You are on page 1of 774

CCNA:Cisco CertiFied Network Assooate

study Guide sixth Edition

CCNA

) 2 0 8 - 0 4 6 (

Todd Lammle

PubIishing lHouse oF EIectronics Industry

BEIJNG


CCNA

, Cisco CCNA

,
,
ll ,

IP

(OSPF)

(VI'sM)

GscoIOS

IP

2
LAN
Cisco

RP(EIGRP)

IPv6 l ,

,
, CCNA
(640802)

Cisco , PC
Pdm
, -
2
:CCNA#64
Cisc


Copvright @ 2007 by Wiley Publishing, Inc. ,Indianapolis, Indiana. All

rights rescrvcd. This

translation published under lincense. \o part of this publication may-be reproduced,stored in a retrieval system or transmitted in any form or by any means,electronic,mechanical.photocopying,
recording,scanning,with

ut the prior writtcn pern1ission of the pubhsher,The SYBEX Brand trade drcss is

a trademark

f W

ey Pubhshing,Inc,in the United States and/

Wiky

r other countries,

,Wlley

,
:01200
(CIP)
CCNA

,~90082

0571

,640~802/(

(Lammle,TI',)

:CCNA:Cisco Certified Network Associatestudy Guide Sixth Edition

IsBN978-7-121-o5675-8
I.C

,TP3"

CIP

(2007)

198083

:
173

:100036

1o921/16

:787

:2008

:800o

:100036

:4875

:1224

2 1

, ,
:(010)88254888

:(010)88258888

o.

cn,

dblJ

l@pllc

con1.cn

sco (640-802)

CCNA:

O TCP IP

t , Wcb

O TCP

Vide

(VoiceOver1P

1
1 2

OverIP

l 9

l 3


I'AN/WAN
L9

1 2

VLAN

1 14

18

18

18

Cisco

,
I ( :ping traccroute tclnet sSII arpipcon g)

shoe

89

debug




89


( :VTP RsTP
V1AN

VI'AN

PVSTP

802.1q)

VI'AN

Cisco

VI'AN

VTP
RSTP

show

debug

9
9

9
,
Cisco

VI'AN1
( :

VLAN

IP IP
IP
DSN

DHCP

2 3
1


DHCP

DSN

I'AN

, VI'SM IP

VI'SM
, LAN/WAN

3
3

IPv4
IPv6

IPv6

( :

)

13
13

IP

Cisco

( :
)

Cisco

( :
POST



RIPv2

( :CI'I/SDM)

traceroute

ping

telnet

SsH

4 6 7
4 6 7

4 6 7

6 7

IOS

( :


)

CiscoI(E

6 7


OSPF

6 7


EIGRP

6 7
:

traceroute

ping

tehet

SSH)


SHOW&

4 67

DEBuG

4 67
6 710

WLAW

4567

:IEEEWIFIAlliance

ITU/FCC)

( :SSID BSS ESS)



WPA
WEP WPA1/2)
( :
( :
Miss

12
12
12
12
12

10

10

10

10

NAT

ACL

ACI

10

ACI'( :Cu/sDM)
ACI'. TEI NET
SDM/CLD

10

SSH(

:
10

ACI'

10

ACI

10

NAT

11

NAT(
NAT

:CI' SDM)

11

wAN

11

WAN

WAN

14
14

Cisco
WAN

14
14

VPN

( :



)

Cisco
PPP

: Cisco
(www

os

14
11

, Cisco
,com/Web/leaming)

, ,
/

, `|
Cisco

, Cisc IT
s CCNA CCDA

,CCNP/
,
CCNA

, CCIE
, ,
CCNA
(640801)

JH r ,

CCDP

TCP/IP

IPv6 14 ,

IP
Cisco

(VI'SM) Gsco IOS

(sPF) 2
IGRP(EIGRP)


,
Cisco .
(640-802)
CCNA

Cisco

IPv6

Palm
, PC
, .
CCNA

!
l 8 9 12
Cisco (
4 6 7 ) ( 5 10 11 ) ,


I

13 ) ( 2~

CCNA

Todd

, ,
Amazon

, CCNA

,
Amazon

,
!Todd Lamm1e

Cisco , Sybex
Amazon

Todd

, ,
,
CCNA


Amazon

Amaz n / ,
con g Gsco
3000
Cisco enable

CCNA
,

( ) ,
2900

!
Amazon

Amazon

CCNA

, sco


CCNA
Amazon

985

( 1000

( Cisco

) CCNA

,Todd Lammle

, / sco

, ,
, ^ ,


, !
Ama n

Gsco Press
, Sybex

, ,

Todd Lammle

,
"
H
Amazon

, CCNA

Amazon

Todd 00 CCNA

,
Amazon

,

"
Amazon


Sybex

CCNA

, CCNA

Sybex

IT CCNA
CCNA

,
,

, ,





, CCNA

, ,
,

Wiley ,


, nedde@wiley
m Sybex
,

CCNA
!
CCNA

Neil Edde
Pubhser~-ctifcation

Sybex, an Imprint of Wiley


, ,
,1
,
, |;
Monica I amn11c

,Monica I'amrnle


Patrick Cor11an

- r!Patrick

lLt

,

, ,
Globa1Net

` ! ,


, Conlan

, I
r7
Daniel Aguilcra
GlobalNet
)
,
, r (
,I)an ,

,
Toni Zuccarini Ackley


SybCx Cisco
Toni

L1 s

~ , l
Cisco ,Jeff Kellum

, e

Jeff . , ,

ll
. I
, rah Groff Palermo
,

Judy Flynn

{) ,

, , lLa F
, F , : Sarah l Judy
, CCN

IauraAtkinson

CraigWoods

JoshFrank


apI)enstanccTyp

AngiCDenny

()Ran1a

CD

32

61

81

32

42

52

62

92

13

13

13

13

43

siC

73

38

tslD(

'l nooub

)re

83

(Core I'ayer)

21

21

21

01

01

)temehtE(

11

ISO

)reya'Is

ccA(

93

`l/

93

04

:l

IsO

:2.1

Is0

:3.1

14

24

24

CCNA

`2

1.4:

05

05

25

25

35

85

56

37

47

PI

PI

47

97

08

18

28

28

68

88

18

29

MSLV

201

701

)MS

IV(

49

29

19

98

09

)MsLV(

PI/PCT

09

PI

011

IV

111

MS

211

911

PI

121

PI

PI

94

4.1

PI

84

DoD

3,1

2.1

1.1

PI/PCT

74

PI/PCT

34


43

( 64Cl802)

321

721

`J

3.1:

#1

3.2:

#2

128

128
128

,
921

3.3:

#3

1.3

2.3

3.3

129

129
134

135
136

,.

731

4 Cisco

(IOs)
(sDM)

SOI

siC

SOI

ocsiC

139

147

149

164

166

173
175
175

183
191

191

157

Gs (SDM)

153
154

168

162

155

831

146

155

15

144

ILC

139

ILC

139

141

ft+li+*tr(cr-r)

192

4.1:
4.2:

193
193
194

( )(640802)

CCNA

`4

:3.4

:4

:5.1

:64

Il

791

591

591

891

M)

991

302

402

ocsiC

502

502

ocsiC

602

602

702

802

802,

212

412

SOI ocsiC

012

mct

s tooDl

412

okC

B(1ocsiC

MDS

612,

712,

)SF ocsiC(

~2

ocsiC

s)CI

512

B(Io

322

322

ocsiC

522

ocsiC

622

CiscoIC)s

(CiscoIFS)

MDS

ocsiC

26

822

132

)PDC(

132

PIC

232

PDC

632

932

632

tenleT

tendt

tenleT

tcnlcT

342

342

tclrlcT

342

442

hi

ghp

052

052

152

252

scsser

pwohs

842

etu

rccarti

gubcd

`l/

642

SND

542

642

/l

tenlet MDs

'5

452

552

:]5

:2

:3:

51:

752

scoDlsc

((

vcryPlotocol,CI)P)

258

952

tcnleT

:65

752

Cisco

;55

S)(I

752

II

B(I

652

652

552

lfl

952

o62

PI

562

962

PI

372

903

113

413

213

RIP

903

692

603

792

772

PI

762

662

PI

162

314

I PIR

PlR

513

813

( 64 802)

CCNA

`6

PIR

123

)z

,PIR(2

123

PIR

223

323

otorpowolls

323

523

phpigubed

823

PIR

033

133

133

233

:1.6

:2.6

PIR

333

333

433

933

)PRGIE(PRGI

PRGIE

)FPso(

243

243

343

343

543

543

PRGIE

543

643

sA

MsLV

643

349

EIGRP

351

Corp

351

R1

352

R2

352

R3

3R

953

PRGIE

FPSo

463

563

763

FPS

653

653

PRGIE

353

W178

FPSO

863

r7

FPSo

863

FPs0

863

FPSO

173

FPSO

573

fpsoplwols

573

show ip ospf database/pf$

,.

673

show ip ospf interfacetrft.$

,.

773

show ip ospf neighbor.(|.g

873

...

s h o w i p p r o t o c o l sf t +

973

FPsO

973

FPSO

RD

RDB

381

283

283

RD

RDB

283

FPSO

383

..

,
383

FPB(

FPSO

387

390

392

392

386

FPSO

PRGIE

393

393

7.1:

EIGRP

7.2: OSPF

7,3: OsPF

394
,

593

693

:4.7

FPsO

7.5:OSPFDR

DBR


793

793

398

402

404

8 2 (sTP)

405

406

408

2
I'AN

409

9o4

2 3

410

415
416

( 64 802)

CCNA

`
9

tsy1ataC

224

324

434

044

744

744

844

254

454

554

654

754

457

NA'IV

NALV(

354

744

NALV

siC

tsylataCokC

tsylataC

614

954

460

V1'AN

VI'AN

460

462

463

46

46

46

764

VTP

468

470

471

474

ANC

479

482

484

584

584

NALV

NALV

NALV

NA'IV

PI

VTP

VI'AN

VLAN

064

VI'AN

NALV

VTP

(VTP)

VTP

VLAN

AN

VI

VLAN

684

494

594

594

`9

694

005

2o5

01

3o5

504
506

508

507

504

LCA

B(I ocsG

510

o15

115

315

)tenleT(YTV

515

615

o25

125

521

)LCA(

)'ICA(

521

523

( )

MDS

525

PI

PI

526

526

530

539

534
539

540
540

530

528

528

527

525

01

:2,01

:101

01

MDs

SOI oc`C(

MDS

541

542
544

548

549

CCNA

ll

NAT

551

551

NAT

NAT

PAT(

NAT

TAN

553

553

554

555

556

556

556

TAN

559

:1.11

TAN

:2.11

566

566

566

567

568

570

TAP

571

574

574

21

:3.11

TAN

11

576

576

11.208

578

581

11.208

582

584

585

AWP

PPAW'I

CAM

ocs

11

587

587

590
594

21

595

21

599

600

6vPI

598

595
595

563
565

31

TAN

MDS

552

NAT

NAT

( 64 802)

G,

ocsG

606

60

806

806

609

609

610

IPv6

611

4ot6

116

216

NAT-P

613

616

()sPFv3

316

gnPIR

svPI

619

226

326

326

426

626

31

NAW

926

926

036

236

336

736

736

436

uf

'IsD

826

NAW

826

NAW

726

0l

31

OsPFv3

406

EIGRPv6

RIPng

506

6vPI

406

306

6vPI

PMCI

206

DHCPv6

106

306

CvPI

006

6vPI

PI

s,vPI

2`

736

( 64 802)

CCNA

)PCL(

PPP

csG

PPP

EoPPP

MDS

PPP

SDM

836

936

046

046

146

146

641

246

646

ceSPI

MDS

746

356

956

956

664

766

966

076

076

176

cesPI/NPV

:1.41

:2.41

:3.41

776

776

776

876

PPP

876

976

CLDH

086

186

686

786

41

746

41

cesPI sOI ocslC

PPPoE

MDS

MDS

PPP

PPP

PPP

)PPP(

986

Cisco ! , ,

,
,

Gsco

,
,Gsco


Cis ,
Cisco
,

, , Gsco
,
Cisco
Cis
, Micr soh cisco
Micr sh MCSE(Microsoft certised system Engineer)
,
, Cisco

Cisco ,


: CCNA
Gsco

www

sco

I'ammle

sco

www

ToddLammle

sybeX,

sNetworksupportcertifications)

Cisco

, ,

CCIE
, , CCIE

,Clsco CCIE
,
,Cisco


Todd Lammle

: CCNA
CCNA

CcNP

CcsP

www,lammle.

sco

CCVP

(CiscoCerti

CCIE

www,globaInettrai

ng.

Cisco
,

edNetworkAssociate,CcNA)

, Gsco
CCNA

,
CCNA


, ,

, 150 , 125 ,

CCNA,
Cisco
,

CCNA

Gsco

CCNA

Cisco

, , CCNA

(GscoCerti

edNetworkProfessional,cG

( 64802)

CCNA

, CCIE

CCNA,
NP) CCNP

CCNA
,sco ,
Micr R Novell(unux)
, CCNA

, ,

CCNA
, Clsco (IOS) Gsco
, ,
, Cisco , Cisco ,
Gsco sco

Cisco ,

CCNA,

CCNA

, :
CCNA

AN WAN
I
,
(500 ),

(RameRelay)

IP

:IP


DSI

C EIGRP

PPP0E

LAN

RIPv

RIP

~9 OSPF
Ethernet

VLAN

Gsco
: Cisco CCNA
/ Cisco ,

CCNA

CCNA,

(CCNA

64 802),

( ?) ,

CCNA

,
,Cisco , ,
( , 640802
) , 3
, CCNA
Exam640822:

(Inter

nnectingGscoNetworkingDe

ces1,

ICNDl)

Exam640816:Cis

(Introductiont

CiscoNetworkingDevices2,

ICND2)
: Cisco
,
2800 ,
1841

, , (
) CCNA

64 802 ,Cisco
,

ICND1

CCENT(

sco Certised Entry Networking Technician)

CCNA

CCNA

wWw

, ICND2

: CCNA64o-8o2
CCNA

CCSIToddI

ammle

globalnettraining.

Cis


CCNA64o8o2

, ,

,

1
Ci o (Open
SystemsInterc

nneouon,osI)

Ethernet

,
,
2 TCP/IP,
,
, IP ,

,
3
,

VLSM),

VLSM

(VahableI'engthSubnetMasks,

Cisco

(InternetworkOperatingSystem,IOS)

, , IOS
,
,
(CLI)

(SecureDeviceManager,SDM)

IP

, ,

5 Gsco

o , IOS ,
,

,
6 IP
,

,
IP ,
RIP
RIP ( IGRP)

IP

7
, EIGRP

OSPF

CCNA

( 640802)


8 2 ,
, (Spanning Tree Proto
col,STP)

, 802.1w STP
, 2
9 VLAN,
VI'AN
VI'AN

, VI'AN
VI'AN
VI'AN
10 , ,


IP
CCNA


11 (NAT)

, CCNA
, ,
, Sybex

,

CCNA
NAT CCNA

12 Cls
, Cisco
,
, Gsco CCNA

, ,
802.11a

802.11g

802.11b

13 IPv6 , IPv6
, ,
IPv6 CCNA
www,hmmle

14

Cisco

(WAN)

com,

HDI

PPP

, Ca
(Frame Relay),
blcDS1' PPPoE

, CCNA



CCNA(CCNA

)640802

, CCNA
Gs ( )

,
,

, ,
:
1. ( )
, , ,

,
, 1 , 1 ,

2, ,
,




3.
,
CCNA
,


4. ,
,
Cisco
,
WWW,routersim.com
, Gs

5, (
)
, , ,

! ,

,

6. ( )
,
, www,lammle.
m, Cisco
, ,

CCNA
, ,


7. ,
CCNA
1 ,
, CCNA
, CCNA

: 64 801
802

, 640801

640

8. (flashcard)

, CCNA


,

,
,

, ,

Todd Lammle
/ ,
,
CCNA
, CCNA
,
,


,


, (
)
,

CCNA

( 64 802)

CCNA

28

sybex

,
CCNA

, , ,

,
, ,
,
,
, CCNA

PC

PC

(Pocket PC)


,
250 , ,
,


CCNA

PDF

PC

ToddLammle

640802

PDF CCNA
(Acrobat Reader7

Sybex

,
, DVD
CCNA
m , , 1
www,lammle
, 1
1 CCNA

149 ! ,

, CCNA

ToddLamm

CCNA
, , CCNA
,
199 ! ,
CCNA

, Cisco

: Todd Lammle

com,

vw,hmmle

, ,

ter)


CCNA

CCNA

PearsonVUE

www.vue.C0m),

(PearsonVUEauthorizedtestingce

:87740

EXAM(3926)

, :
640802)

1. (CCNA
2.

PearsonVUE

(PearsonVUEtesongcenter)

29

, , 150 ,
6 ,
, Gsco
, 5 ,
, 24

Prometric

PearsonVUE

3, ,
ID

CCNA

CCNA

55~60

, 75~90


, 85% ,

, ,

, ,
, , ,
,
, ,Gsco
,
,

3

, CCNA
64 802 :

, Gsco

(Drag

(Multipl

an

choicesingleanswer)

(Multipl
ch

icemultipleanswer)

drop)

illtheblank)

(Fil

(Routersimulations)

,Cisco

(CareerCerti

cati

ns)


www,routersim
Cisco

,
m ,

RouterSim,
Gs

, Cisco

shocon

sh

,
, ,show
nhg
g

nf

,r

uter#showipprotocol

r uter

sl1owipprot

:
, , ,


,


,
, ,
,

CCNA

30

( 640802)

Cisco , , ,
, Next , , ,
, ,
(Examination
ore Report)9

, (

5 , Cisco,

, Cisco , 2~4

ToddLammle

www,lammle,com


1. What protoco1docs PPP use to identify the Network layer protocol?

A,NCP
B.ISDN
C.HDLC
D, ICP
2. You have10users plugged into a hub running10R/Ibps half duplex.There is a serv
bps half-duplex as well,Ho

er connected to the switch running10

width does each host have to the server?

`, 100kbps
B 1
bps
C. 2Mbps
D. 10Mbps
3. In a net

f switches,how rnany root bridges would you have?

ork with dozens

A.1
B. 2
C 5
D.12
4. What does the cornrlland routerA(coilfig)

neXt?
A.Set the Telnet password.

B, Shut down the router.

C, Set your console password,


D. Disable cons

5, How long is an IPv6address?

A. 32bits
B 128bytes

1e connections.

line cons O allow you to perform

/1nuch band-

3`

C, 64bits
D, 128bits
6, What PPP prot

col provides dynan

ic addressing,authentication,and mnlthnk?

A,NCP
B HDI C
C, LCP
D, X

25

7. What co

unand w

l display the line, protocol, DI'cI, and LMI information of an

interface?

A. sh pvc
B.show interface

show fram

relay pvc

nnurohs,D

8. Which

f the following is the vahd host range f

dress 192, 168.168

r the subnet

vhich the IP ad-

188 255.255,255,192 resides?

A, 192.168,168.129

19o

B. 192,168,168.129

191

C. 192,168,168,128

190

I) 192.168.168,128

192

9. What does the passive co

A. Stops an interface fr

B. Stops an interface fron

1mand provide to dynarllic routing protocols?

sending or receiving periodic dynan1ic updates

sending periodic dynan1ic updates but not frorn receiVing

updates
C, stops the router fron1receiving any dynan1ic updates
D, St

ps the router fron1sending any dynan1ic updates

10, Which protocol does Ping use?

A.TCP
B. ARP
C, ICMP
D BootP
11. How many colhsion domains are created when you segment a network with a12-

port switch?

A 1
B,2
C 5
D,12
12,

Vhich of the following conlrllands

Ciscoroutcr?
2 . li11c tel net04

l all

w you to set your Telnet pass

vord on a

CCNA

32

( 64 802)

B. line aux 0 4
C. line vty 0 4
D. line con 0
1 3 . W h i c h r o u t e r c o m m a n da i l o w s y o u t o v i e w t h e e n t i r e c o n t e n t s o f a l l a c c e s sl i s t s ?
A. show all access-lists
B. show access-lists
C. show ip inter{ace
D. show interface
14.What doesa VI-AN do?
A . A c t s a s t h e f a s t e s tp o r t t o a l l s e r v e r s
B . P r o v i d e sm u l t i p l e c o l l i s i o n d o m a i n s o n o n e s w i t c h p o r t
C. Breaks up broadcast domains in a layer 2 switch internetwork
D . P r o v i d e sm u l t i p l e b r o a d c a s td o m a i n s w i t h i n a s i n g l e c o l l i s i o n d o m a i n
15. If you wanted to delete the configurationstored in NVRAM,

what would you

type?
A. erase startup
B. erase nvram
C. delete nvram
D. erase running
16. Which protocol is used to send a destination network unknown messageback to
o r i g i n a t - i n gh o s t s ?
A. TCP
B. ARP
C. ICMP
D. BootP
1 7 . W h i c h c l a s s o f I P a d d r e s sh a s t h e m o s t h o s t a d d r e s s e sa v a i i a b l eb y d e f a u l t ?
A.A

B.B
C.C
D. AandR
18. How often are BPDUs sent {rom a layer 2 device?
A. Never
B. Every 2 seconds
C. Every 10 minutes
D. Every 30 seconds
19. Which one of the following is true regarding VI-ANs?
A. Two VI-ANs are configured by default on all Cisco switches.
B. VI-ANs only work i{ you have a complete Cisco switched internetwork. No offbrand switches are allowed.


C,You sh

33

uld not have more than1o switches in the same VTP d


main.

VTP is used t

send VLAN informat10n to switches in a configured VTP d


~

ma1n,

20.Which WI'AN IEEE speci

cation allows up to54Mbps at2.4GHz?

A A
B.B
C.G
D,N
21, Ho

v many broadcast d

mains are created when you segment a network with a12-

rt switch?

A 1
B.2
C. 5
D,12
22. What fIavor of Network Address TransIation can be used to have one IP address
allow many users to connect to the global Internet?

A NAT
B,Static

C. Dynamic
D. PAT
23.What protocols are used to configure trunking on a switch? (choose two.)

A.VLAN Trunking Prot

col

B.VLAN
C 8o2.lQ
D. IsL
24.What is a stub net

vork?

A, A netw

rk with more than one exit p

lnt

B. A netw

rk wlth more than one ex1t and entry po1nt

A netw

rk with

A netw

rk that has onIy one entry and eXit point

nly one entry and no exit point

25,Where is a hub specified in the OSI lnodel?


A. Sessi

n layer

B Physical layer
C Data Link layer

D. Apphcation layer
26.Whatarethetwomaintypes

A. Standard

B, IEEE
dednetxE.C

faccessc

ntrolhsts(ACLs)?

CCNA

( 64 802)

D. Specialized
2 7 . T o b a c k u p a n I O S , w h a t c o m m a n dw i l l y o u u s e J
A. backuplOS disk
B. copy i os tftp
C. copy tftp {lash
D. copy flash t{tp
2 8 . W h a t c o m m a n d i s u s e d t o c r e a t ea b a c k u p c o n f i g u r a t i o n f
A. copy running backup
B. copy running-config startup-coniig
C. con{ig mem
D. wr mem
2 9 . W h a t i s t h e m a i n r e a s o nt h e O S I m o d e l w a s c r e a t e d ?
A. To create a layered model larger than the DoD model
B. So application developerscan change only one layer's protocols at a time
C. So di{{erent networks could communicate
D. So Cisco could use the modei
3 0 . W h i c h p r o t o c o l d o e sD H C P u s e a t t h e T r a n s p o r t l a y e r ?
A. IP
B. TCP
C. UDP
D. ARP
3 1 . I f y o u r r o u t e r i s f a c i l i t a t i n g a C S U / D S U , w h i c h o f t h e f o l l o w i n g c o m m a n d sd o
y o u n e e d t o u s e t o p r o v i d e t h e r o u t e r w i t h a 6 4 0 0 0 b p ss e r i a l l i n k ?
A. RouterA(coniig) # bandwidth 64
B. RouterA(config-if)# bandwidth 64000
C . R o u t e r A ( c o n f i g ) f i c l o c k r a t e6 4 0 0 0
D . R o u t e r A ( c o n { i g - i f )# c l o c k r a t e 6 4
E. RouterA(config-if) # clock rate 64000
3 2 . W h i c h c o m m a n d i s u s e d t o d e t e r m i n ei f a n I P a c c e s sl i s t i s e n a b l e do n a p a r t i c u l a r
inter{ace?
A. show access-lists
B. show interface
C. show ip interface
D . s h o w i n t e r f a c ea c c e s s - l i s t s
3 3 . W h i c h c o m m a n di s u s e d t o u p g r a d ea n I O S o n a C i s c o r o u t e r ?
A. copytftp run
B. copy tftp start
C. config net
D. copy tftp flash


1A


14
2 D
10Mb/s
8
3 A
8
4 C hne nsle o
,

4
5.D IPv6 128 , IPv4
32

13
6 C PPP

, (I'CP)

14
7

showinterface

DI'CI

I'MI

14
8.A

256-19=4,+8

, 129~19o
9.B

passive

128,

19,

interface

passive

,
6
10,C MP ,
2
".D
2
1
12

linevty04

4
13

showaccesslists

10
14.C
15

VLAN
A

2
eras

startu

9
nfig

Telnet




16.C ICMP
, ICMP

2
17 A A 24
3
18 B , 2 BPDU
~L

NVRAM

19 D ,
VLAN
, VTP
VLAN
(VTP)
VI'AN
9

20,C

IEEE8o2,11b

2.4GHz,

1lMb/s

IEEE8o2.11g

2,4GHz

, 54Mb/s
12
21 A , ,
1
22 D (PAT)

( 640802)

CCNA

36

11
,VTP
, VLAN
ISL
802.1Q

23.C D VTP
9

,
,
7
25.B (Hub)
, 1
26.A C (ACI )

24,D

10
27.D

nash

py flash tftp

IOS

TFTP

5
28.B

n g

nfigstartu

pyrunning

5
29,C O ,
1
30,C

(UserDatagramProtocol,UDP)

2
, DHCP
31.E dock rate , b/s 4

32.C show ip interface
10
33.D

pyJtpf1ash

flasll Cisco IOS

flash

Cisco

CCNA




OSI TCP/IP
,
, Web
O TCP/IP

( )


, 1 2 3 7
LAN
WAN

,
,
VLAN

,

,

, IP IP ,

DHCP
DNS
,
Cisco ,

,

1 Cis
, ,
WAN
LAN

, ( IP)




(OSI) , ,
, O 7 ,

802)

( )(64

CCNA

,
CCNA
,
O 7
Cisco O ,
) ,
O (
Cisco

,
, Etllernet LAN

Cis ,
, Cis 3 ,
,

, 4 ,
!

www.lammle,com

www.sybeX

com



OSI ,
?
, : Cisco

15 , ,
. ,
,
(
,
,
),
,


1.1, ,
,

, ,
Bob

.
o 00

i,

i '

(0 l)
(MAC )
1.1

PC ?
, 1.1 Bob PC lly

,Bob
, LAN , ( )

Sally ,?, Bob lly IP


:
192.168.0.3
:
,? IP ,

! ? Bob Sally MAC


( ) lly MAC PC
Bob Sally , lly IP , Sally
MAC ?Bob ( IP ) ,
(Dom n Name rce,DN , LAN ,
Bob lly ( ) Micrsoft
Windows!
, Bob Sally :
f e

source

53.892794

Destf

atio

Protoco7

92. 6 .0.2 92. 68 0.255 NBNs Name query

8 s^ LV 00>

, LAN ,Windows(Bob)

lly(
192.168.0.255

)`:
EthernetII,src:192,168.0,2(00:14:22:be:18:3b),Dst:Broadcast (ff:ff:ff:ff:ff:ff)

,Bob MAC IP , lly IP


MAC , Bob MAC ( , f),
IP I'AN , 192168.0.255 , 3

,Bob LAN , Sally
MAC , , Sally PC , IP :
1 e

sotJ rce

5,53054

Destinatio

ProtoCo7 rnfo

92. 68.0,2 BroadCast ^RP Who has

92. 680.32 e77 9268.0.2

, Sally :
Time

5ource

Destfnatio

5.5303 92. 68.0.3


5.53.893

ProtoCo7

92I68.0.2 ^RP I92

7 92. 68.0.3

92. 68.0.2

fo

680.3 i5 at O0:ODrdb:99:d::5e

BNs aJme query res

on5e ~B

92IJ0.3

, Bob lly IP , MAC ! ,


, Sally Bob , ,Bob Sally
6 , Sally IP ARP
MAC
, lly Bob
,? , IP Windows
(D
, , ,
, LAN ,
,LAN

CCNA

( )(640-802)


1.2 ,

, ,

1.2 ,
, 1.2 ,
LAN :

/

ARP
IPX (IPX Novell , IP,
, )

1.2 ? 1.1 ,
, ,

, , ( ) PC
, ,

, Clsco
, Cis , ,
, ,
,

1.3 ,
,
1.3 ,
! Gsco ,
WAN
, V.35

WAN

,
WAN

1.3

, ,
,

, , ,
, , ,

:

3 ( ) ( IP )
, 4 :

, , 3 (
) 2 ,( 3 )
( ) ,
( IP IPxys) ,
, ( ) ,

, ( );
I'AN LAN LAN
, ,

CCNA

( 64802)

,
?
, Ethemet , :
,
, , , ,
,
, , , ,
,

: , ( )

, ,

I'AN (
, , I'AN
, ,Gs )
, , ,
? , ,
, , , 4
, 16 ,

: , , ,
, Ethernet ,
,
1.4 , LAN
,
1.4 , ,
? ,

1.4 ,
, ,
, ,
,

: 3 ,

: / ,

1.4 LAN ?
, ,

1,4

,, ,

, ! 1.5
, LAN ,


, 1
AN(VI'AN),
9 ,
, ,

VLAN
, !
, :,

LAN ,

, ,
1.4, , ?

9 3 ,

3 ( ), 3
9
? , 1
;

CCNA

( 64 802)

1.5

, 5
, 3 ;

, 9

, YLAN
1.5 ,
?

1.5
,

VI'AN

!
10 ,

,
n Jo

, ?
,

, , ?
,
,

10 ,
40 4 ,

,
,

, , ,

, ,
4
,

,

, ,

, ,
, DECnet IBM ,

70

(Open Systems hter


n1aection,OSI)

(Organ

aton for

andar

zation,ISO)

OsI ,
, ,

OSI
, ,
OSI
,
, ,


,
, ,
,
:,
, , ,

,
, ,

, ,
, ,
,, , ,
()
,
,
, ,
, ,,
,
()
, ,
,
,

CCNA

10

( 640802)


OSI , , O
,
OSI , :

,

,
,

,

osI
OsI (O ) ,
, UNIX PC Mac
OSI , ,


OSI 7 , 3
, 4 1.6
3 , 1.7 4

1.6
1.6

,
MAC
,

1.7

, ,

, 3 , 4


1,7 . 4
4
c
O 7 :
(NMS)

`
`

OSI

Web
( )

(ISO) Enllly Post


( ) M Post ,O OSI
,

7 :

: :
1
:1
:
:)

,&sson hyer)

,Transport layer)

hr

,Ph

ical layer)

1.8 O ,

1,8

sI

CCNA

12

( 64 802)

, IE(Internet Explorer) ,
, TCP/IP (N ) , IE HTMI' ,
HTTP . FTP ,
IE : ,
( OSI ) ( :
), ,
,IE , .

,i

, .
JI
: Lm :. E
,,/ , =
, , .

: , c , `Iicrc s
fI

Word , c 2 .;
FTP

TFTP,


: ,
, ,

, ,( , EBCDIC
ASCII)
() ,

O

, 3
:
,

13

, ELJ
t
TCP UI)P ( , , 2
l) ,TCP UI,P I ,TCP ,
i UDP
, TCID/IP

h

,
: , ,

lFll
isco
.(
(T )

, "]^ ,

, ':

,

,
,
,


: ,

,

,

, , ; ,

,
1.9 r 1.9
, , ( )
, , ,

Fl^ , ,
( D
, ,
, ,
1.9 , ( ) :



( )
, ,
'

14

CCNA

( 640802)

(
1.9

,

, , , ,

, ,
, ,
, , ,
, , , , ?


, , , ,
,
, ,


, ( ),
1.10 , ( )


J
,
,


- ,

,

,
, :

15

|
~

'

>

111

L~___~

1.1O
(
i )
F


:


, ,

,

, , ,

,

( )
:
,



1.11 , : 1,
3
1 , ,


3, 3


, TCP/IP

, ,
,

( 64 802)

CCNA

16

==============<

l
2

E==============
==============

l
2
3

===

====

===============

1.11

: ,

, ,

,
,

, ,
,
2 3, 4,
1.12 , 1
4
3 ,
5 6 5 , 5
7
, ,

( 3 ) , ,
( 3
,
) ,

IP
I : , ,

17

l 2|

f1j

rl,I

|6

l
2

4
-~-

===
5 t==t

====

==

=======

=======

>
===

1,12
( ), ,
,
:

IP IP 2
3 13 , IP
,
RIP RIPv2
EIGRP
OSPF ,

1.13

t)CXA

( 6408O2)

1.13 ,
Ij
(Network dresses)

, (
IPIP IPX) ,

, , E

,

(Inte ) , ( )
(Metric)

6 7 , , ( RIP)

( ),
( l/18 )

, , JL

? ,

2 ( )

, , J
1.14
astFthcmct0/0

=I

Sci

0.

Fas1[thclnet0/l


WAN
1,14

, `b_L:
,
, ,



, 2 ,

3 ( )J I~AN(VIAN)
(QoS)

: 8 , 9 'AN


,
I'AN , ` H,

19

,
, , F
, (Apo11o pro
ject) ,

, ,

1.15 Ethernet

IEEE

, IEEE

802.2 IEEE

i|
`
00

8022

1.15
, ,
, ( )

,

,
, ,
,
,
, ,
,
IEEE Etl

emet

(Media Acc Cc,ntml,lVAC)802,3



,
, ?
( )

(Logical Link Control,I'LC)8022
,

1
I

,
I : I'I , , ,
IP I'I
, (MAC
L)

t1CNA

( 64 802)


2 , (A C)
A C , H~
:
. 2
, ( )
1,16

116

, 2 3
, , 3
, , 2 ( )
, ,


2 , ,
, 2 ,
H, c


,rl

.
. , :
, :
: , 2
2 , :

3
,

21

( , , )
, ,

,LAN ,
, ,
, ,

= slJ
, 2 TCP/IP IP ,

, , 1 0,
a t ,bit) , 4 8 ,
1 1 (bil
(nibble) (be)
10
, , ,

1.1 , , 4 ,
8
11

842 1

1286432 168

2 1


, 1111 :
8+

4 2+1=15

0110
0 l-2-0=6

111111

:
128 64- 32- 16+8+4

10010110

-2+1=255

:
128- 0o- 16+0+4+2+o=15o

011011O0

:
0+64+32+

11101000

-0- 84-
00==1o8

:
128 64- 32- +0+8

o+ o0==232

2 3 IP . 1.2 :

CCNA

22

( 64Cl802)

12

10000000

128

11000000

192

111000O0

224

11110000

240

11111000

248

11111100

252

11111110

254

11111111

255



, ,
0 9, 10 (10 15) ( ),
15
ABCDEF 10111213
, 6 (A~
(Hexadecimal)
F) 10 16

:Hex


1.3
13

0000

0001

0010

0011

0100

0101

0110

0111

1000

1001

1010

10

1011

11

1]00

12

1101

13

1110

14

11]l

15

? 10 rHl

, .

:0 A( ,Gsco 0x,0x
, ) ,0 A

, ,

0 A ,
, ,6=0110,A(
10)=1010,

01101010
,


, ,
, 01010101, 0101 0101,
5, , 0 5 , 01010101,
64+16+4+1=85
, 1100

00,

1100=12

1100=12(

CC), , 128+64+8+4=
4
, 10 0101, 0xB5, 1011
B,0101
5 :
128+32+16+

+1=181

: / / 1.4

, :
1 0 (Morse dcb)

,
, ,
,
,

(DTE) (DCE)
DCE
DCE
, DTE DTE (mdem)
/ (CSU/IEU)

OSI ,

CCNA

IEEE Ethemet


L
,
.
~,
,
,
1.17

i
:

,
,

1,17

CCNA

24

( )(640802)

, ,

, ,

, ,
L,
: LAN ,
,

(Ethernet)

,
, , , ,
) Gigabit hemet( )

, ,
, ,
Fast Etl1cmet(J

,

Col
(Car er e Muluple Accss wltl

li
on Dete ,CSMA/CD)
, ,
,
.
, ,CsMA/CD
,
, CSMA/CD


? 1.18
,CSMA/CD

,
, ( ),
, ,

, Jam
, Jam ,


15 ,

, :
Jam

.
,
CSMA/CD
. :

25

(CsMA/CD)
1.18 CSMA/CD

: 802.3 , ,
, ,

( 2 ) ( 1 )

, ,
802.3Ethemet

, IEEE , Cis

, , ,
CSMA/CD
L, ,
~ 10BaseT 30 ~40%
G o ,

10BaseT 3MVs~4Mb/s

1 I ,rl
.

CCNA

26

( )(64 802)

,
,
, ,
100% ,
Mb/s ,
, 10Mb/s
FastEthemet 0Mb/s, ,

, , 100% , ,

3 :



: ` , ,

, , ,? ,
, , FastEthemet

, ,
100MWs
,
10MVs
, , I
: , ,
, ,
, :
,





, MAC
,


(Medh Access Contro1,
MAC)

,MAC

(Network Interface Card,NIC)

, 48 (6 )
,
1.19 48 MAC

(()UI) IEEE , 24 (3 )

MAC

27

VG

G/L


(oUI)
( IEEE )

1.I9

MAC

Etllernet

(24 , 3 ), ,
( , ) 1.19, Indtlal/
Group(VG)

, 0 , MAC

,
1
,

TR
FDDI
,

G/L
U/L,
U
(

) 0 ,
MAC

( IEEE ), 1 ,
( DECnet ) 2
24 0 , - 24 1
( 16777216
) , 6 ,

6
Ethernet

, ,
,
MAC ,
, (CRC) , ,
802.3 Etllernet 1,
Ethcrnct II

DA

sA

FCs

FCs

8023 Ethcmct

sA

DA

1,~

2.3

Etl

lilet

: ,
et
802.3 Etllerl
(PreambIe) 1 O , 5MHz

CCNA

( 64 802)

,
7 ,SFD 1
/ (start Fra1ne DeIimiter,sm/synch)

(Synch) SFD 10101011, 1 01


,
n Address,DA)
(Destinatic
(IEB) 48

DA
, MAC , 1( F)
,
48 MAC
, ,
(source Address,sA) SA
LSB SA ,
, Ethernet
(Length) (Type) 802.3


IPX)

802.3 , LAN(
(Data) 46~1500

,
(FraIue check sequence,FCs) FCS
(CRC)
, Etherpeek
( )
3 :
Dest1nat1on:

00:60:f5:00:1f:27

sourCe:

00:60:f5:00:1f:2C

Protoco1 Type: 08-00 IP

Etllemet , IP, 08 0(
0x800)
, Ethernet~ :
Dest1nat1on:
source:

ff:ff:ff:ff:ff:ff Ethernet Broadcast

02:07:01:22:de:a4

Protoco1 Type: 08-00 IP

? 1,
F
Ethemet~ 13 IPv/s , ,
d Ethernet~ ,
, hemet IPx
IPv6
0x0800:

, 0x86dd,

IPv4

Dest1nat1on: IPv6-Ne1ghbor-D1scovery~00:01:00:03 (33:33:00:01:00:03)


sou rce: AOpen~3e:7f:dd (00:01:80:3e:7f:dd)

Type: IP 6 (Ox86dd)

,
EthemetJI
,

29


DIX( ghalIntel Xerox )
LAN ,IEEE IEEE802.3

10MVs
, ( )

IEEE
802.3ab(5

802.3

Gigabit

),

1.21 IEEE802,3

802,3ae(

802.3U(FastEthernet)

10Gb/s)

o e 0 0

0 0

0 0

0 m 0

o 0

0m0

~ 0

(MAC

1.21
(I'AN) ,

,Ggabit


10GVs
,

,
,

,

EIA/TIA(Electronic Industries Association/Telecommunications Industry Associa
ton) EIA/TIA
(UTP)
8

: 45
(RJ) ( 5) ,

EIA/TIA

, (dB)
, , ,5
3 , 5 ,

IEEE802.3

10Base2
1OMb s, , 185
, 30 AUI(Attach
ment Unit hterface)
, 10
e ,2 0 10B
10MVs,B

Connector)

BNC(B

tishNavalConnectors

BayonetNeillConcelman

BayonetNut

T
10Base5 10MVs,
, 500
AUI ,^

( 640802)

CCNA

30

1024
, 2500 ,

10Bas
3 (UTP)
10BaseT
10Mb/s,
10Bas , ~L, ,
,
RJ 5 (8 ),

802.3 (Attachmel t Unit hterface,AUI),



MAC

() , AUI
15

transm

(transceiver,

recoxer

15
, ,100BaseT
,AUI 100Mb/s

(Metih Inde
, 2.3U ,

MII

802.3Rhernet

802.3u(FastEthernet)
Ethernet

FastEtllernet
Access Co11trOl,MAC)

((hgabit Media Independellt Interface,GMID,

C,lgabit

100Mb/s

pendent Illterface,MII),

IEEE802.3

10BaseT

IEEE Etl1em

802,3

(MTU),

10BaseT

(Media

FastEthernet

10

6 7 (UTP)

, 100 RJ 5M ,
100BaseIIX(IEEE8023u)

EIA/TIA5

,
3u)
IEEE8
100Basen

62.5/125

, 412 , ST SC ,
1000BaseCX(IEEE8023z)

twi

ax(

25
10OOBaseT(IEEE8023ab)
100

, 4

UTP

850
62.5 50 MMF,
, 62.5 220 , 50
550
, 9 1300
1000BaseLX(IEEE8023z)
1000BasesX(IEEE8023z)

, 3 10
: (EMI),

, EMI

00


, Cis
:

`



:


, 4
, 1,22 4
, 123 6 1 12 23 3 6 6
, , , ,

ISDN

:


, 4 ,
1,23 4
/
l

1.22

1.23

, 1 12 2 , 1 32 6

,

( 640802)

cCNA

(co)
(H erTer
,

Gs
8
nal) PC Cisco
8
1.24

l 2 3 4 5 6 7 8

1.24 Ethernet

,
,

)
( ,

Cisco
,
PC
:
,

,

1. HyperTermina1

Gs

OK

f-


COM1

COM2,

PC

3. (2400b/s
1.25

||

,9

1.25

, 9600, Nolle( ) , OK
Enter , Cisco
RJ45 (UTP)

1,26

45UTP

, 1.26,

: 1

A ng B,
1.27, ?
1.27 , , 1.23
, ,
, ,
( ), V35 , WAN

34

CCNA

( 64 802)

: 2

1.27 RT45UTP

, OSI
,

(Protocol Data U ts,PDU)


,
PDU

,

,

PDLT , PDU
O ,
PDU
,

, , ,

1.28 PDU, PDU


, ,
,


,
(PDU),
PDU

TCP l

IP

1rymt

LLC l
MAC

FCs

lFCs

0101110101001000010

1,28

D
-)m*m

, ,

, ,
, ( IP)
, ,
iL , , PDU

( )
,
, , El.
,
, 1 0
, ,
, 1 0, ,
(CRC), FCS
, ,
, , ,
, , '
,
, :
1. ,
2. ,
3, , , ,

1, , , (
)
5. ,
6. , 1.29
, ,
, I ,

1.29 , ,
, 1,30
, ,
( ), TCP,
, 1024 (0~1023
)
, (
)
, ,

( 640802)

CCNA

36

IP

IP

MAC

10I10111

MAC

0011110

Ec

FCs

00

1.29 PDU

130

1.30 , ,

IP ( IP ,

DNS
)

, (IP )

,PDU ,
( , UDP

TCP),

(ARP) 2
IP
IP IP ,

, , ARP
IP
; ,IP ( )


,
, ,
( , , ),
1.29 Ether ,

(CRC), CRC (FCS) ,


FCS
, , ,
, 1 0
, CRC, ,
,
, 6 ,

sco 3

,
, ,
, , ,
, , ,

,
,
, ,
: , ,

,
, ,
sco


s 3 , 1.31 ,
3 :
:
J :
` :
, 3 ,
OSI , OSI 7
, , ? , OSI
, , ,
, ,

CCNA

38

( )(64

1.31 G

802)

(Core Layer)

, ,
,
, , ,

`b , ,
, ,
,


VLAN

,

( ),
c
,
, Jb , :

,

FDDI

Fast

llernet(

),

ATM


,
,

(Jstr

ution Layer)

1
WAN

, ,

, ,
, , `

, ,
, , :

,

,
,
VLAN
,

(Access Layer)


,
:
( )
( )

DDR
)

, (

,3 3 , ,
,

,,
,
, ,


O ,OSI 7 ,
() ,
, , Cisco
OSI
,OsI
, ,

,

CCNA

( 640802)


, ( ),

3 ,
, Gsco 3 ,

IP
G o

LAN
, LAN


,
,
,
,


,
, ( )
,

7 ,
0sI OSI

,


,

10 ,
,
,
3 :
,
L), (
( PC
PC PC ),


)
( PC

PC , (HmerTemi L
na) , COM
BPS 9600, (Nolle)

3 :
sco3 3 Gsco

, ,

41

1.1: OsI
1,2: OSI
1.3:
1.4:
( 1 )
1 0sI

OSI :
1. ,

; ;
?
2. ?
3. , ?
4.
?

5.
?
6, ,


?

7. ,
; ; ?
8. ?
9,
, ?
10. , MAC

?
11. ?
12. ?
13. ?
14. ?
15. ?
16. :

17. ?
18. ,
?
19. , ,
( )?
,MAC

CCNA

1,2: 0sI

( 64802)

O ,

0sI

13:

,
A. (Hub)
B.

(B dg

C.

(S

D.

(Rotlter)

tcll)

43

1
1, IP

IP

128 64 32 16 8 4 2 1

128 64 32

128 64 32

192,168,10.15:

IP

172.16

.55:

2 1

16 8

IP

16 8 4 2 1

10,11.12.99:

2, IP
IP
128 64 32

IP

11001100.00110011.10101010,01010101
16 8 4 2

11000110,11010011,00111001.11010001

128 64 32 16 8 1 2 1

IP

10000100,11010010.10111000.10100110

128 64 32 16 8

2 1

+ll

3. IP
IP

1l011000.0O011011.00111101,01110110

128 64 32 16 8 4 2 1

IP

11001010,11110101,10000011.11101011

128 64 32 16 8 4 2 1

IP
128 6

10000100,11010010,01000011.101100l1
32 16 8 4 2 1


:
J,
1. `receiving host has failed to receive all of the segn

ents that it should acknowledge.Wllat

CCNA

( 640802)

can the host do to improve the reliability of this communication sessionf


A. Send a different source port number.
B. Restart the virtual circuit.
C . D e c r e a s et h e s e q u e n c en u m b e r .
D. Decreasethe window size.
2. Which fields are contained within an ItrEE Ethernet frame header? (Choose two. )
A. Source and destination MAC address
B. Source and destination network address
C. Source and destination MAC address and source and destination network address
D. FCS field
3. Which layer 1 devicescan be used to enlarge the area covered by a single LAN segment? (Choose two. )
A. Switch
B. NIC
C. Hub
D. Repeater
tr. RJ45 transceiver
4. Segmentation of a data stream happens at which layer of the oSI model?
A. Physical
B. Data Link
C. Network
D. Transport
5. Which of the following describe router functions! (Choose four. )
A. Packet switching
B. Collision prevention
C. Packet filtering
D. Broadcast domain enlargement
E. Internetwork communicarion
F. Broadcast forwarding
G. Path selection
6. Routers operate at layer _.
LAN switches operate at layer _.
operate at layer _.
Word processing operates at layer
A . 3 , 3 , 1, 7
ts. 3,2, 1, none

c. 3,2,7,7
D. 2, 3, I,7
E.3, 3, 2, none
7. When data is encapsulated,
which is tl.recorrectorder!
A. Datar frame, packet, segment,bit

Ethernet hubs

45

B. Segment, data, packet, {rame, bit


( ' . l ) a t a . s e g m e n t . p a < ' k ' e t f. r a m e . b i t
D. I)ata, segment, frame, packet, bit
8. Why doe-qthe data communication industry use the layered OSI reference model?
( Choose two. )
A. It divides the network communication process into smaller and simpler compo
nents' thus aiding component deveiopment, design, and troubleshooting.
B. It enabies equipme-ntfrom different vendors to use the same electronic compo
nents, thus saving researchand development funds.
C. It supports the evolution of multiple competing standards and thus provides
business opportunities for i:quipment manufacturers.
D. It encouragesindustry standardizationby defining what functions occur at each
iayer of the model.
E. It provides a framework by which changes in functionaiity in one layer require
changes in other layers.
9. What are two purposes for segmentation with a bridge?
A. To add more broadcast domains
B. To create more collision domains
C. To add more bandwidth {or users
D. To allow more broadcasts for users
10. Which of the following are unique characteristics of half-duplex Ethernet when
compared to full-duplex Ethernet'/ (Choose two. )
A. Half-duplex Ethernet operates in a shared collision domain.
I3. Half-duplex Ethernet operates in a private collision domain.
C. Half-duplex Ethernet has higher effective throughput.
D. Half-duplex Ethernet has lower ef{ective throughput.
E. Half-duplex Ethernet operates in a private broadcast domain.
11. You want to implement a network medium that is not susceptible to trMI.Which
type of cabling should you usel
A. Thicknet coax
B. Thinnet coax
C. Category 5 UTP cable
D. Fiber-optic cable
12. Acknowledgments, sequencing, and flow control are characteristicsof which OSI
Iayer?
A. Layer 2
13. I-ayer 3
C. I-ayer'tr
I). I.ayer 7

CCNA

46

( 64Cl802)

13. Which of the following are types of flow controlf (Choose all that apply. )
A. Buffering
B. Cut-through
C. Windowing
D. Congestion avoidance
E. VLANs
14. Which of the following types of connectionscan use full duplex? (Choose three. )
A. Hub to hub
B. Switch to switch
C. Host to host
D. Switch to hub
E. Switch to host
15. What is the purpose of flow control?
A' To ensure that data is retransmitted if an acknowledgment is not received
B. To reassemblesegments in the correct order at the destination device
C. To provide a means for the receiver to govern the amount of data sent by
the sender
D. To regulate the size of each segment
16. Which three statements are true about the operation of a full-duplex Ethernet network?
A. There are no collisions in full-duplex mode.
B. A dedicated switch port is required for each full-duplex node.
C. Ethernet hub ports are preconfigured for full-duplex mode.
D. In a full-duplex environment, the host network card must check for the availability of the network media before transmitting.
E. The host network card and the switch port must be capable of operating in
full-duplex mode.
17. What type of zu45 UTP cable is used between switches?
A. Straight-through
B. Crossover cable
C. Crossover with a CSU/DSU
D. Crossover with a router in between the two switches
18. How does a host on an Ethernet LAN know when to transmit after a coilision has
occurred? (Choose two. )
A. In a CSMA/CD collision domain, multiple stations can successfully transmit
data simultaneously.
B' In a CSMA/[]D coilision domain, stations must wait until the media is not in
use before rransmitting.
C. You can improve the CSMA/CD

network by adding more hubs.

l
D

47

After a colhsion, the station that detected the colhsion has first priority to re
send the lost data

E.

fter a colhsion, all stations run a random backoff algorithm

When the back-

off delay period has expired, all stations have equal priority to transn1it data
F, After a colhsion, all stations involved run an identical backoff algorithm and
then synchro-nize with each other prior to transn1itting data.
What type of RJ45uTP cable do you use to connect a PCs COM port to a router
or switch console port?

Straight-through
B Crossover cable

C, Crossover with a CSU/DsU


D Rolled
20.

You have the following binary number:

10110111
What are the decirnal and hexadecirnal equivalents?

A 69/0x2102
B183/B7

6A/371

D 83/0xC5


1.D ( TCP ),
, ,

2.A

Ethernet

MAC

MAC

Etlle

Type

) FCS ( CRC )
3.C D ,( )

4.D , ,
5.A CEG ( )

6.B 3 , 2 ,
1
Word , 7 ,

7.C

ne

:data

segment

mcket

frame

8.A D ,

OSI ,
:
,

CCNA

( 640802)

; , ;
, ;
; ,
9.B C ,
10.A D ,I ,

H.D
,
EMI
12.C ,
r
,
, ( 4 )
J
13.A CD

.B CE I
,

15.C ,

16.A BE 4 "
,
I
17.B , RJ45UTP

18.B E
, .
,
,-L ,
, ,

19.D , 45UTP

.B

10110111

, :128+32+16+4+2+1=183

, 8 (4 ), 1011 01
, 11 7,11 B, 0xB7

1,1
1. , (
)
2. . 1 0 , I

3.

4,
5,

6. PDU , ,

7.
8, , IP
9.
10.
11.
12,
13,
14.
15, 1 0
16. :


17.
18.
19,
. 48 (6 )

1.2

0sI


Router(

Tran

)
slDOrt( )

sublayer)

Dam hnk(u

( (u'C

))

ll( )

Bodge or swltt

cal

Data hnk and Phy

( )

Tramport(


Router(

Network(

)
)
)
hnk(MAC sublayer)

Da

( (MAC
))

Hub(
)
, Switcll or bodge(
)

Hub(

( )(64 802)

CCNA

50

Router( )

1.3



2.B dge:

3.Swk :4
1.Hub:

4.Router:3

1.4
1. IP

IP

192.168.10.15:

128

64

32

16

192

11000000

168

10101000

10

00001010

15

00001111

IP

172.16,

55:

128

64

32

16

172

10101100

16

00010000

20

00010100

00110111

55

IP

128

10,1l.12.99:

64

32

16

11

00001100

01100011

99

12

00001010
101

10

o0001011

2. IP
IP

:
1
0

16

32

4
6

o0110011

11001100

8
2
1

11001100.00110011.10101010.01010101


204
51

32

198

11010011

00111001

57

11010001

209

211

10100110

10000100.11010010.101110OO

128

64

32

10000100

11010010

10111000

10100110

11000110

IP

16

5
8

64

o
7
1

128

11000110.110100t1.00111001.11010001

IP

o1010101

51

10101010

16

4
0

2
1

1
0

132

1 0010210

0
1

184

166

IP
IP

128

11011000

00011011

00111101

01110110

IP

64

16

0
1

1B

11001010

11110101

10000011

11101011

3D

64

1
0

128

64

10000100

11010010

01000011

32
0

0 CA

F5

83

EB

8
0

4
0

84
o010D2

1
0

16
0

76

16842

32

10000100.11010010.01000011.10110011

11001010.11110101.10000011.11101011
128

10110011

32

1 0 1 1000D8

IP

11011000.00011011.00111101,011l0110

0
0

43

B3

2 TCP/IP

CCNA

:

OSI TCP
, 1 2 3 7
IP IP
IP
/lRl (TCP/IP)

(DoD)

,TCP/IP
TCP/IP , ,
, , Cisco
TCP/IP

DoD TC IP , , 1

OSI
DoD

E ,

IP

: 3 IP (VI'SM)

TCP/IP

,

,
IPx
s ; IP L IPv6 13
IP
, IP 4 , IP ,

IP
VIsM
IP

TCP/IP

DoD

www

lammle.com

www.sybeX.

DoD OsI , 4 , 7 , :
/

2.1 DoD

OSI ,

2 TC

IP

53

,
DOD

2,l I

OsI

: IP ,()sI DoD
,


DoD

/ , F
OSI 3 (
)
, F `

O ,
,
c
O ,
IP( ) ,

DoD ,
OSI ,

DoD

OSI ,
2.2 TCP/IP DoD
, / ,
/
IP ,
:
Telnet

CCNA

( 64 802)

l
V

2,2 TCP/IP

FTP
TFTP
NFS
sMTP
I'PD
X 1ndow
oSNMP
DNS
DHCP/BootP

Telnet

Telnet
( Telnet ) ( Telne )

Tell.et ,

,
,
T ,
,
rll
, .

Telnet
Tclmt Telnet ,^
Tehet


(FrP)
(FTP)

2 TCP/IP

, ,FTP
; , FTP FTP

FTP

, ,
,FTP Telnet FTP ,

, FTP ,
, ,

annymous , , ,

FTP ,FTP

(IP)
(TFTP)

FTP

,

TFTP
TFTP
,
!
TFTP FTP TTP 9

, FTP
, FTP ,
, TFTP

(N )
(NFS)


: NFS NT H,
NFS UNIX NFS NT
UNIX , UNIX
NT
UN (

RAM

),UN NT


rP
50MB

? ,
,
SF.FTP

,FTP
DSI' , (`l
5MB),

( NA

( 6/10802)

. IsP
5MB ,
( ),
F'P , FTP
:
,I
P . FTP , FTP
TCP

, , TP
FTP l

(sMTP)
(SMTP)

Bmail


H ,
-
L,

, SMTP
,PC)P3
(LPD)
PI) LPR(
(I'PD) I
)

, TCP/1P

X Window

l
.X Willtlow (GUI)
/ :
~ ,

J "
(sNMP)
(SNMP)


,
,SNMP
,

,
.~ ,

(DNS)
(DNs)

, Intcrnet , www.rlDlltersincom
DNS, IP IP
, lJsl
,DNs

, Web
,? Wcb IP /l
,
IP DNS IID ,

PI/PC

57

I'

) , ^llll
D\S f (FQI)N)n , ,www lamnd n1 todd.lamInle
- , i1
.com Qr)N
c

)C

todd

il)clroluainmn1elamrnlc,

FQI)N

n1

DNs

todd,lammle

lamn11e,

Cisco
m

FQI)N,

,if

: DNs , IP ping ,
QI)N , , DNs

(I)HCP)/ (BootP)
(DHCP) f ) nl
,

DHCP
Cisco



DHCP

;ootP 1P ,
,

BootP DHCP
BootP , ,BootP DHCP


. DHCP
IP ,DHCP
BootP

i DHCP
IP


( )
DNS

WINS

DHCP

,
2 3 ~L
F IP 9 DHCP
( 2 , FF:FF:FF:FF:FF:FF
3
, (
DHCP
255,255.255.255,

) (UIP),
Etherml :
Ethernet I1, src: 192,168.0.3 (00:Ob:db:99

d3:se), Dst: 8roadcast0

(ff:ff:ff:ff:ff:ff)
1nte rnet

rotoco1

srC: 0.0.0.0 (0.0.0

0), Dst: 255^255.2s5.255

i5.255 2s1.P5s)

1, ;f

l all11ands , : )

CCNA

( 64 802)

!
:


: , ,


:
(TCP)
(UDP)
, ,
: 4 , Gsco

, ,

(TCP)
(TCP)
TCP

,
, , TCP

TCP
, TCP TCP

,
,


, TCP
TCP ,
, TCP ,
,

TCP
,

, , ,TCP ,
, ,
, ,TCP
TCP

, TCP

, ,

,
2.3 TCP TCP
TCP ~9ll , 24 TCP

( )

2 TCP/IP
15

59

16

31

(16)

t09)
4)

(6)

rl(i6)

(-)


(16)

2, )
(Q
C )

2.3 T(P


TCP
, ( )
TCP
TCP 32 TCP
( ) 32

`

,
(CRC),
CRC

TCP

, ,
,
, 0 32 , ,
0 , 32 , 0
32
TCP ,
TCP :
TCP - Transport Contro1 Protoco1

source POrt:

5973

Dest1nat1on Port: 23
sequence Numbe
Ack Number:

: 1456389907
1242056456

CCNA

60

( 640802)

5
0ffset:
Reserved:
%000000
%011000
Code:
Ack is valid
Push Request
Window:
61320
ox61a6
Checksum:

Urgent Pointer:
No TCP0pt'ions
TCPData Area:

VL,5.+.5.+,5,+.5 76 4C 19 35 11 2b 19 35 11 2b 19 3s 11
2b 19 35 +. 11 2b 19
Frame Check sequence: OxOdO0000f

, ?
,TCP
, , ,

(UDP)
TCP , UDP
(UDP)
, ,
, , UDP
UDP

TCP

,
F , I ( UDP
RFC768
)
: (RFC) ( ARPAl et)
, 1969 ,


, `,

, UDP TCP /
?SNMP
,
SNMP
, , - ,
TCP

, , ,
!
UDP

TCP

/
, , TCP

(NFS)
Ur)P TCP

ic
UDP

L UDP
.

2 TCP/IP

61

, , ,
, ,UDP
UDP , ,UDP


,UDP ,
, UDP ,

r TCP,
:

UDP
, D(VoIP), UDP,


IP
),
(

O
(DoD)
,TCP



,

,UDP
UDP

2.4 TCP
,UDP
, UDP , UDP
?
15 16

31

(
I
)

(16)

C^)

(16)

( )

PDU4.2

UDP




UDP
UDP
UDP

UDP

~
TCP ,UDP

, CRC ,
CRC
(FCS)
, FCS

UDP :
VDP - Vser Datagram Protoco1

source POrt:

1085

Desti nat1on POrt: 5136

Length:
Checksum:

41
ox7a3C

UDP Data Area:


..z. .,,00 01 5a 96 00 01 00 oo 00 00 00 11 0000 00

( 64Cl802)

CCNA

,..C.,2.~C,~C 2e O3 00 43 02 1e 32 0a O0 0a O0 80 43 00 80
Frame Check sequence: OXO0000000

! UDP
( ), !

(TCP)

(UDP)

` 2,1

21

P tIDP

TCP ,

, ,
TCP ,
? TCP ,
?, :
:
( ), :

TCP
? ,

, UDP ,
UDP

,
,UDP

( 2.5), TCP UDP




TCP

,
,

1024

UDP

1023

RFC3232

www,i

al org),

,
TCP
2.5 TCP

UDP

2 TCP/IP

63

2.5 TCP

UDP

:
1024 , RFC3232

1024 , TCP
TCP
TCP
TCP :
OmniPeek

TCP :

TCP - Transport Contro1 Protoco1

source POrt:

5973

Dest1nat1on POrt: 23

sequence Number:

1456389907

Ack Number:

1242056456

offset:

Reserved:

%000000

Code:

%011000
^ck i5

aid

Push Req

e5t

Wi ndow:

61320

Checksum:

Ox61a6

Urgent Po1nter:

NO TCP Opt1ons
TCP Data Area:
vL.5.+.5,+

5,+.5

76 4C 19 35 11 2b 19 35 11 2b 19 35 11

2b 19 35 +, 11 2b 19
Frame Check sequence: OxOdO0000f

, 5973 23,
( Telllet)
, 1024 65535
, ?
, , ?
,TCP
, ,
FTP , !

CCNA

64

TCP

( 64 802)

:
, 1024 ,

Om Peek :
TCP - Transport Contro1 Protoco1

source POrt:

44

ide Web

Dest1nation POrt: 80 Wor7d


sequence Number:

9356570

Ack Number:

offset:

ReserVed:

%000000

TP

%000010

Code:

ce

seque

8192
oXs7E7
o

2 Maxinun SegrnentSize
4

s36
L No lperation
1 No Operation
4
2

ox43697363


, 1024, 80, HTTP
( ), ,

, sy/ syn
,
TCP

:syn

syn :
TCP - Transport Contro1 Protoco1

source POrt:

80 Wor7d

Dest1nat1on POrt: 1144


sequenCe Number:

2873580788

Ack Number:

935657

offset:

Reserved:

%000000

Code:

%010010
^ck fs Va7id
synCh 5equence

ide WeD TTP

2 TCP/IP
Wi ndow:

8576

Checksum:

Ox5F85

Vrgent Po1nter: o

TCP Opt1ons:
opt1on Type: 2 MaX1mu
Length:

"ss:

1460

5egment size

"o More HTTP Data


Frame Check sequence: OX6E203132

Ack is mhd ,

, , , 80,
11 ,,
,
2.2 TCP/IP

,DNs TCP, UDP ,
, DNS ,

22

ICP

1JDP

Telnct23

sNNrP161

SMTP25

HTTP80

DNS53

P69

P21
DNS53
HTTPS443

( ) UDP
:TCP



DoD ,

,

, , , ,IP
IP
, , IP
IP ,DoD

CCNA

( 64 802)

IP , :
(IP)
(ICMP)
(ARP)
(RARP)
ARP
(IP)
(IP)

IP IP , ,

,
, IP , ,

IP , ,IP
IP
DoD
, ( )
, : ?

(
ID ? ,

) , ( )

,
ID, IP ,
)
( IP RFC791
IP , ( ) ,
IP
IP
IP
( 3 )

2.6 IP ,
,IP
IP
IP
(HI'EN)
3
32


IP

,
(MUT)


(TTL)
IP
TTL ,

(TCP 6;UDP 17( ))

2 TCP/IP
15

(4

(8)

(16)

31

0)


!
l
10)

(8
)

(8)

67

16


(4)

Pyd 0)

C^^9

032, )
( )

, ARP

ICMP

2.6IP


(CRC)
IP 32 IP
IP 32 IP



IP

~h c
IP (
):
IP Header- Internet Protoco'l Datagram
V e r s io n :
4
H e a d e rL e n g t h :
5
Precedence:
o
Typeof Service:
%000
Unused:
%00
Total Length:
187
Identi fi er:
22486
Fragmentat'ionFlags: %010Do Not Fragnent
FragmentOffset:
0
T'imeTo Live:
60
IP Type:
0x06 ICP
HeaderChecksum:
0xd03lS o u r c ef P A d d r e s s : 1 0 . 7 . L . 3 0
Dest. fP Address:
10.7.1.10
No Internet Datagram0ptions

( 64Cl802)

CCNA

, , , IP
,IP
, IP TCP
2.7 F ,

|=I==

Ci?

2.7

IP

, IP TCP 6 UDP
17( ) ,
TCP
, UDP

( MP) (ARP),
2,3 ,
IP

23

IC)b`IP
IPin

1
)(

I()RP

EIGItP

88

()SP

89

IPv6

11

C;RE
2

www.itrtl.a.org/assignments/protoco

17
(I'2'rI

) l15

numbers

(ICMP)
(ICMP) , IP EMP
, IP IP
ICMP ,
RFC1256

EMP
:

IP

2 TCP/IP
ICMP

69

IP , MP
, 2.8 ` I'ab_B
E0
E0 A B , ?

LaL,B

I.ab A

Lab A

=0

EO

0 Eo

Icmp

|}
i|l '

2,8 rMP

A B , I'ab_B ICMP
( A)

, rMP ,
IP , (hop)
, ,

, MP
,
Ping Ping(
) ICMP

Traceroute Traceroute
MP

Tracerotlte(

:Ping

Trace,

Windows


ICMP
F1ags:
status:

OXOo
OxOo

Packet Length: 78
Ti mestamp:
Ethernet Header

14:04:25.967000 12/20/03

tracert

( 61 802)

CCNA

70

Desti nati on: 00: a0: 24: 6e: 0f : a8


0 0 : 8 0 :c 7 :a 8 :f 0 : 3 d
Source:
Ether-Type: 08-00 IP
IP Header - Internet Protocol Datagram
4
V e r s io n :
5
H e a d e rL e n g t h :
0
Precedence:
%000
Type of Service:
Y,00
Unused:
60
Total Length:
56325
Identi fi er:
Flags:
%000
Fragmentat'ion
0
Fragment0ffset:
32
T i m eT o L i v e :
oXO1
CHP
Type:
IP
0x2df0
Header Checksum:
S o u r c ef P A d d r e s s : 1 0 0 . 1 - 0 0 . 1 0 0 . 2
100.100.L00.L
Dest. IP Address:
0ptions
No Internet Datagram
ICMP- Internet Control MessagesProtocol
8 Echo Request

ICMPType:
Code:
Checksum:
Ident1f1er:

o
ox395c

OxO300

sequence Number: 4352

ICMP Data Area:


6

9
6

2
6

abcdefghijk1mnop 61 62 63 64 65 66 67

6a 6b 6c 6d
63 64 65 66

qrstuvwabcdefgh1 71 72 73 74 75 76 77
Frame CheCk sequence: OXO0000000

( )
T , MP t
?
, IP Pillg ? IP OxO1,

, ,
rMP
IP !
:Pillbo , ,
100

Wind

Dws

Ping,

W, XY Z, A !
1 ,
,
c


, ml Ethcmet II

ARP , 1CMP 2.9

( , )

2 TCP/IP

71

32/24

101 523/24

I
}
l

10154/24

}
I
;
{
{

10155/24

142/24

2.9 (MP
1(10.1.2.2) DOS 10.1.1.5 l
? 1 Telnet , ,
, 10.1.1,0

, 1 ICMP

(ARP) IP
: IP , (
), (L F
IP ) IP ARP ,
ARP

IP ,ARP ,
IP , ARP (1P)
( ) ,

2.10 ARP
IP

:ARP

(MAC)

ARP ,

, F( 1),
F1ags:

OxOo

status:

OxOo

CCNA

72

( )(64Cl802)

Packet Length: 64
T1mestamp:

574000 12/06/03

09:17:29

Ethernet Header

Dest1nation:

FF:FF:FF:FF:FF:FF Ethernet Broadcast

o0:AO:24:48:60:A5
Source:
0x0806IP ARP
TYPe:
Protocol
ARP Address Resolution Protocol
1 Ethernet (IOMb9
Hardware:
oxO800 P
:
Protocol
6
Length:
HardwareAddress
Protocol Address Length: 4
^RP Reque5t
O p e r a t io n :
00:A0:24:48:60:A5
A
d
d
r
e
s
s
:
S e n d e rH a r d w a r e
S e n d e rI n t e r n e t A d d r e s s : L 7 2 ' 1 6 ' l - 0 ' 3
(ignored)
T a r g e t H a r d w a r eA d d r e s s : 0 0 : 0 0 : 0 0 : 0 0 : 0 0 : 0 0
Target Internet Address: 172'L6'l-0'10
Extra bytes (Padding):
oA OA OA OA OA OA OA OA OA OA OA OA OA
oA OA OA OA OA
Frame Check sequence: OXO0000000

Fi

;::
H

0
j

lP 101 12=?

=-J
:
2m

(RARP)

ARP

IP
IP ,

(RARP)
, MAC

IP , MAC
MAC
,
.

IP RARP
IP
MAC
IP RARP
, ID
^
IP
2.11 RARP

:RARP

2 TCP/IP

IP

(MAC)

73

LI;-

2.11 R/

( ARP)

, ( )
, ? , ,
ARP ,
,
, ,
ARP
, ARP
,
, Cisco
ARP , IP MAC

ARP

L ARP, ,

ARP , ARP
( PC) ,
,

Cisco

Hot

alldby Router Protocol(HSRP)

, Cis ,
HSRP

IP

, sco Web

, IP IP IP

IP L ,lfl , (\ ) ,

Ll IP
TCP/1P

( )(640802)

CCNA

74

,
IP , ,
IP , IP
IP
IP
,

, 1, 0
7 8 ,
, 8
8 , 8 , '`

, ,10.0.0.0
172,16.0.0
192.168.10.0

,255.255.255.255

172.16.0.0

10.255,255.255,

;172.16.255.255,

10.0.0.0

IP
IP 32 4 ,
, (8 ) 3 IP :

172.16

30.56

10101l00,00010000.00011110.00111000

AC.10.1E

38

IP IP ,
, , ,
IP Windows , ,IP

32 IP ,
,
, , 43 (32

, 0 1 , 232 4294967296
) , IP ,
,
,

, , ,

2 TC

IP

,
,
, IP
, , ,
32 ,

, IP

( ) ,
, lP , IP 172.16,30.56
,
172.16
,
, (

IP 172.16.30,56
,30.56


, A C ,
, B

IP ,
2.12 3 ,

2.12 3

F ,
,
A 0 , ,
,
B C F 3
A

CCNA

( 64 802)

B C
, D E (A
)
:A

IP , A ,

0, off A , 0
127
:
7 off, on, ,
A :
o0000000

o1111111

127

, A 0 127 ,
( , 0 127 A ,
)
:B

B ,RFC on,
B
off 6 off, on,
:
128

10000000
1011111

= 19

,B

128

191

:C
C ,RFC

on,

on , ,

C :
11000000 = 192
1011111 = 223

, IP 192 223, C
:D E
224 255 D E D
(224 239), E (240 255) , (
)
:
IP ,
2.4 ,

2 TCP/IP
24

77

IP

0
l

l.0.0,721


J . ll

IP 0
IP 1

4i

L ` ,1282,255.255

1282 L

Gs
1

( 255,255.255.255)

0
1

A , , 3
A :
. . .
,49 , 22.102.70
, IP 49.22.102,70
49
A , , 7
( ) ,A 128 ?
7 0 1, 27 128
, 0 (0000000 ( 2.4)
, 127 , , , A
1 126 , A , 128
2, 126
:IP 127.0,0.1 ` IP ,

A 3 ( 24 )
, , A ,
2216777216
0 1 , A
2 2, 16777214
!

, A ,

A ID
A ID :
off, 10.0.0,0
onq 10,255.255.255
, 10,0.0.1
10.255.255.254
, 0 255 ID

CCNA

( 640-802)

, , off
on
B
B , ,
:
. . .

IP

172.16.30.56

172.16,

30.56

( 8 ) , 216
, B 1 ,
) B
0 14 , , 16384( 21

B 216 ( 0
1 ), B , 65534
B ID
, B :
off, 172,16,0.0
on, 172,16.255.255
, 172.16.0.1
172.16.255.254

C
C 3 ,
:
. . .
, 192.168.100,
lP 192.168.100.102
102
C , 3 110 :
3 24 3 , 21 221, 97152
C
C 2: 256 ,
0 1 , C 254
C D
, C ID:
off, 192.168.100.0
on, 192,168.100.255
, 192.168.100.1
192.168.100.254

2 TCP/IP

79

IP

IP IP l
, ,
IP
IP ,
IP
IP IP .ISP
IP
~L
, IP
,ISP ( , )
(NAT) , IP (NAT

IP
10 )

, IP
B C
: , A


? , Acme
, ( D 14 ,

70 C , B ,
A ,

,
, ,

A , ,

10.0.0.0

/24

65536

254 !

, , C ,

C 25 ,

Acme ,/24 10.1.x 0(x
1
2.5
25

) ,

IP


10,0

172,160.0

192168.0,0

10,25.25

172.31.255255
192168255,255

( )(640802)

CCNA

: !

, ,


: DHCP
, ,
.


, ,
IP ;
:

1Px/l
DHCP
,

.
IPv6 ,
JL ,

!
13 ,

,
. 1 2
lIl,

,

4 ( ):

2

( 3 )



, ,
, 2

) 6 (48 ),
(
1 ,
0c.3." 12
FF

FF.FF

FF

FF,FF


3
on :

025.50.,

16.0

172

16.25,5

172

, 255,255.255.255
c,l`

,
(ARP)

,
(IP)

, l
;
IP ,
,
MAC

IP
:
,

MAC
,
192168.2.3,
,
IP ,
255.255.255.255

,YJ E
DHCP

AN DH(lP

: ,

FF

FF

FF

FF.FF

(BOotI)

wer),

552.552

, H

DHCP
,r
l

5h

5h

I'AN

.DH(

I>

2 TCP/IP

81

IP
IP , , DHCP
,
172.16.10.1, 255.255.255.255DHCP


rl 172,16.10.1(
, , ip helper drs
)
, ,
, ,
, ,
IP ,

( )
,J , ,
, , , 224.0.0.9

, EIGRP
( E1GRP

) ( )~h ,
, , ,
C I ,
l
, ,

224.0.0.0
239,255.255.255
, IP D IP
I

, , ,

,
,

, ,
?
DoD

, IP
,

3
F , ,
, . , F
, H !

/ TelIlet ,

( )(640802)

CCNA

,
(FTP)

(sMTP)
FTP(TFTP)

,
(TCP)
,
(UDP)

,
(IP)
IP ARP
(ARP)
(RARP) IP (ICMP)

A A IP l 126 , 8
24
16
B B IP 128 191 ,B
16
24
C C IP 192 223 ,C
8

52.52.52.01

0.0.0.01

52.52.13.271

0.0.61.271

0.0.861.291

52.52.861.291

2
:
TCP/IP
1. C ?
2.DoD
OsI ?
?

3.A

.4

1.0.0.721

5. IP ?
6. IP ?
7.A IP ?
8.B
9.C

IP ?
IP ?

10. ?
( 2 )


:
,

2 TCP/IP

1, What are the dechnal and hexadecirnal equivalents of the binary number10011101?
)

(Choose two

A,159
B 157
C. 185
D 0x9D
E 0xD9
F, 0x159
2, Which of the following allows a router to respond to an/`RP request that is intended for a remote host?

A Gateway DP
B,Reverse ARP(RARP)
C Proxy ARP
e ARP(IARP)

D,Inve

E,Address Resolution Protocol(ARP)


3. You

vant to implement a mechanisrn that automates the IP configuration, inclu


Which pro-

ding IP address, subnet rnask, default gateway, and DNS information


tocol will you use to accomphsh this?

A SMTP
B.SN

IP

C.DHCP
D.ARP
4. What protocol is used to find the hardware address of a local device?

A.RARP
B.ARP
C IP
D.ICMP
E. BootP
)

5.Which of the fol1owing are layers in the TCP/IP model?(Choose three

A Application
B,Ses1on

C,Transport
D. Internet

E, I)ata I'ink
F Physical
6. Which class of IP address provides a maxirnu

work ID?
A Class A
B. Class B

1of only254host addresses per net

( )(64

CCNA

84

802)

C. Class C
D.Class D
E. C1ass E
7.Which of the following describe thc I)HCP Discover message?(Choose two.)
as a layer2broadcast

A.It uses FF:FF:FF:FF:FF:F


It uses UDP as the Transport layer protoco1.

ranspor11ayer protoco1.

C, It uses TCP as the


It does not use a layer2destination address

8,Which layer4protocol is used for a Telnet connection?

A.IP
B TCP
TCP/IP

D.UDP

E. IC
9.

hich statemcnts are true regarding ICN/IP packets?(Choose two

They acknowledge receipt of a TCP segment

1delivery.

B. They guarantee datagra

vith information about net

C. They can provide hosts


D

vork prob1ems.

vithin IP datagrams.

They are encapsulated

E.They are encapsulated within UDP datagrams

1o.Which of the following services use TCP?(Choose three,)

A DHCP
B SR/ITP
C.SNMP
D FTP
E HTTP
F.TFTP
11.

hichofthefollowingservicesuseUDP?(Choosethree.)

A DHCP
B SMTP
C.SNMP
D.FTP
E.HTTP
F TFTP
12. Which of the follo

ving are

OSI model?(Choose three.)


A.IP
B.TCP
C

Telnt

CP/IP protocols used at the

pplication layer of the

2 TCP/IP

85

D FTP
E TFTP
13. The follo

illustration shows a data structLrre header.What protocol is this

ving

header from?

15

31

16

|p

(16)
)
Cz

- )

(-)

^ w

||

0

( )

(
)
HtJ

(9

A IP
P
B. IC
C TCP
D,UDP
E ARP
F.RARP
14.

elnet or Fq

If you use either'


n1it data?

A Apphcation
B

Presentat1on

nOIsseS.C

D. Transport
TheDoDmode1(alsocalledtheTCP/IPstack)hasfourlayers.Whichlayerofthe
DoDmodelisequivalenttotheNetworklayeroftheOSImode1?

A App

cation
tsoH-ot

soH

C. Internet
D

Network

ccess

Which two of the following are private IP addresses?

A.12.0.0.1
B. 168.172.19.39

P,

vhich is the highest layer you are usi11g to trans-

CCNA

86

( 64 802)

C 172.20.14.36
D. 172.33,194.30
E 192.168.24

43

17.What layer in the TCP/IP stack iS equivalent to the Transport layer of the()SI

model?
A. Apphcation
t Ho

B Ho
C

et

InteH

D,Network Access

re trtle regarding ICMP packets?(Choose two)

ts

18.Which statemel
ICMPguaranteesdatagrarndelivery.

B. IC

/P can provide hosts

vork problems.

vith information about net

C ICh/IP is encapsulated within IP datagrarns.


D.ICMP is encapsulated within UDP datagrams.
19.What is the address range of a Class B network address in binary?

