Switching

Discuss Catalyst brand switches with peers and experts.
cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Get 20% off switches when you combine Cisco solutions

 
Labels

Forum Posts

Resolved! 3850 in ROMMON

Hoping for some help as I'm stuck in rommon mode on a switch after converting from Install Mode to Bundle Mode.I followed the article, (see file2 attached) I forgot to put the name of the .bin file on the end....although upon further inspection I don...

Does anyone know what would happen if a policy route-map is applied to a VLAN when the access-list does not include all the members of the VLAN?1) Do the other members of the VLAN get dropped, or2) Do the other members inherit the default route for t...

gekko2725 by Level 1
  • 247 Views
  • 1 replies
  • 0 Helpful votes

Hi All,   I'm looking at using either a WS-C3850-12XS or a C9500-16X switch for an internal layer 3 node which will be used as a Route redistribution device between BGP and OSPF.  I've found in the past that Cisco often limit the number of BGP routes...

NeilT2 by Level 1
  • 2977 Views
  • 8 replies
  • 0 Helpful votes

I have WS-C2960X-24PS-L 15.2(4)E6 C2960X-UNIVERSALK9-M on stack.When I add in ACL object-group. Like thisobject-group network test_obj 10.10.233.0 255.255.255.0interface Vlan2330 description it_test ip address 10.10.233.254 255.255.255.0 ip access-gr...

Jookez by Level 1
  • 641 Views
  • 4 replies
  • 0 Helpful votes

We are replacing our HP switches in a hotel to Cisco 3750x-48p-s for all access ports. I have requested some security steps to be taken as this hotel has a host of high tech guest and Layer 2 security is a concern. The company who manages the guest n...

jkay18041 by Level 3
  • 933 Views
  • 10 replies
  • 0 Helpful votes

Hi,I need to switch traffic on a 2960 cisco switch.Here is want I want:Traffic received on ports 1 to 10 being forwarded only to port 11.Traffic received on port 11 being forwarded to ports 1 to 10.That means that traffic received on port 1 has to no...

Toug31 by Level 1
  • 637 Views
  • 5 replies
  • 0 Helpful votes

i have guest vlan 50 192.168.50.0/24servers in subnet 172.20.1.0/24 and i want to allow quest vlan to access  from this range of servers (172.20.1.0/24) only1-dhcp server (172.20.1.100,172.20.1.101)2-dns, (172.20.1.115,172.20.1.116)3- other 4 servers...

Roza12 by Level 1
  • 1997 Views
  • 22 replies
  • 0 Helpful votes

Hi Gents, I'm taking my ICND2 exam soon, if ever I failed I'm planning to retake it but by the time I get the schedule for the exam, my CCENT will get expired. Wondering if I can still do the retake since I already started the ICND2 with an expired C...

TaigaObi by Level 1
  • 400 Views
  • 3 replies
  • 0 Helpful votes

Hi, I have two 3850's in a stack and have been asked to add the 3rd switch. I purchased the 3rd switch and noticed it's hardware version 7 and my other two switches are on hardware version 5. My question is are they compatible? 

Hi,We have 2 WS-C3850-48XS-E switches in vssAll switches are running on Denali 16.3.7 with the same license level.Switchs is configured in a virtual stack using 2 FortyGigabit interfaces as stackwise virtual link+ 1 10GbE as dual active detection per...

level.061 by Level 1
  • 2532 Views
  • 2 replies
  • 0 Helpful votes

Hi all,Can anyone point me to a reference document giving good details and examples about the use of the pipe ( | ) symbol in show commands (eg show run | i route)? I'm trying to find a reference guide/document but my googlefoo doesn't seem to be tu...

bmcginn by Level 3
  • 17948 Views
  • 3 replies
  • 0 Helpful votes

I'm trying to connect a 2960-CX layer 2 switch to an ISP dedicated IP connection.  I'm missing something.  I want the switch to hand out private addresses and connect to the internet ISP on port 10.   How do you NAT on layer 2?  Here's a snapshot of ...

smutnpj10 by Level 1
  • 273 Views
  • 1 replies
  • 0 Helpful votes

Resolved! Access List

Hello   couldnt take telnet please help anyone,below the configurations I can take telnet of L3-1 from L3-2 ,but i couldnt take telnet of L3-2 from L3-1  I have applied inbound Access list in L3-1 interface  vlan 3 but i permitted the telnet traffic ...