CISC-L2-000180 - The Cisco switch must implement Rapid Spanning Tree Protocol (STP) where VLANs span multiple switches with redundant links.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

STP is implemented on bridges and switches to prevent Layer 2 loops when a broadcast domain spans multiple bridges and switches and when redundant links are provisioned to provide high availability in case of link failures.

Convergence time can be significantly reduced using Rapid STP (802.1w) instead of STP (802.1d), resulting in improved availability. Rapid STP should be deployed by implementing either Rapid Per-VLAN-Spanning-Tree (Rapid-PVST) or Multiple Spanning-Tree Protocol (MSTP). The latter scales much better when there are many VLANs.

Solution

Configure Rapid STP or MSTP to be implemented at the access and distribution layers where VLANs span multiple switches as shown in the examples below:

SW2(config)#spanning-tree mode rapid-pvst

or

SW1(config)#spanning-tree mode mst

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-220638r539671_rule, STIG-ID|CISC-L2-000180, STIG-Legacy|SV-110247, STIG-Legacy|V-101143, Vuln-ID|V-220638

Plugin: Cisco

Control ID: 04de0dafb62e4d20025febcf19de753341775143dbc33a7e0a9c6a5e0777b30e