D-Link DES-7200 Cli Reference Manual

D-Link DES-7200 Cli Reference Manual

Hide thumbs Also See for DES-7200:
Table of Contents

Advertisement

Quick Links

DES-7200
CLI Reference Guide
Version 10.3(5)

Advertisement

Table of Contents
loading

Summary of Contents for D-Link DES-7200

  • Page 1 DES-7200 CLI Reference Guide Version 10.3(5)
  • Page 2 DES-7200 CLI Reference Guide Revision No.: Version 10.3(5) Date: 2009/12/31 Copyright Statement D-Link Corporation © 2009 All rights reserved. Without our written permission, this document may not be excerpted, reproduced, transmitted, or otherwise in all or in part by any party in any means.
  • Page 3 Preface Version Description This manual matches the firmware version 10.3(5). Target Readers This manual is intended for the following readers:  Network engineers  Technical salespersons  Network administrators Conventions in this Document 1. Universal Format Convention Arial: Arial with the point size 10 is used for the body. A line is added respectively above and below the prompts such as caution and note to separate them from the body.
  • Page 4 3. Signs Various striking identifiers are adopted in this manual to indicate the matters that special attention should be paid in the operation, as detailed below: Warning, danger or alert in the operation. Caution Descript, prompt, tip or any other necessary supplement or explanation for the operation.
  • Page 5: Table Of Contents

    Contents CLI Authorization Configuration Commands ..................1-1 alias ............................1-1 privilege ............................. 1-3 show aliases ..........................1-5 Switch Management Configuration Commands .................. 2-1 User Management Related Commands ..................2-1 2.1.1 disable .......................... 2-1 2.1.2 enable ........................... 2-2 2.1.3 enable password ......................2-2 2.1.4 enable secret ........................
  • Page 6 2.2.16 write ..........................2-22 LINE Configuration Commands ......................3-1 Configuration Related Commands .................... 3-1 3.1.1 line ..........................3-1 3.1.2 line vty ........................... 3-2 3.1.3 transport input ....................... 3-2 3.1.4 access-class ......................... 3-4 Upgrade and Maintenance Configuration Commands ................ 4-1 Configuration Related Commands .................... 4-1 4.1.1 copy xmodem .......................
  • Page 7 6.1.20 snmp trap link-status ....................6-16 Showing Related Command ....................6-17 6.2.1 show interfaces ......................6-17 Aggregate Port Configuration Commands ..................7-1 Configuration Related Commands .................... 7-1 7.1.1 port-group ........................7-1 7.1.2 aggregateport load-balance ..................7-2 Showing Related Command ...................... 7-3 7.2.1 show aggregateport ......................
  • Page 8 11.1.2 protocol-vlan profile num frame-type type ether-type type ......... 11-2 11.1.3 protocol-vlan profile num vlan id ................. 11-2 11.2 Showing Related Commands ....................11-3 11.2.1 show protocol-vlan ...................... 11-3 12 Private VLAN Configuration Commands ................... 12-1 12.1 Configuration Related Commands ..................12-1 12.1.1 private-vlan type ......................
  • Page 9 14.1.9 address-bind ....................... 14-8 14.1.10 address-bind ip-address ..................... 14-9 14.1.11 address-bind uplink....................14-10 14.1.12 address-bind install ....................14-11 14.1.13 address-bind ipv6-mode ................... 14-11 14.1.14 mac-manage-learning uniform .................. 14-13 14.1.15 mac-manage-learning uniform learning-synchronization ......... 14-13 14.1.16 mac-manage-learning dispersive ................14-14 14.2 Showing Related Command ....................14-14 14.2.1 show mac-address-table address ................
  • Page 10 15.4.2 debug ip dhcp snooping ................... 15-13 16 IGMP Snooping Configuration Commands ..................16-1 16.1 Configuration Related Commands ..................16-1 16.1.1 deny ..........................16-2 16.1.2 permit .......................... 16-2 16.1.3 range ........................... 16-3 16.1.4 ip igmp profile ......................16-4 16.1.5 ip igmp snooping dyn-mr-aging-time ................16-5 16.1.6 ip igmp snooping fast-leave enable ................
  • Page 11 17.1.7 show ip pim snooping statistics .................. 17-6 17.1.8 show ip pim snooping vlan ..................17-7 17.1.9 clear ip pim snooping statistics ................... 17-9 17.1.10 clear ip pim snooping vlan ..................17-10 17.1.11 debug ip psnp event ....................17-11 17.1.12 debug ip psnp mst ....................17-11 17.1.13 debug ip psnp packet ....................
  • Page 12 18.1.28 spanning-tree compatible enable ................18-20 18.1.29 logging event status ....................18-21 18.2 Showing Related Command ....................18-21 18.2.1 show spanning-tree ....................18-21 18.2.2 show spanning-tree interface ................... 18-22 18.2.3 show spanning-tree mst.................... 18-23 19 SPAN Configuration Commands ....................... 19-1 19.1 monitor session ........................
  • Page 13 21.4.6 show ip arp ....................... 21-20 21.4.7 show ip interface ....................... 21-21 21.4.8 show ip redirects ....................... 21-23 22 IP Service Configuration Commands ....................22-1 22.1 IP Service Configuration Commands ..................22-1 22.1.1 ip default-gateway ....................... 22-1 22.1.2 ip mask-reply ......................22-2 22.1.3 ip mtu ..........................
  • Page 14 23.2.5 debug ip dhcp server ....................23-24 23.2.6 show dhcp lease ....................... 23-25 23.2.7 show ip dhcp binding ....................23-26 23.2.8 show ip dhcp conflict....................23-27 23.2.9 show ip dhcp server statistics ................... 23-28 24 DHCP Relay Configuration Commands .................... 24-1 24.1 DHCP Relay Configuration Command ..................
  • Page 15 27.1.8 ntp synchronize ......................27-8 27.1.9 ntp trusted-key ......................27-9 27.1.10 ntp update-calendar ....................27-10 27.2 Showing and Monitoring Commands ..................27-10 27.2.1 debug ntp ........................27-10 27.2.2 show ntp status ......................27-11 28 UDP-Helper Module Configuration Commands ................28-1 28.1 Configuration Related Commands ..................
  • Page 16 30.2 Showing Related Commands ....................30-4 30.2.1 show rmon statistics ....................30-4 30.2.2 show rmon history ....................... 30-5 30.2.3 show rmon alarm ......................30-6 30.2.4 show rmon event ......................30-7 31 RIP Configuration Commands ......................31-1 31.1 Configuration Related Commands ..................31-1 31.1.1 address-family (RIP) ....................
  • Page 17 31.2.2 show ip rip database ....................31-36 31.2.3 show ip rip external ....................31-37 31.2.4 show ip rip interface ....................31-38 32 OSPFv2 Configuration Commands ....................32-1 32.1 Configuration Related Commands ..................32-1 32.1.1 area ..........................32-1 32.1.2 area authentication ..................... 32-2 32.1.3 area default-cost ......................
  • Page 18 32.1.34 neighbor ........................32-37 32.1.35 network area ......................32-39 32.1.36 overflow database ..................... 32-40 32.1.37 overflow database external ..................32-41 32.1.38 overflow memory-lack ....................32-41 32.1.39 passive-interface ....................... 32-43 32.1.40 redistribute ........................ 32-43 32.1.41 router ospf ......................... 32-45 32.1.42 router-id ........................32-46 32.1.43 summary-address .....................
  • Page 19 33.1.16 bgp default ipv4-unicast .................... 33-14 33.1.17 bgp default local-preference ..................33-15 33.1.18 bgp deterministic-med ....................33-16 33.1.19 bgp enforce-first-as ....................33-17 33.1.20 bgp fast-external-fallover ..................33-18 33.1.21 bgp log-neighbor-changes ..................33-19 33.1.22 bgp router-id ......................33-19 33.1.23 clear bgp ipv4 unicast ....................33-20 33.1.24 clear bgp ipv4 unicast dampening ................
  • Page 20 33.1.55 neighbor remote-as....................33-53 33.1.56 neighbor remove-private-as ..................33-54 33.1.57 neighbor route-map ....................33-55 33.1.58 neighbor route-reflector-client ................... 33-56 33.1.59 neighbor send-community ..................33-57 33.1.60 neighbor shutdown ....................33-58 33.1.61 neighbor soft-reconfiguration inbound ..............33-59 33.1.62 neighbor soo ......................33-60 33.1.63 neighbor timers ......................
  • Page 21 33.2.17 show ip as-path-access-list..................33-89 34 Protocol-independent Configuration Commands ................34-1 34.1 Configuration Related Commands ..................34-1 34.1.1 distribute-list in ......................34-1 34.1.2 distribute-list out ......................34-2 34.1.3 ip community-list ......................34-3 34.1.4 ip default-network ....................... 34-5 34.1.5 ip prefix-list ........................34-6 34.1.6 ip prefix-list description ....................
  • Page 22 34.1.36 set extcommunity ...................... 34-49 34.1.37 set interface ......................34-50 34.1.38 set ip default next-hop ....................34-52 34.1.39 set ip dscp ......................... 34-54 34.1.40 set ip next-hop ......................34-55 34.1.41 set ip next-hop verify-availability ................34-57 34.1.42 set ip precedence ..................... 34-59 34.1.43 set ip tos ........................
  • Page 23 36.1.8 ipv6 ns-linklocal-src ....................36-7 36.1.9 ipv6 nd ns-interval ....................... 36-8 36.1.10 ipv6 nd reachable-time ....................36-9 36.1.11 ipv6 nd prefix ......................36-10 36.1.12 ipv6 nd ra-lifetime ..................... 36-11 36.1.13 ipv6 nd ra-interval ..................... 36-12 36.1.14 ipv6 nd ra-hoplimit ....................36-13 36.1.15 ipv6 nd ra-mtu ......................
  • Page 24 37.1.16 ipv6 ospf retransmit-interval..................37-16 37.1.17 ipv6 ospf transmit-delay .................... 37-17 37.1.18 ipv6 router ospf ......................37-18 37.1.19 log-adj-changes ......................37-19 37.1.20 max-concurrent-dd ....................37-20 37.1.21 passive-interface ....................... 37-20 37.1.22 redistribute ........................ 37-21 37.1.23 router-id ........................37-23 37.1.24 timers spf ........................37-24 37.2 Show Related Command ......................
  • Page 25 38.2 Show Related Commands ..................... 38-16 38.2.1 show ip igmp groups ....................38-16 38.2.2 show ip igmp interface ....................38-17 38.2.3 show ip igmp ssm-mapping ..................38-18 39 PIM-DM Configuration Commands ....................39-1 39.1 PIM-DM Related Configuration Commands ................39-1 39.1.1 ip pim dense-mode .....................
  • Page 26 40.1.21 ip pim sparse-mode ....................40-15 40.1.22 ip pim spt-threshold ....................40-16 40.1.23 ip pim ssm ......................... 40-17 40.2 Show Related Commands ..................... 40-18 40.2.1 show debugging ......................40-18 40.2.2 show ip pim sparse-mode bsr-router ................ 40-18 40.2.3 show ip pim sparse-mode interface ................40-19 40.2.4 show ip pim sparse-mode local-members ..............
  • Page 27 42.1.3 label-merge ......................... 42-3 42.1.4 label-retention-mode ....................42-4 42.1.5 label-switching ......................42-5 42.1.6 ldp router-id ......................... 42-6 42.1.7 loop-detection ......................42-7 42.1.8 lsp-control-mode ......................42-8 42.1.9 mpls ip (Global configuration mode) ................42-9 42.1.10 mpls ip (Interface configuration mode) ............... 42-9 42.1.11 mpls ip fragment .......................
  • Page 28 42.2.1 address-family ipv4 vrf ....................42-42 42.2.2 address-family vpnv4 ....................42-43 42.2.3 clear ip bgp vrf ......................42-44 42.2.4 exit address-family ....................42-45 42.2.5 ip route static inter-vrf ....................42-45 42.2.6 ip route vrf ......................... 42-46 42.2.7 ip vrf .......................... 42-47 42.2.8 ip vrf forwarding ......................
  • Page 29 43.2 Show Related Command ......................43-8 43.2.1 show storm-control ..................... 43-8 43.2.2 show port-security ....................... 43-9 44 802.1X Configuration Commands ..................... 44-1 44.1 dot1x Active Authentication Command ..................44-1 44.1.1 dot1x auto-req ......................44-1 44.1.2 dot1x auto-req packet-num ..................44-2 44.1.3 dot1x auto-req req-interval ..................
  • Page 30 44.6.4 show dot1x private-supplicant-only ................44-29 44.6.5 show dot1x max-req ....................44-31 44.6.6 show dot1x port-control .................... 44-32 44.6.7 show dot1x probe-timer .................... 44-33 44.6.8 show dot1x re-authentication ..................44-34 44.6.9 show dot1x reauth-max .................... 44-35 44.6.10 show dot1x summary ....................44-36 44.6.11 show dot1x user id ....................
  • Page 31 45.5.1 aaa local authentication attempts ................45-26 45.5.2 aaa local authentication lockout-time ............... 45-27 45.5.3 aaa new-model ......................45-28 45.5.4 clear aaa local user lockout ..................45-28 45.5.5 debug aaa ......................... 45-29 45.5.6 show aaa method-list ....................45-29 45.5.7 show aaa user lockout ....................45-30 46 RADIUS Configuration Commands ....................
  • Page 32 48.1.1 crypto key generate ....................48-1 48.1.2 crypto key zeroize ....................... 48-2 48.1.3 ip ssh version ......................48-3 48.1.4 ip ssh time-out ......................48-4 48.1.5 ip ssh authentication-retries ..................48-5 48.2 Showing Related Commands ....................48-5 48.2.1 show ip ssh ......................... 48-6 48.2.2 show ssh ........................
  • Page 33 51.3 DHCP Snooping Database Related Configuration ..............51-3 52 IP Source Guard Configuration Commands ..................52-1 52.1 IP Source Guard Global Command..................52-1 52.1.1 ip source binding ......................52-1 52.2 IP Source Guard Command in the Interface Mode ..............52-2 52.2.1 ip verify source ......................
  • Page 34 54.1.12 mac access-group ....................54-30 54.1.13 expert access-group ....................54-31 54.1.14 ipv6 traffic-filter ......................54-32 54.2 Showing Related Commands ....................54-33 54.2.1 show access-lists ...................... 54-34 54.2.2 show ip access-group ....................54-35 54.2.3 show expert access-group ..................54-35 54.2.4 show mac access-group ................... 54-36 54.2.5 show ipv6 traffic-filter ....................
  • Page 35 56.2.13 mls qos map ip-prec-dscp ..................56-12 56.2.14 wrr-queue bandwidth ....................56-13 56.2.15 wrf-queue-sp ......................56-14 56.2.16 virtual-group ......................56-15 56.3 Showing Related Command ....................56-16 56.3.1 show class-map ......................56-16 56.3.2 show policy-map ....................... 56-16 56.3.3 show mls qos interface ..................... 56-17 56.3.4 show mls qos virtual-group ..................
  • Page 36 58.1.3 rerp fail-interval ......................58-3 58.1.4 rerp region ........................58-3 58.1.5 ring ..........................58-4 58.1.6 edge-ring ........................58-5 58.1.7 major-ring ........................58-6 58.2 Showing and Monitoring Commands ..................58-6 58.2.1 show rerp ........................58-7 58.2.2 show rerp statistics ..................... 58-7 58.2.3 clear rerp statistics ......................
  • Page 37 62.1 Related Configuration Commands ..................62-1 62.1.1 redundancy ......................... 62-1 62.1.2 auto-sync ........................62-2 62.1.3 auto-sync time-period ....................62-3 62.1.4 switchover timeout ...................... 62-4 62.1.5 redundancy reload ...................... 62-4 62.1.6 redundancy forceswitch ....................62-5 62.2 Showing and Monitoring Commands ..................62-6 62.2.1 show redundancy states .....................
  • Page 38 66.1.5 logging file flash ......................66-5 66.1.6 logging console ......................66-6 66.1.7 logging monitor ......................66-7 66.1.8 logging trap ......................... 66-8 66.1.9 logging source interface ..................... 66-9 66.1.10 logging source ip| ipv6 ....................66-10 66.1.11 logging facility ......................66-11 66.1.12 logging count ......................66-12 66.1.13 logging rate-limit .......................
  • Page 39 70.1.1 poe enable ........................70-3 70.1.2 poe-power lower lower....................70-3 70.1.3 poe-power upeer upper ....................70-4 70.1.4 poe disconnect-mode mode ..................70-5 70.2 Show Related Command ......................70-5 70.2.1 show poe interfaces ....................70-5 70.2.2 show poe powersupply ....................70-6 xxxv...
  • Page 41: Cli Authorization Configuration Commands

    DES-7200 CLI Reference Guide Chapter 1 CLI Authorization Configuration Commands CLI Authorization Configuration Commands alias You can use the alias command to configure an alias of a command in the global configuration mode. Use the no form of the command to remove the alias of a specified command or all the aliases under one mode.
  • Page 42 Chapter 1 CLI Authorization Configuration Commands DES-7200 CLI Reference Guide undebug undebug The default alias cannot be deleted by the no alias exec command. By setting the alias, you can use a word to replace a command. For example, you can create an alias to represent the first part of a command, and then type the rest part of the command.
  • Page 43: Privilege

    DES-7200 CLI Reference Guide Chapter 1 CLI Authorization Configuration Commands The command alias also has its help information. For example, if the alias ia represents ip address in the interface configuration mode, then: DES-7210(config-if)# ia ? A.B.C.D IP address dhcp...
  • Page 44 Chapter 1 CLI Authorization Configuration Commands DES-7200 CLI Reference Guide Parameter Description mode CLI mode of the command to which the execution rights are attributed. Alias of the command Parameter level Specify the execution right levels (0–15) of a description...
  • Page 45: Show Aliases

    DES-7200 CLI Reference Guide Chapter 1 CLI Authorization Configuration Commands user to use the reload command DES-7210> reload ? <cr> You can use the key word all to attribute all sub-commands of reload to level-1 users: DES-7210(config)# privilege exec all level 1 reload...
  • Page 46 Chapter 1 CLI Authorization Configuration Commands DES-7200 CLI Reference Guide help ping show undebug undebug Command Description Related commands alias Set the alias of a command.
  • Page 47: Switch Management Configuration Commands

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands Switch Management Configuration Commands User Management Related Commands The user interface is the user command line interface (CLI), including the following related commands:  disable  enable  enable password ...
  • Page 48: Enable

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide Command mode Privileged mode. Use this command to return to user mode from privileged mode. If a privilege level is added, the current privilege level will be lowered to the specified level.
  • Page 49: Enable Secret

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands encrypted-password Password text. Command mode Global configuration mode. No encryption is required in general. The encryption type is required generally when the password that has been encrypted with the command for the device are to be copies and pasted.
  • Page 50: Service Password-Encryption

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide encrypted-password Password text Command mode Global configuration mode. The password falls into "password" and "security" passwords. The "password" is simple encryption password, which can be set only for level 15. The "security" means the security encryption password, which can be set for level 0 ~ 15.
  • Page 51: Password

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands This command is disabled by default. Various passwords are displayed in form of plain text, unless it is directly configured in cipher Usage text form. After you execute the service password-encryption and...
  • Page 52: Login

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide commands From user mode enter to the privileged mode login or log on the higher level of authority. 2.1.7 login In case the AAA is disabled, to enable simple logon password authentication on the interface, execute the interface configuration command login.
  • Page 53: Login Authentication

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands Parameter description N/A. Command mode Line configuration mode. If the AAA security server is not enabled, this command is used for Usage the local user authentication at logon. The user here means the one guidelines configured with the username command.
  • Page 54: Username

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide The example below shows how to associate method list on VTY and perform logon authentication with radius. DES-7210(config)# aaa new-model Examples DES-7210(config)# aaa authentication login default radius DES-7210(config)# line vty 0...
  • Page 55: Lock

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands The example below configures a username and password and bind Examples the user to level 15. DES-7210(config)# username test privilege 15 password 0 pw15 Command Description Related commands login local Enable local authentication 2.1.11...
  • Page 56: Lockable

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide The example below locks a terminal interface: DES-7210(config-line)# lockable DES-7210(config-line)# end DES-7210# lock Password: <password> Examples Again: <password> Locked Password: <password> DES-7210# Command Description Related Set to support the terminal lock function in the...
  • Page 57: Telnet

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands Locked Password: <password> DES-7210# Command Description Related commands lock Lock the terminal. 2.1.13 telnet To log in one server which supports the telnet connection, use the telnet command to log on in the EXEC (privileged) mode.
  • Page 58: Enable Service

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide 2.1.14 enable service To enable or disable the specified service such as SSH Server/Telnet Server/Web Server/SNMP Agent, use the enable service command in the global configuration mode: enable service { ssh-sesrver | telnet-server | web-server | snmp-agent}...
  • Page 59: Clock Set

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands  reload  show reload  prompt  banner motd  banner login  speed  show line  write 2.2.1 clock set To configure system clock manually, execute one of the two formats of the privileged user...
  • Page 60: Clock Update-Calendar

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide commands Show current clock. show clock 2.2.2 clock update-calendar In the privileged EXEC mode, you can execute command clock update-calendar to overwrite the value of hardware clock by software clock.
  • Page 61: Hostname

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands no exec-timeout Parameter Description Parameter minutes The minutes of specified timeout. description (optional parameter) The seconds of specified seconds timeout. Default configuration The default timeout is 10min. Command mode Line configuration mode.
  • Page 62: Session-Timeout

    This hostname is mainly used to identify the device and is taken as Usage the username for the local device in the dialup and CHAP guidelines authentication. The example below configures the hostname of the device as D-Link: Examples DES-7210(config)# hostname D-Link D-Link(config)# 2.2.5...
  • Page 63: Show Running-Config

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands Parameter Description Parameter description detail Show the source of system clock. Command mode Privileged mode Usage This command is used to view current system clock, the detail option guidelines will show the source of the system clock.
  • Page 64: Reload

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide 2.2.9 reload To restart the device system, execute the privileged user command reload. reload [ text | in mmm | hhh:mm [ text ] | at hh:mm [ month day year ] [ text ] | cancel ]...
  • Page 65: Prompt

    If you have not set the prompt string, the prompt string is the system Usage name, which varies with the system name. The prompt command is guidelines valid only in the EXEC mode. Set the prompt string to D-Link: DES-7210(config)# prompt D-Link Examples DES-7210(config)# end D-Link 2.2.12...
  • Page 66: Banner Login

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide Command mode Global configuration mode. Usage This command sets the MOTD, which is displayed upon login. The guidelines letters entered after the separator will be discarded. The following example shows the configuration of MOTD:...
  • Page 67: Show Line

    DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands Parameter Description Transmission rate (bps) on the terminal. For serial Parameter ports, the optional rates are 9600, 19200, 38400, description speed 57600, and 115200 bps. The default rate is 9600 bps.
  • Page 68: Write

    Chapter 2 Switch Management Configuration Commands DES-7200 CLI Reference Guide DES-7210# show line console 0 Type speed Overruns 9600 45927 Line 0, Location: "", Type: "vt100" Length: 24 lines, Width: 79 columns Special Chars: Escape Disconnect Activation none Timeouts: Idle EXEC...
  • Page 69 DES-7200 CLI Reference Guide Chapter 2 Switch Management Configuration Commands Building configuration... [OK] Command Description Related show View the system configuration. commands running-config copy Copy the device configuration files. 2-23...
  • Page 71: Line Configuration Commands

    DES-7200 CLI Reference Guide Chapter 3 LINE Configuration Commands LINE Configuration Commands Configuration Related Commands 3.1.1 line To enter the specified LINE mode, use the following command: line [aux | console | tty |vty] first-line [last-line] Parameter Description Auxiliary port, on the routers.
  • Page 72: Line Vty

    Chapter 3 LINE Configuration Commands DES-7200 CLI Reference Guide Related commands N/A. 3.1.2 line vty This command can be used to increase the number of VTY connections currently available. The number of currently available VTY connections can be decreased by using the no form of this command.
  • Page 73 DES-7200 CLI Reference Guide Chapter 3 LINE Configuration Commands Parameter Description Allow all the protocols under Line to be used for communication Allow only the SSH protocol under Line to be Parameter used for communication description Allow only the Telnet protocol under Line to be...
  • Page 74: Access-Class

    Chapter 3 LINE Configuration Commands DES-7200 CLI Reference Guide Version description The software version must be later than R10.1. 3.1.4 access-class Set the applied ACL (Access Control List) in Line. Use the access-class acl-no { in | out } command to configure the ACL in Line. Use the no access-class access-list-number {in | out} command to cancel the ACL configuration in LINE.
  • Page 75 DES-7200 CLI Reference Guide Chapter 3 LINE Configuration Commands Version description The software version must be later than R10.1.
  • Page 77: Upgrade And Maintenance Configuration Commands

    DES-7200 CLI Reference Guide Chapter 4 Upgrade and Maintenance Configuration Commands Upgrade and Maintenance Configuration Commands Configuration Related Commands The following describes how to upgrade and maintain by using the COPY command in the CLI environment of the main program.
  • Page 78: Copy Tftp

    Chapter 4 Upgrade and Maintenance Configuration Commands DES-7200 CLI Reference Guide If there is a space in the file name, quotation mask is necessary, for example: copy xmodeam flash: ―filename‖ or copy flash: ‖filename‖ xmodem Caution The following is an example of upload and download: Examples DES-7210# copy xmodem flash: config.text...
  • Page 79 DES-7200 CLI Reference Guide Chapter 4 Upgrade and Maintenance Configuration Commands So does the destination file name, for example: copy tftp://localtion/filename flash:‖filename‖ vrf vrfname The following is two examples: The first one transmits the backup parameter file (config.bak) from the local host (ip 192.168.12. 1) to the switch;...
  • Page 81: Network Connectivity Test Tool Configuration Commands

    DES-7200 CLI Reference Guide Chapter 5 Network Connectivity Test Tool Configuration Commands Network Connectivity Test Tool Configuration Commands Configuration Related Commands The network connectivity test tool configuration includes:  ping  traceroute  line-detect 5.1.1 ping Use this command to test the connectivity of a network to locate the network connectivity problem.
  • Page 82: Traceroute

    Chapter 5 Network Connectivity Test Tool Configuration Commands DES-7200 CLI Reference Guide The ping command can be used in the ordinary user mode and the privileged mode. In the ordinary mode, only the basic functions of ping are available. In the privileged mode, in addition to the basic functions, the extension functions of the ping are also available.
  • Page 83 DES-7200 CLI Reference Guide Chapter 5 Network Connectivity Test Tool Configuration Commands traceroute [ip ip-address][ip-adress [probe number ] [source source-address] [timeout seconds] [ttl minimum maximum]] Parameter Description ip-address Specifies an IPv4 address. Specifies the number of probe packets number to be sent.
  • Page 84 Chapter 5 Network Connectivity Test Tool Configuration Commands DES-7200 CLI Reference Guide < press Ctrl+C to break > Tracing the route to 202.108.37.42 192.168.12.1 0 msec 0 msec 0 msec 192.168.9.2 0 msec 4 msec 4 msec 192.168.110.1 16 msec 12 msec 16 msec * * * 61.154.8.129...
  • Page 85: Line-Detect

    DES-7200 CLI Reference Guide Chapter 5 Network Connectivity Test Tool Configuration Commands 64.170.98.32 40 msec 40 msec 40 msec 5.1.3 line-detect To detect the line status, execute this command: line-detect Parameter description N/A. Default Configuration N/A. Command mode Interface configuration mode.
  • Page 86 Chapter 5 Network Connectivity Test Tool Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# int gigabitEthernet 3/1 DES-7210(config-if)# line-detect start cable-diagnoses,please wait... cable-daignoses end!this is result: 4 pairs pair state length(meters) ---- ---------- -------------- Short Short The command is described as follows:...
  • Page 87: Interface Configuration Commands

    DES-7200 CLI Reference Guide Chapter 6 Interface Configuration Commands Interface Configuration Commands Configuration Related Commands Interface configuration includes the following commands:  interface aggregateport  interface fastEthernet  interface giagbitEthernet  interface tenGigabitEthernet  interface vlan  medium-type  description ...
  • Page 88: Interface Fastethernet

    Related commands show interfaces Show the interface information. Platform The DES-7200 series supports up to 8 port members and description create up to 128 AP globally. 6.1.2 interface fastEthernet Use this command to select a Ethernet interface, and enter the interface configuration mode.
  • Page 89: Interface Giagbitethernet

    DES-7200 CLI Reference Guide Chapter 6 Interface Configuration Commands The no form of the command is not available, and this interface type Usage cannot be deleted. Use show interfaces or show interfaces guidelines fastEthernet to display the interface configurations. DES-7210(config)# interface fastEthernet 1/2...
  • Page 90: Interface Vlan

    Chapter 6 Interface Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter The range depends on the device and the description mod-num/port-num extended module. Command mode Global configuration mode. The no form of the command is not available, and this interface type Usage cannot be deleted.
  • Page 91: Medium-Type

    DES-7200 CLI Reference Guide Chapter 6 Interface Configuration Commands DES-7210(config-if)# Command Description Related commands show interfaces Show the interface information. 6.1.6 medium-type Use this command to select the medium type for an interface. Use the no form of the command to restore it to the default setting.
  • Page 92: Description

    Chapter 6 Interface Configuration Commands DES-7200 CLI Reference Guide The 12 SFP interfaces of the 24SFP/12GT line cards and 1210/100/1000M BASE-T interfaces allow for dynamic switching. Platform The combo interface is not supported to automatically determine description whether the current port is the SFP interface or the 10/100/1000M BASE-T interface.
  • Page 93: Speed

    DES-7200 CLI Reference Guide Chapter 6 Interface Configuration Commands Command mode Interface configuration mode Use this command to stop the forwarding on the interface (Gigabit Ethernet interface, Aggregate port or SVI). You can enable the port Usage with the no shutdown command. If you shut down the interface, the guidelines configuration of the interface exists, but does not take effect.
  • Page 94: Duplex

    Chapter 6 Interface Configuration Commands DES-7200 CLI Reference Guide Default configuration Auto. Command mode Interface configuration mode. If an interface is the member of an aggregate port, the rate of the interface depends on the rate of the aggregate port. You can set the...
  • Page 95: Flowcontrol

    DES-7200 CLI Reference Guide Chapter 6 Interface Configuration Commands Usage The duplex mode is associated with the interface type. Use show guidelines interfaces to display the duplex mode of the interface Examples DES-7210(config-if)# duplex full Command Description Related commands Show the interface information.
  • Page 96: Mtu

    By default, the num is 1500. Command mode Interface configuration mode. Usage Set the maximum transmission unit (MTU) supported on the interface. guidelines DES-7200 now supports the setting on physical interfaces. DES-7210(config)# interface gigabitethernet 1/1 Examples DES-7210(config-if)# mtu 9216 Command Description Related...
  • Page 97: Clear Counters

    DES-7200 CLI Reference Guide Chapter 6 Interface Configuration Commands Command mode Interface configuration mode This parameter refers to the delay after which the carrier detection signal DCD of the interface link changes from the Down status to the Up status. If the DCD changes within the delay, the system will ignore such changes without disconnecting the upeer data link layer for renegotiation.
  • Page 98: Clear Interface

    Chapter 6 Interface Configuration Commands DES-7200 CLI Reference Guide commands Show the interface information. show interfaces 6.1.15 clear interface Reset the interface hardware. clear interface interface-id Parameter Description Parameter description interface-id Interface type and interface ID Command Privileged mode. mode...
  • Page 99: Switchport Mode

    Command Description Related commands show interfaces Show the interface information. Only DES-7200 supports the creation of L3 aggregate ports, up to Platform description 128 L3 Aps globally. Up to 2000 IP addresses are supported. 6.1.17 switchport mode Use this command to specify a L2 interface (switch port) mode. You can specify this interface to be an access port or a trunk port or an 802.1Q tunnel.
  • Page 100: Switchport Access

    Chapter 6 Interface Configuration Commands DES-7200 CLI Reference Guide If a switch port mode is access port, it can be the member port of only one VLAN. Use switchport access vlan to specify the member of the VLAN. Usage A trunk port can be the member port of various VLANs defined by the guidelines allowed-VLAN list.
  • Page 101: Switchport Trunk

    DES-7200 CLI Reference Guide Chapter 6 Interface Configuration Commands DES-7210(config)# interface gigabitethernet 1/1 Examples DES-7210(config-if)# switchport access vlan 2 Command Description switchport Specify the interface as Layer 2 mode( switch Related mode port mode). commands Use this command to specify a native VLAN and switchport trunk the allowed-VLAN list for the trunkport.
  • Page 102: Snmp Trap Link-Status

    Chapter 6 Interface Configuration Commands DES-7200 CLI Reference Guide Command mode Interface configuration mode. Native VLAN: A trunk port belongs to one native VLAN. A native VLAN means that the untagged packets received/sent on the trunk port belong to the VLAN.
  • Page 103: Showing Related Command

    DES-7200 CLI Reference Guide Chapter 6 Interface Configuration Commands Default This function is enabled. If the link status of the port changes, the configuration SNMP sends the LinkTrap. Command Interface configuration mode. mode For an interface (for instance, Ethernet interface, AP interface, and...
  • Page 104 Chapter 6 Interface Configuration Commands DES-7200 CLI Reference Guide The description of the interface, description including the link status. All the link status of the Layer 2 status interface, including the rate and duplex. switchport Layer 2 interface information. Trunk port, applicable for physical port trunk and aggregate port.
  • Page 105: Aggregate Port Configuration Commands

    DES-7200 CLI Reference Guide Chapter 7 Aggregate Port Configuration Commands Aggregate Port Configuration Commands Configuration Related Commands 7.1.1 port-group Use this command to assign a physical interface to be a member port of an aggregate port. Use the no form of the command to remove the membership from the aggregate port.
  • Page 106: Aggregateport Load-Balance

    Chapter 7 Aggregate Port Configuration Commands DES-7200 CLI Reference Guide Platform DES-7200 supports up to 8 member ports and create up to 128 AP description globally. 7.1.2 aggregateport load-balance Specify a load-balance algorithm. Use the no command to return it to the default setting.
  • Page 107: Showing Related Command

    Use this command to display aggregate port commands aggregateport configurations. load-balance Platform description DES-7200 supports all load balance algorithms. Showing Related Command 7.2.1 show aggregateport Use this command to display the aggregate port configurations. show aggregateport {[aggregate-port-number] summary | load-balance} Parameter...
  • Page 108 Chapter 7 Aggregate Port Configuration Commands DES-7200 CLI Reference Guide load-balance Show the load-balance algorithm on the aggregate port. summary Show the summary of the aggregate port. Command mode Privileged mode. Usage If the aggregate port number is not specified, all the aggregate port guidelines information will be displayed.
  • Page 109: Lacp Configuration Commands

    DES-7200 CLI Reference Guide Chapter 8 LACP Configuration Commands LACP Configuration Commands Configuration Related Commands The VRRP configuration commands include:  port-group mode  lacp system-priority  lacp port-priority 8.1.1 port-group mode Use this command to enable LACP and specify the group ID and the aggregation mode.
  • Page 110: Lacp Port-Priority

    Chapter 8 LACP Configuration Commands DES-7200 CLI Reference Guide Command mode Interface configuration mode. Usage guidelines DES-7210(config)# interface gigabitethernet 1/1 Examples DES-7210(config-if)# port-group 1 mode active Command Description Related commands lacp port-priority Set the LACP port priority. 8.1.2 lacp port-priority Use this command to set the LACP port priority.
  • Page 111: Lacp System-Priority

