001.0001    SecureConfigured         Gi1/1        -
   6    0001.0001.0002    SecureConfigured         Gi1/1        -
------------------------------------------------------------------------
Total Addresses: 12 
Switch#
 
   

This example shows how to display all secure MAC addresses configured on VLANs 2 and 3 on
Fast Ethernet port 1 with aging information for each address:

Switch# show port-security interface fastethernet5/1 address vlan 2-3
 
   
          Secure Mac Address Table
------------------------------------------------------------------------ 
Vlan    Mac Address       Type                     Ports   Remaining Age(mins)    
----    -----------       ----                     -----   ------------- 
   2    0001.0001.0001    SecureConfigured         Gi1/1        -
   2    0001.0001.0002    SecureSticky             Gi1/1        -
   2    0001.0001.0003    SecureSticky             Gi1/1        -
   3    0001.0001.0001    SecureConfigured         Gi1/1        -
   3    0001.0001.0002    SecureSticky             Gi1/1        -
   3    0001.0001.0003    SecureSticky             Gi1/1        -
------------------------------------------------------------------------
Total Addresses: 12
Switch#
 
   

This example shows how to display all secure MAC addresses configured on all switch interfaces:

Switch# show port-security address
          Secure Mac Address Table
-------------------------------------------------------------------
Vlan    Mac Address       Type                Ports   Remaining Age
                                                         (mins)
----    -----------       ----                -----   -------------
   1    0000.0001.0000    SecureConfigured    Fa3/1       15 (I)
   1    0000.0001.0001    SecureConfigured    Fa3/1       14 (I)
   1    0000.0001.0100    SecureConfigured    Fa3/2        -
   1    0000.0001.0101    SecureConfigured    Fa3/2        -
   1    0000.0001.0200    SecureConfigured    Fa3/3        -
   1    0000.0001.0201    SecureConfigured    Fa3/3        -
   1    0000.0001.0300    SecureConfigured    Fa3/4        -
   1    0000.0001.0301    SecureConfigured    Fa3/4        -
   1    0000.0001.1000    SecureDynamic       Fa3/5        -
   1    0000.0001.1001    SecureDynamic       Fa3/5        -
   1    0000.0001.1100    SecureDynamic       Fa3/6        -
   1    0000.0001.1101    SecureDynamic       Fa3/6        -
   1    0000.0001.1200    SecureSticky        Fa3/7        -
   1    0000.0001.1201    SecureSticky        Fa3/7        -
   1    0000.0001.1300    SecureSticky        Fa3/8        -
   1    0000.0001.1301    SecureSticky        Fa3/8        -
-------------------------------------------------------------------
Total Addresses in System (excluding one mac per port)     :8
Max Addresses limit in System (excluding one mac per port) :3072
Switch#
 
   

This example shows how to display the maximum allowed number of secure MAC addresses and the current number of secure MAC addresses on interface Gigabitethernet1/1:

Switch# show port-security interface gigabitethernet1/1 vlan
Default maximum: 22
VLAN  Maximum    Current    
    2         22          3
    3         22          3
    4         22          3
    5         22          1
    6         22          2 
Switch#
 
   

This example shows how to display the port security settings on interface Gigabitethernet1/1 for VLANs 2 and 3:

Switch# show port-security interface gigabitethernet1/1 vlan 2-3
Default maximum: 22
VLAN  Maximum    Current    
    2         22          3
    3         22          3 
Switch#
 
   

This example shows how to display all secure MAC addresses configured on interface Gigabitethernet1/1 with aging information for each address.

Switch# show port-security interface gigabitethernet1/1 address
 
   
          Secure Mac Address Table
------------------------------------------------------------------------ 
Vlan    Mac Address       Type                     Ports   Remaining Age(mins)    
----    -----------                 ----                        -----   ------------- 
   2    0001.0001.0001    SecureConfigured         Gi1/1        -
   2    0001.0001.0002    SecureSticky             Gi1/1        -
   3    0001.0001.0001    SecureConfigured         Gi1/1        -
   3    0001.0001.0002    SecureSticky             Gi1/1        -
   3    0001.0001.0003    SecureSticky             Gi1/1        -
   4    0001.0001.0001    SecureConfigured         Gi1/1        -
   4    0001.0001.0003    SecureSticky             Gi1/1        -
   6    0001.0001.0001    SecureConfigured         Gi1/1        -
   6    0001.0001.0002    SecureConfigured         Gi1/1        -
------------------------------------------------------------------------
Total Addresses: 12 
Switch#
 
   

This example shows how to display all secure MAC addresses configured on VLANs 2 and 3 on interface Gigabitethernet1/1 with aging information for each address:

Switch# show port-security interface gigabitethernet1/1 address vlan 2-3
 
   
          Secure Mac Address Table
------------------------------------------------------------------------ 
Vlan    Mac Address       Type                     Ports   Remaining Age(mins)    
----    -----------       ----                     -----   ------------- 
   2    0001.0001.0001    SecureConfigured         Gi1/1        -
   2    0001.0001.0002    SecureSticky             Gi1/1        -
   2    0001.0001.0003    SecureSticky             Gi1/1        -
   3    0001.0001.0001    SecureConfigured         Gi1/1        -
   3    0001.0001.0002    SecureSticky             Gi1/1        -
   3    0001.0001.0003    SecureSticky             Gi1/1        -
------------------------------------------------------------------------
Total Addresses: 12
Switch#

Related Commands

Command
Description

switchport port-security

Enables port security on an interface.


show power

To display information about the power status, use the show power command.

show power [available | capabilities | detail | inline {[interface] detail | consumption default | module mod detail}} | module | status | supplies]

Syntax Description

available

(Optional) Displays the available system power.

capabilities

(Optional) Displays the individual power supply capabilities.

detail

(Optional) Displays detailed information on power resources.

inline

(Optional) Displays the PoE status.

interface detail

(Optional) Detailed information on the PoE status for the interface

consumption default

(Optional) Displays the PoE consumption.

module mod default

(Optional) Displays the PoE consumption for the specified module.

status

(Optional) Displays the power supply status.

supplies

(Optional) Displays the number of power supplies needed by the system.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)SG

Displays inline power handling for the Supervisor Engine II-Plus-TS.

12.2(52)SG

Support to display detailed PoE consumption information on an interface/module.


Usage Guidelines

If a powered device is connected to an interface with external power, the switch does not recognize the powered device. The Device column in the output of the show power inline command displays as unknown.

If your port is not capable of supporting PoE, you will receive this message:

Power over Ethernet not supported on interface Admin
 
   

The show power inline interface | module command displays the amount of power that is used to operate a Cisco IP Phone. To view the amount of power requested, use the show cdp neighbors command.

Because FPGAs and other hardware components on the WS-X4548-RJ45V+ and WS-X4648-RJ45V+E modules consume PoE, the operating PoE consumption for an 802.3af-compliant module can be nonzero when there are no powered devices attached to the module. The operating PoE can vary by as much as 20 W because of fluctuations in the PoE that is consumed by the hardware components.

Examples

This example shows how to display information about the general power supply:

Switch# show power
Power                                             Fan     Inline
Supply  Model No          Type       Status       Sensor  Status
------  ----------------  ---------  -----------  ------  ------
PS1     PWR-C45-2800AC    AC 2800W   good         good    good  
PS2     PWR-C45-1000AC    AC 1000W   err-disable  good    n.a.  
 
   
*** Power Supplies of different type have been detected***
 
   
Power supplies needed by system    :1
Power supplies currently available :1
 
   
Power Summary                      Maximum
 (in Watts)              Used     Available
----------------------   ----     ---------
System Power (12V)        328         1360
Inline Power (-50V)         0         1400
Backplane Power (3.3V)     10           40
----------------------   ----
Total Used                338 (not to exceed Total Maximum Available = 750)
Switch#
 
   

This example shows how to display the amount of available system power:

Switch# show power available
Power Summary
 (in Watts)    Available   Used   Remaining
-------------  ---------  ------  ---------
System Power     1360       280     1080
Inline Power     1400         0     1400
Maximum Power    2800       280     2520
Switch# 
 
   

Note The "Inline Power Oper" column displays the PoE consumed by the powered devices attached to the module in addition to the PoE consumed by the FPGAs and other hardware components on the module. The "Inline Power Admin" column displays only the PoE allocated by the powered devices attached to the module.


This example shows how to display the power status information:

Switch# show power status
Power                                             Fan     Inline
Supply  Model No          Type       Status       Sensor  Status
------  ----------------  ---------  -----------  ------  ------
PS1     PWR-C45-2800AC    AC 2800W   good         good    good
PS2     PWR-C45-2800AC    AC 2800W   good         good    good
 
   
Power Supply    Max     Min     Max     Min     Absolute
(Nos in Watts)  Inline  Inline  System  System  Maximum
--------------  ------  ------  ------  ------  --------
PS1             1400    1400    1360    1360    2800
PS2             1400    1400    1360    1360    2800
Switch# 
 
   

This example shows how to verify the PoE consumption for the switch:

Switch# show power inline consumption default
Default PD consumption : 5000 mW
Switch# 
 
   

This example shows how to display the status of inline power:

Switch# show power inline 
Available:677(w)  Used:117(w)  Remaining:560(w)
 
   
Interface Admin  Oper            Power(Watts)     Device              Class
                            From PS    To Device                    
--------- ------ ---------- ---------- ---------- ------------------- -----
Fa3/1     auto   on         17.3       15.4       Ieee PD             0    
Fa3/2     auto   on         4.5        4.0        Ieee PD             1    
Fa3/3     auto   on         7.1        6.3        Cisco IP Phone 7960 0    
Fa3/4     auto   on         7.1        6.3        Cisco IP Phone 7960 n/a  
Fa3/5     auto   on         17.3       15.4       Ieee PD             0    
Fa3/6     auto   on         17.3       15.4       Ieee PD             0    
Fa3/7     auto   on         4.5        4.0        Ieee PD             1    
Fa3/8     auto   on         7.9        7.0        Ieee PD             2    
Fa3/9     auto   on         17.3       15.4       Ieee PD             3    
Fa3/10    auto   on         17.3       15.4       Ieee PD             4    
Fa3/11    auto   off        0          0          n/a                 n/a  
Fa3/12    auto   off        0          0          n/a                 n/a  
Fa3/13    auto   off        0          0          n/a                 n/a  
Fa3/14    auto   off        0          0          n/a                 n/a  
Fa3/15    auto   off        0          0          n/a                 n/a  
Fa3/16    auto   off        0          0          n/a                 n/a  
Fa3/17    auto   off        0          0          n/a                 n/a  
Fa3/18    auto   off        0          0          n/a                 n/a  
          
--------- ------ ---------- ---------- ---------- ------------------- -----
 
   
Totals:          10   on    117.5      104.6     
 
   
Switch# 
 
   

This example shows how to display the number of power supplies needed by the system:

Switch# show power supplies
Power supplies needed by system = 2
Switch# 
 
   

This example shows how to display the PoE status for Fast Ethernet interface 3/1:

Switch# show power inline fastethernet3/1
Available:677(w)  Used:11(w)  Remaining:666(w)
 
   
Interface Admin  Oper            Power(Watts)     Device              Class
                            From PS    To Device                    
--------- ------ ---------- ---------- ---------- ------------------- -----
 
   
Fa3/1     auto   on         11.2       10.0       Ieee PD             0    
 
   
Interface  AdminPowerMax   AdminConsumption    
             (Watts)           (Watts)           
---------- --------------- --------------------  
 
   
Fa3/1                 15.4                 10.0
Switch# 

Note When the Supervisor Engine II+TS is used with the 1400 W DC power supply (PWR-C45-1400DC), and only one 12.5 A input of the DC power supply is used, the supervisor engine's power consumption may vary depending on whether there is any linecard inserted at slot 2 and 3, as well as on the type of linecards inserted. This amount varies between 155 W and 330 W. This variability also affects the maximum amount of available supervisor engine inline power, which can also vary from 0 W to 175 W. Therefore, it is possible for a supervisor engine to deny inline power to some connected inline power devices when one or more linecards are inserted into the chassis.


