sftos configuration guide - dell force10 configuration guide, version 2.3.0 3 ... • updated ssh...

236
SFTOS Configuration Guide Version 2.3.0 February 2006 100-00038-00

Upload: leliem

Post on 22-May-2018

239 views

Category:

Documents


5 download

TRANSCRIPT

Page 1: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

SFTOS Configuration Guide

Version 2.3.0 February 2006 100-00038-00

Page 2: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Copyright 2006 Force10 NetworksAll rights reserved. Printed in the USA. January 2006.Force10 Networks reserves the right to change, modify, revise this publication without notice.

TrademarksCopyright 2006 by Force10 Networks, Inc. All rights reserved. Force10, the Force10 logo, E1200, E600, E300, EtherScale, TeraScale and FTOS are trademarks of Force10 Networks, Inc. All other brand and product names are registered trademarks or trademarks of their respective holders.

Statement of ConditionsIn the interest of improving internal design, operational function, and/or reliability, Force10 Networks reserves the right to make changes to products described in this document without notice.Force10 Networks does not assume any liability that may occur due to the use or application of the product(s) described herein.

USA

Federal Communications Commission (FCC) StatementThis equipment has been tested and found to comply with the limits for a Class A digital device, pursuant to Part 15 of the FCC rules. These limits are designated to provide reasonable protection against harmful interference when the equipment is operated in a commercial environment. This equipment generates, uses, and can radiate radio frequency energy. If it is not installed and used in accordance to the instructions, it may cause harmful interference to radio communications. Operation of this equipment in a residential area is likely to cause harmful interference, in which case users will be required to take whatever measures necessary to correct the interference at their own expense.

Canadian Department of Communication StatementThe digital apparatus does not exceed the Class A limits for radio noise emissions from digital apparatus set out in the Radio Interference Regulations of the Canadian Department of Communications. Attention: Le present appareil numerique n’ emet pas de perturbations radioelectriques depassant les normes applicables aux appareils numeriques de la Class A prescrites dans le Reglement sur les interferences radioelectriques etabli par le ministere des Communications du Canada.

VCCI Compliance for Class A Equipment (Japan)

This is Class A product based on the standard of the Voluntary Control Council For Interference by Information Technology Equipment (VCCI). If this equipment is used in a domestic environment, radio disturbance may arise. When such trouble occurs, the user may be required to take corrective actions.

Caution: This device is a Class A product. In a domestic environment, this device can cause radio interference, in which case, the user may be required to take appropriate measures.

Page 3: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This preface describes major changes in this release of SFTOS and in the SFTOS Configuration Guide. The changes include new and revised syntax statements based on revisions in SFTOS 2.3. Also, there are many edits that correct errors, or are intended to better explain concepts. The more major of those changes are included in the lists, below.

The primary intent of SFTOS version 2.3 (and associated dot releases) is to make SFTOS more similar to FTOS. In that light, many of the changes in this edition are intended not only to create a more orderly structure, but also to make that structure more parallel in style to the E-Series Command Reference.

New CommandsOne of the major changes in SFTOS based on the effort to make SFTOS more like FTOS is in the configuration of VLANs, including moving that function into a new Interface VLAN mode as a child mode of the Global Config mode. This replaces the VLAN mode as a child mode of the Privileged Exec mode. For details, see the chapter Using Command Modes in the SFTOS Command Reference.

Access the new Interface VLAN mode with the interface vlan vlan-id command. The mode is depicted by the "(conf-if-vl-vlan-id)" prompt, where vlan-id is the name (number) of the VLAN specified by interface vlan vlan-id. Many VLAN-related commands are new, or at least changed to conform with this new mode and role of configuring an already selected VLAN. For details, see Chapter 12, IEEE 802.1Q VLANs and VLAN Routing on page 215.

New Features

Table 1 Command families in the Interface VLAN Mode

Command Function

encapsulation Configure interface link layer encapsulation type.

ip Configure IP parameters.

mac Configure MAC access list group parameters.

makestatic Change the VLAN type from dynamic to static.

name Configure an optional VLAN name.

port-security Enable/disable port MAC locking/security for interface.

protocol Configure the protocols associated with particular group Ids.

routing Enables routing for an interface. Use the no form to disable.

set Configure switch options and settings.

SFTOS Configuration Guide, Version 2.3.0 3

Page 4: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Listed in this section are new commands with SFTOS version 2.3.

• dir: Displays the directory structure and files stored in NVRAM.• interface managementethernet: Accesses a prompt partly used for setting management IP and

subnet mask. See Setting the Management IP Address on page 40.• interface range: For control of bulk configuration.• interface vlan (replaces vlan database): See Creating a Simple Configuration using VLANs and

STP on page 45.• ip address (management): Replaces network parms <ip> <mask>. See Setting the Management

IP Address on page 40. • ip address (VLAN): Replaces vlan routing: See VLAN Routing on page 215.• management route default gateway: Replaces network parms [gateway]. See Setting the

Management IP Address on page 40.• show terminal length: Displays the current setting of the terminal length command. See

Controlling Pagination on page 35.• snmptrap snmpversion: See Managing SNMP Traps on page 64.• tagged/untagged (in addition to vlan tagging/no vlan tagging), used within the new Interface

VLAN mode.• terminal length: Control pagination of “show” command output. See Controlling Pagination on

page 35.• New commands within the Interface VLAN mode: See Virtual LAN (VLAN) Commands on page 122

in the SFTOS Command Reference, and see the command examples here in the section Creating a Simple Configuration using VLANs and STP on page 45 in the Getting Started chapter and VLAN Routing on page 215 in the Layer 3 Routing chapter.

Revised CommandsThe following list shows commands that have revised syntax and explanation. In addition, many other “show” commands have revised output:

• bridge aging-time

• copy

• gmrp adminmode (from set gmrp adminmode; moved to Global Config mode)• gmrp interfacemode enable all (from set gmrp interfacemode all; moved to Global Config

mode)• gvrp adminmode (from set gvrp adminmode; moved to Global Config mode)

traffic-shape Configure the maximum transmission bandwidth limit.

vlan Configure VLAN parameters.

Table 1 Command families in the Interface VLAN Mode (continued)

Command Function

4 New Features

Page 5: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• gvrp interfacemode enable all (from set gvrp interfacemode all; moved to Global Config mode)

• many igmp commands: See the IGMP Commands chapter in the SFTOS Command Reference. Most of the commands are revised. A sample includes:— igmp enable (from set igmp)— igmp interfacemode (from set igmp interfacemode all)

• show igmpsnooping mrouter (added vlan option)• ip igmp query-max-resp-time (from ip igmp query-max-response-time)• ip ospf authentication-key (from ip ospf authentication)• ip rip receive version

• ip rip send version

• ip http javamode enable

• ip ssh maxsessions (replaced sshcon maxsessions and moved to Global Config mode)• ip ssh timeout (replaced sshcon timeout and moved to Global Config mode)• ip telnet maxsessions (replaced telnetcon maxsessions and moved to Global Config mode)• ip telnet timeout (replaced telnetcon timeout and moved to Global Config mode)• protocol group

• show forwardingdb agetime

• show mac-addr-table: Revised IVL information• show port

• show interface

• show interfaces

• show vlan

• show vlan port (deprecated)

• slot (This command is not used for the S50.): Added the disable and power options, replacing the set slot disable and set slot power commands

• spanning-tree port mode enable

• spanning-tree port mode enable all

Commands that simply moved from Privileged Exec mode to Global Config mode include:

• arp dynamicrenew

• enable: See Setting the Enable Password on page 40. • hostname: See Setting the Hostname on page 42. • ip http secure-port

• ip http secure-protocol

• ip http secure-server: See Enabling SSL/HTTPS on page 115.• ip http server: See Using the Web User Interface on page 67.• ip ssh protocol

• ip ssh server enable: See Enabling Secure Management with SSH or SSL on page 113.• ip telnet server enable: See Enabling SSL/HTTPS on page 115.• spanning-tree bpdumigrationcheck

SFTOS Configuration Guide, Version 2.3.0 5

Page 6: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Many existing commands are now also available in the new Interface Range or Interface VLAN modes including, for example, all of the Interface Config commands and many QoS commands.

Deprecated CommandsCommands that were removed (deprecated) include:

• network mgmt_vlan (replaced by vlan participation)• network parms (replaced by ip address (management) and management route default)• set slot disable and set slot power (replaced by slot). • show msglog: Functionality provided by show logging traplogs

• show network (replaced by show interface)• sshcon maxsessions (replaced by ip ssh maxsessions)• sshcon timeout (replaced by ip ssh timeout)• telnetcon maxsessions (replaced by ip telnet maxsessions

• telnetcon timeout replaced by ip telnet timeout)• vlan database (replaced by interface vlan)• vlan routing (replaced by ip address (VLAN)

Other Changes to the DocumentListed below are the major changes in this SFTOS Configuration Guide.

Getting Started chapter—see Getting Started on page 31:

• Modified mode names in CLI Command Modes• Added sections: Controlling Pagination, Checking Status, User Management• Added "Enabling Telnet to the Switch" to the Getting Started chapter.• Add section on Enabling Ports• Replaced command in Displaying Logs• Replaced the procedure in Setting the Management IP Address.• Replaced the procedure and screenshot in Showing Network Settings• Revised the procedure and screenshot in Setting the Hostname• Revised the commands in Important Points to Remember — VLANs and in the Note above that

section.• Revised the commands in the example in Creating a Simple Configuration using VLANs and STP.• Revised the sequence and commands in Managing Configuration and Software Files.

6 New Features

Page 7: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Web UI chapter—Added over two dozen example screenshots. See Chapter 3, Using the Web User Interface, on page 67.

Management chapter—see Management on page 87:

• new screenshot in Creating the Management Port IP• new screenshot in Changing the Management VLAN from Default VLAN 1• new screenshot in Verifying Management Port Network

Security chapter:

• Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113• Added section on Configuring a RADIUS Connection: see Configuring a RADIUS Connection on

page 112.

Link Aggregation chapter totally edited—Edited existing sections and added another example: see Link Aggregation on page 135.

GARP and GVRP Commands chapter—Edited GARP commands: See GARP and GVRP on page 185.

VLAN-Stack Commands chapter—Edited list of commands, removing dvlantunnel customerid: See VLAN-Stack on page 181.

Routing chapter—Major changes to the procedures: See Layer 3 Routing on page 203.

SFTOS Configuration Guide, Version 2.3.0 7

Page 8: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

8 New Features

Page 9: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

New Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3

New Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3Revised Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4Deprecated Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6Other Changes to the Document . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6

Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9

List of Figures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15

About this Guide . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21

Objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21Audience . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21Related Documents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22Functions Supported by the S-Series . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22

Chapter 1SFTOS Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25

Basic Routing and Switching Support . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25QoS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26Multicast Protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26Security and Packet Control Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26Stacking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27

Layer 3 Package Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27Extended Routing and Switching Support . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27Routing Protocol Support . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27Multicast Protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27

Notable Differences between S-Series and E-Series . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28Interface Nomenclature . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28

Contents

SFTOS Configuration Guide, Version 2.3.0 9

Page 10: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Contents

Chapter 2Getting Started . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31

Connecting a Cable to the Console Port . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32Command Line Interface (CLI) Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34

CLI Command Modes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34Getting Help From the CLI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35Controlling Pagination . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35

Checking Status . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35Displaying Statistics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35Viewing the Software Version . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36Showing Network Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36Displaying Supported Features and System Uptime . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37Verifying Switch Numbers and OS Version . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38

User Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38Creating a User and Password . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39Showing and Removing Created Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39Setting the Enable Password . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40Enabling Ports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40Setting the Management IP Address . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40Enabling and Using the S50 Web User Interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41Enabling Telnet to the Switch . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42Setting the Hostname . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42Read/Write Access Using SNMP V3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42

Port Naming Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42Configuring an Interface with an IP Address . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43

Using the Show IP Interface Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44Creating VLANS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44

Setting Up a Management VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44Important Points to Remember — VLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45Creating a Simple Configuration using VLANs and STP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45Enabling Spanning Tree Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47

Managing Configuration and Software Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48Important Points to Remember — Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49Downloading and Uploading Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49Upgrading the Software Image . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50Managing the Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55Using Configuration Scripts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 59

Displaying Logs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64Managing SNMP Traps . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64

Chapter 3Using the Web User Interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 67

Accessing the Web User Interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 67

10 Contents

Page 11: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Contents

Command Buttons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 69Enabling and Using Java Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71

Enabling Java Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71Using the Web UI for Common Functions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72

Using the Web UI to Access Information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73Using the Web UI to Configure QoS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 74Using the Web UI for Switch Configuration Functions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79Using the Web UI for Routing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81Using the Web UI for VLAN Routing Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85

Chapter 4Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 87

Creating the Management IP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 87Changing the Management VLAN from the Default . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88Verifying Management Port Network . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88Verifying Management Port Connectivity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89Checking Interface Counters Per Port . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90Management Preferences . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91

Hardware Management Preference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91Administrative Management Preference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91

Unsetting Management Preference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91Management Preference and MAC Address . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91

Chapter 5Syslog . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 93

Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 93Persistent Log Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 93Syslog Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94

Interpreting Log Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94CLI Examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95

Chapter 6Stacking Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99

Stackability Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99Important Points to Remember . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 100Management Unit Selection Algorithm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 100Unit Number Assignment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 100Stack Management and Functionality . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 101

Best Practices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 103Stackability Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 103

SFTOS Configuration Guide, Version 2.3.0 11

Page 12: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Contents

Chapter 7Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 109

Choosing a TACACS+ Server and Authentication Method . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 109Configuring TACACS+ Server Connection Options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .111Configuring a RADIUS Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .112Enabling Secure Management with SSH or SSL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .113Enabling SSL/HTTPS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .115

Chapter 8Spanning Tree and MSTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 117

Switching Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .117Forwarding, Aging, and Learning . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .117Spanning Tree Protocol (IEEE 802.1d) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .118

Forceversion Command of STP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .118CLI Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .118CLI Port Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .119Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .119Procedure . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .119Verify . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 120

Multiple Spanning-Tree Protocol (MSTP, IEEE 802.1s) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 129MSTP Implementation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130MST Regions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130MST Interactions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130MSTP Standards . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130MST CLI Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 131MSTP Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132

Chapter 9Link Aggregation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 135

Link Aggregation—IEEE 802.3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 135LAG Implementation Restrictions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 135Static LAG Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 136Link Aggregation Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 136LAG Configuration Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 137Static LAG CLI Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 137

Configuring a LAG . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 138LAG Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 139Adding a LAG to a VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 139Using the Interface Range Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 140

Displaying LAGs (Port Channels) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 141MAC Addresses Displayed . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 142

12 Contents

Page 13: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Contents

Chapter 10Access Control Lists . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 143

SFTOS Support for Access Control Lists . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 143Common ACL Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 144Access Control List Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 148

Chapter 11DiffServ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 151

Introducing Differentiated Services (DiffServ) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 151Deploying DiffServ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 154

Creating Class-maps/DiffServ Classes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 155Creating a Policy-Map . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 156Applying Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 157Enabling Differentiated Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 158

Monitoring DiffServ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 158Using the “show class-map” Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 159Using the “show diffserv” Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 161Using the “show policy-map” Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 162Using the “show service-policy ” Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 165

Configuring Differentiated Services by Department . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 166Configuring Differentiated Services for Voice over IP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 169

Chapter 12IEEE 802.1Q VLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 171

Important Points to Remember . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 171Implementing VLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 172VLAN CLI Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 173VLAN Mode Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 174VLAN Configuration Examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 175

Viewing VLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 177Ingress Filtering . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 177Setting the VLAN ID . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 178Configuring VLAN Participation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 178Clearing/Resetting VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 179Tagged Ports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 179Showing VLAN Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 180

Chapter 13VLAN-Stack. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 181

VLAN-stack Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 181Configuring an Access Port . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 182

SFTOS Configuration Guide, Version 2.3.0 13

Page 14: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Contents

Chapter 14GARP and GVRP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185

GARP VLAN Registration Protocol (GVRP) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185GARP Multicast Registration Protocol (GMRP) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186GARP Implementation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186GARP Timers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186GARP Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187Displaying GARP Properties . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187Using GVRP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188

GVRP Test Setup Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188Enabling and Verifying GVRP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188

Chapter 15IGMP Snooping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195

Enabling IGMP Snooping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195Monitoring IGMP Snooping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 196

Chapter 16Port Mirroring . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199

Port Mirroring Configuration Examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 201

Chapter 17Layer 3 Routing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203

Port Routing Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 204Port Routing Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 205

RIP Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 206RIP Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207

OSPF Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 208OSPF Configuration Examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 209

Virtual LANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 213VLAN Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 213

VLAN Routing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215VLAN Routing Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215VLAN Routing RIP Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 218VLAN Routing OSPF Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 220

Link Aggregation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 222Link Aggregation Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 223

Virtual Router Redundancy Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 225Configuring VRRP: Master Router (Router 1) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 226Configuring VRRP: Backup Router (Router 2) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 227

Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 229

14 Contents

Page 15: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 1 Using the Line Config Mode and the serial timeout Command . . . . . . . . . . . . . . . . . . . 33Figure 2 Using the show serial Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33Figure 3 Example of Navigating to CLI Modes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34Figure 4 Using the show switch Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36Figure 5 Using the show network Command to Display Network Settings . . . . . . . . . . . . . . . . . 36Figure 6 Displaying All Supported Features and System Uptime . . . . . . . . . . . . . . . . . . . . . . . . 37Figure 7 Verifying Switch Number and OS Version . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38Figure 8 Creating a User and a Password . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39Figure 9 Showing Created Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39Figure 10 Setting the Enable Password . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40Figure 11 Inventory Information Panel of the S50 Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41Figure 12 Setting the Hostname . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42Figure 13 Creating and Displaying SNMP Access Levels . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42Figure 14 Using the show ip interface Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44Figure 15 Using the show ip interface brief Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44Figure 16 Using the VLAN Configuration Panel of the S50 Web UI . . . . . . . . . . . . . . . . . . . . . . . . 45Figure 17 Using the CLI to Configure a VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46Figure 18 SPanning Tree Switch Configuration/Status Panel of the S50 Web UI . . . . . . . . . . . . . 47Figure 19 CST Port Configuration/Status Panel of the S50 Web UI . . . . . . . . . . . . . . . . . . . . . . . 47Figure 20 Example of Entering STP Commands in CLI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48Figure 21 Example of Using the reload Command with the Boot Menu . . . . . . . . . . . . . . . . . . . . . 51Figure 22 Downloading New Software . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52Figure 23 Displaying the Current Software Version . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 53Figure 24 Saving the Current Configuration to NVRAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 53Figure 25 Upgrading the OS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54Figure 26 Clearing the Running Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56Figure 27 Using the copy nvram:startup-config Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56Figure 28 Using the copy tftp Command to Download Startup-Config . . . . . . . . . . . . . . . . . . . . . . 57Figure 29 Restoring the Configuration to Factory Defaults . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58Figure 30 Using the script show Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 60Figure 31 Using the copy nvram:script Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 60Figure 32 Using the copy tftp Command for a Script . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61Figure 33 Example of a Script Validation Error Message . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62Figure 34 Using the script apply Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62

List of Figures

SFTOS Configuration Guide, version 2.3.0 15

Page 16: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 35 Example of a Scripting Error . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63Figure 36 Using the script list Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64Figure 37 System Description Panel of the S50 Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 68Figure 38 Inventory Information Panel of the S50 Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 69Figure 39 SNMP Community Configuration Panel before Adding a Configuration . . . . . . . . . . . . 70Figure 40 SNMP Community Configuration Panel after Adding a Configuration . . . . . . . . . . . . . . 70Figure 41 S50 Switch Navigation Icon with Serial Port Configuration Panel . . . . . . . . . . . . . . . . . 71Figure 42 S50 Switch Navigation Icon . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71Figure 43 Network Connectivity Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . 72Figure 44 Stack Summary Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73Figure 45 Stack Port Summary Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73Figure 46 IP ACL Rule Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 74Figure 47 ACL Interface Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75Figure 48 DiffServ CLI Example: Configuring Rate Limiting on a Port . . . . . . . . . . . . . . . . . . . . . . 75Figure 49 DiffServ Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 76Figure 50 DiffServ Class Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 76Figure 51 DiffServ Policy Class Definition Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . 76Figure 52 Policing Attributes Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 77Figure 53 Policing Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 77Figure 54 DiffServ Policy Attribute Panel . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 78Figure 55 DiffServ Service Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . 78Figure 56 Switch Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79Figure 57 Port Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79Figure 58 Spanning Tree MST Configuration/Status Panel of the Web UI . . . . . . . . . . . . . . . . . . . 80Figure 59 Spanning Tree MST Port Configuration/Status Panel of the Web UI . . . . . . . . . . . . . . . 81Figure 60 IP Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81Figure 61 IP Interface Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82Figure 62 OSPF Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82Figure 63 OSPF Area Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83Figure 64 OSPF Interface Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83Figure 65 OSPF Interface Statistics Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84Figure 66 OSPF Route Redistribution Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . 84Figure 67 VLAN Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85Figure 68 VLAN Routing Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 86Figure 69 Creating the Management Port IP Address . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 87Figure 70 Changing the Management VLAN from the Default . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88Figure 71 Verifying Management Port Network . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88Figure 72 Verifying Management Port Connectivity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89Figure 73 Checking Interface Counters Per Port . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90Figure 74 Using the logging Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95Figure 75 Using the show logging Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96Figure 76 Using the show logging buffered Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96Figure 77 Using the show logging hosts Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 97

16

Page 17: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 78 Using the show logging traplogs Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 97Figure 79 Methods for Cabling Stacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99Figure 80 show stack-port Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 102Figure 81 show switch Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 102Figure 82 show mac-addr-table Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 104Figure 83 show stack-port Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 104Figure 84 show switch Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 105Figure 85 Using the member Command to Add a Unit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 105Figure 86 Using the member Command to Remove a Unit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 106Figure 87 Changing Switch Unit Priority . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 106Figure 88 Moving the Management Unit Function within a Stack . . . . . . . . . . . . . . . . . . . . . . . . 107Figure 89 Setting the IP Address of a TACACS+ Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .110Figure 90 Settings for Multiple TACACS+ Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .110Figure 91 Setting the Authentication Method . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .111Figure 92 RADIUS Server Configuration Panel of the Web UI . . . . . . . . . . . . . . . . . . . . . . . . . . .112Figure 93 Copying RSA1 Key to NVRAM for SSHv1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .113Figure 94 Copying RSA2 and DSA Keys to NVRAM for SSHv2 . . . . . . . . . . . . . . . . . . . . . . . . . .114Figure 95 Using the show ip ssh Command to Show SSH Server Status . . . . . . . . . . . . . . . . . . .114Figure 96 Using the show logging buffered Command to Show SSH Server Status . . . . . . . . . . .114Figure 97 Copying SSL Certificates to NVRAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .115Figure 98 Using the show ip http Command to Show HTTPS Server Status . . . . . . . . . . . . . . . . .116Figure 99 Using the spanning-tree forceversion Command for Switch 2 . . . . . . . . . . . . . . . . . . . 120Figure 100 Using the spanning-tree mst priority Command for Switch 1 . . . . . . . . . . . . . . . . . . . . 121Figure 101 Using the spanning-tree port mode all Command for Switch 3 . . . . . . . . . . . . . . . . . . 122Figure 102 Using the show spanning-tree mst port summary Command for Switch 1 . . . . . . . . . . 122Figure 103 Using the show spanning-tree Command for Switch 1 . . . . . . . . . . . . . . . . . . . . . . . . 123Figure 104 Using the show spanning-tree Command for Switch 2 . . . . . . . . . . . . . . . . . . . . . . . . 123Figure 105 Using the show spanning-tree Command for Switch 2 . . . . . . . . . . . . . . . . . . . . . . . . 124Figure 106 Using the show spanning-tree mst port summary Command for Switch 2 . . . . . . . . . . 124Figure 107 Using the show hardware Command for Switch 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125Figure 108 Using the spanning-tree forceversion Command for Switch 2 . . . . . . . . . . . . . . . . . . . 125Figure 109 Using the show spanning-tree Command for Switch 2 . . . . . . . . . . . . . . . . . . . . . . . . 126Figure 110 Using the show spanning-tree mst port detailed Command for Switch 2 . . . . . . . . . . . 126Figure 111 Using the show spanning-tree mst port detailed Command for Switch 2 . . . . . . . . . . . 127Figure 112 Using the show spanning-tree mst port detailed Command for Switch 2 . . . . . . . . . . . 127Figure 113 Using the show spanning-tree mst port detailed Command for Switch 2 . . . . . . . . . . . 128Figure 114 Using the show spanning-tree summary Command for Switch 2 . . . . . . . . . . . . . . . . 128Figure 115 Using the show spanning-tree mst port summary Command for Switch 2 . . . . . . . . . . 129Figure 116 Using the show spanning-tree Command for Switch 2 . . . . . . . . . . . . . . . . . . . . . . . . 129Figure 117 MSTP Example Topology . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132Figure 118 Configuration of Non-root Bridge . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 133Figure 119 Using the show spanning-tree mst port summary Command . . . . . . . . . . . . . . . . . . . 134Figure 120 Using the show spanning-tree mst port summary Command . . . . . . . . . . . . . . . . . . . 134

SFTOS Configuration Guide, version 2.3.0 17

Page 18: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 121 Example of LAG Creation and Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 139Figure 122 Adding a LAG to a VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 139Figure 123 Example of Enabling of LACP with LAG Configuration . . . . . . . . . . . . . . . . . . . . . . . . 140Figure 124 Commands Available in Interface Range Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 141Figure 125 Displaying LAGs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 142Figure 126 Displaying LAG Configuration by MAC Address . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 142Figure 127 Sample Output from show mac access-list Command . . . . . . . . . . . . . . . . . . . . . . . . 145Figure 128 Sample Output from show mac access-lists Command . . . . . . . . . . . . . . . . . . . . . . . . 145Figure 129 Sample show ip access-lists Command Output . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 147Figure 130 ACL Example Network Diagram . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 148Figure 131 Creating an ACL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 148Figure 132 DiffServ Example: Configuring Rate Limiting on a Port . . . . . . . . . . . . . . . . . . . . . . . . 154Figure 133 policy-map Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 157Figure 134 service-policy Global Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 157Figure 135 service-policy Interface Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 158Figure 136 show class-map Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 159Figure 137 show class-map Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 160Figure 138 show policy-map Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 163Figure 139 show policy-map Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 164Figure 140 show policy-map interface interface Command Example . . . . . . . . . . . . . . . . . . . . . . 164Figure 141 show service-policy Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 165Figure 142 DiffServ Internet Access Example Network Diagram . . . . . . . . . . . . . . . . . . . . . . . . . . 166Figure 143 Example of Using class-map Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 167Figure 144 Example of Using policy-map Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 167Figure 145 Example of Using service-policy Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 168Figure 146 Example of Using cos-queue Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 168Figure 147 DiffServ VoIP Example Network Diagram . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 169Figure 148 Creating a VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 175Figure 149 Adding Ports to a VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 175Figure 150 Creating an IP VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 175Figure 151 Configuring a Virtual Interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 176Figure 152 Enabling the RIP Routing Protocol for a Virtual Interface . . . . . . . . . . . . . . . . . . . . . . 176Figure 153 Using the show run and vlan brief Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 177Figure 154 vlan ingressfilter Command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 177Figure 155 Configuring a VLAN PVID . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 178Figure 156 Using the vlan participation include Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 178Figure 157 Using the vlan participation exclude Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 178Figure 158 Untagged VLAN Interface Configuration Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . 179Figure 159 Example of Removing VLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 179Figure 160 Configuring a Tagged Port for VLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 179Figure 161 Configuring a Tagged Port for VLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 180Figure 162 show vlan command Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 180Figure 163 VLAN-Stack Configuration Sequence . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 183

18

Page 19: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 164 Setting up the VLAN and GVRP on Switch 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 189Figure 165 Setting up the VLAN and GVRP on Switch 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 189Figure 166 Using the show vlan brief Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 190Figure 167 Using the vlan participation exclude Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 190Figure 168 Using the show garp and show gvrp configuration all Commands . . . . . . . . . . . . . . . 191Figure 169 Using the show vlan Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 192Figure 170 Using the show vlan brief Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 192Figure 171 Using the show vlan Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 193Figure 172 Using the show vlan Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194Figure 173 Example of Specifying Source and Destination Mirror Ports . . . . . . . . . . . . . . . . . . . . 202Figure 174 Example of Enabling Port Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 202Figure 175 Port Routing Example Network Diagram . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 205Figure 176 Using the routing and ip address Commands to Enable Routing . . . . . . . . . . . . . . . . 206Figure 177 Using the ip routing Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207Figure 178 Using the interface, routing, and ip address Commands . . . . . . . . . . . . . . . . . . . . . . . 207Figure 179 Using the router rip Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207Figure 180 Using the ip rip Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 208Figure 181 OSPF Example Network Diagram: Inter-area Router . . . . . . . . . . . . . . . . . . . . . . . . . 209Figure 182 Enabling Routing for the Switch . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 209Figure 183 Enabling Routing for Ports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 210Figure 184 Specifying the Router ID and Enabling OSPF . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 210Figure 185 Using the ospf priority Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 210Figure 186 OSPF Example Network Diagram: Border Router . . . . . . . . . . . . . . . . . . . . . . . . . . . . .211Figure 187 VLAN Example Network Diagram . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 213Figure 188 VLAN Routing Example Network Diagram . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 216Figure 189 Creating Two VLANs with Egress Frame Tagging Enabled . . . . . . . . . . . . . . . . . . . . . 216Figure 190 Specifying the VLAN ID Assigned to Untagged Frames . . . . . . . . . . . . . . . . . . . . . . . 217Figure 191 Configuring IP addresses and Subnet Masks for Virtual Router Ports . . . . . . . . . . . . . 217Figure 192 RIP for VLAN Routing Example Network Diagram . . . . . . . . . . . . . . . . . . . . . . . . . . . 218Figure 193 OSPF on an S50 Acting as an Inter-area Router Running VLAN Routing . . . . . . . . . . 220Figure 194 LAG Example Network Diagram . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 223Figure 195 Adding Ports to a LAG . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 224Figure 196 VRRP Example Network Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 225Figure 197 Enabling VRRP for a Switch . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 226Figure 198 Assigning Virtual Router IDs to the Port Participating in the Protocol . . . . . . . . . . . . . 226Figure 199 Enabling VRRP for a Port . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 226

SFTOS Configuration Guide, version 2.3.0 19

Page 20: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

20

Page 21: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter covers the following topics:

• Objectives on page 21• Audience on page 21• Related Documents on page 21• Conventions on page 22

ObjectivesThis document provides configuration instructions and examples for the S-Series (S50). It includes information on the protocols and features found in SFTOS®. Background on networking protocols is included to describe the capabilities of SFTOS.

For more complete information on protocols, refer to other documentation and IETF RFCs.

AudienceThis document is intended for system administrators who are responsible for configuring or maintaining networks. This guide assumes you are knowledgeable in Layer 2 and Layer 3 networking technologies.

Related Documents For more information about the Force10 Networks SFTOS software, refer to the following documents:

• S50 Hardware Installation Guide • SFTOS Command Reference Guide

About this Guide

Note: Please note that BGP and bandwidth allocation are not supported in this release but may appear in the command output examples in this document.

SFTOS Configuration Guide, Version 2.3.0 21

Page 22: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

ConventionsThis document uses the following conventions to describe command syntax:

IntroductionThis guide provides examples of the use of the S-Series in a typical network. It will describe the use and advantages of specific functions provided by the S-Series, and will include instructions on how to configure those functions using the Command Line Interface (CLI).

The S-Series can operate as a Layer 2 switch, a Layer 3 router or a combination switch/router. The switch also includes support for network management and Quality of Service functions such as Access Control Lists and Differentiated Services. Which functions you choose to activate will depend on the size and complexity of your network: this document provides detailed information on some of the most-used functions.

Functions Supported by the S-SeriesThe available functions supported by the S-Series running SFTOS software include:

• Access Control Lists, used to control access to specified resources (see Chapter 10, Access Control Lists)

• Differentiated Services, which you can use to define traffic classes and how they will be treated, including traffic acceptance, transmission and bandwidth guarantees.

• Layer 2 Switching:• Bridging support (the default) for IEEE 802.1D -- Spanning Tree plus IEEE 802.1w -- Rapid

Reconfiguration and IEEE 802.1s -- Multiple Spanning Tree (see Chapter 8, Spanning Tree and MSTP)

• Virtual LAN (VLAN) operation conforming to IEEE 802.1Q, including Generic Attribute Registration Protocol (GARP), GARP Multicast Registration Protocol (GMRP) and GARP VLAN Registration Protocol (GVRP) (see Chapter 12, IEEE 802.1Q VLANs)

Convention Description

keyword Keywords are in bold and should be entered in the CLI as listed.

parameter Parameters are in italics and require a variable—sometimes a number, sometimes a word, sometimes either—to be entered in the CLI. Shown between less-than and greater-than signs in the CLI help: <parameter>

{X} Keywords and parameters within braces must be entered in the CLI.

[X] Keywords and parameters within brackets are optional.

x | y Keywords and parameters separated by bar require you to choose one.

22 About this Guide

Page 23: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• Support for extensions to the Ethernet protocol: — VLAN tagging, required for VLAN support (formerly IEEE 802.3ac, now included in

IEEE 802.3-2002)— Link Aggregation, which you may choose to implement to improve bandwidth and

reliability for critical connections (formerly IEEE 802.3ad) (see Chapter 9, Link Aggregation) (see also Chapter 17, Layer 3 Routing, for use of LAGs in Layer 3)

— Flow Control at the MAC layer: you may configure the switch or a port to temporarily halt traffic when necessary to prevent overload (formerly IEEE 802.3x)

• Additional functions you can use to manage the network including IGMP Snooping (see Chapter 15, IGMP Snooping), Port Mirroring (see Chapter 16, Port Mirroring), and Broadcast Storm Recovery

• Layer 3 Routing (see Chapter 17, Layer 3 Routing)• Base routing protocols, including support for the Address Resolution Protocol (ARP), IP

Mapping, the Internet Control Message Protocol (ICMP) and Classless Inter-Domain Routing (CIDR)

• Support for protocols used by routers to exchange network topology information:— Routing Information Protocol (RIP) versions 1 and 2, recommended for use in small

to medium sized networks— Open Shortest Path First (OSPF) version 2, used in larger, more complex networks

• Support for the Virtual Router Redundancy Protocol (VRRP) used to improve the reliability of network connections

• Support for the MD5 Message-Digest Algorithm defined in RFC 1321 used for digital signature applications

• Support for the use of Dynamic Host Configuration Protocol (DHCP) to assign IP addresses, including the Relay Agent Information option defined in RFC 3046

• VLAN Routing (see Chapter 17, Layer 3 Routing): Allows traffic received on a VLAN port to be processed by the Layer 3 routing function

SFTOS Configuration Guide, Version 2.3.0 23

Page 24: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

24 About this Guide

Page 25: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

The SFTOS software is available in two packages—the “Layer 2 Package” (“Switching”) and the “Layer 3 Package” (“Routing”). The Layer 2 Package contains only the core software that comes installed on the S50, while the Layer 3 Package includes both the core software and software that supports Layer 3 of the OSI 7-Layer Model.

The core software provides support for the following features:

Basic Routing and Switching Support• BootP (RFC 951, RFC 1542)• BootP/DHCP Relay and Server (RFC 2131)• Host Requirements (RFC 1122)• UDP (RFC 768)• IP (RFC 791)• ICMP (RFC 792)• TCP (RFC 793)• STP (Spanning Tree Protocol) (IEEE 802.1d)• Rapid Spanning Tree (IEEE 802.1w)• MSTP (IEEE 802.1s)• 10 GigE (IEEE 802.3ae)• 1000 Base-T (IEEE 802.3ab)• Flow Control (IEEE 802.3x)• IEEE 802.3ad• 16k MAC Address Table• Jumbo Frame Support

QoS• Priority Queues• Layer 2 Classification• 802.1p Priority Marking• Layer 3 DSCP• Bandwidth-based Rate Limiting• Wirespeed ACLs (L2/L3/L4)• ACL Entries (L2 + L3)

Chapter 1 SFTOS Features

SFTOS Configuration Guide, Version 2.3.0 25

Page 26: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

VLAN• Supported Number of VLANs• IEEE 802.1q Support• Port-based VLANs• Frame Extensions (IEEE 802.3ac)• Protocol-based VLANs• GVRP, GARP, GMRP

Multicast Protocols• IGMP Snooping• Layer 2 Multicast Forwarding

Security and Packet Control Features• Ingress Rate Limiting• Login Access Control• RADIUS• IEEE 802.1x• SSH2 Server Support• Port Mirroring• Access Profiles on Routing Protocols• DOS Protection• MAC-based Port Security

Management• Telnet (RFC 854)• SSHv2• TFTP (RFC 783)• Syslog• SNMP v1/v2c• RMON Groups• HTML-based Management• External Redundant Power System• SNTP• HTTPS/SSL

26 SFTOS Features

Page 27: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Stacking• Stacking Multiple Units• LAG across Units in a Stack• Hot Insertion and Removal of Units in a Stack• Auto Master Election• Auto Configuration

Layer 3 Package FeaturesThe optional “Layer 3 Package” (“Routing”) version of SFTOS includes all of the features listed above, along with the following features.

Extended Routing and Switching Support• IPv4 (RFC 1812)• CIDR (RFC 1519)• IPv4 Router Discovery (RFC 1256)• ARP (RFC 826)• VRRP (RFC 2338)• Proxy ARP (RFC 1027)• 4k IPv4 Routing Table Entry

Routing Protocol Support• RIPv1/v2• OSPF (RFC 2328, 1587, 1765, 2370)• Static Routes

Multicast Protocols• IGMP v1/v2 (RFC 1112, 2236)• PIM-SM-edge• DVMRP• PIM-DM

Management• ECMP

SFTOS Configuration Guide, Version 2.3.0 27

Page 28: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Notable Differences between S-Series and E-SeriesThis section describes the major differences in how command usage on the S-Series differs from the E-Series. Users familiar with the E-Series CLI will notice enough similarities in the CLI environment on the S-Series that they can quickly learn the variations in syntax and usage.

The primary goal of SFTOS Release 2.3 (and associated dot releases) is to make SFTOS more like FTOS. Of course, there are more commands with more detailed options in FTOS than in SFTOS, because FTOS supports the larger and more complex E-Series switches (the S50 is the only switch currently supported by SFTOS).

Interface Nomenclature

The major difference between SFTOS and FTOS is that commands that contain a port reference, FTOS expresses the location as slot/port, while SFTOS uses unit/slot/port. For physical identifiers, unit is the stack member number in an S50 stack.

For example, both FTOS and SFTOS have the show interface command, but the SFTOS equivalent of show interface gigabitethernet 2/11 (slot 2, port 11 in FTOS) would be show interface 1/0/11, where 1/0/11 represents unit 1 in the stack, slot 0, port 11. If the port were in unit 2 of the S50 stack, the command would be show interface 2/0/11.

Logical interface identifiers are automatically generated by SFTOS. They also use the unit/slot/port convention, but system unit numbers are always 0, slot numbers are sequential, starting at 1, and the interface numbers (in the third position) are also sequential, starting at 1 per slot.

Other variations include:

• CLI command modes: SFTOS Release 2.3 modifies the command mode tree of SFTOS to be more like FTOS, so that they are basically equivalent at the base, differing toward the leaves.

• Creating a static route: The SFTOS command ip route supports only IP addresses for setting the next-hop router, while ip route in the FTOS also supports physical interfaces. In other words:— In SFTOS Layer 3, you can only put an IP address as the source and destination:

ip route source-ip-address mask destination-ip-address — In FTOS, you can have a physical interface as a destination as well as an IP address:

ip route source-ip-address mask {destination interface | ip address}

• Displaying the MAC address table: Both FTOS and SFTOS have the show mac-address-table

command, but the SFTOS command provided different results than the FTOS command before SFTOS Release 6.3. The SFTOS syntax still contains the unit/slot/port form cited above, for example, show mac-addr-table interface 1/0/4.

• Displaying system information: The FTOS command show linecard is similar to show version in SFTOS, which shows basic information, including the running software version and up time. Other similar commands in SFTOS are show hardware and show sysinfo, and show tech-support provides the results of a group of those similar commands.

• The terminal length command: This FTOS command (often shortened to “term len”) was not available in SFTOS before SFTOS Release 2.3.

