Cisco AJ732A - MDS 9134 Fabric Switch Configuration Manual

Cisco nexus 5000 series switch cli software configuration guide, nx-os 4.0(1a)n1 (ol-16597-01, january 2009)
Hide thumbs Also See for AJ732A - Cisco MDS 9134 Fabric Switch:
Table of Contents

Advertisement

S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m
Cisco Nexus 5000 Series Switch CLI
Software Configuration Guide
Software Release 4.0(1a)N1
January 2009
Americas Headquarters
Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134-1706
USA
http://www.cisco.com
Tel: 408 526-4000
800 553-NETS (6387)
Fax: 408 527-0883
Text Part Number: OL-16597-01

Advertisement

Table of Contents
loading

Summary of Contents for Cisco AJ732A - Cisco MDS 9134 Fabric Switch

  • Page 1 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide Software Release 4.0(1a)N1...
  • Page 2 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE.
  • Page 3: Table Of Contents

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C O N T E N T S Preface Audience...
  • Page 4 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuration Fundamentals Using the Command-Line Interface C H A P T E R...
  • Page 5 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Additional Switch Configuration 3-13 Assigning a Switch Name...
  • Page 6 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Installing the License Key File Backing Up License Files Identifying License Features in Use...
  • Page 7 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying VLAN Configuration Configuring Private VLANs C H A P T E R...
  • Page 8 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring MST C H A P T E R Information About MST...
  • Page 9 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Understanding STP Port Types 10-2 Understanding Bridge Assurance...
  • Page 10 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Understanding Access VLANs 12-3 Understanding the Native VLAN ID for Trunk Ports...
  • Page 11 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Switch Security Features Configuring AAA 16-1...
  • Page 12 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring the Global RADIUS Transmission Retry Count and Timeout Interval 17-9 Configuring the RADIUS Transmission Retry Count and Timeout Interval for a Server...
  • Page 13 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring SSH and Telnet 19-1 C H A P T E R...
  • Page 14 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Creating a MAC ACL 20-10 Changing a MAC ACL...
  • Page 15 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Clearing a Locked Session 21-9 CFS Regions...
  • Page 16 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying a Session 23-3 Committing a Session...
  • Page 17 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Prerequisites for Call Home 26-5 Configuration Guidelines and Limitations...
  • Page 18 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Assigning SNMP Switch Contact and Location Information 27-11 Verifying SNMP Configuration...
  • Page 19 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Virtual Interfaces 30-1 C H A P T E R...
  • Page 20 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Egress Policies 31-14 SAN Switching...
  • Page 21 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Switch Priority 33-4 About fcdomain Initiation...
  • Page 22 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m NPV Mode 34-2 Server Interfaces...
  • Page 23 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Interfaces in a SAN Port Channel 36-8 About Interface Addition to a SAN Port Channel...
  • Page 24 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring and Managing Zones 38-1 C H A P T E R...
  • Page 25 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Zone and Zone Set Analysis 38-24 Default Settings...
  • Page 26 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Hello Time Intervals 40-6 Configuring Hello Time Intervals...
  • Page 27 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Displaying FDMI 41-4 RSCN...
  • Page 28 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Switch Interoperability 43-9 About Interop Mode...
  • Page 29 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Port Security Activation 45-5 Activating Port Security...
  • Page 30 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Fabric Binding Activation and Deactivation 46-4 Activating Fabric Binding...
  • Page 31 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring SPAN 49-2 Creating and Deleting a SPAN Session...
  • Page 32 Contents S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide OL-16597-01...
  • Page 33 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Preface This preface describes the audience, organization, and conventions of the Cisco Nexus 5000 Series Switch CLI Software Configuration Guide.
  • Page 34: Document Conventions

    Preface S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Chapter Title Description...
  • Page 35: Obtaining Documentation And Submitting A Service Request

    Preface Obtaining Documentation and Submitting a Service Request S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following are related Cisco Nexus 5000 Series documents: Cisco Nexus 5000 Series CLI Software Configuration Guide, Release 4.0 Cisco Nexus 5000 Series Fabric Manager Software Configuration Guide, Release 4.0...
  • Page 36 Preface Obtaining Documentation and Submitting a Service Request S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide OL-16597-01...
  • Page 37: New Technologies In The Cisco Nexus 5000 Series

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Product Overview The Cisco Nexus 5000 Series is a family of top-of-rack switches for the data center.
  • Page 38: Chapter 1 Product Overview

    Chapter 1 Product Overview New Technologies in the Cisco Nexus 5000 Series S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m IEEE 802.3x link-level flow control allows a congested receiver to signal the far end to pause the data transmission for a short period of time.
  • Page 39: Virtual Interfaces

    Chapter 1 Product Overview Cisco Nexus 5000 Series Switch Hardware S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Virtual Interfaces When FCoE is enabled, a physical Ethernet cable carries traffic for a logical Fibre Channel connection.
  • Page 40: Fibre Channel Interfaces

    Chapter 1 Product Overview Cisco Nexus 5000 Series Switch Software S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The Nexus 5020 switch has 40 fixed 10-Gigabit Ethernet ports equipped with SFP+ interface adapters.
  • Page 41: Fcoe And Fibre Channel Switching

    Chapter 1 Product Overview Cisco Nexus 5000 Series Switch Software S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m FCoE and Fibre Channel Switching Cisco Nexus 5000 Series switches support data center I/O consolidation (IOC) by providing FCoE interfaces (to the servers) and native Fibre Channel interfaces (to the SAN).
  • Page 42: Switch Management

    Chapter 1 Product Overview Cisco Nexus 5000 Series Switch Software S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Ethanalyzer Ethanalyzer is a Cisco NX-OS protocol analyzer tool based on the Wireshark (formerly Ethereal) open source code.
  • Page 43: Network Security Features

    Chapter 1 Product Overview Typical Deployment Topologies S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This section includes the following topics: Configuring with CLI, XML Management Interface, or SNMP, page 1-7 •...
  • Page 44: Ethernet Tor Switch Topology

    Chapter 1 Product Overview Typical Deployment Topologies S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Ethernet TOR Switch Topology The Cisco Nexus 5000 Series switch can be deployed as a 10-Gigabit Ethernet top-of-rack (TOR) switch, with uplinks to the data center LAN distribution layer switches.
  • Page 45: Ioc Topology

    Chapter 1 Product Overview Typical Deployment Topologies S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m IOC Topology Figure 1-3 shows a typical I/O consolidation (IOC) scenario for the Cisco Nexus 5000 Series switch.
  • Page 46: Supported Standards

    Chapter 1 Product Overview Supported Standards S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Supported Standards Table 1-1 lists the standards supported by the Cisco Nexus 5000 Series switches.
  • Page 47: Configuration Fundamentals

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A R T Configuration Fundamentals...
  • Page 48 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m...
  • Page 49: Accessing The Command Line Interface

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Using the Command-Line Interface This chapter describes the command-line interface (CLI) and CLI command modes.
  • Page 50: C H A P T E R 2 Using The Command-Line Interface

    Chapter 2 Using the Command-Line Interface Using the CLI S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Alternatively, to make an SSH connection to the switch, use the following command: Command Purpose...
  • Page 51: Cli Command Hierarchy

    Chapter 2 Using the Command-Line Interface Using the CLI S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can abbreviate commands and keywords by entering just enough characters to make the command unique from other commands.
  • Page 52 Chapter 2 Using the Command-Line Interface Using the CLI S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m clock Manage the system clock configure...
  • Page 53: Configuration Mode Commands

    Chapter 2 Using the Command-Line Interface Using the CLI S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuration Mode Commands Configuration mode allows you to make changes to the existing configuration.
  • Page 54: Using Commands

    Chapter 2 Using the Command-Line Interface Using Commands S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m privilege Command privilege parameters prompt...
  • Page 55: Entering Command Sequences

    Chapter 2 Using the Command-Line Interface Using Commands S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you are having trouble entering a command, check the system prompt and enter the question mark (?) for a list of available commands.
  • Page 56 Chapter 2 Using the Command-Line Interface Using Commands S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch(config)# do terminal session-timeout 0 switch(config)# In this example, terminal session-timeout is an EXEC mode command.
  • Page 57: Using Cli Variables

    Chapter 2 Using the Command-Line Interface Using CLI Variables S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 2-3 Common Configuration Submodes (continued) Submode Name...
  • Page 58: Using Command Aliases

    Chapter 2 Using the Command-Line Interface Using Command Aliases S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m 0 CRC, 0 unknown class 0 too long, 0 too short...
  • Page 59: Command Scripts

    Chapter 2 Using the Command-Line Interface Command Scripts S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to display the command aliases defined on the switch: switch# alias CLI alias commands...
  • Page 60: Using Cli Variables In Scripts

    Chapter 2 Using the Command-Line Interface Command Scripts S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Transmit B2B Credit is 255 Receive B2B Credit is 16 Receive data field Size is 2112...
  • Page 61: Setting The Delay Time

    Chapter 2 Using the Command-Line Interface Command Scripts S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m ------------------------------------------------------------------------------- Interface Vsan...
  • Page 62 Chapter 2 Using the Command-Line Interface Command Scripts S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 2-14 OL-16597-01...
  • Page 63: Image Files On The Switch

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring the Switch This chapter describes basic switch configuration functions.
  • Page 64: Chapter 3 Configuring The Switch

    Chapter 3 Configuring the Switch Image Files on the Switch S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Boot Sequence, page 3-2 •...
  • Page 65: Console Settings

    Chapter 3 Configuring the Switch Image Files on the Switch S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 3-1 Boot Sequence Power...
  • Page 66: Upgrading The Switch

    Chapter 3 Configuring the Switch Upgrading the Switch S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Upgrading the Switch Users with the network-admin role can upgrade the software image on the switch.
  • Page 67 Chapter 3 Configuring the Switch Upgrading the Switch S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch# dir bootflash: 5910 Jun 17 14:48:28 2008...
  • Page 68: Downgrading From A Higher Release

    Chapter 3 Configuring the Switch Downgrading from a Higher Release S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Provides a prompt to allow you to continue or abort the installation.
  • Page 69: Initial Configuration

    Chapter 3 Configuring the Switch Initial Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Prior to downgrading to a specific release, check the release notes for the current release installed on the Note switch, to ensure that your hardware is compatible with the specific release.
  • Page 70: Initial Setup

    Chapter 3 Configuring the Switch Initial Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Before you can configure a switch, follow these steps: Step 1 Verify the following physical connections for the new Cisco Nexus 5000 Series switch:...
  • Page 71: Default Login

    Chapter 3 Configuring the Switch Initial Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m SSH service on the switch (optional).
  • Page 72 Chapter 3 Configuring the Switch Initial Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Enter the password for admin: password If a password is weak (short, easy-to-decipher), your password configuration is rejected.
  • Page 73 Chapter 3 Configuring the Switch Initial Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Mgmt0 IPv4 address: ip_address Enter yes (yes is the default) to configure the IPv4 default gateway (recommended).
  • Page 74: Changing The Initial Configuration

    Chapter 3 Configuring the Switch Accessing the Switch S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Enter no (no is the default) if you are satisfied with the configuration.
  • Page 75: Additional Switch Configuration

    Chapter 3 Configuring the Switch Additional Switch Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Out-of-band access—You can use Telnet or SSH to access a Cisco Nexus 5000 Series switch or use •...
  • Page 76: Adjusting For Daylight Saving Time Or Summer Time

    Chapter 3 Configuring the Switch Additional Switch Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The clock command changes are saved across system resets.
  • Page 77: Ntp Configuration

    Chapter 3 Configuring the Switch NTP Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 1...
  • Page 78: Ntp Configuration Guidelines

    Chapter 3 Configuring the Switch NTP Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Time synchronization happens when several frames are exchanged between clients and servers.
  • Page 79: Configuring Ntp

    Chapter 3 Configuring the Switch NTP Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m IPv4 address–10.10.10.10 –...
  • Page 80: Enabling Ntp Distribution

    Chapter 3 Configuring the Switch NTP Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Committing NTP Configuration Changes, page 3-18 •...
  • Page 81: Management Interface Configuration

    Chapter 3 Configuring the Switch Management Interface Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Releasing Fabric Session Lock If you have performed an NTP fabric task and have forgotten to release the lock by either committing or discarding the changes, an administrator can release the lock from any switch in the fabric.
  • Page 82: About The Mgmt0 Interface

    Chapter 3 Configuring the Switch Management Interface Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About the mgmt0 Interface The mgmt0 interface on Cisco NX-OS devices provides out-of-band management, which enables you to manage the device by its IPv4 or IPv6 address.
  • Page 83: Shutting Down The Management Interface

    Chapter 3 Configuring the Switch Managing the Switch Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA full-duplex, 1000 Mb/s...
  • Page 84: Saving A Configuration

    Chapter 3 Configuring the Switch Using Switch File Systems S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Saving a Configuration Use the copy running-config startup-config command to save the new configuration into nonvolatile storage.
  • Page 85: Displaying The Current Directory

    Chapter 3 Configuring the Switch Using Switch File Systems S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This command exchanges the current directory to the root directory on the bootflash: file system: switch# cd bootflash: This example changes the current directory to the mystorage directory that resides in the current...
  • Page 86: Moving Files

    Chapter 3 Configuring the Switch Using Switch File Systems S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch# rmdir bootflash:test This is a directory.
  • Page 87: Displaying File Contents

    Chapter 3 Configuring the Switch Using Switch File Systems S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This example shows how to delete a file from the current working directory: switch# delete dns_config.cfg This example deletes the entire bootflash: directory and all its contents:...
  • Page 88 Chapter 3 Configuring the Switch Using Switch File Systems S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Usage for volatile:// 266240 bytes used 20705280 bytes free...
  • Page 89: Licensing Terminology

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Managing Licenses This chapter describes how to manage licenses on a Cisco Nexus 5000 Series switch.
  • Page 90: Chapter 4 Managing Licenses

    Chapter 4 Managing Licenses Licensing Model S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Proof of purchase—A document entitling its rightful owner to use licensed features on one switch •...
  • Page 91: License Installation

    Chapter 4 Managing Licenses License Installation S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 4-1 Feature-Based Licenses (continued) Feature License...
  • Page 92: Performing A Manual Installation

    Chapter 4 Managing Licenses Obtaining the License Key File S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Performing a Manual Installation All Cisco Nexus 5000 Series licenses are factory-installed.
  • Page 93 Chapter 4 Managing Licenses Installing the License Key File S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To install a license key file in any switch, perform this task: Step 1 Log into the switch through the console port of the active supervisor.
  • Page 94: Backing Up License Files

    Chapter 4 Managing Licenses Backing Up License Files S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Backing Up License Files All installed license files can be backed up as a .tar file in the user specified location.
  • Page 95 Chapter 4 Managing Licenses Uninstalling Licenses S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you are using an evaluation license and would like to install a new permanent license, you can do so without service disruption and before the evaluation license expires.
  • Page 96: Updating Licenses

    Chapter 4 Managing Licenses Updating Licenses S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Updating Licenses If your license is time bound, you must obtain and install an updated license.
  • Page 97: License Transfers Between Switches