01xxxxxx

xxxxxxx0

C.10xx

I). 110xxxxx
2o.Which of the following protocols uses both TCP and UI)P?
A.FTP
TP
B. s
c,Telnet

D DNS


BD , 1
10011101

128 16 8 4

128+16+8+4+1=157

012345678

16
,
9ABCDEF, 16 ,
1101,
1001 9, 9
0 D
13, D, ,

/ 1 ,


C ARP L

DHCP
3.C (DHCP) IP
DNS
9 IP

2 TCP/IP

87

`
4.B (ARP) IP
5,A CD ,
O , TCP/IP (DoD )
, TCP/IP ;
(DoD )
(OSI ) (DoD / )
6.C C 8 :2:-2=254
7.A B IP , DHCP
2 3

2 F, FF:FF:FF:FF:

3 255.255,255,255,
DHCP
, ( )

FF:FF

(UDP)
8.B

Tehet

IP(TCP/IP)

TCP

Telnet

IP

TCP

9.C D (ICMP) ,
ICMP IP ( )

B.01

11.A

PTTH

PTF

PTMS

PCT

TFTP

SNMP

:DHCP

UDP

HTTP

FTP

SMTP

TCP
D

12.C

Telnet

(FTP)

FTP(TFTP)

IP


(TCP)
UDP , ,
13.C , TCP
, ,
TCP
:
J
14.A FTP Telnet TCP, , ,
50%


15.C DoD 4

OSI
E

16.C

10,25.52,B

10.,0

172,3.5C

172.6,0

192.680

192.6825.5

) 4 /
OSI

17.B

( DoD

TCP/IP

IP ,
ICMP
,

18.B C ICMP

19.C

128

191

10xxxxxxx

TCP , IP
UDP

D DNS

( )(61

CCNA

88

2
1.192'~223, 110xxxxx

2,
3.1^

126

1.
5. off
6, on
552,552.552.01

0.0,0.01.7

172,31.255,255

8.172.16.0.0

552.552.861.291

0,0.861.291,9

9~0.01

8O2)

3
(LsM) TCP/IP

CCNA



IP IP
IP

VIsM IP

LAN/WAN

, VI'SM

IP


IP
IP
, ,
, :
IP ,
, , , ,
~11 ,
IP , (VLSM)

, VI'SM

VI'SM ,

IGRP(EIGRP)
(OSPF)
, EIGRP
oSPF
, IP , Cisco IP

, ! IP ,
, ,
, ! ?
!

www.l

1mle

com

www.sybe

COm

CCNA

90

( )(640802)


2 , A
B C , 0
1, , , :
, 6 , ?
, ,

,
,,
, ,
, , ,


, ,

,
, , ,
,
, ,?
IP
ip subllet zero , Gsco sco

,
!
,C 192 64 128(
), subnet-zero ,
064128 192 ,

Gsco (IOS) (SDM)


I) ,:
(
P1R1#sh runn1"g

config

..no1tarug1fnocgn1d1|uB

Current conf1gurat1on : 827 bytes


I

hostname Pod1R1
9

orez-tenbus pi

ip subnet- ro Gsco

3
('SM) TCP/IP
IOS

91

12.x

: Cisco , Gsco
et-ro
ip subl

, IP ,
, ,
, C
,
: ,
, ( `)
(VLSM)
, ,


1. ID :



2. ID :
TCP/IP


3. L , :

ID

2
IP , 2 2 ,
, ( ) ,
,23 2 2 2, 8

2 :
21=2
22=4
23=8
24=16
2==32
26==64
27==128

( 64 802)

CCNA

2s==256
29=512
21O =lO2
211=2048
212==1096
21s==8192
211=16384

, ,

2 , : 2
2
? 2 8 (256)


29, 2:=256

29(

512)

21

2:=256

, 26 , 256
, 27, 26

, IP IP
32
ID

1 0 32 1

,
3.1 A
B C
, B
, , , ,

A , ,
,
255,O.0.0

255.255,255.255,
1 , B
255.255 O,0, C 255.255.255.0
255.0.0,0

31

25.0

25.,0

5.255.255,0


( DR) ISP(

3
(VI'SM) TCP/IP

93

)
( ) ,


ISP , 192.168.1o.32/28,
,
(/) 1 , IP

4
8 ,/32(4 8=32) ,

( ) /30, 2

A 255.0.o.o 1
1111 11 , 1 ,

255.0.o.o 8 1( 8 on),
/8
B 255.255.o.0,
/16, 16 1:
11111111 ,11111111.ooooooo0.ooo00000

3.2 CIDR

32 CDR

CIDR
/8
/9
/10
/11
/12
/13
14

/16
/17
/18
/19
/20
/21
/22
/23
/24
/25
/26

/27
/28
/29
/30

,/8~/15

A /16~/23
A B
4~/30 AB C A

,
A

CCNA

( 64802)

: Cis ? ,
( DR) ,
C
C
, 8 , ,
,C :

CIDR

10000000 = 128

/25

11000000 = 192

/26

11100000 = 224

/27

11110000 = 240
11111000 == 248
11111100

/28
/29
= 252

/30

/31 /32, 2 IP
, C /25 Cisco
et-zero ,
2 , , Gsco ip subl
1
, , ,
, !
:C

,
, 5 :
?
?
?
?
, ?
, 2 ,

2 5 :
?2x=
x , 1 ,
11000000 , 22 , 4
?2y-2=
y ,
0 11000000 ,0 26-2
, 62 2

SM) TCP/IP
3 (VI

?256

,256

192=64

192

64 0 64 ,
128192 , ? ,

064
, !
?
064128 192,
,0 63, 64 64
127, 128, ,
255
? , 0
l ,64 , ]27 , 65~126
,

, ,
! , , ?
:C
, C
, ! C , ,
C , , A B
, !

1C:2ss

5,255,128(

5)

128 10000000, 1 , 7
C 192.168.10.0

192.168.10.0=

255.255.255.128=

5 :
? 128 1 1(10000000),
21=2
? 7 0 (100O0O00),

27-2=126,

126

?256-128=128

, 0 ,
,
0
128


?
,
1

0,
128, ,0 127
?

, ,
0 128
, :

( 64 802)

CCNA

96

1
126

128
129
254

127

255

, 3.1 , C /25
, ,?
, ,

192168100

ROuter#shOw l
IOut

^
`

'!

19216810128

rOute

cutl

C192168100is dir cuy cOnnectetO


thernet o
C19216810128is direCtly cOnneCted tO Ethernet1

3.1

C /25

, ,

;
,
( , , D ,
, , ,
s, IPv4 ,
IPX IPx
, ,
3.1 ,
, ,
, , ,
,/25
2C:255.255255192(

6)

, 192.168.10.0

255.255.255.192

192.168

10.0=

255.255.255.192=

, 5 :
? 192 2 on(11000000),

, 22=
4
? 6 off(11000000),
26

2=62

TCP/IP

3 (VIEM)

?256-192=64

, 0 ,
, 064128 192
? ,

on , , 64,

63
?
, ,
064128 192 , ,
:
0
64
128
( )

( ) 1 65 129 193
126 190
62

192

254

63
127 191
255
( )

, , /26

? ! 3,2 /26
66

67

68

,
1

==

65 '

921681064

'
1i

1
2

|,

s
=

192168100
shOW i

ROuter
{Output c

route

G192168100is dlreCuy GOnn


ct
d tO Ethernet o
C192 681064is direct|y GOnl,ected tO Ethernet1
Cg21681 128is d
2
Ct
y cOnneCted t Etllern

3.2

C /26

/26 4 ,
, ,
#3C:255255255224(/27)

192.168.10,0=

192.168.10.0,

255.255.255.224=

?224

32:0

11100000,

2=30

?25

32

255.255.255.224

64

23=8

?256-224=32

96

128

0 ,
160

192

224

( )(64

CCNA

98

802)

)
?(
)
?(

, , ,
,
C :
255.255.255.224

161

1 33 65 97 129

190

30 62 94 126 158

160

0 32 64 96 128

192
193
222

191

31 63 95 127 159

223

22

225
254
255

0(/28)

4C:zs5255.255.

:
192.168.10.0=

=
255.255.255.2

?240

?4

11110000

14

2d-2

?256-240=16

24=16

:0+16=16,16+16=32,32+16=48,

48+16=64,64+16=80,80+16=96,96+16=112,112+16=128,
128+16=144,144+16=160,160+16=176,176+16=192,192+16=208,
16==240

208- 16==224,224-

?
?

,

, ( ). ,
T
C
255.255.255.240

f

0 16 32 48 64 80 96 112 128 144 160 176 192 208 224 240

97 113 129 145 161 177 193 209 225 241

1 8

5 6

9 4

3 3

7 1

1430 46 62 78 94

110126 142 158 174 190 206 222 238 254

L 1531 47 63 79 95

111127 143 159 175 191 207 223 239 255

:Cis ,
C
255.255.255,240

5. 5 8(/29)

#5C:255,
:
192.168.10

0=

=
255.255.255.2

3 (VLSM)

?248

?23-2=6

?256-248=8

11111000

25=32

TCP/IP

99

:0,8,16,24,32,40,48,56,64,72,80,88,96,

,232,240

104,112,120,128,136,144,152,160,168,176,184,192,200,208,216,22
248

?
?
, C 255.255.255.248
( 4 4 ) :

224 232 240 248

0 8 16 24

527191

231 239 247 255

7 15 23 31
5

9421

3252

230 238 246 254

6 14 22 30 ,

6C:

2(/30)

5255

:
192.168,10.0=

55.255.255,252=

?64

?2

?0

12,

25

?(
)
?(
)

255,255.255.252

C 4 4

:
0

1
2

12

,..240

244

248

252

13

...241

245

249

253

10

14

,,.242

246

250

254

11

15

,,,243

247

251

255

Acme , WAN
,
,

, , , WAN
,255.255.255.252(/30)
?
,

( 64 802)

CCNA

100

, 254 ,
! 252
WAN
255.255.255.252
, ,

, VIEM
255.255.255.0

:C
,
, :
192.168.10.33=

=
255.255.255.2

, IP 5 3
0,32,64 33 32 64 ,
,256-224=32

64, 63( ,
192.168.10.32

) 33~62(
) ! ?
, C :
192.168.10.33=

255.255.255.240=

IP

, 32
192.168.10.32,

47(

48

0,16,32,48

?256-240=16

48)9

33~46

( )
, ,

, 192,168.10.174, 255.255.255.240,
?
16,
240, 256-240=16

17

:0,16,32,48,64,80,96,112,128,144,160,176

174

160 176 , , 160 175,


161~174
, C :
192.168.10.17=

255.255.255.252=

0,4,8,12,16, ,
IP ?256-252=4
! 16 192.168.10.16,
19 17 18
C , B !
,

3 (VLSM)

TCP//IP

1o1


, ,

, ,

!
, :
/25

128
"

1,7

/25 ?
0(10000000)

128
2 ,
126
/26

/26 ?
192
2

1,6

0(11000000)

64
4 , 62

/27

/27 ?
224
3

1,5

0(1110O0oo)

32
8 , 30

/28
/28 ?
240
4

1,4

0(111100oo)

16
16 ,
14
/29

/29 ?
248
5

1,3

0(11111000)

8
32 ,
6
/30

/30 ?
252
6

l,2

0(11l1110O)

4
64 , 2

A
B C ,/30 2

Cisco ,
,

( 640-802)

CCNA

102

, , ,
() ,
,

] , ,
,

, ,

,

B

, B
, C :
255.255.0.0

(/16)
)42/( 0.552.552.552

)71/( 0,821.552.552

)52/( 821.552.552.552 )81/( 0.291.552.552

)62/( 291.552.552.552 )91/( 0.422.552.552

)72/( 422.552.552.552 )02/( 0.042.552,552

255.255.248.0 (/21) 255.255.255,240 (/28)


)92/(842.552.552.552 )22/(0.252.552.552

)03/(252,552.552.552 )32/(0.452.552.552

B 16 14
( ) /16 B
,
: , ,
? !
, ,
,
B C ,
,
C , 0,

255 B 240(/ )
:

0.23 0.61

552.23 552.61

,!
:/24 , C

3 (VLSM)

TCP/IP

103

:B
B B
!
C ,
1B: 5 51280(/17)
172.16.0.0=

255.255.128.0=

?21=2(
C )
?215-2=32766(
7 , 8 )
?256-128=128
0,128
, 0.0 128.0, C
; , 0
?
?
:

0.8210.0

1.8211.0

452.52452.721

52.5252.721

, , ,
C , ,

0 255 ! , ;
,
2B:255255192,0(/18)
172.16.0.0=

255.255.192.0=

?22=4

?214-2=16382(
6 ,'` 8 )
?256 192=64 0,64,128,192
,
, 0.0640128.0 192,0,
` ?
?
4
:

0.64.0128.0192.0

0.164.128.192.1

63.25127.519.2525.

63.25

127.5419.25425.4

, C , '` 0
255

CCNA

104

2552400(/20)

#3B:255
172.16,0.0=

255.255.240.0=

?24=16

?212

( 64 802)

2=4094

0,16,32,48,

?256-240=16

240

240
0 255
?
?
B 255.255.240.0

0.84 0.23 0.61 0,0

1.84 1.23 1.61 1,0

452.36 452.74 452.13452.51

552.36 552.74 552.13552.51

4B: 52552540(
172

16.0,0=

255.255.254.0=

?27=128

?29-2=510

3)

0,2,4,6,8,

?256-254=2

254

?
?
B 255.255.254.0

0.2.04.06.08.0

0.12.l4.16.18.1

1.253.25.257.259.25

1.2543,254.2547.2549.254

5,2550(

5B:255,

4)

, B
, B 255.255.255.0

C , B
, C 8 B

, C :
172.16.0.0=

255.255.255.0=

=256

?2:-2=254

3 (VLSM)

0,1,2,3,

?256-255=1

TCP/IP

105

255

?
?
B 255.255.255.0

0.0

0.1

1,0

2.0

3,0

254.0

1.1

2.1

3.1

254.1

452.1552.0

0.255

1.255
5,128(

#6B:255255

2.254

3.254 ..

2.255

3.255 .

255.0
255.1

254.254 255.25
.254.255 255.255

5)

,
, 500, 126
, !
172.16

0.0=

255.255.255.128=

?29=512

?27-2=126

? , 256-255=1
0,1,2,3, ,

, ,
C ? (
C 1 , )
, , 512 ,
3, 3.0 3.128
?
?
,
B 255.255.255.128

( 8 ):

128.0128.02183.0128

0.

25,0

5.128

0.1291.,129.1293.129.

25.125.129

,255.126255.254

0.1260.2541.1261,2542.1262.2543.1263.254

..255,127255.255

0.1270.2551,1271,2552.1272.2553.1273,255

5192(

#7B:255.255

6)

,B 255,
, ,
, C
:
172.16.0.0=

( 640802)

CCNA

106

255.255.255.192=

?210=1024

?26-2=62

?256-192=64
?
?

?
:
8

0.640.1280.192.0164.128.192

0.1650.1290.13.1651.291.3

0.631270.190.251.63127.91.25

0.62160.190.2541.6216.901.254

, ,
064128 192
#8B: 5, 5 5, 4( 7)
, , ,

172.16.0.0=

=
255,255.255.2

48

?21l=

?25-2=30

?256-224=32

32

64

96

128

160

192

224

?
?
8 :

0.0 0.

0.96 0.128 0.160 0.192 0

0.1 0.33 0.65 0.97 0.129 0.161 0.193 0.225

049.026.

03.0

452.0222.0091,0851.0621

0.310.630.950.1270.1590.1910.2230.255

8 :

l 42.52291.52061.52821.5269.52
46.5223.520.52

255.1 255.33 255.65 255.97 255.129 255.161 255,193 255.225

255.30 255.62 255.94 255.126 255.158 255.190 255.222 255.254

552 1
91.552 951
.552721.552
59.552 36
.55213.552

552.552 32z

3 (VI'SM) TCP/IP

107

:B
? B ? ,
, !

:IP

172.16.10.33255,255.255,224(/27)

: 256-224=32
32+32=64
:33
32 64 , , ,,
10.32 10.63, 10.64

:1P

172,16,66.10255.255.192.0(/18)

: 256 192=64
128

172.16,64.0

172.16.127.255,

0,64,

128.0

:IP

172.16.50.10255.255.224.0(/19)

0,32,64(

:256-224=32
172.16.32.0,

:IP

:IP

172.16

172

16.63.25,

172.16

,172.16.46.255

172.16.45.12,

?256-252=4

0,4,8,12,16(

172.16

0,16,32,48

172,16.47.255,

48.0

45,14255.255,255.252(/30)

64.0

172.16.32.0,

172.16.46.255255,255.240.0(/

:256-240=16

, (0) )

45.15,

45.16

: 172,16.88,255/
?
:/20? , , ?
/ 255,255.240.0, 16,
, 0 255 016324864
8096 88 80 96 , 80,0,
95.255
: 172.16.46.191/26

?
:?172,16,46.191/26
255.255.255.192,
64 064128192 191 128 ,
,
A
A B C , ,
B 16 , C 8
A :

CCNA

108

( 64Cl802)

255.0.0.0 (/8)
)02/( 0,042.552

552

)9/( 0.0.821,552

)12/( 0.842.552.552

)01/( 0.0.291.552

)22/( 0.252.552.552

)11/( 0,0.422.552

)32/( 0.452.552.552

)21/( 0.0,042.552

552

)31/( 0,0.842.552

)52/( 821.552,552.552

)41/( 0.0.252.552

)62/( 291.552.552.552

)51/( 0.0.452.552

)42/( 0.552.552

255.255.0.0 (/16)
)82/( 042.552.552.552

)71/( 0.821.552.552

)92/( 842.552.552.552

)81/( 0.291.552.552

)03/( 252.552.552.552

)91/( 0.422.552.552

255.255.255.224 (/27)

, ,
B C ,
B C ,

:A
IP ,

, 2 IP
,
#1A:2ss255,00(/16)
A 255.0.0.0 , 22 ,
A 255.255,0.0 8
=256

?2

-2=65534

?256-255=1

0,1,2,3, ( )
0,

10.0.0,0,10.1.0.0,10.2,0.0,10.3.0

?
?
A 10.0.0.0
:

10.01.0.

10.10.1

10.25.10.25.

10.255.0.0

10.2540

01.250.

10.2540.10.250.1

10.2545.2410.255.24

10.25.410.25.4,

10.2545.210.255.2

2A:2 ,5.240,0( 0)
255.255.240.0 12 12

?219-2=

96

3 ( sM) TCP/IP

94

?212-2=

109

?256-240=16
1,
01632,
?
?

, 3 :

10,0.0.0

1o.0.16.0

1o.0.32.o

10.0.16.1

l.0.0.01

10.0.240,0

10,o.32.1

10.0.240.1

. 452.74.0.o1
452.13.o.o1452,51.0.01

452.552.o,o]

10,0.15.255 1o.o.31.255

1o.0.47.255

1o.o.255.255

3A: 5 5 5192( 6)

=26214

?2

-2=62

?
1,
64
?
?
A 255,255.255.192

:

4
10.0.0.192

821.o.o.0146.o.0,o1o.0.o,o1

10.O,0.193

921.o,0.0156.0,0,o11.0.0.01

0,0126.0.O.01

o.o.o1621.o

10.0.0.254

091

10.0.0.255

191.o.o.o1721.o,0.0136.o.0.01

4
:

1o

10

5.o1

5.1 1o.

10.255
1O.

5.

5,

1o 5.~9s5.12610

5.

1o

5.

5.65 1o.~9s5

5 5
5

1o

5.1271o.

5.128

5.129
5.
5

5.190
5.191

10.255.255.192
10.255.255.193
10,255.255.25
10.255.255.255

:A
, C B ,,
?

('` , 0 255
), , A 255.255,240.0(/20)

1, 240,

16 ID 10.
8o.3o,

?
, 16,

)!

16

:0

.96.0

10,

( 64802)

CCNA

110

48

32

64

80

.80.0,

10,

96

16

95.254

.95.255,

10.

80.1~10.

10.

, , !

1IP:10.1.3.65/23

, /23 , 255.255.254.0

:256-254=2

246, 2.0 , 4.0,


3.255 10.1.2.1

10.1,3.254

(VLsM)
(VLSM) ,
,

VIsM
,

l IGRP , ,
RIPx
, RIP ,
,

RIP IGRP ( 6 IP RIP IGRP) RIP IGRP ,


!
, , RIPv2 EIGRP
OSPF 7 )
OsPF VISM(EIGRP
, IP
, VLSM

3.3
, , k , N
(RIP ICTRP ), , :
192.168.10.0=

255.255.255

0(/28)=

( ,?)016326480,
16 ? ,
, 14 LAN
14 , LAN !
WAN
14
LAN , !
,

WAN

(VI'sM) TCP/IP
3
( )

( )
3

66

3s

| ;0/28

s7

. gF168{01s/28
{

j
I

3.3

19
i ;

, ,
,
! IP , VISM

VLsM

3.3 , 34

, ,
AN
,I

,
(VI'SM)
|6 )
66

10 I

51

92168100

3$
; 2168 B3228

? i

!
{2b |

3.4

5
3s
^
(12

, , WAN
2
/27/28/29, WAN
/30, LAN
, LAN
, LAN
WAN

3014 8 , !

,
LAN!

( 64 802)

CCNA

ll2

: , VISM

,
OSPF
RIPv2 EIGRP
RIPv1 IGRP ,

VIJsM
,
IP VLSM
,
?
,, A
10,0.0.0 , , IP
?
VLSM
!
, ,

, ?
, , ,
` ,
, (
,) ,!
, ,
IP , ,
, 9

VLsM

VI'SM,
'SM 3.3 C VI'sM ,
25 , 32 11 ,
16 40 ? 64
3.3 ,
,!
33

/25

128

126

128

/26

192

62

64

/27

224

30

32

3 (VLsM)

TCP/IP

121

,:

52/821.4.1.271

42/0.7.1.27

42/0.6,1.271

42/0.5.1.27

42/0.4.1.271

? 456
7, , 4 , 255.255.252.0,
172,1.4,0, 4
J IP 172.14.1~172.1.7.255
: ,
, /20 , 16
, , !

IP
, IP ,
, , ;
, , ,
IP ( ) ,
!

, IP Cisco 3,17
IP , lly Wind ws ?
, , ?
,

/
\

`//

17

3,17 IP
Gsco ,
,
Cis :

( 640802)

CCNA

122

1.

DOS

0,0.1

ping127

, IP

ng , IP

TCP/IP
,
C:\)pi ng 127
Pi ng1ng

0.0 l

27,0.0.1 W1th 32 bytes of data:


28

0.0,1: bytes=32 t1me(1ms TTL=

Rep1y from 127

Rep1y from 127.0.0.1: bytes=32 time(1ms TTL=128


L=128

0.0,1: bytes=32 t1me(1ms

Rep1y from 127

32 ti me(

Reply from 127.0.0,1: bytes

ms TTL

128

P1ng stat1stics for 127.0,0,1


ss),

0 (0% 1

4, Lost

4, ReCei ved

Packets: sent

Approx1mate round tr1p t1mes 1n mi11i-seconds:


Oms, AVerage = Oms

M1n1mum = Oms, Max1mum


,pi11g IP ,
NIC
(N ) ,
)
IP ( LAN
NIC ,
N

2. DOs

C:\>ping 172.16.10.2
P1ngi n9 172.16.10.2 with 32 bytes of data:
6.10.2: bytes=32 ti me<

Rep1y from 172,

ms TTL=128

Rep1y from 172.16,10.2: bytes=32 ti me<1ms TTL=128


0.2: bytes 32 t1me(1ms TTL
Reply from 172.16.

128

0.2: bytes=32 ti me(1ms TTL=128

Rep1y from 172,16.

72.16.10.2

P1ng stat1st1cs for

4,

LOst

0 (0% 1oss),

Packets: sent = 4, Rece1ved

ApproXimate round tr1p times 1n m1111-seconds:


Oms, AVerage

M1n1mum = Oms, MaX1mum

Oms

NIC
,pi11g ( ) "llg ,
, ,


NIC

3. DOS

C:\>p1ng 172.16.lO
P1ng1ng 172.16,

1
0.1 With 32 bytes of data:

Rep1y from 172.16,10.1: bytes


2. 6.10.1: bytes

Rep1y from 1

Rep1y from

32 t1me(1ms TTL=128
128

32 t1me<1ms TTL

128

72.16,10,1: bytes=32 time(1ms TTL

Rep1y from 172.16.10.1: bytes


P1ng stat1st1Cs for 172.16.10.

128

32 t1me(1ms TTL
:

Packets: sent = 4, Rece1ved = 4, LOst = 0 (0% 1oss),

ApproX1mate round trip t1mes 1n m1111-seconds:


M1n1mum

Oms, MaX1mum = Oms, AVerage

Oms

,
4. 1~ 3 , pi11g

3 (VI'sM) TCP/IP

123

IP ,

C:\)p1ng

72.16 20.2

P1ng1ng 172.16.20.2 W1th 32 bytes of data:


Rep1y from 172.16.20.2: bytes

32 time<1ms TTL

128

Rep1y from 172.16.20,2: bytes=32 t1me(1ms TTL=128


Rep1y from 172.16.20.2: bytes=32 t1me(1ms TTL=
Rep1y from I72.16,20,2: bytes

28

32 time<1ms TTL=128

Ping stat1st1cs for 172.16.20.2:


Packets: sent

4, Rece1ved = 4, LOst

0 (0% 1oss),

Approx1mate round tr1p times 1n m1111-seconds:


M1n1mum = Oms, MaX1mum = Oms, AVerage

Oms

1 1 , ,
, (DNs) , 0ng
, , ,
, l~ 3 ,
, DOs
II

, PC Cisco ( ,
)
IP

ICMP

ng)

Packet InterNet Croper(


traceroute TTI' ICMP ,
DOs
tracert

ar
shc,w
traceroute

traceroute

Wind

ws

Gsco

WindowsPC

arp
tracert

arpa

MAC

IP

DOS

Cko

Cisco

ARP

ipcong/aII D()S , PC
, DOS
,? IP ?
IP
IP

, IP

,
IP
4 , ,
, IP
, , , ,

124

( 640802)

CCNA

, ,

, ,

: 5 Cis CDP
( IP ) ,
( ,
IP
, )

3.18
erA & erB, ,
?

v:g
e
1$ 1 6s

$"v |
;7o$ $
:
916 i$

{
t i13:
:
:
99?$ ,

92{68 95

0/

(I
12 681F9:

F/ll

1g268 1 95

or | /?F 9 16$: 0/2`


3,18 IP

3 ,

4 1~
,
4 , ?
/27
Lab~B WAN
Lab~A

255.255.255.224,

, 3264
192.168.1.0 ?256-224=32,

96128 , , 32,WAN
96, 64
, ,
LAN

LAN,
33~62, 64, 63, ?
, 97~126( 127)
65~94( 95), WAN
, Lab_B

64 ,

? , 3.19

(VLSM)
3

TCP/IP

125

LAN &werB
4 , ,
IP

sfv
rA
l$261

92 $8 $

91

;160

1g `$81$

Q'o

-
s
$2 81
/29

PI 91.3

$2 681

$2 14$/2

, WAN

,
/29 255.255.255 8 ,


248 8(256-248=8),
, 8
, LAN 21 ,WAN
40 , LAN
80 ? 25~30,

WAN
41~46,
80 81~
86, 88, 87 rverB


, IP , IP
, ?
LAN ,

IP
LAN IP ,
192.168 24/29, ,
ID, IP
?

, /29 255.255.255.248
, 8

24,
8

, 32, 24
31,

25 30

IP

:192.168

.30

( 64 802)

cCNA

126

255.255.248

:255

:192.168

.25(

IP

3.

IP , IP
EthernetO

192168.10.33/27 ,/27 224


Etllemet0 IP

32 64,
, 32
33 62
32 63,

, 33
IP :192.168.10.34~62(
)
,

:255

255.255.224

168.10.33

:192


3.21
?
r
o

IP

IP

:255

:255

16.17.0/22

192

168.10.33

255.255.192

168.10.65

:192

168.10.34~62

:192

255.255.240

168.10.33

:192

!
,
sO/0
RouterA
3.22 ,
172

168.10.64

:192.168,10.66~126

IP

192

168.10.32

192

IP

Ethernet0

?RouterA

RouterB

168,10.65/26,

192

EthemetO

Rottt

3.21

3.20

fls

2$ll$3/2

/28

ll*ili*rts

2'
:3

:19 $133/27

RouterA

A B

IP

255255.252.0,
, /22 CIDR
161~19.254, ,SO/0 IP
4 17,

17216.18.255,

(VI'SM) TCP/IP
3

127

3.22

#3

, ! 3,23 ,
C ID, ?

3.23

, ! 5 , Wyo~
ng 16 ( ) Wyomillg
?32(

, 16 , 2)
32 ?224 ! 8 ,
30
, ( ),

2 3 , ?
, ! ,
, , , , ,
( )
IP ,
IP VIEM

Cisco Cisco 4 ,
/IP ,
, IP

( 64 802)

CCNA

128

IP ,

,
256


,


IP

16

32

128,

256

4 :ng ;
4 Gs
ng
9ng NIC; ng
Cisco 4 ,
IP
IP ,



ping127.0.0.1
sco

,
IP trace Wind ws DOs
traceroute ,
sco


G o ,
Windows
a(
DOS PC , arp
ipcong/all

PC IP MAC
DOS ) Windows

3

, ,
:
3.l: 1
3.2: 2
3.3: 3
)
(
1
3.
,

1~ 6 :

1.192.168.100.25/30

2.192.168.100.37/28

3.192.168.100.66/27

192.168.100.17/29

5.192.168.100.99/26

6.192.168.100.99/25

?
7. B 29

3 (VLSM)

TCP/IP

129

8.19268.1920/9

9. C /29 ?

DI.01

32/56.3.61.01

3,2:

#2

B ( DR),

(2x-2)

/16
/17
/18
/19
/20
/21
/22
/23
/24
/25
/26
/27
/28
/29
/30

3, #3
IP O)

(2x

10.25.66.154/23
42/21.452.13.271

82/321.o2.861,291

81/12.98.42.36

l.1.821

o2/452

03/902.45.oo1.802


:
,
1. What is the rnaxirnum number of IP addresses that can be assigned to hosts on a lo

CCNA

130

( )(640-802)

ca1subnet that uses the255.255,255.224subnet rnask?

A 14
B.15
C 16
D 30
E.31
F 62
2. You have a network that needs29 subnets whde maxknizing the number of host
the host

How1nany bits rnust you borrow fron

addresses available on each subnet


fie1d to provide the correct subnet rnask?

A 2
B.3
C 4
D 5
E,6
F. 7
3. What is the subnetwork address for a host with the IP address200.10.5.68/28?

` 200.10.5.56
B, 200.10,5.32
C 200,10.5.64
D 200.10.5,0
4.The net

vork address of172.16.0.0/19provides ho

v luany subnets and hosts?

A, 7subnets, 30hosts eaCh

7subnets, 2046hosts each

7subnets, 8190hosts each

8subnets, 30hosts each

8subnets, 2046hosts each

F, 8subnets, 8190hosts each

5.Which two statements describe the IP address10.16,3.65/23?(Choose two.)

`. The subnet address is10.16.3,0255,255,254.0,

Thelowesthostaddressinthesubnetis10.16.2.1255.255.254.0

C The last vahd host address in the subnet is10,16.2.254255.255,25


D. The broadcast address Of the subnet is10.16,3.255255.255.254.0
E The network is not subnetted.
6. If a host on a net
this host belongs to?

` 172.16.45,0
B 172.16.45.4
C 172.16.45.8

vork has the address172,16.45.14/30, what is the subnetwork

0.

3 (VLSM)
D 172.16.45

TCP/IP

131

12

E 172.16.45.16
7. On a VLSM network,which mask should you use on point to-point WAN hnks in
order to reduce the waste of IP addresses?

A /27
B. /28
C./29
D /30
E,/31
8. What is the subnetwork number of a host with an IP address of172.16.66.0/21?

2172,16.36.o
B 172.16.48.o
C 172.16.64.0
D. 172.16.o.0
9. You have an interface on a router with the IP address of192.16

.192.10/29

cluding the router interface, how rnany hosts can haVe IP addresses on the I'AN attached to the router interface?

A.6
B.8
C 30
D. 62
E 126
10. You need to configure a server that is on the subnet192.168.19.24/29
er has the first available host address

The routWhich of the following should you assign to

the server?

A. 192.168.19.o255.255,255.0
B, 192.168.19.33255.255.255,240
C. 192.168.19.26255.255.255.248
D, 192.168,19.31 255.255,255.248
E 192.168.19.34255.255,255.240
11. You have an interface on a router with the IP address of192.168.192.10/29
What is the broadcast address the hosts w

A, 192.168.192.15
B, 192.168.192.31
C 192.168.192.63
D 192.168.192,127
E.192.168.192,255
12. You need to subnet a network that has 5 subnets, each with at least 16
hosts

Which classful subnet rnask would you use?

l use on this I'/\N?

In-

( )(640802)

CCNA

132
y. 255.255.255.192
B 255.255.255.224
C. 255.255.255,240
D 255.255.255.248

is connecting hosts A and B directly through their Ether-

13. A network adn1inistrator

in the illustration. Ping attempts between the hosts are

net interfaces, as shoWn

be done to provide connectivity between the hosts?

unsuccessfu1,What can
(Choose two

J :zt

Va Adde$$| (a:z1(

sk2$ 2$$2$52

,(:`:li

ret$
ll9A
92

as955 55Fss:4

`crossover cab1e should be used in place of the straight-through cable

A.

`rollover cable should be used in place of the straight-through cable

291.52.52.52ottesebdluohssksanrtenbusehT

D. '`default gateway needs to be set on each host.

E.Thesubnet1nasksshouldbesetto255,255.255.0.

1If an Ethernet port on a router were assigned an IP address of172.16,112.1/25,


vhat would be the vahd subnet address of this host?

A 172.16.112.0
B 172.16.0.0
C 172.16,96.0
D. 172.16,255.0
E. 172.16.128.0
vould be the IP address of EO if you were

Using the fo11owing illustration, what


using the eighth subnet?

he net

vork ID is192,168.10.0/28and you need to use

the last available IP address in the range.The zerO subnet should not be considered valid for this question

'

A. 192.168.10.142
B 192.168.10.66

;
1

3 (VLsM)
C 192.168.100.254

TCP/IP

D. 192.168.10.143
E 192.168.10.126
the previous question, what would be the IP address

16. Using the illustration fron

rst subnet?The network ID is192.168.10.0/28and

of SO if you were using the

you need to use the last available IP address in the range.Again, the zero subnet
shou1d not be considered vahd for this quest1on.

A 192.168.10,24
B 192.168.10.62
C 192.168.10,30
D 192.168.10.127
17. Which configuration com1nand must be in effect to allow the use of8 subnets if

1ask is255.255.255.224?

the Class C subnet


A.Router(config)#ip dassless
B, Router(con

g)

ip version6

C. Router(con

g)

no ip classful

Router(config)#ip unnumbered

E. Router(config)

ip subne

zero

F Router(config)#ip a11-nets
18.

ou have a netWork With a subnet of172.16.17.0/22

Which is the vahd host ad-

dress?
A 172.16.17.1 255.255.255.252
B 172.16.0.1255.255.240.0
C 172.16.20.1 255.255.254.o
D 172.16.16.1255.255.255.240
E 172.16.18.255 255.255.252.0
F 172.16.0.1255.255.255,0
19. Your router has the following IP address on Ethernet0: 172.16.2.1/23.Which of
the following can be vahd host IDs on the L'd
(Choose two.)

A 172.16.0.5
B. 172.16.1.100
C 172.16.1.198
D 172.16.2.255
E 172.16.3.0
F. 172.16.3.255
20.To test the IP stack on your local host, which IP address would you ping?

A. 127.0.0.0
B 1.0.0.127

interface attached to the router?

133

802)

( )(64
C 127,0.0.1
D 127.0,0.255
E. 255.255.255.255


3 1,5 0 8 ,
D /27(255 255.255.224)
B C ,
A
30
?
14
D 240 4 , 16 ,
248
,
( 6 )
5 (32 ) 3

1.

.,

255,255.240,
255

/28
C

3,C

16,

/`

TH

o/

80,

64

48

32

16

0VV

Z t,V

4.F

CIDR

/19

255.224.0

255

'J

64

'

/J^'

8190
, 13 , 8 ,
D

5.B

25.5,24.0(/23)

25

2.0

10.6,3.5

/`

2(256-254)

15

3.255 2.1
4.0, 2,0
3,254


6.D ,/30 252,
0481216, 14 12
4 ,


7.D /30 255.255,255.252,

,
8.C /21 255255.248.0, 8,

, 64.0 72.0,
8 , 66
64 71.255
9.A

/29(255.255,255.248),

, 6,
10.C

25.52.48,

/29

I'AN

8,

16

40,

32

24

168,9.24

192

24

32

192,168.19.26
, 2 31
8,
11.A /29(255 255.255.248)
16, 15
081624, 10 8

12.B

16

25.40

3 (VI'SM) TCP/IP

135

16 14 ,
255.255.255.224
8 , 30
00


AE , , ,
, ,
255.255.255.0(/24)

14.

A /25 255.255,255.128 B ,
, 9 ,8 , 1
1 , 0 1 , 0
128 0 , 127, 128
A /28 255.255.255,240
(
, ,) 16( ,

16

0)

16

32

48

64

80

96

12

128144 128, 144, 128


143 , 129~142 IP
142
C /28 255.255.255,240
16(
), 32, 31
17~30 30

255,255.255.224, 3 1,5 0(11100000),


8 , 30 , ip bnet-zero
, 6
E.C

18.

ID

172.16.19.255

/22

255.255.252.0,

4,

172.16.16.0

172.16.18,255

D E E0 IP 172,16.2.1/23,

2
255,255.254.0

4.0
2,0 , 3.255,

,

2.1~3,254
20.

,ping127,0.0,1,

3.1
1.926805/3

0
3
/

192.168,100.24,

192.168.100.27,

25.,

192.168.100.25

26

82/73.001.861.291.2

82/

042,552.552.552

( 64Cl802)

CCNA

136

16

16

37

16

48

32

32

47 33~46

72/66.001.861.291.3

72/

422.552.552.552

32
32 , 66 03264 32 ,
63 33~62

92/71.01.861.291.4

92/

842.52.52.52

8 081624 16 , 23
17' 22

62/99.001.861.291.5

62/

291.552.552.552

64 064128 64 , 127
65-126

52/99.001.861.291.6

52/

821.552.552.552

128 0128 0 , 127 1~126


7.

255.255.0.0

255.255.0.0

256

, 254 255.255.240.0,
16
255.255. 8.0 5 , 32
,/21
8./29

25.52.48

16

8 , 15
9./2

25.52.48,


10./23

255.255.254.0

10.16.2.0

10.16.3.255

3.2
(2x-2)

/16

255.255.0.0

65 534

/17

255.255.128.0

32766

/18

255.255.192.0

16382

/19

255.255.224.0

8190

/20

255.255.240.0

4094

/21

255.255.248.0

2046

/22

255.255.252.0

1022

/23

255.255.254.0

/24

255.255.255.0

/25

255.255.255.128

510
254
126

TCP/IP

(VLSM)

26 291.52.52

52 62/

03 42.52.52

52 72/

41 042.52.52

52 82/

6 842.52.52

52 92/

2 252.52.52

52 03/

3.3
IP (2x) (2x-2)
10.25.66.154/23

15/9

32768

510

172.31.254.12/24

8/8

256

254

41 61 4/4 C 82/321.02.861.291

63.24.89.21/18
128.1254/0B4/1216409

208.1054.209/3C6/2642

10/1

1024

16384

137

4 sco (IOs)
(SDM)

:
CCNA
IP IP
( :CLI/SDM))

DHCP

DNs


Cisco
Gsco ( :
POST )
( :CI'I'I/SDM)

ping

tell et SSH

tracerout


ping

tracerout


telllet

sSH)


ow debug
Gsco (IOS) IOS Cisco
Cis ,
, Cis IOS (CI'I) Cisco I(B
,
,
Gs IOS
, Cisco (SDM),
, ,SDM
HTTPS
VPN
,
, Cisco IOs

IPsec ,


:
Cisco (IOS)




CLI

4 sco (IOS) (SDM)

139








, ,

www.lammle

www.sybeX.

IOs
sco (IOS) Cisco
,
,

, Ci~sco IOS, (CII)
Cisco Cisco SDM
: Cis 8

2
(sTP)

sco

IOS

Gsco

IOs

IOs

1986

WilliamYeager

Gsco

IOs

Gs , Gs Catal t , Cat
ly

2950/2960

3550/3560

Gsco IOS , :


,


MODEM
, Telnet

sco ICB , IOS EXEC( )
sco

Cis

, ,

140

CCNA

( 640-802)

RJ-45 (8 ), ,,
R os

: 1 PC
Cisco ,
, , , ,

MODEM

, ,MODEM

, , ,

band(
, otlt o
)
Gsco ind, Telnet(ind
, outf balld)Telnet ,
, Td1et
,
4.1 s 2600 ,Gs 260O
2500 , 2500
2600 , 2600
,

Coco2610

Ethcmct O/0
10B

cT

4.1Cisc

(RJ-45)

2600

(RJ-45

(RJ-45)

2600 , V35WAN

T1 ,
RJ-45

2800 ( 4.2 )
2600 , (R)
, , 2600
, , , ,

,, 2800
(SDM) SDM Gsco Web ,
Web , ,
2800 , ,

Ci

o (IOS)

4,2Cisco2800

(SDM) 141

, ,
2800 :1800 800
2800 , 12,4 IC)S SDM
, ,
4.3 181 , 2800 ,
2800 1800 , 2800

4,3Cisc

1841

, 2800 180O 800 ,


, 2600 2500

www

cisCo.

n1/en/US/

/routcrs/index.html

products/hw

Cisco
c

Cisco , (PtBT) ,
Cis KB, IOS , ( ,
EEPROM)
,IOS
( ), RAM(
NVRAM)

,`( 2811 ):
system Bootstrap, Vers1on 12,4(13r)T, RE1EAsE sOFTWARE (fc1)
Technica1 support: http://-,c1sco.co

/teChsupport

Copyr1ght (c) 2006 by c1sco systems, Inc.

Init1a11z

ng memory for ECC

C28 1 platform with 262144 Kbytes of ma1n memory


Main memory 1s conf1gured to 64 b1t mode with ECC enab1ed
upgrade ROMMON 1niti a11zed
program 1oad complete, entry po1nt: Ox8000fO00, si ze: OxCb80
program 1oad comp1ete, entry point: Ox8o00fO00, size: OXCb80

POST

( 640802)

CCNA

142

, IOS ,

IOS , RAM
RAM

IOS

program 1oad Comp1ete, entry po1nt: OX8000fO00, s1ze: OX14b45f8


se1f deCompress1ng the 1mage :

#################################################

##################

###################### EO

#####################


, RAM
IOS RAM
, , ,I(E , IOS
12.4(12):
Esome output cut]
9-M), Version

C1sCO IOs s0ftWare, 2800 software (C2800NM-ADVsECVRIT

12.4(12), RELEAsE sOFlWARE (fc1)


Co"/techsupport

Techn1ca1 support: http://www.cisCo

Copyr1ght (c) 1986-2006 by C1sco systems, Inc.


2:02 by prod~re1 team

Comp 1ed Fri 17-NOV-06

Image text-base: Ox40093160, data-base: Ox41AAO000

R , ,IOS
I(B ,
IOS , P()ST , :
Esome output cut]

Cisco 2811 (revi s1on 49.46) w1th 249856


Processor board ID

/12288

bytes of memory

lX1049A1AB

2 FastEthernet interfaces
4 ser1a1(sync/async) 1nterfaces

1 V1rtua1 Pr1

ate NetWork (VPN) MOdu1e


th par ty enab1ed

DRAM Conf1gurat1on 1s 64 b1ts w1de w


239

bytes of non-vo1at11e configuration memory,

62720 bytes of ATA CompactF1ash (Read/Wr1te)

, , VPN RAM NVRAM


RAM 239KB
, 256MB
NVRAM

64MB

, ( ucong)
IOS
, running
RAM
RAM
NVRAM
config
: 1841

871W

2811

1841

871W

, , ,
artur

n g

(SDM) 143

(I(E)

Gs

IsR (2600 )
~L , ISR ISR
2600 :

system Bootstrap, Vers1on 11,3(2)XA4, RELEAsE sOFTWARE (fc1)


o systems, Inc,

Copyr1ght (c) 1999 by cis

TAC:HOme:sW:10s:speCi a1s for 1nfo


C2600 p1atform w1th 65536 Kbytes of ma1n memory
The next part shows us thatthe IOs is bong decompressed into RAM:

program 1oad comp1ete, entry point:OX80008000, s1ze:Ox43b7fc


se1f decompressing the 1mage :

#######################################################################
#######################################################################
########

##############################################################
#######################################################################
######################################

################################

#######################################################################
#######################################################################
## [OK

, c ,S 12,3( ):
C1scO Internetwork Operat1ng system software

IOs (tm) C2600 software (C2600-I

903s3-M), Versi on 12,3(20), RELEAsE

sOFTWARE (fc2)
Techn1cal support: http://Www.c1sco.Com/techsupport

Copyri ght (c) 1986-2006 by c1sco systems, Inc,


o6 20:50 by kesnyder

Compi1ed Tue O8-Aug


Image text-base

Ox80008098, data-base: Ox8

AOE7A8

2800 . 1( , P(ET

is1on Ox202) w1th 61440

cisCo 2610 (MPC860) processor (re

/4096 bytes

ofmemory,

Processor board ID

ADO3348593 (1529298102)

M860 processor: part number O, mask 49

Br1dg1ng software.
X

25softWare,Vers1on3,0.0,

1 Ethernet/IEEE 802.3 1nterface(s)


1 ser1al netWork interface(s)
2 seri al(sync/async) netw

rk 1nterface(s)

32K bytes of non-vo1ati1e conf1gurat10n memory,


16384

bytes of processor board system f1ash (Read/Write)

, ,

RAM

CCNA

144

( 640802)

16MB
,, 64MB RAM
, artup consg
, IOS
ISR ,
NVRAM
NVRAM
, TFTP
( CD )

, ,

, ,
,
ER startucong
,

, tup
, ,
:
a1og? [yes/no]: y

Wou1d you 11ke to enter the 1ni ti a1 configurat1on d

?I for he1p,

At any po1nt you may enter a quest1on mark


Vse ctr1-C to abort conf1guration d1a1og at any prompt
Default settings are 1n square brackets

[]I,

Bas1c management setup conf1gures on1y enough connect1vity


for management of the system, eXtended setup w111 ask you
to conf1gure each 1nterface on the system

Wou1d you 11ke to enter bas1c management setu

? [yes/no]: y

Confi gur1ng g1oba1 parameters:

Enter host name [Router]:Ctr1+C


Conf1guration aborted, no changes made,

: Ctd+C

, , CI'I SDM

(CLI)

CI'I , sco CI'I


, !
CLI, Enter ,

, ,
:

Gsco

(IO

(SDM) 145

fsomeoutput cut]
* F e b 2 8 L 6 : 4 2 : 0 0 . 9 6 7 :% V P N _ H W - 6 - I N F 0 _ LC0r C
y p: t o e n g i n e : o n b o a r d0
S t a t e c h a n g e dt o : I n i t i a l i z e d
* F e b 2 8 1 6 : 4 2 : 0 0 . 9 7 1 :% V P N _ H W - 6 - I N F 0 _ LC0r C
y p: t o e n g i n e : o n b o a r d0
S t a t e c h a n g e dt o : E n a b l e d
* F e b 2 8 L 6 : 4 2 : 0 1 . 4 7 1 :% L I N K - 3 - U P D 0 | V
I nNt e: r f a c e F a s t E t h e r n e t 0 / 0 ,
changedstate to up
' . F e b2 8 1 6 t 4 2 : 0 1 . 4 7 L :% L I N K - 3 - U P D 0: W
I nNt e r f a c e F a s t E t h e r n e t 0 / ] " ,
c h a n g e ds t a t e t o u p
* F e b 2 8 1 6 : 4 2 : 0 1 - . 4 7 1%
: LINK-3-UPDOW
f nN
t e: r f a c e S e r i a l 0 / 0 / 0 , c h a n g e d
state to down
* F e b 2 8 1 6 t 4 2 : 0 7 . 4 7 1 :% L I N K - 3 - U P D 0 l 4
I nl N
t e:r f a c e S e r i a l 0 / 0 / 1 , c h a n g e d
state to down
' t F e b2 8 t 6 : 4 2 : 0 ! . 4 7 1 : % L I N K - 3 - U P D O W
I nN
t e: r f a c e S e r i a l 0 / L / 0 , c h a n g e d
state to down
' t F e b2 8 1 6 : 4 2 : 0 I . 4 7 1 : % L I N K - 3 - U P D O W
I nN
t e: r f a c e S e r i a l l / 2 / Q , c h a n g e d
state to down
f s o m eo u t p u t c u t ]
C i s c o R o u t e r a n d S e c u r i t y D e v i c e M a n a g e r( S D M )i s i n s t a l l e d o n t h i s
device. This feature requires the one-time use of the username
" c i s c o " w i t h t h e p a s s w o r d" c i s c o " , T h e d e f a u l t u s e r n a m ea n d p a s s w o r d
h a v ea p r i v i l e g e l e v e l o f 1 5 .
P l e a s e c h a n g et h e s e p u b l i c l y k n o w ni n i t i a l c r e d e n t i a l s u s i n g S D Mo r t h e
I 0 S C L I . H e r e a r e t h e C ' i s c oI 0 S c o m m a n d s .
u s e r n a m e( m y u s e r ) p r i v i l e g e 1 5 s e c r e t 0 ( m y p a s s w o r d )
n o u s e r n a m ec i s c o
Replace <myuser>and (mypassword)with the usernameand passwordyou
vvantto use.
F o r m o r e i n f o r m a t i o n a b o u t S D Mp l e a s e f o l l o w t h e i n s t r u c t i o n s i n t h e
QUICKSTARTGUIDEfor your router or 90 to httpt//wurw.cisco.com/go/sdm
Vser Access Ver1f1cat1on
Vsername: c1sco
Password: c1sco [th1s wonlt show on your screen]
yourname#

, osco/cisco / ,
,
, ,
, HTTPs
sDM ,
(startucong)
IsR

CLI

, Enter ,Router)

( 64 802)

CCNA

146

, ,
( ) , Cis ,

elaable

:
ROuter>enab1e
ROuter#

Router , H ,

I disablc , , :
ROuter#d1sab1e
Router>

, logcDtlt :
ROuter)1ogout

ROuter conO 1s now avai1ab

Press RETVRN to get started.

: , ISR ,
,
,


CI'I , configure ter nal( config t)
, ,
j )
(

conhg,

Enter

, :
you rname#Conf1g
? [press enter]

Conf1gur1ng from term1na1, memory, or network [term1na1


1ne, End with CNTL/z

Enter Conf1gurat1on commands, one per


you rname(confi g)#

( ) I ,

rumin llfig, RAM(DRAM)
, congure terminal
(
, ngure memory
NVRAM
n g mem),

artup cOn

RAM

mn

n n g

T P ( 5 Gs )

conhgt1re netWC,rk

con

g net),

RAM

run

(IOS)

Gsco

ng

(SDM) 147

consgure terminal coll


congtlre network
gure memow
RAM
,, ngtlre termillal ,
runnnhg , ,
gure mem congttre l
et
congure :
nfi g)#exit or press cnt1-z

yourname(c
yourname#config ?
confi rm

Conf1rm rep1acement of runn1ng-config w1th

a new conf1g fi1e


memory

Configure from NV memory

network

Configure from a TFTP network host

overwrite-network Overwr1te NV memory from TFTP network host


rep

ace

Rep

term1na1

ace the runn1ng-conf1g w1th a new conf1g f11e

Configure from the termina1

<cr>

,Gsco

12,4 I(E 5

CLI

, ,
, , Gsco
( , )
, ,
,
,
: ,
,

, inteJace :
nterface ?

yourname(config)#
Async

AsynC 1nterface

BVI

Br1dge-Group Virtua1 Interface

CDMA-Ix

CDMA Ix 1nterface

CTunne1

CTunne

D1a1er

Di a1er interface

FastEthernet
Group-Async

FastEthernet IEEE 8o2.3


Async Group 1nterface

interface

( 640802)

CCNA

148

1ex

Lex 1nterface

LoopbaCk

Loopback interfaCe

MFR

Mu1t111nk Frame Re1ay bund1e 1nterface

Mu1t111nk

Mu1ti11nk-group 1nterface

Nu11

Nu11 1nterface

POrt-channe1

Ethernet Channe1 of 1nterfaces

seria1

ser1a1

Tunne1

Tunne1 i nterface

V1f

PGM Mu1tiCast Host 1nterface

V1rtua1-PPP

V1rtua1 PPP 1nterface

V1rtua1-Temp1ate V1rtua1 Temp1ate interface

Vi rtua1-TokenRi ng V1rtua1 TokenRi ng


range

1nterface range command

yourname(Conf1g)#1nterface fastEthernet O/o


yourname(conf1g-1f)#

tlrname(con f) ? ,

, ?

, :
!

, yourname(con
subif)

yourname(Conf1g-1f)#1nterface fO/0.1
you rname(conf1g-sub1f)#

: 9 (VI'AN) ,
, !

urname(
, hlle
hne) :
yourname#config t
Enter conf1gurat1on commands, one per 1ine. End with CNTL/z,
yourname(conf1g)#1ine ?

(0-337> First L1ne number


aux

Aux111ary line
ine

conso1e Primary term1na1


tty

vty

Term1na1 contro11er

V1rtua1 termi na1

x/y

s1ot/POrt for Modems

x/y/z

s1ot/subs

ot/Port for Modems

ng

4 Cko

(IOs) (SDM) 149

lixle conle0 ( ), (con


hne)

RIP

EIGRP

urname(con

router)#:

yourname#config t
End w1th CNTL/z.

Enter Configurat1on commands, one per 1ine


yourname(config)#router r1p
yourname(conf1g

router)#

yourname(conf1g

router)#

ersion z


4.1
41


Cisco
(?), :
yourname#?
Exec commands:
access-enab1e

Create a temporary Access-L1st entry

access-prof11e

Apply user-profi1e to 1nterface

access-temp1ate Create a temporary Access-List entry


arch1ve

manage archive f11es

autO

Exec 1eve1 Automat1on

bfe

FOr manua1 emergency modes sett1ng

ca1endar

Manage the hardware ca

cd

Change current directory

c1ear

Reset functions

c1ock

Manage the system C1ock

Cns

CNs agents

configure

Enter conf1gurat1on mode

conneCt

Open a term1na1 connect1on

copy

Copy from one f11e to another

cryptO

EnCrypt1on re1ated commands.

endar

( 640802)

CCNA

150

ct-isdn

Run an IsDN component test command

debug

Debugging funct1ons (see also |undebugt)

de1ete

De1ete a fi1e

d1r

L1st fi1es on a fi1esystem

d1sab1e

Turn off pr1vi1eged commands

di sconnect

DisconneCt an ex1st1ng network connect1on

-erOM

, , Enter
Q ( )
, (?) ,
:
yourname#c?
ca1endar cd
cns

c1ear

c1ock

conf1gure connect copy

crypto

ct-1sdn

yourname#c

c?, c

,
yourname c

, , :
yovrname#C1ock ?
read-ca1endar

Read the hardware ca1endar 1nto the c1ock

set

set the t1me and date

update-ca1endar Vpdate the hardware ca1endar from the c1oCk


yourname#C1ock set ?
hh:mm:ss Current T1me
yourname#c1ock set 11:15:11 ?

(1-31> Day of the month


MONTH

MOnth of the year

yourname#c1ock set

1:15:11 25 aug ?

<1993-2035> Year
yourname#c1ock set 11:15:11 25 aug 2007 ?
(cr>
yourname#c1ock set 11:15:11 2s aug 2007
Aug 25 11:15:11.000: %sYs-6-CLOCKVPDATE: system C1ock has
been updated from 18

52:53 VTC Wed Feb 28 2007 to 11:15:11

VtC sat Aug 25 2007, c0nf1gured from conso1e by c1sco on Conso1e.

dock? ,
(cr)( )

,
:

4 Gsco

(IOS) (SDM) 151

yourname#c1ock set 11:15:11


% InComplete command,

, , ,

:
ermit host 1.1.1.1

yourname(conf1g)#access-11st llO

marker,

%Inva11dinputdetectedat|^

(^) ?

, :
yourname#sh ser1a1 0/0/o

^lmarker.
%Inva1idinputdetectedat

, ! , show inteJace se
0/0

d0/

:
yourname#sh ru

% Amb1guous command

sh ru"

,
:
you rname#sh ru?
rudpv1 runn1ng

confi g

, ow ru
4.2 Gsco


42

Ctd+A
Ctn+E
Esc+B
Ctd+B

CtH+F

Esc+F

Ctd+D

Back~smce
Ctd+R

Ctd+U
Ctrl+W
Ctd+Z

Tab

(EXEC)

( 640-802)

CCNA

152

($)
, 11 (
):
yourname#config t

11ne End w1th CNTL/z,

Enter conf1gurat1on commands, one per

yourname(Conf1g)#$110 permit host 171.10,10.10 0.0

0.O eq 23

4.3 ,
43

AY

fr+
Ctrl+P

Ctd+N

10

sllow history
sl,ow ternllnd

ze

termina1history

256)

ow history ,
ow termind , show hstory
:
yourname#show history
en

sh h1story
show termina1

sh cdp ne1g
sh ver
sh f1ash
sh 1nt fao
sh history
sh 1nt sO/o
sh 1nt sO/1

ow termina1 :
yourname#shoW ter"1"a1
L1ne0,LOcat1on:"",Type:""

[output cut]
Modem type 1s unknown.
sess1on 11m1t 1s not set,
T1me since act1vati on: 00:21:4

Ed1t1ng is enab1ed.
H1story 1s enab1ed, history s1ze 1s 20,
DNs reso1ut1on 1n show commands is enab1ed

Fu11 user he1p


A11oWed input transports are none.

s d1sab1ed

4 G o (IOS) (sDM)

153

A11owed output transports are pad te1net r1og1n 1apb-ta mop V120 ssh.
Preferred transport is te1net.
No output Characters are padded
NO spec1a1 data d1spatch1ng characters

termind hstory size

:
ze ?

you rname#ter"ina1 history s

<0-256> size of h1story buffer


you rname#ter"1"a1 h1story s1ze 25

ow termiml

yourname#show termina1
LineO,LoCat1on:"

,Type:"

Eoutput cut]
Ed1t1ng is enab1ed.
H1story 1s enab1ed, h1story s1ze 1s 25
Fu11 user help 1s disab1ed
A11owed transports are 1at pad v120 te1net mop r1og1n
nas1, Preferred 1s 1at,
No output characters are padded
NO specia1 data d1spatch1ng charaCters
Group Codes: o


show x/eoon
,

:
yourname#sho" vers1on

C1sCO I0s software, 2800 software (C2800NM-ADVsECVRITYK9-M), Version


12.4(12), RELEAsE sOFTWARE (fc1)
Techni ca1 support: http://-,c1sco,com/teChsupport

Copyri ght (c) 1986-2006 by C1sco systems, Inc,


Comp11ed Fr1 17-NOv-06 12:02 by prod~re1 team


Cisco
, ,
Cio ? UN ,
,Ctrl+A
, , ,
, , ,

( 64 802)

CCNA

154

Ctr1+A , no , Enter ,
,
Cisco IOS
PC)ST (ROM) :
ROM: system Bootstrap, Vers1on 12,4(13r)T, RELEAsE sOFTWARE (fc1)

, (

error

sy stem restarted by b

),

Gsco IOs

IOS :
yourname upt1me 1s 2 hours, 30 m1nutes
system returned tO ROM by power-on

system restarted at Q9:04:07 VTC sat Aug 25 2007


systemimagefi1e1s"f1ash:c2800nm-advsecur1tyk9-mz.124-12,b1n"

DRAM

, POST

Esome output cut]

C1sCo 28

1 (rev1s1on 53.50) w1th 249856K/12288K bytes of memory.

Processor board ID FTX1049A1AB


2 FastEthernet 1nterfaces
4 ser1al(sync/async) 1nterfaces

1 V1rtua1 Pr1vate Network (VPN) Modu1e


DRAM Conf1gurat1on 1s 64 b1ts wide w1th parity enab1ed.
239K bytes of non-vo1ati1e Configurat1on memory.
62720K bytes of ATA CompactF1ash (Read/Wr1te)

Conf1gurat1on reg1ster 1s Ox2102

, 5
,show interfaces ow ip interface bef
show interf es !


,

:


, ,

4 (isco (IOS) (SDM)

155

, ,! , Gs
, Cisco

llc,stname , ,
, 14
PPP
:
yourname#conf1g t
Enter conf1gurat1on Commands, one per 11ne. End w1th

CNTL/z.
yourname(conf1g)#hostname Todd
T dd(conf1g)#hostname At1anta
At1anta(conf1g)#h

stname Todd

Todd(conf1g)#

, ,

,
,
, Todd

, ,

, 4


,
( ):
Todd(conf1g)#banner ?

LINE
exec
i ncoming
iogin
motd
prompt-timeout

'c' is a delimiting character


c b a n n e r - t e x tc , w h e r e
S e t E X E Cp r o c e s s c r e a t ' i o n b a n n e r
S e t i n c o r n i n gt e r m i n a l l i n e b a n n e r
Set 1og'in banner
Set Messageof the DaY banner
s e t M e s s a g ef o r l o g i n a u t h e n t i c a t i o n t ' i m e o u t

s11p ppp

set Message for sLIP/PPP


(M()TD)

Telnet , ,
:
Todd(conf1g)#banner "otd ?
L NE C banner-text c, where icl is a de1im1t1ng character

CCNA

156

( 64 802)

Todd(config)#banner motd #
EnterTEXTmessage

Endw1ththecharacterl#1,

s Acme.com net"ork, then yo" must d

sCon"ect 1m"ed

ate1y

Todd(conf1g)#^z
TOdd#
o0:2s:12: %sYs-5-CONFIG~I: Configured from conso1e by
conso1e
Todd#ex1t

ROuter conO 1s now ava11ab1e

Press RETVRN to get started,

If you are not author1zed to be 1n Acme.Com network, then you


must d1sconneCt 1mmedi ate1y.

Todd#

,
MOTD

, ! ,
, (),
, , , ,

, , ,

,
, :
Todd(conf1g)#banner motd x Vnauthor1zed access proh

bited! x

,
, MOTD


( , VTY
Exec banner( ) EXEC

) , ( )
,
Incoming ba11ner( ) Telnet

Telmt
Login ba11ner( )

MOTD
, , , no nner lo n
:
I
banner 1og1n ^C

c i s c o R o u t e r a n d s e c u r i t y D e v i c e M a n a g e r( s D M ) i s i n s t a l l e d o n t h i s d e v i c e '

Gs

(IOS)

(SDM) 157

T h i s f e a t u r e r e q u i r e s t h e o n e - t i m e u s e o f t h e u s e r n a m e' , c i s c o ' ,
w i t h t h e p a s s w o r d" c i s c o " . T h e d e f a u l t u s e r n a m ea n d p a s s w o r dh a v e a p r i v i l e g e
level of 15.
P l e a s e c h a n g et h e s e p u b l i c l y k n o w ni n i t i a l c r e d e n t i a l s u s i n g s D Mo r t h e r o s
CLI.
Here are the Cisco I0S commands.
username(myuser) privilege 15 secret 0 (mypassword)
n o u s e r n a m ec i s c o
Replace (myuser) and (mypassword)with the usernameand passwordyou want to
use.
F o r m o r e i n f o r m a t ' i o n a b o u t s D Mp l e a s e f o l l o w t h e i n s t r u c t i o n s i n t h e Q U r c K
START
GUIDEfor your router or go to http://vttu.cisco. con/go/sdn
^C
I

, Cisco ISR
, MOTD



5 s , : L1
"

(VTY)
el.able , 3

Tel"t

:
Tdd(conf g)#enab1e ?
1ast-resort Def1ne enab1e act1on if nO TACACs servers

respond
password

Ass1gn the pr1v11eged 1e

secret

Ass1gn the pr1vi1eged 1eve1 secret

e1 password

use-tacacs use TACACs to CheCk enab1e passwords


last-resort TACACS

, ,
, TACACs
,

password
(10.3 ) ,
,

CCNA

158

( 640-802)

secret , ,


u tacacs , TACACS

, ,
,
, ,


TACACs
, ,
:
Todd(conf1g)#enab1e seCret todd

Todd(conf1g)#e"ab1e passWord todd


The enab1e password you have chosen is the same as your
ehtretne-eR,dednemmocertons1s1hT

tercese1bane

enab1e password,

,
,

,
hne :
Todd(conf1g)#11ne ?
(0-337> F1rst L1ne nu"ber
aux

Auxi11ary 11ne

conso1e Pr1mary term1na1 11ne


tty

Term1na1 contro1

vty

er

V1rtua1 term1na1

x/y

s1ot/POrt for Modems

x/y/z

s1ot/subs1ot/POrt for Modems


MODEM,
aux

consoIe
Tel11et
vty Telnet ,

,
, lon nlogin

,
, line aux?

0-0( ):
Todd#config t
Enter configurat1on commands, one per 1

ne. End w1th CNTL/z,

Gsco

(SDM) 159

(IOS)

Todd(conf1g)#1ine a"x ?
<0-0> F1rst L1ne number
Todd(conf1g)#11ne aux o
Todd(conf1g

1ine)#1ogin
1s set

% Login disab1ed on 1ine 1, unt11 |password


Todd(confi g

1ne)#password aux

Todd(conf1g-1ine)#1ogin

, lon ,

Gsco , ,

, ,

, , !

,
: , Cko
), )S
IOs(12,2


e co ole0 ,
, hl
, hne ole0 ,
line comole0?

, , et


,
:
Todd(conf1g

11ne)#1ine conso1e ?

% Vnrecogn1zed Command
Todd(conf1g

1ine)#ex1t

Todd(confi g)#11ne conso1e ?


<0-0> F1rst L1ne number
Todd(conf1g

11ne)#passw

rd Conso1e

Todd(config-11ne)#1ogin

, 0
, ,
,
, EXEC ,
exec timeout00
10 ( , ,
01 1 ! ,
)
logng syn ronous , ,
, ,

:

( 640802)

CCNA

Todd(conf1g-11ne)#1ine con o
Todd(config-11ne)#exec-ti"eo"t ?

(0-35791) T1meout 1n m1nutes


Todd(conf1g

11ne)#eXec-t1"eout O ?

(0-2147483) T1meout 1n seconds


(cr)
Todd(conf1g-11ne)#eXec-t1meout O o
Todd(conf1g

11ne)#1ogg1ng synchronous

: (00) 35791
10

Telnet

2147483

, hne xzty Cisco IOS


5 VTY , 0 4 ,
, :
Tdnet

Todd(c nf1g 11ne)#11ne

ty O ?

% Unrecogn1zed command

Todd(conf1g

1ine)#exit

Todd(conf1g)#1ine

ty O ?

(1-1180) Last L1ne number


(cr)

Todd(conf1g)#1ine vty O 1180


ass"ord te1net

Todd(conf1g

11ne)#

Todd(conf1g

11ne)#1og

, (cong line) , (?) ,

: VTY , ,

IOS ,

telnet VTY ,?
, , ,
:
Todd#te1"et sFROuter
Trying sFRouter (10.0.0.1)

Open

Password requ1red, but none set


[Connect1on to sFROuter c1osed by fore1gn host

Todd#

,
( SFRouter) VTY( )
Telnet
, no lo n ,
:

4 sco (IOS) (SDM)


sFRouter(config

1ine)#11"e

sFROuter(conf1g

1ine)#no 1og

161

ty O 4
n

: , no logln
Telnet ,

VTY
, IP , Telnet
s) , tel
, (DOS
Tdnet

net Telmt

(ssH)
Telnet, , Telnet ,sSH
(SSH) ,

SSH :
1, :
stname Todd

ROuter(Confi g)#h

2. ( ):
com

Todd(conf1g)#ip do"ain-na"e La"m1e

3. :
Todd(conf1g)#crypto key generate rsa genera1-keys modu1us ?
(360-2048> s1ze of the key modu1us [360-2048]
to key generate rsa genera1-keys "odu1us 1024

Todd(confi g)#cry

The name for the keys w111 be: Todd.Lamm1e,com

%The key modu1us s1ze 1s 1024 b1ts


% Generating 1024 bit RsA keys, keys Wi11 be non-eXportab1e...[OK]

une 24 19:25:30.035: %ssH-5-ENABLED: ssH 1.99 has been enab1ed

4. SSH

Todd(conf1g)#1p ssh t1"e-out ?


<1-120> ssH t1me-out 1nterva1 (seCs)

Todd(conf1g)#1p ssh t

me-out 60

5. ssH :
Todd(conf1g)#

p ssh authentication-retries ?

(0-5) Number of authent1cat1on retr1es


Todd(conf1g)#

ssh authe"t1cat1on-retr1es 2

6. vty :
Todd(config)#1ine

ty O 1180

CCNA

162

7. , SSH

( )(64Cl802)

Telne,t :

1ine)#transport 1nput ssh te1net

Todd(conf1g

SSH
telllet,,

,SSH Tdnet
,


,

,
, ~sllow rumillgcong

c0nfig

Todd#sh ru"n1ng
Bu1dngconfiguration,.

Eoutput cut]
l

enab1e secret 5 $1s2R,r$DcRaVoOyBnU]Bf7dbG9XEo


enab1e password todd
I
[output cut]
l
1ine con o
exec-t1meout O 0
password Conso1e
logging synchronous

logi n
11ne aux o
password aux

1og1n
1ne vty O 4
access-c1ass 23 in

pr1v11ege leve1 15
password te1net

1og1n
transport 1nput te1net ssh

1ine vty 5
access-c1ass 23 1n

pr1v11ege 1eve1 15
password te1net

1og1n
transport 1nput te1net ssh

11ne vty 16 1180


password te1net

1og1n
l

end

4 Gsco

g +Iil

(IOS) (SDM)

-ft+' f ml[ {t]'fFHI


password-encrvption
B'f6fil tr +, 4 tit{Fffi service

-fr+il\Ftl+,

Todd#config t
E n t e r c o n f i g u r a t i o n c o m m a n d so,n e p e r l i n e '
Todd(confi g)#service password-encryption
T o d d ( c o n fg
i )#exit

Endwith CNTL/Z'

Todd#sh run
B u i l d i n g c o n f i g u r a t i o n .' '
foutput cut]
e n a b l e s e c r e t 5 $ 1 $ 2 Rr.$ D c R a V o 0 y B n U l B f T d b G 9 X E 0
e n a b l e P a s s w o r d7 1 3 1 1 1 8 1 6 0 F
!
[output cut]
!
line con0
e x e c - t i m e o u t0 0
p a s s w o r d7 0 6 0 5 0 0 2 F 5 F 4 1 0 5 1 C
loggi ng sYnchronous
1 o g .ni
line aux0
p a s s w o r d7 0 3 0 5 4 E 1 3
login
line vty 0 4
a c c e s s - c l a s s2 3 i n
privilege level 15
P a s s w o r d7 0 1 0 7 0 3 0 8 5 5 0 E 1 2
login
transPort inPut telnet ssh
line vtY 5 1-5
a c c e s s - c l a s s2 3 i n
privilege level 15
P a s s w o r d7 0 1 0 7 0 3 0 8 5 5 0 E 1 2
login
transPort inPut telnet ssh
line vtY 16 1180
password7 1-20D001B1C0E18
logi n
l e

Todd#Config t
Todd(conf1g)#no ser

Todd(config)#^z
Todd#

163

ce password-encrypt

on

CCNA

164

( 64 802)

, ow mn,
!

,
,
serce paswor encryp0on ,
,
, ow running collfig


,
`b

,
, ,

,,
description
:
Todd#config t
nt sO/0/o

Todd(conf1g)#
Todd(conf1g

1f)#descr1pt1on "a" to sF circuit nu"ber 6fdda1234s678

Todd(config

1f)#int faO/o

Todd(conf1g-if)#descr1ption sa1es VLA"


Todd(conf1g if)#^z
Todd#

ow run

n n g

ow int

face

Todd#sh run
Eoutput cut1
l
interface FastEthernetO/o

descr1pt1on sa1e5 VLAN


1p address 10.10,10,1 255.255,255.248
dup1ex auto
speed auto
l

1nterface ser1a10/0/o
descri pt1on Wan to sF c1rCu1t number 6fdda 1234s678
no ip address
shutdown
I
[output cut]

todd#sh 1nt fO/o


FastEthernetO/0 1s up, 11ne protocol is doWn

"ardware 1s MV96340 Ethernet, address 1s O0


Descri pt1on: sa1es VLAN
[output cutl

a,2f55.c9e8 (b1a O01a

2f55,c9e8)

sco

(IOS)

(SDM) 165

Todd#sh int s0l0/0


Serial0/0/0 is administratively down, line protoco'l is down
H a r d w a r ei s G T 9 6 KS e r i a l
D e s c r i p t i o n : W a nt o S F c ' i r c u i t n u m b e r6 f d d a 1 2 3 4 5 6 7 8

descriptic|n:

Bob, Acmc ,
50 WAN ,Bob
WAN
Bob , I'AN
,
,
WAN
, WAN
,Bob

do
IOS

12.3 ,sco IOS


( , ow
)

, 12.3 , ,
:
ROuter(Conf1g)#sh run

%Inva1id1nputdetectedatl^|marker,

, 12.4 IOs
:
Enter conf1gurat1on Commands, one per 11ne. End w1th CNTL/z,
Todd(conf1g)#do sh

w run

Bu1dngconf1guration,

Current conf1gurat1on : 3276 bytes


I

Eoutput cut]

Todd(conf1g)#do sh 1nt fO/o


FastEthernetO/0 1s up, 1ine protoco1 is down

( 640802)

CCNA

E t h e r n e t ' address 1s O01a.2f55.c9e8 (b1a


H a r d w a r ei s M V 9 6 3 4 0
001a.2f55.c9e8)
Description: Sales VLAN
[output cut]

?
, ,

, , ,
,do
!

, ,

s
,
0~9
2522 , 10 ,
Router(conf1g)#1nt seria1 ?
(0-9> seri a1 1nterface number


El^ ,
, 5 :
Router(conf1g)#1nt seria1 5
ROuter(config)-1f)#

2522

10BaseT

interfaceethernet0

ROuter(conf1g)#1nt ethernet ?
(0-0> Ethernet 1nterfaCe number
Router(Confi g)#1nt ethernet o
Router(conf1g

1f)#

,
,2500

, ,

, 2600
, interface type number

,
2800 ( , ISR ),
, intedace pe
,
ot/port, :
Router(conf1g)#1nt fastethernet ?
(0-1> FastEthernet interface number
ROuter(conf1g)#int fastethernet o

(IOS)

Gsco

(SDM) 167

% Incomp1ete command
ROuter(conf1g)#1nt fastethernet O?

/
ROuter(conf1g)#1nt fastethernet O/?
(0-1) FastEthernet 1nterface number

intfastethernet0/0(

port

intfastethemeto

:typeuot/

intfao/O)

IsR , , ,
, 2600 :
Todd(conf1g)#1"t fastEther"et O/?
<0-1> FastEthernet 1nterface number

Todd(conf1g)#1nt fastEthernet O/o


Todd(conf19

1f)#

, ,
0 , , 2811
:
Todd(conf1g)#1nterface ser1a1 ?
(0-2> seria1 1nterface number

Todd(conf1g)#1nterface seria1 0/0/?


<0-1> Ser1a1 1nterface number

Tdd(confi g)#interface ser1a1 0/0/o


Todd(conf1g-if)#

, , ! ,
runnillgcong ,
2801 :
Todd(config-if)#do show run

,no1tarug1fnocgnidliuB

[output cut]
I
1nterface FastEthernet0/o
no ip address
shutdown
dup1ex auto
speed auto
I
1nterface FastEthernetO/1
no ip address
shutdown
duplex auto
speed auto
l

1nterface seria10/0/o

CCNA

168

( 640802)

no 1p address
shutdown
no fa1r-queue

1nterface Seria10/0/1
no 1p address
shutdown
l
1nterface ser1a10/1/0
no ip address
shutdown

1nterface ser1a10/2/o
no 1p address
shutdown

c1ock rate 2000000


I
[output cut]

, runnin ng ,
0/0/D ,
, , 0(0/0/0

1(0/1/0) 2(0/2/0) .
,
, 2500 inteace eO, 2600
intedace fastetllemet0/0,
2800 interface s d

0/1/0, , ,

,
IP

tltdown , ^ 11o shtltdown

, show interface(

int ) ,

:
Todd#sh 1nt fO/1
FastEthernetO/1 1s admin1strative1y down, 1ine protoco1 is down
[output cut]

ow run ngn!1g
no shlltdown ( ntlt):
Todd#conf

g t

Todd(conf1g)#int fO/1

Todd(conf1g

1f)#"o shutdown

Todd(conf1g

sco

(SDM)

(IOS)

if)#

*Feb 28 22:45:08.455: %LINK-3-UPDOWN: Interface FastEthernetO/1,


changed state to up
Todd(config

1f)#do show 1nt fO/l

FastEthernetO/1 1s up, 11ne protoCol is up


[output cut]

IP
1P,
IP , ip address :
Tdd(config)#1nt fO/1
Todd(conf1g-if)#1

address 172,16,10.2 2s5.255.255.o

T
no utdown , show interface illt
, show run ngcong

:ip address address mask

IP

, concla IP
, IP Cis IOS

, IP , condary :
Todd(conf1g-1f)#1p address 172.16.20,2 255.255.255.0 ?
secondary Make this IP address a secondary address
(cr)

Todd(confi g-1f)#1p address 172.16.20.2 255,255.255.O seCondary


Todd(confi g 1f)#^z
Todd(confi g 1f)#d sh run
8ui1dngconfigurat1on.

[output cut]

1nterface FastEthernetO/1

ip address 172.16.20,2 255.255.255,O secondary


1p address 172,16.

0.2 255.255.255.o

duplex auto
speed auto
I

IP , ,
,
! ?
, ,

CCNA

170

( 6Cl802)

, (
()
, D

:

Todd#sh run
append

Append redirected output to URL (URLs support1ng append operat1on

on1y)
beg1n

Beg1n w1th the 11ne that matChes

exc1ude Exc1ude 11nes that match


inc1ude Inc1ude 11nes that match

red1rect Red1rect output tO URL


sect1on Fi1ter a sect1on of output

tee

Copy output to VRL

n 1nterface

Todd#sh run l beg


1nterface FastEthernetO/o

descr1pt1on sa1es VLAN


1p address

0.10.

0,1 255,255.255,248

dup1ex auto
speed auto
I
1nterface FastEthernetO/1

1p address 172,16.20.2 255.255,255.O secondary


1p address 172.16,10,2 255,255.255.o
dup1ex auto
speed auto
l

interface ser

a10/0/o

description Wan to sF CirCu1t number 6fdda 12345678


no 1p address
I

, ( )

, :
Todd#sh ip route 1 1nc1ude 192.168
R

192,168.3.32 [120/2] vi a

3.32
o,10.10.8, 00:00:25, FastEthernetO/o

Todd#

, , 100 ,

, !

(SDM) 171

(IO0

cisco

; ,


, ,
, ,
CSU/DsU
4.4

DCE
,DCE
WAN

4.4

DCE ,
, CSU/DSU
, ( , 4.5 )
, (DCE) !
,
,

Con
ig t
TOdd
rfaGse"|0
Tdd(cOnfig)lnt
10dd(GOn

)dock r

te

000

DCE ,
DCE
shc,w controlkrs

1.5
,
,Gsco (DTE),
E , , T1 ,
, 4.4
CSU/DsU

E dock rate :
Todd#config t
Enter conf1gurat1on commands, one per 11ne. End with CNTL/z.

CCNA

172

( 64802)

Todd(config)#'int s0l0/0
Todd(config-if)#clock rate ?
Speed(bits Per second)
1_200
2400
4800
9600
L4400
19200
28800
32000
38400
48000
s6000
s7600
64000
72000
1L5200
125000
128000
r-48000
192000
250000
256000
384000
500000
512000
768000
800000
1000000
2000000
4000000
5300000
8000000
<300-8000000> Chooseclockrate from list above
Todd(conf1g

1f)#c1ock rate lO00000

dock rate , E DTE


DCE

, ow colltrolle int ,

Todd#sh contro11ers sO/0/o

Interface ser1a10/0/o
Hardware 1s GT96
DTE V.351db at OX4342FCBO, driver data structure at Ox434373D4

s (IOs)

DCE

(sDM) 173

Todd#sh contro11ers sO/2/o

Interface ser1a10/2/o
Hardware 1s GT96
DCE V.35, C1ock rate 1000000

ndw h sco
1(1.544Mb/s)
, EIGRP OsPF , ( ) ,
RIP , , ,
RIP

, ! 6 IP
band dth :
Todd#Config t
nt sO/0/o

Todd(conf1g)#

Todd(config-1f)#bandW1dth ?
(1-10000000> Bandw1dth 1n k11ob1ts
inheri t
rece1ve

spec1fy that bandw1dth 1s 1nherited


fy rece1ve-s1de bandw1dth

spec

Todd(conf1g-if)#bandw1dth 1000

, dock rate , lDandwidth



: dock ratc,9 , ISR
DCE 20O0O00 ,
, dock rate

tup ,
( runnin
Yes, DRAM
con

NVRAM

g)

SDM,

NVRAM

TOdd#copy runn1"g

EO
Todd#
Build1ngconf1guration.,

con

(startu

g)

CLI

copyrunning

con

Conf

Dest1nat1on f11ename [startup-config]? [press e"ter]


Bu1dngconf1gurat1on.,

g startup

con

gstartu

pyrunstart):
conf

DRAM

CCNA

( 64802)

, Enter ,

, , artucong

, :
Todd#coPYrunning-config ?
C o p yt o a r c h i v e : f i l e s y s t e m
a r c h iv e :
C o p yt o f l a s h : f i l e s Y s t e m
fl ash:
C o p yt o f t P : f i . l e s y s t e m
ftp:
C o p yt o h t t p : f i l e s Y s t e m
http:
C o p yt o h t t P s : f i l e s Y s t e m
httPs:
U p d a t e ( m e r g ew i t h ) I P S s i g n a t u r e c o n f i g u r a t i o n
i ps-sdf
C o p yt o n u l l : f i l e s Y s t e m
C o p yt o n v r a m : f i l e s Y s t e m
C o p yt o r c P : f i l e s y s t e m
U p d a t e ( m e r g ew i t h ) c u r r e n t s y s t e m c o n f i g u r a t i o n
C o p yt o s c P : f i l e s y s t e m
scp:
g
C o p yt o s t a r t u p c o n f i g u r a t i o n
startup-confi
C o p yt o s Y s l o g : f i l e s y s t e m
s y s lo g:
C o p yt o s y s t e m : f i l e s Y s t e m
syStem:
C o p yt o t f t p : f i l e s y s t e m
tftp:
Copy to xmodem:file system
xmodem:
C o p y t o y m o d e mf:i l e s Y s t e m
ymodem:

null:
nvram:
rcp:
r u n n .ni g - c o n fi g

5
artung
, show runnin cO11fig ow
,

run ow run nng


:
Todd#sho" runn1ng

co"fig

...no1tarug1fnocgn1d11uB

Current conf1gurat1on : 3343 bytes


l
ers1on 12.4
[output cut]

slla( ow artupng )
NVRAM


:
Todd#show startup
Us1ng 1978 out of 245752 bytes
l

vers1on12,4

[output cut]

conf1g

4 Gsco

(IOS) (SDM)

175

con

erasestartu

conf

Todd#erase startup

g,

Eras1ng the nvram f11esystem wi11 remove a11 conf1guration f11es!