28 SFTOS Features

Page 29: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• The service timestamps command: This FTOS command is not available in SFTOS. SFTOS sets timestamps automatically.

• The aaa authentication command: This FTOS command is available in SFTOS as authentication.• Displaying port information: Where both FTOS and SFTOS have variations of the show interface

command, SFTOS also has the show port command for displaying whether a port is up or not:

• OSPF area ID: In SFTOS, OSPF only accepts the IP address format for the area ID, not the number within a range.

• File management:

• Management address: SFTOS Release 2.3 modifies the creation of a management address to be more like FTOS, but there are still some differences.

• Setting the size of the logging buffer: The FTOS command logging buffered has a parameter that enables you to set the size of the buffer, while SFTOS does not. Both FTOS and SFTOS invoke debug logging with the number 7 as the severity level parameter. For example, the SFTOS command is logging buffered 7.

• Software naming convention: E-Series software uses this naming convention: FTOS-EF-x.x.x.x The S-Series uses a different format that ends with an “.opr” extension.

Table 1 Switch File Management

FTOS references system file locations as: SFTOS references system file locations as:

flash:// nvram:

slot0:// system:

(Force10 S50) #show port 1/0/2

Admin Physical Physical Link Link LACP

Intf Type Mode Mode Status Status Trap Mode

------ ------ ------- ---------- ---------- ------ ------- -------1/0/2 Enable Auto Down Enable Enable

(Force10 S50) #

SFTOS Configuration Guide, Version 2.3.0 29

Page 30: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

30 SFTOS Features

Page 31: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter contains the following major Getting Started topics:• Connecting a Cable to the Console Port on page 32• Command Line Interface (CLI) Overview on page 34• Checking Status on page 35

— Displaying Statistics on page 35— Viewing the Software Version on page 36— Showing Network Settings on page 36— Displaying Supported Features and System Uptime on page 37— Verifying Switch Numbers and OS Version on page 38

• User Management on page 38— Setting the Enable Password on page 40— Enabling Ports on page 40— Setting the Management IP Address on page 40— Enabling and Using the S50 Web User Interface on page 41— Enabling Telnet to the Switch on page 42— Setting the Hostname on page 42— Read/Write Access Using SNMP V3 on page 42

• Port Naming Conventions on page 42• Configuring an Interface with an IP Address on page 43• Creating VLANS on page 44• Setting Up a Management VLAN on page 44• Managing Configuration and Software Files on page 48

— Downloading and Uploading Files on page 49— Upgrading the Software Image on page 50— Managing the Configuration on page 55— Saving the Startup Configuration to the Network on page 56— Clearing the Running Configuration on page 55— Configuring from the Network on page 57— Restoring the System to the Default Configuration File on page 57— Resetting the Pre-configured System on page 58— Using Configuration Scripts on page 59— Creating a Configuration Script on page 59

• Managing SNMP Traps on page 64

Chapter 2 Getting Started

SFTOS Command Line Interface Reference, Version 2.3.0 31

Page 32: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Connecting a Cable to the Console PortTo access the console port, follow the procedures below:

Step Task

1 Caution: Install a straight-through RJ-45 copper cable (for example, an Ethernet cable) into the console port. This is different from many other implementations that require a crossover (rollover) cable. If connecting to a terminal server and using an Ethernet crossover cable, daisychain another crossover cable to effectively get a straight-through cable connection. Many console terminal servers use octopus cables that are crossover cables. As above, connect an additional crossover cable.

2 Connect the RJ-45/DB-9 adapter that is shipped with the S50 system to the RJ-45 cable. Note: The console port pinout:

Pin 1 = NCPin 2 = NCPin 3 = RXDPin 4 = GNDPin 5 = GNDPin 6 = TXDPin 7 = NCPin 8 = NC

3 Connect the adapter to a laptop.

4 Once a connection is established, ensure terminal settings (default settings) of: 9600 baud rate, no parity, 8 data bits, 1 stop bit, no flow control (console port only).

fn00162s50

32 Getting Started

Page 33: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

5 Enter Line Config mode by entering config, then lineconfig. In Line Config mode, use the serial timeout command to set the console inactivity timeout (0 for no timeout; up to 160 minutes):

Figure 1 Using the Line Config Mode and the serial timeout Command

6 To display serial (console) port configuration, enter the command show serial:

Figure 2 Using the show serial Command

Step Task (continued)

S50 #configureS50 (Config)#lineconfigS50 (Line)#? exit To exit from the mode.serial Configure EIA-232 parameters and inactivity timeout.session-limit Configure the maximum number of outbound telnet sessions allowed.session-timeout Configure the outbound telnet login inactivity timeout.transport Displays the protocol list to use for outgoing connections.S50 (Line)#serial ?baudrate Set the serial baudrate.timeout Configure the serial port login inactivity timeout.

S50 (Line)#serial timeout ?<0-160> Enter time in minutes.

S50 (Line)#serial timeout 0S50 (Line)#exitS50 (Config)#

(Force10 S50) #show serial

Serial Port Login Timeout (minutes)............ 30Baud Rate (bps)................................ 9600Character Size (bits).......................... 8Flow Control................................... DisableStop Bits...................................... 1Parity......................................... none

SFTOS Command Line Interface Reference, Version 2.3.0 33

Page 34: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Command Line Interface (CLI) OverviewThe command line interface (CLI) for SFTOS is one of the ways to manage the S50, and is the most complete. Another way is through the Web User Interface (Web UI), which is discussed in Chapter 3, Using the Web User Interface. (Some of the Web UI panels are mentioned in this chapter.)

You can use the CLI through:

• Console port located at bottom right of the S50 front panel (Use only the console port of the management unit in an S50 stack. The management unit is indicated by the lit LED labeled “PRI” on the top left of the S50 front panel.)

• Management IP with Telnet or SSH

CLI Command Modes

The CLI of SFTOS follows the industry convention of mode-based access to functionality. In other words, you specify through CLI commands which mode you want to access, and then, in that mode, you enter commands that are specific to that mode. For example, if you want to configure a VLAN, you would first enter VLAN mode. For details on using the modes, see Chapter 4, Using the Command Line Interface, in the SFTOS Command Reference Guide.

The main CLI command modes and the default prompts are as follows:

• User Exec: hostname >• Privileged Exec (also called “enable mode”): hostname #• Global Config (also called “config mode”): hostname (Config)#• Interface Config: hostname (Interface ifnumber)#• Interface VLAN Config (often shortened to “VLAN mode”): hostname (conf-if-vl-vlan-id)

Here is an example of navigating to these modes:

Figure 3 Example of Navigating to CLI Modes

Note: The default text for the hostname part of the prompt is “S50”. You can modify that part of the prompt by using the hostname command. See Setting the Hostname on page 42.

S50 >enablePassword:S50 #configureS50 (Config)#interface 1/0/5S50 (Interface 1/0/5)#exitS50 (Config)#interface vlan 20S50 (conf-if-vl-20)#exitS50 (Config)#exitS50 #

34 Getting Started

Page 35: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Getting Help From the CLI

The following help commands are the same as those found in the E-Series:

• Use “?” at prompt.• Use “?” with partial command: “Force10# i?”• Use “?” after a command: “Force10# ip ?”

Controlling Pagination

Starting in SFTOS Release 2.3, you can use the terminal length command to set how much of the output of a CLI “show” command to display. Use the show terminal command to display the current setting of the terminal length command. For details, see the System Configuration Commands chapter in the SFTOS Command Line Reference.

Checking StatusSFTOS follows the industry convention of using “show” commands to generate status reports through the command interface. The Web UI also contains many status panels, which are clustered with their related configuration panels in the navigation tree. See Using the Web User Interface on page 67.

Displaying Statistics

Privileged Exec mode commands to display statistics include:• Switch summary statistics:

— show interface switchport

• Interface summary statistics:— show interface unit/slot/port

• Switch detailed statistics:— show interface ethernet switchport

• Interface detailed statistics:— show interface ethernet unit/slot/port

SFTOS Command Line Interface Reference, Version 2.3.0 35

Page 36: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Viewing the Software Version

If you are concerned that you might not have the correct software version, you can select from several commands to see the installed code version. The following is an example of using show switch in Privileged Exec mode:

:

Figure 4 Using the show switch Command

You can also use the show hardware command to display the running code version. See the sample output in the section Upgrading the Software Image on page 50.

The show version command displays more details about the software packages installed, and also the hardware present on the system. This command provides the details shown by the show hardware and show sysinfo commands, along with interface information, the u-boot version number, and the system image file version. The following excerpt from the report shows the listing for the software version.

Showing Network SettingsExecute the show interface managementethernet command from either the User Exec or Privileged Exec modes. The resulting display, as shown in the example below, displays all the settings relating to IP-based management connections to the switch. The data includes the management IP address, subnet mask, default gateway, MAC information, Web mode status, etc., as shown below:

Figure 5 Using the show network Command to Display Network Settings

For details on setting up the management address, see Setting the Management IP Address on page 40.

Note: SFTOS v. 2.3 replaces the show network command with show interface managementethernet.

(Force10 s50) #show switch

Management Preconfig Plugged-in Switch CodeSwitch Status Model ID Model ID Status Version------ ------------ ------------- ------------- --------------------- --------1 Mgmt Switch SA-01-GE-48T SA-01-GE-48T OK 2.2.1

(Force10 s50) #

S50 #show interface managementethernetIP Address..................................... 10.10.1.151Subnet Mask.................................... 255.255.255.0Default Gateway................................ 10.10.1.254Burned In MAC Address.......................... 00:01:E8:D5:A0:39Locally Administered MAC Address............... 00:00:00:00:00:00MAC Address Type............................... Burned InNetwork Configuration Protocol Current......... NoneManagement VLAN ID............................. 1Web Mode....................................... EnableJava Mode...................................... Disable

36 Getting Started

Page 37: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Displaying Supported Features and System Uptime

The following is an example of using show version to display all supported features and system uptime:

Figure 6 Displaying All Supported Features and System Uptime

(Force10 (S50) #show version Switch: 1System Description............................. Force10 S50Vendor ID...................................... 07Plant ID....................................... 01Country Code................................... 04Date Code...................................... 062005Serial Number.................................. DE4000126Part Number.................................... 759-00001-00Revision....................................... 0ACatalog Number................................. SA-01-GE-48TBurned In MAC Address.......................... 0001.E8D5.A151Software Version............................... 2.2.1Additional Packages............................ Force10 QOS Force10 Stacking10/100 Ethernet/802.3 interface(s)............. 0Gig Ethernet/802.3 interface(s)................ 210Gig Ethernet/802.3 interface(s).............. 0Virtual Ethernet/802.3 interface(s)............ 0System Name....................................

System Location................................ System Contact................................. System Object ID............................... force10System Up Time................................. 1 days 22 hrs 55 mins 34 secs

MIBs Supported:RFC 1907 - SNMPv2-MIB The MIB module for SNMPv2 entitiesRFC 2819 - RMON-MIB Remote Network Monitoring Management Information BaseFORCE10-REF-MIB Force10 Reference MIBSNMP-COMMUNITY-MIB This MIB module defines objects to help support coexistence between SNMPv1, SNMPv2, and SNMPv3.SNMP-FRAMEWORK-MIB The SNMP Management Architecture MIBSNMP-MPD-MIB The MIB for Message Processing and DispatchingSNMP-NOTIFICATION-MIB The Notification MIB ModuleSNMP-TARGET-MIB The Target MIB ModuleSNMP-USER-BASED-SM-MIB The management information definitions for the SNMP User-based Security Model.SNMP-VIEW-BASED-ACM-MIB The management information definitions for the View-based Access Control Model for SNMP.

USM-TARGET-TAG-MIB SNMP Research, Inc.F10OS-POWER-ETHERNET-MIB F10OS Power Ethernet Extensions MIBPOWER-ETHERNET-MIB Power Ethernet MIBLAG-MIB The Link Aggregation module for managing IEEE 802.3adRFC 1213 - RFC1213-MIB Management Information Base for Network Management of TCP/IP-based internets: MIB-IIRFC 1493 - BRIDGE-MIB Definitions of Managed Objects for Bridges (dot1d)RFC 2674 - P-BRIDGE-MIB The Bridge MIB Extension module for managing Priority and Multicast Filtering, defined by IEEE 802.1D-1998.RFC 2674 - Q-BRIDGE-MIB The VLAN Bridge MIB module for managing Virtual Bridged Local Area NetworksRFC 2737 - ENTITY-MIB Entity MIB (Version 2)RFC 2863 - IF-MIB The Interfaces Group MIB using SMIv2RFC 3635 - Etherlike-MIB Definitions of Managed Objects for the Ethernet-like Interface TypesF10OS-SWITCHING-MIB F10OS Switching - Layer 2F10OS-INVENTORY-MIB F10OS Unit and Slot configuration.F10OS-PORTSECURITY-PRIVATE-MIB Port Security MIB.

--More-- or (q)uit

SFTOS Command Line Interface Reference, Version 2.3.0 37

Page 38: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Verifying Switch Numbers and OS Version

The following example is of the show switch command for verifying switch number and OS version:

Figure 7 Verifying Switch Number and OS Version

User ManagementThis section contains the following subsections:

• Creating a User and Password on page 39• Showing and Removing Created Users on page 39• Setting the Enable Password on page 40• Enabling Ports on page 40• Setting the Management IP Address on page 40• Enabling and Using the S50 Web User Interface on page 41

The default CLI user, admin, has read/write access, with no password until you create one (see Creating a User and Password on page 39). You can also control user access through access control servers, such as TACACS+ and RADIUS. See the Security chapter for details (page 109).

A difference in SFTOS 2.2.1 and later is that the users you create (up to six, including admin) all have read/write access. If you enable the Web UI to the S50, these users have complete read/write access through the Web UI.

S50 #show switch

Management Preconfig Plugged-in Switch CodeSwitch Status Model ID Model ID Status Version------ ------------ ------------- ------------- --------------------- --------1 Mgmt Switch SA-01-GE-48T SA-01-GE-48T OK 2.2.1

S50 #show switch 1Switch............................ 1Management Status................. Management SwitchHardware Management Preference.... UnassignedAdmin Management Preference....... 1Switch Type....................... 0x56950202Preconfigured Model Identifier.... SA-01-GE-48TPlugged-in Model Identifier....... SA-01-GE-48TSwitch Status..................... OKSwitch Description................ Expected Code Type................ 0x100b000Detected Code Version............. 2.2.1Detected Code in Flash............ 2.2.1Serial Number..................... DE4000106Up Time........................... 0 days 10 hrs 11 mins 52 secs

38 Getting Started

Page 39: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

While there is no mode-level password control through the Web UI (you can create a Web access password per user, but after the user logs in, all of the configuration functions are available), there is one mode-level password that you can configure to allow the user to move from User Exec mode to Privileged Exec mode in the CLI. That password is called the “enable” password. See Setting the Enable Password on page 40.

Creating a User and Password

The username passwd command SFTOS Version 2.2.1 and above replaces the users name and users passwd commands. It creates the username and password in one statement. You can change a password either by reentering the command with the new password or by removing the user with the no username command and reentering the user with a new password.

Figure 8 Creating a User and a Password

Showing and Removing Created UsersAn alternative to the no username command shown above is to use the clear pass command to delete all created users. The following example shows the show users command and the clear pass command:

Figure 9 Showing Created Users

(S50) (Config)#username w_turner passwd willspwdUser login name and password are set.

(S50) (Config)#no username w_turner

(S50) (Config)#username w_turner passwd newpwdUser login name and password are set.Password Changed!

(S50) #show usersSNMPv3 SNMPv3 SNMPv3

User Name User Access Mode Access Mode Authentication Encryption---------- ---------------- ----------- -------------- ----------admin Read/Write Read/Write None Nonew_turner Read/Write Read Only None None

(S50) #clear passAre you sure you want to reset all passwords? (y/n)yPasswords Reset!

SFTOS Command Line Interface Reference, Version 2.3.0 39

Page 40: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Setting the Enable Password

To change the Privileged Exec password (also called the “Enable” password) in SFTOS Version 2.3.1 and above, you do so in Global Config mode. Enter enable passwd, press Enter, and enter a new password:

:

Figure 10 Setting the Enable Password

Enabling Ports

When the S50 is first installed, all ports are disabled. To enable all ports, enter no shutdown all in Global Config mode. Alternatively, you can use the no shutdown command at the specific interface level.

Setting the Management IP Address

Use the following the procedure if you want to set up a management IP interface to the switch. You need this to access the switch through Telnet, SSH, TFTP, or the Web User Interface of the S50. By default, the management address is reachable from all ports on the default VLAN, VLAN 1. To change to another VLAN, see Setting Up a Management VLAN on page 44.

Note: SFTOS Version 2.3 replaces the command network parms with the ip address command and the management route default command.

Step Command Syntax Command Mode Purpose

1 show interface managementethernet

User Exec or Privileged Exec

Display current management IP configuration.

1 management route default gateway

Global Config Set the IP gateway of the management interface.

2 interface managementethernet Global Config Invoke the (Config-if-ma)# prompt.

3 ip address ipaddr subnetmask (Config-if-ma)# prompt within the Global Config mode

Set the IP address and subnet mask of the management interface.

S50 #enable passwdEnter new password:*******Confirm new password:*******Password Changed!

S50 >enableS50 #configS50 (Config)#no shutdown allS50 (Config)#

40 Getting Started

Page 41: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Enabling and Using the S50 Web User InterfaceThe Web User Interface (Web UI) to the S50 that is provided by the SFTOS operating system provides much of the functionality provided by the CLI, and, in some ways, is more powerful. Also, the CLI and Web UI can be used in combination to give you even better control and feedback.1. To enable the Web UI, you first must give the S50 a management IP address and enable the HTTP

interface, which is described above in Setting the Management IP Address on page 40.

2. Enable access to the switch through the Web User Interface of SFTOS. In Global Config mode, execute the ip http server command.

3. Launch a supported Web browser. The Web browser must support: • HTML version 4.0, or later• HTTP version 1.1, or later• JavaScript(TM) version 1.2, or later

4. Enter the URL of the switch (http://<IP address>) in the Web browser address field. The IP address is the management IP address that you assigned in Setting the Management IP Address on page 40.

5. When the Login panel is displayed, click the Login button.6. Enter the admin username and password, or any other username and password that you created, as

discussed above.

7. The Navigation tree is displayed in the left frame, and the System Description panel is displayed in the right frame. Make your selection by clicking on the appropriate item in the Navigation tree.

For example, Figure 11 shows that the Inventory Information panel opened when the user clicked the Inventory Information node in the tree. Notice that the Inventory Information panel displays the same information as the show version command of the CLI, including the serial number of the S50. Notice also the large red Help button, which displays on every panel, and provides context help for the panels in the selected branch of the tree.

Figure 11 Inventory Information Panel of the S50 Web UI

Note: For details on enabling an HTTPS secure server, see Enabling SSL/HTTPS on page 115 or the S50 CD-ROM.

SFTOS Command Line Interface Reference, Version 2.3.0 41

Page 42: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Enabling Telnet to the Switch

Access to the switch through a Telnet server is disabled by default. If you want to access the switch through an SSH client, you would leave Telnet disabled and set up the SSH connection, as described in Enabling Secure Management with SSH or SSL on page 113.

To enable Telnet access, execute the ip telnet server enable command.

Setting the Hostname

Use the hostname command, in Global Config mode, to edit the hostname prompt:

Figure 12 Setting the Hostname

Read/Write Access Using SNMP V3

The command users snmpv3 accessmode username {readonly | readwrite} enables you to set read and write privileges for specific users. The show users command enables you to view the read and write privileges for each defined user:

Figure 13 Creating and Displaying SNMP Access Levels

Port Naming ConventionsThe port naming convention, “x/y/z”, designates unit/slot/port. The physical entities that define this convention are as follows:

• Unit—one switch in a stack of switches (begins with the number 1).• Slot—slot numbers for physical entities (physical entities always use the number 0).• Port—physical interface (port numbers are sequential starting at 1).

(S50) (Config)#hostname Force10_S50S50 (Config)#

S50 (Config)#users snmpv3 accessmode student2 readwriteS50 #show users

SNMPv3 SNMPv3 SNMPv3User Name User Access Mode Access Mode Authentication Encryption---------- ---------------- ----------- -------------- ----------admin Read/Write Read/Write None Nonestudent1 Read Only Read Only None Nonestudent2 Read Only Read/Write None None

42 Getting Started

Page 43: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Logical entities also use unit/slot/port numbers but:

• Logical unit numbers are always 0.• Logical slot numbers are sequential and start with a 1.• Logical interface numbers are sequential starting at 1 for each slot.

VLAN routing interfaces, port channels, and LAGs are logical entities. Logical interface identifiers are defined by the system.

Configuring an Interface with an IP AddressTo assign an IP address to an interface, use the following commands:

IP configuration takes precedence over VLAN configuration on a port. Therefore, configuring an IP Address and ‘routing’ on an interface disables participation in VLANs on that interface.

Command Syntax Command Mode Purpose

ip routing Global Config Enables routing for the switch.

ip address Interface Config Configures an IP address on an interface. The IP address may be a secondary IP address.

Note: You must configure ip routing at a global level, AND ‘routing’ at an interface level for you to be able to ping from, and to, the address.Note: You must have the optional SFTOS Layer 3 software package installed to configure routing commands and to set IP addressing an interface.Note: To configure the management interface with an IP address, see Setting the Management IP Address on page 40.

(S50) #configure(S50) (Config)#ip routing(S50) (Config)#interface 1/0/3(S50) (Interface 1/0/3)#ip address 50.0.0.2 255.255.255.0(S50) (Interface 1/0/3)#routing

SFTOS Command Line Interface Reference, Version 2.3.0 43

Page 44: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the Show IP Interface Command

Use the show ip interface command to display information about a particular IP interface:

Figure 14 Using the show ip interface Command

Use the show ip interface brief command to display a smaller set of information about all IP interfaces.

Figure 15 Using the show ip interface brief Command

Creating VLANS

Setting Up a Management VLAN

By default, you have management access through the console port. If you want to be able to manage the switch through an IP-based interface (Web User Interface, Telnet, etc.), you must configure the IP interface for the management VLAN (see Setting the Management IP Address on page 40).

By default, the management VLAN is set up on the default VLAN, so the IP interface will run through any port that is part of the default VLAN. On first startup, the default VLAN is VLAN 1 and includes every port (although, by default, all ports are shut down until you enable them—see Enabling Ports on page 40.)

(S50) #show ip interface 1/0/3

IP Address..................................... 50.0.0.2Subnet Mask.................................... 255.255.255.0Routing Mode................................... EnableAdministrative Mode............................ EnableForward Net Directed Broadcasts................ DisableActive State................................... ActiveLink Speed Data Rate........................... 1000 FullMAC Address.................................... 00:03:E8:0D:20:01Encapsulation Type............................. EthernetIP Mtu......................................... 1500

(S50) #

(S50) #show ip interface brief

Netdir MultiInterface IP Address IP Mask Bcast CastFwd--------- --------------- --------------- -------- --------1/0/3 50.0.0.2 255.255.255.0 Disable Disable1/0/4 66.1.1.1 255.255.255.0 Disable Disable

(S50) #

44 Getting Started

Page 45: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

To set up another VLAN to be the management VLAN, see Changing the Management VLAN from the Default on page 88 in the Management chapter.

Important Points to Remember — VLANs• The default management VLAN is 1 by default• By default ALL ports are members of VLAN 1 untagged.• The command to change the Management VLAN ID is:

— (S50) #network mgmt_vlan 20• It is possible to set the management VLAN to a VLAN that does not exist.• If you cannot reach anything from the management address, check the management VLAN using

show interface managementethernet or show running-cfg.

Creating a Simple Configuration using VLANs and STP

Using the S50 Web UI is the easiest way to create a VLAN. The following screenshot of the VLAN Configuration panel shows selection of a group of ports to add to a VLAN.

Figure 16 Using the VLAN Configuration Panel of the S50 Web UI

Access the VLAN Configuration panel by traversing the Navigation tree in this sequence:System >> Switching >> VLAN >> Configuration

SFTOS Command Line Interface Reference, Version 2.3.0 45

Page 46: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

On the VLAN Configuration panel, simply choose the VLAN number, and assign a name if you desire. Then choose the interfaces that you want to include in the VLAN, and whether you want them to participate in tagged or untagged mode. When you have finished, click the Submit button at the bottom of the panel. If you have questions about VLAN configuration, click the red Help icon in the upper right corner of the panel.

If you prefer to use the command line interface (CLI) for the same purpose, here is an example of using the CLI to create a VLAN (55) and add an interface to it:

:

Figure 17 Using the CLI to Configure a VLAN

In the above example, we have excluded the port from VLAN 1 (all ports are included by default). We have also set the Per VLAN ID (PVID) to 55. This causes untagged frames to be assigned to VLAN 55. tagged 1/0/5 causes frames transmitted by this port to be tagged as part of traffic for VLAN 55. These additional functions are found on other screens in the Web UI, and their Help screens can assist you in configuring them. For more on using the CLI to create VLANs, see IEEE 802.1Q VLANs on page 171.

Note: As noted in Enabling Ports on page 40, all ports are disabled by default. Enable them with no shutdown all (Global Config mode), or individually with the no shutdown command on each port. The equivalent action on the Web UI is to select Enable in the Admin Mode field on the Port Configuration panel.

Note: The above example shows the procedure with the changes instituted in SFTOS Release 2.3, replacing vlan database and vlan id with interface vlan id.

S50 (Config)#interface vlan 55S50 (conf-if-vl-55)#participation include 1/0/5S50 (conf-if-vl-55)#tagged 1/0/5S50 (conf-if-vl-55)#exitS50 (Config)#interface 1/0/5S50 (Interface 1/0/5)#vlan pvid 55S50 (Interface 1/0/5)#vlan participation exclude 1 S50 (Interface 1/0/5)#exitS50 (Config)#

46 Getting Started

Page 47: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Enabling Spanning Tree Protocol

Spanning Tree Protocol (STP) is off by default. To use the Web UI to enable STP globally, navigate to the Spanning Tree branch (traverse the navigation tree: Switching > Spanning Tree), and then select the Switch Configuration/Status panel (This S50 is running MSTP):

Figure 18 SPanning Tree Switch Configuration/Status Panel of the S50 Web UI

Next, enable STP on the desired ports. To use the Web UI, select the CST Port Configuration/Status panel. Choose the port from the Unit/Slot/Port list, and then set Port Mode to Enable:

Figure 19 CST Port Configuration/Status Panel of the S50 Web UI

SFTOS Command Line Interface Reference, Version 2.3.0 47

Page 48: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Alternatively, you can use the CLI to enable STP. It is possible to enable spanning tree globally, and on all the ports with just two commands:

Figure 20 Example of Entering STP Commands in CLI

For more on Spanning Tree Protocol, see the chapter Spanning Tree and MSTP on page 117.

Managing Configuration and Software FilesThis section contains the following major subsections, in this order:

• Important Points to Remember — Files on page 49• Downloading and Uploading Files on page 49• Upgrading the Software Image on page 50• Managing the Configuration on page 55• Using Configuration Scripts on page 59

The S50 contains two discrete files — a startup configuration file (“startup-config”) and a system software file. There are various reasons why you might want to replace one or the other. For example, for the configuration file, if you lose your password, you will need to replace the running configuration with the factory default. If you back up the startup-config file, you can copy that file to the rebooted switch to be used as the configuration on the next reload.

Regarding the system software (“image”), if you move an S50 into a stack, that S50 must run the same software version as the other members of the stack. This section details procedures that pertain to those file management activities.

(Force10 S50) #configure(Force10 S50) (Config)#spanning-tree(Force10 S50) (Config)#spanning-tree port mode all(Force10 S50) (Config)#exit(Force10 S50) #show spanning-tree summary

Spanning Tree Adminmode........... EnabledSpanning Tree Version............. IEEE 802.1sConfiguration Name................ 00-01-E8-D5-A0-F7Configuration Revision Level...... 0Configuration Digest Key..........0xac36177f50283cd4b83821d8ab26de62Configuration Format Selector..... 0No MST instances to display.

(Force10 S50) #show spanning-tree interface 1/0/1Hello Time..................................... 0Port Mode...................................... EnabledPort Up Time Since Counters Last Cleared....... 0 day 0 hr 19 min 38 secSTP BPDUs Transmitted.......................... 2STP BPDUs Received............................. 593RSTP BPDUs Transmitted......................... 0RSTP BPDUs Received............................ 0

48 Getting Started

Page 49: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Important Points to Remember — Files• Beginning with SFTOS Version 2.3, when you save the running-config to the startup-config file, the

startup-config is converted to text, if it is not already. Upgrading the software to Version 2.3 or above automatically invokes a conversion of the binary configuration file to text. The conversion also includes updating configuration statements to statements that conform to the current version.

• While you cannot cut and paste the configuration file, you can cut and paste show run output into a text file, and paste it in through Telnet or console. For a sample of the output from the show run output, see the show running-config command in the SFTOS Command Reference Guide, or see Viewing VLANs on page 177 in this guide.

Downloading and Uploading Files

Use the copy command that is exemplified in Managing the Configuration on page 55 to download or upload various files using TFTP or XMODEM. The following files can be uploaded from the switch: • CLI banner• error log (nvram:errorlog)• message log (nvram:msglog)• script (nvram:script scriptname)

• startup configuration (nvram:startup-config)• trap log (nvram:traplog)

Using TFTP, the following commands upload from the switch (Specify a URL for the TFTP destination):copy nvram:clibanner tftp://tftp_server_ip_address/path/filenamecopy nvram:errorlog tftp://tftp_server_ip_address/ path/filenamecopy nvram:log tftp://tftp_server_ip_address/path/filenamecopy nvram:traplog tftp://tftp_server_ip_address/path/filenamecopy nvram:script scriptname tftp://tftp_server_ip_address/path/filenamecopy nvram:startup-config tftp://tftp_server_ip_address/path/filename

If you use XMODEM instead, the syntax is xmodem:path/filename (an example of path/filename is s50/clibanner.txt).

Using TFTP, the following commands download to the switch:copy tftp://tftp_server_ip_address/path/filename nvram:startup-configcopy tftp://tftp_server_ip_address/path/filename system:imagecopy tftp://tftp_server_ip_address/path/filename nvram:scriptcopy tftp://tftp_server_ip_address/path/filename nvram:sslpem-rootcopy tftp://tftp_server_ip_address/path/filename nvram:sslpem-servercopy tftp://tftp_server_ip_address/path/filename nvram:sslpem-dhweakcopy tftp://tftp_server_ip_address/path/filename nvram:sslpem-dhstrongcopy tftp://tftp_server_ip_address/path/filename nvram:sshkey-rsa1copy tftp://tftp_server_ip_address/path/filename nvram:sshkey-rsa2copy tftp://tftp_server_ip_address/path/filename nvram:sshkey-dsacopy tftp://tftp_server_ip_address/path/filename nvram:clibanner

SFTOS Command Line Interface Reference, Version 2.3.0 49

Page 50: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Points to Remember when Transferring FilesPoints to remember when downloading software code or configuration files include:

• Code:— Overwrites existing code in flash memory

• Configuration: — Configuration is stored in NVRAM.— Active configuration is distinct from the stored configuration.— Changes to active configuration are not retained across resets unless explicitly saved.— A download replaces the stored configuration.— A download is stopped if a configuration error is found.

• Upload code, configuration, or logs.• File transfer uses XMODEM or TFTP depending on platform.• Specify the following TFTP server information.

— IP address— File path (up to 31 characters)— File name (up to 31 characters)

• Progress of the TFTP transfer is displayed.• Starting with SFTOS Version 2.3, you can use dir nvram from Privileged Exec mode to display the

files stored in NVRAM.

Upgrading the Software Image

After you have set up the hardware, determine if you need a software upgrade. An S50 is shipped with the base Layer 2 software installed, but you might need to install either a more recent image or the optional, extended Layer 3 image.

There are two options for upgrading the software image:

• Method 1: Download the image from a TFTP server. From Privileged Exec mode, enter the command copy tftp://ip address/file name system:image. For details, see User Management on page 38.

• Method 2: Use XMODEM to retrieve the software image. From Privileged Exec mode, enter the command reload. You have 2 seconds to choose option 2, as shown below. Then, from the boot menu, press 4 to choose the “xmodem” option. This loads the operational code.

Note: For the migration to SFTOS Version 2.3 and above from versions below 2.3, see the Release Notes, because a software upgrade includes an automatic conversion of the binary configuration file to text.

50 Getting Started

Page 51: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 21 Example of Using the reload Command with the Boot Menu

Each procedure above automatically loads the image copied to the S50, and sets the filename of the image.

If the copy process is incomplete or the copied file is corrupt, the user is still able to revert to the previous OS version, if it was intact and working. If corruption is detected in the new image before it downloads the current image into flash memory, the original image remains intact in flash. CRC fails once the image is downloaded into memory or a packet's checksum fails during download.

If the image gets corrupted in flash, the only recourse is to download a new image using Method 2.

1. Using the CLI, gain access to the S50 system by logging in and issuing the enable command:

2. Set the management IP address and the gateway address as described in Setting the Management IP Address on page 40.

(Force10 S50) #reloadManagement switch has unsaved changes.Would you like to save them now? (y/n) n

Configuration Not Saved!Are you sure you want to reload the stack? (y/n) y

Reloading all switches.Force10 Boot Code...Version 01.00.26 06/03/2005

Select an option. If no selection in 2 seconds thenoperational code will start.

1 - Start operational code.2 - Start Boot Menu.Select (1, 2):2Boot Menu Version 01.00.26 06/03/2005Options available1 - Start operational code2 - Change baud rate3 - Retrieve event log using XMODEM (64KB).4 - Load new operational code using XMODEM5 - Display operational code vital product data6 - Update Boot Code7 - Delete operational code8 - Reset the system9 - Restore Configuration to factory defaults (delete config files)[Boot Menu] 4

(s50)User:adminPassword:

NOTE: Enter '?' for Command Help. Command help displays all options that are valid for the 'normal' and 'no' command forms. For the syntax of a particular command form, please con-sult the documentation.

(s50) >enablePassword:

SFTOS Command Line Interface Reference, Version 2.3.0 51

Page 52: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

3. Ping the default gateway to ensure access to the server from which to download the software image.

4. Ping the IP server from which you wish to download the software image:

5. Load the image by using the copy command:

Figure 22 Downloading New Software

(s50) #ping 10.10.1.254

Send count=3, Receive count=3 from 10.16.1.254

(s50) #ping 10.16.1.56

Send count=3, Receive count=3 from 10.16.1.56

(s50) #copy tftp://10.16.1.56/f10r1v1m6.opr system:image

Mode........................................... TFTPSet TFTP Server IP............................. 10.16.1.56TFTP Path...................................... ./TFTP Filename.................................. f10r1v1m6.oprData Type...................................... Code

Are you sure you want to start? (y/n) yTFTP code transfer startingTFTP receive complete... storing in Flash File System...

File transfer operation completed successfully.

(s50) #

The file name extension is either .opr or .bin, depending on the release.Address of TFTP server

52 Getting Started

Page 53: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

6. Execute one of the show commands, such as show hardware, show switch, or show version, that display the currently running software version:

Figure 23 Displaying the Current Software Version

7. Save the current configuration to NVRAM. The easy way is to enter the write command (no parameters; the command defaults to write memory.) An alternative is to use the copy command shown in the following sample:

Figure 24 Saving the Current Configuration to NVRAM

Note: You can only save the startup config to the NVRAM (the running configuration cannot be saved to the network).

(s50) #show hardware

Switch: 1

System Description............................. Force10 S50Vendor ID...................................... 07Plant ID....................................... 01Country Code................................... 04Date Code......................................Serial Number.................................. 114Part Number....................................Revision.......................................Catalog Number................................. SA-01-GE-48TBurned In MAC Address.......................... 00:D0:95:B7:CD:2ESoftware Version............................... F.5.6

Additional Packages............................ Force10 QOS Force10 Stacking

(s50) #copy system:running-config nvram:startup-config

This operation may take few minutes.Management interfaces will not be available during this time.

Are you sure you want to save? (y/n) y

Configuration Saved!

SFTOS Command Line Interface Reference, Version 2.3.0 53

Page 54: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

8. Reload all switches in the stack:

Figure 25 Upgrading the OS

(s50) #reload

Management switch has unsaved changes.Would you like to save them now? (y/n) yConfiguration Saved!Are you sure you want to reload the stack? (y/n) y

Reloading all switches.

Force10 Boot Code...Version 01.00.26 06/03/2005

Select an option. If no selection in 2 seconds then operational code will start.

1 - Start operational code.2 - Start Boot Menu.Select (1, 2):1

Operational Code Date: Thu Jul 7 16:37:32 2005Uncompressing..... 50% 100%||||||||||||||||||||||||||||||||||||||||||||||||||Attaching interface lo0...done

Adding 31485 symbols for standalone.PCI device attached as unit 0.PCI device attached as unit 1.PCI device attached as unit 2.PCI device attached as unit 3.PCI device attached as unit 4.PCI device attached as unit 5.PCI device attached as unit 6.Configuring CPUTRANS TXConfiguring CPUTRANS RXst_state(0) = 0x0st_state(1) = 0x2(Unit 1)>This switch is manager of the stack. STACK: attach 5 units on 1 cpu

54 Getting Started

Page 55: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Managing the Configuration

This section contains the following major subsections, in this order:

• Clearing the Running Configuration on page 55• Saving the Startup Configuration to the Network on page 56• Configuring from the Network on page 57• Restoring the System to the Default Configuration File on page 57• Resetting the Pre-configured System on page 58

When the switch is booted, its configuration is managed by the startup configuration (“startup-config”) file that is stored in non-volatile memory (NVRAM). As you make configuration changes, those changes are stored in volatile system memory as the “running config” until you copy them to the startup-config. The quickest way to do that is to use the write command (executed from the Privileged Exec mode). You can also use show running-config startup-config or copy system:running-config nvram:startup-config.

Beginning with SFTOS Version 2.3, making changes to the startup-config file causes that file to be stored as a text file. A major benefit of that text file, in addition to faster reboots, is that you can edit the file after you copy it to a TFTP server. You can then download the edited file to any switch to use as the startup-config file.

Clearing the Running Configuration

When downloading the startup-config file to the system from a TFTP server, the file will not take effect as the startup configuration of the switch until a reboot (reload) is performed. However, you have the option of using the clear config command, followed by the script apply startup-config command to use the newly downloaded startup-config without re-booting the switch. For details in this chapter on using script commands, see Using Configuration Scripts on page 59.

Caution: Beginning with Version 2.3, the following commands must be present and occur in the same relative locations in the startup-config file as if they had been automatically generated. Failure to do so will result in unpredictable behavior:

interface vlan vlan id vlan configuration commands exit configure stack member commands (for example "member <unit> <switchindex>" exit

SFTOS Command Line Interface Reference, Version 2.3.0 55

Page 56: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

The following example shows the clear config command for clearing the running configuration:

Figure 26 Clearing the Running Configuration

Saving the Startup Configuration to the Network

The following is an example of how to save the startup configuration to a TFTP site on the network.

Figure 27 Using the copy nvram:startup-config Command

S50 #clear configAre you sure you want to clear the configuration? (y/n)yClearing configuration. Please wait for login prompt.S50 #(Unit 1)>

(s50) #copy nvram:startup-config tftp://10.16.1.56/s50_1

Mode........................................... TFTPSet TFTP Server IP............................. 10.16.1.56TFTP Path...................................... ./TFTP Filename.................................. s50_1Data Type...................................... Config File

Are you sure you want to start? (y/n) y

File transfer operation completed successfully.

56 Getting Started

Page 57: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring from the Network

The following example is of installing a configuration file from the network. Beginning with SFTOS Version 2.3, you can save a startup-config file as a text file to a server, edit it, and then download it to any switch.

Figure 28 Using the copy tftp Command to Download Startup-Config

Restoring the System to the Default Configuration File

As discussed above in Clearing the Running Configuration on page 55, you can replace the running-config with the startup-config without rebooting the switch. However, if you have lost your CLI password, you might not be able to issue the necessary commands. In that case, and you simply want to use the existing startup-config by rebooting the system, use the following procedure.