    Chapter 4 Managing Licenses License Transfers Between Switches S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The grace period stops if you disable a feature you are evaluating, but if you enable that feature again without a valid license, the grace period countdown continues from when it had stopped.
  • Page 98: Verifying The License Configuration

    Chapter 4 Managing Licenses Verifying the License Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying the License Configuration To display the license configuration information, perform one of the following tasks: Command...
  • Page 99: Lan Switching

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A R T LAN Switching...
  • Page 100 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m...
  • Page 101: Information About Ethernet Interfaces

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Ethernet Interfaces This section describes the configuration of the Ethernet interfaces on a Cisco Nexus 5000 Series switch.
  • Page 102: About The Unidirectional Link Detection Parameter

    Chapter 5 Configuring Ethernet Interfaces Information About Ethernet Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Slot 3 includes the ports on the lower expansion module (if populated).
  • Page 103 Chapter 5 Configuring Ethernet Interfaces Information About Ethernet Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 5-1 Unidirectional Link Device A...
  • Page 104: About Interface Speed

    Chapter 5 Configuring Ethernet Interfaces Information About Ethernet Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Interface Speed A Cisco Nexus 5000 Series switch has a number of fixed 10-Gigabit ports, each equipped with SFP+ interface adapters.
  • Page 105: About Mtu Configuration

    Chapter 5 Configuring Ethernet Interfaces Configuring Ethernet Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Caution When you enable the port debounce timer the link up and link down detections are delayed, resulting in a loss of traffic during the debounce period.
  • Page 106: Configuring Interface Speed

    Chapter 5 Configuring Ethernet Interfaces Configuring Ethernet Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 107: Configuring The Cisco Discovery Protocol

    Chapter 5 Configuring Ethernet Interfaces Configuring Ethernet Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to set the speed for a 1-Gigabit Ethernet port: switch# configure terminal switch(config)# interface ethernet 1/4...
  • Page 108: Configuring The Debounce Timer

    Chapter 5 Configuring Ethernet Interfaces Configuring Ethernet Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This example shows how to configure CDP characteristics: switch# configure terminal switch(config)# cdp timer 50...
  • Page 109: Configuring The Description Parameter

    Chapter 5 Configuring Ethernet Interfaces Configuring Ethernet Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This example shows how to enable the debounce timer and set the debounce time to 1000 milliseconds for an Ethernet interface: switch# configure terminal...
  • Page 110: Displaying Interface Information

    Chapter 5 Configuring Ethernet Interfaces Displaying Interface Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to disable an Ethernet port: switch# configure terminal switch(config)# interface ethernet 1/4...
  • Page 111 Chapter 5 Configuring Ethernet Interfaces Displaying Interface Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Auto-mdix is turned on Rate mode is dedicated Switchport monitor is off...
  • Page 112: Default Physical Ethernet Settings

    Chapter 5 Configuring Ethernet Interfaces Displaying Interface Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to display a brief interface status (some of the output has been removed for brevity): switch# show interface brief...
  • Page 113 Chapter 5 Configuring Ethernet Interfaces Displaying Interface Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Parameter Default Setting Encapsulation...
  • Page 114 Chapter 5 Configuring Ethernet Interfaces Displaying Interface Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 5-14 OL-16597-01...
  • Page 115: Chapter 6 Configuring Vlans

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring VLANs You can use virtual LANs (VLANs) to divide the network into separate logical areas.
  • Page 116: Understanding Vlan Ranges

    Chapter 6 Configuring VLANs Information About VLANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 6-1 shows VLANs as logical networks.
  • Page 117: Creating, Deleting, And Modifying Vlans

    Chapter 6 Configuring VLANs Information About VLANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 6-1 describes the details of the VLAN ranges.
  • Page 118: Configuring A Vlan

    Chapter 6 Configuring VLANs Configuring a VLAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Commands entered in the VLAN configuration submode are immediately executed.
  • Page 119: Entering The Vlan Submode And Configuring The Vlan

    Chapter 6 Configuring VLANs Configuring a VLAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can also create and delete VLANs in the VLAN configuration submode.
  • Page 120: Adding Ports To A Vlan

    Chapter 6 Configuring VLANs Verifying VLAN Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Adding Ports to a VLAN After you have completed the configuration of a VLAN, assign ports to it.
  • Page 121 Chapter 6 Configuring VLANs Verifying VLAN Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Eth1/32, Eth1/33, Eth1/34 Eth1/35, Eth1/36, Eth1/37 Eth1/38, Eth1/39, Eth1/40...
  • Page 122 Chapter 6 Configuring VLANs Verifying VLAN Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide OL-16597-01...
  • Page 123: Chapter 7 Configuring Private Vlans

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Private VLANs This chapter shows you how to configure private VLANs.
  • Page 124: Primary And Secondary Vlans In Private Vlans

    Chapter 7 Configuring Private VLANs About Private VLANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 7-1 Private VLAN Domain Primary...
  • Page 125: Understanding Private Vlan Ports

    Chapter 7 Configuring Private VLANs About Private VLANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Understanding Private VLAN Ports The types of private VLAN ports are as follows: Promiscuous—A promiscuous port belongs to the primary VLAN.
  • Page 126 Chapter 7 Configuring Private VLANs About Private VLANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 7-2 Private VLAN Traffic Flows Promiscuous port...
  • Page 127: Understanding Broadcast Traffic In Private Vlans

    Chapter 7 Configuring Private VLANs Configuring a Private VLAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Use the show command to verify that the association is operational.
  • Page 128: Configuration Guidelines For Private Vlans

    Chapter 7 Configuring Private VLANs Configuring a Private VLAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuration Guidelines for Private VLANs, page 7-6 •...
  • Page 129: Configuring A Vlan As A Private Vlan

    Chapter 7 Configuring Private VLANs Configuring a Private VLAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring a VLAN as a Private VLAN To create a private VLAN, you first create a VLAN, and then configure that VLAN to be a private VLAN.
  • Page 130: Configuring An Interface As A Private Vlan Host Port

    Chapter 7 Configuring Private VLANs Configuring a Private VLAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Enter a secondary-vlan-list or use the add keyword with a secondary-vlan-list to associate •...
  • Page 131: Configuring An Interface As A Private Vlan Promiscuous Port

    Chapter 7 Configuring Private VLANs Configuring a Private VLAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m We recommend that you enable BPDU Guard on all interfaces configured as a host ports.
  • Page 132: Verifying Private Vlan Configuration

    Chapter 7 Configuring Private VLANs Verifying Private VLAN Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 133 Chapter 7 Configuring Private VLANs Verifying Private VLAN Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m community community community...
  • Page 134 Chapter 7 Configuring Private VLANs Verifying Private VLAN Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 7-12 OL-16597-01...
  • Page 135: Information About Rapid Pvst+

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Rapid PVST+ The Spanning Tree Protocol (STP) was implemented to provide a loop-free network.
  • Page 136: Information About Rapid Pvst

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Understanding STP RSTP, Rapid PVST+, and MST are all extensions of the original IEEE 802.1D STP (see Chapter 9,...
  • Page 137: Understanding The Bridge Id

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The unique switch identifier Media Access Control (MAC) address of the switch that is associated •...
  • Page 138: Understanding Bpdus

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m STP MAC Address Allocation Note Extended system ID and MAC address reduction is always enabled on the software.
  • Page 139 Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The identifier of the transmitting port •...
  • Page 140: Understanding Rapid Pvst

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 8-2 Spanning Tree Topology RP = Root Port...
  • Page 141 Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Rapid PVST+ uses point-to-point wiring to provide rapid convergence of the spanning tree.
  • Page 142: Figure

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The TCA flag is used only when the switch is interacting with switches that are running legacy 802.1D Note STP.
  • Page 143: Protocol Timers

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 8-4 Proposal and Agreement Handshaking for Rapid Convergence Switch A...
  • Page 144: Port Roles

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 8-2 Rapid PVST+ Protocol Timers Variable...
  • Page 145: Port States

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 8-5 Sample Topology Demonstrating Port Roles Bridge_ID=1...
  • Page 146 Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m When you enable Rapid PVST+, every port in the software, VLAN, and network goes through the blocking state and the transitory states of learning at power up.
  • Page 147: Synchronization Of Port Roles

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Incorporates the end station location information into its address database.
  • Page 148: Detecting Unidirectional Link Failure

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m After ensuring that all of the ports are synchronized, the switch sends an agreement message to the designated switch that corresponds to its root port.
  • Page 149: Port Cost

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m When a designated port detects a conflict, it keeps its role, but reverts to a discarding state because disrupting connectivity in case of inconsistency is preferable to opening a bridging loop.
  • Page 150: Rapid Pvst+ And Ieee 802.1Q Trunks

    Chapter 8 Configuring Rapid PVST+ Information About Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Port Priority If a loop occurs and multiple ports have the same path cost, Rapid PVST+ considers the port priority when selecting which LAN port to put into the forwarding state.
  • Page 151: Rapid Pvst+ Interoperation With 802.1S Mst

    Chapter 8 Configuring Rapid PVST+ Configuring Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If the switch receives an 802.1D BPDU after the port migration-delay timer has expired, it assumes that it is connected to an 802.1D switch and starts using only 802.1D BPDUs.
  • Page 152: Enabling Rapid Pvst+ Per Vlan

    Chapter 8 Configuring Rapid PVST+ Configuring Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Changing the spanning tree mode disrupts traffic because all spanning tree instances are stopped for the Note previous mode and started for the new mode.
  • Page 153: Configuring The Root Bridge Id

    Chapter 8 Configuring Rapid PVST+ Configuring Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To disable Rapid PVST+ per VLAN, perform this task: Command Purpose...
  • Page 154: Configuring A Secondary Root Bridge

    Chapter 8 Configuring Rapid PVST+ Configuring Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure a switch to become the primary root bridge for a VLAN in Rapid PVST+, perform this task: Command Purpose...
  • Page 155: Configuring The Rapid Pvst+ Port Priority

    Chapter 8 Configuring Rapid PVST+ Configuring Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch# configure terminal switch(config)# spanning-tree vlan 5 root secondary diameter 4 Configuring the Rapid PVST+ Port Priority...
  • Page 156: Configuring The Rapid Pvst+ Bridge Priority Of A Vlan

    Chapter 8 Configuring Rapid PVST+ Configuring Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 157: Configuring The Rapid Pvst+ Hello Time For A Vlan

    Chapter 8 Configuring Rapid PVST+ Configuring Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring the Rapid PVST+ Hello Time for a VLAN You can configure the Rapid PVST+ hello time for a VLAN.
  • Page 158: Specifying The Link Type

    Chapter 8 Configuring Rapid PVST+ Configuring Rapid PVST+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 1...
  • Page 159: Restarting The Protocol

    Chapter 8 Configuring Rapid PVST+ Verifying Rapid PVST+ Configurations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Restarting the Protocol A bridge running Rapid PVST+ can send 802.1D BPDUs on one of its ports when it is connected to a legacy bridge.
  • Page 160 Chapter 8 Configuring Rapid PVST+ Verifying Rapid PVST+ Configurations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 8-26 OL-16597-01...
  • Page 161: Information About Mst

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring MST Multiple Spanning Tree (MST), which is the IEEE 802.1s standard, allows you to assign two or more...
  • Page 162: Configuring Mst

    Chapter 9 Configuring MST Information About MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Interoperability with Rapid PVST+: Understanding PVST Simulation, page 9-9 •...
  • Page 163: Mst Bpdus

    Chapter 9 Configuring MST Information About MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m We do not recommend that you partition the network into a large number of regions.
  • Page 164: Ist, Cist, And Cst

    Chapter 9 Configuring MST Information About MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m MST BPDUs contain these three configuration parameters.
  • Page 165 Chapter 9 Configuring MST Information About MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Spanning Tree Operation Within an MST Region The IST connects all the MST switches in a region.
  • Page 166 Chapter 9 Configuring MST Information About MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 9-2 MST Regions, CIST Regional Roots, and CST Root CIST Regional...
  • Page 167: Hop Count

    Chapter 9 Configuring MST Information About MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If the CIST root is in the region, the CIST regional root is the CIST root.
  • Page 168: Detecting Unidirectional Link Failure

    Chapter 9 Configuring MST Information About MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m At the boundary, the roles of MST ports do not matter;...
  • Page 169: Interoperability With Ieee 802.1D

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Interoperability with IEEE 802.1D A switch that runs MST supports a built-in protocol migration feature that enables it to interoperate with 802.1D STP switches.
  • Page 170: Mst Configuration Guidelines

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Specifying the MST Name, page 9-12 •...
  • Page 171: Entering Mst Configuration Mode

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enable MST on the switch, perform this task: Command Purpose...
  • Page 172: Specifying The Mst Name

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enter MST configuration mode, perform this task (note the difference between exit and abort): Command Purpose...
  • Page 173: Specifying The Mst Configuration Revision Number

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To specify an MST name, perform this task: Command Purpose...
  • Page 174 Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To specify the configuration on an MST region, perform this task: Command Purpose...
  • Page 175: Mapping And Unmapping Vlans To Mst Instances

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Instances configured 2 Instance Vlans Mapped...
  • Page 176: Mapping Secondary Vlans To Same Msti As Primary Vlans For Private Vlans

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Mapping Secondary VLANs to Same MSTI as Primary VLANs for Private VLANs When you are working with private VLANs on the system, all secondary VLANs must be in the same MSTI and their associated primary VLAN.
  • Page 177: Configuring A Secondary Root Bridge

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enable the root bridge configuration, perform this task: Command Purpose...
  • Page 178: Configuring The Port Priority

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enable a secondary root bridge, perform this task: Command Purpose...
  • Page 179: Configuring The Port Cost

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 2...
  • Page 180: Configuring The Switch Priority

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 2...
  • Page 181: Configuring The Hello Time

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the switch priority for an MST instance, perform this task: Command Purpose...
  • Page 182: Configuring The Forwarding-Delay Time

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring the Forwarding-Delay Time You can set the forward delay timer for all MST instances on the switch with one command.
  • Page 183: Configuring Pvst Simulation Globally

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the maximum hop count, perform this task: Command Purpose...
  • Page 184: Specifying The Link Type

    Chapter 9 Configuring MST Configuring MST S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can block this automatic feature either globally or per port.
  • Page 185: Restarting The Protocol

    Chapter 9 Configuring MST Verifying MST Configurations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This example shows how to configure the link type as point to point: switch# configure terminal switch (config)# interface ethernet 1/4...
  • Page 186 Chapter 9 Configuring MST Verifying MST Configurations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 9-26 OL-16597-01...
  • Page 187: Information About Stp Extensions

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring STP Extensions Cisco has added extensions to the Spanning Tree Protocol (STP) that make convergence more efficient.
  • Page 188: Chapter 10 Configuring Stp Extension

    Chapter 10 Configuring STP Extensions Information About STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Understanding STP Port Types You can configure a spanning tree port as an edge port, a network port, or a normal port.
  • Page 189: Understanding Bpdu Guard

    Chapter 10 Configuring STP Extensions Information About STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Bridge Assurance is enabled by default and can only be disabled globally.
  • Page 190: Understanding Loop Guard