The output of the commands show power detail and show power module display the supervisor engine's variable power consumption and its inline power summary:

Switch# show power detail
sh power detail
Power                                             Fan      Inline
Supply  Model No          Type       Status       Sensor   Status
------  ----------------  ---------  -----------  -------  -------
PS1     PWR-C45-1400DC    DCSP1400W  good         good     n.a.   
PS1-1                     12.5A       good         
PS1-2                     15.0A       off          
PS1-3                     15.0A       off          
PS2     none              --         --           --       --     
 
   
Power supplies needed by system    : 1
Power supplies currently available : 1
 
   
Power Summary                      Maximum
 (in Watts)              Used     Available
----------------------   ----     ---------
System Power (12V)        360         360
Inline Power (-50V)         0           0
Backplane Power (3.3V)      0          40
----------------------   ----     ---------
Total                     360         400
Module Inline Power Summary (Watts)
(12V -> -48V on board conversion)
---------------------------------
                    Maximum
Mod      Used      Available
---      ----      ---------
1           5             25
---      ----      ---------
 
   
                           Watts Used of System Power (12V)
Mod   Model               currently  out of reset  in reset
----  -----------------   ---------  ------------  --------
 1    WS-X4013+TS            180         180         180
 2    WS-X4506-GB-T           60          60          20
 3    WS-X4424-GB-RJ45        90          90          50
 --   Fan Tray                30          --          --
-----------------------   ---------  ------------   -------
       Total                 360         330         250
 
   
                        Watts used of Chassis Inline Power (-50V)
                        Inline Power Admin  Inline Power Oper
Mod   Model                PS     Device       PS     Device     Efficiency
----  -----------------  ----------------    ----------------    ----------
 2    WS-X4506-GB-T          0        0          0        0          89
 3    WS-X4424-GB-RJ45       -        -          -        -           -
-----------------------  ----------------    ----------------    ----------
       Total                 0        0          0        0
 
   
                        Watts used of Module Inline Power (12V -> -50V)
                        Inline Power Admin  Inline Power Oper
Mod   Model                PS     Device       PS     Device     Efficiency
----  -----------------  ----------------    ----------------    ----------
 1    WS-X4013+TS            6        5          3        3          90
-----------------------  ----------------    ----------------    ----------
 
   
Switch# show power module
sh power module
                           Watts Used of System Power (12V)
Mod   Model               currently  out of reset  in reset
----  -----------------   ---------  ------------  --------
 1    WS-X4013+TS            180         180         180
 2    WS-X4506-GB-T           60          60          20
 3    WS-X4424-GB-RJ45        90          90          50
 --   Fan Tray                30          --          --
-----------------------   ---------  ------------   -------
       Total                 360         330         250
 
   
                        Watts used of Chassis Inline Power (-50V)
                        Inline Power Admin  Inline Power Oper
Mod   Model                PS     Device       PS     Device     Efficiency
----  -----------------  ----------------    ----------------    ----------
 2    WS-X4506-GB-T          0        0          0        0          89
 3    WS-X4424-GB-RJ45       -        -          -        -           -
-----------------------  ----------------    ----------------    ----------
       Total                 0        0          0        0
 
   
                        Watts used of Module Inline Power (12V -> -50V)
                        Inline Power Admin  Inline Power Oper
Mod   Model                PS     Device       PS     Device     Efficiency
----  -----------------  ----------------    ----------------    ----------
 1    WS-X4013+TS            6        5          3        3          90
-----------------------  ----------------    ----------------    ----------
 
   
Switch#
 
   

This example shows how to display detailed information on the PoE status for Gigabit interface 2/1:

Switch# show power inline g2/1 detail
Available:800(w)  Used:71(w)  Remaining:729(w)
 
 Interface: Gi2/1
 Inline Power Mode: auto
 Operational status: on
 Device Detected: yes
 Device Type: Cisco IP Phone 7970
 IEEE Class: 3
 Discovery mechanism used/configured: Ieee and Cisco
 Police: off
 
 Power Allocated 
 Admin Value: 20.0
 Power drawn from the source: 11.0
 Power available to the device: 10.3
 
 Actual consumption
 Measured at the port: 5.0
 Maximum Power drawn by the device since powered on: 5.2
 
 Absent Counter: 0
 Over Current Counter: 0
 Short Current Counter: 0
 Invalid Signature Counter: 0
 Power Denied Counter: 0
 
Switch#
 
   

This example shows how to display the PoE status for all all ports of the module:

Switch# show module
Chassis Type : WS-C4503-E
 
Power consumed by backplane : 0 Watts
 
Mod Ports Card Type                              Model              Serial No.
---+-----+--------------------------------------+------------------+----
 1     6  Sup 6-E 10GE (X2), 1000BaseX (SFP)     WS-X45-SUP6-E      JAE1132SXRP
 3    48  10/100/1000BaseT POE E Series          WS-X4648-RJ45V-E   JAE114740YF
 
 M MAC addresses                    Hw  Fw           Sw               Status
--+--------------------------------+---+------------+----------------+--
 1 0017.94c8.f580 to 0017.94c8.f585 0.4 12.2(44r)SG( 12.2(52) Ok
 3 001e.7af1.f5d0 to 001e.7af1.f5ff 1.0                               Ok
 
 
Switch# show power inline module 3 detail
Available:800(w)  Used:0(w)  Remaining:800(w)
 
   
 Interface: Gi3/1
 Inline Power Mode: auto
 Operational status: off
 Device Detected: no
 Device Type: n/a
 IEEE Class: n/a
 Discovery mechanism used/configured: Ieee and Cisco
 Police: off
 
   
 Power Allocated
 Admin Value: 20.0
 Power drawn from the source: 0.0
 Power available to the device: 0.0
 
   
 Actual consumption
 Measured at the port: 0.0
 Maximum Power drawn by the device since powered on: 0.0
 
   
 Absent Counter: 0
 Over Current Counter: 0
 Short Current Counter: 0
 Invalid Signature Counter: 0
 Power Denied Counter: 0
 
   
 Interface: Gi3/2
 Inline Power Mode: auto
 Operational status: off
 Device Detected: no
 Device Type: n/a
 IEEE Class: n/a
 Discovery mechanism used/configured: Ieee and Cisco
 Police: off
 
   
 Power Allocated
 Admin Value: 20.0
 Power drawn from the source: 0.0
 Power available to the device: 0.0
 
   
 Actual consumption
 Measured at the port: 0.0
 Maximum Power drawn by the device since powered on: 0.0
 
   
 Absent Counter: 0
 Over Current Counter: 0
 Short Current Counter: 0
 Invalid Signature Counter: 0
 Power Denied Counter: 0
 
   
 Interface: Gi3/3
 Inline Power Mode: auto
 Operational status: off
 Device Detected: no
 Device Type: n/a
 IEEE Class: n/a
 Discovery mechanism used/configured: Ieee and Cisco
 Police: off
 
   
 Power Allocated
 Admin Value: 20.0
 Power drawn from the source: 0.0
 Power available to the device: 0.0
 
   
 Actual consumption
 Measured at the port: 0.0
 Maximum Power drawn by the device since powered on: 0.0
 
   
 Absent Counter: 0
 Over Current Counter: 0
 Short Current Counter: 0
 Invalid Signature Counter: 0
 Power Denied Counter: 0
 
   
 Interface: Gi3/4
 Inline Power Mode: auto
 Operational status: off
 Device Detected: no
 Device Type: n/a
 IEEE Class: n/a
 Discovery mechanism used/configured: Ieee and Cisco
 Police: off
 
   
 Power Allocated
 Admin Value: 20.0
 Power drawn from the source: 0.0
 Power available to the device: 0.0
 
   
 Actual consumption
 Measured at the port: 0.0
 Maximum Power drawn by the device since powered on: 0.0
 
   
 Absent Counter: 0
 Over Current Counter: 0
 Short Current Counter: 0
 Invalid Signature Counter: 0
 Power Denied Counter: 0
 
   
 Interface: Gi3/5
 Inline Power Mode: auto
 Operational status: off
 Device Detected: no
 Device Type: n/a
 IEEE Class: n/a
 Discovery mechanism used/configured: Ieee and Cisco
 Police: off
 
   
 Power Allocated
 Admin Value: 20.0
 Power drawn from the source: 0.0
 Power available to the device: 0.0
 
   
 Actual consumption
 Measured at the port: 0.0
 Maximum Power drawn by the device since powered on: 0.0
 
   
 Absent Counter: 0
 Over Current Counter: 0
 Short Current Counter: 0
 Invalid Signature Counter: 0
 Power Denied Counter: 0
 
   
 Interface: Gi3/6
 Inline Power Mode: auto
 Operational status: off
 Device Detected: no
 Device Type: n/a
 IEEE Class: n/a
 Discovery mechanism used/configured: Ieee and Cisco
 Police: off
 
   
 Power Allocated
 Admin Value: 20.0
 Power drawn from the source: 0.0
 Power available to the device: 0.0
................

Related Commands

Command
Description

power dc input

Configures the power DC input parameters on the switch.

power inline

Sets the inline-power state for the inline-power-capable interfaces.

power inline consumption

Sets the default power that is allocated to an interface for all the inline-power-capable interfaces on the switch.

power redundancy-mode

Configures the power settings for the chassis.


show power inline police

To display PoE policing and monitoring status, use the show power inline police command.

show power inline police [interfacename] [module n]

Syntax Description

interfacename

(optional) Displays PoE policing and monitoring status for a particular interface.

module n

(optional) Display PoE policing and monitoring status for all interfaces on this module.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(50)SG

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The Oper Power field displays the true power consumption of the connected device.

The show power inline police command with no keywords displays PoE policing status for all interfaces in the chassis.

If this command is executed at the global level, the last line of the output under Oper Power field displays the total true inline power consumption of all devices connected to the switch.

Examples

This example shows how to display PoE policing status for a interface GigabitEthernet 2/1:

Switch# show power inline police gigabitEthernet 2/1
Available:421(w)  Used:44(w)  Remaining:377(w)
 
   
Interface Admin  Oper       Admin      Oper       Cutoff Oper
          State  State      Police     Police     Power  Power
--------- ------ ---------- ---------- ---------- ------ -----
Gi2/1     auto   on         errdisable ok         22.6   9.6

Related Commands

Command
Description

power inline police

Configures PoE policing on a particular interface.


show pppoe intermediate-agent interface

To display PPPoE Intermediate Agent configuration and statistics (packet counters), use the
show pppoe intermediate-agent interface command.

show ppoe intermediate-agent information interface interface

show ppoe intermediate-agent statistics interface interface

Syntax Description

interface interface

Interface for which information or statistics are displayed.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.2(50)SG

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display PPPoE Intermediate Agent configuration:

Switch# show pppoe intermediate-agent information
Switch PPPoE Intermediate-Agent is enabled
PPPoE Intermediate-Agent trust/rate is configured on the following Interfaces:
Interface               IA         Trusted    Vsa Strip   Rate limit (pps)
----------------------- --------   -------    ---------   ----------------
GigabitEthernet3/4         no         yes        yes         unlimited
PPPoE Intermediate-Agent is configured on following VLANs:
2-3
GigabitEthernet3/7         no         no         no          unlimited
PPPoE Intermediate-Agent is configured on following VLANs:
2-3
 
   

This example shows how to display PPPoE Intermediate Agent statistics on an interface:

Switch# show pppoe intermediate-agent statistics interface g3/7
Interface : GigabitEthernet3/7
 Packets received
  All = 3
  PADI = 0 PADO = 0
  PADR = 0 PADS = 0
  PADT = 3
 Packets dropped:
  Rate-limit exceeded = 0
  Server responses from untrusted ports = 0
  Client requests towards untrusted ports = 0
  Malformed PPPoE Discovery packets = 0
Vlan 2: Packets received PADI = 6 PADO = 0 PADR = 6 PADS = 0 PADT = 6
Vlan 3: Packets received PADI = 4 PADO = 0 PADR = 4 PADS = 0 PADT = 4

Related Commands

Command
Description

pppoe intermediate-agent (global)

Enables the PPPoE Intermediate Agent feature on a switch.

pppoe intermediate-agent format-type (global)

Sets the access-node-identifier, generic-error-message, and identifier-string for the switch.

pppoe intermediate-agent (interface)

Enables the PPPoE Intermediate Agent feature on an interface.

pppoe intermediate-agent format-type (interface)

Sets circuit-id or remote-id for an interface.


show qos

To display QoS information, use the show qos command.

show qos

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command is not supported on the Supervisor Engine 6-E and Catalyst 4900M chassis.

Examples

This example shows the output that might be displayed if you do not enter any keywords:

Switch# show qos
  QoS is enabled globally
Switch# 

Related Commands

Command
Description

qos (global configuration mode)

Globally enables QoS functionality on the switch.

qos (interface configuration mode)

Enables QoS functionality on an interface.


show qos aggregate policer

To display QoS aggregate policer information, use the show qos aggregate policer command.

show qos aggregate policer [aggregate_name]

Syntax Description

aggregate_name

(Optional) Named aggregate policer.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command is not supported on the Supervisor Engine 6-E and Catalyst 4900M chassis.