    DES-7200 CLI Reference Guide Chapter 8 LACP Configuration Commands Command Description Related Enable the LACP on the port and port-group key mode{active | commands specify the aggregation group ID passive} and operation mode. Plarform The software version must be R10.3(4) and higher.
  • Page 112: Showing Related Command

    Chapter 8 LACP Configuration Commands DES-7200 CLI Reference Guide commands Enable the LACP on the port port-group key mode and specify the aggregation {active | passive} group ID and operation mode. lacp port-priority Set the LACP port priority. Showing Related Command 8.2.1...
  • Page 113 DES-7200 CLI Reference Guide Chapter 8 LACP Configuration Commands Gi0/1 61440 00d0.f800.0002 0x3d Gi0/2 61440 00d0.f800.0002 0x3d Gi0/3 61440 00d0.f800.0002 0x3d Field Description Show local LACP Local information information. Port Show the system port ID. Show the port state flag: ―S‖...
  • Page 115: Vlan Configuration Commands

    To return to the privileged EXEC mode, input end or pressing Ctrl+C. Usage guidelines To return to the global configuration mode, input exit. DES-7210(config)# vlan 1 Examples DES-7210(config-vlan)# Command Description Related commands show vlan Show member ports of the VLAN. Platform description DES-7200 supports up to 4093 VLANs.
  • Page 116: Name

    Chapter 9 VLAN Configuration Commands DES-7200 CLI Reference Guide 9.1.2 name Use the command to specify the name of a VLAN. Use the no form of the command to restore it to the default setting. name vlan-name no name Parameter...
  • Page 117: Switchport Access

    DES-7200 CLI Reference Guide Chapter 9 VLAN Configuration Commands Default By default, the switch port is an access port. configuration Command Interface configuration mode. mode If a switch port mode is access port, it can be the member port of only one VLAN.
  • Page 118: Switchport Trunk

    Chapter 9 VLAN Configuration Commands DES-7200 CLI Reference Guide Enter one VLAN ID. The system will create a new one and add the interface to the VLAN if you enter a new VLAN ID. If the VLAN ID Usage already exists, the command adds the port to the VLAN.
  • Page 119 DES-7200 CLI Reference Guide Chapter 9 VLAN Configuration Commands The default allowed-VLAN list is all the VLANs, the default native Default configuration VLAN is VLAN 1. Command mode Interface configuration mode. Native VLAN: A trunk port belongs to one native VLAN. A native VLAN means that the untagged packets received/sent on the trunk port belong to the VLAN.
  • Page 120: Showing Related Command

    Chapter 9 VLAN Configuration Commands DES-7200 CLI Reference Guide Showing Related Command 9.2.1 show vlan Show member ports of the VLAN. show vlan [id vlan-id] Parameter Description Parameter description vlan-id VLAN ID Default configuration Show all the information by default.
  • Page 121: Super-Vlan Configuration Commands

    DES-7200 CLI Reference Guide Chapter 10 Super-VLAN Configuration Commands Super-VLAN Configuration Commands 10.1 Configuring Related Commands 10.1.1 supervlan Use this command to set the VLAN as a super VLAN. supervlan no supervlan Parameter N/A. description Command VLAN configuration Mode. mode To return to the privileged EXEC mode, input end or press Ctrl+C.
  • Page 122: Subvlan-Address-Range

    Chapter 10 Super-VLAN Configuration Commands DES-7200 CLI Reference Guide subvlan vlan-id-list no subvlan [vlan-id-list] Parameter Description Parameter Sub VLAN ID of the VLAN. Multiple VLANs are description vlan-id-list supported. Command mode VLAN configuration Mode. Usage Use no subvlan command to delete all sub VLANs of this super VLAN.
  • Page 123: Proxy-Arp

    DES-7200 CLI Reference Guide Chapter 10 Super-VLAN Configuration Commands 192.168.3.10 192.168.3.100 Command Description Related commands show supervlan Show the super VLAN information. 10.1.4 proxy-arp Use this command to enable the ARP agent function of a VLAN. proxy -arp no proxy -arp...
  • Page 124 Chapter 10 Super-VLAN Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter description vlan-id VLAN ID Command mode Privileged mode. Usage guidelines N/A. DES-7210# show supervlan supervlan id supervlan arp-agent subvlan id subvlan arp-agent subvlan ip range Examples ------- ---------- -------------...
  • Page 125: Protocol Vlan Configuration Commands

    DES-7200 CLI Reference Guide Chapter 11 Protocol VLAN Configuration Commands Protocol VLAN Configuration Commands 11.1 Configuration Related Commands  protocol-vlan ipv4 addr mask addr vlan id  protocol-vlan profile num frame-type [type] ether-type [type]  protocol-vlan profile num vlan id 11.1.1...
  • Page 126: Protocol-Vlan Profile Num Frame-Type Type Ether-Type Type

    Chapter 11 Protocol VLAN Configuration Commands DES-7200 CLI Reference Guide no protocol-vlan ipv4 11.1.2 protocol-vlan profile num frame-type type ether-type type Use this command to configure message type and Ethernet type profile. Parameter Description Parameter Profile indexes description type Type of message and Ethernet...
  • Page 127: Showing Related Commands

    DES-7200 CLI Reference Guide Chapter 11 Protocol VLAN Configuration Commands Command mode Interface mode. Examples DES-7210(config-if)# protocol-vlan profile 1 vlan 101 Command Description show protocol-vlan profile show protocol-vlan profile Related commands no protocol-vlan profile no protocol-vlan profile Platform description The software version must be R10.1 and later.
  • Page 128 Chapter 11 Protocol VLAN Configuration Commands DES-7200 CLI Reference Guide 11-4...
  • Page 129: Private Vlan Configuration Commands

    DES-7200 CLI Reference Guide Chapter 12 Private VLAN Configuration Commands Private VLAN Configuration Commands 12.1 Configuration Related Commands  private-vlan type  private-vlan association  private-vlan mapping  switchport mode private-vlan  switchport private-vlan host-association  switchport private-vlan mapping 12.1.1 private-vlan type Use this command to configure the VLAN as the private VLAN.
  • Page 130: Private-Vlan Association

    Chapter 12 Private VLAN Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# vlan 22 Examples DES-7210(config-vlan)# private-vlan primary Command Description Related commands show vlan private-vlan Platform description The software version must be R10.1 and later. 12.1.2 private-vlan association Use this command to associate the secondary VLAN with the primary command.
  • Page 131: Private-Vlan Mapping

    DES-7200 CLI Reference Guide Chapter 12 Private VLAN Configuration Commands 12.1.3 private-vlan mapping Use this command to map the secondary VLAN to the L3 SVI interface. private-vlan mapping {svlist | add svlist | remove svlist} no private-vlan mapping Parameter Description...
  • Page 132: Switchport Private-Vlan Host-Association

    Chapter 12 Private VLAN Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# interface gigabitEthernet0/2 Examples DES-7210(config-if)# switchport mode private-vlan host Command Description Related commands show vlan private-vlan Platform description The software version must be R10.1 and later. 12.1.5 switchport private-vlan host-association Use this command to associate the primary VLAN, which is associated with the private VLAN mode of the interface, with the secondary VLAN.
  • Page 133: Switchport Private-Vlan Mapping

    DES-7200 CLI Reference Guide Chapter 12 Private VLAN Configuration Commands 12.1.6 switchport private-vlan mapping Use this command to configure the promiscuous secondary VLANs that the promiscuous mode of the private VLAN maps. switchport private-vlan mapping p_vid {svlist|add svist |remove svlist}...
  • Page 134: Hybrid Commands

    Chapter 12 Private VLAN Configuration Commands DES-7200 CLI Reference Guide Parameter Description primary Show the primary VLAN information. Parameter description community Show the community VLAN information. isolated Show the isolated VLAN information. Default configuration No private VLAN is configured. Command Privileged mode.
  • Page 135 DES-7200 CLI Reference Guide Chapter 12 Private VLAN Configuration Commands Examples DES-7210(config-if)# switchport mode hybrid Platform description The software version must be R10.1 and later. 12.3.2 switchport hybrid native vlan switchport hybrid native vlan vid no switchport hybrid native vlan use this command to configure the default VLAN of a hybrid port.
  • Page 136 Chapter 12 Private VLAN Configuration Commands DES-7200 CLI Reference Guide Command mode Interface mode. DES-7210(config-if)# switchport hybrid allowed vlan add untagged Examples Platform description The software version must be R10.1 and later. 12-8...
  • Page 137: 802.1Q Tunneling Configuration Commands

    DES-7200 CLI Reference Guide Chapter 13 802.1Q Tunneling Configuration Commands 802.1Q Tunneling Configuration Commands 13.1 Configuration Related Commands  switchport mode dot1q-tunnel  switchport mode uplink  frame-tag tpid tpid  inner-priority-trust enable 13.1.1 switchport mode dot1q-tunnel Use this command to configure the interface as the 802.1Q tunneling interface.
  • Page 138: Switchport Mode Uplink

    Chapter 13 802.1Q Tunneling Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# end Command Description Related commands show vlan private-vlan Platform The software version must be R10.1 and later. description 13.1.2 switchport mode uplink Use this command to configure the interface as a uplink port.
  • Page 139: Inner-Priority-Trust Enable

    DES-7200 CLI Reference Guide Chapter 13 802.1Q Tunneling Configuration Commands no frame-tag tpid Parameter Description Parameter description Remove the setting. Command Interface configuration mode. mode DES-7210(config)# interface g0/3 DES-7210(config-if)# frame-tag tpid 9100 DES-7210(config-if)# end Examples DES-7210# show frame-tag tpid Port...
  • Page 140: Showing Command

    Chapter 13 802.1Q Tunneling Configuration Commands DES-7200 CLI Reference Guide Command Description Related show commands inner-priority-trust Platform description The software version is R10.1 and later. 13.2 Showing Command  show frame-tag tpid  show inner-priority-trust 13.2.1 show frame-tag tpid Use this command to show the configuration of interface tpid.
  • Page 141 DES-7200 CLI Reference Guide Chapter 13 802.1Q Tunneling Configuration Commands Parameter N/A. description Default Priority copy is disabled by default. configuration Command Privileged mode. mode DES-7210# show inner-priority-trust Port inner-priority-trust Examples ---- ---------- Gi0/1 enable Platform The software version must be R10.1 and later.
  • Page 143: Mac Address Configuration Commands

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands MAC Address Configuration Commands 14.1 Configuration Related Commands The MAC address configuration commands include:  mac-address-table aging-time  clear mac-address-table dynamic  clear mac-address-table filtering  clear mac-address-table static ...
  • Page 144: Clear Mac-Address-Table Dynamic

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter Aging time of the dynamic MAC address (in description seconds seconds). The time range depends on the switch. Default configuration 300 seconds. Command mode Global configuration mode.
  • Page 145: Clear Mac-Address-Table Filtering

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands Command mode Privileged mode. Usage Use show mac-address-table dynamic to display all the dynamic guidelines MAC addresses. Clear all the dynamic MAC addresses: Examples DES-7210# clear mac-address-table dynamic Command Description...
  • Page 146: Clear Mac-Address-Table Static

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide 14.1.4 clear mac-address-table static Use this command to clear the static MAC address. clear mac-address-table dynamic [address mac-addr] [interface interface-id] [vlan vlan-id] Parameter Description static Clear all the static MAC addresses.
  • Page 147 Show the static MAC address. static commands clear mac-address-table Clear the static MAC address. static For the DES-7200 series, the global entry number in the MAC Platform address table is 16000 and the global static MAC address number is description 1000. 14-5...
  • Page 148: Mac-Address-Table Filtering

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide 14.1.6 mac-address-table filtering Use this command to configure the filtering MAC address. Use the no form of the command to remove the filtering address. mac-address-table filtering mac-address vlan vlan-id no mac-address-table filtering mac-address vlan vlan-id...
  • Page 149: Snmp Trap Mac-Notification

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands Parameter Description Specify the interval of sending the MAC interval value address trap message, 1 second by Parameter default. description Specify the maximum number of the history-size value entries in the MAC address notification table, 50 entries by default.
  • Page 150: Address-Bind

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide no snmp trap mac-notification {added | removed} Parameter Description Parameter added Notify when a MAC address is added. description removed Notify when a MAC address is removed Default configuration Disabled.
  • Page 151: Address-Bind Ip-Address

    Show the IP address-MAC address commands show address-bind binding table. Platform description DES-7200 supports up to 1000 IP address-MAC address binding. 14.1.10 address-bind ip-address Use this command to configure IP address-MAC address binding. address-bind ip-address mac-address no address-bind ip-address Parameter...
  • Page 152: Address-Bind Uplink

    Show the IP address-MAC address commands show address-bind binding table. Platform DES-7200 supports up to 1000 IP address-MAC address binding. description 14.1.11 address-bind uplink Use this command to configure IP address-MAC address binding. address-bind uplink intf-id no address-bind uplink intf-id...
  • Page 153: Address-Bind Install

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands 14.1.12 address-bind install Use this command to install or uninstall the exceptional port. address-bind install no address-bind install Parameter N/A. description Command Global configuration mode. mode Usage If you have installed the exceptional port, you can run this command guidelines to make installation policy take effect.
  • Page 154 Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide Parameter N/A. description Command Global configuration mode. mode Default value Strict mode There are three IP address binding modes: compatible, loose and strict. The following table shows the forwarding rules corresponding to binding modes.
  • Page 155: Mac-Manage-Learning Uniform

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands 14.1.14 mac-manage-learning uniform Use this command to set the management and learning mode of the dynamic MAC address to the uniform mode. Parameter N/A. description Command Global configuration mode. mode...
  • Page 156: Mac-Manage-Learning Dispersive

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide N/A. Examples Command Function Related show mac-address-table Show the MAC address management commands and learning mode. mac-manage-learning 14.1.16 mac-manage-learning dispersive Use this command to set the management and learning mode of the dynamic MAC address to the dispersive mode.
  • Page 157: Show Mac-Address-Table Address

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands  show mac-address-table interface  show mac-address-table notification  show mac-address-table static  show mac-address-table vlan  show address-bind  show mac-address-table mac-manage-learning 14.2.1 show mac-address-table address Use this command to show all types of MAC addresses (including dynamic address, static...
  • Page 158: Show Mac-Address-Table Aging-Time

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide show mac-address-table Show the static MAC address. static show mac-address-table Show the filtering MAC address. filtering 14.2.2 show mac-address-table aging-time Use this command to display the aging time of the dynamic MAC address.
  • Page 159: Show Mac-Address-Table Dynamic

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands show mac-address-table Display all the address information of address the specified address. Display all the address information of show mac-address-table the specified interface. interface show mac-address-table Display all the address information of vlan the specified vlan.
  • Page 160: Show Mac-Address-Table Filtering

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide 14.2.5 show mac-address-table filtering Use this command to show the filtering MAC address. show mac-address-table static [addr mac-addr] [vlan vlan-id] Parameter Description Parameter mac-addr Destination MAC address of the entry...
  • Page 161: Show Mac-Address-Table Notification

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands Vlan MAC Address Type Interface ----- ------------- -------- ---------------- 00d0.f800.1001 STATIC gigabitethernet 1/1 00d0.f800.1002 STATIC gigabitethernet 1/1 00d0.f800.1003 STATIC gigabitethernet 1/1 00d0.f800.1004 STATIC gigabitethernet 1/1 Command Description show mac-address-table Show the static MAC address.
  • Page 162: Show Mac-Address-Table Static

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide --------- -------------- -------------- GigabitEthernet1/14 Disabled Disabled DES-7210# show mac-address-table notification MAC Notification Feature: Disabled Interval between Notification Traps: 1 secs Maximum Number of entries configured in History Table:1 Current History Table Length: 0...
  • Page 163: Show Mac-Address-Table Vlan

    DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands commands Configure the static MAC address. mac-address-table static clear mac-address-table Clear the static MAC address. static 14.2.9 show mac-address-table vlan Use this command to show all types of MAC addresses of the specified VLAN...
  • Page 164: Show Address-Bind

    Chapter 14 MAC Address Configuration Commands DES-7200 CLI Reference Guide 14.2.10 show address-bind Use this command to show IP address-MAC address binding. show address-bind Command mode Privileged mode. Usage guidelines N/A. DES-7210# show address-bind IP Address Binding MAC Addr Examples...
  • Page 165 DES-7200 CLI Reference Guide Chapter 14 MAC Address Configuration Commands Command Function Set the management and learning mac-manage-learning mode of the dynamic MAC address to uniform the uniform mode. Related mac-manage-learning Synchronize dynamic commands uniform address in the whole device.
  • Page 167: Dhcp Snooping Configuration Commands

    DES-7200 CLI Reference Guide Chapter 15 DHCP Snooping Configuration Commands DHCP Snooping Configuration Commands 15.1 DHCP Snooping Global Commands The following is the command under the DHCP snooping global mode:  ip dhcp snooping  ip dhcp snooping vlan ...
  • Page 168: Ip Dhcp Snooping Vlan

    Chapter 15 DHCP Snooping Configuration Commands DES-7200 CLI Reference Guide Enable the DHCP snooping function on the switch. You can use the show ip dhcp snooping command to view whether the DHCP Usage snooping function is enabled. guidelines Note that DHCP Snooping cannot coexist with private VLAN.
  • Page 169: Ip Dhcp Snooping Bootp-Bind

    DES-7200 CLI Reference Guide Chapter 15 DHCP Snooping Configuration Commands Command mode Global configuration mode. Usage Use this command to configure effective DHCP snooping VLAN by guidelines character string. The following example enables the DHCP snooping function in VLAN1000. Examples...
  • Page 170: Ip Dhcp Snooping Verify Mac-Address

    Chapter 15 DHCP Snooping Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# end DES-7210# show ip dhcp snooping Switch DHCP snooping status :ENABLE Verification of hwaddr field status :DISABLE DHCP snooping database write-delay time: 0 seconds DHCP snooping option 82 status: ENABLE...
  • Page 171: Ip Dhcp Snooping Information Option

    DES-7200 CLI Reference Guide Chapter 15 DHCP Snooping Configuration Commands Switch DHCP snooping status: ENABLE Verification of hwaddr field status: ENABLE DHCP snooping database write-delay time: 0 seconds DHCP snooping option 82 status: ENABLE DHCP Snooping Support Bootp bind status: ENABLE...
  • Page 172: Ip Dhcp Snooping Database Write-Delay

    Chapter 15 DHCP Snooping Configuration Commands DES-7200 CLI Reference Guide DHCP Snooping Support Bootp bind status: ENABLE Interface Trusted Rate limit (pps) ------------------------ ------- ---------------- Command Function Related Show the configuration of the DHCP commands show ip dhcp snooping Snooping.
  • Page 173: Ip Dhcp Snooping Database Write-To-Flash

    DES-7200 CLI Reference Guide Chapter 15 DHCP Snooping Configuration Commands Interface Trusted Rate limit (pps) ------------------------ ------- --------------- Command Description Related show ip dhcp View the configuration information of the commands snooping DHCP snooping. 15.1.7 ip dhcp snooping database write-to-flash Use this command to write the dynamic user information of the DHCP binding database into flash in real time.
  • Page 174: Ip Dhcp Snooping Suppression

    Chapter 15 DHCP Snooping Configuration Commands DES-7200 CLI Reference Guide  ip dhcp snooping limit rate 15.2.1 ip dhcp snooping suppression Use this command to set the port to be the suppression status. The no form of this command will set the port to be no suppression status.
  • Page 175: Ip Dhcp Snooping Limit Rate

    DES-7200 CLI Reference Guide Chapter 15 DHCP Snooping Configuration Commands Command mode Interface configuration mode. Use this command to set the port as trust port. The DHCP response Usage messages received under the trust port are forwarded normally, but guidelines the response messages received under the untrust port will be discarded.
  • Page 176: Showing Related Commands

    You can view the rate limit setting on the corresponding interface by show ip dhcp snooping command. Note that DES-7200 does not support rate limit of DHCP packets on an interface. The following example sets rate limit of port 1 as 100:...
  • Page 177: Show Ip Dhcp Snooping Binding

    DES-7200 CLI Reference Guide Chapter 15 DHCP Snooping Configuration Commands show ip dhcp snooping Parameter description N/A. Default N/A. Command mode Privileged EXEC mode. Usage guidelines N/A. Show the information of DHCP Snooping. DES-7210# show ip dhcp snooping Switch DHCP snooping status :ENABLE Verification of hwaddr field status :DISABLE...
  • Page 178: Other Dhcp Snooping Configuration Commands

    Chapter 15 DHCP Snooping Configuration Commands DES-7200 CLI Reference Guide Command mode Privileged EXEC mode. Usage guidelines N/A. Show the information of the DHCP Snooping binding database. DES-7210# show ip dhcp snooping binding Examples Total number of bindings: 1 MacAddress IpAddress Lease Type VLAN Interface 00d0.f801.0101 192.168.1.1 - static 1 fastethernet 0/1...
  • Page 179: Debug Ip Dhcp Snooping

    DES-7200 CLI Reference Guide Chapter 15 DHCP Snooping Configuration Commands Usage If users want to clear the current dynamic user information from the guidelines DHCP snooping binding database, use this command. The following example demonstrates how to clear the dynamic database information from the DHCP snooping binding database.
  • Page 181: Igmp Snooping Configuration Commands

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands IGMP Snooping Configuration Commands 16.1 Configuration Related Commands IGMP Snooping includes the commands in the profile configuration mode and the global configuration mode respectively. Commands in the Profile configuration mode include: ...
  • Page 182: Deny

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide  ip igmp snooping vlan mdevice learn pim-dvmrp  ip igmp snooping vlan static interface 16.1.1 deny To deny the forwarding of the multicast streams in the range specified by the profile, execute the deny configuration command in the profile configuration mode.
  • Page 183: Range

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands Parameter description The forwarding of the multicast streams in the range specified by the Default profile is denied. Command mode Profile configuration mode. First, configure the multicast range using the range command in the Usage profile configuration mode.
  • Page 184: Ip Igmp Profile

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide Command mode Profile configuration mode. You can specify a behavior after configuring the address range, for Usage example deny by default. In addition, the profile must be applied to guidelines the interface in order to make the profile configuration take effect.
  • Page 185: Ip Igmp Snooping Dyn-Mr-Aging-Time

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands The following is an example of creating a profile numbered 1 and entering the profile configuration mode. Examples DES-7210(config)# ip igmp profile 1 DES-7210(config-profile)# Command Description Related commands range Configure the multicast address range.
  • Page 186: Ip Igmp Snooping Fast-Leave Enable

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide 16.1.6 ip igmp snooping fast-leave enable To enable the fast leave function, execute the ip igmp snooping fast-leave enable command in the global configuration mode. The no form of this command is used to disable the function.
  • Page 187: Ip Igmp Snooping Ivgl

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands Parameter Description Parameter description profile-number Profile number Default N/A. Command mode Interface configuration mode. Usage guidelines A specific profile must be created before association. The following example demonstrates how to associate profile 1 to a...
  • Page 188: Ip Igmp Snooping Ivgl-Svgl

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide other multicast frames are forwarded. The following example demonstrates how to enable IGMP snooping Examples and enter the IVGL mode: DES-7210(config)# ip igmp snooping ivgl Command Description ip igmp snooping...
  • Page 189: Ip Igmp Snooping Limit-Ipmc Vlan Server

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands ip igmp snooping Enable igmp snooping and enter the IVGL mode. ivgl 16.1.10 ip igmp snooping limit-ipmc vlan server To add a multicast source IP address check entry, execute the ip igmp snooping limit-ipmc vlan command in the global configuration mode.
  • Page 190: Ip Igmp Snooping Query-Max-Response-Time

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide ip igmp snooping max-groups number no ip igmp snooping max-groups Parameter Description Parameter description number The parameter ranges 0 to 4294967294. N/A. Default Command mode Interface configuration mode. If a maximum number of multicast groups are configured, the device...
  • Page 191: Ip Igmp Snooping Source-Check Default-Server

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands Default 10s. configuration Command Global configuration mode. mode You can specify the time for the switch to wait for the member join message after receiving the query message. If the switch does not...
  • Page 192: Ip Igmp Snooping Source-Check Port

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide Command mode Global configuration mode. The source IP address check function takes effect globally. Once it is enabled, only the IPMC streams from the specified IP address are Usage permitted. The device allows users to configure the source IP guidelines address of all IPMC streams, called default multicast server.
  • Page 193: Ip Igmp Snooping Suppression Enable

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands The following example shows how to enable the source port check Examples function of IGMP snooping. DES-7210(config)# ip igmp snooping source-check port Command Description Related Ip igmp snooping Enable the multicast source IP...
  • Page 194: Ip Igmp Snooping Svgl

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide 16.1.16 ip igmp snooping svgl To enable IGMP snooping and enter the SVGL mode, execute the ip igmp snooping svgl command in the global configuration mode. The no form of this command is used to disable IGMP snooping.
  • Page 195: Ip Igmp Snooping Vlan Mrouting Interface

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands Parameter Description Parameter description profile-number Profile number, in the range of 1-65535. Default No profile is associated. Command mode Global configuration mode. When the IGMP Snooping works in the SVGL or IVGL-SVGL mode, a profile shall be associated to specify the multicast group address range applied in the SVGL or IVGL-SVGL mode.
  • Page 196: Ip Igmp Snooping Vlan Mrouting Interface Profile

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide Default N/A. Command mode Global configuration mode. When the source port check function is enabled, only the multicast Usage flows from the routing interface are forwarded, and other flows will be guidelines discarded.
  • Page 197: Ip Igmp Snooping Vlan Mdevice Learn Pim-Dvmrp

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands Command mode Global configuration mode. A profile must be created first. After association, only the multicast Usage frames complying with this profile can be forwarded to this routing guidelines interface.
  • Page 198: Ip Igmp Snooping Vlan Static Interface

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide routing interface learning function on the equipment: DES-7210(config)# ip igmp snooping vlan 1 mdevice learn pim-dvmrp Command Description Related ip igmp snooping vlan Enable the dynamic routing commands interface learning function on vid mdevice learn the multicast routing port.
  • Page 199: Displaying And Monitoring Commands

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands 16.2 Displaying and Monitoring Commands It includes the following commands:  show ip igmp snooping [gda-table | interface | mdevice ]  show ip igmp profile [profile-number]  clear ip igmp snooping gda-table ...
  • Page 200: Show Ip Igmp Profile [ Profile-Number]

    Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide The following example demonstrates how to process 100 multicast group on the interface fa0/1: DES-7210(config-if)# ip igmp snooping gda-table Abbr:M - mrouter D – dynamic Examples S – static VLAN...
  • Page 201: Clear Ip Igmp Snooping Statistics

    DES-7200 CLI Reference Guide Chapter 16 IGMP Snooping Configuration Commands description Command Privileged EXEC mode. mode 16.2.4 clear ip igmp snooping statistics Use this command to clear the statistics dynamically learned. clear ip igmp snooping statistics Parameter description Command Privileged EXEC mode.
  • Page 202 Chapter 16 IGMP Snooping Configuration Commands DES-7200 CLI Reference Guide Show the debug information of packet IGMP Snooping packet. Show debug information exchanged between the IGMP Snooping and multicast. Show all debug information of warning IGMP Snooping warning. Command Privileged EXEC mode.
  • Page 203: Pim Snooping Configuration Commands

    DES-7200 CLI Reference Guide Chapter 17 PIM Snooping Configuration Commands PIM Snooping Configuration Commands 17.1 Configuration Related Command PIM SNOOPING configuration includes following commands:  ip pim snooping (global configuration mode)  ip pim snooping dr-flood  ip pim snooping (interface configuration mode) ...
  • Page 204: Ip Pim Snooping Dr-Flood

    Chapter 17 PIM Snooping Configuration Commands DES-7200 CLI Reference Guide no ip pim snooping Parameter description Default Disabled. configuration Command Global configuration mode. mode DES-7210# configure terminal Examples DES-7210(config)# ip pim snooping Before enabling PIM Snooping, enable IGMP Snooping in the global configuration mode.
  • Page 205: Ip Pim Snooping (Interface Configuration Mode)

    DES-7200 CLI Reference Guide Chapter 17 PIM Snooping Configuration Commands Command Global configuration mode. mode DES-7210# configure terminal Examples DES-7210(config)# ip pim snooping dr-flood If the multicast source exists in the VLAN, to enable the DR to send the registered packets to the RP, the multicast flow must be flooded to DR. To...
  • Page 206: Show Ip Pim Snooping

    Chapter 17 PIM Snooping Configuration Commands DES-7200 CLI Reference Guide 17.1.4 show ip pim snooping Use this command to show global configuration information of PIM snooping. show ip pim snooping [detail] Parameter Description Parameter description Show the detailed information. detail...
  • Page 207: Show Ip Pim Snooping Mroute

    DES-7200 CLI Reference Guide Chapter 17 PIM Snooping Configuration Commands Number user Configure the PIM Snooping enabled VLANs VLAN numbers. User enabled VLANs The configured PIM Snooping VLAN lists. 17.1.5 show ip pim snooping mroute Use this command to display the PIM Snooping forwarding entry information.
  • Page 208: Show Ip Pim Snooping Neighbor

    Chapter 17 PIM Snooping Configuration Commands DES-7200 CLI Reference Guide 17.1.6 show ip pim snooping neighbor Use this command to display the PIM Snooping neighbor information. show ip pim snooping neighbor Parameter description Command Privileged EXEC mode, global configuration mode, interface configuration mode.
  • Page 209: Show Ip Pim Snooping Vlan

    DES-7200 CLI Reference Guide Chapter 17 PIM Snooping Configuration Commands The following example shows the information of the PIM snooping statistics: DES-7210#show ip pim snooping statistics PIMv2 statistics: Process Enqueue : 2954 Process PIMv2 input queue max size reached Error - Process Enqueue...
  • Page 210 Chapter 17 PIM Snooping Configuration Commands DES-7200 CLI Reference Guide The following example shows the forwarding table information of the PIM Snooping VLAN 199: DES-7210# show ip pim snooping vlan 199 mroute Flags: JOIN/PRUNE - (*,G), (S,G) Join/Prune SGR-PP - (S,G,R) PrunePending, SGR-P -...
  • Page 211: Clear Ip Pim Snooping Statistics

    DES-7200 CLI Reference Guide Chapter 17 PIM Snooping Configuration Commands Other types Hello option holdtime [1] : 23 Hello option DR priority [19] : 23 Hello option Generation ID [20] : 23 Hello option Lan Prune Delay : 19 Join/Prune not...
  • Page 212: Clear Ip Pim Snooping Vlan

    Chapter 17 PIM Snooping Configuration Commands DES-7200 CLI Reference Guide The following example clear the PIM Snooping statistics: Examples DES-7210#clear ip pim snooping statistics 17.1.10 clear ip pim snooping vlan Use this command to clear a PIM Snooping VLAN. clear ip pim snooping vlan interface-number [ mroute ] [ neighbor ] [statistics]...
  • Page 213: Debug Ip Psnp Event

    DES-7200 CLI Reference Guide Chapter 17 PIM Snooping Configuration Commands 17.1.11 debug ip psnp event Use this command to enable the PIM Snooping event debugging switch. Use the no form of this command to disable the switch. debug ip psnp event...
  • Page 214: Debug Ip Psnp Port

    Chapter 17 PIM Snooping Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter Hello packet debugging switch. hello description Join/Prune packet debugging Join-prune switch. Command Privileged EXEC mode. mode The following example enable the PIM Snooping Hello packet process debugging switch:...
  • Page 215 DES-7200 CLI Reference Guide Chapter 17 PIM Snooping Configuration Commands Command Privileged EXEC mode. mode The following example enable the PIM Snooping timer debugging switch: Examples DES-7210#debug ip psnp timer 17-13...
  • Page 217: Mstp Configuration Commands

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands MSTP Configuration Commands 18.1 Configuration Related Commands 18.1.1 spanning-tree Use this command to enable MSTP and configure its basic settings globally. The no form of the command disables the spanning-tree function. The no form of the command with parameters only restores the corresponding parameters to the default values, but does not disable the spanning-tree function.
  • Page 218: Spanning-Tree Bpdufilter

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide The values of forward-time, hello time and max-age are interrelated. Modifying one of these three parameters will affect the others. There is a restricted relationship among the above three values. Usage 2*(Hello Time+1.0snd) <= Max-Age Time <=...
  • Page 219: Spanning-Tree Bpduguard

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands DES-7210(config-if)# spanning-tree bpdufilter enable Command Description Related show spanning-tree Show the STP configuration of the commands interface interface. 18.1.3 spanning-tree bpduguard Use this command to enable the BPDU guard function on the interface. You can use the enabled or disabled option of the command to enable or disable the BPDU guard function on the interface.
  • Page 220: Spanning-Tree Max-Hops

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide Parameter Description Set the link type of the interface to Parameter point-to-point point-to-point. description Forcibly set the link type of the interface to shared shared. For a full-duplex interface, its link type is set to point-to-point link; for a...
  • Page 221: Spanning-Tree Mode

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands Command mode Global configuration mode. In the region, the BPDU message sent by the root bridge includes a Hot Count field. When the BPDU message passes a device, the Hop Count is decreased by 1 until it reaches 0, which indicates the BPDU Usage message times out.
  • Page 222: Spanning-Tree Mst Configure

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide Examples DES-7210(config)# spanning-tree mode stp Command Description Related commands Show the spanning-tree configuration. show spanning-tree 18.1.7 spanning-tree mst configure Use this command to enter the MST configuration mode in the global configuration mode and configure the MSTP region.
  • Page 223: Spanning-Tree Mst Cost

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands This example shows how to enter the MST configuration mode, and map VLANs 3. 5 to 10 to MST instance 1: DES-7210(config)# spanning-tree mst configuration DES-7210(config-mst)# instance 1 vlan 3, 5-10...
  • Page 224: Spanning-Tree Mst Port-Priority

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter instance-id Instance ID in the range of 0 to 64 description cost Path cost in the range of 1 to 200,000,000 The default instance-id is 0. The default value is calculated by the link rate of the interface automatically.
  • Page 225 DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands no spanning-tree [mst instance-id] port-priority Parameter Description Instance-id Instance ID in the range of 0 to 64 Parameter Interface priority. Sixteen integers description available: 0, 16, 32, 48, 64, 80, 96, 112, 128,...
  • Page 226: Spanning-Tree Mst Priority

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide 18.1.10 spanning-tree mst priority Use this command to set the device priority for different instances in the global configuration mode. Use the no form of the command to restore it to the default setting.
  • Page 227: Spanning-Tree Reset

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands 18.1.11 spanning-tree reset Use this command to restore the spanning-tree configuration to the default value. This command does not have the no form. spanning-tree reset Parameter description N/A. Command mode Global configuration mode.
  • Page 228: Spanning-Tree Pathcost Method

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide Command Description Related commands Show the global MSTP configuration. show spanning-tree 18.1.13 spanning-tree pathcost method Use this command to configure the path cost of the port. Use the no form of the command to restore it to the default setting.
  • Page 229: Spanning-Tree Portfast Bpduguard Default

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands Default configuration Disabled. Command mode Interface configuration mode. DES-7210(config)# interface gigabitethernet 1/1 Examples DES-7210(config-if)# spanning-tree portfast Command Description Related show spanning-tree commands Show the STP configuration of the interface. interface 18.1.15 spanning-tree portfast bpduguard default Use this command to enable the GPDU guard globally.
  • Page 230: Spanning-Tree Portfast Bpdufilter Default

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide Command Description Related show spanning-tree Show global commands interface configuration. 18.1.16 spanning-tree portfast bpdufilter default Use this command to enable the BPDU filter function globally. You can use the no form of the command to disable the BPDU filter.
  • Page 231: Spanning-Tree Tc- Protection