1. Remove and reinsert the power cord.

2. When the system reboots, select 2 to start the Boot Menu, as shown in Figure 29 on page 58.

3. Select 9 to restore the configuration to factory defaults (deletes the configuration file).

4. Select option 8 to reload/boot the switch.

Note: Resetting the factory defaults is more powerful than the result of executing the clear config command, because it resets all internal values.

(S50) #copy tftp://10.16.1.56/s50_1 nvram:startup-config

Mode........................................... TFTPSet TFTP Server IP............................. 10.16.1.56TFTP Path...................................... ./TFTP Filename.................................. s50_1Data Type...................................... Config

Download configuration file. Current configuration will be cleared.

Are you sure you want to start? (y/n) yTFTP config transfer starting

TFTP download operation completed successfully.

(S50) #(Unit 1)>User:

You are now logged off

SFTOS Command Line Interface Reference, Version 2.3.0 57

Page 58: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

The following example shows the act of selecting the Boot Menu and subsequent display of it.

Figure 29 Restoring the Configuration to Factory Defaults

If you have previously backed up the running-config, you can download and reapply it. See Downloading and Uploading Files on page 49 or Configuring from the Network on page 57.

Resetting the Pre-configured System

If you are bringing up a system that had been previously configured in a stack, you must ensure the system is set to the correct unit number if installing into a new stack. If the system is not reconfigured to the correct unit number, it will come up as the switch number from the previous stack. For details, see Chapter 6, Stacking Switches.

To ensure the unit comes up with the correct unit number in the new stack, use the switch renumber command to change the unit number.

Command Syntax Command Mode Purpose

switch oldunit renumber newunit Global Config This command changes the switch identifier for a switch in the stack. The oldunit is the current switch identifier on the switch whose identifier is to be changed. The newunit is the updated value of the switch identifier.

Force10 Boot Code...Version 01.00.27 11/18/2005

Select an option. If no selection in 2 seconds thenoperational code will start.

1 - Start operational code.2 - Start Boot Menu.Select (1, 2):2

Boot Menu Version 01.00.27 11/18/2005

Options available1 - Start operational code2 - Change baud rate3 - Retrieve event log using XMODEM (64KB).4 - Load new operational code using XMODEM5 - Display operational code vital product data6 - Update Boot Code7 - Delete operational code8 - Reset the system9 - Restore Configuration to factory defaults (delete config files)[Boot Menu] 10

58 Getting Started

Page 59: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using Configuration Scripts

This section contains:

• Creating a Configuration Script on page 59• Viewing a Configuration Script File on page 60• Uploading a Configuration Script to a TFTP Server on page 60• Deleting a Script on page 61• Downloading a Configuration Script from a TFTP Server on page 61• Applying a Configuration Script on page 62• Listing Configuration Scripts on page 64

Configuration scripts are ‘flat’ configuration files stored in the NVRAM. Their file names are appended with the “.scr” extension.

The configuration scripts are editable text files that can be uploaded and downloaded to and from the switch and a TFTP server.

Creating a Configuration Script

One way to create a “config script” is to use a variation of the show running-config command:

Command Syntax Command Mode Purpose

show running-config <scriptname>.scr

Privileged Exec Create a configuration script by specific name.

Note: Starting with Release 2.3, you can use show running-config startup-config to achieve the same effect as you can with show running-config <scriptname>.scr. The resulting startup-config is a text file that you can save to a server and download to any switch.

(s50) #show running-config test.scr

Config script created successfully.

SFTOS Command Line Interface Reference, Version 2.3.0 59

Page 60: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Viewing a Configuration Script File

To view the config script, use the script show scriptname.scr command.

Figure 30 Using the script show Command

Uploading a Configuration Script to a TFTP Server

To upload a “config script” to a TFTP server, use the copy command.

Figure 31 Using the copy nvram:script Command

Command Syntax Command Mode Purpose

script show scriptname.scr Privileged Exec To view a configuration script by specific name.

Command Syntax Command Mode Purpose

copy nvram:script scriptname.scr tftp://x.x.x.x/scriptname.scr

Privileged Exec Copies the config script from the NVRAM to a TFTP server.

(s50) #script show test.scr

1 : !Current Configuration:2 : !3 : hostname "s50"4 : network parms 10.10.1.33 255.255.255.0 10.10.1.2545 : interface vlan 116 : !System Description "Force10 S50"10 : !System Description F.5.6.2...

(s50) #copy nvram:script test.scr tftp://10.16.1.56/test.scr

Mode........................................... TFTPSet TFTP Server IP............................. 10.16.1.56TFTP Path......................................TFTP Filename.................................. test.scrData Type...................................... Config ScriptSource Filename................................ test.scr

Are you sure you want to start? (y/n) y

File transfer operation completed successfully.

60 Getting Started

Page 61: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Deleting a Script

To delete a “config script”, use the script delete command.

Downloading a Configuration Script from a TFTP Server

To download a “config script”, use the copy command, as in the following.

Figure 32 Using the copy tftp Command for a Script

Command Syntax Command Mode Purpose

script delete <scriptname.scr> Privileged Exec Deletes the named script from the S50 memory.

Command Syntax Command Mode Purpose

copy tftp://x.x.x.x/scriptname.scr nvram:script scriptname.scr

Privileged Exec Downloads the named script from the TFTP server identified by the URL.

(s50) #script delete test.scr

Are you sure you want to delete the configuration script(s)? (y/n)y

1 configuration script(s) deleted.

(s50) #copy tftp://10.16.1.56/test.scr nvram:script test.scr

Mode........................................... TFTPSet TFTP Server IP............................. 10.16.1.56TFTP Path......................................TFTP Filename.................................. test.scrData Type...................................... Config ScriptDestination Filename........................... test.scr

Are you sure you want to start? (y/n) yValidating configuration script...

hostname "Force10_s50"

interface managementethernetip address 10.10.1.33 255.255.255.0 exitmanagement route default 10.10.1.254

interface vlan 11<output deleted>

SFTOS Command Line Interface Reference, Version 2.3.0 61

Page 62: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Troubleshooting a Downloaded Script

While attempting to download a config script, the system validates the downloaded file. If the validation fails an error message like the following will appear:

Figure 33 Example of a Script Validation Error Message

Applying a Configuration ScriptTo apply a “config script”, use the script apply command, as in the following.

Figure 34 Using the script apply Command

Command Syntax Command Mode Purpose

script apply scriptname.scr Privileged Exec To do

Configuration script validation failed.Following lines in the script may have problem:Line 29:: permit 01:80:c2:00:00:00 any assign-queue 4Line 30:: permit any 01:80:c2:00:00:ff assign-queue 3 redirect 1/0/10Line 31:: permit 01:80:c2:00:00:ee any assign-queue 4Line 36:: match cos 5Line 44:: police-simple 500000 64 conform-action transmit violate-action dropLine 45:: police-simple 500000 64 conform-action transmit violate-action drop

Total error Lines :: 6The file being downloaded has potential problems. Do you want to save this file?

(Force10 S50) #script apply test.scr

Are you sure you want to apply the configuration script? (y/n)y

The system has unsaved changes.Would you like to save them now? (y/n) n

Configuration Not Saved!

hostname "Force10_s50"

interface managementethernetip address 10.10.1.33 255.255.255.0 exitmanagement route default 10.10.1.254

interface vlan 11exitexitConfiguration script 'test.scr' applied.

62 Getting Started

Page 63: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Applying a configuration script on a machine with certain previously configured features may result in an error. This is because the syntax for entering the configuration mode that allows for editing the feature may be different than the syntax that exists in the configuration (and was used to create the feature initially). There are several such features.

For example, the command to create a class-map called “cm-1” is class-map match-all cm-1, while the command to edit cm-1 later is class-map cm-1 (For more on class-map, see the DiffServ chapter, DiffServ on page 151.) Attempting to apply an unmodified config script containing cm-1 to a machine that already has a class-map called cm-1 results in an error similar to the following example (see Figure 35 on page 63).

Figure 35 Example of a Scripting Error

Failure to apply a config script can be resolved by one of the following solutions:

• Issue the clear config command before applying the script.

• Edit the script to use the proper syntax to edit the structure (ACL, map etc.). • Edit the script by adding the no form of a command to delete a feature, then add a command to

reconfigure the same feature.

Note: Do not issue the clear config command if you telnet into the system, otherwise you will lose contact with the system. This command should be issued at the console port.

class-map match-all cm-1This Diffserv class already exists.

Error in configuration script file at line number 33.CLI Command :: class-map match-all cm-1.Aborting script.Execution of configuration script 'test.scr' could not be completed.

WARNING: The running configuration may not be the desired configuration. You might want to reload the saved configuration.

SFTOS Command Line Interface Reference, Version 2.3.0 63

Page 64: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Listing Configuration Scripts

The script list command lists the configured scripts in a system:

Figure 36 Using the script list Command

Displaying LogsThe switch maintains three logs:

• Messages – system trace information, cleared on switch reset — Use the command show logging buffered.

• Display logging hosts:— Use the command show logging hosts.

• Traps – enabled trap events, cleared on switch reset — Use the command show logging traplogs.

For details on the logs, see Syslog on page 93.

Managing SNMP TrapsSNMP trap events are logged and sent out via SNMP. There is a separate set of CLI commands, and one Web UI panel (Trap Flags Configuration, accessed from System >> Trap Manager), for trap management (see Using the Web User Interface on page 67).

.

Traps can be enabled for the following features:

• Authentication• Link up/down • Multiple users

Note: The DVMRP, OSPF, and PIM traps and associated commands are not supported in the Layer 2 software image of SFTOS.

(s50) #script list

Configuration Script Name Size(Bytes)-------------------------------- -----------test.scr 2689

1 configuration script(s) found.2045 Kbytes free.

(s50) #

64 Getting Started

Page 65: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• Spanning Tree• OSPF• DVMRP• PIM (both DM and SM with one command)

Commands to [disable] enable traps are listed here.

Global Config Mode:

— [no] snmp-server traps enable: This command sets the Authentication flag.— [no] snmp-server enable traps linkmode: This command sets the Link Up/Down flag.— [no] snmp-server enable traps multiusers: This command sets the Multiple Users flag.— [no] snmp-server enable traps stpmode: This command sets the Spanning Tree flag.— [no] ip dvmrp trapflags: This command sets the DVMRP Traps flag.— [no] ip pim-trapflags: This command sets the PIM Traps flag.

Interface Config Mode:

— snmptrap snmpversion name ipaddr {snmpv1|snmpv2}: This command selects between SNMP version 1 and version 2 traps to be sent for the selected SNMP trap name.

Router OSPF Config Mode:

— [no] trapflags: This command sets the OSPF Traps flag.

Privileged Exec Mode:

— show trapflags: This command displays the status of each of the SNMP trap flags noted above.

SFTOS Command Line Interface Reference, Version 2.3.0 65

Page 66: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

66 Getting Started

Page 67: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter contains these major headings:

• Accessing the Web User Interface on page 67• Command Buttons on page 69• Enabling and Using Java Mode on page 71• Using the Web UI for Common Functions on page 72

The S50 provides a Web User Interface (Web UI) that is almost as powerful as its command line interface (CLI), and, in some ways, is more powerful. For example, the Web UI can display the entire forwarding database, while the CLI only displays 10 entries starting at specified addresses. On the other hand, some tasks, such as providing read/write access to SNMP, are only available through the CLI. In fact, the CLI and Web UI can be used together to provide symbiotic control and feedback.

For new users, the Web UI is much more useful, partly because it contains a navigation panel that displays a tree structure of all the panels. If you traverse that tree systematically, you can be assured of completing the essential configuration tasks.

To use the Web UI, you must first create an IP address for the S50 (see Setting the Management IP Address on page 40) and then enable the Web UI with the CLI command ip http server (see Enabling and Using the S50 Web User Interface on page 41).

Access to the Web UI is limited to configured users. You can configure users through the CLI or the Web UI. Configuring users through the CLI is also described in the Getting Started chapter (see User Management on page 38).

The Security chapter (see Enabling SSL/HTTPS on page 115) contains details on enabling an HTTPS secure server.

Accessing the Web User Interface1. Launch a supported Web browser. The Web browser must support:

• HTML version 4.0, or later • HTTP version 1.1, or later • JavaScript(TM) version 1.2, or later

2. Enter the IP address of the switch in the Web browser address field.

Chapter 3 Using the Web User Interface

SFTOS Configuration Guide, Version 2.3.0 67

Page 68: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

3. When the Login panel is displayed, click the Login button.

4. If a username with password is required, a second login page displays. Enter the appropriate username and password, as discussed above.

After a successful login, the Navigation tree is displayed in the left frame, and the System Description panel is displayed in the right frame, as shown below.

Notice also the large red Help button on the right, which provides context help for the selected panel.

Figure 37 System Description Panel of the S50 Web UI

68 Using the Web User Interface

Page 69: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

5. Select a panel from the expandable Navigation tree. The corresponding panel displays in the right-hand frame. For example, the following screenshot shows that the Inventory Information panel opens when you click the Inventory Information node in the tree.

Figure 38 Inventory Information Panel of the S50 Web UI

Command ButtonsThe following command buttons are used throughout the Web UI:

Save—Implements and saves the changes you just made. Some settings may require you to reset the system in order for them to take effect.

Refresh—The Refresh button that appears on Web UI panels refreshes the data on the panel.

Conversely, if you make a change through the CLI, clicking Refresh on the affected panel populates the settings changed through the CLI to the panel. The exception is that, if you use the CLI to change the user name through which you are connected to the Web UI, you will need to log in again.

Submit—Sends the updated configuration data from the panel to the switch. Configuration changes take effect immediately. These changes will not be retained across a power cycle unless a save is performed.

Other buttons include the familiar down-arrow for the list box, Clear, Clear Counters, Delete, and Reset.

SFTOS Configuration Guide, Version 2.3.0 69

Page 70: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Some panels display different fields after you enter data in them. For example, as shown below in the before and after images of the the SNMP Community Configuration panel (Figure 39 on page 70 and Figure 40 on page 70, respectively), when you click Submit, the panel adds a Delete button and the configuration data that you entered on the panel. When you click Delete, the configuration data that you entered is removed.

Figure 39 SNMP Community Configuration Panel before Adding a Configuration

Figure 40 SNMP Community Configuration Panel after Adding a Configuration

70 Using the Web User Interface

Page 71: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Enabling and Using Java ModeWhen you enable Java mode in SFTOS, an S50 switch navigation icon appears at the top of the S50 Web UI panels. You can click any port on the icon to access a menu of port-specific configuration panels. For example, if you click the serial port icon, the Serial Port Configuration panel displays (Figure 41).

Figure 41 S50 Switch Navigation Icon with Serial Port Configuration Panel

Figure 42 shows the interactive components of the S50 switch navigation icon.

Figure 42 S50 Switch Navigation Icon

Enabling Java Mode

To enable Java mode, use the Network Connectivity Configuration panel (System >> Configuration >> Network Connectivity Configuration) of the Web UI to select Enable in the Java Mode field (Figure 42).

Serial port icon Click any port for port-specific menus

number indicatorStack member unit

Port status indicator (green = up). Click arrow to view back of switch.Click arrow on back of switch to return.

Click “up” arrow to viewprevious switch.(A “down” arrow getsnext switch in stack.)Click on body for

floating nested menus like thosein Navigation pane.

Click to view the whole S50 stack. The stack view opens in a separate window.

SFTOS Configuration Guide, Version 2.3.0 71

Page 72: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Alternatively, in the CLI, execute the command ip http javamode enable from Global Config mode.

To disable Java mode, select Disable in the Java Mode field of the Network Connectivity Configuration panel, or execute the command no ip http javamode enable.

Figure 43 Network Connectivity Configuration Panel of the Web UI

Using the Web UI for Common FunctionsThis section contains:

• Using the Web UI to Access Information on page 73• Using the Web UI to Configure QoS on page 74• Using the Web UI for Switch Configuration Functions on page 79• Using the Web UI for Routing on page 81• Using the Web UI for VLAN Routing Configuration on page 85

Note: The screenshots in this section are simply samples to show you how easy it is to use the Web UI. The screenshots do not show recommended configuration information or sequences.Use the context-sensitive online help provided with the Web UI for detailed explanations on using the fields on the panels.

72 Using the Web User Interface

Page 73: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the Web UI to Access Information

The Web UI has many information panels. As already exemplified in Figure 37, “System Description Panel of the S50 Web UI,” on page 68 and Figure 38, “Inventory Information Panel of the S50 Web UI,” on page 69, they generally provide the static information that you can access through “show” commands in the CLI.

Typically, the configuration panels also contain status information, as you will see in the following sections.

If you are configuring an S50 stack, the first “show” panel that you might want to inspect is the Stack Port Summary panel (navigate in the tree to Stacking > Stack Port Summary), where you can determine which is the management unit and whether the units are up.

Figure 44 Stack Summary Panel of the Web UI

You could also inspect the Stack Port Summary panel (navigate to Stacking > Stack Port Summary) to verify that the units are operating as a stack.

Figure 45 Stack Port Summary Panel of the Web UI

SFTOS Configuration Guide, Version 2.3.0 73

Page 74: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the Web UI to Configure QoS

This section is the Web UI analog to the chapters in this guide on Quality of Service (QoS), including Access Control Lists (see Access Control Lists on page 143) and DiffServ (see DiffServ on page 151). See also the Quality of Service (QoS) chapter in the SFTOS Command Reference, which details all of the QoS commands in the CLI.

The Web UI provides configuration and status panels for Layer 2 and Layer 3 Access Control Lists, DiffServ (differentiated services), and Class of Service (CoS). The sample panels here are presented in the order in which they are available in the Web UI navigation tree:

• Layer 3 Access Control Lists on page 74• Layer 2 Access Control Lists on page 75• Differentiated Services on page 75

Layer 3 Access Control Lists

To create an IP Access Control List (ACL), use the IP ACL Configuration panel (QoS > Access Control Lists > Configuration) to create the ACL ID (the equivalent of the [no] access-list command), and then use the IP ACL Rule Configuration Panel (Figure 46) (QoS > Access Control Lists > Configuration) to create and assign the rules (up to 10) for that ACL:

Figure 46 IP ACL Rule Configuration Panel of the Web UI

74 Using the Web User Interface

Page 75: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Layer 2 Access Control Lists

To create a Layer 2 ACL, you follow the same sequence as described above for IP ACL configuration, except that you move down the navigation tree onto the MAC Access Control Lists branch. Create an ID for the new ACL, create rules, and then use the ACL Interface Configuration panel (Figure 47) to assign one or more ACLs to the selected port.

Figure 47 ACL Interface Configuration Panel of the Web UI

Differentiated Services

The Differentiated Services section of the Web UI is an alternative way to provide the data traffic controls that are described in Chapter 7, DiffServ on page 151. For syntax details on commands discussed in here, see Chapter 19 (Quality of Service (QoS) Commands) in the SFTOS Command Reference.

The sequence of Web UI panels that follows this CLI example provides the same results: :

Figure 48 DiffServ CLI Example: Configuring Rate Limiting on a Port

class-map match-all match_allmatch anyexit!Completed Step 1!policy-map rate_limit inclass match_allpolice-simple 1024 128 conform-action set-cos-transmit 7 violate-action dropexit!Completed Step 2!interface 1/0/7service-policy in rate_limitno shutdownexit!Completed Step 3!diffserv!Completed Step 4!

SFTOS Configuration Guide, Version 2.3.0 75

Page 76: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

1. To enable Differentiated Services (the equivalent of the diffserv command), use the DiffServ Configuration panel (Navigate QoS > Differentiated Services > DiffServ Configuration):

Figure 49 DiffServ Configuration Panel of the Web UI

2. Create a class-map:

Figure 50 DiffServ Class Configuration Panel of the Web UI

3. Create a policy-map that calls the class-map:

Figure 51 DiffServ Policy Class Definition Panel of the Web UI

4. Select Police-Simple on the Policy Attribute Selector field, and then click Configure Selected Attribute.

76 Using the Web User Interface

Page 77: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

The Policing Attributes panel displays (This is not a panel that you access directly from the Navigation frame):

Figure 52 Policing Attributes Panel of the Web UI

5. As shown, select Mark CoS in the Conform Action Selector field and Drop in the Violate Action field, and then click Confirm.

The Policing Configuration panel displays (This is also not a panel that you access directly from the Navigation frame):

Figure 53 Policing Configuration Panel of the Web UI

Note: Other choices that might be in the Violate Action field are not currently supported.

SFTOS Configuration Guide, Version 2.3.0 77

Page 78: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

6. Enter 1024 in the Committed Rate field, 128 in the Committed Burst Size field, and 7 in the Conform CoS Val field. You are instructing SFTOS to route conforming traffic (traffic lower than the rate threshold) to queue 7 and drop non-conforming traffic.

Click Configure Selected Attribute. The DiffServ Policy Attribute panel displays:

Figure 54 DiffServ Policy Attribute Panel

To apply the policy to an interface, select Service Configuration in the Navigation tree. The DiffServ Service Configuration panel displays:

Figure 55 DiffServ Service Configuration Panel of the Web UI

Select the policy that you created from the Policy In field, and then click Submit. This causes the changes to take effect on the switch, but they will not be retained after a power cycle unless you save the running-config. See Managing the Configuration on page 55.

78 Using the Web User Interface

Page 79: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the Web UI for Switch Configuration Functions

Broadcast Storm Recovery

For broadcast storm recovery, the Switch Configuration panel of the Web UI provides the equivalent of using the [no] switchconfigstormcontrolbroadcast command.

Figure 56 Switch Configuration Panel of the Web UI

Port Configuration

For port configuration, use the Port Configuration panel of the Web UI (Figure 57) to select all ports or a particular port, and then perform one or more configuration functions at one time, such as setting maximum frame size, and enabling admin mode, traps, STP, or LACP.

Figure 57 Port Configuration Panel of the Web UI

SFTOS Configuration Guide, Version 2.3.0 79

Page 80: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Spanning Tree Protocol

To use the Web UI to enable and configure Spanning Tree protocol (STP), first enable STP on the Spanning Tree Switch Configuration/Status panel (Figure 18 on page 47). The panel provides the functionality of the CLI command [no] spanning-tree port mode all.

Then, to configure STP on particular ports, use the Spanning Tree CST Port Config/Status panel (Figure 19 on page 47), as described in the Getting Started chapter in Enabling Spanning Tree Protocol on page 47.

The Spanning Tree MST Configuration/Status panel (Figure 58) and the Spanning Tree MST Port Configuration/Status panel (Figure 59) provide the equivalent functionality of these CLI commands:

[no] spanning-tree port mode [Disable] enable administrative state for the port.

[no] spanning-tree mst mstid cost {1-200000000 | auto} [Reset] set the path cost for this port for the MST instance, or for the CST if the mstidis 0. Auto-set the cost based on the link speed.

[no] spanning-tree mst mstid port-priority 0-240[Reset] set the port priority for this port for the MST instance, or for the CST, in increments of 16.

[no] spanning-tree edgeport[Reset] set a port as an edge port within the CST.

Figure 58 Spanning Tree MST Configuration/Status Panel of the Web UI

80 Using the Web User Interface

Page 81: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 59 Spanning Tree MST Port Configuration/Status Panel of the Web UI

For more on STP, see the chapter Spanning Tree and MSTP on page 117.

Using the Web UI for Routing

Enable routing for the switch on the IP Configuration panel:

Figure 60 IP Configuration Panel of the Web UI

SFTOS Configuration Guide, Version 2.3.0 81

Page 82: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Use the IP Interface Configuration panel to configure routing for a particular interface:

Figure 61 IP Interface Configuration Panel of the Web UI

Use the OSPF Configuration panel to enable OSPF for the switch:

Figure 62 OSPF Configuration Panel of the Web UI

82 Using the Web User Interface

Page 83: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

After you configure an OSPF router ID in the Router ID field, above, use the OSPF Area Configuration panel to configure OSPF for a particular network area:

Figure 63 OSPF Area Configuration Panel of the Web UI

Use the OSPF Interface Configuration panel to configure OSPF for a particular interface:

Figure 64 OSPF Interface Configuration Panel of the Web UI

SFTOS Configuration Guide, Version 2.3.0 83

Page 84: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

The OSPF Interface Statistics panel is an example of panels throughout the Web UI that provide similar information to CLI “show” commands:

Figure 65 OSPF Interface Statistics Panel of the Web UI

OSPF route redistribution:

Figure 66 OSPF Route Redistribution Configuration Panel of the Web UI

This panel does not displayanything unless an OSPFinterface is in the “up” state.

84 Using the Web User Interface

Page 85: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the Web UI for VLAN Routing Configuration

To use the Web UI to configure VLAN routing, you use several panels, as shown below. In summary, the procedure is:

1. Configure a VLAN in the VLAN Configuration panel (See Figure 67 on page 85). Navigate this path in the navigation panel on the left side of the Web UI: Switching > VLAN.

2. Use the IP Interface Configuration panel (see Figure 61 on page 82) to assign an IP address and routing mode for the VLAN logical interface. Traverse this path: Routing > IP > Interface Configuration.In this case, you would select the logical interface. SFTOS identifies logical interfaces by putting a non-zero number in the slot position of unit/slot/port, such as 0/2/1. An example is in Figure 68 on page 86.

3. Enable routing for the selected VLAN.Traverse this path: Routing > VLAN Routing > Configuration. Although using the CLI to assign an IP address to the VLAN (the ip address command within the Interface VLAN mode) is enough to enable routing for the VLAN, the Web UI requires that you use the panels in both steps 2 and 3, to perform the equivalent action.

You can use this panel to select all the ports that you want to include in the identified VLAN

Figure 67 VLAN Configuration Panel of the Web UI

SFTOS Configuration Guide, Version 2.3.0 85

Page 86: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 68 VLAN Routing Configuration Panel of the Web UI

86 Using the Web User Interface

Page 87: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter displays sample configurations for the following management tasks using SFTOS:

• Creating the Management IP on page 87• Changing the Management VLAN from the Default on page 88• Verifying Management Port Network on page 88• Verifying Management Port Connectivity on page 89• Checking Interface Counters Per Port on page 90• Management Preferences on page 91• Unsetting Management Preference on page 91• Management Preference and MAC Address on page 91

Creating the Management IPThe procedure for creating the management IP address is provided in Setting the Management IP Address on page 40 in the Getting Started chapter. The following example shows the use of that procedure:

Figure 69 Creating the Management Port IP Address

Chapter 4 Management

(s50-1) (Config)#management route default 10.10.1.254(s50-1) (Config)#interface managementethernet(Config-if-ma)#ip address 10.10.1.251 255.255.255.0(Config-if-ma)#exit(s50-1) (Config)#exit(s50-1) #show interface managementethernetIP Address..................................... 10.10.1.151Subnet Mask.................................... 255.255.255.0Default Gateway................................ 10.10.1.254Burned In MAC Address.......................... 00:01:E8:D5:A0:39Locally Administered MAC Address............... 00:00:00:00:00:00MAC Address Type............................... Burned InNetwork Configuration Protocol Current......... NoneManagement VLAN ID............................. 1Web Mode....................................... DisableJava Mode...................................... Disable

SFTOS Configuration Guide, Version 2.3.0 87

Page 88: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Changing the Management VLAN from the DefaultAs stated in Setting Up a Management VLAN on page 44 in the Getting Started chapter, the management VLAN is equivalent to the default VLAN by default, so, when you configure the management IP interface (see Creating the Management IP on page 87), any port that is part of the default VLAN will carry management traffic.

On first startup, the default VLAN is VLAN 1 and includes every port (although, by default, all ports are shut down until you enable them—see Enabling Ports on page 40.) If you want to change the management VLAN from the default VLAN to another VLAN, use the following example as your guide, starting from Global Config mode.

Figure 70 Changing the Management VLAN from the Default

Only one port is added to the management VLAN in the example, above. You can add more.

Verifying Management Port Network

Figure 71 Verifying Management Port Network

Note: It is possible to set the management VLAN to a VLAN that does not exist. If you cannot reach anything from the management address, inspect the management VLAN with the commands show interface managementethernet or show running-cfg.

S50 (Config)#interface vlan 5S50 (conf-if-vl-5)#name management_vlanS50 (conf-if-vl-5)#interface 1/0/43S50 (conf-if-vl-5)#exitS50 (Config)#interface managementethernetS50 (Config-if-ma)#vlan participation 5S50 (Config-if-ma)#exitS50 (Config)#

(Force10 S50) #show interface managementethernet

IP Address..................................... 192.168.0.50Subnet Mask.................................... 255.255.255.0Default Gateway................................ 192.168.0.11Burned In MAC Address.......................... 00:01:E8:0D:30:9ALocally Administered MAC Address............... 00:00:00:00:00:00MAC Address Type............................... Burned InNetwork Configuration Protocol Current......... NoneManagement VLAN ID............................. 5Web Mode....................................... DisableJava Mode...................................... Disable

88 Management

Page 89: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Verifying Management Port Connectivity

Figure 72 Verifying Management Port Connectivity

(Force10 S50) #ping 192.168.0.100Send count=3, Receive count=3 from 192.168.0.100 Verify management port connectivity

SFTOS Configuration Guide, Version 2.3.0 89

Page 90: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Checking Interface Counters Per Port

Figure 73 Checking Interface Counters Per Port

(Force10 S50) #show interface ethernet 1/0/43

Total Packets Received (Octets)................ 16217658Packets Received > 1522 Octets................. 0Packets RX and TX 64 Octets.................... 3260Packets RX and TX 65-127 Octets................ 11968Packets RX and TX 128-255 Octets............... 6329Packets RX and TX 256-511 Octets............... 4812Packets RX and TX 512-1023 Octets.............. 338Packets RX and TX 1024-1518 Octets............. 7710Packets RX and TX 1519-1522 Octets............. 0Packets RX and TX 1523-2047 Octets............. 0Packets RX and TX 2048-4095 Octets............. 0Packets RX and TX 4096-9216 Octets............. 0

Total Packets Received Without Errors.......... 34091Unicast Packets Received....................... 30641Multicast Packets Received..................... 2010Broadcast Packets Received..................... 1440Total Packets Received with MAC Errors......... 0Jabbers Received............................... 0Fragments/Undersize Received................... 0Alignment Errors............................... 0--More-- or (q)uitFCS Errors..................................... 0Overruns....................................... 0

Total Received Packets Not Forwarded........... 0Local Traffic Frames........................... 0802.3x Pause Frames Received................... 0Unacceptable Frame Type........................ 0Multicast Tree Viable Discards................. 0Reserved Address Discards...................... 0Broadcast Storm Recovery....................... 0CFI Discards................................... 0Upstream Threshold............................. 0

Total Packets Transmitted (Octets)............. 52084Max Frame Size................................. 1518

Total Packets Transmitted Successfully......... 326Unicast Packets Transmitted.................... 105Multicast Packets Transmitted.................. 0Broadcast Packets Transmitted.................. 221Total Transmit Errors.......................... 0FCS Errors..................................... 0--More-- or (q)uitTx Oversized................................... 0Underrun Errors................................ 0

Total Transmit Packets Discarded............... 0Single Collision Frames........................ 0Multiple Collision Frames...................... 0Excessive Collision Frames..................... 0Port Membership Discards....................... 0

802.3x Pause Frames Transmitted................ 0GVRP PDUs received............................. 0GVRP PDUs Transmitted.......................... 0GVRP Failed Registrations...................... 0GMRP PDUs Received............................. 0GMRP PDUs Transmitted.......................... 0GMRP Failed Registrations...................... 0

STP BPDUs Transmitted.......................... 0STP BPDUs Received............................. 0RSTP BPDUs Transmitted......................... 0RSTP BPDUs Received............................ 0MSTP BPDUs Transmitted......................... 0MSTP BPDUs Received............................ 0--More-- or (q)uit

EAPOL Frames Transmitted....................... 0EAPOL Start Frames Received.................... 0

Time Since Counters Last Cleared............... 0 day 5 hr 7 min 16 sec

90 Management

Page 91: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Management PreferencesThe command show switch number (See Verifying Switch Numbers and OS Version on page 38) displays a field called "Hardware Management Preference" and one called “Admin Management Preferences.” The attribute for “Hardware Management Preferences” cannot be changed through the CLI. The attribute for “Admin Management Preferences” can be changed through the command switch number priority value.

Hardware Management Preference

The “Hardware Management Preference” field indicates whether the device is capable of becoming a management unit. The value for “Hardware Management Preference” always displays as “Unassigned.” The valid values for this field are “Disabled” and “Unassigned” (default).

Administrative Management Preference

The “Administrative Management Preference” indicates the preference given to this unit over another units by an administrator when the management unit fails. The default value is “1.” A value of “0” means the unit cannot become a management unit.

This field indicates the administrative management preference value assigned to the switch. This preference value indicates how likely the switch is to be chosen as the management unit.

Unsetting Management PreferenceThere is no CLI command to set management preference back to “unassigned”. The management preference information is stored locally on each box, and can be erased using the boot menu option that deletes all configuration files including the unit number.

Management Preference and MAC AddressThe role of each switch in a stack as either manager or member can be changed by setting the management preference and MAC address. Management preference is considered before the MAC address. The higher the management preference value is makes it more likely for that switch to become manager. Likewise, the higher the MAC address value is makes it more likely for that switch to become manager.

The preference decision is made only when the current manager fails and a new manager needs to be selected, or when a stack of units is powered up with none of the units previously holding the management role. If two managers are connected together, then management preference has no effect.

SFTOS Configuration Guide, Version 2.3.0 91

Page 92: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

92 Management

Page 93: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter describes the Syslog (system log) feature.

OverviewA syslog can:

• Store system messages and/or errors • Store to local files on the switch or a remote server running a syslog daemon• Collect message logs from many systems

Persistent Log Files• There are currently three log files — one for each of the last three sessions.• Each log has two parts:

• The startup log is the first 32 messages after system startup.• The operational log is the last 32 messages received after the startup log is full.

• Files are stored in ASCII format:• slog0.txt - slog2.txt• olog0.txt - olog2.txt

Where 0 is for the boot, 1 is for the last boot, 2 is for the boot before that, and the third one falls off.

• Logs can be saved to a local server to monitor at a later point in time.

Chapter 5 Syslog

SFTOS Configuration Guide, Version 2.3.0 93

Page 94: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Syslog CommandsThe Syslog command set includes:

• logging buffered• logging buffered• logging cli-command• logging console• logging persistent• logging host• logging host remove• logging port

• logging syslog • show logging• show logging buffered• show logging hosts• show logging traplogs

The Syslog chapter in the SFTOS Command Reference provides a detailed explanation of the command syntax.

Interpreting Log Files<130> JAN 01 00:00:06 0.0.0.0-1 UNKN[Ox800023]: bootos.c(386) 4 %% Event(0xaaaaaaaa)----- ----------------------- - ---- -------- -------- --- - ---------- A B C D E F G H I

Legend:

A. PriorityB. TimestampC. Stack IDD. Component NameE. Thread IDF. File NameG. Line NumberH. Sequence NumberI. Message

94 Syslog

Page 95: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

CLI Examples

The following examples show the use of the Syslog commands.

Example #1: configuring logging

Figure 74 Using the logging Command

(Force10 S50)#config(Force10 S50)(Config)#logging ?buffered Buffered (In-Memory) Logging Configuration.cli-command CLI Command Logging Configuration.console Console Logging Configuration.host Enter IP Address for Logging Host.syslog Syslog Configuration.

(Force10 S50)(Config)#logging syslog ?

<cr> Press Enter to execute the command.port Logging Port Configuration.

(Force10 S50)Config)#logging host 192.168.77.151 ?

<cr> Press Enter to execute the command.<port> Enter Port ID.

(Force10 S50)(Config)#logging host 192.168.77.151 port ?<cr> Press Enter to execute the command.<severitylevel>Enter Logging Severity Level (emergency|0, alert|1, critical|2, error|3, warning|4 notice|5, info|6, debug|7).(Force10 S50)(Config)#logging host 192.168.77.151 port 1 ?<cr> Press Enter to execute the command.

(Force10 S50)(Config)#logging host 192.168.77.151 port 1Incorrect input! User ‘logging host <ipaddress> [portid> [<severitylevel>]]’.

SFTOS Configuration Guide, Version 2.3.0 95

Page 96: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Example #2: show logging

Figure 75 Using the show logging Command

Example #3: show logging buffered

Figure 76 Using the show logging buffered Command

(Force10 S50)#show logging

Logging Client Local Port: 514CLI Command Logging: disabledConsole Logging: disabledConsole Logging Severity Filter: alertBuffered Logging: enabled

System Logging: disabled

Log Messages Received: 66Log Messages Dropped: 0Log Messages Relayed: 0Log Messages Ignored: 0

Event Log--------- Time File Line TaskID Code d h msEVENT> bootos.c 434 0FFFFE00 AAAAAAAA 0 0 0 12ERROR> unitmgr.c 3325 0E41CD38 00000000 3 6 8 34EVENT> bootos.c 434 0FFFFE00 AAAAAAAA 0 0 09ERROR> unitmgr.c 3339 0E22B298 00000000 14 22 94EVENT> bootos.c 434 0FFFFE00 AAAAAAAA 0 0 0 11EVENT> bootos.c 434 0FFFFE00 AAAAAAAA 0 0 0 11--More-- or (q)uit

(Force10 S50)#show logging buffered ?

<cr> Press Enter to execute the command.

(Force10 S50)#show logging buffered

Buffered (In-Memory) Logging: enabledBuffered Logging Wrapping Behavior: OnBuffered Log Count: 66

<1> JAN 01 00:00:02 0.0.0.0-0 UNKN[268434944]: usmdb_sim.c(1205) 1 %% Error 0 (0x0)<2> JAN 01 00:00:09 0.0.0.0-1 UNKN[268434944]: bootos.c(487) 2 %% Event (0xaaaaaaaa)<6> JAN 01 00:00:09 0.0.0.0-1 UNKN[268434944]: bootos.c(531) 3 %% Starting code...<6> JAN 01 00:00:16 0.0.0.0-3 UNKN[251627904]: cda_cnfgr.c(383) 4 %% CDA: Creating new STK file.<6> JAN 01 00:00:39 0.0.0.0-3 UNKN[233025712]: edb.c(360) 5 %% EDB Callback: Unit Join: 3.<6> JAN 01 00:00:40 0.0.0.0-3 UNKN[251627904]: sysapi.c(1864) 6 %% File user_mgr_cfg: same version (6) but the sizs (2312->7988) differ

96 Syslog

Page 97: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Example #4: show logging hosts

Figure 77 Using the show logging hosts Command

Example #5: show logging traplogs

Figure 78 Using the show logging traplogs Command

(Force10 S50)#show logging hosts ?

<unit> Enter switch ID in the range of 1 to 8.

(Force10 S50)#show logging hosts 1 ?

<cr> Press Enter to execute command.

(Force10 S50)#show logging hosts 1

Index IP Address Severity Port Status----- -------------- -------- ----- ------1 192.168.77.151 critical 514 Active

(Force10 S50)#show logging traplogs ?

<cr> Press Enter to execute the command.

(Force10 S50)#show logging traplogs

Number of Traps Since Last Reset............6Number of Traps Since Log Last Viewed.......6

Log System Up Time Trap--- -------------- ----------------------------------------------0 3 days 10:23:55 Last or default VLAN deleted: VLAN: 101 3 days 10:23:55 Last or default VLAN deleted: VLAN: 12 1 days 05:27:21 Link Up: Unit: 1 Slot: 0 Port: 483 0 days 00:00:46 Link Up: Unit: 3 Slot: 0 Port: 24 0 days 00:01:01 Cold Start: Unit: 05 0 days 00:21:33 Failed User Login: Unit: 1 User ID: admin6 0 days 18:33:31 Failed User Login: Unit: 1 User ID: \7 0 days 19:27:05 Multiple Users: Unit: 0 Slot: 3 Port: 18 0 days 19:29:57 Multiple Users: Unit: 0 Slot: 3 Port: 1

SFTOS Configuration Guide, Version 2.3.0 97

Page 98: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

98 Syslog

Page 99: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter contains the following sections: • Stackability Features on page 99• Important Points to Remember on page 100• Management Unit Selection Algorithm on page 100• Unit Number Assignment on page 100• Stackability Commands on page 103

Stackability Features• Stacking cable length availability:

— Short stacking cable (60 cm)— Long stacking cable (4 meters)

• Management unit (stack manager switch) selection algorithm• Stacking commands

Two common ways to connect S50s together with stacking cables are:

Figure 79 Methods for Cabling Stacks

The diagram shows cables between Stack Port A and Stack Port B (on the back of each S50). However, it does not matter whether you connect an A port to a B port, A to A, B to B, etc. The ports are interchangeable and bi-directional. For more on hardware stacking options, see Installing the S50 System.