Cont1nue? [conf1rm][enter]

[OK]
Erase of nvram: comp1ete

Todd#
*Feb 28 23:5

:21.179: %sYs-7-NV~BLOCK_INIT: Init1a11zed the geometry of nvram

Todd#sh startup

Config

startup-conf1g 1s not present

Todd#re1oad
ProCeed with re1oad? [conf1rm]system conf1guration has been mod1f1ed.
save? Eyes/no]: n

erase startucong , ,
Ctrl+C
NVRAM
ad )
(rel
, No,
(CI'I) ,
!

con

showmmillg

showstar-

tuconRg , ?
, , , Plng Tel
net Plng Packet Intcmet Groper(
),

ICMP (ICMP 2 ) h g
, ,
NT ,
, ping
,Plng
pi11g ? , ,
ping? :
Router#ping ?
WORD

P1ng dest1nat1on address or hostname

app1eta1k App1eta1k echo


c1ns
decnet

CLNs echo
DECnet eCho

ip

IP echo

1pv6

IPv6 eCho

( 64 802)

CCNA

176
1px

NOve11/IPX echo

srb

srb echo

tag

Ta9 encapsu1ated IP echo

(cr)

,
,
protocol ng
ow dp entw
sco

(CDP

traceroute IP (TTL) MP

tracerotlte
, ,mng
ROuter#traceroute ?
WORD

Trace route to dest1nat1on address or hostname

app1eta1k App1eTa1k Trace


c1ns

IsO CLNs Trace

ip

IP TraCe

ipv6

IPv6 TraCe

1px

IPX Trace

<cr)

IP
TelnetFTP HTTP ,

, IP
TCP telnet

Router#te1"et ?
WORD IP address or hostname of a remote system
<cr>

, IP ,
net , , telnet
,

shC,whterface

tel

owintedace

ow

erfac

:show intedaces

2811
,
:
ROuter#sh
Async

BvI
CDMA-Ix

nt ?
Async 1nterface

Br1dge-Group V1rtua1 Interface


CDMA Ix 1nterface

CTunne1

CTunne1 1nterface

D1a1er

Di a1er 1nterface

4 sco (IOS) (SDM)


FastEthernet
Loopback
MFR
Multilink
N u lI
Port-channel
S e r ia l
Tunnel
vif
Vi rtual -PPP
ate
Vi rtual -Temp1
-TokenRi
ng
V'irtual
accounti ng
counters
crb
ng
dampeni
d e s c r ip t i o n
etherchannel
irb
m a c - a c c o u nn
t ig
mp1
s-exp
precedence
p r u n in g
r a t e - l i m it
stats

I
(cr)

F a s t E t h e r n e tI E E E 8 0 2 . 3
L o o p b a c ki n t e r f a c e
M u l t i l i n k F r a m eR e ' l a yb u n d l e i n t e r f a c e
Multi l'i nk-groupi nterface
Null interface
E t h e r n e t C h a n n e lo f i n t e r f a c e s
S er i a l
Tunnel interface
P G MM u l t i c a s t H o s t i n t e r f a c e
V ' i r t u a l P P Pi n t e r f a c e
V'irtual Template .interface
Vi rtual TokenRing
S h o wi n t e r f a c e a c c o u n t in g
S h o wi n t e r f a c e c o u n t e r s
S h o w ' i n t e r f a c e r o u t i n g/ b r i d g i n g i n f o
S h o wi n t e r f a c e d a m p e n i n gi n f o
S h o wi n t e r f a c e d e s c r i p t ' i o n
S h o wi n t e r f a c e
Show'i nterface
S h o wi n t e r f a c e
S h o wi n t e r f a c e
S h o wi n t e r f a c e
S h o wi n t e r f a c e
S h o wi n t e r f a c e
S h o wi n t e r f a c e
path
S h o w' i n t e r f a c e

e t h e r c h a n n e li n f o r m a t i o n
routi ng,/bridgi ng i nfo
M A Ca c c o u n t i n g i n f o
M P L Se x p e r i m e n t a "al c c o u n t i n g i n f o
p r e c e d e n c ea c c o u n t i n g i n f o
t r u n k W P p r u n ' i n gi n f o r m a t i o n
rate-limit info
packets& octets, in & out, by switching

line status
Showinterface summary
S h o wi n t e r f a c e s w i t c h i n g
S h o wi n t e r f a c e s w i t c h p o r t i n f o r m a t i o n
S h o wi n t e r f a c e t r u n k i n f o r m a t i o n
0utout mod'ifi ers

status
summary
switchi ng
switchport
trunk

177

FastEthemet

Se

Asy

ow inte

ace fastethemet0/0

, , :
Router#sh int f0l0
F a s t E t h e r n e t 0 / Oi s u p , l i n e p r o t o c o l i s up
Ethernet, address 1s O01a,2f55,c9e8 (bia O01a.2f55,c9e8)
Hardwareis ['1V96340
I n t e r n e t a d d r e s si s 1 9 2 . L 6 8 . L . 3 3 / 2 7
MTU1500 bytes, BW100000Kbit, DLY 100 usec,
r e l i a b i l i t y 2 5 5 / 2 5 5 , t x l o a d L / 2 5 5 , rx1oad 1/255
E n c a p s u l a t i o nA R P A ,l o o p b a c k n o t s e t

CCNA

178

( 64Cl802)

Keepaliveset (10 sec)


Auto-dup'lex, Auto Speed, 1-O0BaseTX/FX
A R Pt y P e : A R P A ,A R PT ' im e o u t0 4 : 0 0 : 0 0
h a n gn e v e r
Last input never, output 00:02:07,output
never
c
o
u
n
t
e
r
s
L a s t c l e a r i n g o f " s h o wi n t e r f a c e "
Inputqueue:0/75/A/0Gize/max/drops/flushes);Totaloutputdrops:
Q u e u e i n gs t r a t e g Y : f i f o
0utput queue: 0/40 (size/nax)
5 m ' i n u t ei n p u t r a t e 0 b i t s / s e c , 0 p a c k e t s / s e c
5 minute output rate 0 b'its/sec, 0 packets/sec
0 P a c k e t si n P u t , 0 b Y t e s
0 throttles
R e c e i v e d0 b r o a d c a s t s , 0 r u n t s , 0 g i a n t s '
0 ignored
0 i n p u t e r r o r s , 0 C R C ,0 f r a m e , 0 o v e r r u n '
0 watchdog
0 'input packetswith dribble condition detected
16 packets output, 960 bytes, 0 underruns
resets
0 output errors, 0 collisions, 0 interface
0 b a b b l e s ,0 ] a t e c o l ] i s ' i o n , 0 d e f e n e d
0 lost carrier,0 no carrier
out
0 output buffer failures, 0 output buffers swapped
Router#

,
,
FastEtlemet0/0
( ?), ,
, ,
? ?
1.33/27 , ,
! , 192.168
( ,/27
/27 ,
032
32
255,255.255.224)
64,

FastEthemet

32

63,

33' 62

, 3
: ,

(VIsM) TCP/IP ! ,

,
(MTU) (BW)
,ow ixltedaces ,
(255/255 ) (1/255 )
FtEthernet

, ? ,
100000000
100000Kbit,
,

(Kbit 3 ), 100Mbits,
10O0000Kbk
terface
show il

Fast Ethernet0/0 ,

4 s (IOS) (SDM)

179

:
ROuter#sh 1nt faO/o
FastEthernetO/O is up, 11ne protoCo1 1s up

,
, (
)
:
Router#sh 1nt sO/0/o
ser1a10/0 1s up, 11ne protoco1 1s down

,, (
,
)

, , ,

,
:
Router#sh 1nt sO/0/o
ser1a10/0 1s down, 1ine protoCo1 is down

(), :
Router#sh i"t sO/0/o
0/O is adm1n1strat1ve1y down, 11ne protoco1 1s down

ser1a

, ntltdown
, ow interface se a10/0/0
(MTU), 1500 sco
OsPF
(BW) 15 Kb/s EIGRP
, 10 10
,
,
ROuter#sh 1nt sO/0/o
ser1al O/O is up, 11ne protoCo1 1s up

Hardware is HD64570
154

MTu 5oo byte5, B


re7iabi7

Kbft, DLY 20000 usec,

ty 255'/255, tx7oad I'/255, rX7oad

Encapsu1ation HDLC, 10opbaCk not set, keepa1ive set

(10 sec)
Last 1nput never, output never, output hang never
Last c1earing of
Queue

show 1nterface

ng strategy: f1fo

output queue O/40, O drops; 1nput queue O/75, O drops


5 m1nute input rate O b1ts/sec, O packets/sec

counters never

'/255

( 640-802)

CCNA

180

5 minute output rate O b1ts/sec, O packets/sec


o packets 1nput, O bytes, O no buffer
Rece1ved O broadcasts, O runts, O g1ants, O thrott1es
o 1nput errors, O CRC, O frame, 0 0verrun, 0 1gnored,

o abort
o paCkets output, 0 bytes, O underruns
o output errors, O co111s1ons, 16 interface resets
0 output buffer fai1ures, 0 output buffers sWapped out
o carr1er trans1t10ns

DCD=down DsR=down DTR=doWn RTs=down CTs=down

:
dear unters
ROuter#c1ear counters ?
Async

AsynC interface

BvI

Bri dge-Group V1rtua1 Interface

CTunne1

CTunne1 interface

D1a1er

D1a1er 1nterface

FastEthernet

FastEthernet IEEE 802,3

Group-Async

AsynC Group interface

L1ne

Term1na1 11ne

Loopback

Loopback 1nterface

MFR

Mu1t111nk Frame Re1ay bund1e 1nterfaCe

Mu1ti1ink

Mu1t111nk-group 1nterface

Nu11

Nu11 1nterface

seri a1
Tunne1

ser1a1
Tunne1 1nterfaCe

V1f

PGM Mu1t1cast HOst 1nterface

V1rtua1-Temp1ate V1rtua1 Temp1ate 1nterface

V1rtua1-TokenRi ng V1rtua1 TokenRi ng


(cr>

ROuter#c1ear counters sO/0/o


C1ear

shoW 1nterface" counters on th1s 1nterface

[confi rm]Eenter]

ROuter#
o0: 7:35: %CLEAR-5

COVNTERs: C1ear counter on 1nterface

seri a10/0/O by conso1e


ROuter#

shC,w ip mterface

show i11tedace 3 :
Router#sh ip interface
FastEthernetO/O is up, 11ne protoco1 is up
Internet address 1s 1

1.1.1/24

(IO (sDM)

4 Cko

181

Broadcast address 1s 255.255.255.255


Address determ1ned by setup command

MTU is 1500 bytes


He1per address 1s not set
Di rected broadcast forwarding 1s d1sab1ed
outgo1ng aCcess 11st 1s not set
Inbound aCcess 1ist is not set

Proxy ARP 1s enab1ed


secur1ty 1eve1 1s defau1t
sp1it hor1zon 1s enab1ed
[output cut]

IP


, IP

show Ip mterhce brief

show ip interface bhef

Cisco

:
ROuter#sh 1p 1nt br1ef
nterface

IP-Address

OK? Method Status ProtoCo1

FastEthernetO/O

unass1gned

YEs unset up

FastEthernetO/1

unassigned

YEs unset up

up

ser1a10/0/O

unass1gned

YEs unset up

down

seri a10/0/1

unass1gned

up

YEs unset admi n1strative1y down down

ser1a10/1/O

unass1gned

YEs unset adm1ni strat1ve1y down down

ser1a10/2/O

unass1gned

YEs unset adm1n1strative1y down down

,administrati ly down llo shutdown ,Sed0/


0/0 u down, , keepdh
, ,

shc,wprot

,coIs

, 1 2
IP

:
show protocols

ROuter#sh protocols
G1oba1 va1ues:
Internet ProtoCo1 rout1ng 1s enab1ed
EthernetO/0 1s adm1ni strat1ve1y down, 11ne protoco1 is down
seri a10/O is up, 1ine protoco1 is up
Internetaddress1s100,30.31.5/24

ser1a10/1 1s adm1n1strat1ve1y down, 11ne protoco1 1s down

( 640802)

CCNA

182

ser1a10/2 is up, 11ne protoco1 1s up


.2/24

Internet address is 100.50.3


LoopbackO 1s up, 1ine protoco1 1s up
00.20.31.1/24

Internet address is

shC,w COntrollers

ow 11trollers
(DSU)
, DTE ,
Router#sh c0ntro11ers seria1 0/o

HD un1t O, 1db = Ox1229E4, dr1ver structure at Ox127E70


buffer s1ze 1524 HD unit O, V.35 DTE Cab1e
cpb = OxE2, eda = Ox4140, cda = Ox4000

a1 0/l

ROuter#sh Contro11ers ser

HD un1t 1, 1db = OX12C174, dr1ver structure at Ox131600


buffer s1ze 1524 HD un1t 1, V,3s DCE Cab1e
cpb = OxE3, eda = Ox2940, cda = Ox2800

se

do/0

DTE

se

d0/1

DCE

se

d0/

DSU
1 dock rate sehd0/0
DTE/DCE
4,5 ,
? , !
DTE , Cisco R1
R1
R2

R #sh contr

ow co

rollers

/0

11ers ser1a1 0/o

HD un1t O, 1db = Ox1229E4, dr1ver struCture at Ox127E70


35 DCE Cab1e
buffer size 1524 HD un1t O, V
cpb = OxE2, eda = Ox4140, Cda = 0x4000

E R1
ow colltrolle /0 V.35
,
R2
,
R1 R1

ow colltro

, 4.6 ,
lers R1 R2

4,6

ow

ntrolle

R2

4.7

ow c

sllow lp illterfacec

ntro11ers

4 Gsco
R1

(IOs) (SDM)
show colltrollers

show ip interface sO/0

/0

183

R1#sh contro11ers sO/o

HD un1t O, idb = OX1229E4, dr1ver structure at Ox127E70


buffer size 1524 HD un1t O,
DTE V

35 C1oCks stop

ed

cpb = OxE2, eda = Ox4140, Cda = Ox4000

R1#sh ip 1nterfaCe sO/o


ser1a10/O is up, 1ine protoco1 1s down
42/2,01,861,291s1sserddatenretnI

Broadcast address 1s 255,255.255.255


ow col

trollers

show ip interfac,

R1

, CSU/DSU
DCE

,R2

DCE

show ip intedace

,,
, ,

sco (sDM)
, o SDM ( ) HTTP
HTTPS
, ,sco
, , ` , !
s 830 7301 , ,
,SDM
85087018002800 3800

Gsco

SDM

Rx

(PDM),

SDM

, ,

, ,
,

IPSec VPN , sDM IPsec ,


,SDM ,
, , ,
!
SDM ; ,
IP ,
; DHCP
SDM ,
, IOSNAT ,
IOS ,SDM
, , ,

( 640802)

CCNA

, SDM
Cis

, ,
, sDM
, www. sCoCom/go/
SDM


m , CD,
, CD
( , ),
, SDM
800/2800

)
ISR (

lebuild.pl/sdm

biWt

m/pcg

WWW.CisCo

SDM,


,
: , Cisco (CCC))
www. om ,
,

,
,

sDM demo

SDM

SDM,
,
)M demo
SDM , Cisco

, SDM demo

: IsR

sDM

www

sCo.Com/pcg

biWtablebdd

pl/

demo ,

m-tool demo
4.6,

SDM

,
, SDM
,
,



, , !
LAN
Wou1d you 11ke to enter the 1n1t1al conf1gurat1on d1a1og? Eyes/no]: n

Press RETURN to get started!


ROuter)en

ROuter#Config t
11ne. End with CNTL/z.

Enter conf1gurat1on commands, one per


ROuter(config)#int fO/o

p address 1.1.1.1 255.255.255

ROuter(Confi g-if)#
ROuter(conf1g

if)#no shut

ROuter(conf1g-if)#do ping 1.1.1,2


Type escape sequence to abort.

send1ng 5,

00-byte ICMP Ech

s to

.,1.2, t1meout 1s 2 seconds:

l lil
sucCess rate is

00 perCent (5/5), round-tr1p min/avg/max = 1/

/4 ms

,
? , FastEthernet
IP , no tltdown , ng

SDM
( ,

4 o (1OS) (SDM) 185


) , , , llttp://1.1.

, HTTPS
(
HTTPS
)
( IOS
, HTTP/HTTPs
, HTTP

:
er

Router(conf1g)#ip http ser


Router(confi g)#ip http seCure-server
% Generat1n9 1024 bit RsA keys, keys w111 be non-exportab1e...EOK]
ROuter(conf1g)#1p http authent1cation 1oca1

, 15( ) :
1ege ?

sco pr1

Router(conf1g)#username c

(0-15) User privi1ege 1eve1

sco pr1v11ege 15 pass"ord ?

ROuter(confi g)#username c

spec1f1es an UNENCRYPTED password w111 fo11ow

speci f1es a HIDDEN password w111 fo11ow

LINE The UNENCRYPTED (C1eartext) user password


Router(confi g)#username c1sco pr1vi1ege 1s password O c1sco

SsH
,

Tdnet,

Router(conf1g)#11ne conso1e o
Router(conf19

11ne)#1ogin 1ocal

ROuter(conf19

1ine)#exit
ty O ?

ROuter(Conf1g)#1ine

(1-1180) Last Line number


(cr>

ROuter(conf1g)#11ne vty O 1180


ROuter(conf19

1ine)#priv11ege 1eve1 15

ROuter(conf1g

11ne)#1ogin 1oca1

Router(conf1g

11ne)#transport 1nput te1net

Router(confi g-line)#transport input te1net ssh


ROuter(conf1g-11ne)#^z

, HTTPS
2188 !
llttps:1.1.1.1 ,
1:1
}
:

tW`


j
0 u

"

tk|

:|

00=0

lF,

ju :
|

( 640-802)

CCNA

186

/ SDM

M
|
|ll
:

* s


httpsectlrse er
wa

Tru

er

Content from tllis Pubh

t k , n n

tl

hg

d. D

Yes

t,u

eb

A1

:;l
io
i0
;

i
i

, ,
name on tle
Ttla name cf tlre site does not match the
certificate. Do You wait to run d'| ap$ication?

:9i

: ;

l rr,9fb oL

, sDM

, ,

4 G~sco

(IOs) (SDM) 187

, SDM!

Con gllre , ,
Create New Conllecuon
,
LAN
)

WAN

( 6

CCNA

188

Edit Interface/Connect0n

( )(640802)

LAN
, (
, )

WAN

, ,
Prope

es

Addu

ndTasks

Rout

4 Gsco

(IOS) (SDM)

189

MOTD
,
, DHCP
, DHCP pool
, Add DHCP

, :
Todd#sh run
Bu1dngconfigurat1on,

[output cut]
hostname Todd
l

CCNA

190

( 640802)

i p d o m a i nn a m el a m m l e . c o m
loutput cut]
i p d h c p e x c l u d e d - a d d r e s1s7 2 ' 1 6 ' 1 0 1'
i p d h c p e x c l u d e d - a d d r e s1s7 2 ' 1 6 ' 1 0 l' l

172'16'10'254

ip dhcp Pool Todd's-LAN


imPort all
n e t w o r k 1 7 2- L 6 ' 1 0 . 02 5 5 ' 2 5 5 ' 2 5 5 ' 0
!
c r y p t o p k i t r u s t p o i n t T P - s e l f - s ' ig n e d - 2 6 4 5 7 7 6 4 7 7
e n r o l l m e n ts e l f s i g n e d
f -Si gned-Certi f i cate- 2645776477
subj ect- namecn=I05-Se1
revocation-check none
76477
rsakeypai r TP-se1f -s i gned-26457
I

crypto pki certificate chain TP-se1f-signed-2645776477


certificate self-signed 01
3082023E308201A7A00302010202010]'300D06092A864886F70D0].01
04050030313].2F302D06035504031326494F532D53656c662D536967
6E65642D43657274696669636L74652D3236]43537373634373730tE
170D303730333031313931333335A]-70D323030313031.3030303030
305A303].3]-2F302D06035504031326494F532053656c66205369676E
65642D43657274696669636174652D323634353737363437373081.9F
300D06092A864886F70001.0101050003818D00308]-8902818]-008824
loutput cut]
q u it
usernametoddpriVilegel-5secret5$1$nvgs$QRNCWK]TrfrrrtNNkD2xvGq/
[output cut]
line con0
login 1oca1
line aux 0
line vty 0 4
privilege 1evel 15
login 1oca1
transport input telnet ssh
line vtY 5 1180
pri vi I ege I eve'l 15
login 1ocal
'input telnet ssh
transport
!

*$ Ld{r#illttlt E.DHCPiufnl.iEfi. hT [fr-ffi


fi,filAtsE FfrEnk1,-9ft,F&t^WH
HTTps,+t,fltj#1-iT lt PliAE, irrriBR.R& ffi HTTP'rljf,Jtatr t rfr++ HT6ffiX4 ilI
iftE. ,fF4iE4L+tiit,f{ffitr1F_-+ISRKti HEH*E+*'fFHsDM"+tflltr{4aAfl+++
t||'t Ha E * - f SDM+ I| ffi+ffifJ\* tr !
*|Fffi SDM,+ EL+trev:!611frJ

Gsco

(IOS)

(SDM) 191

! Cis S ,
Gsco Gs (ICDS), I(E
Gs ,
Gsco , ,?
LAN , Cko

, CI'I , ow ,


5 , ,

, , (SDM)

, , CH ,
,SDM
, Gsco (IOS) ! ,
,

{ ) Gs ,
(POsT), i (hsco It)S, IOS ,
,
,KE NVRAM
,
NVRAM

NVRAM
, ~setup
Cisco ,

,

enabk ( )

shc,w versicDn ow ver on


,

:
enab1e
conf1g t
hostname TOdd

( 64802)

CCNA

192


, , ,
,
, enable

secret

cretpasswordpasword,

el.able

swordpas

wor :
enab1e
config t
enab1e secret todd

, :
enab1e
conf1g t
11ne conso1e o

1og1n
password todd

Te1net Telnet , :
enab1e
config t
11ne vty O 4
password todd

1og1n

- ow interface od0

olisdown

down,hneprot

up,hneproto

col is down,
show hterfaces show hterfac ,
, ,
IP

4
:
1. 64Kb/s

2.

conne0onreftlsed,passwordnotset

, , ?
3. show inter et0 , ?
4. NVRAM
,?
5, ,?
6. os ,?

4 Cko

(IOS) (SDM)

193

7. ,?
8. ?
9.

artuucon

run

con

?
10. Clllcago?
( 4
)


, Cisco ,

sco ,,
sco Routersim,com
Sybex ,
,( 2500
260O8001800 2800)
6 :
4.1:
4.2:
4.3:
4.4:
IP
4.5:

4,6: SDM
4,1:

1,
2.

Rotlter)

(?)

3. -mre
4.

q
5. enabk ell ,

6. Router# , (?)
7. q
8. nsg
9.
10. Router(con g) , (?), q ,

11.

net0

interface eO

int eO(

int faO/o)

Ether

( 64802)

cCNA

194

13.

if)

Router(con

12.

ht

interface

/0)

(int

(?)

erface serld0

,
d0

14.

encapsulajon?

15. et ,

16. Ctr1+Z ,
17. dmble
18. et,

4.

1. en en k
2. (?)
d
3. d? ,
4. dock?

3 ,
: 3 4
,
4
d

5. dock?
6.

dock?

7.

8.

dock set10:30:30?

9.

dock

10.

k set?

t10:30:3014March?

11.
12. ow dock
13.

02

t10:30:3014March

dock

10

ow access1i




, Ctrl+F
16. Ctd+A

17. Ctrl+B ,

18. , Ctr1+P

19.

hstory 10

14. Ctrl+A
15. Ctrl+E

21.

terminalhistorysi

(?)

22. show ter na1


23.

terminalnoed

ng

14

18

(IOS)

Gsco

(sDM)

, terminal editing
24.

termil

al edkillg

25. sh run, T
26. sh star, Tab
4.3:
1. , en enable ,
2. NVRAM
, start Tab , show
artunRg , ,
3. NVRAM,

4.

py run start

py run

ng,

copy run

ng

art,

Tab
con

Tab

erasestart,

start,

tup

g st
,

5. sll run, Tab


6.

artuconng , :

Tab

7. a, Tab ,
8. reload,

9. No Ctrl+C

4,
1. ell en le
2.

con

3.

enable?

4.

el able

g t

cret password(

secrd password(

password)

enable secret todd

, , , Ctrl
+Z

, et ,
, ,

, consg t no ell le
secret ,
,
, :
C0nf1

e"ab1e pass"ord todd1

196

CCNA

( 64 802)

9. , ng t,
hne?
10.

line

au

hary

vty

co

ole


11.

Telnet

VTY

lim x/ty04

04

telnet IOS,

12. lo
in , ,

: Telnet , llo login


13.

VTY

ssvor'

14. VTY

mssword

word

config t
11ne vty O 4
1og "
pass"ord todd
15,

line au

ia

Iille aux0

16. b n
17,

18.

ssvo

password

line c0

Ole o

lille con o

19. b n

password

ss

ord

conf g t
1ine con o

1og1"
pass"ord toddl
1ine aux o

1ogin
pass"ord todd

21. exec timeout o o cook0


:

co"f1g t
1ine con o

1ogin
password todd2
exec-t

"eo"t O o

22. logng syncllronous,


(IOS)

Gsco

(SDM)

config t
line con 0
logging synchronous

4.5:
IP

1. ell enable
2. llostname ,
:
Router#conf1g t
ROuter(conf1g)#hostna"e RouterA
RouterA(conf1g)#

, ,
3. banner
4.

nRgt,

nller?

5, , 4 ,
(MOTD)

6.MOTD


Tehet

:
conf1g t
ba

"er motd #

Th

s 1s an motd banner



MOTD
, :
comf1g t
no banner motd

, :
config t
ba

ner 1ogin #

This 1s a 1og1n ba""er

10.

MOTD
, ,

VTY
, :
conf1g t
no ban"er 1og1n

ip address IP
, :

( )(640-802)

CCNA

198

config t
int e0 (You can use int Ethernet O too)
i p a d d r e s s1 . 1 . 1 . 1 255.25s.0.o
no shutdorvn

(255.255.0.0)
, IP (1.1.1 D

tltdown(

lo

tlt


13. descripuon

, :

config t
int so
l.1 2 2s5 255.0.o

ip address 1
no shut

descript on an 11nk to "

14, DCE
:

am

WAN

config t
nt so
bandW1dth 64
c1ock rate 64000

sDM

46:

sDM , dem ()

Cisco ,
SDM

SDM :
1. Gsco

2,

pVsdm

com/pcgi-bin/tablebuild

WWW,CisCo

m-tooldemo

btldd.pl/

SDM

SDM

4.

5.
6.

C:\



SDM ,IE HTML
SDM PC ,

)> Intemet Opton(


, Tools(

) >

Advanced(

tentto Run in Files on My Comp11ter(

7,

bi11,t

sCo.Com/p

www

3.

dataFile

A11ow Acjve Con

SDM

SDM demo 127.0.0.1,


s SDM ,

sDM demo
,
I'aunch( )

HTTPS, ,

Gs

(IOS)

(sDM) 199

debug ,

, , debug

9. :

DHCP
,


SDM

8.SDM demo

10. , dem SDM , SDM ,


, dem
11. , ca.cer router,cer
(CA) SDM~demo too1.
p


:
,
1. You type show running-con

g and get this output:

[output cut]
Line Conso1e o
441tuoem1t-cexE

Password 7098COBQR
Log1n
[output cut]

What do the tlvo numbers following the exec-timeout command mean?


A

If no cor11nland has been typed in44 seconds, the console connection w

l be

closed
B. If no router activity has been detected in 1 hour and 44 n
w

inutes, the console

l be locked out

C If no colnrnands have been typed in1 n

nute and44 seconds, the console con-

nection wdl be closed,


D

If yotJrre connected to the router by a Telnet connection, input rnust be detected


within1

inute and44seconds or the

onnection will be closed

2. You need to find the broadcast address used on a LAN on your router

What com

mand will you type into the router from user rnode to find the broadcast address?
A

show runnin

B show startup
C
D

config
config

show interfaces
sho

v protocols

3. You want to totally reinitiahze the router and replace the current running
with the current startup

config

What co

config
1Fnand v

ll you use?

CCNA

200

( 64 802)

A. replace run start


B. copy run start
C. copy start run
D. reload
4. Which command will show you whether a DTE or a DCE cable is plugged into serial 0?
A. sh int s0
B. sh int serial 0
C. show controllers s 0
D. show serial 0 controllers
5. What keystroke will terminate setup mode?

A.
B.
C.
D.

Ctrl+Z
Ctrl+^
Ctrll-C
Ctrl+Shift+^

6. You set the console password, but when you display the configuration, the password doesnt show up; it looks like this:
loutput cut]
Line console 0
E x e c - t i m e o u t1 4 4
Password7098C0BQR
Login
[output cut]
What cause the password to be stored like this?
A. encrypt password
B. service password-encryption
C. service-password-encryption
D. exec-timeout 1 44
7. Which of the following commands will configure all the default VTY

ports on a

router?
A. Router # line vty 0 4
B. Router(config) f line vty 0 4
C. Router(config-if) fi line console 0
D. Router(config) fi line vty all
8. Which of the following commands sets the secret password to Cisco?
A. enable secret password Cisco
B. enable secret cisco
C. enable secret Cisco
D. enable password Cisco
9. If you wanted administrators to see a message when logging into the router, which

4 Gsco

(IOS) (sDM)

command would you use?


A. message banner motd
B. banner message motd
C. banner motd
D. message motd
10. How many simultaneous Telnet sessionsdoes a Cisco router support by defaultT

A. 1
8.2

c.3
D.4
E.5
F.6
11.'What command do you type to save the configuration stored in RAM to NVRAM?
A. Router(config) #copy current to starting
B. Routerf copy starting to running
C. Router(config) # copy running-config startup-config
D. Routerf copy run startup
12. You try to telnet into SFRouter from router Corp and receive this message;
Corp#telnet SFRouter
T r y i n g S F R o u t e (r 1 0 . 0 . 0 . 1 ) . . . 0 p e n
P a s s w o r dr e q u i r e d , b u t n o n e s e t
[ C o n n e c t i o nt o S F R o u t e rc l o s e d b y f o r e i g n h o s t ]
Corp#
Which of the following sequenceswill address this problem correctlyJ
A. Corp(config) # line console 0
B. SFRemote(config) fi line console 0
C. Corp(config) # line vty 0 4
D. SFRemote(config) f line vty 0 4
13. Which command will deiete the contents of NVRAM

on a routerf

A. delete NVRAM
B. delete startup-config
C. erase NVRAM
D. erase start
14. What is the problem with an interface if you type show interface serial 0 and receive the following message!
SerialO is administratively down, line protocol is down
A. The keepalives are different times.
B. The administrator has the interface shut down.
C. The administrator is pinging from the interface.

( )(640-802)

CCNA

202

D. No cable is attachedparameters and statis15. Which of the following commands displays the con{igurable
tics of all interfaces on a router?
A. show running-config
B. show startuP-config
C. show interfaces
D. show versions
16. If you delete the contents of NVRAM

and reboot the router, what mode will you

be in?
A. Privileged mode
B. Global mode
C. Setup mode
D. NVRAM

loaded mode

the following output:


17. You type the following command into the router and receive
Router#shorvserial

0/0

% I n v a l i d i n p u t d e t e c t e da t

'^' marker'

Why was this error messagedisplayed?


A. You need to be in privileged mode'
B. You cannot have a space between seriai and 0/0'
C. The router does not have a serial0/0 interface'
D. Part of the command is missing'
error. Why did you
18. you type Routerfish ru and receive an % amliWous corunand
receive this messagef
A. The command requires additional options or parameters'
the letters ru.
B. There is more than one show command that starts with
C. There is no show command that starts with ru'
mode'
D. The command is being executed from the wrong router
IP addressing and the
19. Which of the following commands wili display the current
(Choose three' )
layer 1 and 2 status of an interface?
A. show version
B. show Protocols
C. show interfaces
D. show controllers
E. show iP interface
F. show running-config
problem is in if you type show
20. What layer of the OSI model would you assume the
interface serial 1 and receive the following message?
Seriall

is down, line protocol

is down

4 Cisco

(IOs) (SDM)

A Physical layer
B

Data I'ink layer

C.Network lay0r

None;it is a router problem


1.C

exec omeoklt

2.C ow ip protoc ls ,
ow interfac , IP
, 3
3.D C, , ,

artup

rtInnin

conhg,


4.C

owcolltrollers~se

a10

DTE

E , dock rate
5.C Ctrl+C ,
6.B

ser

ce msswor

encryption

7.B , hne wy04


5 VTY
8.C ,

ellable secret password

9.C (MOTD),
motd

nner

10.E Coco
11.D

IOS , 5 Telnet
, ,
NVRAM

y mnnin
12.D

n g start tlp

n g((copy rtln start


VTY(Telnet),

VTY

, ,
login ,Cisco lon
13.D

erase

arttIp

coll

NVRAM

,
14.B , ow interface
( , )
15.C ow erfac , ,
, , IP
16.C ,
- setup,
17.D , show hterface hd 0
18.B %amb uo command
,

CCNA

204

( )(640-802)

ru
C E

19,B

ow protocols

ow ip interfacewdl

show interfaces

IP
2

A ,

se

a11is up,li11e proto

( )

4
1.c1ock rate64000
2.config t, line vty04, no login

3.config t, int e0, no shut

config

4.erastarup

5.config t, line console0, login, password todd

6.config t, enable secret cisco

7.show control1ers

8.show tern

9.Router

ina1

re1oad

10.config t, hostname(Dhicago

lis dow/

5 Cisco

CCNA
:
Cisco


,
IOS ( :

)

Ci

oIOS

traceroute

ping

tell

et

SSH)

5 , Gsco
ternetworkOperatingS

tem,

)S)

(Ill

Cisco

,
, Cisco I(B (Gs IOS File
System,IFs)
Cisco SDM , TFTP copy
Cko (CDP) ,
CkoIOS

www.lamn

le,cr,

www.sybC

sco
Cko
, Gsco
5.1 Cisco
51 C

co

Boot rap

ROM

tstrc
tp
,br,

Ks
PC)sT( )

ROM

,Pr BT

J

H
ROM

R()M

K)S G

RXBCX)'I

,ROM

bood

l Gsco I(B


RAM(
)

der(

),

IC)s

ROM

K)s I(B

ARP

rllnni
conf
, H

RAM
RAM

fI()s

( 64 802)

CCNA

206

( )

toI(
)
Intd EEPRC)M(

ry(

nash mem

bootstrap , IOS

PCBT

R()M(

)
NVR M( F
RAM)


NVRAM
IOS, NVRAM
NVRAM
sllc)w veon
, 0 102, IC)S,

Configuration e8is-

ter( )

NVR M


, , (boot seqtlence),
:
1. POsT( ) Pf)ST ,
,POST PC)ST ROM( )
ROM
2.bootstrap

oIOS

bootstrap

ROM

bootstrap IOS ,
, Cis IOS
, ROM

TFTP
:IOs
3.IOs

NVRAM

startupcon

g,


runnin conhg NVRAM

, R startu-con g
.

NVRAM

startu

conhg

RAM

run cong
NVRAM

startup

conhg

(car

er detect,

CD) , TFTP
, (

), tup
mode( )

Cisco NVRAM

Cisco IOS,

16 ,
NVRAM

startu

Consg

Cisco

207


16 15 14 0 Cisco
0x2102 13 8 1 ( 1), 5.2 ,
124 8
52

15 ll 13 12 11 10 9 8 7 6 5 4 3 2 1 o

0010ooo1o00ooo1o

: 0x 0x
5.3 , 6 NVRAM

F=15)

0~9

A~F(A=10

B=11

210F

C=12

D=13

E=14

, 210(15),

1111
53

0~3

6
7

10

`oo8(

0x101
cxO lC)

5 1l~12

IP

15

ox8ooo

fl

02~0F

EM

, ROM

:
NVRAM

5.4
54

4;C)

0~3

01

NVRAM

8oo~oxl(|0

Ox4oOO

R()M

( 5

IP

1d

ox2o

0()

13

Ooo

ixj

( 00~O3

ROM

)M

, 2100
b

romm n)

F

1 I |

2102 210F NRAM

( 64 802)

CCNA


ow son
:

( rs0n

ow r) ,

ROuter#sh vers1on

CisCO IOs software, 2800 SoftWare (C2800NM-ADVsECURITYK9-M), Version


12,4(12), RELEAsE sOFTWARE (fc1)
[ut ut cut]
Conf1gurat1on reg1ster 1s OX2102

0 102
,
NVRAM

0 102,
IOS
,ow oll IOS , ,
12.4(12)


ron
,

:show



:
ROM

Break( )


ROM

TFTP(T


d Rle TranJer Protocol,

: ,

ow 0on

conrester ,
ROM IOS, :
ROuter(conf1g)#co"f1g

register Ox2101

ROuter(confi g)#^z

ROuter#sh ver
[output cut]
Configurat1on register 1s Ox2102 (wi11 be Ox2101 at next

re1oad)

,ow ron ,

Cisco

0xO2101
ROM IOs 0x101, ,

0 101
Router(boot)#sh

er

Cisco IOs software, 2800 software (C2800NM-ADVSECVRITYK9-M), Vers1on


12.4(12), RELEASE sOFTWARE (fc1)
Eoutput cut1

ROM: System Bootstrap, Vers1on 12,4(13r)T, RELEAsE sOFTWARE (fc1)

ROuter upt1me is 3 m1nutes


system returned tO ROM by power-on
system1magefi1e1s

f1ash:c2800nm-advsecur1tyk9-mz.124-12,b1n

[output cut

Configurat1on reg1ster is Ox21o1

, show flash , IOS


ROM ,(boot)
ROuter(boot)#sh f1ash

-#-

-htgne1

--

-em1t/etad
htap

1
2

21710744

an 2 2007 22:41:14 +00:00 C2800nm-advsecurityk9-mz,124-12.bin

1823 DeC 5 2006 14:46:26 +00:00 sdmConf1g

4734464 Dec 5 2006 14:47:12 +00:00 sdm.tar

833024 DeC 5 2006 14:47:38 +00:00 es.tar

1052160 Dec 5 2006 14:48:

0 +00:00 common,tar

1038 DeC 5 2006 14:48:32 +00:00 home

102400 DeC 5 2006 14:48:54 +00:00 home.tar

491213 DeC 5 2006 14:49:22 +00:00 128MB.sdf

9
10

28 1,cfg

shtm1

1684577 DeC 5 2006 14:50104 +00:00 seCuredesktop-ios-3.1.1.27-k9,pkg


398305 Dec 5 2006 14:50:34 +00

00 ss1c11ent-w1n-1,1.0,154,pkg

32989184 bytes availab1e (31027200 bytes used)

, IOS,
, :
Router(boot)#co"fig t
Router(boot)(conf1g)#c

nf1g-reg1ster Ox2102

Router(boot)(config)#^z
ROuter(boot)#re1oad

ROM

( 64 802)

CCNA

210



,
NVRAM

, 6

6 ( 0) ,
0 102,
collfig ) ,
NVRAM(startu
6 0xz142
6, NVRAM

ROM
1. ,

2. 6( 0 142)
3.
4.
5.

artup

mn"n

6.
7.
8.

9.
2600
ISR
,
2500 ,
2500 (

)
RC)M
, Ctr+Break
tP ,
IOS ,
), ROM
IOS (

HyperTerminal(

&ctlreCRT),

Ctr1

Break


( ISR ):
, 2600
system Bootstrap, Vers1on 11,3(2)XA4, RELEAsE sOFTWARE (fc1)
Copyri ght (c) 1999 by c1sco systems, Inc.
TAC:HOme:sW:IOs:speci a1s for info
PC = OXfffOa530, Vector = Ox500, sP = Ox680
C2600 p1atform w1th 32768 Kbytes of main memory
PC = OxfffOa530, VeCtor = Ox500, SP = Ox80004374
monitor: command
rommon 1 >

boot" aborted due to user 1nterrupt

27bo

Cisco

211

, , rommon1)

, ROM

, conrestel 6,
0 142

1 2,

artu

con


sco 00
Cis R/26o0

, rmm n1>

:
rommon 1 >confreg Ox2142
YOu must reset or power cyc1e for new conf

g to take effect

rommon 2 )reset

sco2500

Cis 25Oo , o,
, yr,
2501 6
system Bootstrap, Vers1on 11,0(1oc), sO

lWARE

Copyr1ght (c) 1986-1996 by c1sco systems

2500 processor w1th 14336 Kbytes of ma1n memory

Abort at Ox1098FEC (PC)


>o
Conf1gurat1on register = Ox21o2 at last boot

Bi t#

Conf1gurat1on register option settings:

1s
14

Diagnostic mode d1sab1ed


IP broadcasts do not have network numbers

13

Boot defau1t ROM software 1f network boot fai1s

12-11
10

Conso1e speed 1s 9600 baud

IP broadcasts w1th ones

o8

Break d1sab1ed

o7

0EM d1sab1ed

o6
o3-00

Ignore Configuration d1sab1ed


Boot f11e is c1sco2-25o0 (or |boot system

command)

> /r Ox2142

, 03-00, IOS
, ,, ,
boot system io name ( boot system )

( 640802)

CCNA

212

, :

R/2600

I(initialize,

L,

reset

2500 , I
ng )
( artu
No( ) , Enter( ) , enabk

L ,

nhg

conf1g runn1ng

copy startu

runnin

config

) , ,
t , :
enabk crt
RAM(

conf1g t
enab1e seCret todd

, conm ster
conf 0 t
conf1g

reg1ster Ox2102

conhg

copy mmin

artu

con

: ,

bootsystem

, IOs ? ,
, TFTP ,

, TFTP
,
boot sco IOS
IOs, !
ROuter>en

ROuter#config t
Enter conf1gurat1on commands, one per 11ne, End with CNTL/z.
ROuter(conf1g)#b

t ?

Cisco

213

bootstrap Bootstrap 1mage fi1e


conf1g

Conf1gurat1on fi1e

host

ROuter-spec1f1c conf1g f11e

network

Network-wide Conf1g f11e

system

system 1mage f11e

boot ,
boot s tem ,
:
t syste" ?

Router(conf1g)#b

WORD

TFTP fi1ename or URL

f1ash Boot from f1ash memory


ftp

Boot from a server v1a ftp

mop

Boot from a Decnet MOP server

rcp

Boot from a server v1a rcp

rom

Boot from rom

tftp

Boot from a tftp ser

er
ot system f1ash c2800nm-ad

Router(confi g)#b

seCurityk9-mz

b1n

124-12

ISO IOS

, , IOs
,
, , ,
TFTP

, ( );

:
ROuter(conf1g)#b

ot system tftp ?

WORD system 1mage f11ename

Hostname or A.B,C

124-

sec"r1tyk9-"z

ROuter(conf1g)#boot syste" tftp c2800nm-ad

2 b n ?

D Address from which to down1oad the f11e

(cr>
ROuter(config)#bootsystemtftpc2800n"-ad

sec"rityk9-"z.124-12

"1.1.

.2

ROuter(confi g)#

IOS TFTP

IOS ROM IOS:
ROuter(conf1g)#boot system ro"
ROuter(conf1g)#do show run | inc1ude boot syste"
n1b

21-421,zm-9kyt1rucesvda-mn0082chsa1fmetsystoob

boot system tftp c2800nm-advsecurityk9-mz

124-12

bin 1,1.1,2

boot system rom

Router(conf1g)#

TFTP
, Cisco IOS :

ROM

( 640802)

CCNA

214

Cisco IOs

TFTP ,
Cisco IOs ,

TFTP ,
Cico IOs TFTP
sco IOS
, IOS TFTP
sco IFS SDM

: TFTP

SDM

GscoIFS

IOS

IOS , :


Etl
, 5.1 Ethem
ernet , ,
, :
TFTP
Ethemet
Ethemet

I(B, copy ash tftp IP


IOS ,

:
5.1

IOS

IOS s IOs ,
flh)
ow ash(

ROuter#sh f1ash

--#
--htgnel

htap-

-emit/etad

21710744 Jan 2 2007 22:41:14 +00

00 C2800nm-advseCur1tyk9-mz,124-12.b1n

[output cut]

32989184 bytes avai1ab1e (31027200 bytes used)

R 64MB,

:show f h IOS ,

5 Gsco

215

,
, !
R ow ver on
ers1o"

ROuter#show
[output cut]

1si on 49,46) with 249856K/12288K bytes of memory.

C1sco 2811 (re

Processor board ID FTX1049A1AB


2 FastEthernet 1nterfaces
4 ser1a1(sync/async) 1nterfaces
1 Vi rtua1 Pr1vate Network (VPN) Modu1e

DRAM Conf1guration is 64 b1ts Wide w1th par1ty enab1ed.


bytes of non-vo1at11e Conf1guration memory.

239

bytes of ATA CompaCtF1ash (Read/Wr1te)

62720

, 64MB

, 800nn advsecu tyk9-mz 1212.hn ow fl h show r


on ,ow fl h ,show ve on

sco IOs

Gsco IOS

TFTP

ash tftp

copy

, TFTP IP
, TFTP
ping , :
ROuter#ping 1.1.1.2
Type escape sequence to abort

send1ng 5, 100-byte ICMP Echos to 1.1.1.2, t1meout


1s 2 seconds:
!!!!!
success rate is 100 percent (5/5), round-trip m1n/avg/max
= 4/4/8 ms

mng TFTP
TFTP

:Ping(PacketInternetGroper,

IP

copy flash Jtp

, :
ROuter#copy f1ash tftp
sourCe f11ename []?c2800nm-ad
Address or name of remote host []?1.1.1.2
Dest1nat1on f11ename Ec2800nm-advsecur1tyk9-mz,124-12.b1n]?Ee"ter]

secur1tyk9-mz.124-12

b1n

IOS

( 640802)

CCNA

216

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
llI

Ill

21710744 bytes cop1ed in 60.724 secs (357532 bytes/sec)

Router#

rsion
, ow flash show


, TFTP
TFTP IP

:copy flash tftp

,TFTP TFTP
,
sco IOs
, IOS,
Gsco IOSJ

? co tftp flh TFTP


TFTP 1P
TFTP
,
TFTP
,TFTP
,
ROuter#copy tftp f1ash
1 2

Address or name of remote host E]?1.1


sourcef1enam[]?c280n"-advseCurityk9-mz.124-.b1n

24-12.bi n

?Eenter]

Dest1nat1on f11ename [c2800nm-advsecur1tyk9-mz,


%Warni ng:There 1s a f11e a1ready ex1st1ng w1th th1s name
DO you want to over wr1te? Econf1rm]Eenter]
,1.

.2/c80nm-advsecur1tyk9-mz.124-.bin,.

Aces1ngtfp:/

24-1.bnfrom1,.2(via
LOadingc280nm-advsecur1tyk9-mz.

FastEthernetO/0)

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
EOK - 21710744 bytes]


, ,
,
, ,
, ROM

IOS
,

TFTP
:CiS

tftp

server flash:ios_name

CiscoIOs

Gsco

cd

pwd

mk

IFS

217

(oscoI

Gs

Gsco

dr

py

more

delete

Windows DOs

format

erase

rmdr


IFS r

, ,

! ,
?

IFS
,
? , ,
, ;


IFS ,

, ! , TFP
TFP ,
,

,^ !
, ,

, ,
, ,
, Enter
IFS , ,

URL

Web ,URI' Cisco !



URI'

copy

tlrc

tlrl de

natio

t1rl

!IFS URI'

, ,
IOS copy Cisco IFS
IOS
I(E

IOS

IFS ,

Cis IOS
mr Windows
, dr, Enter
, h:/

( 64 802)

CCNA

218

IOs ,
copy ,
, ,

more UNI ,
,


show e ,

delete ! ,
,
,

~sqtlee
,
erase/format


n!
E ,ctt pwd
cd/pwd UNIX
()
mkdir
mir/rdir

,rmdr cd pwd
los

Cisco IFs

Cis IFs
R1 R (1841 )
(fla:/) :
pwd , dr
R1#p"d
f1ash:
R1#dir
D1rectory of f1ash:/

13937472 DeC 20 2006

1821

3 -rW-

4734464

4 -rw-

833024

5 -rw-

1052160

6 -rw-

1038

7 -rw-

102400

8 -rw-

491213

9 -rw-

1684577

1os-3.1.1.27-k9.pkg

10 -rw-

2 -rw-

DecDecDecDecDecDecDecDec

mz,124-1C,b1n

1 -rw-

19:58:18 +00:00 c1841-

20:11:24 +00:00 sdmConfi g

pbase18xx.cfg

20:12:00 +00:00 sdm.tar


20:12:24 +00:00 es.tar
20:12:50 +00:00 Common.tar

20:13:10 +00:00 home,shtm1


20:13:30 +00:00 home.tar
20:13:56 +00:00 128MB,sdf
20 14:34 +00:00 securedesktop

398305 DeC 20 2006 20:15:04 +00:00 ss1c11ent-w1n-

.10.154 pkg

32071680 bytes tota1 (8818688 bytes free)

l, 1841
IP IOs(c1841 pbas mz.124-1c
ow le (show
sco IOS ,
flash ) :

5 Cis

219

124-1C.b1n

R1#show f11e 1"fo f1ash:c1841-i pbase-mz


f1ash:c1841-1pbase-mz.124-1C,bi n:
type is 1mage (e1f) []

03140 bytes

3937472 bytes, run size 1s 14

f1e s1ze 1s

Runnab1e 1mage, entry po1nt OX8000FO00, run from ram

, 21MB IOS (c1841adpserceskg~mz.124-12 un) , IOS de


lete , , ,
, , ,
, !
124-1C

R1#de1ete f1ash:c1841-1pbase-"z

De

24-1C.b1n]?Ee"ter

841-1pbase-mz,

De1ete f11ename Ec

bn

ete f1ash:c1841-1pbase-mz.124-1C,b1n? [confi rm]Eenter

R1#sh f1ash

--#-

-emit/etad

-htgne1

htap

1821 Dec 20 2006 20:11:24 +00:00 sdmconf1g-18XX.cfg

4734464 Dec 20 2006 20:12:00 +00:00 sdm.tar

833024 DeC 20 2006 20:12:24 +00:00 es.tar

052 60 DeC 20 2006 20:12:50 +00:00 Common.tar


13 10 +00

1038 DeC 20 2006 20

00 home,shtm1

102400 DeC 20 2006 20:13:30 +00:00 home.tar

491213 Dec 20 2006 20:13:56 +00:00 128MB,sdf

1os-3.1.1,27-k9.pkg

1684577 Dec 20 2006 20:14:34 +00:00 seCuredesktop

398305 Dec 20 2006 20:15:04 +00:00 ss1C1i ent-w1n-1.1,0.154,pkg

22757376 bytes ava11ab1e (9314304 bytes used)

R1#sh fi1e 1nfo f1ash:c1841-1

b1n

base-rlz.124-1C

C,bi n (F11e not found)

%Error open1ng f1ash:C1841-1pbase-mz.124-

R1#

, ow f h show le

py ,, ,


c1841-advi pserv

n/ f1ash:/

z.124-12.b

R1#Copy tftp://1.1.1.2//C1841-adv1pserv1cesk9-m

cesk9-mz

24-12

bin
b1n/]?[e"ter]

source f11ename [/c1841-adv1pserv1cesk9-mz.124-12


Desti nat1on f11ename Ec1841-adv1pserv1cesk9-mz.124-12,b1n]?Ee"ter]

.1,2(v
LOading/c1841-adv1pserv1cesk9-mz.124-12.bin/from1.

!!!!

FastEthernetO/0): !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
[output cut]
!!!! !!!!!

!!!!!!!!!!!!!!!!!

!!!!!!!!!!!!!!!

[OK - 22103052 bytes]


22103052 bytes Cop1ed in 72.008 secs (306953 bytes/sec)
R#sh f1ash

!!!!!!!!!

CCNA

--htgne1-

-#-

( 64802)

--em1t/etad-

htap

18xx.cfg

1821 DeC 20 2006 20:11:24 +00:00 sdmconf1g

4734464 Dec 20 2006 20:12:00 +00:00 sdm,tar

833024 Dec 20 2006 20:12:24 +00:00 es,tar


2:50 +00:00 common.tar

1052160 Dec 20 2006 20

1038 Dec 20 2006 20:13:10 +00:00 home,shtm1

102400 DeC 20 2006 20:13:30 +00:00 home,tar

491213 DeC 20 2006 20:13:56 +00:00 128MB,sdf

00 securedesktop

684577 Dec 20 2006 20:14:34 +00

1os-3,1.1.27-k9.pkg

398305 DeC 20 2006 20:15:04 +00:00 ss1c11ent-wi n-1.1,0.154.pkg

2,b1n

22103052 Mar 10 2007 19:40:50 +00:00 c1841-advi pserv1cesk9-mz,124-

651264 bytes ava11ab1e (314204

6 bytes used)

R1#

show e :
nformat1om f1ash:c1841-advi pserv1Cesk9-"z

R1#sh fi1e

124-12 bn

b1n:
f1ash:c1841-adv1pserV1cesk9-mz.124-12

type 1s 1mage (e1f) E1


fi1e size is 22103052 bytes, run s1ze 1s 22268736 bytes
Runnab1e 1mage, entry po1nt Ox8000FO00, run from ram

, ,IOS RAM, IOS


Cis SDM KDs

,
: Cisco FS ,

sDM

SDM
SDM // IOS,

, IOS
( NVRAM)

, ,

: ,

,!
`l !

1841 ( R3) SDM IOs

VPN

, IP ,

IPS NAC X, !

5 (hs

221

||

i;| ^|i|

o:|
|
~

|
|

Rle(

) >

sk Mcan

ement(

l()S

( 64Cl802)

CCNA

'

' o a d f i

^
1

, ,
()K( )


Yes( ) ,

m Pc)( PC ) ,
Load mer

5 Cis

223

! !

VPN IPS NAC



, I(B IlD

: :

o|:|I

|'|0|=|
t|||
='

:ISR ` ,
, PC ,


- !

Cisco
runng-consg runn
cong copy run art , ,
, ,
,
TFTP ,
sco
TFTP

, copy run ng

"
0
0

( 64802)

cCNA

conRg tftp

artu

py

g dtp

, NVRAM

DRAM

DRAM

(
, , show run nng

run):
config

ROuter#show running

,.

no1tarugifnocgnid11uB

Current conf1guration : 776 bytes


I

vers1on2,4

IOS12.4

, NVRAM
n

artup

ow st , ,
art):

Conf1g

ROuter#sho" startu

us1ng 776 out of 245752 bytes


l

vers10n2.4

239KB( ,
,NVRAM

) 776
ISR , ow rs0n
Conhg ,
rtlnrlln
,

config

pyrunning

artu

config


N1u
, ,
mnning cong NVRAM
IOS 12.0 , :
mming cong
ROuter#Co

y running

config startup

config
confi g]?Eenter1

Desti nat1on f11ename Estartup


Bu11d1ngconf1guration.,.

EO]
ROuter#

:
copy ,
Router#copy running
archi

f1ash:

e:

config ?
Copy to arch1ve: f11e system

Copy to f1ash: fi1e system

ftp:

Copy to ftp: fi1e system

http:

C0py to http

https:

Cis

225

f11e system

Copy to https: f11e system

1ps-sdf

date (merge w1th) IPs signature conf1gurati on

nu11:

Copy to nu11: f11e system

nvram:

Copy to nvram: f11e system

rcp:

Copy to rCp: f11e system


conf1g Update (merge w1th) current system conf1gurat1on

ng

runn
scp:

Copy to sCp: fi1e system

startup-conf1g Copy to startup configurat10n

sys1og:

Copy to sys1og: f11e system


e system

system:

Copy to system: f1

tftp:

Copy to tftp: fi1e system

xmodem:

Copy to xmodem: fi1e system

ymodem:

Copy to ymodem: f11e system

py

TIP
NVRAM,
py rumin cong tftp( copy run
Jtp) TFTP , :
co"fig tftp

Router#copy running

1 2

Address or name of remote host []?1.1


Dest1nat1on f11ename [router-Confg]?todd-confg
II

776 bytes cop1ed 1n O.800 5ecs (970 bytes/sec)


Router#


, todcollfig

, cong
Cisco
fig artucong ,
mnnin l
cong rtlming conRg ( copy art mn)
copy arttl
mnning

Cisco cong mem ,


ng NVRAM

tp mnning

TFTP , py
con

py tftp

py dtp run)

artup

n g

art) , ( , ng net):
ROuter#copy tftp running
Address or name of remote host E]?1.1
sourCe fi1ename []?todd-confg

config
1 2

copy dtp

( 64 802)

CCNA

226

config]?Eenter1

Destination f11enameErunn1ng

//:ptftgnisseccA

,.,gfnoc-ddot/2,1.

LOad1ng todd-confg from 1.1.1.2 (v1a FastEthernetO/0): !


[OK - 776 bytes]
776 bytes cop1ed in 9.212 secs (84 bytes/sec)

Router#
Mar 7 17:53:34.071: %sYs-5-CONFIG~I

Configured from

2/todd-confg by conso1e

tftp://1,1,1

ROuter#


ASCII TFTP
dtp://
, , ,
URI'

1.1.1.2/ttDdd-consg

Cisco

(IFS)

lld
,
: TFTP RAM

, no shtltdown , `

sco

tu

con

erasestartupconfig,

:
config

ROuter#erase startup

on f11es!

Eras1ng the nvram fi1esystem w111 remove a11 conf1gurat


Cont1nue? [conf1rm]Eenter

[OK]
Erase of nvram: comp1ete

ram

Mar 7 17:56:20.407: %sYs-7-NV~BLOCK~INIT: In1t1a11zed the geometry of n


ROuter#re1oad
system configurat1on has been mod1f1ed, save? [yes/no]:n
Proceed with re1oad? [conf1rm]Eenter1

*Mar 7 17:56:31.059: %sYS-5-RELOAD: Re1oad requested by conso1e.


Re1oad Reason: Re1oad Command.

reload
NVRAM

, ,
(sco

Cisco IOs

py , ,
Cis

IFs

R3#sho" f11e 1"format


nv ram:startup-conf1g:

type 1s conf1g
R3#cd n

ralm:

ow

le

on n

ram:startup

RAM

NVRAM

conf1g

Cisco

227

R3#p"d
nvram:/
R3#d r
Directory of nvram:/

190 -rw191 --

(no date)
(no date)
(no date)
<no date>

830
-

192 -rw1 -rw-

830
o

startuP-config
Private-config
underlYing-config
iflndex-table

196600 bytes t0tal (194689 bytes free)

NVRAM
:
RAM

R3#cd system:
R3#pwd
system:/

R3#di r ?
/a11

L1st all fi1es

L'ist files recursivelY


all-filesystems L'ist files on all filesystems
DirectorY or file name
archive:

/recursi ve

D i r e c t o r Yo r
cns:
D ir e c t o r Y o r
fl ash:
D ir e c t o r y o r
null:
Di rectory or
nvram:
D i r e c t o r Yo r
system:
DirectorY or
xmodem:
DirectorY or
ymodem:
<cr>
R3#dir
DirectorY of system:,/
3 dr-x

33 dr-x

1 -rw-

750

2 dr-x

file
fi I e
file
f .iI e
file
file
file

name
name
name
name
name
name
name

(no
(no
(no
(no

date) lib
date) memorY
date) running-config
date) vfiIes

TFTPEtlLaftilfiJ
l-,ilt+,64j$TX6:" irfi{ilifrfil ciscorFSH!.opy'o'FAlt+I'f4A
netftft;[f-n]{+f$=+'lE'
config
RAM+ " frri, i.t+t{il'*i{{FffiX{.410'+EfiB!lHdF+
R3#config net
Host or network configuration file lhost]?[enter]
has been replaced by the command:
This command
' copy(url) system:/running-config'
A d d r e s so r n a m eo f r e m o t e h o s t [ 2 5 5 ' 2 5 5 ' 2 5 5' 2 5 5 ) ?

iftff,:tr4l
" iL+F'
+a,a&+fik! uRI-ft+Etr'fttr,{ElHffi'6F+
EEE*=iF+t{ilrrt,ft

( 64 802)

CCNA

228

CiscoIFS

co"f1g

2/todd-confg syste"://runni ng

R3#copy tftp://1,1.1

conf1g]?Eenter]

Dest1nat1on fi1ename [runn1ng


2,1,1,1morf9fnoc-ddotgnidaoL,,,gfnoc-ddot/2.1.1,1//:ptftgn1sseccA

(v1a FastEthernetO/0): !

EOK - 776 bytes]


[OK]
776 bytes cop1ed 1n 13.816 secs (56 bytes/sec)
R3#
*Mar 10 22:

2:59.819: %sYS-5-CONFIG~I
//1.1,

Configured from tft

.2/t

dd-confg by conso1e

sco ,
copy tftp run
qJ HTTP
HTTPS

?l
sDM
sDM

, )M ,
,
L, ow run PC

)M ( )
Cisco IFs
TrP
`
? )M p ,
ttl,lltt PC ,
SDM, l
1PSQCDS N'
TrP 4 ,t
1)? !
(C1
Rle(
)>
SDM

WHte to

tup Con

g(

artup conRg)

1
F
'

NVRAM

o|'0 0||

{
Li=

5 sco

File(

>

Runnil

Sa

Rtll

gConfigToPC(

ngCon

PC)

T ;s F I| : f
|0


tion Management(

Add

onal Tas

Con

gLlra

Con g mn ngcong, ,
!

CCNA

230

( 64 802)

RumingConfiguration(

RAM

PC

||^

HTTPs

Reset to Factory I)efatl1t(

Cis

231

'~

NVRAM

, n ,
(

RAM 4 SDM ,
?)

Cisco (CDP)
ry Plotocol) Cisco ,
Gs (CDP,Cisco Disco
CDP,

,
CI)P CDP

CDP

( sh cdp) CDP ,
sco
CDP CDP
CDP
show dp

s Cisco
R1R2
: ,2811 Corp,
R3( R1 ) ER 4 , 1242

Corp

FastEtl

erllet

( 64 802)

CCNA

232

Corp#sh cdp
G1oba1 CDP 1nformat1on:
send1ng CDP paCkets every 60 seConds
send1ng a ho1dtime Va1ue of 180 seconds
2 adVert1sements 1s enabled

send1ng CDP

cdp timer

cdp holdtime

CDP

Corp(conf1g)#cdp ?
advert1se-v2

CDP sends vers1on-2 adVert1sements

ho1dtime

spec1fy the ho1dt1me (1n sec) to be sent 1n packets

1og

Log messages generated by CDP

run

Enab1e CDP

source-1nterface Insert the 1nterfacels IP 1n a11 CDP packets


ti mer

specify rate (1n sec) at wh1ch CDP paCkets are sent run

Corp(confi g)#cdP holdtime ?


packet
(in sec) that receiver must keep this
<10-255> Length of time
Corp(config)#cdP timer ?
are sent (i n sec)
<5-?54> Rate at whi ch CDPPackets

CDP,

cdpenabk

able

llocdpel

CDP

l
o cdp mn



CDP
show cdp nogllbor ( cdp nei)
,
Gs

,
:
cdp noghbor
R ow
ghb rs

Corp#sh cdp ne

Capab111ty Codes: R - ROuter, T - Trans Br1dge, B - source ROute Br1dge

Device ID

LoCal Intrfce

ap

Fas O/1

R2

ser O/1/0

R3

ser O/0/

R1

ser O/2/0

R1

ser O/0/0

s - sW1tch, H - HOst, I - IGMP, r - Repeater


Capabi1ity P1atform POrt ID
Ho1dtme
TI
AIR-AP124 Fas o
165
RsI
2801
ser O/2/o
140
R
s
I
1841
ser O/0/1
157
RsI
1841
ser O/0/1
154
RsI
1841
ser O/0/o
154

Corp#

ISR , 4
Cis
,
R1 ID

ID

5.5

show cdp noghbor

5 s

De ce ID

cdp neighbor

Locd Intcrfacc

Ho1dtime

55 sh

233

CDP

CDP

Capahhty

Platform

Gsco

Clsco1900

2509

,Cisco250

;2509

1900 ,2500 0
Port ID

CDP

: ow cdp neoghbors ( ,
) ( ) ( )
( ID)

dp noghbor det l ( show cdp


ow c
no de), ,
, :
Corp#sh cdp "e

ghbors deta11

Device ID: ap
Entry address(es)1
: 0.1.1.2
P l a t f o r m : c i s c o A I R - A P 1 2 4 2 A G - A - K 9 , C a p a b i l i t i e s : T r a n s - B r i d g eI G M P
Interface: FastEthernet0/1, Port ID (outgoing port): FastEthernetO
Holdtime : 122 sec
Version :
C i s c o I 0 S S o f t w a r e , C L 2 4 0S o f t w a r e ( C 1 2 4 0 - K 9 u l 7 - MV) ,e r s i o n 1 2 . 3 ( 8 ) l E A ,
(fC2)
RELEASE
SOFTWARE
Technical Support: http :/ /vtttw.cisco.comltechsupport
C o p y r i g h t ( c ) l - 9 8 6 - 2 0 0 6b y C i s c o S y s t e m s ,I n c .
C o m p i l e dW e d2 3 - A u g - 0 6L 6 : 4 5 b y k e l l y t h w
a d v e r t i s e m e n tv e r s i o n : 2
Duplex:full
P o w e rd r a w n : 1 5 . 0 0 0 W a t t s
Device ID: R2
Entry address(es):
I P a d d r e s s :t 0 . 4 . 4 . 2
Platform: Cisco 2801, Capabil'ities: Router Switch IGMP
Interface: Serial0/l-l0, Port ID (outgoing port) t Serial9/2/0

( 640802)

CCNA

234

Holdtime : 135 sec


Version:
ciscolOssoftware,280lSoftware(G2801-ADVENTERPRISEK9-M),
e )z h a o - a n i 1 4 5 1
E x p e r i m e n t aV
l e r s ' i o n1 2 ' 4 ( 2 0 0 5 0 5 2 5 : 1 - 9 3 6 [3j 4
C o p y r i g h t ( c ) 1 9 8 6 - 2 0 0 5b y C i s c o S y s t e m s 'I n c '
C o m p i l e dF r i 2 7 - M a y - 0 52 3 : 5 3 b y j e z h a o
a d v e r t i s e m e nvt e r s i o n : 2
W P M a n a g e m e nDto m a i n :
Dev'ice ID: R3
Entry address(es):
I P a d d r e s s :l - 0 . 5 . 5 . 1
Platform: Cisco 1841, Capabjlities: RouterSwitchIGMP
Interface: Serial0/0/1, Port ID (outgoing port): Serial0/0/1
Holdtime: 152 sec
Version :
c i s c o I O s s o f t w a r e , 1 8 4 1 S o f t w a r e ( c 1 8 4 1 - I P B A S E - MV) ,e r s i o n 1 2 ' 4 ( 1 c ) '
(fC1)
SOFTWARE
RELEASE
T e c h n ' i c a l S u p p o r t : h t t p : / / w w w . c i s c o .c o m , / t e c h s u p p o r t
C o p y r i g h t ( c ) 1 9 8 6 - 2 0 0 5b y C ' i s c oS y s t e m s ,I n c '
C o m p i l e dT u e 2 5 - 0 c t - 0 5 1 7 : 1 0 b y e v m ' i 1 1 e r
a d v e r t i s e m e n tv e r s i o n : 2
Domain:
WP Management
[output cut]
Corp#

IP ow tsdp
? ,
neighbor

5.5)

ow cdp noghbor ctetol

IOs
: , IP
sllowcdpl

eigllborsdctail

owdpent

erltry x :
Corp#sh cdp entry *

Device ID: ap
Entry address(es):
P l a t f o r m : c i s c o A I R - A P 1 2 4 2 A G - A - K 9 , C a p a b i l i t ' i e s : T r a n s - B r i d g eI G M P
Interface: FastEthernet0/l-, Port ID (outgoing port): FastEtherneto

Ho1dt1me

Cisco

235

16o sec

Vers1on :
C1sco IOS sof

ware, C124o Software (C1240-K9W7-M), Version 12,3(8)

EA,

RELEASE sOFTWARE (fc2)


Techni ca1 support: http://-.cisco,com/teChsupport

Copyr1ght (c) 1986-2006 by C1sco systems, Inc.


Compi1ed Wed 23-Aug-06 16:45 by ke11ythw

advert1sement vers1on: 2

Dup1eX: fu11
Power drawn: 15

o00 Watts

DeviCe ID: R2
Entry address(es)

IP address: 10,4.4.2
P1atform: Cisco 2801, Capab111t1es: R

uter sW1tch IGMP

More[output cut]
sllow cdp Ileigyl
cdp elltw x

bo

detail

show cdp c

ntry x

,show

show cdp neighbl,rs detail

Corp#sh Cdp entry * ?


protoco1 Protoco1 informat1on
vers1on

Vers1on 1nformat1on

Output m

di fiers

<cr>
Corp#show cdp entry * protoco1s

Protocol information for


I P a d d r e s s :1 - 0 . 1 . 1 . 2
Protoco'l 'i nfoi'mation for
I P a d d r e s s :L A . 4 . 4 . 2
Protocol information for
I P a d d r e s s :1 0 . 5 . 5 ^ 1
Protocol informaticr, fcr
I P a d d r e s s :1 0 . 3 . 3 . 1
Protocol information for
I P a d d r e s :s L 0 . 2 . 2 . 2

s w cdp 1try

sl owcclpel

tly

ap
R2
R3
RlR1

pm1O ls
IP
vcrsi

Corp#show cdp entry * version


Vers1on 1nformat1on for ap :

CiscO IOs software, C1240 software (C1240-K9W7-M), Versi on


12.3(8)JEA, RELEAsE sOFTWARE (fc2)

I(B

( 60802)

CCNA

236

TeChn1ca1 support: http://Www.c1sCo.Com/techsupport

Copyr1ght (c) 1986-2006 by C1sCo systems, Inc


06 16:45 by ke11ythw

Comp11ed Wed 23-Aug

Vers1on 1nformat1on for R2 :

ftware, 2801 software (C2801-ADVENTERPRIsEK9-M),

C1sco IOs s

Exper1menta1 Vers1on 12.4(20050525:193634) [jezhao-ani 145]


Copyright (c) 1986-2005 by C1sCo systems, Inc.
05 23 53 by Jezhao
Comp11ed Fri 27-May

Vers1on 1nformat1on for R3 :


2,4(1c),
C1sco IOs software, 1841 s0ftware (C1841-IPBASE-M), Vers1on

RELEAsE sOFTWARE (fC1)


Techni ca1 Support: http://www.c1sco,com/techsupport

nC,

Copyri ght (c) 1986-2005 by C1sCo systems,


7:10 by eVm111er

Comp11ed Tue 25-OCt-05


MOre
[output cut]

ow c

ow cdp noghbors det

dp entry

ow cdp trafhc

ow cdp entry

l ,

ow cdp noghbor det


,


ow cdp afc ,

CDP

CDP
ow cdp traffic :
Corp
Corp#sh cdp traffic
CDP counters :

9 , Input: 524

Tota1 packets output

, Encaps fa11ed: 2

Hdr syntax: 0, Chksum error:


NO memory: 0, Inva11d packet: 0, Fragmented: o
CDP vers1on 1 advert1sements output: 0, Input: o
CDP vers1on 2 advert1sements output: 911, Input: 524

Corp#


CDP


sllow cdp

edace

( cdp

CDP

teD

o cdp mn
, l
CDP

r10c

dpenable

,
CDP

cdpenabk

Cisco

cidpenable

ace CDP ,
,ow cdp inte

IsR :
Corp#sh Cdp interface
FastEthernetO/0 1s adm1n1strat1ve1y down, 1ine protoco1 is down

Encapsu1at1on ARPA
sending CDP paCkets every 60 seconds

Ho1dt1me is 180 seconds


FastEthernetO/1 1s up, 11ne protocol is up

Encapsu1at1on ARPA
send1ng CDP packets every 60 seconds

Ho1dt1me 1s 180 seconds


ser1a10/0/0 1s up, 11ne protoco1 1s up
Encapsu1at1on HDLC
send1ng CDP packets every 6o seconds

Ho1dt1me 1s 180 seconds


seria10/0/1

s up, 11ne protoco1 is up

Encapsu1at1on HDLC
send1ng CDP packets every 60 seconds

Ho1dtime 1s 180 seconds


ser1a10/1/0 1s up, 11ne protoco1 1s up

Encapsu1at1on HDLC
send1ng CDP paCkets every 60 seconds
Ho1dtime 1s 180 seconds
ser1a10/2/O is u

, 1ine protoco1 is up

Encapsu1at1on HDLC
sending CDP packets every 60 seconds

Ho1dt1me 1s 180 seconds

,
CDP,

no cdp enabk

Corp#conf1g t
Corp(config)#1nt sO/0/o
Corp(conf1g-if)#no cdp enab1e
Corp(conf1g

if)#d

sho" cdp 1"terface

FastEthernetO/0 1s adm1n1strat1ve1y down, 11ne protoco1 is down

Encapsu1at1on ARPA
send1ng CDP packets every 60 seconds

Ho1dtime 1s 180 seconds


FastEthernetO/1

s up, 11ne protoco1 1s up

Encapsu1at1on ARPA
send1ng CDP packets every 60 seconds

Ho1dtime 1s

80 seconds

ser1a10/0/1 1s up, 11ne protoco1 1s up


Encapsu1ation HDLC

( 64802)

CCNA

238

Send'ingCDPpackets every 60 seconcls


Holdtimeis 180 seconds
Serial0/L/Ois up, line protocol is up
E n c a P s u l a t i o nH D L C
Send'ingCDPpackets every 60 seconds
Holdtime is 180 seconds
Serial}/Z/O is up, 1ine protocof is up
E n c a P s u l a t i o nH D L C
Sending CDPpackets every 60 seconds
H o l d t ' i m ei s L 8 0 s e c o n d s
C o r P ( c o n f gi - i f ) #

+tf.fttst+il 0/0/0"gfRfi4+F t1 0/0IoB!{H,H"-Ek4+r


itH,-Lj8$6fr?$Plffis
a 0Wfr1jn#ffififrR+'
Ha 0/ol0 l-tA,f:cdpenableft'+,ffitr+
Corp(confi g-i f)#cdP enable
CorP(confiI -if)#^Z
CorP#

CDP



,
,

! !


Karen , Jun
( ) ,
,
Karen

!
?

,
sco ,
CDP ! ,
, ,
Gsco CDP
CDP

Karen

ow cdp neighbor det

` ,

, !



!
, CDP
:

5 o
CDP

, CDP CDP
IP
ow run ncong
Lab_A
IP 5.2

'/

:i/'

I
5.2 CDP
, 4 : FastEthemet

Lab

conf

A#shrunn1ng

Bui1d1ngconf1gurat1on...

Current conf1guration : 960 bytes


I
vers1on 12,2
ser

1ce timestamps debug upt1me

serV1ce t1mestamps 1og upt1me


no ser
l

hostname Lab_A

orez-tenbus pi

con

sllow runnin

1ce password-encrypt1on

IP

cCNA

240

64 802)
(

!
i nterface FastEthernetO/0
' i p a d d r e s s1 - 9 2 ' 1 6 8 ' 2 1 '2L5 5 ' 2 5 5 ' 2 5 5 ' 0
duPlex auto
!
i nterface FastEthernet0/1
255'255'255'0
i p a d d r e s s1 9 2 ' L 6 8 ' 1 8 ' 1
duplex auto
!

interface Serial0/0
' i p a d d r e s s1 9 2 ' 1 6 8 ' 2 3 ' 12 5 5 ' 2 5 5 ' 2 5 5 ' 0
!

interface Serial0/1
255'255'255'0
i p a d d r e s s1 9 2 ' 1 6 8' 2 8 ' L
iP clarrles'
!

'line

con 0
line aux 0
line vtY 0 4
!

end

i
h

Lab
ft'FXts-+ZE 'rJD-litsRT

ft'+,
Lab-A#sh cdp neighbors
RouteBridge
T - Trans Bridge' B Source
C a p a b i l i t y C o O e s :R R o u t e r '
- IGMP'r - Repeater
S - Switch, H Host' I
ID
Capab'i1ity Platform Port
Holdtme
Local Intrfce
Device ID
E0
25OL
R
:l78
Fas 0/0
Lab-B
Fa0/0
2621
R
137
Fas 0/1
Lab-C
SL
2514
R
l-78
Ser 0/0
Lab-D
S0/1
2620
R
L37
Ser 0/1
Lab-E
Lab-A#

e%.#4+TIFHHffiVlIA'gT

f,flshowcdpneighbors
! iBii'ff,ffi showrunning-con{ig

+ffiwFfi++*Ht$ff#3$44
86fi+SH!
wuwvtrnarpfgn.i-ab_A
ft.+,fiiET Lab_A
tr .
u&)frffi.wfi*sH0tra&
neighbo'.ft4.19R'UH!,fH,g0{e
f,tlshowcdp
showrunning'config
|EJH-J,]gj$,[ffi/d
'd a
T\nW s. e ,trzrH!ffitl'K "
. .i A.,\-*ane.6a IP
rp f0!h"
+fi+,r-lHE'
detail
ft+tr'E4lEtrl
neighbors
cclp
show
lERfi'fllffig,&trJL)IFffi
IPXgltT"

IPflglh'&-fJiffliET-ttrIffik!
tr}Jft'fflffliELab-i$fifi +Ytr+ffiw-LH!

Cisco

92821 2/2

lll :/
19218
2/

5.3

921682

2/2

Telnet

Telnet , TCP/IP
`

Telnet

, Telnet ,
(DOS Gs ) telnet
Telnet VTY
, CDP ,
Telnet , CDP
CDP
telnet , :
Corp#te1"et lO
Try1ng 1o,2.2,2 ,

2,2.2
. Open

PassWord requ1red, but none set

[Connection to 1o.2.2,2 c1osed by fore1gn host]

Corp#

, ! , VTY
loJn, VTY nl
n (
,

4 Gsco (IO (SDM) )


: ,

Cisco , telnet IP ,

cCNA

242

( )(640802)

telnet

:
IP telenet

22

Corp#10,2

.. Open

Try1ng 10,2.2,2

Password requ1red, but none set

2 2 Closed by fore1gn host]

[Connection to 10.2

Corp#

te1t
:

VTY

R1

n
lt

f gu rati

R(conf1g)#1ine

End W1th CNTL/z

n commands, one per 11ne

ty O ?

(1-807> Last Line number


(cr>
R(conf1g)#1ine

ty O 807

R1(conf1g-1ine)#password te1net

R1(confi g 11ne)#1 gin


R1(conf1g 1ine)#^z

,
Corp#10

Corp ISR

22.2

Tryi ng 10.2.2,2 .., Open

user Access Ver1fi cat1on

Password:

R1)


,VTY ,

R1 ,

telnet

R >en
% No password set

R1)

te1net

,

Te1net

enable
!

,

,
:
, terminal
Telnet

mo

or

telnet ,

5 o

243

IP
telnet
telnet , et ,
,?
, , X
, Ctrl+shift+6
Corp :
Corp#10.2.2.2
Try1ng

0.2.2.2 ,.. Open

User Access Ver1fi cat1on

Password:

R1>Ctr1+shift+6
Corp#

, tell.etR1 , Ctr1+Shift
+6 , X ( ), Corp

Telnet

, ow ses o :
Corp#sh sess1ons
Conn HOst

Address

Byte Id1e Conn Name

1 10,2.2,2

10.2,2,2

* 2 10.1,1.2

10.1,1,2

0 10,2.2,2
0 10.1.

.2

Corp#

2 ()? 2
Enter( ) Enter(
)

Telnet

ow users

VTY

Corp#sh users
Li ne

* O con O

Vser

HOst(s)

Id1e

10.1.1.2

LOcat1on

00:00:01
10.2.2,2

00:01:06

,n ,
IP , , 1 telnet Corp
ers:

( 640802)

CCNA

244

Corp#sh sess1ons
Conn Host

Address

Byte Idle Conn Name

10. ,1.2

11.2

10

* 2 10.2,2.2

10.2

0 10.1.1.2
o

2,2

0 10.2.2,2

Corp#1
[Resum1ng connect1on 1 to 10.1.1.2 ,., ]
ap)sh users
L1ne

Vser

HOst(s)

1 vty O

Id1e

LOcat1on

o0:00:00 10.1,1.1

1d1e

ap)

, VTY

Telnet

1 ow er

Tdnet et sconnect

, ct :
ap>exit
EConnection to 10.1.1,2 Closed by foreign host]

Corp#

ap , Enter( )
, dscon11ect :
Corp#sh sess1on
Conn Host

Address

Byte Id1e Conn Name

2 10.2.2.2

2.2

10,2

0 10,2.2,2

Corp#d1sconnect ?
(0-0) The number of an act1ve network connect10n
qdm

D1sconnect QDM web-based c11ents

ssh

D1sConnect an act1ve ssH connect1on

Corp#disc

nnect 2

C1osing connection to 10.2,2.2 [Conf1rm]Eenter]

Corp#

, 2, R1 ,R1
, ow sesso
Tdnet ,
:
ow t1sers
R1#sh users
L1ne

* O con O
vty 194

Vser

HOst(s)

Id1e

id1e
id1e

LOcat1on

O0:00:00
O0:00:21 10.2.2.1

Cisco

245

IP 10.2.2.1 Corp
, !
,Corp 194

VTY

, dear line :
R1#c1ear 11ne I94
[confi rm]Eenter]

EOK]

R1#shusers
Line
'k 0con0

L o c a t io n
Idl e
00:00:00

Host(s)
idle

User


sDM

lnet

SDM, Telmt
HTTPS

, DOS , telnet HTTP

Tools(

--

TellleF

Telnet , DOS

i=

,t

::l

, ( telent )

,
|*
||

( 64 802)

CCNA

246

Telnet ,

sDM


IP ,
IP

IP : ,
(Dom n Name s tem,DN


:
1phost~nametcp~ort_numberip_adre5

TCP ,
TCP 23 Te1net
, 8 IP
R1
Corp ,
:
Corp#conf1g t
Corp(conf1g)#

p host Rl ?

(0-65535)

Defau1t te1net port number

A,B.C.D

HOst IP address

addit1ona1 Append addresses


mx

Conf1gure a MX reCord

ns

Conf1gure an Ns record

srv

Conf1gure a sRV record

Corp(conf1g)#ip host R1 10.2.2,2 ?