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands Parameter description N/A. Default configuration Disabled. Command mode Global configuration mode. Examples DES-7210(config)# spanning-tree portfast default Command Description Related show spanning-tree commands Show the global STP configuration. interface 18.1.18 spanning-tree tc- protection Use this command to enable tc-protection globally.
  • Page 232: Spanning-Tree Tc-Guard

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide no spanning-tree tc- protection tc-guard Parameter description N/A. Default Disabled. configuration Command mode Global configuration mode. Examples DES-7210(config)# spanning-tree tc- protection tc-guard 18.1.20 spanning-tree tc-guard Use this command to enable tc-guard on the interface to prevent the spread of TC messages.
  • Page 233: Spanning-Tree Loopguard Default

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands Parameter description N/A. Default configuration Disabled. Command mode Interface configuration mode. Examples DES-7210(config)# spanning-tree guard root 18.1.22 spanning-tree loopguard default Use this command to enable loop guard globally to prevent the root port or backup port from generating loop since they can not receive bpdu.
  • Page 234: Spanning-Tree Guard None

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide Parameter description N/A. Default configuration Disabled. Command mode Interface configuration mode. Examples DES-7210(config)# spanning-tree guard loop 18.1.24 spanning-tree guard none Use this command to disable guard on the interface. Use the no form of this command to delete guard on the interface.
  • Page 235: Bpdu Src-Mac-Check

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands Parameter The disabled parameter is used to disable Autoedge on the description interface. Default configuration Enabled. Command mode Interface configuration mode. DES-7210(config)# interface gigabitethernet 1/1 Examples DES-7210(config-if)# spanning-tree autoedge disabled Command...
  • Page 236: Clear Spanning-Tree Detected-Protocols

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide 18.1.27 clear spanning-tree detected-protocols Use this command to force the interface to send the RSTP BPDU message and check the BPDU messages. clear spanning-tree detected-protocols [interface interface-id] Parameter Description Parameter description...
  • Page 237: Logging Event Status

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands 18.1.29 logging event status Use this command to control the switch of log about the forwarding status change on the spanning tree port.. logging event status no logging event status Parameter description N/A.
  • Page 238: Show Spanning-Tree Interface

    Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide Show the method used for calculating path pathcost method cost. Command mode Privileged EXEC mode. Examples DES-7210# show spanning-tree hello-time Command Description spanning-tree Set the pathcost method. pathcost method spanning-tree Set BridgeForwardDelay.
  • Page 239: Show Spanning-Tree Mst

    DES-7200 CLI Reference Guide Chapter 18 MSTP Configuration Commands Examples DES-7210# show spanning-tree interface gigabitethernet 1/5 Command Description spanning-tree Enable the BPDU filter feature someone the bpdufilter interface. spanning-tree Related Enable the portfast on the interface. portfast commands spanning-tree Enable the BPDU guard on the interface.
  • Page 240 Chapter 18 MSTP Configuration Commands DES-7200 CLI Reference Guide spanning-tree Show the maximum hops of the instance. mst max-hops spanning-tree Show the equipment priority of the instance. mst priority spanning-tree Show the port priority of the instance. mst port-priority 18-24...
  • Page 241: Span Configuration Commands

    Description session_number SPAN session number Specify the source port. source interface interface-id: interface ID, which can be physical interface-id interface, not SVI. DES-7200 supports AP. destination Specify the destination port. interface interface-id: interface ID, which can be physical Parameter interface-id interface, not SVI.
  • Page 242: Show Monitor

    Use this command to display the SPAN commands show monitor configurations. DES-7200 supports up to 128 sessions. Platform DES-7200 does not support the source/destination MAC-based frame description mirror. 19.2 Show monitor Use this command to display the SPAN configurations. show monitor [session session_number]...
  • Page 243 DES-7200 CLI Reference Guide Chapter 19 SPAN Configuration Commands Parameter Description Parameter session description SPAN session number. session_number Command mode Privileged mode. Usage guidelines N/A. This example shows how to use show monitor to display SPAN session 1: DES-7210# show monitor session 1...
  • Page 245: Rspan Configuration Commands

    DES-7200 CLI Reference Guide Chapter 20 RSPAN Configuration Commands RSPAN Configuration Commands 20.1 Configuring related commands 20.1.1 monitor session Use this command to set RSPAN session. Set mirror device attribute: monitor session session_num {remote-destination | remote-source} Set destination mirror: monitor session session-num destination remote vlan vlan-id interface interface-name...
  • Page 246: Remote-Span

    Chapter 20 RSPAN Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# monitor session 1 destination remote vlan 5 reflector-port interface fastethernet 0/5 DES-7210(config)# monitor session 1 remote-destination Command Description Related commands show monitor Show monitor session information. 20.1.2 remote-span Use this command to set RSPAN VLAN...
  • Page 247: Ip Address Configuration Commands

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands IP Address Configuration Commands 21.1 Interface Address Configuration Commands The interface address configuration include the commands as follows:  ip-address  ip unnumbered 21.1.1 ip-address Use this command to configure the IP address of an interface. The no form of this command can be used to delete the IP address of the interface.
  • Page 248 In this case, the network mask is called subnet mask. The DES-7200 software supports multiple IP address for an interface, in which one is the primary IP address and others are the secondary IP addresses.
  • Page 249: Ip Unnumbered

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands Command Description Related commands show interface Show detailed information of the interface. For the Layer 2 switch, the IP address can be configured only for the Platform Layer 3 interface. The Level-2 address is not supported, that is, the description secondary option is unuavailable.
  • Page 250: Address Resolution Protocol (Arp) Configuration Commands

    Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide as an unnumbered interface. X.25 encapsulation does not allow configuration as an unnumbered interface.  You cannot detect whether an unnumbered interface works normally using the ping command, because no IP address is configured for the unnumbered interface.
  • Page 251: Arp

    There is no static mapping record in the ARP cache table. Command mode Global configuration mode. DES-7200 finds the 48-bit MAC address according to the 32-bit IP address using the ARP cache table. Usage Since most hosts support dynamic ARP resolution, usually static ARP guidelines mapping is not necessary.
  • Page 252: Arp Retry Interval

    Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide 21.2.2 arp retry interval Use this command to set the frequency for sending the arp request message locally, namely, the time interval between two continuous ARP requests sent for resolving one IP address.
  • Page 253: Arp Trusted Num

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands arp retry times number no arp retry times Parameter Description The times of sending the same ARP request in the Parameter range 1 to100..When it is set as 1, it indicates that the...
  • Page 254: Arp Trusted Aging

    Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter Maximum number of trusted ARP entries in the description number range of 10 to 4096. Default The default value is different for different products. configuration Command Global configuration mode.
  • Page 255: Arp Unresolve

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands Command mode Global configuration mode. Use this command to set trusted ARP aging. Aging time is the same Usage as dynamic ARP aging time. Execute arp timeout to set aging time in guidelines interface mode.
  • Page 256: Arp Gratuitous-Send Interval

    Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide The following configuration sets the maximum number of the unresolved items as 500. Examples arp unresolved 500 21.2.7 arp gratuitous-send interval Use this command to set the interval of sending the free ARP request message on the interface..The no form of this command disables this function on the interface.
  • Page 257: Arp Timeout

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands 21.2.8 arp timeout Use this command to configure the timeout for the ARP static mapping record in the ARP cache. The no form of this command restores it to the default configuration.
  • Page 258: Service Trustedarp

    Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide no ip proxy-arp Default Disabled on the version higher than 10.2(3). Command mode Interface configuration mode. Proxy ARP helps those hosts without routing message obtain MAC address of other networks or subnet IP address. For example, a Usage device receives an ARP request.
  • Page 259: Broadcast Message Processing Configuration Commands

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands trusted MAC and trusted ARP: STP is enabled. The port is set to neither root port nor designed port. This may be caused when the port is up or down or the port priority is modified.
  • Page 260: Ip Directed-Broadcast

    Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide At present, the destination address of IP broadcast packet is all ―1‖, represented as 255.255.255.255. The DES-7200 software can Usage generate broadcast packets with other IP addresses through guidelines definition, and can receive both all ―1‖ and the broadcast packets defined by itself.
  • Page 261 If no ip directed-broadcast is configured on an interface, DES-7200 will discard the directed broadcast packets received from the directly connected network. The following is an example of enabling forwarding of directed broadcast packet on the fastEthernet 0/1 port of a device.
  • Page 262: Ip Address Monitoring And Maintenance Commands

    Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide 21.4 IP Address Monitoring and Maintenance Commands The IP address monitoring and maintenance related commands include:  clear arp-cache  show arp  show arp counter  show arp timeout ...
  • Page 263: Show Arp

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands Command Description Related Add a static mapping record to the ARP cache commands table. 21.4.2 show arp Use this command to show the Address Resolution Protocol (ARP) cache table show arp [ip [mask] | mac-address] | static | complete | incomplete...
  • Page 264 Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide Field Description Protocol of the network address, always to be Protocol Internet IP address corresponding to the hardware Address address Age of the ARP cache record, in minutes; If it is...
  • Page 265: Show Arp Timeout

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands show arp counter Parameter N/A. description Command Any. mode The following is the output result of the show arp counter command: DES-7210# show arp counter The Arp Entry counter:0 Examples...
  • Page 266: Clear Ip Route

    Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide 21.4.5 clear ip route Use this command to remove the entire IP routing table or a particular routing record in the IP routing table in the privileged user mode. clear ip route { * | network [ netmask ] }...
  • Page 267: Show Ip Interface

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands The following is the output of show ip arp: DES-7210# show ip arp Protocol Address Age(min)Hardware Type Interface Internet 192.168.7.233 23 0007.e9d9.0488 ARPA FastEthernet 0/0 Internet 192.168.7.112 10 0050.eb08.6617 ARPA FastEthernet 0/0 Internet 192.168.7.79...
  • Page 268 Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide When an interface is available, DES-7200 will create a direct route in the routing table. The interface is available in that the DES-7200 software can receive and send packets through this interface. If the...
  • Page 269: Show Ip Redirects

    DES-7200 CLI Reference Guide Chapter 21 IP Address Configuration Commands Show the IP address and mask of the IP address is: interface. IP address negotiate Show whether the IP address is obtained through negotiation. Forward Show whether the directed broadcast is direct-boardcast is: forwarded.
  • Page 270 Chapter 21 IP Address Configuration Commands DES-7200 CLI Reference Guide DES-7210# show ip redirects Default Gateway: 192.168.195.1 Command Description Related Configure the default gateway, which is only commands supported on the Layer 2 switch. default-gateway Platform description This command is not supported on the Layer 2 switch.
  • Page 271: Ip Service Configuration Commands

    DES-7200 CLI Reference Guide Chapter 22 IP Service Configuration Commands IP Service Configuration Commands 22.1 IP Service Configuration Commands The IP service configuration related command includes as follows:  ip default-gateway  ip mask-reply  ip mtu  ip redirects ...
  • Page 272: Ip Mask-Reply

    22.1.2 ip mask-reply Use this command to configure the DES-7200 software to respond the ICMP mask request and send an ICMP response message in the interface configuration mode. The no form of this command is used to prohibit from sending the ICMP mask response message.
  • Page 273: Ip Mtu

    Command mode Interface configuration mode. If an IP packet is larger than the IP MTU, the DES-7200 software will split this packet. All the devices in the same physical network segment must have the same IP MTU for the interconnected interface.
  • Page 274: Ip Redirects

    This command is supported on the Layer 2 switch only. description 22.1.4 ip redirects Use this command to allow the DES-7200 software to send an ICMP redirection message in the interface configuration mode. The no form of this command is used to disable the ICMP redirection function. ip redirects...
  • Page 275: Ip Source-Route

    22.1.5 ip source-route Use this command to allow the DES-7200 software to process an IP packet with source route information in the global configuration mode. The no form of this command is used to disable the source route information processing function.
  • Page 276 Usage DES-7200 software will send ICMP host unreachable message to guidelines source data if it can not forward a message due to no routing.
  • Page 277: Dhcp Configuration Commands

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands DHCP Configuration Commands 23.1 DHCP Configuration Related Command DHCP configuration includes the following commands:  bootfile  client-identifier  client-name  default-device  dns-server  domain-name  hardware-address  host ...
  • Page 278: Bootfile

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide 23.1.1 bootfile Use this command to define the startup mapping file name of the DHCP client in the DHCP address pool configuration mode.The no form of this command can be used to remove the definition.
  • Page 279 DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands no client-identifier Parameter Description The DHCP client ID, indicated in hex Parameter and separated by dot, for instance, description unique-identifier 0100.d0f8.2233.b467.6967.6162.6974. 4574.6865.726e.6574.302f.31. Default N/A. Command mode DHCP address pool configuration mode.
  • Page 280: Client-Name

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide Define the name of the DHCP address pool ip dhcp pool and enter into the DHCP address pool configuration mode. 23.1.3 client-name Use this command to define the name of the DHCP client in the DHPC address pool configuration mode.The no form of this command is used to delete the name of the DHCP...
  • Page 281: Default-Device

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands 23.1.4 default-device Use this command to define the default gateway of the DHCP client in the DHPC address pool configuration mode.The no form of this command can be used to delete the definition of the default gateway.
  • Page 282: Domain-Name

    DNS server fails. Usage guidelines If the DES-7200 software also acts as the DHCP client, the DNS server information obtained by the client can be transmitted to the DHCP client. The configuration example below specifies the DNS server Examples 192.168.12.3 for the DHCP client.
  • Page 283 DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands 23.1.6 domain-name Use this command to define the suffix domain name of the DHCP client in the DHPC address pool configuration mode. The no form of this command can be used to delete the suffix domain name.
  • Page 284 Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide Parameter Description Define the MAC address of the DHCP hardware-address client. To indicate the hardware platform protocol of the DHCP client, use the string definition or digits definition. Parameter String option: description ...
  • Page 285 DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands 23.1.8 host Use this command to define the IP address and network mask of the DHCP client host in the DHCP address pool configuration mode. The no form of this command can be used to delete the definition of the IP address and network mask for the DHCP client.
  • Page 286: Ip Dhcp Excluded-Address

    WINS server information. The client of the DES-7200 software is allowed to obtain the address on the PPP, FR or HDL link by the DHCP, which should be supported by the server. At present, our server can support this function.
  • Page 287: Ip Dhcp Ping Packet

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands ip dhcp excluded-address low-ip-address [ high-ip-address ] no ip dhcp excluded-address low-ip-address [ high-ip-address ] Parameter Description Exclude the IP address, or exclude the start IP Parameter low-ip-address address within the range of the IP address.
  • Page 288: Ip Dhcp Ping Timeout

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide no ip dhcp ping packet Parameter Description (Optional) Number of packets in the range of 0 to Parameter 10, where 0 indicates disabling the ping description number operation. The Ping operation sends two packets by default.
  • Page 289: Ip Dhcp Pool

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands ip dhcp ping timeout milli-seconds no ip dhcp ping timeout Parameter Description Parameter Time that the DHCP server waits for ping description milli-seconds response in the range 100 to 10000 milliseconds.
  • Page 290: Lease

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide No DHCP address pool is defined by default. Default Command mode Global configuration mode. Execute the command to enter into the DHCP address pool configuration mode: Usage DES-7210(dhcp-config)# guidelines In this configuration mode, configure the IP address range, the DNS server and the default gateway.
  • Page 291: Netbios-Name-Server

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands The lease is 1 days, by default. Default Command mode DHCP address pool configuration mode. When the lease is getting near to expire, the DHCP client will send Usage the request of renewal of lease. In general, the DHCP server will guidelines allow the renewal of lease of the original IP address.
  • Page 292: Netbios-Node-Type

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide When more than one WINS server is defined, the former has higher Usage priory. The DHCP client will select the next WINS server only when its guidelines communication with the former WINS server fails.
  • Page 293: Network (Dhcp)

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands Command mode DHCP address pool configuration mode. There are 4 types of the NetBIOS nodes of the Microsoft DHCP client: 1) Broadcast, which carries out the NetBIOS name resolution by the...
  • Page 294: Next-Server

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide Network mask of the DHCP address pool. If net-mask the network mask is not defined, the natural network mask will be used by default. Default No network number or network mask is defined, by default.
  • Page 295 DHCP address pool configuration commands mode. Define the Helper address on the interface. ip help-address Configure the option of the DES-7200 software option DHCP server. 23.1.19 option Use this command to configure the option of the DHCP server in the DHCP address pool configuration mode.
  • Page 296 Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide Parameter Description code Define the DHCP option codes. Parameter ascii string Define an ASCII string. description hex string Define a hex string. Define an IP address list. ip ip-address Default N/A.
  • Page 297: Service Dhcp

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands 23.1.20 service dhcp Use this command to enable the DHCP server and the DHCP relay on the device in the global configuration mode. The no form of this command can be used to disable the DHCP server and the DHCP relay.
  • Page 298: Clear Ip Dhcp Binding

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide  show ip dhcp binding  show ip dhcp conflict  show ip dhcp server statistics 23.2.1 clear ip dhcp binding Use this command to clear the DHCP binding table in the privileged user mode:...
  • Page 299: Clear Ip Dhcp Server Statistics

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands Default N/A. Command mode Privileged mode. The DHCP server uses the ping session to detect the address Usage conflict, while the DHCP client uses the address resolution protocol guidelines (ARP) to detect the address conflict. The clear ip dhcp conflict can be used to delete the history conflict record.
  • Page 300: Debug Ip Dhcp Client

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide clear ip dhcp server statistics Command Description Related show ip dhcp commands Show the statistics record of the DHCP server. server statistics 23.2.4 debug ip dhcp client Use this command to carry out the DHCP client debugging in the privileged user mode:...
  • Page 301: Show Dhcp Lease

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands Command mode Privileged mode. This command is used to show the main message content of the Usage dhcp server during the interaction of the clients and the processing guidelines status. The example below turns on the debugging switch of the DHCP Examples server in the equipment.
  • Page 302: Show Ip Dhcp Binding

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide 23.2.7 show ip dhcp binding Use this command to show the binding condition of the DHCP address. show ip dhcp binding [ ip-address ] Parameter Description Parameter (Optional) Only show the binding condition of the...
  • Page 303: Show Ip Dhcp Conflict

    DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands Command Description Related clear ip dhcp Clear the DHCP address binding commands binding table. 23.2.8 show ip dhcp conflict Use this command to show the conflict history record of the DHCP sever.
  • Page 304: Show Ip Dhcp Server Statistics

    Chapter 23 DHCP Configuration Commands DES-7200 CLI Reference Guide Command Description Related commands clear ip dhcp confict Clear the DHCP conflict record. 23.2.9 show ip dhcp server statistics Use this command to show the statistics of the DHCP server. show ip dhcp server statistics...
  • Page 305 DES-7200 CLI Reference Guide Chapter 23 DHCP Configuration Commands follows. Field Description Address pools Number of address pools. Automatic Number of automatic address bindings. bindings Manual bindings Number of manual address bindings. Expired bindings Number of expired address bindings. Malformed...
  • Page 307: Dhcp Relay Configuration Commands

    DES-7200 CLI Reference Guide Chapter 24 DHCP Relay Configuration Commands DHCP Relay Configuration Commands 24.1 DHCP Relay Configuration Command DHCP configuration includes the following commands:  service dhcp  ip helper-address 24.1.1 service dhcp Use this command to enable the DHCP relay in the global configuration mode. The no form of this command can disable the DHCP relay.
  • Page 308: Ip Helper-Address

    Chapter 24 DHCP Relay Configuration Commands DES-7200 CLI Reference Guide commands Add an IP address of the DHCP helper-address [vrf] A.B.C.D server. 24.1.2 ip helper-address Use this command to add an IP address of the DHCP server. The no form of this command deletes an IP address of the DHCP server.
  • Page 309: Ip Dhcp Relay Information Option Dot1X Access-Group

    DES-7200 CLI Reference Guide Chapter 24 DHCP Relay Configuration Commands Command mode Global configuration mode. Usage It is necessary to enable the DHCP Relay, and combine with the guidelines 802.1x related configuration to configure this command. The following example enables the DHCP option dot1x function on Examples the device.
  • Page 310: Ip Dhcp Relay Information Option82

    Chapter 24 DHCP Relay Configuration Commands DES-7200 CLI Reference Guide 24.1.5 ip dhcp relay information option82 Use this command to configure to enable the ip dhcp relay information option82 function. The no form of this command is used to disable the ip dhcp relay information option82 function.
  • Page 311: Ip Dhcp Relay Suppression

    DES-7200 CLI Reference Guide Chapter 24 DHCP Relay Configuration Commands Command Description Related commands service dhcp Enable the DHCP Relay. 24.1.7 ip dhcp relay suppression Use this command to enable the DHCP binding globally. The no form of this command disables the DHCP binding globally and enables the DHCP relay suppression on the port.
  • Page 313: Configuring Related Commands

    DES-7200 CLI Reference Guide Chapter 25 DNS Module Configuration Commands Module Configuration Commands 25.1 Configuring Related Commands 25.1.1 ip domain-lookup Use this command to enable the DNS to carry out the domain name resolution. Use the no form of this command to disable the DNS domain name resolution function.
  • Page 314: Ip Name-Server

    Chapter 25 DNS Module Configuration Commands DES-7200 CLI Reference Guide 25.1.2 ip name-server Use this command to configure the IP address of the domain name server. Use the no form of this command to delete the configured domain name server.
  • Page 315: Clear Host

    DES-7200 CLI Reference Guide Chapter 25 DNS Module Configuration Commands Command mode Global configuration mode. Usage To delete the host list, use the no ip host host-name ip-address guidelines command. Examples DES-7210(config)# ip host switch 192.168.5.243 Command Description Related Show the DNS related configuration...
  • Page 316: Show Hosts

    Chapter 25 DNS Module Configuration Commands DES-7200 CLI Reference Guide 25.1.5 show hosts Use this command to display DNS configuration. show hosts Command mode Privileged mode. Usage guidelines Show the DNS related configuration information. DES-7210# show hosts Name servers are:...
  • Page 317: Configuring Related Commands

    DES-7200 CLI Reference Guide Chapter 26 SNTP Configuration Commands SNTP Configuration Commands 26.1 Configuring Related Commands 26.1.1 sntp enable Use this command to enable the SNTP function. Use the no form of this command to restore the default value. [no] sntp enable...
  • Page 318: Sntp Server

    Chapter 26 SNTP Configuration Commands DES-7200 CLI Reference Guide 26.1.2 sntp server Use this command to set the SNTP server. Since the SNTP protocol is completely compatible with the NTP protocol, you can configure the SNTP server as the public NTP server on the Internet.
  • Page 319: Showing Related Command

    DES-7200 CLI Reference Guide Chapter 26 SNTP Configuration Commands seconds Default configuration 1800s Command mode Global configuration mode. Usage guidelines The show sntp command shows the parameters of SNTP. Examples DES-7210(config)# sntp interval 3600 Command Description sntp enable Enable SNTP.
  • Page 320 Chapter 26 SNTP Configuration Commands DES-7200 CLI Reference Guide show sntp Show the SNTP configuration. 26-4...
  • Page 321: Ntp Configuration Commands

    DES-7200 CLI Reference Guide Chapter 27 NTP Configuration Commands Configuration Commands 27.1 NTP Configuring Related Commands NTP configuration includes the following commands:  no ntp  ntp access-group  ntp authenticate  ntp authentication-key  ntp disable  ntp master ...
  • Page 322: Ntp Access-Group

    Chapter 27 NTP Configuration Commands DES-7200 CLI Reference Guide By default, the NTP function is disabled. However, once the NTP Usage server or the NTP security identificaiton mechanism is configured, the guidelines NTP function will be enabled. The configuration example below disables the NTP service.
  • Page 323: Ntp Authenticate

    DES-7200 CLI Reference Guide Chapter 27 NTP Configuration Commands Use this command to configure the access control priority of the ntp service. NTP services access control function provides a minimal security measures (more secure way is to use the NTP authentication mechanism).
  • Page 324: Ntp Authentication-Key

    Chapter 27 NTP Configuration Commands DES-7200 CLI Reference Guide Default Disabled. Command mode Global configuration mode. If the global security identification mechanism is not used, the synchronization communication is not encrypted. To enable encrypted communication on the server, enable the security Usage identification mechanism and configure other keys globally.
  • Page 325: Ntp Disable

    DES-7200 CLI Reference Guide Chapter 27 NTP Configuration Commands Command mode Global configuration mode. Configure the global authentication key and adopt md5 for encryption. Each key presents the unique key-id identification. Customers can use the ntp trusted-key to set the key of key-id as Usage the global trusted key.
  • Page 326: Ntp Master

    Chapter 27 NTP Configuration Commands DES-7200 CLI Reference Guide The configuration example below disables the function of receiving Examples the NTP message on the interface. no ntp 27.1.6 ntp master Use this command to configure the local time as the NTP master(the local time reference source is reliable), providing the synchronizing time for other devices.
  • Page 327: Ntp Server

    DES-7200 CLI Reference Guide Chapter 27 NTP Configuration Commands The configuration example below configures the reliable local time Examples reference source and set the time stratum 12: DES-7210(config)# ntp master 12 27.1.7 ntp server Use this command to specify a NTP server for the NTP client.
  • Page 328: Ntp Synchronize

    Chapter 27 NTP Configuration Commands DES-7200 CLI Reference Guide At present, our system only support clients other than servers, and the upeer limit of supported synchronous servers are 20. To carry out the encrypted communication with the server, set the...
  • Page 329: Ntp Trusted-Key

    DES-7200 CLI Reference Guide Chapter 27 NTP Configuration Commands 8 consecutive packets are synchronized for the first synchronization Usage of NTP and each server. Then the synchronization occurs every one guidelines minute. This command used complete instant synchronization during the interval of auto-sync.
  • Page 330: Ntp Update-Calendar

    Chapter 27 NTP Configuration Commands DES-7200 CLI Reference Guide Set the NTP authentication key. authentication-key ntp server Specify a NTP server. 27.1.10 ntp update-calendar Use this command to update the calendar for the NTP client using the synchronization time of the external time source. Use the no form of this command to disable the...
  • Page 331: Show Ntp Status

    DES-7200 CLI Reference Guide Chapter 27 NTP Configuration Commands no debug ntp Parameter description N/A. Default Disabled. Command mode Privileged mode. To carry out the NTP function debugging, output necessary Usage debugging information to implement the failure diagnosis and guidelines troubleshooting by this command.
  • Page 333: Configuration Related Commands

    DES-7200 CLI Reference Guide Chapter 28 UDP-Helper Module Configuration Commands UDP-Helper Module Configuration Commands 28.1 Configuration Related Commands 28.1.1 udp-helper enable Use this command to enable the forwarding function of the UDP broadcast message. The no udp-helper enable command is used to disable the forward function of the UDP broadcast message.
  • Page 334: Ip Helper-Address

    Chapter 28 UDP-Helper Module Configuration Commands DES-7200 CLI Reference Guide Command Description Related Configure the UDP port to enable the commands forward-protocol forwarding funciton. 28.1.2 ip helper-address Use this command to configure the destination server which the UDP broadcast message will be forwarded to.
  • Page 335: Ip Forward-Protocol

    DES-7200 CLI Reference Guide Chapter 28 UDP-Helper Module Configuration Commands 28.1.3 ip forward-protocol Use this command to configure the UDP port to enable forwarding. Use the no form of this command to disable forwarding on the UDP port. ip forward-protocol udp [port | tftp | domain | time | netbios-ns | netbios-dgm | tacacs]...
  • Page 336 Chapter 28 UDP-Helper Module Configuration Commands DES-7200 CLI Reference Guide Configure the UDP port to enalbe forwarding. forward-protocol 28-4...
  • Page 337: Snmp Configuration Command

    DES-7200 CLI Reference Guide Chapter 29 SNMP Configuration Command SNMP Configuration Command 29.1 Configuration Related Commands The SNMP configuration includes the following related commands:  no snmp-server  snmp-server chassis-id  snmp-server community  snmp-server contact  snmp-server enable traps ...
  • Page 338: Snmp-Server Chassis-Id

    Chapter 29 SNMP Configuration Command DES-7200 CLI Reference Guide Command mode Global configuration mode. Usage This command disables the SNMP agent services of all versions guidelines supported on the device. The example below disables the SNMP agent service. Examples DES-7210(config)# no snmp-server 29.1.2...
  • Page 339: Snmp-Server Community

    DES-7200 CLI Reference Guide Chapter 29 SNMP Configuration Command 29.1.3 snmp-server community Use this command to specify the SNMP community access string in the global configuration mode. The no format of the command cancels the SNMP community access string. snmp-server community string [view view-name] [[ro | rw] [host ipaddr] [ number ]...
  • Page 340: Snmp-Server Contact

    Chapter 29 SNMP Configuration Command DES-7200 CLI Reference Guide Command Description Related commands access-list Define the access list. 29.1.4 snmp-server contact Use this command to specify the SNMP system contact in the global configuration mode. The no form of this command is used to delete the system contact.
  • Page 341: Snmp-Server Host

    DES-7200 CLI Reference Guide Chapter 29 SNMP Configuration Command Parameter Description Parameter description snmp Enable the trap notification of SNMP events. Default configuration Disabled. Command mode Global configuration mode. This command must work with the global configuration command Usage guidelines snmp-server to send the SNMP Trap message.
  • Page 342: Snmp-Server Location

    Chapter 29 SNMP Configuration Command DES-7200 CLI Reference Guide port-num Port of the SNMP host The type of the SNMP trap message sent notification-type actively, such as snmp. By default, no SNMP host is specified. Default If no type of the SNMP trap message is specified, all types of the configuration SNMP trap message will be included.
  • Page 343: Snmp-Server Packetsize

    DES-7200 CLI Reference Guide Chapter 29 SNMP Configuration Command Default configuration Null Command mode Global configuration mode. The example below specifies the system information: Examples DES-7210(config)# snmp-server location start-technology-city 4F of A Buliding Command Description Related snmp-sever commands Specify the system contact information.
  • Page 344: Snmp-Server Queue-Length

    Chapter 29 SNMP Configuration Command DES-7200 CLI Reference Guide 29.1.9 snmp-server queue-length Use this command to specify the length of the SNMP trap message queue in the global configuration mode. snmp-server queue-length length Parameter Description Parameter description length Queue length in the range of 1 to 1000...
  • Page 345: Snmp-Server Trap-Source

    Global configuration mode. This command is used to enable the SNMP system restart notification Usage function. The DES-7200 sends the SNMP trap messages to the NMS guidelines to notify the system pending before the device is reloaded or rebooted.
  • Page 346: Snmp-Server Trap-Timeout

    Chapter 29 SNMP Configuration Command DES-7200 CLI Reference Guide Command Description snmp-server Related Enable the sending of the SNMP trap message. enable traps commands snmp-server Specify the NMS host to send the SNMP trap enable host message. 29.1.12 snmp-server trap-timeout Use this command to define the retransmission timout time of the SNMP trap message in the global configuration mode.
  • Page 347 DES-7200 CLI Reference Guide Chapter 29 SNMP Configuration Command snmp-server user username groupname {v1 | v2 | v3 [encrypted] [auth {md5 | sha} auth-password ] [priv des56 priv-password]} [access {num | name}] no snmp-server user username groupname {v1 | v2c | v3 }...
  • Page 348: Snmp-Server Group

    Chapter 29 SNMP Configuration Command DES-7200 CLI Reference Guide Command Description Related commands show snmp user Show the SNMP user configuration. 29.1.14 snmp-server group Use this command to set the SNMP user group in the global configuration mode. The no form of this command is used to remove the user group.
  • Page 349: Snmp-Server View

    DES-7200 CLI Reference Guide Chapter 29 SNMP Configuration Command 29.1.15 snmp-server view Use this command to set a SNMP view in the global configuration mode. The no form of this command is sued to delete the view. snmp-server view view-name oid-tree {include | exclude}...
  • Page 350: Showing Related Command

    Chapter 29 SNMP Configuration Command DES-7200 CLI Reference Guide Default configuration Disabled Command mode Global configuration mode. The example below enables the function to persist index on the Examples interface. DES-7210(config)# snmp-server if-index persist Command Description Related commands Show the configuration.
  • Page 351 DES-7200 CLI Reference Guide Chapter 29 SNMP Configuration Command 0 Get-next PDUs 0 Set-request PDUs 0 SNMP packets output 0 Too big errors (Maximum packet size 1500) 0 No such name errors 0 Bad values errors 0 General errors 0 Response PDUs...
  • Page 353: Rmon Configuration Commands

    DES-7200 CLI Reference Guide Chapter 30 RMON Configuration Commands RMON Configuration Commands 30.1 Configuration Related Commands The RMON configuration commands are as follows:  rmon collection stats index [owner owner-string]  rmon collection history index [owner owner-string] [buckets bucket-number] [interval seconds] ...
  • Page 354: Rmon Collection History

    Default N/A. Command Interface configuration mode. mode The DES-7200 allows you to modify the configured history Usage information of the Ethernet network, including owner, buckets, and guidelines interval. However, the modification does not take effect immediately until the system records history at the next time.
  • Page 355: Rmon Alarm

    Default N/A. Command mode Global configuration mode. The DES-7200 allows you to modify the configured history information of the Ethernet network, including variable, interval, Usage absolute/delta, owner, rising-threadhold/falling-threadhold, and guidelines the corresponding events. However, the modification does not take effect immediately until the system triggers the monitoring event at the next time.
  • Page 356: Showing Related Commands

    Chapter 30 RMON Configuration Commands DES-7200 CLI Reference Guide Usage guidelines N/A. The example below defines the event actions: log event and send trap message. Examples DES-7210(config)# rmon event 1 log trap rmon description "ifInNUcastPkts is too much " owner zhangsan...
  • Page 357: Show Rmon History

    DES-7200 CLI Reference Guide Chapter 30 RMON Configuration Commands CRCAlignErrors: 0 UndersizePkts: 0 OversizePkts: 1200 Fragments: 0 Jabbers: 0 Conflicts: 0 Pkts64Octets: 128 Pkts65to127Octets: 336 Pkts128to255Octets: 229 Pkts256to511Octets: 3 Pkts512to1023Octets: 0 Pkts1024to1518Octets: 1200 Owner: zhangsan Command Description Related rmon collection...
  • Page 358: Show Rmon Alarm

    Chapter 30 RMON Configuration Commands DES-7200 CLI Reference Guide BroadcastPkts: 502 MulticastPkts: 189 CRCAlignErrors: 0 UndersizePkts: 0 OversizePkts: 0 Fragments: 0 Jabbers: 0 Conflicts: 0 Utilization: 0 Command Description rmon collection history index Related [owner ownername] [buckets Add a history control...
  • Page 359: Show Rmon Event

    DES-7200 CLI Reference Guide Chapter 30 RMON Configuration Commands Command Description rmon alarm number variable interval {absolute | delta } Related rising-threshold value commands Add an alarm entry. [event-number] falling-threshold value [event-number] [owner ownername] 30.2.4 show rmon event Use this command to show the event information.
  • Page 361: Configuration Related Commands

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands Configuration Commands 31.1 Configuration Related Commands 31.1.1 address-family (RIP) Use this command to set the RIP protocol in the address family configuration sub-mode. The no form of this command closes the address family sub-mode.
  • Page 362: Auto-Summary (Rip)

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide Create a VRF with the name of vpn1 and create its RIP instance. DES-7210(config)# ip vrf vpn1 DES-7210(config-vrf)# exit DES-7210(config)# interface FastEthernet 1/0 DES-7210(config-if)# ip vrf forwarding vpn1 Examples DES-7210(config-if)# ip address 192.168.1.1 255.255.255.0...
  • Page 363 DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands guidelines automatically summarized into the routes of the classful network when they traverse through the subnet. Automatic route summary is enabled by default for RIPv1 and RIPv2. The automatic RIP route summary improves the flexibility and effectiveness of the network.
  • Page 364: Default-Metric (Rip)