    Chapter 10 Configuring STP Extensions Information About STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 10-1 BPDU Filtering Configurations BPDU Filtering Per Port...
  • Page 191: Understanding Root Guard

    Chapter 10 Configuring STP Extensions Configuring STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Understanding Root Guard When you enable Root Guard on a port, Root Guard does not allow that port to become a root port.
  • Page 192: Configuring Spanning Tree Port Types Globally

    Chapter 10 Configuring STP Extensions Configuring STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Spanning Tree Port Types Globally The spanning tree port type designation depends on the type of device the port is connected to, as follows:...
  • Page 193: Configuring Spanning Tree Edge Ports On Specified Interfaces

    Chapter 10 Configuring STP Extensions Configuring STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Spanning Tree Edge Ports on Specified Interfaces You can configure spanning tree edge ports on specified interfaces.
  • Page 194: Enabling Bpdu Guard Globally

    Chapter 10 Configuring STP Extensions Configuring STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This command has three states: spanning-tree port type network—This command explicitly configures the port as a network port.
  • Page 195: Enabling Bpdu Guard On Specified Interfaces

    Chapter 10 Configuring STP Extensions Configuring STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enable BPDU Guard globally, perform this task: Command Purpose...
  • Page 196: Enabling Bpdu Filtering Globally

    Chapter 10 Configuring STP Extensions Configuring STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To disable BPDU Guard on an interface, perform this task: Command Purpose...
  • Page 197 Chapter 10 Configuring STP Extensions Configuring STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Caution Be careful when you enter the spanning-tree bpdufilter enable command on specified interfaces.
  • Page 198: Enabling Loop Guard Globally

    Chapter 10 Configuring STP Extensions Configuring STP Extensions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Enabling Loop Guard Globally You can enable Loop Guard globally by default on all point-to-point spanning tree normal and network ports.
  • Page 199: Verifying Stp Extension Configuration

    Chapter 10 Configuring STP Extensions Verifying STP Extension Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Ensure that you are configuring Loop Guard on spanning tree normal or network ports.
  • Page 200 Chapter 10 Configuring STP Extensions Verifying STP Extension Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 10-14 OL-16597-01...
  • Page 201: Information About Port Channels

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Port Channels This chapter describes how to configure port channels and to apply and configure the Link Aggregation...
  • Page 202: Chapter 11 Configuring Port Channel

    Chapter 11 Configuring Port Channels Information About Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can collect up to eight ports into a static port channel or you can enable the Link Aggregation Control Protocol (LACP).
  • Page 203: Load Balancing Using Port Channels

    Chapter 11 Configuring Port Channels Information About Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Priority-Flow-Control •...
  • Page 204: Understanding Lacp

    Chapter 11 Configuring Port Channels Information About Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 11-1 shows the criteria used for each configuration: Table 11-1...
  • Page 205 Chapter 11 Configuring Port Channels Information About Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m LACP Overview Note You must enable LACP before the feature functions.
  • Page 206 Chapter 11 Configuring Port Channels Information About Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m higher port priority value means a lower priority for LACP.
  • Page 207: Configuring Port Channels

    Chapter 11 Configuring Port Channels Configuring Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A port in passive mode cannot form a port channel with another port that is also in passive mode •...
  • Page 208: Adding A Port To A Port Channel

    Chapter 11 Configuring Port Channels Configuring Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you want LACP-based port channels, you need to enable LACP (see the “Enabling LACP”...
  • Page 209: Configuring Load Balancing Using Port Channels

    Chapter 11 Configuring Port Channels Configuring Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 4...
  • Page 210: Enabling Lacp

    Chapter 11 Configuring Port Channels Configuring Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To restore the default load-balancing algorithm of source-dest-mac for non-IP traffic and source-dest-ip for IP traffic, perform this task: Command...
  • Page 211: Configuring The Lacp System Priority And System Id

    Chapter 11 Configuring Port Channels Configuring Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the LACP link mode, perform this task: Command Purpose...
  • Page 212: Verifying Port-Channel Configuration

    Chapter 11 Configuring Port Channels Verifying Port-Channel Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the LACP link mode and port priority, perform this task: Command Purpose...
  • Page 213: Configuring Access And Trunk Interfaces

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Access and Trunk Interfaces Ethernet interfaces can be configured either as access ports or trunk ports.
  • Page 214: Understanding Ieee 802.1Q Encapsulation

    Chapter 12 Configuring Access and Trunk Interfaces Information About Access and Trunk Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 12-1 Devices in a Trunking Environment Switch...
  • Page 215: C H A P T E R 12 Configuring Access And Trunk Interfaces

    Chapter 12 Configuring Access and Trunk Interfaces Information About Access and Trunk Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 12-2 Header without and with 802.1Q Tag Included Dest.
  • Page 216: Understanding Allowed Vlans

    Chapter 12 Configuring Access and Trunk Interfaces Configuring Access and Trunk Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A trunk port can carry untagged packets simultaneously with the 802.1Q tagged packets.
  • Page 217: Configuring Access Host Ports

    Chapter 12 Configuring Access and Trunk Interfaces Configuring Access and Trunk Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 218: Configuring Trunk Ports

    Chapter 12 Configuring Access and Trunk Interfaces Configuring Access and Trunk Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This example shows how to set Ethernet 1/10 as an Ethernet access port with PortFast enabled and port channel disabled: switch# configure terminal...
  • Page 219: Configuring The Allowed Vlans For Trunking Ports

    Chapter 12 Configuring Access and Trunk Interfaces Configuring Access and Trunk Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 2...
  • Page 220: Verifying Interface Configuration

    Chapter 12 Configuring Access and Trunk Interfaces Verifying Interface Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying Interface Configuration To display access and trunk interface configuration information, perform one of these tasks: Command...
  • Page 221: Information About Mac Addresses

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring the MAC Address Table All Ethernet switching ports maintain media access control (MAC) address tables.
  • Page 222: Chapter 13 Configuring The Mac Addres Table

    Chapter 13 Configuring the MAC Address Table Configuring MAC Addresses S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring a Static MAC Address You can configure MAC addresses for the switch.
  • Page 223: Clearing Dynamic Addresses From The Mac Table

    Chapter 13 Configuring the MAC Address Table Verifying the MAC Address Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the aging time for all MAC addresses, perform this task: Command Purpose...
  • Page 224 Chapter 13 Configuring the MAC Address Table Verifying the MAC Address Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Total MAC Addresses: 2 This example shows how to display the current aging time: switch# show mac-address-table aging-time...
  • Page 225: Chapter 14 Configuring Igmp Snooping

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring IGMP Snooping Internet Group Management Protocol (IGMP) snooping streamlines multicast traffic handling for...
  • Page 226: Igmpv1 And Igmpv2

    Chapter 14 Configuring IGMP Snooping Information About IGMP Snooping S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 14-1 IGMP Snooping Switch IGMP Router...
  • Page 227: Igmpv3

    Chapter 14 Configuring IGMP Snooping Information About IGMP Snooping S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m IGMPv3 The IGMPv3 snooping implementation on the switch forwards IGMPv3 reports to allow the upstream multicast router do source-based filtering.
  • Page 228: Configuring Igmp Snooping Parameters

    Chapter 14 Configuring IGMP Snooping Configuring IGMP Snooping Parameters S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring IGMP Snooping Parameters To manage the operation of the IGMP snooping process, you can configure the optional IGMP snooping parameters described in...
  • Page 229: Igmp Snooping Querier

    Chapter 14 Configuring IGMP Snooping Configuring IGMP Snooping Parameters S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 4...
  • Page 230: Verifying Igmp Snooping Configuration

    Chapter 14 Configuring IGMP Snooping Verifying IGMP Snooping Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can disable IGMP snooping either globally or for a specific VLAN.
  • Page 231 Chapter 14 Configuring IGMP Snooping Verifying IGMP Snooping Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Number of router-ports: 0 Number of groups: 0 IGMP Snooping information for vlan 5...
  • Page 232 Chapter 14 Configuring IGMP Snooping Verifying IGMP Snooping Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 14-8 OL-16597-01...
  • Page 233: Information About Traffic Storm Control

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Traffic Storm Control This chapter describes how to configure traffic storm control on the Cisco Nexus 5000 Series switch.
  • Page 234: C H A P T E R 15 Configuring Traffic Storm Control

    Chapter 15 Configuring Traffic Storm Control Guidelines and Limitations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 15-1 Broadcast Suppression Total...
  • Page 235: Configuring Traffic Storm Control

    Chapter 15 Configuring Traffic Storm Control Configuring Traffic Storm Control S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m 100 percent means no traffic storm control.
  • Page 236: Traffic Storm Control Example Configuration

    Chapter 15 Configuring Traffic Storm Control Traffic Storm Control Example Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Traffic storm control uses a 10-microsecond interval that can affect the operation of traffic storm control.
  • Page 237: Switch Security Features

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A R T Switch Security Features...
  • Page 238 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m...
  • Page 239: Configuring Aaa

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring AAA This chapter describes how to configure authentication, authorization, and accounting (AAA) on Cisco...
  • Page 240: Chapter 16 Configuring Aaa

    Chapter 16 Configuring AAA Information About AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Based on the user ID and password combination that you provide, the Nexus 5000 Series switches perform local authentication or authorization using the local database or remote authentication or authorization using one or more AAA servers.
  • Page 241: Aaa Server Groups

    Chapter 16 Configuring AAA Information About AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The accounting log for all switches in the fabric can be centrally managed.
  • Page 242: Authentication And Authorization Process For User Login

    Chapter 16 Configuring AAA Information About AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 16-2 AAA Authentication Methods for AAA Services AAA Service...
  • Page 243: Prerequisites For Remote Aaa

    Chapter 16 Configuring AAA Prerequisites for Remote AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 16-1 Authorization and Authentication Flow for User Login Start...
  • Page 244: Aaa Guidelines And Limitations

    Chapter 16 Configuring AAA AAA Guidelines and Limitations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The remote server responds to AAA requests from the Nexus 5000 Series switch (see the “Manually •...
  • Page 245 Chapter 16 Configuring AAA Configuring AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Global pool of RADIUS servers •...
  • Page 246: Configuring Default Login Authentication Methods

    Chapter 16 Configuring AAA Configuring AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Default Login Authentication Methods The authentication methods include the following: Global pool of RADIUS servers...
  • Page 247: Enabling Mschap Authentication

    Chapter 16 Configuring AAA Configuring AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 1...
  • Page 248: Configuring Aaa Accounting Default Methods

    Chapter 16 Configuring AAA Configuring AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring AAA Accounting Default Methods The Nexus 5000 Series switch supports TACACS+ and RADIUS methods for accounting.
  • Page 249: Using Aaa Server Vsas With Nexus 5000 Series Switches

    Chapter 16 Configuring AAA Configuring AAA S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Using AAA Server VSAs with Nexus 5000 Series Switches You can use vendor-specific attributes (VSAs) to specify the Nexus 5000 Series user roles and SNMPv3 parameters on AAA servers.
  • Page 250: Displaying And Clearing The Local Aaa Accounting Log

    Chapter 16 Configuring AAA Displaying and Clearing the Local AAA Accounting Log S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you do not specify the role option in the cisco-av-pair attribute, the default user role is network-operator.
  • Page 251: Default Settings

    Chapter 16 Configuring AAA Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m aaa accounting default group radius Default Settings Table 16-4...
  • Page 252 Chapter 16 Configuring AAA Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 16-14 OL-16597-01...
  • Page 253: Information About Radius

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring RADIUS This chapter describes how to configure Remote Access Dial-In User Service (RADIUS) protocol on the...
  • Page 254: Chapter 17 Configuring Radiu

    Chapter 17 Configuring RADIUS Information About RADIUS S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can use RADIUS in the following network environments that require access security: Networks with multiple-vendor network devices, each supporting RADIUS.
  • Page 255: Radius Server Monitoring

    Chapter 17 Configuring RADIUS Information About RADIUS S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m RADIUS Server Monitoring An unresponsive RADIUS server can cause delay in processing of AAA requests.
  • Page 256: Prerequisites For Radius

    Chapter 17 Configuring RADIUS Prerequisites for RADIUS S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following VSA protocol options are supported by the Nexus 5000 Series switch: Shell—...
  • Page 257: Configuring Radius Server Hosts

    Chapter 17 Configuring RADIUS Configuring RADIUS Servers S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Allow specification of a RADIUS server at login •...
  • Page 258: Configuring Global Preshared Keys

    Chapter 17 Configuring RADIUS Configuring RADIUS Servers S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to configure a RADIUS server host: switch# configure terminal switch(config)# radius-server host 10.10.1.1...
  • Page 259: Configuring Radius Server Groups

    Chapter 17 Configuring RADIUS Configuring RADIUS Servers S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 1...
  • Page 260: Allowing Users To Specify A Radius Server At Login

    Chapter 17 Configuring RADIUS Configuring RADIUS Servers S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 261: Configuring The Global Radius Transmission Retry Count And Timeout Interval

    Chapter 17 Configuring RADIUS Configuring RADIUS Servers S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 4...
  • Page 262: Configuring Accounting And Authentication Attributes For Radius Servers

    Chapter 17 Configuring RADIUS Configuring RADIUS Servers S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 1...
  • Page 263: Configuring Periodic Radius Server Monitoring

    Chapter 17 Configuring RADIUS Configuring RADIUS Servers S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 4...
  • Page 264: Configuring The Dead-Time Interval

    Chapter 17 Configuring RADIUS Configuring RADIUS Servers S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure periodic RADIUS server monitoring, perform this task: Command Purpose...
  • Page 265: Manually Monitoring Radius Servers Or Groups

    Chapter 17 Configuring RADIUS Verifying RADIUS Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 266: Example Radius Configuration

    Chapter 17 Configuring RADIUS Example RADIUS Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Displays the RADIUS statistics.
  • Page 267: Information About Tacacs

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring TACACS+ This chapter describes how to configure the Terminal Access Controller Access Control System Plus...
  • Page 268: Chapter 18 Configuring Tacac+

    Chapter 18 Configuring TACACS+ Information About TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m TACACS+ Server Monitoring, page 18-3 •...
  • Page 269: Default Tacacs+ Server Encryption Type And Preshared Key

    Chapter 18 Configuring TACACS+ Information About TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Connection parameters, including the host or client IP address (IPv4 or IPv6), access list, and •...
  • Page 270: Prerequisites For Tacacs

    Chapter 18 Configuring TACACS+ Prerequisites for TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Prerequisites for TACACS+ TACACS+ has the following prerequisites: Obtain the IPv4 or IPv6 addresses or host names for the TACACS+ servers.
  • Page 271: Enabling Tacacs

    Chapter 18 Configuring TACACS+ Configuring TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configure the preshared secret keys for the TACACS+ servers.
  • Page 272: Configuring Global Preshared Keys

    Chapter 18 Configuring TACACS+ Configuring TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Enable TACACS+ (see the “Enabling TACACS+”...
  • Page 273: Configuring Tacacs+ Server Preshared Keys

    Chapter 18 Configuring TACACS+ Configuring TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to configure global preshared keys: switch# configure terminal switch(config)# tacacs-server key 0 QsEfThUkO...
  • Page 274: Specifying A Tacacs+ Server At Login