A.B,C.D "ost IP address
(cr>

Corp(conf1g)#ip h
Corp(conf1g)#

st R1 10.2.2.2

p host a

10.1 12

, , IP ,
ts :
, 8 IP , ow h
Corp(conf1g)#do show hosts
Defau1t doma1n is not set
Name/address 1ookup uses doma1n serv1ce
552.552,552.552erasrevresemaN

Codes: UN - unknown, EX - eXpi red, OK - OK, ?? - reva11date

temp - temporary, perm - permanent

NA - NOt App1iCab1e NOne - NOt def1ned

Host
ap
R1_
C o r p ( c o n f ig ) # ^ Z
Corp#

Gsco

Port F1ags

Age Type

None (perm, OK) O


NOne (perm, OK) O IP

IP

247

Address(es)
10.1.1.2

10.2,2.2

, IP Flags perm
temp, DNS
:show hosts DNS
J

`, ip host

, ,
, telnet , telnet
, Ctrl+Shift+6
, X Corp :
Corp#rl
Try1ngR1(10,2.2,2),,.Open

User Access Ver1fi cat1on

Password:

R1)Ctr1+sh1ft+6
Corp#ap
Trying ap (10.1.1.2).., Open

User Access Ver1f1cat1on

Password:

ap>Ctr1+shift+6
Corp#

, telnet

, show sess0ns
Corp#sh sess
Conn Host

1 r1
* 2 ap

, IP IP :

ons
Address

Byte Id1e Conn Name

10.2.2.2
10.1.1.2

0
0

1 r1
0 ap

Corp#

, n hst , :
ROuterA(conf1g)#no 1p host R1

CCNA

248

( )(640802)

DNS

DNs

DNS
,


DNS

,
Gsco

todd :

Cisco
CorP#todd
Trans-lat'i ng " todd " .,.doma1n server (255
T r a n s l a t i n g " t o d d ".,,domain server (255
T r a n s l a t i n g " t o d d ",,.doma1n server (255
or computer name,
% Unknowncommand
address
computer

255 255 255)


255 255 255)
255 255 255)
or unab1e to f1nd

CorP#

DNS
,
,
n>, ,
, <g
, :
rlookup
no ip dom

DNS
DNS :
DNs ,
(
ip dom lookup,

rlookup

no ip clom

),

DNS 1P
ip name server
6 1P
,
ip domain llame
,
(FQDN)
DNS

DNS
dom n.com
:

Corp#config t
p dolllai n-1ookup

Corp(confi g)#
Corp(conf1g)#ip name-server ?
A.B.C

D Doma1nserverIPaddress(maximumof6)

Corp(config)#1pname-server19z.168.0.70

Corp(conf1g)#ip d

"ain-0ame 1amm1e.co"

Corp(confi g)#^z
Corp#

DNS
:

telllet DNS
, nsy

5 Cko

249

Corp#p1ng R1
Trans1ating "R1

..,domain server (192,168.0.70) [OK]

Type escape sequence to abort.

sending 5, 100-byte ICMP Echos to 10.2,2,2, timeout is


2 seconds:
IIlIl
success rate 1s 100 percent (5/5), round-tr1p min/avg/max

= 28/31/32 ms

,DNS
DNS , show hOsts :
Corp#sh hosts
Defau1t doma1n 1s lammle.com
Name/address 1ookup uses doma1n serv1ce
Namesrvesare192.680.7

HOst

F1ags

Age Type Address(es)

R1

(temp, OK) O

IP

10.2.2,2

ap

(perm, OK) 0

IP

10.1.1.2

Corp#

temp, perm, - @ ,

r1

hmmle

com,

ipdom

com

mng

DNs

nnamelammle

Karen CDP

, ,en
, ,
IP
Karen , ,

, DNS , DNS
! 3

blamm
:
DNs , ,
,
, ,

( 64 802)

CCNA

250


ng traceroute

, IP ,ow ip rotlte
, sllow erfaces
show interfaces 4 ,

mng

debug

ow processes

, ng IP DNS
ping , mng? :
Corp#p1ng ?
WORD P1ng destinat1on address or hostname

c1ns CLNs echo


1p

IP echo

srb srb eCho


tag Tag encapsu1ated IP echo
(cr)

ping Rng
:
Corp#pi"g R1
..,doma1n server (192.168.0.70)[OK]

Trans1at1ng "R1
Ty

e escape sequence to abort.

send1ng 5, 100-byte ICMP Echos to 10.2,2.2, t1meout


1s 2 seConds:
!!!!!
success rate 1s 100 percent (5/5), round-tr1p min/avg/max
= 1/2/4 ms

Corp#

, DNs
2ms, 4ms

1ms( )"ng

:ping ,
sDWI

SDM

mg

Telnet

Cisco

251

oi

0
:

|^
I | 9

`
.

0o
0|0| |0,00||

^
i=

=`

Rl

=t

Too1(

) )

Plng

~~I

ping, Rn
traceroute

aceroute(traceroute ac

L) rMP
(q

trace(trace ) ,

Cor

tracerotlte

#tracero"te ?

WORD

Trace route to dest1nat1on address or hostname

app1eta1k App1eTa1k Trace


c1ns

IsO CLNs TraCe

1p

IP TraCe

ipv6

IP

1pX

IPX TraCe

(cr)

6 Trace

traceroute?

( 640802)

CCNA

252

:
trace
Corp#traCeroute r1

Type escape sequence to abort.


TracingtherouteoR1(0,2.)

1 R1 (10.2,2.2) 4 msec * O msec


Corp#


Windows
: acert ,

tr

erotlte

WindowsDOs

trace

tracertD:

wh1tehouse.go

C:\>tracert

Trac1ng route to a1289.g.akama1.net E69.8.201.107]


over a max1mum of 30 hops:

53 ms

53ms

Request t1med out.

61 ms

53 ms
112,207]

[207.225
55 ms

h1rn.qwest,net
h1rn-ds1-gw15-207

54ms

h1rn-agw1.inet

qwest,net[71.217.188.113]

171

4
5
6
7

54 ms
54 ms
54 ms
54 ms

s3 ms
53 ms
53 ms
54 ms

54 ms
54 ms
53 ms
53 ms

253.97]

h1r-core-01,1net,qwest.net[205

253.26]

net[205.171
apa-cntr-01,1net,qwest

63,150,160.34

WWW.Whitehouse.gov [69,8

20

.107

Trace comp1ete,


, debug
debug


debtlg ~sco IOs
,

de
,
,
bug ,

debug

debug,
,
,
debttg

,

Cisco

, debug, :
Corp>debug ?
% Unrecogn1zed Command

Corp>e"
Corp#debug ?
aaa

AAA Authent1cat1on, Author1zat1on and Accounting

access-express1on

Boo1ean access express1on

adjacency

adjacency

a11

Enab1e a11 debugg1ng

[ utput cut1

, debug dl
:
Corp#debug a11

Th1s may severe1y impact network performance. Cont1nue? (yes/[no]):yes

A11 pOss1b1e debugg1ng has been turned on

2d20h: sNMP: HC Timer 824AE5CC f1red


2d20h: sNMP: HC Timer 824AEsCC rearmed, de1ay = 2oooo
2d20h: seria10/0: HDLC myseq 4, m1neseen O, yourseen O, 1ine dow

2d20h:
2d20h: Rudpv1 sent: Pkts O, Data Bytes O, Data Pkts o
2d20h: Rudpv1 Rcvd: Pkts O, Data Bytes O, oata Pkts o
2d20h: Rudpv1 D1scarded: 0, Retransm1tted o
2d20h
2d20h: RIP-TIMER: period1c timer exp1red
2d20h: ser1a10/0: HDLC myseq 5, m1neseen O, yourseen O, 11ne down
2d20h: ser1a10/o: attempt1ng to restart

2d20h: POwerQUICC(0/0): DCD 1s up.


2d20h: 1s~up: O state: 4 sub state:

11ne: o

2d20h:
2d20h: Rudpv1 sent

Pkts O, Data Bytes O, Data Pkts o

2d20h: Rudpv1 Rcvd: Pkts O, Data Bytes O, Data Pkts o


2d20h: Rudpv1 Discarded: 0, Retransm1tted o
2d20h: un a11
A11 poss1b1e debugg1ng has been turned off
Corp#

, debug no :
Corp#no debug a11

undebug all , :
Corp#un a11

( )(640802)

CCNA

254

,
, debug all
RIP :
bug ip0p ,
dc

Corp#debug ip rip
RIP protoco1 debugg1ng 1s on

1w4d: RIP: bui1d update entr1es

1w4d:

6.

171.

go

0, motr1c 3, tag o

25.0/24 v1a O.0.0

7216.125.0/24 via O,0,0.0, metr1c 3, tag o

1w4d:

w4d

RIP: send1ng v2 update to 224

16

0.0.9 v1a seria10/2 (172

2,1)

RIP: bu11d update entr1es

1w4d

1w4d:

ic2

0 0,0,met

2.0/24viaO.0.0,0,metr1c1,tago

v 4d:172.16.

1w4d:

aO

0/24

1w4d: 10,10.10

68.12,1)

0.0.9 via ser1a10/0 (192

: RIP: send1ng v2 update to 224

2,0/24 via O,0.0,0, metr1c 1, tag o

192

168.

192

168,22.0/24 v1a O.0,0.0, metr1c 2, tag o


2 0n ser1a10/o
receiVed v2 update from 192.168,12

1w4d: RIP

1w4d:

168,22.0/24 via O,0,0.O in 1 h0ps

192

Corp#un a11

,
btlg

,


,
ow process

, !
: ,
Te1net ,
, debug

tor

nd mo

ter

show processes

CPU
, debtlg
, !
50% , debug all

u)

ow prclcesses

?show processes(

ID
CPU

! ,
() CPU
,
debug
CPU ,
5
1 5 CPU
?

elast5seconds

CPUtltihzatonfor

CPU uti1izat1on for f1ve seconds: 2%/0%; one minute: 0%; five m1nutes: 0%
usecs

1 Cwe 8034470C

stacks 1

Y Pr0Cess

Invoked

Corp#sh processes

PID QTy PC Runtime (ms)

2%/0%

o 5804/6000

0 chunk Manager

5 sco
2 Csp 8o369A88

1856

3 M*

112

5 Lst 8034FD9C 268246

2 2616/3000 0 LOad Meter


800010656/12o00 0 Exec

52101 5148 5768/6000

6 Cwe 80355E5C 2o

6666 57o4/6000

7 Mst 802AC3C4

0 5580/6oo0

255

0 CheCk heaps
0 P

o1 Manager

0 T1mers

[output cut]

,show processes
,

, Cisco

, ROM RAM NVRAM


, Cisco IOs , Cisco


,
CI'IIFS SDM
CDP Tdllet
,
, ping trace ,
debug show
processes1

<>

0 1o2 Cisco
,
NVRAM
0 1o1 ROM ;0 142
NVRAM
startung
IOs py flash tftp,

TFTP( )
IOs
py tftp flash,
TFTP( )
IOs
,
,

,

copy mnnln

con

g startu

con

erase startu con


g
CDP Cisco Dscovery Protocol



ce ID(

show dp neighbors

ID)


locd interface(

show cdp n0ghbors

) lloldume(

) capaMity(

:de-

) plat

( 640-802)

CCNA

256
)

form(

po

ID(

ID)

te1net
net ,
te
et ,
,
, , X
Ctrl+Shh+6
,
om
TeInet ow ses

ip host host~name

IP
iLaddress,
ow hosts

)
ng Packet Internet Groper(Plng,
IP
ICMP ICMP
ping
ng ID
, 1.11.1
IP , ng

5
:
TFTP
1. Gsco IOS
startup-

n g

?
TFTP

2.

Gs

3.

artu

collfig

4.

artu

nng

DRAM

DRAM

IP ?
5.
?

6.
7, tehet ?
Telnet ?
8.
9. Gsco IO

10. RAM ?
)
( 5

( 3 ),
,

TFTP
PC ,
TFTP
: SDM demo


5.1: IOS
IOS
5.2:

; ,

G~sco

257

5.3:

5.4:

5,5:

Tdnet

(Gsco Dkovery Protocol,CDP)

5.6:
5. IOS
1. , ell enable
2. ping TFTP
IP ,
TFTP

3.

ow flash

4. show 0n, IOS


,show fl h ow ol
,ow 0n ,show h

5.

TFTP

Ethemet

IOS

copy flash

dtp )s ( IOS
) TFTP
6. TFTP IP IOS TFTP

5,2: IOs
1. , en enable
2. pillg TFTP IP ,

PTFT

3.

TFTP

Ethemet

copy tftp

4. ,

5. TFTP IP
6. IOs
7.
8. IOS , IOS
, , ROM

5.3:
1. , en enable
2.mng TFTP
3.
4.

, TFTP

RouterB,

TFTP

IP

copy rtln tftp

IP

,172.16,30.2)

Enter(

( )(640802)

CCNA

confg( ,
5.
)
Name of conf1gurat1on f11e to write [RouterB-confgl?

E11ter( )
6.30,2? [Conf1rm

Write fi1e ROuterB-Confg on host 172.

Enter( )

sco

sco Discovery ProtoCol,CDP)

1. , ell en le
CDP
2. cdp Ellter( )
)
, 180 (
cdp
,

CDP

3.

60
mer90

RouterC#Config t
Enter configurat1on commands, one per 11ne, End w1th

CNTL/Z.
ROuterC(config)#cdp t1mer ?
(5-900) Rate at wh1ch CDP packets are sent (in sec)

mer 90

ROuterC(confi g)#cdp t

dp CDP
4. ow c

ROuterC#sh Cdp
G1oba1 CDP 1nformati on:
send1ng CDP paCkets every 90 seconds
Send1ng a ho1dtime va1ue of 180 seconds

5. , CDP

cdp?

ROuterC#sh cdp ?
ent ry

Informat1on for specif1c neighbor entry

interface CDP 1nterface status and conf1gurat1on

ne1ghbors CDP ne1ghbor entr1es


traff1c

CDP stat1sti cs

<cr)

CDP
6. cdp int
7. cdp entW CDP

8. ow cdp neiglbor (
)
9.

ow cdp neighbor det

ow cdp entry

5.5:

Cisco

Telnet

1. , ell enable
2.

A,

tdllet

et

~address,tdl

3. A B IP
, tel
net IP telllet IP
telnet
4. B, rl+shR+6
,
X

A
telllet C Ctrl+ShR+6
,
X A
5. A, show seso

E11ter() Enter
()
6. B ow er

dsconnect , et
B
7. show ses ons
C ,
C ow user A
8.

dear line

56:

Telnet

1, , en ellable
2. A, todd Enter( )

DNs IP

d maill looktlp

3. , ip llost A,
B
C :
p host routerb i

~add'es5

1p host routerc i

~add'ess

:
1p host routerb 172.16

.20,2

1p host routerc 172.16

40,2

4. ( ng ),
ping routerb
ROuterA#

"g routerb

Type escape sequence to abort,

send1ng 5, 1oo~byte ICMP Echos to 172.16.2o.2, t1meout


1s 2 seconds:
IlllI
success rate is 1oo percent (5/s), round-tr1p
m1n/avg/max = 4/4/4 ms

5.

mngrouterc

802)

( )(64

CCNA

260

ROuterA#p1ng routerc
Type escape sequence to abort.

sendi ng 5, 100-byte ICMP Echos to 172,16.40,2, t1meout


1s 2 seconds:
lIlll
success rate 1s 100 percent (5/5), round-tr1p
4/6/8 ms

m1n/avg/max

6. B , Ctrl+Shift+6
A
7.

routerc,te1net

X ,

8. A, Ctrl+Shift+6
C
9.

ts

ow h

Enter(

Defau1t doma1n 1s not set


Name/address 1ookup uses domain service
552.552.552.552erasrevresemaN

AgeTYPe Address(es)

Flags

HOst

routerb
routerc

(perm, 0K) O

IP

(perm, o

16,20.2

172
) o

IP

172,16

40.2



:
,
de?

1.What does the command o/r Ox2142pro


A
B

It is used to restart the router


It is used to bypass the configuration in NVRAM.

C It is used to enter ROb

Monitor mode.

D. It is used to viel1v the lost password


2. Which cornFnand Will copy the IOS to a backup host on your netWork?

A. transfer ISO to172.16.10.1


B

copy run start

C copy tftp flash


D

copy start tftp

E copy flash tftp


1 in your corporate netWork and
3. You are troubleshooting a connectivity proble
want to isolate the problem
able net

You suspect that a router on the route to an unreach-

vork is at fault.What IOS user exec command should you issue?

Cisco

261

A. Routerlping
B. Routerltrace
C. Routerlshow

ip route

D. Routerlshow

interface

E. Routerlshow

cdp neighbors

4. You copy a configuration from a network host to a router's RAM. The configuration looks correct,yet it is not working at all. what could the problem be?
A. You copied the wrong configuration into RAM.
B. You copied the configuration into flash memory instead.
c. The copy did not override the shutdown command in running-config.
D. The ioS became corrupted after the copy command was initiated.
5. A network administrator wants to upgrade the IOS of a router without removing
the image currently installed. What command will display the amount of memory
consumed by the current IOS image and indicate whether there is enough room avaiiable to hold both the current and new imagesf
A. show version
B. show flash
C. show memory
D. show buffers
E. show running-config
6. The corporate office sends you a new router to connect, but upon connecting the
console cable, you see that there is already a configuration on the router. What
should be done before a new configuration is entered in the routerf
A. RAM should be erased and the router restarted.
B. Flash should be erased and the router restarted.
Cl. NVRAM

should be erased and the router restarted.

D. The new configuration should be entered and saved.


7. which command loads a new version of the cisco IoS into a router'/
A. copy flash ftp
B. copy ftp flash
C. copy flash tftp
D. copy tftp flash
B. which command will show you the IoS version running on your router?
A. sh IOS
ts. sh flash
C. sh version
D. sh runningconfig
9. What should the configuration register value be after you successfullycomplete the
password recovery procedure and return the router to normal operation!

CCNA

262

( 640802)

A. 0x2100
B. 0x210i
C. 0x2102
D. 0x2\42
10. You save the configuration on a router with the copy running-config startup
config command and reboot the router. The router, however' comes up with a
blank configuration. What can the problem bef
A. You didntt boot the router with the correct command'
B. NVRAM

is corrupted.

C. The configuration register setting is incorrect.


D. The newly upgraded IOS is not compatible with the hardware of the router.
E. The configuration you save is not compatible with the hardware'
11. If you want to have more than one Telnet session open at the same timeowhat
keystroke combination would you use?
A. Tab*spacebar
B. Ctrll-X,then 6
C. Ctrl*Shi{t-FX,then

D. Ctrl+Shift-l-6,then X
in telnetting into a remote device.What could the problem
12. You are unsuccessfr-rl
be? (Choose two' )
A . I P a d d r e s s e sa r e i n c o r r e c i .
B. Access control list is filtering Telnet.
C. There is a defective serial cable'
D. The VTY password is missing.
13. what information is displayed by the show hosts command? (Choose two' )
A. Temporary DNS entries
B. The names of the routers created using the hostname command
C. The IP addressesof workstations allowed to accessthe router
D. Permanent name-to-addressmappings created using the ip host command
E. The length of time a host has been connectedto the router via Telnet
14. Which three commands can be used to check LAN

connectivity problems on a

router? (Choose three. )


A. show interfaces
B. show ip route
C. tracert
D. ping
E. dns lookups
15. You telnet to a router and make your necessarychanges;now you want to end the
Telnet session. What command do you type in'i

Gsco

0
^
0

A. close
B. disable
C. disconnect
D. exit
16. You telnet into a remote device and type debug ip rip,but
bug command is seen. What could the problem bef

no output from the de_

A. You must type the show ip rip command first.


B. IP addressing on the network is incorrect.
C. You must use the terminal monitor command.
l). Debug output is sent only to the console.
I7. Which command displays the configuration register settingf
A. show ip route
B. show bool version
C. show version
D. show flash
18' You need to gather the IP address of a remote switch that is
located in Hawaii. What can you do to find the address?
A. Fly to Hawaii,console into the switch,then relax and have a
drink with an
umbrella in it.
B' Issue the show ip route command on the router connected to
the switch.
C. Issue the show cdp neighbor command on the router connected to
the switch.
D. Issue the show i-p arp command on the router connected to the
switch.
E' Issue the show cdp neighbors detail command on the router
connected to the
switch.
19' You have your laptop directly connected into a router's Ethernet port.
Which of
the following are among the requirements for the copy flash tftp
command to be
successful? (Choose three. )
A. TFTP server software must be running on the router.
B. TFTP server software must be running on your laptop.
C' The Ethernet cable connecting the laptop directly into the routerts
Ethernet
port must be a straight-through cable.
D' The laptop must be on the same subnet as the routerts Ethernet
interface.
E. The copy flash tftp command must be supplied the Ip address
of the laptop.
F' There must be enough room in the fiash memory of the router to
accommodate
the file to be copied.
20' The configuration register setting o{ 0x2I02 provides what function
to a router?
A. Tells the router to boot into ROM monitor mode
B. Provides password recovery
c. Tells the router to look in NVRAM

for the boot sequence

(64Cl802)

CCNA

a TFTP server

D.Boots the IOS fro1


E

age stored in ROM

Boots an IOS in


1.B 0 102, IOs NVRAM

NVRAM

,
0xz142
IOS
2.E
, copy flash tftp

3.B aceroute ,
,
4.C , ,
, , no utdown
5.B show fla IOS
6.C

ere
7.D

py tftp flash

8.C

NVRAM,

'


on,

show ve

n g

arttl

erase

IOS

IOS

ow f1


9.C 0x2102, IOS,

MARVN

10.C , ,

11.D

Telnet

Ctd+Shift+6

12.B D Telnet ,
VTY
13.A

show hosts

DNS

Wind

ws

ip host


14.A

B D

tracert

aceroute

15.D , Telnet ,
et
16.C

17.C

sllow verson

Telnet

terminal mo

tor

18.E A
, E ,

ow dp noghbors det

19.B DE IOs Ethernet


, TFTP ,Ethemet ,
Ethernet ,

fla

tftp

Cisco

.C 0 102 NVRAM

5
1. copy flash tftp
2. copy start tftp
3. copy start run

4.configme

5. show cdp neighbor detad or show cdp entry


6. show cdp neighbor
7.Ctrl+Shift+6,

8. show sess1ons

9. copy tftp flash


10. copy tftp run

265

copy start run

IP

CCNA

Cisco
( :
)
RIP

( :CLI/SDM)

traceroute

9ng

tehet

SSH

,

OSPF

EIGRP

ping

tracerotlte

telnet

SSH)


show debug

IP IP
IP ,
, Cisco !
,
,

EIGRP
OSPF
RIPRIPx,~9

, ,
( )
IP IPv6
,
IP Gsco ,
, , ,

, Cisco IP :

6 IP

267

IP


7 IGRP(EIGRP)
(OSPF) ,
EIGRP
OSPF
,
, !

www.lan1mle

com

www.wl

eX.

LAN ,
( IP ), ,


, `
, ,

, ,
WAN

, :




,
(- ) ,

, ,
: , ;

,
,
,
,
,
IP ,

6.1 hb A 3

( 64 802)

CCNA

268


6.1 , Lab~A

IP 10.10.10.10

6.1

ow ip route, Lab_A
):

Lab~A#sh 1p ro"te
[output cut]
Gateway of 1ast resort 1s not set
C

10.10.10.0/24 1s direct1y connected, FastEthernet0/o

10.10,20,0/24 is d1rect1y connected, FastEthernetO/1

10,10,30.0/24 is direct1y connected, FastEthernetO/2

10.10,40.0/24 is diFectly conneCted, ser1a1 0/o

,C ,
(RIPEIGRP )l ( ),

: , IP
IP 10.10.10.10 ? FtEthemet
0/0 , ,
: ,
10.10.4

Lab~A#sh 1p route
[output cut]
Gateway of 1ast resort 1s not set
C

10.10,10,16/28 1s d1rect1y connected, FastEthernetO/o

6 IP
C

1o.1o,1o.8/29 is d1rect1y connected, FastEthernetO/1

10.10,10.4/3o is d1rect1y connected, FastEthernetO/2

269

1o.1o.1o.0/30 is d1rect1y conneCted, ser1a1 0/o

, ,

, , !10.10.1o.14

10.1o.1o,8/29

FastEtherneto/1

, ,

3 ,

IP
IP
,
, 6.2 , A
B

r o

6,2 IP
, A ping B IP

,
:
1. (lCMP)

(
)
2MP (IP),
IP
, IP IP 01h
( ,Gsco
0x, 0xO1 )
,
, ,
MP

3. ,IP IP
,

4. IP ,
, ,
Windows
,

5.

172.16.1o.2(

A)

172.16.1o.1

, Ethernet0
( IP
172.16,1o.1) ? ,

CCNA

270

( 640802)

, 172.16.10.0

, A B ,
MAC
,
:MAC

I'AN ,

6. , ARP , IP
,
(
) ARP

:
a-pra>\:C

Interface: 172.16.10,2 -
Internet Address
172.16.10,1

Physi ca1 Address


00-15-05-06-31-bO

Ox3
Type
dynam1c

ARP , ARP
, 172.16.10.1
EthernetO , ,
7. ,
,( ,) ,
,
( ),
, IP (FCS)
,(CRC) 6.3 ,
, A (MAC) ,
, MAC !

'{

:
l
k1
6.3 9ng B A I'ab~A

8. , , (
, )
9. CRC
FCS ,
CRC ( , EthernetO ),

,
, ,


10. ,
, IP
11.IP , IP

6 IP

271

,
IP

12. 17216, ~9O.0

, ,

destillation lletwork

unav

labIe

MP

13.
,
,, Ethemetl
F Lab~A

C (
)
,
Lab A>sh 1p route
Codes:C-conneCted,s~static,I-IGRP,R-RIP,M-mob11e,B-

BGP, D - EIGRP,EX - EIGRP externa1,o - OsPF,IA - OsPF inter


area, N

- OsPF NssA externa1 type 1, N2 - OsPF NssA externa1

type 2, E1 ~ osPF eXterna1 type 1, E2 ~ OsPF externa1 type 2,


E - EGP,i - Is-Is, L1 - Is~Is 1eve1-1, L2 ~ Is-Is leve1-2, 1a
-Is-Isintearea*-cand1datedefau1t,u~per-userstatic

route,o-ODRP-per1odicdown1oadedstat1croute

Gateway of 1ast resort 1s not set

172.16,o,o/241ssubnetted,2subnets

172.16.1o 0 1s d1rect1y connectOd, Etherneto

172.

6.2o,0 1s direct1y connected, Ethernet1

14. Ethemed

15,Ethernet1
, ARP
B
ARP ,

ow ip
arp I'ab~AL
ARP :
Lab~A#sh
Prot

co1 Address

p arp
Age(m1n) Hardware Addr Type Interface

Internet 172.16.2o.1
Internet

72.16.20.2

Internet 172.

oodO.58ad,05f4 ARPA
3

6. o.1

Internet 172.16.10.2 12

oo3o.9492,a5dd ARPA
~

oodo.58ad,06aa ARPA

oo3o.9492,a4aC ARPA

Etherneto

Etherneto
Etherneto

Etherneto

) i
172.16.1o.2(

A)

172.16,

.2(

B)

sco

ARP 4

, E1 ARP
,
116. 2 B
,

CCNA

272

( 64Cl802)

16. ,
FCS ,

17. B CRC FCs

, ,
, ( ,
IP )
18. ,IP , IP
, ,
19. ICMP, ICMP
,

,
A
21. ,IP IP ,
,

22. Wil1dows , IP , ARP
, IP
23. ,
,
24. , :

0xO800(IP)
CRC FCS
25. , ,
26. Ethemed
CRC
FCs ,
27. CRC

, , ,

28. IP, IP IP IP CRC
, IP
:IP CRC

IP IP , ,
172.16.10,0 ,
( , ping ,
, , J
,

0 IP

273

! , )

: I , ,

reque

omed ot

, ,

destinatn unreachable ,
,
29. , 172.16.1o.0
EthernetO,

EtllemetO

30. ARP , 172.16.1o.2



31. B ,17?.16 10,2

, ,
32. ,
, IP
, CRC , FCS
33. ,

34. , CRC ,
,
,
35. IP ,
IP ,

, IP ICMP ,
ICMP ICMP
36EMP
(!)
,ICMP 4
, 36 IP ,
,
,
,
, A B ,
,
,
,

Host_A

ARP

C:\>ar
-a

Interface: 172.16,1o,2 --

Ox3

Internet Address

Physical Address

Type

172.16,1o.1

oo~15-o5-06-31-bO

dynamic

172,16.2o.1

oo~15-05-06-31-bO

dynami c

A B (MAC) Lab~A Eo
?
', ,

!
IP
IP , ,

CCNA

274

( 64802)

IP ,
IP

6.4 A I'AN, WAN
B B HTTP

LAN
, IP

, ,
2
MAC
1. A AF0/0
2. H HTTP H (NIC) IP
3, 80
, ,
HTTP


, ,
6.5
A

I;| 0i

|;||



Hl TP

6.4 IP

HTTPs

6.5 IP

IP , A HTTPS

:
1. A , A F0/0 MAC

2. HT PS (NIC) IP
3. ++3
,
A (
) MAC

, ,
, LAN , ,
MAC
,
IP , ICMP, ICMP
6,6 , Lab~c
LAN

,
I
ab_C ICMP A, B , ICMP

6 IP

275

1
A

6,6

MP

Lab~A ,
,

,
:
Corp#sh 1p route
Eoutput cut]
R

192.168.215,o [120/2] v1a 192.

68,2o.2, oo:oo:23, ser1a1o/o

192,168.115,o [120/1] via 192,168.2o,2, oo:0o:23, seri a1o/o

192.168.3o,O E120/1

192.168,214,o 1s d

v1a 192.168.20.2, oo:o0:23, ser1a1o/o

92,168.20.O is direct1y connected, ser1a1o/o


rect1y connected, FastEthernetO/o

?
IP

, Corp
?

Fas tllemeto/o ,

192.168.22.o ( ),
FastEthernet
0/0 ICMP

, ! ,
LAN , LAN LAN

,

;

IP
, IP
, ,
! 6.7

412.861.291

3.2,861.291

^T

6,7

IP MAC

IP

CCNA

( 64802)

6.7, , :
1. l , 4 ARP
?
2. 4 ARP

4 ,
4 Sa ,
4 ?

3. , Lab~A

FaO/o ,
LAN
, ?
4. 4 les WWW

?
,
, , ,
, :
1. , 4 ARP
? MAC
,Lab~B
FaO/0

MAC
, 4 les
, 4 Lab~B Fao/o MAC

2. 4 ARP 4 ,
4 les ,
4 ? , ,
4 IP , les IP
3. , Lab~A LAN
FaO/o ,
? MAC
Lab~A Fao/o , MAC
Sales
MAC
( LAN MAC )
4. 4 Sal WWW

?TCP


! ,
? , 6.8 , 4
Lm l 4 , ?
, 4 Lab_B Fao/o MAC

,? 6.8: 4 1
1 , OSI 3 ?
: 3 , IP 4 ,
1 IP , 4 MAC
Lab_B Fao/o
, ? ,
, , 1
, , IP !

6 IP

277

|o

6.8

6.8 4 Lab_A 4
2 ? , ! :
, MAC ?
FaO/o 1
, 4 2 hLB
, 2 La A Fao/o
, IP
IP
! 6.9 5 :Corp
1 2 3 871W( ) , ,

Vt

G
(

:
}

S/'

90
:;

$g/2/

llG

6.9 IP

CCNA

278

( 64802)

, 1242 ,
871W ,
, , Corp

2811; 12 1

3 1841 R , 2 WIC

2801 R1R2 R3 (
,
, 800 1800
SDM )
IP 6.1
IP ,

IP 24 (255.255.255.0),

3 '`
61

IP

Corp

10.1.1.0

F0/l

10.1,11

rp

10.1,2o

S0/0/0

10,12,l

Corp

10,1,3,0

S0/0/1(DCE)

t0,13

rp

101,4,o

/1/0

10,1.4,l

Corp

10,1.5.0

101.51

Rl

10.12o

S0/0/0(DCE)

101,2.2

R1

101,3.0

/0/l

10,1.3.2

R1

10.16.o

F0/0

101.61

Rl

10.1.7,o

F0/l

101.71

R2

101,4o

/2/0(

R2

10,1,8.o

R2

10.l

CORP

R1

9.0

E)

10.1,42

/3/0

10181

F0/0

101,9.1

R3
R3

101,50

S0/0/0/(DCE)

101.52

R3

10 1,10 0

F0/0

10.1,10.1

R3

10,111,o

F0/1

10 1,I1.1

871W

10.1.11.o

Vlan1

101,11,2

871 V

10.1,12 0

Dot11radi

101.1.0

BVI1

871

10,1.12.1

1242AP
1242'1P

10.1.12

6 IP

279

, IP
ntltdown , ,
IP

Corp
Corp, 5
,
?

,
, ere startuCong , ,

, ,
, llo

ername , R3, , SDM



:

- go1a1D noitarug1fnoC metsys

Wou1d you 11ke to enter the initial configurat1on d1alog? [yes/no]: n


[output cut]

Press RETVRN to get started!


ROuter>e"

ROuter#conf1g t
ROuter(confi g)#hostname Corp
Corp(confi g)#enab1e secret todd
Corp(conf1g)#1nterface fastEthernet O/1

Corp(confi g-1f)#1
Corp(confi g

address 10.1.1.1 255.255.2ss.o

1f)#descr1pt1on ConneCt1on to 1242 AP

Corp(conf1g-1f)#no shutdo"n

Corp(conf1g

1f)#int sO/0/o

Corp(conf1g-1f)#1p address 10.1,2.1 255.255.255.o


Cor

(conf1g

1f)#descr1pt1on lst Connection tO R1

Corp(conf1g

1f)#n shut

Corp(config

f)#int sO/0/1

Corp(conf1g-1f)#ip address lO

1,3.1 255.255.255,o
on 2nd Connect1on tO R1

Corp(conf1g-1f)#descr1pt

Corp(conf1g-if)#no shut
Corp(confi g

1f)#1nt sO/1/o

Corp(confi g-if)#ip address 10.1,4,1 255.255.255.o


on ConneCt1on to R2

Corp(conf1g-if)#descr1pt
Corp(conf1g

1f)#no shut

Corp(conf1g-1f)#int sO/2/o

Corp(config

1f)#ip address 10.1.5.1 255.255.255.o


on ConneCt1on to R3

Corp(conf1g-1f)#descr1pt

Corp(conf1g

1f)#mo shut

CCNA

280

( 64802)

Corp(conf1g-1f)#1ine con o
Corp(config-11ne)#password conso1e

Corp(config

11ne)#1ogin

Corp(conf1g

11ne)#1ogg

"g synchronous

t-ceXe#)eni1-g1fnoc(proC

oOtuoem

Corp(config-11ne)#11"e aux o
Corp(conf1g-11ne)#

ass"

Corp(conf1g

11ne)#1og1n

Corp(conf1g

11ne)#eXit

Corp(confi g)#1

rd auX

ne ty O ?

<1-1180> Last L1ne number


<cr>

Corp(confi g)#1ine vty O 118o


Corp(conf1g

11ne)#

Corp(conf1g

11ne)#1og

ass"ord te1net

Corp(conf1g~1ine)#eXit
Corp(conf1g)#no

p do"a1n-1ookup

Corp(conf1g)#ba"ner "otd #
Corp(config

h1s 1s "y Corp 2811

sR ROuter #

1f)#^z

Corp#Copy runn

"g

co"fig startup

conf1g

Dest1nation f11ename Estartup-conf1g]?Eenter

no1tarug1fnocgnid11uB

,.

[OK]
Corp#

:, 4 sco
(IOS) (SDM)
Gs IP , ow ip rotlte
:
Cor #sh ip ro"te
Codes:C-conneCted,s-stat1c,R-RIP,M-mob11e,B-BGP

D - EIGRP, EX - EIGRP externa1, 0 - OsPF,

A - OsPF 1nter area

N1 - OsPF NssA eXterna1 type 1, N2 - OsPF NssA externa1 type 2


E1 - OsPF externa1 type 1, E2 - OsPF externa1 type 2
1 - Is-Is, su - Is-Is summary, L1 - Is-Is 1eve
le

e1-2, 1a - Is-Is 1nter area, * - candidate defau1t, U - per-user

stat1c route, o - ODR, P - per1odic doWn1oaded stat1c route

Gateway of 1ast resort 1s not set

10.0

0,0/24issubnetted,1subnets

10.1.1.0 1s direct1y conneCted, FastEthernetO/1

Corp#

-1, L2 - Is-Is

6 IP

281

,
,`
FastEthemeto/1
? , ,
,,

R1R2 R3 ,

C? ,

ow ip rottte
,

:, ,
Corp 0/0/1 E ,
dock rate
, dock rate
,
CCAN ,

,
show c0 rolle :
Corp#sh contro11ers sO/o/l

Interface ser1a1o/o/1
Hardware 1s GT96K
DCE V.35, c1ock rate 2oooooo

, :

, Corp
/0/1 20O0ooo?
Corp ,
,IsR
E
, , !
R1
,R1
, 4

a1o/o/o

&Hdo/o/1

FastEtherneto/o

FastEtllerneto/1


Corp
,
:
R1#erase start
% Incomp1ete commano.
conf1g

R1#erase startu

Eras1ng the nvram fi1esystem w111 remove a11 conf1guration fi1es!


Cont

nue? Econf1rm

Eenter

[OK]
Erase of nvram: comp1ete

R1#re1oad
Proceed with re1oad? Econfi rm]Ee"ter]
[output cut]
%Error open1ng tft

://255.255.255,255/network-confg (T1med out)

%Error open1ng tftp://255.255.255.255/c1sconet.cfg (T1med out)

CCNA

282

( 640802)

go1a1Dno1tarug1fnoCmetsys

Wou

d you like to enter the in1t1a1 conf1guration d1a1og? [yes/no]: n

, , 12.4ISR

era~seart , erase s
:
ROuter#erase s?
g1fnoc-putrats

, IOs , !

, , TFTP
, 5
Cis
:
Press RETURN to get started!
Router)en

ROuter#co"fig t
stname R1

Router(conf1g)#h
R1(conf19)#enab1e secret todd

R1(conf1g)#1nt sO/0/o
R1(confi g if)#1p address 10.1.2.2 255.255.255
R (conf1g-1f)#Descr

R1(conf1g

ption 1st ConneCt1o" to Corp Router

1f)#no shut

R(conf1g if)#int sO/0/l


R1(conf1g 1f)#1p address 10.1.3.2 2s5.255.255.o
R1(conf1g

1f)#n

R1(conf1g

if)#descript

shut
on 2nd connection to Corp ROuter

R1(confi g 1f)#1nt fO/o


R(conf1g 1f)#ip address lO
R1(conf1g

1.6.1 255.255.255.o
on to Host^

if)#descript1on Connect

R1(confi g 1f)#no shut


R1(confi g-1f)#1nt fO/l
R1(confi g 1f)#1p address 10.1
R1(conf1g

1f)#descr

R1(confi g if)#no shut


R1(conf1g-1f)#11ne con o
R1(conf1g-11ne)#password Conso1e

R1(conf1g-11ne)#1og1n
R1(config-11ne)#1ogg1"g synChronous
R1(conf1g-11ne)#exec-t1"eout O o

R1(confi g-11ne)#1ine aux o


R1(conf1g

11ne)#

7.1 255.255.255.o

ption ConneCt1on to "ostB

assword aux

6 IP
R1(conf1g-11ne)#1

gin

R1(conf1g-1ine)#ex1t
R1(conf1g)#11ne vty O ?
(1-807> Last Line number
<cr>

R1(conf1g)#1ine vty O 807


R1(confi g-1ine)#pass"ord te1net

R1(confi g-1
R1(config

ne)#1og n
11ne)#banner motd # This 1s my Rl

R1(conf1g)#no

sR Ro"ter #

p doma1n-1ookup

R1(confi g)#ex1t
R1#copy run start
Destination f11ename [startup-conf1g

?Eenter]

,.,noitarug1fnocgnid11uB

EOK]
R1#

j:
R1#sh run | beg1n 1nterface
1nterface FastEtherneto/o
descr1pt

on C

nnecti

n t

stA

p address 1o.1.6.1 255.255,255.o


dup1ex auto
speed auto
I
interface FastEthernetO/1
descr1ption Connect1on tO Ho5tB

1p address 10.1,7.1 255.255,255,o


dup1ex auto
speed auto
I

1nterface ser1a10/o/o
descri pti on 1st Connect1on to Corp ROuter

1p address 1o,1.2,2 255,2s5,255.o


I

1nterface ser1a10/o/1
descr1pt1on 2nd connect1

n to Corp ROuter

1p address 1o.1.3,2 255.255.255,o


I

show ip route
R#sho" 1

route

10.0.0,0/24 1s subnetted, 4 subnets


C

C
C

10.1,3.0 1s d1rect1y conneCted, seria1o/o/1

10.1.2.o 1s direct1y conneCted, ser1a10/o/o


10,1,7,O is direct1y connected, FastEthernetO/1

283

( 64802)

CCNA

284

0 1s d1reCt1y connected, FastEthernetO/o

10.1,6

R1#

R1

R1

mng

10.60

10.70

10.20

10.30

Corp:

R1#10 1.2 l

Type escape sequenCe to abort,

, t1meout 1s 2 seconds:

sendi ng 5, 100-byte ICMP Echos to 10,1.2,


lIIll

1/2/4 ms

00 percent (5/5), round-trip min/avg/max

suCCess rate 1s

R1#

, :

, Corp
Corp#sh 1p route
[output cut]

10,0.0.0/24
C

10,1,3

10.1,2.o

1s subnetted, 4 subnets

is d1reCtly connected, ser1a10/0/1


1s d1rect1y connected, ser1a10/0/o

1s d1reCt1y conneCted, FastEthernetO/1

10.1,1.o

Corp#

,E R ,

R2
, 3
R3, Corp Corp
10.1.6.0

10.1.7.0,


R2,

:se

Dot11ra

FastEthernet0/0/0

d0/2/0

o0/3/0,

Router>en

ROuter#config t
stname R2

ROuter(Conf1g)#h
R2(conf1g)#enab1e secret todd

R2(conf1g)#

"t sO/2/o

R2(confi g 1f)#ip address 10


R2(conf1g

l4.2 255.255.255.o

1f)#descript1on Con"ect

on

to Cor sR Ro"ter

R2(conf1g 1f)#no shut


R2(confi g if)#int fO/o
R2(conf1g if)# p address 10.1.9.1 255.255.2s5
R2(confi g

1f)#descr1ptio" C0nnect1o"

R2(conf1g 1f)#no shut


R2(confi g 1f)#int dot11rad1o 0/3/o

to HostC

6 IP
R2(conf1g-if)#ip address 1o.l
R2(confi g

1f)#descript1o" Admin WLA"

R2(config

if)#ssid A0"

8.1 2ss.2s5.255.o
"

R2(c nf1g-if-ss1d)#guest-mode
R2(config-1f-ssid)#a"the"t1cat

on o

R2(config-1f-ss1d)#1nfrastructure-ssid

R2(conf1g-1f-ss1d)#no sh"t
R2(conf1g-1f)#1ine co" o
R2(conf1g

11ne)#pass"ord conso1e

R2(conf1g

1ine)#1og1n

R2(conf1g-1ine)#1ogg1"g sync
R2(confi g-1ine)#exec-timeout O o

R2(config-11ne)#1

ne aux o

R2(conf1g-11ne)#password aux

R2(confi g-11ne)#1ogi"
R2(conf1g-11ne)#ex1t
R2(conf1g)#11ne
ty O ?
<-807> Last L1ne number
(Cr>

R2(conf1g)#1

"e ty O 807

R2(conf1g-1ine)#

ass"ord te1net

R2(conf1g 11ne)#1og n
R2(confi g-11ne)#ex1t
R2(conf1g)#ban

er motd # Th1s 1s my R2 IsR ROuter #

R2(conf1g)#"o 1p do"ain-1ooku
R2(confi g)#^z
R2#co y run start
Desti nat1on fi1ename [startup-conf1g]?Eenter]

,,no1tarugifnocgn1d1iuB

[OK
R2#

, , ,
, , ,

FastEtllemet , ,
,
:
R3(conf1g 1f)#1nt dot11rad1o0/3/o
R2(conf1g if)#1p address lO
R3(config-1f)#descr1pt

1.81 255.255,255

on Connect

on to Corp

R3(confi g-1f)#no shut


R3(conf1g-1f)#ssid AD"

R3(conf1g~f-sid)#guest-mode

R3(config

1f-ssi d)#authent

R3(conf1g

if-ss1d)#

R2(conf1g-if-ssi d)#no shut

cat1on o
"frastructure-ss

en
d

o
sR Router

( 640802)

CCNA

286

, S D , SSID
, , R2
, IP , ,
r VI'AN (BVI)
IP
gtlt mode SSID,
~autheltication opel ( ,
) ,illfrastructure-ssd

'
:
, , DHCP
R2#conf1g t
R2(confi g)#1p dhcp poo1 Ad"1n
0 255.255.255.o

R2(dhcp-conf1g)#network lO.1.8
R2(dhcp-conf1g)#defau1t-router 10,1.8.1

R2(dhcp-conf1g)#ex

R2(conf1g)#1p dhcp exc1uded-address 10.1.8.1


R2(conf1g)#

~ ,
, / , (
) , DNs
DHCP

show ip rotlte , 10.1.9.0,10.1,8.0

10.14.0

:
R2#sh ip route
10.0.0.0/241ssubnetted,3subnets

.9.O is d1rect1y conneCted, FastEthernetO/o

10.

10.1.8.0 1s d1rect1y conneCted, DOt11Rad1o0/3/o

10,1.4.0 1s direct1y connected, ser1a10/2/o

R2#

, CorpR1
( 871 ) 1241AP

R2 R3

: 12 Cisco

R3
, R3 SDM F0/0
IP FO/0 PC

,
CII , sDM
4 ,
J
!
HTTP,
ditio11alTa

s(

R3 , Con gure( ) , Ad
)

Con

guratonMal

agement(

Reset

6 IP
to Fact0

Default(

287

Reset Router
PC

, HTTPS, ` 10.10, 10.1


SDM
SDM
o o osco ,
,

SDM

( 640802)

CCNA

288


Connectio

Frame Relay)

Con

gure

on

Create Conne

Create New Connecton

Create New Conne

on

||

Home

d(PPP,HDLC or

WAN

t:
F

, ; Next

hterfaces and

HighLevelDataunkc

ntrol

IP

289

Next

14

HDI C)

| '`

.i9

``

LL
, IP

CCNA

290

( 640802)

IP Unnumbere

, IP

,
IP
, !
, NAT
, ,

, Next , d0/0/1

IP

291

iLi1

I
i

;:
ii,

R
, R3 ( F0/0
,
)

F0/1


.I

i
iii|

ii
ii


Conne

on

SO/0/1


LAN

FastEthcrneto`/1

Create New

CCNA

292

( 64802)

I'AN ( ) 802.1Q ,

9 (VI'AN) IP
Next

, ,SDM
LAN
DHCP
SDM ,

IP

293

F0/1 IP ,
SDM

Con

gure

Edt hterfac

Conl

ection

u f| r

tEthemeto/1

IP

CI'I

4
n
0

( 640802)

CCNA

LAN

F0/0

, PC
, sDM
,R3 ! VTY

Additio11dTasks

Consgure

todd

RouterP1

operties


871W
871 , CH

SDM

, ( R3)
ROuter)e"

ROuter#config t
Router(conf1g)#hostname 871

87W(conf1g)#1nt

1an 1

871W(conf1g-if)#1p address 10.1.11.2 255.25s.255

871W(conf1g-1f)#no shut
871W(conf1g-if)#

"t dot11rad1o o

871W(conf1g-1f)#

p address lO

1.12.1 255.255.255.o

871W(conf1g-if)#no sh"t
871W(conf1g-1f)#ss
871W(config

d R3WLAN

1f-ss1d)#guest-mode

871W(config-1f-ss1d)#authe"ticat1on open
871W(config

1f-ss1d)#1nfrastructure-ss1d

871W(confi g 1f-ssid)#1ine con o


871W(conf1g

11ne)#pass"ord conso1e

871W(conf1g-11ne)#1ogg1ng synC
871W(conf1g

11ne)#exec-t

871W(conf19

11ne)#exit

meout O o

871W(confi g)#1ine vty O ?


<1-4> Last Line number
<cr)

871W(conf1g)#11ne vty O 4
871W(conf1g

11ne)#password te1net

871W(conf1g

1ine)#1ogin

871W(conf1g

1ine)#1p dhcp poo1 R3WLAN

871W(dhcp-conf1g)#net"
W(dhcp-conf1g)#defau

87

rk lO 1.12.0 255.255,255.o
t-router10.1

12.l

871W(dhcp-Confi g)#eX1t
871W(confi g)#1p dhcp exc1uded-address 10.I.12.1
871W(conf1g)#exit
871W#Co y run start
Desti nat1on fi1ename [startup-conf1g
..,no1tarugifnocgnid11uB

EOK]
871W#

?Ee"ter

6 IP

, VLAN
IP ,
2 IP
, SDM ,
sDM ( 12
, HTTPS
) SDM
, :
871W

871W#sh

p route

10.0.0.0/241ssubnetted,2subnets

10.1.11.0 1s direct1y connected, V1an1

10.

.12,0 1s d1rectly connected, DOt

1Radioo

,

1242AP

1242AP , ( ),
CI'I , HTTP

SDM ,HTTP


:
ap>en
Password:

ap#Conf1g t
ap(conf1g)#hostname 1242AP
1242AP(config)#enab1e seCret todd
242AP(Conf1g)#int dot11Radio o
1242AP(Conf1g

if)#descr1pt1on CORPWLA"

1242AP(Conf1g

1f)#no shutdown

1242AP(confi g-1f)#ssid CORP"LA


1242AP(Confi g-1f-ss1d)#guest-mode
1242AP(Conf1g-1f-ssid)#authent1cat

on open

242AP(conf1g-1f-ss1d)#

nfrastructure-ss1d

1242AP(config~1f-ss1d)#exit
1242AP(Conf1g-1f)#ex1t
1242AP(Conf1g)#11ne con o
1242AP(Conf1g-11ne)#pass"ord conso1e

1242AP(Conf1g

11ne)#1 gi"
1242AP(Conf1g-11ne)#1ogging synchronous
1242AP(conf1g

1ne)#exec-timeout O o

1242AP(conf1g

11ne)#ex1t

1242AP(conf1g)#11ne
(1-15> Last L1ne number
(cr)

ty O ?

CCNA

1242AP(conf1g)#11ne

( 64Cl802)

ty O 15

242AP(conf1g-1ine)#password te1"et

1242AP(config-11ne)#1ogin
1242AP(config

11ne)#1nt b

1242AP(confi g-if)#
1242AP(Conf1g-1f)#"

11

p address 1o.1.l
sh"t

2 255.255.255.o

1242AP(conf1g-1f)#ex1t
1242AP(conf1g)#1p default-gateWay 10.1.
1242AP(config)#1p dhcp

,1

oo1 CORPWL^"

1242AP(dhcp-conf1g)#net"ork 10.1

lo 255.255.255

1242AP(dhCp-confi g)#defa"1t-router 10.l

ll

1242AP(dhcp-config)#exit
1242AP(conf1g)#1p dhc
eXc1uded-address IO.l
1242AP(Conf1g)#1p dhcp exc1uded-address 1o.l
1242AP(Conf1g)#no

1.l
1.2

doma1"-1ooku

1242AP(config)#^z
1242AP#copy run start
Dest1nat1on fi1ename [startu

-conf1g

?Eenter

Bu1dngconfigurat1on.,

EOK
1242AP#

SSID R2 , ,
Dot11radlo0
IP ? , ,IP
(BVD , ,
I'AN
, , AP IP
LAN DHCP
Corp, , AP IP
IP ,

IP
, , ? , IP

( ISR )! ,
? ,

, ,
? ,

, , , ,
, ,
, ,
,

6 IP

297


, :



, ,
,

,
,
:
CPU
, ,


, WAN

,

:

, ,


, E( )

,
,

, :
ip route Edestination~
exi ti

et0york] [ma5k] [

terface] [adJmin

stratf

ext-hop~addre55 or

e di5ta

ce] [permanent

rou
destination_network

L
,
next-hop~address

mask

,
ping ,

, , ,

ex nterface , ,

administra

distance

( )(640802)

CCNA

298

penanent ,
permanent ,

, ,

ROuter(conf1g)#

0 255.255.255.0 192.168.2.4

p route 172.16.3

ip r
ute
72.16.3.0

255.255,255.0


, :
192.168.2.4

ROuter(conf1g)#1p route 172.16.3.0 255.255.255,0 192.168.2

4 150

150 (AD) 1 150 ,

, AD , AD
, 0 , 255
, :
Router(conf1g)#

route 172

16,3 0 255.255.25s,O sO/0/o

, , ,

, 6.9
Corp

,

Corp 5 Corp ,
:
10.1.6,0
10.1.7.0
10.1.8.0
10.1.9.0
10.1.10.0
10.1.11.0
10.1.12.0

Corp ,
Corp ,

150

6 IP

299

(
,
)
Corp(conf1g)#1
Corp(conf1g)#
Corp(config)#

route lO.1.6 o 255,255.255 O lO.1.2.2 15o


ro"te lO 1.6.o 255.255.255.o 1o
l3.2 51
p route 1o 1.7.o 255.255.255.0 1o.1.3.2 15o

Cor (conf1g)#1p route 1o.


.7.o 255.255.255,O lO.1,2.2 I51
Corp(conf g)#1p route lO
1.8.o 255.255,255.O lO.1.4.2 15o
Corp(conf1g)# p route lO.1.9,o 255.255.255.O lO
1.4.2 1so
Corp(confi g)#1p route 1o.1.1o.o 2s5.255.255.o 1o.1.5.2 15o
Corp(confi g)#1

route lO.1.11

o 255.255

2s5.O lO.1.5

2 150

Corp(config)#1p route 1o.1.12.o 255.2s5.255.o 1o,1.5.2 15o


Corp(conf1g)#do show run

beg1n

p route

1p route 1o,1,6,o 255.255.255.o 1o,1,2,2 15o


1p route 10.1.6,o 255.255.255.o 1o,1.3.2 151
1p route 1o.1,7,o 255.255,255.o 1o.1,3.2 15o
1p route 1o.1.7.o 255,255.255,o 1o,1,2.2 151
1p route 10.1.8.o 255.255.255.0 1o.1.4,2 15o
1p route 1o.1,9.o 255.255.255,o 1o.1,4.2 15o
1p route

0,1.1o,0 255.255.255.o 10.1.5.2 15o

1p route 1o.1.11.0 255,255.255.o 10.1.5,2 15o


1p route 10.1.12.o 255,255,255.o 1o.1,5,2 15o

10.1,6.o

10.l,7,o,
,
(151)AD , .

j
AD, (

) . show ip loute
:
Corp(config)#do sho" 1p route
10.0,o,o/24 is subnetted, 12 subnets
s

1o,1.11,0 [15o/0] v

1o,1,10.0 [15o/0

1o,1.9,0 [150/0] via 10.1.4 2

s
s

a 10.1.5.2
v1a 10.1.5.2

1o.1.8.O E150/0] v1a 10,1,4.2


1o.1.12.0 [150/0] vi a 10,1.5.2

C 1o.1.3.01sdirect1yconnected,ser1a1o/o/1

1o,1,2,O is direct1y connected, ser1a1o/o/o

1o,1,1,0 1s direct

y connected, FastEthernetO/1

1o,1,7,O E150/0] v1a 10.1.3.2

s 1o,1,6,0[150/0]
ia10,1,2,2

1o.1.5.0 1s d1rect1y connected, seria1o/2/o

1o.1.4.0 1s direct1y connected, seria1o/1/o

Corp ,

R1 ,
AD

( 64Cl802)

CCNA

, ,
, permallellt ,
'

S E1/0]
( ) , 0,

, Corp
, , R1 2R3 871W ,

: 150/151
, !
R1

R1

10.,20

10.30

10

6.0

10.7,0

R1 :
10.1,1.0
10.1,4.0
10.1,5.0
10.1,8.0
10 l,9.0
10.1,10.0
10.1.11.0
10.1.12.0

R1 , ,
Corp R1 ,
10.1.2.1 10.1.3.1 ,
,
OSPF , , ,
RIPEIGRP
:
R(confi g)#1p route 10.1.1
0 25s.2ss.2s5.O lO.1.2.1 150
R1(confi g)#1p route lO
1.1.0 255.255.255
O lO l3.1 151
R1(config)# p r "te lO 140 255.255.2s5
R1(config)#1p ro"te 10.1.4.0 25s.255.255

O lO l2.1 150
0 10.1.3.1 151

R1(conf1g)#i

1.2.1 150
rute 10 ls0 25s 255.255,0 10
I50 255.255.255
R1(conf1g)#1p route 10
0 10 l:l 151
R1(conf1g)#i
R1(conf1g)#i

rute 10.1.8

O z55.255.2ss

route 10.1.8

0 2ss 255.255 0 10.1.2.1 151

O lO 1:1 150

IP

301

R1(conf1g)#1p route lO

1.9.0 25s 255.255 O lO l31 1so


p route lO 1.90 255.255.255.O lO
l2I 151
R1(conf1g)#i
1o.0
25s.255.255
route 1o.l
O lO 1.3l 15o
R1(conf1g)#1
rute 10.l 1o.0 255.255.255.O lO
1.2.1 151
R1(config)#

R1(conf1g)# p route lO 1.110 2s5,2s5.255


R1(config)#1p ro"te lO
1110 255.255.25s
R1(conf1g)#1p route lO.l
120 2s5.255.255

o 1o l3.1 15o

R1(conf1g)#ip route lO

o 10 I.21 51

1.12.0 255.255.255

O lO.l,3.1 15o
O lO l2.1 151

R1(conf1g)#do show run | beg1n 1p route

p route 10.1,1.o 255,255,255,o 1o,1,2,1 15o


ip route 10,1,1,o 255,255,255,0 1o,1,3.1 151
1p route 10.1,4,o 255,255,255,o 1o,1,2,1 150
1p route 10,1,4,o 255,255,255,0 1o,1,3,1 151
1p route 10,1.5.o 255,255,255.0 1o,1,2,1 150
1p route 10,1,5,o 255,255.255.0 1o,1.3.1 151
1p route 10.1.8,o 255,255,255.o 1o,1,3.1 150
1p route 10,1,8,o 255.255.255

o 1o.1,2,1 151

ip route 10,1.9,o 255.255.255.0 1o.1.3,1 150


1p route 10.1.9.o 255,255,255,o 1o.1,2.1 151
1p route 10,1,1o.0 255,255.255.o 1o,1,3,1 15o
ip route 10,1,1o.0 255.255,255.o 10.1.2.1 151
1p route 10.1.11.0 255,255

255,o 10.1.3.1 15o

1p route 10.1.11.0 255,255,255.o 1o.1.2.1 15


1p route 10,1,12.0 255.255,255,o 1o.1,3.1 150
ip route 10.1.12.0 255,255,255,o 10.1,2.1 151

, ,
R1 :
R1(conf1g)#do sho" 1p r

ute

10.0.0.o/24issubnetted,12subnets

s1o.1,o[15o/0]v1a0.1,3

10.1.10,O E15o/0] vi a 10.1,3.1

1o.1,9.o [150/0] v1a 10.1,3.1

1o,1,8

s
C

o [150/0] vi a 10.1,3,1

1o,1,12.0 [15o/0] v1a 10,1.3,1


1o,1,3,Oisdirect1yconnected,seria10/o/1

1o,1.2.o 1s d1rect

y connected, ser1a1o/o/o

1o.1,1,o [150/0] v1a 10,1,2,1

10.1.7,o 1s d1rect1y connected, FastEthernetO/1

1o.1,6,O is d1rect1y connected, FastEthernetO/o

s 1o,1.5.o[150/0]v1a10,1.2,1

1o,1,4.o [150/0]

1a 10,1.2,1

Rl

,R1

( 640802)

CCNA

302

: , ,

R2

10.1.9.0

10,1.8.0

10.1.4.0

:
10.1.1.0
10.1,2.0
10.1.3.0
10.1,5.0
10.1.6.0
10.1,7.0
10.1.10,0
10.1.11.0
10.1.12.0

R2 :
l0 255.255.255.O lO

R2(config)#1p ro"te 10.1

41 150

.20 255.25s 255O lO 1.4.1 1so


0 255.2ss 255O lO l4.1 150

R2(conf1g)#1p route 10.


R2(conf1g)#ip route lO.1.3

0 10. ,4.1 1so

R2(config)#1p ro"te 10

1.5.0 255.2s5.25s

R2(conf1g)#1p route 10

l6.0 2s5.255.2s5.0 10.1.4.1 1so


z550 10.1.4.1 1so

R2(conf1g)#

p route lO 1.7.0 255.2ss

R2(config)#

p route I0.

R2(conf1g)#i

route lG 111O z55.255.255


p route 10 l20 255.25s.255

R2(conf1g)#
R2(config)#do sho" r"n

.10 0 255.255.25s

begin 1p route

0 255.255.255

ip route 10,1.1

0 10,1.4,1 150

1p route 10,1.2.0 255.255,255,0 10,1,4,1 150


1p route 10.1,3.0 255.255.255,0 10,1,4.1 150
0 255.255.255.0 10,1.4,1 150

i route 10.1.5
1p route

0.1.6,0 255.255.255,0 10.1,4.1 150

1p route 10.1.7,0 255.255,255,0 10,1.4,1 150


ip route 10.1.10.0 255,255.255,0 10.1.4.1 150
ip route 10.1.11.0 255,255.255.0 10.1.4.1 150
1p route 10,1.12,0 255.255,255.0 10.1.4.1 150

R2 :
" ip route

R2(conf1g)#do sh
10.0

10.1.

0,0/24 1s subnetted, 12 subnets

1.O E150/0] v1a 10,1.4.1

10,1.10,0 [150/0] v1a 10.1

4,1

0 10.1.4.1 150

0 10.1.4,1 150
4.1 150
0 10.

1o,1.9.o 1s d1rect1y conneCted,

Dot11Rad1o0/3/o

v1a 1o.1.4.1

s 1o.1.3

o[150/0]

FastEthernetO/o

0.1.8,0 1s d1rect1y connected,

1o,1.12.o [15o/0

00
^
00

6 IP

ia10.1,4.1

1o.1,2.o [150/0] vi a 10,1.4.1

1o.1.1.o [150/0] v1a 10.1.4.1

10,

10.1.6,O E150/0] via 10.1,4,1

.7O E150/0] v1a 10.1,4.1

1o,1.5.o [150/0] v1a 10.1.4.1

1o,1,4.O is d1rect1y connected,

ser1a10/2/o

,R2 12 , (

)
R3

10.1.1.o

10.1.5.o

1O

1.10.0

lO

1.11.o

10.1.2.o
10.1.3.o
10.1.4.o
10.1,6.o
10.1,7.o
10.1.8.o
10.1.9.o
10.1.12.o

, SDM R3 ,
,

CCNA

304

( 640802)

,
sDM :
R3#shoW run | beg1n 1

route

1p route 10,1.1,0 255,255,255,O ser1a10/0/1 150 permanent


ip route 10.1,2,o 255.255,255.O ser1a10/0/1 150 permanent
ip route 10.1.3.0 255,255,255,O seria10/0/1 150 permanent
1p route 10.1.4

0 255.255.255,O seria10/0/

150 permanent

1p route 10.1,6,0 255,255,255,O ser1a10/0/1 150 permanent

1p route 10.1.7,0 255.255.255,O ser1a10/0/1 150 permanent


1proute10.8,o25.52

Oser1a0/150permant

1p route 10.1.9,o 255,255.255,O seria10/0/1 150 permanent


1p route 10,1.12.0 255.255.255,O FastEthernetO/1 150 permanent
R3#sho" 1p ro"te
10.0,0.0/24 1s subnetted, 12 subnets
C
C
s

10.1,11.o 1s d1rect1y connected, FastEthernetO/1


10,1.10,o 1s d1rect1y connected, FastEthernetO/o
10.1,9.o1sd1rect1yconnected,ser1a10/0/1

10,1.8.0 1s d1rect1y connected, ser1a10/o/1

10.

.12,0 1s direct1y connected, FastEthernetO/1

10.1.3,01sd1rect1yconneCted,ser1a10/0/1

10.1,2

10.1,1.0 1s d1rect1y conneCted, ser1a10/o/1

O is d1rect1y connected, ser1a10/0/1

10.1.7,0 1s d1rect1y conneCted, ser

a10/0/1

6 IP

305

scsR

10.1.6.O is directly connected, seri a10/0/1


10,1.5,01sd1reCt1yconnected,ser1alO/0/1

10.1,4 0 1s directly conneCted, seri a10/0/1


#

show ip route ,
? , , ,
permanont ,
, permanent ,
SDM ( )
, 871W
871W

, 871W ,

,
:
871W(conf1g)#1p route O.o.o.0 0,0

0,O IO 1.11.1

871W(conf1g)#1p c1ass1ess
871W(conf1g)#do sho" ip route
10,0,0,0/241ssubnetted,2subnets

10,1.11,o 1s d1rect1y connected, V1an1

C
s*

1o.1.12.o 1s d1rect1y connected, DOt11Rad1oo


0.0

0,0/0 [1/0] vi a 10.1.11,1

871W(conf1g)#

,? , ,
, R1 R2
, 150,
, ,?
, ! , ,

, !
, , ,!

, ,

, ow ip route , Rng
12AP ng871W

CCNA

( 64 2)

871W#p1"g 10.1.1.2
Type escape sequence to abort.

send1ng 5, 100-byte ICMP Echos to 10.1.1,2, t1meout 1s 2 seconds:


IIIII
success rate is 100 percent (5/5), round-tr1p m1n/avg/max = 1/2/4 ms

871W mng A B C D, IP
:
871W#ping 10

1.6.2

Type escape sequence to abort,

sendi ng 5, 100-byte ICMP Echos to 10.1.6.2, t1meout 1s 2 seconds:


IIIIl
success rate 1s 100 percent (5/5), round-trip m1n/aVg/max = 4/6/12 ms

871W#p ng 10.1.7.2
Type escape sequence to abort.

sending 5, 100-byte ICMP Echos to 10.1.7.2, t1meout is 2 seconds:


IIIIl
success rate 1s 100 percent (5/5), round-trip m1n/avg/max = 4/4/4 ms

871W#ping 10.1.9.2
Type escape sequence to abort.

sending 5, 100-byte ICMP Echos to 10.1.9,2, ti meout 1s 2 seconds:


9lIII
success rate 1s 100 percent (5/5), round-tr1p m1n/avg/max = 4/4/4 ms

871W# ing 10.1.10.2


Type escape sequence to abort,

send1ng 5, 100-byte ICMP Echos to 10.1.10.2, t1meout 1s 2 seconds:


IIIlI
success rate 1s 100 percent (5/5)

, 871W trace, A
:
871W#traCe 10.1.6.2
Type escape sequence to abort.
Trac1ngtherouteto10.1.6.2

110.1.11.10mseCOmsecOmsec

210.1.5,14mseCOmsec4msec

310.

.2.20msecOmsec4mseC

4 10.1.6.2 4 msec 4 msec *

,
!


,

6 IP

, R1R2
871W R3 ,
,
, !
,( 871W
) ,
'
,
!
871W(config)#i

route O.o

o.0 0.0 0.0 10,1.11.l

871W(confi g)#ip c1ass1ess


871W(conf1g)#do show 1

route

Catewyof1astresot1s0.1,1tonetwork0.o,

10.0,0.0/24issubnetted,2subnets

10.1,11.o 1s directly connected, V1an1

10,1.12.o 1s d1rect1y connected, DOt11Rad1oo

s* 0.0,0

o/0 [1/0] v1a 10,1.11,1

871W(config)#

, s ,
:
871W(conf1g)#1p route O

00,0 0 0.0.O v1an1

, , VLAN1
( FastEther
net0/0 ) , IP ,
, R3 ,
, ,
, :ip dasdess
Cisco ,
,
, , , d sless
,`
IOS 12.x, ip dsless
() ,
:
871W(config)#ip c1ass1ess

, , ip dassless, ,
, , ,
dassless
,ip default network 6.10

CCNA

308

( 64 802)

3 ISP (
)
GateWay(conf1g)#ip route O

000 0,0 0.0 217.124.6

GateWay(confi g)#ip route O

0 0

0.0.O sO/o

Gateway(conf1g)#ip defau1t-net"ork 217.124.6

, 3 , ,
, , AD

TI

611

:
IJF/I

r1

[output cut]
Gatewyof1astresotis172.92,tonetWorkO.0,o

172,17,22,0 1s d1rect1y connected, FastEthernetO/o

172.18.22,0 1s d1reCt1y connected, seri a10/o

0.0.0,0/0 [1/0] v1a 172,19,22.2

? ,
WAN

172.18.22.0,

172.19,22.0

, , ( )
,

6 IP
10.1.6,1oo

10.1.8.5 ,?

Corp#sh ip route
[outputcut]
Gatewyof1astresot1s0,1.5tonetworkO.0,o
o

R
C

10.1.3,O E120/1] v1a 101,2.2, 00:00:00, seri a1 o/o


1o.1.2,o 1s d1rect1y connected, ser1a10/o

C 10.1,5,o1sd1rect1yconneCted,ser1a10/1

10.1.6

R*

0 1s d1rect1y connected, FastethernetO/o

0,0,0,0/0 [120/0] vi a 10.1,5.5, 00:00:00 ser1a1 0/1

, R ,
RIP

ip default-network ,
RIP, RIP ,
10.1.8.5, 10.1.8.o , ,
0/1


, ,
, CPU

, , ` (RIP) 1 2,
(IGRP)
, : (IGP)
(EGD IGP (AS) AS

, AS
EGP AS (BGP) EGP
,
,
,

RIP ,
3 ,

(AD)
0~255 ,0 , 255

CCNA

310

( 64802)

, AD
AD , AD

AD , (
)
, AD
, (
)
6.2 Cisco
62

EIGRP

90

IGRP

100

OSPF

110

RIP

120

External EIGRP

170

255( )

,
,
, ,, AD 1
, AD 150 151 ,
,

RIP IGRP
,
, , ,
AD

3

,
RIP IGRP

, , 3
, ,

6 IP

IP

, ,
EIGRP
,
, ,

,
OSPF


, ,
,
, ,

,
AD ,

RIP RIP

, ,
RIP 6 ( 4 )
, ,
6.12 ,
172.16,10.0

6.12

172.16.30.0 T1 , 1.544MVs,
o
172.16

56KB , T1 56KB ,
RIP ,,

6.13 ,4

,

CCNA

312

( )(640802)

6.13 ,

9F ;6{I |

i
: :
i

s
A
2so|8

`2 40 l s0

/2; $0 |F

6,13
6.14 , ,
,
, RIP
1?163

i1
9ll ll|
0

'11!r.i{1 r
}0.0
9f 1o
FF1

6.14



,
,
CPU , ,
,

6 IP

313


, 6.15 5 5
E A , 5 , B
3

6,15
5 , E C , C
E 5 , A B D 5 ,
, C ,
B 5 , A D
, 5 B , 3

A 30 , ,
, 5 , , B D
5 A , B D 5
5 A, B,
A ,?

,
( ),

RIP 15,
16 , 15 ,
5 ,

, , ,
A

CCNA

314

( 64802)

B B


, 5 , E 5 16 (
)
5 , C 5
C E , ,
E

( ) ,
,
, !

, ,
, ,


(RIP) 30
RIP ,
15 , 16

,RIP , WAN
,
RIP 1 ,
RIP 1 RIP 2
,
, RIP , RIP
RIP

RIP 4
( 30 ),
,
,
(180 )
, ,
,

IP

315

,

,
180

(240 ) ,


,

RIP
RIP , r
uter
p , RIP

, , RIP
5
( 6.9 )
Co

RIP 120 ,
1,
, RIP ,

150/151, ,

uter p network , RIP
r

netwrk
Corp , :
Corp#co"fig t
Corp(conf1g)#router r1
Corp(config

router)#net"

rk lO

o.o

, ,
? ,
, CPU
,, (
0D

RIP
, RIP
: ,RIP ,

( )

172.16.o.o/24

172.16.1o.o

172,16.

172.16.0

RIP
R1

R1:

172.16.30.0

CCNA

316

R1#Conf

( 640802)

gt

R1(conf1g)#ro"ter r1p
R1(config-router)#net"ork10

0.o

R1(conf1g

router)#do show 1p route


10,0,0,0/24 is subnetted, 12 subnets

10.1.11.0 [150/0] v1a 10.1.3,1

10,1.10,0 [150/0]

1a 10.1.3,1

10,1.9,0 [150/0] v1a 10,1,3,1

10,1,8,0 [150/0] v1a 10,1,3,1

10,1,12,0 [1sO/0] v1a 10,1.3.1

10.1,3,O is d1rect1y connected, ser1a10/0/1

10,1,2,0 1s d1rect1y conneCted, ser1a10/0/o

10,1.1,0 [120/1] v1a 10,1,3,1, 00:00:04, ser1a10/0/1

10,1.7,O is d1rect1y connected, FastEthernetO/1

10.1,6

10.1,5.0 [120/1] v1a 10.1.3.1, 00:00:04, ser1a10/0/1

[120/1] vi a 10,1,2,1, 00:00:04, seri a10/0/o

0 1s d1rect1y connected, FastEthernetO/o

E120/1 vi a 1o,1.2,1, 00:00:04, ser1a10/0/o


R

10.1.4.0 [120/1

vi a 10.1.3,1, 00:00:09, ser1a10/0/1

[120/1 v1a 10.1.2,1, 00:00:09, ser1a10/0/o


router)#

R1(conf1g


RIP , , , Corp RIP (
)RIP Corp ,

RIP R2 :
R2#Conf1g t
R2(confi g)#router r1p
R2(config-router)#net"

rklO

R2(conf1g

0,0

router)#do sho" 1p ro"te

10.0.0,0/24issubnetted,12subnets

10.1.11.0 [150/0] vi a 10,1.4,1

10,1,10,0 [150/0] v1a 10,1,4,1

10.1.9,0 1s d1rect1y connected, FastEthernetO/o

10,1.8.0 1s directly connected, DOt11Rad1o0/3/o

10,1.12,O E150/0] v1a 10,1,4,

R
R

10,1,3

0 [120/1] v1a 10,1,4,1, 00:00:03, seri a10/2/o

10,1,2.0 [120/1] vi a 10.1,4,1, 00:00:03, ser1a10/2/o

10.1,1.0 [120/1] vi a 10.1.4,1, 00:00:03, ser1a10/2/o

10.1.7.0 [120/2] v1a 10.1,4,1, 00:00:03, ser1a10/2/o

10.1,6.O E120/21 v1a 10.1.4,1, 00:00:03, ser1a10/2/o

10,1.5,0 [120/1] v1a 10,1,4.1, 00:00:03, ser1a10/2/o

6 IP

317

RIP , R !

,
R3

RIP R3 , , SDM

, Dynamic Rouong
Edt ,
RIP , RIP
RIP

:i

;
,

RIP

( 640802)

CCNA

318

SDM

, R3

871W

RIP :
871W#Co"f g t
871W(conf1g)#"o

p route O 00.0 0 00.0 10.1 11.1

871W(conf1g)#router r

router)#do sh ip route

871W(conf1g
10.0

C
R

p
router)#net"ork10.0.0.o

871W(config

0 0/24 is subnetted, 12 subnets

10.1,11.O is d1rect1y conneCted, Vlan1


0.1,11.1, 00:00:23, V1an1

10,1.10,O E120/1] vi a

R
R

10.1.9,0 [120/3] v1a 10.1.11.1, 00:00:23, V1an1


.1, 00:00:23, V1an1
0 [120/3] v1a 10.1.
10,1,8

10.1.12,0 1s direct1y Connected, Dot11Rad

10,1,3

10.1.2.O E120/2]

0 [120/2] v1a 10.1.11.1, 00:00:23, V1an1


1a 10.1.11,1, 00:00:23, V1an1

10.1.1,O E120/2] v1a 10.1,11,1, 00:00:23, V1an1

R
R

oo

O E120/3

10.1.7

ia 10,1,11.1, 00:00:24, V1an1

10,1,6.0[120/3]v1a10,1.11,1,00:00:24,V1an1

10.1.5.0 [120/1] v1a 10.1

10.1,4

11.1, 00:00:24, V1an1


0 [120/2] v1a 10,1.11,1, 00:00:24, V1an1

87 W

, RIP
, RIP ,
AD 120,
, 0, 1, RIP

120 RIP , ,
(), - RIP
, !
RIP

, RIP

Corp :
10.0.0,0/24 is subnetted, 12 subnets

10.1.11.0 [120/1]

10,1.10

10,1.9

10.1.8.0 [120/1] vi a 10,1.4.2, 00:00:26, ser1a10/1/o

ia 10,1.5,2, 00:00:28, ser1a10/2/o

O E120/1] vi a 10.1,5.2, 00:00:28, ser1a10/2/o


0 [120/1] v1a 10,1,4.2, 00:00:26, ser

10.1.12,0 [120/2] vi a 10,1.5.2, 00:00:28, seri a10/2/o

a10/1/o

C 10,1.3.01sdirect

319

yconnected,ser1a10/0/1

C
C

IP

10.1.2,O is d1rect1y conneCted, seri a10/0/o


10,1.1

01sd1rect1yconnected,FastEthernetO/1

10,1,7.0 [120/1] v1a 10,1.3.2, 00:00:07, ser1a10/0/1

10,1

[120/1] v1a 10,1.2.2, 00:00:10, ser1a10/o/o


6.0 [120/1] v1a 10.1.3.2, 00:00:07, seri a10/0/1
[120/1] v1a 10.1.2,2, 00:00:10, ser1a10/0/o

10,1,5.01sd1rect1yconneCted,ser1a10/2/o

10.1.4,Oisd1rect1yconneCted,ser1a10/1/o

,, R ,
, R , RIP E1~90/1
(1 ) (1) Corp ,
, 10.1,12.0 ,
, ,RIP ,
15 ( ,16
), 30 ,
RIP ,
, 10.1.3.0 E1 /15] ,
120, RIP , 15 ,
, 1
R3#sh 1

route

10,0,0.0/241ssubnetted,12subnets

10,1,11.O is d1rect1y connected, FastEthernOtO/1

10,1.10.0

10.1

R
R

s d1rect1y connected, FastEthernetO/o


9,0 [120/2] v1a 10,1,5,1, 00:00:15, ser1a10/0/1

10,1,8,0 [120/2] v1a 10.1.5,1, 00:00:15, ser1a10/0/1


10,1.12.O E120/1] via 10,1.11,2, 00:00:00, FastEthernetO/1

10.1.3,0 [120/15] v1a 10.1,5,1, 00:00:15, ser1a10/0/1

10,1,2.0 [120/1] v1a 10,1,5,1, 00:00:15, ser1a10/0/1

10.1.1.o [120/1] v1a 10.1.5,1, 00:00:15, ser1a

10.1.7.0 [120/2

10.1,6

0/0/1
v1a 10.1

5,1, 00:00:1s, seri a10/0/1

0 [120/2] v1a 10,1,5.1, 00:00:15, ser1a10/0/1

10,1,5,o 1s d1rect1y conneCted, seri a10/0/1

10.1,4

0 [120/1] v1a 10,1,5.1, 00:00:15, ser1a10/0/1

R3#

E1~90/15] , R3 ,
10.1.3,0 , 16,

: ,
,

320

CCNA

RIP

( 64 802)

RIP , 6.16 ,
, RIP

i
|Ii

t.^.|}

6,16 RIP

, Lab~B Lab_c ,
Lab~A ID 192.168.164.0/28 Lab~A
/0

IP

, fao/o
IP
,/28 255.255.255.240
,
16, ? ,
2 3 , !
16, 16( ,)32
48

64

80

96

12

128

/0

128

128 129~1 2,143 128 (


fao/o ) 32 33~46,47
32

, Lab_A
Lab~A(conf1g)#

nterface sO/o

Lab_A(conf1g-1f)#1

address 192.168.164.142 255.255.255.240

Lab~A(confi go1f)#no sh"tdo"n


Lab~A(conf1g

if)#1nterface faO/o

Lab~A(conf1g-if)#ip address 192.168

164.46 255.2s5.255.240

Lab_A(conf1g-1f)#no shutdown
Lab~A(conf1g-1f)#router ri
Lab~A(conf1g-router)#network192.168.164.o

Lab~A(conf1g

router)#^z

Lab A#


, 3 ,
, Lab~A , RIP
, ,

6 IP

321

0
RIP , !
,?
RIP

LAN WAN
RIP ,
RlP

,?
RIP LAN
WAN
-illterface
s

RIP
J

, , RIP

CI'I

ussiv

interface

Lab~A#c nfig t
Lab_A(conf1g)#router r1p
Lab

A(conf1g-router)#"etwork192.168.1o.o

Lab~A(conf1g-router)#pass1

e-1nterface ser1a1 o/o

RIP 0/0 , 0/O


RIP

SDM , R3
RIP

2(RIP

, Cisco IGRP ,
RIP
RIP 2 RIP 1 RIPv1
RIPv2 ,
RIP


, RIP ,
RIPv2 ( RIPv2
RIPv1
, ),
(120)

RIP
Cisco
UN RIP , ,
RIP
, RIP,
RIP
9
, RIP , IGRP

( 64 802)

CCNA

322

RIP
, RIP RIPxl

, , RIP,
, RIP , OSPF(

7 ) , OSPF RIP
, ,
?
6.3

RIP

RIPv1

RIPv2

63 RIP
RIPv1

15

15

VLSM

MS'IV

( RIPv1
RIPv1 ,RIPv2

), ,
,RIP (VLSM) ,RIP
, 7

RIP :
uter rip

Lab_C(config)#r
Lab_C(confi9

router)#net"ork 192.168,40

Lab~C(conf1g

router)#network192,168.50.o

Lab~C(confi g-router)#vers1on 2

(cons

router)

:RIPxy~9 , VI'SM

r on2,

RIPx

~9


sco ,
(IGRP)
IGRP, Cisco Cisco
RIP
IGRP 255, 100( EIGRP )
, RIP
IGRP RIP ,IGRP
(MTU)

IP

,
:RIP IGRP , IGRP

`
6.4 RIP IGRP
64 IGRP

RIP

RIP

90

30

100

120

(
), 255

,15

?
IGRP

IGRP
:

R3#config t
Enter conf1gurat1on commands, one per 11ne. End w1th CNTL/z,

R3(conf1g)#router 1grp

% Inva11d input detected at l^

marker.

R3(conf1g)#

,Gs IGRP ?
IGRP
E ,

EIGRP,
RIP


,
,

Cisco

:

show ip route

show ip protocols

debug1pr1p

show Ip protocols

show ip protocols

,RIP

, RIP

CCNA

324

( )(64

802)

R3#sh 1p protoco1s
ROut1ng Protoco1 1s "r1p

outgo1ng update f11ter 11st for a11 1nterfaces is not set


Incom1ng update fi1ter 11st for a11 interfaces 1s not set
send1ng u

dates every 30 seconds, next due 1n 24 seConds

Inva1id after 18o seConds, ho1d down 180, f

ushed after 240

Red1str1but1ng: r1p
Defau1t vers1on contro1: send vers1on 1, rece1ve vers1on 1
Interface

send Recv Tr1ggered RIP Key

FastEthernetO/

seria10/0/1

cha

Automat1c network summar1zat1on 1s not 1n effect


MaX1mum path: 4
Rout1ng for Networks:

10,0,0,o
Pass1ve Interface(s):
FastEthernetO/o

ser1a10/0/o
ROut1ng Informat1on sourCes:

Gateway

D1stance

10.1.11.2

Last Update

120

10,1.5.1

00:00:10

120

Di stance

oo:o0:22

(defau1t 1s 120)

30 ,

, ,RIP

,RIP /1
RIPs,l

/0/O

fO/0 /0/0 ( RIP )


10.1.1.2

10.1,5,1

sh

ip prot

AI),

RIP

120

show ip protocols ,
,
:
Router#sh 1

rotoco1s

Rout1ng Protoco1 1s "ri p


send1ng updates every 30 seConds, next due 1n 6 seconds

80, f1ushed after240

Inva1id after 180 seconds, ho1d down


outgoing update fi1ter 1

st for a11 interfaCes is

Incom1ng update f11ter 11st for a11 1nterfaces 1s

Red1str1buting: ri p
Defau1t vers1on contro1: send vers1on 1, reCeive any vers1on
nterface

send Rec

ey

chain

6 IP
seria10/0
seria10/1

1 2

1 2

325

etworks:

Ro"ting for

I0.0 0.o
ROut1ng Informat1on sources:

Gateway

D1stance

10.168.11.14

Last Vpdate

120

00:00:21

D1stance: (defau1t is 120)

ow ip interface bef , :
nterface br1ef

ROuter#sh 1p
Interface

IP-Address

FastEthernetO/0 192.168,18,1
ser1a10/0

OK?

