Executing Ip Traceroute - Cisco IE 3000 Software Configuration Manual

Table of Contents

Advertisement

Using IP Traceroute
Your switches can participate as the source or destination of the traceroute privileged EXEC command
and might or might not appear as a hop in the traceroute command output. If the switch is the destination
of the traceroute, it is displayed as the final destination in the traceroute output. Intermediate switches
do not show up in the traceroute output if they are only bridging the packet from one port to another
within the same VLAN. However, if the intermediate switch is a multilayer switch that is routing a
particular packet, this switch shows up as a hop in the traceroute output.
The traceroute privileged EXEC command uses the Time To Live (TTL) field in the IP header to cause
routers and servers to generate specific return messages. Traceroute starts by sending a User Datagram
Protocol (UDP) datagram to the destination host with the TTL field set to 1. If a router finds a TTL value
of 1 or 0, it drops the datagram and sends an Internet Control Message Protocol (ICMP)
time-to-live-exceeded message to the sender. Traceroute finds the address of the first hop by examining
the source address field of the ICMP time-to-live-exceeded message.
To identify the next hop, traceroute sends a UDP packet with a TTL value of 2. The first router
decrements the TTL field by 1 and sends the datagram to the next router. The second router sees a TTL
value of 1, discards the datagram, and returns the time-to-live-exceeded message to the source. This
process continues until the TTL is incremented to a value large enough for the datagram to reach the
destination host (or until the maximum TTL is reached).
To learn when a datagram reaches its destination, traceroute sets the UDP destination port number in the
datagram to a very large value that the destination host is unlikely to be using. When a host receives a
datagram destined to itself containing a destination port number that is unused locally, it sends an ICMP
port-unreachable error to the source. Because all errors except port-unreachable errors come from
intermediate hops, the receipt of a port-unreachable error means that this message was sent by the
destination port.

Executing IP Traceroute

Beginning in privileged EXEC mode, follow this step to trace that the path packets take through the
network:
Command
traceroute ip host
Though other protocol keywords are available with the traceroute privileged EXEC command, they are
Note
not supported in this release.
This example shows how to perform a traceroute to an IP host:
Switch# traceroute ip 171.9.15.10
Type escape sequence to abort.
Tracing the route to 171.69.115.10
1 172.2.52.1 0 msec 0 msec 4 msec
2 172.2.1.203 12 msec 8 msec 0 msec
3 171.9.16.6 4 msec 0 msec 0 msec
4 171.9.4.5 0 msec 4 msec 0 msec
5 171.9.121.34 0 msec 4 msec 4 msec
6 171.9.15.9 120 msec 132 msec 128 msec
7 171.9.15.10 132 msec 128 msec 128 msec
Switch#
Cisco IE 3000 Switch Software Configuration Guide
34-12
Purpose
Trace the path that packets take through the network.
Chapter 34
Troubleshooting
OL-13018-01

Advertisement

Table of Contents
loading

Table of Contents