    Chapter 18 Configuring TACACS+ Configuring TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure TACACS+ server groups, perform this task: Command Purpose...
  • Page 275: Configuring The Global Tacacs+ Timeout Interval

    Chapter 18 Configuring TACACS+ Configuring TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To specify a TACACS+ server at login, perform this task: Command Purpose...
  • Page 276: Configuring Tcp Ports

    Chapter 18 Configuring TACACS+ Configuring TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the timeout interval for a server, perform this task: Command Purpose...
  • Page 277: Configuring Periodic Tacacs+ Server Monitoring

    Chapter 18 Configuring TACACS+ Configuring TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Periodic TACACS+ Server Monitoring You can monitor the availability of TACACS+ servers.
  • Page 278: Configuring The Dead-Time Interval

    Chapter 18 Configuring TACACS+ Configuring TACACS+ S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring the Dead-Time Interval You can configure the dead-time interval for all TACACS+ servers.
  • Page 279: Displaying Tacacs+ Statistics

    Chapter 18 Configuring TACACS+ Displaying TACACS+ Statistics S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To disable TACACS+, perform this task: Command Purpose...
  • Page 280: Default Settings

    Chapter 18 Configuring TACACS+ Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 18-1 lists the default settings for TACACS+ parameters.
  • Page 281: Information About Ssh And Telnet

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring SSH and Telnet This chapter describes how to configure Secure Shell Protocol (SSH) and Telnet on the Nexus 5000...
  • Page 282: Chapter 19 Configuring Ssh And Telnet

    Chapter 19 Configuring SSH and Telnet Prerequisites for SSH S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m SSH Client The SSH client feature is an application running over the SSH protocol to provide device authentication and encryption.
  • Page 283: Guidelines And Limitations

    Chapter 19 Configuring SSH and Telnet Guidelines and Limitations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Guidelines and Limitations SSH has the following configuration guidelines and limitations: The Nexus 5000 Series switch supports only SSH version 2 (SSHv2).
  • Page 284: Specifying The Ssh Public Keys For User Accounts

    Chapter 19 Configuring SSH and Telnet Configuring SSH S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Specifying the SSH Public Keys for User Accounts You can configure an SSH public key to log in using the SSH client without being prompted for a password.
  • Page 285 Chapter 19 Configuring SSH and Telnet Configuring SSH S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 286: Starting Ssh Sessions To Remote Devices

    Chapter 19 Configuring SSH and Telnet Configuring SSH S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Starting SSH Sessions to Remote Devices To start SSH sessions to connect to remote devices from your Nexus 5000 Series switch, perform this task:...
  • Page 287: Clearing Ssh Sessions

    Chapter 19 Configuring SSH and Telnet Configuring Telnet S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To delete the SSH server keys, perform this task: Command Purpose...
  • Page 288: Starting Telnet Sessions To Remote Devices

    Chapter 19 Configuring SSH and Telnet Configuring Telnet S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To reenable the Telnet server, perform this task: Command Purpose...
  • Page 289: Verifying The Ssh And Telnet Configuration

    Chapter 19 Configuring SSH and Telnet Verifying the SSH and Telnet Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying the SSH and Telnet Configuration To display the SSH configuration information, perform one of the following tasks: Command...
  • Page 290: Default Settings

    Chapter 19 Configuring SSH and Telnet Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 19-1 lists the default settings for SSH parameters.
  • Page 291: Configuring Acls

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring ACLs This chapter describes how to configure access control lists (ACLs).
  • Page 292: Chapter 20 Configuring Acl

    Chapter 20 Configuring ACLs Information About ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 20-1 Security ACL Applications Application...
  • Page 293: Implicit Rules

    Chapter 20 Configuring ACLs Information About ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can specify any protocol by number.
  • Page 294: Configuring Ip Acls

    Chapter 20 Configuring ACLs Configuring IP ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you enter a rule without a sequence number, the switch adds the rule to the end of the ACL and assigns a sequence number that is 10 greater than the sequence number of the preceding rule to the rule.
  • Page 295: Creating An Ip Acl

    Chapter 20 Configuring ACLs Configuring IP ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Creating an IP ACL You can create an IPv4 ACL on the switch and add rules to it.
  • Page 296: Removing An Ip Acl

    Chapter 20 Configuring ACLs Configuring IP ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To change an IP ACL, perform this task: Command Purpose...
  • Page 297: Changing Sequence Numbers In An Ip Acl

    Chapter 20 Configuring ACLs Configuring IP ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To remove an IP ACL from the switch, perform this task: Command Purpose...
  • Page 298: Applying An Ip Acl As A Vacl

    Chapter 20 Configuring ACLs Configuring IP ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 299: Displaying And Clearing Ip Acl Statistics

    Chapter 20 Configuring ACLs Configuring MAC ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Displaying and Clearing IP ACL Statistics Use the show ip access-lists command to display statistics about an IP ACL, including the number of packets that have matched each rule.
  • Page 300: Creating A Mac Acl

    Chapter 20 Configuring ACLs Configuring MAC ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Creating a MAC ACL To create a MAC ACL and add rules to it, perform this task: Command...
  • Page 301: Removing A Mac Acl

    Chapter 20 Configuring ACLs Configuring MAC ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 302: Changing Sequence Numbers In A Mac Acl

    Chapter 20 Configuring ACLs Configuring MAC ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To remove a MAC ACL, perform this task: Command Purpose...
  • Page 303: Applying A Mac Acl As A Vacl

    Chapter 20 Configuring ACLs Configuring MAC ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To apply a MAC ACL as a port ACL, perform this task: Command Purpose...
  • Page 304: Information About Vlan Acls

    Chapter 20 Configuring ACLs Information About VLAN ACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To display or clear MAC ACL statistics, perform one of the following tasks: Command Purpose...
  • Page 305: Statistics

    Chapter 20 Configuring ACLs Configuring VACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Statistics The switch can maintain global statistics for each rule in a VACL.
  • Page 306: Removing A Vacl

    Chapter 20 Configuring ACLs Configuring VACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 4...
  • Page 307: Verifying Vacl Configuration

    Chapter 20 Configuring ACLs Configuring VACLs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To apply a VACL to a VLAN, perform this task: Command Purpose...
  • Page 308: Default Settings

    Chapter 20 Configuring ACLs Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 20-2 lists the default settings for IP ACLs parameters.
  • Page 309: System Management

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A R T System Management...
  • Page 310 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m...
  • Page 311: Information About Cfs

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Using Cisco Fabric Services Cisco Nexus 5000 Series switches provide Cisco Fabric Services (CFS) capability, which simplifies...
  • Page 312: Chapter 21 Using Cisco Fabric Service

    Chapter 21 Using Cisco Fabric Services CFS Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Uncoordinated distributions: Multiple parallel distributions are allowed in the network except –...
  • Page 313: Enabling/Disabling Cfs Distribution On A Switch

    Chapter 21 Using Cisco Fabric Services CFS Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Uncoordinated Distribution Uncoordinated distributions are used to distribute information that is not expected to conflict with that from a peer.
  • Page 314: Verifying Cfs Distribution Status

    Chapter 21 Using Cisco Fabric Services CFS Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying CFS Distribution Status The show cfs status command displays the status of CFS distribution on the switch.
  • Page 315: Cfs Distribution Over Fibre Channel

    Chapter 21 Using Cisco Fabric Services CFS Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 21-2 Network Example 2 with Fibre Channel and IP Connections Node A...
  • Page 316: Cfs Merge Support

    Chapter 21 Using Cisco Fabric Services CFS Support for Applications S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m CFS Merge Support CFS Merge is supported for CFS distribution over Fibre Channel.
  • Page 317: Enabling Cfs For An Application

    Chapter 21 Using Cisco Fabric Services CFS Support for Applications S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m CFS distribution enabled or disabled on a per-application basis—The default (enable or disable) for •...
  • Page 318: Locking The Network

    Chapter 21 Using Cisco Fabric Services CFS Support for Applications S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Locking the Network When you configure (first time configuration) a feature (or application) that uses the CFS infrastructure, that feature starts a CFS session and locks the network.
  • Page 319: Discarding Changes

    Chapter 21 Using Cisco Fabric Services CFS Regions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m In general, the commit function does not start a session, only a lock function starts a session.
  • Page 320: About Cfs Regions

    Chapter 21 Using Cisco Fabric Services CFS Regions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Managing CFS Regions, page 21-10 •...
  • Page 321: Assigning Applications To Cfs Regions

    Chapter 21 Using Cisco Fabric Services CFS Regions S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Creating CFS Regions To create a CFS region, perform this task: Command...
  • Page 322: Configuring Cfs Over Ip

    Chapter 21 Using Cisco Fabric Services Configuring CFS over IP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Deleting CFS Regions Deleting a region is nullifying the region definition.
  • Page 323: Verifying The Cfs Over Ip Configuration

    Chapter 21 Using Cisco Fabric Services Configuring CFS over IP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying the CFS Over IP Configuration To verify the CFS over IP configuration, use the show cfs status command.
  • Page 324: Verifying Ip Multicast Address Configuration For Cfs Over Ip

    Chapter 21 Using Cisco Fabric Services Displaying CFS Distribution Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying IP Multicast Address Configuration for CFS over IP To verify the IP multicast address configuration for CFS over IP, use the show cfs status command: switch# show cfs status...
  • Page 325 Chapter 21 Using Cisco Fabric Services Displaying CFS Distribution Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Local Fabric --------------------------------------------------------- Switch WWN...
  • Page 326: Default Settings

    Chapter 21 Using Cisco Fabric Services Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 21-1 lists the default settings for CFS configurations.
  • Page 327: Information About User Accounts And Rbac

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring User Accounts and RBAC This chapter describes how to configure user accounts and role-based access control (RBAC) on the...
  • Page 328: Chapter 22 Configuring User Account And Rbac

    Chapter 22 Configuring User Accounts and RBAC Information About User Accounts and RBAC S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m User passwords are not displayed in the configuration files.
  • Page 329: About Rules

    Chapter 22 Configuring User Accounts and RBAC Information About User Accounts and RBAC S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The Nexus 5000 Series switch provides the following default user roles: network-admin (superuser)—Complete read and write access to the entire Nexus 5000 Series •...
  • Page 330: Guidelines And Limitations

    Chapter 22 Configuring User Accounts and RBAC Guidelines and Limitations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Guidelines and Limitations User account and RBAC have the following configuration guidelines and limitations: You can add up to 256 rules to a user role.
  • Page 331: Configuring Rbac

    Chapter 22 Configuring User Accounts and RBAC Configuring RBAC S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 5...
  • Page 332 Chapter 22 Configuring User Accounts and RBAC Configuring RBAC S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 333: Creating Feature Groups

    Chapter 22 Configuring User Accounts and RBAC Configuring RBAC S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Creating Feature Groups To create feature groups, perform this task: Command...
  • Page 334: Changing User Role Vlan Policies

    Chapter 22 Configuring User Accounts and RBAC Configuring RBAC S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can specify a list of interfaces that the role can access.
  • Page 335: Verifying User Accounts And Rbac Configuration

    Chapter 22 Configuring User Accounts and RBAC Verifying User Accounts and RBAC Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 7...
  • Page 336: Default Settings

    Chapter 22 Configuring User Accounts and RBAC Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 22-1 lists the default settings for user accounts and RBAC parameters.
  • Page 337: Chapter 23 Configuring Session Manager

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Session Manager This chapter describes how to configure the Session Manager features in Cisco NX-OS.
  • Page 338: Creating A Session

    Chapter 23 Configuring Session Manager Configuring Session Manager S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Session Manager This section includes the following topics: Creating a Session, page 23-2...
  • Page 339: Verifying A Session

    Chapter 23 Configuring Session Manager Configuring Session Manager S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying a Session To verify a session, use the following command in session mode: Command...
  • Page 340: Verifying Session Manager Configuration

    Chapter 23 Configuring Session Manager Verifying Session Manager Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying Session Manager Configuration To verify Session Manager configuration information, use the following commands: Command...
  • Page 341: Configuring Online Diagnostics

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Online Diagnostics This chapter describes how to configure the generic online diagnostics (GOLD) feature.
  • Page 342: Health Monitoring Diagnostics

    Chapter 24 Configuring Online Diagnostics Information About Online Diagnostics S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 24-1 Bootup Diagnostics Diagnostic...
  • Page 343: C H A P T E R 24 Configuring Online Diagnostics

    Chapter 24 Configuring Online Diagnostics Information About Online Diagnostics S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 24-3 describes the health monitoring diagnostics that also run during system boot or system reset.
  • Page 344: Configuring Online Diagnostics

    Chapter 24 Configuring Online Diagnostics Configuring Online Diagnostics S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Online Diagnostics You can configure the bootup diagnostics to run the complete set of tests, or you can bypass all bootup diagnostic tests for a faster module boot up time.
  • Page 345 Chapter 24 Configuring Online Diagnostics Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 24-6 Default Online Diagnostics Parameters Parameters...
  • Page 346: Configuring Online Diagnostics

    Chapter 24 Configuring Online Diagnostics Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 24-6 OL-16597-01...
  • Page 347: Chapter 25 Configuring System Message Logging

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring System Message Logging This chapter describes how to configure system message logging on the switch.
  • Page 348: Syslog Servers

    Chapter 25 Configuring System Message Logging Configuring System Message Logging S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 25-1 System Message Severity Levels (continued) Level...
  • Page 349: Configuring System Message Logging To A File

    Chapter 25 Configuring System Message Logging Configuring System Message Logging S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 1...
  • Page 350: Configuring Module And Facility Messages Logged

    Chapter 25 Configuring System Message Logging Configuring System Message Logging S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 1...
  • Page 351: Configuring Syslog Servers

    Chapter 25 Configuring System Message Logging Configuring System Message Logging S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 4...
  • Page 352 Chapter 25 Configuring System Message Logging Configuring System Message Logging S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 25-2 describes the syslog fields that you can configure.
  • Page 353: Configuring Syslog Server Configuration Distribution

    Chapter 25 Configuring System Message Logging Configuring System Message Logging S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to configure a syslog server: switch# configure terminal switch(config)# logging server 172.28.254.254 5 local3...
  • Page 354: Displaying And Clearing Log Files

    Chapter 25 Configuring System Message Logging Configuring System Message Logging S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 6...
  • Page 355: Verifying System Message Logging Configuration

    Chapter 25 Configuring System Message Logging Verifying System Message Logging Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying System Message Logging Configuration To display system message logging configuration information, perform one of the following tasks: Command...
  • Page 356: Default Settings

    Chapter 25 Configuring System Message Logging Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 25-3 lists the default settings for system message logging parameters.
  • Page 357: Information About Call Home

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Smart Call Home This chapter describes how to configure the Smart Call Home feature.
  • Page 358: Destination Profiles

    Chapter 26 Configuring Smart Call Home Information About Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Call Home includes a fixed set of predefined alerts on your switch.
  • Page 359: Chapter 26 Configuring Smart Call Home