Method status

YEs

manua1 up
,17

10,168.1

FastEthernetO/1 unass1gned

YEs

se ri a10/1

NRAM

manua1 up

Admin1stat1Ve1y down

92,168. ,21

sllow ip protocols

YEs

YEs

mamua1 up

10.0.0.0

RIP

,:
ROuter(config)#r

"ter r

p
0

ROuter(config-router)#network10

, od0/0

0.o

Sea10/1 RIP

10.168.11.14

ow ip inte

ace b

ef

10.0.0,0

192.680.

debug Ip r1p

alO/o

10.0.0

<

debtlg ip p ,
, terminal mon or debug

,RIP

( ):

R3#debug ip rip
RIP protoco1 debugging 1s on
R3#term1na1 "on

*"ar 17

tor

9:08:34.371: R

P: se"ding

seria10/0/1 (lO
1.5.2)
*Mar 17 19:o8:34,371: RIP: bu11d update entries
Mar 17 19:08:34.371:
*Mar 17 19:08:34.371:

subnet 10.1,10,O metric 1


subnet 10.1.11.O metric 1

l u date to 255.255.255.255

( 64Cl802)

CCNA

326

*Mar

2.O metr1c 2

subnet 10,1.

7 19:08:34.371
"ar 17 19:08:40.107: R

ed v1 u

P: reCe1

date fro" 10.1.5.1 on

ser1a10/0/1
Mar 17 19:08:40.107:

10.1.1.0 1n 1 hops

Mar 17 19:08:40.107:

10.1.2,0 1n 1 hops

*Mar 17 19:08:40.107:

10.1,3.O in 1 hops

*Mar 17 19:08:40.107:

*Mar 17 19:08:40.107:

10.1.6,0 1n 2 hops

*Mar 17 19:08:40,107:

10,1.7,0 1n 2 hops

*Mar 17 19:08:40.107:

10.1,8.0 1n 2 hops

*Mar 17 19:08:40.107:

10,1,9,0 1n 2 hops

"ar 17 19:08:47

535: R

0.1.4.0 1n 1 hops

ia

P: send1ng v1 update to 255.255.255.25s

FastEthernetO/1 (10.1.11.1)
*Mar 17 19:08:47,535: RIP: bui1d update entr1es
*Mar 17 19:08:47,535:

subnet 10,1,1,O metr1C 2

*Mar 17 19:08:47,535:

subnet 10.1,2,O metr1c 2

*Mar 17 19:08:47.535:

subnet 10,1,3,O metr1C 2

,kMar 17 19:08:47.535:

subnet 10,1.4.O metr1c 2

*Mar 17 19:08:47,535:

subnet 10,1,5,O metric 1

*Mar 17 19:08:47,535:

subnet 10.1,6.O metr1c 3

*Mar 17 19:08:47,535:

subnet 10,1,7,O metr1c 3

*Mar 17 19:08:47.535:

subnet 10,1.8.O metr1c 3

*Mar 17 19:08:47,535:

subnet 10,1,9,O metr1c 3

Mar 17 19:08:47.535:

subnet 10,1,10,O metr1c 1

*mar 17 19:o8:49.331: R

ed v1 update fro" 10.1.11.2 on

P: recei

FastEthernetO/1

*Mar 17 19:08:49.331

10.1.12.0 1n 1 hops

R3#"ndeug a11
*Mar 17 19:08:47.535:

subnet 10.1.10,O metr1C 1

*"0r 17 19:08:49.331: R

1 update from 10.1.11.2 on

P: received

FastEthernetO/1

,RIP a10/0/1
10.1.5.2

v1

255.255,255.255,

RIP

? RIP ; 224.0.0.9 , RIP

, , RIP
RIPv1 R3 , ,
LAN

10.1.12.0
10.1.10.0

FastEthemet0/1

,R3

, Sea10/0/1
10.1.11.0

10.1.12.0

10.1.11.0

! R3 Corp
Corp

: 16, ,

IP

327


debug rip
debtlg ip p ,
RIP
:
o7: 2:58: RIP: sending v1 update to 255,255.255.255 v

FastEthernetO/0 (172.16.1.1)

o7:12:58: network 1o,o.o,o, metr1c 1


o7:12:58: network 192,168,1,0, metr1c 2
o7:12:58: RIP: send1ng v1 update to 255.255,255.255 vi a
seri al O/o (10,0,8,1)
o7:12:58: network 172,16,o,0, metr1c 1
o7:12:58: RIP: Rece1ved v1 update from 1o.o.15,2 n seria10/o

o7:12:58: 192,168.1,o 1n one hop


o7:12:58: 192,168,168,0 1n 16 hops (inaccess1b1e)

, 10.0.o.o 192.168,1.o

o.o.61,271

o.o.0.01

o.0.61.271

1, 192.168,1.o

2,


, :
ROuter(conf1g)#router r1p
ROuter(conf1g-router)#network10,0.o
o

ROuter(confi g-router)#network 172.16.0,o

, RIP
,
, RIP
,
192.168.168.o
16 RIP 15, 16
, , ping 192.168.168.0
,
? ping , !
g 10.0,0.o
,
,

debtlg ip route

show ip rotlte

o7:12:56: RIP: rece1ved v1 update from 172,16,1oo.2 on ser1a10/o

o7:12:56:

172,16.1o.o 1n 1 hops

o7:12:56:

172,16.20.0 1n 1 hops

o7:12:56:

172,16.3o,o 1n 1 hops

Router#sh 1p route
[output cut]
Gateway of 1ast resort 1s not set

CCNA

328

172,16,o

( 648o2)

o/24 is subnetted, 8 subnets

C 172.16,15o.o 1s direct1y connected, FastEthernetO/o

C 172.16.22o,o 1s d1rect1y connected, Loopback2


R 172.16.21o.o 1s direct1y conneCted, Loopback1
R 172,16.2oo,O is d1rect1y connected, Loopbacko
R 172,

6.3o.O r12o/2] v

a 172.16,100.2, oo:oo:o4, ser1a10/o

s 172,16.2o.O E120/2) via 172.16,15o.15


R 172,16,1o.o [120/2] vi a 172,16,10o,2, oo:oo:o4, seri a1o/o

R 172,16.1o0.o [120/2] 1s d1rect1y connected, seria1o/o

172,16 ,o?
debug , 172,16. ,o
, d

0/0

172.16.1oo,2

172.16.

172.16.15o,o

ria10/o

show ip route

172.16.15o.15

FastEthemeto/o

172.16.


.o

RIPv2
7 EIGRP
OSPF
RIP , :

Corp#conf1g t
Corp(conf1g)#ro"ter rip
Corp(conf1g-router)#vers1on 2
Corp(conf1g

router)#^z

R#Conf1g t
R1(config)#r
R1(conf1g-router)#

uter r

p
ers1on 2

R (config-router)#^z

R2#config t
E n t e r c o n f i g u r a t i o n c o m m a n d so,n e p e r 1 i n e .
R2(config)#router rip
R2(confi g- router)#version 2
R2(confi g- route r)#^Z

Endwith CNTL/Z.

R3, Verll~9
,

OK

6 IP

329

871W#conf1g t
871W#(conf1g)#router r1p
871W#(Config

router)#

ers1on 2

871W#(Confi g-router)#^z


R3 :
0.0.0.o/24 1s subnetted,

2 subnets

1o,1.11,o 1s d1rect1y connected, FastEthernetO/

10.1.10,0 1s d1rect1y connected, FastEthernetO/o

R
R
R

R
R

10,1.9,0 [120/2
v1a 1o,1,5.1, oo:0o:23, ser1a10/o/1
10,1,8.O E120/2] v1a 10,1,5,1, oo:00:23, serialO/0/1
10,1.12,o [12o/1

vi a 1o.1.11.2, 00:0o:18, FastEthernetO/1

1o.1.3.o [120/

] vi a 10.1.5,1, oo:00:23, seri a10/0/1

10.1.2,O E120/1

vi a 1o.1,5.1, oo:00:23, ser1a10/o/

10,1,1,0 [120/1] v1a 10.1,5.1, oo:00:23, ser1alO/0/1

10.1,7.o [120/2

10.1.6,0 [120/2] v1a 10.1,5.1, oo:00:23, seri a10/0/1

1o.1,5.o 1s d1rect1y connected, seri a10/o/1

10.1.4.o [120/1]

v1a 1o,1.5,1, oo:0o:23, ser1a1o/o/1

1a 10,1,5,1, oo:00:23, ser1a10/0/1

R3#

, debug :
xmar 17 19:34:oo

123: RIP: send1"g

ser a1o/o/1 (10.

,5.2)

2 update to 224.o.0.9

CCNA

330

( 64802)

*Mar 17 19:34:00,123: RIP: bui1d update entries


*Mar 17 19:34:oo,123:

10,1,10.o/24 v1a O,o,o,0, metr1c 1, tag o

Mar 17 19:34:0o.123: 10.1,11

o/24 v1a O

*Mar 17 19:34:0o.123:

0.o,0, metric 1, tag o

1o,1,12,o/24 v1a O

0,o.0, metr1c 2, tag Oco1


P: rece1 ed 2 update fr m lO 1.5 l on

*"ar 17 19:34:o3.795: R
ser1a1o/o/1
[output cut]

! ! 30 ,

224.0.o.9

R3#sh 1p prot

ow ip proto

ls

co1s

ROut1ng Protoco1 1s

r1p

outgo1ng update f11ter 11st for a11 interfaCes 1s not set


Incom1ng update f11ter 11st for a11 1nterfaces 1s not set
send1ng updates every 3o seconds, next due 1n 27 seconds

Inva1id after 180 seconds, ho1d down 18o, f1ushed after 24o
Red1stribut1ng: r1p
Default vers1on contro1: send vers1on 2, rece1ve
Interface

ers1on 2

send Recv Tr1ggered RIP Key-cha1n

FastEthernetO/1

seri a10/0/1

2
2

Automat1c network summar1zat1on 1s not 1n effect

MaXimum path: 4
ROut1ng for Networks:

10,0.0

Pass1ve Interface(s):
FastEthernetO/o

ser1a 0/0/o
ROuting Informat1on sources:

Gateway

Distance

Last Update

10.1,11.2

12o

oo:00:00

10.1.5.1

120

00:o0:02

D1stance: (defau1t 1s 12o)

RIP ,?
!

IP , Cis
co IP

IP
,, IP

,,

IP

331

, RIP (

)
, RIP RIPv~9

EIGRP
OSPF

IP ,
,
,
MAC MAC( )
LAN

LAN
MAC( )
LAN ,


RIP RIP ,
,
ruter hp ,

RIP show ip rotlte

R RIP bug ip op
RIP
16 ,

RIP

RIPv1

RIPv2

RIPx

30

AD

120

30

(224.0.0.9),

AD

120

RIP

, RIP
,
RIPv1

6
:
1.

172.16.1o.0/24

172.16.

150
2. SDM , RIP,

?
3. 172,16, ,1,
?
4. ,?
5. ?
6. ,
?
7. , IP

;
8. / : ,
MAC

9. / : ,
IP

lO. DCE , ,
?
11. RIP
, 100.0.o

( 6 802)

CCNA

332

12. d1 RIP
13, , , ?
14. , ,
?
15. ,
?
16. RIP ?
)
( 6

: Cisco Router
mcom Sybex ,

6.l:
6.2: RIP
6.17


:00

l'0

6.7

6.5 ( /24 ) IP
IP

65

Lab A

Fa0/0

172

Lab A

sD/0

172

IP

16,10.1

16

Lab B

sCl/0

Lab B

Lab C

s0/0

172.16

Lab C

Fa0/0

172,16.40,1

/1

Lab_B
LAN

20,1

16.20,2

172
172.16,30.1

30.2

LAN

6 IP

333

6,
, ,
Ping
1.

Lab_A

0.o3.61.271

.61.271

0.o

172.16.1o.0

172.16.

Lab_A#config t
Lab~A(config)#1p route 172.16.3o.0 255.255.255

172 16.20.2
Lab~A(conf1g)#1

ro"te 172.16.4o,o 255.255.2ss.o

172.16.20.2

2. , Lab_A

3.

Lab~B

172.610.

, copy run a,

172,16.

172.6,4o.0

172.16,3o.0

Lab~B#c nf1g t
Lab~B(conf1g)#1p ro"te 172.16

lO.o 255.255.25s,o

I72.16.2o.1
Lab~B(confi g)#1p route

72.16.4o.0 255.2s5.255.o

172 16.3o.2

4. , Lab_B

, copy run start,

5.

Lab_C

172.16.1o.0

, Lab~c
:

172.16

o,

Lab~C#config t
Lab_C(conf1g)#i

route 172

16.10.0 2s5.255.255.o

172.16.30.l
Lab_C(config)#1p route 172.16.20.0 255.255.255.o
172.16.30

6. , Lab_c

, copy run stari,


7, ,
8. ping , ng ,

6.2: RIP

, RIP
1. laip rotlte
,

( 64Cl802)

CCNA

334

I'~A :
Lab A#config t

2s5.25s.o

Lab~^(Conf1g)#no ip route 172.16.30.0 255


2

172.16.20

40.O z55

Lab~A(conf1g)#no ip ro"te 172,16


172.16.zO

255.25s.o

Lab_C

Lab_B


2. , Lab_A

ngt


, :
3, router p , RIP
config t
router r


4, network172.16.0.0
5. Ctr1+Z ,
6. Lab~B Lab_C , , :
Config t
Router r1p
netWork 172.16.0.o

:
7. , RIP
sh0w ip protoco1s
show ip route
sho

8.

running

config or shgW run

copy run stad

py runllln

con

artu

,
9. pillg



:
J,
`cme Company to connect to 1ts

1. Network 206.143.5.0 was assigned to the


ISP,The adn

inistrator of

cme would like to configure one router with the com-

mands to access the Internet,Which conlrnands cou1d be configured on the Gateway


router to a11o

v Internet accesS to the entire net

A Gateway(config)

ip route00000,000206,1435,2

router r

Gateway(con

g)

vork? (Choose t

vo,)

6 IP

335

C. Gateway(config-router) #network 206. i43.5. O


D. Gateway(config) # router rip
E. Gateway(config-router) #network 206. .143.5.0 default
F. Gateway(config) # ip route 206. 143.5. 0 255. 2SS.255.0
defautt
G. Gateway(config) f, ip defautt-network206. .|43,5. 0
2' What command is used to stop RIP routing updates from
exiting out an interface
but still allow the interface to receive RIp route updatesf
A. Router(config-if) #no routing
B. Router(config-if) g passiveinterface
C. Router(config-router) # passiveinterface s0
D. Router(config-router) 6no routing updates
3' which of the following statements are true regarding the
command ip route
1 7 2 .1 6 . 4 . 0 2 5 5 . 2 S S Z
. SSO
. 192.1684
. . 2 ? ( C h o o s et w o . )
A. The command is used to establish a static route.
B. The default administrative distance is used.
C. The command is used to configure the default route.
D. The subnet mask for the source address is 255. ZSS.2SS.O.
E. The command is used to establish a stub network.
4' What destination addresseswill be used by Host-A to
send data to the HTTpS
server as shown in the following network? (Choose two. )

|j0/0

,{Ii
s
v

o$

A. The IP address of the switch


B. The MAC address of the remote switch
C. The IP address of the HTTPS server
D. The MAC address of the HTTPS server
E. The IP address of RouterAs tra0/0 interface
5.

F. The MAC address of RouterAs FaO/O interface


Which of the following is true regarding the following outputf (Choose
two. )
0 4 : 0 6 : 1 6 ; R f P : r e c e i v e d v 1 _u p d a t e f r o m L 9 2 . 1 6 g . 4 0 . zon Seri 0,/1
al

CCNA

336

o4:06:16:

( 640 02)

192,168,50.0 1n 16 hops (inaccessi b1e)

o4:06:40: RIP: send1ng v1 update to 255.255,255.255 v1a


FastEthernetO/0 (192,168,30,1)

o4:06:40: RIP: bu11d update entr1es


o4:06:40:

network 192,168,20

o4:06:40:

network 192,

o4:06:40:

network 192,168.50.O metric 16

O metr1c 1
68.40 O metr1c 1

ia Serial0/1
0 4 : 0 6 : 4 0 :R I P : s e n d i n gv 1 u p d a t et o 2 5 5 . 2 5 5 . 2 5 5 . 2 5v 5
(192.168.40.1)
A. There are three interfaces on the router participating in this update.
B. A ping to 192.168. 50. 1 will be successfui.
C. There are at least two routers exchanging information.
D. A ping to 792.168.40.2 will be successful.
What is split horizonf
A. Information about a route should not be sent back in the direction from which
the original update came.
B. It splits the traffic when you have a large bus (horizon) physical network.
C. It holds the regular updates from broadcasting to a downed link.
D. It prevents regular update messages from reinstating a route that has gone
down.
7.

Which of the following would be true if HostA is trying to communicate to HostB


and interface F0/0 of RouterC goes down? (Choose two. )
ReuterB

RouterA

---

Rl
FC

A. RouterC will use an ICMP to inform HostA that HostB cannot be reached.
B. RouterC will use ICMP to inform RouterB that HostB cannot be reached.
C. RouterC will use ICMP to inform HostA,

RouterA,

and RouterB that HostB

cannot be reached.
D. RouterC will send a destination unreachable message type.
E. RouterC will send a router seiection message type.
F. RouterC will send a source quench message type.
8.

Which statement is true regarding classless routing protocolsl (Choose two. )


A. The use of discontiguous networks is not allowed.

6 IP

337

B. The use of variable length subnet masks is permitted.


C. RIPvI is a ciassless routing protocol.
D. IGRP supports classless routing within the same autonomous system.
E. RIPv2 supports classlessrouting.
9. Which two of the following are true regarding the distance-vector and link-state
routing protocolsJ
A. Link state sends its complete routing table out all active interfaces on periodic
time intervals.
B. Distance vector sends its complete routing table out all active interfaces on periodic time intervals.
C. Link state sends updates containing the state of its own links to all routers in
the internetwork.
D. Distance vector sends updates containing the state of its own links to all routers
in the internetwork.
10. Which command displays RIP routing updates!
A. show ip route
B. debug ip rip
C. show protocois
D. debug ip route
11. What does RIPv2 use to prevent routing loopsf (Choose two. )

A. CIDR
B. Split horizon
C. Authentication
D. Classless masking
E. Holddown timers
12. A network administrator views the output from the show ip route command.A
network that is advertised by both RIP and IGRP appears in the routing table
flagged as an IGRP route. Why is the RIP route to this network not used in the
rnrrtino tqhlc?

A. IGRP has a faster update timer.


B. IGRP has a lower administrativedistance.
C. RIP has a higher metric value for that route.
D. The IGRP route has fewer hops.
E. The RIP path has a routing loop.
13. You type debugip rip on your router consoleand see that 172.16.10.0 is being
advertisedto you with a metric of 16.What doesthis mean?
A. The route is 16 hops away.
B. The route has a delay of 16 microseconds.
C. The route is inaccessible.

CCNA

338

( )(64

802)

D. The route is queued at 16 messagesa second.


i4. IGRP uses which of the following as default parameters for finding the best path
to a remote network? (Choose two. )
A. Hop count

B. MTU
C. Cumulative interface delay

D. STP
E. Path bandwidth value
15. The Corporate router receives an IP packet with

a source IP address of

1 9 2 . 1 6 8 . 2 7 4 . 2 0 a n d a d e s t i n a t i o na d d r e s so f 1 9 2 . 1 6 8 . 2 2 . 3 . L o o k i n g a t t h e o u t p u t
from the Corporate router' what wili the router do with this packetf
Corp#sh ip route
[output cut]
R
1 9 2 . 1 6 8 . 2 1 5 .l0L 2 0 / 2 1v i a 1 9 2 . 1 " 6 8 . 2 0 . 02 0, : 0 0 : 2 3 ,S e r i a l 0 , / 0
R
1 9 2 . 1 6 8 . 1 1 5 .l0L 2 | / L l v ' i a 1 9 2 . 1 6 8 . 2 0 . 20, 0 : 0 0 : 2 3 ,S e r i a l 0 / 0
R
192.168.30.0
l L 2 j / I l v i a 1 9 2 . 1 6 8 . 2 0 . 20, 0 : 0 0 : 2 3 ,S e r i a l 0 / 0
C
1 9 2 . 1 6 8 . 2 0 . 0i s d i r e c t l y c o n n e c t e d ,S e r i a l 0 / 0
L92.L58.2L4.0
i s d i r e c t l y c o n n e c t e d ,F a s t E t h e r n e t 0 / 0
C
A. The packet will be discarded.
B. The packet will be routed out the S0/O interface.
C. The router will broadcast looking for the destination.
D. The packet will be routed out the FaO/0 interface.
16. If your routing table has a static, a RIP' and an IGRP route to the same network,
which route will be used to route packets by default?
A. Any available route
B. RIP route
C. Static route
D. IGRP route
E. They wili all ioad-balance.
17. You have the following routing tabie. Which of the following networks will not be
p l a c e di n t h e n c i g h b o r r o u t i n g t a b l e ?
R
C
C
R
R
C

192.].68.30.0/24
l L 2 0 / 7 1 v i a 1 9 2 . 1 6 8 ' 4 0 . 1 ,0 0 : 0 0 : 1 2 , S e r i a l 0
L 9 2 . L 6 8 . 4 0 . 0 / 2 4i s d i r e c t l y c o n n e c t e d , S e r i a l 0
1 7 2 . L 6 . 0 . 0 / 2 4i s s u b n e t t e d , 1 s u b n e t s
L 7 2 . 1 6 . 3 0 . 0i s d i r e c t l y c o n n e c t e d ,L o o p b a c k 0
1 9 2 . 1 6 8 . 2 0 . O / 2l L4 2 0 / 1 1v i a 1 9 2 . 1 6 8 ' 4 0 . 10- ,0 : 0 0 : 1 2 ,S e r i a l 0
1 0 . 0 . 0 . O / 8l 1 - 2 0 / L 5vl i a 1 9 2 ' 1 6 8 . 4 0 ' 1 0, 0 : 0 0 : 0 7 ,S e r i a l 0
L 9 2 . L 6 8 . 5 0 . 0 / 2 4i s d i r e c t l y c o n n e c t e d , E t h e r n e t 0

A. 172.16.30.0

6 IP

339

B 192.168.30,0
C.10.o.o.o
D
18. '

kll of thern w

l be placed in the neighbor routing table,


1%

wo connected routers are configured with RIP routing

hat W

l be the result

when a router receives a routing update that contains a higher-cost path to a network already in its routing table?
A

The updated information w

l be added to the existing routing table,

B, The update will be ignored and no further action will occur,


C The updated information
D

ill replace the existing routing table entry

The existing routing table entry w


routers

l be deleted frorn the routing table and a

v l exchange routing updates to reach convergence

19. What is route poisoning?

, It sends back the protocol received frorn a router as a poison p

l, which stops

the regular updates


B. It is information received fro

1a router that can't be sent back to the origina-

t1ngrouter.

C, It prevents regular update

1essages from reinstating a route that hasjust come

up,
D

It describes when a router sets the metric for a downed link to infinity

20. Which of the follov

ing is true regarding RIPv2?

A,It has a lower administrative distance than RIPv1.

B. It converges faster than RIPv1

C, It has the same ti1ners as RIPv1


D, It is harder to configure than RIPv1


1.A E

,
, 0.0,0,00,o.0.o
,
A , 0,0.0.00.0,0.0

, E ip default network

2.C

(con

router)

passive-illterface


3.A B C ,


, , ,
1

4.C F

, MAC
,
A A F0/0 MAC

00

CCNA

( 640802)

, HTTPS
(NIC) IP
443(HTTP

5.C

192.168.50.0

/1

FastEtllemeto/o

RIP , RIP
192.168.4o.0
F0/0 ,
192.168.40.2 , ng

6.A
7.A

RouterC

tionUnreacllabk

EMP

EMP

Hosd,Host2

Destilla-

8.B E
(VLSM)
9.B C


10.B debug ip hp

(IP) `
(RIP)
11.B E RIP RIPv1


12.B RIP (AD) 120, IGRP 100,

AD 100
13.C RIP 16 16

,
14,C E ,IGRP

15.A 192,168.22.0 ,

FastElltemet0/0

Destil

ation Unreacllable

ICMP

I'AN
16.C , 1 ,

,IGRP 100, RIP
120
17.C 10.0.0.o , 15
16 , RIP
18.B , (AD)
AD

, AD ,
, RIP
19.D
, 16

6 IP

341

( )
20.C RIP RIPv1
RIPv1

6
1. ip route172.16.1o.o255.255.255.0 172.16,20

2. ,
, RIP

3. ip route0.0.0.00,0.0.0172.16

4o.1

4.Router(config)#ip classless

5.
6.Router

show ip route

7.
8. MAC

9.
10.Router(config

if)

dock rate speed

11. Router rip, network1o,o.o,o

12, Router rip, passive

13,
14,
15.
16. debug ip rip

interface s1

7 IGRP(EIGRP)

(OsPF)

CCNA :

Cisco
( :CLI/SDM)

lg traceroute

tel

t SSH

,

OSPF

EIGRP

( : pingtraceroute telnet SSH)



ow debug

(EIGRP) Gsco , Gsco
EIGRP , ,
, EIGRP , ,

,
(OsPF) ,
, , OSPF ,
, OsPF RIP , OSPF
,
OSPF,

EIGRP

www,lammle

com

www.sybeX.com


IGRP(EIGRP)
, (IGRP) , Cis , (IGRP)
IGRP IGRP,EIGRP

,
IGRP ,EIGRP
,

IGRP(EIGRP)

(OSPF)

343

(VLsM) !
EIGRP ,
,EIGRP

OSPF

, ,

,
EIGPR , ,
, EIGRP
EIGRP 255( 100)
EIGRP

, IGRP


:
IP IPx,G( )
( RIP OSPF )

RDIC/MS'IV

(RTP)
(DUAL)
:Cis EIGRP ,
,

EIGRP
IP IPX

EIGRP

,
AppleTalk

IPv6(

IPX

AppleTalk,

(IIS)
EIGRP (PDM)

EIGRP PDM

, ,
IPv6/EIGRP
IP/EIGRP


EIGRP
:

Hdlo

,
ACK

As
(K )
Hello ( ),
, ,
, ,EIGRP
Hello
(AS) EIC)RP ,

CCNA

( 64802)

AS
, , AS
EIGRP , Hell ,
EIGRP ,
,
,
EIGRP ,
,

,
,
,
(),

/
,,


, , RAM


,
, (DUAL)
,
,
,
RAM , Hello
:

, RAM
,

, ,
EIGRP 6
( ) ow eigrp topology
EIGRP
: ,
,
( D EIGRP
,
,
,

7 IGRP(EIGRD

(OSPD

, EIGRP

345


EIGRP

((RTP))
EIGRP
, Gs

,
,
EIGRP , D 224.o.o.10,

,
EIGRP
, ,

EIGRP
,

16 ,
,


,

,

EIGRP ,
EIGRP
,
,

, ,


EIGRP


(DUAL)
:
,

(VLSM)

,
DUAL
EIGRP
EIGRP
: ,EIGRP
,


, ,
; ,
,EIGRP

!
' DUAL

,Hello `b

RTP
DUAL

,

EIGRP

EIGRP
,

AS

VLsM

CCNA

( 64802)


As
EIGRP

,? ,
, AS AS
, AS
EIGRP ,EIGRP
EIGRP

(AD) 90, EIGRP


EIGRP

EIGRP , AD 170, EIGRP

, , EIGRP
EIGRP , , EIGRP
,
EIGRP
IGRP , , IGRP,EIGRP

, EIGRP
EIGRP , ,
, ? , EIGPR ! EIGRP
IGRP ,EIGRP
EIGRP IGRP
,EIGRP

(AD 170),
, ,

VLsM

,EIGRP
J,EIGRP ,
, 30 ,
,EIGRP ,
IP

7.1

0.01.61.271

.61.271

172.16.o.o

o.1.3.01


RIPv1
IGRP , RIPv2
EIGRP, , OSPF
,

IGRP(EIGRP)

(OSPF)

347

172161o

17216200/24

17216101/24E

17216,201/24Eo
s0 103 1/24

0310/24

7,1
OSPF

EIGRP , EIGRP,

,
EIGRP EIGRP
,
,EIGRP
, 7.2

EIGRP `

B

17216102/24

172162oa/ ,4

172161oo/24

172162o,o/2

17216 1/24 o

172161oo

17216200

!
7,2 EIGRP

, ! , ,RIPv1 RIP
IGRP
`, OSPF
:RIPv~9 EIGRP

, OSPF

, RIP

EIGRP


EIGRP

,EIGRP , Hell
,

( 64 802)

CCNA

,EIGRP ,
,
,
EIGRP , ,
,? ,EIGRP
( )


EIGRP
, , IP IP
EIGRP , EIGRP
EIGRP

,EIGRP
4 :

IGRP , ,EIGRP
Cisco
, , , (MTU)

EIGRP , EIGRP ,

, MTU
MTU

,EIGRP(

IGRP) 4 ( ,
) , , EIGRP
() 6:
uter e

Pod1R1(conf1g)#r
Pod1R1(conf1g

gr

10

rout0r)#max1mum-paths ?

<1-6) Number of paths

,EIGRP 100, 255


, , :
Pod1R1(confi g)#router eigrp Io
POd

R1(conf1g

(1-255> Hop count

router)#metr1c maximu"-hops ?

IGRP(EIGRP)

((EPF)

349

,EIGRP

255, ,
, As
: 4 ,
EIGRP 6 9 ance
,F~I(9RP
6

EIGRP
EIGRP

IP IP

IPX

AppleTalk,

Ci o

, IP (IP 13
)
EIGRP , :

, EIGRP,


EIGRP , routcr eigrp ,

, netwrk ,

EIGRP , ,

10.3,1.o/24

172.16.1o.0/24:

ROuter#co"fig t
Router(conf1g)#router e

grp 20

ROuter(conf1g-router)#network 172

6,o,o

ROuter(config-router)#network lO.o

o.o

, RIP , ,

0
:,AS ,
! 1~65536

~L EIGRP , BRI

. passive-interface F
r
r`/hrc
, , 6 RIP
0/1 :
ROuter(conf1g)#router e1grp 2o
Router(confi g

router)#pass1

e-1nterface ser1a1 o/1

Hdlo , ,


:passi interface .

RIP,

passix/c,-interface

, RIP

C(NA

350

( 64 802)

EI()RP , EIGRP

, RIP RIPv2
EIGRP AD 90, , CPU ,
RIP ( ) , AD
150/151, RIP 120, , RIP 9
EI()RP
7.3 , GRP
BV11

(DC
sO/0/O s /0/1

FO/O

F0/1

HOstA

HOst8

7.3

, , 7.1 IP
7.1

II

1011.0

F0/1

I0.1,1,l

10.1.2,0

s0/0/0

1012.1

10.1.30

S0/0/1(DCE

10,1.3

I01,4.0

S0l/0

10,1.

10,l,5.0

S0/2/0

10.1,51

l
,1

I(lRP(EIGRP)

((EPF)

351

( )

Rl

10,1,2.o

Rl

10.l

Rl

10,1,6.o

F0/o

10,1,6.1

R1

101,7o

0/l

10,1,7

R2

10,14o

s0/2/0(r)CE)

10.11,2

R2

10.1.8o

l)D/3/0

10.18I

101.9.o

F()/o

lO1,91

R3

10,15o

s0/0/0/(DCE)

101,5.2

R3

10,11o.o

F0/0

10,1101

101,11.o

F0/l

10,1,l1,1

3.o

S0/0/0(DCE)

10.1,2,2

s0/0/1

10,1.3,2

R2

R2
R3

R3
871
871W

j0.1.11,o

Vlan l

10.1.112

871 V

10112,o

tl l radioo

1O1,12.l

1011o

BVI1

l(),l,1.2

1242AP
1242AP

EIGRP

, EIGRP

Corp

, AS l~65536
,

AS , ,

AS:
Corp#conf1g t
Corp(conf1g)#router eigrp ?
(1-65535> Autonomous system number

Corp(conf1g)#router e1grp 1o
Cor

(conf1g-router)#network 1o.0.o

ruter ogrp Ea EIGRP


RIP vl
, RIP
,EIGRP ,

,
(RIPx,~9 )
R1
R1 , AS1O
:

E RP

352

CCNA

( )(64

802)

R1#Comf1g t
R1(conf1g)#r
R1(config

uter e1gr

10

router)#network10.0.0.o

*Mar 21 19:18:12.935: %DVAL-5-NBRCHANGE: IP-EIGRP(0) 10: Neighbor


10.1.2,2 (seria10/0/0) is up: new adjacency

*Mar 21 19

18:12.935: %DUAL-5-NBRCHANGE: IP-EIGRP(0) 10: Ne1ghbor

10.1.3.2 (ser1alO/0/1) is up

new adjacency

R1 (orlD, ! ,

R2, AS10

EIGRP:

R2#Config t

R2(config)#router eigrp 1o
R2(conf1g

router)#network10

0.o

Mar 21 19:20:29,023: %DUAL-5-NBRCHANGE: IP-EIGRP(0) 10: Neighbor


10.1.4.2 (ser1a10/1/0) 1s up: new adjacency

"

, ! , EIGRP
,


t , DM EIC;RP ,
!
, , L RIP

As10

((,sPF)

KRP(EIGRP)

EIGRP,

, !

1n

, EIGRP

00
5
0

As10



, , EIGRP

RIP
AD
GRP

,

,
CPU , !
, ,
I(B
871W
RIP R3 L 871W
), , ,
EIGRP,

R3

871W

R3L,

EIGRP

RIP

redist

bute

SDM

CCNA

354

( 61 802)

, CI'I :
R3#Config t
R3(conf1g)#router e1grp lo
R3(config-router)#redistribute r1p ?
metr1c

Metric for red1str1buted routes

route-map ROute map reference

(cr)
R3(conf1g

router)#red

stribute r1p "etr

<1-4294967295> BandW1dth metr1c 1n


R3(conf1g

c?

b1ts per second

router)#red1str1bute r1p metr

c lO000000 ?

<0-4294967295> EIGRP de1ay metr1c, 1n 10 m1crosecond un1ts


R3(conf1g

router)#red

str1bute r1p metr1c 10000000 20000 ?

(0-255> EIGRP re11abi11ty metr1c where 255 1s 100% re11ab1e


R3(conf1g

router)#red1str1bute r1p metr

c lO000000 20000 255 ?

(1-255> EIGRP Effect1ve bandw1dth metr1c (Loadi ng) where 255 1s 100% 1oaded
R3(config

router)#red1str1bute rip metric 10000000 20000 2s5 I ?

(1-65535) EIGRP MTV of the path


R3(confi g-router)#redistr1bute r1p "etric lO0oo000 20000 25s 1 1500
R3(config

router)#do sh

w run | begin router e1gr

10

router e1grp 10
red1str1bute r1p metr1c 10000000 20000 255 1 1500
pass1ve-interface FastEthernetO/o
pass1ve-interface ser1a10/0/o

network 10.0,0,o
no auto-summary
I

RIP EIGRP



MTM
, EIGRP
, ,

, R3 RIP

EIGRP


RIP, ,

871W
RIP ( ), 871W
EIGRP
RIP

, :
R3(conf1g)#ro"ter r1p
R3(config
metr1c

router)#redistribute eigrp 10 ?
Metric for red1str1buted routes

route-map ROute map reference

<cr)
R3(conf1g-router)#red1stribute eigrp 10 metr1c ?

(0-16>

Defau1t metr1c

transparent Transparent1y red1str1bute metric

R3(conf1g-router)#red1stribute e1grp lO metr1c l

EIGRP

IGRP(EIGRP)

(OSPF)

355

, P RIP ,
,
R3 RIP, R3 871W :
Corp#conf1g t
Corp(conf1g)#no router r1

R1#Conf1g t
R1(confi g)#no router rip

R2#Conf

gt

R2(conf1g)#no router r

Corp :
Corp#sh 1p ro"te
10.0,0,0/241ssubnetted,12subnets

D
D

10,1,11,0 [90/2172416] v1a 10.1,5.2, 00:04:57, ser1a10/2/o


10,1,10,0 [90/2172416] v1a 10.1,5,2, 00:04:57, seri a10/2/o

10,1,9,0 [90/2195456
v1a 10,1.4,2, 00:04:57, ser1a10/1/o
10.1,8,0 [90/2195456] vi a 10,1,4
2, 00:04:57, ser1a10/1/o

10,1,12,O E90/2172416

ia 1o.1,5,2, 00:03:00, ser1a10/2/o

C 10,1.3.01sd1rect1yconnected,seria10/0/1

10,1,2,0 1s d1rect1y connected, seri a10/0/o

C 10.1,1,01sd1rect1yconnected,FastEthernetO/1

10.1.7,0 [90/2195456] v1a 10.1,3.2, 00:04:58, ser1a10/0/1

10.1,6.0 [90/2195456] v1a

[90/2195456] vi a 10.1.2,2, 00:04:58, ser1a10/0/o


0.1,3.2, 00:04:58, ser1a10/0/1

[90/2195456] vi a 10.1.2.2, 00:04:58, seri a10/0/o


C

10.1.5.0 1s d1rect1y connected, ser1a10/2/o

10,1.4.0 1s direct1y conneCted, seri a10/1/o

, , 10.1,12.0
871W
LAN

R3
, EIGRP
,
RIP

EIGRP
871W , R3 RIP :
871W#sh 1p route
10,0,0

0/24issubnetted,12subnets

10.1.

10.1.10,0 [120/1] v1a 10.1,11,1, 00:00

1.O is d1rect1y connected, V1an1

10.

10.1,8,0 [120/2] v1a 10.1,11,1, 00:00:19, V1an1

19, V1an1

,9.0 [120/2] v1a 10,1,11,1, 00:00:19, V1an1

10,1.

10.1,3.0 [120/2

2.0 1s d1rect1y connected, DOt1

10.1,2.0 [120/2] v1a 10,1,11,1, 00:00:19, V1an1

10,

10.1.7,0 [120/2] v1a 10.1,11.1, 00:00:19, V1an1

10,1.6.O E120/2] v1a 10.1.11,1, 00:00:19, V1an1

10.1,5

10,1,4.0 [120/2

v1a 1o,1.11.1, 00:00:19, V1an1

.1.0 [120/2] v1a 10,1,11,1, 00:00:19, V1an1

0 [120/1] v1a 10,1,11,1, 00:00:19, V1an1


via 1o.1,11.1, 00:00:19, Vl an1

Radioo

356

C( NA

( )(64

802)

j 871W
,
RIP ! ,
H. RIP, ~L RIP


, 7.1 EIGRP
? , EIGRP


l,I'ab_A 172.16,10.0/24
ab~B
10.3,1.0/24 l
172.16 o/24 10,3.1.0/24 ,
, :
Lab~A#conf1g t
Lab A(conf1g)#router e1gr

lOo

Lab~A(conf1g

router)#network 172

Lab~A(confi g

router)#"etwork lO.0

Lab~A(confi g

router)#"o auto-surmry

16

Lab~B#conf1g t
Lab~B(conf1g)#router eigr
Lab~B(conf1g

lOo

router)#network 172.16

Lab~B(confi g

Lab~B(conf1g

router)#no a

uter)#network 10

0.0

to-s"oo

nc,aut summary

ary

,HGRP

SDM

R3

EIGRP

noauto-summary

, CI'I

EIGRP

, EIGRP 4
, EIGRP 6 /
? , , Corp R1
, R1 , EIGRP :
R1#sh 1p route
10,0,0,0/241ssubnetted,12subnets

10.1.11,0 [90/2684416] v1a 10,1.3.1, 00:50:37, ser1a10/0/1


E90/2684416] V1a 10.1,2,1, 00:50:37, ser1a10/0/o

10,1.10

0 [90/2707456] v1a 10.1,3.1, 01:04:40, Seri a10/0/1

10.1.9.o

10,1,8.o

1o.1,12.o

1o,1.3.o

1o.1.2

10.1.1.o

IGRP(EIGRP)

(OSPF)

357

1 9 0 / 2 7 0 7 4 5 6v1i a j - 0 .L . 2 . 1 - , 0 1 : 0 4 : 4 0 , S e r i a l 0 / 0 / 0
1 9 0 / 2 7 0 7 4 5 6v1i a 1 0 . 1 . 3 . 1 , 0 1 : 2 4 : 0 9 , S e r i a j 0 / 0 / L
1 9 0 / 2 7 0 7 4 5 6v1i a 1 0 .L . 2 . 7 , 0 ! : 2 4 : 0 9 , S e r i a l 0 / 0 / 0
1 9 0 / 2 7 0 7 4 5 6v1i a 1 0 . 1 - . 3 . 1 ,0 L : 2 4 : 0 9 , S e r i a l 0 / 0 / 1
1 9 0 / 2 7 0 7 4 5 6v1i a t - 0 .] - 2 . L , 0 1 _ : 2 4 : 0 9S
, erial0/0/0
1 9 0 / 2 6 8 4 4 1 - 6v 1
i a 1 0 . 1 . 3 . 1 - , 0 0 :j _ 0 : 1 0 , S e r i a l 0 / 0 / 1

1 9 0 / 2 6 8 4 4 L 6v1i a 1 - 0].- 2 . I , 0 0 : 1 0 : 1 0 , S e r i a t 0 / 0 / 0
i s d i r e c t l y c o n n e c t e d ,S e r i a l 0 / 0 / 1
i s d i r e c t l y c o n n e c t e d ,S e r i a l 0 / 0 / 0
l 9 O / 2 7 7 2 4 L 6 v1 i a 1 0 . 1 . 3 . 1 , e L t 2 4 ; 1 1 , S e r i a l 0 , / 0 , / 1
l 9 A / Z L 7 2 4 1 6vl i a 1 0 .L . 2 . ! , Q L : 2 4 ; 1 1 ,S e r i a l 0 / 0 / 0

1o.

1o,1.6.o 1s d1rect1y connected, FastEthernetO/o

10,1,5.o [90/2681856] via

.7.o 1s d1rect1y connected, FastEthernetO/

0.1,3.1, o1:24:11, ser1a10/0/1

[90/2681856] v1a 10.1.2.1, o1:24:11, ser1a10/o/o


D

10,1.4,O E90/2681856] v1a 10,

.3.1, o1:24:11, ser1a10/0/1


[90/2681856] v1a 10.1.2.1, o1

24:11, ser1a10/o/o

,
! ,

, ,,EIGRP /0/0 S0/0/1

,
EIGRP ,

?EIGRP
, !

C
p R1 ,
:
Corp#conf1g t
Corp(config)#1nt sO/0/1
Corp(config-if)#1p address 1o

1.2.4 255.255.2s5.o

R1#Config t
R (config)#1nt sO/o/1

R1(conf1g-if)#1p address lO.1.2.3 255.255.255


R1(conf1g-if)#do show ru"

begin 1nterface

1nterface seria1o/o/o
descri pt1on 1st Connect1on to Corp ROuter

ip address 1o.1,2,2 255,255.255

1nterface ser1alO/o/1
descr1pt1on 2nd c

nnection to Corp Router

1p address 1o.1.2.3 255,255.255.o

, 4

CCNA

358

( 64Cl802)

if)#do show ip ro"te

R1(conf1g
10.0.0.0/241ssubnetted,12subnets

10.1.11

0 [90/2684416] v1a 10,1,2,4, 00:04:44, ser1a10/0/1

[90/2684416] v1a 10.1.2.1, 00:04:44, seria10/0/o


D

10,1,10.0 [90/2707456] v1a 10.

,2,4, 00:04:44, ser1al O/0/1


[90/2707456] v1a 10,1.2.1, 00:04:44, ser1a10/0/o

10,1,9,0 [90/2707456] v1a 10.1,2.4, 00:04:44, ser1a10/0/1

[90/2707456] vi a 10,1,2,1, 00:04:44, seri a10/0/o


10,1,8,0 [90/2707456] V1a 10,1,2,4, 00:04:44, ser1a10/0/1
1a 10.1,2,1, 00:04:44, ser1a10/0/o

[90/2707456]
D

10,1.12.0 [90/2684416] v1a 10,1,2,4, 00:04:44, ser1a10/0/1

[90/2684416] v1a 10,1.2.1, 00:04:44, seria10/0/o


D

10,1.3,0 [90/3193856

v1a 10,1,2.4, 00:04:44, ser1a10/0/1

[90/3193856
v1a 10,1,2.1, 00:04:44, ser1a10/0/o
10,1,2,0 1s d1rect1y connected, ser1a10/0/o

10,1.1,0 [90/2172416] v1a 10.1,2,4, 00:03:56, seri a10/0/1

1s d1rect1y connected, seri a10/0/1

[90/2172416] vi a 10,1,2,1, 00:03:56, ser1a10/0/o


C

10,1,7,0 1s direct1y connected, FastEthernetO/1

10.1,6.O is d1rect1y connected, FastEthernetO/o

10,1,5.O E90/2681856] v1a 10,1,2.4, 00:04:46, ser1a

0/0/1

[90/2681856] v1a 10,1.2.1, 00:04:46, ser1a10/0/o


D

10.1.4.0 [90/2681856] v1a 10,1,2,4, 00:04:46, ser1a

0/0/1

[90/2681856] v1a 10.1.2.1, 00:04:46, ser1a10/0/o

: , EIGRP
!

? , 10.1.2.0
10.1.3.0
, 10.1.2.0
, 3MB ,
T1 , !
1.5MVs

, 10.1.3.0 , D,
EIGRP DUAI', 10.1.3.0 ? , R3

SDM , P manmt ,
, R3
Corp R1
10.1.3.0, R3 ,
10,1.3.0

, R3 10.1.3.0

: Permanent
,

, !
10.1.3.0

Corp

R1

S0/0/1

, ,

10.1.3.1/24

10.1.3.2/24

10.1.3.0

, ,

IGRP(EIGRP)

(OsPF)

359

10.1.3.o ,
:
R1#Conf1g t
R1(conf1g)#int sO/o/l
R1(config-if)#band"1dth 256ooo
R1(conf1g if)#de1ay 3ooooo
Corp#conf1g t
Corp(conf1g)#int sO/0/l
Corp(config-1f)#band"idth 2s6ooo
Corp(conf1g

1f)#de1ay 3ooooo

,EIGRP
,
R1 Corp SO/0/1
,
EIGRP, R1 Corp

EIGRP
,
EIGRP
7.2 EIGRP
,

7.2 EIGRP

show ip route

EIGRP
EIGRP
EIGRP

show ip route eigrp


show ip eigrp neighbors
show ip eigrp topology
debug eigrp packet
debug ip eigrp notification

/ Hdlo
^ EIGRP

( )
7.2

Corp :
Corp#sh

p route

10,0,0,o/241ssubnetted,12subnets

1o.1.11.0 [90/2172416] v1a 10.1.5,2, oo:o1:o5, seria10/2/o

1o.1.1o.0 [9o/2195456] v1a 10.1.5.2, oo:o1:05, ser1a10/2/o

10.1.9,O E90/2195456] v1a 10.1.4,2, oo:01:o5, ser1

10.1.8.o [90/2195456

10.1.12.o [9o/2172416] vi a 10,

10,1.3

1o,

1o.1.1.O is d1rect1y connected, FastEthernetO/1

.5.2, o0:01:o5, ser1a10/2/o

O is d1rect1y connected, ser1a1o/o/1


,2.0 1s direct1y connected, ser1a1o/o/o

10,1.7.o [90/2195456] v1a 10,1,2,2, oo:o1:o6, ser1a10/0/o

10.1.6.o [90/2195456] v1a 10,1,2.2, oo:01:o6, ser1a10/0/o

1o,1.5,o 1s d1rect1y connected, ser1a1o/2/o

v1a o,1,4,2, oo:o1:o5, ser1alO/1/o

1o.1,4.0 1s d1rect1y connected, seri a10/1/o

1o/1/o

( 64 802)

CCNA

360

( 10.1.3.0 ),

0.7.1,01

0,6.1.01

PRGIE,

, AD 90 EIGRP
(DUAD
R1 :

R1#sh ip route
10.0,0.0/24 is subnetted, 12 subnets

10,1.11,0 [90/2684416] V1a 10,1.2,1, 00:00:09, seri a10/0/o

10.1,10,0 E90/2707456] v1a 10,1.2.1, 00:00:09, ser1a10/0/o

10.1.9

O E90/2707456] v1a 10.1.2,1, 00:00:09, ser1a10/0/o

12.1, 00:00:09, seri a10/0/o

10.1,12,0 [90/2684416] vi a 10

rect1y conneCted, ser1a10/0/1

10.1.3.0 1s d

1a 10.1.2.1, 00:00:09, ser1a10/0/o

10.1.8,0 [90/2707456]

10.1.2.Oisd1rect1yconneCted,ser1a10/0/o

10.1,1,0 [90/2172416] v1a 10.1.2,1, 00:00:09, ser1a10/0/o

10.1.7,0 1s d1rect1y conneCted, FastEthernetO/1

10,1.6,O is direct1y connected, FastEthernetO/o

10,1,5,0 [90/2681856]

10.1.4

2,1, 00:00:09, ser1a10/0/o

1a 10

1a 10,1 2,1, 00:00:09, ser1a10/0/o

0 [90/2681856]

,, 10,1.3.0 ,
, , 10.1,3,0

Corp , :
Corp#sh

p eigrp ne1ghbors

IP-EIGRP ne1ghbors for process 10


"

Address

Interface Ho1d Upt1me

sRTT RTO Q seq


(sec)

10,1.3,2

seO/0/1

10.1.5.2

seO/2/0

10 02:51:22

10.1.4.2

se0/1/0

13 03:

10.1.2,2

seO/0/0

14 00:35:10
1

(ms)

Cnt Num

200 0 81

200 0 31
7:20

10 03:19:37

200 0 20

200 0 80

, :
H
Hold Hello
Uptime
SRTT ,
,
,


(RTO) , EIGRP

Q ,

IGRP(EIGRP)

(OSPF)

361

Seq
,

: ow

eigrp n0ghbo

IP

show ip eigrp neighbors

Corp

!
Corp#sh 1p e1grp topo1ogy
IP-EIGRP TOpo1ogy Tab1e for As(1o)/ID(10.1.5,1)
Codes:P-Pass1ve,A-Act1ve,u-update,Q-Query,R-Rep1y,

r-rep

ystatus,s-siastatus

P 10,1,11,o/24, 1 successors, FD is 2172416


vi a 10.1,5.2 (2172416/28160), ser1a1o/2/o
P 10,1.10,0/24, 1 successors, FD is 2172416
v1a 10.1,5,2 (2195456/281600), ser1a1o/2/o
P 10,1,9

0/24, 1 successors, FD is 2195456


v1a 10,1.4.2 (2195456/281600), ser1a1o/1/o

P 10,1,8.0/24, 1 successors, FD is 2195456

v1a 10.1,4,2 (2195456/72960), seri a1o/1/o


P 10,1.12.0/24, 1 successors, FD 1s 2172416
1a 10.1.5,2 (2172416/28160), ser

a1o/2/o

P 10,1,3.0/24, 1 successors, FD is 76839936


via Connected, seri a10/o/1

v1a 10.
P 10.1.2

,2,2 (9849856/7719936), seri a10/o/o

0/24, 1 successors, FD 1s 2169856


v1a Connected, ser1alO/0/o

va 10.1,2,2 (2681856/551936), ser1a1o/0/o


P 10. .1,0/24, 1 successors, FD 1s 28160
v1a Connected, FastEthernetO/1

P 10,1,7.0/24, 1 successors, FD 1s 793600


v1a 10.1.2.2 (2195456/281600), seri a1o/0/o
v1a 10,1.3.2 (77081600/281600), ser
P10.

a10/0/1

.6,0/24,1successors,FD1s7936oo

v1a 10.1,2.2 (2195456/281600), seri a1o/0/o


v1a 10.1.3,2 (77081600/281600), seri a10/0/1
P 10.1,5,0/24, 1 successors, FD 1s 2169856
v1a Connected, ser1a10/2/0

P 10.1,4.0/24, 1 successors, FD 1s 2169856


v1a Connected, ser1a10/1/o

P , ,
(A) , ,

, FD,
, ,

362

CCNA

( 640 802)

,, lO1,7,0 10.1.6.0 ,
,^
, ! ! , 10.1.6.0
10.1.7.0 , (

)
: ,

EIGRP

( ) ,
ance ,EIGRP
1, 1
~128 EIGRP


, 1,
, 2, EIGRP ,
, ( ,
)
, debug , debug
ogrp packet , Hello :
Corp#debug eigrp packet
EIGRP PaCkets debugg1ng 1s on
(UPDATE, REQVEsT, QUERY, REPLY, HELLO, IPXsAP, PROBE, AC

, sTVB,

sIAQUERY, sIAREPLY)
Corp#
*Mar 21 23:17:35,050: EIGRP: sending HELLO on FastEthernetO/1
*Mar 21 23

17:35.050:

As 10, F1ags OxO, seq O/O idbQ O/O i1dbQ un/re1y O/o

*Mar 21 23:17:35.270: EIGRP: Rece1ved HELLO on ser1a10/1/O nbr 10,1.4

Mar 21 23:17:35,270:

As 10, F1ags OxO, seq O/0 1dbQ O/0 11dbQ

un/re1y O/O peerQ un/re1y O/o

*Mar 21 23:17:35,294: EIGRP: Rece1ved HELLO on ser1a10/0/O nbr 10,1,2.2


*Mar 21 23:17:35.294:

As 10, F1ags OxO, seq O/O idbQ O/O iidbQ

un/re1y O/O peerQ un/re1y O/o


Mar 21 23:17:38.014: EIGRP: Received HELLO on ser1a10/2/O nbr 10.1,5.2
Mar 21 23:17:38.014: As 10, F1ags OxO, seq O/O idbQ O/O iidbQ
un/re1y O/O peerQ un/re1y 0/o

Corp 3 EIGRP , 224,0.0.10 5


, He11o
, ,
AS ? , AS , Hello

debug

,debug ip ogrp nooflcation

12.4

)RP(EIGRP)

(OSPF)

debug ip eigrp cvents


),
,

!
,

,

,
, Corp
:
Corp(conf1g)#1nt fO/l
Corp(conf1g-1f)#shut

Mar 21 23:25:43.506: 1P-EIGRP(Defau1t-IP~Routing-Tab1e:1o): Ca11back:

route~ djust FastEthernetO/1


*Mar 21 23:25:43.506: IP-EIGRP:

C a l l b a c k : i g n o r e d c o n n e c t e dA S 0 1 0 . l . ' L . O / 2 4
* M a r2 1 2 3 : 2 5 : 4 3 . 5 0 6 :
into: eigrp AS 10
*Mar21 23:25:43.506:
IP-EIGRP(Defau1t-IP-ROut1ng-Tab1e:1o): Ca11back:
c a 11b a c k u p _ r o u t e s10.1,1,o/24
C o r p ( c o n f ig - i f ) # n
Mar 21 23:25:45.5o6: %LINK-5-CHANGED: Interface FastEthernetO/1,
changed state to adm1n1strative1y down

"Mar 21 23:25:46.506: %LINEPROTO~5-uPDOWN: L1ne protoco1 on Interface


FastEthernetO/1, changed state to down
Corp(conf1g-1f)#no shut

Cor (conf1g-1f)#^z
*Mar 21 23:25:49,57o: %LINK~3-uPDOWN: Interface FastEthernetO/1,
changed state to up

*Mar 21 23:25:49.57o: IP-EIGRP(Defau1t-IP~ROuting-Tab1e:1o): Ca11back:


1ostr

ute1o,.1o/24

*Mar 21 23:25:49.570: IP-EIGRP(Defau1t-IP-Rout1ng-Tab1e:0): Ca11back:


redist c

nnected (confi9 change) FastEthernetO/1

*Mar 21 23:25:49.57o: IP-EIGRP(Defau1t-Ip~Routing-Tab1e:0): Ca11back:


red1st connected (config change) ser1a10/0/o

Mar 21 23:25:49,570: IP-EIGRP(Defau1t~

P~ROuting~Tab1e:o): Ca11back:

redist connected (conf1g change) ser1a10/o/1

*Mar 21 23:25:49,57o: IP-EIGRP(Defau1t-IP-Rout1ng

Tab1e:0): Ca11back:

red1st connected (conf1g change) seria1o/1/o

Mar 21 23:25:49,57o: IP-EIGRP(Defau1t-IP~Rout1ng-Tab1e:0): Ca11back:


red1st connected (config change) ser1a1o/2/o

*Mar 21 23:25:49,57o: IP-EIGRP(Defau1t-IP~ROut1ng-Tab1e:1o): Ca11back:


route~adjust FastEthernetO/1
*Mar 21 23:25:5o.57o: %LINEPROTO~5-uPDoWN: L1ne prot
co1 on Interface
FastEthernetO/1, changed state to up

: , ,


!
,

, EI()RP
, !
OsPF

( )(64

CCNA

364

802)


((BPF) ,
, Cisco , Cisco ,

J ? ~ CCNA
EI()RP,

RIPv1 RIPv2 OSPF ,


OSPF


OSPF

Dkstra , ,
,
C)sPF , EIGRP
, EIGRP , IP TPv6
(EPF :

VI'SM/CIDR


( )

, ,
( RIP RIPv1) 7.3
OSPF


RIP

7.3 C,sPF

RIPv1

'SM

Hl

l,ljkstra

15

( l)

Iulman

15

( i)

ld

I3ellmanFord

( )

IGRP(EIGRP)

((EPF)

7.3 , OSPF
, c

OSPF , OSPF
OsPF

OsPF
OsPF :



OSPF ,
7,4 OSPF ,
0, ()SpF 0. ,
(
0

,
) AS
, (ABR)
0

BR)

(AsBR)

7,4 0SPF
OSPF ,
As (ASBR)
, ,
,
uGRP
, OSPF

F
, ,

, ,I
, OSPF , ,
,
OSPF

CCNA

( 64 802)

, OSPF ,
(up down, ), IP
ID ID(RID) IP Gsco
IP , ID
,(PF IP RID
,
,
0SPF

OSPF ,
(EPF

, EIGRP
,OSPF
,~L
HeIlo OSPF
Hello , Hello
SA) Hello 224,0,0.5
(I
OSPF , Hello
,
ID

Dtra ,

:IEA
(IsA) OSPF , OSPF
LSA ,
C)SPF I'SA
, OSPF ,

(DR) Cisco
, ,
,
LAN
, ( )
DR / /
DR
(BDR) , BDR
, DR, , ID ,
DR , ID
(BDR) ( ,Gs

) DR BDR OSPF
, LSA
osPF OSPF

IE, , ID
, 1,

IGRP(EIGRP)

((BPF)

367

0 OSPF
,
0, ,

, OSPF !
() () , (

OSPF , DR BDR
(
1V
X
"I)
(
,
,

, PF ,
: ,DR

BDR

,

; ,

, DR BDR , ,


,

, DR BDR
OSPF , , ,

sPF

, /

(SPF)

, , ,

,
SPF
, , SPF


OsPF , SPF

' RFC2338

Cisco
,
OSPF Gs
co 10:/

,100MVs
1 OSPF , 10M s
10

CCNA

: 64000

( 64 802)

, , 1563

ip ospf M 1~65535

,

~l
:Cisco
,
OSPF

0sPF
OSPF RIPIGRP EIGRP , ,
OSPF , ,
OsPF OSPF
OSPF :
OSPF
OSPF
0sPF

CBPF
OSPF :
Lab~^(conf1g)#router ospf ?
(1-65535>

OSPF 1~65'535 ID

, OSPF OSPF

ID ,
, 0 , 1

, OSPF ,

OSPF ,
CCNA OSPF,
OSPF , ,
:OsPF
0sPF

ID OsPF

OSPF , OsPF ,
OSPF ,
( 11 )

IGRP(EIGRP)

OSPF

(()SPF)

369

Lab A#conf|g t
Lab~A(conf1g)#router ospf 1
Lab~A(conf1g-router)#network lO

o.o

0 0.255.255.255

area ?
(0-4294967295> OsPF area ID as a dec1ma1 va1ue
A.B C.D

OsPF area ID in IP address format

Lab~A(conf1g

ruter)#"et"ork 1o.0.o

0 0.2s5.2s5.255

area o

ID

: 0~42

ID

1~65535

,OsP ID ID

,
,
OSPF

network (10,0.0.0) (0.255.255,255)

OSPF , ^ OSPF IEA



OSPF 10.0.0,0 ,

0 , 42 (
, 42 )
IP
:, 0 /`
, 255
1.1.l,1o,o,o.o
1.1.1.1,
OSPF, ,
, 1
l

0.0.0.25.25

0,0.0.0

1.1.0.o~1,1.255.255

,
,
,

OSPF ,
1~429 967295 ,
, 0.0.0.0 , 0
OSPF

, OSPF ,

,OSPF
4 4 :

192.6810.64/28

192.6810.8o/2

192.168.10.96/28

CCNA

( 640802)

192.168.10.8/30

0 :
Test#config t
Test(conf1g)#router ospf 1
Test(conf1g

0.0.255 area o

router)#net"ork 192.168.lO.0 0

, , ?
!
, CCNA

:
Test#conf1g t
Test(confi g)#router ospf l
Test(conf1g

router)#network 192

168.10.64 0.0

Test(conf1g

router)#network 192

168.10.80 0

Test(conf1g

router)#net"ork

Test(conf1g

0.15 area o

0,15 area o

0.15 area o

92.168,10.96 0.0

8 0

router)#network 192.168.lO

0.3 area o

,! ,0PF
,, A !
, , 1/28 16,
, 15
/30, 4, , 3
, 7,5 , CDSPF
7.5 3 , IP
Lab~3
e0 1921681049/29
s1 1 25525s82/3

LabA
e019216810s5/29

Lab~C
eO:1921681017/29
sO025 25s10/30

s0 |02552559/30

$01 2s525581/30

o
-

7,5(ksF

IGRP(EIGRP)

((EPF)

371

,
, :
0,0,0.0


IP ?

,, , JNA
,
?
IP IA ,
192,
168.10,64/29

10,255.255,80/30

Lab_A#conf1g t
Lab_A(c

nf1g)#ro"ter ospf l

LabA(config

router)#netw

Lab~A(conf1g

router)#networklO

rk192

168,

0.64o

255.255.800

o.7areao

0.3areao

A Ethemeto /29 255.255.2558

8, 7 SO 255.255,255.252,
4,
3 IP ,

, PF, ?
~:
Lab~B#config t
Lab~B(conf1g)#router ospf l
Lab~B(conf1g-router)#network 192.168.10.48 0.o
o.7 area o

Lab~B(config-router)#net"ork lO

255.255.80 0

Lab~B(conf1g

router)#network lO

2s5.255.8 0

0,0.3 area o

3 area o

Lab~C#conf1g t
Lab~C(confi g)#router ospf l
Lab~C(conf1g-router)#network192.168.10.160.o.0.7areao

Lab~C(conf1g-r

uter)#"etwork1o.255.255.80

o,3areao

IA , IP

O F , ,!
OsPF

, ! (EPF ,

0 , E RP , PF
110
(EIGPR 90, ,?) RIP


, 871W R3 RIP, 871W
OSPF

, OSPF ,

0,0.0,0 , OSPF

, OSPF

, !

372

CCNA

( 64 802)

Co

Corp

t1 :

Corp#conf1g t
Corp(conf1g)#no router e1grp 1o
Corp(conf19)#router ospf I32
Cor

(conf1g-router)#net"ork 1o

Corp(config-router)#"et"ork lO

1.2

l O

O area o

l O

O area o

O a

Corp(conf1g

router)#net"ork lO.l

Corp(conf1g

router)#net"ork 10

1.4

l O

0.O area o

Corp(conf1g

router)#net"ork lO

1.5

l O

3.1 0.0

ea o

O area o

, EIGRP, , OSPF
, OSPF132?
, !

lletwork IP ,
0.0.0.0, IP

, :
Corp(conf1g)#router os

f 132

Corp(conf1g-router)#net"ork10.1.0

00.0.2ss.255areao

- 5 ! ,,(
I (,, R1 ,
R1

R1
,I :
R1#Conf1g t
R1(config)#mo router eigrp lo
R1(confi g)#r
R1(conf1g

uter ospf 1

router)#net"orklO.1.0.0o.0.255.25sareao

^)marker,
%Inva1idinputdetectedat

R1(config-router)#"etwork10.1.0

00

0.255.255areao

, ,


EIGRPc
OSP 1,

0.0,255.255

lletwork

lO.1,0,o

0 !

R2 3 , :

10.l

IGRI)(EI()RP)

((EPF)

373

R2#Conf1g t
R2(conf1g)#"

router e1grp lo

R2(conf1g)#router os
R2(config

f 45678

router)#network10

o.0

00.255.25s.255areao

ID, 1~65535

10.,o

0.255.2

R3

,l RIP HGIP, O F ,RIP


, , t
RIP

EIGRP

( Delet )

| r0;

OSPF

Add Nctworr,

OSPF

374

(rCNA

( )(640802)

OK , , OK

, R3_L OSPF

871W

,! RIP OSP :

IGRP(EIGRP)

(OSPF)

375

871W#conf1g t
87 W(conf1g)#no router r

871W(conf1g)#router ospf 1
871W(conf1g-router)#net"ork1o.l

11

871W(conf1g-router)#networklO.l

0o.o

12.00.o

0.255areao

0.255areao

! OSPF ,
?
OSPF ! ,

OsPF

OSPF , ,
, Os
PF show Corp

, Corp show route :


10,0,0,0/24issubnetted,12subnets

o
o

1o.1,11,o [110/65] via 10,1,5.2, 00:01:31, seria1o/2/o


1o.1,1o,o [110/65] v1a 10.1,5.2, 00:o1:31, seria10/2/o

o
o

1o.1.9,O E1
10,1,8

o
C

0/741 v1a 10.1,4,2, o0:01:31, ser1a10/1/o


o [110/65] v1a 10,1,4,2, o0:01:31, ser1a10/1/o

10,1,12,0 [

10/66] v1a 10,1,5.2, 00:01:31, ser1a1o/2/o

10.1,3.o 1s d1rect1y connected, ser1a10/o/1

10.1,2,0 1s d1rect1y connected, ser1a1o/o/o

1o,1.1,o 1s d1rect1y connected, FastEthernetO/1

1o,1.7,O E110/74] v1a 10,1.3,2, o0:01:32, ser1a10/o/1

[110/74] v1a 10.1.2.2, 00:o1:32, ser1a1o/o/o


1o,1,6.O E110/74] v1a 10,1.3.2, o0:01:32, seri a10/o/1

1o.1.5.O is direct1y connected, seria10/2/o

1o.1.4.o 1s d1rect1y connected, ser1a1o/1/o

[110/74] v1a 10,1.2.2, 00:01:32, ser1a1o/o/o

Corp : 12 ,
O
OSPF ( C )
,
10.1.6.o 10.1.7.o
,
,OSPF

:,OSPF
EIGRP


OSPF
show ip ospf

show ip ospf
OSPF

OSPF ,
, ID
sPF LSA

CCNA

376

( 64802)

Corp :
Corp#sh 1p ospf
Rout1ng Process "os

f 132

w1th ID 1o.1,5.1

start time: 04:32:04.116, Time e1apsed: 01:27:10,156


supports on1y sing1e TOs(TOsO) routes

supports opaque LsA


supports L1nk-1oca1 signa1ing (LLs)

supports area transit capabi11ty


Router 1s not orig1nat1ng router-LsAs with maX1mum metr1c

In1t1a1 sPF schedu1e de1ay 500o msecs


M1n1mum ho1d t1me between two consecuti

e sPFs 1oooo mseCs

Max1mum wa1t t1me between two consecut1ve sPFs 1oooo msecs

Incrementa1-sPF d1sab1ed
M1n1mum LsA interva1 5 secs
M1ni

um LsA arr

va1 10o0 msecs

LsA group pac1ng t1mer 240 secs


Interface f1ood pac1ng t1mer 33 msecs
Retransmiss1on pacing timer 66 msecs

Number of eXterna1 LsA O, Checksum sum OxO00ooo


Number of opaque As LsA O. CheCksum sum OxO00ooo
Number of DCb1t1ess eXterna1 and opaque As LsA o
Number of DoNOtAge eXterna1 and opaque As LsA o
Number of areas in th1s router 1s 1, 1 norma1 0 stub O nssa
Number of areas transit capab1e 1s o

Externa1 f1ood 11st 1ength o


Area BACKBONE(0)
Number of 1nterfaces 1n th1s area 1s 5
Area has no authentication

sPF a1gor1thm 1ast executed O0:14:52,220 ago


sPF a1gor1thm executed 14 ti mes
Area ranges are

Number of LsA 6

CheCksum sum OxO3CO6F

Number of opaque 1ink LsA O, Checksum sum OxO00000


Number of DCb1t1ess LsA o
Number of 1nd1cat1on LsA o
Number of DoNotAge LsA o
F1ood 11st 1ength o

, ID(RID)
show ip ospf database

10.1,5.1, IP

show ip ospf database (As),


ID( ) ow ip grp topology ,

OSPF , AS , EIGRP

IGRP(EIGRP)

(OSPF)

377

, Corp:
Corp#sh 1p ospf database

osPF ROuter w1th ID (10.1,5.1) (Process ID 132

Router L1nk states (Area O)

L1nk ID

ADV ROuter

Age

seq#

10,1.5.1

10.1.5.1

72

0X80000002 0XOOF2CA 9

10.1.7.1

10.1,7,1

83

0X80000004 0XO09197 6

10,1.9.1

10.1.9,1

73

0X80000001 0xOODA1C 4

10,1.11.1

10,1.11,1

67

0X80000005 0xO0666A 4

tQ
tz

LQ

Lz

Checksum L1nk count

67

QxsQQQQQQ4 QXQQ76:

Net Link states (Area O)

L1nk ID

ADV ROuter

10.1.11.2

10.

Age

seq#
.12,1

Checksum

68

0x80000001 0xOOA337

5 RID( IP )
ID ADV ( ) RID, ,

show

ospf interhce

show ospf interface OSPF


OSPF ( ,)
Corp#sh 1p ospf i"terface fO/1
FastEthernetO/1 is up, 11ne protoco1 is up
mter"et ^ddress lO

l l/24, ^rea o

PrOcess ID 132, Router

D 10.1.5.1, "et"ork Type BROnDmsT, c

Transmit De1ay 1s 1 sec, state DR, Pr1or


Des1gnated ROuter (

D) lO

NO backup designated router on th


Tjmer 1nter

1.5

l,

"terface address 10.1.1

He11o due 1n O0:00:0


supports L1nk-1oca1 s1gna11ng (LLs)
Index 1/1, f1ood queue 1ength o
Next OxO(0)/OxO(0)
Last f1ood scan 1ength is O, maX1mum 1s o
Last f1ood scan t1me is O msec, max1mum is O msec
Ne1ghbor Count 1s O, Adjacent ne1ghbor count 1s o

suppress he11o for O neighbor(s)

s network

a1s conf1gured, He11o 10, Dead 40, "a1t 40, Retransm

oob-resync t1meout 40

st: 1

ty l

t5

( 640802)

CCNA

:
IP

ID
ID

DR/BDR
( )
Hello Dead

sllow ip ospf intedace f0/1 ,


DR BDR

show V ospf neighbor

show ip pf noghbor OSPF


, DR BDR ,
:
Corp#sh 1p ospf ne1ghbor
Ne1ghbor ID Pri state

Dead Time

Address

Interface

10,1,11.1

FVLL/ - 00:00:37

10.1,5,2

ser1a10/2/o

10,1,9.1

FVLL/ - 00:00:34

10,1,4,2

ser1a10/1/o

10,1,7,1

FVLL/ - 00:00:38

10,1,3.2

ser1a10/0/1

10,1,7.1

FULL/ - 00:00:34

10,1,2,2

ser1a10/0/o

, R3
871W :
R3#sh ip ospf ne1ghbor
Neighbor ID Pr1 state
10,1.s.1
10.1,11.2

0
1

871W#sh

Dead T1me

Address
39

FULL/ - 00:00

FVL1/BDR O0:00:31

10.1.11.2

Interface
10.1,5,1

ser1a10/0/1

FastEthernetO/1

ospf ne1

Ne1hbor ID Pr1 state Dead T1me

Address

10,1.11.1

FVLL/DR

InterfaCe

O0:00:30

10.1.11.1

V1an1

Corp ( ),
, 871W ,
, IP ,

K)RP(EIGRP)

(OSPF)

379

, R1R2 R3 Corp
DR BDR,
, ,
, Corp
, 3 ( R1 )

show ip protocols

OSPF EIGRP IGRP RIPBlPIIs



, show ip protocols



Corp :
Corp#sh 1p protoc

1s

Rout1ng Protoco1 1s

ospf 132"

outgo1ng update fi1ter 1ist for a

1 1nterfaces 1s not set

Incoming update fi1ter 11st for a11 1nterfaces 1s not set

Router ID 1o,1,5,1
Number of areas 1n th1s router 1s 1, 1 noFma1 o stub O nssi
Max1mum path: 4
Rout1ng for Networks:

10,1,1.1 o.0.0,O area o


10,1,2.1 o.0.0,O area o
10.1,3,1 o.o.o.O area o
10.1,4.1 o,0,o,O area o
10.1.5,1 o.0.0,O area o
Reference bandw1dth un1t 1s 1oo mbps
ROut1ng Information sources:

Gateway

Distance

10.1,11,1

Last Vpdate
110

oo:28:53

10.1,11,2

110

oo:28:53

10,1,9,1

110

oo:28:53

10.1,7,1

110

oo:28:53

D1stance: (defau1t 1s 11o)

, OSPF IDOSPF
IDOSPF

OSPF , OSPF ID
,
! , RIP
,
,?

,
0sPF
,debug
OSPF

debLIg

, 7.4

380

CCNA

( 64 802)
7.4

0sPF

debug

dcbugipospfpacket

/Jx

dcbug pf hdlo

debug spf a

Corp

Hdk

lil Helb dcbug spf mck


lyl

1)RDBR
i

debtlg ip ospf

)acket

Corp#debug 1p ospf paCket


osPF packet debugging is on
Mar 23 01:20
42,199: OsPF: rCv, v:2 t:1 1:48 r1d:172.16.10,3

a1d:0,0.0,O chk

8075 aut:O auk: from ser1a10/1/o

Corp#
Mar 23 01:20:45.507: OsPF

rcv. v:2 t

1 1:48 r1d:172.16.10.2

a1d:0,0.0,O chk:8076 aut:O auk: from seria10/0/o

*Mar 23 01:20:45.531: OsPF: rCV, v:2 t:1 1:48 r1d:172,16,10,2


a1d:0.0,0.0 Chk:8076 aut:O auk: from ser1alO/0/1
*Mar 23 01:20
45,531: OsPF: rcv
v:2 t:1 1:48 r1d:172.16.10.4
a1d:0.0.0.O Chk:8074 aut:O auk: from ser1a10/2/o
*Mar 23 0
:20:52,199: OsPF: rcv, v:2 t:1 1

48 r1d:172,16,10,3

a1d:0.0.0.O Chk:807s aut:O auk


from seria10/1/o
Mar 23 01:20:55,507: OsPF: rcv. v:2 t:1 1:48 r1d:172,16.10,2
a1d:0,0,0.O Chk:8076 aut:O auk: from ser1a10/0/o
*Mar 23 01:20:55.527: 0SPF: rcv, v:2 t:1 1:48 ri d:172.16.10.2
ai d:0.0,0,O Chk:8076 aut:O auk: from seria10/0/1
Mar 23 0
rCv, V:2 t:1 1:48 ri d:172.16.10.4
:20:55,531: OsPF
a1d:0.0.0.O chk:8074 aut:O auk: from ser1a10/2/o

, (
) 10

Hello ,,
(221,0.0.5) ;
Corp#debug 1p ospf he11o
*Mar 23 01:18:41,103: OsPF: send he11o to 224.0.0,5 area O on
ser1a10/1/O from 10,1,4,1

*Mar 23 01:18:41.607: OsPF: send he11o to 224

0.0.5 area O on

FastEherntO/1from10,.1

*Mar 23 01:18:41,607

OsPF: send he11o to 224.0.0.5 area O on

seri a10/0/O from 10.1.2.1


*Mar 23 01:18:41,611
0sPF

send he11o to 224.0.0.5 area O on

ser1a10/2/O from 10.1,5,1


Mar 23 01

18:41,611: OsPF: send he11o to 224

ser1a10/0/1 from 10.1.3.1


*Mar 23 01:18:42.199: OsPF: RCv he11o from 172,16.10.3 area O from
seri a10/1/0 10.1.4.2
*Mar 23 01:18:42,199: OsPF: End of he11o process1ng

0.0,5 area O on

IGRP(EIC;RP)

((JSP

381

*Mar 23 o1:18:45.519: OsPF: Rcv he11o from 172,16,1o.2 area O from


ser1a1o/o/0 10.
.2.2
*Mar 23 o1:18:45.519: OsPF: End of he11o processing
Mar 23 o1:18:45.543: OsPF

Rc he11o from 172.16.1o.2 area O from

ser a10/o/1 10.1.3.2


*Mar 23 o1:18:4s,543: OsPF: End of he11o process1ng
*Mar 23 o1:18:45,543: osPF: Rcv he11o from 172.16.1o,4 area O from
seria1o/2/0 10.1,5.2
Mar 23 o1:18:45.543: OsPF: End of he11o process1ng

debug debug ip pf j ,
:
Corp#debug 1p os

f adj

osPF adjacency e

ents debugg1ng 1s

*Mar 23 o1:24:34.823: OsPF: Interface FastEthernetO/1 go1ng DOwn


Mar 23 o1:24:34.823: OsPF: 172.16,1o.1 address 1o.1.1.1 on
FastEthernetO/1 1s dead, state DOWN

*Mar 23 o1:24:34.823; OsPF: Ne1ghbor change Event on interface


FastEthernetO/1
*Mar 23 o1:24:34.823

OsPF: DR/BDR e1ect1on on FastEthernetO/1

*Mar 23 o1:24:34,823: OsPF: E1ect BDR O.o,0.o


*Mar 23 o1:24:34.823: osPF: E1eCt DR O.o.0.o
*Mar 23 o1:24:34.823: OsPF: E1eCt BDR O,o,0.o
Mar 23 o1:24:34,823: OsPF: E1eCt DR O.o,0,o
Mar 23 o1:24:34.823:
DR: none BDR: none
*Mar 23 o1:24:34,823: OsPF: F1ush network LsA 1mmed1ate1y
*Mar 23 o1:24:34.823: OsPF: Remember o1d DR 172,16,10.1 (1d)
*Mar 23 o

:24:35.323: OsPF: We are not DR to bui1d Net Lsa for

1nterface FastEthernetO/1

*Mar 23 o1:24:35.323: OsPF: Bu11d router LsA for area O, router ID


172,16.1o.1, seq Ox8oo00006

Mar 23 o1:24:35.347: OsPF: Rcv Ls uPD from 172.16,1o,2 on seria1o/o/1

1ength 148 LsA count 1


*Mar 23 o1:24:4o.703: OsPF: Interface FastEthernetO/1 go1ng Vp

*Mar 23 o1:24:41.203: OsPF: Bu11d router LsA for area O, router ID


172.16,1o,1, seq Ox8oo00oo7
Mar 23 o1:24:41,231: OsPF: Rcv Ls uPD from 172,16,1o,2 on seria10/o/1
1ength 16o LsA count 1

OSPF
osPF

DR

BDR

, OSPF

;,
, ,

CCNA

( 64 802)

DR , ,

, ,
DR BDR (
) ,


Hello Hello IP
,
D
,

OSPF

,
, , ,

HeIlo Dead OSPF
Hell
,
(DR) ,
Hello Hell Dead
Hello OSPF ( )
OSPF ,
, show ip ospf inter
face

,
Hdlo
,OsPF (DR)
(BDR)
BDR , DR
,
, DR BDR ,DR
BDR
DR

BDR
DR

BDR

Hello ,Hello
IP

,( )
DR BDR , WAN
,
DR

IGRP(EIGRP)

(OSPF)

383

, OsPF
DR 1, how ospf interface
, ID(RID)

,RID OSPF IP
( ) ,,
0, DR
BDR 0 DROTHER
0SPF RID
osPF

OSPF , , Gsco ,
OSPF,
, , OSPF
, OsPF
OSPF ,
, IP RID RID
DR BDR
: ,OSPF IP .
IP RID
, , RID

, OSPF ,
,?
,

Corp

Corp#sh ip os
ROut1ng Process

show ip ospf

RID:

f
ospf 132

with ID 10,1,5.1

[output cut]

RID 10.1.5.1, 0/2/0


IP :

Corp(confi9)#int 1oopback o
*Mar 22 01:23:14,206: %LINEPROTO-5-UPDOWN: Line protoco1 on Interface
LoopbackO, changed state to up

Corp(c nf1g-1f)#1p address 172.16.10.1 255,255.2ss

255

IP ,
/32 , IP ,

CCNA

384

( )(64

802)


:
R1#Conf

gt

R1(conf1g)#int 1oopback o
*Mar 22 01:25:11,206: %LINEPROTO-5-UPDOWN: Line protoco1 on Interface
LoopbackO, changed state to up

R1(config

if)#1p address 172.16.10.2 255

255.255.255

R2 :
R2#Conf1g t
R2(conf1g)#1nt 1oopback o

Mar 22 02:21:59.686: %LINEPROTO-5-UPDOWN: L1ne protoco1 on Interface


LoopbackO, changed state to up

R2(conf1g

1f)# address 172.16.10.3 255.255.255.255

R3 :
R3#Conf1g t
R3(conf g)#1nt 1oopback o
*Mar 22 02:01:49,686: %LINEPROTo-5-UPDOWN: L1ne protoco1 on Interface
LoopbaCkO, changed state to up

R3(confi g if)#ip address 172

16.10.4 255.2s5.255.255

871W~L

,
IP
255,255.255,255(/32)
,
255.255.255.0
, /32
, , , /32
, 17216.10,1 23 .4 ?
!
, , ,
RID

Corp#sh

Corp

RID:

p ospf

Rout1ng Process "ospf 132" with ID 10.1.5,1

?
r , 9 IP
RID, ? , ,
: , OSPF

Corp ,
RID :
Corp#sh 1p ospf
ROut1ng Process

ospf 132

w1th ID 172,16.1.1

IGRP(EIGRP)

(OSPF)

385

, Corp RII)! ,
( 871W ) , RID
, ruter osl,f process id
RID ID, ? , ! i
871W :
871W#sh ip ospf
ROut1ng Process

spf 1" w1th 1D 1o.1.12.1

871W#Conf1g t
871W(config)#router ospf 1
871W(conf1g

router)#router-id 172.16.10.5

Re1oad or use "clear 1p ospf process" command, for this to take effect
871W(conf1g

router)#do c1ear ip ospf process

Reset ALL OsPF processes? [no]: yes

*Mar 23 o1:33:00.051: OsPF: Rcv Ls VPD from 172.16.1o,4 on ser1a10/2/o


ength 76 LsA count 1
*Mar 23 01:33:00,071

osPF: Rc

1ength 76 LsA c
871W(conf1g

Ls uPD from 172,16,1o,2 on ser

a10/o/1

unt 1

router)#do sh ip ospf

ROut1ng Process "ospf 1

w1th ID 172,16.10,5

? ! RID ! ,
, ( ) , ,
IP , , routerid RID:
871W(conf1g-router)#int 1oo
871W(conf1g-if)#i
871W(config

address 172.16.10.6 25s.255.255.2s5

1f)#^z

871W#re1oad
system conf1guration has been mod1fi ed, save? [yes/no]: y
Bu1dingconf1gurat1on.