The aggregate policer name is case sensitive.

Examples

This example shows the output if you do not enter any keywords:

Switch# show qos aggregate policer
Policer aggr-1
Rate(bps):10000000 Normal-Burst(bytes):1000000
conform-action:transmit exceed-action:policed-dscp-transmit 
Policymaps using this policer:
    ipp5-policy
Switch# 

Related Commands

Command
Description

qos aggregate-policer

Defines a named aggregate policer.


show qos dbl

To display global Dynamic Buffer Limiting (DBL) information, use the show qos dbl command.

show qos dbl

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(13)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command is not supported on the Supervisor Engine 6-E and Catalyst 4900M chassis.

Examples

This example shows how to display global DBL information:

Switch# show qos dbl
DBL is enabled globally
DBL flow includes vlan
DBL flow includes l4-ports
DBL does not use ecn to indicate congestion
DBL exceed-action mark probability:15%
DBL max credits:15
DBL aggressive credit limit:10
DBL aggressive buffer limit:2 packets
DBL DSCPs with default drop probability: 
     1-10
Switch# 

Related Commands

Command
Description

qos (global configuration mode)

Globally enables QoS functionality on the switch.

qos dbl

Enables Dynamic Buffer Limiting (DBL) globally on the switch.


show qos interface

To display queueing information, use the show qos interface command.

show qos interface {fastethernet interface-number | gigabitethernet interface-number} |
[
vlan vlan_id | port-channel number]

Syntax Description

fastethernet interface-number

Specifies the Fast Ethernet 802.3 interface.

gigabitethernet interface-number

Specifies the Gigabit Ethernet 802.3z interface.

vlan vlan_id

(Optional) Specifies the VLAN ID; valid values are from 1 to 4094.

port-channel number

(Optional) Specifies the port channel; valid ranges are from 1 to 64.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(13)EW

Added support for extended VLAN addresses.

12.1(19)EW

Display changed to include the Port Trust Device.


Usage Guidelines

This command is not supported on the Supervisor Engine 6-E and Catalyst 4900M chassis.

Examples

This example shows how to display queueing information:

Switch# show qos interface fastethernet 6/1
QoS is enabled globally
Port QoS is enabled
Administrative Port Trust State: `dscp'
Operational Port Trust State: `untrusted'
Port Trust Device:'cisco-phone' 
Default DSCP:0 Default CoS:0
 
   
    Tx-Queue   Bandwidth   ShapeRate   Priority   QueueSize
                 (bps)       (bps)                (packets)
      1        31250000    disabled    N/A        240      
      2        31250000    disabled    N/A        240      
      3        31250000    disabled    normal     240      
      4        31250000    disabled    N/A        240 
Switch# 

Related Commands

Command
Description

qos map cos

Defines the ingress CoS-to-DSCP mapping for the trusted interfaces.

show qos

Displays QoS information.

tx-queue

Configures the transmit queue parameters for an interface.


show qos maps

To display QoS map information, use the show qos maps command.

show qos maps [cos | dscp [policed | tx-queue]]

Syntax Description

cos

(Optional) Displays CoS map information.

dscp

(Optional) Displays DSCP map information.

policed

(Optional) Displays policed map information.

tx-queue

(Optional) Displays tx-queue map information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command is not supported on the Supervisor Engine 6-E and Catalyst 4900M chassis.

Examples

This example shows how to display QoS map settings:

Switch# show qos maps
DSCP-TxQueue Mapping Table (dscp = d1d2)
d1 :d2  0  1  2  3  4  5  6  7  8  9
-------------------------------------
 0 :   01 01 01 01 01 01 01 01 01 01
 1 :   01 01 01 01 01 01 02 02 02 02
 2 :   02 02 02 02 02 02 02 02 02 02
 3 :   02 02 03 03 03 03 03 03 03 03
 4 :   03 03 03 03 03 03 03 03 04 04
 5 :   04 04 04 04 04 04 04 04 04 04
 6 :   04 04 04 04
 
   
Policed DSCP Mapping Table (dscp = d1d2)
d1 :d2  0  1  2  3  4  5  6  7  8  9
-------------------------------------
 0 :   00 01 02 03 04 05 06 07 08 09
 1 :   10 11 12 13 14 15 16 17 18 19
 2 :   20 21 22 23 24 25 26 27 28 29
 3 :   30 31 32 33 34 35 36 37 38 39
 4 :   40 41 42 43 44 45 46 47 48 49
 5 :   50 51 52 53 54 55 56 57 58 59
 6 :   60 61 62 63
 
   
DSCP-CoS Mapping Table (dscp = d1d2)
d1 :d2  0  1  2  3  4  5  6  7  8  9
-------------------------------------
 0 :   00 00 00 00 00 00 00 00 01 01
 1 :   01 01 01 01 01 01 02 02 02 02
 2 :   02 02 02 02 03 03 03 03 03 03
 3 :   03 03 04 04 04 04 04 04 04 04
 4 :   05 05 05 05 05 05 05 05 06 06
 5 :   06 06 06 06 06 06 07 07 07 07
 6 :   07 07 07 07
 
   
CoS-DSCP Mapping Table
   CoS:  0  1  2  3  4  5  6  7
--------------------------------
  DSCP:  0  8 16 24 32 40 48 56
 
   
Switch# 

Related Commands

Command
Description

qos (global configuration mode)

Globally enables QoS functionality on the switch.

qos (interface configuration mode)

Enables QoS functionality on an interface.


show redundancy

To display redundancy facility information, use the show redundancy command.

show redundancy {clients | counters | history | states}

Syntax Description

clients

(Optional) Displays information about the redundancy facility client.

counters

(Optional) Displays information about the redundancy facility counter.

history

(Optional) Displays a log of past status and related information for the redundancy facility.

states

(Optional) Displays information about the redundancy facility state, such as disabled, initialization, standby, active.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1.(13)EW

Support for this command was introduced on the Catalyst 4500 series switch (Catalyst 4507R only).

12.2(31)SGA

Support for ISSU was introduced.


Examples

This example shows how to display information about the redundancy facility:

Switch# show redundancy
Switch# show redundancy
4507r-demo#show redundancy
Redundant System Information :
------------------------------
       Available system uptime = 2 days, 2 hours, 39 minutes
Switchovers system experienced = 0
              Standby failures = 0
        Last switchover reason = none
 
   
                 Hardware Mode = Duplex
    Configured Redundancy Mode = Stateful Switchover
     Operating Redundancy Mode = Stateful Switchover
              Maintenance Mode = Disabled
                Communications = Up
 
   
Current Processor Information :
-------------------------------
               Active Location = slot 1
        Current Software state = ACTIVE
       Uptime in current state = 2 days, 2 hours, 39 minutes
                 Image Version = Cisco Internetwork Operating System Software
IOS (tm) Catalyst 4000 L3 Switch Software (cat4000-I5S-M), Version 12.2(20)EWA(3
.92), CISCO INTERNAL USE ONLY ENHANCED PRODUCTION VERSION
Copyright (c) 1986-2004 by cisco Systems, Inc.
Compiled Wed 14-Jul-04 04:42 by esi
                          BOOT = bootflash:cat4000-i5s-mz.122_20_EWA_392,1
        Configuration register = 0x2002
 
   
Peer Processor Information :
----------------------------
              Standby Location = slot 2
        Current Software state = STANDBY HOT
       Uptime in current state = 2 days, 2 hours, 39 minutes
                 Image Version = Cisco Internetwork Operating System Software
IOS (tm) Catalyst 4000 L3 Switch Software (cat4000-I5S-M), Version 12.2(20)EWA(3
.92), CISCO INTERNAL USE ONLY ENHANCED PRODUCTION VERSION
Copyright (c) 1986-2004 by cisco Systems, Inc.
Compiled Wed 14-Jul-04 0
                          BOOT = bootflash:cat4000-i5s-mz.122_20_EWA_392,1
        Configuration register = 0x2002
 
   
Switch#
 
   

This example shows how to display redundancy facility client information:

Switch# show redundancy clients
clientID = 0       clientSeq = 0        RF_INTERNAL_MSG       
clientID = 30      clientSeq = 135      Redundancy Mode RF    
clientID = 28      clientSeq = 330      GALIOS_CONFIG_SYNC    
clientID = 65000   clientSeq = 65000    RF_LAST_CLIENT Switch 
 
   

The output displays the following information:

clientID displays the client's ID number.

clientSeq displays the client's notification sequence number.

Current redundancy facility state.

This example shows how to display the redundancy facility counter information:

Switch# show redundancy counters
Redundancy Facility OMs
               comm link up = 1 
        comm link down down = 0 
 
   
          invalid client tx = 0 
          null tx by client = 0 
                tx failures = 0 
      tx msg length invalid = 0 
 
   
      client not rxing msgs = 0 
 rx peer msg routing errors = 0 
           null peer msg rx = 0 
        errored peer msg rx = 0 
 
   
                 buffers tx = 1535 
     tx buffers unavailable = 0 
                 buffers rx = 1530 
      buffer release errors = 0 
 
   
 duplicate client registers = 0 
  failed to register client = 0 
       Invalid client syncs = 0 
Switch# 
 
   

This example shows how to display redundancy facility history information:

Switch# show redundancy history
00:00:01 client added: RF_INTERNAL_MSG(0) seq=0
00:00:01 client added: RF_LAST_CLIENT(65000) seq=65000
00:00:01 client added: GALIOS_CONFIG_SYNC(28) seq=330
00:00:03 client added: Redundancy Mode RF(30) seq=135
00:00:03 *my state = INITIALIZATION(2) *peer state = DISABLED(1)
00:00:03 RF_PROG_INITIALIZATION(100) RF_INTERNAL_MSG(0) op=0 rc=11
00:00:03 RF_PROG_INITIALIZATION(100) Redundancy Mode RF(30) op=0 rc=11
00:00:03 RF_PROG_INITIALIZATION(100) GALIOS_CONFIG_SYNC(28) op=0 rc=11
00:00:03 RF_PROG_INITIALIZATION(100) RF_LAST_CLIENT(65000) op=0 rc=11
00:00:03 *my state = NEGOTIATION(3) peer state = DISABLED(1)
00:00:25 RF_EVENT_GO_ACTIVE(511) op=0
00:00:25 *my state = ACTIVE-FAST(9) peer state = DISABLED(1)
00:00:25 RF_STATUS_MAINTENANCE_ENABLE(403) Redundancy Mode RF(30) op=0
00:00:25 RF_STATUS_MAINTENANCE_ENABLE(403) GALIOS_CONFIG_SYNC(28) op=0
00:00:25 RF_PROG_ACTIVE_FAST(200) RF_INTERNAL_MSG(0) op=0 rc=11
00:00:25 RF_PROG_ACTIVE_FAST(200) Redundancy Mode RF(30) op=0 rc=11
00:00:25 RF_PROG_ACTIVE_FAST(200) GALIOS_CONFIG_SYNC(28) op=0 rc=11
00:00:25 RF_PROG_ACTIVE_FAST(200) RF_LAST_CLIENT(65000) op=0 rc=11
00:00:25 *my state = ACTIVE-DRAIN(10) peer state = DISABLED(1)
00:00:25 RF_PROG_ACTIVE_DRAIN(201) RF_INTERNAL_MSG(0) op=0 rc=11
00:00:25 RF_PROG_ACTIVE_DRAIN(201) Redundancy Mode RF(30) op=0 rc=11
00:00:25 RF_PROG_ACTIVE_DRAIN(201) GALIOS_CONFIG_SYNC(28) op=0 rc=11
00:00:25 RF_PROG_ACTIVE_DRAIN(201) RF_LAST_CLIENT(65000) op=0 rc=11
00:01:34 RF_PROG_PLATFORM_SYNC(300) RF_INTERNAL_MSG(0) op=0 rc=11
00:01:34 RF_PROG_PLATFORM_SYNC(300) Redundancy Mode RF(30) op=0 rc=11
00:01:34 RF_PROG_PLATFORM_SYNC(300) GALIOS_CONFIG_SYNC(28) op=0 rc=0
00:01:34 RF_EVENT_CLIENT_PROGRESSION(503) GALIOS_CONFIG_SYNC(28) op=1 rc=0
00:01:36 RF_EVENT_PEER_PROG_DONE(506) GALIOS_CONFIG_SYNC(28) op=300
00:01:36 RF_PROG_PLATFORM_SYNC(300) RF_LAST_CLIENT(65000) op=0 rc=0
00:01:36 RF_EVENT_CLIENT_PROGRESSION(503) RF_LAST_CLIENT(65000) op=1 rc=0
00:01:36 RF_EVENT_PEER_PROG_DONE(506) RF_LAST_CLIENT(65000) op=300
00:01:38 *my state = ACTIVE(13) *peer state = STANDBY COLD(4)
Switch#
 