Chapter 6 Stacking Switches

A BSwitch 1

A BSwitch 2

A BSwitch 3

Ring Connection Cascade Connection

A BSwitch 1

A BSwitch 2

A BSwitch 3

A BSwitch 4

SFTOS Configuration Guide, Version 2.3.0 99

Page 100: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Important Points to Remember• Manage the whole stack unit as a single unit.• Each switch must have the same version of the operating system.• Issue CLI commands at the management unit only.• Upgrading the management unit software image automatically upgrades other units in the stack.• Configuration files can be distributed to all units from the management unit.

Management Unit Selection Algorithm• If the unit is configured to be a management unit, but another management unit is already active, then

the unit changes its configured value to disable the management unit function.• If the management unit function is unassigned and there is another management unit in the system,

then the unit changes its configured value to disable the management unit function.• If the management unit function is enabled or unassigned and there is no other management unit in the

system, then the unit becomes the management unit.• If the management unit function is disabled, then the unit remains a non-management unit.• The priority is only used to select the next manager when the current manager fails.• In the case when two units come up at the same time, then whichever has the higher priority or higher

MAC address becomes the management unit.• The current management unit has the highest default preference for staying the manager after a reboot.

Unit Number Assignment• If the unit number is configured, but another unit already uses that number, the unit changes its

configured unit number to the lowest unassigned unit number.• If the unit number is unassigned, then the unit sets its configured unit number to the lowest unassigned

unit number.• If the unit number is configured and no other device uses the unit number, then the unit starts using the

configured unit number.• If a unit detects the maximum number of units already exist, the unit sets its unit number to

“unassigned” and stays in the Initialization state.

100 Stacking Switches

Page 101: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Stack Management and FunctionalityAs described above, a management selection algorithm elects one S50 to be the management unit. All other switches in the stack will be subordinate to the management unit and “assume its personality”. Each switch in the stack will have a unit number that you can configure, or they are set automatically by the individual units as they start. Use the show switch command to see the status of the individual members in a stack. A unit newly connected to a stack, with no prior configuration, will be assigned the lowest unused unit number.

It is possible to pre-configure the stack for new units. Use the member command to accomplish this function. This will logically create the new unit and all the ports connected to that unit. You can define the new unit in advance, and pre-configure the ports even though the ports do not yet physically exist in the stack. If you do so, make sure you pre-assign the unit number to the new unit so that it will get the proper configuration from the management unit when connected to the stack. See the list of best practices. It is worth noting that pre-configured ports that are not physically present will have a state of “detached”.

Bear in mind that, if you connect a switch that already has a stack number that does not match the pre-configuration you did (perhaps it was previously a member of another stack), the switch will be assigned a default configuration by the management unit. If this occurs, use the switch renumber command to assign a stack number that matches the unit number you pre-configured for.

The management unit is in charge of the stack. If a new software image is loaded into the management unit, the image will be automatically propagated to all units (in fact it is required that all units run the same version of code). If configuration changes are made and saved, they will be saved to all switches, and remembered by all switches, even if the switches are disconnected from the stack. The management IP address is also included in that configuration information, so you could end up with duplicate addresses on the network if you simply remove the stacking cables from units that are connected to the same network.

If the management unit were to be removed, or it became non-functional for some reason, one of the other switches in the stack would then be elected manager by the management selection algorithm. It is possible to enforce which switch will become the replacement management unit, by configuring it to have the highest switch priority. Changing this priority in an operating stack will not affect the current stack configuration. The priority is only used by the algorithm when a new manager needs to be elected, such as after a power failure, or removal/failure of the current management unit.

You manage the stack from the management unit. When you connect to the console port of the management unit, you will see the expected prompt, and you have mode-based access to all CLI commands (For more on modes, see the CLI Modes chapter in the SFTOS Command Reference Guide.)

If you connect to the console port on one of the subordinate units in a stack, you will see the prompt “(Unit number)>”. The “number” is the assigned unit number of that switch. No user commands can be executed from subordinate units.

Note: Unit numbers are stored in NVRAM and are persistent, even when a unit is removed from a stack. The exceptions are if: 1) you change the unit number manually; 2) you plug the unit into a new stack, and it gets assigned a new unit number because a unit in that new stack already has the same number.

SFTOS Configuration Guide, Version 2.3.0 101

Page 102: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

All of the forwarding protocols run on the management unit. The subordinate units do not run the full stack. The forwarding database resides on the management unit, which then synchronizes the forwarding tables in the other units in the stack. The individual units in the stack then make individual forwarding decisions based on their local copy of the forwarding table.

If a management unit is lost, and a new unit assumes the role of manager for the stack, there is some disruption to traffic as the new management unit is elected, and forwarding tables are flushed and then relearned.

The stacking ports switch traffic between units at a rate of 10 Gbps. Since each unit supports 48 x 1 Gbps ports, and two optional 10 Gbps ports, the switching capacity between units is oversubscribed. It should be mentioned that the ring topology provides some performance gains. For example, a two-unit stack with two cables is able to exploit the full bandwidth of both stacking ports, effectively giving 20 Gbps between the units. Ring topology performance gains in larger stacks (4+) will probably not be as great, since transitional traffic will share bandwidth with traffic destined to, or originating from, a given switch.

To display the status of the stacking ports, execute the show stack command:

Figure 80 show stack-port Command Example

In the example above, the redundant connection that completes a ring topology is missing.

To display the status of units in the stack and which version of software they are running, use the show switch command:

Figure 81 show switch Command Example

The Web UI panels that display the information above as shown in Figure 44 on page 73 and Figure 45 on page 73 in the Chapter 3, Using the Web User Interface on page 67.

Note: On a subordinate unit, the only command that shows up when you type '?' is devshell. This is used to access a low level diagnostic shell that should only be used under the direction of a TAC engineer. Unauthorized use of this shell could disrupt the functioning of your unit.

(Force10 S50) #show stackConfigured Running

Stack Stack Link LinkUnit Interface Mode Mode Status Speed (Gb/s)---- ---------------- ---------- ---------- ------------ ------------1 Stack Port A N/A Stack Link Down 10 1 Stack Port B N/A Stack Link Up 10 2 Stack Port A N/A Stack Link Up 10 2 Stack Port B N/A Stack Link Down 10

(Force10 S50) #show switch

Management Preconfig Plugged-in Switch Code Switch Status Model ID Model ID Status Version------ ------------ ------------- ------------- --------------------- --------1 Mgmt Switch SA-01-GE-48T SA-01-GE-48T OK 2.2.1 2 Stack Member SA-01-GE-48T SA-01-GE-48T OK 2.2.1

ManagerMember

102 Stacking Switches

Page 103: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Best Practices

As best practices, you should:

1. Pre-configure unit numbers for each unit in the stack. Use the switch renumber command.

2. Configure the switch priority for each unit to make management unit selection deterministic. Use the switch priority command.

3. Make sure each unit has the same software version prior to connecting them together. If you do connect them, the CLI will issue an error and not allow the stacking connection.

4. Make sure you save the configuration after making changes. The configuration will be saved to all units in the stack. If you do not save changes, and a management unit were to fail, the changes would be lost. Other units in the stack would not learn about the changes, or store them, unless they are saved.

5. Connect new units to an existing stack prior to powering them up. Failure to do so will not result in physical damage, but a new unit that was previously configured as a management unit, that gets connected to an existing stack, could end up as the manager, disrupting expected stack operation.

These practices will minimize disruption to the stack (and network) when connecting units and during failures.

Stackability CommandsThe following are stacking commands:

Command Syntax Command Mode Purpose

show switch Privileged Exec; User Exec

This command displays information about all units in the stack.

show switch unit Privileged Exec; User Exec

This command displays information for a specific unit in the stack.

show supported switchtype

Privileged Exec; User Exec

This commands displays information about all supported switch types.

show supported switchtype switchindex

Privileged Exec; User Exec

This commands displays information about a requested switch type.

stack Global Config Enables user to enter Stacking Config mode (The prompt is “(config-stack)#”.)

switch oldunit renumber newunit

Global Config This command changes the switch identifier for a switch in the stack.

SFTOS Configuration Guide, Version 2.3.0 103

Page 104: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

To show information about MAC addresses in a stack, use the show mac-addr-table command:

Figure 82 show mac-addr-table Command Example

To show information about port status in a stack, use the show stack-port command:

Figure 83 show stack-port Command Example

switch unit priority value Global Config This command configures the ability of a switch to become the management unit.

[no] member unit switchindex

Stacking Config This command configures a switch. The unit is the switch identifier of the switch to be added/removed from the stack. The switchindex (SID) is the index into the database of the supported switch types, indicating the type of the switch being pre-configured.

movemanagement fromunit tounit

Stacking Config This command moves the management unit functionality from one switch to another.

archive copy-sw destination-system unit

Stacking Config This command replicates the STK file from the management unit to the other switch(es) in the stack.

archive download-sw url Stacking Config This command downloads the STK file to the switch.

Command Syntax Command Mode Purpose

(Force10 S50) #show mac-addr-tableMac Address Interface IfIndex Status ----------------------- --------- ------- ------------00:01:00:01:00:00:00:01 2/0/37 87 Learned 00:01:00:01:00:00:00:37 1/0/1 1 Learned 00:01:00:03:00:00:00:03 1/0/2 2 Learned 00:01:00:03:00:00:00:39 2/0/38 88 Learned 00:01:00:04:00:00:00:45 2/0/45 95 Learned 00:01:00:04:00:00:00:46 1/0/45 45 Learned 00:01:00:06:00:00:00:47 2/0/46 96 Learned 00:01:00:06:00:00:00:48 1/0/46 46 Learned 00:01:00:D0:95:B7:CD:2E 0/3/1 401 Management

(Force10 S50) #show stack-portConfigured Running Stack Stack Link LinkUnit Interface Mode Mode Status Speed (Gb/s)---- ---------------- ---------- ---------- ------------ ------------1 HiGig 1 N/A Stack Link Up 10 1 HiGig 2 N/A Stack Link Down 10 2 HiGig 1 N/A Stack Link Down 10 2 HiGig 2 N/A Stack Link Up 10 3 HiGig 1 N/A Stack Link Up 10 3 HiGig 2 N/A Stack Link Up 10

104 Stacking Switches

Page 105: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

For a summary of all the units in a stack, use the show switch command:

Figure 84 show switch Command Example

To add a unit to the stack, use the member command:

Figure 85 Using the member Command to Add a Unit

(Force10 S50) #show switch

Management Preconfig Plugged-in Switch Code Switch Status Model ID Model ID Status Version------ ------------ ------------- ------------- --------------------- --------1 Mgmt Switch SA-01-GE-48T SA-01-GE-48T OK 2.2.1 3 Stack Member SA-01-GE-48T SA-01-GE-48T OK 2.2.1 4 Stack Member SA-01-GE-48T SA-01-GE-48T OK 2.2.1

(Force10 S50) #show switch 1

Switch............................ 1Management Status................. Management SwitchHardware Management Preference.... UnassignedAdmin Management Preference....... UnassignedSwitch Type....................... 0x56950202Preconfigured Model Identifier.... SA-01-GE-48TPlugged-in Model Identifier....... SA-01-GE-48TSwitch Status..................... OKSwitch Description................ Expected Code Type................ 0x100b000Detected Code Version............. 2.2.1Detected Code in Flash............ 2.2.1Serial Number..................... DE40047Up Time........................... 0 days 0 hrs 33 mins 55 secs

ManagerMemberMember

(Force10 S50) #show supported switchtype

Mgmt CodeSID Switch Model ID Pref Type--- -------------------------------- ------------ ---------1 SA-01-GE-48T 1 0x100b0002 SA-01-GE-48T 1 0x100b000

(Force10 S50) #configure (Force10 S50) (Config)#stack (Force10 S50) (config-stack)#member 5 1(Force10 S50) (config-stack)#exit(Force10 S50) (Config)#exit(Force10 S50) #show switch

Management Preconfig Plugged-in Switch Code Switch Status Model ID Model ID Status Version------ ------------ ------------- ------------- --------------------- --------1 Mgmt Switch SA-01-GE-48T SA-01-GE-48T OK F.4.21 3 Stack Member SA-01-GE-48T SA-01-GE-48T OK F.4.21 4 Stack Member SA-01-GE-48T SA-01-GE-48T OK F.4.21 5 Unassigned SA-01-GE-48T Not Present 0.0.0

(Force10 S50) #

Unit 5 added

SFTOS Configuration Guide, Version 2.3.0 105

Page 106: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

To remove a unit from the stack, use the member command:

Figure 86 Using the member Command to Remove a Unit

To change the priority of a switch within a stack, use the switch unit priority value command:

Figure 87 Changing Switch Unit Priority

(Force10 S50) (config-stack)#no member 5(Force10 S50) (config-stack)#exit(Force10 S50) (Config)#exit(Force10 S50) #show switch

Management Preconfig Plugged-in Switch Code Switch Status Model ID Model ID Status Version------ ------------ ------------- ------------- --------------------- --------1 Mgmt Switch SA-01-GE-48T SA-01-GE-48T OK F.4.21 3 Stack Member SA-01-GE-48T SA-01-GE-48T OK F.4.21 4 Stack Member SA-01-GE-48T SA-01-GE-48T OK F.4.21

(Force10 S50) #Unit 5 removed

(Force10 S50) (Config)#switch 4 priority 2(Force10 S50) (Config)#exit(Force10 S50) #show switch

Management Preconfig Plugged-in Switch Code Switch Status Model ID Model ID Status Version------ ------------ ------------- ------------- --------------------- --------1 Stack Member SA-01-GE-48T SA-01-GE-48T OK 2.2.1 3 Mgmt Switch SA-01-GE-48T SA-01-GE-48T OK 2.2.1 4 Stack Member SA-01-GE-48T SA-01-GE-48T OK 2.2.1

(Force10 S50) #show switch 4

Switch............................ 4Management Status................. Stack MemberHardware Management Preference.... UnassignedAdmin Management Preference....... 2Switch Type....................... 0x56950202Preconfigured Model Identifier.... SA-01-GE-48TPlugged-in Model Identifier....... SA-01-GE-48TSwitch Status..................... OKSwitch Description................ Expected Code Type................ 0x100b000Detected Code Version............. 2.2.1Detected Code in Flash............ 2.2.1Serial Number..................... DE400347Up Time........................... 0 days 0 hrs 56 mins 51 secs

Value is now set to priority 2

106 Stacking Switches

Page 107: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

To move the management function from one unit to another within a stack, use the movemanagement command:

Figure 88 Moving the Management Unit Function within a Stack

(Unit 3)>(Unit 3)>This switch is manager of the stack.STACK: attach 5 units on 1 cpu

User:Trying to attach more units.....This switch is manager of the stack.STACK: attach 5 units on 1 cpuTrying to attach more units.....This switch is manager of the stack.STACK: attach 5 units on 1 cpu

User:

User:*****Password:(Force10 S50) >enablePassword:

(Force10 S50) #show switch

Management Preconfig Plugged-in Switch CodeSwitch Status Model ID Model ID Status Version------ ------------ ------------- ------------- --------------------- --------1 Stack Member SA-01-GE-48T SA-01-GE-48T OK 2.2.13 Mgmt Switch SA-01-GE-48T SA-01-GE-48T OK 2.2.14 Stack Member SA-01-GE-48T SA-01-GE-48T OK 2.2.1

(Force10 S50) #

Management Switch is now Unit 3

(Force10 S50) (config-stack)#movemanagement 1 3Moving stack management will unconfigure entire stack including all interfaces.Are you sure you want to move stack management? (y/n) y

(Force10 S50) (config-stack)#(Unit 1)>This switch is not manager of the stack.STACK: detach 15 units

(Unit 1)>Unit 1 no longer has CLI

Log into Unit 3

SFTOS Configuration Guide, Version 2.3.0 107

Page 108: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

108 Stacking Switches

Page 109: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

SFTOS supports several security methods, including local (see Creating a User and Password on page 39), port security, RADIUS, Secure Shell (SSH), and Terminal Access Controller Access Control System (TACACS+). How to designate TACACS+ as the security method is provided here in detail as an example of a client-server security setup. RADIUS configuration is similar. Enabling SSH and SSL (for use with the Web interface) are also described.

This chapter contains the following major sections:

• Choosing a TACACS+ Server and Authentication Method on page 109• Configuring TACACS+ Server Connection Options on page 111• Configuring a RADIUS Connection on page 112• Enabling Secure Management with SSH or SSL on page 113• Enabling SSL/HTTPS on page 115

Choosing a TACACS+ Server and Authentication MethodTo use TACACS+ to authenticate users, you must specify at least one TACACS+ server with which the S-Series to communicate, then identify TACACS+ as one of your authentication methods. To select TACACS as the login authentication method, use these commands in the following sequence in the Global Config mode:

Chapter 7 Security

Step Command Syntax Command Mode Purpose

1 tacacs-server host ip-address Global Config Configure a TACACS+ server host. Enter the IP address or host name of the TACACS+ server.You can use this command multiple times to configure multiple TACACS+ server hosts.

2 authentication login listname {method1 [method2 [method3]]]

Global Config Create a method-list name and specify that TACACS is one method for login authentication.

SFTOS Configuration Guide, Version 2.3.0 109

Page 110: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

TACACS would generally not be the last method specified, in order to avoid a situation where the final authentication option depends on a server that might be offline. Generally, you would specify local as the final method. For example, in the command string “authentication login listone tacacs local”, “listone” is the name given to the method list, followed by the selected sequence of authentication methods—“tacacs” and then “local”. For details on setting local passwords, see Creating a User and Password on page 39.

TACACS+ includes a group of configurable settings that you can also leave in their default settings. You can configure some global settings (for all TACACS+ servers), or you can configure settings at the individual server level. See the Security chapter in the SFTOS Command Line Interface Reference for details on global settings. See the following section for more on configuring one host.

To specify the IP address of the TACACS host, use the tacacs-server host command in the Privileged Exec mode, as shown here. In this example, the user then changes the local timeout to 5 seconds:

Figure 89 Setting the IP Address of a TACACS+ Server

To view the TACACS configuration, use the show tacacs command in the Privileged Exec mode.

Figure 90 Settings for Multiple TACACS+ Servers

To specify the sequence of user authentication methods, use the authentication login command. This example shows the creation of three lists, each one with a different priority sequence. The list called “one” sets the TACACS+ server as the second authentication method; list “two” defaults to local authentication; list “three” sets the TACACS+ server as the first method :

Force10#show tacacs(S50-TAC-5) (Config)#tacacs-server host 1.1.1.1

(S50-TAC-5) (Tacacs)#timeout 5

(S50-TAC-5) (Tacacs)#exit

(S50-TAC-5) (Config)#

Force10#show tacacs

IP address Status Port Single Timeout Priority Connection--------------- ------------ ----- ---------- ------- --------1.1.1.1 Disconnected 49 No Global 0 10.16.1.58 Disconnected 49 No Global 0

Global values--------------Timeout: 10

110 Security

Page 111: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 91 Setting the Authentication Method

Configuring TACACS+ Server Connection OptionsTo configure a TACACS+ server host, you must first configure its IP address with the tacacs-server host command, as described above. After you identify the host, the CLI puts you in the TACACS Configuration mode for that particular host. In that mode, you can override global and default settings of the communication parameters. You can also use the following commands for the particular TACACS host:

To delete a TACACS+ server host, use the no tacacs-server host ip-address command.

Command Syntax Command Mode Purpose

key key-string TACACS Configuration

Specify the authentication and encryption key for all communications between the client and the particular TACACS server. This key must match the key configured on the server. Range: 1 to 128 characters

port port-number TACACS Configuration

Specify a server port number for that TACACS host. Range: zero (0) to 65535. Default = 49

priority priority TACACS Configuration

Determine the order in which the server will be used with multiple authentication servers, with 0 being the highest priority. Range: zero (0) to 65535. Default = 0

single-connection TACACS Configuration

Configure the client to maintain a single open connection with the TACACS server. Default = multiple connections

timeout TACACS Configuration

Range: 1 to 30 seconds. Default = global setting

Note: Web UI panels are not available for TACACS+ configuration below SFTOS Release 2.3.

(S50-TAC-5) (Config)#authentication login one local tacacs(S50-TAC-5) (Config)#authentication login two(S50-TAC-5) (Config)#authentication login three tacacs

SFTOS Configuration Guide, Version 2.3.0 111

Page 112: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring a RADIUS Connection Setting up a connection to a server running Remote Authentication Dial-In User Service (RADIUS) is basically the same as the TACACS+ procedure described above. The following RADIUS commands are documented in the Security chapter of the SFTOS Command Reference:

• radius accounting mode: Enable the RADIUS accounting function.• radius server host: Configure the RADIUS authentication and accounting server.• radius server key: Configure the shared secret between the RADIUS client and the RADIUS

accounting / authentication server.• radius server msgauth: Enable the message authenticator attribute for a specified server.• radius server primary: Configure the primary RADIUS authentication server for this RADIUS

client.• radius server retransmit: Set the maximum number of times a request packet is re-transmitted

when no response is received from the RADIUS server.• radius server timeout: Set the timeout value (in seconds) after which a request must be

retransmitted to the RADIUS server if no response is received.• show radius: to display the various RADIUS configuration items for the switch as well as the

configured RADIUS servers.• show radius accounting statistics: Display the configured RADIUS accounting mode,

accounting server, and the statistics for the configured accounting server.• show radius statistics (authentication): Display the statistics for RADIUS or configured server.

You can also use the S50 Web User Interface (Web UI) to configure the RADIUS connection. To configure the IP address and UDP port used by the server, navigate to the RADIUS Server Configuration panel (Security >> RADIUS Server Configuration).

Figure 92 RADIUS Server Configuration Panel of the Web UI

If there is a shared secret to be used with the specfied accounting server, enter the secret in the Secret field.

If you are also adding an accounting server, use the RADIUS Accounting Server Configuration panel.

112 Security

Page 113: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Enabling Secure Management with SSH or SSLSecure SHell (SSH) and Secure Sockets Layer (SSL/HTTPS) both provide secure management through an encrypted transport session between the management station and switch.

Enabling secure management via SSH and SSL on the S50 is a four-step process:

1. Generate the SSH keys or SSL certificates offline.

2. Copy the SSH keys or SSL certificates to the switch using TFTP.

3. Enable the secure management server (SSH or HTTPS) on the switch.

4. Disable the insecure version of the management server (Telnet or HTTP).

The SSH keys and SSL certificates are in a .zip file that are on the S50 CD-ROM. You can also get them from your Force10 account team. The .zip file contains two directories—ssh and ssl:

• The ssh directory has example RSA1, RSA2, and DSA keys and a shell script called “generate-keys.sh” that can be used to generate your own SSH keys.

• The ssl directory has example certificates and a shell script called “generate-pem.sh” that can be used to generate your own SSL certificates.

The scripts provided use OpenSSH (http://www.openssh.org/) and OpenSSL (http://www.openssl.org/) for key and certificate generation. Other free and commercial tools exist that can provide the same functionality, and you can use them if you like.

For additional options and commands related to the Telnet, SSH, and HTTP/HTTPS features, see Chapter 2, Getting Started.

Enabling SSH1. Generate the SSH keys using the script in the ssh directory, or copy the example keys (which end in

.key) to your TFTP server.

2. Copy the keys to NVRAM with TFTP, as follows from this example, using the IP address of your TFTP server. For SSHv1, copy the RSA1 key; for SSHv2, copy the RSA2 and DSA keys.

Figure 93 Copying RSA1 Key to NVRAM for SSHv1

(Force10 S50) #copy tftp://192.168.0.10/rsa1.key nvram:sshkey-rsa1Mode........................................... TFTPSet TFTP Server IP............................. 192.168.0.10TFTP Path......................................TFTP Filename.................................. rsa1.keyData Type...................................... SSH RSA1 keyAre you sure you want to start? (y/n) yTFTP SSH key receive complete... updating key file...Key file transfer operation completed successfully

SFTOS Configuration Guide, Version 2.3.0 113

Page 114: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 94 Copying RSA2 and DSA Keys to NVRAM for SSHv2

3. Enable the SSH server with the ip ssh server enable command.

4. To verify that the server has started, use the show ip ssh command to show the SSH server status.

Figure 95 Using the show ip ssh Command to Show SSH Server Status

5. Check the log file for the following messages:

Figure 96 Using the show logging buffered Command to Show SSH Server Status

6. Using an SSH client, connect to the switch and log in to verify that the SSH server is working.

(Force10 S50) #copy tftp://192.168.0.10/rsa2.key nvram:sshkey-rsa2Mode........................................... TFTPSet TFTP Server IP............................. 192.168.0.10TFTP Path......................................TFTP Filename.................................. rsa2.keyData Type...................................... SSH RSA2 keyAre you sure you want to start? (y/n) yTFTP SSH key receive complete... updating key file...Key file transfer operation completed successfully

(S50) #copy tftp://192.168.0.10/dsa.key nvram:sshkey-dsaMode........................................... TFTPSet TFTP Server IP............................. 192.168.0.10TFTP Path......................................TFTP Filename.................................. dsa.keyData Type...................................... SSH DSA keyAre you sure you want to start? (y/n) yTFTP SSH key receive complete... updating key file...Key file transfer operation completed successfully

(Force10 S50) #show ip sshSSH ConfigurationAdministrative Mode: .......................... EnabledProtocol Levels: .............................. Versions 1 and 2SSH Sessions Currently Active: ................ 0Max SSH Sessions Allowed: ..................... 5SSH Timeout: .................................. 5

(Force10 S50) #show logging bufferedJAN 01 00:31:54 192.168.0.34-1 UNKN[222273672]: sshd_control.c(444) 15 %% SSHD: sshdListenTask startedJAN 01 00:31:54 192.168.0.34-1 UNKN[209305936]: sshd_main.c(596) 16 %% SSHD: successfully opened file ssh_host_dsa_keyJAN 01 00:31:54 192.168.0.34-1 UNKN[209305936]: sshd_main.c(609) 17 %% SSHD: successfullyloaded DSA keyJAN 01 00:31:54 192.168.0.34-1 UNKN[209305936]: sshd_main.c(631) 18 %% SSHD: successfullyopened file ssh_host_rsa_keyJAN 01 00:31:54 192.168.0.34-1 UNKN[209305936]: sshd_main.c(643) 19 %% SSHD: successfullyloaded RSA2 keyJAN 01 00:31:56 192.168.0.34-1 UNKN[209305936]: sshd_main.c(353) 20 %% SSHD: Done generating

114 Security

Page 115: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

7. Once you have verified that you can connect to the switch with an SSH client, the Telnet server can be disabled (if it was enabled) with the no ip telnet server enable command for additional security. The Telnet server is disabled by default.

Enabling SSL/HTTPS1. Generate the SSL certificates using the script in the ssl directory, or copy the example certificates

(which end in .pem) to your TFTP server.

2. Copy the certificates to NVRAM with TFTP, as shown in the following example, using the IP address of your TFTP server.

Figure 97 Copying SSL Certificates to NVRAM

3. Enable the HTTPS server with the ip http secure-server command.

4. To verify that the server has started, use the show ip http command to show the HTTPS server status, and check the log file for the following messages.

(Force10 S50) #copy tftp://192.168.0.10/dh512.pem nvram:sslpem-dhweakMode........................................... TFTPSet TFTP Server IP............................. 192.168.0.10TFTP Path......................................TFTP Filename.................................. dh512.pemData Type...................................... SSL DH weakAre you sure you want to start? (y/n) yTFTP SSL certificate receive complete... updating certificate file...Certificate file transfer operation completed succesfully

(Force10 S50) #copy tftp://192.168.0.10/dh1024.pem nvram:sslpem-dhstrongMode........................................... TFTPSet TFTP Server IP............................. 192.168.0.10TFTP Path......................................TFTP Filename.................................. dh1024.pemData Type...................................... SSL DH strongAre you sure you want to start? (y/n) yTFTP SSL certificate receive complete... updating certificate file...Certificate file transfer operation completed succesfully

(S50) #copy tftp://192.168.0.10/server.pem nvram:sslpem-serverMode........................................... TFTPSet TFTP Server IP............................. 192.168.0.10TFTP Path......................................TFTP Filename.................................. server.pemData Type...................................... SSL Server certAre you sure you want to start? (y/n) yTFTP SSL certificate receive complete... updating certificate file...Certificate file transfer operation completed succesfully(S50) #copy tftp://192.168.0.10/rootcert.pem nvram:sslpem-rootMode........................................... TFTPSet TFTP Server IP............................. 192.168.0.10TFTP Path......................................TFTP Filename.................................. rootcert.pemData Type...................................... SSL Root certAre you sure you want to start? (y/n) yTFTP SSL certificate receive complete... updating certificate file...Certificate file transfer operation completed successfully

SFTOS Configuration Guide, Version 2.3.0 115

Page 116: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 98 Using the show ip http Command to Show HTTPS Server Status

5. Using a Web browser, connect to the switch using an https:// URL, and log in to verify that the SSL server is working. The padlock icon on your browser should indicate an encrypted connection.

If you used the example certificates, your browser will display a warning that it cannot verify the authenticity of the certificate. This is because the example certificates have not been certified by a Certification Authority. When certificates are acquired from a Certification Authority and loaded on the switch, this warning will not occur.

6. Once you have verified that you can connect to the switch with a Web browser, the HTTP server can be disabled with the no ip http server command for additional security (if it was enabled previously). The HTTP server is disabled by default.

(Force10 S50) #show ip httpHTTP Mode (Unsecure): DisabledHTTP Mode (Secure): EnabledSecure Port: 443Secure Protocol Level(s): TLS1 SSL3

(Force10 S50) #show logging bufferedJAN 01 01:16:19 192.168.0.34-1 UNKN[209189968]: sslt_util.c(321) 39 %% SSLT: Successfullyloaded all required SSL PEM files

116 Security

Page 117: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

SFTOS supports the following features:

• Switching Features on page 117• Forwarding, Aging, and Learning on page 117• Spanning Tree Protocol (IEEE 802.1d) on page 118• Forceversion Command of STP on page 118• Multiple Spanning-Tree Protocol (MSTP, IEEE 802.1s) on page 129

Switching Features• Switching applications and protocols, including:• Forwarding, Aging and Learning• Spanning Tree, IVL and STP per VLAN• IEEE 802.1d Spanning Tree• IEEE 802.1w Rapid Spanning Tree• IEEE 802.1s Multiple Spanning Tree

Forwarding, Aging, and Learning• Forwarding

— At Layer 2, frames are forwarded according to their MAC address.• Aging

— SFTOS supports a user-configurable address aging timeout parameter as defined in IEEE 802.1d.• Learning

— SFTOS learns and manages MAC addresses as specified in IEEE 802.1d and IEEE 802.1q.— SFTOS supports Shared VLAN Learning (SVL), although Independent VLAN Learning (IVL) is

the default.

Chapter 8 Spanning Tree and MSTP

SFTOS Configuration Guide, Version 2.3.0 117

Page 118: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Spanning Tree Protocol (IEEE 802.1d)STP uses a spanning tree algorithm to provide path redundancy while preventing undesirable loops in a network:

• SFTOS switching can be configured to run with STP enabled or disabled.• Without STP, a path failure causes a loss of connectivity.• STP allows only one active path at a time between any two network devices, but allows for backup

paths.• When a topology change occurs, accelerated aging is used on the forwarding database(s).

SFTOS Spanning-Tree Protocol (STP) conforms to IEEE 802.1D and RFC 1493 Bridge MIB. STP allows port costs to be configured as zero, which causes the port to use IEEE 802.1D-recommended values. In addition, per-port Administrative Mode affects sequence when link comes up:

• IEEE 802.1D mode—SFTOS follows the standard.• Fast mode—listening and learning timers set to two seconds (this is recommended to avoid time-outs

during reconfiguration).• Off/manual mode—port is always in forwarding mode (this is recommended, but only when no loops

are possible).

Forceversion Command of STP

The Global Configuration mode command spanning-tree forceversion {802.1d | 802.1w | 802.1s} sets the protocol Version parameter to a new value. The Force Protocol Version can be one of the following:

• 802.1d - STP BPDUs are transmitted rather than MST BPDUs (IEEE 802.1d functionality supported)• 802.1w - RST BPDUs are transmitted rather than MST BPDUs (IEEE 802.1w functionality supported)• 802.1s - MST BPDUs are transmitted (IEEE 802.1s functionality supported)

CLI Management

Privileged and User Exec Mode CLI commands:

• Display STP settings and parameters for the switch— show spanning-tree summary

• Display STP settings and parameters for the bridge instance— show spanning-tree [brief]

Global Config Mode CLI commands:

• [Disable] enable spanning tree for the switch:— [no] spanning-tree

• Set maximum time for discarding STP configuration messages, default 20 seconds— [no] spanning-tree max-age 6-40

118 Spanning Tree and MSTP

Page 119: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• Set time between STP config messages, default 2 seconds— [no] spanning-tree hellotime 1-10

• Set time spent in listening and learning, default 15 seconds— [no] spanning-tree forward-times 4-30

CLI Port Management

Privileged and User Exec Mode CLI command:

• Display STP settings and parameters for an interface— show spanning-tree interface unit/slot/port

Global Config Mode CLI command:

• [Disable] enable STP administrative mode for all interfaces— [no] spanning-tree port mode all

Interface Config Mode CLI command:

• [Disable] enable STP administrative mode for an interface— [no] spanning-tree port mode

Configuration Example

STP: (default FP STP disable, edge port disable)

• no edge port is used for switch to switch.• Switch 2 is used for switching.• Switch1 is the root bridge.• If using spanning-tree forceversion 802.1w to change the protocol, then, when this switch

changes back to 802.1s, its peers must use spanning-tree bpdumigrationcheck all to initialize their own protocol (or just reset the peers).— For instance, when Switch 2 runs spanning-tree forceversion 802.1w, Switch 1 and Switch 3

will automatically adjust their protocols to 802.1w. When Switch 2 reconfigures back to 802.1s (spanning-tree forceversion 802.1s), Switch 1 and Switch 3 must run spanning-tree bpdumigrationcheck all.

Procedure1. Configure STP.