    Parameter Description Parameter Default metric in the range of 1 to 16. If the metric description metric is greater than or equal to 16, the DES-7200 regards the route unreachable. Default configuration The default value is 1. Command Routing process configuration mode.
  • Page 365: Default-Information Originate(Rip)

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands Platform description Version description 31.1.4 default-information originate(RIP) Use this command to generate a default route in the RIP process. The no form of this command deletes the generated default route. default-information originate [always] [metric metric-value] [route-map map-name]...
  • Page 366 Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide By default, RIP will not notify the default route outside, if there is no default route in the routing table. Use the default-information originate routing process configuration command to notify the neighbor of the default route.
  • Page 367: Distance

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands 31.1.5 distance Use this command to set the management distance of the RIP route. The no form of this command restores it to the default setting. distance distance [ ip-address wildcard ]...
  • Page 368 Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide no distribute-list {[access-list-number | name] | prefix prefix-list-name [gateway prefix-list-name]} in [interface-type interface-number] Parameter Description ACL number. Only the routes on the ACL are access-list-number accepted. prefix Parameter Use the prefix list to filter the routes.
  • Page 369: Distribute-List Out (Rip)

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands description Version description 31.1.7 distribute-list out (RIP) Use this command to control route update advertisement for filtering routes in the routing process configuration mode. The no form of this command removes this configuration.
  • Page 370: Exit-Address-Family

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide No optional parameters means the route update advertisement Usage applies to all ports. Interface option means the control applies to only the specified port. Protocol option means the route update guidelines advertisement control applies to only the specific route process.
  • Page 371: Ip Rip Authentication Key-Chain

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands DES-7210(config-router-af)# exit-address-family Parameter Description Related Enter address family configuration commands address-family sub-mode Platform description Version description 31.1.9 ip rip authentication key-chain Use this ocmmand to enable the RIP authentication and specify the keychain used for RIP authentication in the interface configuration mode.
  • Page 372: Ip Rip Authentication Mode

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide Command Description ip rip authentication Define the RIP authentication mode. mode Define the version of RIP packets received Related ip rip receive version on the interface. commands Define the verion of RIP packets sent on ip rip send version the interface.
  • Page 373: Ip Rip Authentication Text-Password

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands The configuration example below configures the RIP authentication mode on the interface serial 0 as md5. Examples DES-7210 (config)#interface serial 0/0 DES-7210 (config-if)# ip rip authentication mode md5 Command Description ip rip...
  • Page 374: Ip Rip Default-Information

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide To enable the RIP plaintext authentication, the password string can be configured directly by using this command, or can be obtained by Usage associating with the key chain. The latter takes the precedence over guidelines the former one.
  • Page 375 DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands Default configuration No default route is configured by default. The default metric is 1. Command mode Interface configuration mode. After configuring this command on a specified interface, a default route will be notified through this interface. If the ip rip...
  • Page 376: Ip Rip Receive Enable

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide 31.1.13 ip rip receive enable Use this command to receive RIP packets on the interface. The no form of this command prohibits receiving RIP packets on the interface . ip rip receive enable...
  • Page 377: Ip Rip Receive Version

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands 31.1.14 ip rip receive version Use this command to define the version of RIP packets received on the interface in the interface configuration mode. The no form of this command is used to restore it to the default value.
  • Page 378: Ip Rip Send Enable

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide 31.1.15 ip rip send enable Use this command to enable sending RIP packets on the interface. The no form of this command disables sending RIP packets on the interface. ip rip send enable...
  • Page 379: Ip Rip Send Version

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands 31.1.16 ip rip send version Use this command to define the version of the RIP packets sent on the interface in the interface configuration mode. The no form of this command is used to restore it to the default value.
  • Page 380: Ip Rip V2-Broadcast

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide 31.1.17 ip rip v2-broadcast Use this command to send RIPv2 pakcets in broadcast form rather than in multicast form. The no form of this command restores it to the default setting.
  • Page 381: Ip Split-Horizon (Rip)

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands 31.1.18 ip split-horizon (RIP) Use this command to enable split horizon in the interface configuration mode. The no form of this command disables the function. ip split-horizon no ip split-horizon Parameter description N/A.
  • Page 382: Ip Summary-Address Rip

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide Enable the source address authentication validate-update-source of the RIP route update message. Platform description Version If some command or some options are available only on a certain description version, please explain it clearly here.
  • Page 383: Network (Rip)

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands DES-7210 (config-router)# network 172.16.0.0 DES-7210 (config-router)# version 2 DES-7210 (config-router)# no auto-summary Parameter Description Related Enable the automatic convergence of RIP commands auto-summary routes. Platform description Version description 31.1.20 network (RIP) Use this command to define the list of networks to be advertised in the RIP routing process in the routing process configuration mode.
  • Page 384: Neighbor (Rip)

    The network-number and wildcard parameter can be configured simultaneously to make the IP address for the interface within the address range join the RIP running. Without the wildcard parameter configured, DES-7200 make Usage interface IP address within the classful address range join the RIP guidelines running.
  • Page 385: Offset-List(Rip)

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands Command mode Routing process configuration mode. By default, the RIPv1 works with the IP broadcast address (255.255.255.255) to advertise routing information, and RIPv2 works with the multicast address 224.0.0.9 to do so. If you do not want to...
  • Page 386: Output-Delay

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide Modify the metric of the routes sent by ACL. offset Change of the metric value interface-type Interface that the ACL applies to interface-number Interface that the ACL applies to Default configuration The offset is not specified.
  • Page 387: Passive-Interface

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands no output-delay Parameter Description Parameter delay Delay to send the RIP update packets in the description range from 8 ms to 50 ms. Default N/A. configuration Command mode Routing process configuration mode.
  • Page 388 Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide passive-interface {default | interface-type interface-num} no passive-interface {default | interface-type interface-num} Parameter Description Parameter Default Set the interface to a passive interface. description interface-type Interface type and number interface-num Default configuration No ports are set to the passive mode.
  • Page 389: Redistribute (Rip)

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands Version description N/A. 31.1.25 redistribute (RIP) Use this command to redistribute external routes in the route configuration mode. The no form of this command cancels the redistribution of external routes. redistribute {bgp| isis [process-name] |ospf <1-65535>| connected | static} [metric...
  • Page 390: Router Rip

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide This command redistributes external routes. It is not necessary to convert the metric of one routing protocol into that of another routing protocol for route distribution, since different routing protocols use different metric measurement methods. The RIP protocol calculates metric on hop, the OSPF on bandwidth.
  • Page 391: Timers Basic

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands Default configuration N/A. Command mode Global configuration mode. One RIP routing process must be defined with one network number. If Usage a dynamic routing protocol is running on asynchronous lines, execute guidelines async default routing on the asynchronous interface.
  • Page 392: Validate-Update-Source

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide enters into the "invalid" state. If a update message is received within the period, the clock resets. By default the Invalid period is 180s. Route flushing period, in seconds, starting when a RIP route enters into the invalid status.
  • Page 393: Version (Rip)

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands validate-update-source no validate-update-source Default configuration Enabled. Command mode Routing process configuration mode. It is possible to validate the source address of the RIP route update message. The validation aims to ensure the RIP routing process receives only the route updates from the same IP subnet neighbor.
  • Page 394 Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide 31.1.29 version (RIP) Use this command to define the RIP version in the routing process configuration mode. The no form of this command is used to restore it to the default.
  • Page 395: Showing Related Command

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands 31.2 Showing Related Command 31.2.1 show ip rip Use this command to show the RIP information. show ip rip [vrf vrf-name] Parameter Description Parameter Specify the vrf and display the basic information...
  • Page 396: Show Ip Rip Database

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide Follwoing example specifies vrf and displays the corresponding basic information of RIP instance: DES-7210(config-router)# sh ip rip vrf 1 VRF 1 VRF-id:1 Routing Protocol is "rip" Sending updates every 30 seconds, next due in 4 seconds...
  • Page 397: Show Ip Rip External

    DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands 192.168.1.0/30 directly connected, Loopback 3 192.168.1.8/30 directly connected, FastEthernet 0/0 192.168.121.0/24 auto-summary 192.168.121.0/24 redistributed [1] via 192.168.2.22, FastEthernet 0/1 In the configuration example below, the converged address entries related with 192.168.121.0/24 in the RIP routing database are displayed.
  • Page 398: Show Ip Rip Interface

    Chapter 31 RIP Configuration Commands DES-7200 CLI Reference Guide Protocol connected route: [connected] 1.0.0.0/8 metric=0 nhop=0.0.0.0, if=2 [connected] 3.0.0.0/8 metric=0 nhop=0.0.0.0, if=16391 [connected] 4.4.0.0/16 metric=0 nhop=0.0.0.0, if=16388 [connected] 5.0.0.0/8 metric=0 nhop=0.0.0.0, if=16386 [connected] 192.168.195.0/24 metric=0 nhop=0.0.0.0, if=1 Command Description Related...
  • Page 399 DES-7200 CLI Reference Guide Chapter 31 RIP Configuration Commands Passive interface: Disabled Split horizon: Enabled V2 Broadcast: Disabled Multicast register: Registed Interface Summary Rip: Not Configured Authentication mode: Text Authentication key-chain: ripk1 Authentication text-password:dlink Default-information: only, metric 5 IP interface address: 192.168.64.100/24...
  • Page 401: Configuration Related Commands

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands OSPFv2 Configuration Commands 32.1 Configuration Related Commands 32.1.1 area Use this command to configure the specified OSPF area. The no form of this command removes the specified OSPF area. area area-id...
  • Page 402: Area Authentication

    N/A. Command mode Routing process configuration mode. The DES-7200 software supports three authentication types: 1) 0, no authentication; when this command is not executed to enable OSPF authentication, the authentication type in the OSPF packet is 0; 2) 1, Usage guidelines plaintext authentication mode;...
  • Page 403: Area Default-Cost

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands All devices in the same OSPF area must have the same authentication type. If the authentication is enabled, authentication password must be configured on the interfaces connecting neighbors. The ip ospf authentication-key command in the interface configuration mode can be used to configure the plaintext authentication password.
  • Page 404: Area Filter-List

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide advertised to the stub area or NSSA area The default value is 1. Default Command mode Routing process configuration mode. This command can be configured only on the area border device (ABR) and the ABR must be connected with a stub area or a NSSA area.
  • Page 405: Area Nssa

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Associated prefix list or ACL access | prefix Apply the ACL rule to the routes in | out incoming/outgoing the area. Default N/A. Command Routing process configuration mode. mode Usage This command can be configured only on an Area Board Device...
  • Page 406: Area Range

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Default No NSSA area is defined by default. Command mode Routing process configuration mode. The parameter default-information-originate is used to generate the default Type-7 LSA. This option is slightly different on the NSSA ABR and ASBR.
  • Page 407 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands area area-id range ip-address net-mask [advertise | not-advertise] [cost cost] no area area-id range ip-address net-mask [cost cost] Parameter Description ID of the area the aggreate route is injected into, area-id a decimal integer or an IP address.
  • Page 408: Area Stub

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide 32.1.7 area stub Use this command to set an OSPF area as a stub area or full stub area in the routing process configuration mode. The no form of this command is used to delete the configuration of stub area or full stub area.
  • Page 409: Area Virtual-Link

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Set area 1 as the stub area on the devices in that area. DES-7210(config)# router ospf 1 Examples DES-7210(config-router)# network 172.16.0.0 0.0.255.255 area 0 DES-7210 (config-router)# network 192.168.12.0 0.0.0.255 area 1...
  • Page 410 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide (Optional) OSPF LSA send delay (in second), transmit-delay 1 second by default. This value adds the LSA seconds live period. When the LSA live period reaches a certain value, the LSA will be refreshed.
  • Page 411: Auto-Cost

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands The router-id is the identifier of OSPF neighbor router. If you are unsure of the router-id, check it with the show ip ospf neighbor command. You may configure the Loopback address as the router identifier.
  • Page 412: Clear Ip Ospf Process

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Default 100Mbps by default. Command mode Routing process configuration mode. This command sets the reference bandwidth for automatically generating interface cost. No parameter with it enables the automatic cost function with a default for the reference bandwidth. A parameter with it enables the automatic cost calculation function with a specified reference bandwidth.
  • Page 413: Compatible Rfc1583

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Command mode Privileged mode. Usage guidelines The command below clears and restarts OSPF instance 1. Examples DES-7210#clear ip ospf 1 process 32.1.11 compatible rfc1583 When the routing table includes several routes to the same destination out of the AS, you must determine the best route.
  • Page 414 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide [metric-type type] [route-map map-name] Parameter Description (Optional) Generate the default route Always unconditionally, no matter whether the default route exists locally or not. (Optional) Initial metric value of the default route,...
  • Page 415: Default-Metric

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands have changeable routing metrics, while type 2 external routes have constant routing metrics. For two parallel routes with the same route metric to the same destination network, type 1 takes precedence over type 2.
  • Page 416: Distance Ospf

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide default-information originate. The configuration example below configures the initial metric of the OSPF redistributed route as 50. Switch(config)# router rip DES-7210(config-router)# network 192.168.12.0 Switch(config-router)# version 2 Examples DES-7210(config-router)# exit DES-7210(config)# router ospf DES-7210(config-router)# network 172.16.10.0 0.0.0.255 area 0...
  • Page 417: Distribute-List In

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands In the configuration below, the OSPF external route management distance is set as 160. Examples DES-7210(config)# router ospf 1 DES-7210(config-router)# distance ospf external 160 32.1.15 distribute-list in Use this command to configure LSA filtering.
  • Page 418: Distribute-List Out

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide 32.1.16 distribute-list out Use this command to configure filtering re-distribution routes, similar to the redistribute command. distribute-list {listname | gateway plist-name | prefix plist-name} out [bgp | connected | isis area-tag |ospf process-id | rip | static]...
  • Page 419: Enable Mib-Binding

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands 32.1.17 enable mib-binding Use this command to bind the MIB with the specified OSPFv2 process. Use the no form of this command to restore it to the default value. enable mib-binding...
  • Page 420 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide enable traps [error [ifauthfailure | ifconfigerror | ifrxbadpacket | virtifauthfailure | virtifconfigerror | virtifrxbadpacket] | lsa [lsdbapproachoverflow | lsdboverflow | maxagelsa | originatelsa] | retransmit [iftxretransmit | virtiftxretransmit] | state-change [ifstatechange...
  • Page 421 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Set all traps switches related to the isa. Use this parameter to set the following specified isa traps switches: External LSA lsdbapproachoverflow amount has reached the 90% of the upper limit.
  • Page 422: Ip Ospf Authentication

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Command Routing process configuration mode. mode The snmp-server enable traps ospf command must be configured before configuring this command, for this command is limited by the snmp-server command. Usage guidelines This command is not limited by the binding of process and MIB, allowing to enable the TRAP switch for different processes simultaneously.
  • Page 423: Ip Ospf Authentication-Key

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Plaintext authentication applies when no option is used with the command. Note that the no form of this command restores the setting to the default value. Whether authentication is used actually depends Usage on the authentication mode configured for the area of the interface.
  • Page 424: Ip Ospf Cost

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide The ip ospf authentication-key command configures the key that will be inserted in all OSPF message headers. As a result, if the keys are inconsistent, the OSPF neighbor relationship cannot be established between two devices directly connected, and thus route information exchange is impossible.
  • Page 425: Ip Ospf Database-Filter All Out

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Default The default cost of the interface is 108/Bandwidth. Command mode Interface configuration mode. By default, the OSPF interface cost is 108/Bandwidth, where Bandwidth is the interface bandwidth configured with the bandwidth command in the interface configuration mode.
  • Page 426: Ip Ospf Dead-Interval

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Command mode Interface configuration mode. Usage To disable sending LSA update messages on the interface, enable guidelines this function on the interface. The configuration example below prevents the LSA update messages from being sent on the interface Gi 1/1.
  • Page 427: Ip Ospf Disable All

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands  The death intervals of all devices in the same network segment must be the same. The configuration example below configures the interval of judging the death of the OSPF neighbor on the interface Gi 1/1 as 30s.
  • Page 428: Ip Ospf Message-Digest-Key

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide no ip ospf hello-interval Parameter Description Parameter description Seconds Interval to send Hello messages (in seconds)  10s for Ethernet  10s for PPP or HDLC encapsulated interfaces Default  10s for frame relay PTP interfaces ...
  • Page 429 When both the interface and the area are configured with authentication, the one for the interface takes priority. The DES-7200 software supports smooth modification of MD5 authentication keys, which shall be added before deleted. When an MD5 authentication key of the device is added, the device will regard...
  • Page 430: Ip Ospf Mtu-Ignore

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide DES-7210(config-if)# no ip ospf message-digest-key 10 md5 hello10 Command Description area Enable authentication in the OSPF area and Related authentication define the authentication mode. commands ip ospf Enable authentication on the interface and define authentication the authentication mode.
  • Page 431 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Parameter Description Set the OSPF network type as the broadcast broadcast type. Set the OSPF network type as the non-broadcast non-broadcast multi-path access type, i.e. NBMA network. Parameter Set the OSPF network type as the description point-to-multipoint type.
  • Page 432 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Designated Device shall be elected to advertise the link state of the NBMA network.  The second is the point-to-multipoint network type. If the network topology is not a mesh type non-broadcast network, the OSPF...
  • Page 433: Ip Ospf Priority

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands network as the point-to-multipoint type, which is applicable for the non-full-mesh type frame relay connections. DES-7210(config)# interface Serial1/0 DES-7210(config-if)# ip address 172.16.24.4 255.255.255.0 DES-7210(config-if)# encapsulation frame-relay DES-7210(config-if)# ip ospf network point-to-multipoint...
  • Page 434: Ip Ospf Retransmit-Interval

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Command mode Interface configuration mode. The interface priority is included in the Hello message. When DR/BDR (designated device/backup designated device) election occurs in the OSPF broadcast type network, the device with higher priority will become the DR or BDR.
  • Page 435: Ip Ospf Transmit-Delay

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands mode When the device sends an LSU message completely, the LSU message stays in the send buffer queue. If no confirmation from the neighbor is obtained in the interval defined with the ip ospf retransmit-interval command, the LSA will be sent once again.
  • Page 436: Log-Adj-Changes

    The DES-7200 software will resend or request resending the LSA with Age up to 3600. If no refresh is obtained in time, the aged LSA will be cleared from the link state database.
  • Page 437: Max-Concurrent-Dd

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Command Description Related commands show ip ospf Show the OSPF global configuration information. 32.1.33 max-concurrent-dd Use this command to specify the maximum number of DD messages that can be processed at the same time.
  • Page 438 N/A. Command Routing process configuration mode. mode The DES-7200 software must explicitly configure the neighbor information for every non-broadcast network neighbor. The IP address of a neighbor must be the master IP address of that neighbor interface. In the NBMA network, if the neighbor device becomes inactive, in...
  • Page 439: Network Area

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands network neighbor, with IP address 172.16.24.2, priority 1 and polling interval 150s. DES-7210(config)# router ospf 20 DES-7210(config-router)# network 172.16.24.0 0.0.0.255 area 0 DES-7210(config-router)# neighbor 172.16.24.2 priority 1 poll-interval 150 Command Description...
  • Page 440: Overflow Database

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide defined by the network command in multiple OSPF processes, you can determine the OSPF process that the interface takes part in by the means of best match. The configuration example below defines three areas: 0, 1 and 172.16.16.0.
  • Page 441: Overflow Database External

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands In the configuration below, when there are more than 10 LSAs, OSPF instance 10 will be shut down. Examples DES-7210# config terminal DES-7210(config)# router ospf 10 DES-7210(config-router)# overflow database 10 hard 32.1.37 overflow database external...
  • Page 442 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter Disable the function of entering the description OVERFLOW state when the memory lacks. By default, OSPF is allowed to enter the OVERFLOW Default state when the memory lacks..
  • Page 443: Passive-Interface

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands 32.1.39 passive-interface Use this command to configure the specified network interface or all interface as the passive interfaces. The no format of this command is used to restore it to the default.
  • Page 444 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide no redistribute {bgp | ospf process-id | rip | connected | static}[metric value | match {internal | external | external 1 | external 2 | nssa-external | nssa-external 1 | nssa-external 2}metric-type {1|2} | route-map map-tag | tag <0-4294967295> | subnets ]...
  • Page 445: Router Ospf

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands The following command redistributes static routes to the OSPF domain. DES-7210(config-router)# redistribute static subnets DES-7210(config)# router ospf 1 DES-7210(config-router)# redistribute ospf 2 subnets Examples DES-7210(config-router)# redistribute ospf 2 match external 1 internal The following is the results of the show run command.
  • Page 446: Router-Id

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Show the OSPF information. show ip ospf 32.1.42 router-id Use this command to set the router ID. Use the no form of this command to delete the setting or restore it to the default.
  • Page 447: Summary-Address

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands 32.1.43 summary-address Use this command to configure the converge route out of the OSPF routing domain in the routing process configuration mode. The no form of this command is used to delete the converged route.
  • Page 448: Timers Lsa-Group-Pacing

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide DES-7210(config-router)# network 172.16.24.0 0.0.0.255 area 0 DES-7210(config-router)# area 1 nssa Command Description Related commands Configure route convergence on the OSPF area area-range border device. 32.1.44 timers lsa-group-pacing Use this command to configure the LSA grouping and then refresh the whole groups as well as the update interval for aged link state.
  • Page 449: Timers Spf

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Command Description Related commands show ip ospf Show the OSPF information. 32.1.45 timers spf Use this command to configure the delay for SPF calculation after the OSPF receives the topology change as well as the interval between two SPF calculations in the routing process configuration mode.
  • Page 450 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide 32.2 Showing Related Command 32.2.1 show ip ospf Use this command to show the OSPF information in the privileged user mode. show ip ospf [process-id] Parameter Description Parameter description process-id OSPF process ID Default N/A.
  • Page 451 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Number of fully adjacent neighbors in this area is 1 Area has no authentication SPF algorithm last executed 00:01:26.640 ago SPF algorithm executed 4 times Number of LSA 3. Checksum 0x0204bf...
  • Page 452 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Number of neighbors under Incomming current DD interaction. The incoming neighbors exchange neighbors are those entering the exstart status for the first time. Number of neighbors under interaction. The outgoing neighbors...
  • Page 453: Show Ip Ospf Border-Devices

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands virtual neighbors through virtual connections in the area. It is this area effective only in the non-backbone default-type areas. Area authentication Authentication mode of the area SPF algorithm last Time from the previous SPF...
  • Page 454: Show Ip Ospf Database

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Codes: i - Intra-area route, I - Inter-area route i 1.1.1.1 [2] via 10.0.0.1, FastEthernet 0/1, ABR, ASBR, Area 0.0.0.1 select The fields in the displayed results are described as follows:...
  • Page 455 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands show ip ospf [process-id area-id] database [network][link-state-id] show ip ospf [process-id area-id] database [network] [link-state-id] [adv-device ip-address] show ip ospf [process-id area-id] database [network] [link-state-id] [self-originate] show ip ospf [process-id area-id] database [summary] [link-state-id]...
  • Page 456 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide (Optional) Show the LSA information self-originate generated by the device itself. maxage (Optional) Display the LSAs aged. (Optional) Show the OSPF device LSA device information. (Optional) Show the OSPF network LSA network information.
  • Page 457 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Link ID ADV Device Age Seq# CkSum 192.88.88.27 1.1.1.1 120 0x80000001 0x5366 Summary Link States (Area 0.0.0.0) Link ID ADV Device Age Seq# CkSum Route 10.0.0.0 1.1.1.1 0x80000003 0x350d 10.0.0.0/24 100.0.0.0 1.1.1.1...
  • Page 458 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Show the sequentce number of the LSA, Seq# which is used to check aged or duplicate LSA. Cksum Show the checksum of the LSAs. Show the number of links in the device Link-Count LSA information.
  • Page 459 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands TOS value, which can be 0 only now. Show the metric of the route corresponding Metric to the LSA. The output results of the show ip ospf database external command are as follows: DES-7210# show ip ospf database external OSPF Device with ID (1.1.1.35) (Process ID 1)
  • Page 460 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Show the metric of the route corresponding Metric to the LSA. IP address through which traffic is forwarded to the destination network. If this Forward Address address is 0.0.0.0, the data traffic will be forwarded to the device that generates the link state.
  • Page 461 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Checksum Show the checksum of the LSAs. Length Show the length (in bytes) of the LSA. Show the network mask of the network Network Mask corresponding to the LSA. Show the device that is connected with the Attached Device network.
  • Page 462 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Length Show the length (in bytes) of the LSA. Show the number of links associated with Number of Links the device. Show what the link is connected to and the Link connected to network type.
  • Page 463 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Show the network mask of the route Network Mask corresponding to the LSA. TOS value, which can be 0 only now. Show the metric of the route corresponding Metric to the LSA.
  • Page 464 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide TOS value, which can be 0 only now. Show the metric of the route corresponding Metric to the LSA. IP address through which traffic is forwarded to the destination network. If this NSSA:Forward address is 0.0.0.0, the data traffic will be...
  • Page 465 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Link State ID Show the link ID of the LSA. Advertising Device Show the device advertising the LSA. LS Seq Number Show the sequentce number of the LSA. Checksum Show the checksum of the LSAs.
  • Page 466: Show Ip Ospf Interface

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide ASBR-Summary Number of ASBR summary LSAs in the Link area AS External Link Number of NSSA LSAs in the area NSSA-external Link Number of NSSA LSAs in the area 32.2.4 show ip ospf interface Use this command to show the OSPF-associated interface information in the privileged user mode.
  • Page 467 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands LS-Req received 2 sent 2, LS-Upd received 29 sent 53 LS-Ack received 46 sent 23, Discarded 1 The fields in the displayed results of the show ip ospf interface serial 1/0 command are described as follows:...
  • Page 468: Show Ip Ospf Neighbor

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide Statistics on the DD packets sent and DD received send received Statistics on the LS request packets sent LS-Req received send and received Statistics on the LS update packets sent LS-Upd received send...
  • Page 469 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands DES-7210# show ip ospf neighbor detail Neighbor 3.3.3.3, interface address 192.88.88.72 In the area 0.0.0.0 via interface FastEthernet 1/0 Neighbor priority is 1, State is Full, 11 state changes DR is 192.88.88.27, BDR is 192.88.88.72...
  • Page 470 Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide OSPF neighbor connection state. FULL means the stable state; DR indicates that the neighbor is the designated device; BDR indicates that the neighbor is the backup State designated device; DROTHER indicates that the neighbor is not a DR/BDR.
  • Page 471: Show Ip Ospf Route

    DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands Thread Link State Status of LS update packet timer of the Update interface Retransmission Thread Poll Timer Poll Timer start status of the static neighbor 32.2.6 show ip ospf route Use this command to show the OSPF routes.
  • Page 472: Show Ip Ospf Summary-Address

    Chapter 32 OSPFv2 Configuration Commands DES-7200 CLI Reference Guide 32.2.7 show ip ospf summary-address Use this command to show the converged route of all redistributed routes in the privileged user mode. show ip ospf summary-address Command mode Privileged mode. Usage...
  • Page 473 DES-7200 CLI Reference Guide Chapter 32 OSPFv2 Configuration Commands The output results of the show ip ospf virtual-links command are as follows: DES-7210# show ip ospf virtual-links Virtual Link VLINK0 to device 1.1.1.1 is up Transit area 0.0.0.1 via interface FastEthernet 0/1 Local address 10.0.0.37/32...
  • Page 475: Configuration Related Commands

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands BGP4 Configuration Commands 33.1 Configuration Related Commands 33.1.1 address-family ipv4 Use this command to enter " address-faimly IPv4" to configure the BGP configuration mode. Use the exit-address-family command to exit the BGP address configuration mode.
  • Page 476: Address-Family Ipv4 Vrf

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide 33.1.2 address-family ipv4 vrf Use this command to enter the address-family IPv4 VRF configuration mode to configure BGP and enable the exchange of route information of a VRF. Use the no form of this command to disable the exchange function or the exit-address-family command to exit the BGP address configuration mode.
  • Page 477: Aggregate-Address (Ipv4)

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Default configuration No VPN address family is defined by default. Command mode BGP configuration mode. Execute this command to enter the address-family VPN configuration mode and enable the exchange of VPN route information between Usage PE peers.
  • Page 478: Auto-Summary

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide By default, the BGP-enabled device will advertise all path information Usage both before and after aggregation. If you only hope to advertise the guidelines aggregate route, use the aggregate-address summary-only command.
  • Page 479: Bgp Always-Compare-Med

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Platform description 33.1.6 bgp always-compare-med Use this command to compare Multi Exit Discriminator (MED) all the time. You can use the no form of the command to disable this function. bgp always-compare-med...
  • Page 480: Bgp Bestpath As-Path Ignore

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Platform description 33.1.7 bgp bestpath as-path ignore Use this command to disregard the length of the AS path. You can use the no form of the command to disable this function.
  • Page 481: Bgp Bestpath Compare-Confed-Aspath

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands 33.1.8 bgp bestpath compare-confed-aspath Use this ocmmand to compare the AS path length of the confederation from the same external routes during selecting the optimal path, with smaller AS path in the confederation for higher path priority.
  • Page 482: Bgp Bestpath Med Confed

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide bgp bestpath compare-routerid no bgp bestpath compare-routerid Parameter description N/A. By default, if two paths received from different EBGP peers have the Default configuration same path, the first one is considered with higher priority.
  • Page 483: Bgp Bestpath Med Missing-As-Worst

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Default configuration Disabled. Command mode BGP configuration mode. The MED attribute of the path is transferred between the member Usage ASs inside the confederation. You may set always comparing this guidelines value.
  • Page 484: Bgp Client-To-Client Reflection

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide configuration of the path is considered as 0. This kind of routes has the highest priority according to the known rule. Command BGP configuration mode. mode By default, if the path whose MED attribute is not set is received, the MED value of this path will be taken as 0.
  • Page 485: Bgp Cluster-Id

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Parameter description N/A. Default configuration Enabled without the client for route reflection Command mode BGP configuration mode. In general, it is not necessary to establish the connection relationship between the clients of the route reflector within the cluster, and the route reflector will reflect the route among clients.
  • Page 486: Bgp Confederation Identifier

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide (must be entered in form of IP address). Default configuration N/A. Command mode BGP configuration mode. In general, one group is only configured with one route reflector. In this case, the Device ID of the route reflector can be used to identify Usage this cluster.
  • Page 487: Bgp Confederation Peers

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands configuration Command BGP configuration mode. mode The confederation is a measure to reduce the connections of the IBGP peer within the AS. One AS is divided into several sub ASs and one unified confederation ID (namely, confederation AS number) is set to constitute these sub ASs into a confederation.
  • Page 488: Bgp Default Ipv4-Unicast

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Default configuration N/A. Command mode BGP configuration mode. The confederation is a measure to reduce the connections of the IBGP peer within the AS. One AS is divided into several sub ASs and one unified confederation ID (namely, confederation AS number) is set to constitute these sub ASs into a confederation.
  • Page 489: Bgp Default Local-Preference

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Parameter description N/A. Default configuration By default, the IPv4 unicast address is the default address family. Command mode BGP configuration mode. This command is used to set the default address family of BGP as the...
  • Page 490: Bgp Deterministic-Med

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide The BGP takes the local preference as the foundation to compare with the priority of the path learned from the IBGP peers. The larger Usage the local preference value, the higher the priority of the path is.
  • Page 491: Bgp Enforce-First-As

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands By default, they will be compared with each other according to the sequence the paths are received when the optimal path is selected. If Usage you hope to compare with the path of the peers from the same AS...
  • Page 492: Bgp Fast-External-Fallover

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide By default, the AS number of the device is put into the path section for Usage guidelines updating the update message. Examples DES-7210(config-router)# bgp enforce-first-as Command Description Related commands show ip bgp Show the BGP route entry.
  • Page 493: Bgp Log-Neighbor-Changes

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Platform description 33.1.21 bgp log-neighbor-changes Use this command to log the BGP status changes without turning on debug. You can use the no form of the command to disable this function.
  • Page 494: Clear Bgp Ipv4 Unicast

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter description ip address IP address Default By default, the loop-back interface of the device is selected configuration preferentially. If it does not exist, the device ID of the device is used.
  • Page 495 DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands redistributed routing information. Perform soft resetting for all routing information received/sent from/to the soft specified peer Perform soft resetting for the received soft in routing information. Perform soft resetting for the distributed soft out routing information.
  • Page 496: Clear Bgp Ipv4 Unicast Dampening

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Show the BGP route entry. show ip bgp 33.1.24 clear bgp ipv4 unicast dampening Use this command to clear the dampening information and de-suppress the suppressed routes. clear bgp ipv4 unicast dampening [address [ mask]]...
  • Page 497: Clear Bgp Ipv4 Unicast Flap-Statistics

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Parameter Description Without soft, reset the session of the peer to establish active connection. Without soft, reset the session of the Parameter local BGP speaker to establish active description connection. Perform soft resetting for the received soft in routing information.
  • Page 498: Clear Bgp Ipv4 Unicast Peer-Group

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Default configuration N/A. Command mode Privileged EXEC mode. This command can be used only to clear the statistics of unsuppressed routes. It does not de-suppress the suppressed routes. Usage If you hope to clear all route statistics and de-suppress the guidelines suppressed routes, run the clear ip bgp dampening command.
  • Page 499: Clear Ip Bgp

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Perform soft resetting soft out distributed routing information. Default configuration N/A. Command mode Privileged EXEC mode. Usage This command resets the BGP session with all members in the peer guidelines group.
  • Page 500 Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide received/sent from/to the specified peer Perform soft resetting for the received routing soft in information. Perform soft resetting for the distributed routing soft out information. Default configuration N/A. Command mode Privileged EXEC mode.
  • Page 501: Clear Ip Bgp Dampening

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands 33.1.29 clear ip bgp dampening Use this command to clear the dampening information and de-suppress the suppressed routes. clear ip bgp [ipv4 unicast] dampening [address mask] Parameter Description ipv4 unicast IPv4 unicast...
  • Page 502: Clear Ip Bgp Flap-Statistics

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Without soft, reset the session through which the local BGP speaker establishes active connection. Perform soft resetting for the received routing soft in information. Perform soft resetting for the distributed routing soft out information.
  • Page 503: Clear Ip Bgp Peer-Group

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands This command can be used only to clear the statistics of Usage unsuppressed routes. It does not de-suppress the suppressed routes. guidelines If you hope to clear all route statistics and de-suppress the suppressed routes, run the clear ip bgp dampening command.
  • Page 504: Clear Ip Bgp Vrf

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Command mode Privileged EXEC mode. Usage This command resets the BGP session with all members in the peer guidelines group. Examples DES-7210# clear ip bgp peer-group my-group in Command Description Related Reset the BGP session.
  • Page 505: Default-Information Originate

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command mode Privileged EXEC mode. Usage This command resets the BGP sessions of all the members of the guidelines VRF. Examples DES-7210# clear ip bgp vrf my-vrf in Command Description Related Reset the BGP session.
  • Page 506: Default-Metric

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Examples DES-7210(config-router)# default-information originate Command Description Related network Configure the routes to be advertised. commands redistribute Redistribute the routes of other protocol. Platform description 33.1.35 default-metric Use this command to set the metric for route redistribution. The no form of this command is used to remove the configuration and restore it to the default value.
  • Page 507: Distance Bgp