    Chapter 26 Configuring Smart Call Home Information About Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m destination profile only if that Call Home alert belongs to one of the alert groups associated with that destination profile and if the alert has a Call Home message severity at or above the message severity set in the destination profile (see the...
  • Page 360: Call Home Message Levels

    Chapter 26 Configuring Smart Call Home Information About Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Call Home maps the syslog severity level to the corresponding Call Home severity level for syslog port group messages (see the “Call Home Message Levels”...
  • Page 361: Obtaining Smart Call Home

    Chapter 26 Configuring Smart Call Home Prerequisites for Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Obtaining Smart Call Home If you have a service contract directly with Cisco Systems, you can register your devices for the Smart Call Home service.
  • Page 362: Configuring Call Home

    Chapter 26 Configuring Smart Call Home Configuring Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Call Home This section includes the following topics: Guidelines for Configuring Call Home, page 26-6...
  • Page 363 Chapter 26 Configuring Smart Call Home Configuring Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 4...
  • Page 364: Creating A Destination Profile

    Chapter 26 Configuring Smart Call Home Configuring Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Creating a Destination Profile To create a user-defined destination profile and configure the message format for that new destination profile, perform this task:...
  • Page 365: Associating An Alert Group With A Destination Profile

    Chapter 26 Configuring Smart Call Home Configuring Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 366: Adding Show Commands To An Alert Group

    Chapter 26 Configuring Smart Call Home Configuring Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This example shows how to associate all alert groups with the destination profile Noc101: switch# configuration terminal switch(config)# callhome...
  • Page 367: Configuring Periodic Inventory Notification

    Chapter 26 Configuring Smart Call Home Configuring Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 368: Disabling Duplicate Message Throttle

    Chapter 26 Configuring Smart Call Home Configuring Call Home S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Disabling Duplicate Message Throttle You can limit the number of duplicate messages received for the same event.
  • Page 369: Testing Call Home Communications

    Chapter 26 Configuring Smart Call Home Verifying Call Home Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To discard Call Home configuration changes and release the CFS lock in callhome configuration mode, perform this task: Command...
  • Page 370: Call Home Example Configuration

    Chapter 26 Configuring Smart Call Home Call Home Example Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Displays the running configuration for Call...
  • Page 371: Additional References

    Chapter 26 Configuring Smart Call Home Additional References S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Additional References For additional information related to implementing Call Home, see the following sections: Message Formats, page 26-15...
  • Page 372 Chapter 26 Configuring Smart Call Home Additional References S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 26-5 Common Fields for All Full Text and XML Messages (continued) Data Item...
  • Page 373 Chapter 26 Configuring Smart Call Home Additional References S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 26-5 Common Fields for All Full Text and XML Messages (continued) Data Item...
  • Page 374: Sample Syslog Alert Notification In Full-Text Format

    Chapter 26 Configuring Smart Call Home Additional References S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 26-7 Inserted Fields for an Inventory Event Message (continued) Data Item...
  • Page 375: Sample Syslog Alert Notification In Xml Format

    Chapter 26 Configuring Smart Call Home Additional References S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Affected Chassis Hardware Version:0.104 Affected Chassis Software Version:3.1(1) Affected Chassis Part No:73-8607-01...
  • Page 376 Chapter 26 Configuring Smart Call Home Additional References S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m </ch:UserData>...
  • Page 377 Chapter 26 Configuring Smart Call Home Additional References S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m 00:03:00: SP: SP: Currently running ROMMON from F1 region 00:03:07: %C6K_PLATFORM-SP-4-CONFREG_BREAK_ENABLED: The default factory setting for config register is 0x2102.It is advisable to retain 1 in 0x2102 as it prevents returning to...
  • Page 378 Chapter 26 Configuring Smart Call Home Additional References S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m slot_id is 8 00:00:31: %FLASHFS_HES-DFC8-3-BADCARD: /bootflash:: The flash card seems to be corrupted 00:00:31: %SYS-DFC8-5-RESTART: System restarted --...
  • Page 379: Information About Snmp

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring SNMP This chapter describes how to configure the SNMP feature in Cisco Nexus 5000 Series switches.
  • Page 380: Snmp Notifications

    Chapter 27 Configuring SNMP Information About SNMP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m SNMP is defined in RFCs 3411 to 34180.
  • Page 381: Chapter 27 Configuring Snmp

    Chapter 27 Configuring SNMP Information About SNMP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m authNoPriv—Security level that provides authentication but does not provide encryption.
  • Page 382 Chapter 27 Configuring SNMP Information About SNMP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The priv option offers a choice of DES or 128-bit AES encryption for SNMP security encryption.
  • Page 383: Configuration Guidelines And Limitations

    Chapter 27 Configuring SNMP Configuration Guidelines and Limitations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuration Guidelines and Limitations SNMP has the following configuration guidelines and limitations: Cisco NX-OS supports read-only access to Ethernet MIBs.
  • Page 384: Assigning Snmpv3 Users To Multiple Roles

    Chapter 27 Configuring SNMP Configuring SNMP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enforce SNMP message encryption for a user in the global configuration mode, perform this task: Command Purpose...
  • Page 385: Configuring The Notification Target User

    Chapter 27 Configuring SNMP Configuring SNMP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure a host receiver for SNMPv1 traps in a global configuration mode, perform this task: Command Purpose...
  • Page 386: Enabling Snmp Notifications

    Chapter 27 Configuring SNMP Configuring SNMP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Use the following command in global configuration mode to configure the notification target user: Command Purpose...
  • Page 387: Configuring Linkup/Linkdown Notifications

    Chapter 27 Configuring SNMP Configuring SNMP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 27-2 Enabling SNMP Notifications (continued) Related Commands...
  • Page 388: Disabling Up/ Down Notifications On An Interface

    Chapter 27 Configuring SNMP Configuring SNMP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m IEFT Cisco—Cisco NX-OS sends the notifications (linkUp, linkDown) defined in IF-MIB and •...
  • Page 389: Assigning Snmp Switch Contact And Location Information

    Chapter 27 Configuring SNMP Verifying SNMP Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Assigning SNMP Switch Contact and Location Information You can assign the switch contact information, which is limited to 32 characters (without spaces), and the switch location.
  • Page 390: Default Settings

    Chapter 27 Configuring SNMP Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 27-3 lists the default settings for SNMP parameters.
  • Page 391: Information About Rmon

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring RMON This chapter describes how to configure the RMON feature.
  • Page 392: Chapter 28 Configuring Rmon

    Chapter 28 Configuring RMON Configuration Guidelines and Limitations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m When you create an alarm, you specify the following parameters: MIB object to monitor •...
  • Page 393: Configuring Rmon

    Chapter 28 Configuring RMON Configuring RMON S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring RMON This section includes the following topics: Configuring RMON Alarms, page 28-3...
  • Page 394: Configuring Rmon Events

    Chapter 28 Configuring RMON Verifying RMON Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring RMON Events You can configure RMON events to associate with RMON alarms.
  • Page 395: Default Settings

    Chapter 28 Configuring RMON Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 28-1 lists the default settings for RMON parameters.
  • Page 396 Chapter 28 Configuring RMON Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 28-6 OL-16597-01...
  • Page 397: Fibre Channel Over Ethernet

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A R T Fibre Channel over Ethernet...
  • Page 398 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m...
  • Page 399: Configuring Fcoe

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring FCoE Fibre Channel over Ethernet (FCoE) provides a method of transporting Fibre Channel traffic over a...
  • Page 400: Chapter 29 Configuring Fcoe

    Chapter 29 Configuring FCoE Information About FCoE S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Converged Network Adapters The following types of converged network adapters (CNAs) are available: Hardware adapter...
  • Page 401: Dce Bridging Capability Exchange Protocol

    Chapter 29 Configuring FCoE Information About FCoE S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Logical Link Up/Down On a native Fibre Channel link, some configuration actions (such as changing the VSAN) require you to reset the interface status.
  • Page 402: Ethernet Frame Formats

    Chapter 29 Configuring FCoE Configuring FCoE S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following rules determine whether the negotiation results in a capability being enabled: If a capability and its configuration values match between the switch and the adapter, the feature is •...
  • Page 403: Enabling Fcoe

    Chapter 29 Configuring FCoE Configuring FCoE S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Enabling FCoE You need to enable the FCoE capability after the FC_FEATURES_PKG is installed.
  • Page 404: Configuring Priority Flow Control

    Chapter 29 Configuring FCoE Configuring LLDP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This example shows how to disable FCoE for an Ethernet interface: switch# configure terminal switch(config)# interface ethernet 1/4...
  • Page 405: Configuring Global Lldp Commands

    Chapter 29 Configuring FCoE Configuring LLDP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Global LLDP Commands You can set global LLDP settings.
  • Page 406: Verifying Fcoe Configuration

    Chapter 29 Configuring FCoE Verifying FCoE Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch# configure terminal switch(config)# interface ethernet 1/2 switch(config-if)# lldp transmit...
  • Page 407: Chapter 30 Configuring Virtual Interfaces

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Virtual Interfaces This section describes the configuration of virtual interfaces on the Cisco Nexus 5000 Series switches.
  • Page 408: Configuring Virtual Interfaces

    Chapter 30 Configuring Virtual Interfaces Configuring Virtual Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Virtual Interfaces This section describes how to configure virtual interfaces, and it includes the following topics: Creating a Virtual Fibre Channel Interface, page 30-2...
  • Page 409: Deleting A Virtual Fibre Channel Interface

    Chapter 30 Configuring Virtual Interfaces Configuring Virtual Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 410: Verifying Virtual Interface Information

    Chapter 30 Configuring Virtual Interfaces Verifying Virtual Interface Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying Virtual Interface Information To display configuration information about virtual interfaces, perform one of the following tasks: Command...
  • Page 411 Chapter 30 Configuring Virtual Interfaces Verifying Virtual Interface Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m ------------------------------------------------------------------------------- ------------------------------------------------------------------------------- Interface...
  • Page 412 Chapter 30 Configuring Virtual Interfaces Verifying Virtual Interface Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 30-6 OL-16597-01...
  • Page 413: Quality Of Service

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A R T Quality of Service...
  • Page 414 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m...
  • Page 415: Configuring Qos

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring QoS This chapter describes how to configure the quality of service (QoS) features on the Cisco Nexus 5000...
  • Page 416: Mqc

    Chapter 31 Configuring QoS Information About QoS S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m QoS for Multicast Traffic, page 31-5 •...
  • Page 417: Default System Classes

    Chapter 31 Configuring QoS Information About QoS S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Match CoS value •...
  • Page 418: Mtu

    Chapter 31 Configuring QoS Information About QoS S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Ethernet interfaces use PFC to provide lossless service to no-drop system classes.
  • Page 419: Ingress Policies

    Chapter 31 Configuring QoS Information About QoS S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Ingress Policies You can associate an ingress policy map with an Ethernet interface, to guarantee bandwidth for the specified traffic class or to specify a priority queue.
  • Page 420: Policy For Fibre Channel Interfaces

    Chapter 31 Configuring QoS Configuration Guidelines and Limitations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The system provides two predefined class maps for matching broadcast or multicast traffic.
  • Page 421: Configuring Pfc And Llc

    Chapter 31 Configuring QoS Configuring PFC and LLC S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m All FCoE traffic on an Ethernet interface is mapped to one no-drop system class.
  • Page 422: Configuring Ieee 802.3X Link-Level Flow Control

    Chapter 31 Configuring QoS Configuring PFC and LLC S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m You can override the negotiation result by force-enabling the PFC capability.
  • Page 423: Configuring System Classes

    Chapter 31 Configuring QoS Configuring System Classes S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To disable link-level flow control, perform this task: Command Purpose...
  • Page 424: Configuring Policy Maps

    Chapter 31 Configuring QoS Configuring System Classes S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Policy Maps The policy-map command is used to create a named object representing a set of policies that are to be applied to a set of traffic classes.
  • Page 425: Creating The System Service Policy

    Chapter 31 Configuring QoS Configuring System Classes S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Policy maps can also be configured for interface service policies.
  • Page 426: Enabling Jumbo Mtu

    Chapter 31 Configuring QoS Configuring System Classes S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch(config-pmap-c)# pause no-drop switch(config-pmap-c)# mtu 2000 switch(config)# system qos...
  • Page 427: Configuring Qos On Interfaces

    Chapter 31 Configuring QoS Configuring QoS on Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch# show interface ethernet 2/1 counters detailed Rx Packets: 1547805598 Rx Unicast Packets: 1547805596...
  • Page 428: Configuring Egress Policies

    Chapter 31 Configuring QoS Configuring QoS on Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 5...
  • Page 429 Chapter 31 Configuring QoS Configuring QoS on Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 7...
  • Page 430 Chapter 31 Configuring QoS Configuring QoS on Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 31-16 OL-16597-01...
  • Page 431: San Switching

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A R T SAN Switching...
  • Page 432 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m...
  • Page 433: Information About Fibre Channel Interfaces

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Fibre Channel Interfaces This chapter describes interface configuration for Fibre Channel interfaces and virtual Fibre Channel...
  • Page 434: Physical Fibre Channel Interfaces

    Chapter 32 Configuring Fibre Channel Interfaces Information About Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Physical Fibre Channel Interfaces Cisco Nexus 5000 Series switches provide up to eight physical Fibre Channel uplinks.
  • Page 435 Chapter 32 Configuring Fibre Channel Interfaces Information About Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 32-1 Switch Port Modes Host...
  • Page 436 Chapter 32 Configuring Fibre Channel Interfaces Information About Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m F Port In fabric port (F port) mode, an interface functions as a fabric port.
  • Page 437: Interface States

    Chapter 32 Configuring Fibre Channel Interfaces Information About Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Interface States The interface state depends on the administrative configuration of the interface and the dynamic state of the physical link.
  • Page 438 Chapter 32 Configuring Fibre Channel Interfaces Information About Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Only some of the reason codes are listed in Table 32-4.
  • Page 439: Buffer-To-Buffer Credits

    Chapter 32 Configuring Fibre Channel Interfaces Information About Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 32-4 Reason Codes for Nonoperational States (continued) Applicable...
  • Page 440: Configuring A Fibre Channel Interface

    Chapter 32 Configuring Fibre Channel Interfaces Configuring Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The receive BB_credit value (fcrxbbcredit) may be configured for each Fibre Channel interface.
  • Page 441: Setting The Interface Administrative State

    Chapter 32 Configuring Fibre Channel Interfaces Configuring Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure a range of interfaces, perform this task: Command Purpose...
  • Page 442: Configuring The Interface Description

    Chapter 32 Configuring Fibre Channel Interfaces Configuring Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 443: Configuring Sd Port Frame Encapsulation

    Chapter 32 Configuring Fibre Channel Interfaces Configuring Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 444: Configuring Buffer-To-Buffer Credits

    Chapter 32 Configuring Fibre Channel Interfaces Configuring Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Faulty or bad GBIC or SFP.
  • Page 445: Configuring Global Attributes For Fibre Channel Interfaces

    Chapter 32 Configuring Fibre Channel Interfaces Configuring Global Attributes for Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 446: About N Port Identifier Virtualization

    Chapter 32 Configuring Fibre Channel Interfaces Configuring Global Attributes for Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 2...
  • Page 447: Verifying Fibre Channel Interfaces

