Help us improve your experience.

Let us know what you think.

Do you have time for a two-minute survey?

 
 

show services rpm twamp client history-results

Syntax

Description

Display standard information about the results of the last 50 probes for each real-time performance monitoring (RPM) Two-Way Active Measurement Protocol (TWAMP) instance. You can also view the historical results of the probes or test packets sent from a TWAMP client to a TWAMP server for a particular control-connection, or a test-session associated with a control-connection.

Options

none

Display the results of the last 50 probes for all RPM TWAMP instances.

brief | detail

(Optional) Display the specified level of output.

Default: brief

control-connection control-connection-name

(Optional) Display information for the specified control-connection between a TWAMP client and a TWAMP server.

since time

(Optional) Display information from the specified time. Specify time as yyyy-mm-dd.hh:mm:ss.

test-session test-session-name

(Optional) Display information for the specified test session associated with a control-connection between a TWAMP client and a TWAMP server.

Required Privilege Level

view

Output Fields

Table 1 lists the output fields for the show services rpm twamp client history-results command. Output fields are listed in the approximate order in which they appear.

Table 1: show services rpm twamp client history-results Output Fields

Field Name

Field Description

Level of Output

Owner

Probe owner or the TWAMP client.

All levels

Test

Name of a test for a TWAMP probe instance.

All levels

Probe received

Timestamp when the probe result was determined.

All levels

Round trip time

Average ping round-trip time (RTT), in microseconds.

All levels

Probe results

Result of a particular probe performed by a remote host. The following information is contained in the results:

  • Response received—Timestamp when the probe result was determined.

  • Rtt—Average ping round-trip time (RTT), in microseconds.

detail

Results over current test

Displays the results for the current test by probe at the time each probe was completed, as well as the status of the current test at the time the probe was completed.

detail

Probes sent

Number of probes sent with the current test.

detail

Probes received

Number of probe responses received within the current test.

detail

Loss percentage

Percentage of lost probes for the current test.

detail

Measurement

Increment of measurement. Possible values are round-trip time delay and, for the probe type icmp-ping-timestamp, the egress and ingress delay:

  • Minimum—Minimum RTT, ingress delay, or egress delay measured over the course of the current test.

  • Maximum—Maximum RTT, ingress delay, or egress delay measured over the course of the current test.

  • Average—Average RTT, ingress delay, or egress delay measured over the course of the current test.

  • Peak to peak—Difference between two peak values of RTT, ingress delay, or egress delay measured over the course of the current test.

  • Jitter—Difference, in microseconds, between the maximum and minimum RTT measured over the course of the current test.

  • Sum—Total round-trip time, in microseconds, measured over the course of the current test.

detail

Sample Output

show services rpm twamp client history-results

show services rpm twamp client history-results detail

Release Information

Command introduced in Junos OS Release 15.1.