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command Description Related commands redistribute Redistribute the routes of other protocol. Platform description 33.1.36 distance bgp Use this command to set different management distances for different types of BGP routes. The no command is used to restore it to the default.
  • Page 508: Exit-Address-Family

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Examples DES-7210(config-router)# distance bgp 20 20 200 Command Description neighbor Restart the BGP session and reserve the Related soft-reconfiguration unchanged route information sent by the commands inbound BGP peer (group). show ip bgp Show the BGP route entry.
  • Page 509: Ip As-Path Access-List

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands 33.1.38 ip as-path access-list Use this command to specify the regular expression based AS path filtering rule. The no command is used to delete the rule. ip as-path access-list path-list-num {permit | deny}...
  • Page 510: Maximum-Prefix

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide 33.1.39 maximum-prefix Use this command to limit the maximum number of prefix in the routing database in the address family. Use the no form of this command to restore it to the default value.
  • Page 511: Neighbor Activate

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands family: DES-7210(config)# router bgp 65000 DES-7210(config-router)# address-family ipv4 unicast DES-7210(config-router-af)# maximum-prefix 65535 Command Description clear bgp Reset the BGP address-family. Related { addressfamily | all } * commands show bgp Show the summary of BGP { addressfamily | all } address-family.
  • Page 512: Neighbor Advertisement-Interval

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# router bgp 60 DES-7210(config-router)# neighbor 10.0.0.1 remote-as 100 Examples DES-7210(config-router)# address-family vpnv4 DES-7210(config-router-af)# neighbor 10.0.0.1 activate Command Description Related router bgp Enable the BGP protocol. commands neighbor Configure the BGP peer.
  • Page 513: Neighbor Allowas-In

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command Description Related router bgp Enable the BGP protocol. commands neighbor Configure the BGP peer. remote-as Platform description 33.1.42 neighbor allowas-in Use this command to allow the PE to receive the messages of the same AS number as itself.
  • Page 514: Neighbor As-Override

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide DES-7210(config-router-af)# neighbor 10.1.1.1 allowas-in Command Description Related router bgp Enable the BGP protocol. commands neighbor Configure the BGP peer. remote-as Platform description 33.1.43 neighbor as-override Use this command to allow the PE to override the AS number of a site. The no form restores the setting to the default value.
  • Page 515: Neighbor Default-Originate

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands DES-7210(config-router)# address-family ipv4 vrf vpn1 DES-7210(config-router-af)# neighbor 10.1.1.1 as-override Command Description Related router bgp Enable the BGP protocol. commands neighbor Configure the BGP peer. remote-as Platform description 33.1.44 neighbor default-originate Use this command to allow the BGP speaker to advertise the default route to the peer (group).
  • Page 516: Neighbor Description

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# router bgp 60 DES-7210(config-router)# neighbor 10.1.1.1 remote-as 80 Examples DES-7210(config-router)# neighbor 10.1.1.1 default-originate Command Description Related router bgp Enable the BGP protocol. commands neighbor Configure the BGP peer. remote-as Platform description 33.1.45 neighbor description...
  • Page 517: Neighbor Distribute-List

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command Description Related router bgp Enable the BGP protocol. commands neighbor Configure the BGP peer. remote-as Platform description 33.1.46 neighbor distribute-list Use this ocmmand to configure the ACL based on which the routing policy is implemetned to receiving/transmitting routing information from/to the BGP peer.
  • Page 518: Neighbor Ebgp-Multihop

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide You can set different filtering policies in different address-family configuration modes to control routes. DES-7210(config)# router bgp 60 DES-7210(config-router)# neighbor 10.1.1.1 remote-as 80 Examples DES-7210(config-router)# neighbor 10.1.1.1 distribute-list bgp-filter in Command Description Enable the BGP protocol.
  • Page 519: Neighbor Filter-List

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands guidelines reach the peer must exist between the EBGP peers where the BGP connection must be established via multiple hops. If the BGP peer group is specified, all members of the peer group inherit the settings of this command.
  • Page 520: Neighbor Maximum-Prefix

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide BGP configuration mode, address-family IPv4 configuration mode, Command address-family IPv6 configuration mode, address-family IPv4 VRF mode configuration mode, and address-family VPNv4 configuration mode . If the BGP peer group is specified, all members of the peer group inherit the settings of this command.
  • Page 521: Neighbor Next-Hop-Self

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands entries Percentage of the maximum when the alarm threshold starts to be generated. Do not determine the BGP connection when the warning-only route entries reaches the upeer limit but produce a log entry.
  • Page 522: Neighbor Password

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide no neighbor {peer-address | peer-group-name} next-hop-self Parameter Description Parameter peer-address IP address of the peer, IPv4 or IPv6 address description peer-group-name Name of the peer group of up to 32 characters...
  • Page 523 DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Parameter Description peer-address IP address of the peer, IPv4 or IPv6 address peer-group-name Name of the peer group of up to 32 characters Parameter Display the password with encryption. description Display the password without encryption.
  • Page 524: Neighbor Peer-Group (Assigning Members)

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide 33.1.52 neighbor peer-group (assigning members) Use this command to configure the specified peer as the member of the BGP peer group. Use the no form of this command to delete the specified BGP peer from the peer group.
  • Page 525: Neighbor Peer-Group (Creating)

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands commands Enable the BGP protocol. router bgp neighbor Configure the BGP peer. remote-as neighbor peer-group Create the BGP peer group. (creating) show ip bgp Show the information of the BGP peer.
  • Page 526: Neighbor Prefix-List

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide neighbor peer-group Configure the specified peer as the member (assigning of the BGP peer group. members) show ip bgp Show the information of the BGP peer. peer-group Platform description 33.1.54 neighbor prefix-list Use this command to implement the routing policy based on the prefix list to receive/transmit routes from/to the BGP peer.
  • Page 527: Neighbor Remote-As

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands configuration modes to control routes. DES-7210(config)# ip prefix-list bgp-filter deny 10.0.0.1/16 Examples DES-7210(config)# router bgp 65000 DES-7210(config-router)# neighbor 10.0.0.1 prefix-list bgp-filter Command Description router bgp Enable the BGP protocol. Related neighbor commands Configure the BGP peer.
  • Page 528: Neighbor Remove-Private-As

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# router bgp 65000 Examples DES-7210(config-router)# neighbor 10.0.0.1 remote-as 80 Command Description Related commands router bgp Enable the BGP protocol. Platform description 33.1.56 neighbor remove-private-as Use this command to delete the private AS number recorded in the AS path attribute in the route sent to the specified EBGP peer.
  • Page 529: Neighbor Route-Map

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command Description Related router bgp Enable the BGP protocol. commands neighbor Configure the BGP peer. remote-as Platform description 33.1.57 neighbor route-map Use this command to enable route match for the received/sent routes. You can use the no form of the command to disable this function.
  • Page 530: Neighbor Route-Reflector-Client

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Command Description neighbor Store the routing information sent from the Related soft-reconfiguration BGP peer. commands inbound Show the BGP route entry. show ip bgp Platform description 33.1.58 neighbor route-reflector-client Use this command to configure the local device as the route reflector and specifies its client.
  • Page 531: Neighbor Send-Community

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command Description router bgp Enable the BGP protocol. neighbor Configure the BGP peer. Related remote-as commands Configure the cluster ID of the route reflectors. bgp cluster-id client-to-client Cancel the route reflection between clients...
  • Page 532: Neighbor Shutdown

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide mode. Usage This command transmits the community to the neighbor or neighbor group. guidelines Examples DES-7210(config-router)# neighbor 10.1.1.1 send-community both Command Description router bgp Enable the BGP protocol. Related neighbor commands Configure the BGP peer.
  • Page 533 DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands information. However, this command still keeps the configuration information of that specified peer (group). If the BGP peer group is specified, all members of the peer group inherit the settings of this command. If this command is set for a member of the peer, the setting will overwrite the setting for the group.
  • Page 534: Neighbor Soo

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide This command restarts the BGP session, and keeps the unchanged routing information sent from the BGP peer (group). Executing this command will consume more memories. If both parties support the route refresh function, this command becomes Usage unnecessary.
  • Page 535: Neighbor Timers

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands as_number:nn: as_number public AS number and nn is defined by yourself. ip_address:nn: IP address must be global and nnis defined by yourself. Default configuration Disabled. Command mode Address-family IPv4 configuration mode...
  • Page 536 Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Name of the peer group of up to 32 peer-group-name characters Time interval to send the KEEPALIVE keepalive message to the BGP peer. Range: 0-65535 seconds. Time interval to consider the BGP holdtime peer alive.
  • Page 537: Neighbor Unsuppress-Map

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands 33.1.64 neighbor unsuppress-map Use this command to selectively advertise the routing information that has been suppressed with the aggregate-address command. Use the no form of the command to restore it to the default setting.
  • Page 538: Neighbor Update-Source

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Platform description 33.1.65 neighbor update-source In specifying the BGP peer to establish the BGP connection, use this command to set the network interface used for establishing the BGP connection. The no form of the command automatically matches the optimal local interface.
  • Page 539: Neighbor Version

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands commands Enable the BGP protocol. router bgp neighbor Configure the BGP peer. remote-as Platform description 33.1.66 neighbor version Use this command to show the number of the BGP protocol version used by the specific BGP neighbor.
  • Page 540: Neighbor Weight

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide description 33.1.67 neighbor weight Use this command to set the weight for the specific neighbor. The no form of the command removes the setting. neighbor {ip-address|peer-group-name} weight number no neighbor {ip-address|peer-group-name} weight number...
  • Page 541: Network(Bgp)

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands 33.1.68 network(BGP) Use this command to configure the network information to be advertised by the local BGP speaker. The no form of the command deletes the configured network information. network network-number mask mask [route-map map-tag] [backdoor]...
  • Page 542: Network Synchronization

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide 33.1.69 network synchronization Use this command to advertise the network information after the local BGP speaker is synchronized with the local device. The no form of the command directly advertises the network information.
  • Page 543 DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Parameter Description Parameter Disallow the BGP to enter the description OVERFLOW state when the memory lacks. Default Allow the BGP to enter the OVERFLOW state when the memory lacks. configuration Command mode BGP configuration mode.
  • Page 544: Redistribute (Ospf)

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide description 33.1.71 redistribute Use this is to redistribute routes between the other routing protocol and the BGP. The no form of the command disables the function. redistribute protocol-type [route-map map-tag] [metric metric-value]...
  • Page 545 DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command Description Related show ip commands Show the protocol configuration. protocol Platform description 33.1.72 redistribute (OSPF) Use this is to redistribute routes between the OSPF and the BGP. The no form of the command disables the function.
  • Page 546: Redistribute (Isis)

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide When a switch supports multiple routing protocols, the coordination between these protocols becomes an important task. The switch may run multiple routing protocols at the same time, so it should redistribute the protocols. This is applicable to all IP routing protocols.
  • Page 547: Router Bgp

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Redistribute level-1 and level-2 ISIS routes. level-1-2 level-2 Redistribute level-2 ISIS routes. Default configuration Disabled. Command BGP configuration mode, address-family IPv4 configuration mode, mode address-family IPv6 configuration mode. When a switch supports multiple routing protocols, the coordination between these protocols becomes an important task.
  • Page 548: Synchronization

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide no router bgp as-number Parameter Description Parameter description as-number AS number in the range 1 to 65535 Default Disabled. configuration Command mode Global configuration mode. Usage guidelines This command is used to start the BGP protocol.
  • Page 549: Timers Bgp

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command mode BGP configuration mode. The synchronization between BGP and IGP aims to prevent the possible route black hole. In any of the two cases below, you may cancel the synchronization mechanism to ensure fast convergence of routing information.
  • Page 550: Show Ip Bgp

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Command mode BGP configuration mode. A reasonable keepalive value cannot be greater than one-third of the holdtime value. If the time is configured for an individual peer or a peer group, that...
  • Page 551: Show Ip Bgp Cidr-Only

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Default configuration N/A. Command mode Privileged EXEC mode. Usage guidelines Use this command to view the route information of BGP. DES-7210# show ip bgp Status codes: s suppressed, d damped, h history, * valid, > best,...
  • Page 552: Show Ip Bgp Community

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Command Description Enable the route dampening function and set the Related bgp dampening dampening parameters. commands clear ip bgp Clear the suppressed routes. dampening 33.2.3 show ip bgp community Use this command to show the BGP routing information matching with the specified community.
  • Page 553: Show Ip Bgp Community-List

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands 33.2.4 show ip bgp community-list Use this command to show the BGP routing information that matches the specified community list. show ip bgp community-list community-name [exact-match] Parameter Description Parameter community-name Name of the community list...
  • Page 554: Show Ip Bgp Dampening Flap-Statistics

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Parameter description N/A. Default configuration N/A. Command mode Privileged EXEC mode. Usage guidelines This command is used to show the dampened path. DES-7210# show ip bgp dampening dampened-paths Status codes: s suppressed, d damped, h history, * valid, > best,...
  • Page 555: Show Ip Bgp Dampening Parameters

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Usage guidelines This command is used to show the BGP route dampening statistics. DES-7210# show ip bgp dampening flap-statistics Status codes: s suppressed, d damped, h history, * valid, > best,...
  • Page 556: Show Ip Bgp Filter-List

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide dampening 25 10000 10000 200 Dampening Control Block(s): Reachability Half-Life time : 25 min Reuse penalty : 10000 Suppress penalty : 10000 Max suppress time : 200 min Max penalty (ceil)
  • Page 557: Show Ip Bgp Neighbors

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Parameter description N/A. Default configuration N/A. Command mode Privileged EXEC mode. This command is used to show the routing information of inconsistent Usage guidelines source AS. Examples DES-7210# show ip bgp inconsistent-as 33.2.10 show ip bgp neighbors...
  • Page 558 Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Neighbor type : internal BGP version Remote ID : 192.168.4.2 BGP state : Established, up for 00:53:30 Min advertisement interval(secs): 15 Configured holdtime : 90 Configured keepalive : 30 Hold time...
  • Page 559: Show Ip Bgp Paths

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands *>i 67.1.6.0/24 67.67.67.7 100 700 ? Related commands Platform description 33.2.11 show ip bgp paths Use this command to show the path information in the route database. show ip bgp paths...
  • Page 560: Show Ip Bgp Regexp

    Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide Default configuration N/A. Command mode Privileged EXEC mode. This command is used to show the BGP routing information that the AS path attribute matches the regular expression in the specified Usage double quotation marks.
  • Page 561: Show Ip Bgp Summary

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands Command mode Privileged EXEC mode. Usage This command is used to show the BGP routing information that the guidelines AS path attribute matches the specified regular expression. DES-7210# show ip bgp regexp _300_ Status codes: s suppressed, d damped, h history, * valid, >...
  • Page 562 Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide commands Enabled the BGP protocol router bgp 33.2.15 show ip bgp vpnv4 Use this command to show the VPN information of all the VRFs or RDs. show ip bgp vpnv4 all [network | neighbor [ | address] | summary | label]...
  • Page 563: Show Ip Community-List

    DES-7200 CLI Reference Guide Chapter 33 BGP4 Configuration Commands BGP VRF vrf1 Route Distinguisher : 100 : 30 BGP table version is 1 3 BGP AS-PATH entries 0 BGP community entries Neibhbor MsgRcvd Msgsend TblVer IntQ OutQ Up/Down State/PfxRcd 192.168.4.1 4 20...
  • Page 564 Chapter 33 BGP4 Configuration Commands DES-7200 CLI Reference Guide show ip as-path-access-list {num} Parameter Description Parameter description AS path ACL number Default N/A. configuration Command mode Privileged EXEC mode. Usage guidelines This command is used to view the as-path-access-list information.
  • Page 565: Protocol-Independent Configuration Commands

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Protocol-independent Configuration Commands 34.1 Configuration Related Commands 34.1.1 distribute-list in Use distribute-list in to control the route update processing in order to filter routes. Use the no form of this command to remove the setting.
  • Page 566: Distribute-List Out

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide guidelines distribution list to process all the received route update messages. This command does not apply to the OSPF routing protocol, because the OSPF receives the link state messages instead of specific routes.
  • Page 567: Ip Community-List

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Command mode Routing process configuration mode. If no optional parameter is used in this command, the route update applies to all the interfaces. If the interface option is used, the route update applies to only the interface.
  • Page 568 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Permit access to the community permit list. Deny access to the community deny list. Community number in the form of AA:NN(AS number/2-byte numerical) in the range of 1 to 255 characters. It may also be...
  • Page 569: Ip Default-Network

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Remove the community value of the BGP path community-list according to the community list. delete show Show the community list information. community-list 34.1.4 ip default-network Use this command to configure the default network globally. Use the no form of this command to remove the setting.
  • Page 570: Ip Prefix-List

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command Description Related commands Show the routing table. show ip route 34.1.5 ip prefix-list Use this command to create a prefix list or add an entry to the prefix list. Use the no form of this command to remove the prefix list or an entry.
  • Page 571: Ip Prefix-List Description

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Command Global configuration mode. mode The ip prefix-list command configures the prefix list, with the permit or deny keyword to determine the action in case of matching. You can execute this command to define an exact match, or use ―ge‖...
  • Page 572: Ip Prefix-List Sequence-Number

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command mode Global configuration mode The example below adds the description for the prefix list: DES-7210# configure terminal Examples DES-7210(config)# ip prefix-list pre description Deny routes from Net-A 34.1.7 ip prefix-list sequence-number Use this command to enable sort funciton for a prefix list.
  • Page 573: Ip Route

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands description Version description 34.1.8 ip route Use this command to configure a static route. Use the no form of this command to remove the prefix list or an entry. ip route [vrf vrf_name] network net-mask {ip-address | interface [ip-address]} [distance]...
  • Page 574 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide the static route. setting the management distance of the static route can enable route backup, which is called floating route in this case. For example, the management distance of the OSPF is 110. You can set its management distance to 125.
  • Page 575: Ip Routing

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands 34.1.9 ip routing Use this command to enable IP routing in the global configuration mode. Use the no form of this command to disable the function. ip routing no ip routing...
  • Page 576: Ipv6 Prefix-List

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command Global configuration mode. mode The goal is to control the number of static routes. You can view the Usage upeer threshold of the configured non-default static routes with the guidelines show running config command.
  • Page 577 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Sequence number of an entry in the prefix list. Its range is 1 to 4294967294. If the sequence number is not specified in this command, the system will allocate a default one for the entry. The...
  • Page 578: Ipv6 Prefix-List Description

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide ―ge‖ and ―le‖ indicates the range of minimum-prefix-length to maximum-prefix-length, namely, Ipv6-prefix mask length < minimum-prefix-length < maximum-prefix-length <= 128 The following example filters the RIP routes the OSPF redistributes by the destination IP address following the...
  • Page 579: Ipv6 Prefix-List Sequence-Number

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands The example below adds the description for the prefix list: DES-7210# configure terminal Examples DES-7210(config)# ipv6 prefix-list pre description Deny routes from Net-A Command Description Related commands ipv6 prefix-list Configure the IPv6 prefix list.
  • Page 580: Match As-Path

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide 34.1.14 match as-path Use this command to redistribute the routes of AS_PATH attribute permitted by the access list in the route map configuration mode. Use the no form of this command to remove the setting.
  • Page 581: Match Community

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands 34.1.15 match community Use this command to redistribute the routes matching the Community attribute permitted by the ACL in the route map configuration mode. Use the no form of this command to remove the setting.
  • Page 582: Match Interface

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command Description match as-path Match the AS_PATH attribute. match metric Match the metric. Related match origin Match the source. commands set as-path prepend Set the AS_PATH attribute. set metric Set the metric.
  • Page 583: Match Ip Address

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands The route map can be configured very flexibly for route redistribution and policy-based routing. No matter how the route map is used, the configuration principle is the same, except that different command sets are used.
  • Page 584 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter access-list-number Number of the access list description access-list-name Name of the access list prefix-list Specify the prefix list to match. prefix-list-name Default configuration None. Command mode Route map configuration mode.
  • Page 585: Match Ip Next-Hop

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands match ip address 10 set metric 40 set metric-type type-1! Command Description access-list Set the access list. match interface Match the next-hop interface of the route. match ip Match the next-hop address in the access list.
  • Page 586 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command mode Route map configuration mode. Multiple access list numbers or names may follow match ip next-hop. You can redistribute the routes from one routing process to another routing process. For example, you can redistribute the route in the OSPF routing domain and then advertise it to the RIP routing domain, and vice versa.
  • Page 587: Match Ip Route-Source

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Match the tag. match tag set metric Set the metric. set metric-type Set the metric type. set tag Set the tag. 34.1.19 match ip route-source Use match ip route-source command to redistribute the routes whose source IP address matches the access list.
  • Page 588: Match Ipv6 Address

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide performed. In the example below, the OSPF routing protocol redistributes the RIP routes. As long as the source IP address of the RIP route matches the access list 5, the OSPF allows for redistribution.
  • Page 589 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Default configuration None Command mode Route map configuration mode You can redistribute the routing information from one routing process to another routing process. For example, you can redistribute the route in the OSPF routing domain and then advertise it to the RIP routing domain, and vice versa.
  • Page 590: Match Ipv6 Next-Hop

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command Description ipv6 access-list Set the IPV6 access list. Match the next-hop interface match interface of the route. Match the next-hop address match ipv6 next-hop in the IPv6 access list. Match the route source...
  • Page 591 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Command mode Route map configuration mode You can redistribute the routes from one routing process to another routing process. For example, you can redistribute the route in the OSPF routing domain and then advertise it to the RIP routing domain, and vice versa.
  • Page 592: Match Ipv6 Route-Source

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Match the IP address in the match ipv6 address IPv6 access list. Match the route source match ipv6 address in the IPv6 access route-source list. match metric Match the route metric.
  • Page 593 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands You can redistribute the routing information from one routing process to another routing process. For example, you can redistribute the route in the OSPF routing domain and then advertise it to the RIP routing domain, and vice versa.
  • Page 594: Match Length

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide match metric Match the route metric. match route-type Match the route type. Match the route tag. match tag Set the metric for route set metric redistribution. Set the type for route set metric-type redistribution.
  • Page 595 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Policy-based routing is a packet forwarding mechanism that is more flexible than the routing based on the destination network. After the policy-based routing is used, the device will decide how to process the packets needed to route according to the route map, which decides the next-hop device of the packets.
  • Page 596: Match Metric

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide set ip precedence Set the priority of the packets. 34.1.24 match metric Use match metric command to redistribute the routes of the specified metric. Use the no form of this command to remove the setting.
  • Page 597: Match Origin

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands commands Set the access list. access-list match ip Match the IP address. address Match the interface. match interface match ip Match the next-hop IP address. next-hop match ip Match the source IP address.
  • Page 598: Match Route-Type

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Usage Use this command to set the origin of the routes to be redistributed. guideline Only one origin can be set. route-map MY_MAP 10 permit match origin egp set community 109...
  • Page 599 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Redistribute the ISIS level-1 level-1 | level-2 or level-2 routes. Default configuration None Command mode Route map configuration mode You can redistribute the routing information from one routing process to another routing process. For example, you can redistribute the route in the OSPF routing domain and then advertise it to the RIP routing domain, and vice versa.
  • Page 600: Match Tag

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Match next-hop match ip next-hop address. Match the source IP address. match ip route-source Match the metric. match metric Match the tag. match tag Set the metric. set metric Set the access list.
  • Page 601 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Multiple tags may follow the match tag command. You can redistribute the routing information from one routing process to another routing process. For example, you can redistribute the route in the OSPF routing domain and then advertise it to the RIP routing domain, and vice versa.
  • Page 602: Maximum-Paths

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide 34.1.28 maximum-paths Use this command to specify the number of equivalent routes. The no form of this command is used to restore the setting to the default value. maximum-paths number no maximum-paths number...
  • Page 603 The policy with a lower sequence sequence-number number is preferred, so it‘s noted when setting the sequence number. Default configuration None. Command mode Global configuration mode. At present, the DES-7200 software primarily uses the route map for Usage guidelines route redistribution and policy-based routing. 34-39...
  • Page 604 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide 1. Route redistribution control You can redistribute the routes from one routing process to another routing process. For example, you can redistribute the route in the OSPF routing domain and then advertise it to the RIP routing domain, and vice versa.
  • Page 605: Set Aggregator As

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands is 40 and the tag is 40. router ospf redistribute rip subnets route-map redrip network 192.168.12.0 0.0.0.255 area 0 route-map redrip permit 10 match metric 4 set metric 40 set metric-type type-1...
  • Page 606: Set As-Path Prepend

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide route-map set-as-path Examples match as-path 1 set aggregator as 3 2.2.2.2 Command Description match as-path Match the AS_PATH. match community Match the community. Match the route metric. match metric Related match origin Match the route source.
  • Page 607: Set Comm-List Delete

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Usage Use this command to configure the AS_PATH attribute for the guideline matched routes. route-map set-as-path Examples match as-path 1 set as-path prepend 100 101 102 Command Description match as-path Match the AS_PATH.
  • Page 608: Set Community

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command mode Route map configuration mode Use this command to set the community list for the matched routes Usage guideline that will be deleted in the course of routing. router bgp 100 neighbor 172.16.233.33 remote-as 120...
  • Page 609 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands set community {community-number[community-number…] [additive | none} no set community {community-number[community-number…] [additive | none} Parameter Description Community number in the form of AA:NN or a large numeral. In addition, it can be...
  • Page 610: Set Dampening

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Match the metric. match metric Match the source. match origin Set the AS_PATH attribute. set as-path prepend Set the source. set origin Set the metric type. set metric-type 34.1.34 set dampening Use this command to specify the dampening parameters for the routes that match the rule in the route map configuration mode.
  • Page 611: Set Default Interface

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Usage Use this command to set the dampening parameter for the matched guideline routes. route-map tag match as path 10 set dampening 30 1500 10000 120 Examples router bgp 100 neighbor 172.16.233.52 route-map tag in...
  • Page 612 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command mode Route map configuration mode Multiple interfaces may follow the set default interface command. Policy-based routing is a packet forwarding mechanism more flexible than the routing based on the target network.
  • Page 613: Set Extcommunity

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands set interface Set the outgoing interface. Set the default next hop of the set ip default next-hop packets. Set the next-hop IP address set ip next-hop of the packets. set ip precedence Set the priority of the packets.
  • Page 614: Set Interface

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command Description match as-path Match the AS_PATH value Match the community. match community match metric Match the metric. Related commands match origin Match the source. Set the AS_PATH attribute. set as-path prepend Set the metric.
  • Page 615 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands To use the policy-based routing, you must specify the route map for it and create the route map. A route map contains multiple policies, and each policy defines one or more match rules and the corresponding operations. After policy-based routing is applied to an interface, the packets received by the interface will be checked.
  • Page 616: Set Ip Default Next-Hop

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide 34.1.38 set ip default next-hop Use this command to specify the default next-hop IP address for the packets that match the rule in the route map configuration mode. Use the no form of this command to remove the setting.
  • Page 617 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands This command supports two operation modes: WCMP load balancing mode and non-WCMP load balancing mode. In the former mode, the system implements WCMP load balancing according to the weight inputted. Up to 32 IP addresses may follow the set ip default next-hop command.
  • Page 618 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide ip policy route-map equal-access route-map equal-access permit 10 match ip address 1 set ip default next-hop 6.6.6.6 route-map equal-access permit 20 match ip address 2 set ip default next-hop 7.7.7.7 route-map equal-access permit 30...
  • Page 619: Set Ip Next-Hop

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Command mode Route map configuration mode Usage guideline Examples Command Description route-map Define a route map. Match the IP address. match ip address default outgoing set default interface Related interface. commands Set the outgoing interface.
  • Page 620 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command mode Route map configuration mode This command supports two operation modes: WCMP load balancing mode and non-WCMP load balancing mode. In the former mode, the system implements WCMP load balancing according to the weight entered by the user.
  • Page 621 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands 10.0.0.0/8, they will be sent to 192.168.100.1; when the interface receives the packets from 172.16.0.0/16, they will be sent to 172.16.100.1; all other packets will be discarded. interface serial 1/0 ip policy route-map load-balance access-list 10 permit 10.0.0.0 0.255.255.255...
  • Page 622 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter ip-address IP address of the next hop description Track-object-num Number of the object to be tracked Default None configuration Command Route map configuration mode mode Usage guideline None The following example enables policy-based routing on serial 1/0.
  • Page 623: Set Ip Precedence

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Command Description route-map Define the route map. match ip address Match the IP address. Related default outgoing set default interface commands interface. set interface Set the outgoing interface. set ip default next-hop Set the default next hop.
  • Page 624: Set Ip Tos

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)#access-list 1 permit 192.168.217.68 0.0.0.0 DES-7210(config)#route-map name DES-7210(config-route-map)#match ip address 1 DES-7210(config-route-map)#set ip precedence 4 DES-7210(config)#interface FastEthernet 0/0 DES-7210(config-if)#ip policy route-map name Command Description match interface Match the next-hop interface. Match the IP address in the match ip address ACL.
  • Page 625 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Default configuration Command mode Route map configuration mode With different TOS values for the IP packet head configured, the IP packets matching the PBR routing are Usage transmitted with different service qualities.
  • Page 626: Set Level

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide match route-type Match the route type. match tag Match the route tag value. Set the type of redistributed set metric-type route. value set tag redistributed route. Set the precedence for the IP set ip precedence packet head.
  • Page 627: Set Local-Preference

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Match next-hop match ip next-hop address. match ip route-source Match the source IP address. match metric Match the metric. match route-type Match the route type. Match the tag. match tag Set the metric type.
  • Page 628 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide route-map SET_PREF permit 10 match as-path 1 set local-preference 6800 Examples route-map SET_PREF permit 20 match as-path 2 set local-preference 50 Command Description Match the AS_PATH match as-path attribute. Match the route metric.
  • Page 629: Set Metric 40

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Command mode Route map configuration mode You should set the metric according to the actual network topology, because the routing depends on the metric of routes. Attentions should be paid to the upeer and lower limits of the routing protocols when you execute the set metric, + metric or –...
  • Page 630: Set Metric-Type

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide match route-type Match the route type. match tag Match the tag. Set the metric type. set metric-type set tag Set the tag. 34.1.47 set metric-type Use set metric-type to set the type of the routes to be redistributed. Use the no form of this command to remove the setting.
  • Page 631: Set Next-Hop

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands can be executed. If the match command is not used, all the routes will be matched. If the set command is not used, no operation will be performed. The following example enables the OSPF routing protocol to redistribute the RIP route and sets the type as type-1.
  • Page 632 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Default configuration None Command mode Route map configuration mode You can redistribute the routing information from one routing process to another routing process. For example, you can redistribute the route in the OSPF routing domain and then advertise it to the RIP routing domain, and vice versa.
  • Page 633: Set Origin

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands set tag Set the tag. 34.1.49 set origin Use this command to set the source of the routes to be redistributed in the route map configuration mode. Use the no form of this command to remove the setting.
  • Page 634: Set Originator-Id

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Command Description Match the AS_PATH match as-path attribute. match metric Match the route metric. Related match origin Match the source. commands Set the AS_PATH attribute. set as-path prepend set metric Set the metric.
  • Page 635: Set Tag

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands route-map SET_ORIGIN 10 permit match as-path 1 set originator-id 5.5.5.5 Examples route-map SET_ORIGIN 20 permit match as-path 2 set originator-id 5.5.5.6 Command Description Match the AS_PATH match as-path attribute. Match the route metric.
  • Page 636: Set Weight

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide Usage This command can only be used for route redistribution. If this guideline command is not configured, the default route tag is used. The following example enables the OSPF routing protocol to redistribute the RIP route and sets the tag as 100.
  • Page 637 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands Default configuration None Command mode Route map configuration mode This command can only be used modify the weight of a BGP route. Usage By default, the weight of the route learned from a...
  • Page 638: Ip Ref Ecmp Load-Balance Source

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide 34.1.53 ip ref ecmp load-balance source The hardware forwarding table includes not only ECMP/WCMP route but also load balancing policy. When there is more than one next hop of a route, the hardware can select one of them according to defined policy expressed by HASH(KEY(SIP,[DIP] [TCP/UDP Port] [ UDF])).
  • Page 639: Show Related Command

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands 34.2 Show Related Command 34.2.1 show route-map Use the command to view the configuration of the route map in the privileged mode. show route-map [route-map-name] Parameter Description Parameter (Optional) Show the configuration information of...
  • Page 640: Show Ip Community-List

    Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide 34.2.2 show ip community-list Use show ip community-list command to view the community list. show ip community-list [community-list-number | community-list-name] Parameter Description Parameter description community-list-number Number of the community list. community-list-name Name of the community list.
  • Page 641: Show Ip Route

    DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands If no prefix list is specified, the configurations of all the prefix lists are Usage displayed, otherwise only the configuration of the specified prefix list guidelines is displayed. DES-7210# show ip prefix-list...
  • Page 642 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide DES-7210# show ip route Codes: C - connected, S - static, R - RIP, B - BGP O - OSPF, IA - OSPF inter area N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external...
  • Page 643 DES-7200 CLI Reference Guide Chapter 34 Protocol-independent Configuration Commands DES-7210# show ip route 30.0.0.0 Routing entry for 30.0.0.0/8 Distance 110, metric 20 Routing Descriptor Blocks: *192.1.1.1, 00:01:11 ago, via VLAN 1, generated by OSPF, extern 2 Field Description Next hop IP address, source, update time,...
  • Page 644 Chapter 34 Protocol-independent Configuration Commands DES-7200 CLI Reference Guide DES-7210# show ipv6 prefix-list Examples Ipv6 prefix-list p6 : 2 entries permit 13::/20 34.2.6 show ip ref Use the command to view the statistics of RFE, including number of routes, number of adjacent devices, number of load balancing tables, and number of weighted nodes.
  • Page 645: Configuration Related Commands

    DES-7200 CLI Reference Guide Chapter 35 PBR Configuration Commands Configuration Commands 35.1 Configuration Related Commands 35.1.1 ip policy route-map Use this command to enable the policy-based routing on an interface in the interface configuration mode. The no format of this command disables the function.
  • Page 646 Chapter 35 PBR Configuration Commands DES-7200 CLI Reference Guide on the switch, the route map will have a restriction used by policy-based routing: the configured ACL must be a type of numerical value in stead of name-configured ACL. There is no this restriction on the device.
  • Page 647: Ip Policy

    DES-7200 CLI Reference Guide Chapter 35 PBR Configuration Commands 35.1.2 ip policy Use this command to set the policy applied for the set ip nexthop command in the global configuration mode. The no form restores the forwarding mode of policy-based routing.
  • Page 648 Chapter 35 PBR Configuration Commands DES-7200 CLI Reference Guide In the example below, there are multiple next hops configured in the route map. After the redundant backup is set in the global configuration mode, only the first next hop among the sub-route map of the policy-based routing applied on the EF0 takes effect and performs forwarding.
  • Page 649: Ipv6 Configuration Commands

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands IPv6 Configuration Commands 36.1 Configuration Related Commands The IPv6 configuration includes following related commands:  ping ipv6  ipv6 address  ipv6 enable  ipv6 hop-limit  ipv6 neighbor  ipv6 source-route ...
  • Page 650: Ping Ipv6

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide 36.1.1 ping ipv6 Use this command to diagnose the connectivity of the IPv6 network. ping ipv6 [ipv6-address] Parameter Description Parameter description ipv6-address Destination IP address to be diagnosed. Command mode Privileged mode.
  • Page 651: Ipv6 Enable

