cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1123
Views
4
Helpful
3
Replies

6509 switch errors

theinfocentral
Level 1
Level 1

From the log I see this error message on the 6509 switch. Can someone please tell me what causes and what needs to be done? Does this cause any impact?

Nov 22 09:33:25.073 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 09:33:25.077 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 09:34:51.197 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 09:34:51.197 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 22:25:55.842 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 22:25:55.846 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 22:30:14.935 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 22:30:14.939 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 23:27:44.308 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 23:27:44.316 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 23:31:28.064 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Nov 22 23:31:28.068 DST: %QM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

Thanks,

Steve

3 Replies 3

Jon Marshall
Hall of Fame
Hall of Fame

Hi Steve

Please refer to the following doc which explains the error message with suggested workarounds.

http://www.cisco.com/en/US/products/hw/switches/ps700/products_tech_note09186a00801b42bf.shtml#TCAM

HTH

Jon

Thanks Jon,

If the TCAM is full will it use the processor for packet switching instead? and will this cause any problem?

Thanks,

Steve

Depends on the type of acl but yes in some instances it will use the MSFC rather than the PFC which obviously has a performance impact on the switch. From Cisco doc

=============================================

If the TCAM is full and you attempt to add new ACLs, or ACEs to existing ACLs, the commit or map process will

fail, and any prior configuration will remain in effect. In the case of RACLs, the ACL will be enforced in software

on the MSFC, with the corresponding performance penalty.

On a switch running hybrid software, if you configure VACL or QoS ACL ACEs that exceed the pattern or mask

capacity of the TCAM, a syslog message similar to the following will be printed to the console:

%ACL-5-TCAMFULL: acl engine TCAM table is full

On Supervisor IOS systems, or on the MSFC in a hybrid system, if you configure RACL ACEs that exceed the

capacity of the TCAM, a syslog message similar to the following will be printed to the console:

%FM-4-TCAM_ENTRY: Hardware TCAM entry capacity exceeded

On Supervisor IOS systems, or on the MSFC in a hybrid system, issue the show fm summary command to see which

interfaces are enforcing ACLs in hardware (ACTIVE) and which are enforcing ACLs in software (INACTIVE).

=============================================

Full link here

http://www.cisco.com/warp/customer/cc/pd/si/casi/ca6000/tech/65acl_wp.pdf

Jon

Review Cisco Networking products for a $25 gift card