Monitored Traffic - Cisco Catalyst 2928 Software Configuration Manual

Ios release 12.2(55)ez
Table of Contents

Advertisement

Chapter 26
Configuring SPAN

Monitored Traffic

SPAN sessions can monitor these traffic types:
The default configuration for local SPAN session ports is to send all packets untagged. SPAN also does
not normally monitor bridge protocol data unit (BPDU) packets and Layer 2 protocols, such as Cisco
Discovery Protocol (CDP), VLAN Trunk Protocol (VTP), Dynamic Trunking Protocol (DTP), Spanning
Tree Protocol (STP), and Port Aggregation Protocol (PAgP). However, when you enter the
encapsulation replicate keywords when configuring a destination port, these changes occur:
Therefore, a local SPAN session with encapsulation replicate enabled can have a mixture of untagged
and IEEE 802.1Q tagged packets appear on the destination port.
Switch congestion can cause packets to be dropped at ingress source ports, egress source ports, or SPAN
destination ports. In general, these characteristics are independent of one another. For example:
OL-23389-01
SPAN sessions do not interfere with the normal operation of the switch. However, an oversubscribed
SPAN destination, for example, a 10-Mb/s port monitoring a 100-Mb/s port, can result in dropped
or lost packets.
You can configure SPAN sessions on disabled ports; however, a SPAN session does not become
active unless you enable the destination port and at least one source port or VLAN for that session.
Receive (Rx) SPAN—The goal of receive (or ingress) SPAN is to monitor as much as possible all
the packets received by the source interface or VLAN before any modification or processing is
performed by the switch. A copy of each packet received by the source is sent to the destination port
for that SPAN session.
Packets that are modified because of routing or quality of service (QoS)—for example, modified
Differentiated Services Code Point (DSCP)—are copied before modification.
Features that can cause a packet to be dropped during receive processing have no effect on ingress
SPAN; the destination port receives a copy of the packet even if the actual incoming packet is
dropped. These features include IP standard and extended input access control lists (ACLs), ingress
QoS policing, and egress QoS policing.
Transmit (Tx) SPAN—The goal of transmit (or egress) SPAN is to monitor as much as possible all
the packets sent by the source interface after all modification and processing is performed by the
switch. A copy of each packet sent by the source is sent to the destination port for that SPAN session.
The copy is provided after the packet is modified.
Features that can cause a packet to be dropped during transmit processing also affect the duplicated
copy for SPAN. These features include IP standard and extended output ACLs and egress QoS
policing.
Both—In a SPAN session, you can also monitor a port or VLAN for both received and sent packets.
This is the default.
Packets are sent on the destination port with the same encapsulation—untagged or IEEE
802.1Q—that they had on the source port.
Packets of all types, including BPDU and Layer 2 protocol packets, are monitored.
A packet might be forwarded normally but dropped from monitoring due to an oversubscribed SPAN
destination port.
An ingress packet might be dropped from normal forwarding, but still appear on the SPAN
destination port.
An egress packet dropped because of switch congestion is also dropped from egress SPAN.
Catalyst 2928 Switch Software Configuration Guide
Understanding SPAN
26-3

Advertisement

Table of Contents
loading

Table of Contents