    Chapter 32 Configuring Fibre Channel Interfaces Verifying Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enable or disable NPIV on the switch, perform this task: Command Purpose...
  • Page 448 Chapter 32 Configuring Fibre Channel Interfaces Verifying Fibre Channel Interfaces S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to display multiple specified interfaces: switch# show interface fc3/1 , fc3/3 fc3/1 is up...
  • Page 449: Verifying Bb_Credit Information

    Chapter 32 Configuring Fibre Channel Interfaces Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch# show running configuration fc3/5 interface fc3/5 switchport speed 2000...
  • Page 450 Chapter 32 Configuring Fibre Channel Interfaces Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 32-6 Default Virtual Fibre Channel Interface Parameters (continued) Parameters...
  • Page 451: Chapter 33 Configuring Domain Parameters

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Domain Parameters The Fibre Channel domain (fcdomain) feature performs principal switch selection, domain ID...
  • Page 452 Chapter 33 Configuring Domain Parameters Information About Fibre Channel Domains S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 33-1 Sample fcdomain Configuration Switch 2 (principal)
  • Page 453: About Domain Restart

    Chapter 33 Configuring Domain Parameters Information About Fibre Channel Domains S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Enabling Autoreconfiguration, page 33-6 •...
  • Page 454: Enabling Domain Manager Fast Restart

    Chapter 33 Configuring Domain Parameters Information About Fibre Channel Domains S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m When fast restart is enabled and a backup link is available, the domain manager needs only a few milliseconds to select a new principal link to replace the one that failed.
  • Page 455: About Fcdomain Initiation

    Chapter 33 Configuring Domain Parameters Information About Fibre Channel Domains S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About fcdomain Initiation By default, the fcdomain feature is enabled on each switch.
  • Page 456: Rejecting Incoming Rcfs

    Chapter 33 Configuring Domain Parameters Domain IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Rejecting Incoming RCFs To reject incoming RCF request frames, perform this task: Command...
  • Page 457: About Domain Ids

    Chapter 33 Configuring Domain Parameters Domain IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This section describes how to configure domain IDs and includes the following topics: About Domain IDs, page 33-7 •...
  • Page 458 Chapter 33 Configuring Domain Parameters Domain IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 33-2 Configuration Process Using the Preferred Option Switch 7 (subordinate)
  • Page 459: Specifying Static Or Preferred Domain Ids

    Chapter 33 Configuring Domain Parameters Domain IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you have configured an allow domain ID list, the domain IDs that you add must be in that range for Note the VSAN.
  • Page 460: Configuring Allowed Domain Id Lists

    Chapter 33 Configuring Domain Parameters Domain IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you configure an allowed list on one switch in the fabric, we recommend that you configure the same list in all other switches in the fabric to ensure consistency or use CFS to distribute the configuration.
  • Page 461: Locking The Fabric

    Chapter 33 Configuring Domain Parameters Domain IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enable (or disable) allowed domain ID list configuration distribution, perform this task: Command Purpose...
  • Page 462: Clearing A Fabric Lock

    Chapter 33 Configuring Domain Parameters Domain IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Clearing a Fabric Lock If you have performed a domain configuration task and have not released the lock by either committing or discarding the changes, an administrator can release the lock from any switch in the fabric.
  • Page 463: Displaying Session Status

    Chapter 33 Configuring Domain Parameters FC IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Displaying Session Status You can display the status of the distribution session using the show fcdomain session-status vsan command.
  • Page 464: About Persistent Fc Ids

    Chapter 33 Configuring Domain Parameters FC IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The volatile cache stores up to 4000 entries of WWN to FC ID binding.
  • Page 465: Persistent Fc Id Configuration Guidelines

    Chapter 33 Configuring Domain Parameters FC IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Persistent FC ID Configuration Guidelines When the persistent FC ID feature is enabled, you can enter the persistent FC ID submode and add static or dynamic entries in the FC ID database.
  • Page 466: About Unique Area Fc Ids For Hbas

    Chapter 33 Configuring Domain Parameters FC IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Unique Area FC IDs for HBAs Only read this section if the Host Bus Adapter (HBA) port and the storage port are connected to the same Note...
  • Page 467: About Persistent Fc Id Selective Purging

    Chapter 33 Configuring Domain Parameters FC IDs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch(config)# end switch# Step 5...
  • Page 468: Purging Persistent Fc Ids

    Chapter 33 Configuring Domain Parameters Verifying fcdomain Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Purging Persistent FC IDs To purge persistent FC IDs, perform this task: Command...
  • Page 469: Default Settings

    Chapter 33 Configuring Domain Parameters Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch# show fcdomain fcid persistent vsan 1000 The following example shows how to display frame and other fcdomain statistics for a specified VSAN or SAN port channel:...
  • Page 470 Chapter 33 Configuring Domain Parameters Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 33-20 OL-16597-01...
  • Page 471: Chapter 34 Configuring N Port Virtualization

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring N Port Virtualization This chapter describes how to configure N port virtualization (NPV) on Cisco Nexus 5000 Series...
  • Page 472: Npv Mode

    Chapter 34 Configuring N Port Virtualization Information About NPV S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The edge switch appears as a Fibre Channel host to the core switch and as a regular Fibre Channel switch to its connected devices.
  • Page 473: Np Uplinks (External Interfaces)

    Chapter 34 Configuring N Port Virtualization Information About NPV S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m NP Uplinks (External Interfaces) All interfaces from the edge switch to the core switch are configured as proxy N ports (NP ports).
  • Page 474: Npv Traffic Management

    Chapter 34 Configuring N Port Virtualization Information About NPV S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The same device might log in using different fWWNs on the core switch (depending on the NPV •...
  • Page 475: Npv Traffic Management Guidelines

    Chapter 34 Configuring N Port Virtualization Guidelines and Limitations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Redistributing a server interface causes traffic disruption to the attached end devices.
  • Page 476: Configuring Npv

    Chapter 34 Configuring N Port Virtualization Configuring NPV S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m NPV uses a load-balancing algorithm to automatically assign end devices in a VSAN to one of the •...
  • Page 477: Configuring Npv Interfaces

    Chapter 34 Configuring N Port Virtualization Configuring NPV S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring NPV Interfaces After you enable NPV, you should configure the NP uplink interfaces and the server interfaces.
  • Page 478: Verifying Npv

    Chapter 34 Configuring N Port Virtualization Verifying NPV S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure a traffic map, perform this task: Command Purpose...
  • Page 479: Verifying Npv Traffic Management

    Chapter 34 Configuring N Port Virtualization Verifying NPV S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To display a list of devices on a server interface and their assigned NP uplinks, enter the show npv flogi-table command on the Cisco Nexus 5000 Series switch: switch# show npv flogi-table...
  • Page 480 Chapter 34 Configuring N Port Virtualization Verifying NPV S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m ---------------------------------------- Server-If External-If(s)
  • Page 481: Chapter 35 Configuring Vsan Trunking

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring VSAN Trunking This chapter describes the VSAN trunking feature provided in Cisco Nexus 5000 Series switches.
  • Page 482: Vsan Trunking Mismatches

    Chapter 35 Configuring VSAN Trunking Information About VSAN Trunking S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m VSAN Trunking Mismatches If you misconfigure VSAN configurations across E ports, issues can occur such as the merging of traffic in two VSANs (causing both VSANs to mismatch).
  • Page 483: Configuring Vsan Trunking

    Chapter 35 Configuring VSAN Trunking Configuring VSAN Trunking S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring VSAN Trunking This section explains how to configure VSAN trunking and includes the following topics: Guidelines and Restrictions, page 35-3...
  • Page 484: Configuring Trunk Mode

    Chapter 35 Configuring VSAN Trunking Configuring VSAN Trunking S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The preferred configuration on the Cisco Nexus 5000 Series switches is that one side of the trunk is set to auto and the other is set to on.
  • Page 485 Chapter 35 Configuring VSAN Trunking Configuring VSAN Trunking S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 35-4 Default Allowed-Active VSAN Configuration Switch 2...
  • Page 486: Configuring An Allowed-Active List Of Vsans

    Chapter 35 Configuring VSAN Trunking Displaying VSAN Trunking Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 35-5 Operational and Allowed VSAN Configuration Switch 2...
  • Page 487: Default Settings

    Chapter 35 Configuring VSAN Trunking Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch# show interface fc3/3 fc3/3 is up Hardware is Fibre Channel, SFP is short wave laser w/o OFC (SN)
  • Page 488 Chapter 35 Configuring VSAN Trunking Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 35-8 OL-16597-01...
  • Page 489: Chapter 36 Configuring San Port Channels

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring SAN Port Channels SAN port channels refer to the aggregation of multiple physical interfaces into one logical interface to...
  • Page 490: Understanding Port Channels And Vsan Trunking

    Chapter 36 Configuring SAN Port Channels Information About SAN Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This section describes SANs and includes the following topics: Understanding Port Channels and VSAN Trunking, page 36-2 •...
  • Page 491 Chapter 36 Configuring SAN Port Channels Information About SAN Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Exchange based—The first frame in an exchange is assigned to a link, and then subsequent frames •...
  • Page 492: Configuring San Port Channels

    Chapter 36 Configuring SAN Port Channels Configuring SAN Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 36-4 SID1, DID1, and Exchange-Based Load Balancing Link 1...
  • Page 493: San Port Channel Configuration Guidelines

    Chapter 36 Configuring SAN Port Channels Configuring SAN Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 36-6 shows examples of invalid configurations.
  • Page 494: Creating A San Port Channel

    Chapter 36 Configuring SAN Port Channels Configuring SAN Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If the following requirements are not met, a SAN port channel error is detected: Each switch on either side of a SAN port channel must be connected to the same number of •...
  • Page 495: About San Port Channel Deletion

    Chapter 36 Configuring SAN Port Channels Configuring SAN Port Channels S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 36-1 compares On and Active modes.
  • Page 496: Deleting San Port Channels

    Chapter 36 Configuring SAN Port Channels Interfaces in a SAN Port Channel S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you delete the SAN port channel for one port, then the individual ports within the deleted SAN port channel retain the compatibility parameter settings (speed, mode, port VSAN, allowed VSAN, and port security).
  • Page 497: About Interface Addition To A San Port Channel

    Chapter 36 Configuring SAN Port Channels Interfaces in a SAN Port Channel S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Interface Addition to a SAN Port Channel You can add a physical interface (or a range of interfaces) to an existing SAN port channel.
  • Page 498: Forcing An Interface Addition

    Chapter 36 Configuring SAN Port Channels Interfaces in a SAN Port Channel S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example adds an interface to a SAN port channel: switch(config)# interface fc2/3 switch(config-if)# channel-group 15...
  • Page 499: Deleting An Interface From A San Port Channel

    Chapter 36 Configuring SAN Port Channels Port Channel Protocol S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m After the members are deleted, regardless of the mode (Active and On) used, the ports at either end are gracefully brought down, indicating that no frames are lost when the interface is going down.
  • Page 500: About Channel Group Creation

    Chapter 36 Configuring SAN Port Channels Port Channel Protocol S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Autocreation Guidelines, page 36-13 •...
  • Page 501: Autocreation Guidelines

    Chapter 36 Configuring SAN Port Channels Port Channel Protocol S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 36-2 Channel Group Configuration Differences (continued) User-Configured Channel Group...
  • Page 502: Enabling And Configuring Autocreation

    Chapter 36 Configuring SAN Port Channels Port Channel Protocol S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m When enabling autocreation in any switch in the Cisco Nexus 5000 Series, we recommend that you retain at least one interconnected port between the switches without any autocreation configuration.
  • Page 503: Verifying San Port Channel Configuration

    Chapter 36 Configuring SAN Port Channels Verifying SAN Port Channel Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying SAN Port Channel Configuration You can view specific information about existing SAN port channels at any time from EXEC mode.
  • Page 504: Default Settings

    Chapter 36 Configuring SAN Port Channels Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 36-3 lists the default settings for SAN port channels.
  • Page 505: Chapter 37 Configuring And Managing Vsans

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring and Managing VSANs You can achieve higher security and greater stability in Fibre Channel fabrics by using virtual SANs...
  • Page 506 Chapter 37 Configuring and Managing VSANs Information About VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Fabric-related configurations in one VSAN do not affect the associated traffic in another VSAN.
  • Page 507: Vsan Advantages

    Chapter 37 Configuring and Managing VSANs Information About VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 37-2 Example of Two VSANs Link in VSAN 2...
  • Page 508: Vsans Versus Zones

    Chapter 37 Configuring and Managing VSANs Information About VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Traffic isolation—Traffic is contained within VSAN boundaries and devices reside only in one •...
  • Page 509: Configuring Vsans

    Chapter 37 Configuring and Managing VSANs Configuring VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 37-3 VSANS with Zoning Physical Topology...
  • Page 510: About Vsan Creation

    Chapter 37 Configuring and Managing VSANs Configuring VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Creating VSANs Statically, page 37-6 •...
  • Page 511: About Port Vsan Membership

    Chapter 37 Configuring and Managing VSANs Configuring VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Port VSAN Membership Port VSAN membership on the switch is assigned on a port-by-port basis.
  • Page 512: About The Default Vsan

    Chapter 37 Configuring and Managing VSANs Configuring VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m san-port-channel 3 vfc3/1 vsan 2 interfaces:...
  • Page 513: Operational State Of A Vsan

    Chapter 37 Configuring and Managing VSANs Configuring VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Operational State of a VSAN A VSAN is in the operational state if the VSAN is active and at least one port is up.
  • Page 514: Deleting Static Vsans

    Chapter 37 Configuring and Managing VSANs Configuring VSANs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Deleting Static VSANs To delete a VSAN and its various attributes, perform this task: Command...
  • Page 515: About Interop Mode

    Chapter 37 Configuring and Managing VSANs Displaying Static VSAN Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Interop Mode Interoperability enables the products of multiple vendors to connect with each other.
  • Page 516 Chapter 37 Configuring and Managing VSANs Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 37-12 OL-16597-01...
  • Page 517: Chapter 38 Configuring And Managing Zones

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring and Managing Zones Zoning enables you to set up access control between storage devices or user groups.
  • Page 518: Zoning Features

    Chapter 38 Configuring and Managing Zones Information About Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Zoning Features Zoning includes the following features: A zone consists of multiple zone members.
  • Page 519: Zoning Example

    Chapter 38 Configuring and Managing Zones Information About Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default zone membership includes all ports or WWNs that do not have a specific membership •...
  • Page 520: Zone Implementation

    Chapter 38 Configuring and Managing Zones Information About Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 38-2 Fabric with Three Zones Zone 1...
  • Page 521 Chapter 38 Configuring and Managing Zones Information About Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Each VSAN can have multiple zone sets but only one zone set can be active at any given time.
  • Page 522 Chapter 38 Configuring and Managing Zones Information About Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 38-3 Active and Full Zone Sets Full zone set...
  • Page 523: Configuring Zones

    Chapter 38 Configuring and Managing Zones Configuring Zones S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Zones To configure a zone and assign a zone name, perform this task: Command...
  • Page 524: Zone Sets