2. Check the STP status.

3. Set Switch 2 forceversion 802.1w.

4. Verify the STP status.

SFTOS Configuration Guide, Version 2.3.0 119

Page 120: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Verify• show spanning-tree

• show spanning-tree mst port summary 0 all

• show spanning-tree mst port detailed 0/0/3

Switch2_r421

Figure 99 Using the spanning-tree forceversion Command for Switch 2

Note: You can use the S50 Web User Interface (Web UI) to configure STP. See Enabling Spanning Tree Protocol on page 47 in the Getting Started chapter, and see Spanning Tree Protocol on page 80 in the Web User Interface chapter.

interface vlan 10 ip address 10.10.3.1 255.255.255.0exit

hostname Switch2_r421

config lineconfig serial timeout 0 exit

spanning-tree spanning-tree port mode all

int 1/0/1 no span edge exit int 1/0/3 no span edge exit exit

config spanning-tree forceversion 802.1w

config

120 Spanning Tree and MSTP

Page 121: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Switch1_A_H2 : (use port 0/1 and 0/12)

Figure 100 Using the spanning-tree mst priority Command for Switch 1

interface vlan 20 ip address 10.10.4.1 255.255.255.0exit

hostname Switch1_A_H2

config lineconfig serial timeout 0 exit

spanning-tree spanning-tree port mode all

int 1/0/1 no span edge exit

int 1/0/12 no span edge exit exit

*Switch1 is rootconfig spanning-tree mst priority 0 30000

SFTOS Configuration Guide, Version 2.3.0 121

Page 122: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Switch3_H2 : (use port 0/3 & 0/12)

Figure 101 Using the spanning-tree port mode all Command for Switch 3

root bridge

Figure 102 Using the show spanning-tree mst port summary Command for Switch 1

interface vlan 30 ip address 10.10.5.1 255.255.255.0exit

hostname Switch3_H2

config lineconfig serial timeout 0 exit

spanning-tree spanning-tree port mode all

int 1/0/3 no span edge exit int 1/0/12 no span edge exit exit

(Switch1_A_H2) #show spanning-tree mst port summary 0 all

STP STP PortInterface Mode Type State Role--------- -------- ------- ----------------- ----------1/0/1 Enabled Forwarding Designated1/0/2 Enabled Disabled Disabled1/0/3 Enabled Disabled Disabled1/0/4 Enabled Disabled Disabled1/0/5 Enabled Disabled Disabled1/0/6 Enabled Disabled Disabled1/0/7 Enabled Disabled Disabled1/0/8 Enabled Disabled Disabled1/0/9 Enabled Disabled Disabled1/0/10 Enabled Disabled Disabled1/0/11 Enabled Disabled Disabled1/0/12 Enabled Forwarding Designated1/0/13 Enabled Disabled Disabled1/0/14 Enabled Disabled Disabled1/0/15 Enabled Disabled Disabled--More-- or (q)uit

122 Spanning Tree and MSTP

Page 123: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 103 Using the show spanning-tree Command for Switch 1

switch2

Figure 104 Using the show spanning-tree Command for Switch 2

(Switch1_A_H2) #show spanning-tree

Bridge Priority................................ 28672Bridge Identifier.............................. 70:00:00:10:18:82:03:35Time Since Topology Change..................... 0 day 0 hr 14 min 37 secTopology Change Count.......................... 3Topology Change in progress.................... FALSEDesignated Root................................ 70:00:00:10:18:82:03:35Root Path Cost................................. 0Root Port Identifier........................... 00:00Bridge Max Age................................. 20Bridge Forwarding Delay........................ 15Hello Time..................................... 2Bridge Hold Time............................... 3CST Regional Root.............................. 70:00:00:10:18:82:03:35Regional Root Path Cost........................ 0

Associated FIDs Associated VLANs --------------- ---------------- 1 1

(Switch2_r421) #show spanning-tree

Bridge Priority................................ 32768Bridge Identifier.............................. 80:00:00:10:18:82:02:CATime Since Topology Change..................... 0 day 0 hr 0 min 4 secTopology Change Count.......................... 0Topology Change in progress.................... FALSEDesignated Root................................ 80:00:00:10:18:82:02:CARoot Path Cost................................. 0Root Port Identifier........................... 00:00Bridge Max Age................................. 20Bridge Forwarding Delay........................ 15Hello Time..................................... 2Bridge Hold Time............................... 3CST Regional Root.............................. 80:00:00:10:18:82:02:CARegional Root Path Cost........................ 0

Associated FIDs Associated VLANs --------------- ---------------- 1 1

SFTOS Configuration Guide, Version 2.3.0 123

Page 124: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 105 Using the show spanning-tree Command for Switch 2

Figure 106 Using the show spanning-tree mst port summary Command for Switch 2

(Switch2_r421) #show spanning-tree

Bridge Priority................................ 32768Bridge Identifier.............................. 80:00:00:10:18:82:02:CATime Since Topology Change..................... 0 day 0 hr 1 min 12 secTopology Change Count.......................... 4Topology Change in progress.................... FALSEDesignated Root................................ 70:00:00:10:18:82:03:35Root Path Cost................................. 200000Root Port Identifier........................... 80:03Bridge Max Age................................. 20Bridge Forwarding Delay........................ 15Hello Time..................................... 2Bridge Hold Time............................... 3CST Regional Root.............................. 80:00:00:10:18:82:02:CARegional Root Path Cost........................ 0

Associated FIDs Associated VLANs --------------- ---------------- 1 1

(Switch2_r421) #show spanning-tree mst port summary 0 all

STP STP PortInterface Mode Type State Role--------- -------- ------- ----------------- ----------1/0/1 Enabled Forwarding Designated1/0/2 Enabled Disabled Disabled1/0/3 Enabled Forwarding Root1/0/4 Enabled Disabled Disabled1/0/5 Enabled Disabled Disabled1/0/6 Enabled Disabled Disabled1/0/7 Enabled Disabled Disabled1/0/8 Enabled Disabled Disabled1/0/9 Enabled Forwarding Designated1/0/10 Enabled Disabled Disabled1/0/11 Enabled Discarding Backup1/0/12 Enabled Disabled Disabled1/0/13 Enabled Disabled Disabled1/0/14 Enabled Disabled Disabled1/0/15 Enabled Disabled Disabled--More-- or (q)uit

124 Spanning Tree and MSTP

Page 125: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Switch2 switching switch

Figure 107 Using the show hardware Command for Switch 2

Figure 108 Using the spanning-tree forceversion Command for Switch 2

(Switch2_r421) #show hard

Switch: 1

System Description............................. Force10 SwitchingMachine Type................................... XXXMachine Model.................................. XGS SwitchSerial Number.................................. 1431FRU Number.....................................Part Number.................................... XXXMaintenance Level.............................. AManufacturer................................... 0xbc00Burned In MAC Address.......................... 00:10:18:82:02:CASoftware Version............................... H.11.11.1Operating System............................... Switch25.5.1Network Processing Device...................... REV 3

Additional Packages............................ SFTOS QOS

(Switch2_r421) (Config)#spanning-tree forceversion 802.1w(Switch2_r421) #show span

Bridge Priority................................ 32768Bridge Identifier.............................. 80:00:00:10:18:82:02:CATime Since Topology Change..................... 0 day 0 hr 10 min 12 secTopology Change Count.......................... 5Topology Change in progress.................... FALSEDesignated Root................................ 70:00:00:10:18:82:03:35Root Path Cost................................. 200000Root Port Identifier........................... 80:03Bridge Max Age................................. 20Bridge Forwarding Delay........................ 15Hello Time..................................... 2Bridge Hold Time............................... 3CST Regional Root.............................. 80:00:00:10:18:82:02:CARegional Root Path Cost........................ 0

Associated FIDs Associated VLANs --------------- ---------------- 1 1

SFTOS Configuration Guide, Version 2.3.0 125

Page 126: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 109 Using the show spanning-tree Command for Switch 2

Figure 110 Using the show spanning-tree mst port detailed Command for Switch 2

(Switch2_r421) #show spanning-tree

Bridge Priority................................ 32768Bridge Identifier.............................. 80:00:00:10:18:82:02:CATime Since Topology Change..................... 0 day 0 hr 10 min 29 secTopology Change Count.......................... 5Topology Change in progress.................... FALSEDesignated Root................................ 70:00:00:10:18:82:03:35Root Path Cost................................. 200000Root Port Identifier........................... 80:03Bridge Max Age................................. 20Bridge Forwarding Delay........................ 15Hello Time..................................... 2Bridge Hold Time............................... 3CST Regional Root.............................. 80:00:00:10:18:82:02:CARegional Root Path Cost........................ 0

Associated FIDs Associated VLANs --------------- ---------------- 1 1

(Switch2_r421) #show spanning-tree mst port detailed 0 1/0/3

Port Identifier................................ 80:03Port Priority.................................. 128Port Forwarding State.......................... ForwardingPort Role...................................... RootAuto-calculate Port Path Cost.................. EnabledPort Path Cost................................. 200000Designated Root................................ 70:00:00:10:18:82:03:35Designated Port Cost........................... 0Designated Bridge.............................. 70:00:00:10:18:82:03:35Designated Port Identifier..................... 80:01Topology Change Acknowledge.................... FALSEHello Time..................................... 2Edge Port...................................... FALSEEdge Port Status............................... FALSEPoint to Point MAC Status...................... TRUECST Regional Root.............................. 70:00:00:10:18:82:03:35CST Path Cost.................................. 0

126 Spanning Tree and MSTP

Page 127: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 111 Using the show spanning-tree mst port detailed Command for Switch 2

Figure 112 Using the show spanning-tree mst port detailed Command for Switch 2

(Switch2_r421) #show spanning-tree mst port detailed 0 1/0/1

Port Identifier................................ 80:01Port Priority.................................. 128Port Forwarding State.......................... ForwardingPort Role...................................... DesignatedAuto-calculate Port Path Cost.................. EnabledPort Path Cost................................. 200000Designated Root................................ 70:00:00:10:18:82:03:35Designated Port Cost........................... 200000Designated Bridge.............................. 80:00:00:10:18:82:02:CADesignated Port Identifier..................... 80:01Topology Change Acknowledge.................... FALSEHello Time..................................... 2Edge Port...................................... FALSEEdge Port Status............................... FALSEPoint to Point MAC Status...................... TRUECST Regional Root.............................. 80:00:00:10:18:82:02:CACST Path Cost.................................. 0

(Switch2_r421) #show spanning-tree mst port detailed 0 1/0/9

Port Identifier................................ 80:09Port Priority.................................. 128Port Forwarding State.......................... ForwardingPort Role...................................... DesignatedAuto-calculate Port Path Cost.................. EnabledPort Path Cost................................. 20000Designated Root................................ 70:00:00:10:18:82:03:35Designated Port Cost........................... 200000Designated Bridge.............................. 80:00:00:10:18:82:02:CADesignated Port Identifier..................... 80:09Topology Change Acknowledge.................... FALSEHello Time..................................... 2Edge Port...................................... FALSEEdge Port Status............................... FALSEPoint to Point MAC Status...................... TRUECST Regional Root.............................. 80:00:00:10:18:82:02:CACST Path Cost.................................. 0

SFTOS Configuration Guide, Version 2.3.0 127

Page 128: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 113 Using the show spanning-tree mst port detailed Command for Switch 2

802.1w

Figure 114 Using the show spanning-tree summary Command for Switch 2

(Switch2_r421) #show spanning-tree mst port detailed 0 1/0/11

Port Identifier................................ 80:0BPort Priority.................................. 128Port Forwarding State.......................... DiscardingPort Role...................................... BackupAuto-calculate Port Path Cost.................. EnabledPort Path Cost................................. 20000Designated Root................................ 70:00:00:10:18:82:03:35Designated Port Cost........................... 200000Designated Bridge.............................. 80:00:00:10:18:82:02:CADesignated Port Identifier..................... 80:09Topology Change Acknowledge.................... FALSEHello Time..................................... 2Edge Port...................................... FALSEEdge Port Status............................... FALSEPoint to Point MAC Status...................... TRUECST Regional Root.............................. 80:00:00:10:18:82:02:CACST Path Cost.................................. 0

(Switch2_r421) #show spanning-tree summary

Spanning Tree Adminmode........... EnabledSpanning Tree Version............. IEEE 802.1wConfiguration Name................ 00-10-18-82-02-CAConfiguration Revision Level...... 0Configuration Digest Key.......... 0xac36177f50283cd4b83821d8ab26de62Configuration Format Selector..... 0No MST instances to display.

128 Spanning Tree and MSTP

Page 129: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 115 Using the show spanning-tree mst port summary Command for Switch 2

Figure 116 Using the show spanning-tree Command for Switch 2

Multiple Spanning-Tree Protocol (MSTP, IEEE 802.1s)Multiple Spanning Tree Protocol (MSTP) allows LAN traffic to be channeled over different interfaces. MSTP also allows load balancing without increasing CPU usage.

Rapid reconfiguration minimizes the time to recover from network outages, and increases network availability.

(Switch2_r421) #show spanning-tree mst port summary 0 all

STP STP PortInterface Mode Type State Role--------- -------- ------- ----------------- ----------1/0/1 Enabled Forwarding Designated1/0/2 Enabled Disabled Disabled1/0/3 Enabled Forwarding Root1/0/4 Enabled Disabled Disabled1/0/5 Enabled Disabled Disabled1/0/6 Enabled Disabled Disabled1/0/7 Enabled Disabled Disabled1/0/8 Enabled Disabled Disabled1/0/9 Enabled Forwarding Designated1/0/10 Enabled Disabled Disabled1/0/11 Enabled Discarding Backup1/0/12 Enabled Disabled Disabled1/0/13 Enabled Disabled Disabled1/0/14 Enabled Disabled Disabled1/0/15 Enabled Disabled Disabled--More-- or (q)uit

(Switch2_r421) #show spanning-tree

Bridge Priority................................ 32768Bridge Identifier.............................. 80:00:00:10:18:82:02:CATime Since Topology Change..................... 0 day 0 hr 13 min 38 secTopology Change Count.......................... 5Topology Change in progress.................... FALSEDesignated Root................................ 70:00:00:10:18:82:03:35Root Path Cost................................. 200000Root Port Identifier........................... 80:03Bridge Max Age................................. 20Bridge Forwarding Delay........................ 15Hello Time..................................... 2Bridge Hold Time............................... 3CST Regional Root.............................. 80:00:00:10:18:82:02:CARegional Root Path Cost........................ 0

Associated FIDs Associated VLANs --------------- ---------------- 1 1

SFTOS Configuration Guide, Version 2.3.0 129

Page 130: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

SFTOS supports IEEE 802.1s and IEEE 802.1w:

• The overall Root bridge for 802.1s is calculated in the same way as for 802.1D or 802.1w.• IEEE 802.1s bridges can interoperate with IEEE 802.1D and IEEE 802.1w bridges

MSTP Implementation

MSTP is part of the SFTOS switching package. Either IEEE 802.1D or IEEE 802.1s operates at any given time. The following is the SFTOS implementation of MSTP:

• One Common Instance (CIST) and 4 additional Multiple Instances (MSTIs)• VLANs are associated with one and only one instance of Spanning Tree• Multiple VLANs can be associated with an Instance of Spanning Tree• Each port supports multiple STP states, one state per instance. (Hence a port could be Forwarding in

one instance while Blocking in another instance.)

MST Regions

Multiple Spanning Tree region is a collection of MST bridges that share the same VLAN to STP instance mappings. They are administratively configured on each MST Bridge in the network.

MST regions are identified by:

• 32-byte alphanumeric configuration name• Two-byte configuration revision number• The mapping of VLAN IDs to STP instance numbers

MST Interactions

Bridge Protocol Data Units (BPDU) considerations:

• MSTP instances can only exist within in a region• MSTP instances never interact outside a region• MSTP BPDUs appear as normal BPDUs for the CIST while including information for the MSTIs (one

record for each MSTP Instance)• The CIST is mapped to Instance 0• Both ends of a link may send BPDUs at the same time, as they may be the designated ports for

different instances

MSTP Standards• Conforms to IEEE 802.1s• Compatible with IEEE 802.1w and IEEE 802.1D• SNMP management via a private MIB, as no standard MIB exists

130 Spanning Tree and MSTP

Page 131: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

MST CLI Management

Privileged and User Exec Mode display (“show”) commands:• Display STP settings and parameters for the switch:

— show spanning-tree summary

• Display settings and parameters for all MST instances:— show spanning-tree mst summary

• Display settings and parameters for one MST instance:— show spanning-tree mst detailed mstid

• Display settings and parameters for the CIST:— show spanning-tree [brief]

• Display the association between an MST instance and a VLAN:— show spanning-tree vlan vlanid

• Display settings and parameters for a port within an MST instance:— show spanning-tree mst port summary mstid {unit/slot/port | all}— show spanning-tree mst port detailed mstid unit/slot/port

• Display settings and parameters for a port within the CIST:— show spanning-tree interface unit/slot/port

Global Config Mode CLI commands:• [Disable] enable STP operational state for the switch:

— [no] spanning-tree

• [Disable] enable STP administrative state for all ports:— [no] spanning-tree port mode all

• [Reset] set the STP protocol version for the switch:— spanning-tree forceversion {802.1d | 802.1w | 802.1s}

• [Reset] set a configuration name to identify the switch:— [no] spanning-tree configuration name name

• [Reset] set the configuration revision level for the switch:— [no] spanning-tree configuration revision 0-65535

• [Reset] set max-age for the CIST:— [no] spanning-tree max-age 6-40

• [Reset] set forward-time for the CIST:— [no] spanning-tree forward-time 4-30

• [Reset] set hellp-time for the CIST:— [no] spanning-tree hello-time 1-10

• [Remove] add an MST instance:— [no] spanning-tree mst mstid

• [Reset] set the bridge priority for an MST instance:— [no] spanning-tree mst priority mstid 0-61440

SFTOS Configuration Guide, Version 2.3.0 131

Page 132: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• [Remove] add a VLAN to an MST instance:— [no] spanning-tree mst vlan mstid vlanid

Interface Config Mode CLI commands:[Disable] enable administrative state for the port:

— [no] spanning-tree port mode

• [Reset] set the path cost for this port for the MST instance, or for the CST if the mstid is 0. (Auto sets the cost based on the link speed.):— [no] spanning-tree mst mstid cost {1-200000000 | auto}

• [Reset] set the port priority for this port for the MST instance, or for the CST, in increments of 16:— [no] spanning-tree mst mstid port-priority 0-240

• [Reset] set a port as an edge port within the CST:— [no] spanning-tree edgeport

The edgeport feature enables interfaces to begin forwarding packets immediately after they are connected. With an edge port enabled, an interface does not go through the Blocking and Learning states and forwards traffic sooner. Only interfaces connected to end stations should be set up as edge ports. To enable an edge port on an interface, use the spanning-tree edgeport command in either Interface Config mode or Interface Range mode.

MSTP Configuration Example

Figure 117 MSTP Example Topology

• Switch B: 0/9 and 0/10 is VLAN 50. MST ID 50• Switch B: 0/11 and 0/12 is VLAN 60 MST ID 60• Switch A: 0/9 and 0/10 is VLAN 50 MST ID 50• Switch A: 0/11 and 0/12 is VLAN 50 MST ID 60

Steps1. Configure both switches B (root bridge).

2. Configure Switch A MST instance, assign the instance to the VLAN.

3. Check the STP state.

4. Lower the priority of MST 50 which you want to discard (128 > 240).

5. Check the STP state.

HostHost

S50 A S50 B1/0/9 1/0/10

1/0/111/0/12

1/0/91/0/10

1/0/121/0/11

132 Spanning Tree and MSTP

Page 133: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Verify

Configuration of Switch A (non-root bridge)

Figure 118 Configuration of Non-root Bridge

1. Switch A 50/60 Vlan0.10 F/D(forwarding/discarding)0.11 F/D(forwarding/discarding)

2. After lower the priority of MST 50, MST50 will change his STP state Switch A 50/60 Vlan

0.10 F/D(forwarding/discarding)0.11 D/F(discarding/forwarding)

set prompt "Switch A"config lineconfig serial timeout 0 exitexit

config spanning-tree spanning-tree port mode allexit

interface vlan 50exitinterface vlan 60exit

config spanning-tree mst instance 50 spanning-tree mst vlan 50 50 spanning-tree mst instance 60 spanning-tree mst vlan 60 60exit

show spanning-tree mst port summary 50 allshow spanning-tree mst port summary 60 all config interface 1/0/10

spanning-tree mst 50 port-priority 240 exitexit

show spanning-tree mst port summary 50 allshow spanning-tree mst port summary 60 all

* disable spanning-tree :config

no spanning-tree

SFTOS Configuration Guide, Version 2.3.0 133

Page 134: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Command Examples

Figure 119 Using the show spanning-tree mst port summary Command

After lowering the priority of MST 50:

Figure 120 Using the show spanning-tree mst port summary Command

(F10 S50) #show spanning-tree mst port summary 50 all

STP STP PortInterface Mode Type State Role--------- -------- ------- ----------------- ----------0/1 Enabled Disabled Disabled0/2 Enabled Disabled Disabled0/3 Enabled Disabled Disabled0/4 Enabled Disabled Disabled0/5 Enabled Disabled Disabled0/6 Enabled Disabled Disabled0/7 Enabled Disabled Disabled0/8 Enabled Disabled Disabled0/9 Enabled Disabled Disabled0/10 Enabled Forwarding Designated0/11 Enabled Discarding Backup0/12 Enabled Disabled Disabled0/13 Enabled Disabled Disabled0/14 Enabled Disabled Disabled0/15 Enabled Disabled Disabled--More-- or (q)uit

(F10 S50) #show spanning-tree mst port summary 50 all

STP STP PortInterface Mode Type State Role--------- -------- ------- ----------------- ----------0/1 Enabled Disabled Disabled0/2 Enabled Disabled Disabled0/3 Enabled Disabled Disabled0/4 Enabled Disabled Disabled0/5 Enabled Disabled Disabled0/6 Enabled Disabled Disabled0/7 Enabled Disabled Disabled0/8 Enabled Disabled Disabled0/9 Enabled Disabled Disabled0/10 Enabled Discarding Backup0/11 Enabled Forwarding Designated0/12 Enabled Disabled Disabled0/13 Enabled Disabled Disabled0/14 Enabled Disabled Disabled0/15 Enabled Disabled Disabled--More-- or (q)uit

134 Spanning Tree and MSTP

Page 135: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter contains the following major sections:

• Link Aggregation—IEEE 802.3 on page 135• Configuring a LAG on page 138• Displaying LAGs (Port Channels) on page 141

Link Aggregation—IEEE 802.3Link Aggregation Groups (LAGs), also called port channels or trunking, allow IEEE 802.3 MAC interfaces to be grouped logically to appear as one physical link. Link Aggregation enables you to treat multiple physical links between two end-points as a single logical link.

LAG provides automatic redundancy between two devices. Each link of a LAG must run at the same speed and must be in full-duplex mode.

LAGs:

• Behave like any other Ethernet link to VLAN• Can be a member of a VLAN• Are treated as physical ports with the same configuration parameters, spanning tree port priority, path

cost, etc.• Can have a router port member, but routing will be disabled while it is a member

LAG Implementation Restrictions

Interface restrictions:

• LAG speed may not be changed.• Routing is not supported on links in a LAG.• An interface can belong to only one LAG.• SFTOS supports 32 LAGs, with a maximum of eight members each.

SFTOS supports IEEE 802.3 Clause 43 with minor exceptions:

Chapter 9 Link Aggregation

SFTOS Configuration Guide, Version 2.3.0 135

Page 136: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• No optional features supported, e.g. Marker Generator/Receiver• MUX machine implemented as coupled, not independent control• Some MIB variables are not supported.

Link Aggregation—MIB Support

The IEEE 802.3 Annex 30c MIB objects that are not supported are:

• dot3adAggPortDebugTable• dot3adAggPortStatsMarkerResponsePDUsRx• dot3adAggPortStatsMarkerPDUsTx• dot3adAggPortActorAdminSystemPriority• dot3adAggPortActorOperSystemPriority• dot3adAggPortPartnerAdminSystemPriority• dot3adAggPortPartnerOperSystemPriority• dot3adTablesLastChanged

Static LAG Requirements

Manual aggregation is disabled by default, and when enabled, applies to all LAG interfaces. Manual aggregation uses the following default values:

• If an LACP PDU (Link Aggregation Control Protocol Protocol Data Unit) is received with different values, the link will drop out.

• When all member links have dropped out, the group will re-aggregate with the new information.

If the partner does not respond with LACP PDUs, the system will wait three seconds and aggregate manually.

The static LAG configuration should only be enabled if both parties are 802.3ad-compliant and have the protocol enabled.

LAGs should be configured and STP-enabled on both devices before connecting cables.

Link Aggregation Commands

The CLI commands in the Global Config mode used to create a LAG are:

• To [disable] enable LACP for all LAGs:— [no] port lacpmode enable all

• To configure the LAG:— [no] port-channel {name | enable all | staticapability}

Use show port-channel all to display the logical unit/slot/port.

136 Link Aggregation

Page 137: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

— port-channel name {unit/slot/port | all} name

In the case of logical interfaces, such as this is, the unit/slot/port is automatically expressed as 0/1/[#].

— [no] port-channel linktrap {unit/slot/port | all}

— (at the LAG prompt) spanning-tree {edgeport | hello-time | port | mst} (Specify edgeport for fast, no spanning-tree edgeport for 802.1d.)

• To [disable] enable the administrative mode for all LAGs:— [no] port-channel enable all

• To delete all ports from a LAG:— deleteport unit/slot/port all

• To delete a LAG or all LAGs:— no port-channel {unit/slot/port | all}

LAG Configuration Commands

The CLI commands in Interface Config mode used to configure a LAG are:

• To [disable] enable LACP for the selected interface:— [no] port lacpmode enable all

• Add a port to a LAG:— addport unit/slot/port (where unit/slot/port is the logical interface defined by the system for

the LAG)• Delete ports:

— deleteport unit/slot/port

• Delete one or all LAGs:— delete interface {unit/slot/port | all}

This Privileged Exec mode command to display LAG information returns mode information and lists members and link speed:

— show port-channel {unit/slot/port | all | brief}

Static LAG CLI Management

Global Config mode commands to disable/enable static capability for the switch:

• port-channel staticcapability

— All LAGs with configured members but no active members will now aggregate statically on link UP interfaces

— No affect on dynamic LAGs• no port-channel staticcapability

— Active members of static LAGs will drop. A LAG with no active members will go down• show port-channel brief is also available in User Exec mode. It displays whether static capability is

enabled.

SFTOS Configuration Guide, Version 2.3.0 137

Page 138: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring a LAGThe following procedure shows the creation and configuring of a LAG (port channel).

Note: A LAG (port channel) cannot have an IP address.

Step Command Syntax Command Mode Purpose

1 show port-channel all Privileged Exec Display current settings.

2 port-channel Lag_10 Global Config Create the LAG.

3 show port-channel brief Privileged Exec Identify the logical interface ID assigned to the LAG. (The switch autonumbers the logical unit/slot/port. The first LAG might be 0/1/1, and the second might be 0/1/2, etc. This command shows the logical interface IDs that are used to identify the LAGs in subsequent commands. Assume that Lag_10 is assigned ID “0/1/1”, and that we then create Lag_20, which is assigned ID “0/1/2”.)

4 interface unit/slot/port Global Config Access a port to add to the LAG.

5 addport unit/slot/port Interface Config Add the LAG to the port.

6 exit Interface Config Return to Global Config mode.

7 Global Config Repeat steps 4-6 to add more ports to the LAG.

8 Global Config Repeat steps 2-7 for LAG_20.

9 port-channel adminmode all

Global Config Enable the LAGs

10 port-channel staticcapability

Global Config Create static LAGs

Note: Link Trap Notification will be enabled by default. By default, dynamic LAGs will be created.

138 Link Aggregation

Page 139: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

LAG Configuration Example

The following example shows the use of the LAG creation and configuration commands:

Figure 121 Example of LAG Creation and Configuration

Adding a LAG to a VLAN

To add a LAG to a VLAN, use the vlan participation command in Interface Config mode:

Figure 122 Adding a LAG to a VLAN

!Example command sequence to configure LAG ports!S50 # show port-channel show port-channel all Port- LinkLog. Channel Adm. Trap STP Mbr Port PortIntf Name Link Mode Mode Mode Type Ports Speed Active------ --------------- ------ ---- ---- ------ ------- ------ --------- ------0/1/1 test Down En. En. Dis. Dynamic 1/0/1 Auto False0/1/2 test1 Down En. En. Dis. Dynamic

S50 (Config)# port-channel Lag_10S50 (Config)# port-channel Lag_20S50 (Config)# exitS50# show port-channel briefStatic Capability: DisabledLogical Interface Port-Channel Name Link State Mbr Ports Active Ports----------------- ----------------- ---------- --------- ------------0/1/1 test Down 1/0/10/1/2 test1 Down0/1/3 Lag_10 Down0/1/4 Lag_20 Down

S50 (Config)# interface 1/0/5S50 (Interface 1/0/5)#addport 0/1/3S50 (Interface 1/0/5)#exitS50 (Config)# interface 1/0/6S50 (Interface 1/0/6)#addport 0/1/3S50 (Interface 1/0/6)#exitS50 (Config)# interface 1/0/7S50 (Interface 1/0/7)#addport 0/1/3S50 (Interface 1/0/7)#exitS50 (Config)# interface 1/0/8S50 (Interface 1/0/8)#addport 0/1/4S50 (Interface 1/0/8)#exitS50 (Config)# interface 1/0/9S50 (Interface 1/0/9)#addport 0/1/4S50 (Interface 1/0/9)#exitS50 (Config)# interface 1/0/10S50 (Interface 1/0/10)#addport 0/1/4S50 (Interface 1/0/10)#exitS50 (Config)# port-channel adminmode all

S50 (Config)#interface 0/2/1 S50 (Interface 0/2/1)#vlan participation include 11

SFTOS Configuration Guide, Version 2.3.0 139

Page 140: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

The following example shows global enabling of LACP, followed by the assignment of ports to a LAG:

Figure 123 Example of Enabling of LACP with LAG Configuration

Using the Interface Range Mode

If you are applying the same configuration elements to a number of LAGs (also called bulk configuration), you can replicate the steps above for all of those LAGs from the Interface Range mode. The System Configuration chapter in the SFTOS Command Reference provides details on the command syntax used for the interface range command to defines the range and accesses the mode.

The command families available from the VLAN Range and Port Channel Range prompts within that mode are displayed, respectively, in the following CLI example (Figure 124 on page 141).

S50 (Config)#port lacpmode enable all S50 (Config)#port-channel 2S50 (Config)#exit S50 #show port-channel all

Port- LinkLog. Channel Adm. Trap STP Mbr Port PortIntf Name Link Mode Mode Mode Type Ports Speed Active------ --------------- ------ ---- ---- ------ ------- ------ --------- ------0/1/1 2 Down En. En. Dis. Dynamic

S50 #configureS50 (Config)#interface 1/0/46S50 (Interface 1/0/46)#addport 0/1/1 S50 (Interface 1/0/46)#exit S50 (Config)#interface 1/0/47 S50 (Interface 1/0/47)#addport 0/1/1S50 (Interface 1/0/47)#exitS50 (Config)#exitS50 #show port-channel all

Port- LinkLog. Channel Adm. Trap STP Mbr Port PortIntf Name Link Mode Mode Mode Type Ports Speed Active------ --------------- ------ ---- ---- ------ ------- ------ --------- ------0/1/1 2 Down En. En. Dis. Dynamic 1/0/46 Auto False 1/0/47 Auto FalseForce10 S50 (Config)#interface 1/0/46Force10 S50 (Interface 1/0/46)#no shutForce10 S50 (Interface 1/0/46)#exitForce10 S50 (Config)#interface 1/0/47Force10 S50 (Interface 1/0/47)#no shutForce10 S50 (Interface 1/0/47)#exitForce10 S50 (Config)#exit

S50 (Config)#exitS50 #show port-channel all

Port- LinkLog. Channel Adm. Trap STP Mbr Port PortIntf Name Link Mode Mode Mode Type Ports Speed Active------ --------------- ------ ---- ---- ------ ------- ------ --------- ------0/1/1 2 Up En. En. Dis. Dynamic 1/0/46 Auto True 1/0/47 Auto True

140 Link Aggregation

Page 141: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 124 Commands Available in Interface Range Mode

Displaying LAGs (Port Channels)The example above takes a longer route to enable the ports so that it show the difference in two reports generated by the show port-channel all command—one generated before enabling the ports and one after.

The LAG configuration resulting from the first example above (Figure 121) is shown in the following example screen (Figure 125).

Force10 S50 (conf-if-range-vl-100-200)#?encapsulation Configure interface link layer encapsulation type.exit To exit from the mode.igmp Configure IGMP Snooping parameters for the Vlanip Configure IP parameters.makestatic Change the VLAN type from 'Dynamic' to 'Static'.mtu Sets the default MTU size.name Configure an optional VLAN Name.participation Configure how ports participate in a specific VLAN.priority Configure the priority for untagged frames.protocol Configure the Protocols associated with particular Group Ids.pvid Configure the VLAN id for a specific port.tagged Configure tagging for a specific VLAN port.untagged Configure untagging for a specific VLAN port.

Force10 S50 (conf-if-range-vl-100-200)#Force10 S50 (Config)#interface range port-channel 0/1/1-0/1/2Force10 S50 (conf-if-range-po-0/1/1-0/1/2)#?addport Add this port to a port-channel.auto-negotiate Enables/Disables automatic negotiation on a port.description Add Description to the interfaceexit To exit from the mode.mtu Sets the default MTU size.port-channel Enable/Disable the port-channel's administrative mode.port-security Enable/Disable Port MAC Locking/Security for interface.routing Enables routing for an interface, Use no form to disable.set Configure switch options and settings.shutdown Enable/Disable a port.snmp Configure SNMP options.snmp-server Enable/Disable SNMP violation traps interface.spanning-tree Set the spanning tree operational mode.vlan Configure VLAN parameters.

Force10 S50 (conf-if-range-po-0/1/1-0/1/2)#

SFTOS Configuration Guide, Version 2.3.0 141

Page 142: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 125 Displaying LAGs

MAC Addresses Displayed

To view MAC addresses, issue the show mac-addr-table command:

Figure 126 Displaying LAG Configuration by MAC Address

S50 #show port-channel all

Log. Port- LinkSlot/ Channel Admin Trap STP Mbr Port PortPort Name Link Mode Mode Mode Type Ports Speed Active----- --------------- ---- ----- ---- ------ ------- ------ --------- ------0/1/3 lag-10 Down En. En. En. Dynamic 1/0/5 Auto False

1/0/6 Auto False1/0/7 Auto False

0/1/4 lag_20 Down En. En. En. Dynamic 1/0/8 Auto False1/0/9 Auto False1/0/10 Auto False

S50 #show mac-addr-table

Mac Address Interface IfIndex Status ----------------------- --------- ------- ------------00:01:00:01:00:00:00:01 2/0/37 87 Learned 00:01:00:01:00:00:00:37 1/0/1 1 Learned 00:01:00:03:00:00:00:03 1/0/2 2 Learned 00:01:00:03:00:00:00:39 2/0/38 88 Learned 00:01:00:04:00:00:00:45 2/0/45 95 Learned 00:01:00:04:00:00:00:46 1/0/45 45 Learned 00:01:00:06:00:00:00:47 2/0/46 96 Learned 00:01:00:06:00:00:00:48 1/0/46 46 Learned 00:01:00:D0:95:B7:CD:2E 0/3/1 401 Management

142 Link Aggregation

Page 143: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter contains the following major sections:

• SFTOS Support for Access Control Lists on page 143• Common ACL Commands on page 144• Access Control List Configuration Example on page 148

SFTOS Support for Access Control ListsAccess Control Lists (ACLs) are used to control the traffic entering a network. They are normally used in a firewall router or in a router connecting two internal networks. You may selectively admit or reject inbound traffic, thereby controlling access to your network, or to specific resources on your network.

Each of the 100 available ACLs is a set of one to nine rules applied to inbound traffic. Eight rules are useable per interface, and the other rule is an implicit deny. Each rule specifies whether the contents of a given field should be used to permit or deny access to the network, and may apply to one or more of the following six fields within a packet:

• Source IP address• Destination IP address• Source Layer 4 port• Destination Layer 4 port• TOS byte• Protocol number

Note that the order of the rules is important: when a packet matches multiple rules, the first rule takes precedence. Also, once you define an ACL for a given port, all traffic not specifically permitted by the ACL will be denied access.

SFTOS supports two types of filtering: extended MAC access lists and IP access lists. For both types, the general process for using them is the same:

1. Create the access list.

2. Apply the access list either globally to all ports, or to an individual interface.

Chapter 10 Access Control Lists

SFTOS Configuration Guide, Version 2.3.0 143

Page 144: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Common ACL Commandsmac access-list extended

This command creates a MAC Access Control List (ACL) identified by name, consisting of classification fields defined for the Layer 2 header of an Ethernet frame.

mac access-list extended name

(s50) (Config)#mac access-list extended ml-1

mac access-list extended rename

This command changes the name of a MAC Access Control List (ACL). This command fails if a MAC ACL by the name newname already exists.

mac access-list extended rename name newname

{deny|permit}

This command creates a new rule for the current MAC access list. Each rule is appended to the list of configured rules for the list. Note that an implicit 'deny all' MAC rule always terminates the access list.

{deny | permit} {{srcmac} {{dstmac} [ethertypekey | 0x0600-0xFFFF] [vlan {{eq 0-4095}} [cos 0-7] [assign-queue queue-id] [redirect interface]

mac access-group

This command attaches a specific MAC Access Control List (ACL) identified by name to an interface in a given direction. The name parameter must be the name of an existing MAC ACL.

• mac access-group name {in} [sequence 1-4294967295]• no mac access-group name {in}

(s50) (Config)#interface 1/0/2

(s50) (Interface 1/0/2)#mac access-group ml-1 in

Note: Although you can add new deny/permit list items to an existing list, you cannot remove previously configured deny/permit list items. You must delete the list, and then recreate it in the desired fashion.

(s50) (Config)#mac access-list extended ml-1(s50) (Config-mac-access-list)#permit 01:80:c2:00:00:00 any assign-queue 4(s50) (Config-mac-access-list)#permit any 01:80:c2:00:00:FF assign-queue 3 redi-rect 1/0/10

144 Access Control Lists

Page 145: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

show mac access-list

The show mac access-list name command displays a MAC access list and all of the rules that are defined for the ACL. The name parameter is used to identify a specific MAC ACL to display.

Figure 127 Sample Output from show mac access-list Command

show mac access-lists

The show mac access-lists command displays a summary of all defined MAC access lists in the system.

Figure 128 Sample Output from show mac access-lists Command

access-list

The access-list command creates an Access Control List (ACL) that is identified by the parameter accesslistnumber.

access-list {( 1-99 {deny | permit} srcip srcmask) | ( {100-199 {deny | permit} {evry | {{icmp | igmp | ip | tcp | udp | number} srcip srcmask [{eq {portkey | portvalue}] dstip dstmask [{eq {portkey | portvalue}] [precedence precedence] [tos tos tosmask] [dscp dscp]}})}

Access lists are of two types—normal access lists and extended access lists.

(Force10 s50) #show mac access-listRule Number: 1Action......................................... permitSource MAC Address............................. 01:80:C2:00:00:00Assign Queue................................... 4

Rule Number: 2Action......................................... permitDestination MAC Address........................ 01:80:C2:00:00:FFAssign Queue................................... 3Redirect Interface............................. 1/0/10

(Force10 s50) #

(s50) #show mac access-listsCurrent number of all ACLs: 3 Maximum number of all ACLs: 100

MAC ACL Name Rules Interface(s) Direction------------------------------- ----- ------------------------- ---------ml-1 2 1/0/2 inbound(s50) (Config-mac-access-list)#permit any 01:80:c2:00:00:FF assign-queue 3 redirect 1/0/10

SFTOS Configuration Guide, Version 2.3.0 145

Page 146: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Normal Access Lists

A normal access list uses a list number in the range of 1-99, matches source ip address, then takes the action of assigning the packet to a queue and / or redirecting the packet to a destination port.

access-list 1-99 {deny | permit} {srcip srcmask | every } (assign-queue queue-number) (redirect unit/slot/port)

Extended Access Lists

An extended access list uses a list number in the range of 100-199, matches protocol-type, then matches source and/or destination ip address/port, additionally matches ip-precedence, tos, dscp, then takes the action of assigning the packet to a queue and / or redirecting the packet to a destination port.. The command has the general form:

access-list 100-199 {deny | permit} protocol source/destination addr & port{precedence | tos | dscp} (assign-queue) (redirect)

ip access-group

When the ip access-group command is used in Interface Config mode, it attaches a specified access-control list to the particular interface.

ip access-group accesslistnumber in

(s50) (Config)#interface 1/0/21

(s50) (Interface 1/0/21)#ip access-group 100 in 1

When the ip access-group command is used in Global Config mode, it attaches a specified access-control list to all interfaces.

show ip access-lists

This command displays an Access Control List (ACL) and all of the rules that are defined for the ACL. The accesslistnumber is the number used to identify the ACL.

show ip access-lists accesslistnumber

Note: You cannot edit a list once it is created, you must delete the list and create one as desired.

(Force 10 s50) (Config)#access-list 100 permit ip any eq 80 any assign-queue 2 redirect 1/0/40(Force 10 s50) (Config)#

146 Access Control Lists

Page 147: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 129 Sample show ip access-lists Command Output

(Force10 s50) #show ip access-listsCurrent number of ACLs: 2 Maximum number of ACLs: 100ACL ID Rules Interface(s) Direction------ ----- ------------------------- ---------1 1100 1 1/0/21 inbound

(s50) #show ip access-lists 100ACL ID: 100Interface: 1/0/21

Rule Number: 1Action......................................... permitMatch All...................................... FALSEProtocol....................................... 255(ip)Source L4 Port Keyword......................... 80(www/http)Assign Queue................................... 2Redirect Interface............................. 1/0/40

(Force10 s50) #

SFTOS Configuration Guide, Version 2.3.0 147

Page 148: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Access Control List Configuration ExampleThe following example shows how to set up an ACL with two rules—one for TCP traffic and one for UDP traffic. The content of the two rules is the same. TCP and UDP packets will only be accepted by the S50 if the source and destination stations have IP addresses that are within defined sets.

Figure 130 ACL Example Network Diagram

1. Create ACL 101. Define the first rule: it will permit packets with a match on the specified Source IP address, after the mask has been applied, that are carrying TCP traffic, and are sent to the specified Destination IP address.

Figure 131 Creating an ACL

Port 0/2ACL 1

192.168.77.1 192.168.77.2192.168.77.9192.168.77.4

TCP packet to192.178.77.3 accepted:

Dest. IP in range

TCP packet to192.178.88.3 rejected:Dest. IP not in range

Layer 2 Switch

Layer 3 Switch

(Force10 s50) #config(Force10 s50) (Config)#access-list 101 permit tcp 192.168.77.0 0.0.0.255 92.178.77.0 0.0.0.255(Force10 s50) (Config)#

148 Access Control Lists

Page 149: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

2. Define the second rule for ACL 101. Define the rule to set similar conditions for UDP traffic as for TCP traffic.

3. Apply the rule to inbound traffic on port 0/2. Only traffic matching the criteria will be accepted.

(Force10 s50) #config(Force10 s50) (Config)#access-list 101 permit udp 192.168.77.0 0.0.0.255 192.178.77.0 0.0.0.255(Force10 s50) (Config)#

(Force10 s50) (Config)#interface 0/2(Force10 s50) (Interface 0/2)#ip access-group 101 in(Force10 s50) (Interface 0/2)#exit

SFTOS Configuration Guide, Version 2.3.0 149

Page 150: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

150 Access Control Lists

Page 151: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Following the introduction, this chapter contains these major sections:

• Deploying DiffServ on page 154• Monitoring DiffServ on page 158• Configuring Differentiated Services by Department on page 166• Configuring Differentiated Services for Voice over IP on page 169

The first three sections provide an overview of DiffServ; the final two sections provide examples of using the command sequences to accomplish particular goals.

For syntax details on commands discussed in this chapter, see Chapter 19 (Quality of Service (QoS) Commands) in the SFTOS Command Reference. That chapter also provides syntax statements for Class of Service commands (CoS). See also, in this guide, Chapter 10, Access Control Lists, on page 143, for more information on controlling traffic, and see Using the Web UI to Configure QoS on page 74 in the Web UI chapter for instructions on DiffServ configuration through the Web UI of SFTOS.

Introducing Differentiated Services (DiffServ)Differentiated Services (DiffServ) is one technique for implementing Quality of Service (QoS) policies. Using DiffServ in your network allows you to directly configure the relevant parameters on the switches and routers rather than using a resource reservation protocol.This section explains how to configure the S-Series to identify which traffic class a packet belongs to and how the packet should be handled to provide the desired quality of service. As implemented on the S-Series, DiffServ allows you to control what traffic is accepted, what traffic is transmitted, and what bandwidth guarantees are provided.

How you configure DiffServ support on the S-Series will likely vary depending on the role of the switch in your network:• Edge device: An edge device handles ingress traffic, flowing towards the core of the network, and

egress traffic, flowing away from the core. An edge device will segregate inbound traffic into a small set of traffic classes, and is responsible for determining a packet’s classification. Classification will be primarily based on the contents of the Layer 3 and Layer 4 headers, and will be recorded in the Differentiated Services Code Point (DSCP) added to a packet’s IP header.

• Interior node: A switch in the core of the network is responsible for forwarding packets, rather than for classifying them. It will decode the DSCP in an incoming packet, and provide buffering and forwarding services using the appropriate queue management algorithms.