871W#sh 1p ospf
Rout1ng Process

ospf 1" with ID 172.16,10.5

, ( ) ruteid ,
rlDuterid RID
, 0SPF ,
G IP ,
OsPF , "ng
, debtIg,

IP , ,
!

CCNA

osPF

( 64 802)

OSPF , DR BDR

,
, DR
BDR
7.6 , 7,6 , R2
() (DR)? ,
RID, 172.16.1.0 DR

172161 123/24

172,161 124/24

19216810254/24

26811254/24

V DR?
7.6

R3

DR,

RID

192.168.1l

254,

R2 172,16l0/24 DR, 3 :
R2 FaO/o

R2 ,
IP IP
R1 R3 F /0
0
R1 R3 (0),
, ,
( ) , R2 F /0
:
R2#Conf

gt

R2(config)#int fO/o
R2(conf1g-1f)#1p os

f pr1or1ty ?

<0-255> Pr1or1ty
R2(conf1g-1f)#1p ospf pr1or1ty 2

IGRP(EIGRP)

(OSPF)

, l,
2, DR
255, !
, , DR
BDR , DR ,
, DR BDR / , ,
RID , DR

show ip ospf

erface

BDR

R2(conf1g-if)#do sho" ip ospf i"t fO/o


FastEthernetO/0 1s up, 11ne protoco1 is up

Internet Address 10,1,13,1/24, Area o

Process ID 132, ROuter ID 172,16.30,1, Network Type BROADCAsT,Cost:1


Transm1t De1ay 1s 1 sec, state UP, Pr1ority 2

: , debtIg ospf a

osPF


OSPF

, OSPF


, , ,
:
Router(config)#ro"ter ospf 1
ROuter(Confi g-router)#network 10

o.0 255

0.O area o

:
Router(conf1g)#ro"ter os
ROuter(conf1g

fl
router)#networklO

0.0.00.255.255.255areao

,
7.7 6

7.7 , (DR)?

OSPF

, RID RID A B,
IP B DR, A BDR ,
: , LAN
, CCNA ,
B

( X64

CCNA

388

802)

R|D 1921 6222/2

Rll
17216101/24

8{9 i9?168

/
/
/

/
R : i l 1 9 ? . 1 6 8 . 1 6 8 . 1.i 2 4

01'24

,/

7.7

,/

OSPF :ow ip ospf interface


A B ,
:
terface eO/o

RouterA#sh ip ospf 1
EthernetO/0 1s up, 1ine protoco1 1s up
Internet Address 172.16,1,2/16, Area o

Process ID 2, ROuter ID 172,126.1,1, NetWork Type BROADCAsT, Cost: 10


Transm1t De1ay 1s 1 sec, state DR, Pr1ori ty 1
72.16,1.2, interface address 172,16,1.1

Designated ROuter (ID)


ROuterB#sh

f interface eO/o

p os

EthernetO/0 1s up, 1ine protoCo1 is up


InternetAddress172.16.1,1/16,Areao

Process ID 2, Router ID 172.126.1.1, Network Type BR0ADCAsT, Cost: 10


ty 1

Transm1t De1ay is 1 sec, state DR, Pr1or


DesignatedROuter(ID)172,16,1.1,interfaceaddress172.16,1,2

No backup des1gnated router on th1s netWork


T1mer 1nterva1s configured, He11o 10, Dead 40, Wa1t 40, Retransmit 5

, Hello
A

Hello

Dead

Hdlo

Dead
Dead

10

40,

, ,
,show ip ospf interface
, (I)R/BDR)

OSPF

IGRP(

GRP)

((EPF)

389

7.8 4

sH

lx0 /

\``~'//

7.8

OsPF

, ,
A
D? IGRP AD 100, OsP
AD H0, A
C D
7.9, OSPF, El DN

LAN

7.9 (

PF

I)N

( 640802)

CCNA
7.9 ISDN

, ,

ISDN ,
, ,
, VPN
? , DN ,
,

EIGRP 0sPF

EIP CP 0 F ,
OS" , CF 0

3

7.10 , ,,
),2 8
! 7,10 6 , 4 4(W`

(IAN ) 32 192.168
10.6, 32, 255.255.255.224, ,224 32
1921681080/29

92168108g/29

92168 072/30

1921681076/3Q

92168,1064/30

`92168106B/3

10,1Q.100/24

7,10
,
( ) , EIGRP, EthemetO
) 6
(10.10.10.0
, ,
, ,

EIGPR :

Core#co

IGRP(

GRP)

(OSPF)

391

f1g t

Core(conf1g)#router e1grp lo
Core(conf1g-router)#network 192,168.10.o
Core(conf1g-router)#network1o.o.o.o

Core(confi g-router)#no auto-suooltary


Core(confi g

router)#interfaCe ethernet o

Core(conf1g-if)#

p su,onary address eigrp lO 192.168.lO.64 255.255.255.224

10 EIGRP 192.168.1o.0
10.0,
0.0 EIGRP ,
autosumma ,
,
` GRP 192.168.1o,64

32 , E0 ,

192.168.95,254

192,168.64,1

'

OSPF EIGRP
, 7.11

/
/

, OSPF

1216 164/3

92^68,1068/30

lp

7H (BPF

1 0 , OSPF
OSPF :

ID `b( )

Core#conf1g t
Core(conf1g)#router os

f1

Core(conf1g

router)#"et"ork192.168.10.640

Core(conf1g

router)#network192.168.10.680.0

Core(conf1g-router)#net"orklO

Core(config

0.o.3area1

0.3area1

1o.1o

router)#area l range 192.168.lO

OSPF

0o

o.0.255areao

64 255.255.255.224

` , nautsummary

CCNA

OSPF

( 64 802)

1 , 192.168.10,64/27

, , !
EIGRP,

ElGPR (RTP) , (DUAL)


EIGRP VLSM
EIGRP ,EIGRP
NBMA

EIGRP ,
OSPF OSPF
, OSPF ,
,
, !


OSPF ,
, OSPF

VLsM
, , OSPF

, , OSPF

, , !

EIGRP , IPIPX A
pleTalk, IPv6 EIGPR DUAI' ,
RTP EIGRP
GRP EIGRP IGRP
EIGRP


EIGRP

EIGRP

show ,


0sPF RIPv1 OSPF , VI'SM
RIPv1 , VLSM,
0sPF /
Hello ,OSPF
Gsco 5
0sPF NBMA
OSPF ( ) , 3

IGRP(EIGRP)

(OsPF)

sco (
) ,
DR/BDR,

0sPF :ruter ospf


c
s9fdl network J.J
J,~r~I,
r
yyarea Z

face

sho

0sPF

`ip ospf neighbor

ow

OSPF

show ip ospf database

:show ip ospf

ow ip ospf inter

shGv ip protocols

7
1.EIGRP

4 ?
2. EIGRP
?
3. 300 EIGRP?
4.

EIGPR,

172,10,0.0?

5. EIGPR
Hello ?
6, OSPF 101
7. OSPF
8. OSPF
9. OSPF
10. OSPF


( 7 , )


,, EIGPR 0SPF
172163Q

2621A
172 1 lJ

172 6200

172164Q0

`721$5

( 7.1) 3 EIGRP,

4 , OSPF
,
,
: 7.2~
OSPF

7.1: EIGRP

7,4 , EIGRP,

CCNA

394

( 60802)

7.2: OsPF
7.3: OSPF

7.4: OSP
7.5:(BPF DR

DI R

7.5 IP ( /24 )
7.5 IP

2621

IP

F0/

2501

172 16 10 1

E0

2501/k

172 16 10 2
s0

172 16 20 1

2501B

Eo

172.16 30 1

2501B

s0

172.16 20.2

2501B

Sl

172 16 40 1

2501C

So

172,16,10.2

2501C

E0

172 16 50.l

7 EIGRP
1.

2621A

ElGRP:

2621A#Conf t
Enter configuration commands, one per 11ne,

End W1th CNTL/z,


2621A(Confi g)#r

uter e

grp 100

2621A(confi g-router)#network 172.16


2621A(conf1g

r uter)#^z

262 A#
2.

2501A

(RP:

2501A#conf t
Enter conf1gurat1on commands, one per 11ne.

End w1th CNTL/Z


2501A(Conf1g)#ro"ter e1grp lOo
router)#network172.16.0.o

2501A(Conf1g

2501A(conf19-router)#ex1t

2501A#
3.

2501BL

EIGRP:

2sO1B#Conf t
Enter conf1guration commands, one per 11ne,

End w1th CNTL/z,


2501B(conf1g)#router e1grp lOo
2501B(conf1g-router)#network 172.16.0.o
2501B(Conf1g

router)#^z

2501B#
4
2501C

EIGRP:

0o

)RP(EIGRP)

((EPF)

2501C#co"f t
Enter conf1guration commands, one per 11ne.

End w1th CNTL/z,


2501C(conf1g)#router e1grp lOo
2501C(config-router)#"etwork172.16,o
o

2501C(conf1g-router)#^z
2501C#
5.

2501B

2501B#show 1p eigrp to

6. 2501B

o1ogy

2501B#show 1p route

7. 2501B :
2501B#show 1p e

grp ne1ghbor

7.2:
l,

0sPF

2621A
2621A#c

OSPF

100:

nf t

Enter configuration commands, one per 11ne.

End with CNTL/z,


2621A(conf1g)#router ospf lOo
262

2,

A(config~router)#^z

2501A

OsPF

101:

250 A#co"f t
Enter conf1gurat1on commands, one per 11ne.

End with CNTL/z.


2501A(conf1g)#router ospf lOl
2501A(conf1g-router)#^z
3,

2501B

OSPF

102:

250 B#conf t
Enter configurat1on commands, one per line.

End w1th CNTL/z.


2501B(config)#router ospf lO2
2501B(conf1g
4.

2501C
2501C#c

router)#^z
OSPF

nf t

Enter conf1guration commands, one per 11ne.

End with CNTL/z.


ROuter(conf19)#router ospf lO3

2501C(config-router)#^z

103:

395

396

CCNA

7.3:

( 64 802)

0sPF

1. 2621A

25O1A

, 0:

2621A#conf t
Enter conf1guration commands, one per line.

End w1th CNTL/z,


2621A(Conf1g)#router ospf 100

2621A(conf1g-router)#network 172.16,lO
2621A(Config

1 0.0 0.O area o

router)#^z

2621A#

2, 2501A

L , 0:

2501A#conf t
Enter conf1gurat1on commands, one per 11ne.

End w1th CNTL/z.


2501A(conf1g)#ro"ter ospf 101
250

A(Conf1g

router)#network 172.16,lO.z O

2501A(conf1g-router)#network 172

0.O area o

16.20.l O.0.0,o

area o
2501A(config-router)#^z
2501A#

3, 2501B

, 0:

250 B#Conf t
Enter conf1gurat1on commands, one per 1ine.

End with CNTL/z.


2501B(confi g)#router ospf lO2
2501B(conf1g-router)#network 172.16.20.2 0.0.0.O area o
2501B(Conf1g

router)#

etwork172.16.30

lO.0

Oareao

Oareao

2501B(config-router)#network172.16.40.10.0,0.Oareao

2501B(conf1g-router)#^z

2501B#

4. 2501C

, 0:

2501C#conf t
Enter conf1guration commands, one per 11ne,

End with CNTL/Z.


2501C(confi g)#router ospf 103
2501C(Conf1g-router)#network172.16.40.20.0

2501C(Config-router)#net"ork172.16.50.10

2501C(config-router)#^z
2501C#

0.Oareao

7 IGRP(EIGRP)

7 0sPF
l

2621

(OSPF)

show ip ospf n0ghbo

262 A#sho ip ospf ne1g

2. show ip route
:
262A#sho 1p route

7.5:osPF DR

DBR

, DR BDR ,

7.12

, 3

7.12 0SPF

: , 2500 ,

Sybex Routers


1. 7.12
IP ,

10.1.1,1/24

10.1.1.2/24

10.1

3/24

2. OSPF,

0
, , ,

3.

show ip ospf interface eO

ID

DR

BDR

, Hello Dead
4.

show

osp

inteJace eO,

DR

BDR

5.
,
BROADCAsT
,
6, , ,
1
0, ( ,

)
7
8

DR
, debug , DR
debug pfa acen

BDR


o
0

( 64 802)

CCNA

: tel t( ) ,

Telllet

tor

termindmo

debug


, ip ospf p

9.

o ty3

DR

, ntttdown

, telt , telnet

10. , DR


11, , DR
12.

pf hterface eCl

DR

BDR

ER

: 255, 255
DR ,
, , ( ) ,
RID


:
,
1.Your company is running IGRP using an AS of10.You want to configure EIGRP

on the net work but want to migrate slowly to EIGRP and do

redistribution

t want to configure

What command would allow you to migrate over time to EIGRP

without configuring redistribution?


A. router eigrp11

router eigrp10

router eigrp10redistribute igrp

D. router igrp combine eigrp10

2. Which EIGRP infonuation is held in Ry\M and1naintained through the use of Hello
and update packets? (Choose two.)

A. Neighbor table
B,sTP table
C. Topology table
D,DUAL table
3. Which of the following describe the process identifier that is used to run OSPF on a
router?(Choose two.)
A. It is locally significant.

B. It is globally significant
C It is needed to identify a unique instance of an OsPF database.
D. It is an optional parameter required only if rnultiple(DSPF processes are running

IGRP(EIGRP)

(OSPF)

399

on the router,
E. All routes in the same OSPF area must have the same Process ID if they are to
e x c h a n g er o u l i n g i n { o r m a t i o n .
4. Where are EiGRP successorroutes stored?
A. In the routing table only
B. In the neighbor table only
[.. In the topology table only
D. In the routing table and neighbor table
E. In the routing table and the topology table
F. In the topology table and the neighbor rable
5. Which command will display all the EIGRP feasible successorroutes known to a
routerf
A. show ip routes *
B. show ip eigrp summary
C. show ip eigrp topology
D. show ip eigrp adjacencies
E. show ip eigrp nerghbors detail
6. You get a call from a network administrator who tells you that he typed the followino

intn

his

rnrrtcr.

R o u t e r ( c o n f ig ) # r o u t e r o s p f 1
R o u t e r ( c o n f i g - r o u t e r ) # n e t w o r1k0 . 0 . 0 . 0 2 5 5 ' 0 . 0 . 0 a r e a 0
He tells you he still cant see any routes in the routing table. What configuration
error did the administrator make?
A. The wildcard mask is incorrect.
B. The OSPF area is wrong.
C. The OSPF Process ID is incorrect.
D . T h e A S c o n f i g u r a t i o ni s w r o n g .
7. Which of the following protocols support VI-SM'

summarization, and discontigu-

ous networking? (Choose three. )


A. RIPvI
B. IGRP
C. EIGRP
D. OSPF

E. BGP
F. RIPvZ
8. Which of the following are true regarding OSPF areas! (Choose three. )
A. You must have separate loopback interfaces configured in each area.
B. The numbers you can assign an area go up to 65'535.
C. The backbone area is also called area 0.

CCNA

400

( 64802)

D. If your design is hierarchical, then you dont need muitiple areas.


E. All areas must connect to area 0.
F. If you have oniy one area, ir must be called area 1.
9. Which of the following network types have a designatedrouter and a backup designated router assigr-red!(Choose two. )
A. llroadcast
13. Point-to-point
C. NBMA
D. \BMA

p o i n r - r op o i n r

E. NBMA point-to-multipoint
i0. A network administrator needs to configure a router with a distance-vector protocoi that
allows classlessrouting. Which of the following satisfies those requirements?
A. IGRP
B. OSPF
C. RIPvI

D. trIGRP
E. IS_IS
11. You need the IP address of the devices with which the router has established an
adjacency. Also, the retransmit interval and the queue counts for the adjacent
routers need to be checked. What command will display the required informationJ
A. show ip eigrp adjacency
B. show ip eigrp topology
C. show ip eigrp interfaces
D. show ip eigrp neighbors
12. For some reasonr /ou cdrinot establish an adjacency relationship on a common
Ethernet link between two routers. I-ooking at the output below, what is the
cause of the probleml
RouterA#
E t h e r n e t O / Oi s u p , l i n e p r o t o c o l i s u p
I n t e r n e t A d d r e s sI 7 2 . ! 6 . L . 2 / L 6 , A r e a 0
Process fD 2, Router ID 172.726.1.1, Network Type BR0ADCAST,
Cost: 10
T r a n s m i t D e l a y i s 1 _s e c , S t a t e D R , p r i o r i t y 1
D e s i g n a t e dR o u t e r ( I O ) L 7 2 . 1 6 . 1 . 2 , i n t e r f a c e a d d r e s sL 7 Z . L 6 . L . L
N o b a c k u pd e s i g n a t e d r o u t e r o n t h i s n e t w o r k
T i m e r i n t e r v a l s c o n f i g u r e d , H e l l o 5 , D e a d2 0 , t i V a i t2 0 , R e t r a n s m i t 5
RouterB#
E t h e r n e t 0 , / 0i s u p , f i n e p r o t o c o l i s u p
I n t e r n e t A d d r e s sL 7 2 . L 6 . L . l / L 6 , A r e a 0
P r o c e s sr D 2 , R o u t e r r D L 7 z . L z 6 . l . 1 - , N e t w o r kT y p e B R 0 A D C A ScTo,s t : l _ 0
T r a n s m i t D e l a y i s 1 _s e c , S t a t e D R , p r i o r . i t y 1

IGRP(EIGRP)

((EPF)

401

Desg
' i n a t e d R o u t e r ( I D ) L 7 2 . 1 - 6 . 1 . 1 i,n t e r f a c e a d d r e s sL 7 2 . a 6 . L . 2
N o b a c k u pd e s i g n a t e d r o u t e r o n t h ' i s n e t w o r k
T i m e r i n t e r v a l s c o n f i g u r e d , H e l l o 1 0 , D e a d4 0 , l , t / a i t4 0 , R e t r a n s m i t 5
A. The OSPF'area is not configured properly.
B. The priority on RouterA should be set higher.
C. The cost on RouterA should be set higher.
D. The He1lo and Dead rimers are not configured properly.
tr. A backup designatedrouter needs to be added to the network.
tr. The OSPF Process Il) numbers must match.
13. Which is true regarding EIGRP successorroutes? (Choose two. )
A. A successorroute is used by EIGRP to forward traffic to a destination.
B. Successorroutes are savedin the topology table to be used if the primary route
fails.
C. Succe,.sorroutes are flagged as "active" in the routing table.
D. A successorroute may be backed up by a feasible successorroute.
E. Successor routes are stored in the neighbor table following the discovery
process.
14. Which type of OSPF network will elect a backup desigrnted router? (Choose two. )
A. llroadczLstmuiti-acces-.
B. Non broadcast multi access
C. Point-to-point
D. Broadcast multipoint
15. Which two of the following commands will place network 10.2.3. 0/24 into area
0? (Choose two. )
A . r o r r t e re i o r n l 0
B. router ospf 10
C. router rip
D . n e t w o r k 1 0 .0 . 0 . 0
E . n e t w o r k I 0 . 2 . 3 . 0 2 5 5 . 2 5 5 . 2 5 5 . 0a r e a0
F. network70.2.3.0 0.0.0.255 area0
G . n e t w o r k 1 0 . 2 . 3 . 0 0 . 0 . 0 . 2 5 5 a r e a0
16. With which network type will OSPF establish router adjacenciesbut not perform
the DR/BDR election processJ
A. Point-to-point
B. Backbone area 0
C. Broadcast multi-access
D. Non-broadcast multi-access
17. What are three reasons for creating OSPF in a hierarchical design? (Choose

CCNA

402

( 64802)

three. )
A. To decreaserouting overhead
B. To speed up convergence
C. To confine network instability to single areas of the network
D . T o m a k e c o n f i g u r i n g( ) S P F e a s i e r
18. What is the administrative distance of OSPtr?
A. 90

ts. 100
c. 110
D. 120
19. You have an internetwork as shown in the following illustration. However, the
two networks are not sharing routing table route entries. Which command is needed to fix the problemJ

721$,2 /2

21s1 2/2

721620 /2

721 `ll Cl/2

1726ll1/2
$o
/2
03

ll3 0/2

A.vers1on2

ary

B, no auto-sulllll

C. redistribute eigrp10
D. default-information originate

2o. If routers in a single area are configured

vith the same priority value, what value

does a router use for the(DSPF Router ID in the absence of a loopback interface?

The1owest IP address of any physical interface

B, The highest IP address of any physical interface

C. The lowest IP address of any logical interface

The highest IP address of any logical interface

1.B (AS) EIGRP, IGRP


EIGRP IGRP (EX) ,

7 IGRP(EIGRP)
EIGRP

AD

(OsPF)

403

170 , EIGRP,


2,A C EIGRP
RAM
:

Hello
3.A C OSPF ID ,
, , 1
~65535
, l~ 2
4.E

, , ,
, ,
,
5,C ,
, , show ip
ogrp topology

6,A

0.0.0.255
7,C DF RIPv1 IGRP ,
EIGRP
OsPF
, !RIPv ~9
, ( VLSM)


8.C DE , ( ) IP
RID, , , A
0~4294967295
, B
0, C 0, E
, 0, F
D , ,
9,A C DR hub/spoke , N
MA DR/BDR
DR BDR
(NBMA)
10.D ? , EIGRP EIGRP

,
,
11.D

owip0grpn0ghbors

IP


12.D , Hello Dead ,
( ) OSPF Hello 10 , Dead
40
13.A D ,
IP
,
l , ,

404

CCNA

( 64 802)

,
1AB DR BDR
(NBMA)
hub/ oke , NBMA

DR
DR/BDR
15.B G OSPF, ID OSPF
, 1~65535
,
OsPF , OSPF
F ,

16.A DR hub/spoke , NBMA
DR BDR
DR/BDR

(NBMA)
17.A BC OsPF

, RIP
, ,
18.C (AD) AD ,
IGRP OSPF, IGRP
AD, 100, OSPF
AD 110, IGRP
RIPv1

RIP

AD

120,

EIGRP

19.B

90

,
RIPv2 OSPF
EIGRP

, RIP EIGRP

no atlto-summary

B OSPF , IP
ID(RID) ( ),
IP , RID

7
1.

EIGRP

IP IP

IPX

AppleTalk

2. EIGRP , ASN
EIGRP
3. router eigrp300

4. network172.1o.0.0

5.
6. router ospf101

7. sho v ip ospf
8. show ip ospf interface

9. show ip ospf neighbor


10. show ip ospf database

8 2 (sTP)

CCNA


LAN

,
,

Cisco
,

telnet

traceroute

:ping

SSH

arp

ipconfig)

show

de-

bug ,

, :

s , 2 , 2
LAN ,
2 ,
, ,
,
,
, , I'AN



,
,
( RIP, 6 ) ,
,
2
,
, ,

3 9 ,

www.lammle

man

orwww

,sybex

com

( 64 802)

CCNA

406

2
, ,
LAN LAN , 8,1

8.1 ,
LAN

8.1

, 8,1

(IBM

Honeywell

Sperry

DEC,

,PC , LAN

LAN
Manager,
OS/2
NT


,
, PC
, , , PC
LAN ,PC ,
, ,

80 90 , Novell ,OS/2
LAN Manager

NetWare

Nov,el13

/
, 8.1 :

8 2 (sTP)

407

,, ,

,IN ,

Mac , PC
,
L
, ,

? ,,

,Clsco (
),
, I'AN~L (F tEthernet)

,
, ,

,, , 2

, ,
,
I'AN 8.2

/\

8.2 I'AN
, ,

:
, , ,
,
, ,

, , ,

,


^
4

( 640802)

CCNA

8,3 ,


,
:
, ,
VLAN,

9 'AN

8.3

, (ASIC)

2 ,

2 ,
, ,

, ,
8.4 5 , 10Mb/s
, 10M s
2 :
(A C)

(Wire

eed)

2 ,
, , ,
2 , ( ),
,
, 2 , ( )

2

8 2 (STP)
10Mb//s

409

8.4

2
2 ,

, , ,
, ,
:



, 80%


, , , 2
, l^

,
2
( 3 )
LAN

2 , ,
:
,

, A C

(
)

, MAC

CCNA

410

( 64 802)

2
2 3
2 3 ( D: /

2
(Address aming)
, /
MAC

/ (Forward/ lter decisions) ,



, MAC
(Lx,p oidance) ,
l,STP)
, (Spanning Tree Proto

/


, MAC

/ , 8,5
MAC

E0/0
E/
EO/2
E0/3

8.5 /

, MAC /
, ,
,
, ,
MAC

8 2 (STP)

411

MAC
,

,
,
, 2

,
! 8.6
MAC

MAC

/
EO/0oooll8cll1 A sep2
Ell
008 1o9B step
ll/2
E0/3

8,6

8.6 , 4
, MAC
/ , 8.5
,
,

/ :
1.

MAC

MAC

0000,8co1.oooA,

O0O0.8co1.oooB

2. E0/0 ,
MAC

3. MAC
,
4. B A
E0/1 ,
MAC

5. A B
,
C D ,
MAC
,

A B
,
, `
/
, /

MAC

( 64802)

CCNA

412

,
,
,
MAC

c ,MAC
( )

LAN ,

, ,

8.7 , A D A ,
?
5witch#sh mac address-table
PortE
M a cA d d r e s s
Vlan
/
o00$ dCcb d74b F
oo f467 9 8 F /$
ooo f467 98b F /6

8.7 /
/ , , A MAC

, D D MAC

MAC

MAC

/ , F /3

dres

show mac

le

sw1tCh#sh mac address-tab1e

0005.dCCb.d74b

DYNAMIC

FaO/1

000a.f467,9e80

DYNAMIC

FaO/3

000a.f467.9e8b

DYNAMIC

FaO/4

000a.f467.9e8c

DYNAMIC

FaO/3

0010.7b7f.c2bO

DYNAMIC

FaO/3

0030.80dC,460b

DYNAMIC

Ports

Type

MacAddress

Vlan

FaO/3

0030.9492,a5dd

00dO,58ad

DYNAMIC
05f4

FaO/1

DYNAMIC

FaO/1

MAC
MAC:0005

MAC:000a

dccb.d74b

67.9e8c

, ? : MAC

, MAC

8 2 (STP)
, Fao/3

413

:/ MAC

, MAC
, MAC

/ , ,

?

? ,


Ethemet ? ,
MAC
MAC
/ , ,
:
sw1tch#conf1g t
swi tch(config)#1nt fO/I
sw1tch(conf1g-if)#sw

tchport port-security ?

ag1ng

mac-address
max1mum

v1o1ation

Port-security aging commands


S e c u r em a c a d d r e s s
Maxsecure addresses

security v1o1at1on mode

<Cr>

, stc
llport port-cuty 4
po-ctly ,

tcllpo

po

-sectl

c cfcfress

ym

CFdress

MAC

, , !
, ,
, :
sw1tch#co"f1g t
sw1tch(conf

g)#1nt fO/l

sw1tch(conf1g-if)#sw

tchport

ort-secur1ty "aX

mum 1

switch(conf1g-1f)#sw1tchport port-security v1o1at

on shutdown

,
Ma mum 1, MAC
, ,
, nshtltdown
stSky sut
ky ,
! mac-address
, :
sw1tCh(conf1g

1f)#s"itch

ort

sw1tch(config-1f)#s"itchport port-security inx


sW1tch(config

1f)#s"1tchport port-secur1ty

MAC
!

ort-sec"r

ty "ac-address st1cky
mum 2
1o1at

on shutdo"n

, MAC

CCNA

414

( 64 802)

, stkk ,

, 2 ? ,
PC , 9 ,
: ,

,, ,

, , ,
,

,
8.8

8,8
,
8,9
C , A , B
, C

,
:MAC
,
, ,
, MAC
MAC

,
, ,

8 2 (STP)

8.9

415

,
,
(Span ng Tree Proto D,

(STP)

, Compaq

802.1D

,Cis

gltd Eqopmellt Corporation,DEc)

IEEE

STP

STP
IEEE8o2.1D

,
DEC

,Gsco
, 802.1w,

STP, sTP

STP 2 (
)
,
STP
(STA), ,

STP , STP


:STP 2 ,

8.10 ,STP

8.10

8.10 ,(
)

( )

C(NA

4i6

( 64802)

2 , ''
. 810


, ,

STP , ,
2
x,t bridge) ID STP ,
(R
, ,
,

BPDU( ) ,
,
t,BPDU)

(Bridge ProtOcol Data U

, BPDU

BPDU
ID(Bridge ID) STP
ID ID
( sco , 32768) MAC
, ID
,nrcx|t bridge) ,
(N
BPDU,

STP ,

(Port cost) ,
,
(Rcx,t port) ,
, ,
, ID
,
(Designated port) ,

(Nc,ndesignated port) ,
,

(Fo

warding port)

(Blc|cked pOrt) ,
,

,STP , ,

,STP ,

8 2 (sTP)

417

,

, ,`
,( )
, ,
( STP ),

,
, , ,
, ,

, ID , ID 8 ,
MAC
, IEEE STP
,
32768
, MAC
, MAC ,MAC

ID , , A B, 32768,
MAC

MAC

0000.0c00,2222.2222,

MAC

0000.0c00.1111,

, 2 BPDU, /
, ID ID,
, , ,

8.11 ,
, ,
A
768

B
32768

MAC Oc001llll11

MAC

0c0022222222

FaO/11

8,11
8.11 , A , ID B
A , , B
, , BPDU
B , STP

, ,
A B 100Mb/s
,

CCNA

418

( 64802)

, ,STP , ,12
11 , , 12
,
( ) , STP
, B B ,

sllow

an

sw1tch B(confi g)#do show spann1ng

tree

tree

VLANO001
spann1ng tree enab1ed protoco1 ieee

Root ID

Pr1or1ty

32769

Address

O005.74ae,aa40

Cost

19

POrt

1 (FastEthernetO/1)

He11o Time 2 sec Max Age 20 sec Forward De1ay 15 sec

Br1dge ID Pr1ori ty

32769 (pr1ori ty 32768 sys-1d-ext 1)

Address

O012.7f52

0280

He11o T1me 2 sec Max Age 20 sec FOrward De1ay 15 sec

Ag1ng T1me 300


[output cut]

, , B IEEE802.1d
, (RootID)
, B B (
) 1 ID B VI'AN1
VI'AN1

VI'AN0001
, B MAC
VLAN

MAC
, ,

B
32768,

,
32769, 'AN ID , , VI'AN1,
32769 VLAN2
32770,

, , STP ,
B Catal t :
switCh B(conf1g)#spa"ning

tree v1an 1 priority ?

(0-61440> br1dge pr1ority in 1ncrements of 4096


sw1tch B(confi g)#span"ing

tree

1an 1 pr1ority 4096

0~61 0 0 ,
4096 VI'AN,
, VIAN ,0
0
, VIAN1
B 4096,
:

8 2 (STP)
sw1tch B(config)#do show s

ann

419

ng~tree

VLANO0o1
spann1ng tree enab1ed protoco1 1eee

Root ID

Pr1ori ty

4o97

Add re5s

Oo12.7f52.o28o

This br

dge 1s the root

He11o Time 2 sec Max Age 2o seC FOrward De1ay 15 sec

Br1dge ID Prior1ty

4o97

(prior1ty 4o96 sys-id~ext 1)

Add ress

Oo12.7f52

o28o

He11o T1me 2 sec Max Age 2o sec FOrward De1ay 15 sec

Ag1ng Time 15
Eoutput cut

, MAC

B ID , B

show allntree , ,

: ,
, ,
,

STP

, 5
:
(Blc,cking) ,
BPDU


,

(Listening) BPDU,
,
, MAC
,
(Leaming)
BPDU,

MAC
,

, 15 ,
show anng tree

(Forwarding)
,

, ,

(msabIed)
,
STP
,
: , MAC

,

, ( ,
),

,

,
BPDU,

CCNA

( 64802)

,
, , BPDU, ,

,
, , ,
STP , ! ,
( ),
, STP
8.12 , , sTP

STP
96

8192

sTP ,
8.12

, ,
50 , STP

, ) 8.12 , ,
sTP , STP
, 50 ,
, ,
(PortFast)
(PortFast)

, sTP

, (PortFmt)
STP , 50
, :
sW1tch(config

1f)#span"1ng

tree portfast ?

d1sab1e D1sab1e portfast for th1s interface


trunk
(cr>

Enab1e portfast on the 1nterface even 1n trunk mode

8 2 (sTD

421

, , ,
VI'AN , pofast
, STP ,
portfast :
sw1tch(conf1g-

f)#spanning

tree portfast

%Warni ng: portfast shou1d on1y be enab1ed on ports connected to a


s1ng1e host, Connect1ng hubs, concentrators, sw1tches, br1dges,
etc... to th1s 1nterfaCe when portfast 1s enab1ed, can cause

temporary br1dg1ng 1oops.


Use w1th CAuTION
%POrtfast has been conf1gured on FastEthernetO/1 but w111 on1y
have effect when the 1nterface 1s 1n a non-trunk1ng mode.

sW1tch(config-1f)#

FO/1 portfast, , ,
range ,
:
sw1tch(conf1g)#1nt ra"ge fastEther"et O/1 - 12
sw1tch(conf1g-1f-range)#spann1ng

tree portfast

, range 12
portft , ! ,
portfast ,intedace range
,,
portfast

(UplinkFast) Gsco , ,
STP , pofast , uplinkfast
,
! / ( ) ,U
hnkFast , Cisco

, UplinkFast
U nkh (pmary hk) ,

, (secndary hk)
50 STP , 802.1d STP,
, UphnkFast , Cisco ,
/ , UphnkFast

,UphnkFa UphnkFa
,Gsco STP , (BackboneFast),

, BackboneFast Backbone
Fast (infeor)BPDU,

CCNA

422

( )(64802)

, BPDU

,UplinkFa ,
, BackbolleFast Catdyst ,
BackboneF t ,
50 STP ,
(RsTP)8021w
( ) , STP
, ? !
,(RSTP) !
Gsco PortFastUplirdast hckbone st IE8o2.1d

, Gsco

2.1w (RS ) (1P


, 2.1w
: , RSTP

STP

, ,802,1w
, RSTP,

EtherChannel

STP (BLK) ,

, ,
STP ,?

Cisco

(Port Aggregation Protocol,PAgP),IEEE


(hnk Aggregat0n Cor1trol Protocol,LACP)

IEEE

EtherChannel
802.3ad

Gsco

, , ,
STP
Catalyst

Gs Catdyst , 10MVs
,
10Gb/s

, (
2960 3560) , ( )
(CLI) Gsco
Catalyst ,
VLAN

I'
802.1q

Cio (Virtual Tmnk Protocol,VTP)

8 2 (sTP)
IP
IP

PortFast

BPDU

UplinkFast

BackboneFast

RSTP(802.1w)

EtherChannel

STP
CNA

Ci

(BPDUGuard)

(BPDUFilter)

www.osCo

G o Catalyst
Catalyst

BPDU

Com/e

product

hw/s

/index.html

6 7 , 9 ,
8.13
A

(Corc)

8.13

3560296o 3550 , 9 ,
()
Cataly,st , 4 ,
8.14 Gsco Catal t ,


,Catd t
3560 , 8.14 , , (8

2960 ) POST, LED
POST
;

424

CCNA

( 64 802)

LED

8.14 Gsco Catd

, LED ,
, ,
(Power over Ethernet,PoE),
Mode
,PoE , ,

, Express Setup HTTP


8.15
HTTP
10.0.0.1

r:

^^

;
|
: :
|0
8.15 Express

tup H1"P

, , CLI
, , IP

'AN,


,
, Telnet ,Express tup

HTTP
, SNMP,
(NMS)

8.13 , ,
2960 3560 , , 2950
3550 , ,
,
,, ,
, , , 50

8 2 (STP)
, LED ,
, (NIC)
s1

IP , ,
IP ,
IP , 192.168.1o,16/28
:
sw1tCh>en
swtch#conf1g t
Enter conf1gurat1on commands, one per 11ne. End w1th CNTL/z.

sw1tch(conf1g)#hostna"e s1
s1(confi g)#enab1e secret todd

s1(conf1g)#1nt fO/1
s1(confi g-if)#descr1pt1on lst Connection to Core sw1tch

s1(c nf1g-1f)#1nt fO/2


s1(confi g

1f)#descr1pt1on 2nd Connect1on to Core switch

S1(conf1g-1f)#

nt fO/3

s1(conf1g-if)#descr

ption Connect1on to HostA

s1(confi g 1f)#1nt fO/4


s (conf1g-

f)#descr1ption Co"nect1on tO Ph

s1(confi g if)#1nt fO/8


s1(conf1g

1f)#descr1pt

on Connect1on to IVR

s1(conf1g-1f)#11ne cons

1e o

s1(confi g-1ine)#password conso1e

s1(conf1g-11ne)#1og
s(conf1g

11ne)#exit

s1(confi g)#11"e

ty O ?

(1-15) Last L1ne number


<Cr>
s1(confi g)#1ine

ty O 15

s1(confi g-1ine)#password te1net

s1(conf1g-11ne)#1ogin
s1(conf1g-11ne)#1nt v1a" l
s1(conf1g-if)#1p address 192.168.10.17 255,255.255.240

s1(confi g 1f)#no shut


s1(conf1g-if)#ex1t
s1(conf1g)#banner motd # Th1s is the sl s"itch #
s1(config)#exit
s1#Copy r"n start
Dest1nat1on f11ename [startup-conf1g]? Ee"ter1
Bui1dngconfiguration.

[OK
s1#

neA

CCNA

( 64 802)

, IP ,
,IP ,
VIAN , VLAN1
,

,
IP , , 2 , !
, Cisco , aux
s2

:
sw1tch#conf

g t

sw1tch(conf1g)#hostname s2
s2(config)#e"ab1e secret todd

s2(conf1g)#1nt faO/1
2(conf1g-1f)#descr

pt1on 1st Connect1on to Core

s2(conf1g-1f)#int faO/2
s2(config-1f)#descr1pt1o" 2nd Connection to Core

s2(conf1g-1f)#

nt faO/3

s2(conf1g-if)#descr1pt

on Connect1on to HOstB

s2(conf1g-if)#1nt faO/4
s2(conf1g

if)#description Connection tO Ph

s2(conf1g

if)#11ne con o

s2(conf1g

11ne)#pass"ord conso1e

neB

s2(conf1g-11ne)#1og1n
s2(confi g-11ne)#ex1t
s2(conf g)#1ine vty O ?
<1-15> Last Line number
(cr>
s2(conf1g)#11ne vty O 15
s2(confi g-11ne)#password te1net

s2(conf1g-1ine)#1og1n
s2(conf1g-11ne)#1nt v1an l
s2(conf1g-1f)#ip address 192.168.lO.18 255.255.255.240
s2(conf1g-1f)#no shut
s2(conf1g-1f)#ex1t
s2(conf1g)#banner motd # Th1s 1s "y s2 sw
s2(conf1g)#ex
s2#copy ru

tch #

t
start

Dest1nat1on fi1ename [startup-conf1g

?Eenter

...no1tarugifnocgnid11uB

EOK
s2#

"ng

S1 :

8 2 (STP)
s2#p1ng 192.168.1o.17

Type escape sequence to abort.

sendi ng 5, 1oo~byte ICMP Echos to 192.168,1o.17, timeout is 2 seconds:


lIII
success rate 1s 8o percent (4/5), round-trip min/avg/max = 1/1/
ms

s2#

: ,
mng
? ping 4 5 (
,)?
: ,,

, ,
,
, ong , P IP
NIAC
(Core)
:
sw1tch>en
sw1tch#conf1g t
sw1tch(conf1g)#hostname C
Core(c

re

nf1g)#enab1e secret todd

Core(config)#1"t fO/5
Core(conf1g-1f)#descr1pt1o" lst Connect10n t

s2

Core(conf1g-if)#int faO/s
Core(conf1g-1f)#descr

pt

on 2nd Connection to s2

Core(conf1g-1f)#int fO/7
Core(conf1g-1f)#desc lst Con"ect1

n to s1

Core(config-1f)#1nt fO/8
Core(conf1g

1f)#desc 2nd Connect1on to s1

Core(conf1g-1f)#1i"e con o
Core(conf1g-11ne)#password cons

1e

Core(conf1g-1ine)#1og

Core(config-1ine)#11ne

ty O ls

Core(conf1g-1ine)#pass"ord te1net

Core(conf1g-1ine)#1og1n
Core(conf1g-11ne)#1nt

Core(conf1g

1an 1

if)#1p address 192.168.lO.19 255.255.2s5.24o

Core(config-if)#n

Core(config-

shut

f)#ex1t

Core(conf1g)#ba"ner motd # Th1s 1s the Core s"itch #

Core(conf1g)#eX1t
Core#copy run start
Dest1nat1on f11ename [startup-conf1g
Bu1dngconf1guration.,

EOK]
Core#

?Ienter

( 64 802)

CCNA

428

, :

"ng Sl
Core#ping 192.168.10.17
Type escape sequence to abort.

sendi ng 5, 100-byte ICMP Echos to 192.168,10.17, t1meout is 2 seconds:


lIll
success rate 1s 80 pe rcent (4/5), round-trip m1n/avg/max = 1/1/1 ms

Core#p1ng 192.168.10.18
Type escape sequenCe to abort,

sending 5, 100-byte ICMP Echos to 192,168,10.18, t1meout 1s 2 seconds:


IIII
success rate 1s 80 percent (4/5), round-tr1p m1n/avg/max = 1/1/1 ms

Core#sh ip arp
Protoco1 Address

Age (mi n) Hardware Addr Type Interface

Internet 192.

68.10,18

001a.e2ce,ff40 ARPA

Internet 192.168.10.19

000d.29bd

Internet 192,168.10.17

001b,2b55,7540 ARPA

V1an1
4b80 ARPA

V1an1

V1an1

Core#

, , ip default gate
way , , ,
LAN , ,

IP , IP ( 9 , VLAN
):
Core#config t
Enter conf1gurat1on commands, one per 11ne

End w1th CNTL/z,

Core(conf1g)#ip defau1t-gateway 192.168.10.30


Core(config)#ex1t

Core#

3 ,


,
, , , ?

,
,
, MAC
MAC

: , ,

, ,

MAC
, 50
1~8192

8 2 (STP)
192 , ,

tc llpo

-secu

po

tymac-

%ssmac

ss


S1 , fao/3 fao/4

, , fao/2

faO/3 ,
:
s1#conf

gt

Enter conf1guration commands, one per 11ne, End with CNTL/z.


S1(conf1g)#

nt range faO/3 - 4

S1(conf1g-1f-range)#sw

tchport port-security

ax1mum ?

<1-8192> Max1mum addresses


s1(confi g

1f-range)#s"

tchport port-secur1ty max1mu" 1

s1(conf1g-if-range)#sw1tchport port-security "ac-address st1cky


s1(config-if-range)#s"1tchport port-sec"r1ty
protect

1o1at1on ?

secur1ty v1o1ation protect mode

restr1ct secur1ty v1o1ation restr1ct mode


shutdown security v1o1at1on shutdown mode
s1(conf1g

if-range)#sw1tchport port-secur

ty

1o1at1on shutdom

s (conf1g-if-range)#ex1t

h0/3 fao/4 , MAC ,

MAC MAC

, olaton

cky ,, MAC
, ,
, SNMP
,
, , ,

, !
8.13 , , STP(
) S1 , fao/3 fao/4(

) , STP
: , ,
, 9 :
VLAN

PortFast

poHfast , STP ,

DHCP , DHCP

S1 fao/3 %0/4 portfast:

430

CCNA

( 64 802)

Sl#config t
Sl(config)#int range tO/3-4
S 1 ( c o n f i g - i f - r a n g e ) # s p a n n i n g - t r e ep o r t f a s t ?
disable Disable portfast for this interface
trunk
Enableportfast on the 'interface even in trunk mode
<cr>
51(conf i g-'i f - range)#spanning-tree portfast
% W a r n i n g :p o r t f a s t s h o u l d o n l y b e e n a b l e d o n p o r t s c o n n e c t e dt o a
s i n g l e h o s t . C o n n e c t i n gh u b s , c o n c e n t r a t o r s ,s w i t c h e s , b r i d g e s ,
e t c . . . t o t h i s i n t e r f a c e w h e np o r t f a s t i s e n a b l e d , c a n c a u s e
t e m p o r a r yb r i d g i n g 1 o o p s .
Use with CAUTION
%Portfast has been configured on F a s t E t h e r n e t 0 / Zb u t w i l l o n l y
h a v e e f f e c t w h e n t h e i n t e r f a c e i s i n a n o n - t r u n k i n gm o d e .
5 1 (c o n f i g - i f - r a n g e ) #

s1, , fao/3 fao/4


PortFast , PortFast
! ? , (
), , , ,
,
, PortF t PortF t
,(safegLlard)
BPDU

(BPDUGuard)

BPDUGtlard: PortFast, , BPDU


Guard PortF t BPDU,

PortFast , ,
,
, ,
BPDU

(BPDUFiIter)
Porfast

BPDUFilter

BPDU,

STP

BPDUFilter

BPDU,BPDUFilter

BPDUGuard

PortFast

PortFast

PortFast

S1

BPDU

PortFast,

PortFast

BPDUGt

BPDUFilter


ard

BPDU

BPDUFilter

, PortFast,

8 2 (sTP)
BPDUGuard

BPDUFilter,

431

s1(conf1g-1f-range)#spann1ng

tree bpduguard ?

disab1e D1sab

e BPDV guard for th1s interface

enab1e Enab1e BPDU guard for this interface


s1(conf1g-if-range)#spann1mg-tree bpduguard enab1e

s1(conf1g

if-range)#spann1ng

tree bpduf11ter ?

d1sab1e Disab1e BPDu f11ter1ng for this 1nterface


enab1e

Enab1e BPDu f11ter1ng for th1s 1nterface

s1(conf1g-frange)#s

s2(conf1g

an1g-trebpduf

1f-range)#spann1ng

1ternab1e

tree bpduguard e"ab1e

s2(config-1f-range)#spann1ng-tree bpduf"ter enab1e

BPDUGttard
BPDUFilter , , ,
, STP ,
STP802.1d

Up1inkb

(s1

) UplinkFast:

s1#config t
s1(conf1g)#spann1ng

tree up11nkfast

s2#Config t
s2(config)#spann1ng

tree up1

s1(conf1g)#do sho" spann1ng

nkfast
tree up1inkfast

Up11nkFast 1s enab1ed

stat1on update rate set to 15o packets/sec.

Up11nkFast statistics

N u m b eor f t r a n s i t i o n s v i a u p l i n k F a s t ( a l l V L A N s )
: 1
N u m b e ro f p r o x y m u l t i c a s t a d d r e s s e st r a n s m j t t e d ( a l l V L A N s ): g
Interface Li st
LANO001

FaO/1(fwd), FaO/2

s1(conf1g)#

UpljnkFa ,
BackboneFast

BackbolleFast:

CCNA

432

( 64 802)

51(confi g)#spanning-tree backbonefast


52( confi g)#spanning-tree backbonefast
Core(confi g)#spanning-tree backbonefast
52(confi g)#do show spanning-tree backbonefast
B a c k b o n e F a si ts e n a b l e d
B a c k b o n e F a sstt a t i s t i c s
Numbeo
r f t r a n s i t i o n v i a b a c k b o n e F a s(t a l l V L A N s )
N u m b eo
r f i n f e r i o r B P D U sr e c e i v e d ( a l l V L A N s )
Numbeo
r f R L Qr e q u e s t P D U sr e c e i v e d ( a l l V L A N s )
Numbeo
r f R L Qr e s p o n s eP D U sr e c e i v e d ( a l l V L A N s )
N u m b eo
r f R L Qr e q u e s t P D U ss e n t ( a l l V L A N s )
Numbeo
r f R L Qr e s p o n s eP D U ss e n t ( a l l V L A N s )
5 2 ( c o n f ig ) #

, UplinkFa , Back
boneFast, ,BackboneFast


,UphnkFast
, UplinkFast
,
RsTP(802.1w)

,RSTP 802.1d
802.1d , , ,
, 2.1w, :
Core#co"fig t
tree mode ?

Core(conf1g)#spann1ng
mst

Mu1ti p1e spann1ng tree mode

pvst

Per-V1an spann1ng tree mode

rap1d-pvst Per-V1an rap1d spann1ng tree mode


anning

Core(confi g)#s

tree mode rapid-pvst

Core(conf1g)#
1dO2h: %LINEPROTO-5-VPDOWN: L1ne protoco1 on InterfaCe V1an1,
changed state to down

1dO2h: %LINEPROTo-5-UPDOWN: L1ne protoCo1 on Interface V1an1,


changed state to up

, 2.1w STP
tree

Core(confi g)#do sho" spa"n1ng

VLANO001
spann1ng tree enab1ed protoco1 rstp

Root ID

Pri or1ty

32769

Address

O00d,29bd.4b80

8 2 (sTP)

433

This bridge is the root


H e l l o T i m e 2 s e c M a x A q e 20 sec Forward De'lay 15 sec
Bridge ID

Priority
3 2 7 6 9 ( p r i o r i t y 3 2 7 6 8s y s - i d - e x t L )
Address
000d.29bd.4b80
H e l l o T i m e 2 s e c M a x A g e 20 sec Forward Delay L5 sec
Aging Time 300

fnte rface

Role Sts Cost

Fa0/5

Desg FWD 19

128.5

P2p Peer(sTP)

Fa0/6

Desg FWD 19

128.6

P2p Peer(sTP)

FaO/7

Desg FWD 19

28.7

P2p Peer(sTP)

FaO/8

Desg FWD 19

128.8

P2p Peer(sTP)

Prio.Nbr Type

, ,,
, 802.1d
802.1w
, , 802.1d ( s1 )
,802.1w 802.1w BPDU
2.1d BPDU
S1 , 802.1d,
802.1w BPDU

S1

802.1w BPDU,

BPDU, , 802.1d BPDU,

S1 , 2.1d ,
802,1w, 802.1w
, Sl 802.1d
BPDU, S1 802.1w,
, , 802.1d BPDU
EtheFChannel
EtllerChannel


CNA)

CLI

S1

S1

Ethe

channel-proto

s1#conf g t
s1(conf1g)#1nt port-cha""e1 1
s1(conf1g

1f)# "t range fO/1-2

Cls

llannel,Gsco

IEEE

interface port-channel

(Gsco Network Assistant,

CI'I,

channel-group


Cis

CCNA

( 64 802)

s1(confi g-1f-range)#s"1tchport mode trunk

1dO3h: %sPANTREE~ AsT-7-PORT~ D~ PLINK: VLANO001 FastEthernetO/2


moved tO FOrwarding (Up1i nkFast),
s1(confi g-1f-range)#switchport nonegot1ate
rab1e

s1(config-1frange)#chane1-group1modes

sh int faO/1 etherchanne1

s1(conf1g-1f-range)#d

POrt state

= Up sng1-port-Bnd1 Mstr Not-in-Bnd1

Channe1group=1 Mode=Des1rable-s1 GCChange=o

Port-channe1 =nu11 GC =Ox00010001 Pseudoport-channe1=Po1

POrt 1ndex

=O

Load = OxOO

PAgP

Protoco1

[output cut]

Core#conf1g t
Core(conf1g)#1nt port-channe1 1

Core(conf1g

1f)# nt range fO/7-8

Core(confi g-1f-range)#switchport trunk encap dotlq


1f-range)#switchport mode trunk

Core(confi g

NK: VLANO001 FastEthernetO/2

1dO3h: %sPANTREE~ AsT-7-PORT~ WD~ PL


moved tO FOrwarding (Up11nkFast).
Core(confi g-1f-range)#sw1tchport nonegot1ate
Core(confi g-1f-range)#channe1-group 1 mode des1rab1e

1dO4h: %sPANTREE FAsT-7-PORT FWD UPLINK: VLANO001 FastEthernetO/2


moved tO FOrward1ng (Up11nkFast),

1dO4h: %sPANTREE_FAsT-7-PORT~FWD_UPLINK: VLANO001 FastEthernetO/2


moved tO FOrward1ng (Up11nkFast).

dO4h: %LINK-3-UPDOWN: InterfaCe Port-channe1

, changed state to up

1dO4h: %LINEPROTO-5-VPDOWN: L1ne protoco1 on Interface


Port-Channe11, Changed state to up
w int port-channe1

if-range)#do sh

Core(config

s up, 11ne protoco1 1s up (connected)

POrt-channe11

Hardware 1s EtherChanne1, address 1s O01b,2b55,7501 (b1a O01b.2b55,7501)


MTU 1500 bytes, BW 200000 Kb1t, DLY 100 usec,
re11ab111ty 255/255, tx
Encapsu

at

oad 1/255, rx1oad 1/255

on ARPA, 1oopback not set


e 1s auto, media ty

Fu11-dup1ex, 100Mb/s, 1ink ty

e 1s unknoWn

[output cut]

onegotiate , ,
stchpo l
, ,
, PAgP Cisco EtherChannel

, , VLAN
,

Cisco Catalyst

, , show rumh

ng

8 2 (STP)

435

? ,
, ,
,
, IP , ow erface
:
S1#sh int

1an l

V1an1 1s up, 11ne protoco1 is up

Hardware 1s EthersVI, address 1s O01b.2b55.7540 (b1a O01b.2b55.7540)


Internet address 1s 192,168,10.17/28

MTU 1500 bytes, BW 1oooo00 Kb1t, DLY 10 usec,


re11abi11ty 255/255, tx1oad 1/255, rx1oad 1/255
Encapsu1ation ARPA, loopback not set, re11abi1ity 255/255, tx1oad 1/255,

rx1oad 1/255
[output cut]

: , IP , IP

show mac address-table

(contentaddr

sabkmemory,CAM)

S1

S1#sh mac address-tab1e

Mac Address Tab1e

V'lan

Mac Address

Ports

Type

A11

o1oo.Occc.ccCC

sTATIC

CPu

A11

ffff.ffff,ffff

sTATIC

CPu

[out ut cut]
1

0002.1762,b235

DYNAMIC

Po1

0009,b79f.cO8o

DYNAMIC

Po1

000d.29bd.4b87

DYNAMIC

Po1

000d,29bd.4b88

DYNAMIC

Po1

0016.4662,52b4

DYNAMIC

FaO/4

00

001a.2f52.49d8

6,4677.5eab

DYNAMIC

DYNAMIC

Po1
Po1

001a.2fe7.4170

DYNAMIC

FaO/8

001a.e2ce.ff40

DYNAMIC

Po1

0050.OfO2.642a

DYNAMIC

FaO/3

TOta1 Mac Addre5ses for th1s cr1ter1on: 31

s1#

CPU

MAC

,2960

436

CCNA

MAC

( 64 802)

EtherChannel

fao/3

fao/8

fa0/4 MAC , VLAN1


CAM , Sl
EtllerChnnel, ,STP
s2#sh maC address-table

MaC Address Table

V'lan

M a cA d d r e s s

Ports

Type

A11

0008.205a.85co

sTATIC

CPV

All

O100.OcCC.CCCC

sTATIC

CPU

A11

0100,0cCC.CCCd

sTATIC

CPU

A11

sTATIC

CPU

00.Ocdd.dddd

[output cut]
1

0002.1762.b235

DYNAMIC

FaO/3

000d.29bd,4b80

DYNAMIC

FaO/1

000d,29bd

DYNAMIC

FaO/1

0016.4662.52b4

DYNAMIC

FaO/1

0016.4677.5eab

DYNAMIC

FaO/4

001b.2b55.7540

DYNAMIC

FaO/1

4b85

TOta1 Mac Addresses for

th1s cr1ter1on: 26

S2#

, 4 MAC

fao/1 , ,

3
4

2 ? 2 ,sTP
fao/2


MAC
MAC , MAC

MAC

, :
s1#Conf

gt

s1(conf1g)J+mac-address-tab1e static aaaa

bbbb

s1(confi g)#do show maC address-tab1e

Mac Address Tab1e

Vlan
A11

M a cA d d r e s s
o1oo.Occc.ccCC

Type

Ports

sTATIC

CPU

DYNAMIC

Po1

[output cut1
1

0002,1762,b235

cccc

1an 1 int faO/5

8 2 (sTPl
1

0009,b79f.cO8o

DYNAMIC

Po1

000d,29bd.4b87

DYNAMIC

Po1

000d,29bd,4b88

DYNAMIC

Po1

0016,4662.52b4

DYNAMIC

FaO/4

0016.4677.5eab

DYNAMIC

Po1

001a,2f52,49d8

DYNAMIC

Po1

oo1a.2fe7.417o

DYNAMIC

FaO/8

001a.e2ce,ff4o

DYNAMIC

Po1

0050.OfO2,642a

DYNAMIC

FaO/3

aaaa.bbbb.cccc

sTATIC

FaO/5

Tota1 Mac Addresses for th1s cr1terion: 31

s1(conf1g)#

, L

5, N1
show spanni

g-tree

show spallnin tree


,
, VLAN
Gs N (PeN ksp
ng Tree,n D ,
, AN "
sllow anmrlg
ee, AN
(1 , N,
,

J2 ,,

kspamurlg tree
al12
Sl ow anng tree

VI'AN1, VLAN
:
s1#sh spann1ng

tree

VLANO001
spanning tree enabled protoco1 1eee

Root ID

Prior1ty

32769
Address

O00d.29bd

Cost

3012

POrt

56 (P

4b80

rt-channe11)

He11o Time 2 sec Max Age 2o sec FOrward De1ay 15 sec

Bridge ID Pr1or1ty

49153 (pr1ori ty 49152 sys-1d-ext 1)

Address

O01b.2b55.75oo

He11o T1me 2 sec Max Age 2o sec FOrward De1ay 15 sec

Aging T1me 15
Up11nkfast enab1ed

128,3

Edge

128.4

Edge

3019

28.8

P2p

3012

128,56 P2p

FwDFwDFwD

3100
3019

DeDeDeR

Prio.NbrType
sP

FaO/3
FaO/4
FaO/8
Po1

sss

Role Sts Cost

Interface

438

CCNA

( 64 802)

VLAN1,

VLAN,
VLAN
32768,
ID (sysd-ext) , VLAN
ID
VLAN
, VLAN1,
1 32769 , ,
Bat,kboneFast 49152,
:
VLANO001
Root ID Prior1ty

32769

Address

O00d.29bd,4b80

Cost

3012

Port

56 (POrt-channe11)

He11o Time 2 sec Max Age 20 sec FOrward De1ay 15 sec

EtherChannel

1 , ,
000d29bd4b ,
STP,
EtherChannel,

( ) ,
: Altn BLK
, Ethe hannel,S1~ (FWD)

, show spannin

treeo ,
ID MAC

:
s2#sh s

ann1ng

tree

VLANO001
spann1ng tree enab1ed protoco1 1eee

Root ID

Pri or1ty

32769

Address

O00d

Cost

3019

POrt

2 (FastEthernetO/1)

29bd,4b80

He11o Time 2 sec Max Age 20 sec Forward De1ay 15 seC

Bridge ID Pr1ori ty

49153 (pr1ority 49152 sys-1d-ext 1)

Address

O01a.e2ce.ffOo

He11o T1me 2 sec Max Age 20 sec FOrward De1ay 15 sec

Ag1ng T1me 300


V11nkfast enab1ed

Interface

Ro1e sts Cost

Pri o

Nbr Type

8 2 (STP)

FaO/1

Root FWD 3o19

128,2

FaO/2

A1tn BLK 3o19

439

P2p
28.3

P2p

FaO/3

Desg FWD 31o0

128.4

Edge shr

FaO/4

Desg FWD 3o19

128.5

Edge P2p

s2#

Eu6ili,ffiE r'uo/z
trlfr?,-.ffi+*.
Etffi*ri!,ErrrLts^
N ffi.+ft+
,6+H+R[H.*F!ffi
tr . E9ErBl-E,-Eq++fljif,HffrDMACr&,r*.ffitftri*-UTV&lb-rc+ftilt"ffifff,ti
,
Core#sh spann.ing-tree
VLANOOOl
S p a n n i n gt r e e e n a b l e d p r o t o c o i r s t o
Root ID
Priority
32769
Address
000d.29bd.4b80
This bridge is the root
H e l l o T i m e 2 s e c M a x A g e 2 0 s e c F o r w a r dD e l a y
15 sec
Bridge ID

priority

3 2 7 6 9 ( p r i o r i t y 3 2 7 6 gs y s _ i d _ e x t1 )
Address
000d.2gbd.4b80
H e l l o T i m e 2 s e c M a x A g e 2 0 s e c F o r w a r dD e l a y 1 5 s e c
Aging Time 300

Interface

Role Sts Cost

FaO/5

Prio.NbrType

Desg FWD 19

FaO/6

Desg FWD 19

Po1

Desg FWD 12

128.5

P2p Peer(sTP)

128,6

P2p Peer(sTP)

128,66

P2p Peer(sTP)

:
, 32768,
49152?

sTP

802,1w

MAC

sl

:O01b

2b55.75OO

:O01a

e2c

,BackBoneFast

ffoo

:000d

29bd

4bso

, MAC
,
? MAC , MAC
, ,
MAC , sllow spanning tr
, ,
( )
MAC ,
,

, , ,

( 640802)

CCNA

440

, :
s1#Conf1g t
1an 1 priority ?

tree

s1(conf1g)#span"ing

<0-61440) bridge pr1or1ty 1n 1ncrements of 4096

ng

ann

show s

s1(conf1g)#d

ority 16384

tree 1an 1 pr

s1(confi g)#spanning

tree

VLANO001
spanning tree enab1ed protoCo1 1eee

Root ID

Pr1ori ty

16385

Address

001b.2b55.7500

Th1s br1dge 1s the root


He11o Time 2 sec Max Age 20 seC FOrWard De1ay 15 sec

Bridge ID Pr1ority

16385 (pr1or1ty 16384 sys-1d-ext 1)

Address

O01b,2b55,7500

He11o T1me 2 sec Max Age 20 sec FOrward De1ay 15 sec

Aging Time 300

Interface

FaO/3

Ro1e sts Cost

Pr1o.Nbr Type

WD 100

Desg

FaO/4
FaO/8

Desg FWD 19
Desg FWD 19

Po1

128,8

128,3

128.4

Edge shr

Edge P2p

P2p

Desg FWD 12

128,56

P2p


S1 16384,S1
0~61 0 0, , 61 0,

,
CCNA

, , , :
tree

s (conf1g)#spann1ng
pr1mary

1an 1 root ?

Conf1gure th1s switCh as pr1mary root for th1s spann1ng tree

secondary Conf1gure sw1tch as secondary root


ng

s1(conf1g)#spann

tree

mlary

1an 1 root pr


, VI'AN
, ? , ,
, CCNA ,
CCNA ? , ,

sco
Gs

(Gs

Network A

stant,CNA)

8 2 (STP)

441

SDM , , ;
, ,
, CNA ,
CAN
,

IP

VI'AN

(inter-VI'AN router,IVR),

2811

, , ,

CAN

, Smartports smart
ports,

, ,
! ,Smartports ,
, Smartports 6,

( 64 802)

CCNA

( PC) :

nterface FastEthernetO/6
sW1tChport mode access
sw1tChport port-securi ty

sw1tChport port-secur1ty aging t1me 2


switChport port-secur1ty v1o1at1on restr1ct

sw1tchport port-security ag1ng type inact1vity


macro descr1pt1on c1sco-desktop
spann1ng

tree portfast

spann1ng

tree bpduguard enab1e

,
,!
CAN ,
port-seCutyspanning tree portfast bpduguard, macr port secuty ing
?macro Cis , Smartport
, port secuty ang ang
, :absoltlte inactity absolute ,
, 0 1440 inactity ,
, , 0
14
cu

trap(


ty a


ng

pe inacti

SNMP
,

tcllpo

ctl

port

ty a

ty violation rest

switchport port secu

ng time2

(Network Management

, :
s1#sh port-security 1nterface fO/6

Port Security

Enabled

Port Status
V'iolation Mode
Ag'ing Time
Agi ng Type
S e c u r e S t a t i c A d d r e s sA g i n g
Maximuml'4ACAddresses
Total tt{ACAddresses
Confi gured [4ACAddresses
s t i c k y M A CA d d r e s s e s
L a s t S o u r c eA d d r e s s: V l a n
Security Violation Count

Secure-down
Restri ct
2 mins
Inacti vi ty
Di sabl ed
I

0
0
0
0000.0000.0000:0
0


MAC

pod port s


ct

2
,

auon,NMs)

8 2 (STP)

443

, m ro ? `,macro

,Gs 6
,
, show par r
fO/6
:
s1#sh parser macro
Tota1 number of macros = 6

Macro name : c1sco-desktop


Macro type : defau1t 1nterface
# macro keywords $access~v1an

# Bas1c 1nterfaCe - Enab1e data VLAN On1y


# Recommended va1ue for access v1an shou1d not be 1
sw1tchport access v1an $access v1an
sW1tChport mode access

# Enab1e port secur1ty 11miting port to a s1ng1e


# MAC address -

that of desktop

sw1tchport port-security
sW1tChport port-secur1ty max1mum 1

# Ensure port-secur1ty age 1s greater than one m1nute


# and use inact1

1ty timer

sW1tchport port-security v1o1ation restrict

sw1tchport port-secur1ty ag1ng t1me 2


sw1tchport

# Conf

ort-seCur1ty ag1ng type 1nactiv1ty

gure port as an edge network port

spann1ng-tree p

rtfast

spann1ng

tree bpduguard enab1e

[output cut]

ports

sllow m

er macr

brief

s1#sh parser "acro br1ef

defau1t g1oba1

: c1sco~g1oba1

default 1nterface: cisco~desktop


defau1t 1nterface: c15co~phone
defau1t interface: c1sco~s

itch

defau1t 1nterfaCe: cisco-router


defau1t 1nterface: cisco-wi re1ess

CNA,

Ports

Port

ttings

Smart-

CCNA

444

( 64Cl802)

, , Ports ,

EtherChannels

, CI'I ,

8 herChannels , ,
,

8 2 (STP)

445

'
?

:9`

^
Ii

: De ce Properties,
:IP

,

TopologyView

De

ceManager

CCNA

446

( 640802)

De ce Manager,
TP

, HT HTTP
, ,
, CNA

CNA, , ,
, , , ,
! , , , STP
, VI'AN ,
9

8 2 (sTP)

447

, 2 ,
MAC
,

( )
,
(STP)
Cisco catalt ,

G o STP ,

, Gsco (m ,,

3
/ 3
sh mac addres tabk show mac addr table
LAN
/
LAN STP

sTP

MAC
MAC

,

,

showspanning-tree

show

spanningtree,

8
:
1.

/ ?
2. MAC / ,
?
3. 2 3 ?
4. , MAC
/ ,
?
5. 2 ?
6.802

lw

7. STP ?
8. ____

9, ,

10.

Cisco8o2.1d

BPDU

?
?

CCNA

( 640802)

( 8
)

:
,
l Which of the follo

`ing is a layer2protocol used to maintain a loop

free net

vork?

A VTP
B.STP
C.RIP
D CDP
2.What command will display the forward/filter table?
A

show rnac filter

showrun

C show mac address-table


D

show mac

3.What
A

lte

table

the resdt of

mting a nemork

It increases the number of co

th a bHdge(s

tch)?(

se

rls )

ision domains

B It decreases the number of colhsion domains


C It increases the number of broadcast domains.
D

It decreases the number of broadcast domains

E It makes srnaller co11ision domains


F. It makes larger co11ision domains
4. Which statement describes a spanning
A

All s

B -
dl s

tree network that has converged?

vitch and bridge ports are in the forwarding state


tch and bridge ports are assigned as either root or designated ports

C All switch and bridge ports are in either the forwarding or blocking state
D. All switch and bridge ports are either blocking or looping
5. What is the purpose of Spanning Tree Protocol in a switched LAN?
A

To provide a1

echanisrn for network monitoring in sv

B. To prevent routing loops in networks

tched environments
vith redundant paths

C To prevent switching loops in networks with redundant s


D

To manage the VLAN database acro

vitched paths
multiple swi

hes

E To create colhsion domains


6. What are the three distinct functions of layer 2 switching that increase ava
bandwidth on the network? (Choose three
`

Address learning

B Routing
C

Forwarding and f

able

tering

8 2 (sTP)

449

D. Creating network loops


E. Loop avoidance
F. IP addressing
7' Your switch has a port status LED that is alternating between green
and amber.
What could this indicate?
A . T h e p o r t i s e x p e r i e n c i n ge r r o r s .
B. The port is shut down.
C. The port is in STP blocking mode.
D. Nothing; this is normal.
B. Which of the following statements is true!
A. A switch creates a single collision domain and a single broadcast
domain. A
router createsa single collision domarn.
B. A switch createsseparatecollision domains but one broadcast
domain. A router
providesa separate broadcast domain.
C. A switch creates a single collision domain and separate broadcast
domains. A
router provides a separatebroadcast domain as well.
D. A switch creates separatecollision domains and separatebroadcast
domains. A
router provides separatecollision domains.
9. You need to configure a Catalyst switch so it can be managed remoteiy.
Which of
the following would you use to accomplish this task?
A. Switch(configs)#intfa0l1
s w i t c h ( c o n f i g s - i f ) # i pa d d r e s s1 9 2 . 1 6 .8r o . z 5 z 2 5 5 . 2 5 5 . 2 5 5 . 0
S w it c h ( c o n f i g s - i f ) # n o s h u t
B. Switch(configs)#intvlan 1
S w i t c h ( c o n f i g s - i f ) # i pa d d r e s s1 9 2 . 1 6 .8I 0 . 2 5 2 2 5 5 . 2 5 5 . 2 5 5 . 0
s w it c h ( c o n f i 9 s - i f ) # i p d e f a u l t - g a t e w a y r - 9 2. r - 6 8 L
. o. z s 4 2 55 . 2 5 5. z 55 . 0
C . S w i t c h ( c o n f i g s ) # i pd e f a u l t - g a t e w a yi . 9 2 . 1 6 8 . 1 0 . 2 5 4
Switch(configs)#intvlan 1
s w i t c h ( c o n f i g s - i f ) # i pa d d r e s sr " 9 2 . 1 6 81.0 . 2 5 22 5 5 . 2 5 5 . 2 5 5 . 0
S w it c h ( c o n f i g s - i f ) # n o s h u t
D . S w i t c h ( c o n f i g s ) # i pd e f a u l t - n e t w o r k j . 9 2 . 1 6 8 . 1 0 . 2 5 4
Switch(configs)#intvlan 1
s w i t c h ( c o n f i g s - i f ) # i pa d d r e s s1 9 2 .J " 6.8L 0 . 2 5 22 5 5 . 2 5 5 . 2 5 5 . 0
S w it c h ( c o n f i g s - i f ) # n o s h u t
10' What does a switch do when a frame is received on an interface
and the destination
hardware address is unknown or not in the filter table?
A. Forwards the switch to the first available link
B. Drops the frame
c. Floods the network with the frame looking for the device
D. Sends back a message to the originating station asking for a name
resolution

( 64 802)

CCNA

450

11. If a switch receives a frame and the source MAC address is not in the MAC address table but the destination addressis, what will the switch do with the frame?
A. Discard it and send an error messageback to the originating host
B. Flood the network with the frame
C. Add the source address and port to the MAC address table and forward the
{rame out the destination port
D. Add the destination to the MAC address table and then forward the frame
12. You want to run the new 802. lw on your switches. Which of the following would
enabie this protocolf
A . S w i t c h ( c o n f i g ) # s p a n n i n g - t r em
e o d er a p i d - p v s t
B . S w i t c h # s p a n n i n g - t r e em o d er a p i d - p v s t
e o d e8 0 2 . l w
C . S w i t c h ( c o n f i g ) # s p a n n i n g - t r em
D . S w t. ci h # s p a n n n
i g - t r e e m o d e8 0 2 . l w
13. In which circumstance are multiple copies of the same unicast frame likely to be
transmitted in a switched I-AN?
A. During high-traffic periods
B. After broken links are reestablished
C. When upper-layer protocols require high reliability
D. In an improperly implemented redundant topology
14. Which command was used to produce the {ollowing output:
Vlan

Type

M a cA d d r e s s

0005.dCCb,d74b

DYNAMIC

000a.f467.9e80

DYNAMIC

FaO/3

000a.f467.9e8b

DYNAMIC

FaO/4

000a.f467,9e8c

DYNAMIC

FaO/3

0010.7b7f.c2bO

DYNAMIC

FaO/3

0030.80dC.460b

DYNAMIC

FaO/3

Ports

FaO/1

A.showv1an

B. show ip route

C.showmacaddress-tab1e

ter

D. show mac address-fi


15. If you

vant to disable sTP on a port connected to a server, which co

vould you use?

A.disab1espann1ng

tree

B.spann1ng-treeoff

C. pann1ng-treesecur1ty

D.spann1ng

treeportfast

16. Refer to the Graphic. Why does the switch have two M/`C addresses assigned to
the Fast Ethernet0/1port in the switch address table?

1rnand

8 2 (STP)

451

{
}

s
$ts
MAG ddre$s

Gtls
cll d7
b
oa9e80

0llOa698b
a79 c

D AMG
oAM9G
Ll AVG
D A^|

F o/1
F
o/1
Fa /
d/3

A. Data fron1HostC and HostI)have been received by the switch port FastEther

net0/1,
B. Data from two of the devices connected to the switch have been forwarded out

to HostD,

HostC and HostD had their NIC replaced.

D,Ho

C and HostD are on different VI'ANs.

I ayer2switching provides which of the following? (c)hOose four,)

-based bridging(ASIC)

A.Hardwa
B 1e speed
C,I'owlatency

D.I'o

/cOst

E. Routing
F,WANser

ces

'c

type show mac address-table and receive the following Output:

sw1tch#sh mac address-tab1e

Vlan

MacAddress

Type

Ports

0005.dccb,d74b

DYNAMIC

FaO/1

000a,f467,9e80

DYNAMIC

FaO/3

000a.f467,9e8b

DYNAMIC

FaO/4

000a.f467.9e8C

DYNAMIC

Fa0/3

00

0030,80dc,460b

0.7b7f.c2bO

DYNAMIC

DYNAMIC

FaO/3
FaO/3

Suppose the above switch received a frame with the following MACI
addresses,
. S o u r c e M A C : 0 0 0 5 .d c c b .d 7 4 b
. Destination MAC, 000a. f467. geSc
What will it do?
A. It will discard the frame.
ts. It will forward the frame our port tra0/3 only.
C. It will forward it out Fa0/1 only.

CCNA

452

( 640802)

D. It will send it out all porrs except Fa0/1.


19. You need to allow one host to be permitted to attach dynamically to each switch
interface. Which two commands must you con{igure on your catalyst switch to
meet this policyf (Choose two. )
A. Switchr config-if) fi ip access-group10
B. Switchr config if) # switchport port security maximum 1
C. Switch(config) # accesslist l0 permit ip host I
D. Switch(config-if) fi switchport port-security violation shutdown
E. Switch(config) f mac address-tablesecure
20. You have two switches connected together with two crossover cables for redun
dancy, and STP is disabied. Which of the following will happen between the
switches?
A. The routing tables on the switches will not update.
B. The MAC forward/filter table will not update on the switch.
C. llroadcast storms wiil occur on the switched network.
D. The switches will automaticaily load-balancebetween the two links.

1.B STP
2.C

ow mac

dr

table

3.A E , ,
4.C ,
, ,

5,E (STP) 2 , Gsco
L STP
6.A CE 2
/
7.A , / , ,
,
8.B ,
9.C , VLAN

VLAN1

IP , , VIAN

ipdefaultgateway


10.Cc ,
MAC ,
H.C MAC MAC
, MAC
MAC
12.A

,
802.1w (RSTP) o ,

00

8 2 (STP)
, STP , 802.1d Cisco
13.D sTP,

,
14.C

CAM

showmacaddresstable

, STP
, portfast portfast ,
STP , 50
16.A MAC
,
faO/1, ,
17.A BCD , Gsco

, 90 ,
18,B MAC
MAC
( / ) ,
fa0/3
15.D

19.B

tcllpo

port-secuoty

, CLI , MAC

CNA

, ,

,
,C STP, ,

8
1.showlnacdres

table

2.
3.
/
4. / MAC ,
5. (STP)
6. (RsTP)
7.
8.
9. (STP)
10.PortFast

9 (LAN)

CCNA


( )
VLAN

traceroute

:mng

telnet

SSH

arp

ipconfig)

show

de

bug ,

, :

VI'AN

VALN

:VTP

RSTP

VI'AN

PVSTP

802.1q)

, VLAN

Cisco ,

VALN


VTP

RSTP

show debtlg , Cisco
( : VIAN1 VLAN,
)
, : , ;

, ,
? ,
? (VI'AN), VLAN

: ;
, , 2
VLAN,

VLAN

, ? , ,
, VLAN
VLAN

, , VLAN
,
'AN , VLAN

VI

AN

(VLAN Trunk Proto

l,VTP),

VI'AN

9 (VI'AN)

, VI'AN
, VI'AN
, ,
, VIAN VIAN

Cisco

(CNA)

VI'AN

please see www.hmmle

com

www.sybCX.

com

LAN

9.1 , , 2 ,
,
A

9.1
, ,
, ,
9.1 , A , , ,

, 9.2, , A D,
, D ,
, ( )
, 2 ,
, ,
,
,
J , 2
, ,

, VLAN,

VLAN
,

CCNA

456

( 64 802)

9,2
VLAN

VLAN
,

VLAN
, ,VI'AN

, VI'AN
VI'AN
VI'AN

, , ,


, 3 :

, ,
, , , ,
,


, ,

, ,

, , VI'AN
,
VLAN
, VLAN ,
, , ,

9 (VI'AN)

,
,

, ,

LAN ,

, , ,

, ,

, VI'AN VI'AN
, ,

, ,

,
, VLAN
,

, VI'AN

,

, 2 , ,

VI'AN, 2

VI'AN VLAN

, VLAN
,
, , ,
,

VIAN ,

VLAN

, VI'AN , VI'AN,
VLAN
, ,
VLAN
, ,

, E-m l

,
AN , , 9.3

I'AN
, (
, )

, , LAN,
,
, , LAN ,

CCNA

( )(640802)

/\

458

93

I'AN

: ,
1'AN, ? ,
, ? , , ,
, ,

, LAN

, , ,
, ,
, I'AN

,
, , , ,
, 9.4 ,
6 V1'AN( 2~7)
VI'AN ,

,
, VI'AN(VLAN7)
,
VLAN7,
,
, VI'AN
VLAN

,
VI'AN7
Smartports
, CNA
,
2 AN, ,
, VLAN

VLAN,
? VLAN1
: VLAN1
,
, G o VLAN1
,
, VLAN1

VI'AN , , , 94

9 (VLAN)

459

N5

VLAN2 V AN3 V1AN4 VLAN2 VLAN7 VLAN3 VLAN3 VLAN6 VL

VLAN
WAN

721620
VLAN2
24
VLAN3
7216300/24
VLAN4

V16400/
VLAN5 17216sO
24
V AN6
72166 04
VLAN7 17216700/24

9.4

IPxyG, VI'AN IP ,
VI'AN
, ,
9.4 , 7 VLAN
( VAN1),
VLAN

, AN , VIAN ,

9.3
9.4 VI'AN ,
? 3
, VLAN
( 9,3 )
VI'AN 3 , ,

: , , 3560 VI'AN
3560 3 ,

VLAN
VI'AN

9 VI'AN ,
VIAN VLAN ,
, ,
VLAN, VI'AN VLAN
VLAN

( 64 802)

CCNA

460

/LAN

VI'AN , VI'AN, , VLAN


,
: VLAN

VI'AN ,
, , ,

,
9.4 , VLAN
,
VLAN
, , , IP
, 172.16, 0/24
, VLAN2
, , , VI'AN
, , ,

: VLAN,

IEEE802.1x

RADIUS


, VI'AN VLAN
VLAN
, (MAC)

, MAC Vl'AN ,


,VLAN
,
, VLAN
, , AN
:, ,
(VLAN Management Poliq
: VLAN

Se er,VMPS) MAC , VLAN


VMPS MAC VLAN
1~4094),
,
VLAN(VLAN ID
VMPS

VI'AN

Catd

t2960

VMPS

, ,
, !

VLAN

, 2 ,
,
, VLAN;
,
VLAN

(DyIlamic Trtlnking PlotrD

(VI AN)

l,DTP)

,DTP

461

,
, F
, ,
,
,
VLAN,
VLAN

(native formats) , VI'AN (tagng)
, VLAN
,
" , 1EEE8o2,1Q
,
? : ?