    Chapter 38 Configuring and Managing Zones Zone Sets S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Fabric pWWN example: switch(config-zone)# member fwwn 10:01:10:01:10:ab:cd:ef FC ID example:...
  • Page 525: Activating A Zone Set

    Chapter 38 Configuring and Managing Zones Zone Sets S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 38-4, two separate sets are created, each with its own membership hierarchy and zone members.
  • Page 526: About The Default Zone

    Chapter 38 Configuring and Managing Zones Zone Sets S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About the Default Zone Each member of a fabric (in effect a device attached to an Nx port) can belong to any zone.
  • Page 527: Creating Fc Aliases

    Chapter 38 Configuring and Managing Zones Zone Sets S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Domain ID—The domain ID is an integer from 1 to 239.
  • Page 528: Creating Zone Sets And Adding Member Zones

    Chapter 38 Configuring and Managing Zones Zone Sets S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m FC ID example: switch(config-fcalias)# member fcid 0x222222 Domain ID example:...
  • Page 529: Zone Enforcement

    Chapter 38 Configuring and Managing Zones Zone Set Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Be sure you understand how device alias modes work before enabling them.
  • Page 530: Enabling Full Zone Set Distribution

    Chapter 38 Configuring and Managing Zones Zone Set Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Enabling Full Zone Set Distribution All switches in the Cisco Nexus 5000 Series distribute active zone sets when new E port links come up or when a new zone set is activated in a VSAN.
  • Page 531: Importing And Exporting Zone Sets

    Chapter 38 Configuring and Managing Zones Zone Set Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Import the neighboring switch’s active zone set database and replace the current active zone set (see •...
  • Page 532: Zone Set Duplication

    Chapter 38 Configuring and Managing Zones Zone Set Duplication S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Zone Set Duplication You can make a copy and then edit it without altering the existing active zone set.
  • Page 533: Cloning Zones, Zone Sets, Fc Aliases, And Zone Attribute Groups

    Chapter 38 Configuring and Managing Zones Zone Set Duplication S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 2...
  • Page 534: Verifying Zone Information

    Chapter 38 Configuring and Managing Zones Verifying Zone Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying Zone Information You can view any zone information by using the show command.
  • Page 535: About Enhanced Zoning

    Chapter 38 Configuring and Managing Zones Enhanced Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Modifying the Zone Database, page 38-21 •...
  • Page 536: Changing From Basic Zoning To Enhanced Zoning

    Chapter 38 Configuring and Managing Zones Enhanced Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Changing from Basic Zoning to Enhanced Zoning To change to the enhanced zoning mode from the basic mode, perform this task: Verify that all switches in the fabric are capable of working in the enhanced mode.
  • Page 537: Modifying The Zone Database

    Chapter 38 Configuring and Managing Zones Enhanced Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To enable enhanced zoning in a VSAN, perform this task: Command Purpose...
  • Page 538: Merging The Database

    Chapter 38 Configuring and Managing Zones Enhanced Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m We recommend using the no zone commit vsan command first to release the session lock in the fabric.
  • Page 539: Configuring Zone Merge Control Policies

    Chapter 38 Configuring and Managing Zones Enhanced Zoning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Zone Merge Control Policies To configure merge control policies, perform this task: Command...
  • Page 540: Verifying Enhanced Zone Information

    Chapter 38 Configuring and Managing Zones Compacting the Zone Database S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying Enhanced Zone Information The following example shows how to display the zone status for a specified VSAN: switch# show zone status vsan 2...
  • Page 541: Default Settings

    Chapter 38 Configuring and Managing Zones Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 38-6 lists the default settings for basic zone parameters.
  • Page 542 Chapter 38 Configuring and Managing Zones Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 38-26 OL-16597-01...
  • Page 543: Chapter 39 Distributing Device Alias Services

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Distributing Device Alias Services Switches in the Cisco Nexus 5000 Series support Distributed Device Alias Services (device aliases) on...
  • Page 544: Device Alias Requirements

    Chapter 39 Distributing Device Alias Services Device Alias Databases S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The device alias application uses the Cisco Fabric Services (CFS) infrastructure to enable efficient •...
  • Page 545: Creating Device Aliases

    Chapter 39 Distributing Device Alias Services Device Alias Databases S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Pending database—Your subsequent device alias configuration changes are stored in the pending •...
  • Page 546: Device Alias Modes

    Chapter 39 Distributing Device Alias Services Device Alias Databases S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Device Alias Modes You can specify that aliases operate in basic or enhanced modes.
  • Page 547: Configuring Device Alias Modes

    Chapter 39 Distributing Device Alias Services Device Alias Databases S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Device Alias Modes To configure device aliases to operate in enhanced mode, perform this task: Command...
  • Page 548: Committing Changes

    Chapter 39 Distributing Device Alias Services Device Alias Databases S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A copy of the effective database is obtained and used as the pending database.
  • Page 549: Fabric Lock Override

    Chapter 39 Distributing Device Alias Services Device Alias Databases S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Fabric Lock Override You can use locking operations (clear, commit, abort) only when device alias distribution is enabled.
  • Page 550: About Legacy Zone Alias Configuration

    Chapter 39 Distributing Device Alias Services About Legacy Zone Alias Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m ========================================================== Operation: Disable Fabric Distribution Status: Success...
  • Page 551: Verifying Device Alias Configuration

    Chapter 39 Distributing Device Alias Services Verifying Device Alias Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying Device Alias Configuration To display device alias information, perform one of the following tasks: Command...
  • Page 552: Default Settings

    Chapter 39 Distributing Device Alias Services Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Default Settings Table 39-2 lists the default settings for device alias parameters.
  • Page 553: Chapter 40 Configuring Fibre Channel Routing Services And Protocols

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Fibre Channel Routing Services and Protocols...
  • Page 554: Fspf Examples

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols Information About FSPF S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Runs on a per VSAN basis.
  • Page 555: Fspf Global Configuration

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols FSPF Global Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 40-2 Fault Tolerant Fabric with Redundant Links For example, if all links are of equal speed and no SAN port channels exist, the FSPF calculates four...
  • Page 556: About Link State Records

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols FSPF Global Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Link State Records Each time a new switch enters the fabric, a link state record (LSR) is sent to the neighboring switches, and then flooded throughout the fabric.
  • Page 557: Resetting Fspf To The Default Configuration

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols FSPF Interface Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Resetting FSPF to the Default Configuration To return the FSPF VSAN global configuration to its factory default, perform this task: Command...
  • Page 558: About Fspf Link Cost

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols FSPF Interface Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Retransmitting Intervals, page 40-7 •...
  • Page 559: About Dead Time Intervals

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols FSPF Interface Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 2...
  • Page 560: Configuring Retransmitting Intervals

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols FSPF Interface Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Retransmitting Intervals To configure the FSPF retransmit time interval, perform this task: Command...
  • Page 561: Clearing Fspf Counters For An Interface

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols FSPF Routes S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Clearing FSPF Counters for an Interface To clear the FSPF statistics counters for an interface, perform this task: Command...
  • Page 562: Configuring Fibre Channel Routes

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols In-Order Delivery S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Fibre Channel Routes To configure a Fibre Channel route, perform this task: Command...
  • Page 563: About Reordering Network Frames

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols In-Order Delivery S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This section includes the following topics: About Reordering Network Frames, page 40-11 •...
  • Page 564: About Enabling In-Order Delivery

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols In-Order Delivery S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 40-5 Link Congestion Delivery Old path...
  • Page 565: Enabling In-Order Delivery For A Vsan

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols In-Order Delivery S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 2...
  • Page 566: Displaying Latency Information

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols Flow Statistics Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the network and the switch drop latency time, perform this task: Command Purpose...
  • Page 567: About Flow Statistics

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols Flow Statistics Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Flow Statistics If you enable flow counters, you can enable a maximum of 1000 entries for aggregate flow and flow statistics.
  • Page 568: Displaying Flow Statistics

    Chapter 40 Configuring Fibre Channel Routing Services and Protocols Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Displaying Flow Statistics Use the show fcflow stats commands to view flow statistics.
  • Page 569 Chapter 40 Configuring Fibre Channel Routing Services and Protocols Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 40-2 Default FSPF Settings (continued) Parameters...
  • Page 570 Chapter 40 Configuring Fibre Channel Routing Services and Protocols Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 40-18 OL-16597-01...
  • Page 571: Chapter 41 Managing Flogi, Name Server, Fdmi, And Rscn Databases

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Managing FLOGI, Name Server, FDMI, and RSCN Databases...
  • Page 572: Name Server Proxy

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases Name Server Proxy S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Total number of flogi = 1.
  • Page 573: Rejecting Duplicate Pwwns

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases Name Server Proxy S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Rejecting Duplicate pWWNs To reject duplicate pWWNs, perform this task: Command...
  • Page 574: Fdmi

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases FDMI S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m ------------------------ The following example shows how to display the name server database statistics for all VSANs: switch# show fcns statistics...
  • Page 575: About Rscn Information

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases RSCN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Suppressing Domain Format SW-RSCNs, page 41-6 •...
  • Page 576: Configuring The Multi-Pid Option

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases RSCN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring the multi-pid Option To configure the multi-pid option, perform this task: Command...
  • Page 577: Configuring The Rscn Timer

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases RSCN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring the RSCN Timer RSCN maintains a per VSAN event list queue, where the RSCN events are queued as they are generated.
  • Page 578: Rscn Timer Configuration Distribution

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases RSCN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m RSCN Timer Configuration Distribution Because the timeout value for each switch is configured manually, a misconfiguration occurs when different switches time out at different times.
  • Page 579: Committing The Rscn Timer Configuration Changes

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases RSCN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A copy of the configuration database becomes the pending database along with the first active •...
  • Page 580: Default Settings

    Chapter 41 Managing FLOGI, Name Server, FDMI, and RSCN Databases Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Merge Capable : Yes Scope...
  • Page 581: Information About Scsi Lun Discovery

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Discovering SCSI Targets This chapter describes the SCSI LUN discovery feature provided in switches in the Cisco Nexus 5000...
  • Page 582: Starting Scsi Lun Discovery

    Chapter 42 Discovering SCSI Targets Information About SCSI LUN Discovery S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Starting SCSI LUN Discovery To start SCSI LUN discovery, perform this task: Command...
  • Page 583: Chapter 42 Discovering Scsi Target

    Chapter 42 Discovering SCSI Targets Displaying SCSI LUN Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Displaying SCSI LUN Information Use the show scsi-target and show fcns database commands to display the results of the discovery.
  • Page 584 Chapter 42 Discovering SCSI Targets Displaying SCSI LUN Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 42-4 OL-16597-01...
  • Page 585: Fibre Channel Timeout Values

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Advanced Fibre Channel Features and Concepts This chapter describes the advanced Fibre Channel features provided in Cisco Nexus 5000 Series...
  • Page 586: C H A P T E R 43 Advanced Fibre Channel Features And Concepts

    Chapter 43 Advanced Fibre Channel Features and Concepts Fibre Channel Timeout Values S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying Configured fctimer Values, page 43-5 •...
  • Page 587: About Fctimer Distribution

    Chapter 43 Advanced Fibre Channel Features and Concepts Fibre Channel Timeout Values S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example configures the timer value for VSAN 2: switch(config#)# fctimer D_S_TOV 6000 vsan 2 Warning: The vsan will be temporarily suspended when updating the timer value This...
  • Page 588: Discarding Fctimer Changes

    Chapter 43 Advanced Fibre Channel Features and Concepts Fibre Channel Timeout Values S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Discarding fctimer Changes After making the configuration changes, you can choose to discard the changes by discarding the changes instead of committing them.
  • Page 589: Verifying Configured Fctimer Values

    Chapter 43 Advanced Fibre Channel Features and Concepts World Wide Names S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying Configured fctimer Values Use the show fctimer command to display the configured fctimer values.
  • Page 590: Verifying Wwn Information

    Chapter 43 Advanced Fibre Channel Features and Concepts World Wide Names S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verifying WWN Information Use the show wwn commands to display the status of the WWN configuration.
  • Page 591: Fc Id Allocation For Hbas

    Chapter 43 Advanced Fibre Channel Features and Concepts FC ID Allocation for HBAs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m FC ID Allocation for HBAs Fibre Channel standards require a unique FC ID to be allocated to an N port attached to an F port in any switch.
  • Page 592: Verifying The Company Id Configuration

    Chapter 43 Advanced Fibre Channel Features and Concepts FC ID Allocation for HBAs S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m We recommend that you set the fcinterop FC ID allocation scheme to auto and use the company ID list and persistent FC ID configuration to manipulate the FC ID device allocation.
  • Page 593: Switch Interoperability

    Chapter 43 Advanced Fibre Channel Features and Concepts Switch Interoperability S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example displays the company ID for the specified WWN: switch# show fcid-allocation company-id-from-wwn 20:00:00:05:30:00:21:60 Extracted Company ID: 0x000530...
  • Page 594 Chapter 43 Advanced Fibre Channel Features and Concepts Switch Interoperability S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 43-2 lists the changes in switch operation when you enable interoperability mode.
  • Page 595: Configuring Interop Mode 1

    Chapter 43 Advanced Fibre Channel Features and Concepts Switch Interoperability S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 43-2 Changes in Switch Operation When Interoperability Is Enabled (continued) Switch Feature...
  • Page 596: Verifying Interoperating Status

    Chapter 43 Advanced Fibre Channel Features and Concepts Switch Interoperability S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The Cisco Nexus 5000 Series, Brocade, and McData FC Error Detect (ED_TOV) and Resource Note Allocation (RA_TOV) timers default to the same values.
  • Page 597 Chapter 43 Advanced Fibre Channel Features and Concepts Switch Interoperability S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m cisco Nexus5020 Chassis ("40x10GE/Supervisor") Intel(R) Celeron(R) M CPU with 2074308 kB of memory.
  • Page 598 Chapter 43 Advanced Fibre Channel Features and Concepts Switch Interoperability S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m ip route 6.1.1.0 255.255.255.0 6.1.1.1 ip routing line console...
  • Page 599: Default Settings

    Chapter 43 Advanced Fibre Channel Features and Concepts Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verify the next hop and destination for the switch.
  • Page 600 Chapter 43 Advanced Fibre Channel Features and Concepts Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 43-3 Default Settings for Advanced Features (continued) Parameters...
  • Page 601: Information About Fabric Authentication

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring FC-SP and DHCHAP Fibre Channel Security Protocol (FC-SP) capabilities provide switch-to-switch and host-to-switch...
  • Page 602: Dhchap

    Chapter 44 Configuring FC-SP and DHCHAP DHCHAP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series switches support authentication features to address physical security (see Figure 44-1).
  • Page 603: Chapter 44 Configuring Fc-Sp And Dhchap

    Chapter 44 Configuring FC-SP and DHCHAP DHCHAP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m DHCHAP is a mandatory password-based, key-exchange authentication protocol that supports both switch-to-switch and host-to-switch authentication.
  • Page 604: About Enabling Dhchap

    Chapter 44 Configuring FC-SP and DHCHAP DHCHAP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m VSANs—DHCHAP authentication is not done on a per-VSAN basis.
  • Page 605: Configuring The Dhchap Mode