Chapter 11 DiffServ

SFTOS Configuration Guide, Version 2.3.0 151

Page 152: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

To configure DiffServ on a particular S-Series router, you first determine the QoS (quality of service) requirements for the network as a whole. The requirements are expressed in terms of rules, which are used to classify either inbound or outbound traffic on a particular interface. Rules are defined in terms of classes, policies, and services:• Class: A class consists of a set of rules that identify which packets belong to the class. Inbound traffic

is separated into traffic classes based on Layer 3 and 4 header data and the VLAN ID, and marked with a corresponding DSCP value. Outbound traffic is grouped into forwarding classes based on the DSCP value, and allocated priority and bandwidth accordingly. One type of class is supported:— All: Every match criterion defined for the class must be true for a match to occur.

• Policy: Defines the QoS attributes for one or more traffic classes. An example of an attribute is the specification of minimum or maximum bandwidth in terms of kbps or percent of link capacity. The S-Series supports two policy types:

• Traffic Conditioning Policy: This type of policy is associated with an inbound traffic class and specifies the actions to be performed on packets meeting the class rules:

— Marking the packet with a given DSCP code point— Policing packets by dropping or re-marking those that exceed the assigned data rate of

the class— Counting the traffic within the class

• Service Provisioning Policy: This type of policy is associated with an outbound traffic class and affects how packets are transmitted.

• Service: Assigns a policy to an interface for either inbound or outbound traffic

The user configures Differentiated Services (Diffserv) in the stages described above by specifying:

• Class— Creating and deleting classes— Defining match criteria for a class. Note: The only way to remove an individual match criterion

from an existing class definition is to delete the class and re-create it.• Policy

— Creating and deleting policies— Associating classes with a policy— Defining policy statements for a policy/class combination

• Service— Adding and removing a policy to/from a directional (i.e., inbound, outbound) interface

Packets are filtered and processed based on defined criteria. The filtering criteria is defined by a class. The processing is defined by a policy’s attributes. Policy attributes may be defined on a per-class instance basis, and it is these attributes that are applied when a match occurs.

Packet processing begins by testing the match criteria for a packet. A policy is applied to a packet when a class match within that policy is found.

Note: SFTOS currently supports the inbound direction only.

152 DiffServ

Page 153: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Note that the type of class — all, any, or ACL — has a bearing on the validity of match criteria specified when defining the class. A class type of any processes its match rules in an ordered sequence; additional rules specified for such a class simply extend this list. A class type of ‘acl’ obtains its rule list by interpreting each ACL rule definition at the time the Diffserv class is created. Differences arise when specifying match criteria for a class type all, since only one value for each non-excluded match field is allowed within a class definition.

The following class restrictions are imposed by the DiffServ design:

• Nested class support limited to:— any within any

— all within all

— No nested not conditions— No nested acl class types— Each class contains at most one referenced class.

• Hierarchical service policies are not supported in a class definition.• Access list matched by reference only, and must be the sole criterion in a class.

— I.e., ACL rules copied as class match criteria at time of class creation, with class type any

— Implicit ACL deny all rule also copied— No nesting of class type acl

Regarding nested classes, referred to here as class references, a given class definition can contain at most one reference to another class, which can be combined with other match criteria. The referenced class is truly a reference and not a copy, since additions to a referenced class affect all classes that reference it. Changes to any class definition currently referenced by any other class must result in valid class definitions for all derived classes otherwise the change is rejected. A class reference may be removed from a class definition.

The user can display summary and detailed information for classes, policies and services. All configuration information is accessible via the CLI, Web, and SNMP user interfaces.

This command sets the DiffServ operational mode to active. While disabled, the DiffServ configuration is retained and can be changed, but it is not activated. When enabled, Diffserv services are activated.

Note: If a field is already specified for a class, all subsequent attempts to specify the same field fail, including the cases where a field can be specified multiple ways through alternative formats. The exception to this is when the ‘exclude’ option is specified, in which case this restriction does not apply to the excluded fields.

SFTOS Configuration Guide, Version 2.3.0 153

Page 154: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Deploying DiffServThe four basic steps necessary to deploy DiffServ are:

1. Create class-maps. (See Creating Class-maps/DiffServ Classes on page 155.)

A class-map is used to differentiate between types of traffic based on a packet’s match to defined rules in the class-map. For information on using a class-map in configuration scripting, see Using Configuration Scripts on page 31.

2. Create a policy-map. (See Creating a Policy-Map on page 156.)

A policy-map references a class-map and defines the actions to be taken for traffic in a referenced class.

3. Apply the policy to interfaces. (See Applying Policies on page 157.)

Apply the policy to the interfaces in an ingress or egress capacity.

4. Enable DiffServ globally. (See Enabling Differentiated Services on page 158.)

The following command sequence is annotated to show the four stages described above. The example configures a policy of 1MByte rate limiting, with a 128K burst, sets a CoS, and assigns it to a port:

Figure 132 DiffServ Example: Configuring Rate Limiting on a Port

Using "class-map" policy options, you can configure more granular matching based on Layer 2 or Layer 3 headers. Input rate limiting is configured with the police-simple command. Use traffic-shape for egress rate shaping.

Note: The Web UI chapter (see Using the Web UI to Configure QoS on page 74) contains an example of using the Web UI to create the configuration shown above.

class-map match-all match_allmatch anyexit!Completed Step 1!policy-map rate_limit inclass match_allpolice-simple 1024 128 conform-action set-cos-transmit 7 violate-action dropexit!Completed Step 2!interface 1/0/7service-policy in rate_limitno shutdownexit!Completed Step 3!diffserv!Completed Step 4!

154 DiffServ

Page 155: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Creating Class-maps/DiffServ Classes

The first step in deploying DiffServ is to create a DiffServ class. From the Global Config mode, use the class-map match-all classname command.

The match-all class type indicates that all of the individual match conditions must be true for a packet to be considered a member of the class.

The classname parameter is a case-sensitive alphanumeric string from 1 to 31 characters that you create to uniquely identify the class.

For example, entering “class-map match-all Dallas” means “Create a class named ‘Dallas’ that must match all statements in the policy.”

After entering the command, and a new classname is defined, this command invokes the Class Map Config mode — “(Config-classmap)#”. Within that mode, you can continue to refine the definition of the class.

After exiting the Class Map Config mode, you can reenter the mode to edit the named class by using the command class-map existing_classname, where existing_classname is the classname that you defined earlier.

The example below creates a class named “cl-map-1”. The map requires that all rules in the list must be matched. If any of the rules are not a match for the traffic, the traffic is not a member of that class. In this case, the traffic must carry a destination IP address in the 10.1.1.0 network and have a destination port of 7:

Note that the example below, looks for packets with an ip-precedence of ‘1’, but also references another class map (cl-map-1):

Note: The word “default” is reserved and must not be used as a class name.

Note: Class match conditions are obtained from the referenced access list (ACL) at the time of class creation. Thus, any subsequent changes to the referenced ACL definition do not affect the DiffServ class. To pick up the latest ACL definition, delete and recreate the class.

class-map match-all cl-map-1match dstip 10.1.1.0 255.255.255.0match dstl4port 7exit

class-map match-all cm-3match ip precedence 1match class-map cl-map-1exit

SFTOS Configuration Guide, Version 2.3.0 155

Page 156: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

To delete an existing class, use the command no class-map existing_classname from the Global Config mode. This command may be issued at any time; if the class is currently referenced by one or more policies or by any other class, this deletion attempt shall fail.

Creating a Policy-Map

The second step in deploying DiffServ is to create a policy-map. From the Global Config mode, use the policy-map command (Figure 133) to create or identify an existing policy-map. The policy-map defines:

• Traffic Conditioning—Specify traffic conditioning actions (policing, marking, shaping) to apply to traffic classes

• Service Provisioning—Specify bandwidth and queue depth management requirements of service levels (EF, AF, etc.)

The policy commands associate a traffic class, which was defined by the class command set, with one or more QoS policy attributes. This association is then assigned to an interface to form a service. The user specifies the policy name when the policy is created.

The DiffServ CLI does not necessarily require that users associate only one traffic class to one policy. In fact, multiple traffic classes can be associated with a single policy, each defining a particular treatment for packets that match the class definition. When a packet satisfies the conditions of more than one class, preference is based on the order in which the classes were added to the policy, with the foremost class taking highest precedence.

This set of commands consists of policy creation/deletion, class addition/removal, and individual policy attributes. Note that the only way to remove an individual policy attribute from a class instance within a policy is to remove the class instance and re-add it to the policy. The values associated with an existing policy attribute can be changed without removing the class instance.

The policy-map command establishes a new DiffServ policy. The syntax is policy-map policyname in, where policyname is a case-sensitive alphanumeric string from 1 to 31 characters uniquely identifying the policy. The in keyword indicates that the policy is specific to inbound traffic, because SFTOS supports only the inbound (ingress) direction.

Note: Class instances are always added to the end of an existing policy. While existing class instances may be removed, their previous location in the policy is not reused, so the number of class instance additions/removals is limited. In general, significant changes to a policy definition require that the entire policy be deleted and re-created with the desired configuration.

Note: The policy type dictates which of the individual policy attribute commands are valid within the policy definition.

Note: The CLI mode is changed to Policy-Map when this command is successfully executed.

156 DiffServ

Page 157: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

The following example shows the use of the policy-map command:

Figure 133 policy-map Command Example

In the above example, we have created a policy-map with the name of “pm-1”. This policy-map is meant to affect inbound traffic. Traffic that is part of the class cl-map-1 (created in the previous example) is affected. Traffic that falls into this class will be assigned to queue ‘3’. Traffic that is a match for class cl-map-2 will have ip-precedence marked as “1”.

Applying Policies

Policy maps may be applied globally, to all interfaces, or on a per-interface basis. This is accomplished with the service-policy in policyname command. The in keyword indicates that the policy is specific to inbound traffic, because SFTOS supports only the inbound (ingress) direction. The policyname parameter is the name of an existing DiffServ policy (shown defined, above). Note that this command causes a service to create a reference to the policy.

The command can be used in the Interface Config mode to attach a policy to a specific interface. Alternatively, the command can be used in the Global Config mode to attach this policy to all system interfaces.

There is no separate interface administrative mode command for DiffServ.

Example (global):

Figure 134 service-policy Global Command Example

Note: This command effectively enables DiffServ on an interface (in a particular direction).

Note: This command shall fail if any attributes within the policy definition exceed the capabilities of the interface. Once a policy is successfully attached to an interface, any attempt to change the policy definition such that it would result in a violation of said interface capabilities shall cause the policy change attempt to fail.

policy-map pm-1 inclass cl-map-1assign-queue 3exit

class cl-map-2mark ip-precedence 1exit

(s50) #config(s50) (Config)#service-policy in pm-1(s50) (Config)#

SFTOS Configuration Guide, Version 2.3.0 157

Page 158: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Example (per interface):

Figure 135 service-policy Interface Command Example

Enabling Differentiated Services

To use DiffServ, it must be enabled globally with the command diffserv. This command sets the DiffServ operational mode to active. While disabled, the DiffServ configuration is retained and can be changed, but it is not activated. When enabled, Diffserv services are activated.

Monitoring DiffServThe following group of “show” commands is available for monitoring the settings of class-maps and policy-maps, and service policies (assignments to interfaces):

• show class-map: See Using the “show class-map” Command on page 159.• show diffserv: See Using the “show diffserv” Command on page 161.• show diffserv service: See Using the “show diffserv” Command on page 161.• show diffserv service brief: See Using the “show diffserv” Command on page 161.• show policy-map: See Using the “show policy-map” Command on page 162.• show policy-map interface: See Figure 140 on page 164.• show service-policy: See Using the “show service-policy ” Command on page 165.

This information can be displayed in either summary or detailed formats. The status information is only shown when the DiffServ administrative mode is enabled; it is suppressed otherwise. The Web UI has a roughly similar

Note: When applied globally, a service-policy command appears under each interface, as if the command were applied one interface at a time. The commands then can be removed from individual interfaces, or from all interfaces simultaneously, using the ‘no’ form of the command.

Command Syntax Command Mode Usage

[no] diffserv GLOBAL Config This command sets the DiffServ operational mode to inactive. While disabled, the DiffServ configuration is retained and can be changed, but it is not activated. When enabled, Diffserv services are activated.

(s50) #config(s50) (Config)#interface 1/0/4(s50) (Interface 1/0/4)#service-policy in pm-1(s50) (Interface 1/0/4)#

158 DiffServ

Page 159: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the “show class-map” Command

Displaying class-map information:

Figure 136 show class-map Command Example

show class-map

If the class name is specified, the following fields are displayed:

Class Name—The name of this class.

Class Type—The class type (All, any, or acl) indicating how the match criteria are evaluated for this class. A class type of All means every match criterion defined for the class is evaluated simultaneously. They must all be true to indicate a class match. For a type of any each match criterion is evaluated sequentially and only one need be true to indicate a class match. Class type acl rules are evaluated in a hybrid manner, with those derived from each ACL Rule grouped and evaluated simultaneously, while each such grouping is evaluated sequentially.

Match Criteria—The Match Criteria fields are only be displayed if they have been configured. They are displayed in the order entered by the user. The fields are evaluated in accordance with the class type. The possible Match Criteria fields are: Class of Service, Destination IP Address, Destination Layer 4 Port, Destination MAC Address, Every, IP DSCP, IP Precedence, IP TOS, Protocol Keyword, Reference Class, Source IP Address, Source Layer 4 Port, Source MAC Address, CoS, Secondary CoS, and VLAN, Secondary VLAN, and Ethertype.

Values—This field displays the values of the Match Criteria.

Excluded—This field indicates whether or not this Match Criteria is excluded.

Command Syntax Command Mode Usage

show class-map classname Privileged Exec and User Exec

This command displays all configuration information for the specified class. The classname is the name of an existing DiffServ class.

(s50) #show class-map cm-3

Class Name..................................... cm-3Class Type..................................... All

Match Criteria Values---------------------------- -------------------------------------IP Precedence 1Reference Class cl-map-2

(s50) #show class-map cl-map-2

Class Name..................................... cl-map-2Class Type..................................... All

Match Criteria Values---------------------------- -------------------------------------Destination Layer 4 Port 7(echo)

(s50) #

SFTOS Configuration Guide, Version 2.3.0 159

Page 160: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 137 show class-map Command Example

If classname is not specified, this command displays a list of all defined DiffServ classes. The following fields are displayed:

Class Name—The name of this class. (Note that the order in which classes are displayed is not necessarily the same order in which they were created.)

Class Type—(as above)

ACL Number—The ACL number used to define the class match conditions at the time the class was created. This field is only meaningful if the class type is acl.

Ref Class Name—The name of an existing DiffServ class whose match conditions are being referenced by the specified class definition.

Note: The contents of the ACL may have changed since this class was created.

(s50) #show class-map

Class Class Name Type Reference Class Name------------------------------- ----- -------------------------------cl-map-1 Allcl-map-2 Allcm-3 All cl-map-2

(s50) #

160 DiffServ

Page 161: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the “show diffserv” Command

DiffServ Admin mode—The current value of the DiffServ administrative mode.

Class Table Size—The current number of entries (rows) in the Class Table.

Class Table Max—The maximum allowed entries (rows) for the Class Table.

Class Rule Table Size—The current number of entries (rows) in the Class Rule Table.

Class Rule Table Max—The maximum allowed entries (rows) for the Class Rule Table.

Policy Table Size—The current number of entries (rows) in the Policy Table.

Policy Table Max—The maximum allowed entries (rows) for the Policy Table.

Policy Instance Table Size—The current number of entries (rows) in the Policy Instance Table.

Policy Instance Table Max—The maximum allowed entries (rows) for the Policy Instance Table.

Policy Attribute Table Size—The current number of entries (rows) in the Policy Attribute Table.

Policy Attribute Table Max—The maximum allowed entries (rows) for the Policy Attribute Table.

Service Table Size—The current number of entries (rows) in the Service Table.

Service Table Max—The maximum allowed entries (rows) for the Service Table.

The following examples show sample output from the show diffserv and show diffserv service brief commands:

Command Syntax Command Mode Usage

show diffserv [service [brief]]

Privileged Exec This command displays the DiffServ General Status Group information, which includes the current administrative mode setting as well as the current and maximum number of rows in each of the main DiffServ private MIB tables. This command takes no options.

(s50) #show diffserv

DiffServ Admin mode............................ EnableClass Table Size Current/Max................... 3 / 25Class Rule Table Size Current/Max.............. 4 / 150Policy Table Size Current/Max.................. 1 / 64Policy Instance Table Size Current/Max......... 2 / 576Policy Attribute Table Size Current/Max........ 2 / 1728Service Table Size Current/Max................. 48 / 400(s50) #

(s50) #show diffserv service brief

DiffServ Admin mode............................ Enable Interface Direction OperStatus Policy Name----------- ----------- ---------- -------------------------------1/0/1 In Up pm-11/0/2 In Down pm-11/0/3 In Down pm-1<output deleted>(s50) #

SFTOS Configuration Guide, Version 2.3.0 161

Page 162: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the “show policy-map” Command

The command displays all configuration information for the specified policy.

The following values can be displayed:

Assign Queue—Directs traffic stream to the specified QoS queue. This allows a traffic classifier to specify which one of the supported hardware queues are used for handling packets belonging to the class.Conform CoS—The action to be taken on conforming packets per the policing metrics.Conform Secondary CoS—The action to be taken on packets conforming with the secondary class of service value per the policing metrics.Drop—Drop a packet upon arrival. This is useful for emulating access control list operation using DiffServ, especially when DiffServ and ACL cannot co-exist on the same interface.Exceed CoS—The action to be taken on excess packets per the policing metrics.Exceed Secondary CoS—The action to be taken on excess packets conforming with the secondary class of service value per the policing metrics.Non-Conform CoS—The action to be taken on violating packets per the policing metric.Non-Conform Secondary CoS—The action to be taken on violating packets conforming with the secondary class of service per the policing metric.Redirect—Forces a classified traffic stream to a specified egress port (physical or LAG). This can occur in addition to any marking or policing action. It may also be specified along with a QoS queue assignment.

If a policyname is specified, the following fields are displayed:

Policy Name—The name of this policy

Type—The policy type, namely whether it is an inbound or outbound policy definition

The following information is repeated for each class associated with this policy (only those policy attributes actually configured are displayed):

Class Name—The name of this class

Mark CoS—Denotes the class of service value that is set in the 802.1p header of outbound packets. This is not displayed if the mark cos was not specified.

Mark IP DSCP—Denotes the mark/re-mark value used as the DSCP for traffic matching this class. This is not displayed if policing is in use for the class under this policy.

Mark IP Precedence—Denotes the mark/re-mark value used as the IP Precedence for traffic matching this class. This is not displayed if either mark DSCP or policing is in use for the class under this policy.

Policing Style—This field denotes the style of policing, if any, used (police-simple, if any).

Command Syntax Command Mode Usage

show policy-map [policyname | interface]

Policy Class This command displays all configuration information for the specified policy. The policyname is the name of an existing DiffServ policy. The interface is an existing interface.

162 DiffServ

Page 163: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Committed Rate (Kbps)—This field displays the committed rate used in simple policing.

Committed Burst Size (KB)—This field displays the committed burst size used in simple policing.

Conform Action—The current setting for the action taken on a packet considered to conform to the policing parameters. This is not displayed if policing is not in use for the class under this policy.

Conform DSCP Value—This field shows the DSCP mark value if the conform action is markdscp.

Conform IP Precedence Value—This field shows the IP Precedence mark value if the conform action is markprec.

Exceed Action—The current setting for the action taken on a packet considered to exceed to the policing parameters. This is not displayed if policing not in use for the class under this policy.

Exceed DSCP Value—This field shows the DSCP mark value if this action is markdscp.

Exceed IP Precedence Value—This field shows the IP Precedence mark value if this action is markprec.

Non-Conform Action—The current setting for the action taken on a packet considered to not conform to the policing parameters. This is not displayed if policing not in use for the class under this policy.

Non-Conform DSCP Value—This field displays the DSCP mark value if this action is markdscp.

Non-Conform IP Precedence Value—This field displays the IP Precedence mark value if this action is markprec.

Bandwidth—This field displays the minimum amount of bandwidth reserved in either percent or kilobits-per-second.

Expedite Burst Size (KBytes)—This field displays the maximum guaranteed amount of bandwidth reserved in either percent or kilobits-per-second format.

Shaping Average—This field is displayed if average shaping is in use. Indicates whether average or peak rate shaping is in use, along with the parameters used to form the traffic shaping criteria, such as CIR and PIR. This is not displayed if shaping is not configured for the class under this policy.

Shape Committed Rate (Kbps)—This field is displayed if average or peak rate shaping is in use. It displays the shaping committed rate in kilobits-per-second.

The following is sample output from show policy-map:

Figure 138 show policy-map Command Example

If the policy name is not specified, as shown above, this command displays a list of all defined DiffServ policies. The following fields are displayed:

(s50) #show policy-map

Policy Name Policy Type Class Members------------------------------- ----------- -------------------------------pm-1 In cl-map-1 cl-map-2

(s50) #

SFTOS Configuration Guide, Version 2.3.0 163

Page 164: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Policy Name—The name of this policy

Policy Type—The policy type, namely whether it is an inbound or outbound policy definition

Class Members—List of all class names associated with this policy

The following is sample output from show policy-map policy-map-name:

Figure 139 show policy-map Command Example

The following is sample output from show policy-map interface:

Figure 140 show policy-map interface interface Command Example

Note: The order in which the policies are displayed is not necessarily the same order in which they were created.

(s50) #show policy-map pm-1

Policy Name.................................... pm-1Policy Type.................................... In

Class Name..................................... cl-map-1Assign Queue................................... 3

--More-- or (q)uit

Class Name..................................... cl-map-2Mark IP Precedence............................. 1

(s50) #show policy-map interface 1/0/5 in

Interface...................................... 1/0/5

Direction...................................... InOperational Status............................. DownPolicy Name.................................... pm-1

Interface Summary:

Class Name..................................... cl-map-1In Discarded Packets........................... 0

Class Name..................................... cl-map-2In Discarded Packets........................... 0

(s50) #

164 DiffServ

Page 165: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using the “show service-policy ” Commandshow service-policy

The following information is repeated for each interface and direction (only those interfaces configured with an attached policy are shown):

Intf—Interface: Valid unit, slot and port number separated by forward slashes.

Oper Stat—Operational Status: The current operational status of this DiffServ service interface.

Offered Packets—A count of the total number of packets offered to all class instances in this service before their defined DiffServ treatment is applied. These are overall per-interface perdirection counts.

Discarded Packets—A count of the total number of packets discarded for all class instances in this service for any reason due to DiffServ treatment. These are overall per-interface perdirection counts.

Sent Packets A count of the total number of packets forwarded for all class instances in this service after their defined DiffServ treatments were applied. In this case, forwarding means the traffic stream was passed to the next functional element in the data path, such as the switching or routing function or an outbound link transmission element. These are overall per-interface per-direction counts.

Policy Name—The name of the policy attached to the interface.

Figure 141 show service-policy Command Example

Command Syntax Command Mode Usage

show service-policy in Privileged Exec This command displays a summary of policy-oriented statistics information for all interfaces in the specified direction. The direction parameter indicates the interface direction of interest. This command enables or disables the route reflector client. A route reflector client relies on a route reflector to re-advertise its routes to the entire AS. The possible values for this field are enable and disable.

Note: None of the counters listed here are guaranteed to be supported on all platforms. Only supported counters are shown in the display output.

(s50) #show service-policy in

Oper Policy Intf Stat Name------- ---- -------------------------------1/0/1 Up pm-11/0/2 Down pm-11/0/3 Down pm-1<output deleted>(s50) #

SFTOS Configuration Guide, Version 2.3.0 165

Page 166: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring Differentiated Services by DepartmentThe following example shows how a network administrator can provide equal access to the Internet (or other external network) to different departments within a company. Each of four departments in this example has its own VLAN, and each VLAN is to be allocated 25% of the available bandwidth on the port accessing the Internet.

Figure 142 DiffServ Internet Access Example Network Diagram

1. Ensure DiffServ operation is enabled for the switch.

VLAN 10:Finance

Internet

Port 0/5:Outbound

Layer 3 Switch

VLAN 20:Marketing

VLAN 30:Test

VLAN 40:Development

Port 0/2Port 0/1

Port 0/3

Port 0/4

(Force10 S50) #config(Force10 S50) (Config)#diffserv

166 DiffServ

Page 167: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

2. Create a DiffServ class of type “all” for each of the departments, and name them. Define the match criteria—VLAN ID—for the new classes. .

Figure 143 Example of Using class-map Command

3. Create a DiffServ policy for inbound traffic named 'internet_access', adding the previously created department classes as instances within this policy. This policy uses the assign-queue attribute to put each department's traffic on a different egress queue. This is how the DiffServ inbound policy connects to the CoS queue settings established below..

Figure 144 Example of Using policy-map Command

(Force10 S50) (Config)#class-map match-all finance_dept(Force10 S50) (Config class-map)#match vlan 10(Force10 S50) (Config class-map)#exit(Force10 S50) (Config)#(Force10 S50) (Config)#class-map match-all marketing_dept(Force10 S50) (Config class-map)#match vlan 20(Force10 S50) (Config class-map)#exit(Force10 S50) (Config)#(Force10 S50) (Config)#class-map match-all test_dept(Force10 S50) (Config class-map)#match vlan 30(Force10 S50) (Config class-map)#exit(Force10 S50) (Config)#(Force10 S50) (Config)#class-map match-all development_dept(Force10 S50) (Config class-map)#match vlan 40(Force10 S50) (Config class-map)#exit

(Force10 S50) (Config)#policy-map internet_access in(Force10 S50) (Config-policy-map)#class finance_dept(Force10 S50) (Config-policy-classmap)#assign-queue 1(Force10 S50) (Config-policy-classmap)#exit(Force10 S50) (Config-policy-map)#class marketing_dept(Force10 S50) (Config-policy-classmap)#assign-queue 2(Force10 S50) (Config-policy-classmap)#exit(Force10 S50) (Config-policy-map)#class test_dept(Force10 S50) (Config-policy-classmap)#assign-queue 3(Force10 S50) (Config-policy-classmap)#exit(Force10 S50) (Config-policy-map)#class development_dept(Force10 S50) (Config-policy-classmap)#assign-queue 4(Force10 S50) (Config-policy-classmap)#exit(Force10 S50) (Config-policy-map)#exit(Force10 S50) (Config)#

SFTOS Configuration Guide, Version 2.3.0 167

Page 168: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

4. DiffServ inbound configuration: Attach the defined policy to interfaces 1/0/10 through 1/0/13 in the inbound direction.

Figure 145 Example of Using service-policy Command

5. Set the CoS queue configuration for the (presumed) egress interface 1/0/14 such that each of queues 1, 2, 3, and 4 get a minimum guaranteed bandwidth of 25%. All queues for this interface use weighted round-robin scheduling by default. The DiffServ inbound policy designates that these queues are to be used for the departmental traffic through the assign-queue attribute. It is presumed that the switch will forward this traffic to interface 1/0/14, based on a normal destination address lookup for internet traffic.

Figure 146 Example of Using cos-queue Command

(Force10 S50) (Config)#interface 1/0/10(Force10 S50) (Interface 1/0/10)#service-policy in internet_access(Force10 S50) (Interface 1/0/10)#exit(Force10 S50) (Config)#interface 1/0/11(Force10 S50) (Interface 1/0/11)#service-policy in internet_access(Force10 S50) (Interface 1/0/11)#exit(Force10 S50) (Config)#interface 1/0/12(Force10 S50) (Interface 1/0/12)#service-policy in internet_access(Force10 S50) (Interface 1/0/12)#exit(Force10 S50) (Config)#interface 1/0/13(Force10 S50) (Interface 1/0/13)#service-policy in internet_access(Force10 S50) (Interface 1/0/13)#exit

(Force10 S50) (Config)#interface 1/0/14(Force10 S50) (Interface 1/0/14)#cos-queue min-bandwidth 0 25 25 25 25 0 0 0(Force10 S50) (Interface 1/0/14)#exit(Force10 S50) (Config)#exit

168 DiffServ

Page 169: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring Differentiated Services for Voice over IPOne of the most valuable uses of DiffServ is to support Voice over IP (VoIP). VoIP traffic is inherently time-sensitive. For a network to provide acceptable service, a guaranteed transmission rate is vital. This example shows one way to provide the necessary quality of service: how to set up a class for UDP traffic, have that traffic marked on the inbound side, and then expedite the traffic on the outbound side. The configuration sequence is for Router 1 in the accompanying diagram: a similar configuration should be applied to Router 2.

Figure 147 DiffServ VoIP Example Network Diagram

1 2 3

4 5 67 8 9

* 8 #

Port 0/2

Port 0/3

Lauer 3 Switchoperating as

Router 1

Layer 3 Switchoperating as

Router 2

Internet

SFTOS Configuration Guide, Version 2.3.0 169

Page 170: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

1. Enter Global Config mode. Set queue 5 on all ports to use strict priority mode. This queue shall be used for all VoIP packets. Activate DiffServ for the switch.

2. Create a DiffServ classifier named 'class_voip' and define a single match criterion to detect UDP packets. The class type "match-all" indicates that all match criteria defined for the class must be satisfied in order for a packet to be considered a match.

3. Create a second DiffServ classifier named 'class_ef', and define a single match criterion to detect a DiffServ code point (DSCP) of 'EF' (expedited forwarding). This handles incoming traffic that was previously marked as expedited somewhere in the network.

4. Create a DiffServ policy for inbound traffic named 'pol_voip', then add the previously created classes 'class_ef' and 'class_voip' as instances within this policy. This policy handles incoming packets already marked with a DSCP value of 'EF' (per 'class_ef' definition), or marks UDP packets per the 'class_voip' definition) with a DSCP value of 'EF'. In each case, the matching packets are assigned internally to use queue 5 of the egress port to which they are forwarded.

5. Attach the defined policy to an inbound service interface.

(Force10 S50)#config(Force10 S50) (Config)#cos-queue strict 5(Force10 S50) (Config)#diffserv

(Force10 S50) (Config)#class-map match-all class_voip(Force10 S50) (Config class-map)#match protocol udp(Force10 S50) (Config class-map)#exit(Force10 S50) (Config)#

(Force10 S50) (Config)#class-map match-all class_ef(Force10 S50) (Config class-map)#match ip dscp ef(Force10 S50) (Config class-map)#exit(Force10 S50) (Config)#

(Force10 S50) (Config)#policy-map pol_voip in(Force10 S50) (Config-policy-map)#class class_ef(Force10 S50) (Config-policy-class-map)#assign-queue 5(Force10 S50) (Config-policy-class-map)#exit(Force10 S50) (Config-policy-map)#class class_voip(Force10 S50) (Config-policy-class-map)#mark ip-dscp ef(Force10 S50) (Config-policy-class-map)#assign-queue 5(Force10 S50) (Config-policy-class-map)#exit(Force10 S50) (Config-policy-map)#exit

(Force10 S50) (Config)#interface 1/0/2(Force10 S50) (Interface 1/0/2)#service-policy in pol_voip(Force10 S50) (Interface 1/0/2)#exit(Force10 S50) (Config)#exit(Force10 S50)#

170 DiffServ

Page 171: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter contains the following major sections:

• Important Points to Remember on page 171• Implementing VLANs on page 172• VLAN CLI Management on page 173• VLAN Mode Commands on page 174• VLAN Configuration Examples on page 175

IEEE 802.1Q VLAN support allows a network to be logically segmented without regard to the physical location of devices on the network—one physical network becomes multiple logical networks. These logical networks may, or may not, correspond to subnets.

Network segmentation provides:

• Better administration• Better security• Better management of multicast traffic• While maintaining Layer 2 forwarding speed

The VLAN tag in frames optionally carries priority information, and traffic between VLANs must be routed.

Important Points to Remember• The default VLAN is VLAN 1.• If a port is untagged, it can be a member of multiple VLANs.• If a port is a member of multiple VLANs, it can be tagged in one VLAN and untagged in another.• If a port is a member of any VLAN, the port is implicitly included as part of the default VLAN 1

unless you explicitly exclude it using the command vlan participation exclude 1 in Interface Config mode), or if you use the tagged or untagged commands in Interface VLAN mode. Removing those ports from the VLAN adds them back to the default VLAN.

• If a port is untagged in VLAN 2, the port VLAN ID (PVID) number changes to VLAN 2 from default VLAN 1 dynamically. If untagging in VLAN 2 is removed for the port, then the port is moved back to to default VLAN 1 as an untagged port.

Chapter 12 IEEE 802.1Q VLANs

SFTOS Configuration Guide, Version 2.3.0 171

Page 172: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• A packet with tag 2 coming into a port that is not a member of VLAN 2 is forwarded if the destination is known, or is flooded in VLAN 2 if its destination is unknown. Instead, to set this tag 2 packet so it is dropped when it comes into a port that is not a member of VLAN 2, you must enable vlan ingressfilter on that port. Note: vlan ingressfilter is enabled by default.

• When an untagged packet comes into a tagged port, by default this packet is treated as a member of whatever PVID is set for that port. Instead, to set this untagged packet so it is dropped when it comes into a tagged port, you must add vlan acceptframe vlan only on that port.

• You can edit manage a VLAN from the Interface Range mode, Interface VLAN mode, or Interface Config mode, or a combination of modes.

For tagged ports:

For an untagged port that is a member of a VLAN:

Implementing VLANs With the SFTOS VLAN implementation, ports may belong to multiple VLANs, and VLAN membership may be based on port or protocol.

Switching is capable with VLAN routing; the internal bridging and routing functions can act as logical ports of each other.

Step Command Syntax Command Mode Usage

1 vlan acceptframe vlan only INTERFACE So an untagged packet is dropped when it comes into a tagged port

2 vlan ingressfilter INTERFACE So a tagged packet is dropped when it comes into a port that is not a member of a VLAN with the same numeric value as the tag of that packet

3 vlan participation exclude number

INTERFACE To exclude a port from a VLAN

Step Command Syntax Command Mode Usage

1 vlan ingressfilter INTERFACE So a tagged packet is dropped when it comes into a port that is not a member of a VLAN with the same numeric value as the tag of that packet

2 vlan pvid number INTERFACE To assign a VLAN to a port by number

3 vlan participation exclude number

INTERFACE To exclude a port from a VLAN

172 IEEE 802.1Q VLANs

Page 173: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

You may configure 1024 VLANs, any of which can have a VLAN ID up to 3965. The top 129 VLANs are reserved.

When an individual port is added to a LAG, any VLAN membership is suspended, however the membership is automatically restored when the port is removed from the LAG.

Ingress Rules• Acceptable Frame Types parameter defaults to Admit All Frames• Port VLAN ID—default is 1, can be assigned by port or protocol• Ingress filtering defaults to disabled

Forwarding Rules

Forwarding rules are based on the following attributes:

• VLAN membership• Spanning tree state (forwarding)• Frame type (unicast or multicast)• Filters

Egress Rules• Spanning tree state (forwarding)• VLAN membership• Untagged frames only forwarded if embedded addresses are canonical

Exempt Frames• Spanning tree BPDUs• GVRP BPDUs• Frames used for control purposes, e.g. LAG PDUs, flow control

VLAN CLI ManagementPrivileged and User Exec Mode commands:

• Display summary information for all configured VLANs— show vlan brief

• Display detailed information for a specific VLAN— show vlan 1-4094

• Display port-specific information for one or more VLANs— show vlan port {unit/slot/port | all}

SFTOS Configuration Guide, Version 2.3.0 173

Page 174: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

VLAN Mode CommandsExecuting the interface vlan 2-4094 command in Global Config mode either creates or selects a previously created VLAN (or use [no] interface vlan 2-4094 to delete a VLAN) and then enters the Interface VLAN mode, where you have access to commands that configure the identified VLAN:

• To add an interface to the VLAN, use either the tagged interface or untagged interface command

• To change a dynamically created VLAN to a static VLAN (permanently configure):— makestatic 2-4094 (in Interface VLAN mode)

• To [reset] assign a name to a VLAN (VLAN 1 is always named Default, while the default for other VLANs is a blank string.):— [no] name name (up to 32 alphanumeric characters)

• To configure the interface link layer encapsulation type:— encapsulation

• To configure IGMP Snooping parameters for the VLAN:— igmp

• To configure IP parameters, there are many command families:— For ip routing, use ip address and ip vrrp.— Multicast: For IP multicast, use [no] ip mcast boundary. For Distance Vector Multicast Routing

Protocol (DVMRP), use [no] ip dvmrp metric. For IGMP, use [no] ip igmp, [no] ip igmp last-member-query-count, and others detailed in the IP Multicast Commands chapter in the SFTOS Command Reference.

— IP OSPF commands, such as ip ospf and ip ospf areaid areaid, are detailed in the OSPF Commands chapter in the SFTOS Command Reference.

— IP PIM-DM commands (Protocol Independent Multicast—Dense Mode) commands, such as ip pimdm mode and ip pimdm query-interval, and IP PIM-SM (Protocol Independent Multicast—Sparse Mode) commands, are detailed in the PIM Commands chapter in the SFTOS Command Reference.

— ip rip commands are detailed in the RIP Commands chapter in the SFTOS Command Reference.• To set the MTU (Maximum Transmission Unit) size:

— [no] mtu 576-1500 (default is 1500)— [no] ip mtu 68-1500 for an MTU value for IP protocol

• To configure the protocols associated with particular Group IDs:— protocol group groupid

Note: The tagged command takes the place of the participation, priority, and pvid commands; do not use them on the S50.Note: Use no tagged to reverse the configuration of the tagged command, and use no untagged to reverse the configuration of the untagged command.

174 IEEE 802.1Q VLANs

Page 175: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

VLAN Configuration ExamplesSee the introduction to VLAN configuration, Creating VLANS on page 44, in the Getting Started chapter.

To create a VLAN, you must enter Global Config mode, then create the VLAN with the interface vlan command. You can then name it using vlan name:

1. Create a VLAN (two created here):

Figure 148 Creating a VLAN

You can also add ports to VLANs from the Interface Config mode:

Figure 149 Adding Ports to a VLAN

2. Creating an IP VLAN (a routing VLAN):

Figure 150 Creating an IP VLAN

Force10 #configureinterface vlan 5name V5tagged 1/0/22tagged 1/0/23exitinterface vlan 10tagged 1/0/2tagged 1/0/3exit

interface 1/0/24vlan participation exclude 1vlan participation include 5vlan pvid 5exitinterface 1/0/4vlan participation exclude 1vlan participation include 10vlan pvid 10

s50 #configures50 (Config)#interface vlan 5s50 (Conf-if-vl-5)#ip address 10.10.3.1 255.255.255.0s50 (Conf-if-vl-5)#exits50 (Config)#interface vlan 10s50 (Conf-if-vl-10)#ip address 10.10.4.1 255.255.255.0s50 (Conf-if-vl-10)#exit

SFTOS Configuration Guide, Version 2.3.0 175

Page 176: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

3. Enable the virtual router function:

4. Configuring a virtual interface (This example assumes you have assigned IP addresses to interfaces “x/1” and “x/2”):

Figure 151 Configuring a Virtual Interface

5. Enabling a Routing Protocol (example: for RIP):

Figure 152 Enabling the RIP Routing Protocol for a Virtual Interface

For more on VLAN routing in this guide, see Chapter 17, Layer 3 Routing on page 203. See also Using the Web UI for VLAN Routing Configuration on page 85.

The starting point for VLAN command syntax statements in the SFTOS Command Reference is the Virtual LAN (VLAN) Commands section of Chapter 7, System Configuration Commands.

Force10#configureip routingexit

Force10#configure

interface 0/x/1 <---- (query the virtual interface created from step 2)ip address 192.168.1.1 255.255.255.0exit

interface 0/x/2 ip address 182.168.1.2 255.255.255.0exit

router ripenableexit

interface x/1 (virtual interface from step 2)ip ripexit

interface x/2ip rip

176 IEEE 802.1Q VLANs

Page 177: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Viewing VLANs

To view VLANs, use the command show run and show brief. Note in the show brief output that VLAN 1 exists even though it was not configured:

Figure 153 Using the show run and vlan brief Commands

VLAN 1 is the default VLAN, and all interfaces are members of VLAN 1 by default.

Ingress Filtering

When ingress filtering is disabled, frames received with VLAN IDs that do not match the VLAN membership of the receiving interface are admitted and forwarded to ports that are members of that VLAN. To enable ingress filtering, use the command vlan ingressfilter (enabled by default):

Figure 154 vlan ingressfilter Command Example

Note: By default, SFTOS drops any frames that do not match the configured VLANs of an interface.