,


VIAN
Vl'AN


, , ,

9
,

,
'AN , VIAN

, ,
,

, V1AN
VLAN,
F
, ~L
VI'AN, ,
VLAN VI'AN

VLAN , N ,
,
VI'AN PC
, VLAN
,
VI'AN

,
,
, , VI'AN
'
100Mb/s

1000Mb/s
,
VI'AN

1~409

VI'AN(

VLAN,

105

VI AN)

,
VLAN

, , ,
3 ( )
,
VLAN
, ,

CCNA

462

( 64 802)

VLAN

VLAN

, VLAN
, VLAN
9.5
VLAN

, ,
, VI'AN ,
, AN ,
, VLAN
,

, VI'AN

VLAN

VLAN

VLAN

,
VLAN
,
VLAN
VLAN

VLAN

VLAN

9.5
, VLAN


, VIAN0 9.4 ,
, VI'AN
VLAN

,
VLAN

,
VLAN

ID, VLAN ID
: VLAN ID,
,
,
/
VI'AN ID ,
VLAN

, , VLAN

9 (VI'AN)

463


, (
802,1Q )
VLAN,

VI'AN ID(PVID)

VI'AN

VI'AN1( VI'AN )
, NULI'( )VLAN ID
PVID VLAN( , VLAN1)

(nathe)VLAN,

,
VI'AN ID PVID

, VLAN1

VLAN
VIAN , VI'AN

AN

VLAN

,
VLAN,

L)

(Inter-switch Link,

(ISI) VLAN

(ISL), ` VLAN
,
VLAN

L, ,
, VLAN

L 2 , (CRC)


, Gsco ,
L ,

IEEE802 1Q
IEEE , , ,
VLAN
Cisco ,
802.1Q,
: 802.1Q ,
VLAN ID,
VLAN,

AN, VLAN

VLAN
, VLAN1

VI'AN

2960

IEEE802.1Q

:ISL

802.1Q

, 3560

ISL

IEEE

, VLAN

, L 802.1Q

464

CCNA

AN

( )(640802)

(VTP)

tlis F l,,J
VIAN
(VI'AN Trunking Protocol,VTP)

,E VI'AN,


VTD 'AN
,

VTP
L
VTJ :

VIAN

'AN
, ATM LANE
FDDI
VI'AN

VI'AN
VTP
VIAN

, VTP VIAN , V'P



VI'AN ,

, VTP ,
VTP
, VTP ,

VIAN , VTP VTP '

VTP
VLAN
VTP , ,
VTP
, VTP
VTP , ,

,
,
VTP
u, N
L ' , 1

,` ,

VTP VI'AN , 3 :
VTP


VTP

VTP VTP
TP

VTP

, 3 9.6 3
Catal t , VTP ,

, VI'AN ' ,
VTP

VI'AN VTP
9
L VTP VtP 9VI'AN

\VRAM

(VI AN)

465

; NVR M

'

\i

| `

L : NVRAM

: NVR~kM

9.6 VTP

, VTP

s
, VTI ll
VI'AN ` ,

~L VIAN
, VTP
'AN NVRAM
, ,

.VIA\
:

J , VIAN

, ,
,
, , VTP
VTP '
,

VTP , NVRAM
VTP ,
VTP ,

VTP
Bob Acme
,
25 , , VI'AN

VTP ?
, VLAN,
VTP,

, VTP VLAN,

,
N,
VTP ,

, VTP

V" VP AN
AN
,
, ,
VTP ,
VTP
, VI'AN,

( 640802)

CCNA

, VTP ,
VLAN
, VTP
,
VLAN,
,
NVRAM
, VLAN

, VTP VLAN

, VTP VLAN
1~1005 VI'AN ID
VI'AN ID
1005
VTP VLAN,

VLAN
'AN VLAN,
VLAN

, VTP

1006~4094

VI'AN ID

Vl'AN

:VI'ANID1

1002~1005

"

,
,
VTP

: A 'AN5 ,
, A ,
VIAN5

VTP ,
VTP , ,VI'AN2~1001
, VI'AN VTP 1
, VI'AN1
VTP

2 , VTP

ow interface trunk

VI'AN:

s1#sh int trunk

POrt

Mode

FaO/1

auto

FaO/2

auto

Port

E n c a p s ual t i o n S t a t u s
trunking
802.1q
trunking
802.1q

Native vlan
l_
1

V1ans a11owed on trunk

FaO/1

1-4094

FaO/2

1-4094

POrt

V1ans

Fa0/1

FaO/2

Port

V1ans

FaO/1

FaO/2

none

allowed and active

' i n m a n a g e m e nd to m a i n

i n s p a n n ' i n gt r e e f o r w a r d i n g s t a t e a n d n o t p r u n e d

s1#

, VTP VTP

9 (VLAN)
, , VI'AN

VTP

s1#conf1g t
s1(conf1g)#1nt fO/1
s1(conf1g-if)#sw

tchport tr"nk ?

a11owed set a11owed VLAN characterist1cs when interface 1s


1n trunk1ng mode
nati ve set t

unk1ng nat1ve character1st1cs when interface

1s 1n trunk1n9 mode
pruning set prun1ng VLAN characteristics when 1nterface 1s
1n trunking mode
s1(conf1g

if)#s"1tch

ort tr"nk

run1ng ?

v1an set VLANs enab1ed for pruning when 1nterface 1s 1n


trunking mode
s1(confi g-1f)#sw1tchport trunk prun1ng

VLAN

, VLAN

VLAN

1an 3-4

2~1001

VLAN(VLAN ID

1006~4094)

VI'AN

, VIAN OSI 2

,
,
VI'AN , 3
, VLAN
, I'
802,1Q L 2.1Q
26O0
( ,)160o17o0 2500
L
802.1Q 2800 ,
802.1Q,Gs

EL, , 802.1Q (2800
IOS EI'
802.1Q, )
9.7 , VI'AN(2 3 ), 2
3
, 10BaseT,
, ,
,
9.7 ,
,
VLAN
, IP
VI'AN ,

, 3 , Cisco356o,
,
6500
VLAN
, ( )
, I' 2.1Q 9.8 L 802.lQ
,
VLAN

( 6408O2)

)NA

468

3 VL N ,
LAN ,

LN
VIAN

9.7

Cisto

nasuc

r ut

XrLAN ,
VLAN ,

( )

Routcr on a sti

9,8

VLAN
, , ,
,

? ,

, ,
i LAN

VI'AN ,
,

VI'AN ,
,

VLAN , VLAN

lan
Cisco Catdt VI'AN,
3
, Sl VLAN, 3
VLAN

VI'AN

,VLAN1

VI'AN

VI'AN:

AN)
9 (
s1#Conf

469

gt

s1(config)#v1an ?
WORD

1sL VLAN IDs 1-4094

interna1 1nterna1 VLAN


s1(c nf g)#v a 2
e sa1es

v1an)#na

s1(conf1g

s1conf1g-v1an)#v1an 3
S1(config

v1an)#name "arketing

S1(confi9

v1an)# 1an 4
ng

s1(config-v1an)#name Account

v1an)#^z

s1(conf1g
s1#


2~4094,
, VIAN


1005,
, VLAN
VI'AN
VIAN1002~10O5,
VLAN l,

VLAN , , VTP
, VI N , VTP
) , s1 VLAN40O0:

( VTP
s1#Conf

gt

s1(conf1g)#v1an 4000
v1an)#^z

s1(confi g

% Fa11ed to create VLANs 4000


t a11owed 1n current VTP mode.

Extended VLAN(s) n
%Fa11ed to commit extended VLAN(s) changes.

F VI'AN , ow vl ,
VI'AN
,
~ VLAN1
-
, Vl'AN

,
: , VI'AN
,
VLAN
VI'AN

VLAN,

lNA'IV

show x

lan

s1#sh v1an

VLAN Name

status

default

acti ve

Sa] es

act1ve

P0rts

FaO/3, FaO/4, FaO/5, FaO/6


FaO/7, FaO/8, G10/1

3
4

Marketing
Accounting
loutput cut]

active
act'i ve

xlan):

470

CCNA

( 64Cl802)

, , : VLAN1

, VLAN, ,VI'AN1

VLAN,Gs
VI'AN1
VLAN ,
VLAN
, VLAN

S1 , Fao/3~Fao/8
Gi0/1
'AN1 , 1 2 ? , , EtherChannel

VI'AN , show interface trunk



VI'AN, VLAN

, VI'AN
, VLAN

VLAN
, VLAN
, VLAN
stchpo ,
VLAN(
) 8 interface
range,
, VLAN
,
VLAN , h0/3 VIAN3,
Sl A(HostA)
:
s1#co"f1g t
s1(conf1g)#1"t faO/3
s1(conf1g-1f)#s"1tchport ?
access

S e t a c c e s s m o d ec h a r a c t e r i s t . i c s o f t h e i n t e r f a c e
Set backup for the interface
D i s a b l e f o r w a r d i n g o f u n k n o w nu n i , / m u l t i c a s t a d d r e s s e s
Set port host

backup
b1ock
host
mode
nonegoti ate

set trunk1ng mode of the 1nterface


Dev1ce w111 not engage 1n negotiat1on protoco1 on this
1nterface

port-security secur1ty re

prior1ty

ated command

set app1i ance 8o2.1p pr1ority

protected

Configure an interface to be a protected port

trunk

set trunk1ng character1st9cs of the 1nterface

vo1ce

Voice app11ance attr1butes

,,

, , , access

mode

nonego0ate

VLAN

trunk

ce

Sl

, :

9 (VLAN)
s1(conf1g-1f)#sw

471

tchport mode ?

access set trunk1ng mode to ACCESs unCond1t1ona11y


dynam1c set trunking mode to dynam1ca11y negotiate access or
trunk mode

trunk

set trunk1ng mode tO TRUNK unCond1t1ona11y

s1(conf1g-1f)#sw

tchport mode access


1an 3

S1(confi g-if)#switchport access

stchpo mode access


tcllport access

, 2 ,
VI'AN

interface rtange,

dynamic

trunk
VI'AN , VLAN
VIAN , ,



0O E 8,1Q ,
tru1kD P
l ,,
fao/8 :
s1#Config t
s(conf1g)#int faO/8
tchport mode trunk

s1(confi g-1f)#sw

switchport mode access ( )


, ,
2
switchport mode dyna1nic auto
, , Gs
,
switchport mode dynamic desirabk

,
,,
na c atlto
switchport mode trunk ,
,
switchport nonegotiate DTP stchpo
mode access trunk , ,

(Dyl

amic Trunking Protocol,DTP)

( )(640802)

CCNA

472

ISI'

, 802.1Q
,

-L , s tchpo mode access


2
Cisco CataIyst3560

t3560

Cisco Catal

qt3560

Cko Catdy

2960 , ,3560 3 , 2960

,3560

E802.1Q

2960

, 3560 VI'AN
3560

encapsulation,

2960

802.1Q

on ?

Core(conf1g-if)#switchport trunk encapsu1at


dot1q

InterfaCe uses on1y 802.1q trunking encapsu1at1on

when trunk1ng
1s1

Interface uses on1y IsL trunking encapsu1at1on

when trunking
negot1ate Dev1ce W111 negot1ate trunk1ng encapsu1at1on W1th peer on
1nterface
1f)#sw1tchport trunk encapsu1at

Core(conf1g
Core(c

nf1g

on dot1q

1f)#sw1tchport mode trunk

, 9 3560 IEEE802,1Q
(dot1 EO , ,
ISL Gsco I',Gs I'
VLAN

, , VLAN
VLAN
, VLAN
VI'AN,
:

VLAN

s1#Conf1g t
s(conf1g)#1nt fO/1
1f)#sw1tchport trunk a11cwed v1an ?

s1(conf19

WORD

VLAN IDs of the a11owed VLANs when th1s port is

trunk1ng mode

add

add VLANs to the Current 11st

a11

a11 VLANs

except a11 VLANs except the fo11owi ng


none

no VLANs

remove remove VLANs from the current 11st


s1(conf1g

e ?

1f)#switchport trunk a11owed v1an remo

n trunk1ng mode

WORD VLAN IDs of disa11owed VLANs when this port is


s1(conf1g

if)#sw1tchport trunk a11o"ed

1an remove 4

9 (VLAN)

473

Sl fO/1 , VLAN4
VI'AN1,
,
CDPPAgP I'AcPDTP VTP
VIAN,

S1(config-1f)#switchport trunk a11owed v1an remove 4-8

AN,
:
s1(confi g-1f)#sW1tchport tru"k a11owed

1an a11

:
s1(config-1f)#no switchport trunk a11owed v1an

, VI'AN

, VI'AN

VLAN
VI'AN1

VIAN9
,
VI'AN,
s1#config t
S1(confi g)#1nt fO/1
s1(confi g-if)#sw1tchport trunk ?
a11owed set a11owed VLAN character1st1cs when 1nterface 1s
1n trunk1ng mode
nat1ve set trunk1ng nat1ve character1stics when 1nterface
1s 1n trunking mode
runing set prun1ng VLAN characteristics when 1nterface 1s
ln trunking m

de

s1(conf1g

1f)#sw1tchport trunk native 9

v1an set native VLAN when interface 1s in trunk1ng mode


s1(conf1g-1f)#sw1tchport trunk nat1

e v1a" ?

<1-4094> VLAN ID of the native VLAN when th1s port is 1n


trunk

ng mode

s1(conf1g-1f)#s"1tchport trunk nat1ve v1an 40

s1(conf1g

con

if)#^z

'AN

interface FastEthernetO/1
sw1tchport trunk native v1an 4o

switchport trunk a11owed v1an 1-3,9-4o94


sw1tchport trunk prun1ng vlan 3,4
I

VI'AN

show run

ng

CCNA

474

( 64802)

, ,?
: VIAN,

:
19:23:29: %CDP-4-NATIVE VLAN MIsMATCH: Nat1Ve VLAN m1smatch
d1scovered on FastEthernetO/1 (40), w1th Core FastEthernetO/7 (1).

9:24:29: %CDP-4-NATIVE VLAN MIsMATCH: Nat1ve VLAN m1smatch


discovered on FastEthernetO/1 (40), w1th Core FastEthernet0/7 (1).

,
, ,
VLAN, VLAN
:
s1(config

1f)#n

sw1tchp

rt trunk nat1Ve v1an

, VLAN1
,
VLAN
VI'AN, ,
, VLAN
AN

, VLAN
VI'AN ,
3

VI'AN
ISI 802.1Q ,
, VIAN
, encapsulatiOn :
IsR#config t
IsR(conf1g)#int fO/0.1
IsR(conf1g-sub1f)#encaps"1at

on ?

dot1Q IEEE 802.1Q V1rtua1 LAN


IsR(conf1g subi f)#encapsu1at1on dot1Q
<1-4094) IEEE 802,1Q VLAN ID

,2811 ( ISR) 802,1Q


IsL ,
,
, VIAN , ,

VLAN
, ,
VI'AN ,,
, VI'AN ,
VI'AN IP
,
9.9,
, VI'AN IP

9 (VLAN)

475

fastcthcmetCl/11
dotlq l
IP 1921681 65 255255255192
fastc cmetfJ/11o
dot1q10
IP 1921681 129 255255255224

1:do

q trunk

2,3:VLAN1

4:VLAN1o

A B
9,9 VLAN

, VI'AN1

192.168.1.64

6,VLAN1o

192,168.1.12

27

, 2 3 VLAN1

, 4 VLAN1o

VLAN1

, C

VLAN1o

IP :

192.168.1.66,255.255.255.192,

192.168.1.65

192.168.1.67,255,255.255.192,

192.168.1.65

192.168.1.13o,255,255.255,224,

192,168.1.129

IP ,

IP ,

,?
, 9.9, 1 ,

, IEEE , VI'AN ,

,
2960 , :
2960#co"fig t
2960(conf1g)#interface faO/1
2960(conf1g-1f)#switchp

rt mode trunk

,2960 802.lQ ,

, 3560 ,, I' 802.1Q,


: , , VLAN

9.10, 9.10 ,
3

( 64 802)

CCNA

476

'AN, VLAN

//[
`\

'

`/

'' Fa0

\`

i I

/'

F
`

0.|
|

\`

9.10VI'

D /

9.10 FaO/1
, Cisco :

, F0/6 VI'AN2


,
:
2960#config t
int fO/1

2960(conf1g)

nfig-1f)#switchport mode trunk

2960(c

2960(config-1f)#1nt fO/2
2960(c

tchport access v1an 1

nf1g-if)#sw

2960(config-if)#int fO/3
1f)#sw1tchport acCess v1an 1

2960(confi g

2960(config-if)#1nt fO/4
2960(conf1g-if)#sw1tchport access v1an 3

2960(config-1f)#1nt fO/5
hport aCCess v1an 3

2960(conf1g-if)#swit

2960(config-if)#int fO/6
2960(config-if)#$w1tchport aCCess

1an 2

,
VI

AN1:192.168.10.16/28

VI'AN2

VI'AN3:192.168.10.48/28

92,168.10,32/28

9 (VLAN)

477

:
IsR#conf1g t
IsR(config)#int fO/o
IsR(confi g-if)#no
IsR(conf1g-1f)#

p address
o sh"tdo"n

IsR(conf1g-1f)#

t fO/o.l

IsR(conf1g-sub1f)#e"capsu1at1o" d

IsR(conf1g-subif)#1

tlq 1

address 192

168 lO.17 255.255.255.24o

IsR(conf1g-subi f)#int fO/0.2

IsR(conf1g-sub1f)#e"ca

su1at1on dot q 2
IsR(conf1g-subi f)#ip address
92168lO33 25s 255,255.24o
ISR(conf1g-sub1f)#1nt fO/0,3
IsR(conf1g-subi f)#enca
ISR(conf1g-sub1f)#i

su1at o" dot q 3


address 92.168,10.49 25s

255.25s 24o

VLAN
, VLAN
,
VLAN
IP
, , ,

! 9.11 2960
,
VLAN,
VLAN
IP IP ,
?

V1^"1

A

~~

~~/

1721610126

1^"2
ll5
B

1721610129

9.11 LAN

, VLAN
,
VLAN l
85 ,VLAN2
115 , 128
,/25, 255.255.255.128

CCNA

478

( )(64 802)

, 0 128,0 (VLAN D
1~126,128
129~254
(VI'AN2)


, A IP 126,

A
B

,
,
:
2960#Config t
2960(conf1g)#1nt fO/1
2960(conf1g

1f)#sw1tchport mode tru"k

2960(conf1g

1f)#int fO/2

2960(conf1g-1f)#s"itchport acCess v1an 1

2960(config

1f)#1nt fO/3

2960(confi g

1f)#switch

ort access v1an 2

:
IsR#Conf1g t
IsR(conf1g)#1nt fO/o
IsR(confi g-1f)#no 1p address
IsR(conf1g 1f)#no shutdoWn
IsR(conf1g-1f)#int fO/0.1
sR(Conf1g-sub1f)#encapsulat1on dot1q 1
IsR(conf1g sub1f)#1p address 172

16.10.1 255.255.25s

128

IsR(conf1g sub1f)#1nt fO/0.2


IsR(conf1g-sub1f)#e"capsu1ation dot1q 2

IsR(config

subi f)#1p address 172.16.10.254 255.255.255.128

, , VLAN2
VLAN1
,

,
, IP
, , IP
, VLAN1
VLAN, IP
IP (, IP ):
2960#co"f

gt
2960(confi g)#int
2960(conf1g
2960(confi g

1a" 1

if)#i address 172.16.lO.2 255.z55.255.128


1f)#"o sh"tdown

nutdown
, VLAN

, VTP VTP ,

9.12 , VI'AN , A IP

IP A
( , Router),
/28

255.255.255.240

, 16

VLAN1

9 (VLAN)

47

Router#config t
Router(confi g)#'int f0,/0
Router(confi g-jf)#no ip address
Router(confi g-i f )#no shutdoxn
R<iuter(config-i f)*int f010. 1
Router(confi g-subif)# encapsulation dotlq 1
Ruter(config
RouterCconfig

sub1f)# i
sub1f)# 1

Router(conf1g

sub1f)# e"ca

Router(conf1g

sub1f)# 1, address

2ss.2ss 240

addres$ 192.168.lO.129 2ss


t fO/0.2
su1at1on dot1q 2

9.121/LAN

92.168,10.46 2ss

2s$ 25s.240

128 , 144, VLAN1


129~142,
,

143,

IP :192.168.10.142

:255.255.255.240

:192.68.1o.129

VTP
, Cisco VTP VTP,
VTP , VTP ,
VTP , ,

v,tp`, s1
vtp server, VTP I'ammle, VTP todd:
s1#Config t
s1#(config)#

tp mode server

Device mode a1ready VTP sERVER.


s1(confi g)#vtp do"a1n La1m1e
Chang1ng VTP domain name from nu11 tO Lamm1e

s1(config)#

tp ass"ord todd

( 640802)

CCNA

480

setting dev1ce VLAN database password to todd


tp ass"ord

s1(conf1g)#do shcw
VTP Password: todd
show

s1(confi g)#d

tp status

WP Version
C o n f ig u r a t i o n R e v is i o n
V L A N ss u p p o r t e d 1 o c a 1 1 Y
Maximum
N u m b e ro f e x i s t i n g V L A N s
WP Operating Mode
n Name
WP Doma'i
WP Pruning Mode
WP V2 Mode
WP Traos Generation
M D 5d i g e s t

z
0
255
8
Server
e
Lamml
Di sabl ed
Di sabl ed
Di sabl ed
0xl-5 0x54 0x88 0xF2 0x50 0xD9 0x03 0x07

Conf1gurat1on 1ast modif1ed by 192,168.24.6 at 3-14-93 15:47:32


68,24,6 on 1nterface V11 (1owest numbered VLAN

LOca1 updater ID is 192.


1nterface found)

, VTP ,
VI'AN , VTP VTP ,
show vtp , VTP
VTP


Sz VTP , :
255
show vtp status , VLAN
1000 VLAN, , 255, VTP
, , 256 VLAN,

, , VLAN,
show vlan , 256 VLAN

, Lammle VTP
,VTP

! ,VTP

Core#co"f1g t
de c1

Core(conf1g)#vtp "

ent

sett1ng dev1ce to VTP CLIENT mode


Core(conf1g)#vtp doma1n Lamm1e
1 to Lamm1e

Chang1ng VTP domain name from nu


Core(config)#

t password todd

sett1ng dev1ce VLAN database passWord to todd


Core(conf1g)#do sho"

tp status

WP Vers'ion
Confi guration Revision
MaximumVLANssupported 1oca11y
N u m b e ro f e x i s t i n g V L A N s
WP Operating Mode
WP Domain Name

2
o
1005
5
server
Lamm1e

(VLAN)

481

WP Pruning Mode
D1sab1ed
WP V2 Mode
D1sab1ed
WP Traps Generation
D1sab1ed
M D 5d i g e s t
oX2A Ox6B Ox22 ox17 oxO4 ox4F OxB8 oxC2
C o n f i g u r a t i o n l a s t modified by L9Z
,168.1o,19 at 3~1~93 03:13:16
L o c a l u p d a t e r f D i s 192.168.24.7 0n interface V11 (f1rst interface found)
S2#config t
52(config)#vtp node client
S e t t i n g d e v i c e t o W p C L I E N Tm o d e .
S2(confi g)#vtp domain Lamle
C h a n g i n gW p d o m a i nn a m ef r o m n u l l
to Lammle
52(confi g)#vtp passhord todd
Sett'ing device VLANdatabase password
to todd
S2(config)#do show vtp status
WP Version
2
C o n f ig u r a t i o n R e v is i o n
o
Maximum
V L A N ss u p p o r t e d . l o c a l " l y 1005
Numbeo
r f existing VLANs
5
WP Operating Mode
C11ent
WP DomainName
Lamm1e
WP Pruning Mode
Disabled
WP V2 Mode
D1sab1ed
WP Traps Generation
D1sab1ed
MD5 d1gest
Configurati on 1ast modif1ed by

oxO2 ox11 0x18 ox4B Ox36 oxC5 0xF4 0x


0.

o,0,O at O-o~oo 00:oo:oo

, VTP

, s1
AN, VTP


s2 , ow v,lall bef
:
Core#shvlan brief
VLANName

status

Ports

acti ve

F a } / ' J , , F a O,/FZa 0 / 3, F a 0 /4
FaO/ 9, Fa0/ Le,Fa0/ II, Fa0/ L2
Fa 0/ L 3 ,Fa 0/ t 4 , Fa 0/ ! 5 ,
Fa0/L6,Fae/I7, FaO/Lg, Fa0/\9,
Fa0/Z0,Fa0/2I,Fa0/22, Fa0/23,
F a O / 2 4 ,G i 0 / L , G i O / z

2
3
4

default

Sales
Marketing
Accounting

acti ve
acti ve
acti ve

[output cut]
52#sh v'lan bri
VLANName

Status

CCNA

482

( )(640802)

default

aCt1ve

2
3
4

S a le s
Market'ing
A c c o u n t in g

act1ve

FaO/3, FaO/4, FaO/5, FaO/6

FaO/7, FaO/8, GiO/1


aCt1Ve
aCt1ve

loutput cut]

, VTP
, (2960) VLAN
VLAN
,VTP

VI'AN
,

, S1


Sl , VI'AN
,
, VTP
: VTP
VLAN

"

,
,
, VLAN
,? ?
),
, VI'AN(
VLAN, VTP
VTP , (

,
), , VTP
:
SwitchA#shvtp status
2
WP Version
0
C o n f ig u r a t i o n R e v is ' i o n
'loca11Y
64
s
u
P
P
o
r
t
e
d
VLANs
Maximum
Numbeo
r f existing VLANs
Server
WP 0perat'ing Mode
RouterSim
WP Domain Name
D ' i s a bel d
WP Prun'ing Mode
Di sabl ed
WP V2 Mode
Di sabl ed
WP Traps Generation
SwitchB#shvtp status
WP Version
C o n f ig u r a t i o n R e v is i o n
V L A N ss u P P o r t e dl o c a l l Y
Maximum
N u m b e ro f e x i s t i n g V L A N s
WP 0perati ng Mode
WP Domain Name
WP PruningMode
WP V2 Mode
WP Traps Generation

2
l.

64
a

Serve r
Global Net
Di sabl ed
Di sabl ed
Di sab'led

9 (VI'AN)
, ? VLAN

? , VTP ,
VTP VTP VLAN
`,

VTP

VTP

Rotltersm

VTP

GbbdNet

VTP , VTP
VTP ,
:
SwitchC#shvtp status
WP Vers'ion
C o n f ig u r a t i o n R e v is i o n
Maximum
V L A N ss u p p o r t e d 1 o c a 1 1 y
Numbeo
r f existing VLANs
WP OperatingMode
WP Domain Name
WP Pruning Mode
WP V2 Mode
WP Traos Generat'ion

2
1
64
7
C1ient
Todd
D1sab1ed
D1sab1ed
D1sab1ed

C VLAN, ? C
VLAN
? ,VTP , VTP
VTP , VTP
AN


?VTP
RAM
VTP , NVRAM

VLAN, VTP
VTP , :
sw1tchC(Conf1g)#

1an 50

, :
swi tChC(Conf1g)#

tp mode ser

er

sett1ng dev1ce to VTP sERVER mode


switchC(conf1g)#v1a" 50
sw1tchC(config

v1an)#

, , , , B
A VLAN
:
SwitchA#shvtp status
WP Vers'ion
C o n f ig u r a t i o n R e v is i o n
Maximum
V L A N ss u p p o r t e d 1 o c a l ' l y
N u m b e ro f e x i s t i n g V L A N s
WP 0perating Mode
WP Domain Name
WP Pruning Mode

2
4
64
7
Server
Gl obal Net
Di sabl ed

CCNA

484

( 64 802)

WP V2 Mode
WP Traps Generation
SwitchB#shvtp status
WP Version
Confi gurati on Rev'ision
V L A N ss u p p o r t e d 1 o c a 1 1 Y
Maximum
Numbeo
r f existing VLANs
WP Operating Mode
WP Domain Name
WP PruningMode
WP V2 Mode
WP Traps Generation

Di sabl ed
Di sabl ed

2
L4
64
Server
GlobalNet
Di sabl ed
D i s a b le d
D i s a b le d

, VTP ,
, VI'AN ,Gsco ,

VTP , VTP VI'AN


VTP ,
VI'AN B A VLAN
, B

A ,
, , B
VTP , GlobalNet, B 0
, A VLAN, B
, , !

: VLAN
, , , ,

, , ,
VLAN
IP IP
s IP ,IP 3 IP (preden ) 2 (class of
serce,CoS) , , 5, ,
0
,IP , , IEEE802.1p
CoS (QoS 802,1p MAC QoS ) 802.1p
802.1Q trunk 802.1Q ,


(potD , 802.1p Qos
,
Gs IP , IEEE802.1p

IP ,
Gs IP : Cis ,

9 (VLAN)

485

PC , ,
Cisco IP :
VI'AN, ( PC ) VLAN
, CDP , sco IP
:
VLAN,

2 C
VLAN, 2 C
VLAN( 2 CoS )
Gs IP ,

IEEE802.1p ) 2 ,
(IEEE802.1Q
CDP , Cis IP IP :
, sco IP ,

IP
, IP
IEEE
IEEE802.1Q
802.1p , 2 CoS 2
CoS 0 ,
VLAN

VLAN

VLAN
IEEE

2.1Q

switcllport v0ce v,lan

, CoS
IEEE802.1p

,CoS

VLAN
:
VLAN

VLAN,

VI'AN IP ,

EXEC ow v,lall, VI'AN
, ,

VLAN
, mls qos, QoS,
mls qos tmst s,
Cisco IP
CDP,
, , ,
VI'AN
,PortFast ,
VI'AN,PortFast

tcllport v0ce dan

IP
Co IP CDP ,
IEEE802.1Q
2 CoS VLAN

IEEE802.1p

, ,

CCNA

( 640802)

IP ,
, 3
VLAN

IP ; , , 5
( )VLAN

,
4 :
1. IP , (ixlcoming) CoS
2, , IEEE802.1p

3. , Voice VLAN(10)

4. , VLAN3,
PC
sw1tch#conf1gure t
sw1tch(conf1g)#m1s qos
sw1tCh(Conf1g)#1nterface fO/1
sW1tch(conf1g-1f)#sw1tchport pr1or1ty extend ?
Cos

Overr1de 802.

p priority of dev1ces on app11ance

trust Trust 802,1p priorit1es of dev1ces on app11ance


sw1tch(conf1g-1f)#sw1tchport prior1ty extend trust
sw1tCh(confi9

if)#m1s qos trust Cos

sw1tch(conf1g

1f)#sw1tchport

o1ce v1an dot1p

sw1tCh(Conf1g-if)#sw1tchport mode access


swi tCh(Conf1g-if)#sw1tchport access v1a" 3
sw

tCh(conf1g-if)#sw1tchport voice v1an Io

Cos , mls qos tru cOs


, CoS ,
mls qos , QoS

VLAN
VLAN, VLAN,
, ,
, , CNA,
, ,
CNA

CNA

LAN

VLAN

N ,
N ,,,
A, (CLI), 29 N,

3560
, CN h tpor
, 0 ,
, ,
2960(S1) , , 3

9 (VI'AN)

VLAN,

Con

VI'AN
gtlre

Switt

hing

VI'AN,

,
,

, 1 2 , , dynamic atlto, , ,
, EtherChannel

VLAN
. 3 VI'AN3
,
VLAN

, Mod y , 1,
Mo fy ,

488

CCNA

( 64 802)

, , VLAN,
VTP VI'AN ConRgure VLAN
,

, VLAN,

VLAN(
,
, VTP , ) Create ,

9 (VLAN)

Create , VLAN

VLAN

489

Todd, OK ,

Con

gure

Voice

'AN,

4, , Mo ,

VI'AN(V0ce VI

AN10),

OK

( 64Cl802)

CCNA

490

,
3560 , VLAN

, (3560) Configure , Rou g Enable/
,
sab1e, Enabk IP Routhg,
!

OK

hter VI'AN Rouong Wizard,

(VI'AN)

491

, CI'I RAM
, Next ,

, Next ,

CCNA

492

( 64 802)

VIAN VI'AN , VI'AN,


VI'AN , Next ,

Lil
IP , , Next

, , ,

9 CVLAN)

VI'AN, , IP IP
, , Cu , ,
, VI'AN ,
Next ,
:
I
1nterface V1an1

1p address 192.168,24.7 255.255.255.o


I
`nterfate

lan3

1p address 192,168,25.7 255,255.255,o


l

interface V1an1o
1p address 192,168,26.7 255,255.255,o
I

, , ,/ VI'AN

, , VLAN

,
, 2960 , Smartport
, 3560 , CI'I , CI'I
,, God lh
2960(S1)

CNA,

Smartports

4,

-Desktop
Phone

l6Mf $na1P,1,q
jf, !ol.e vt..AlJ..
Prlleded t'n{- ,
:;PAfo.,
nnndrilq fnntrol,.,
I t]prlif Fr.rpe*rr!
t ':l!rter, .

- /-':
t

{onitd

VLAN,

VLAN3,PC

VI'AN3

'AN

IP

CCNA

( 64802)

(10) OK , , 4

Cis , :
I
1nterface FastEthernetO/4
sw1tchport access v1an 3
sW1tChport mode access
sw1tchport vo1ce v1an 1o
sW1tChport port-seCur1ty max1mum 2
switChport port-seCur1ty

switchport port-secur1ty ag

ng t1me 2

sw1tchport port-security v1o1at1on restrict

sw1tchport port-secur1ty aging type 1nact1

1ty

srr-queue bandw1dth share 10 1o 6o 2o


srr-queue bandw1dth shape 10 o o o
m1s qos trust dev1ce cisco-phone
m1s qos trust cos
macro descript1on c1sco-

hone

auto qos vo1p cisco-phone


spann1ng

tree portfast

spann1ng

tree bpduguard enab1e

De t
p macro ,
,,
, CNA, !
, PC ,
VI'AN
! , 2960 , CLI
CNA ,

VI'AN, Gs
, VLAN ,, 2
,, ,
VLAN
,
VLAN
,
VLAN (VTP),
, VLAN
,
VTP
, VLAN

CCNA
, !

9 (VI'AN)
, VTP VI'AN
CNA

2960

3560

VI'AN , ,
, VI'AN
IsL VLAN (ISI')
VI'AN , VIAN
, VI'AN ISL Cis
, Gsco
gO21Q VLAN
IEEE Gsco
, 802.1Q,

60 2960 ,

tchport mode tmnk

- , VLAN


, VLAN

, ,
VrP VTP
VLAN

VTP
Cisco , VLAN
Cisco
VLAN

, , VI'AN ( )
VI'AN

9
:
1. VTP VI'AN VI'AN
2. VI'AN Cis ?
3.VLAN

4. ,
5. VTP ?
6. ?
7. ?

8. / :, I'
9. VI'AN ,
VLAN ?

CCNA

496

( 640802)

10. Cisco VLAN

?
)
( 9


:
,
1. Which of the f
A

ving is true regarding`


llo

You must have at least two VI

I'ANs?

ANs defined in every Cisco switched network

B All VI'ANs are configured at the fastest sWitch and,by default,propagate this
information to all other switches.
P domain

C You should not have1nore than10switches in the same V


D.VTP is used to send VI'AN information to switches in a conhgured VTP do
maln
2. According to the following diagram,

port configuration and the switch port configuration as shO


(Choose three

vhich of the following describes the router


vn in the topology?

A. The router WAN port is configured as a trunk port.


B. The router port connected to the switch is configuredusing subinterfaces.
C. The router port connected to the switch is configuredat 1OMbps.
D. The switch port connectedto the hub is configuredas fuli duplex
E. The switch port connected to the router is configuredas a trunking port.

9 (VI'AN)
F The switch ports c

nnected to the hosts are configured as access ports

3.A switch has been conhgured for three different VLANs:VI'AN2,VI'AN3,and


VI'AN4,A router has been added to provide communication between the VLANs
What type of interface is necessary on the router if only one connection is to be

madebetweenthe router and the switch?


A. 1OMbpsEthernet
B. 56KbpsSerial
C. 100MbpsEthernet
D. lGbps Ethernet
4. You want to improve network performanceby increasing
the bandwidth available
to hosts and limit the sizeof the broadcastdomains.
which of the following options will achievethis goalf
A. Managedhubs
13.Bridges
C. Switches
D Switches configured with VLANs
5. Which of the following protocols are used to configure trunking on a
(Choose two

switch?

A.VLAN Trunk Protocol


B VLAN
C.8o2.1Q
D.IsI'
6.

`en a new trunk hnk is configured on an IO

based switch,which VLANs are

allowed over the link?

A.By default,all VLANs are allowed on the trunk


B.No VI'AN

are allowed,you must conf

ure each VLAN by hand

C ()nly configured VI'ANs are allowed on the hnk.


D

C)nly extended

I2 Ns are allowed by default

7. Which switching technology reduces the size of a broadcast domain?

A ISI
B.8o2.1Q
C.VI'ANs
D STP
8.lVhat VTP mode

lows you to change VLAN information on the switch?

A Client
B.STP
C,Serv

D Transparent
9. Which com

1and will configure a switch port to1

se the IEEE standard method of

498

CCNA

( 640-802)

inserting VI-AN membershipinformation into Ethernet frames?


A. Switch(config)f, switchporttrunk encapsularion
isl
B. Switch(config)f switchporttrunk encapsulationietf
C. Switch(config)f switchporttrunk encapsulationdotlq
D. Switch(config-if)fi switchporttrunk encapsulation
isl
E. Switch(config-if)# switchporrtrunk encapsulation
ietf
F. Switch(config-if)fi switchporttrunk encapsulation
dotlq
10. Which of the following is rrue regardingVTp?
A. Ali switchesare VTP serversby default.
B. All switchesare VTP transparentby default.
C. VTP is on by default with a domain name of Cisco on all Cisco switches.
D. All switchesare VTP clientsby default.
11. Which protocol reducesadministrativeoverheadin a switchednetwork by allowing the configurationof a new VLAN to be distributedto all the switchesin a
domain?
A. STP

ts. VTP
C. DHCP
D. ISI12. which of the following commandssets a trunk port on a 2g60switch?
A. trunk on
B. trunk all
C. switchporttrunk on
D. switchportmodetrunk
13. Which of the following is an IEEE standardfor frame tagging!
A. ISL
B. 802.32
c. 802.1Q
D. 802.3U
14. You connecta host to a switch port, but the new host cannotlog into the server
that is pluggedinto the sameswitch. what could the problem be? (choose the
most likely answer.)
A. The router is not configuredfor the new host.
B. The vrP configurationon the switch is not updatedfor the new host.
C. The host has an invalid MAC address.
D. The switch port the host is connectedto is not configured to the correct
VI-AN membership.
15.Accordingto the diagram,whichthree commandscan be used to establisha link
with the router'sFsat Ethernet inferfaceusing the IEEE versionof frame tagging!

9 (VLAN)

499

(Choose three. )

I
;}ii

ii{i

inter

acefas

0, $

ethernetW1`

enca su|atiOn dOt1q1


|p address192 68165255255,255,192
interfacfast
thernet ll/1 10
encapsu}atiOn dOt1q1o
ip addrss1921681 129255255255224

dOt1q trunk
2,3VLAN1
VLAN o

HostA

HostB

Host0

GD.

S w i t c h ( c o n f ig ) # i n t e r f a c e f a s t e t h e r n e t 0 / 1
S w i t c h ( c o n f ig - ' i f ) # s w i t c h p o r t m o d ea c c e s s
S w i t c h ( c o n f ig - i f ) # s w i t c h p o r t m o d et r u n k
Switch(config-if)#switchport access vlan 1

S w i t c h ( c o n f i g - i f ) # s w i t c h p o r t t r u n k e n c a p s u l a t i o ni s l
Switch(config-if)#sw'itchport trunk encapsulation dotlq

16. These two switches are not sharing VLAN

information. From the following out-

put, what is the reason these switches are not sharing VTP messages!
switchA#sh vtp status
WP Vers'ion
Confi guration Revision
'loca11y
V L A N ss u p p o r t e d
Maximum
Numbeo
r f existing VLANs
WP Operating Mode
WP Domain Name
WP Pruning Mode
switchB#sh vtp status
WP Version
C o n f ig u r a t i o n R e v is i o n
VLANssupported
Maximum

'loca11y

2
1
64
7
Server
Global Net
Di sabl ed

N u m b eo
r f existing VLANs
WP Operating Mode
WP Domain Name
WP Pruning Mode
A. One of the switches needs to

2
0
64
7
Server
RouterSi m
Di sabl ed

be

set to VTP version 1.

B. Both switches are set to VTP server and one must be set to client.

( 64 802)

CCNA

C The VTP dor11ain names are not con

gured correcd

D VTP pruning is disabled


17.Wlllch of the follo

ng pro

de intr

tch u

Frmt

Nc

caton?(Cl1oose two.)

A.ISI'
B VTP
C.802.1Q
D.802.3Z
18.To configure the VI

AN trunkng protocolto Commu

cate VLAN informatlon b

tween two switChes,what two requirements nust be met? (Choose two

/ . Each end of the trunk link must be set to the IEEE802.1e encapsulation
B.The VTP managemel

t dom

n name of both switches mu

be set the

me

C kll ports on both the switches must be set as access ports


D

One of the two switChes must be Configured as a VTP server


vo s

E. A rollover cable is required to connect the t


F

A router mu

vitChes together

be used to forward VTP traffic between VLANs

19.Which of the following are benefits of VLANs?(Choose three.)


A. They increasse the size of collision domains.

v logical grouping of users by function

They allo

C. They can enhance network security

They increase the size of broadcast domains while decreasing the number of
collsision domains

E.They simplify switch administratin


F

e decreasing the size of the

They increase the number of broadcast domains wh


broadcast domains

20.Which of the following modes are vahd When a s

I' d`

vitch port is used as a

trunks? (Choose three

A Blochng
B Dynamic auto
C Dynamic desirable
D

Nonegotiate

E.Access

I'earning


1.D

VI'AN

VTP

VI'AN

VI'AN
2.B EF VI'AN
IsI' 802.1Q

(VTP)

9 (VLAN)

501

,
C 100MVs
1GVs , 100Mb/s

,100MVs

, VIAN

D VLAN, 2

VI'AN , 3

4,

5.

6.

A , VI'AN
VLAN

ISI',IEEE

802.1Q

7.C VLAN
2
8C , VTP `
9.F

2950


2950

IEEE8o2.1Q


,3550

encapsulation

mode trunk,

802.1Q

switcllpo

802.1Q,

dot1q

10.A

, Cisco VTP , Cisco


VTP VTP
, VTP
11.B VTP VI'AN
3 VTP


12.D

port mode trunk

VLAN

13.C 802.1Q


, , VI'AN
15.A CF ,

14.D

FastEthemet o/1

IEEE8o2.1Q)

switchpo

2950

mode trunk;


3560

2960

switchport trunk encapsulation dot1q

16.C ,
VTP
VLAN
, , VTP
VI'AN

17.A

EL

Cisco

,IEEE8o2.1Q

18.B D VLAN
, VTP
VTP ,
VTP
19.B CF VI'AN 2 ,

,
,

.B

C
ble

D
trunk(on)

i nonegotiate

VI'AN

:dynamicaut0

namicde

ra-

CCNA

502

( 640802)

9
1.
2. (IsI')
3.
4.
5.

6. (Trunking) VLAN
7. ( ) ID
VLAN ID

8.
9.
10. (D

10

CCNA :






Cisco





( :CII SDM )
SSH ( :sDM
CI'I )


, ,
,
,

? Gs
,
, Gsco
IOS ,
Cis IOS

Gsco ,
(ACD
,

,
,
,
,
, TCP/IP
2 MAC

Cis IOS , Cisco

CCNA

( 64 802)

(SDM)

(VPN) , 14

wdanmie

v sybex

com

,

, 10.1

-|

0ik

l
| 7

|
DMZ

|=

bcw`

|_

10,1

11 , ,
(DMZ) (
) , ,
HTTP DNS :m l
, ( )
(VI'AN) ,
() ,
; ,
Gsco IOS

, : ,

10

( tless usignorance,WUD
, )

505

(WUI

, ( )
, ,
IP , Cis
co

,
HTTP ,
FTP
,
Autorx,ters r
tkt

, rootkh

,

, ,
, !
(Dos) (DDos)
, ,
( 10 , D ,
,
TCP SYN
P N
N- X ,
X ,

,

ng TCP/IP 65536

- ng ,

(TFN) 00 (TFN20oo)

, Dos
,IP ,
acheldraht ,

TFN root , DoS


IP ,

: IP

IP ,
,

! ,

! IsP , ( )
,
, ,

CCNA

( 64 802)

DNS
,
ng

,,
,
,

, ,

, ,
IP
, ,
, ,
,
, ,
,
,
()

,

, command. m , m
mandm Windows ,
mmand m ,
,


,
,
, sMTP DNS HTTP
, ,
, ,
,
,

? JuperMcAfee
? Cis Gs ,
(ASA) (
), ,ASA
!
,sco IOS ;
Gs IOS ,

10

507

Cisco IOs

, Gsco ACI'

CCNA , ACI'
,

scoIOs

, Cis IOs ,


IOs ,

, (CBAC)
, 102
,


H323 (SIP)
ICDfP ping acerotlte
MP ,
ICMP
, HTTP HTTPs FTP Tdnet

RADIUs
TACACs+

URL , URI'



AAA ACI'
Cisco IOs

(Dos) ,

,
Java
Java

Gs IOS ,
(I'ocrand-Key)
ACL

, ,

IP

(NAT) ,( N 11
)


(
, , RIP
EIGRP OsPD

Gsco IOs
, , ACL

CCNA

( 640802)

, !


,
,
,
, ,
WWW
, ,

,

, , ,
, QoS
, ISDN
if-then ,
; , ,

, ,
,
,
:
, , , ,
,

, ,
,
deny( )
,
IP , ,
,

IP IP
IP
TelnetuDP
IP , -
IP 3 4
IP IP
,

, , ! ,
, ,
,

10

,
:
,
,
, ,
, ,

,,

,
,
,
,
,


IP
,
: ,

,
,
,


:
permit al
y ,
,
,

,
,

IP


, ,
IP

,
,

CCNA

510

( 64802)

,
ACL
ACL

ACL :
IP ,
IP ,
(Do0TCP SYN
,
DoS TCP sYN

Dos smu

ICMP
ICMP

TCP

,
,

tracerotlte



ACL

IP

(127.0.0.0/8)

IP (224,0.0.0/24)

, ,


IP IP IP
1300~1999(
1~99
)
,
1300~1999,
1~99
IP
, IP
( IOS ,
):
Corp(config)#aCcess-11st ?

(1-99>

IP standard access 11st

(100-

99>

<1100-1199>
(1300-1999>

<200-299>
<2000-2699)

<700-799>

IP extended access 1ist


Extended 48-bit MAC address access 11st

IP standard access 11st (expanded range)

Pr

toco1 type-code access 11st

IP extended aCcess 11st (expanded range)

48-b1t MAC address access 11st

10
Comp11ed

Enab1e IP access-11st c

511

mpi1ation

dynam1c-eXtended Extend the dynamic ACL abso1ute t1mer


rate-limit

si mp1e rate-11mit speCific access 11st

:
Corp(conf1g)#access-1ist lO ?
deny

specify packets to reject

perm1t spec1fy packets to f

rward

remark Access 1ist entry comment

, 1~99

1300~1999
,
IP
,
, (deny) :
Corp(config)#access-11st 1o deny ?
Hostname or A,B.C.D Address to match

any
host

Any source host


A single host address

3 any
, IP , ht
any
,
ht ht :
Corp(conf1g)#aCcess-11st 1o deny host ?

HD,C,B,AroemantsoH

sserddats

Corp(conf1g)#access-1ist 1o deny host 172,16.3o.2

acces

k10de

172.16

172.16.30,2

2,

host

172.16.3o.2


, ,
? , ,
,

, , 64
32168 4
,
, 34 , 64 18 ,
32 , 4

CCNA

512

( 64Cl802)

, :
72.16,30,5 0.0.0,0

4 ,
255, /24
:
172,16.30,0 0.0.0.255

,
?
, ,
, 16 32,
172.16.8.0 172.16,15.0, 8

172,16.8.0,

0.0.7.255

172.16.8.0

?7.255

172,16.15.0


! ,
, ,
, 7, 8 16, 15
,?
,
, :
Corp(conf1g)#access-11st lO de

y 172.16.lO,0 0.0.0.255

,
:
Corp(conf1g)#aCcess-1

st lO deny 172,16.0.o

o.0.2ss.2s5

:
Corp(conf1g)#access-11stlOdeny172.16

16.00

0.3.255

172.16.16.0

0.61.61.271

Cor

, 4

0.91.61.271

172.16.16.0

(confi g)#aCcess-11st lO de"y 172.16,16.0 0.0.7.255

172.16.32.0

16

172,16.47.0:

64

172.16,127.0:

Corp(config)#access-1ist 1o deny 172.16.32,0 0,0.15.2s5

Corp(conf1g)#access-11st 10 deny 172.16.64

172.16.64.0

0 0.0.63.2ss

172

16,23.0:

10

192.168.160.0

32

513

192.168.191.255:

Corp(conf1g)#access-1ist 1o deny 192.168.160,0 0

0.31,255

:
0
, 8, 12

0~7

8~15

16~23,

32,

0~31

32~63

64~95,

ally

0.0,0,0255.255.255.255

: IP
IP

, LAN
10.2 , 3 LAN WAN

I'AN LAN,
LAN
LAN

}
s0/0

10.2

3 LAN

WAN

IP 1

IP :
Lab A#conf1g t
Lab~A(conf1g)#access-11st lO deny 172.I6,4o,0 o,o.0.255
Lab A(conf1g)#aCcess-11st 10

erm1t any

my , :
Lab A(conf1g)#access-1

st 10 perm1t O.o.o.o

255.255,2s5.25s

,
, any

CCNA

514

( 64 802)

, LAN LAN,
,
? E0 ,
, LAN
E1 :
Lab~A(conf1g)#1nt e1
Lab_A(Conf1g-)#1paces-group10out

Etherlet1 ,
, 172.16,40,0

E1, LAN LAN

E1 E0 ,
E0

10.3

, 3 I'AN WAN
26810161/27

|'

E1 19216810129/27

"

I
}

II

10.3 IP 2
Lab~B ,
LAN, ? ?
,

,
Lab_B

Etllemet0

La B :
Lab_B#Config t
Lab~B(conf1g)#access-11st 10 deny 192.168,10.128 0.0,0,31
Lab~B(conf1g)#access-11st 10 perm1t any
Lab_B(Conf1g)#1nterface Ethernet o
Lab_B(conf1g

if)#ip access-group 10 out

Tell.et , ,
,
10.4 , 4 LAN

WAN
4 I'AN

LAN

10

515

17 $$2 /21

1721$

l1

4417/19

:1

f
172 6 989 /8

;0/

i
7? 6 173/2ll

10,4 IP 3
IP , IP ,
, ( E0 E3):
ROuter(conf1g)#access-11stldeny172.16,128.00.0.31.2s5

ROuter(config)#access-11st1denyI72.

6.48,00.o.15.2s5

Router(confi g)#access-1

st l deny 172.16

192.0 0.0.63.255

Router(conf1g)#access-11stlde"y172,16.88
0o.o.7,255

ROuter(c

nfig)#access-11st 1 per"1t any

ROuter(conf1g)#1nterfaCe ser1a1 0
Router(config

if)#ip access-group 1 out

, ? ,
, ?
CCNA

VIY(Telnet)

, VTY
IP IP
, ,
, ?
: IP VTY
? VTY
, Telnet

VTY
;

IP
, :

CCNA

516

( 64Cl802)

1. IP ,
2. acce
d s VTY

172.16.10.3 :
Lab~A(conf1g)#access-11st50perm1t172

16.10,3

Lab~A(conf1g)#11ne vty O 4
n105ssa1c-ssecca#)en11-gifnoc(A~baL


TeInet
show use Telnet
dsconnetit , ,
,
, VTY ,

VTY ?
, , acces-class ?
,
VTY acce c s , Telnet

deny ally , 172.16.10.3
, IP

:Cisco

VTY

SSH(

cureshell)

Telnet

SsH
4 , SSH


IP , LAN
, LAN ,
? IP ,
, ,
,

, ,
LAN ,

10

517

IP :
Corp(conf1g)#access-11st ?

(1-99)

IP standard access 11st

<100-199)

IP extended access list

(1100-1199)

Extended 48~bit MAC address access 11st

(1300-1999)

IP standard acces5 11st (expanded range)

(200-299>
<20oo-2699>

Protoco1 type~code access 11st

IP extended access 11st (expanded range)

<700-799>
Comp11ed

48~b1t MAC address access 1ist


Enab

e IP access-11st com

i1ation

dynam1c-extended Extend the dynamic ACL abso1ute t1mer


rate-11mi t

simple rate~11mit spec1f1c access 11st

100~
199 ,0O~2699 IP

, deny
Corp(conf1g)#access-11st
deny

1o ?

spec1fy packets to reject

dynamic s

ec1fy a DYNAMIC 1ist of PERMITs or DENYs

pe rm1t spec1fy packets to forward


remark Access 11st entry comment

, :

Corp(conf1g)#access-1

st llO deny ?

(0-255> An IP
ahp

rotoco1 number

Authent1cat1on Header Protoco1

e1grp

Ciscols EIGRP rout1ng

esp

Encapsu1ation security Pay1oad

gre

C1scofs GRE tunne1ing

icmp

Internet Contro1 Message Protoco1

1gmp

Internet Gateway Message Protoco1

rot co1

1p

Any Internet Protoco1

1p1n1p

1P 1n IP tunne1ing

nos

KA9Q NOs compat1b1e IP over IP tunne11ng

ospf

OsPF rout1ng protoco1

pcp

pim

Pay1oad Compress1on Protoco1

Protoco1 Independent Mu1t1cast

tcp

Transm1ss10n Contro1 Protoco

udp

user Datagram Protoco1

: , permit deny ,

4 , Telnet FTP ,

TCP

Tdnet

FTP

TCP

IP ,

, TCP

, TCP

CCNA

518

( 64 802)

TCP , IP ( any
):
Corp(conf1g)#access-1ist 110 de

y tcp 9

A.B.C.D sourceaddress

any

Any source host

host

A sing1e source host

, :
Corp(conf1g)#access-11st llO deny tcp any ?
sserddano1tan1tseDD,C,B.A

any

Any destination host

eq

Match on1y paCkets on a given port number

gt

Match on1y paCkets w1th a greater port number

host

A sing1e destination host

1t

Match on1y packets with a 1ower port number

neq

Match on1y packets not on a g1ven port number

range

Match on1y packets in the range of port numbers

, 172.16.30.2
Cor

IP :

(confi g)#access-11st 11o deny tcp any host 172.16.30,2 ?

ack

MatCh on the ACK bit

dscp

Match packets w1th given dscp va1ue

eq

Match on1y packets on a gi

en port number

estab1ished MatCh estab11shed conneCt1ons

fin

Match on the FIN bit

fragments

CheCk non-in1t1a1 fragments

gt

Match

1og
1og

n1y packets with a greater port number

Log matches aga1nst th1s entry


1nput

Log matches against th1s entry, inc1uding input 1nterface

1t

Match on1y packets with a 1ower port number

neq

Match

n1y paCkets not on a g1ven port number

precedence Match packets with g1ven precedence va1ue

psh
range

Match on1y packets 1n the range of port numbers

rst

Match on the RsT b1t

syn

Match on the SYN b1t

t1me-range spec
tos

urg

n the PsH b1t

Match

fy a t1me-range

Match packets w1th g1ven TOs va1ue

Match on the URG b1t

<cr)

Enter( ) , ,
TCP ,
172.16.30.2
, ,
:

10

519

Corp(conf1g)#access-11st 110 deny tcp any host 172.16.30.2 eq ?

(0-65535)

POrt number

bgp

BOrder Gateway Protoco1 (179)

chargen

Character generator (19)

cmd

Remote commands (rcmd, 514)

dayti me

Dayt1me (13)

d1scard

Discard (9)

domain

DOma1n Name serv1ce (53)

dr1p

Dynam1c Routing Informat1on Protoco1 (3949)

echo

Echo (7)

exec

Exec (rsh, 512)

finger

F1nger (79)

ftp

F11e Transfer Protoco1 (21)

ftp-data

FTP data connect1ons (20)

gopher

Gopher (70)

hostname

NIC hostname server (101)

1dent

Ident Protoco1 (113)

1rc

Internet Re1ay Chat (194)

kl og1n
kshe

Kerberos 1ogin (543)

1og1n

Kerberos shell (544)

LOg1n (r1og1n, 513)

1pd

Printer service (515)

nntp

NetWork News Transport Protoc

(119)

p1m-auto-rp PIM Auto-RP (496)

pop2

Post Off1ce Protoco1 v2 (109)

pop3

POst Off1ce Protoco

smtp

sunrpc

Sun Remote Procedure Ca11 (111)

sys1og
tacacs

sys1og (514)
TAC Access Contro1 system (49)

ta1k
telnet

Ta1k (517)
Te1net (23)

t1me
uvCp

v3 (110)

mp1e Ma11 Transport Protocol (25)

Time (37)
Vnix-to-un1x Copy Program (540)

whoi s

Nicname C43)

Wor1d W1de Web (HTTP, 80)

, Telnet( 23) 172.16.30.2 FTP


,log ,
:
Corp(conf1g)#access-1ist llO deny tcp any host 172.16.30.2 eq 23 1og

deny any

,
, deny all
:

520

CCNA

( 64 802)

C rp(conf1g)#access-11st llO perm1t i

any any

,0,0.0.0255,255.255.255

any

Corp(conf1g)#access-1ist 11o per"1t

0 255.2s5.255.255

p O.o.o

o.0 00255.255.255.25s

( IP ):

Corp(conf1g-1f)#1p access-group 110

Corp(confi g-if)#1

ut

:
access-group I1o

,
1
IP 10.2, ,
LAN 172.16.3o.5
Telnet FTP

:
Lab_A#co"f1g t
Lab~A(config)#access-11st 11o deny tcp any host

172,16.3o.5 eq 21
Lab~A(conf1g)#access-1ist 11o deny tcp any host

172.16.3o.5 eq 23
Lab~A(conf1g)#access-11st

O perm1t 1p a"y any

access list11o

IP tcp
tc
p, 21 23
( FTP Telnet, TCP ) al.y
, IP ;host IP

172.16.30.5

172.16.3o.50

O,0.0

llo

, ,

172.16.30.50.0.0.0

host172.16.30.5

, Ethemed

, LAN(
FTP
) 172.16.30.5
Telnet LAN ,
, EthernetO

E1 FTP
:
Lab~A(conf1g

if)#1p access-group 110 out

Telllet

10

521

2
10.4, 4 LAN

Etherned

Etherl

et~9

Eth

ned

Etllerne

( ),

, , ,
, CCNA,

,:
ROuter(config)#access-1ist llO deny tcp any 172,16.48

0 0 0.15,255

eq 23
Router(conf1g)#access-1ist 11o deny tc

any 172,16.192.0 0

0.6:,255

eq 23
ROuter(conf1g)#access-1ist 11o perm1t i

any any

Router(config)#i"terface Ethernet l
ROuter(conf1g-1f)#1p access-group llO out
Router(config-if)#1nterface Ethernet 2
ROuter(config-if)#1p access-group 11o out

` : ,
, 100~199 ,
23(Telllet)
Telnet TCP, TCP , TFTP,
TFTP UDP , UDP ,

,, 23 Tdnet ,

Ethernet2

permit ip any ally,

Telllet

Ethemet1

LAN


,
, , , Cis

, ,

(ACL)
,
, ,
, , , ,
, ,

CCNA

( 64802)

() ,,
? ?
?
? ? ?
,
,
33 177()
? ?
, VN 177 ?
,
,
,

10.2 :
Lab~A#conf1g t
Enter conf1guration commands, one per 1ine, End w1th CNTL/z.
Lab_A(confi g)#i

access-11st ?

extended Extended Acc

1ogging Contro1 access

1st 1ogg1ng

standard Standard Access List

ipaccesshst

accesslist

, :
Lab~A(conf1g)#ip access-11st standard

rebmunts11-sseccaPIdradnats )99-1(

WORD

ACCess-11st name

Lab~A(Conf1g)#ip access-1ist standard B1ocksa1es


Lab_A(conf1g

std-nac1)#

, Blkles,
, ,,
, :
Lab~A(conf1g-std-nac1)#?
standard Access List configurat1on commands:
defau1t set a command to 1ts defau1ts
deny

ex1t

Ex1t from access-11st configurat1on mode

nO

Negate a command or set its defau1ts

perm1t

ec1fy

ackets to reject

spec1fy packets to forward

Lab~A(conf1g
Lab_A(conf1g-std-naC1)#permit any

std-nac1)#deny 172.16.40.0 0.0

0,255

10
Lab

A(conf1g

523

std-nacl)#exit

Lab A(conf1g)#^z
Lab A#

, , ,
:
Lab~A#sho"r""n1ng

co"f1g

I
1p access-11st standard Blocksales

deny

172,16.4o.o 0.o.o.25s

perm1t any
l

BlockSales ,
runnng ,
:
Lab~A#c

"f1g t

Enter conf1guration commands, one per 11ne. End with CNTL/z,

Lab~A(conf1g)#1nt e1
Lab_A(conf1g-if)#1p access-gro"
B1ocksa1es out

Lab A(conf1g-1f)#^z
Lab~A#

! ,
(ACL)
, : 2
?
2
,
,
:
,
IP
,
IP
, L
1 1
,
ACL

,
!
,

VLAN


, VLAN

IP IP IP
MAC
,

CCNA

524

( 64Cl802)



:
s1#conf1g t
s1(conf1g)#"ac access-11st ?
eXtended Extended Access List
s1(config)#mac access-11st extended ?
WORD access-11st name
s1(conf1g)#mac access-11st extended Todd~"^C~List
?yned#)1cam-txe-gifnoc(1s

H.H,H 48-bit source MAC address


any

any source MAC address

host A s1ngle source host


s1(config-ext-mac1)#deny any ?

H.H.H 48-bit destination MAC address


any

any dest1nation MAC address

host A s1ng1e dest1nat1on host


s (confi g-ext-mac1)#de"y any host ?

H.H.H 48-b1t dest1nat1on MAC address


s1(config-ext-mac1)#deny any host Oood
s1(conf1g-ext-mac1)#per"

29bd.4b85

t?

H.H,H 48-b1t source MAC address


any

any source MAC address

host A s1ng1e source host


s1(config

ext-mac1)#perm

t any any

s1(config-ext-mac1)#do sho" access-1ist

Extended MAC access 11st Todd MAC L1st


deny

any host Oood

29bd,4b85

perm1t any any


s1(c

nfi g

ext-mac1)#

permitanyany!

:
S1(config ext-mac1)# nt fO/6
s1(confi g-if)JImac access-grou

odd~"^C List 1n

IP , mac
MAC
? ?
, , :
:
s1(conf1g

<0-65535)
aar

ext-mac1)#deny any any ?

An arb1trary EtherType in decima1, hex, or octa1


EtherType

App1eTa1k ARP

10
amber

EtherType: DEC-Amber

app1eta1k

EtherType

Cos

App1eTa1k/EtherTa1k

Cos Va1ue

epyTrehtE gn1nnaps-ced
eerT-gn1nnaps-CED

decnet-iv

EtherType: DECnet Phase IV

d1agnost1c

EtherType: DEC-Di agnostic

dsm

EtherType: DEC-DsM

etype-6ooo

EtherType: ox6ooo

etype-8o42

EtherType: Ox8o42

1at

EtherType: DEC-LAT

1avc-sca

EtherType: DEC-LAVC-sCA

1sa
mop-conso1e

LsAP va1ue
EtherType: DEC-MOP Remote Conso1e

mop-dump

EtherType

msdos

EtherType: DEC-MsDOs

mumps

EtherType: DEC-MuMPs

netbi os
v1nes-ech
vi nes-ip
xns-1dp

EtherType
EtherType
EtherTy

DEC-MOP Dump

DEC-NETBIOs
VINEs Echo
e VINEs IP

EtherType: XNs IDP

(Cr>

,
DecNet

AppleTalk?DecNet

AppleTalk


,?
1 , , 0xg00, IP, ? ,
IP ,, !
( )
Telnet

: Telnet ,

,
,

IP , ,
IP

, IP

CCNA

( 64802)


,
, ,
,
, (NTP)

:
Corp#Conf1g t
Corp(c

nf1g)#t1me-range no-http

Corp(conf1g

'

t1me-range)#period1c we?

Wednesday weekdays weekend


Cor

(confi g-t1me-range)#per1odic "eekend ?

hh:mm start

ng t1me

Corp(config-t1me-range)#per1odic "eeke"d O6:00 to 12:00

Corp(conf1g

time-range)#x1t

Corp(c

nf1g)#timle-rangetcp-yes

Cor

(conf1g-t1me-range)#per

Cor

(conf1g-t1me-range)#exit

odic "eekend O6:00 to 12:00

Corp(confi g)#1p access-11st extended T1me


Corp(config

ext-nac1)#deny tcp any any eq www ti"e-ra"ge mo-htt

Corp(config

eXt-nac1)#per"1t tcp amy any ti"e-range tcp

Corp(conf1g

ext-naC1)#1mterface fO/o

Corp(conf1g

if)#ip access-group T1me in

yes

Corp(conf1g-1f)#do sho" ti"e-range


t1me-range entry: no-http (1nact1ve)

periodic weekdays 8:oo to 15:00


used in: IP ACL entry
time-range entry: tc

-yes (inact1ve)

periodic weekend 8:oo to 13:00


used 1n: IP ACL entry
Corp(config-if)#

0m range ,
, ,

Kmark

, , IP
,
,
,
permit deny ,

10

527

permit

deny

ber remark remark globd con

ACI

guration

access hst access list num-

no

remark :
R2#conf1g t
R2(conf1g)#access-1

st llO remark Perm1t Bob fro" sa1es On1y To F1nance

R2(confi g)#access-1ist 11o

erm1t ip host 172,16.

R2(conf1g)#access-11st 11o deny i

0l 172 16.2o o o oo.255

172. 6.lO.o o.o.o,255

172 16.2o.o o.o.o,2s5


R2(conf1g)#1p access-1

st extended "o~Te1net

R2(confi g-ext~nac1)#remark De"y a11 of sa1es fro" Te1"etting

t marketing
R2(conf1g

ext~nac1)#deny tcp 172.16.30,0 o

o.o.255

172 16.4o.o o,o.o.2s5 eq 2:


R2(conf1g-ext~nac1)#per"1t 1p any any
R2(conf1g-ext-nac1)#do sho" run

[output cut]
!
1p access-1ist extended No~Te1net

remark stop a11 of sa1es from Te1nett1ng to Market1ng


deny

tcp 172.16.30.o o.o,o,25s 172.16,40.0 o,o.o,255 eq te1net

pe rm1t 1p any any


I
access-1ist 11o remark Permit Bob from sa1es Only To Finance

access-1ist 1

o erm1t 1p host 172,16,10,1 172,16,20

access-1ist 11o deny

1p 172,16,1o.0 o,o.0,2s5 172.16,2o,0 o,o.0,255

0 o 0.o.25s

remark
cess

list

run"llg

con

, ow ac
g

SDM

,
(Cisco IOs

IOS (CBAC), Cis IOS ,


, Cisco Gsco ,
? ,CBAC

, TCP UDP

CBAC

C , pect

,,

10.5, Cisco IOS (CBAO

528

CCNA

( 64 802)

ACL, ,

ACL',

10,5 CkoIOS

(CBAC)

Cisco :
1. , ACI , Cisco
2. , IP ,

3. , IP , ACI' ACL ,
,
4. SDM

, G o IOS
, ,

ACI
, TACACS+

RADIUS


10.1
101

show access-list

show access-list110
show ip access-list
show ip inter{ace
show running-config
show mac access-group



110 ,
IP


2 2 ( 2
) MAC

10

ow mn nconsg 2
MAC ,
show access list ,
:
Lab A#sho

access-1ist

standard IP access 11st 10


deny

172.16.40,0, w11dcard b1ts O.0.0,2s5

pe rm1t any
Standard IP access 11st B1ocksa1es

deny

172,16.40.0, W11dcard b1ts O,0.0.255

perm1t any
Extended IP access 11st 110
deny tcp any host 172,16.30.5 eq ftp
deny tcp any host 172.16.30.5 eq te1net
permit ip any any
Lab A#

, 10 ,
110 TCP , ow
TCP ( ,)

ow ip interface

Lab~A#sho" ip 1nterfaCe el
Ethernet1 1s up, 11ne protocol is up
Internet address is 172.

6,30.1/24

Broadcast address is 2s5

255,255,255

Address determ1ned by non-vo1at11e memory

MTU is 1500 bytes


He1per address 1s not set
D1rected broadcast forward1ng 1s d1sab1ed
outgo1ng aCcess 11st is B1ocksa1es
Inbound access 11st 1s not set

Proxy ARP 1s enab1ed


secur1ty 1eve1 1s defau1t
sp11t hor1zon 1s enab1ed
ICMP red1rects are a1Ways sent
ICMP unreachab1es are a1ways sent
ICMP mask rep1ies are never sent

IP fast switch1ng is disab1ed


1P fast sw1tch1ng on the same 1nterface 1s disab1ed

IP Nu11 turbo Vector


IP mu1t1cast fast sw1tch1ng 1s disab1ed
IP mu1t1cast d1str1buted fast sw1tch1ng 1s disab1ed
Router D1scovery is d1sab1ed

CCNA

530

( )(64802)

IP Output packet account1ng 1s d1sab1ed


IP access v1o1at1on accounting 1s d1sab1ed
TCP/IP header compress1on 1s disab1ed
RTP/IP header compress1on 1s d1sab1ed
Probe proxy name rep11es are d1sab1ed

Po11cy rout1ng 1s d1sab1ed


Network address translat1on is d1sab1ed

Web Cache Red1rect is d1sab1ed


BGP Po11cy Mapp1ng 1s d1sab1ed
Lab A#

BlockSales,
sDM
, ow mnning conRg

show mac access

roup

s1#sh mac access-group


Interface FastEthernetO/1
Inbound access-11st 1s not set
outbound access-list 1s not set
Interface FastEthernetO/2:
Inbound access-1ist 1s not set
Outbound access-11st 1s not set

s1#

, interface :

MAC

s1#sh mnc access-group 1nterfaCe fO/6


Interface FastEthernetO/6

Inbound access-11st is Todd~MAC_L1st


outbound access-1ist 1s not set

SDM

sDM

SDM

, Gs IOS
, ( )
, , Next

sDM

SDM

Create Firewall

SDM

ACI' ,

Con

gure>

rewall and ACI

10

EditRrewallPolicy/ACI'

531

, Frm To Frm sO
/0,
To /2/0 , +Add ,


Add New,

? |
i

0||

j:

|,,
|i

CCNA

( 64 802)

, /0/0 dnet(23)
C
(WHC),
IP OK
,

11

`
|i0
0

, +Ad
,
SDM !
SDM

permit

||

tal

|0000

10

533

OK , ,


AC1' !

{

|i|

runnnhg :
I
1p access-list extended sdm~ser1a1o/o/0~1n

remark sDM~ CL Category=1


remark Deny Te1net to WHC
deny

tcp any host 1o,1.12.2 eq te1net 10g

perm1t ip any any 1og


l
I

interface ser1a1o/o/o
descr1pt1on 1st ConneCtion to R1$FW~INsIDE$
1p address 1o.1.2.1 255,255,255.o
n1~o/o/o1a1res~mdspuorg-sseccap1

1n

10.1.12.2

Corp

Corp#
*
:I1 :.: ;: ;:; ::3iOf:::
,

: :::;:E:s

teIllet1o.1.12

::; t 1st sdm~seri a1o/o/0~1n denied tcp

*May 14 17:34:53,023: %sEC~6-IPACCEss

tcp 1o,1.2.2(16774) -> 10,1,12,1(23),

0:P

-ser1a1o/o/o~1n permitted
al sd

Cor #

! /0/0 , IP 10.1.12.2
, , 1.1.12.1
, SDM

23

( 64 802)

CCNA

sDM

o IOS

Con

gtlre>FirewallandACI

,
, ,
( ) , , Bac Firewall
, Lau h tlle lected ta ,
!
, ,
, ,
Bm l ,
,

%01
` f-

"

, Adx,anced rewall, Launch the selected task


, Laul.ch the Sdected


Ta

* rr: ,;i: r', :1*i:3ij,r

r-.. i3:{

rr tii

, ?
Next ,

10

535

`
0

|i
0

,^ |

f |

'1

, Next

!
:

Finish ,

CCNA

( )(640802)

OK ( , ) You ve sucCessfu
con

gured

rewallon

tlrrotlter

OK

, !
rtInnincong , :
Corp#sh run
Bu1dngconfiguration.

Eoutput cut]
I

ip 1nspect name sDM~LOW Cuseeme

ip inspect name sDM~LOW dns


ip nspect name sDM~LOW ftp
ip 1nspect name sDM_LOW h323
1p 1nspect name sDM~LOW https
1p 1nspect name sDM~LOW 1cmp
1p 1nspect name sDM~LOW imap
ip 1nspect name sDM~LOW pop3
ip 1nspect name sDM~LOW netshow
1p 1ns ect name sDM~L0W rcmd
1p inspect name sDM_LOW rea1aud1o
ip 1nspect name sDM~LOW rtsp
1p 1nspect name sDM~LOW esmtp
1p 1nspect name sDM~LOW sq1net
1p 1nspect name sDM~LOW streamworks

1p 1nspect name sDM~LOW tftp


1p 1nspeCt name sDM~L0W tc
ip 1nspect name sDM~LOW udp
ip 1nspeCt name SDM~LOW vdo11ve
l
[output cut]

10

537

IOS ,

(CBAC) Gsco IOS


ip spect ,
, inspect ,
, SDM ,

:
l

interface Ser1a10/2/o
descr1pt1on Connection to R3$
1 address 64.

W OuTsIDE$

.1.5 2s5,255.255.252

1p access-group 1o3 in
1p ver1fy un1cast re

erse-path

ip nat outs1de
ip inspect sDM~LOW out
c1p

rtua1-reassemb1y

clock rate 2oooooo


I

ip spect sDM~LC)W Out

:
I
access-11st 1oo remark auto generated by sDM f1rewa11 configurati on
access-1ist 1oo remark sDM~ACL Category=1

access-1ist 1oo deny

ip 1o,1,3

access-1ist 1oo deny

1p 64,1,1,4 o,0.0,3 any

access-11st 1oo deny

access-1ist 1oo deny

access-11st 1oo deny

0 o,0,0,255 any

1o.1,4.o o,0,0.255 any

host 255,25s,255.255 any


1p 127,o.0.0 o,255,255,255 any

access-11st 1oo perm1t 1p any any


access-1ist 1o1 remark auto generated by sDM f1reWa11 conf1gurat1

access-1ist 1o1 remark sDM~ACL Category


access-11st 1o1 deny

1p 1o,1,2,o o.0.0.255 any

access-11st 1o1 deny

1p 64,1.1.4 o.0.0,3 any

access-11st 1o1 deny

1p 1o.1.4,o o

access-11st 1o1 deny

ip host 255.255.255.255 any

access-11st 1o1 deny

ip 127,o

0.0.255 any

0,o o.255.255.255 any

access-11st 1o1 permit 1

any any

access-list 1o2 remark auto generated by sDM firewa11 conf1guration

access-11st 1o2 remark sDM~AC1 Category=1


access-11st 1o2 deny

1p 1o,1,3,o o.0.o.255 any

access-11st 1o2 deny

ip 1o.1.2.o o.0,0.255 any

access-11st 1o2 deny

ip 64.1,1,4 o

access-1ist 1o2 deny

1p host 2ss.255.255.255 any

access-11st 1o2 de
access-11st 1o2 perm1t 1p any any

0.0.3 any

ip 127.o.o,0 0.255.2ss.255 any

538

CCNA

( 640802)

, 100~102

ACI' ,
SDM :
access-11st 103 remark auto generated by sDM fireWa11 conf1gurat1on

access-11st 103 remark sDM ACL Category=1


access-1

st 103 deny

1p 10,1,3,0 0,0,0,255 any

access-11st 103 deny

ip 10.1.2.0 0,0.0,255 any

access-11st 103 deny

ip 10.1,4,0 0,0.0,255 any

aces-

1st03perm1ticmpanyhost64,1.5eCho-rep1y

access-11st 103 perm1t icmp any host 64,1,1,5 t1me-exceeded


access-11st 103 perm1t 1cmp any host 64.1.1,5 unreaChab1e
access-11st 103 perm1t ospf any any

access-1ist 103 deny

1p 10.o,0,0 0.255.255,255 any

acCess-1ist 1o3 deny

ip 172.16.0,0 0.15.25s.255 any

access-

1st 103 deny

access-11st 103 deny

ip 192,168.0.0 0

0.255.255 any

1p 127.0,0

0 0.255,255,255 any

access-11st 103 deny

1p host 255.255.255.255 any

access-1ist 103 deny

1p host O.0

access-1ist 103 deny

1p any any 1og

0.O any

103 , ,
103 ICMP
OsPF ,

, ACI' ACL , ,

, ,
, ,

Firewall and ACI

Advallced Firewa

;l

rllriiiri.'a,rt}.,f,
I rsrrir'rt rttlr

! iji.r

.:

t :t. .tr;&da.:!{,.

tgiti,)JAtb.l:

r:.: }Si h}ffj${ei

10


DMZ
,

DMZ
DMZ
,
DMZ

sDM
,
SDM( 4 ),
VPN,SDM
, , ACI' NAT
,

,

IP ,
, Cis ,
IP
, Cisco
,
, , ,

,
F IP MAC
, SDM
SDM


ACI' ,

IP IP

CCNA

1~9

130~19

( 640-802)

IP

10~9

0~269

implicit deny( )
, , ,
deny ,
IP IP ,

1~99

1300~1999

deny,

permit

IP
IP IP ,

100~199

00~2699

deny

permit

IP


, ( )

, show ip interface ,

, ow ac
cess
l

10

1. IP 17216.0.0


2. 1
3. 196.168.15.5
4.
5. ~L

.6

1.o1.61.271

5.o3.61.271


7. VTY
8. 1, IP
9. 2,
10.
( 10
)

, 3 2600 3
RotIte im Sybex ,
10.1: IP
10.2: IP

10

541


;|

:
^ W ;^r

: } "F

t1

Cp

r ^

i j ;
`
^{
|, J

j, :

||'|

/"
- F b

`-

IJ
`
:?` lt| j|1

d-

10. IP

1.

Lab~A,

con

172.16.30.0

g t

172.16.10.0

2. , acss
list?

3. IP 1~99 1300~1399

4. 172.16.30.2,
Lab A(conf1g)#access-1ist 10

B :
enmit 172.16.;0.2 ?

A.B.C.D Wi1dcard bits


(cr)

172.16.3C2,

Lab~A(config)#access-1

st10

0.0.0.0:

erm1t172.16.30.2

o.0,0.o

5. , :
Lab~A(conf1g)#1nt fO/o
Lab_A(conf1g-if)#1paces-gro"
10out

6. :
LabA#shaccess-11st

standard IP access 11st 10


perm1t 172,16,30.2
Lab A#sh run
[output cut]
1nterface FastEthernetO/o

ip address 172.16,10,1 255,255.255


1p access-grou

10 out

542

CCNA

7.

8.

( 640802)

B(172.16.30.2)ping

Lab~B

A(172.16.10.2)

Lab~c

A(172.16.10.2),

"ng

10.2:

IP

, IP 172.16.10.2
LaLB(172.16,

2)

Telnet

ping Lab_B

IP

, Lab~A
1. Lab~A Lab_A

2.

IP

IP

100~199

00~2699

3. deny ( 7 permit ):
Lab~A(conf1g)#access-1ist 110 deny ?
<0-255> An IP protoco
ahp

number

Authent1cat1on Header Protoco1

e1grp

C1sco

s EIGRP rout1ng protoco1

esp

Encapsulat1on security Pay1oad

gre

C1sc0

icmp

Internet Contro1 Message Protoco1

igmp

Internet Gateway Message Protoco1

s GRE tunne1ing

1grp

C1sc0

1p

Any Internet Protoco1

ip1n1p

IP in IP tunne11ng

s IGRP rout1ng protoco1

nos

KA9Q NOs compat1ble IP over IP tunne11ng

ospf

OsPF rout1ng protoco1

pcp

Pay1oad Compress1on Protoco1

tcp

Transm1ssion Contro1 Protoco1

udp

user Datagram Protoco1

4. Telnet, TCP

Lab~A(conf1g)#access-11st 11o deny tcp ?

B,C,D sourceaddress

any

Any source host

host

A sing1e source host

5. IP , IP host
Lab~A(config)#access-11st 110 deny tc

172,16.1o.2 host 172


ack
eq

16.20.2 ?

Match on the ACK bit


Match on1y packets on a g1ven port

number
estab11shed Match estab11shed connect1ons

fn

Match on the FIN b

st

10
fragments

543

Check fragments

gt

Match only packets with a greater

1og

Log matches aga1nst th1s entry

port number

log-1nput Log matches aga1nst this entry,

1nc1ud1ng 1nput 1nterface


1t

Match

n1y packets w1th a 1ower port

number
neq

Match

n1y packets not on a g1ven


port number

precedence Match packets with given precedence

va1ue
sh
range

Match

n the PsH b1t

Match on1y packets 1n the range of


port numbers

rst

Match on the RsT b1t

syn

Match on the sYN b1t

tos

Match packets with g1ven TOs

urg

a1ue

Match on the URG b1t

<Cr>
6.

eq telnet

172.16.1o,2

172.16,2o.2

log , ,

,
Lab~A(confi g)#access-11st llO deny tc

host

172.16.lO.2 host 172,16,2o.2 eq te1net 1


7,

permit

any ):

, (

Lab~A(conf1g)#access-11st 11o permit ip any O

0.0.0.o255.255.255.255

o,o.o

255.255.255,255

permit , deny ,

permit
8. Lab~A FastEthemeto/o
,
Tehet :
Lab~A(conf1g)#int fO/o
Lab~A(conf1g-1f)#1p access-group 1

O in

Lab~A(conf1g~1f)#^z
9.

IP

172.16

~9O

172.16.1o,2

La A ,ng
:
From host 172,16,1o.2: C:\)te1net 172,16.2o.2

Lab~A

, :

Lab~A

CCNA

544

( 64802)

o1:11:48: %sEC-6-IPACCEssLOGP: 11st 11o den1ed tcp


172,16.1o.2(1030) -> 172.16,20.2(23), 1 packet
o1:13:04: %sEC-6-IPACCEssLoGP: 11st 11o den1ed tcp
172.16.10.2(1030) -) 172,16,20.2(23), 3 packets


:
,
1, Which of the following is an exanlple of a standard IP access list?

A.aces-ht1opern

ithost1,.l

B access-hst1deny172,16.10.1o.0.0.o
C. access-hst1 permit 172
D

16.10.1 255.255.0.o

aces-htsandr1.,1

2. You nced to create an access list that

v l prevent hosts in the network range of

192.168.160.0to192.168,191.0, Which of the follov'ing lists

'ill you use?