   

This example shows how to display information about the redundancy facility state:

Switch# show redundancy states
my state = 13 -ACTIVE
     peer state = 8  -STANDBY HOT
           Mode = Duplex
           Unit = Primary
        Unit ID = 2
 
   
Redundancy Mode (Operational) = Stateful Switchover
Redundancy Mode (Configured)  = Stateful Switchover
     Split Mode = Disabled
   Manual Swact = Enabled
 Communications = Up
 
   
   client count = 21
 client_notification_TMR = 240000 milliseconds
          keep_alive TMR = 9000 milliseconds
        keep_alive count = 0
    keep_alive threshold = 18
           RF debug mask = 0x0
Switch# 

Related Commands

Command
Description

redundancy

Enters the redundancy configuration mode.

redundancy force-switchover

Forces a switchover from the active to the standby supervisor engine.


show redundancy config-sync

To display an ISSU config-sync failure or the ignored mismatched command list (MCL), if any, use the show redundancy config-sync command.

show redundancy config-sync {failures | ignored} {bem | mcl| prc}

show redundancy config-sync ignored failures mcl

Syntax Description

failures

Displays MCL entries or BEM/PRC failures.

ignored

Displays the ignored MCL entries.

bem

(Deprecated)

mcl

Displays commands that exist in the active supervisor engine's running configuration, but are not supported by the image on the standby supervisor engine.

prc

Displays a Parser Return Code (PRC) failure and forces the system to operate in RPR mode provided there is a mismatch in the return code for a command execution at the active and standby supervisor engine.


Defaults

This command has no default settings.

Command Modes

User EXEC mode

Command History

Release
Modification

12.2(31)SGA

This command was introduced on the Catalyst 4500 series switch.

12.2(44)SG

Updated command syntax from issu config-sync to redundancy config-sync.


Usage Guidelines

When two versions of Cisco IOS images are involved, the command sets supported by two images might differ. If any of those mismatched commands are executed on the active supervisor engine, the standby supervisor engine might not recognize those commands. This causes a config mismatch condition. If the syntax check for the command fails on standby supervisor engine during a bulk sync, the command is moved into the MCL and the standby supervisor engine is reset. To display all the mismatched commands, use the show redundancy config-sync failures mcl command.

To clean the MCL, follow these steps:


Step 1 Remove all mismatched commands from the active supervisor engines' running configuration.

Step 2 Revalidate the MCL with a modified running configuration using the
redundancy config-sync validate mismatched-commands command.

Step 3 Reload the standby supervisor engine.


Alternatively, you could ignore the MCL by following these steps:


Step 1 Enter the redundancy config-sync ignore mismatched-commands command.

Step 2 Reload the standby supervisor engine; the system transitions to SSO mode.


Note If you ignore the mismatched commands, the out-of-sync configuration at the active supervisor engine and the standby supervisor engine still exists.


Step 3 You can verify the ignored MCL with the show redundancy config-sync ignored mcl command.


Each command sets a return code in the action function that implements the command. This return code indicates whether or not the command successfully executes. The active supervisor engine maintains the PRC after executing a command. The standby supervisor engine executes the command and sends PRC back to the active supervisor engine. PRC failure occurs if these two PRCs do not match. If a PRC error occurs at the standby supervisor engine either during bulk sync or LBL sync, the standby supervisor engine is reset. To display all PRC failures, use the show redundancy config-sync failures prc command.

To display best effort method (BEM) errors, use the show redundancy config-sync failures bem command.

Examples

The following example shows how to display the ISSU BEM failures:

Switch# show redundancy config-sync failures bem
BEM Failed Command List
-----------------------
 
   
The list is Empty
Switch#
 
   

The following example shows how to display the ISSU MCL failures:

Switch# show redundancy config-sync failures mcl
Mismatched Command List
-----------------------
 
   
The list is Empty
Switch#
 
   

The following example shows how to display the ISSU PRC failures:

Switch# show redundancy config-sync failures prc
PRC Failed Command List
-------------------------------
interface FastEthernet3/2
 ! <submode> "interface"
- channel-protocol pagp
 ! </submode> "interface"

Related Commands

Command
Description

redundancy config-sync mismatched-commands

Moves the active supervisor engine into the Mismatched Command List (MCL) and resets the standby supervisor engine.


show running-config

To display the module status and configuration, use the show running-config command.

show running-config [module slot]

Syntax Description

module slot

(Optional) Specifies the module slot number; valid values are from 1 to 6.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

In some cases, you might see a difference in the duplex mode displayed when you enter the show interfaces command and the show running-config command. If you do see a difference, the duplex mode displayed in the show interfaces command is the actual duplex mode that the interface is running. The show interfaces command shows the operating mode for an interface, while the show running-config command shows the configured mode for an interface.

The show running-config command output for an interface may display a duplex mode configuration but no configuration for the speed. When no speed is displayed in the output, it indicates that the interface speed is configured to be auto and that the duplex mode shown becomes the operational setting once the speed is configured to something other than auto. With this configuration, it is possible that the operating duplex mode for that interface does not match the duplex mode shown with the show running-config command.

Examples

This example shows how to display the module and status configuration for all modules:

Switch# show running-config
03:23:36:%SYS-5-CONFIG_I:Configured from console by consolesh runn
Building configuration...
 
   
Current configuration:3268 bytes
!
version 12.1
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname Switch
!
!
power supplies required 1
ip subnet-zero
!
!
!
interface FastEthernet1
 no ip address
 shutdown
 duplex auto
 speed auto
Switch# 
 
   

This example shows the output for the show running-config command when you have enabled the switchport voice vlan command:

Switch# show running-config int fastethernet 6/1
Building configuration...
 
   
Current configuration:133 bytes
!
interface FastEthernet6/1
 switchport voice vlan 2
 no snmp trap link-status
 spanning-tree portfast
 channel-group 1 mode on
end
 
   
Switch#
 
   

show shell functions

Use the show shell functions command to display configurations for all builtin shell functions.

show shell functions

Syntax Description

No keywords


Defaults

None

Command Modes

Priviledged EXEC

Command History

Release
Modification

12.2(54)SG

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command only displays the contents of builtin shell functions. To display the contents of user created functions, use the show shell triggers command.

Examples

This example illustrates how to display configurations included for all the shell functions:
 
   
Switch# show shell functions

Related Commands

Command
Description

shell trigger

Creates a user defined trigger.

show shell triggers

Configures a user defined trigger.


show shell triggers

Use the show shell triggers command to display detail for all supported builtin and user created triggers.

show shell triggers

Syntax Description

No keywords


Defaults

None

Command Modes

Privileged EXEC

Command History

Release
Modification

12.2(54)SG

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

This command displays builtin triggers and user defined triggers (with their mapped functions).

Examples

This example illustrates how to display detail for all supported triggers:

Switch# show shell triggers
Trigger Id: testGroup
Trigger description: testGroup
Trigger environment: 
Trigger mapping function:

Related Commands

Command
Description

shell trigger

Creates a user defined trigger.

show shell functions

Displays configurations included for all the builtin functions including user created and built-in functions.


show slavebootflash:

To display information about the standby bootflash file system, use the show slavebootflash: command.

show slavebootflash: [all | chips | filesys]

Syntax Description

all

(Optional) Displays all possible Flash information.

chips

(Optional) Displays Flash chip information.

filesys

(Optional) Displays file system information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display file system status information:

Switch# show slavebootflash: filesys
 
   
-------- F I L E   S Y S T E M   S T A T U S --------
  Device Number = 0
DEVICE INFO BLOCK: bootflash
  Magic Number          = 6887635   File System Vers = 10000    (1.0)
  Length                = 1000000   Sector Size      = 40000
  Programming Algorithm = 39        Erased State     = FFFFFFFF
  File System Offset    = 40000     Length = F40000
  MONLIB Offset         = 100       Length = C628
  Bad Sector Map Offset = 3FFF8     Length = 8
  Squeeze Log Offset    = F80000    Length = 40000
  Squeeze Buffer Offset = FC0000    Length = 40000
  Num Spare Sectors     = 0
    Spares:
STATUS INFO:
  Writable
  NO File Open for Write
  Complete Stats
  No Unrecovered Errors
  No Squeeze in progress
USAGE INFO:
  Bytes Used     = 917CE8  Bytes Available = 628318
  Bad Sectors    = 0       Spared Sectors  = 0
  OK Files       = 2       Bytes = 917BE8
  Deleted Files  = 0       Bytes = 0
  Files w/Errors = 0       Bytes = 0
Switch>     
 
   

This example shows how to display system image information:

Switch# show slavebootflash:
-# - ED --type-- --crc--- -seek-- nlen -length- -----date/time------ name
1   .. image    8C5A393A  237E3C   14  2063804 Aug 23 1999 16:18:45 c4-boot-mz
2   .. image    D86EE0AD  957CE8    9  7470636 Sep 20 1999 13:48:49 rp.halley  
Switch> 
 
   

This example shows how to display all bootflash information:

Switch# show slavebootflash: all
-# - ED --type-- --crc--- -seek-- nlen -length- -----date/time------ name
1   .. image    8C5A393A  237E3C   14  2063804 Aug 23 1999 16:18:45 c4-boot-
mz
2   .. image    D86EE0AD  957CE8    9  7470636 Sep 20 1999 13:48:49 rp.halley
 
   
6456088 bytes available (9534696 bytes used)
 
   
-------- F I L E   S Y S T E M   S T A T U S --------
  Device Number = 0
DEVICE INFO BLOCK: bootflash
  Magic Number          = 6887635   File System Vers = 10000    (1.0)
  Length                = 1000000   Sector Size      = 40000
  Programming Algorithm = 39        Erased State     = FFFFFFFF
  File System Offset    = 40000     Length = F40000
  MONLIB Offset         = 100       Length = C628
  Bad Sector Map Offset = 3FFF8     Length = 8
  Squeeze Log Offset    = F80000    Length = 40000
  Squeeze Buffer Offset = FC0000    Length = 40000
  Num Spare Sectors     = 0
    Spares:
STATUS INFO:
  Writable
  NO File Open for Write
  Complete Stats
  No Unrecovered Errors
  No Squeeze in progress
USAGE INFO:
  Bytes Used     = 917CE8  Bytes Available = 628318
  Bad Sectors    = 0       Spared Sectors  = 0
  OK Files       = 2       Bytes = 917BE8
  Deleted Files  = 0       Bytes = 0
  Files w/Errors = 0       Bytes = 0
Switch>       

show slaveslot0:

To display information about the file system on the standby supervisor engine, use the show slaveslot0: command.

show slot0: [all | chips | filesys]

Syntax Description

all

(Optional) Displays all flash information including the output from the show slot0: chips and show slot0: filesys commands.

chips

(Optional) Displays flash chip register information.

filesys

(Optional) Displays file system status information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display a summary of the file system:

Switch# show slaveslot0:
-# - ED --type-- --crc--- -seek-- nlen -length- -----date/time------ name
1   .. image    6375DBB7  A4F144    6 10678468 Nov 09 1999 10:50:42 halley
 
   
5705404 bytes available (10678596 bytes used) 
Switch> 
 
   

This example shows how to display flash chip information:

Switch# show slaveslot0: chips
******** Intel Series 2+ Status/Register Dump ********
ATTRIBUTE MEMORY REGISTERS:
  Config Option Reg (4000): 2
  Config Status Reg (4002): 0
  Card Status   Reg (4100): 1
  Write Protect Reg (4104): 4
  Voltage Cntrl Reg (410C): 0
  Rdy/Busy Mode Reg (4140): 2
 
   
COMMON MEMORY REGISTERS: Bank 0
  Intelligent ID Code  : 8989A0A0
  Compatible Status Reg: 8080
  Global     Status Reg: B0B0
  Block Status Regs:
    0  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    8  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    16 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    24 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
 
