Skip to main content

L2 troubleshooting - how to find an egress port?


                 vlan10                              vlan20

R1  [gig0/0]    -------   [Fa1/0/9] sw1 [Fa1/0/12] -------- [gig0/1] R2
     10.0.0.10                                              20.0.0.20  
   e8b7.4842.4c58                                          e8b7.4842.45c9
                                 [fa1/0/13]

                                      |
                                      |trunk
                                      |
                             fa0/0.10 | fa0/0.20
                             10.0.0.1 | 20.0.0.1
                               04c5.a43f.d6d0
                                      R3

Today I would like to talk about one command which can help us during troubleshooting of switching. As you see above scenario contains three routers located in two different VLANs. Let’s try basic connectivity:
 
r1#ping 20.0.0.20

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 20.0.0.20, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/1/4 ms
r1#

r2#ping 10.0.0.10

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.0.0.10, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/1/4 ms
r2#

Let’s check mac address table on SW1:
 
SW1#sh mac address-table | i  e8b7.4842.4c58
  10    e8b7.4842.4c58    DYNAMIC     Fa1/0/9

SW1#sh mac address-table | i  04c5.a43f.d6d0
   1    04c5.a43f.d6d0    DYNAMIC     Fa1/0/13
  10    04c5.a43f.d6d0    DYNAMIC     Fa1/0/13
  20    04c5.a43f.d6d0    DYNAMIC     Fa1/0/13

SW1#sh mac address-table | i  e8b7.4842.45c9
  20    e8b7.4842.45c9    DYNAMIC     Fa1/0/12
SW1#

So, now I’d like to check what is the flow for packet sourced from Fa1/0/9 with mac address: e8b7.4842.4c58 and destination: e8b7.4842.45c9.
 
SW1#show platform forward fastEthernet 1/0/9 e8b7.4842.4c58 e8b7.4842.45c9
Ingress:
Global Port Number: 11, lpn: 10 Asic Number: 0
Source Vlan Id: Real 10, Mapped 2. L2EncapType 0, L3EncapType 3
Hashes: L2Src 0x0F L2Dst 0x0A L3Src 0x0F L3Dst 0x0A
 Lookup                   Key-Used                  Index-Hit    A-Data
Classify 68_02F0E8B7_484245C9-00_0000E8B7_48424C58     017FC   00000000
InputACL 20_02F0E8B7_484245C9-00_0000E8B7_48424C58     01FF8   01000000
L2LrnMsk FF_03FFFFFF_FFFFFFFF-00_000003FF_00000000   
L2Learn  83_0002E8B7_48424C58-C3_0000080B_00000000     00D26   00000045
L2FwdMsk FF_03FFFFFF_FFFFFFFF
L2Fwd    83_0002E8B7_484245C9                          01810   00000046
Station Descriptor: 03010000, DestIndex: 0303, RewriteIndex: F002
==========================================
Egress: Asic 0, switch 1
        CPU queues: 14.
Source Vlan Id: Real 10, Mapped 2. L2EncapType 0, L3EncapType 3
portMap 0x4400, non-SPAN portMap 0x4400 

Output Packets:
------------------------------------------
FastEthernet1/0/9 Packet 1
 Lookup                   Key-Used                  Index-Hit    A-Data
OutptACL 30_02F0E8B7_484245C9-00_0000E8B7_48424C58     01FFC   01000000
Dropped due to failed deja vu check.
------------------------------------------
FastEthernet1/0/13 Packet 2
 Lookup                   Key-Used                  Index-Hit    A-Data
OutptACL 30_02F0E8B7_484245C9-00_0000E8B7_48424C58     01FFC   01000000

Port       Vlan      SrcMac          DstMac    Cos  Dscpv
Fa1/0/13   0010  e8b7.4842.4c58  e8b7.4842.45c9  

SW1#

As we see the output port for this packet is Fa1/0/13.

Comments

Popular posts from this blog

What should you know about HA 'override enabled' setting on Fortigate?

High availability is mandatory in most of today's network designs. Only very small companies or branches can run their business without redundancy. When you have Fortigate firewall in your network you have many options to increase network availability. You can use Fortigate Clustering Protocol ( FGCP ) or Virtual Router Redundancy Protocol ( VRRP ). FGCP has two modes: 'override' disabled (default) and 'override' enabled . I'm not going to explain how to set up HA as you can find many resources on Fortinet websites: https://cookbook.fortinet.com/high-availability-two-fortigates-56/ https://cookbook.fortinet.com/high-availability-with-fgcp-56/ Let's recap what is the main difference between them. The default HA setting is 'override' disabled and this is an order of selection an active unit: 1) number of monitored interfaces - when both units have the same number of working (up) interfaces check next parameter 2) HA uptime - an

MAC Authentication Bypass

One of the method to control your network is using MAB feature. It is helpful in case you have devices without dot1x functionality. Today I will try to implement basic configuration and analyze log messages. There is only one switch SW1 and one device attached to port Fa1/0/2.   ! aaa new - model aaa authentication dot1x default group radius ! ! int Fas1 / 0 / 2 authentication host - mode single - host authentication port - control auto mab ! I haven’t configured ACS yet but let’s see what error message I receive:   SW1 ( config - if ) # mab - ev ( Fa1 / 0 / 2 ): Received MAB context create from AuthMgr mab - ev ( Fa1 / 0 / 2 ): Created MAB client context 0x1100000F mab : initial state mab_initialize has enter mab - ev ( Fa1 / 0 / 2 ): Sending create new context event to EAP from MAB for 0x1100000F ( 0000.0000 . 0000 ) mab - sm ( Fa1 / 0 / 2 ): Received event 'MAB_START' on handle 0x1100000F mab : during state mab_initia

Inpection of asymmetric sessions on FortiGate

There is one feature available on FortiGate, and I think you should know it, as it modifies a bit what we know about stateful firewalls. In past every packet was treated individually and you had to create policies in both directions. With stateful firewalls we can track connections, and by checking couple of attributes, we can treat them as part of the same session. For example when you initiate connection from a host1 to host2, the returning connection from host2 to host1 will be treated as part of the same connection (session). They have to have the same source/destination and destination/source IPs, port numbers and interfaces.There is an exception from this rule and FortiGate in some specific cases can accept connections on port which was not used in the initial connection. Let me explain how it works on the below example:      The host1 has a default gateway on R1 (10.0.1.2), but you may notice that it is not the optimal path to host2 subnet. When we analyze the packet flo