    Chapter 44 Configuring FC-SP and DHCHAP DHCHAP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 44-1 identifies switch-to-switch authentication between two Cisco switches in various modes.
  • Page 606: Configuring The Dhchap Hash Algorithm

    Chapter 44 Configuring FC-SP and DHCHAP DHCHAP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If you change the hash algorithm configuration, then change it globally for all switches in the fabric.
  • Page 607: Configuring Dhchap Passwords For The Local Switch

    Chapter 44 Configuring FC-SP and DHCHAP DHCHAP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuration 1—Use the same password for all switches in the fabric.
  • Page 608: Configuring Dhchap Passwords For Remote Devices

    Chapter 44 Configuring FC-SP and DHCHAP DHCHAP S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The switch WWN identifies the physical switch.
  • Page 609: Configuring Dhchap Aaa Authentication

    Chapter 44 Configuring FC-SP and DHCHAP Sample Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring DHCHAP AAA Authentication You can configure AAA authentication to use a RADIUS or TACACS+ server group.
  • Page 610 Chapter 44 Configuring FC-SP and DHCHAP Sample Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the authentication setup shown in Figure 44-2, perform this task:...
  • Page 611: Default Settings

    Chapter 44 Configuring FC-SP and DHCHAP Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Other Devices' Passwords: Password for device with WWN:20:00:00:05:30:00:54:de is ******* MDS-9509# show fcsp interface fc2/4...
  • Page 612 Chapter 44 Configuring FC-SP and DHCHAP Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 44-12 OL-16597-01...
  • Page 613: Information About Port Security

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Port Security Cisco Nexus 5000 Series switches provide port security features that reject intrusion attempts and report...
  • Page 614: Chapter 45 Configuring Port Security

    Chapter 45 Configuring Port Security Information About Port Security S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This section includes the following topics: Port Security Enforcement, page 45-2 •...
  • Page 615: Port Security Activation

    Chapter 45 Configuring Port Security Configuring Port Security S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Port Security Activation By default, the port security feature is not activated in Cisco Nexus 5000 Series switches.
  • Page 616: Configuring Port Security With Auto-Learning Without Cfs

    Chapter 45 Configuring Port Security Configuring Port Security S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m See the “Committing the Changes”...
  • Page 617: Configuring Port Security With Manual Database Configuration

    Chapter 45 Configuring Port Security Enabling Port Security S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Port Security with Manual Database Configuration To configure port security and manually configure the port security database, perform this task: Enable port security.
  • Page 618: Activating Port Security

    Chapter 45 Configuring Port Security Port Security Activation S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Activating Port Security To activate port security, perform this task: Command...
  • Page 619: Database Reactivation

    Chapter 45 Configuring Port Security Auto-Learning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Database Reactivation If auto-learning is enabled, you cannot activate the database without the force option until you disable auto-learning.
  • Page 620: About Enabling Auto-Learning

    Chapter 45 Configuring Port Security Auto-Learning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Enabling Auto-Learning The state of the auto-learning configuration depends on the state of the port security feature: If the port security feature is not activated, auto-learning is disabled by default.
  • Page 621: Authorization Scenario

    Chapter 45 Configuring Port Security Auto-Learning S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 45-1 Authorized Auto-Learning Device Requests (continued) Condition Device (pWWN, nWWN, sWWN)
  • Page 622: Port Security Manual Configuration

    Chapter 45 Configuring Port Security Port Security Manual Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 45-2 Authorization Results for Scenario (continued) Device Connection Request...
  • Page 623: Adding Authorized Port Pairs

    Chapter 45 Configuring Port Security Port Security Manual Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If an N port’s nWWN is bound to an F port WWN, then all pWWNs in the N port are implicitly •...
  • Page 624: Port Security Configuration Distribution

    Chapter 45 Configuring Port Security Port Security Configuration Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m switch(config-port-security)# any-wwn interface fc slot/port Port Security Configuration Distribution The port security feature uses the Cisco Fabric Services (CFS) infrastructure to enable efficient database...
  • Page 625: Committing The Changes

    Chapter 45 Configuring Port Security Port Security Configuration Distribution S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Locking the Fabric The first action that modifies the existing configuration creates the pending database and locks the feature in the VSAN.
  • Page 626: Database Merge Guidelines

    Chapter 45 Configuring Port Security Database Merge Guidelines S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m If the pending database contains more than one activation and auto-learning configuration when you commit the changes, the activation and auto-learning changes are consolidated and the resulting operation may change (see...
  • Page 627: Database Interaction

    Chapter 45 Configuring Port Security Database Interaction S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Caution If you do not follow these two conditions, the merge will fail.
  • Page 628 Chapter 45 Configuring Port Security Database Interaction S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 45-1 Port Security Database Scenarios Switch 1...
  • Page 629: Copying The Port Security Database

    Chapter 45 Configuring Port Security Database Interaction S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Switch 1 Switch 1 config Database...
  • Page 630: Deleting The Port Security Database

    Chapter 45 Configuring Port Security Database Interaction S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Use the port-security database copy vsan command to copy from the active to the configured database.
  • Page 631: Displaying Port Security Configuration

    Chapter 45 Configuring Port Security Displaying Port Security Configuration S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Displaying Port Security Configuration The show port-security database commands display the configured port security information.
  • Page 632 Chapter 45 Configuring Port Security Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 45-20 OL-16597-01...
  • Page 633: Information About Fabric Binding

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Fabric Binding This chapter describes the fabric binding feature provided in Cisco Nexus 5000 Series switches.
  • Page 634: Port Security Versus Fabric Binding

    Chapter 46 Configuring Fabric Binding Information About Fabric Binding S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Port Security Versus Fabric Binding Port security and fabric binding are two independent features that can be configured to complement each other.
  • Page 635: Chapter 46 Configuring Fabric Binding

    Chapter 46 Configuring Fabric Binding Configuring Fabric Binding S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring Fabric Binding The fabric binding feature ensures ISLs are only enabled between specified switches in the fabric binding configuration.
  • Page 636: About Switch Wwn Lists

    Chapter 46 Configuring Fabric Binding Configuring Fabric Binding S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Verify the status of the fabric binding feature of a fabric binding-enabled switch by entering the show fabric-binding status command: switch# show fabric-binding status...
  • Page 637: Activating Fabric Binding

    Chapter 46 Configuring Fabric Binding Configuring Fabric Binding S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m After activation, any already logged in switch that violates the current active database will be logged out, Note and all switches that were previously denied login because of fabric binding restrictions are reinitialized.
  • Page 638: Clearing The Fabric Binding Statistics

    Chapter 46 Configuring Fabric Binding Verifying Fabric Binding Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Use the fabric-binding database diff config vsan command to obtain information on the •...
  • Page 639: Default Settings

    Chapter 46 Configuring Fabric Binding Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m VSAN Switch WWN [domain] Last-Time [Repeat count] Reason...
  • Page 640 Chapter 46 Configuring Fabric Binding Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 46-8 OL-16597-01...
  • Page 641: Information About Fcs

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Fabric Configuration Servers This chapter describes the Fabric Configuration Server (FCS) feature provided in the Cisco Nexus 5000...
  • Page 642: Fcs Characteristics

    Chapter 47 Configuring Fabric Configuration Servers FCS Name Specification S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m information is not known to both of them.
  • Page 643: C H A P T E R 47 Configuring Fabric Configuration Servers

    Chapter 47 Configuring Fabric Configuration Servers Displaying FCS Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Set this command globally only if every switch in the fabric belong to the Cisco MDS 9000 Family or Note Cisco Nexus 5000 Series of switches.
  • Page 644: Default Settings

    Chapter 47 Configuring Fabric Configuration Servers Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows how to display a list of all interconnect elements for VSAN 1: switch# show fcs ie vsan 1 The following example shows how to display information for a specific platform:...
  • Page 645: Information About Port Tracking

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring Port Tracking Cisco Nexus 5000 Series switches offer the port tracking feature on physical Fibre Channel interfaces...
  • Page 646: Chapter 48 Configuring Port Tracking

    Chapter 48 Configuring Port Tracking Configuring Port Tracking S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Figure 48-1 Traffic Recovery Using Port Tracking ISL2...
  • Page 647: Enabling Port Tracking

    Chapter 48 Configuring Port Tracking Configuring Port Tracking S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Tracking Multiple Ports, page 48-5 •...
  • Page 648: About Tracking Multiple Ports

    Chapter 48 Configuring Port Tracking Configuring Port Tracking S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Command Purpose Step 3...
  • Page 649: Tracking Multiple Ports

    Chapter 48 Configuring Port Tracking Configuring Port Tracking S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Tracking Multiple Ports To track multiple ports, perform this task: Command...
  • Page 650: About Forceful Shutdown

    Chapter 48 Configuring Port Tracking Displaying Port Tracking Information S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m About Forceful Shutdown If a tracked port flaps frequently, then tracking ports using the operational binding feature may cause frequent topology change.
  • Page 651: Default Port Tracking Settings

    Chapter 48 Configuring Port Tracking Default Port Tracking Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Linked to 1 port(s) Port linked to interface fc2/1 The following example shows how to display the port track mode:...
  • Page 652 Chapter 48 Configuring Port Tracking Default Port Tracking Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide 48-8 OL-16597-01...
  • Page 653: Troubleshooting

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m A R T Troubleshooting...
  • Page 654 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m...
  • Page 655: Span Sources

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuring SPAN The Switched Port Analyzer (SPAN) feature (sometimes called port mirroring or port monitoring)
  • Page 656: Span Destinations

    Chapter 49 Configuring SPAN SPAN Destinations S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Each source port can be configured with a direction (ingress, egress, or both) to monitor.
  • Page 657: Chapter 49 Configuring Span

    Chapter 49 Configuring SPAN Configuring SPAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring the Destination Port, page 49-3 •...
  • Page 658: Configuring An Ethernet Destination Port

    Chapter 49 Configuring SPAN Configuring SPAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Configuring an Ethernet Destination Port To configure an Ethernet interface as a SPAN destination port, perform this task: Command...
  • Page 659: Configuring Source Ports

    Chapter 49 Configuring SPAN Configuring SPAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The following example shows configuring an Ethernet SPAN destination port: switch# configure terminal switch(config)# interface fc 2/4...
  • Page 660: Configuring The Description Of A Span Session

    Chapter 49 Configuring SPAN Configuring SPAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To configure the source channels for a SPAN session, perform this task: Command Purpose...
  • Page 661: Suspending Or Activating A Span Session

    Chapter 49 Configuring SPAN Configuring SPAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Suspending or Activating a SPAN Session The default is to keep the session state shut.
  • Page 662 Chapter 49 Configuring SPAN Configuring SPAN S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m type : local state...
  • Page 663: Recovering A Lost Password

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Troubleshooting This chapter describes basic troubleshooting methods used to resolve issues with a Cisco Nexus 5000...
  • Page 664: Chapter 50 Troubleshooting

    Chapter 50 Troubleshooting Recovering a Lost Password S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m roles:network-admin network-operator Assign a new network administrator password if your username has network-admin privileges.
  • Page 665: Using Ethanalyzer

    Chapter 50 Troubleshooting Using Ethanalyzer S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Step 8 Reset the new password to ensure that is it is also the SNMP password.
  • Page 666: Using Ethanalyzer

    Chapter 50 Troubleshooting Using Ethanalyzer S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m This example shows captured data (limited to four packets) on the management interface: switch# ethanalyzer local interface mgmt brief limit-captured-frames 4 Capturing on eth0...
  • Page 667: Troubleshooting Fibre Channel

    Chapter 50 Troubleshooting Troubleshooting Fibre Channel S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Destination port: telnet (23) Sequence number: 0 (relative sequence number)
  • Page 668: Troubleshooting Fibre Channel

    Chapter 50 Troubleshooting Troubleshooting Fibre Channel S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m To perform the fctrace operation, perform one of these tasks: Command Purpose...
  • Page 669: Verifying Switch Connectivity

    Chapter 50 Troubleshooting Troubleshooting Fibre Channel S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m fcping The fcping feature verifies reachability of a node by checking its end-to-end connectivity.
  • Page 670: Fcping

    Chapter 50 Troubleshooting show tech-support Command S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The FC ID variable used in this procedure is the domain controller address;...
  • Page 671: Show Tech-Support Command

    Chapter 50 Troubleshooting show tech-support Command S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m The default output of the show tech-support command includes the output of the following commands: show switchname •...
  • Page 672: Show Tech-Support Brief Command

    Chapter 50 Troubleshooting show tech-support Command S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m show install all status •...
  • Page 673 Chapter 50 Troubleshooting show tech-support Command S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m System Image : 4.0(0) bootflash:/nuova-or-system-nsg.4.0.0.001.binnms-or-47 IP Address/Mask...
  • Page 674: Show Tech-Support Fc Command

    Chapter 50 Troubleshooting show tech-support Command S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Ethernet1/36 sfpIsAbsen -- 1500...
  • Page 675 Chapter 50 Troubleshooting show tech-support Command S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m show fcns internal event-log •...
  • Page 676: Show Tech-Support Platform Command

    Chapter 50 Troubleshooting show tech-support Command S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m show zone internal vsan 1-4093 •...
  • Page 677 Chapter 50 Troubleshooting show tech-support Command S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m show platform hardware fwm info pif all •...
  • Page 678: Default Settings

    Chapter 50 Troubleshooting Default Settings S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m show platform afm info group-cfg all •...
  • Page 679: Configuration Limits

    S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m C H A P T E R Configuration Limits The features supported by the Cisco Nexus 5000 Series Switch have maximum configuration limits.
  • Page 680: Chapter 51 Configuration Limit

    Chapter 51 Configuration Limits S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Table 51-1 Configuration Limits (continued) Feature...
  • Page 681 S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m I N D E X verifying configurations 16-12...
  • Page 682 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m accounting configuring 32-12...
  • Page 683 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m configuring 38-10 configuring for NTP...
  • Page 684 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m authentication modes 44-4 domain manager...
  • Page 685 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m recovering from link isolations 38-14 port security comparison...
  • Page 686 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m displaying statistics 33-19 invoking...
  • Page 687 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m description 40-14 resetting configuration...
  • Page 688 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Hello time intervals isolated states 36-9...
  • Page 689 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m displaying information evaluation MAC addresses...
  • Page 690 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m port priority 9-18, 9-19 N port identifier virtualization.
  • Page 691 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m 11-1 PortFast BPDU filtering port channeling...
  • Page 692 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m enabling 45-7 promiscuous...
  • Page 693 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m displaying statistics 17-13 high availability...
  • Page 694 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m small computer system interface.
  • Page 695 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m egress 49-1 configuring for fabric binding...
  • Page 696 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m TE port mode link state 35-3...
  • Page 697 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m specifying on AAA servers 16-10, 16-11 features...
  • Page 698 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m suspended connections 32-7 merge failures...
  • Page 699 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m implementation 38-4 See also zones;zone sets...
  • Page 700 Index S e n d f e e d b a c k t o n x 5 0 0 0 - d o c f e e d b a c k @ c i s c o . c o m Cisco Nexus 5000 Series Switch CLI Software Configuration Guide IN-20 OL-16597-01...

Table of Contents