   
COMMON MEMORY REGISTERS: Bank 1
  Intelligent ID Code  : 8989A0A0
  Compatible Status Reg: 8080
  Global     Status Reg: B0B0
  Block Status Regs:
    0  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    8  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    16 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    24 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
 
   
COMMON MEMORY REGISTERS: Bank 2
  Intelligent ID Code  : 8989A0A0
  Compatible Status Reg: 8080
  Global     Status Reg: B0B0
  Block Status Regs:
    0  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    8  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    16 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    24 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
 
   
COMMON MEMORY REGISTERS: Bank 3
  Intelligent ID Code  : 8989A0A0
  Compatible Status Reg: 8080
  Global     Status Reg: B0B0
  Block Status Regs:
    0  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    8  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    16 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    24 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
 
   
COMMON MEMORY REGISTERS: Bank 4
  Intelligent ID Code  : FFFFFFFF
    IID Not Intel -- assuming bank not populated
 
   

This example shows how to display file system information:

Switch# show slaveslot0: filesys
-------- F I L E   S Y S T E M   S T A T U S --------
  Device Number = 0
DEVICE INFO BLOCK: slot0
  Magic Number          = 6887635   File System Vers = 10000    (1.0)
  Length                = 1000000   Sector Size      = 20000
  Programming Algorithm = 4         Erased State     = FFFFFFFF
  File System Offset    = 20000     Length = FA0000
  MONLIB Offset         = 100       Length = F568
  Bad Sector Map Offset = 1FFF0     Length = 10
  Squeeze Log Offset    = FC0000    Length = 20000
  Squeeze Buffer Offset = FE0000    Length = 20000
  Num Spare Sectors     = 0
    Spares:
STATUS INFO:
  Writable
  NO File Open for Write
  Complete Stats
  No Unrecovered Errors
  No Squeeze in progress
USAGE INFO:
  Bytes Used     = 9F365C  Bytes Available = 5AC9A4
  Bad Sectors    = 0       Spared Sectors  = 0
  OK Files       = 1       Bytes = 9F35DC
  Deleted Files  = 0       Bytes = 0
  Files w/Errors = 0       Bytes = 
Switch> 

show slot0:

To display information about the slot0: file system, use the show slot0: command.

show slot0: [all | chips | filesys]

Syntax Description

all

(Optional) Displays all flash information including the output from the show slot0: chips and show slot0: filesys commands.

chips

(Optional) Displays flash chip register information.

filesys

(Optional) Displays file system status information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display a summary of the file system:

Switch# show slot0:
-# - ED --type-- --crc--- -seek-- nlen -length- -----date/time------ name
1   .. image    6375DBB7  A4F144    6 10678468 Nov 09 1999 10:50:42 halley
 
   
5705404 bytes available (10678596 bytes used) 
Switch> 
 
   

This example shows how to display flash chip information:

Switch# show slot0: chips
******** Intel Series 2+ Status/Register Dump ********
ATTRIBUTE MEMORY REGISTERS:
  Config Option Reg (4000): 2
  Config Status Reg (4002): 0
  Card Status   Reg (4100): 1
  Write Protect Reg (4104): 4
  Voltage Cntrl Reg (410C): 0
  Rdy/Busy Mode Reg (4140): 2
 
   
COMMON MEMORY REGISTERS: Bank 0
  Intelligent ID Code  : 8989A0A0
  Compatible Status Reg: 8080
  Global     Status Reg: B0B0
  Block Status Regs:
    0  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    8  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    16 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    24 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
 
   
 
   
COMMON MEMORY REGISTERS: Bank 1
  Intelligent ID Code  : 8989A0A0
  Compatible Status Reg: 8080
  Global     Status Reg: B0B0
  Block Status Regs:
    0  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    8  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    16 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    24 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
 
   
COMMON MEMORY REGISTERS: Bank 2
  Intelligent ID Code  : 8989A0A0
  Compatible Status Reg: 8080
  Global     Status Reg: B0B0
  Block Status Regs:
    0  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    8  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    16 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    24 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
 
   
COMMON MEMORY REGISTERS: Bank 3
  Intelligent ID Code  : 8989A0A0
  Compatible Status Reg: 8080
  Global     Status Reg: B0B0
  Block Status Regs:
    0  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    8  :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    16 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
    24 :  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0  B0B0
 
   
COMMON MEMORY REGISTERS: Bank 4
  Intelligent ID Code  : FFFFFFFF
    IID Not Intel -- assuming bank not populated
Switch>      
 
   

This example shows how to display file system information:

Switch# show slot0: filesys
-------- F I L E   S Y S T E M   S T A T U S --------
  Device Number = 0
DEVICE INFO BLOCK: slot0
  Magic Number          = 6887635   File System Vers = 10000    (1.0)
  Length                = 1000000   Sector Size      = 20000
  Programming Algorithm = 4         Erased State     = FFFFFFFF
  File System Offset    = 20000     Length = FA0000
  MONLIB Offset         = 100       Length = F568
  Bad Sector Map Offset = 1FFF0     Length = 10
  Squeeze Log Offset    = FC0000    Length = 20000
  Squeeze Buffer Offset = FE0000    Length = 20000
  Num Spare Sectors     = 0
    Spares:
STATUS INFO:
  Writable
  NO File Open for Write
  Complete Stats
  No Unrecovered Errors
  No Squeeze in progress
USAGE INFO:
  Bytes Used     = 9F365C  Bytes Available = 5AC9A4
  Bad Sectors    = 0       Spared Sectors  = 0
  OK Files       = 1       Bytes = 9F35DC
  Deleted Files  = 0       Bytes = 0
  Files w/Errors = 0       Bytes = 0
Switch> 

show spanning-tree

To display spanning-tree state information, use the show spanning-tree command.

show spanning-tree [bridge_group | active | backbonefast | bridge [id] | inconsistentports | interface type | root | summary [total] | uplinkfast | vlan vlan_id | pathcost method | detail]

Syntax Description

bridge_group

(Optional) Specifies the bridge group number; valid values are from 1 to 255.

active

(Optional) Displays the spanning-tree information on active interfaces only.

backbonefast

(Optional) Displays the spanning-tree BackboneFast status.

bridge

(Optional) Displays the bridge status and configuration information.

id

(Optional) Name of the bridge.

inconsistentports

(Optional) Displays the root inconsistency state.

interface type

(Optional) Specifies the interface type and number; valid values are fastethernet, gigabitethernet, tengigabitethernet, port-channel (1 to 64), and vlan (1 to 4094).

root

(Optional) Displays the root bridge status and configuration.

summary

(Optional) Specifies a summary of port states.

total

(Optional) Displays the total lines of the spanning-tree state section.

uplinkfast

(Optional) Displays the spanning-tree UplinkFast status.

vlan vlan_id

(Optional) Specifies the VLAN ID; valid values are from 1 to 4094.

pathcost method

(Optional) Displays the default path cost calculation method used.

detail

(Optional) Displays a summary of interface information.


Defaults

Interface information summary is displayed.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Support for extended addressing was added.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Examples

This example shows how to display spanning-tree information on the active interfaces only:

Switch# show spanning-tree active
UplinkFast is disabled
BackboneFast is disabled
 
   
 VLAN1 is executing the ieee compatible Spanning Tree protocol
  Bridge Identifier has priority 32768, address 0050.3e8d.6401
  Configured hello time 2, max age 20, forward delay 15
  Current root has priority 16384, address 0060.704c.7000
  Root port is 265 (FastEthernet5/9), cost of root path is 38
  Topology change flag not set, detected flag not set
  Number of topology changes 0 last change occurred 18:13:54 ago
  Times:  hold 1, topology change 24, notification 2
          hello 2, max age 14, forward delay 10
  Timers: hello 0, topology change 0, notification 0
 
   
 Port 265 (FastEthernet5/9) of VLAN1 is forwarding
   Port path cost 19, Port priority 128, Port Identifier 129.9.
   Designated root has priority 16384, address 0060.704c.7000
   Designated bridge has priority 32768, address 00e0.4fac.b000
   Designated port id is 128.2, designated path cost 19
   Timers: message age 3, forward delay 0, hold 0
   Number of transitions to forwarding state: 1
   BPDU: sent 3, received 32852    
Switch# 
 
   

This example shows how to display the spanning-tree BackboneFast status:

Switch# show spanning-tree backbonefast
BackboneFast is enabled
 
BackboneFast statistics
-----------------------
Number of transition via backboneFast (all VLANs) : 0
Number of inferior BPDUs received (all VLANs)     : 0
Number of RLQ request PDUs received (all VLANs)   : 0
Number of RLQ response PDUs received (all VLANs)  : 0
Number of RLQ request PDUs sent (all VLANs)       : 0
Number of RLQ response PDUs sent (all VLANs)      : 0
Switch# 
 
   

This example shows how to display spanning-tree information for the bridge:

Switch# show spanning-tree bridge
VLAN1
  Bridge ID  Priority    32768
             Address     0050.3e8d.6401
             Hello Time   2 sec  Max Age 20 sec  Forward Delay 15 sec
VLAN2
  Bridge ID  Priority    32768
             Address     0050.3e8d.6402
             Hello Time   2 sec  Max Age 20 sec  Forward Delay 15 sec
VLAN3
  Bridge ID  Priority    32768
             Address     0050.3e8d.6403
             Hello Time   2 sec  Max Age 20 sec  Forward Delay 15 sec          
Switch# 
 
   

This example shows how to display a summary of interface information:

Switch# show spanning-tree 
 
   
VLAN1
  Spanning tree enabled protocol ieee
  Root ID    Priority    32768
             Address     0030.94fc.0a00
             This bridge is the root
             Hello Time   2 sec  Max Age 20 sec  Forward Delay 15 sec
 
   
  Bridge ID  Priority    32768
             Address     0030.94fc.0a00
             Hello Time   2 sec  Max Age 20 sec  Forward Delay 15 sec
             Aging Time 300
 
   
Interface                                       Designated
Name                   Port ID Prio  Cost Sts   Cost Bridge ID            Port ID
-------------------    ------- --- ------ ---   ---- -------------------- -------
FastEthernet6/15       129.79  128     19 FWD      0 32768 0030.94fc.0a00 129.79
 
   
 
   
VLAN2
  Spanning tree enabled protocol ieee
  Root ID    Priority    32768
             Address     0030.94fc.0a01
             This bridge is the root
             Hello Time   2 sec  Max Age 20 sec  Forward Delay 15 sec
 
   
  Bridge ID  Priority    32768
             Address     0030.94fc.0a01
             Hello Time   2 sec  Max Age 20 sec  Forward Delay 15 sec
             Aging Time 300
 
   
Interface                                       Designated
Name                   Port ID Prio  Cost Sts   Cost Bridge ID            Port ID
-------------------    ------- --- ------ ---   ---- -------------------- -------
FastEthernet6/16       129.80  128     19 FWD      0 32768 0030.94fc.0a01 129.80
Switch# 
 
   

This example shows how to display spanning-tree information for Fast Ethernet interface 5/9:

Switch# show spanning-tree interface fastethernet5/9
Interface Fa0/10 (port 23) in Spanning tree 1 is ROOT-INCONSISTENT 
Port path cost 100, Port priority 128 
Designated root has priority 8192, address 0090.0c71.a400 
Designated bridge has priority 32768, address 00e0.1e9f.8940 
Designated port is 23, path cost 115 
Timers: message age 0, forward delay 0, hold 0 
BPDU: sent 0, received 0 
The port is in the portfast mode
Switch#
 
   

This example shows how to display spanning-tree information for a specific VLAN:

Switch# show spanning-tree vlan 1
VLAN1 is executing the ieee compatible Spanning Tree protocol
  Bridge Identifier has priority 32768, address 0030.94fc.0a00
  Configured hello time 2, max age 20, forward delay 15
  We are the root of the spanning tree
  Topology change flag not set, detected flag not set
  Number of topology changes 5 last change occurred 01:50:47 ago
          from FastEthernet6/16
  Times: hold 1, topology change 35, notification 2
          hello 2, max age 20, forward delay 15
 
   
  Timers:hello 0, topology change 0, notification 0, aging 300
 
   
 Port 335 (FastEthernet6/15) of VLAN1 is forwarding
   Port path cost 19, Port priority 128, Port Identifier 129.79.
   Designated root has priority 32768, address 0030.94fc.0a00
   Designated bridge has priority 32768, address 0030.94fc.0a00
   Designated port id is 129.79, designated path cost 0
   Timers:message age 0, forward delay 0, hold 0
   Number of transitions to forwarding state:1
   BPDU:sent 6127, received 0
Switch# 
 