(S50) #show run!Current Configuration:![excerpt showing just the vlan elements in the report]!

interface vlan 1exitinterface vlan 2exitinterface vlan 3exit(S50) #show vlan brief

VLAN ID VLAN Name VLAN Type------- -------------------------------- ---------1 Default Default2 v-2 Static3 v-3 Static

(S50) (Interface 1/0/4)#vlan ingressfilter

SFTOS Configuration Guide, Version 2.3.0 177

Page 178: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Setting the VLAN ID

To set the VLAN ID for an interface, use the command vlan pvid. When the PVID is not explictly configured, the default setting is 1:

Figure 155 Configuring a VLAN PVID

Configuring VLAN Participation

The command vlan participation include includes the identified VLAN on the selected interface:

Figure 156 Using the vlan participation include Command

The following are the three options for participation:

• include—the interface is always a member of this VLAN. (Equivalent to registration fixed.)• exclude—the interface is never a member of this VLAN. (Equivalent to registration forbidden.)• auto—the interface is dynamically registered in this VLAN by GVRP. The interface will not

participate in this VLAN unless a join request is received on this interface. (Equivalent to registration normal.)

The command vlan participation exclude excludes the identified VLAN on the selected interface:

Figure 157 Using the vlan participation exclude Command

Note: An untagged port may include multiple VLANs.

Note: Since VLAN 1 is the default VLAN, and all interfaces are members of VLAN 1 by default, excluding VLAN 1 from an interface allows for E-Series-type (standard) behavior.

(S50) (Interface 1/0/4)#vlan pvid 2

(S50) (Interface 1/0/4)#vlan participation include 2

(S50) (Interface 1/0/4)#vlan participation exclude 1

178 IEEE 802.1Q VLANs

Page 179: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Below is an example configuration of an untagged VLAN interface with its participation configuration:

Figure 158 Untagged VLAN Interface Configuration Example

Clearing/Resetting VLAN

To clear the VLAN configuration parameters to the factory defaults, issue the clear vlan command from Privileged Exec mode:

Figure 159 Example of Removing VLANs

This command removes all VLAN information from the running configuration.

Tagged Ports

To configure a tagged port for VLANs 10 and 11 only, on port 1/0/1:

Figure 160 Configuring a Tagged Port for VLANs

Note: Recovery of VLAN information requires reloading the switch.

!interface 1/0/4vlan pvid 2vlan ingressfiltervlan participation exclude 1vlan participation include 2vlan participation include 3exit

(S50) #clear vlan

(S50) (Config)#interface 1/0/1! Only accept tagged frames(S50) (Interface 1/0/1)#vlan acceptframe all vlanonly! Only forward traffic in configured VLANs(S50) (Interface 1/0/1)#vlan ingressfilter ! Exclude VLAN 1(S50) (Interface 1/0/1)#vlan participation exclude 1! Include VLAN 10(S50) (Interface 1/0/1)#vlan participation include 10! Transmit tagged frames for VLAN 10(S50) (Interface 1/0/1)#vlan port tagging 10 ! Include VLAN 11(S50) (Interface 1/0/1)#vlan participation include 11! Transmit tagged frames for VLAN 11(S50) (Interface 1/0/1)#vlan port tagging 11

SFTOS Configuration Guide, Version 2.3.0 179

Page 180: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

To configure an untagged port for VLAN 10 on port 1/0/1:

Figure 161 Configuring a Tagged Port for VLANs

Showing VLAN Configuration

Use the show vlan command to view VLAN configuration:

Figure 162 show vlan command Example

(S50) (Config)#interface 1/0/1! Only forward traffic in configured VLANs(S50) (Interface 1/0/1)#vlan ingressfilter! Set the VLAN ID to 10(S50) (Interface 1/0/1)#vlan pvid 10 ! Exclude VLAN 1(S50) (Interface 1/0/1)#vlan participation exclude 1! Include VLAN 10(S50) (Interface 1/0/1)#vlan participation include 10

(s50) #show vlan 1

VLAN ID: 1VLAN Name: DefaultVLAN Type: Default

Interface Current Configured Tagging---------- -------- ----------- --------1/0/1 Include Include Untagged1/0/2 Include Include Untagged1/0/3 Include Include Untagged1/0/4 Include Include Untagged1/0/5 Include Include Untagged1/0/6 Include Include Untagged1/0/7 Include Include Untagged1/0/8 Include Include Untagged1/0/9 Include Include Untagged1/0/10 Include Include Untagged1/0/11 Include Include Untagged1/0/12 Include Include Untagged1/0/13 Include Include Untagged1/0/14 Include Include Untagged1/0/15 Include Include Untagged1/0/16 Include Include Untagged...

180 IEEE 802.1Q VLANs

Page 181: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

VLAN-Stack commands, also called Double VLAN commands, support tunneling. With the VLAN-Stack feature, you can “stack” VLANs into one tunnel and switch them through the network.

VLAN-stack CommandsHere is the general sequence in which you typically use the VLAN-Stack commands:

1. Configure the etherType for all interfaces:

dvlan-tunnel ethertype {802.1Q | vman | custom 0-65535}

2. Enable VLAN-stack for a specific interface:

mode dvlan-tunnel

(identical in functionality to:)

mode dot1q-tunnel

3. Display DVLAN-enabled vlan tagging:

show dvlan-tunnel

(identical in functionality to:)

show dot1q-tunnel

5. Display detailed information for a specific interface:

show dvlan-tunnel interface {<unit/slot/port> | all}

(identical in functionality to:)

show dot1q-tunnel interface {<unit/slot/port> | all}

Chapter 13 VLAN-Stack

SFTOS Configuration Guide, Version 2.3.0 181

Page 182: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring an Access PortIf you have created the required VLANs and you want to associate access and trunk ports with a particular DVLAN bridging instance, you must enable the system for double VLAN tagging, define the access and trunk ports, and then enable tagging on the trunk (core) port.

The following example shows the use of the above procedure:

Step Command Syntax Command Mode Purpose

1 dvlan-tunnel ethertype {802.1Q | vman | custom 0-65535}

Global Config Enables the system for double VLAN tagging with selected tagging.

2 interface unit/slot/port Global Config By default, all ports become trunk (core) ports. Select a port to configure as an access port.

3 mode dvlan-tunnel Interface Config Enable dvlan tagging for the port.

4 vlan participation include vlan-ID Interface Config Set the VLAN membership participation for the access-core port pair.

5 vlan participation exclude vlan-ID Interface Config To prevent leakage, remove participation from any common VLANs, typically the default VLAN 1.

6 vlan pvid vlan-ID Interface Config Set the VLAN ID associated with the customer for the access port. This VLAN ID is the one that you designated in Step 4.

7 vlan tagging vlan-ID Interface Config Enable tagging on the core port. This VLAN ID is the one that you designated in Step 4.

Note: The core port is likely to have many different access port pairs. Set membership to the pair accordingly, remembering to enable tagging on the core port for each tunnel set up through the S50. There is no need to change the PVID on core ports.

182 VLAN-Stack

Page 183: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 163 VLAN-Stack Configuration Sequence

Note: For more on VLAN configuration, see Creating VLANS on page 44 or Chapter 12, IEEE 802.1Q VLANs. Also see Chapter 17, Layer 3 Routing for configuration examples involving VLANs.

!Example command sequence to configure access and trunk ports!!Access ports: !(Force10 S50) (Config)#interface 1/0/1(Force10 S50) (Interface 1/0/1)#no shutdown(Force10 S50) (Interface 1/0/1)#mtu 9216(Force10 S50) (Interface 1/0/1)#vlan pvid 10(Force10 S50) (Interface 1/0/1)#vlan participation exclude 1(Force10 S50) (Interface 1/0/1)#vlan participation include 10(Force10 S50) (Interface 1/0/1)#mode dvlan-tunnel(Force10 S50) (Interface 1/0/1)#exit

(Force10 S50) (Config)#interface 1/0/2(Force10 S50) (Interface 1/0/2)#no shutdown(Force10 S50) (Interface 1/0/2)#mtu 9216(Force10 S50) (Interface 1/0/2)#vlan pvid 11(Force10 S50) (Interface 1/0/2)#vlan participation exclude 1(Force10 S50) (Interface 1/0/2)#vlan participation include 11(Force10 S50) (Interface 1/0/2)#mode dvlan-tunnel(Force10 S50) (Interface 1/0/2)#exit

!Trunk port:!(Force10 S50) (Config)#interface 1/0/50(Force10 S50) (Interface 1/0/50)#no shutdown(Force10 S50) (Interface 1/0/50)#mtu 9216(Force10 S50) (Interface 1/0/50)#vlan participation exclude 1(Force10 S50) (Interface 1/0/50)#vlan participation include 10(Force10 S50) (Interface 1/0/50)#vlan tagging 10(Force10 S50) (Interface 1/0/50)#vlan participation include 11(Force10 S50) (Interface 1/0/50)#vlan tagging 11(Force10 S50) (Interface 1/0/50)#exit(Force10 S50) (Config)#

SFTOS Configuration Guide, Version 2.3.0 183

Page 184: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

184 VLAN-Stack

Page 185: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter contains these major sections:

• GARP VLAN Registration Protocol (GVRP) on page 185• GARP Multicast Registration Protocol (GMRP) on page 186• GARP Implementation on page 186• GARP Timers on page 186• GARP Commands on page 187• Displaying GARP Properties on page 187• Using GVRP on page 188

This chapter covers Generic Attribute Registration Protocol (GARP), which provides a generic attribute dissemination protocol used to support other protocols such as GVRP (also covered in this chapter). GARP is used to register and deregister attribute values with other GARP participants within bridged LANs. When a GARP participant declares or withdraws a given attribute, the attribute value is recorded with the applicant state machine for the port from which the declaration or withdrawal was made.

There exists a GARP participant per port per GARP application (e.g. GVRP). For details on GARP, GVRP, and GMRP command syntax, see Chapter 14, “GARP Commands”, in the SFTOS Command Reference Guide.

GARP VLAN Registration Protocol (GVRP)• GVRP propagates VLAN membership throughout a network.• GVRP allows end stations and SFTOS™ Switching devices to issue and revoke declarations relating

to VLAN membership.• VLAN registration is made in the context of the port that receives the GARP PDU and is propagated to

the other active ports.• GVRP is disabled by default -- user must enable GVRP for the switch and then for individual ports.• Dynamic VLANs are aged out after the LeaveAllTimer expires three times without receipt of a join

message.

SFTOS Switching complies with:• IEEE 802.1D • IEEE 802.1Q

Chapter 14 GARP and GVRP

SFTOS Configuration Guide, Version 2.3.0 185

Page 186: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

GARP Multicast Registration Protocol (GMRP) • GMRP propagates group membership throughout a network.• GMRP allows end stations and SFTOS Switching devices to issue and revoke declarations relating to

group membership.• (De)registration updates the Multicast Forwarding Database—multicast packets only forwarded

through ports with a GMRP registration.• GMRP is disabled by default—user must enable GMRP for the switch and then for individual ports.

GARP Implementation• GMRP is part of the SFTOS Switching package and:

— Interacts with the Spanning Tree Protocol , GARP and the Multicast Forwarding Database— Requires Independent VLAN Learning

• There is an instance of GMRP for each VLAN.• MAC addresses are qualified by the two byte VLAN ID.

• SFTOS GMRP complies with:— IEEE 802.1D Clause 10— GMRP port configuration and status table from RFC 2674

• SFTOS limitations:— Default filtering behavior is not supported.— Static entries are not coordinated.

GARP TimersThe following are GARP timers:

• JoinTimer:— Controls the interval of GMRP PDU transmission— Default value: 20 centiseconds

• LeaveTimer:— Controls the time period after the de-registration process is started for a registered attribute. It

should be at least twice the JoinTimer.— Default value: 60 centiseconds

• LeaveAllTimer:— Controls the frequency with which LeaveAll event GARP PDU is transmitted. It should be

considerably longer than LeaveTimer.— Default value: 1000 centiseconds

186 GARP and GVRP

Page 187: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

GARP Commands1. In Privileged Exec mode, you can enable GVRP, or GMRP, or both for the switch:

set gvrp adminmode

set gmrp adminmode

2. In Global Config mode, enable GVRP or GMRP for all ports:

configure

set gvrp interfacemode

set gmrp interfacemode

3. [Reset] sets the timer values for all ports in centiseconds. Note that these commands can be applied globally or at interface level. For interface-level changes, go to the individual interfaces to apply changes.

configure

set garp timer join <10-100>

The default is 20.

set garp timer leave <20-600>

The default is 60.

set garp timer leaveall <200-6000>

The default is 1000.

Displaying GARP PropertiesThis is a list of Privileged and User Exec mode commands that display GARP, GVRP, and GMRP information for the switch:

• show garp info

— Admin mode for GVRP and GMRP• show gmrp configuration {unit/slot/port | all}

• show gvrp configuration {unit/slot/port | all}

— Port admin mode for GVRP and GMRP— Timer values

SFTOS Configuration Guide, Version 2.3.0 187

Page 188: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Using GVRPGVRP is used to exchange the VLAN number—in this example, VLAN 10.

GVRP Test Setup Configuration Example• Two switches link by port 1/0/2• Both switches enable GVRP. • Switch1 has 1/0/1 and 1/0/2 that belong to VLAN 10.• Send GVRP join_in from Switch1 1/0/1, Switch2 2/0/2 becomes VLAN 10.• Send GVRP join_in from Switch2 0/10. • Check that the traffic from VLAN 10 goes through Switch1 1/0/1 to Switch2 at 2/0/10.

Enabling and Verifying GVRP

1. Enable GVRP.

2. Create the VLAN and add the daisy chain port (1/0/2) to all VLANs.

3. Verify the VLAN learned by the command show vlan brief.

4. Verify the GARP admin mode by the command show garp.

5. Verify the GARP interface by the command show gvrp configuration all.

• Switch 2 learns VLAN 10.• Port 1/0/2 will become VLAN 10, and VLAN 10 traffic can go through.

188 GARP and GVRP

Page 189: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 164 Setting up the VLAN and GVRP on Switch 1

Figure 165 Setting up the VLAN and GVRP on Switch 2

set prompt "Switch1"config lineconfig serial timeout 0 exitexit

vlan database vlan 10exit

config interface 0/1 vlan participation include 10 vlan pvid 10 exit interface 0/2 vlan participation include 10 exitexit

set gvrp adminmode config set gvrp interfacemode allexit

set prompt "Switch2"config lineconfig serial timeout 0 exitexit

config interface 0/10 vlan participation exclude 1 exitexit

set gvrp adminmode config set gvrp interfacemode all

exit

SFTOS Configuration Guide, Version 2.3.0 189

Page 190: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

show vlan brief

Figure 166 Using the show vlan brief Command

vlan participation exclude 1

Figure 167 Using the vlan participation exclude Command

(F10 Routing) #show vlan brief

VLAN ID VLAN Name VLAN Type------- -------------------------------- ---------1 Default Default

(F10 Routing) #set prompt "Switch2"

(Switch2) #config

(Switch2) (Config)#lineconfig

(Switch2) (Line) #serial timeout 0

(Switch2) (Line) #exit

(Switch2) (Config)#exit

(Switch2) (Config)#interface 1/0/10

(Switch2) (Interface 1/0/10)#vlan participation exclude 1

(Switch2) (Interface 1/0/10)#exit

(Switch2) (Config)#exit

(Switch2) #set gvrp adminmode

Change will be applied in the next 10 seconds.

(Switch2) #config

(Switch2) (Config)#set gvrp interfacemode all

Change will be applied in the next 10 seconds.

(Switch2) (Config)#exit

190 GARP and GVRP

Page 191: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

show garp

Figure 168 Using the show garp and show gvrp configuration all Commands

(Switch2) #show garp

GMRP Admin Mode................................ DisableGVRP Admin Mode................................ Enable

(Switch2) #show gvrp configuration all

Join Leave LeaveAll Port Slot/Port Timer Timer Timer GVRP Mode----------- ------- ------- ---------- -----------0/1 20 60 1000 Enabled0/2 20 60 1000 Enabled0/3 20 60 1000 Enabled0/4 20 60 1000 Enabled0/5 20 60 1000 Enabled0/6 20 60 1000 Enabled0/7 20 60 1000 Enabled0/8 20 60 1000 Enabled0/9 20 60 1000 Enabled0/10 20 60 1000 Enabled0/11 20 60 1000 Enabled0/12 20 60 1000 Enabled0/13 20 60 1000 Enabled0/14 20 60 1000 Enabled0/15 20 60 1000 Enabled0/16 20 60 1000 Enabled0/17 20 60 1000 Enabled0/18 20 60 1000 Enabled0/19 20 60 1000 Enabled--More-- or (q)uit

SFTOS Configuration Guide, Version 2.3.0 191

Page 192: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

show vlan 1

Figure 169 Using the show vlan Command

show vlan brief

Figure 170 Using the show vlan brief Command

• Switch1 port 0/1 sends in GVRP join_in packet.• Switch2 port 0/2 becomes the dynamic VLAN 10. • Port 0/10 won't get it, because it is not included in VLAN 1.

(Switch2) #show vlan 1

VLAN ID: 1VLAN Name: DefaultVLAN Type: Default

Interface Current Configured Tagging---------- -------- ----------- -------- 2/0/1 Include Include Untagged 2/0/2 Include Include Untagged 2/0/3 Include Include Untagged 2/0/4 Include Include Untagged 2/0/5 Include Include Untagged 2/0/6 Include Include Untagged 2/0/7 Include Include Untagged 2/0/8 Include Include Untagged 2/0/9 Include Include Untagged 2/0/10 Exclude Exclude Untagged 2/0/11 Include Include Untagged 2/0/12 Include Include Untagged 2/0/13 Include Include Untagged 2/0/14 Include Include Untagged 2/0/15 Include Include Untagged 2/0/16 Include Include Untagged--More-- or (q)uit

(Switch2) #show vlan brief

VLAN ID VLAN Name VLAN Type------- -------------------------------- ---------1 Default Default10 Dynamic

192 GARP and GVRP

Page 193: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

show vlan 10

Figure 171 Using the show vlan Command

• Send GVRP v10 from Switch2 2/0/10

(Switch2) #show vlan 10

VLAN ID: 10VLAN Name:VLAN Type: Dynamic

Interface Current Configured Tagging---------- -------- ----------- -------- 2/0/1 Exclude Autodetect Untagged 2/0/2 Include Autodetect Tagged 2/0/3 Exclude Autodetect Untagged 2/0/4 Exclude Autodetect Untagged 2/0/5 Exclude Autodetect Untagged 2/0/6 Exclude Autodetect Untagged 2/0/7 Exclude Autodetect Untagged 2/0/8 Exclude Autodetect Untagged 2/0/9 Exclude Autodetect Untagged 2/0/10 Exclude Autodetect Untagged 2/0/11 Exclude Autodetect Untagged 2/0/12 Exclude Autodetect Untagged 2/0/13 Exclude Autodetect Untagged 2/0/14 Exclude Autodetect Untagged 2/0/15 Exclude Autodetect Untagged 2/0/16 Exclude Autodetect Untagged--More-- or (q)uit

SFTOS Configuration Guide, Version 2.3.0 193

Page 194: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

show vlan 10

Figure 172 Using the show vlan Command

Verify VLAN 10 traffic. If Switch1 sends the VLAN 10 packet, then Switch2 0/10 will receive it.

(Switch2) #show vlan 10

VLAN ID: 10VLAN Name:VLAN Type: Dynamic

Interface Current Configured Tagging---------- -------- ----------- -------- 2/0/1 Exclude Autodetect Untagged 2/0/2 Include Autodetect Tagged 2/0/3 Exclude Autodetect Untagged 2/0/4 Exclude Autodetect Untagged 2/0/5 Exclude Autodetect Untagged 2/0/6 Exclude Autodetect Untagged 2/0/7 Exclude Autodetect Untagged 2/0/8 Exclude Autodetect Untagged 2/0/9 Exclude Autodetect Untagged 2/0/10 Include Autodetect Tagged 2/0/11 Exclude Autodetect Untagged 2/0/12 Exclude Autodetect Untagged 2/0/13 Exclude Autodetect Untagged 2/0/14 Exclude Autodetect Untagged 2/0/15 Exclude Autodetect Untagged 2/0/16 Exclude Autodetect Untagged--More-- or (q)uit

194 GARP and GVRP

Page 195: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Typically, a switch employing IGMP Snooping forwards multicast packets out all ports in a VLAN until it receives an IGMP membership report.

Enabling IGMP Snooping 1. From Global Config mode, enable IGMP Snooping on the switch:

igmp enable (in SFTOS Version 2.2: set igmp)

2. From Interface VLAN mode, enable IGMP Snooping on the selected VLAN:

igmp enable (in SFTOS Version 2.2: set igmp <vlanid> in VLAN database mode)

3. Enable IGMP Snooping on all interfaces:

igmp interfacemode enable all (in SFTOS Version 2.2: set igmp interfacemode)

4. Commands to configure timers:

set igmp groupmembership-interval <vlanid> <2-3600>

— Default 125 seconds— When inputting the variable <vlan id>, command must be typed from VLAN database

mode, and not from the Interface Config mode.

set igmp maxresponse <vlanid> <1-less than group membership interval>

— Default 10 seconds— When inputting the variable <vlan id>, command must be typed from VLAN database

mode, and not from the Interface Config mode.

set igmp mcrtexpiretime <vlanid> <0-3600>

— Default 0 seconds (no expiration)— If the command is used from the Global Config mode, it sets the time for all routers.

Chapter 15 IGMP Snooping

SFTOS Configuration Guide, Version 2.3.0 195

Page 196: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Monitoring IGMP Snooping As shown in the following sample Telnet output, use the show igmpsnooping command from the Privileged Exec mode to inspect your settings.

For IGMP details on a specific interface, use the show igmp interface unit/slot/port command.

Use the show mac-address-table igmpsnooping command to display the IGMP Snooping entries in the Multicast Forwarding Database (MFDB) table.

(Force10 s50) #show igmpsnooping ?

<cr> Press Enter to execute the command.<unit/slot/port> Enter interface in unit/slot/port format.mrouter Display IGMP Snooping Multicast Router information.<1-3965> Display IGMP Snooping valid VLAN ID information.

(Force10 s50) #show igmpsnooping

Admin Mode................................EnableMulticast Control Frame Count.............0Interfaces Enabled for IGMP Snooping......1/0/10Vlans enabled for IGMP snooping...........20

(Force10 s50) #show igmp interface ?

<unit/slot/port> Enter interface in unit/slot/port format.membership Display interfaces subscribed to the multicast group.stats Display IGMP statistical information.

(Force10 s50) #show igmp interface 1/0/10

Slot/Port......................................1/0/10IGMP Admin Mode................................EnableInterface Mode.................................DisableIGMP Version...................................3Query Interval (secs)..........................125Query Max Response Time (1/10 of a second......100Robustness.....................................2Startup Query Interval (secs)..................31Startup Query Count............................2Last Member Query Interval (1/10 of a second)..10Last Member Query Count........................2

196 IGMP Snooping

Page 197: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

(Force10 s50) #show mac-address-table igmpsnooping interface ?

MAC Address Type Description Interfaces----------------------- ------- -------------- -----------00:01:01:00:5E:00:01:16 Dynamic Network Assist Fwd: 1/0/4700:01:01:00:5E:00:01:18 Dynamic Network Assist Fwd: 1/0/4700:01:01:00:5E:37:96:D0 Dynamic Network Assist Fwd: 1/0/4700:01:01:00:5E:7F:FF:FA Dynamic Network Assist Fwd: 1/0/4700:01:01:00:5E:7F:FF:FE Dynamic Network Assist Fwd: 1/0/47

SFTOS Configuration Guide, Version 2.3.0 197

Page 198: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

198 IGMP Snooping

Page 199: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Port Mirroring:

• Enables you to monitor network traffic with an external network analyzer

• Forwards a copy of each incoming and outgoing packet to a specific port

• Is used as a diagnostic tool, debugging feature or means of fending off attacks

• Assigns a specific port to which to copy all packets

Inbound or outbound packets will switch to their destination and will be copied to the mirrored port.

The following are common port mirroring commands:

• Enable port mirroring session (default is disable):

monitor session 1 mode

• Configure mirrored port:

monitor session 1 source interface 1/0/4

• Configure mirroring port/probe port:

monitor session 1 destination 1/0/5

• Disable monitor session mode before unconfiguring probe and mirrored port:

no monitor session 1 mode

• Unconfigure mirrored port:

no monitor session 1 source interface 1/0/4

Chapter 16 Port Mirroring

Switch

Port 1/0/2Port 1/0/1

Port 1/0/3

Mirrored

SFTOS Configuration Guide, Version 2.3.0 199

Page 200: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

• Unconfigure mirroring port/probe port:

no monitor session 1 destination 1/0/5

• Disable port mirroring:

no monitor

Typically, before configuring mirroring sessions, you would inspect existing conditions.

First, to show all existing probe ports and mirrored ports, use show port all:

Use the show monitor session 1command to display the session—ID, admin mode, probe port, and mirrored port:

Also, from the Privileged Exec mode, you can use the show port interface command for information on whether a specific port is the mirror or probe port and what is enabled or disabled on it.

(Force10 s50) #show port all

Admin Physical Physical Link Link LACPIntf Type Mode Mode Status Status Trap Mode---- ---- ------ -------- -------- ------ ---- ----1/0/1 Enable Auto Down Enable Enable1/0/2 Enable Auto Down Enable Enable1/0/3 Enable Auto Down Enable Enable1/0/4 Mirror Enable Auto Down Enable Enable1/0/5 Probe Enable Auto Down Enable Enable1/0/6 Enable Auto Down Enable Enable1/0/7 Enable Auto Down Enable Enable1/0/8 Enable Auto Down Enable Enable1/0/10 Enable Auto Down Enable Enable

(Force10 s50) #show monitor session 1

Session ID Admin Mode Probe Port Mirrored Port---------- ---------- ---------- -------------1 Enable 1/0/5 1/0/4

(Force10 s50) #

(Force10 s50) #show port 1/0/4Admin Physical Physical Link Link LACP

Intf Type Mode Mode Status Status Trap Mode---- ---- ------ -------- -------- ------ ---- ----1/0/4 Mirror Enable Auto Down Enable Enable

(Force10 s50)#show port 1/0/5Admin Physical Physical Link Link LACP

Intf Type Mode Mode Status Status Trap Mode---- ---- ------ -------- -------- ------ ---- ----1/0/5 Probe Enable Auto Down Enable Enable

200 Port Mirroring

Page 201: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Port Mirroring Configuration ExamplesThe following are port mirroring configuration examples:

Unconfigure the probe and mirrored ports

Verify that the Probe port is not network connected

Verify monitor session status

Configuration example

The probe and monitored ports must be configured before monitor session (port monitoring) can be enabled. When enabled, the probe port monitors all traffic received and transmitted on the physical monitored port. It is not necessary to disable port monitoring before modifying the probe and monitored ports.

A session is operationally active if and only if both a destination port and at least one source port is configured. If neither is true, the session is inactive.

Note: The Probe port will not forward any traffic and will not receive any traffic.SFTOS supports one-to-one monitoring.

(Force10 S50) (Config)#no monitor session

monitor session source 1/0/43 destination 1/0/47monitor session mode

(Force10 S50) #show vlan port 1/0/47

Port Acceptable Ingress DefaultInterface VLAN ID Frame Types Filtering GVRP Priority--------- ------- ------------ ----------- ------- --------

(Force10 S50) #show monitor

Port Monitor Mode.............................. EnableProbe Port..................................... 1/0/47Mirrored Port.................................. 1/0/39

SFTOS Configuration Guide, Version 2.3.0 201

Page 202: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

A port configured as a destination port acts as a mirroring port when the session is operationally active. If it is not, the port acts as a normal port and participates in all normal operation with respect to transmitting traffic.

Specify the source and destination mirror ports:

Figure 173 Example of Specifying Source and Destination Mirror Ports

Enable port security. Access the Interface Config mode for the specific interface by entering Interface unit/slot/port:

Figure 174 Example of Enabling Port Security

(Force10 S50)(Config) #monitor session 1 source interface 1/0/4(Force10 S50)(Config) #monitor session 1 destination interface 1/0/5

(Force10 S50)(Config) #

(Force10 S50)(Interface 1/0/4) #port-security ?

<cr> Press Enter to execute the command.mac-address Add Static MAC address to the interface.max-dynamic Set Dynamic Limit for the interface.max-static Set Static Limit for the interface.

(Force10 (S50)(Config)(Interface 1/0/4)#port-security max-static ?

<0-20> Set Static Limit for the interface.

(Force10 (S50)(Interface 1/0/4)#port-security max-static 5(Force10 (S50)(Interface 1/0/4)#port-security max-dynamic 10

202 Port Mirroring

Page 203: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

This chapter contains these major sections:• Port Routing Configuration on page 204• RIP Configuration on page 206• OSPF Configuration on page 208• Virtual LANs on page 213• VLAN Routing on page 215• Link Aggregation on page 222• Virtual Router Redundancy Protocol on page 225

This chapter provides examples of how to use the optional Layer 3 software to configure your S-Series in some typical network scenarios. The examples begin with support for port routing in a simple network, and explain how to activate the most common routing protocols. A discussion of the use of VLANs with and without VLAN routing is followed by sections on Link Aggregation and Virtual Router Redundancy Protocol. For an introduction to the use of services related to Layer 3, such as Access Control Lists and Differentiated Services, see their specific chapters later in this guide.

An end station specifies the destination station’s Layer 3 address in the packet’s IP header, but sends the packet to the MAC address of a router. When the Layer 3 router receives the packet, it will minimally:

• Look up the Layer 3 address in its address table to determine the outbound port • Update the Layer 3 header • Recreate the Layer 2 header

The router’s IP address is often statically configured in the end station, although the S-Series supports protocols such as DHCP that allow the address to be assigned dynamically. Likewise, you may assign some of the entries in the routing tables used by the router statically, but protocols such as RIP and OSPF allow the tables to be created and updated dynamically as the network configuration changes.

Chapter 17 Layer 3 Routing

Note: ECMP (Equal Cost Multi-path Routing) is supported for OSPF, not for RIP. 2048 IP routes of the 3072 routes that are supported by SFTOS can be ECMP routes. 6 ECMP paths are supported. Load balancing is provided automatically by a hash algorithm that is based on an XOR (eXclusive OR) of the 3 LSBs (Least Significant Byte) of the source and destination IP addresses. Use the maximum-paths command to set the number of paths. For details, see the maximum-paths command in Chapter 20, “OSPF Commands”, of the SFTOS Command Reference Guide.

SFTOS Configuration Guide, Version 2.3.0 203

Page 204: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Port Routing ConfigurationThe S-Series always provides Layer 2 bridging, while Layer 3 routing must be explicitly enabled, first for the S-Series router as a whole, and then for each port that is to participate in the routed network.

The configuration commands used in the example in this section enable IP routing on ports 0/2, 0/3, and 0/5. The router ID will be set to the management IP address of the S50 stack, or to that of any active router interface if the management address is not configured.

After the routing configuration commands have been issued, the following functions will be active:

• IP Forwarding, responsible for forwarding received IP packets• ARP Mapping, responsible for maintaining the ARP Table used to correlate IP and MAC addresses.

The table contains both static entries and entries dynamically updated based on information in received ARP frames.

• Routing Table Object, responsible for maintaining the common routing table used by all registered routing protocols

You may then activate RIP or OSPF, used by routers to exchange route information, on top of IP Routing. RIP is more often used in smaller networks, while OSPF was designed for larger and more complex topologies.

204 Layer 3 Routing

Page 205: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Port Routing Configuration Example

The diagram in this section shows a Layer 3 switch configured for port routing. It connects three different subnets, each connected to a different port. The example shows the commands you would use to configure the S-Series to provide the port routing support shown in the diagram.

Figure 175 Port Routing Example Network Diagram

1. Enable routing for the switch. IP forwarding will then be enabled by default.

Subnet 3

Subnet 5Subnet 2

Port 0/2192.150.2.2

Port 0/3192.130.3.1

Port 0/5192.64.4.1

Layer 3 Switchacting as a router

s50 #configs50 (Config)#ip routing s50 (Config)#exit

SFTOS Configuration Guide, Version 2.3.0 205

Page 206: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

2. Enable routing for the ports on the switch. The default link-level encapsulation format is Ethernet. Configure the IP addresses and subnet masks for the ports. Network-directed broadcast frames will be dropped and the maximum transmission unit (MTU) size will be 1500 bytes.

Figure 176 Using the routing and ip address Commands to Enable Routing

RIP ConfigurationRouting Information Protocol (RIP) is one of the protocols that routers can use to exchange network topology information. RIP is called as an “interior” gateway protocol, and is typically used in small to medium-sized networks.

A router running RIP will send the contents of its routing table to each of its adjacent routers every 30 seconds. When a route is removed from the routing table it will be flagged as unusable by the receiving routers after 180 seconds, and removed from their tables after an additional 120 seconds.

There are two versions of RIP, both supported by SFTOS and the S-Series:

• RIPv1 defined in RFC 1058 • Routes are specified by IP destination network and hop count.• The routing table is broadcast to all stations on the attached network.

• RIPv2 defined in RFC 1723• Route specification is extended to include subnet mask and gateway.• The routing table is sent to a multicast address, reducing network traffic.• An authentication method is used for security.

You may configure a given port:

• To receive packets in either or both formats • To transmit packets formatted for RIPv1 or RIPv2 or to send RIPv2 packets to the RIPv1 broadcast

address• To prevent any RIP packets from being received• To prevent any RIP packets from being transmitted

s50 #configs50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#routings50 (Interface 1/0/2)#ip address 192.150.2.1 255.255.255.0s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/5s50 (Interface 1/0/5)#routings50 (Interface 1/0/5)#ip address 192.150.5.1 255.255.255.0s50 (Interface 1/0/5)#exits50 (Config)#exit

206 Layer 3 Routing

Page 207: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

RIP Configuration Example

The configuration commands used in the following example enable RIP on ports 0/2 and 0/3:

1. Enable routing for the switch.

Figure 177 Using the ip routing Command

2. Enable routing and assign the IP for ports 1/0/2 and 1/0/3.

Figure 178 Using the interface, routing, and ip address Commands

3. Enable RIP for the switch. The route preference will default to 15.

Figure 179 Using the router rip Command

Note: Alternatively, to use the S50 Web UI, you can enable routing for the switch on the IP Configuration panel, and you can enable routing for a particular interface on the IP Interface Configuration panel. See Chapter 3, Using the Web User Interface on page 67.

s50#configs50 (Config)#ip routings50 (Config)#exit

s50 #configs50 (Config)#interface 1/0/2 s50 (Interface 1/0/2)#routings50 (Interface 1/0/2)#ip address 10.10.5.2 255.255.255.0s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3 s50 (Interface 1/0/3)#routings50 (Interface 1/0/3)#ip address 10.10.5.3 255.255.255.0s50 (Interface 1/0/3)#exits50 (Config)#exit

s50 #configs50 (Config)#router rips50 (Config router)#enables50 (Config router)#exits50 (Config)#exits50#

SFTOS Configuration Guide, Version 2.3.0 207

Page 208: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

4. Enable RIP for ports 1/0/2 and 1/0/3. Authentication will default to none, and no default route entry will be created. Specify that both ports will receive both RIPv1 and RIPv2 frames, but will send only RIPv2 formatted frames.

Figure 180 Using the ip rip Command

OSPF ConfigurationFor larger networks, Open Shortest Path First (OSPF) is generally used in preference to RIP. OSPF offers several benefits to the administrator of a large and/or complex network:

• Less network traffic:• Routing table updates are sent only when a change has occurred.• Only changed part of the table is sent.• Updates are sent to a multicast, not a broadcast, address.

• Hierarchical management, allowing the network to be subdivided

The top level of the hierarchy of an OSPF network is known as an autonomous system (AS) or routing domain, and is a collection of networks with a common administration and routing strategy. The AS is divided into areas: intra-area routing is used when a source and destination address are in the same area, and inter-area routing across an OSPF backbone is used when they are not. An inter-area router communicates with border routers in each of the areas to which it provides connectivity.

The S-Series operating as a router, and running OSPF will determine the best route, using the assigned cost and the type of the OSPF route. The order for choosing a route, if more than one type of route exists, is as follows:

1. Intra-area

2. Inter-area

3. External Type 1: The route is external to the AS.

4. External Type 2: The route was learned from other protocols such as RIP.

s50#configs50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#ip rips50 (Interface 1/0/2)#ip rip receive version boths50 (Interface 1/0/2)#ip rip send version rip2s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#ip rips50 (Interface 1/0/3)#ip rip receive version boths50 (Interface 1/0/3)#ip rip send version rip2s50 (Interface 1/0/3)#exits50 (Config)#exit

208 Layer 3 Routing

Page 209: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

OSPF Configuration Examples

The examples in this section show you how to configure the S-Series first as an inter-area router and then as a border router. They show two areas, each with its own border router connected to one inter-area router.

Configuring OSPF on an S-Series operating as an inter-area router

The first diagram shows a network segment with an inter-area router connecting areas 0.0.0.2 and 0.0.0.3. The example shows the commands used to configure the S-Series as the inter-area router in the diagram by enabling OSPF on port 0/2 in area 0.0.0.2 and port 0/3 in area 0.0.0.3.

Figure 181 OSPF Example Network Diagram: Inter-area Router

1. Enable routing for the switch.

Figure 182 Enabling Routing for the Switch

2. For ports 0/2 and 0/3, enable routing, and assign the IP:

Port 0/2192.150.2.1

Port 0/3192.150.3.1

Layer 3 Switch acting as anInter-area Router

Border RouterBorder Router

Area 3

Area 2

s50#configs50 (Config)#ip routings50 (Config)#exits50#

SFTOS Configuration Guide, Version 2.3.0 209

Page 210: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 183 Enabling Routing for Ports

3. Specify the router ID and enable OSPF for the switch. Disable “1583compatibility” to prevent the routing loop.

Figure 184 Specifying the Router ID and Enabling OSPF

4. Enable OSPF for the ports and set the OSPF priority and cost for the ports.

Figure 185 Using the ospf priority Command

s50#configs50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#routings50 (Interface 1/0/2)#ip address 192.150.5.2 255.255.255.0s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#routings50 (Interface 1/0/3)#ip address 192.150.5.3 255.255.255.0s50 (Interface 1/0/3)#exits50 (Config)#exit

s50#configs50 (Config)#router ospfs50 (Config router)#enables50 (Config router)#router-id 192.150.9.9s50 (Config router)#no 1583compatibilitys50 (Config router)#exits50 (Config)#

s50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#ip ospfs50 (Interface 1/0/2)#ip ospf areaid 0.0.0.2s50 (Interface 1/0/2)#ip ospf priority 128s50 (Interface 1/0/2)#ip ospf cost 32s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#ip ospfs50 (Interface 1/0/3)#ip ospf areaid 0.0.0.3s50 (Interface 1/0/3)#ip ospf priority 255s50 (Interface 1/0/3)#ip ospf cost 64s50 (Interface 1/0/3)#exit

210 Layer 3 Routing

Page 211: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring OSPF on an S-Series operating as a border router

The next diagram shows the same network segment with the S-Series operating as the border router in area 0.0.0.2. The example shows the commands used to configure the switch with OSPF enabled on port 0/2 for communication with the inter-area router in the OSPF backbone, and on ports 0/3 and 0/4 for communication with subnets within area 0.0.0.2.

