CCNP Note : What is Unidirectional Link Detection (UDLD)

Unidirectional Link Detection (UDLD)

Unidirectional Link Detection (UDLD) is a data link (layer 2) protocol from Cisco Systems to monitor the physical configuration of the cables and detect unidirectional links. UDLD allow two switches to verify if they can both send and receive data on a point-to-point connection.UDLD works with the Layer 1 (L1) mechanisms to determine the physical status of a link.UDLD can be run on both fiber optic and twisted-pair copper links.

All connected devices must support UDLD for the protocol to successfully identify and disable unidirectional links. When UDLD detects a unidirectional link, it administratively shuts down the affected port and alerts administrator. Unidirectional links can cause a variety of problems, including spanning-tree topology loop

If two devices, A and B, are connected via a pair of optical fibers, one used for sending from A to B and other for sending from B to A, the link is bidirectional (two-way). If one of these fibres is broken, the link has become one-way or unidirectional. The goal of the UDLD protocol is to detect a broken bidirectional link

Modes of Operation

UDLD supports two modes of operation: normal (the default) and aggressive.

 In normal mode, UDLD can detect unidirectional links due to misconnected interfaces on fiber-optic connections.

 In aggressive mode, UDLD can also detect unidirectional links due to one-way traffic on fiber-optic and twisted-pair links and to misconnected interfaces on fiber-optic links.In UDLD aggressive mode, when a port on a bidirectional link that has a UDLD neighbor relationship established stops receiving UDLD packets, UDLD tries to reestablish the connection with the neighbor. After eight failed retries, the port is disabled.

 Cisco recommends enabling UDLD globally in aggressive mode as a best practice.

0 comments:

Post a Comment