   

This example shows how to display spanning-tree information for a specific bridge group:

Switch# show spanning-tree vlan 1
 UplinkFast is disabled
 BackboneFast is disabled
Switch#
 
   

This example shows how to display a summary of port states:

Switch# show spanning-tree summary 
Root bridge for:VLAN1, VLAN2.
PortFast BPDU Guard is disabled
EtherChannel misconfiguration guard is enabled
UplinkFast is disabled
BackboneFast is disabled
Default pathcost method used is short
 
   
Name                   Blocking Listening Learning Forwarding STP Active
-------------------- -------- --------- -------- ---------- ----------
VLAN1                  0        0         0        1          1
VLAN2                  0        0         0        1          1
-------------------- -------- --------- -------- ---------- ----------
             2 VLANs 0        0         0        2          2
Switch#      
 
   

This example shows how to display the total lines of the spanning-tree state section:

Switch#  show spanning-tree summary totals 
Root bridge for:VLAN1, VLAN2.
PortFast BPDU Guard is disabled
EtherChannel misconfiguration guard is enabled
UplinkFast is disabled
BackboneFast is disabled
Default pathcost method used is short
 
   
Name                   Blocking Listening Learning Forwarding STP Active
-------------------- -------- --------- -------- ---------- ----------
             2 VLANs 0        0         0        2          2
Switch# 
 
   

This example shows how to determine whether any ports are in root inconsistent state:

Switch#  show spanning-tree inconsistentports 
 
   
Name                 Interface            Inconsistency
-------------------- -------------------- ------------------
VLAN1               FastEthernet3/1      Root Inconsistent
 
   
Number of inconsistent ports (segments) in the system:1
Switch# 

Related Commands

Command
Description

spanning-tree backbonefast

Enables BackboneFast on a spanning-tree VLAN.

spanning-tree cost

Calculates the path cost of STP on an interface.

spanning-tree guard

Enables root guard.

spanning-tree pathcost method

Sets the path cost calculation method.

spanning-tree portfast default

Enables PortFast by default on all access ports.

spanning-tree portfast (interface configuration mode)

Enables PortFast mode.

spanning-tree port-priority

Prioritizes an interface when two bridges compete for position as the root bridge.

spanning-tree uplinkfast

Enables the UplinkFast feature.

spanning-tree vlan

Configures STP on a per-VLAN basis.


show spanning-tree mst

To display MST protocol information, use the show spanning-tree mst command.

show spanning-tree mst [configuration]

show spanning-tree mst [instance-id] [detail]

show spanning-tree mst [instance-id] interface interface [detail]

Syntax Description

configuration

(Optional) Displays region configuration information.

instance-id

(Optional) Instance identification number; valid values are from 0 to 15.

detail

(Optional) Displays detailed MST protocol information.

interface interface

(Optional) Interface type and number; valid values for type are fastethernet, gigabitethernet, tengigabitethernet, port-channel, and vlan. See the "Usage Guidelines" section for more information.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12c)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.


Usage Guidelines

This command is not supported on systems that are configured with a Supervisor Engine I.

In the output display of the show spanning-tree mst configuration command, a warning message might display. This message appears if you do not map secondary VLANs to the same instance as the associated primary VLAN. The display includes a list of the secondary VLANs that are not mapped to the same instance as the associated primary VLAN. The warning message is as follows:

These secondary vlans are not mapped to the same instance as their primary:
-> 3
 
   

See the show spanning-tree command for output definitions.

Examples

This example shows how to display region configuration information:

Switch# show spanning-tree mst configuration
Name      [leo]
Revision  2702
Instance  Vlans mapped
--------  ---------------------------------------------------------------------
0         1-9,11-19,21-29,31-39,41-4094
1         10,20,30,40
-------------------------------------------------------------------------------
Switch#
 
   

This example shows how to display additional MST protocol values:

Switch# show spanning-tree mst 3 detail
# # # # # # MST03 vlans mapped: 3,3000-3999 
Bridge address 0002.172c.f400 priority 32771 (32768 sysid 3) 
Root this switch for MST03
 
   
GigabitEthernet1/1 of MST03 is boundary forwarding 
Port info port id 128.1 priority 128 
cost 20000 
Designated root address 0002.172c.f400 priority 32771 
cost 0 
Designated bridge address 0002.172c.f400 priority 32771 port 
id 128.1 
Timers: message expires in 0 sec, forward delay 0, forward transitions 1 
Bpdus (MRecords) sent 4, received 0
 
   
FastEthernet4/2 of MST03 is backup blocking 
Port info port id 128.194 priority 128 cost 
200000 
Designated root address 0002.172c.f400 priority 32771 
cost 0 
Designated bridge address 0002.172c.f400 priority 32771 port id 
128.193 
Timers: message expires in 2 sec, forward delay 0, forward transitions 1 
Bpdus (MRecords) sent 3, received 252
Switch# 
 
   

This example shows how to display MST information for a specific interface:

Switch# show spanning-tree mst 0 interface fastethernet4/1 detail
Edge port: no (trunk) port guard : none 
(default) 
Link type: point-to-point (point-to-point) bpdu filter: disable 
(default) 
Boundary : internal bpdu guard : disable 
(default)
FastEthernet4/1 of MST00 is designated forwarding 
Vlans mapped to MST00 1-2,4-2999,4000-4094 
Port info port id 128.193 priority 128 cost 
200000 
Designated root address 0050.3e66.d000 priority 8193 
cost 20004 
Designated ist master address 0002.172c.f400 priority 49152 
cost 0 
Designated bridge address 0002.172c.f400 priority 49152 port id 
128.193 
Timers: message expires in 0 sec, forward delay 0, forward transitions 1 
Bpdus sent 492, received 3
Switch# 

Related Commands

Command
Description

spanning-tree mst

Sets the path cost and port-priority parameters for any MST instance.

spanning-tree mst forward-time

Sets the forward delay timer for all the instances.

spanning-tree mst hello-time

Sets the hello-time delay timer for all the instances.

spanning-tree mst max-hops

Specifies the number of possible hops in the region before a BPDU is discarded.

spanning-tree mst root

Designates the primary root.


show storm-control

To display the broadcast storm control settings on the switch or on the specified interface, use the
show storm-control command.

show storm-control [interface-id | broadcast]

Supervisor Engine 6-E and Catalyst 4900M chassis

show storm-control [interface-id | broadcast | multicast]

Syntax Description

interface-id

(Optional) Specifies the interface ID for the physical port.

broadcast

(Optional) Displays the broadcast storm threshold setting.

multicast

(Optional) Displays the multicast storm threshold setting.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.

12.2(40)SG

Added support for the Supervisor Engine 6-E and Catalyst 4900M chassis.


Usage Guidelines

When you enter an interface ID, the storm control thresholds are displayed for the specified interface.

If you do not enter an interface ID, the settings are displayed for the broadcast traffic type for all ports on the switch.

Examples

This is an example of output from the show storm-control command when no keywords are entered. Because no traffic type keyword was entered, the broadcast storm control settings are displayed.

Switch# show storm-control
Interface  Filter State   Upper    Lower    Current
---------  -------------  -------  -------  -------
Gi2/1      Forwarding      30.00%   30.00%      N/A
Gi4/1      Forwarding      30.00%   30.00%      N/A
Gi4/3      Forwarding      30.00%   30.00%      N/A
Switch#
 
   

This is an example of output from the show storm-control multicast command on a Supervisor Engine 6-E:

Switch# show storm-control multicast //Supervisor Engine 6-E

Interface Filter State  Broadcast Multicast Level

--------- ------------- --------- --------- -----

Fa6/2     Blocking      Enabled   Enabled   61%
Switch#

This is an example of output from the show storm-control command on a Supervisor Engine 6-E when no keywords are entered:

Switch# show storm-control

Interface Filter State  Broadcast Multicast Level

--------- ------------- --------- --------- -----

Fa6/1     Blocking      Enabled   Disabled  81%
Fa6/2     Blocking      Enabled   Enabled   61%
Switch#
 
   

This is an example of output from the show storm-control command for a specified interface:

Switch# show storm-control fastethernet2/17
Interface  Filter State   Level    Current
---------  -------------  -------  -------
Fa2/17     Forwarding      50.00%    0.00%
Switch#
 
   

This is an example of output from the show storm-control command for a specified interface on a Supervisor Engine 6-E:

Switch# show storm-control interface fastethernet6/1
Interface  Filter State   Broadcast Multicast   Level
---------  -------------  -------   -------     -----
Fa6/1      Blocking       Enabled   Disabled    81%
Switch#
 
   

Table 2-34 describes the fields in the show storm-control display.

Table 2-34 show storm-control Field Descriptions 

Field
Description

Interface

Displays the ID of the interface.

Filter State

Displays the status of the filter:

Blocking—Storm control is enabled, and a storm has occurred.

Forwarding—Storm control is enabled, and no storms have occurred.

Inactive—Storm control is disabled.

Level

Displays the threshold level set on the interface for broadcast traffic.

Current

Displays the bandwidth utilization of broadcast traffic as a percentage of total available bandwidth. This field is valid only when storm control is enabled.

Note N/A is displayed for interfaces that do storm control in the hardware.


Related Commands

Command
Description

storm-control

Enables broadcast storm control on a port and specifies what to do when a storm occurs on a port.

show interfaces counters

Displays the traffic on the physical interface.

show running-config

Displays the running configuration of a switch.


show system mtu

To display the global MTU setting, use the show system mtu command.

show system mtu

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12c)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the global MTU setting:

Switch# show system mtu
Global Ethernet MTU is 1550 bytes.
Switch# 

Related Commands

Command
Description

system mtu

Sets the maximum Layer 2 or Layer 3 payload size.


show tech-support

To display troubleshooting information for TAC, use the show tech-support command.

show tech-support [bridging | cef | ipmulticast | isis | password [page] | page]

Syntax Description

bridging

(Optional) Specifies bridging-related information.

cef

(Optional) Specifies CEF-related information.

ipmulticast

(Optional) Specifies IP multicast-related information.

isis

(Optional) Specifies CLNS and ISIS-related information.

password

(Optional) Includes passwords and other security information in the output.

page

(Optional) Displays one page of information at a time in the output.


Defaults

The defaults are as follows:

Outputs are displayed without page breaks.

Passwords and other security information are removed from the output.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Output from the show tech-support command may be terminated in midstream with the key combination Ctrl+Alt+6. The command output is buffered so that the command terminates when output of the current subcommand running under this command completes.

Press the Return key to display the next line of output, or press the Space bar to display the next page of information. If you do not enter the page keyword, the output scrolls. It does not stop for page breaks.

If you enter the password keyword, password encryption is enabled, but only the encrypted form appears in the output.

If you do not enter the password keyword, the passwords and other security-sensitive information in the output are replaced in the output with the word "removed."

The show tech-support commands are a compilation of several show commands and the output can be quite lengthy. For a sample display of the output of the show tech-support command, see the individual show command listed.

If you enter the show tech-support command without arguments, the output displays the equivalent of these show commands:

show version

show running-config

show stacks

show interfaces

show controllers

show process memory

show process cpu

show buffers

show logging

show module

show power

show environment

show interfaces switchport

show interfaces trunk

show vlan

If you enter the ipmulticast keyword, the output displays the equivalent of these show commands:

show ip pim interface

show ip pim interface count

show ip pim neighbor

show ip pim rp

show ip igmp groups

show ip igmp interface

show ip mroute count

show ip mroute

show ip mcache

show ip dvmrp route

Examples

For a sample display of the show tech-support command output, see the commands listed in the "Usage Guidelines" section for more information.

Related Commands

See the "Usage Guidelines " section.

show udld

To display the administrative and operational UDLD status, use the show udld priviledged EXEC command.

show udld interface-id | neighbors | fast-hello {interface id}

Syntax Description

interface id

Specifies the administrative and operational UDLD status for a specific interface.

neighbors

Specifies the UDLD neighbor summary.

fast-hello

Specifies Fast UDLD neighbor summary and interface specific status.

interface-id

Specifies the name of the interface.


Defaults

None

Command Modes

Privileged EXEC

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(25)EW

Added support for the 10-Gigabit Ethernet interface.

12.2(54)SG

Added support for show udld fast-hello and show udld fast-hello interface id.


Usage Guidelines

If you do not enter an interface_id value, the administrative and operational UDLD status for all interfaces is displayed.