Figure 186 OSPF Example Network Diagram: Border Router

1. Enable routing for the switch.

Port 0/2192.150.2.1

Port 0/4192.64.4.1

Inter-area Router

Border Router

Area 3

Area 2

Layer 3 Switch acting as aBorder Router Port 0/2

192.150.2.2

Port 0/2192.150.2.2

Port 0/3192.130.3.1

s50#configs50 (Config)#ip routings50 (Config)#exit

SFTOS Configuration Guide, Version 2.3.0 211

Page 212: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

2. Enable routing and assign the IP for ports 0/2, 0/3, and 0/4.

3. Specify the router ID and enable OSPF for the switch. Set disable 1583compatibility to prevent the routing loop.

4. Enable OSPF for the ports and set the OSPF priority and cost for the ports.

s50 #configs50 (Config)#interface 1/0/2 s50 (Interface 1/0/2)#routings50 (Interface 1/0/2)#ip address 192.150.2.2 255.255.255.0s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3 s50 (Interface 1/0/3)#routings50 (Interface 1/0/3)#ip address 192.150.3.1 255.255.255.0s50 (Interface 1/0/3)#exits50 (Config)#interface 1/0/4 s50 (Interface 1/0/4)#routings50 (Interface 1/0/4)#ip address 192.150.4.1 255.255.255.0s50 (Interface 1/0/4)#exits50 (Config)#exit

s50#configs50 (Config)#router ospfs50 (Config router)#enables50 (Config router)#router-id 192.130.1.1s50 (Config router)#no 1583compatibilitys50 (Config router)#exits50 (Config)#

s50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#ip ospfs50 (Interface 1/0/2)#ip ospf areaid 0.0.0.2s50 (Interface 1/0/2)#ip ospf priority 128s50 (Interface 1/0/2)#ip ospf cost 32s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#ip ospfs50 (Interface 1/0/3)#ip ospf areaid 0.0.0.3s50 (Interface 1/0/3)#ip ospf priority 255s50 (Interface 1/0/3)#ip ospf cost 64s50 (Interface 1/0/3)#exits50 (Config)#interface 1/0/4s50 (Interface 1/0/4)#ip ospfs50 (Interface 1/0/4)#ip ospf areaid 0.0.0.2s50 (Interface 1/0/4)#ip ospf priority 255s50 (Interface 1/0/4)#ip ospf cost 64s50 (Interface 1/0/4)#exits50 (Config)#exits50#exit

212 Layer 3 Routing

Page 213: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Virtual LANsAdding Virtual LAN (VLAN) support to a Layer 2 switch offers some of the benefits of both bridging and routing. Like a bridge, a VLAN switch forwards traffic based on the Layer 2 header, which is fast, and like a router, it partitions the network into logical segments, which provides better administration, security and management of multicast traffic.

A VLAN is a set of end stations and the switch ports that connect them. You may have many reasons for the logical division, such as department or project membership. The only physical requirement is that the end station and the port to which it is connected both belong to the same VLAN.

Each VLAN in a network has an associated VLAN ID, which appears in the IEEE 802.1Q tag in the Layer 2 header of packets transmitted on a VLAN. An end station may omit the tag, or the VLAN portion of the tag, in which case the first switch port to receive the packet may either reject it or insert a tag using its default VLAN ID. A given port may handle traffic for more than one VLAN, but it can only support one default VLAN ID.

VLAN Configuration Example

The diagram in this section shows an S-Series with four ports configured to handle the traffic for two VLANs. Port 0/2 handles traffic for both VLANs, while port 0/1 is a member of VLAN 2 only, and ports 0/3 and 0/4 are members of VLAN 3 only. The example following the diagram shows the commands you would use to configure the switch as shown in the diagram.

Figure 187 VLAN Example Network Diagram

Port 0/1VLAN 2

Port 0/2VLANs 2 & 3

Port 0/3VLAN 3

Port 0/4VLAN 3

Layer 3 Switch

VLAN 2 VLAN 3

SFTOS Configuration Guide, Version 2.3.0 213

Page 214: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

1. Create two VLANs and assign the VLAN IDs, leaving the names blank.

2. Assign the ports that will belong to VLAN 2, specify that frames will always be transmitted tagged from all member ports, and specify that untagged frames will be rejected on receipt. You can do this from the specific interface (as shown next) or within the VLAN mode, as shown here:

3. Assign the ports that will belong to VLAN 3. Note that port 1/0/2 belongs to both VLANs and that port 0/5 can never belong to VLAN 3. Specify that untagged frames will be accepted on ports 0/4 and 0/5.

4. Specify the router ID, and enable OSPF for the switch. Disable 1583compatibility to prevent the routing loop.

s50#configs50 (Config)#interface vlan 2s50 (Conf-if-vl-2)#exits50 (Config)#interface vlan 3s50 (Conf-if-vl-3)#exit

s50#configs50 (Config)#interface vlan 2s50 (Config)# tagged 1/0/1s50 (Conf-if-vl-2)#exits50 (Config)#interface vlan 3s50 (Conf-if-vl-3)#exit

s50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#vlan participation include 3s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#vlan participation include 3s50 (Interface 1/0/3)#exits50 (Config)#interface 1/0/4s50 (Interface 1/0/4)#vlan participation include 3s50 (Interface 1/0/4)#exits50 (Config)#exits50 (Config)#interface 1/0/5s50 (Interface 1/0/5)#vlan participation exclude 3s50 (Interface 1/0/5)#exits50 (Config)#

s50 (Config)#interface 1/0/4s50 (Interface 1/0/4)#vlan acceptframe alls50 (Interface 1/0/4)#exits50 (Config)#interface 1/0/5s50 (Interface 1/0/5)#vlan acceptframe alls50 (Interface 1/0/5)#exits50 (Config)#

214 Layer 3 Routing

Page 215: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

5. Assign VLAN 3 as the default VLAN for port 0/2.

VLAN RoutingYou can configure the S-Series with some ports supporting VLANs and some supporting routing. You can also configure it to allow traffic on a VLAN to be treated as if the VLAN were a router port.

When a port is enabled for bridging (the default) rather than routing, all normal bridge processing is performed for an inbound packet, which is then associated with a VLAN. Its MAC Destination Address (MAC DA) and VLAN ID are used to search the MAC address table. If routing is enabled for the VLAN and the MAC DA of an inbound unicast packet is that of the internal bridge-router interface, the packet will be routed. An inbound multicast packet will be forwarded to all ports in the VLAN, plus the internal bridge-router interface if it was received on a routed VLAN.

Since a port can be configured to belong to more than one VLAN, VLAN routing might be enabled for all of the VLANs on the port or for a subset. VLAN routing can be used to allow more than one physical port to reside on the same subnet. It could also be used when a VLAN spans multiple physical networks, or when additional segmentation or security is required.

The next section shows how to configure the S-Series to support VLAN routing and how to use RIP and OSPF. A port may be either a VLAN port or a router port, but not both. However, a VLAN port may be part of a VLAN that is itself a router port.

VLAN Routing Configuration

This section provides an example of how to configure the S-Series to support VLAN routing. The configuration of the VLAN router port is similar to that of a physical port. The main difference is that, after the VLAN has been created, you use the show ip vlan command to determine the VLAN’s interface ID so that you can use it in the router configuration commands.

VLAN Routing Configuration Example

The diagram in this section shows a Layer 3 switch configured for port routing. It connects two VLANs, with two ports participating in one VLAN, and one port in the other. The example shows the commands you would use to configure the S-Series to provide the VLAN routing support shown in the diagram.

s50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#vlan pvid 3s50 (Interface 1/0/3)#exits50 (Config)#exit

SFTOS Configuration Guide, Version 2.3.0 215

Page 216: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Figure 188 VLAN Routing Example Network Diagram

1. Create two VLANs with egress frame tagging enabled.

Figure 189 Creating Two VLANs with Egress Frame Tagging Enabled

Physical Port 0/2VLAN Router Port 3/1

192.150.3.1

Physical Port 0/3VLAN Router Port 3/2

192.150.4.1

Layer 3 Switch

Layer 2 SwitchLayer 2 Switch

VLAN 20

VLAN 10

PhysicalPort 0/1

s50#configs50 (Config)#interface vlan 10s50 (Conf-if-vl-10)#exits50 (Config)#interface vlan 20s50 (Conf-if-vl-20)#exits50 (Config)#interface 1/0/1s50 (Interface 1/0/1)#vlan participation include 10s50 (Interface 1/0/1)#exits50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#vlan participation include 10s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#vlan participation include 20s50 (Interface 1/0/3)#exits50 (Config)#vlan port tagging all 10s50 (Config)#vlan port tagging all 20

216 Layer 3 Routing

Page 217: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

2. Specify the VLAN ID assigned to untagged frames received on the ports.

Figure 190 Specifying the VLAN ID Assigned to Untagged Frames

3. Enable routing for the VLANs.

4. Run the show ip vlan command to retrieve the logical interface IDs that will be used instead of slot/port in subsequent routing commands. Assume that VLAN 10 is assigned ID 3/1 and VLAN 20 is assigned ID 3/2.

5. Enable routing for the switch.

6. Configure the IP addresses and subnet masks for the virtual router ports.

Figure 191 Configuring IP addresses and Subnet Masks for Virtual Router Ports

s50 (Config)#interface 1/0/1s50 (Interface 1/0/1)#vlan pvid 10s50 (Interface 1/0/1)#exits50 (Config)#interface 1/0/2s50 (Interface 1/0/2)#vlan pvid 10s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#vlan pvid 10s50 (Interface 1/0/3)#exits50 (Config)#

s50 (Config)#interface vlan 10s50 (Conf-if-vl-10)#ip address 192.150.3.1 255.255.255.0s50 (Conf-if-vl-10)#exits50 (Config)#interface vlan 20s50 (Conf-if-vl-20)#ip address 192.150.4.1 255.255.255.0s50 (Conf-if-vl-20)#exits50 (VLAN)#exit

s50#configs50 (Config)#ip routings50 (Config)#exit

s50#configs50 (Config)#interface 3/1s50 (Interface 3/1)#ip address 192.150.3.1 255.255.255.0s50 (Interface 3/1)#exits50 (Config)#interface 3/2s50 (Interface 3/2)#ip address 192.150.4.1 255.255.255.0s50 (Interface 3/2)#exits50 (Config)#exits50#

SFTOS Configuration Guide, Version 2.3.0 217

Page 218: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

VLAN Routing RIP Configuration

The two versions of the Routing Information Protocol (RIP) are described in RIP Configuration on page 206. The following example demonstrates how to add support for RIPv2 to the configuration created in the previous base VLAN routing example. A second router, using port routing rather than VLAN routing, has been added to the network.

Figure 192 RIP for VLAN Routing Example Network Diagram

Physical Port 0/2VLAN Router Port 3/1

192.150.3.1

Physical Port 0/3VLAN Router Port 3/2

192.150.4.1

Layer 3 Switch

Layer 2 SwitchLayer 2 Switch

VLAN 20

VLAN 10

Router Port 0/5192.150.5.1

Router

218 Layer 3 Routing

Page 219: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

1. As done previously, create the VLANs and enable VLAN routing.

2. Enable RIP for the switch. The route preference will default to 15.

3. Configure the IP address and subnet mask for a non-virtual router port.

4. Enable RIP for the VLAN router ports. Authentication will default to none, and no default route entry will be created.

s50#configs50 (Config)#interface vlan 10s50 (Conf-if-vl-10)#participation include 1/0/2s50 (Conf-if-vl-10)#ip address 192.150.3.1 255.255.255.0s50 (Conf-if-vl-10)#exits50 (Config)#interface vlan 20s50 (Conf-if-vl-10)#participation include 1/0/3s50 (Conf-if-vl-10)#ip address 192.150.4.1 255.255.255.0s50 (Conf-if-vl-10)#exit! Alternatively, you could select an interface from Global Config mode, and then execute the vlan command for that interface. !

s50 (Config)#vlan port tagging all 10s50 (Config)#vlan port tagging all 20

s50 (Interface 1/0/2)#vlan pvid 10s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#vlan pvid 20s50 (Interface 1/0/3)#exit

s50 (Config)#show ip vlans50-2 #show ip vlanMAC Address used by Routing VLANs: 00:01:E8:D5:A0:6C

Logical VLAN ID Interface IP Address Subnet Mask ------- ----------- --------------- ---------------10 0/2/1 192.150.3.1 255.255.255.0 20 0/2/2 192.150.4.1 255.255.255.0

s50 (Config)#ip routing

s50 (Config)#router rips50 (Config router)#enables50 (Config router)#exits50 (Config)#

s50 (Config)#interface 1/0/5s50 (Interface 1/0/5)#ip address 192.150.5.1 255.255.255.0s50 (Interface 1/0/5)#exits50 (Config)#

s50 (Config)#interface vlan 10s50 (Conf-if-vl-10)#ip rips50 (Conf-if-vl-10)#exits50 (Config)#interface vlan 20s50 (Conf-if-vl-20)#ip rips50 (Conf-if-vl-20)#exit

SFTOS Configuration Guide, Version 2.3.0 219

Page 220: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

VLAN Routing OSPF Configuration

As described in OSPF Configuration on page 208, Open Shortest Path First (OSPF) is generally used in preference to RIP for routing in larger networks. This section provides an example of configuring VLAN routing using OSPF. The example adds support for OSPF to the configuration created in the base VLAN routing example (VLAN Routing on page 215). The example shows the commands you would use to configure the S-Series as an inter-area router.

Figure 193 OSPF on an S50 Acting as an Inter-area Router Running VLAN Routing

Physical Port 0/2VLAN Router Port 3/1

192.150.3.1

Physical Port 0/3VLAN Router Port 3/2

192.150.4.1

Layer 3 Switch

Layer 2 SwitchLayer 2 Switch

VLAN 20

VLAN 10

Router Port 0/5192.150.5.1

Router

220 Layer 3 Routing

Page 221: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

1. As above, create the VLANs and enable VLAN routing.

2. As done previously, run the show ip vlan command.

3. Enable routing for the switch.

4. Configure the IP addresses and subnet masks for the virtual router ports.

5. Specify the router ID and enable OSPF for the switch.

s50#configs50 (Config)#interface vlan 10s50 (Conf-if-vl-10)#participation include 1/0/2s50 (Conf-if-vl-10)#ip address 192.150.3.1 255.255.255.0s50 (Conf-if-vl-10)#exits50 (Config)#interface vlan 20s50 (Conf-if-vl-10)#participation include 1/0/3s50 (Conf-if-vl-10)#ip address 192.150.4.1 255.255.255.0s50 (Conf-if-vl-10)#exits50 (Config)#vlan port tagging all 10s50 (Config)#vlan port tagging all 20

s50 (Interface 1/0/2)#vlan pvid 10s50 (Interface 1/0/2)#exits50 (Config)#interface 1/0/3s50 (Interface 1/0/3)#vlan pvid 20s50 (Interface 1/0/3)#exits50 (Config)#exit

s50#configs50 (Config)#ip routings50 (Config)#exit

s50#configs50 (Config)#interface 3/1s50 (Interface 3/1)#ip address 192.150.3.1 255.255.255.0s50 (Interface 3/1)#exits50 (Config)#interface 3/2s50 (Interface 3/2)#ip address 192.150.4.1 255.255.255.0s50 (Interface 3/2)#exits50 (Config)#exits50#

s50#configs50 (Config)#router ospfs50 (Config router)#router-id 192.150.9.9s50 (Config router)#enables50 (Config router)#exits50 (Config)#exits50#

SFTOS Configuration Guide, Version 2.3.0 221

Page 222: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

6. Enable OSPF for the VLAN and physical router ports.

7. Set the OSPF priority and cost for the VLAN and physical router ports.

Link AggregationLink Aggregation (LAG) allows multiple physical links between two end-points to be treated as a single logical link. All of the physical links in a given LAG must operate in full-duplex mode at the same speed.

Link Aggregation is often used to directly connect two switches when the traffic between them requires high bandwidth and reliability, or to provide a higher bandwidth connection to a public network. LAG can offer the following benefits:

• Increased reliability and availability — if one of the physical links in the LAG goes down, traffic will be dynamically and transparently reassigned to one of the other physical links

• Better use of physical resources — traffic can be load-balanced across the physical links• Increased bandwidth — the aggregated physical links deliver higher bandwidth than each individual

link. • Incremental increase in bandwidth — LAG may be used when a physical upgrade would produce a

10-times increase in bandwidth, but only a two- or five-times increase is required.

A LAG will be treated by management functions as if it were a single physical port. It may be included in a VLAN. More than one LAG may be configured for a given switch.

s50#configs50 (Config)#interface 3/1s50 (Interface 3/1)#ip ospf areaid 0.0.0.2s50 (Interface 3/1)#ip ospfs50 (Interface 3/1)#exits50 (Config)#interface 3/2s50 (Interface 3/2)#ip ospf areaid 0.0.0.3s50 (Interface 3/2)#ip ospfs50 (Interface 3/2)#exits50(Config)#

s50 (Config)#interface 3/1s50 (Interface 3/1)#ip ospf priority 128s50 (Interface 3/1)#ip ospf cost 32s50 (Interface 3/1)#exits50 (Config)#interface 3/2s50 (Interface 3/2)#ip ospf priority 255s50 (Interface 3/2)#ip ospf cost 64s50 (Interface 3/2)#exits50(Config)#exits50#exit

222 Layer 3 Routing

Page 223: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Link Aggregation Configuration Example

This section provides an example of configuring the S-Series to support Link Aggregation (LAG) to a server and to a Layer 2 switch.

Figure 194 LAG Example Network Diagram

1. Create two LAGs.

2. Run the show port-channel command. This command will return the logical interface ids that will be used to identify the LAGs in subsequent commands. Assume that lag_10 is assigned ID 1/1 and lag_20 is assigned ID 1/2.

Subnet3

Port 0/8LAG_20

Layer 2 Switch

Port 0/9LAG_20

Server

Port 0/2LAG_10

Port 0/3LAG_10

Layer 3 Switch

Subnet 3Subnet 2

s50#configs50 (Config)#port-channel lag_10s50 (Config)#port-channel lag_20

SFTOS Configuration Guide, Version 2.3.0 223

Page 224: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

3. Add the ports to the appropriate LAG.

Figure 195 Adding Ports to a LAG

4. Enable both LAGs. Link trap notification will be enabled by default.

5. At this point the LAGs could be added to VLANs.

s50 (Config)#interface 0/2s50 (Interface 0/2)#addport 1/1s50 (Interface 0/2)#exits50 (Config)#interface 0/3s50 (Interface 0/3)#addport 1/1s50 (Interface 0/3)#exits50 (Config)#interface 0/8s50 (Interface 0/8)#addport 1/2s50 (Interface 0/8)#exits50 (Config)#interface 0/9s50 (Interface 0/9)#addport 1/2s50 (Interface 0/9)#exit

s50 (Config)#port-channel adminmode alls50 (Config)#exit

224 Layer 3 Routing

Page 225: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Virtual Router Redundancy ProtocolWhen an end station is statically configured with the address of the router that will handle its routed traffic, a single point of failure is introduced into the network. If the router goes down, the end station is unable to communicate. Since static configuration is a convenient way to assign router addresses, Virtual Router Redundancy Protocol (VRRP) was developed to provide a backup mechanism.

VRRP eliminates the single point of failure associated with static default routes by enabling a backup router to take over from a “master” router without affecting the end stations using the route. The end stations will use a “virtual” IP address that will be recognized by the backup router if the master router fails. Participating routers use an election protocol to determine which router is the master router at any given time. A given port may appear as more than one virtual router to the network. Also, more than one port on the S-Series router may be configured as a virtual router. Either a physical port or a routed VLAN may participate.

The following example shows how to configure an S-Series router to support VRRP. Router 1 will be the default master router for the virtual route, and Router 2 will be the backup router.

Figure 196 VRRP Example Network Configuration

Port 0/2192.150.2.1

Virtual Router ID 20Virtual Addr. 192.150.2.1

Port 0/4192.150.4.1

Virtual Router ID 20Virtual Addr. 192.150.2.1

Hosts

Layer 3 Switch actingas Router 1

Layer 2 Switch

Layer 3 Switch actingas Router 2

SFTOS Configuration Guide, Version 2.3.0 225

Page 226: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring VRRP: Master Router (Router 1)1. Enable routing for the switch. IP forwarding will then be enabled by default.

2. Configure the IP addresses and subnet masks for the port that will participate in the protocol.

3. Enable VRRP for the switch.

Figure 197 Enabling VRRP for a Switch

4. Assign virtual router IDs to the port that will participate in the protocol.

Figure 198 Assigning Virtual Router IDs to the Port Participating in the Protocol

5. Specify the IP address that the virtual router function will recognize. Note that the virtual IP address on port 0.2 is the same as the port’s actual IP address, therefore this router will always be the VRRP master when it is active. And the priority default is 255.

6. Enable VRRP on the port.

Figure 199 Enabling VRRP for a Port

s50 # configs50 (Config)#ip routings50 (Config)#exit

s50 #configs50 (Config)#interface 0/2s50 (Interface 0/2)#routings50 (Interface 0/2)#ip address 192.150.2.1 255.255.255.0s50 (Interface 0/2)#exit

s50 (Config)#ip vrrps50 (Config)#exit

s50 #configs50 (Config)#interface 0/2s50 (Interface 0/2)#ip vrrps50 (Interface 0/2)#exit

s50 (Config)#ip vrrp 20 ip 192.150.2.1

s50 (Config)#ip vrrp 20 modes50 (Config)#exit

226 Layer 3 Routing

Page 227: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Configuring VRRP: Backup Router (Router 2)1. Enable routing for the switch. IP forwarding will then be enabled by default.

2. Configure the IP addresses and subnet masks for the port that will participate in the protocol.

3. Enable VRRP for the switch.

4. Assign virtual router IDs to the port that will participate in the protocol.

5. Specify the IP address that the virtual router function will recognize. Since the virtual IP address on port 0/4 is the same as Router 1’s port 0/2 actual IP address, this router will always be the VRRP backup when Router 1 is active.

6. Set the priority for the port. The default priority is 100.

7. Enable VRRP on the port.

s50 #configs50 (Config)#ip routing s50 (Config)#exit

s50 #configs50 (Config)#interface 0/4s50 (Interface 0/4)#routings50 (Interface 0/4)#ip address 192.150.4.1 255.255.255.0s50 (Interface 0/4)#exit

s50 (Config)#ip vrrp 20s50 (Config)#exit

s50 #configs50 (Config)#interface 0/4s50 (Interface 0/4)#ip vrrp 20

s50 (Interface 0/4)#ip vrrp 20 ip 192.150.2.1

s50 (Interface 0/4)#ip vrrp 20 priority 254

s50 (Interface 0/4)#ip vrrp 20 modes50 (Interface 0/4)#exit

SFTOS Configuration Guide, Version 2.3.0 227

Page 228: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

228 Layer 3 Routing

Page 229: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Index

Symbols.opr extension 29{deny|permit} 144

Numerics10 GigE 251000 Base-T (IEEE 802.3ab) 251583compatibility 210, 21216k MAC Address Table 254k IPv4 Routing Table Entry 27

AAccess Control List (ACL) creation 74Access Control Lists (ACLs) 143access control servers 38access-list 145ACL 143ACL Commands 144ACL Interface Configuration panel 75Adding a Port-channel to a VLAN 139addport 137, 224addport interface range command 141admin user 38Applying Policies 157archive copy-sw 104archive download-sw 104ARP (RFC 826) 27audience 21authentication methods 109auto-negotiate interface range command 141autonomous system (AS) 208

Bbaudrate command 33Boot Menu 58boot sequence, system 57BootP 25border router 208, 211bridge 213Broadcast Storm Recovery (Web UI) 79bulk configuration 140

CChanging Management VLAN from Default 88Checking Interface Counters Per Port 90CIDR (RFC 1519) 27Class 152Class of Service commands (CoS) 151

class-map 63class-map match-all 63clear config command 55, 63clear pass command 39Clearing the Running Configuration 55Clearing/resetting, VLAN 179CLI command modes 34CLI Overview 34CLI pagination 35Configuration Example, GVRP 188configuration file, delete 57configuration, restore to factory defaults 57Configuring a Port Channel 138Configuring a RADIUS Connection 112Configuring an Interface with an IP Address 43Configuring from the Network 57configuring logging 95Connecting a Cable to the Console Port 32controlling traffic 151copy command 60copy nvram 60copy tftp 113Creating a Policy-Map 156Creating a User and Password 39Creating the Management Port IP 87

Ddefault gateway 36default management address 40default user 38default VLAN 40, 88, 171definitions of unit, slot, port 42delete configuration file 57delete interface 137deleteport 137deny permit, QoS 144Deploying DiffServ 154description interface range command 141differences, S-Series and E-Series 28Differentiated Services (DiffServ) 151, 152Differentiated Services Code Point (DSCP) 151Differentiated Services for Voice over IP 169Differentiated Services section of the Web UI 75DiffServ Class Configuration Panel 76diffserv command 76DiffServ Configuration Panel 76DiffServ Policy Attribute Panel 78DiffServ Policy Class Definition Panel 76DiffServ Service Configuration Panel 78

SFTOS Configuration Guide, Version 2.3.0 229

Page 230: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

DiffServ, managing 158dir command 4Displaying GARP Properties 187Displaying LAGs (Port Channels) 141Displaying Logs 64Displaying Statistics 35Displaying Supported Features 37Displaying System Uptime 37Distance Vector Multicast Routing Protocol (DVMRP)174Document conventions 22documents, related 21DOS Protection 26dot3adTablesLastChanged 136Downloading Files 49DSA 113DSCP 151, 170DVMRP 174

EECMP 27edge port enabling 132edgeport feature 132Egress Rules, VLAN 173enable CLI command mode 34enable passwd command 40Enable routing 226enabling admin mode using Web UI 79enabling all ports 40Enabling and Verifying GVRP 188Enabling and Verifying, GVRP 188Enabling Differentiated Services 158Enabling IGMP Snooping 195Enabling Secure Management with SSH or SSL 113Enabling Traps 64enabling traps using Web UI 79encapsulation command 141encapsulation command (VLAN) 174encapsulation, link-level 206end station 213E-Series differences 28Exempt Frames, VLAN 173exit 206expedited forwarding (EF) 170External Type 1 208External Type 2 208

Fflags, trap 64Flow Control (IEEE 802.3x) 25Forceversion Command 118forwarding database, differences between the terminaland Web interfaces 67

Forwarding Rules, VLAN 173Forwarding, Aging, and Learning 117

GGARP Commands 187GARP Multicast Registration Protocol (GMRP) 186GARP Timers 185gateway, default 36generate-keys.sh 113generate-pem.sh 113generating SSL certificates 113Generic Attribute Registration Protocol (GARP) 185Global Config CLI command mode 34Global Config Mode 65GMRP commands 187Group IDs 174GVRP 187GVRP commands 187GVRP Test Setup 188GVRP, Using 188

Hhelp commands 35Hierarchical management 208HTML 41, 67HTML-based Management 26HTTP 41, 67HTTPS 113HTTPS/SSL 26

IIEEE 802.1d 25IEEE 802.1q 26IEEE 802.1Q tag 213IEEE 802.1Q VLANs 171IEEE 802.1s 25IEEE 802.1w 25IEEE 802.1x 26IEEE 802.3ab 25IEEE 802.3ad 25IEEE 802.3ae 25IEEE 802.3x 25igmp command 141igmp command (VLAN) 174IGMP Snooping 26Ingress Filtering, VLAN 177Ingress Rate Limiting 26Ingress Rules 173Inter-area 208inter-area router 208, 209interface 175, 206, 207, 212, 216, 217, 219, 221,222, 224, 226interface command (VLAN) 88

230 Index

Page 231: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Interface Config CLI command mode 34interface managementethernet 4interface managementethernet command 40, 88interface range 4Interface Range mode 140interface vlan 4, 174Interface VLAN CLI command mode 34interface vlan command 88, 133Intra-area 208inventory 103, 146ip access-group 146IP ACL Configuration panel 74, 75IP ACL Rule Configuration Panel 74ip address 206, 207, 212, 217, 219, 226ip address (management) 4ip address (VLAN) 4ip address command 40ip address command (VLAN) 174ip command family 141IP Configuration Panel 81ip dvmrp metric command (VLAN) 174ip dvmrp trapflags 65IP forwarding 205ip http javamode enable command 72ip http secure-server command 115ip igmp command (VLAN) 174ip igmp last-member-query-count command (VLAN)174IP Interface Configuration panel 82ip mcast boundary command (VLAN) 174ip mtu command (VLAN) 174IP multicast 174IP Multicast Commands chapter 174ip ospf 210, 212ip ospf areaid 210, 212ip ospf areaid command (VLAN) 174ip ospf command (VLAN) 174ip ospf cost 210, 212ip ospf priority 210, 212IP PIM-DM commands 174ip pimdm mode command (VLAN) 174ip pimdm query-interval command (VLAN) 174IP PIM-SM (Protocol Independent Multicast—SparseMode) commands 174ip pim-trapflags 65ip rip 208ip rip command (VLAN) 174ip routing 205, 207, 211, 226ip ssh command 114IP VLAN 175ip vrrp 226, 227ip vrrp command (VLAN) 174IPv4 (RFC 1812) 27IPv4 Router Discovery (RFC 1256) 27

JJava mode, enable 71JavaScript(TM) 41, 67Jumbo Frame Support 25

LLACP enabling using Web UI 79LACP PDU 136LACP, global enabling example 140LAG Configuration Commands 137LAG Implementation 135Layer 2 header 213Layer 2 Multicast Forwarding 26Layer 3 Package Features 27Layer 3 Routing 203Line Config mode 33lineconfig 33lineconfig command 33, 133Link Aggregation (LAG) 135, 222Link Aggregation Commands 136Link Aggregation Control Protocol Protocol Data Unit(LACP PDU) 136Link Aggregation MIB Support 136Link Aggregation—IEEE 802.3 135Link trap notification 224logging, configuring 95logical segments 213Login Access Control 26

MMAC Access Control List (ACL) 144mac access-group 144mac access-list extended 144mac access-list extended rename 144MAC Addresses 142MAC DA 215MAC Destination Address (DA) 215MAC-based Port Security 26makestatic command 141makestatic command (VLAN) 174Management 26management IP address 87management IP interface 40Management Preference and MAC Address 91Management Preferences 91management route default 4management route default command 40Management Unit Selection Algorithm 100management VLAN 88maximum frame size (using Web UI) 79maximum transmission unit (MTU) 206member 104modes, Global Config 65

SFTOS Configuration Guide, Version 2.3.0 231

Page 232: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

modes, Privileged Exec 65modes, Router OSPF Config 65monitor session 1 202monitor session 1 destination command 199monitor session 1 mode command 199monitor session 1 source interface command 199Monitoring DiffServ 158Monitoring IGMP Snooping 196movemanagement 104MSTP (IEEE 802.1s) 25MSTP Configuration Example 132MTU (Maximum Transmission Unit) size 174mtu command 141mtu command (VLAN) 174mtu interface range command 141multicast 174, 186Multicast Forwarding Database 186multicast packets 186Multicast Protocols (Layer 2) 26Multicast Protocols (Layer 3) 27Multiple Spanning-Tree Protocol 129

Nname command (VLAN) 88, 141, 174Network Connectivity Configuration panel 72network parms command 40 136, 137no monitor command 200no monitor session 201no monitor session 1 destination command 200no monitor session 1 mode command 199no monitor session 1 source interface command 199no port-channel 137no shutdown command 40no spanning-tree command 133no spanning-tree edgeport 137

Oobjectives 21Open Shortest Path First (OSPF) 208OpenSSH URL 113OpenSSL URL 113OSPF 209, 221

configure for a particular interface (Web UI) 83enable for the switch (Web UI) 82network area (Web UI) 83RFC 2328, RFC 1587, RFC 1765, RFC 2370 27route redistribution 84route redistribution (Web UI) 84router ID (Web UI) 83

OSPF Area Configuration panel 83OSPF Commands chapter 174OSPF Configuration panel 82

OSPF Configuration panel of the Web UI 82OSPF Interface Configuration panel 83OSPF Interface Statistics panel 84OSPF priority 222ospf priority command 210OSPF Route Redistribution Configuration Panel 84

Ppagination, controlling CLI 35participation (VLAN) 141partitions 213password control options 39physical port 215police-simple 162Policing Attributes Panel 77Policing Configuration Panel 77Policy 152port 213port channel 138Port Channel Range 140Port Configuration (Web UI) 79Port Configuration Panel 79Port defined 42Port Mirroring 26Port Mirroring Configuration 201Port Naming Convention 42port routing 205Port Routing Configuration 204port-channel 136port-channel enable all 136, 137port-channel interface range command 141port-channel linktrap 137port-channel name 137port-channel staticcapability 137port-security 202port-security interface range command 141priority command (VLAN) 141Privileged Exec CLI command mode 34Privileged Exec Mode 65protocol command (VLAN) 141protocol group command (VLAN) 174Protocol Independent Multicast—Dense Mode(PIM-DM) 174Protocol Independent Multicast—Sparse Mode(PIM-SM) 174Proxy ARP (RFC 1027) 27pvid 215, 217, 219, 221

QQoS

802.1p Priority Marking 25ACLs 25Bandwidth-based Rate Limiting 25

232 Index

Page 233: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

Layer 2 Classification 25Layer 3 DSCP 25Priority Queues 25

Quality of Service (QoS) 151

RRADIUS 26, 38, 109radius accounting mode command 112RADIUS Connection, Configuring a 112RADIUS Server Configuration panel 112radius server host command 112radius server key command 112radius server msgauth command 112radius server primary command 112radius server retransmit command 112radius server timeout command 112Rapid Spanning Tree (IEEE 802.1w) 25Read/Write Access Using SNMP V3 42Refresh button 69Related Documents 21reload command 55, 57restore configuration to factory defaults 57RFC 1058 206RFC 1122 25RFC 1542 25RFC 1723 206RFC 2131 25RFC 768 25RFC 791 25RFC 792 25RFC 793 25RIP Commands chapter 174RIPv1 206RIPv1/v2 27RIPv2 206RMON 26router ospf 210, 212Router OSPF Config Mode 65router rip 207, 219router-id 210, 212routing 206, 207, 212, 226routing domain 208routing enabled (Web UI) 81routing for a particular interface (Web UI) 82Routing Information Protocol (RIP) 206routing interface range command 141routing VLAN 175RSA1 113RSA2 113Running Configuration, Clearing 55

SS50 switch navigation icon 71

Save button 69Saving the Startup Config to the Network 56script apply command 62script apply startup-config command 55script delete command 61script list command 64script show scriptname.scr 60Secure SHell (SSH) 109, 113Secure Sockets Layer (SSL) 113Security and Packet Control Features 26Serial Port Configuration panel 71serial session-limit command 33serial session-timeout command 33serial timeout command 33, 133Service 152service-policy 157session-limit command 33session-timeout command 33set gvrp adminmode command 190set gvrp interfacemode command 190set interface range command 141Setting Network Parms 40Setting the Enable Password 40Setting the Hostname 42Setting the VLAN ID 178Setting Up a Management VLAN 44shell script, generate-keys.sh 113shell script, generate-pem.sh 113show class-map command output 160show commands

show inventory 103, 146show diffserv command output 161show diffserv service brief command output 161show garp command 191show gvrp configuration command 191show hardware command 36show igmp interface 196show igmpsnooping 196show igmpsnooping interface 196show interface 35show interface ethernet 35show interface ethernet switchport 35show interface managementethernet command 40show interface switchport 35show ip access-lists 146show ip http command 115show ip ssh command 114show ip vlan 215, 217show logging buffered command 114show logging buffered example 96show logging example 96show logging hosts example 97show logging traplogs example 97show mac access-list 145

SFTOS Configuration Guide, Version 2.3.0 233

Page 234: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

show mac access-lists 145show monitor 201show monitor session 1 200show policy-map command 163show policy-map interface command 164show policy-map policy-map-name command 164show port 200show port all 200show port-channel brief 137show port-channel command 223show radius accounting statistics command 112show radius command 112show radius statistics command 112show running-config 59show serial command 33show spanning-tree brief command 131show spanning-tree interface command 131show spanning-tree mst detailed command 131show spanning-tree mst port detailed command 131show spanning-tree mst port summary command 131,133show spanning-tree mst port summary report 134show spanning-tree mst summary command 131show spanning-tree summary command 131show spanning-tree vlan command 131show supported switchtype 103show switch 103show switch command 36show sysinfo command 36show terminal command 35show terminal length 4show trapflags 65show users command 39show version command 36show vlan brief command 190, 192show vlan comand 192show vlan command 193, 194show vlan port 201Showing Created Users 39Showing Network Settings 36shutdown interface range command 141Slot defined 42SNMP Community Configuration panel 70snmp interface range command 141SNMP v1/v2c 26snmp-server enable traps linkmode 65snmp-server enable traps multiusers 65snmp-server enable traps stpmode 65snmp-server interface range command 141snmp-server traps enable 65snmptrap snmpversion 4, 65SNTP 26software upgrades in stacks 100, 101software version contentions in stacks 103

software version, viewing 102Spanning Tree CST Port Config/Status panel 47, 80Spanning Tree MST Port Configuration/Status panel 81Spanning Tree Protocol (IEEE 802.1d) 118Spanning Tree Protocol (Web UI) 80Spanning Tree Switch Configuration/Status panel 47spanning-tree command 131, 133spanning-tree configuration name command 131spanning-tree configuration revision command 131spanning-tree edgeport command 80, 132spanning-tree forceversion command 131spanning-tree forward-time command 131spanning-tree hello-time command 131spanning-tree interface range command 141spanning-tree max-age command 131spanning-tree mst command 131spanning-tree mst cost command 80, 132spanning-tree mst instance command 133spanning-tree mst port-priority command 80, 132, 133spanning-tree mst priority command 131spanning-tree mst vlan command 132, 133spanning-tree port mode all command 80, 131, 133spanning-tree port mode command 80, 132S-Series 208SSH keys 113SSH2 Server Support 26SSHv2 26SSL certificates 113stack 103Stack Port Summary panel 73Stack Summary panel 73Stackability Commands 103Stackability Features 99stacking features 27startup configuration 55startup-config file 55Static LAG CLI Management 137Static LAG Requirements 136STP (Spanning Tree Protocol) 25STP enabling using Web UI 79STP, configure 80subnets 205Switch Configuration Panel 79switch inventory 103, 146switch priority 104switch renumber 103Switching Features 117Syslog 26system boot sequence 57

TTACACS Server Host Configuration Options 111TACACS+ 38

Choosing TACACS+ as an Authentication Method

234 Index

Page 235: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

109deleting a server host 111

tagged command 171tagged command (VLAN) 141, 174Tagged Ports 179Telnet (RFC 854) 26terminal length 4terminal length command 35TFTP 113TFTP (RFC 783) 26timeout command 33timeout, set console inactivity 33Transferring Files 50transport command 33Trap Management 64trapflags 65traps, enabling (using Web UI) 79

UUDP 25Unit defined 42Unit Number Assignment 100Unsetting Management Preference 91untagged command 171untagged command (VLAN) 141, 174Upgrading the Software Image 50user authentication methods 109User Exec CLI command mode 34User Management 38username passwd command 39Using GVRP 188Using the “show class-map” Command 159Using the “show diffserv” Command 161Using the “show policy-map” Command 162Using the “show service-policy” Command 165

VVerifying Management Port Connectivity 89Verifying Management Port Network 88Verifying Switch Numbers and OS Version 38Viewing Software Version 36Viewing VLANs 177

Virtual LAN (VLAN) 213virtual router ports 221Virtual Router Redundancy Protocol (VRRP) 225VLAN 1 40, 171VLAN CLI Management 173VLAN Configuration Examples 175VLAN Configuration, Showing 180vlan database 175, 214, 216, 217VLAN Database Mode Commands 174VLAN interface ID 215vlan interface range command 141vlan participation command 139vlan participation command (management VLAN) 88vlan participation exclude command 171, 190vlan participation include 216VLAN Participation, Configuring 178vlan port tagging 216, 219, 221vlan pvid 215, 217, 219, 221VLAN Range 140VLAN router port 215vlan routing 175, 217vlan routing (ip address) 175, 217VLAN routing (Web UI) 85VLAN routing, enable 219VLAN switch 213VLAN, default 88VLAN, management 88VLANs Implementation 172VLAN-stack commands 181VoIP support 169VRRP 225VRRP (RFC 2338) 27

WWeb UI

command buttons 69introduction 67online help 68Port Configuration 79

Zzip file, SSH and SSL 113

SFTOS Configuration Guide, Version 2.3.0 235

Page 236: SFTOS Configuration Guide - Dell Force10 Configuration Guide, Version 2.3.0 3 ... • Updated SSH instructions: see Enabling Secure Management with SSH or SSL on page 113 • Added

236 Index