    IPv6 address. prefix-length Note: The prefix length range of the IPv6 address of the interface of DES-7200 is 0 to 64 or 128 to 128. The generated IPV6 address consists of the address prefix and the 64 bit interface ID.
  • Page 652: Ipv6 Hop-Limit

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide Command mode Interface configuration mode. The IPv6 function of an interface can be enabled by configuring ipv6 enable or by configuring IPv6 address for the interface. Usage Note: If an IPv6 address is configured for the interface, the IPv6...
  • Page 653: Ipv6 Source-Route

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands no ipv6 neighbor ipv6-address interface-id Parameter Description IPv6 address of the neighbor. It must follow the ipv6-address address format defined in RFC2373. Network interface of the neighbor (including Parameter interface-id routed Port, L3 AP interface, or SVI interface).
  • Page 654: Ipv6 Route

    RFC2373. Parameter prefix-length: Length of the IPv6 prefix. ―/‖ must description ipv6-prefix be added in front of the prefix. Note: The prefix length range of the static routes of DES-7200 is 0 to 64 or 128 to 128. 36-6...
  • Page 655: Ipv6 Ns-Linklocal-Src

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands Next-hop IP address to the destination address. It shall be in the format defined in RFC2373. The next-hop IP address and the next-hop outgoing ipv6-address interface can be specified at the same time. Note...
  • Page 656: Ipv6 Nd Ns-Interval

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide ipv6 ns-linklocal-src no ipv6 ns-linklocal-src Default The local address of the link is always used as the source address to configuration send neighbor requests. Command mode Global configuration mode. Usage guidelines None.
  • Page 657: Ipv6 Nd Reachable-Time

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands commands show ipv6 Show the interface information. interface 36.1.10 ipv6 nd reachable-time Use this command to set the reachable time after the interface checks the reachability of the neighbor dynamically learned through NDP. Use the no form of this command to restore it to the default setting.
  • Page 658: Ipv6 Nd Prefix

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide 36.1.11 ipv6 nd prefix Use this command to configure the address prefix included in the RA. Use the no form of this command to delete the set prefix or restore it to the default setting.
  • Page 659: Ipv6 Nd Ra-Lifetime

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands Command mode Interface configuration mode. This command can be used to configure the parameters of each prefix, including whether to advertise the prefix. By default, the prefix advertised in RA is the one set with ipv6 address on the interface. To add other prefixes, use this command.
  • Page 660: Ipv6 Nd Ra-Interval

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide no ipv6 nd ra-lifetime Parameter Description Parameter Default life time of the device on the interface, description seconds 0-9000. Default configuration 1800s. Command mode Interface configuration mode. The router lifetime field is available in each RA. It specifies the time...
  • Page 661: Ipv6 Nd Ra-Hoplimit

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands Maximum and minimum interval sending the RA min-max message in seconds Minimum interval sending the RA message in min_value seconds Maximum interval sending the RA message in max_value seconds 200s. The actual interval of sending the RA message will be Default fluctuated 20% based on 200s.
  • Page 662: Ipv6 Nd Ra-Mtu

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide ipv6 nd ra-hoplimit value no ipv6 nd ra-hoplimit Parameter Description Parameter description value Hopcount Default The default value is 64. configuration Command mode Interface configuration mode. Usage guidelines It is used to set the hopcount of the RA message.
  • Page 663: Ipv6 Nd Managed-Config-Flag

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands Command mode Interface configuration mode. Usage guidelines If it is specified as 0, the RA will not have the MTU option. DES-7210(config)# interface vlan 1 Examples DES-7210(config -if)# ipv6 nd ra-mtu 1400...
  • Page 664: Ipv6 Nd Dad Attempts

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide Command Description show ipv6 Related Show the interface information. interface commands Set the flag for obtaining all information except IP ipv6 nd address through stateful auto configuration. other-config-flag 36.1.17 ipv6 nd dad attempts Use this command to set the number of the NS packets to be continuously sent for IPv6 address collision check on the interface.
  • Page 665: Ipv6 Nd Suppress-Ra

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands DES-7210(conifgf)# interface vlan 1 Examples DES-7210(conifg-if)# ipv6 nd dad attempts 3 Command Description Related show ipv6 commands Show the interface information. interface 36.1.18 ipv6 nd suppress-ra Use this command to disable the interface from sending the RA message. Use the no form of this command to enable the function.
  • Page 666: Clear Ipv6 Neighbors

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide Command mode Interface configuration mode. Usage The transmission rate of any ICMPv6 error message is limited. By guidelines default, it is 100pps. DES-7210(config)# interface vlan 1 Examples DES-7210(config-if)# ipv6 redirects Command...
  • Page 667: Tunnel Destination

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands Parameter Description Parameter 6to4 Configure the tunnel as the auto 6to4 tunnel. description isatap Configure the tunnel as an auto ISATAP tunnel. Default The type of the configured IPv6 tunnel is a tunnel configured configuration manually.
  • Page 668: Tunnel Source

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide configuration by default. Command Interface configuration mode. mode A device shall not be configured multiple tunnels with the same encapsulation type, source address and destination address. Usage guidelines Note: For auto tunnel (6to4 and isatap), the destination address shall not be configured.
  • Page 669: Tunnel Ttl

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands Command mode Interface configuration mode. The source IP address of a tunnel can be a specified IPv4 address or an IPv4 address of an interface. When you configure an auto tunnel (for example, 6to4 and isatap), it is recommended to specify the source address.
  • Page 670: Show Related Command

    Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide This command is used to specify the TTL value of the IPv4 header in Usage guidelines the encapsulated IPv6 messages. DES-7210(config)# interface tunnel 1 Examples DES-7210(config-if)# tunnel ttl 64 Command Description tunnel mode Configure the mode of a tunnel.
  • Page 671 DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands via ::, loopback 0 2001::/64 via ::, vlan 2 2001::1/128 via ::, loopback 0 fe80::/10 via ::1, Null0 fe80::/64 via ::, vlan 1 fe80::200:ff:fe00:1/128 via ::, loopback 0 fe80::/64 via ::, vlan 2...
  • Page 672 Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide Field Meaning IPv6 Address IPv6 address of the Neighbor Link address, namely, MAC address. If it is Linklayer Addr not available, incomplete is displayed. Interface Interface the neighbor locates. State of the neighbor: state/H(R)
  • Page 673: Show Ipv6 Interface

    DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands The reachable time of the neighbor. ‘-‗ indicates that the neighbor is always reachable. Note that the reachability of a static neighbor depends on the actual situation. ‘expired‘ indicates that the lifetime of the neighbor expires, and the neighbor is waits for the triggering of NUD.
  • Page 674 Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide ff02:1::1 ff02:1::2 ff02:1::1:ff00:1 INET6: 2001::1 , subnet is 2001::/64 [TENTATIVE] Joined group address(es): ff01:1::1 ff02:1::1 ff02:1::2 ff02:1::1:ff00:1 MTU is 1500 bytes ICMP error messages limited to one every 10 milliseconds ICMP redirects are enabled...
  • Page 675 DES-7200 CLI Reference Guide Chapter 36 IPv6 Configuration Commands ND device advertisements are sent every 200 seconds<240--160> Flags: !M!O, Adv MTU: 1500 ND advertised reachable time is 0 milliseconds ND advertised retransmit time is 0 milliseconds ND advertised CurHopLimit is 64...
  • Page 676 Chapter 36 IPv6 Configuration Commands DES-7200 CLI Reference Guide Indicate that the interfaces use the default prefix. Auto: Indicate the prefix is automatically generated after the interface is configured Auto | CFG with the corresponding IPv6 address. CFG: Indicate that the prefix is manually configured.
  • Page 677: Configuration Related Commands

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands OSPFv3 Configuration Commands 37.1 Configuration Related Commands 37.1.1 area default-cost Use this command to set the cost of the default route for the ABR in the stub area. Use the no form of this command to restore it to the default setting.
  • Page 678: Area-Range

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide Command Description Related area stub Set a stub area. commands show ipv6 ospf Show the OSPFv3 area information. area 37.1.2 area-range Use this command to set the range of the converged inter-area addresses. Use the no form of this command to remove the setting or restore it to the default setting.
  • Page 679: Area Stub

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands commands Add the discard route generated by discard-route the OSPF process to the core routing table. Set the range of the external routes to summary-prefix be converged. 37.1.3 area stub Use this command to create a stub area or set its attributes. Use the no form of this command to restore the stub area to an ordinary area or delete its configuration.
  • Page 680: Area Virtual-Link

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide area 10 stub area 10 stub no-summary Command Description area Related Set the cost of the default route in the stub area. default-cost commands show ipv6 ospf Show the OSPFv3 area information.
  • Page 681: Auto-Cost

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands Default configuration No virtual link is defined. Command mode OSPFv3 configuration mode. In the OSPF AS, all the areas must be connected with the backbone area to ensure that they can learn the routes of the whole OSPF AS.
  • Page 682: Clear Ipv6 Ospf Process

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter Specify the reference bandwidth In the range reference-bandwidth description 1 to 4294967 Mbps. The default value is ref-bw 100Mbps. Default The interface metric is calculated based on the reference bandwidth, configuration which is 100Mbps.
  • Page 683: Default-Information Originate

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands The example below restarts the OSPF process. Examples clear ipv6 ospf process 37.1.7 default-information originate Use this command to generate a default route to the OSPF routing domain in the routing process mode.
  • Page 684: Default-Metric

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide originate routing process configuration command. If the always parameter is used, the OSPF routing process advertises an external default route to the neighbors, no matter whether the default route exists or not. However, the local router does not show the default route.
  • Page 685: Ipv6 Ospf Area

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands Parameter Description Parameter Default metric for the routes to be redistributed. description metric-value Its range is 1 to 16777214, and the default value is 20. Default configuration Command mode OSPFv3 configuration mode.
  • Page 686: Ipv6 Ospf Cost

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide instance Configure the specific OSPFv3 instance on the instance-id interface. Default configuration Disabled. Command mode Interface configuration mode. Use this command to enable the interface to participate in the OSPFv3 routing process. If ipv6 router ospf is not used to start the OSPFv3 routing process, it will be automatically started after this command is used.
  • Page 687: Ipv6 Ospf Dead-Interval

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands ipv6 ospf cost cost[instance instance-id] no ipv6 ospf cost[instance instance-id] Parameter Description Cost of the interface. Parameter Cost Its range is 1 to 65535, and the default value is description instance...
  • Page 688: Ipv6 Ospf Hello-Interval

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide Parameter Description Interval of the neighbor fails. seconds Parameter Its range is 1 to 65535(s). description instance Configure the specific OSPFv3 instance on the instance-id interface. Default configuration Four times the value of ip ospf hello-interval.
  • Page 689: Ipv6 Ospf Neighbor

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands ipv6 ospf hello-interval seconds [instance instance-id] no ipv6 ospf hello-interval [instance instance-id] Parameter Description Interval for sending the Hello message. seconds Parameter Its range is 1-65535(s). description instance Configure the specific OSPFv3 instance on the instance-id interface.
  • Page 690: Ipv6 Ospf Network

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide Parameter Description (Optional) Configure the cost to each neighbor in point-to-multipoint network. It is not defined by default, where the cost configured on the cost <1-65535> interface will be used. Only...
  • Page 691: Ipv6 Ospf Priority

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands Specify the point-to-multipoint non-broadcast point-to-multipoint network type. non-broadcast instance Configure the specific OSPFv3 instance on the instance-id interface. Default configuration Broadcast network type. Command mode Interface configuration mode. Usage You can set the network type of the interface according to the actual link type and the topology.
  • Page 692: Ipv6 Ospf Retransmit-Interval

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide Default configuration Command mode Interface configuration mode. In the broadcast type, it is necessary to elect the DR/BDR. In electing the DR/BDR, the device of the highest priority is preferred. If several devices are of the same priority, the one with the largest router-ID is preferred.
  • Page 693: Ipv6 Ospf Transmit-Delay

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands Parameter Description Interval for retransmitting the LSA. Parameter seconds Its range is 1 to 65535(s). description instance Configure the specific OSPFv3 instance on the instance-id interface. Default configuration 5 seconds. Command mode Interface configuration mode.
  • Page 694: Ipv6 Router Ospf

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide Its range is 1 to 65535(s). instance Configure the specific OSPFv3 instance on the instance-id interface,0-255. Default 1 second. configuration Command mode Interface configuration mode. Usage Use this command to set the delay for the interface to transmit the guidelines LSA.
  • Page 695: Log-Adj-Changes

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands Usage After the OSPFv3 process is started, the OSPFv3 configuration mode guidelines is entered. The following example starts the OSPFv3 process. Examples ipv6 router ospf 1 Command Description Related Configure the interface to participate in the...
  • Page 696: Max-Concurrent-Dd

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide 37.1.20 max-concurrent-dd Use this command to set the maximum number of DD packets that can be processed simultaneously. max-concurrent-dd number no max-concurrent-dd Parameter Description Parameter Maximum number of DD packets that can be...
  • Page 697: Redistribute

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands After an interface is set to passive one, it no longer receives or sends the hello message. Usage guidelines This command applies to the interfaces participating in the OSPF but not to the virtual links.
  • Page 698 Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide Specify the routing policy for route redistribution. route-map The name of map-tag can be up to 32 map-tag characters. By default, route-map is not set. Redistribute the OSPF routes of the...
  • Page 699: Router-Id

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands originate Set the default metric for the route to be default-metric redistributed. Set the converged address range of the summary-prefix external route. Show the OSPFv3 routing process show ipv6 ospf information.
  • Page 700: Timers Spf

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide If the router ID needs to be reconfigured, shut down and restarts the OSPFv3 process, and then configure router ID. The following example sets the ID of the device that participates in Examples the OSPFv3 process to 1.1.1.1.
  • Page 701 DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands space will be occupied. Examples timers spf 2 4 Command Description Related clear ipv6 ospf Restart part function of the OSPFv3. commands show ipv6 ospf Show the OSPFv3 routing process information.
  • Page 702 Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide With the BFD for OSPFv3 configured, the content of ―BFD is enabled‖ is added to the displaying information of the command show ipv6 ospf. For example: DES-7210# show ipv6 ospf Routing Process "OSPFv3 (1)" with ID 1.1.1.1...
  • Page 703 DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands external, link, inter-prefix, inter-router, intra-prefix, network, router, te If this parameter is not specified, all LSA information will be shown. adv-router Show the LSA information generated by the router-id specified router.
  • Page 704 Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide 37.2.3 show ipv6 ospf interface Use this command to show the OSPFv3 interface information. show ipv6 ospf interface [interface-type interface-number] Parameter Description Parameter interface-type description Interface type and interface number. interface-number...
  • Page 705: Show Ipv6 Ospf Neighbor

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands Designated Router (ID) 2.2.2.2 Interface Address fe80::c800:eff:fe84:1c Backup Designated Router (ID) 1.1.1.1 Interface Address fe80::2d0:22ff:fe22:2223 Timer interval configured, Hello 10, Dead 40, Wait 40, Retransmit Hello due in 00:00:02 Neighbor Count is 1, Adjacent neighbor count is 1...
  • Page 706 Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide The following command shows the details of neighbors: DES-7210# show ipv6 ospf neighbor detail Neighbor 2.2.2.2, interface address fe80::c800:eff:fe84:1c In the area 0.0.0.0 via interface FastEthernet 1/0 Neighbor priority is 1, State is Full, 6 state changes DR is 2.2.2.2 BDR is 1.1.1.1...
  • Page 707: Show Ipv6 Ospf Topology

    DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands Command mode Privileged mode. The following example shows the information about OSPF routes. DES-7210# show ipv6 ospf route OSPFv3 Process (1) Codes: C - connected, D - Discard, O - OSPF, IA - OSPF inter area,...
  • Page 708: Show Ipv6 Ospf Virtual-Links

    Chapter 37 OSPFv3 Configuration Commands DES-7200 CLI Reference Guide The following command shows the topology of each area of OSPFv3. DES-7210# show ipv6 ospf topology OSPFv3 Process (1) OSPFv3 paths to Area (0.0.0.0) routers Router ID Bits Metric Next-Hop Interface 1.1.1.1...
  • Page 709 DES-7200 CLI Reference Guide Chapter 37 OSPFv3 Configuration Commands Command Description Start the OSPFv3 routing process. ipv6 router ospf Related area virtual-link Configure the OSPFv3 virtual link. commands show ipv6 ospf Show the OSPFv3 neighbor information. neighbor 37-33...
  • Page 711: Igmp Configuration Commands

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands IGMP Configuration Commands 38.1 IGMP Configuration Task List Use the following commands to configure the routing protocol to manage multicast groups:  clear ip igmp group  clear ip igmp interface ...
  • Page 712: Clear Ip Igmp Interface

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide 38.1.1 clear ip igmp group Use this command to clear dynamic group member information obtained from the response messages in the IGMP buffer. Command clear ip igmp group[group-address | interface-type Syntax...
  • Page 713: Ip Igmp Access-Group

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands All interfaces Default N/A. Command mode Privileged mode. This command is used to clear the information on the interface that is Usage generated when IGMP is configured. The ifname parameter can be guidelines ignored.
  • Page 714: Ip Igmp Join-Group

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# interface GigabitEthernet 4/1 DES-7210(config-if)# ip igmp access-group 1 38.1.4 ip igmp join-group Use this command to configure the interface of the switch with host activities and adds it to a multicast group, so that the sub-switch can learn the corresponding group information.
  • Page 715: Ip Igmp Immediate-Leave Group-List

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands ip igmp static-group group-address Command Syntax no ip igmp static-group group-address Parameter Description Parameter description Multicast group IP address. group-address Default The switch is not added to the multicast group manually.
  • Page 716: Ip Igmp Last-Member-Query-Count

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide Command mode Interface configuration mode. If this command is not configured, the device will send a particular group query message upon receiving the leaving message from the interface. When the host response is timeout, the device stops forwarding packets to this interface.
  • Page 717: Ip Igmp Last-Member-Query-Interval

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands range 2 to 7. Default The default value of last member query count is 2. Command mode Interface configuration mode. When the interface of the device receives an IGMPv2 group leaving...
  • Page 718: Ip Igmp Limit (Interface Configuration)

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide member report is received within the waiting time. The following example sets the interval of sending the group query message to 20 seconds: Examples DES-7210# configure terminal DES-7210(config)# interface eth 0...
  • Page 719: Ip Igmp Query-Interval

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands The following example sets the limitation to 300: Examples DES-7210(config-if)# ip igmp limit 300 38.1.10 ip igmp query-interval Use this command to configure the query interval of an ordinary member. Use the no form to set the query interval of ordinary member to the default value.
  • Page 720: Ip Igmp Query-Timeout

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide range is 1 to 25s. 10s. Default Command mode Interface configuration mode. This command works only when IGMPv2 is being used. This Usage command controls the interval for the respondent to respond the guidelines query message before the device deletes the group information.
  • Page 721: Ip Igmp Robustness-Variable

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands 255s. This device becomes the querier if no query packet is received in this duration. Configure the time the device waits before it takes over as the querier to 200s on the interface Ethernet 0.
  • Page 722: Ip Igmp Limit (Global Configuration)

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide Parameter Description Parameter description {1 | 2 | 3} Three version numbers, ranging 1 to 3. Default The version number is 2 by default. Command mode Interface configuration mode. Use this command to globally configure the IGMP version. It should Usage be noted that IGMP will reset after configuration.
  • Page 723: Ip Igmp Proxy-Service

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands Command mode Global configuration mode. Use this command to globally configure the maximum number of IGMP group records. The messages of the members exceeding the threshold will not be saved in the IGMP buffer and will not be Usage forwarded.
  • Page 724: Ip Igmp Mroute-Proxy

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide Configure an interface to the proxy-service module: Examples DES-7210(config-if)# ip igmp proxy-service 38.1.17 ip igmp mroute-proxy Use this command to configure an interface as a mroute-proxy interface that can transmit messages to its uplink ports.
  • Page 725: Ip Igmp Ssm-Map Static

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands If this command is configured, the dynamically learned group Usage information is added forcibly to the associated source record. This guidelines command is usually used together with the ip igmp ssm-map static command.
  • Page 726: Show Related Commands

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide 38.2 Show Related Commands 38.2.1 show ip igmp groups Use this command to show the groups directly connected to the device and the group information learnt from IGMP. show ip igmp groups [group-address | interface-type...
  • Page 727: Show Ip Igmp Interface

    DES-7200 CLI Reference Guide Chapter 38 IGMP Configuration Commands The following example shows detailed information about a specific group: DES-7210# show ip igmp groups 224.1.1.1 detail Interface : eth1 Group: 224.1.1.1 Uptime: 00:00:42 Group mode: Include Last reporter: 192.168.50.111 TIB-A Count: 2...
  • Page 728: Show Ip Igmp Ssm-Mapping

    Chapter 38 IGMP Configuration Commands DES-7200 CLI Reference Guide IGMP Snooping is globally enabled| IGMP Snooping is enabled on this interface IGMP Snooping fast-leave is not enabled IGMP Snooping querier is not enabled IGMP Snooping report suppression is enabled 38.2.3 show ip igmp ssm-mapping Use this command to show the ssm-map information of the IGMP configuration.
  • Page 729: Pim-Dm Configuration Commands

    DES-7200 CLI Reference Guide Chapter 39 PIM-DM Configuration Commands PIM-DM Configuration Commands 39.1 PIM-DM Related Configuration Commands PIM-DM protocol configuration includes following commands:  ip pim dense-mode  ip pim neighbor-filter  ip pim query-interval  ip pim state-refresh disable ...
  • Page 730 Chapter 39 PIM-DM Configuration Commands DES-7200 CLI Reference Guide Before enabling the PIM-DM, enable the multicast forwarding function in the global configuration moe. Otherwise, the multicast data packet cannot be forwarded even the PIM-DM is enabled. Once the PIM-DM is enabled, the IGMP is enabled automatically on the interface without manual configuration.
  • Page 731 DES-7200 CLI Reference Guide Chapter 39 PIM-DM Configuration Commands DES-7210# configure terminal Examples DES-7210(config)# interface fastethernet 0/1 DES-7210(config-if)# ip pim neighbor-filter 14 When the associated ACL rule is permit, only the neighbor address in ACL can be used as the PIM neighbor of the current interface.
  • Page 732 Chapter 39 PIM-DM Configuration Commands DES-7200 CLI Reference Guide DES-7210(config-if)# ip pim query-interval 123 39.1.4 ip pim state-refresh disable Use this command to prohibit the interface from processing and forwarding the PIM-DM state refresh messages. The no form of this command is used to enable the PIM-DM state refresh function on the interface.
  • Page 733: Show Related Commands

    DES-7200 CLI Reference Guide Chapter 39 PIM-DM Configuration Commands 39.1.5 ip pim state-refresh origination-interval Use this command to set the interval of sending the PIM-DM state refresh message. The interval is the seconds elapsed between two state refresh messages. The no form of this command restores it to the default value.
  • Page 734: Show Ip Pim Dense-Mode Neighbor

    Chapter 39 PIM-DM Configuration Commands DES-7200 CLI Reference Guide The following example shows the information of the PIM-DM interface: DES-7210# show ip pim dense-mode interface Address Interface VIFIndex Ver/Mode Mode Count 10.10.10.10 FastEthernet 0/45 3 v2/D 50.50.50.50 VLAN4 v2/D Description of fields in the results:...
  • Page 735 DES-7200 CLI Reference Guide Chapter 39 PIM-DM Configuration Commands 50.50.50.1 VLAN 4 00:22:09/00:01:39 v2 Description of fields in the results: Field Description Neighbor-Address IP address of the neighbor Name of the interface connecting the Interface neighbor Uptime/Expires Valid time and aging time of the entry PIM version 39.2.3...
  • Page 736 Chapter 39 PIM-DM Configuration Commands DES-7200 CLI Reference Guide The following example shows the information about the PIM-Dm next hop: DES-7210# show ip pim dense-mode nexthop Destination Nexthop Nexthop Nexthop Metric Pref Addr Interface 1.1.1.111 50.50.50.1 VLAN 4 Description of fields in the results:...
  • Page 737 DES-7200 CLI Reference Guide Chapter 39 PIM-DM Configuration Commands The following example shows the information about the PIM-Dm routing table: DES-7210# show ip pim dense-mode mroute PIM-DM Multicast Routing Table (1.1.1.111, 229.1.1.1) MRT lifetime expires in 205 seconds RPF Neighbor: 50.50.50.1, Nexthop:50.50.50.1,VLAN 4...
  • Page 739: Pim-Sm Configuraiton Commands

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands PIM-SM Configuraiton Commands 40.1 PIM-SM Configuration Commands PIM-SM protocol configuration includes following commands:  clear ip mroute  clear ip mroute statistics  clear ip pim sparse-mode bsr rp-set  ip multicast-routing ...
  • Page 740: Clear Ip Mroute

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide 40.1.1 clear ip mroute clear ip mroute {* | group_address [source_address] } Parameter Description Delete all the multicast routing entries. Delete the multicast routing entries of Parameter group_address the specific group.
  • Page 741: Clear Ip Pim Sparse-Mode Bsr Rp-Set

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands Default Command mode Privileged mode Usage guideline The statistics of multicast routing entries can be deleted manually. DES-7210# clear ip mroute statistics * Examples DES-7210# clear ip mroute statistics 224.2.2.2 DES-7210# clear ip mroute statistics 224.2.2.2 2.2.2.2 40.1.3...
  • Page 742: Ip Pim Accept-Register List

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide Command mode Global configuration mode This command is mandatory for enabling multicast routing and Usage enabling PIM-SM on an interface. Otherwise, PIM-SM is disabled guideline even though the ip pim sparse-mode command is configured.
  • Page 743 DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands Parameter Description interface-type Interface type and number interface-number (Optional) HASK mask length Parameter hash-mask-length configured for electing the RP in the description range 0 to 32, 10 by default. (Optional) Priority configured for the...
  • Page 744: Ip Pim Cisco-Register-Checksum

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide 40.1.7 ip pim cisco-register-checksum ip pim cisco-register-chekcsum [group-list access-list] Parameter Description Access control list supporting numerical ACL in the range of 1 to Parameter access-list 99 and 1300 to 1999 and name description ACL.
  • Page 745: Ip Pim Ignore-Rp-Set-Priority

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands The DR priority is 1 by default. Default Command mode Interface configuration mode To select a DR:  If the priority parameter of the Hello message is set for the devices in a LAN, the one of the highest priority is elected to be the DR.
  • Page 746: Ip Pim Jp-Timer

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide 40.1.10 ip pim jp-timer ip pim jp-timer interval-seconds Parameter Description Parameter interval-seconds Interval to send the join/prune description message in the range 1 to 65535 seconds By default, the Join/Prune message is sent at the interval of 60s.
  • Page 747: Ip Pim Neighbor-Filter

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands 40.1.12 ip pim neighbor-filter ip pim neighbor-filter access_list Parameter Description Parameter Access control list supporting description access_list numerical ACL in the range 1 to 99 and name ACL Disabled Default Command...
  • Page 748: Ip Pim Register-Rate-Limit

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide Command mode Interface configuration mode Upon updating the interval to send the Hello message, the time of holding the Hello message is updated by the following principle: The Usage hold time is updated to be 3.5 times the transmission interval. If the guideline transmission interval*3.5 is more than 65535, the hold time is...
  • Page 749: Ip Pim Register-Source

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands Parameter description Default By default, the RP reachability is not checked before transmission. Command mode Global configuration mode This command is used to check the RP reachability before Usage transmission. If not, register packets are not transmitted.
  • Page 750: Ip Pim Register-Suppression

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide DES-7210# configure terminal Examples DES-7210(config)# ip pim register-source 192.168.195.80 DES-7210(config)# ip pim register-source g 0/3 40.1.17 ip pim register-suppression ip pim register-suppression seconds Parameter Description Parameter Suppression time in the range of...
  • Page 751: Ip Pim Rp-Candidate

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands Command mode Global configuration mode This system supports the configuration of multicast static RP, as well as the configuration of static RP and BSR mechanisms at the same time. When you use this command, note that: ...
  • Page 752: Ip Pim Rp-Register-Kat

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide Parameter Description interface-type Interface interface-number (Optional) Priority in the range 0 priority-value to 255, 192 by default Parameter (Optional) Interval in the range 0 description interval-seconds to 16383 seconds, 60s by default...
  • Page 753: Ip Pim Sparse-Mode

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands Parameter Description Parameter KAT timer time in the range 1 to description seconds 65525 seconds Default 210s Command mode Global configuration mode Usage guideline This command is used to configure the KAT interval of RP.
  • Page 754: Ip Pim Spt-Threshold

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide You need to enable multicast routing forwarding in the global configuration mode before enabling PIM-SM. Otherwise, multicast packets cannot be forwarded even though you enable PIM-SM. During the execution of this command, if the prompt "Failed to enable PIM-SM on <Interface Name>, resource temporarily...
  • Page 755: Ip Pim Ssm

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands Command Description Related commands access-list 40.1.23 ip pim ssm ip pim ssm {default | range access_list} Parameter Description default Multicast groups of 232/8 Parameter Numerical ACL in the range 1 to...
  • Page 756: Show Related Commands

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide 40.2 Show Related Commands 40.2.1 show debugging show debugging Parameter description Command Privileged EXEC mode, global configuration mode and interface mode configuration mode Usage guideline This command is used to turn on debugging switch.
  • Page 757: Show Ip Pim Sparse-Mode Interface

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands DES-7210# show ip pim sparse-mode bsr-router PIMv2 Bootstrap information This system is the Bootstrap Router (BSR) BSR address: 192.168.127.1 Uptime: 01d23h14m, BSR Priority: 64, Hash mask length: 10 Examples Next bootstrap message in 00:00:42...
  • Page 758: Show Ip Pim Sparse-Mode Mroute

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide Parameter Description Parameter (Optional) Interface name. This interface-type description command takes effect for all interface-number commands by default. Privileged EXEC mode, global configuration mode and interface Command configuration mode mode Usage...
  • Page 759: Show Ip Pim Sparse-Mode Nexthop

    DES-7200 CLI Reference Guide Chapter 40 PIM-SM Configuraiton Commands Parameter Description Parameter (Optional) Show the details of an description detail interface. Command Privileged EXEC mode, global configuration mode and interface mode configuration mode Usage This command shows the information on neighbors .
  • Page 760: Show Ip Pim Sparse-Mode Rp-Hash

    Chapter 40 PIM-SM Configuraiton Commands DES-7200 CLI Reference Guide DES-7210# show ip pim sparse-mode rp mapping PIM Group-to-RP Mappings Group(s): 224.0.0.0/4 RP: 30.30.200.1 Info source: 30.30.200.1, via bootstrap, priority 192 Uptime: 00:00:51, expires: 00:01:39 Examples RP: 30.30.100.1 Info source: 30.30.200.1, via bootstrap, priority 192 Uptime: 00:19:14, expires: 00:01:38 Group(s): 224.0.0.0/4, Static...
  • Page 761: Multicast Routing Configuration Commands

    DES-7200 CLI Reference Guide Chapter 41 Multicast Routing Configuration Commands Multicast Routing Configuration Commands 41.1 Configuration Related Commands:  clear ip mroute  clear ip mroute statistics  ip mroute  ip multicast route-limit  ip multicast ttl-threshold  ip multicast-routing ...
  • Page 762: Clear Ip Mroute Statistics

    Chapter 41 Multicast Routing Configuration Commands DES-7200 CLI Reference Guide Following example shows how to remove the entry whose group IP Examples address is 230.0.0.1 from the multicast routing table: DES-7210# clear ip mroute 230.0.0.1 Command Description Related Show the forwarding information of...
  • Page 763: Ip Mroute

    DES-7200 CLI Reference Guide Chapter 41 Multicast Routing Configuration Commands 41.1.3 ip mroute Use this command to configure static multicast routes. Use the no form of this command to delete the configured routes. ip mroute source-address mask [protocol as-number] {rpf-addrress | interface-type...
  • Page 764: Ip Multicast Route-Limit

    Chapter 41 Multicast Routing Configuration Commands DES-7200 CLI Reference Guide 172.30.10.13 41.1.4 ip multicast route-limit Use this command to limit the number of the entries that can be added to the multicast routing table. ip multicast route-limit limit [threshold] no ip multicast route-limit limit [threshold]...
  • Page 765: Ip Multicast-Routing

    DES-7200 CLI Reference Guide Chapter 41 Multicast Routing Configuration Commands ip multicast ttl-threshold Parameter Description Parameter TTL threshold on the interface, description ttl-value within the range of 0 to 255. Default The default ttl-value is 1. Command mode Interface configuration mode.
  • Page 766: Ip Multicast-Rpf

    This command allows you to enable IPv4 multicast routing forwarding. The multicast protocol will not be enabled with IPv4 multicast routing forwarding disabled. Note: For DES-7200 series, the IPv4 multicast routing forwarding and Usage SVGL, IVGL-SVGL modes of IGMP SNOOPING are exclusive. You guideline...
  • Page 767: Ip Multicast Boundary

    DES-7200 CLI Reference Guide Chapter 41 Multicast Routing Configuration Commands 41.1.8 ip multicast boundary Use this command to configure the boundary of an IP multicast group. The no form of this command removes the configured boundary. ip multicast boundary access-list...
  • Page 768: Show Related Commands

    Chapter 41 Multicast Routing Configuration Commands DES-7200 CLI Reference Guide ip multicast static source-address group-address interface-type interface-number no ip multicast static source-address group-address interface-type interface-number Parameter Description source-address Source IP address Parameter IP address of the multicast group-address description group...
  • Page 769 DES-7200 CLI Reference Guide Chapter 41 Multicast Routing Configuration Commands show ip mroute [group-address] [source-address] [dense] [sparse] [summary] [count] Parameter Description group-address Multicat group IP address source-address Multicast source IP address Show PIM-DM multicast routing dense Parameter table. description Show PIM-SM multicast routing sparse table.
  • Page 770 Chapter 41 Multicast Routing Configuration Commands DES-7200 CLI Reference Guide 00:01:28 Owner PIM-SM, Flags: TF Incoming interface: FastEthernet 2/1 Outgoing interface list: FastEthernet 1/3 The following example shows the count of the routing table: DES-7210# show ip mroute count IP Multicast Statistics...
  • Page 771: Show Ip Rpf

    DES-7200 CLI Reference Guide Chapter 41 Multicast Routing Configuration Commands Owner of the entry, which may be a Owner multicast routing protocol Expected packet incoming interface. If the actual incoming interface does not match Incoming interface it, the packets will be discarded.
  • Page 772 Chapter 41 Multicast Routing Configuration Commands DES-7200 CLI Reference Guide RPF neighbor: 0.0.0.0 RPF route: 192.168.1.0/24 RPF type: unicast (connected) RPF recursion count: 0 Doing distance-preferred lookups across tables Distance: 0 Metric: 0 RPF information for 192.168.1.54 RPF interface: VLAN 1 RPF neighbor: 0.0.0.0...
  • Page 773: Debug Nsm Mcast Fib-Msg

    DES-7200 CLI Reference Guide Chapter 41 Multicast Routing Configuration Commands Default Disabled Command mode Privileged EXEC configuration mode Usage Turning on all multicast debugging switches to check related running guideline process. The following example turns on all the multicast debugging switches.
  • Page 774: Debug Nsm Mcast Register