Examples

To verify status for a particular link as reported by UDLD, enter the following command:

Switch# show udld g1/34
Interface Gi1/34
---
Port enable administrative configuration setting: Enabled / in aggressive mode
Port enable operational state: Enabled / in aggressive mode
Current bidirectional state: Bidirectional
Current operational state: Advertisement - Single neighbor detected
Message interval: 15000 ms
Time out interval: 5000 ms
 
   
Port fast-hello configuration setting: Disabled
Port fast-hello interval: 0 ms
Port fast-hello operational state: Disabled
Neighbor fast-hello configuration setting: Disabled
Neighbor fast-hello interval: Unknown
 
   
 
   
    Entry 1
    ---
    Expiration time: 43300 ms
    Cache Device index: 1
    Current neighbor state: Bidirectional
    Device ID: FOX10430380
    Port ID: Gi1/34
    Neighbor echo 1 device: FOX104303NL
    Neighbor echo 1 port: Gi1/34
 
   
    TLV Message interval: 15 sec
    No TLV fast-hello interval
    TLV Time out interval: 5
    TLV CDP Device name: Switch
 
   

To verify link status as reported by UDLD, enter the following command:

Switch# show udld neighbors
 
   
Port     Device Name   Device ID     Port ID    Neighbor State
----     -----------   ---------     -------    --------------
Gi1/33   FOX10430380     1            Gi1/33     Bidirectional
Gi1/34   FOX10430380     1            Gi1/34     Bidirectional
 
   

To verify Fast UDLD configuration, enter the following command:

Switch# show udld fast-hello
Total ports on which fast hello can be configured: 16
Total ports with fast hello configured: 3
Total ports with fast hello operational: 3
Total ports with fast hello non-operational: 0
 
   
Port-ID    Hello Neighbor-Hello Neighbor-Device Neighbor-Port Status
-------    ----- -------------- --------------- ------------- ------
Gi1/45     200   200            FOX104303NL     Gi1/45        Operational
Gi1/46     200   200            FOX104303NL     Gi1/46        Operational
Gi1/47     200   200            FOX104303NL     Gi1/47        Operational
 
   

To verify status for a particular link as reported by Fast UDLD, enter the following command:

Switch# show udld fast-hello g1/33
 
   
Interface Gi1/33
---
Port enable administrative configuration setting: Enabled / in aggressive mode
Port enable operational state: Enabled / in aggressive mode
Current bidirectional state: Bidirectional
Current operational state: Advertisement - Single neighbor detected
Message interval: 200 ms
Time out interval: 5000 ms
 
   
Port fast-hello configuration setting: Enabled
Port fast-hello interval: 200 ms
Port fast-hello operational state: Enabled
Neighbor fast-hello configuration setting: Enabled
Neighbor fast-hello interval: 200 ms
 
   
    Entry 1
    ---
    Expiration time: 500 ms
    Cache Device index: 1
    Current neighbor state: Bidirectional
    Device ID: FOX10430380
    Port ID: Gi1/33
    Neighbor echo 1 device: FOX104303NL
    Neighbor echo 1 port: Gi1/33
 
   
    TLV Message interval: 15
    TLV fast-hello interval: 200 ms
    TLV Time out interval: 5
    TLV CDP Device name: Switch

Related Commands

Command
Description

udld (global configuration mode)

Enables aggressive or normal mode in the UDLD protocol and sets the configurable message timer time.

udld (interface configuration mode)

Enables UDLD on an individual interface or prevents a fiber interface from being enabled by the udld (global configuration mode) command.


 
   

show vlan

To display VLAN information, use the show vlan command.

show vlan [brief | id vlan_id | name name]

show vlan private-vlan [type]

Syntax Description

brief

(Optional) Displays only a single line for each VLAN, naming the VLAN, status, and ports.

id vlan_id

(Optional) Displays information about a single VLAN identified by VLAN ID number; valid values are from 1 to 4094.

name name

(Optional) Displays information about a single VLAN identified by VLAN name; valid values are an ASCII string from 1 to 32 characters.

private-vlan

Displays private VLAN information.

type

(Optional) Private VLAN type.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.1(12c)EW

Added support for extended VLAN addresses.


Examples

This example shows how to display the VLAN parameters for all VLANs within the administrative domain:

Switch# show vlan
VLAN Name                             Status    Ports
---- -------------------------------- --------- -------------------------------
1    default                          active    Fa5/9
2    VLAN0002                         active    Fa5/9
3    VLAN0003                         active    Fa5/9
4    VLAN0004                         active    Fa5/9
5    VLAN0005                         active    Fa5/9
6    VLAN0006                         active    Fa5/9
10   VLAN0010                         active    Fa5/9
20   VLAN0020                         active    Fa5/9
 
   
<...Output truncated...> 
 
   
850  VLAN0850                         active    Fa5/9
917  VLAN0917                         active    Fa5/9
999  VLAN0999                         active    Fa5/9
1002 fddi-default                     active    Fa5/9
1003 trcrf-default                    active    Fa5/9
1004 fddinet-default                  active    Fa5/9
1005 trbrf-default                    active    Fa5/9
 
   
VLAN Type  SAID       MTU   Parent RingNo BridgeNo Stp  BrdgMode Trans1 Trans2
---- ----- ---------- ----- ------ ------ -------- ---- -------- ------ ------
1    enet  100001     1500  -      -      -        -    -        0      0
2    enet  100002     1500  -      -      -        -    -        0      0
3    enet  100003     1500  -      -      -        -    -        303    0
4    enet  100004     1500  -      -      -        -    -        304    0
5    enet  100005     1500  -      -      -        -    -        305    0
6    enet  100006     1500  -      -      -        -    -        0      0
10   enet  100010     1500  -      -      -        -    -        0      0
20   enet  100020     1500  -      -      -        -    -        0      0
50   enet  100050     1500  -      -      -        -    -        0      0
 
   
<...Output truncated...> 
 
   
850  enet  100850     1500  -      -      -        -    -        0      0
917  enet  100917     1500  -      -      -        -    -        0      0
999  enet  100999     1500  -      -      -        -    -        0      0
1002 fddi  101002     1500  -      0      -        -    -        0      0
1003 trcrf 101003     4472  1005   3276   -        -    srb      0      0
1004 fdnet 101004     1500  -      -      -        ieee -        0      0
1005 trbrf 101005     4472  -      -      15       ibm  -        0      0
 
   
VLAN AREHops STEHops Backup CRF
---- ------- ------- ----------
802  0       0       off
1003 7       7       off                                                       
Switch# 
 
   

This example shows how to display the VLAN name, status, and associated ports only:

Switch# show vlan brief
VLAN Name                             Status    Ports
---- -------------------------------- --------- -------------------------------
1    default                          active    Fa5/9
2    VLAN0002                         active    Fa5/9
3    VLAN0003                         active    Fa5/9
4    VLAN0004                         active    Fa5/9
5    VLAN0005                         active    Fa5/9
10   VLAN0010                         active    Fa5/9
.
.
.
999  VLAN0999                         active    Fa5/9
1002 fddi-default                     active    Fa5/9
1003 trcrf-default                    active    Fa5/9
1004 fddinet-default                  active    Fa5/9
1005 trbrf-default                    active    Fa5/9
Switch# 
 
   

This example shows how to display the VLAN parameters for VLAN 3 only:

Switch# show vlan id 3
 
   
VLAN Name                             Status    Ports
---- -------------------------------- --------- -------------------------------
3    VLAN0003                         active    Fa5/9
 
   
VLAN Type  SAID       MTU   Parent RingNo BridgeNo Stp  BrdgMode Trans1 Trans2
---- ----- ---------- ----- ------ ------ -------- ---- -------- ------ ------
3    enet  100003     1500  -      -      -        -    -        303    0     
Switch# 
 
   

Table 2-35 describes the fields in the show vlan command output.

Table 2-35 show vlan Command Output Fields 

Field
Description

VLAN

VLAN number.

Name

Name, if configured, of the VLAN.

Status

Status of the VLAN (active or suspend).

Ports

Ports that belong to the VLAN.

Type

Media type of the VLAN.

SAID

Security Association Identifier value for the VLAN.

MTU

Maximum transmission unit size for the VLAN.

Parent

Parent VLAN, if one exists.

RingNo

Ring number for the VLAN, if applicable.

BrdgNo

Bridge number for the VLAN, if applicable.

Stp

Spanning Tree Protocol type used on the VLAN.


The following example shows how to verify that the primary VLAN and secondary VLANs are correctly associated with each other and the same association also exists on the PVLAN port:

Switch# show vlan private-vlan
 
   
Primary Secondary Type              Ports
-------      ---------       -----------------    
------------------------------------------
10         100           community     Fa3/1, Fa3/2
 
   

The following example shows how to remove the VLAN association:

Switch(config)# vlan 10
Switch(config-vlan)# private-vlan association remove 100
Switch(config-vlan)# end
Switch# show vlan private
Primary Secondary Type              Ports
------- --------- ----------------- ------------------------------------------
10                primary
        100       community        
 
   

This example show how to verify PVLAN configuration on the interface:

Switch# show interface f3/2 status
Port      Name               Status       Vlan       Duplex  Speed Type
Fa3/2                        connected    pvlan seco a-full  a-100 10/100BaseTX
 
   
Switch# show interface f3/1 status
Port      Name               Status       Vlan       Duplex  Speed Type
Fa3/1                        connected    pvlan prom a-full  a-100 10/100BaseTX
Switch#
 
   

Related Commands

Command
Description

vlan (VLAN Database mode)

Configures a specific VLAN.

vlan database

Enters VLAN configuration mode.

vtp (global configuration mode)

Modifies the name of a VTP configuration storage file.


show vlan access-map

To display the contents of a VLAN access map, use the show vlan access-map command.

show vlan access-map [map-name]

Syntax Description

map-name

(Optional) Name of the VLAN access map.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12c)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This command shows how to display the contents of a VLAN access map:

Switch# show vlan access-map mordred 
Vlan access-map "mordred"  1
        match: ip address 13
        action: forward capture
Switch# 

Related Commands

Command
Description

vlan access-map

Enters VLAN access-map command mode to create a VLAN access map.


show vlan counters

To display the software-cached counter values, use the show vlan counters command.

show vlan [id vlanid] counters

Syntax Description

id vlanid

(Optional) Displays the software-cached counter values for a specific VLAN.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(13)EW

Support for this command was introduced on the Catalyst 4500 series switches.


Usage Guidelines

If you enter the show vlan counters command without specifying the VLAN ID, the software-cached counter values for all VLANs are displayed.

Examples

This example shows how to display the software-cached counter values for a specific VLAN:

Switch# show vlan counters
* Multicast counters include broadcast packets
 
   
Vlan Id                                            : 1
L2 Unicast Packets                                 : 0
L2 Unicast Octets                                  : 0
L3 Input Unicast Packets                           : 0
L3 Input Unicast Octets                            : 0
L3 Output Unicast Packets                          : 0
L3 Output Unicast Octets                           : 0
L3 Output Multicast Packets                        : 0
L3 Output Multicast Octets                         : 0
L3 Input Multicast Packets                         : 0
L3 Input Multicast Octets                          : 0
L2 Multicast Packets                               : 1
L2 Multicast Octets                                : 94
Switch> 

Related Commands

Command
Description

clear vlan counters

Clears the software-cached counter values to start from zero again for a specified VLAN or all existing VLANs.


show vlan dot1q tag native

To display all the ports on the switch that are eligible for native VLAN tagging as well as their current native VLAN tagging status, use the show vlan dot1q tag native command.

show vlan dot1q tag native

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

User EXEC mode

Command History

Release
Modification

12.1(18)EW

This command was introduced on the Catalyst 4500 series switch.


Examples

This is an example of output from the show vlan dot1q tag native command:

Switch# show vlan dot1q tag native
dot1q native vlan tagging is disabled globally
 
   
Per Port Native Vlan Tagging State
----------------------------------
 
   
 
   
Port    Operational    Native VLAN    
            Mode       Tagging State
------------------------------------
 
   
f3/2    trunk          enabled
f3/16   PVLAN trunk    disabled
f3/16   trunk          enabled

Related Commands

Command
Description

switchport mode

Sets the interface type.

vlan (global configuration) (refer to Cisco IOS documentation)

Enters global VLAN configuration mode.

vlan (VLAN configuration) (refer to Cisco IOS documentation)

Enters VLAN configuration mode.


show vlan group

To display the VLANs mapped to VLAN groups, use the show vlan group privildeged EXEC command.

show vlan group [group-name group-name]

Syntax Description

group-name group-name

(Optional) Displays the VLANs mapped to the specified VLAN group.