    Chapter 41 Multicast Routing Configuration Commands DES-7200 CLI Reference Guide Command mode Privileged EXEC configuration mode Usage guideline The following example turns on the VRF debugging switches. Examples DES-7210# debug nsm mcast vrf 41.3.4 debug nsm mcast register Use this command to turn on the register debugging switch. The no form of this command turns off the debugging switch.
  • Page 775 DES-7200 CLI Reference Guide Chapter 41 Multicast Routing Configuration Commands Usage guideline The following example turns on the interface statistics debugging Examples switches. DES-7210# debug nsm mcast stats 41-15...
  • Page 777: Mpls Configuration Commands

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands MPLS Configuration Commands 42.1 Basic MPLS Commands 42.1.1 advertise-labels for Use this command to set the advertise-labels for specified routings. advertised-labels for {bgp-routes | host-routes} no advertised-labels for bgp-routes host-routes Parameter...
  • Page 778: Discovery Targeted-Hello

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Use the advertise-labels for bgp-routes command to distribute the labels to the BGP routes, making the LDP session disconnect and rebuild. In the network, since BGP carries with many routes and...
  • Page 779: Label-Merge

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands The interval of the hello message for the interval extended mechanism. seconds Range within 1-65535 By default, the holdtime of the hello message for the extended Default mechanism is 45s, and the interval of the hello message is 5s, which configuration is 1/9 of the holdtime.
  • Page 780: Label-Retention-Mode

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Default Enabled. configuration Command config-mpls-router mode. mode In the DU advertise control mode, label merge cannot be disabled. Usage This command configuration resets the LDP session. guidelines DES-7210(config)# mpls route ldp...
  • Page 781: Label-Switching

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Default Use the liberal label retention mode configuration Command config-mpls-router mode mode Usage Use this command to reset and rebuild the LDP session. guidelines DES-7210(config)# mpls route ldp Examples DES-7210(config-mpls-router)# label-retention-mode liberal...
  • Page 782: Ldp Router-Id

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide This command is valid only for the equipment which uses the MPLS Usage multi-service card(7200-ASE3) to forward the MPLS service. guidelines DES-7210(config)# interface Gi4/1 Examples DES-7210(config-if)# label-switching Command Description Related show mpls...
  • Page 783: Loop-Detection

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands DES-7210(config-mpls-router)# ldp router-id 10.10.10.30 Examples Command Description Related show mpls ldp commands Show all LDP global configuration attributes parameter 42.1.7 loop-detection Use this command to enable loop detection. Use the no form of this command to disable loop detection.
  • Page 784: Lsp-Control-Mode

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide mpls ldp Configure the maximum hop count allowed for max-hop-count LDP loop detection 42.1.8 lsp-control-mode Use this command to set the LDP control mode globally. Use the no form of this command to restore the default value.
  • Page 785: Mpls Ip (Global Configuration Mode)

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands commands show mpls ldp Show the LDP global configuration attribute parameters 42.1.9 mpls ip (Global configuration mode) Use this command to enable the MPLS forward in the global configuration mode. Use the no form of this command to disable MPLS forward.
  • Page 786: Mpls Ip Fragment

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Default Disabled. configuration Command Interface configuration mode. mode For the interface which doesn‘t use the MPLS multi-service card to forward the MPLS service, the MPLS forward function is disabled by default. Therefore, you must use this command to enable the MPLS...
  • Page 787: Mpls Ip Icmp Forward

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Command Global configuration mode. mode This command is valid only for the process forward. Use the no mpls ip fragment command to disable the fragment function for Usage process forward. Namely, it will be discarded directly if its size...
  • Page 788: Mpls Ip Ttl Expiration

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide For the IP packet encapsulated by multiples layers (larger than or equal to 2) of labels, the generated ICMP error message will forward until the PE returns to the source terminal. By default, the IP packet of...
  • Page 789: Mpls Ip Ttl Propagate

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands DES-7210(config)# no mpls ip ttl expiration Examples Command Description Related commands mpls ip Enable MPLS globally. 42.1.14 mpls ip ttl propagate Use this command to enable or disable the IP TTL copy function of the MPLS.
  • Page 790: Mpls Ldp Distribution-Mode

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide The following are two modes of MPLS TTL:  TTL copy mode: it is the default working mode. In this mode, the pushed label TTL is copied from the TTL of the existed head of the IP packet or the MPLS packet when Pushing the label.
  • Page 791: Mpls Ldp Hello-Holdtime

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Default Use the downstream active distribution mode. configuration Command Interface configuration mode. mode If the interconnected LDP sessions use different distribution modes, Usage the du mode will be used forcibly for both of them. Use this command guidelines to reset and rebuild the LDP session.
  • Page 792: Mpls Ldp Hello-Interval

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Command Interface configuration mode. mode This command is valid only for the LDP Link Hello for the basic discovery mechanism and possible lead to changes of interval of Usage sending Hello messages. Use discovery targeted-hello command to guidelines set the hello holdtime for the exteded discovery mechanism.
  • Page 793: Mpls Ldp Keepalive-Holdtime

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Default 5 seconds configuration Command Interface configuration mode. mode For the actual configuration, it should ensure this value is less than the value of hello-holdtime. Otherwise, the LDP can not work normally according to the requirement.
  • Page 794: Mpls Ldp Max-Hop-Count

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide description <15-65535> Holdtime of keepalive messages, in second. Default 45 seconds configuration Command Interface configuration mode. mode This command is valid for the LDP session to be built, not for the built LDP session.
  • Page 795: Mpls Ldp Max-Label-Requests

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands description <1-255> Maximum hop count allowed for loop detection. Default The default value is 254. configuration Command Interface configuration mode. mode The hop count value is valid with the loop detection configured. If the...
  • Page 796: Mpls Ldp Max-Path-Vector

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide description <0-255> Maximum request times The default value is 0, meaning that the label requests will not be Default retransmitted. configuration Command Interface configuration mode. mode This command is invalid for the label request times in the built LDP Usage session on the interface, and valid for newly-built LDP session.
  • Page 797: Mpls Ldp Max-Pdu

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Default The default value is 254. configuration Command Interface configuration mode. mode The path vector value is valid with the loop detection of the LDP instance enabled. If the LDR ID number, that is in the path vector list...
  • Page 798: Transport-Address

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Default The default value is 4096. configuration Command Interface configuration mode. mode Using this commang cannot influence the LDP session built or to Usage be built on the interface. guidelines DES-7210(config)# interface vlan 10...
  • Page 799: Mpls Mtu

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Command config-mpls-router mode. mode DES-7210(config-mpls-router)# transport-address 192.168.0.1 Examples Command Description Related show mpls commands Show all LDP parameters globally. parameters 42.1.24 mpls mtu Use this command to configure the MTU value when the MPLS messages are forwarded.
  • Page 800: Mpls Router Ldp

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Command Interface configuration mode. mode To configure the MPLS MTU on the interface, by default, the transmittable MTU of the MPLS label message is the interface MTU plus 8 bytes. The MPLS MTU determines whether to fragment the MPLS message during the message sending.
  • Page 801: Mpls Static Ftn

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands DES-7210(config)# mpls router ldp Examples DES-7210(config-mpls-router)# 42.1.26 mpls static ftn Use this command to allow you to add one FTN entry to the global FTN table. Use the no form of this command to delete the specified FTN entry from the FTN table.
  • Page 802: Mpls Static L3Vpn-Ftn

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Command Description Related show mpls Show the overview information of the global commands forwarding-table FTN table 42.1.27 mpls static l3vpn-ftn Use this command to add the FTN of one L3 VPN. Use the no form of this command to delete this FTN.
  • Page 803: Mpls Static L2Vc-Ftn

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands This command allows you to add an FTN entry to the FTN table specified by the vrf-name. After the router with MPLS enabled receives an IP packet, it looks up for the next hop in the FTN table...
  • Page 804: Mpls Static Ilm In-Label

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide This command is used to create one ftn item for the vc instance. After the frame is received from the AC binding with this VC, it will be Usage stamped with the private network label for the data frame according to...
  • Page 805 DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands item of the L3 VPN, to indicate the pop-up label, and forward it to the next hop of the specified VRF. pop-l2vc-destport: apply to the ILM table item of the L2 VPN, to indicate the pop-up label, and forward the message from the specified interface.
  • Page 806: Neighbor

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide DES-7210 (config)# mpls static ilm in-label 20 forward-action Examples swap-label 30 nexthop gi4/2 10.10.10.1 fec 172.16.0.0/26 Command Description Related show mpls Show the information of the MPLS forwarding commands forwarding-table table.
  • Page 807: Propagate-Release

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Command Description show mpls Show the information of neighbor discovered Related discovery by the LDP. commands show mpls Show the LDP session state. neighbor 42.1.31 propagate-release Use this command to enable label release. Use the no form of this command to disable this function with no label release messages transmitted.
  • Page 808 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide show mpls forwarding-table [[[A.B.C.D MASK] [label label] [interface interface-name] [next-hop A.B.C.D] [ [ ftn [ ip | vc | detail]]|[[ ] ] | [ [ ilm] [ ] [ ip | vc | detail]]]|[ ] ] ] | [ detail]|[ ]...
  • Page 809 DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands DES-7210# Show mpls forwarding-table Local Outgoing Prefix Outgoing Next Hop tag or VC or Tunnel Id interface --IP forward 120.1.1.0/24 GigabitEthernet 3/19 0.0.0.0 --IP forward 167.168.195.0/24 GigabitEthernet 3/19 120.1.1.10 Local tag: The label distributed by this forwarding equivalence class equipment to other equipments.
  • Page 810: Show Mpls Label-Pool

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide ILM entrys:14 ILM changes:14 ILM failed changes :0 IP FTN entrys:0 IP FTN changes:4 IP FTN faild changes:0 L2 FTN entrys:0 L2 FTN changes:0 L2 FTN faild changes:0 In label packets:0...
  • Page 811: Show Mpls Ldp Bindings

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands This command allows you to show the usage of the label pool of all Usage label spaces or a specific label space, including label pool size, guidelines maximum/minimum label value, and allocation of each label pool.
  • Page 812: Show Mpls Ldp Discovery

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide 192.168.0.2/32 remote binding: label: gen impl-null lsr: 192.168.0.2:0 ingress 192.168.3.0/24 remote binding: label: gen impl-null lsr: 192.168.0.3:0 ingress 192.168.4.0/24 remote binding: no outlabel lsr: 192.168.0.3:0 192.168.0.100/32 local binding: label: gen impl-null 192.168.4.0/24 local binding:...
  • Page 813: Show Mpls Ldp Neighbor

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands 2.2.2.2 -> 10.30.10.10 (ldp): passive, xmit/recv LDP Ident: 10.30.10.10:0 Local LDP Identifier: The LDP identifier for the local router. Interfaces: The interface information lists discovered by the active LDP. Xmit: The Hello messages sent on the interface.
  • Page 814: Show Mpls Ldp Parameters

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Targeted Hello 8.8.8.8 -> 10.20.10.10 Addresses bound to peer LDP Ident: 10.20.10.10 192.168.201.220 192.168.198.1 10.5.0.1 Peer LDP Ident: The LDP identifier for the LDP session peer. Local LDP Identifier: The LDP identifier for the local router.
  • Page 815: Show Mpls Ldp Session

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Control Mode: INDEPENDENT Propogate Release: FALSE Label Merge: TRUE Label Retention Mode: LIBERAL Loop Detection Mode: off Targeted Session Keepalive HoldTime/Interval: 180/60 sec Targeted Hello HoldTime/Interval: 90/10 sec Command Description ldp router-id Configure the ldp router-id.
  • Page 816: Show Mpls Summary

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide DES-7210# show mpls ldp session Session-5-UP:LDP Identifier 192.168.0.2:0 State OPERATIONAL session not backup msg data session hold msg count: 0 ,write thread (nil),historymax 1 Remote dest 192.168.4.1:646 , Our is ACTIVE...
  • Page 817: Target-Session Holdtime

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands GigabitEthernet 4/2 Total number of mpls interface is 2 Command Description Related commands label-switching Enable label switching 42.1.40 target-session holdtime Use this command to set the keepalive holdtime for the extended mechanism. Use the no form of this command to restore the default value.
  • Page 818: Bgp/Mpls L3 Vpn Commands

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Command Description Related show mpls commands Show the LDP global configuration parameters parameters 42.2 BGP/MPLS L3 VPN Commands 42.2.1 addre s-family ipv4 vrf Use this command to enter to or exit from the VRF address family mode, and set the interaction of a vrf route.
  • Page 819: Address-Family Vpnv4

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands commands neighbor activate Activate an address family exit-address-family Exit from this mode. 42.2.2 address-family vpnv4 Use this command to enter to or exit from the vpn address family mode and enables VPN information interaction between the PEs.
  • Page 820: Clear Ip Bgp Vrf

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide exit-address-family Exit from this mode. 42.2.3 clear ip bgp vrf Use this command to reset the sessions of all members in VRF. clear ip bgp vrf vrf-name [*| address] [[soft][in|out]] Parameter...
  • Page 821: Exit Address-Family

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Usage Use this command to reset the BGP sessions of all members in VRF. guidelines DES-7210(config)# clear ip bgp vrf my-vrf in Examples 42.2.4 exit address-family Use this command to exit the VRF address family configuration or vpn address family configuration mode.
  • Page 822: Ip Route Vrf

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide If users configure the no ip route static inter-vrf, the inter-vrf route of static configuration will not be valid. If the active static inter-vrf route is existed, when you configure it again, it will print...
  • Page 823: Ip Vrf

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Command Global configuration mode mode The outgoing interface can be specified to bind to the interface of other vrf, to configure the static inter-VRF route. If the global parameter is configured, it is considered as the route of the global VRF.
  • Page 824: Ip Vrf Forwarding

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Command Description ip vrf forwarding Bind the VRF with an interface Related show ip vrf Show VRF configurations. commands Configure the RD for the VRF route-target Configure the RT attribute for the VRF.
  • Page 825: Maximum Routes

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands commands ip vrf Create a VRF instance Show the VRF configurations show ip vrf 42.2.9 maximum routes Use this command to limit the maximum routes within the vrf. Use the no form of this command to cancel this limit.
  • Page 826: Neighbor Activate

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# ip vrf vrf1 DES-7210(config-vrf)# rd 200:1 Examples DES-7210(config-vrf)# maximum routes 1000 warning-only 42.2.10 neighbor activate Use this command to activates the neighboring or peer group under current address mode. Use the no form of this command to restore the default value.
  • Page 827: Neighbor Allowas-In

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands DES-7210(config-router)# address-family vpnv4 DES-7210(config-router-af)# neighbor 10.0.0.1 activate Command Description Related Open the BGP protocol. router bgp commands neighbor remote-as Configure the peer of BGP 42.2.11 neighbor allowas-in When you configure the PE, you can use this command to allow the PE to receive the messages with AS numbers duplicated with this PE.
  • Page 828: Neighbor As-Override

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide The typical application is in the spoke-hub model. Configure this command on the PE so that the PE can receive and send the advertised address prefix. Configure two VRFs on the PE. Set one of Usage them to receive the route information of all PEs, and notify it to the CE;...
  • Page 829: Neighbor Description

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Default By default, the as-override function is not enabled. configuration Command IPv4VRF address family configuration mode of BGP mode Normally, the BGP protocol will not receive the route information with the same AS number as the AS. You can use this command to cover the AS number so that the BGP protocol can receive the route information from the same AS number.
  • Page 830 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Parameter Description peer-address Specify the address of the peer. Parameter Specify the name of the peer group. description The name of the peer group doesn‘t exceed peer-group-name 32 characters. Use to describe the text of this peer (group).
  • Page 831: Neighbor Remote-As

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands 42.2.14 neighbor remote-as Use this command to configure the peer (group) of BGP. Use the no form of this command to delete the configured peer (group). neighbor {peer-address | peer-group-name} remote-as as-number...
  • Page 832: Neighbor Shutdown

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Command Description Related commands Enable BGP protocol router bgp 42.2.15 neighbor shutdown Use this command to disable the BGP connection established for specified BGP peer. Use the no form of this command to restart the BGP peer (group).
  • Page 833 DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands DES-7210(config)# router bgp 60 Examples DES-7210(config-router)# neighbor 10.0.0.1 shutdown Command Description router bgp Enable BGP protocol Related neighbor commands Configure the peer of BGP remote-as show Show the connection status of BGP summary 42.2.16 neighbor soo...
  • Page 834 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Default By default, the soo function is not enabled. configuration Command BGP IPv4 address family configuration mode mode In the CE model, this command prevents the route information from Usage the CE to the PE to return to the CE end.
  • Page 835: Redistribute

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Command VRF configuration mode. mode If you have defined a VRF and configured the RD value for it, you cannot modify the RD value. If it is absolutely necessary to modify the...
  • Page 836 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide The default metric value of the configured metric metric-value redistribution route. This value is not set by default. Default It is disabled by default. configuration BGP configuration mode, IPv4 address family configuration mode of...
  • Page 837: Redistribute Ospf

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Command Description Related commands Show the protocol configuration. show ip protocols 42.2.19 redistribute OSPF The route redistributed command can carry out the redistribution between the route information of the OSPF route protocol and BGP, and the no form of this command can be used to delete this function and its parameter configuration.
  • Page 838 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Default Disable the redistributed OSPF route. configuration BGP configuration mode, IPv4 address family configuration mode of Command BGP, IPv6 address family configuration mode of BGP and IPv4 VRF mode configuration mode of BGP When a switch supports multiple routing protocols, the coordination between these protocols becomes an important task.
  • Page 839: Route-Target

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Command Description Related commands show ip protocols Show the protocol configuration. 42.2.20 route-target Use this command to define or cancel the RT attribute of a VRF. [no] route-target { import export...
  • Page 840 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Command Description Related commands ip vrf Create a VRF instance 42.2.21 show ip bgp vpnv4 Use this command to show the VPN route information. show ip bgp vpnv4 all [network | neighbor [address] | summary | label]...
  • Page 841 DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands This command allows you to show the VPN route information.For the MPLS BGP application environment, the route of bgp vrf is imported by the MP-BGP optimal. Hence, for the vpn route of multiple...
  • Page 842: Show Ip Route Vrf

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Nexthop: The next-hop route information. Metric: The metric value of this route. Localprf: The local priority attribute of this route. Path: The AS-path included in this route. i: The ORINGIN attribute of this route is IGP.
  • Page 843: Show Ip Vrf

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands DES-7210# show ip route vrf vrf1 Codes: C - connected, S - static, R - RIP,B - BGP O - OSPF, IA - OSPF inter area N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2...
  • Page 844: L2 Vpn Commands

    Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide DES-7210# show ip vrf vrf1 VRF pe1;default RD : 100:2 Interfaces: Eth0 Examples Export VPN route-target communities: RT :100:30 No import VPN route-target community No import route-map Command Description ip vrf...
  • Page 845 DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands detail Show the detailed PW information. Command Privileged mode. mode Usage guidelines DES-7210# show mpls l2transport vc 1 detail Local interface : VLAN 1, AC state: up Peer address: 192.168.0.1 ,VC ID: 1, VC status: up...
  • Page 846 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide VC type: vlan VC mode:tagged Group id: 0 MTU: 1500 Control Word not support Output interface: VLAN 300 , imposed label stack {22 ,501 } MPLS VC label: local 22, remote 22...
  • Page 847: Show Mpls L2Vc Ftn-Table

    DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands 42.3.2 show mpls l2vc ftn-table Use this command to show the PW FTN table. show mpls l2vc ftn-table Parameter N/A. description Command Privileged mode mode Usage N/A. guidelines DES-7210#show mpls l2vc ftn-table...
  • Page 848 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide description vc_id Use PW ID to filter the PW displaying. Default N/A. configuration Command Privileged mode mode Usage N/A. guidelines DES-7210# show mpls ldp vc Total VC Count: 1 VC: vcid: 1, peer: 3.3.3.3...
  • Page 849 DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands last recv message id: 105 create time: 02:47:06, last change time: 01:17:29, up time: 01:17:29 Field Description LDP VC count. Total VC Count Sole identifier of VC vcid Peer IP address for VC peer VC local configurations.
  • Page 850 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide Other VC information. VC info VC states are:  none  create  map_send  state map_recv  withdraw_send  req_send  AC up  AC down LDP session of VC information session interchange.
  • Page 851 DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands Parameter N/A. description The PW label mapping messages expect the release messages of the Default peer reply label. configuration Command config-mpls-router mode mode With this command enabled, after the LDP sends the PW label withdraw messages, only if the the peer reply of the PW label release message has been received can the labels be truly released.
  • Page 852 Chapter 42 MPLS Configuration Commands DES-7200 CLI Reference Guide description PW service instance ID, in the range of vc_id 1-4294967295. vc_peer A.B.C.D, the peer LSR ID. Specify the PW type as ethernet and the ethernet encapsulation mode as raw. Specify the PW type as vlan and the ethernetvlan encapsulation mode as tag.
  • Page 853 DES-7200 CLI Reference Guide Chapter 42 MPLS Configuration Commands This command can only be used on the vlan interface. When modifying the PW MTU, the consistency of the actual interface MTU and the negotiated MTU shall be ensured. You can use the mtu command to modify the actual MTU value on the interface.
  • Page 855: Port-Based Flow Control Configuration Commands

    DES-7200 CLI Reference Guide Chapter 43 Port-based Flow Control Configuration Commands Port-based Flow Control Configuration Commands 43.1 Configuration Related Commands Port security module configuration includes the following commands:  strom-control  switchport protected  protected-ports route-deny  switchport port-security ...
  • Page 856 Chapter 43 Port-based Flow Control Configuration Commands DES-7200 CLI Reference Guide percent According to the bandwidth percentage to set, for example, 20 means 20% packets According to the pps to set, which means packets per second Rate-bps rate allowed 64k-2M...
  • Page 857: Switchport Protected

    DES-7200 CLI Reference Guide Chapter 43 Port-based Flow Control Configuration Commands Platform description DES-7200 only supports the setting of pps 43.1.2 switchport protected Use this command to configure the interface as protected. Use the no form of the command to disable the protected port.
  • Page 858: Switchport Port-Security

    Chapter 43 Port-based Flow Control Configuration Commands DES-7200 CLI Reference Guide After setting some ports as the protected ports, they can route on L3. Use Usage this command to deny the L3 communication between protected ports. guidelines Use show running-config to display configuration.
  • Page 859: Switchport Port-Security Aging

    DES-7200 CLI Reference Guide Chapter 43 Port-based Flow Control Configuration Commands With port security, you can strictly control the input on a specific port by restricting access to the MAC address and IP address (optional) of the port on the switch. After you configure some secure addresses for the...
  • Page 860: Switchport Port-Security Mac-Address

    Chapter 43 Port-based Flow Control Configuration Commands DES-7200 CLI Reference Guide Default configuration No secure address is aged. Command mode Interface configuration mode. In interface configuration mode, use no switchport port-security aging time to disable the aging for security addresses on the port. Use the no...
  • Page 861: Arp-Check

    Related commands show port-security Show port security settings. Platform DES-7200 series supports up to 1000 secure addresses globally or up to description 84 secure addresses (IP address binding) per port. 43.1.7 arp-check Use this command to enable the ARP check function. Use the no form of the command to disable this function.
  • Page 862: Show Related Command

    Chapter 43 Port-based Flow Control Configuration Commands DES-7200 CLI Reference Guide Arp-check have three modes: auto, disabled and enabled. In the auto mode, only if the port is address-binding can it check ARP packet. In the Usage disabled mode, it does not check ARP packet. In the enabled mode, it...
  • Page 863 DES-7200 CLI Reference Guide Chapter 43 Port-based Flow Control Configuration Commands DES-7210# show storm-control gigabitethernet 1/1 Interface Broadcast Control Multicast Control Unicast Control Examples ----------- --------------- ---------------- --------------- Gi1/1 Disabled Disabled Disabled Command Description Related commands storm-control Enable storm suppression.
  • Page 864 Chapter 43 Port-based Flow Control Configuration Commands DES-7200 CLI Reference Guide 43-10...
  • Page 865: Dot1X Active Authentication Command

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands 802.1X Configuration Commands 44.1 dot1x Active Authentication Command The dot1x active authentication commands include:  dot1x auto-req  dot1x auto-req packet-num  dot1x auto-req req-interval  dot1x auto-req user-detect 44.1.1 dot1x auto-req Use this command to configure 802.1X active authentication function in the global...
  • Page 866: Dot1X Auto-Req Packet-Num

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide User-Detect : Enabled Packet-Num : 0 Req-Interval: 30 Second Command Description Related Show the automatic authentication commands show dot1x auto-req request information. 44.1.2 dot1x auto-req packet-num Use this command to set the number of authentication request messages that the device automatically sends.
  • Page 867: Dot1X Auto-Req Req-Interval

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands commands show dot1x Show the authentication request information. auto-req 44.1.3 dot1x auto-req req-interval Use this command to set the interval of sending authentication request messages. The no form is used to specify the default value.
  • Page 868: Dot1X Auto-Req User-Detect

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide 44.1.4 dot1x auto-req user-detect Use this command to disable the device to send authentication request message after receiving the response. The no form is used to specify the default value. dot1x auto-req user-detect...
  • Page 869: Dot1X Timeout Quiet-Period

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands  dot1x timeout server-timeout  dot1x timeout supp-timeout  dot1x timeout tx-period 44.2.1 dot1x timeout quiet-period Use this command to set the time (in seconds) for the device to wait before reauthentication after the authentication failure (for example, incorrect authentication password).
  • Page 870: Dot1X Timeout Re-Authperiod

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Maximum Request: 3 times Client Oline Probe: Disabled Eapol Tag Enable: Disabled Authorization Mode: Group Server Command Description Related commands show dot1x Show the information about 802.1x. 44.2.2 dot1x timeout re-authperiod Use this command to set re-authentication interval when re-authentication is enabled.
  • Page 871: Dot1X Timeout Server-Timeout

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Re-authen Max: 3 times Maximum Request: 3 times Client Oline Probe: Disabled Eapol Tag Enable: Disabled Authorization Mode: Group Server Command Description Related commands show dot1x Show the information about 802.1x.
  • Page 872: Dot1X Timeout Supp-Timeout

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Tx Timer Period: 3 sec Supplicant Timeout: 3 sec Server Timeout: 10 sec Re-authen Max: 3 times Maximum Request: 3 times Client Oline Probe: Disabled Eapol Tag Enable: Disabled Authorization Mode:...
  • Page 873: Dot1X Timeout Tx-Period

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Re-authen Enabled: Disabled Re-authen Period: 1000 sec Quiet Timer Period: 1000 sec Tx Timer Period: 3 sec Supplicant Timeout: 10 sec Server Timeout: 10 sec Re-authen Max: 3 times Maximum Request:...
  • Page 874: Dot1X Re-Authentication Commands

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Authentication mode: EAP-MD5 Authed User Number: Re-authen Enabled: Disabled Re-authen Period: 1000 sec Quiet Timer Period: 1000 sec Tx Timer Period: 10 sec Supplicant Timeout: 10 sec Server Timeout: 10 sec...
  • Page 875: Dot1X Reauth-Max

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands The following example enables the re-authentication function: DES-7210# configure terminal DES-7210(config)# dot1x re-authentication DES-7210(config)# end DES-7210# show dot1x 802.1X Status: Enabled Authentication mode: EAP-MD5 Authed User Number: Re-authen Enabled: Enabled Examples...
  • Page 876: Dot1X Detection Function Commands

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide configuration. following example sets maximum number re-authentications: DES-7210# configure terminal DES-7210(config)# dot1x reauth-max 5 DES-7210(config)# end DES-7210# show dot1x 802.1X Status: Enabled Authentication mode: EAP-MD5 Authed User Number: Re-authen Enabled: Enable...
  • Page 877: Dot1X Client-Probe Enable

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Alive interval alive interval Timer value The default Hello interval is 20 seconds. Default Default user alive interval is 250 seconds Command mode Global configuration mode. Usage Configure the alive detection timer for the client. You can use the guidelines show dot1x command to show the 802.1x setting.
  • Page 878: Other Dot1X Configuration Commands

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Usage guidelines Use this command to enable the online probe function of the client. Enable the online probe function of the client. DES-7210# configure terminal DES-7210(config)# dot1x client-probe enable DES-7210(config)# end DES-7210# show dot1x 802.1X Status:...
  • Page 879: Dot1X Authentication

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands  dot1x stationarity enable 44.5.1 dot1x authentication In case the AAA is enabled, the authentication with the AAA server must be performed for logon. Use this command to associate logon authentication method list. The no form of this command is used to delete the logon authentication method list.
  • Page 880: Dot1X Auth-Address-Table

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide 44.5.2 dot1x auth-address-table Use this command to set the IP address list that 802.1X authentication allows. Use the no form of the command to remove the allowed IP address list. dot1x auth-address-table address mac-addr interface interface...
  • Page 881: Dot1X Default

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Parameter Description eap-md5 Use EAP-MD5 for authentication. Parameter description chap Use CHAP for authentication. Use PAP for authentication. Default EAP-MD5 mode. Command Global configuration mode. mode Usage guidelines Use the show dot1x command to show the 802.1X configurations.
  • Page 882: Dot1X Dynamic-Vlan Enable

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide The following example sets the default parameters of 802.1x: DES-7210# configure terminal Examples DES-7210(config)# dot1x default DES-7210(config)# end DES-7210# end Command Description Related commands show dot1x Show the information about 802.1x.
  • Page 883: Dot1X Guest-Vlan

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands 44.5.6 dot1x guest-vlan Use this command to set whether to allow guest vlan jump. Use the no form of the command to disable the function. dot1x guest-vlan vid no dot1x guest-vlan...
  • Page 884: Dot1X Eapol-Tag

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide 44.5.7 dot1x eapol-tag Use this command to tag the EAPOL frames. Use the no form of the command to disable the function. dot1x eapol-tag no dot1x eapol-tag Parameter description N/A. Default Disabled.
  • Page 885: Dot1X Private-Supplicant-Only

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands The default value is 3. Default Command mode Global configuration mode. Usage guidelines Use the show dot1x command to show the 802.1X configuration. The following example demonstrates how to set the maximum...
  • Page 886: Dot1X Port-Control Auto

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Usage You can use show dot1x private-supplicant-only to check the guidelines 802.1x setting. Example This example configures to use the private supplicant only: DES-7210# configure t Examples DES-7210(config)# dot1x private-supplicant-only DES-7210(config)# end...
  • Page 887: Dot1X Port-Control-Mode

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands DES-7210# Command Description Related commands show dot1x Show the information about 802.1x. 44.5.11 dot1x port-control-mode By default, 802.1x adopts MAC address-based control mode. In this mode, only authenticated users have access to the network, while other users that connect to the same port cannot access the network.
  • Page 888: Dot1X Stationarity Enable

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide single-host, only one user can be permitted to use the network still. The following example sets the port to participate in authentication and enable port-based authentication: DES-7210(config)# interface g0/1 DES-7210(config-if)# dot1x port-control auto...
  • Page 889: Show Related Commands

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Default Dynamic users can transit freely among the ports. configuration Command Global configuration mode. mode This command must be configured before user authentication. Usage Otherwise, you need re-authenticate all the users.
  • Page 890: Show Dot1X

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide 44.6.1 show dot1x Use this command to display the information about 802.1x setting. show dot1x Parameter description N/A. Default N/A. Command mode Privileged mode. Usage guidelines N/A. The following example shows the information about 802.1x: DES-7210# show dot1x 802.1X Status:...
  • Page 891: Show Dot1X Auth-Address-Table

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Set the maximum number of the supplicant dot1x re-authentications. reauth-max dot1x Set the re-authentication attribute. re-authentication dot1x timeout Set the time the device waits before quiet-period reauthentication. Set the re-authentication period for the...
  • Page 892: Show Dot1X Auto-Req

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Command Description Set the 802.1x authentication mode. dot1x auth-mode Set the maximum number of authentication dot1x max-req request retransmissions. dot1x Set the port to participate in authentication. port-control auto dot1x Set the maximum number of the supplicant reauth-max re-authentications.
  • Page 893: Show Dot1X Private-Supplicant-Only

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands The following example shows the information about automatic 802.1x authentication: DES-7210# show dot1x auto-req Auto-Req: Disabled Examples User-Detect : Enabled Packet-Num : 0 Req-Interval: 30 Seconds DES-7210# Command Description dot1x auth-mode Set the 802.1x authentication mode.
  • Page 894 Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Default N/A. Command mode Privileged mode. Usage guidelines N/A. The following example shows the information about the private supplicant: Examples DES-7210# show dot1x private-supplicant-only private-supplicant-only:: disabled DES-7210# Command Description dot1x auth-mode Set the 802.1x authentication mode.
  • Page 895: Show Dot1X Max-Req

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands 44.6.5 show dot1x max-req Use this command to show the maximum number of authentication request retransmissions to the client. show dot1x max-req Parameter description N/A. Default N/A. Command mode Privileged mode.
  • Page 896: Show Dot1X Port-Control

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Set the authentication timeout between the dot1x timeout device and the supplicant. supp-timeout dot1x timeout Set the retransmission period. tx-period 44.6.6 show dot1x port-control Use this command to show the ports that participate in authentication.
  • Page 897: Show Dot1X Probe-Timer

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Set the time the device waits before dot1x timeout reauthentication. quiet-period dot1x timeout Set the re-authentication period for the re-authperiod supplicant. dot1x timeout Set the authentication timeout between the server-timeout device and authentication server.
  • Page 898: Show Dot1X Re-Authentication

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Set the maximum number of the supplicant dot1x re-authentications. reauth-max dot1x Set the re-authentication attribute. re-authentication dot1x timeout Set the time the device waits before quiet-period reauthentication. Set the re-authentication period for the...
  • Page 899: Show Dot1X Reauth-Max

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Set the maximum number of authentication dot1x max-req request retransmissions. dot1x Set the port to participate in authentication. port-control auto dot1x Set the maximum number of the supplicant reauth-max re-authentications. dot1x Set the re-authentication attribute.
  • Page 900: Show Dot1X Summary

    Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide DES-7210# Command Description dot1x auth-mode Set the 802.1x authentication mode. Set the maximum number of authentication dot1x max-req request retransmissions dot1x Set the port to participate in authentication. port-control auto dot1x...
  • Page 901: Show Dot1X User Id

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands The following example shows the summary of 802.1x authentication: DES-7210# show dot1x summary MAC Interface VLAN Auth-State Backend-State Port-Status Type Examples - -------- ---------- ----------- ------------- ---------- ----- 1 00d0f8000000 Gi0/1...
  • Page 902 Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Command mode Privileged mode. Usage guidelines N/A. The following example shows the information about the 802.1x authentication user: DES-7210# show dot1x user id 1 User name: caikov id: 1 Type: static Mac address is 0013.2049.8272...
  • Page 903: Show Dot1X Timeout

    DES-7200 CLI Reference Guide Chapter 44 802.1X Configuration Commands Set the re-authentication period for the dot1x timeout supplicant. re-authperiod dot1x timeout Set the authentication timeout between the server-timeout device and authentication server. dot1x timeout Set the authentication timeout between the supp-timeout device and the supplicant.
  • Page 904 Chapter 44 802.1X Configuration Commands DES-7200 CLI Reference Guide Set the maximum number of authentication dot1x max-req request retransmissions. dot1x Set the port to participate in authentication. port-control auto dot1x Set the maximum number of the supplicant reauth-max re-authentications. dot1x Set the re-authentication attribute.
  • Page 905: Aaa Configuration Commands

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands Configuration Commands 45.1 ID Authentication Related Command 45.1.1 aaa authentication dot1x Use this command to enable AAA authentication 802.1x and configure the 802.1x user authentication method list. The no form of this command is used to delete the 802.1x user authentication method list.
  • Page 906: Aaa Authentication Enable

    Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide Command mode Global configuration mode. If the AAA 802.1x security service is enabled on the device, users must use AAA for 802.1x user authentication negotiation. You must use aaa authentication dot1x to configure a default or optional Usage method list for 802.1x user authentication.
  • Page 907: Aaa Authentication Login

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands Use the local user name database for local authentication. none Do not perform authentication. Use the server group for authentication. group At present, the RADIUS and TACACS+ server groups are supported.
  • Page 908 Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide aaa authentication login {default | list-name} method1 [method2...] no aaa authentication login {default | list-name} Parameter Description When this parameter is used, the following defined default authentication method list is used as the default method for Login authentication.
  • Page 909: Aaa Authentication Ppp

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands authentication. DES-7210(config)# aaa authentication login list-1 group radius local Command Description aaa new-model Enable the AAA security service. Related login Apply the Login authentication method commands authentication to the terminal lines.
  • Page 910: Login Authentication

    Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide If the AAA PPP security service is enabled on the device, users must use AAA for PPP authentication negotiation. You must use aaa authentication ppp to configure a default or optional method list for Usage PPP user authentication.
  • Page 911: Authorization Related Commands

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands Once the default login authentication method list has been configured, it will be applied to all the terminals automatically. If Usage non-default login authentication method list has been applied to the guidelines terminal, it will replace the default one.
  • Page 912 Command mode Global configuration mode. DES-7200 supports authorization of the commands executed by the users. When the users input and attempt to execute a command, AAA sends this command to the security server. This command is to be executed if the security server allows to. Otherwise, it will prompt command deny.
  • Page 913: Aaa Authorization Config-Commands

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands 45.2.2 aaa authorization config-commands Use this command to authorize the configuration commands (including in the global configuration mode and its sub-mode ). The no form of this command is used to disable the configuration command authorization function.
  • Page 914: Aaa Authorization Exec

    Disabled. Command mode Global configuration mode. DES-7200 supports to identify the users logged in from the console and from other terminals, configure whether to authorize the users Usage logged in from the console or not. If the command authorization guidelines function is disabled on the console, the authorization method list applied to the console line is ineffective.
  • Page 915 Disabled. Command Global configuration mode. mode DES-7200 supports authorization of users logged in the NAS CLI and assignment of CLI authority level(0-15). The aaa authorization exec function is effective on condition that Login authentication function Usage has been enabled. It can not enter the CLI if it fails to enable the aaa guidelines authorization exec.
  • Page 916: Aaa Authorization Network

    Command Global configuration mode. mode DES-7200 supports authorization of all the service requests related to the network, such as PPP and SLIP. If authorization is configured, all the authenticated users or interfaces will be authorized automatically. Three different authorization methods can be specified. Like authorization, the next method can be used for authorization only when the current authorization method does not work.
  • Page 917: Authorization Commands

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands services: DES-7210(config)# aaa authorization network default group radius Command Description aaa new-model Enable the AAA security service. Related aaa accounting Define AAA accounting . commands Define AAA authentication. authentication Define a local user database.
  • Page 918: Aaa Authorization Exec

    Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide The following example configures the command authorization method list with name cmd, authorizes command level 15, uses the TACACS+ server. If the security server does not response, it does not perform authorization.
  • Page 919: Accounting Related Commands

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands command authorization method list has been configured, it is applied to the line instead of the default method list. If you attempt to apply a undefined method list, a warning message will prompt that the exec authorization in this line is ineffective tilll the authorization method list is defined.
  • Page 920 Default Disabled. Command mode Global configuration mode. DES-7200 enables the accounting command function after enabling the login authentication. After enabling the accounting function, it sends the command information to the security service. Usage guidelines The configured accounting command method must be applied to the terminal line that needs accounting command;...
  • Page 921: Aaa Accounting Exec

    Default Command mode Global configuration mode. DES-7200 enables the exec accounting function after enabling the login authentication. After enabling the accounting function, it sends the account start information to the security server when the users log in the NAS CLI,...
  • Page 922: Aaa Accounting Network

    Use the server group for accounting. radius Use the RADIUS group for accounting. Default Disabled. Command mode Global configuration mode. Usage DES-7200 performs accounting of user activities by sending record 45-18...
  • Page 923: Aaa Accounting Update

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands guidelines attributes to the security server. Use the keyword start-stop to set the user accounting option. The following example performs accounting of the network service requests from users using RADIUS, and sends the accounting...
  • Page 924: Aaa Accounting Update Periodic

    Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide Command Description Related aaa new-model Enable the AAA security service. commands aaa accounting Define a network accounting method list. network 45.3.5 aaa accounting update periodic If the accounting update function has been enabled, use this command to set the interval of sednign the accounting update message.
  • Page 925: Accounting Commands

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands 45.3.6 accounting commands Use this command to apply the accounting command list to the specified terminal lines. The no form of this command is used to disable the accounting function. accounting commands level {default | list-name}...
  • Page 926: Accounting Exec

    Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide commands Enable the AAA security service. aaa new-model accouting Define the method list of AAA commands accouting command. 45.3.7 accounting exec Use this command to apply the exec accouting method list to the specified terminal lines in the line configuration mode.
  • Page 927: Aaa Server Group Commands

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands Command Description Related aaa new-model Enable the AAA security service. commands accouting Define the method list of AAA Exec commands accouting. 45.4 AAA Server Group Commands 45.4.1 aaa group server Use this command to configure the AAA server group. The no form of this command is used to delete the server group.
  • Page 928: Aaa Group Server

    Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide 45.4.2 ip vrf forwarding Use this command to select the vrf for the AAA server group. The no form of this command removes the setting. ip vrf forwarding vrf_name no ip vrf forwarding...
  • Page 929: Show Aaa Group

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands Parameter Description ip-addr IP address of the server Parameter description port1 Authentication port of the server port2 Accounting port of the server Default No server is configured. Command Server group configuration mode.
  • Page 930: Other Aaa Commands

    Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide Parameter description N/A. Default N/A. Command mode Privileged EXEC mode. Usage N/A. guidelines The following example shows all the server groups configured for AAA. DES-7210# show aaa group Group Name: ss...
  • Page 931: Aaa Local Authentication Lockout-Time

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands Command mode Global configuration mode. Usage guidelines Use this command to configure login attempt times. DES-7210 #configure terminal Examples DES-7210 (config)#aaa local authentication attempts 6 Command Description show Related Show the current configuration of the switch.
  • Page 932: Clear Aaa Local User Lockout

    Show the lockout configuration parameter of lockout current login. 45.5.3 aaa new-model Use this command to enable the DES-7200 AAA security service. The no form of this command is used to disable the AAA security service. aaa new-model no aaa new-model Parameter description N/A.
  • Page 933: Debug Aaa

    DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands clear aaa local user lockout {all | user-name <word>} Parameter Description Parameter description word User ID. N/A. Default Command mode Privileged EXEC mode. Usage guidelines Use this command to clear all the user lists or the specified user list.
  • Page 934: Show Aaa User Lockout

    Chapter 45 AAA Configuration Commands DES-7200 CLI Reference Guide Parameter description N/A. Default N/A. Command mode Privileged EXEC mode. Usage Use this command to show all AAA method lists. guidelines The following example shows the AAA method list. DES-7210# show aaa method-list...
  • Page 935 DES-7200 CLI Reference Guide Chapter 45 AAA Configuration Commands Default N/A. Command mode Privileged EXEC mode. Usage Use this command to show the lockout user list and show how long guidelines the lockout-time is. Examples DES-7210# show aaa user lockout all...
  • Page 937 DES-7200 CLI Reference Guide Chapter 46 RADIUS Configuration Commands RADIUS Configuration Commands 46.1 Configuration Related Commands RADIUS configuration includes following commands:  ip raius source-interface  radius-server host  radius-server key  radius-server retransmit  radius-server timeout  radius-server dead-time ...
  • Page 938: Radius-Server Host

    Chapter 46 RADIUS Configuration Commands DES-7200 CLI Reference Guide In order to reduce the NAS information to be maintained on the RADIUS server, use this command to set the source IP address of Usage the RADIUS packet. This command uses the first IP address of the guidelines specified interface as the source IP address of the RADIUS packet.
  • Page 939: Radius-Server Key

    DES-7200 CLI Reference Guide Chapter 46 RADIUS Configuration Commands Number of the UDP port used for port-number RADIUS accounting. If it is set to 0, this host does not perform accounting. Default No RADIUS host is specified. Command mode Global configuration mode.
  • Page 940: Radius-Server Retransmit

    Chapter 46 RADIUS Configuration Commands DES-7200 CLI Reference Guide 0: no encryption; 7: Simply-encrypted. Default No shared password is specified. Command mode Global configuration mode. A shared password is the basis for communications between the device and the RADIUS security server. In order to allow the device to...
  • Page 941: Radius-Server Timeout

    DES-7200 CLI Reference Guide Chapter 46 RADIUS Configuration Commands Command mode Global configuration mode. AAA uses the next method to authenticate users only when the current security server for authentication does not respond. When the Usage device retransmits the RADIUS packet for the specified times and the...
  • Page 942: Radius-Server Deadtime

    If the device has not received any response from the sever within the specified time, it considers the server dead. The time t is called deadtime. DES-7200 operating system supports to set the RADIUS deadtime. Use this command to set the deadtime. The no format of this command is used to restore it to the default setting.
  • Page 943: Radius Attribute

    DES-7200 CLI Reference Guide Chapter 46 RADIUS Configuration Commands Command Description radius-server Define the RADIUS security server. host radius-server Define the number of the RADIUS packet Related retransmit retransmissions. commands radius-server Define a shared password for the RADIUS server. radius-server Define the timeout for the packet retransmission.
  • Page 944 Chapter 46 RADIUS Configuration Commands DES-7200 CLI Reference Guide file-name-4 max up-rate version to server flux-max-high32 flux-max-low32 proxy-avoid dailup-avoid ip privilige login privilige Extended attributes: Function Type max down-rate user ip vlan-id. version to client net ip user name password...
  • Page 945: Radius Set Qos Cos

    DES-7200 CLI Reference Guide Chapter 46 RADIUS Configuration Commands ip privilige login privilige limit to user number Command mode Global configuration mode. Usage guidelines Use this command to configure the type value of a private attribute. The following example sets the type of max up-rate to 211:...
  • Page 946: Radius Vendor-Specific Extend

    Chapter 46 RADIUS Configuration Commands DES-7200 CLI Reference Guide DES-7210(config)# radius set qos cos Command Description Related radius vendor-specific Extend RADIUS not to differentiate the IDs commands extend of private vendors. 46.1.9 radius vendor-specific extend Use this command to extend RADIUS not to differentiate the IDs of private vendors. Use the no form of this command to disable the function.
  • Page 947: Debug Radius

    DES-7200 CLI Reference Guide Chapter 46 RADIUS Configuration Commands  show radius vendor-specific 46.2.1 debug radius Use this command to turn on the RADIUS debugging switch. The no form of this command is used to turn off the RADIUS debugging switch.
  • Page 948: Show Radius Parameter

    Chapter 46 RADIUS Configuration Commands DES-7200 CLI Reference Guide Command Description radius-server host Define the RADIUS security server. Define the number of RADIUS packet Related radius-server retransmit retransmissions. commands Define a shared password for the radius-server key RADIUS server. Define the packet transmission timeout.
  • Page 949 DES-7200 CLI Reference Guide Chapter 46 RADIUS Configuration Commands timeout 46.2.4 show radius vendor-specific Use this command to show the configuration of the private vendors. show radius vendor-specific Parameter description N/A. Default N/A. Command Privileged EXEC mode. mode Usage guidelines N/A.
  • Page 950 Chapter 46 RADIUS Configuration Commands DES-7200 CLI Reference Guide limit to user number 50 Command Description radius-server host Define the RADIUS security server. Define the number of RADIUS packet radius-server Related retransmit retransmissions. commands Define a shared password for the RADIUS radius-server key server.
  • Page 951: Tacacs+ Configuration Commands

    DES-7200 CLI Reference Guide Chapter 47 TACACS+ Configuration Commands TACACS+ Configuration Commands 47.1 Related Commands of TACACS+ Configuration TACACS+ configuration includes the following related commands:  aaa group server tacacs+  server(TACACS+)  ip vrf forwarding(TACACS+)  ip tacacs source-interface ...
  • Page 952: Server(Tacacs+)

    Chapter 47 TACACS+ Configuration Commands DES-7200 CLI Reference Guide guidelines anthentication, authorization and accounting can be implemented by different server groups. The following example configures a TACACS+ server group named tac1 and a TACACS+ server address 1.1.1.1 in this group:...
  • Page 953: Ip Vrf Forwarding(Tacacs+)

    DES-7200 CLI Reference Guide Chapter 47 TACACS+ Configuration Commands The following example configures a TACACS+ server group named tac1 and a TACACS+ server address 1.1.1.1 in this group: Examples DES-7210(config)#aaa group server tacacs+ tac1 DES-7210(config-gs-tacacs+)#server 1.1.1.1 Command Description aaa group Configure TACACS+ server group.
  • Page 954: Ip Tacacs Source-Interface

    Chapter 47 TACACS+ Configuration Commands DES-7200 CLI Reference Guide Command Description Related aaa group Configure TACACS+ server group. commands server tacacs+ server Configure server list of TACACS+ server group. 47.1.4 ip tacacs source-interface Use this command to configure the source address of TACACS+ packet:...
  • Page 955: Tacacs-Server Host

    DES-7200 CLI Reference Guide Chapter 47 TACACS+ Configuration Commands 47.1.5 tacacs-server host Use this command to configure IP address of TACACS+ server host: tacacs-server host ip-address [port integer] [timout integer] [key [ 0|7 ] string] no tacacs-server host ip-address Parameter...
  • Page 956: Tacacs-Server Key

    Chapter 47 TACACS+ Configuration Commands DES-7200 CLI Reference Guide Define the shared password of TACACS+ secure tacacs-server server globally. tacacs-server Define timeout timer of reply packet of TACACS+ timeout server globally. 47.1.6 tacacs-server key Use this command to configure global password of TACACS+ :...
  • Page 957: Tacacs-Server Timeout

    DES-7200 CLI Reference Guide Chapter 47 TACACS+ Configuration Commands Define the timeout timer of TACACS+ tacacs-server timeout packet. 47.1.7 tacacs-server timeout Use this command to configure the global timeout time waiting for the server when communicatin with TACACS+ server :...
  • Page 958: Tacacs+ Privileged Command

    Chapter 47 TACACS+ Configuration Commands DES-7200 CLI Reference Guide 47.2 TACACS+ Privileged Command  debug tacacs+  show tacacs 47.2.1 debug tacacs+ Use this command to turn on the TACACS+ debugging switch. The no form of this command turns off the TACACS+ debugging switch.
  • Page 959 DES-7200 CLI Reference Guide Chapter 47 TACACS+ Configuration Commands Tacacs+ Server : 172.19.192.80/49 Socket Opens: 0 Socket Closes: 0 Total Packets Sent: 0 Total Packets Recv: 0 Reference Count: 0 Command Description Related tacacs-server Define and show TACACS+ secure server host...
  • Page 961 DES-7200 CLI Reference Guide Chapter 48 SSH Configuration Commands Configuration Commands 48.1 Related Configuration Commands SSH configuration includes following commands:  crypto key generate  crypto key zeroize  ip ssh version  ip ssh time-out  ip ssh authentication-retries 48.1.1...
  • Page 962: Crypto Key Zeroize

    Chapter 48 SSH Configuration Commands DES-7200 CLI Reference Guide RSA key has been generated, both SSH1 and SSH2 can use it. If only a DSA key is generated, only SSH2 can use it. A key can be deleted by using the crypto key zeroize command.
  • Page 963: Ip Ssh Version

    DES-7200 CLI Reference Guide Chapter 48 SSH Configuration Commands DES-7210# configure terminal Examples DES-7210(config)# crypto key zeroize rsa Command Description Related show ip ssh Show the current status of the SSH Server. commands crypto key generate Generate DSA and RSA keys.
  • Page 964: Ip Ssh Time-Out

    Chapter 48 SSH Configuration Commands DES-7200 CLI Reference Guide The following example sets the version of the SSH Server: Examples DES-7210# configure terminal DES-7210(config)# ip ssh version 2 Command Description Related commands show ip ssh Show the current status of the SSH Server.
  • Page 965: Showing Related Commands

    DES-7200 CLI Reference Guide Chapter 48 SSH Configuration Commands Version description The software version must be R10.1 and higher. 48.1.5 ip ssh authentication-retries Use this command to set the authentication retry times of the SSH Server. Use the no form of this command to restore it to the default setting.
  • Page 966: Show Ip Ssh

    Chapter 48 SSH Configuration Commands DES-7200 CLI Reference Guide  show ssh  show crypto key mypubkey  disconnect ssh 48.2.1 show ip ssh Use this command to show the information of the SSH Server. show ip ssh Parameter description N/A.
  • Page 967: Show Ssh

    DES-7200 CLI Reference Guide Chapter 48 SSH Configuration Commands 48.2.2 show ssh Use this command to show the information about the SSH connection. show ssh Parameter description N/A. Default configuration N/A. Command mode Privileged EXEC mode. This command is used to show the information about the established...
  • Page 968: Disconnect Ssh

    Chapter 48 SSH Configuration Commands DES-7200 CLI Reference Guide Command mode Privileged EXEC mode. This command is used to show the information about the public key Usage part of the generated public key on the SSH Server, including key guidelines generation time, key name, contents in the public key part, etc.
  • Page 969 DES-7200 CLI Reference Guide Chapter 48 SSH Configuration Commands Command Description Show the information about the established SSH Related show ssh connection. commands clear line vty Disconnect the current VTY connection. line_number Version description The software version must be R10.1 and higher.
  • Page 971 DES-7200 CLI Reference Guide Chapter 49 CPU Protection Configuration Commands CPU Protection Configuration Commands 49.1 Related Configuration Commands Configuration commands for anti-attack includes:  cpu-protect type packet-tpye pps pps_value  cpu-protect type packet-tpye pri pri_value 49.1.1 cpu-protect type packet-type pps pps_value Use this command to set the bandwidth for the CPU port to receive the specified type of packets.
  • Page 972: Cpu-Protect Type Packet-Type Pri Pri_Num

    Chapter 49 CPU Protection Configuration Commands DES-7200 CLI Reference Guide Command Description Related cpu-protect type Set the priority for the packets the CPU commands packet-type pri pri_num port receives. 49.1.2 cpu-protect type packet-type pri pri_num Use this command to set the priority for the specified type of packets the CPU port receives.
  • Page 973: Show Cpu-Protect Slot

    DES-7200 CLI Reference Guide Chapter 49 CPU Protection Configuration Commands show cpu-protect mboard Command mode Privileged EXEC mode. Usage This command shows the statistics of the packets received by CPU guidelines on the management board. DES-7210# show cpu-protect mboard Type...
  • Page 974 Chapter 49 CPU Protection Configuration Commands DES-7200 CLI Reference Guide Usage This command shows the CPP statistics on the specified line card. guidelines The following example shows the CPU protection information on the line card in slot 2. DES-7210(config)# show cpu-protect slot 2...
  • Page 975 DES-7200 CLI Reference Guide Chapter 49 CPU Protection Configuration Commands The following example shows the statistics of the BPDU packets by using the show cpu-protect type bpdu command: DES-7210(config)# show cpu-protect type arp Examples Slot Type Total Drop --------- ---------- --------- --------- ---------...
  • Page 977 DES-7200 CLI Reference Guide Chapter 50 Anti-attack System Guard Configuration Commands Anti-attack System Guard Configuration Commands 50.1 Configuration Related Commands There are the following configuration commands for system attack guard:  system-guard enable  system-guard isolate-time seconds  system-guard same-dest-ip-attack-packets number ...
  • Page 978: System-Guard Enable

    Chapter 50 Anti-attack System Guard Configuration Commands DES-7200 CLI Reference Guide Enable the anti-attack function: DES-7210(config-if)# system-guard enable Examples Disable the anti-attack function: DES-7210(config-if)# no system-guard enable Command Description Related show commands Show the anti-attack configuration. system-guard 50.1.2 system-guard isolate-time seconds Use this command to set the isolation time of the unauthorized users.
  • Page 979: System-Guard Same-Dest-Ip-Attack-Packets Number

    DES-7200 CLI Reference Guide Chapter 50 Anti-attack System Guard Configuration Commands 50.1.3 system-guard same-dest-ip-attack-packets number Use this command to configure the maximum number of packets attacking an inexistent IP address. Use the no form of the command to restore it to the default value.
  • Page 980: System-Guard Detect-Maxnum Number

    Chapter 50 Anti-attack System Guard Configuration Commands DES-7200 CLI Reference Guide Parameter Description Maximum number of the IP packets attacking a Parameter batch of IP network segment. The value range is description number 1 to 2000 IP packets per second, 10 IP packets by default.
  • Page 981: System-Guard Exception-Ip Ip Mask

    DES-7200 CLI Reference Guide Chapter 50 Anti-attack System Guard Configuration Commands monitored. The default value is 100. Default Command mode Global configuration mode. In general, this quantity should be about the number of the active hosts divided by 20. However, when the isolated hosts reach or...
  • Page 982: Clear System-Guard [Interface Interface-Id [Ip-Address]]

    Chapter 50 Anti-attack System Guard Configuration Commands DES-7200 CLI Reference Guide Command mode Global configuration mode. Usage This command is used to add an exceptional IP address for the guidelines anti-attack function to allow it to access the interface. In the global configuration mode, set the exceptional IP address 192.168.5.145 255.255.255.0, which is not monitored.
  • Page 983 DES-7200 CLI Reference Guide Chapter 50 Anti-attack System Guard Configuration Commands 50.2 Showing Related Command Configuration commands for system attack protection include:  show system-guard [interface interface-id]  show system-guard isolate-ip [interface interface-id]  show system-guard detect-ip [interface interface-id] ...
  • Page 984: Show System-Guard Isolate-Ip [Interface Interface-Id]

    Chapter 50 Anti-attack System Guard Configuration Commands DES-7200 CLI Reference Guide Command Description Related system-guard commands Enable the anti-attack function. enable 50.2.2 show system-guard isolate-ip [interface interface-id] Use this command to show the anti-attack information of the isolated IP addresses.
  • Page 985: Show System-Guard Exception-Ip [Interface Interface-Id]

    DES-7200 CLI Reference Guide Chapter 50 Anti-attack System Guard Configuration Commands Command mode Privileged EXEC mode. DES-7210# show system-guard detect-ip interface ip-address same ip attack packets scan ip attack packets Examples ---------------------------------------------------- Fa 0/1 192.168.5.118 Fa 0/1 192.168.5.108 Command Description...
  • Page 987 DES-7200 CLI Reference Guide Chapter 51 DAI Configuration Commands Configuration Commands 51.1 Commands for Enabling and Disabling the DAI Inspection Function of the Specified VLAN 51.1.1 ip arp inspection vlan vlan-id Use this command to enable the DAI inspection function of the specified VLAN. The no option of this command disables the function of the specified VLAN.
  • Page 988: Commands For Configuring The L2 Port To A Trusted Port

    Chapter 51 DAI Configuration Commands DES-7200 CLI Reference Guide commands show ip arp Show the information of the DAI inspection inspection vlan function of the specified VLAN. 51.2 Commands for Configuring the L2 Port to a Trusted Port 51.2.1 ip arp inspection trust Use this command to configure the L2 port to a trusted port.The no option of this command...
  • Page 989: Dhcp Snooping Database Related Configuration

    DES-7200 CLI Reference Guide Chapter 51 DAI Configuration Commands 51.3 DHCP Snooping Database Related Configuration When the corresponding DAI funciton of the VLAN is enabled and the L2 port which receives the ARP message is configured to be a untrusted port, the validity of the ARP message is needed to check based on the DHCP Snooping database.
  • Page 991 DES-7200 CLI Reference Guide Chapter 52 IP Source Guard Configuration Commands Source Guard Configuration Commands 52.1 IP Source Guard Global Command In the global configuration mode, the command of IP Source Guard is:  ip source binding 52.1.1 ip source binding Use this command to add static user information to IP source address binding database.
  • Page 992: Ip Source Binding

    Chapter 52 IP Source Guard Configuration Commands DES-7200 CLI Reference Guide The following example shows how to configure a static user: DES-7210# configure terminal DES-7210(config)# source binding 00d0.f801.0101 vlan 192.168.4.243 interface fastEthernet 0/1 DES-7210(config)# end Examples DES-7210# show ip source binding...
  • Page 993: Other Ip Source Guard Commands

    DES-7200 CLI Reference Guide Chapter 52 IP Source Guard Configuration Commands This command enables IP Source Guard function on the interface to do IP-based or IP+MAC-based detection. Usage IP Source Guard takes effect only on DHCP Snooping untrusted port. guidelines...
  • Page 994: Show Ip Verify Source

    Chapter 52 IP Source Guard Configuration Commands DES-7200 CLI Reference Guide show ip binding [ip-address] [mac-address] [dhcp-snooping] [static] [vlan vlan-id] [interface interface-id] Parameter Description Show user binding information ip-address corresponding ip. Show user binding information mac-address corresponding mac. Parameter Show binding information of dynamic user.
  • Page 995: Debug Ip Source Bind

    DES-7200 CLI Reference Guide Chapter 52 IP Source Guard Configuration Commands show ip verify source [interface interface-id] Parameter Description Parameter Show user filtering entry of corresponding description Interface-id interface. Command mode Privileged EXEC mode. If IP Source Guard is not enabled on the corresponding interface, the printing information will be shown on the terminal as: ―IP source guard...
  • Page 996 Chapter 52 IP Source Guard Configuration Commands DES-7200 CLI Reference Guide Command mode Privileged EXEC mode. Usage Use this command to view the debug information of IP Source Guard. guidelines DES-7210# debug ip source bind Examples 52-6...
  • Page 997 DES-7200 CLI Reference Guide Chapter 53 NFPP Configuration Commands NFPP Configuration Commands 53.1 Related Configuration Commands The NFPP configuration commands include:  cpu-protect sub-interface {manage|protocol|route} pps  cpu-protect sub-interface {manage|protocol|route} percent The anti-arp configuration commands include:  arp-guard isolate timeout ...
  • Page 998: Cpu-Protect Sub-Interface {Manage | Protocol | Route} Percent

    Chapter 53 NFPP Configuration Commands DES-7200 CLI Reference Guide Command mode Global configuration mode. DES-7210(config)# cpu-protect sub-interface manage pps 200 Examples Command Description cpu-protect Related sub-interface Configure the percent value of each commands type of packets occupied in the buffer {manage area.
  • Page 999: Arp-Guard Isolate Timeout

    DES-7200 CLI Reference Guide Chapter 53 NFPP Configuration Commands commands cpu-protect sub-interface Configure the traffic bandwidth of each {manage type of packets. protocol route} pps 53.1.3 arp-guard isolate timeout Use this command to configure the isolate time. arp-guard isolate timeout [seconds | permanent]...
  • Page 1000: Arp-Guard Rate-Limit

    Chapter 53 NFPP Configuration Commands DES-7200 CLI Reference Guide 53.1.4 arp-guard rate-limit Use this command to set the arp-guard rate limit. arp-guard rate-limit pps {per-src-ip | per-src-mac | per-port} Parameter Description Configure the rate limit value. per-src-ip Limit the rate of each source IP Parameter address.
  • Page 1001 DES-7200 CLI Reference Guide Chapter 53 NFPP Configuration Commands Command mode Global configuration mode. When the packet transmission rate exceeds the value, the attack action is detected and it prompts the warning message and the TRAP packets are sent. The warning message will be prompted like : *Dec 27 15:34:16: %ARPGUARD-4-DOS_DETECTED: ARP DoS atta ck was detected.
  • Page 1002 Chapter 53 NFPP Configuration Commands DES-7200 CLI Reference Guide slowly on condition that a large number of attack pack ets exist when the number of hardware isolated users exceeds 127. 2. The upper limit of the table memory occupied is 1M B.
  • Page 1003 DES-7200 CLI Reference Guide Chapter 53 NFPP Configuration Commands arp-guard scan-threshold pkt-cnt Parameter Description Parameter description pkt-cnt The scan threshold value. Default Command mode Global configuration mode. The attribute of the ARP scan is that the source MAC address of the...
  • Page 1004: Clear Arp-Guard Users

    Chapter 53 NFPP Configuration Commands DES-7200 CLI Reference Guide Command Description show arp-guard View the arp-guard configuration. configuration Related commands clear arp-guard Clear the arp-guard scan table. scan show Show the arp-guard scan table. arp-guard scan 53.1.7 clear arp-guard users Use this command to clear the arp-guard users.
  • Page 1005: Showing And Monitoring Commands

    DES-7200 CLI Reference Guide Chapter 53 NFPP Configuration Commands 53.1.8 clear arp-guard scan Use this command to clear the arp-guard scan table. clear arp-guard scan Command mode Privileged EXEC mode. Examples DES-7210(config)# clear arp-guard scan Command Description arp-guard Configure arp-guard...
  • Page 1006: Show Arp-Guard Users

    Chapter 53 NFPP Configuration Commands DES-7200 CLI Reference Guide commands arp-guard Configure the arp-guard isolate time. isolate timeout arp-guard Configure the arp-guard rate limit. rate-limit arp-guard Configure arp-guard attack attack-threshold threshold. Configure arp-guard scan arp-guard scan-threshold threshold. 53.2.2 show arp-guard users Use this command to show the isolated usres.
  • Page 1007: Show Arp-Guard Scan

    DES-7200 CLI Reference Guide Chapter 53 NFPP Configuration Commands ―remian-time(seconds)‖ refers to the isolated time remained DES-7210# show arp-guard users If column 1 shows '*', it means "hardware failed to isolate user". VLAN interface Ip address MAC address remain-time(seconds) Gi0/1 1.1.1.1...
  • Page 1008 Chapter 53 NFPP Configuration Commands DES-7200 CLI Reference Guide table. DES-7210# show arp-guard scan statistics ARP scan table has 4 record(s). DES-7210# show arp-guard scan VLAN interface MAC address timestamp Gi0/1 0000.0000.0001 2008-01-23 16:23:10 Gi0/2 0000.0000.0002 2008-01-23 16:24:10 Gi0/3 0000.0000.0003 2008-01-23 16:25:10 Gi0/4 0000.0000.0004 2008-01-23 16:26:10...
  • Page 1009: Acl Configuration Commands

    DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands Configuration Commands For IDs used in the following commands, refer to the command ID table below: Meaning Number of access list. Range: Standard IP ACL: 1 to 99, 1300 to 1999...
  • Page 1010 Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide Meaning Flow label in the range 0 to 1048575 flow-label flow-label Packet destination IP address (host address or network address) Destination IP address wildcard. It can be discontinuous, such as dst-wildcard 0.255.0.32...
  • Page 1011 DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands DD DD EE FF GG HH HH HH II II JJ KK LL LL MM MM NN NN OO PP QQ QQ RR RR RR RR SS SS SS SS TT TT...
  • Page 1012: Access-List

    Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide The ACL configuration mode commands include:  deny  permit  list-remark text  no sn The interface mode configuration commands include:  ip access-group  mac access-group  expert access-group ...
  • Page 1013 DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands access-list id {deny | permit} protocol [VID [out][inner in]] {source source-wildcard | host source | any} {host source-mac-address | any } {destination destination-wildcard | host destination | any} {host destination-mac-address | any} [precedence precedence] [tos tos]...
  • Page 1014 Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide If not matched, access is denied. deny If matched, access is permitted. Permit Specify the source IP address (host Source address or network address). It can be discontinuous, for example, source-wildcard 0.255.0.32.
  • Page 1015 DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands host Source physical address source-mac-address Destination physical address host destination-mac-address Match the specified VID. VID vid Ethernet type ethernet-type Match all the bits of the TCP flag. match-all Match the TCP flag.
  • Page 1016 Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide  flash-override  immediate  internet  network  priority  routine The service types are as below:  max-reliability  max-throughput  min-delay  min-monetary-cost  normal The ICMP message types are as below: ...
  • Page 1017 DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands  option-missing  packet-too-big  parameter-problem  port-unreachable  precedence-unreachable  protocol-unreachable  redirect  device-advertisement  device-solicitation  source-quench  source-route-failed  time-exceeded  timestamp-reply  timestamp-request  ttl-exceeded ...
  • Page 1018 Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide  pop2  pop3  smtp  sunrpc  syslog  tacacs  talk  telnet  time  uucp  whois  The UDP ports are as follows. A UDP port can be specified by port name and port number.
  • Page 1019 DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands  xdmcp The Ethernet types are as below:  aarp  appletalk  decnet-iv  diagnostic  etype-6000  etype-8042   lavc-sca  mop-console  mop-dump  mumps  netbios ...
  • Page 1020: Ip Access-List

    Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide source IP address 192.168.12.3 and the source MAC address 00d0.f800.0044. DES-7210(config)#access-list 2702 deny tcp host 192.168.12.3 mac 00d0.f800.0044 any any DES-7210(config)# access-list 2702 permit any any any any DES-7210(config)# show access-lists expert access-list extended 2702 10 deny tcp host 192.168.12.3 mac 00d0.f800.0044 any any...
  • Page 1021: Mac Access-List

    DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands the two modes. Use show access-lists to display the ACL configurations. Create a standard ACL: DES-7210(config)# ip access-list extended 123 DES-7210(config-ext-nacl)# show access-lists ip access-list extended 123 DES-7210(config-ext-nacl)# Examples Create an extended ACL:...
  • Page 1022: Expert Access-List

    Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide Usage guidelines Use show access-lists to display the ACL configurations. Create an extended MAC ACL: DES-7210(config)# mac access-list extended mac-acl DES-7210(config-mac-nacl)# show access-lists mac access-list extended mac-acl DES-7210(config-mac-nacl)# Examples Create an extended ACL:...
  • Page 1023: Ipv6 Access-List

    DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands Usage guidelines Use show access-lists to display the ACL configurations. Create an extended expert ACL: DES-7210(config)# expert access-list extended exp-acl DES-7210(config-exp-nacl)# show access-lists expert access-list extended exp-acl DES-7210(config-exp-nacl)# Examples Create an extended expert ACL:...
  • Page 1024: Ip Access-List Resequence

    Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide Create an extended ipv6 ACL: DES-7210(config)# ipv6 access-list extended v6-acl Examples DES-7210(config-ipv6-nacl)# show access-lists ipv6 access-list v6-acl DES-7210(config-ipv6-nacl)# Command Description Related show Show the extended ipv6 ACLs commands access-lists Platform description The software version must be R10.0 and higher.
  • Page 1025: Deny

    DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands 10 permit host 192.168.4.12 20 deny any any DES-7210# config DES-7210# (config)#ip access-list resequence 1 21 43 DES-7210# (config)# exit DES-7210# show access-lists ip access-list standard 1 21 permit host 192.168.4.12...
  • Page 1026 Chapter 54 ACL Configuration Commands DES-7200 CLI Reference Guide [sn] deny tcp {source source-wildcard | host Source | any} [operator port [port]] {destination destination-wildcard | host destination | any} [operator port [port]] [precedence precedence] [tos tos] [fragments] [time-range time-range-name] [match-all tcp-flag] ...
  • Page 1027 DES-7200 CLI Reference Guide Chapter 54 ACL Configuration Commands [icmp-message]] [precedence precedence] [tos tos] [fragments] [time-range time-range-name]  Transmission Control Protocol (TCP) [sn] deny tcp [[VID [out][inner in]]]{source source-wildcard | host Source | any} {host source-mac-address | any } [operator port [port]] {destination destination-wildcard |...

Table of Contents