Defaults

None

Command Modes

Privileged EXEC

Command History

Release
Modification

12.2(54)SG

This command was modified to support user distribution on the Catalyst 4500 series switch.


Usage Guidelines

The show vlan group command displays the existing VLAN groups and lists the VLANs and VLAN ranges that are members of each VLAN group. If you use the group-name keyword, you display only the members of the VLAN group specified by the group-name argument.

Examples

This example shows how to display the members of a specified VLAN group:

Switch# show vlan group group-name ganymede 
 
   
Group Name Vlans Mapped
---------------- -------------------
ganymede         7-9

Related Commands

Command
Description

vlan group

Creates or modifies a VLAN group.


show vlan internal usage

To display information about the internal VLAN allocation, use the show vlan internal usage command.

show vlan [id vlan-id] internal usage

Syntax Description

id vlan-id

(Optional) Displays internal VLAN allocation information for the specified VLAN; valid values are from 1 to 4094.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(19)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display information about the current internal VLAN allocation:

Switch# show vlan internal usage 
 
   
VLAN Usage
---- --------------------
1025 -
1026 -
1027 -
1028 -
1029 Port-channel6
1030 GigabitEthernet1/2
1032 FastEthernet3/20
1033 FastEthernet3/21
1129 -
 
   

This example shows how to display information about the internal VLAN allocation for a specific VLAN:

Switch# show vlan id 1030 internal usage 
 
   
VLAN Usage
---- --------------------
1030 GigabitEthernet1/2

Related Commands

Command
Description

vlan internal allocation policy

Configures the internal VLAN allocation scheme.


show vlan mapping

Use the show vlan mapping privileged EXEC command to display information about VLAN mapping on trunk ports.

show vlan mapping [interface interface-id] [ | {begin | exclude | include} expression]

Syntax Description

interface interface-id

(Optional) Displays VLAN mapping information for the specified interface.

| begin

(Optional) Displays begins with the line that matches the expression.

| exclude

(Optional) Displays excludes lines that match the expression.

| include

(Optional) Displays includes lines that match the specified expression.

expression

Specifies an expression in the output to use as a reference point.


Defaults

None

Command Modes

Privileged EXEC

Command History

Release
Modification

12.2(54)SG

This command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

Expressions are case sensitive. For example, if you enterexclude output, the lines that contain output are not displayed, but the lines that contain Output are displayed.

Examples

This is a sample output from the show vlan mapping command:

Switch# show vlan mapping
Interface Fa0/5:
VLANs on wire          Translated VLAN     Operation
------------------     ---------------     --------------
default QinQ                1              selective QinQ
Interface Fa0/2:
VLANs on wire          Translated VLAN     Operation
------------------     ---------------     --------------
2                         104              1-to-1 mapping
 
   

This is a sample output from the show vlan mapping command for an interface:

Switch# show vlan mapping interface fa0/6
Interface fa0/6:
VLAN on wire          Translated VLAN       Operation
1                          11	              1-to-1 mapping
12,16-18                   100                selective QinQ
*	                       101                default QinQ
 
   

Related Commands

Command
Description

switchport vlan mapping

Configures VLAN mapping on an interface.


show vlan mtu

To display the minimum and maximum transmission unit (MTU) sizes of each VLAN, use the show vlan mtu command.

show vlan mtu

Syntax Description

This command has no arguments or keywords

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(13)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Usage Guidelines

The MTU_Mismatch column in the command output indicates whether all the ports in the VLAN have the same MTU. When "yes" is displayed in the MTU_Mismatch column, it means that the VLAN has a port with different MTUs, and packets might be dropped that are switched from a port with a larger MTU to a port with a smaller MTU. If the VLAN does not have an SVI, the hyphen (-) symbol is displayed in the SVI_MTU column.

For a VLAN, if the MTU-Mismatch column displays "yes," the names of the port with the MinMTU and the port with the MaxMTU are displayed. For a VLAN, if the SVI_MTU is bigger than the MinMTU, "TooBig" is displayed after the SVI_MTU.

Examples

This is an example of output from the show vlan mtu command:

Switch# show vlan mtu
 
   
VLAN    SVI_MTU    MinMTU(port)   MaxMTU(port)  MTU_Mismatch
---- ------------- -------------  ------------  ------------
1    1500          1500           1500           No
Switch> 

Related Commands

Command
Description

mtu

Enables jumbo frames on an interface by adjusting the maximum size of a packet or maximum transmission unit (MTU).


show vlan private-vlan

To display private VLAN information, use the show vlan private-vlan command.

show vlan private-vlan [type]

Syntax Description

type

(Optional) Displays the private VLAN type; valid types are isolated, primary, community, twoway-community nonoperational, and normal.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.

12.2(20)EW

Support for community VLAN was added.

15.1.0 SG

Support for PVLAN modes over EtherChannel. Modes include: private-vlan host, private-vlan promiscuous, private-vlan trunk secondary, and private-vlan trunk promiscuous.


Usage Guidelines

When the show vlan private-vlan type command displays a VLAN type as normal, it indicates that a regular VLAN has been used in the private VLAN configuration. When normal is displayed, this indicates that two VLANs have been associated before the type was set, and the private VLAN is not operational. This information is useful for debugging purposes.

Examples

This example shows how to display information about all currently configured private VLANs:

Switch# show vlan private-vlan
 
   
Primary Secondary Type              Ports
------- --------- ----------------- ------------------------------------------
2       301       community         Fa5/3, Fa5/25
2       302       community
2       303       community         Fa5/3, Po63
        10        community
100     101       isolated
150     151       non-operational
        202       community
        303       twoway-community
401     402       non-operational
Switch#

Note A blank Primary value indicates that no association exists.


This example shows how to display information about all currently configured private VLAN types:

Switch# show vlan private-vlan type
 
   
Vlan Type
---- -----------------
202  primary
303  community
304  community
305  community
306  community
307  community
308  normal
309  community
440  isolated
Switch#
 
   

Table 2-36 describes the fields in the show vlan private-vlan command output.

Table 2-36 show vlan private-vlan Command Output Fields 

Field
Description

Primary

Number of the primary VLAN.

Secondary

Number of the secondary VLAN.

Secondary-Type

Secondary VLAN type is isolated or community.

Ports

Indicates the ports within a VLAN.

Type

Type of VLAN; possible values are primary, isolated, community, nonoperational, or normal.


Related Commands

Command
Description

private-vlan

Configures private VLANs and the association between a private VLAN and a secondary VLAN.

private-vlan mapping

Creates a mapping between the primary and the secondary VLANs so that both share the same primary VLAN SVI.


show vlan remote-span

To display a list of Remote SPAN (RSPAN) VLANs, use the show vlan remote-span command.

show vlan remote-span

Syntax Description

This command has no arguments or keywords.

Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(12)EW

This command was introduced on the Catalyst 4500 series switches.


Examples

This example shows how to display a list of RSPAN VLANs:

Router# show vlan remote-span
Remote SPAN VLANs
------------------------------------------------------------------------------
2,20

Related Commands

Command
Description

remote-span

Converts a VLAN into an RSPAN VLAN.

vlan (VLAN Database mode)

Configures a specific VLAN.


show vmps

To display the VLAN Query Protocol (VQP) version, reconfirmation interval, retry count, VLAN Membership Policy Server (VMPS) IP addresses, current servers, and primary servers, use the show vmps command.

show vmps [statistics]

Syntax Description

statistics

(Optional) Displays the client-side statistics.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(13)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This is an example of output from the show vmps command:

Switch# show vmps
VQP Client Status:
--------------------
VMPS VQP Version:   1
Reconfirm Interval: 60 min
Server Retry Count: 3
VMPS domain server: 172.20.50.120 (primary, current)
 
   
Reconfirmation status
---------------------
VMPS Action:         No Dynamic Port
Switch# 
 
   

This is an example of output from the show vmps statistics command:

Switch# show vmps statistics
VMPS Client Statistics
----------------------
VQP  Queries:               0
VQP  Responses:             0
VMPS Changes:               0
VQP  Shutdowns:             0
VQP  Denied:                0
VQP  Wrong Domain:          0
VQP  Wrong Version:         0
VQP  Insufficient Resource: 0
Switch# 

Related Commands

Command
Description

vmps reconfirm (privileged EXEC)

Sends VLAN Query Protocol (VQP) queries to reconfirm all the dynamic VLAN assignments with the VLAN Membership Policy Server (VMPS).


show vtp

To display VTP statistics and domain information, use the show vtp command.

show vtp {counters | status}

Syntax Description

counters

Specifies the VTP statistics.

status

Specifies the VTP domain status.


Defaults

This command has no default settings.

Command Modes

Privileged EXEC mode

Command History

Release
Modification

12.1(8a)EW

Support for this command was introduced on the Catalyst 4500 series switch.


Examples

This example shows how to display the VTP statistics:

Switch# show vtp counters
VTP statistics:
Summary advertisements received    : 1
Subset advertisements received     : 1
Request advertisements received    : 0
Summary advertisements transmitted : 31
Subset advertisements transmitted  : 1
Request advertisements transmitted : 0
Number of config revision errors   : 0
Number of config digest errors     : 0
Number of V1 summary errors        : 0
 
   
VTP pruning statistics:
 
   
Trunk            Join Transmitted Join Received    Summary advts received from
                                                   non-pruning-capable device
---------------- ---------------- ---------------- ---------------------------
Fa5/9               1555             1564             0                       
Switch# 
 
   

This example shows how to display the VTP domain status:

Switch# show vtp status
VTP Version                     : 2
Configuration Revision          : 250
Maximum VLANs supported locally : 1005
Number of existing VLANs        : 33
VTP Operating Mode              : Server
VTP Domain Name                 : Lab_Network
VTP Pruning Mode                : Enabled
VTP V2 Mode                     : Enabled
VTP Traps Generation            : Disabled
MD5 digest                      : 0xE6 0xF8 0x3E 0xDD 0xA4 0xF5 0xC2 0x0E
Configuration last modified by 172.20.52.18 at 9-22-99 11:18:20
Local updater ID is 172.20.52.18 on interface Vl1 (lowest numbered VLAN interfac
e found)                                                                       
Switch# 
 
   

This example shows how to display only those lines in the show vtp output that contain the word Summary:

Switch# show vtp counters | include Summary
Summary advertisements received    : 1
Summary advertisements transmitted : 32
Trunk            Join Transmitted Join Received    Summary advts received from
Switch#     
 
   

Table 2-37 describes the fields in the show vtp command output.

Table 2-37 show vtp Command Output Fields 

Field
Description

Summary advertisements received

Total number of summary advertisements received.

Subset advertisements received

Total number of subset advertisements received.

Request advertisements received

Total number of request advertisements received.

Summary advertisements transmitted

Total number of summary advertisements transmitted.

Subset advertisements transmitted

Total number of subset advertisements transmitted.

Request advertisements transmitted

Total number of request advertisements transmitted.

Number of config revision errors

Number of config revision errors.

Number of config digest errors

Number of config revision digest errors.

Number of V1 summary errors

Number of V1 summary errors.

Trunk

Trunk port participating in VTP pruning.

Join Transmitted

Number of VTP-Pruning Joins transmitted.

Join Received

Number of VTP-Pruning Joins received.

Summary advts received from non-pruning-capable device

Number of Summary advertisements received from nonpruning-capable devices.

Number of existing VLANs

Total number of VLANs in the domain.

Configuration Revision

VTP revision number used to exchange VLAN information.

Maximum VLANs supported locally

Maximum number of VLANs allowed on the device.

Number of existing VLANs

Number of existing VLANs.

VTP Operating Mode

Indicates whether VTP is enabled or disabled.

VTP Domain Name

Name of the VTP domain.

VTP Pruning Mode

Indicates whether VTP pruning is enabled or disabled.

VTP V2 Mode

Indicates the VTP V2 mode as server, client, or transparent.

VTP Traps Generation

Indicates whether VTP trap generation mode is enabled or disabled.

MD5 digest

Checksum values.


Related Commands

Command
Description

vtp (global configuration mode)

Modifies the name of a VTP configuration storage file.

vtp client

Places a device in VTP client mode.

vtp domain

Configures the administrative domain name for a device.

vtp password

Creates a VTP domain password.

vtp pruning

Enables pruning in the VLAN database.

vtp server

Places the device in VTP server mode.

vtp transparent

Places device in VTP transparent mode.

vtp v2-mode

Enables version 2 mode.