A, access-hst1o deny192,168.160.0255.255.224.o
B access hst1o deny192.168.16o.00.0.191.255
C access-hst1o deny192.168,160.oo.o.31.255
D access-hst1o deny192,168.o,oo.0.31.255
3. You have created a named access list called Blocksales. Which of the follo

ving is a

vahd command for applying this to packets trying to enter interface s0 of your

router?

. (config)

ip access

group11o in

B (conhg

if) ip access group110in

C. (config

if)

D. (con

ip access

group Blocksales in

blocksales ip access list in

g if)

4. Which of the following are vahd ways to refer only to host172.16.30.55 in an IP


access hst?(Choose two

. 172.16,30.550,0.0.255
B. 172.16.30.55o.0.0.0
C any172.16.30,55
D host172.16.3o,55
E 0.0.0.0 172.16.30

,55

F ip any172.16.30.55
5.

1ich of the fo

o ~ing access lists mll a

A,access-hst1ooper

acces

list1odenytt
pany196

ow only Hl

1ittcpany196,15.7.00.0.o.255eqww

access

list1o0permit196.15.7.0o.o.0.255eqwww

P traffic into network196.15.7.0?

15.7.oeqwww

10

545

D . a c c e s sl i s t 1 1 0 p e r m i t i p a n y 1 9 6 .1 5 . 2 . 0 0 . 0 . 0 . 2 5 5
E . a c c e s s - l i s1t1 0 p e r m i t w w w 1 9 6 .1 5 . 7 . 0 0 . 0 . 0 . 2 5 5
6. What router command allows you to determine whether an IP accesslist is enabled
on a particular interface?
A. show ip port
B. show access-lists
C. show ip interface
D. show access-listsinterface
7. Which router command allows you to view the entire contents of ali accesslists?
A. Router # show interface
B. Routerlshow

ip interface

C. Router# show access-lists


D. Routerlshow

all accesslists

8 . i f y o u w a n t e d t o d e n y a l l T e l n e t c o n n e c t i o n st o o n l y n e t w o r k 1 9 2 . i 6 8 . 1 0 . 0 , w h i c h
command could you usel
A . a c c e s s - l i s1t 0 0 d e n y t c p 1 9 2 . 1 6 8 . 1 0 .O 2 5 5 .Z S S . Z S S . 0e q t e l n e t
B . a c c e s sl i s t 1 0 0 d e n y t c p 1 9 2 . 1 6 8 . 1 0 . 0 0 . Z S 5 .Z S S . 2 5 5e q t e l n e t
C . a c c e s s - l i s1t 0 0 d e n y t c p a n y I g 2 . 1 6 8 . 1 0 . 0 0 . 0 . 0 . 2 5 5 e q 2 3
D . a c c e s s - l i s1t 0 0 d e n y 1 9 2 . 1 6 8 . 1 0 . 00 . 0 . 0 . 2 5 5 a n y e c 1 2 3
9. If you wanted to deny FTP access from network 200. 200. 10. 0 to network
200. 199. 11.0 but allow everything else, which of the foliowing command strinss
is valid?
A . a c c e s s - 1 i s1 t- l 0d e n y 2 0 0 . 2 0 0 .1 0 . 0 1 o n e t w o r k 2 o 0 . 1 9 9 .1 1 . 0 e q f t p
a c c e s s - i i s1t 1 1 p e r m i t i p a n y 0 . O .0 . 0 Z S S Z
. S S .Z S S . 2 S s
B . a c c e s sI s t I d e n y f t p 2 0 0 . 2 0 0 . 1 0 . 0 2 0 0 . 1 g g . 1 1 . 0 a n y a n y
c . a c c e s s - l i s1t0 0 d e n y t c p 2 0 0 . 2 0 0 .1 0 .o 0 . 0 . 0 . z s i 2 0 0 . 1 9 9 1
. i.0 0.0.0.255 eq ftp
D . a c c e s s - l i s1t9 8 d e n y t c p 2 0 0 . 2 0 0 . 1 0 . 00 . 0 . 0 . 2 5 5 2 0 0 . 1 9 9 . 1 1 . 00 . 0 . 0 . 2 5 5 e o
f t p a c c e s s - l i s1t 9 8 p e r m i t i p a n y 0 . 0 . 0 . 0 2 S S . Z S S . Z S S . Z S s
10. You want to create a slandard accesslist that denies the subnet of the following
h o s t : 1 7 2 . 1 6 . 5 0 . 1 , 7 2 / 2 0 .W h i c h o f t h e f o l l o w i n g w o u l d y o u s t a r t y o u r l i s t w i t h . /
A . a c c e s s - l i s1t 0 d e n y 7 7 2 .1 6 . 4 8 .0 2 5 5 .Z S S . 2 4 O . 0
B. access-lis1
t 0 d e n y 1 7 2 . 1 6 . 0 . 0 0 . O .Z S S .Z S s
C . a c c e s s - l i s1t0 d e n y I 7 2 . 1 6 . 6 4 . 0 0 . 0 . 3 1 . 2 5 5
D . a c c e s s - l i s1t0 d e n y 1 7 2 . 1 6 . 4 8 . 00 . 0 . 1 5 . 2 5 5
11. Which command would you use to apply an accesslist to a router interface?
A. ip access-lis1
t 01 out
B . a c c e s sl i s t i p 1 0 1 i n
C. ip access-group101 in
D. access-groupip 101 in

CCNA

546

( 640802)

12. You want to create a standard accesslist that denies the subnet of the following
h o s t : 1 7 2 .1 6 . 1 9 8 . 9 4 / 1 9 . W h i c h o f t h e f o l l o w i n g w o u l d y o u s t a r t y o u r l i s t w i t h ?
A . a c c e s s - l i s1
t 0 d e n y 1 7 2 . 1 6 . 1 9 2 .0 0 . 0 . 3 1 . 2 5 5
B . a c c e s s - l i s1t 0 d e n y I 7 2 . 1 6 . 0 . 0 0 . 0 . 2 5 5 . 2 5 5
C . a c c e s s - i i s1 t0 d e n y 1 7 2 . 1 6 . 1 7 2 . 00 . 0 . 3 1 . 2 5 5
D . a c c e s s - l i s1 t0 d e n y I 7 2 . 1 6 . 1 8 8 . 00 . 0 . 1 5 . 2 5 5
13. You want to create a standard accesslist that denies the subnet of the following
h o s t , 1 7 2 .1 . 6 . I 4 4 . 1 7 / 2 f . W h i c h o f t h e f o l l o w i n g w o u l d y o u s t a r t y o u r l i s t w i t h !
A . a c c e s s - l i s1t 0 d e n y 1 7 2 . 7 6 . 4 8 . 0 2 5 5 . 2 5 5 . 2 4 0 . 0
B . a c c e s s - l i s1t0 d e n y 7 7 2 . 1 6 . 1 4 4 . 00 . 0 . 7 . 2 5 5
C . a c c e s s - l i s1
t 0 d e n y I 7 2 . 1 6 . 6 4 .0 0 . 0 . 3 1 . 2 5 5
D . a c c e s s - l i s1t 0 d e n y I 7 2 . 1 6 . i 3 6 . 0 0 . 0 . 1 5 . 2 5 5
14. Which of the followinq commands connect accesslist 110 inbound to interface ethernet0?
A. Router(config) f ip access-group110 in
B. Router(config) fi ip access-list110 in
C. Router(config-if) fi ip access-group110 in
D. Router(config-if) S ip access-list110 in
15. What command will permit SMTP mail to only host 1. 1. 1. 1?
A. access-list10 permit smtp host 1. 1. 1. 1
B. access-list110 permit ip smtp host 1. 1. 1. 1
C. access-list10 permit tcp any host 1. 1. 1. 1 eq smtp
D. access-list110 permit tcp any host 1. 1. 1. 1 eq smtp
16. You configure the following accesslist:
a c c e s s - l i s t 1 L 0 d e n y t c p 1 0 . 1 . 1 _ . L 208. 0 . 0 . 6 3 a n y e q s m t p
access-list 110 deny tcp any eq 23
int ethernet 0
i p a c c e s s - g r o u p1 1 0 o u t
What will the result of this accesslist be?
A. Email and Telnet will be allowed out E0.
B. Email and Telnet will be aliowed in E0.
C. Everything but email and Telnet will be allowed out E0.
D. No IP traffic will be allowed out E0.
17. Which of the following series of commands will restrict Telnet accessto the router?
A . L a b _ A ( c o n f i g ) { a c c e s s - l i s1
t 0 permit 172.16.I.I
I-ab_A(config) # line con 0
Lab_A(config-line) f ip access-group10 in
B . I - a b _ A ( c o n f i g )f i a c c e s s - l i s 1
t 0 permit 172.16.I.1
Lab_A(config) # line vty 0 4

10

547

Lab_A(config-line) fi access-class10 out


C . L a b _ A ( c o n f i g ) f a c c e s s - l i s t1 0 p e r m i t I 7 2 . 7 6 . I . 7
Lab_A(config) # iine vty 0 4
Lab_A(config-line) fi access-class10 in
D. Lab_A(config) f access-lis1
t 0 permit 172.16.I.7
I-ab_A(config) # line vty 0 4
Lab_A(configline) fi ip accessgroup 10 in
18. Which of the following is true regarding accesslists applied to an interfacef
A. You can place as many accesslists as you want on any interface until you run
out of memory.
B. You can apply only one accesslist on any interface.
C. One accesslist may be configured, per direction, for each layer 3 protocol configured on an interface.
D. You can apply two access lists to any interface.
19. You are working on a router that has established privilege levels that restrict access to certain functions. You discover that you are not able to execute the command show running-config-uration.
How can you view and confirm the access
lists that have been applied to the Ethernet 0 interface on your router?
A. show access-lists
B. show interface Ethernet 0
C. show ip access-iists
D. show ip interface Ethernet 0
20. You want users from the accounting LAN to not have access to the Human Resources server. The following accesslist has been created;
A c c e s s - l i s t 1 0 d e n y 1 9 2 . 1 6 8 . 1 0 . 1 208. 0 . 0 . 3 1
A c c e s s - l ' i s t1 0 p e r m i t a n y
According to the following diagram, which interface of which router, and in
which direction, should the accesslist be placed to prevent accounting users from
accessing the network attached to the E0 interface of Lab B?

192168

Resources
Human

0161/27

E1 1216810129/27

:
:|

|
AccOunt}ng

I Eo

I
i,0
Human Resources s

19216810222/27

rver

( 64 802)

CCNA

548
A Lab A,S0out
B Lab A,El h
C.I'ab A,E1

ut

D,Lab B,s1in
E. Lab B,E0out
F, I'ab B,EO in

1.B IP 1~99 1300~1999,


C ,
2.C

192.680

192.680

192.680,

25,.40

IP

32

0.0,31.255 31 32, 1
3.C , ,IP ac
ss

in

groupBlock

4.B D 0.0.0.0 4 , llost



5.A ,
, IP
, UDP TCP,

6.C

owipinterface

showacces

lists
7.C sllow acc lists ,

8.C

10~19

200~269,

10

et TCP, TCP
Tell

B ,
192.168.10 0, B
9.D

IP

100~199

~9000~2699,

IP

, permits IP
a

an

0.0.0.0255.255.255.255

any

),

, ,
10.D

/20

25.5240.,

16

16 , 48 ,
1, 15
11.C

12.A

/19

25.524.0,

:ip access

roup101h

32

10

549

Q0

32 , 192 ,
l, 31
B , /21 255.255,248,0,
= 8
8 , 144 ,
1, 7

14.
15.

C , ip accc
ssrC
tlp
D , ,
2000~2699
, , 100~199
,
, tcp udp ip,
SMTP
TCP
D , permit , ,
cteny any
C VTY IP Tellltt
acce -d s VTY

18.

C ~ ,Gsco
3
D

net0

show access lists

show ip interf
ow ip access lists

e Ethe

IP ,

20.

E ,

Lab~B

10
1,access-hst 10deny172,16.0.0O.O,255.255
2,aces-ht10pern

itany

3.ipaces
group10out

4.aces-ht10denyhost196.215,

5,access-list10perr11it any

6,showaccess

hsts

7.showrunning

config

8.sh ip interface
9.access

hst110deny tcp host

10,172.16.10.1 host172.16,30.5 eq23


11.access-hst110pern

12.hne vty04
13,access-class 110 in

14.ip access list standare No172Net

it ip any any

out,Ethemet0

CCNA

550
15.deny172.16.0.00.0.255,255
16.pern1it any

17.ip access

18.show ip interfaces

group No172Net out

( 64Cl802)

11

CCNA

x//

NAT
NAT( CLI/SDM
)
NAT

, (Network Address Translajon,NAT)

n,PAT),

(Port
Address
Translau

, ,
SDM , SDM NAT
, 10 , NAT

e com

-.lam

wbexcom

NAT

DR),NAT

(Cla~ssless InterDomain Routing,

IP IP , IP

,
,NAT
, NAT NAT
IP
,NAT

,NAT

(Illternet Ser

ce Pro

der,

P),

,NAT


NAT :
, IP
ISP,

NAT

11.1 NAT

:NAT
,
, NAT
:
, NAT
,
11.1

552

CCNA

( 64 802)

NAT

ll1

NAT

11.1

IP

NAT

:NAT

xPI


, = NAT
NAT
NAT
, NAT IP
NAT
NAT
IP lP
IP NAT
,
, IP, IP

,
NAT NAT

IP IP

, ? , (PAT)
PAT(NAT
), IP
, ? , NAT
IP



:
, NAT

11

NAT

553

NAT

, NAT

, , ,

NAT ,
,
m l , ),
(
, ,
11.2, , NAT

112 NAT

NAT

, NAT 11.2 NAT


11.2 , 10.1.1,1 NAT

IP IP . ,
IP , NAT


,NAT
NAT IP IP

11,3
PAT
, IP , ,
IP (PAT)
11,3 NAT
IP IP ,

, , IP
, NAT, IP PAT
, 65000 ( ) IP

CCNA

554

( 64802)

8
to3 73

NAT

101.1

10 11.2
` 10

11.2


IP

IP

111

7016824
17016823
7
1$82,2

NAT

'

8
6s 173

10111

IP :
1 3|1723

17 $ 2$2

,1?$ 2$

TCp

2
{

9
2

7 $ 223

$$ 7 :2$

:.

}`
{(
`li

),
|I? 63 07s 3
:

NAT
I
1nterface Etherneto

(PAT)

1p nat 1ns1de source static 1o,1.1.1 170.46.2.2

IP :

VC

11.3 NAT

NAT

1P :

11
1p address 1o.1,1.

555

0 255,25s,255.o

1 nat inside
i
1nterface ser1a10

ip address 17o,46,2,1 255.255,255,o


1p nat outside
l

,ip nat inde tlrce IP


de

,ip nat in

tlrce

IP

10.1.1.1

IP

170,46.2.2

, ip nat ip nat inde


, ip nat outde nat in
tlrce ,
nat outsi urce ,

NAT

NAT IP
, IP
NAT :
ip nat poo1 todd 170.

68,2.2 17o,168,2.2s4

netmask 255.255.255.o
ip nat 1ns1de source 11st 1 poo1 t

dd

l
1nterface Etherneto

1p address 1o.1.1,10 255.255,255.o


1p nat 1ns1de
l
1nterface ser1alo

ip address

7o, 68.2.1 25s,255,255

ip nat outside

access-11st 1 perm1t 1o.1,1,0 0,0.0.255


I

ip nat inde source hst1pool todd


cess li1 IP

todd
IP
NAT

,
,

,
, NAT
,

ipnatpooltodd170.168.2.2170.168.2.254

NAT

556

CCNA

PAT(

( 64 802)

NAT
NAT,
PAT :
ip nat poo1 g1obalnet 17o,168,2,1 170.168,2,1
netmask 255.255.255,o
1p nat 1nside source 1ist 1 poo1 g1oba1net over1oad
I
1nterface Ethernet0/o

1p address 1o,1,1,10 255,255,255,0


ip nat 1ns1de
I
1nterface ser1a

0/o

1p address

70.168,2,1 255,255.255.o

1p nat outside
|

access-11st 1 permi t 1o.1,1,0 0,0.0,255

PAT , NAT IP
1P , natin dc
sour erl
ad
, IP IP
, ISP II
, NAT ,
170.168.2.2 ,
~h IP
NAT

N ,
(P ),
IP , :
ROuter#show 1p nat trans1ation

IP NAT

,
Web
at NAT
, debLIg ip l

:

Router#debug 1p nat
NAT

dear ip nat transl

on

NAT

, ( )

NAT
Gsco

NAT

11

557

, , ,
:

, NAT
, NAT

, ,
!
NAT
~L, ,
CPU , ,
NAT 160 ,
, ip nat tran
laun marenthes

show ip nat atistics NAT


, ,
,-
,

, , pool(refcout)
NAT NAT ? ,

, NAT

, ,sco IOS

NAT

, TCP

UDP

dearipl

attrandat0

( ) ,

(x)

, , ,

,
IG NAT
, ,

NAT

: NAT
,
,
i-

, NAT
,

Gsco

86

00

(24

),

ipllattranslauon

timeout
, , NAT

( 64 802)

CCNA

558

, 11.4 :
NAT, NAT?

11.4 NAT

11.4 ,NAT , NAT


NAT , NAT?
i nat poo1 todd-"at 170

168.10

(PAT)

10.20 netmask 255.255.25s

lO 70.168

NAT pool ,
, PAT NAT , 11.5 ,

11.5 NAT

,192.1.2.109~192.1.2.14

192.168.10.65~192.168.10.126

, 6 IP

1`2,1 9
1

63

NAT

5.11

TAN

, :
1p nat poo1 Todd 192,1.2.109 192.
access-1ist 1 permit 192.168.10,64 0
ip nat inside sourCe 11st 1 poo1 Todd o

nat pool Todd192.1.2.109192.1.2.109netm

.2.109 netmask 255.255.255.248


00,63
er1oad

k255.255.255.248

11

559

Todd, NAT 192.1.2.1o9


netmask , pr length29 ( , ,
) , 192.1.2.1o9

192.1.2.114netmask255,255.255,248
TCP

:ip nat pool Todd192.1.2.1o9

acces list , 10

ip llat i

(PAT)

ide

urce list1pool Todd ov

erload

overload

ip llat i

ide

ip llat ORltside

NAT
, , 64.1,1,4/30

64.1.l

8/30

LANF0/o

R3

Corp

NAT

R3 ,

11,6 , 11.3

^F

.,

,:

VIl

sO.'Ii

)`()
` ^

H
0

`C

11.6

11.6 , Corp
R3 PAT ,
Cov 1P ( ,P IP ,?

( 640-802)

CCNA

D , NAT , ,
, EP IP ? Corp
NAT,
1l,3 1P

Corp

10,1,1,0

F0/1

10.1,1.1

Corp

10,1,2,0

10.1,2.1

rp

10,1,3,0

/0/1(DCE)10,1,3.1

Corp

10,1,4.0

sO/1/o

10,14.1

Corp

64,1.4/30

/o

64.1.1.5/30


Co

R1
R1

10,1,2,0

sO/0/0(DCE)

10.1.2.2

R1

10.1.3,0

/0/1

10.1.3,2

R1

10.1.6,0

m/o

10.1.6,1

R1

10.1.7.0

F0/1

10.1,7,1

R2

10.1,4.0

sO/2/0(DCE)

10.1.4.2

R2

10,1,8,0

DO/3/0

10.1.8.1

R2

10.1.9,0

FO/0

10.1.9.1

sO/0/1(DCE)

64.1,1.6/30

FO/0

6411.9/30

FO/1

10,1.11,1

R3
R3

03/4.1,1.46

R3

64,1,1.8/30

R3

0.11.1.01

871W
871W

10.1.11.0

Vlan1

10.1.11.2

871 V

10.1,12.0

Dot11radio0

10.1.12.1

10.1,1,0

BVI1

10.1,1.2

1242AP
1242AP

, rp
64.1.1.5/30 R3 ,? !
:
Corp#Comf

gt

Corp(conf1g)#

nat poo1 Todd 64.

Corp(config)#aCcess-11st 1 perm1t lO,


Corp(config)#ip nat 1nside source 1ist l poo1 todd o

l,s 64 l,l 5 et 2ss,2s5,255.252


00 0 0,2s5,25s

er1oad

, Corp IP 64.1.1.5
, PAT

11

561

, NAT:
Corp(conf1g)#1mt sO/2/o
Corp(config-1f)#1p nat outs

Corp(conf1g

de

1f)#1nt fO/1

Corp(config-1f)#1
nat 1 s1de
Corp(conf1g-1f)#int sO/o/o
Corp(conf1g
Corp(conf1g

1f)#i nat 1ns1de


1f)#"t sO/o/1

Corp(conf1g

1f)#ip at 1nside

Corp(c nf1g-if)#int sO/1/o


Corp(conf1g

1f)#1p "at ns1de

Corp(conf1g-if)#

PAT

, , C
, 9ng , telnet:

Corp#sh

nat trans

Pro Ins1de g1oba1

Inside 1oca1

outs1de 1oca1

outs1de g1oba1

icmp 64.1,1.5:271

10.1.9.2:271

64.1.1.10:271

64,1.

tCp 64.1,1.s:11000

1o.1.9.2:11000

64.1.1.1o:23

64,1.1.10:23

,1o:271

Corp#

Corp debug ip nat, B telnet D


Corp :
Corp#debug 1p nat
*May 9 22:57
47.679: NAT

: TCP s 11000->1024, d

23

*May 9 22:57:47.679: NAT


: s

*May 9 22:57
*May 9 22

47,683: NAT

: TCP s

57:47.683: NAT

: s

*May 9 22:57:47.699: NAT

: s

47.703: NAT

May 9 22:57:47.703: NAT

*May 9 22
*May 9 22:s7

57

64.1.1.10, d=64.1.1.5->10,1.6.2 [0

47,707: NAT

57:47.711: NAT

64.1.1.5->10,1.6.2 [1

: s=10.1.6.2->64,1.1,s, d

: TCP s

64.1.1.

11000->1024, d

0 [2]

23

10.1.6.2->64,1.1,5, d

64.1.1.10 [3]

1024->11000

: s=64.1.1,10, d

47.723: NAT

1]

23, d 1024->11000

: TCP s 11000-)1024, dt23

47.711: NAT*: s

*May 9 22:57:47,719: NAT

23

10.1.6.2->64.1.1.5, d=64.1.1,10

: TCP s

*May 9 22:57:47.719: NAT*: TCP s=23, d

*May 9 22:57

000-)1024, d

: s=64,1.1.10, d

*May 9 22:57:47 7o7: NAT


*May 9 22

64.1.1.10 [0]

23, d=1024->11000

: TCP s=1

*May 9 22:57:47,699: NAT

*May 9 22:57

10.1.6.2-)64.1.1.5, d

64.1.1.5

>10.1.6.2 [2]

: TCP s=23, d=1024->11000

*May 9 22:57:47,72:: NAT*: s=64.1.1.10, d:64.1.1.s


)10.

*May 9 22:57:47,723: NAT


*May 9 22:57:47.723: NAT

*May 9 22

: TCP s=11000-)1024, d
: s

57:47.731: NAT*: TCP s

23

10.1.6.2->64.1.1.5, d=64.1.1,10 E4]

1000o)1024, d

23

,6,2 [3

( 64 802)

CCNA

562

*May 9 22:57:47.731: NAT*: s=

0.1.6,2->64.1,1,5, d=64,1,1,10 [5]

*May 9 22:57:47,735: NAT*: TCP s=23, d=1024-)11000


*May 9 22:57:47,735: NAT*: s

64.1,1,

64.1.1.5->10,1.6.2 E4]

0, d

*May 9 22:57:47.735

NAT*: TCP s=11000-)1024, d=23

*May 9 22:57:47,735

NAT*: s=10.1,6.2-)64.1.1.5, d=64,1,1,10 [6]

*May 9 22:57:47.747

NAT*: TCP s=11000-)1024, d=23

*May 9 22:57:47.747: NAT*: s=

0,1,6,2->64.1.1,5, d=64,1,1,10 [7]

*May 9 22:57:47,95

: NAT*: TCP s=11000->1024, d=23

*May 9 22:57:47.9s1

NAT

1.1,5, d=64.1.1.10 [8]

: s=10,1.6.2->64

*May 9 22:57:48,103: NAT*: TCP s=23, d=1024-)11000


*May 9 22

s=64,1.1.10, d=64 1,1,5=)10.1.6.2 [5]

NAT*

57:48,103

Corp#

, ! B
/ ,

, B show ip nat trmslaton


:
Corp#sh 1p nat trans
PrO Ins1de g1oba1

Ins1de 1oCal
s:11000

tcp 64.1.1

Outs1de loca1

10.1.9.2:11000

64,

0uts1de g1oba1
.1,10:23

64.1.1.10:23

Corp#
, Corp

show ip l

at statistics

Corp#sh 1p nat stat


TOta1 active trans1at1ons: 2 (O stat1c, 2 dynamic; 2 extended)
outs1de 1nterfaces

ser1a 0/2/0
Ins1de 1nterfaces:
FastEthernetO/1, ser1a10/0/0, seri a1o/0/1, ser1a10/1/0

13

"1ts: 269 Mi sses

CEF Trans1ated packets: 227, CEF Punted packets: o


Expired trans1at1ons: 27
Dynam1c mappings:
ecruos ed1snI --

1st 1 poo1 Todd refcount 2

[Id: l] access-

poo1 Todd

netmask 255.255.255,252

start 64,1.1.5 end 64.1

1.5

type gener1c, tota1 addresses 1, a11oCated 1 (100%), misses 0


Queued Packets

Corp#

, SDM
NAT

11

sDM

NAT

sDM NAT ,
10 , Con gure>NAT,

, NAT 10
, 10 , ,
NAT
, PC/ ,
NAT
NAT
(DMZ) ,
, NAT
NAT


`'r

, NAT , Launch the


Ta , , NAT

i

i|

lected

CCNA

( 640802)

..;

,l

ll.irjri':.

r a \ 1r . : a . .

'..

|i

.:

, ni :
I
1nterface FastEthernetO/o

ip address 1.1.

.1 255.255.255.o

1p nat inside

1p v1rtua1-reassemb
dup1ex auto
speed auto

t1

565

9
1nterface FastEthernetO/1

descript1on Connect1on to 1242 AP


1p address 10.1.1,1 255.255,255,o
ip nat inside
1p

1rtua1-reassemb1y

dup1ex auto
speed auto
l
[output cut1
I

interface ser1al O/2/o


descr1ption Connection tO R3$

W ouTsIDE$

1 address 64.1.1,5 25s.255.255.252


ni3o1puorg-sseccapi

1p ver1fy un1cast reVerse-path

1p nat outside
ip inspect sDM~LOW out
1p v1rtua1-reassemb1y

c1ock rate 200oooo


I
[output cut]

ip nat in

de source list

1 nat 1nside source 11st 2 interface ser1a1o/2/0 o

er1oad

l
[out

ut cut]

, :
access-1ist2remarksDM~ACLCategory=2

access-1ist 2 perm1t 1.1.1.o 0.0,o,255


access-11st 2 perm1t 1o,1.4.0 0,o,0,255
access-11st 2 perm1t 1o,1.1.0 0,o,0,2s5
access-11st 2 permi t 1o.1,2

0 0,0,0,255

access-11st 2 perm1t 1o.1.3.0 0,0,o,255

,
,
SDM ACL VPN NAT ,

, !

! (NAT)
NAT CPAT) NAT

( 64 802)

CCNA

NAT, ,
,, N ( )
, , SDM
NAT

NAT , , NAT
, ,IP , N Address Tramlaton
( ) , , IP
, IP / ( ,
), !
NAT
, (PAT)
NAT NAT
NAT IP IP
IP
NAT , ,
IP IP , (PAT)

ll
:
1. ?
2. NAT ?
3. ?
4. NAT ?
5. NAT ( )?
6.

en

nat translaton ma

7. , NAT

?
8. NAT ?
9. NAT ?
0

1p nat poo1 todd-nat 170.168,10,10 170.168,10,20 netmask 255.255.25s


10.

netmask

)
( 11

, , Gs

11

567


11.1: NAT
11.2: NAT

11.3:

PAT

11.7
, Lab~A

NAT,

IP

192.680

171.16.10.0
11,4
ll4 NAT/PAT

ip nat inside source list acl pool name


ip nat inside sourcestatic inside addr out

ACI IP

side_addr

ip nat pool name

ip nat inside

ip nat outside

show ip nat translations

NAT

ll, NAT

, IP RIP
1. 11.5 IP
ll5

11.7

11

IP

IP

ISP

s0

171 16.10.1/24

I'ab A

S0/2

171,16.10.2/24

1'ab A

S0/0

192 168 20 1/24

I'ab B

S0

192,168 20 2/24

Lab B

E0

192.168,30,l/2

Lab C

E0

192.168,30,2/24

, ng ,
, RIP , ,
; RIP , RIP
2. h A , RP , , :
Lab~A#config t
Lab_A(conf1g-router)#network 192.168.20.o
Lab_A(conf1g-router)#network17.60.o

Lab~A(conf1g

router)#pass1ve-1nterface sO/2

Lab_A(config

router)#ex1t

Lab A(confi g)#ip defau1t-net"ork 171

16lO1

CCNA

vonterface

( 64 802)

IsP

RIP

default-network

,
3. Lab~B RIP :
Lab~B#conf1g t
Lab~B(conf1g)#router rip
Lab~B(conf1g-router)#network192.

68.30.o

Lab~B(confi g-router)#net"ork 192.168.20

4.

Lab~c

RIP

pas

nterface

P:
Lab~C#conf

g t

Lab~C(conf1g)#router r1p
Lab~C(confi g-router)#"etwork 192.168.30.o

5. ISP :
IsP#Co"fig t
IsP(confi g)#

p route O

000 0.0.0.O so

6. ISP , :
IsP#Conf1g t
IsP(conf1g)#1ime

ty O 4

IsP(config-line)#"o 1og1n

7. ISP llg Lab~C , Lab_c


mng ,

ng P

ll,2: NAT
, Lab~A NAT
1. Lab_A Glo lNet

55.o1.61.171~05.o1.61.171

Lab~A(confi g)#ip nat poo1 G1oba1Net 171.16.I0.50 171.16.10.55


net 255.255.25s.o
2.

192.168.

.0

192.168.3o.0


Lab~A(confi g)#access-11st 1 perm1t I92

168.20.0 0.o o.255


Lab~^(c nfig)#access-1 st 1 er"1t 192.168.30 0 00.o.255

3.
Lab~A(conf1g)#1p nat 1ns1de source 11st 1 poo1 G1oba1Net

4.

se

al0/0

NAT

11
Lab~A(conf1g)#
Lab~A(conf1g
5.

se

569

"t sO/o
1f)# p nat 1"side

dO/2

NAT

Lab~^(confi g 1f)#1nt sO/2


Lab~^(conf1g-1f)#1
nat outs1de
6.

Lab_c

I'ab~C

telnetIsP

I'ab~B

telnet IsP

Lab~C#te1net 171.16.lO.l
7.

Lab~B

Lab_B#te1net 171.16.lO

8. ISP ow users (
VTY
IsP#sh

" users

a. IP ?
b. IP ?

show users :
IsP)sh users
L1ne

Vser

st(s)

o con O

Id1e

LOcat1on

id1e

2 ty O
* 3 vty 1

o0:03:32

id1e
1dle

o0:01:33 171.16,

0,5o

o0:00:o9 171.16.1o,51
Interface user

de

Id1e Peer Address

IsP>


IP ,
9. P , Lab~A
( Ctrl+Shift+6
, X
)

10.

Lab~A

ow

nat transl

on

:
Lab~A#sh 1p nat trans1at
PrO Ins1de g1obal
-- 171,16,1o.5o
- 171.16,1o,51

ons

Ins1de 1oca1

outs1de 1oca1

0utside g1oba1

192.168,3o,2
192,168.2o,2

Lab A#

11. Lab~A
debug ip nat
NAT
, :
o0:32:47

o0:32:47: NAT

, mng

NAT*: s=192.168.30,2-)171.16.1o.5o, d=171.16.

: s 171.16.1o,1, d

o.1 E5]

171,16.1o,50->192,168.3o.2

CCNA

570

( 64802)

ll.3: PAT
, L ~A - (PAT) PAT,
, IP
1. Lab~A , NAT :
Lab~A#c1ear i

nat trans1at1on *

Lab A#config t
Lab~A(conf1g)#mo ip "at poo1 G1oba1Net 171,16.lO

50

171.16.10.55 metmlask 255.2s5.25s,o


1

Lab~A(conf1g)#n

st l poo1 G1oba1"et

"at 1ns1de source 1

2. I'ab~A , I'ammk

171.16,10.100

NAT

Lab~A#co"f1g t
oo1 La m1e 171.16.10.100 17

Lab~A(conf1g)#ip nat
net 255.255.255
3.

,16i 0,100

192.168

192.168.30.0

0.255

t 192.168.20,0 0.0

Lab~A(confi9)#access-11st 2 perm

Lab~A(config)#access-1

st 2 per"1t 192.I68,30,0 0

0.0.25s

4. 2 , orload PAT
Lab~A(config)#1p nat inside source 1ist 2 poo1 La"m1e over1oad

5. Lab_c , ISP ; , Lab_B


P
6. P , ow uses

IsP>sh users
L1ne

user

HOst(s)

* O con O

Id1e

LOcation

1d1e

O0:00

00

2 vty O

1d1e

O0:00:39 171.16,10,51

4 vty 2

1d1e

O0:00:37 171,16,10,50

Interface

User

Mode

I d l e P e e rA d d r e s s

IsP)
7.

Lab~A

show ip l

at translato

Lab A#sh ip "at tra"s1ations

Pro Ins1de g1oba1 Ins1de 1oca1 0uts1de 1oca1 0uts1de g1oba1


tcp 171,16.10,100
tCp 171.16.10.100:11002 192.

11001 192,168.20,2:11001 171.16.


68.30,2

tCp 171,16.10,100:1024 192.168.20,2:11002 171,16.10,1:23

11002 171,16.10,1
171.16,10.1:23

0.1:23

171,16.10,1:23
23

171.16.10.1:23

11
8.

Lab~A

debug

nat

571

Lab~c

ping

, :
o1:12:36: NAT: s=192.168.30.2->171.16.10.100, d=171,I6.1o.1
o1 12:36: NAT

[35]

: s 171,16,10.1, d=171.16,10,

o1:12:36: NAT*

00->192.168.3o,2

s=192.168.30.2->171,16.1o.10o, d=171,16,1o,1

[36]

o1:12:36: NAT*: s=171 16,10.1, d=171.16,10.100~>192


o1:12:36: NAT

o1:12:36: NAT

168.3o.2

: s 192,168,30,2->171,16.10.10o, d=171,16.10,1

o1:12:36: NAT*: s

o1:12:36: NAT*: s=171,

[37]
71,16.1o.1

6,10,1, d=171.16,1o,100->192.168.3o,2

o1:12:37: NAT*: s=192.168,30,2-)171,16.1o.1oo, d=171.16.1o,1


o1:12:37: NAT

: s=171.16.1o.1, d

E36]
[37]

171.16,1o.1, d=171 16 10,100->192.168.30.2


: s=192.168,30.2->171,16.1o,1oo, d

[35]

[38]
[38]
E39]

171.16.1o,1oo->192.168,30,2

[39]


:
,
1. Which of the fo
A

owing are disadvantages of using NAT? (Choose three.)

Translation introduces switching path delays.

B Conserves legally registered addresses

C.Causeslossofend-to-endIPtraceab

ity

Increases flexibility1

vhen connecting to the Internet

E Certain apphcations wi

not function with NAT enabled.

F. Reduces address overlap occurrence


2, Which of the following are advantages of using NAT? (Choose three
A. Translation introduces sv

)
tching path delays

B Conserves legally registered addresses

C.Causeslossofend-to

endIPtraceabihty

Increases flexib

ity when connecting to the Internet

E. Certain apphcations

not function

th NAT enabled

F. Reduces address overlap occurrence


3. Which cornrnand
A

vdl allow you to see real-thne translations on your router?

show ip nat translations

B. show ip nat statistics

C. debug ip nat
D

clear ip nat translations

4. Which co
A

sho

1Fnand w
v ip nat translations

B. show ip nat statistics

l show you all the translations active on your router?

CCNA

572

( 640-802)

C. debug ip nat
D. clearip nat translationsx
5. Which commandwill clearall the translationsactiveon your router!
A. show ip nat translations
B. show ip nat statistics
C. debug ip nat
D. clear ip nat translations x
6. Which commandwill show you the summaryof the NAT configuration!
A. show ip nat translations
B. show ip nat statistics
C. debug ip nat
D. clear ip nat translations x
7' Which commandwill createa dynamicpool namedTodd that will provide you with
30 global addresses?
A . i p n a t p o o lT o d d 7 7 I . 1 6 . 1 0 . 6 51 7 1 . 1 6 . 1 0 . 9 n
4et 255.255.255.240
B. ip nat pool Todd 171.16.10.65 171.16.10.94 net 255.255.255.224
C. ip nat pool todd 171.16.10.65 171.16.10.94 net 2SS.ZSS.ZSS.2Z4
f ) . i p n a t p o o lT o d d 1 7 1 . 1 6 . 1 0 . 1 7 1 . 1 6 . 1 0 . 2 5n4e t 2 5 5 . 2 S S . Z S S . O
B. Which are consideredthe three methodsof NAT?
A. Static
B. IP NAT pool
C. Dynamic
D. NAT double-translation
E. Overload
9. When creating a pool of global addresses,which of the following can be used insteadof the netmaskcommand?
A. / (slashnotation)
B. prefix-length
C. no mask
l). block-size
10. Which of the following would be a good starting point for troubleshootingif your
router is not translating!
A. Reboot.
ts. Call Cisco.
C. Check your interfacesfor the correct configuration.
D. Run the debug all command.
11. Which of the {ollowing would be good reasonsto run NAT? (Choosethree. )
A. You need to connectto the Internet and your hosts dont have globally unique
IP addresses.

573

B. You change to a new ISP that requires you to renumber your network.
C. You dont want any hosts connecting to the Internet.
D. You require two intranets with duplicate addressesto merge.
12. Which of the following is consideredto be the address after translation?

A. Insidelocal
B. Outsidelocal
C. Insideglobal
D. Outsideglobal
which of the following is consideredto be the addressbeforetranslation!
A. Insidelocal
B. Outsidelocal
C. Insideglobal
l). Outsideglobal
14,

Which of the following is considered


to be the destinationhost beforetranslation?
A. Insidelocal
B. Outsidelocal
C. Insideglobal
D. Outsideglobal

15.

Which of the followingis considered


to be the outsidedestinationhost after translation?
A. Inside iocal
B. Outsidelocal
C. Insideglobal
D. Outsideglobal
Which commandwould you placeon interfaceon a privatenetworkf
A. ip nat inside
B. ip nat outside
C. ip outsideglobai
D. ip insidelocal
which commandwould you placeon,interfaceconnectedto the InternetJ
A. ip nat inside
B. ip nat outside
C. ip outsideglobal
D. ip insideiocal

18.

Pat AddressTranslationis also termedwhat!


A. NAT Fast
B. NAT Static
C. NAT Overload
D. OverloadingStatic

( )(64802)

CCNA

574


, ,
NAT ,
2.B DF NAT , ,
IP
NAT
1.A CE NAT

3.C debug ip nat ~L


olls

4.A

show ip nat transl

5.D

dear ip nat translaoons

NAT

NAT

6.B sllow nat st N


( )
7.B ip nat pool name , B iE

171.16.10.65~171.16.10.94IP

30

30

, 255.255.255.224

T
8.A

9.B

10.C

netmask

NAT

NAT:

rlength J

pre

gr

NAT

ip natinsde

(PAT)

ip nat

outslde

11.A BD , IP ,
NAT B D
12.C
13.A
14.B
15.D
16.A

, NAT

ip nat in

de

17.B , NAT

nat in

de

11

2. debug ip nat
3. show ip nat translations

de

18.C NAT

1. (PAT),

ip l at otlt

NAT

ip nat out

de

11
4. clear ip nat transIati

ns x

5160
6NAT

7, show1p nat statlst1cs


8,ip nat i

9. NAT
10. prefix-length

ide

ip mt outside

575

12 sco

CCNA :
WLAN

( :IEEE WI FI
ITU/FCC)
( :SSID BsS ESs)
, ,
WPA
WEP
( :
( : )

WP

1/2)

,
F , ,WI'AN

, ,
LAN(WI'AN)

, , ,
I , G o

, rCisc , ,
!
, Cko

, -

I'AN , Cisco
, Cisco
Gsco (mesh),


, 14
, ,
WAN
, Cisco ,
(WMAN)
: , -.la~de

ex m


, 802.11 ,
: , ,
WI'AN (RF),

,
,

12 Gsco

577

, ,

,
,
!
,
,
,
, ,
,
,
, WI N
,
, I'AN
, , 802.11
,
,
,

,
,


, ,

12.1 ,

121

www. leee. org

(FCC)

www. fcc. gov

www. ctsi. org

Wi Fi

WI^N

ri
(IEEE)

WI^N

WIAN

(WI'ANA)

WI' N

s'ww. wi-fi. com


www, wlana. org

, AM/FM

(FCC) WIAN
, (IEEE) FCC

FCC 3
:900MHz 2.lf)Hz
5,7GHz
9 MHz
2.4GHz

(ISM) ,5G
z
(UNII) 12.1
(RF)

, ]2.l 3
, CC
FCC 3
,
,
,802.11b/g
W R
802.11 ,


,
, ,

WI N ,
IEEE
,

CCNA

578

( 64 802)

`
12,1

8 .1i
1 , 802 ,
802.3, 802.11 , ,
802.16

802 , ,

gO2.11
IEEE802.11

WLAN,

2MVs
1Mb/s
2.4GHz
, 1997 , 1999 802.11b ,
12.2 , 802.11
, 802.11F

802.11T,
122 802ll

IEEE80211a 54Mb/s,5(lHz

IEEE802,11b

802.11

IEEE802,11c

IEEE802,11d

11Mb/s

IEEE802 11e

EEE802,11F

IEEE802,11g 54Mb/s,2.`1GHz

IEEE802.11h 5GHz

(TPC)

IEEE8021

IEEE802.11m

IEEE802.11n

M1M(

IEEE802.11p

(WAVE)

IEEE802.11r

IEEE802.11s

(Ess)

IEEE802.11T

(WPP)

EEE802.11u

802.11b

(DFS)

IEEE802,11i

EEE802.11k

5,5Mb/s

, IEEE802,1D

802 ( )

IEEE802.11v

IEEE802.11w

IEEE802.11y

3650~3700

12 Cko

579

, 802.11WLAN
2,4GHz(8o2llb)

802,11b , , 2.4GHz
, 11M s8 11b

, , Mb/s
,
802,11b (80211g) 802.11b
,
10/1OO MVs
10Mb/s ,
10Mb/s

Cisco8o2,11WIAN
, (dat
ra ift) 11M s 5,5Mb/s
2M s, ,
, lMVs , ,
,

,` ,

802.11b , RF
,

, CSMA/CA,

12.2

CSMA/CA
Send,

/ (Reque

earTosend,RTs/CTS),

To

(AP)

, RTS/
CTS , ,

2,4GH

(8o2llg)
802,11g

802.11b

8o2.11g
54Mb/s,

03

2.4GHz

802.11a

802.11b

12.2

2.11b CAMA/CA

802.11 g 2,4GHz
, 802.11b
, 802.11g ,802.11b

802.11g, , 2.11g
,

, ,802.11g 802.11b


, 4 802.11g ,

802.11b ,

802.11b CSMA/cA
, , ,
802.11 only

,802.11b

(DSSS)

( 64Cl802)

CCNA

580


, 802.1lg 802.11a (OFDM)
2.11g , 802.11g
, OFDM

802.11b

802.11b
2,4GHz
12.3 FCC

1MVs)

2Mb/s

5.5Mb/s

(11MWs

14 ( 22MHz

1s6=s

__*l
zzMnz

[_

2402GHz

-22MHz

M2,4GHz

12.3

"z

z4v

, 11 , 1 6 11 ,
3 ,
5GHz(802lla)

1999 , 01 , 802. a
,802.11a 54Mb/s, 12
12.4 UN
IEEE802.11a

74s 5765 5785 5

5180 5200 5220 5240

12 ( )

12. UNII5GHz

802.11a 5GHz , 2.4GHz ,


802.11a 802.11b, ,

, ,
(ducarao) ,802.11a
802.11b ,
802.11b ,802.11a 802.11a

9MWs,

802.11a

54Mb/s

48Mb/s

36Mb/s

, , 6MVs

802.11h

24Mb/s

18Mb/s

12Mb/s

12 sco

581

5GHz(80211h)
04 2 ,FCC 11 , 2.11a5GHz
, , 23
5GHz 802.11h : (TPC)
(DF
D J , , ,
5GHz 802.11a DFS ,
, , WLAN

TPC
,
,
, , 5mW, ,
,
,TPC
, ,
, WLAN
!
BO2.1l


g11

Gsco

12.3,

802.11a

802.11b

123

BO2"

802 11b

802 11g

802 11a(b)

2.4GHz

2.4GHz

5GHz

11Mb/s

54Mb/s

54MVs

DsOFDM

OFDM

25

23

15

80211b

* 11Mb/s
, (I)s )
80211b

Cisco

12.5, 802.11 ,
,
, 802.11a 802.11g 54MWs
, 50 100
(), ,
IEEE gO2.11 ,

582

CCNA

( 64 802)

lMb/s

50

100

12,5

24G

150

200

250

300

350

2,11

/5GHz(802,lln)

802.11n 802.11 ,

(MIMO) ,
802.11n 8 ,

4
, 4 ,
,

802.11a/b/g , 250Mb/s
,
,

2Mb/s DSI' ,?
1MVs
,802.11n , 08

, N(pre N)

, Gsco

Cisco
: , , CCNA
,
,
www

hmmle.com,

oCCNA

64

802

s IEEE8o2.11
Vg ,n,
WI'AN

WLAN

,?
00 , ,

12 s

583

, 12.6
, , ,
, (SsID)

- (ESS)
BSs
(Ds

- (BsS)
AP

12.6

, , AP, , AP
4 , (R2 871W) 1242AP ,
, :
, , , (
) AP , :

, IT 08 ,
co ,
WLAN

Cko AP
AP o WLAN

Web , Cisco
(WCS)
,, ,
AP , AP
, ,?
, ,

,Clo

` , ,
, AP , ,

CCNA

( 640802)

Gsco1o

AP ; , Cisco15 AP

, , ,10
AP 15 AP , , ,

, AP ,Gs
, ,
,
, , ,
( 2 ) ? AP
,,
(LWAPP)
(
LWAPP)

, , ,

? ,
, , ,
, sco GUI
(WCS), WI'AN,

, WCS, Cisco WI'AN


AP
, , WCS
WCS,
:, C o 30 WCS demo
, , ,
AP 10/100Mbps
,
3560( ) , ,

VLAN

-MAC

, , ,
AP Gsco WLAN
, 2.11

12.7 ,

12.7 , 15zO AP 10 AP ,
, , 10/1O0 , ,
LWAPP
LWAPP
, LWAPP
,

IP LWAPP
,
AP :
, AP

12 Gsco

585

CAM

7.21

,
WLAN
AP
, VPN/IPSec

Clsco WLAN
, ,
WLAN
MAC :

802.11

802.11
802.11

( )


Applhnce
Cis , Cisco AP ,

Cis Cis AP ,
Gsco AP
,
Gsco AP

: , -MAC
802.11 , Cisco
LWAPP
AP, (item)
WLAN

LWAPP
(mesh, ) ,
,
WLAN

(IETF)
(LWAPP)

LWAPP,
, ,

CCNA

( 640802)

, ( )
Gsco Motorola , :
!
,
Cis Gs , Motorola Cis ,
IETF , ,

, Cisco ( , ,
o , , Cisco ?)
Gsco , , ,
( ) ,
, , ,
, 12.8 Cisco15 AP

"

-
, ,

12.8

, , ,
, ,

AP ,
,

Gs Cis WLAN
, Cisco
LWAPP

,



(RAP) ,

RAP G o WLAN
,
Mesh AP

12

Mesh

sco

(DIAP) Me~sh AP

AP, , 5GHz
, 32 MAP , ,
RAP , RAP
, MAP

RAP
12.9

12.9 CIsco

12.9 , RAP
RAP

,MAP

, :
AWPP
AWPP

AP (AWPP),
Gsco

RAP , RAP
,AWPP
,
, AWPP
RAP
,
AWPP
, ,
,
, ,
AP ,AWPP
AP(RAD
,

,AWPP
,
,
:
l`
``
globalnettrairung

Gsco

sh

Mohhty(15o0/3200

com


, 2.11
,,
, IP , ,

CCNA

( 640802)

,
, ,
,
, 802.11 ,
,

W Fi WI'AN ,
,
,
, ,
,
, ,
WI'AN , ,

, ,
, DsI' , ,

ssIDJ

MAC

802.11 , , (SSID)

(WEP),

(MAC) ,
,
WLAN
SSID WLAN
SSID
SSID , SSID
SSID , SsID,
? , 2.11 ,
?
IEEE802.11

:
SSID, ,
, WEP ,
, ,
, , WEP ,
WEP , , WLAN
,
, ,WEP
, WEP WEP
128 ,

12 Clsco
WEP ,


WIAN
, ,

, MAC ,

MAC , ,

MAC
, ,
(sffer),
, MAC
,WEP
,
, WEP


WPA

WPA2


, WPA
WPA2

(PSK) ,


PSK
( )
,
PsK ,
TKIP AES
PSK WEP
, WEP , PSK
I ,
, ,

PSK

,

W (WPA) Wifi ~9O03


, WECA
WPA
WLAN
, ~9l,03 ~9O03

, Airsnort

WPA IEEE8o2.11i
, ,
802.11i AES WPA
,
WPA, /

:IEEE8o2.11i

WPA

, WPA

Cisco
Gsco

, W Fi (WPA)
W Fi 2(WPA2),

(QoS)
,

Gsco
WLAN


,

WP TKIP
, MIC,

,

CCNA

( 64 802)

WPA2 AEs

WLAN
WI'AN ,
, IEEE802.1x
(EAP)
(RADIUS),

(AAA)
,

:
802,1x

RADIUS

WLAN

(IPS)WI'AN NAC
,
Gs IPS IP RF
, , , NAC
,, PC
PDA, ,NAC


, SDM
, ! ,
, ,
4
R2 , 3

I .
0^

9/~

:s,t0

r i

||

=
II|;|
:!|i||i|}.

F

o^

0|
=

'

i;;i
i
:
:

||
||
|
|
|
||
|
0~ ||

sDM

S-n

, ,

Interface/Comecool

, , E , NAT

12

Gsco

591

r0,

, E

it( ) , LatInch Wirehs Applicaoon(


)

,
HTTP
s set up(
, Wirdess Expr
)

Create Connection

HTTP, , 1242AP
sDM

, ,
,
, CLI

0I

, , Wireless Express

( 640802)

CCNA

592

Sectlty , AP !

s9


-.|

0

12 Gsco

Wireless Intedac

SsID,

Wireless

cu

ty

RADIUs

"

HTTP

593

~

,

=1
=

|09090
0|

|,

CCNA

594

( 64 802)

1242AG AP,

, HTTP

'

t
1

,`,;

|,=

fl.!!^,

s.rqs,r

rrl

rrtnrrii,:

|
|`

tl,.rjrf

!:?i,.. Slr*rrL

li,r

..

..

I i.r,

ISR AP , ,

, ,
, ,
, ?

,
, (RF) IEEE
802.11

, , ,


, , ,
Gsco :sco ,

12 Gsco
, SDM

595

mEE8o2lla
IEEE802.11a
5GHz , 802,11h
, 23 802.11a 5Mb/s,
50

IEEE802llb

IEEE802.11b

2.4GHz

, 11Mb/s
mEE8o2llg

IEEE802

802.11b

, 2 4GHz

,' 100 , 54MVs

12
, :
1.IEEE802.11b

2.IEEE802.11g

3.IEEE802.11a

4.IEEE802.11b

5.IEEE802.11g

6.IEEE802.11a

7. Gsco

MAC
,

8.IEEE802.11h

IEEE802.1la

9. IEEE
10.IEEE802.11a

?
?

WPA

, WPA2?

?
( 12
)


:
,
1. In Cisco
A

s Unified

`reless So1ution,what is the spht_MAC architecture?

The split MAC architecture uses MAC addresses to create a forward/filter ta


ble and break up collision domains.

B. The spht-M

C architecture allows the sphtting of802.11 protocol packets be-

tween the'`P and the controller to allow processing by both devices


C.Thesplit_MACarchitectureusesMACaddressesonthewirelessnetworkand
IP addresses on the
D

vired net

vork

The split MAC architecture uses MAC addresses to create a forward/filter table

CCNA

596

( 640802)

and break up broadcast domains

What is the frequency range of the IEI]E802,11b

standard?

A. 2.4Gbps
B,5Gbps
C,2.4GHz
D.5GHz
3,

What is the frequency range of the IEEE802,11a

standard?

A 2.4Gbps
B 5Gbps
C.2

4GHz

D,5GHz
4.

What is the frequency range of the IEEE802,11g

standard?

A 2. Gbps
B 5Gbps
C,2.4GHz
D,5GHz
5.

How rnany non-overlapping channels are ava

able with8o2.11h?

A.3
B.12
C 23
D 40
6.

How many non

overlapping channe1s are ava

able with802.11g?

A.3
B.12
C 23
D, 40
7.

How1

any non-overlapping channels are available

with802.11b?

A,3
B.12
C.23
D. 40
8,

Ho v1uany non-overlapping channels are avadable

with802.11a?

A.3
B 12
C 23
D. 40

9. What is the maximumdata rate for the 802.11astandard?


A. 6Mbps
B. 11Mbps

12 s
C 22Mbps
D 54Mbps

for the 802.11g standard!

10. What is the1naxi1num data rate

A 6Mbps
B, 11Mbps
C 22Mbps
D 54Mbps
for the802.11b standard?

11.What is the maxirnum data rate

y\, 6Mbps
B 11Mbps
C 22Mbps
D 54Mbps
12. What is the
A.

naxirnum distance with1uaxirnum data rate for802.11a?

bout65

B. About90-

75feet

0o feet

C About15o feet
D Over2oo feet
13. What is the maxirnum distance with maxirnum data rate for8o2.11g?

A About65

75feet

B About9o

100feet

C About150feet
D ()ver20o feet
14. What is the maxirnum distance with maxirnum data rate for8o2.11b?

75feet

A About65
B. About90-

00feet

C About15o feet
D. Over20o feet
15. What is the luaxirnum distance running the lowest datarate for8o2.11b?

A About1oo feet
B About175feet
C About30o feet
D About35o feet
16. What is the rrlaxhnum distance running the lo

A. 2 bout1o0feet
B About175feet
C. About3oo feet
D.About35o feet
17. What is the
2 . `

naxirnum distance running the lowest data rate for8o2.11g?


bout1oo feet

vest data rate for8o2.11a?

597

CCNA

598

( 64Cl802)

B About175feet
C, About300feet
D y\bout350feet
18. Cisco

s Unified

`reless solution provides a mesh solution

What devices do you

absolutely need to purchase to run a Cisco Solution? (Choose two

A.WCS
B Contro

er

Access point

D Bridge
19. You are connecting your access point and it is set to root

What does Extended

Service Set ID mean?


A

That you have rnore than one access point and they are in the same SSID connected by a distr1butlon system

B. That you have rnore than one access point and they are in separate SSIDs connected by a distribution system
C. That you have multiple access points,but they are placed physically in difierent buddings
D

That you have multiple access points,but one is a repeater aCCess point

20. You have a Cisco mesh network

What protoco1 a11ows multiple

`Ps to connect

with lnany redundant connections between nodeS?

A LWAPP
B AWPP
C sTP
D IEEE

1,B

-MAC

2 11

AP,

NALW

2.C

EEE802.11b

3.D

IEEE802.11a

4.C

IEEE802,11b

5.C

IEEE802.11h

IEEE802.11g

7.A

EEE802.11b

LWAPP

(item)

IEEE802.11b

5GHz

IEEE802.11b

IEEE802.11a

2.4GHz

12

8.B

IEEE802.11a

9.D

IEEE802.11a

12

2.4GHz

, 23
6.A

54Mb/s

11

12 G o
10.D

IEEE802.11g

54Mb/s

11.B

IEEE802,11b

11MVs

12.A

IEEE802.11a

65~75
13.B IEEE802.11g

14.C

54Mb/s,

54MVs,

90~1

599

IEEE802,llb

1lMb/s,

,
15,D IEEE802.11b
1MVs,

150

350
16.B

IEEE802.11a

6Mb/s,

17.C

IEEE802.11g

6MVs,

175

300

18.B C Gs ,
Cio , Gsco
19.A ID , SSID,
VI'AN ,
.B , AP (AWPP),

RAP , RAP

12
1.11Mb/s
2.54Mb/s

3.54Mb/s

4.2,4GHz
5.2.4GHz
6.5GHz
7.

-MAC

802.11

GscoLWAPP

AP, (item) WLAN



8. 5GHz , , 802,11h :
(TPC) (DFS)
9,WPA

10.12

IEEE802.11i

WPA

13 IPvG

:
CCNA
IP IP ,
IP IPv4 ( :

, )
IPv6

, IP , ,
IP

,G

, IP , 3 IP

, 11
IP
IP , IP
IP
, IPv,G ,
, IP


, ,IP
IPv6 , IP

, ,IP IP ,
,

, , IP
, , , Lamborgh

: , www
WWW.sybeX

lammle.com

com

IPv6
, : , ,
IP
VLsM,
: ,

,

,
, ,
, IP IPv4 43
, , , 2 5

,CIDR NAT , , `

13

IPvs

601

,
,
, ,

, : 65 ,
, 10%

: IP ,

,
,
, , IPv6

IPv6
,IPv6 ?
? IP
IP ? ,
,

, ,
,
, , ,


IP (3.4 1o3:, ),

IP , IP
,

, IP
, IPv4 IPv6
, , IP

, , IP
,
,

, , ,IPx/C
,
IPsec,

, 14 ,
,
,
IPv
s IPv
s 64 ,
, IPv4 ,IPv6 ! IPv4

, IPx
s ,

,
IPv6 (3.4 103:)
?
,IPxzG

, IP 4 ,

IPv6 128 ,
IPv6
, ,IPv6 ,

IPvG ,
,
IP ,

, IP (

) , ,

CCNA

( 64802)

IP , , ,
,
,
, , ,

, IPv6 , , IPv6
: ( IP ) ()
, ,

IPv6
s
IP ,, IPx
d IPv6 ,
,IP 128 , IPx
, IP ,
,G , IP , , IPx
s
IP
IP , ,
20010db83C4d001200000000123456ab
|~

PI1.31

ID

G , ID,
: , IPv
IPv6 , ,
,IP , ? ,
8 4 , ,

, IPv6 ! ,IP , MAC


, ,IPv6 8 ,

, IP ( ),

s
Web IPv,G HTTP
, IP
, IPv6 ?
, , IP ,

:
http://[2001:0db8:3c4d

0012:0000

0000:1234:56ab]/defau1t

html

, , ( www.lammlev m)
, :

13 IP
, IP ,DNS

, IP ,
IPv6
, , ,

, , 0 ,

:
2001 db8:3c4d

12 o:o:1234:56ab

, 0 !
0,
? ,
,
0 , , :
2001:db8:3c4d:

2::1234:56ab

, 0 ,
,
IP 0
IP 4 0 ,
, : IP ,

:
2001:oooo:0000:0012:0ooo:00oo:1234:56ab

, :
2001::12::1234:56ab

:
2001::12:o:0:

234:56ab

0
,
, 0 ,

, :
0 , 3 0
, 0 ?

IP ,
3 ,IP
3 , , IP
,

IP


, ,


, IP
IP ( ) ,

( 64 802)

CCNA

, I'AN ,
AN,
I

, ,
, , ,
,
IP
04 9
, IP ,

IP ,

, FF IPx/s

,
, , :
,

, ,

,
, IP
, IPv6
, IP ,

, ,
, , 1P ,IP ,
,
0:0:0:0:0:0:0:0

::

IP

0.0.0.0

,
0:0:0:0:0:0:0:1

,1sB1OO,1

0:0:0:0:0:0:1

00::/3
FC00::/7

:d

IP

127.0.0.1

IPv6/1Pv4

FEgO::/10

FF00::/8


3FFF:FFFF::/V


s IP , IP IP
IPv

01:0DBg::/V
m::/16

IP , , IPx/s
, IP , IPxzG

IPv6
, IP , IPv6 ,

13

/s

IP

,
,

,
, IP
DHCP , IPv6
,ICMP

,

,
ID ID
? ,
MAC
,
MAC

ID IP
s
ID 64 , MAC
48

, , 16 16
? MAC
FFFE
, MAC
:
0060.d673

1987

:0260,dGFF.FE73

1987

, 2 ? ,

, ( e 64

) ,
7 l,
=
0,
;of F :
::
i|
: :l}:

|
l. ,
( IPv4
)*

, ,

(ruter licitst01,RS)
, Rs

CMp
,
, ICMP
,RS

2.

EMP

133

(r

uteradver

ellt,R

RA

, B
ll ,
ICxM0

134 RA
, RS
, i , ,

RS ,

13.2
, ,

,
DHCPvC,


IPvC G

606

CCNA

( 64 802)

RA ,

13.2 IPv6

IPvG Cisco

Corp(conf1g)#1p

IPvG,

ip

cast-rouung

6 unicast-rout1ng

,IPv6 , , ,
IPvs ,
, ,
IP

vs address(

vspre

x>/(pr

rlength)Eeu

64]


:
Cor (conf1g-1f)#i

6 address 2001:db8:3c4d:l:0260

d6FF.FE73

1987/64

128 IPv6 , eu64 ,eu"4


MAC , ID :
Corp(conf1g-1f)#1

6 address 20o1:db8:3c4d:l::/64 e"i-64

IPvs ,

: , ,
, vs enable :
Corp(conf1g

1f)# p6 eab1e

, IP DHCP

, IPvC

DHCPvG

DHCPv6
DHCPv4
, ,DHCPv6

IPvs , DHCP

DNS
,
, DHCP
IPv4
, IP DHCP

13

IPv

IP ,, DHCP , ,
, IPvG , Rs RA DHCP , RA DHCP

, DHCP ,` , 02::1:2,
DHCP ,
Cisco IOS , DHCPv s , ,
DHCP , ,
DNS P
,
,

IOS , DHCP ? , IP
:
ROuter1(config)#i

6 dhcp poo1 ?

WORD DHCP poo1 name


ROuter1(conf1g)#1pv6 dhcp

oo1 test

Router1(conf1g

dhcp)#?

IPv6 DHCP configuration commands:


defau1t

set a command to 1ts defau1ts

dns-server

DNs servers

doma1n-name

DOma1n name to comp1ete unqua1ified host names

eX1t

Exit from DHCPv6 conf1gurat1on mode

nO

Negate a command or set 1ts defau1ts

pref1x-de1egation IPv6 pref1x de1egat1on


s1p

sIP servers opt1ons

Router1(conf1g-dhcp)#dns-ser

er ?

HOstname or X:X:X:X::X SerVeris name or IPv6 address


ROuter1(conf1g

dhcp)#d

ROuter1(conf1g

dhcp)#pref1x-de1egat1on ?

X:

"a1n-name

am"1e

co"

:X:X::X/(0-128) IPV6 x:x::y/(z>

aaa

Acqu1re pref1x from AAA

poo1

6 pref1x poo1

IP

ROuter1(conf1g

dhcp)#

ref1x-de1egation poo1 ?

WORD IPv6 pref1x poo1


Router1(conf

g dhcp)#prefix-de1egat

om poo1 test ?

1i fet1me Conf1gure pref1x 11fet1mes


(cr>
ROuter1(conf1g-dhcp)#pref

x-de1egat1on poo1 test 11fetime ?

<60-4294967295> Va11d 11feti me (seconds)


at

inf1nite
ROuter1(conf1g-dhcp)#

Ex

1re pref1x at a specif1c t1me/date

Inf1nite va11d 11fet1me


ref1x-de1egation poo1 test 11fetime 3600 ?

<60-4294967295> Preferred lifet1me (seconds)

( 64 802)

CCNA

1nfinite

Inf1nite preferred 11fet1me


dhcp)#pref1x-de1egation poo1 test 11feti"e 3600 3600 ?

ROuter1(conf1g
<cr>

oo1 test 11fet1"e 3600 :600

dhcp)#pref1x-de1egation

ROuter1(conf1g

,
, L, :

l DHCP
, IPx

ROuter1(conf1g)#1nt fa O/o
er ?

6 dhcp ser

ROuter1(conf1g-1f)#1p

WORD Name of IPv6 DHCP poo1


ROuter1(conf1g-1f)#1pv6 dhcp server test

, faO/0

DHCP

ICPv6
IPv4

, , ,

,EMP

Rng

Traceroute

MPv6

,r~

MP 4 , IPvzG , IPv6
,ICMPv6 , ICMP

MTU , IP
: , MTU

MTU
, , MTU

, ,

MTU ,

MTU

, , ,
, ,
MTU
,EMP
IP ,

G ,
(ARP) , IPx

, , ,
, IP ( 24 ) FF02:0:0:0:0:
, 2
, RA RS ,

, MPx/G
IP ,IGMP , ,
1:FF/104

IGMP


IPv6

ICMP

IP ,

13 IP

, , IPv6
, ,, ,

C ,
IPx

RIPng( RIP) IT , RIP


, , RIP , IP6
EIGRP , ,
IPv,s OSPFv3 , 3 , IP
OSPF L 2 , , IP , 3
RIPng
,RIPng

RIP

15,
, UDP 521
', IP , FFO2::9
RIP , , 224.0.o.9, , IPxzG
,
9 , , IP
, , , ? ,
, RIPng,
,
RIPllg , , ,
( IPv6 ) ,
RIPng , RIPng

,
RIPng , :
ROuter1(conf1g

1f)#1p 6 r1p 1 enab1e

,1 , RIPng ,,

RIPng , ,
, ,
,~L :
ROuter1(conf1g)#1p

6 router r

ROuter1(confi g-rtr)#

,RIPlg IP ,
, ,
EIGRPv6
RIPng
EIGRP

EIGRP

,EIGFPv6

IPv4


,EIGRP

( 64802)

CCNA

610

hello , ,
(DUAI')
hello , RIPng ,EIGRPv/G

IPv4,

IPx,G

224.0.0.10,

FF02::A(

,A=10)

, , RIPng ,
, EIGRP ,
, , nutdown !
EIGRPvs

ROuter1(conf1g)#1p

6 router e1gr

no slltltdown

ROuter1(Config

,10

10

(As)

(Qo`

),

rtr)#n

shutdo"n

, ,
s:
, , IPx
ROuter1(config-1f)#ip

6 eigrp lo

,10 As ,
G ,OsPF
, IPv
osPFv3
OSPF IP OsPF
OSPF , ,
, , OsPF CCNA ,
! 7 ,
OsPFv2 , ID(RID) IP (
) OSPFv3 , RID ID ID, ID 32
, IP , IPv,s 128
, , OSPF , IP , OSPF
!
OSPFv3 , ,
, OsPF , FF02::5, OSPF ,
FF02::6, 224.0.0.5 224.0,0.6
OsPF
,IPv4 , OSPFv2

, OsPFv3 , IP ,
,

13

OSPFv3

ROuter1(conf1g)#1p
Router1(conf1g

611

IPvC

6 router osfp 10
rt)#router-1d.1

, ,
OSPFx3, OSPFvZ3
, , :
ROuter1(confi g

1f)#1p

6 ospf 10 area O

0.0

ID
, IP IP
IPv6
IP ,, ,
? ? ,
, , ,
, , ,
IP , ,
(Os), ,
,! , OS
IP , , IP

IP , ,
, , , IPv6 ,
3 ,
,s ,, IPv4
IP IP

, IP 6to4 ,
IP , IP IP ,
,

IPv6 , , ,
IP IPv6 ,
, IPv6 ,
IPvs, , IP
, s , IPv6 ,
IPvs IP :

612

CCNA

r, v fTV
orp1con

g)#

Corp(conf`9

( 64 8o2)

mtast~ro"t

ng

nterface fastethernet O/o

`f)

ip 6 aooress 2oo

:db8:3c4d:l::/64 eui-64

Corp(conf1g-1f)#ip address 192.168.255.1 2s5.25s

255.o

,
,
, IPx,s
6to4
6t ,
IP IPv6

IPx,C ,
IP ,
, WAN

,
,?
, IP IPx/C
,

, IPv,C , IP

,,

13.3

i4

1
IPv6

2
IPv6

pv41921683o1

Pv62001db81
11

IPv
paok | lp

IP IP

13,3

6to4

J, , 13.3
, ,
,
, 13.3,
:
Router1(conf1g)#int t"""el o

Rout0r1(config
ROu

1f)#ip 6 address 2ooI:db8:l:1::l/64

er1(fonf1g-if)#tunne1 source 192.168.3o

i Rout0r1(config-1f)#tun"e1 desti"ation 192.168.40


l
Router1(conf1g-1f)#t""ne1 mode 1p

ROuter2(conf1g)#1nt tun
Router2(con

g-1f)#ipvc add

Router2(conf1g-1f)#tu"ne1 so"rce 192

61p

e1 o
os2

db8
168.40

2:^

i/G4
l

13 IP
ROuter2(conf1g

if)#tun"e1 dest1nat1o" 192

ROuter2(conf1g-1f)#tunne1 "ode 1p

613

168.30.1

61

,IPv6 IP ,
,
, , IP

: ,
IPv,d NAT
,
,NAT ,
,
,NAT
NAT ,

,, Teredo,

UDP NAT UDP ,



, Teredo, UDP ,
NAT
NAT-PT

, IP NAT,
IP ,
NAT, ,
, NAT
(NAT proto l translation,NA PT)
,
,IP IP

,IP
IPvs ? ,
, IPv
C
IP NA PT , ,

IP
, IP NA PT
CCNA

, IPv4 NAT,

NA PT , IP IP

(
NAT) NAT PT,
IP IPx,G (
) , (NAPT-PT),
,
IP IP ( NAT

, )
, IP , NAT

IPvs
, IP IP ,

, ,

IPv6
, ,
5 ,
871W IPv6, R1R2 R3
LAN
WI'AN IP ,
, C p1)R2 R3
IPvC, RIP OSPF ,

, Corp :

CCNA

614

( 64802)

Corp#conf1g t
6 un1cast-routing

Corp(conf1g)#1p

"t fO/1

Corp(confi g)#
CorpCconf1g

1f)# p6 address 2001:db8:3c4d:11::/64 eu

Corp(conf1g

1f)#int sO/0/o

Corp(conf1g

1f)#1pv6 address 2001:db8:3c4d:12::/64 eu1-64

Corp(confi g

1f)#int sO/0/1

Corp(conf1g

if)# p6 address 2001:db8:3c4d:13::/64 0ui-64

Corp(confi g

1f)#int sO/1/o

Corp(confi g-if)#1

6 address 2001:db8:3c4d:14::/64 eui-64

Corp(conf1g

1f)#i"t sO/2/o

Corp(conf1g

if)#ipv6 address 2001:db8::c4d:1s::/64 eui-64

Corp(config

if)#^z

Corp#co

-64

y run start

Dest1nat1on f11ename [startup-conf1g]?Eenter]


Bu1dngconfiguration,

[OK]
Corp#

, :
Corp#sh 1p

6 route

IPv6 ROuting Tab1e - 12 entr1es


Codes:C-ConneCted,L-LOca1,s-stat1c,R-RIP,B-BGP

u - Per-user stat1c route I1 - IsIs L1, I2 - IsIs L2, IA - IsIs


1nterarea,Is-IsIssummaryO-OsPF1ntra,OI-0sPFinter,

oE1 - OsPF ext 1, OE2 - OsPF ext 2


oN1 - OsPF NssA ext 1, ON2 - OsPF NssA ext 2
C

2001:DB8:3C4D:11::/64 [0/0]
v1a ::, FastEthernetO/1

L 2001:DB8:3C4D:11:2

A:2FFF:FE55:C9E9/128 [0/0]

v1a ::, FastEthernetO/1

2001:DB8:3C4D:12::/64 [0/0]

2001:DB8:3C4D:12:21A:2FFF:FE55:C9E8/128 [0/0]

va ::, ser1a10/0/o
v1a ::, ser1a10/0/o
C

2001:DB8:3C4D:13::/64 [0/0]

2001:DB8:3C4D:13:2

vi a ::, ser1a10/0/1
A:2FFF

FE55:C9E8/128 EO/0]

v1a ::, ser1a10/0/


C

2001:DB8:3C40:14::/64 [0/0]

2001:DB8:3C4D:14:21A:2FFF:FE55:C9E8/128 [0/0]

2001:DB8:3C4D:1s::/64 [0/0]

v1a ::, ser1a10/1/o

v1a ::, ser1a10/1/o

v1a ::, ser1a10/2/o

13

2001:DB8:3C4D:15:2LA:2FFF:FE55:C9E8/128 EO/0]

FE80::/10 [0/0]

615

IPvs

vi a ::, ser1a10/2/o

v1a ::, Nu110


L

FFO0::/8 [0/0
v1a ::, Nu110

Corp#

,? C nnected, L? ,
IPv6 ,L ,
FF:FE, eu64
R1 , , ,
, IPv4 ,
R1 :
R1#Conf1g t
R1(conf1g)#1pv6 u"1cast-routing

R1(confi g)#1nt sO/0/o


R1(conf1g if)#1p 6 address 2001:db8:3c4d:12::/64 eu

64

R1(conf1g 1f)#int sO/0/1


1f)#

R1(conf1g

p 6 address 2001:db8:3C4d:13::/64 e"

64

R1(conf1g-1f)#^z
R1#sho" ip

6 ro"te

IPv6 Rout1ng Tab1e - 6 entr1es


Ecodes cut]

2001:DB8:3C4D:12::/64 EO/0]

200

2001:DB8:3C4D:13::/64 EO/0]

vi a ::, seri a10/0/o


:DB8:3C4D:

2:2 A:6DFF:FE64:9B2/128 EO/0]

v1a ::, ser1a10/0/o

v1a ::, seri a10/0/1


L

2001:DB8:3C4D:13:2

FE80::/10 EO/0]

A:6DFF:FE64:9B2/128 [0/0]

vi a ::, ser1a10/0/1

v1a ::, Nu110


L

FFO0::/8 [0/0]
v1a ::, Nu110

R1#

, IPvG R2 R3 ,
IP R2 :
R2#Conf1g t
ng

R2(confi g)#1pv6 unicast-rout

R2(conf1g)#i"t sO/2/o
R2(conf1g

if)#

6 address zO0

:db8:3c4d:14::/64 e"1-64

CCNA

616

R2(conf1g

1f)#d

( 64Cl802)

show pv6 route

IPV6 Routing Tab1e - 4 entri es

2001:DB8:3C4D:14::/64 [0/0]

2001:DB8:3C4D:14

FE80::/10 [0/0]

FFO0:

via ::, ser1a10/2/0


213:60FF:FE20:4E4C/128 EO/0]

v1a ::, ser1a10/2/o

v1a ::, Nu110


/8 [0/0]

v1a ::, Nu110


R2(c nf1g 1f)#

R3:
R3#Conf1g t
ng

R3(confi g)#1pv6 un1cast-ro"t

R3(confi g)#1nt sO/0/1


6 address 2001:db8:3c4d:15::/64 eu1-64

R3(confi g-1f)#1p
R3(confi g

if)#do sho" 1pv6 route

IPv6 Routing Tab1e - 4 entri es


C

2001:DB8:3C4D:15::/64 [0/0]

2001:DB8:3C4D:15:2

FE80::/10 [0/0]

FFO0::/8 EO/0]

v1a ::, seri a10/0/1


A:6DFF:FE37:A44E/

28 [0/0]

vi a ::, ser1a10/0/

vi a ::, Nu110
v1a ::, Nu110
R3(conf1g

1f)#

, , Corp R1R2R3 ,
IP
RIPng
,
:
Corp#conf g t
Corp(config)# nt fO/1
Corp(confi g 1f)#ipv6 r p ?
WORD Vser se1ected str1ng 1dent1fying th1s RIP process
Corp(conf1g

1f)#ip 6 r1p 1 e"ab1e

Corp(conf1g

1f)#int sO/0/o

13 IP
Corp(conf1g if)#i 6 r1p l enab1e
Corp(conf1g-if)#int sO/o/1
Corp(conf1g-if)#ip
6 rip 1 enab1e
Crp(confi g-1f)#1nt sO/1/o
Corp(conf1g-1f)#

pv6 r1p 1 enab1e


nt sO/2/o

Corp(conf1g-1f)#
Corp(config-1f)#ip

6 rip l enab1e

R1 :
R1#co"fig t
R1(conf1g)#1nt sO/o/o

R1(conf1g-1f)#ipv6 ri

l enab1e

R1(config-if)#1nt sO/0/l
R1(conf1g-1f)#

6 r p l enab1e

R2 :
R2#conf1g t
R2(conf1g)#1nt sO/2/o
R2(conf1g-1f)#1p

6 r1p l enab1e

R3 :
R3#co"f g t
R3(conf1g)#

nt sO/o/l

R3(conf1g-1f)#1p

6 ri l enab1e

IPx
s
RIPng
show ip route
R3#sh ip
R

R3 :

6 route

2001:DB8:3C4D:11::/64 [120/2]
v1a FE8o::21A:2FFF:FE55:C9E8, seria10/o/1

2001:DB8:3C4D:12::/64 [120/2]

2001:DB8:3C4D:13::/64 [120/2]

v1a FE8o::2

v1a FE8o::2

A:2FFF:FE55:C9E8, ser1a10/o/1

A:2FFF:FE55:C9E8, ser1a10/o/1

R 2001:DB8:3C4D:14:

/64 [120/2]

v1a FE8o::21A:2FFF:FE55:C9E8, ser1a10/o/1


C

2oo1:

B8:3C4D:15::/64 [0/0]

ia :, ser1a10/o/1
L

2001:DB8:3C4D:15:2

A:6DFF:FE37:A44E/

28 EO/0

617

( 640-802)

CCNA

618

v1a ::, ser1a10/0/1


L

FE80::/10 [0/0]

FFO0::/8 [0/0

vi a ::, Nu110
v1a ::, Nu110
R3#

IP RIP ,

11

31

21

51

41

:
6 rotoCo1s

R3#sh 1p
IPV6 ROut1ng Protoco1 1s

connected"

IPv6 Rout1ng Protoco1 1s

stat1c"

IPV6 ROut1ng Protoco1 1s "r1p 1


Interfaces:
ser1a10/0/1

Red1str1buti on:
NOne
R3#

vG protoco

show

show

vs

6 ri p

R3#sh

RIP process "1", port 521, mu1t1cast-group FFO2::9, p1d 60


Adm1n1strative d1stance 1s 120, MaX1mum paths is 16
Vpdates every 30 seconds, exp1re after 180
20

"o1ddown 1asts O seconds, garbage co11ect after


sp11t horizon is on; po1son reverse 1s off
Defau1t routes are not generated

Per1odic updates 44, tr1gger updates 19


Interfaces:

ser1a10/0/1
Redi str1but1on:
NOne


, 120,

vG

show

erface sO/O/1

nterface ser1a1 0/0/l

R3#sh ipv6
ser1a

s up

0/0/1 1s up, 11ne protoco1

IPv6 1s enab1ed, 11nk-1oca1 address 1s FE80::2

G1oba1 un1cast address(es):


2001:DB8:3C4D:1:2
JOined group address(es):

A:6DFF:FE37:A44E, subnet 1s 2001:DB8:3C4D:1::/64 [EVI]

A:6DFF:FE37:A44E

13 IP

619

FFO2::1
FFO2::2
FFO2::9
FFO2::1:FF37:A44E
MTu is 15oo bytes
ICMP error messages 11m1ted to one every 1oo m1111seconds
ICMP red1rects are enab1ed

ND DAD is enabled, number of DAD attempts: 1


ND reachab1e t1me 1s 3oooo m111i seconds
Hosts use state1ess autoconf1g for addresses.

, , debug ipv6
p
:
R3#debug 1
6 r1
*May 24 18:31:11,959: RIPng: sending mu1t1cast u
May 24 18:31:11,959:
*May 24 18:31:11,959:

src=FE8o::2
dst=FFO2::9 (ser1a10/0/1)

*May 24 18:31:11,959:

May 24 18:3

:11.959:

*May 24 18:31:11.959:
*May 24 18:40:44

date on ser1a10/o/1 for


A:6DFF:FE37:A44E

ort=521, dport=521, 1ength

32

command=2, versi on=1, mbz=o, #rte=1

tag=o, metri c=1, prefix

2oo1:DB8:3C4D:1::/64

079: %LINEPROTO-5-UPDOWN: Line protoco1 on Interface

seri a1o/o/0, changed state to down

May 24 18:31:24.959: RIPng: response rece1Ved from

FE80::2 A:2FFF:FE55:C9E8 on ser1a1o/o/1 for 1


*May 24 18:31:24,959:

src
FE8o::2

May 24 18:31:24.959:

dst=FFO2::9

May 24 18:31:24.959:

sp

May 24 18:31:24,959:

rt=521, dport

A:2FFF:FE55:C9E8 (ser1a1o/0/1)

521, 1ength

32

command=2, vers1on=1, mbz=o, #rte

*May 24 18:31:24.959:

tag=o, metr1c=16,

pref1x=2oo1:DB8:3C4D:12::/64
May 24 18:31:24.959: RIPng: 2oo1:DB8:3C4D:12::/64, path
FE80::2

A:2FFF:FE55:C9E8/seri a1o/o/1 unreachab1e

May 24 18:31:24,959: R
Png: 2oo1:DB8:3C4D:12::/64, exp1red, ttg 1s 12o
*May 24
8:31:24,959: RIPng: Tr1ggered update requested
May 24 18:31:25,959: RIPng: generat1ng tr1ggered update for 1
May 24 18:31:25,959: RIPng: suppressed nu11 mu1t1cast update on
ser1a1o/o/1 for 1

, 521( , UDP),
/
12 , Corp /0/0
,RIPng
IP RIP OSPFxz3
0sPFv3
RIPng
OSPF

, OSPF,

( )(640802)

CCNA
Corp

Corp#conf1g t
Corp(conf1g)#1nt fO/l
Corp(conf1g

1f)#1pv6 ospf 1 ?

area set the OsPF area ID


Corp(conf1g-1f)#ipv6 ospf 1 area o
Corp(conf1g

if)#1nt sO/0/1

Corp(conf1g-1f)#ipv6 ospf 1 area o


Corp(conf1g-if)#int sO/1/o

Corp(config

1f)#ip 6 ospf 1 area o

Corp(config

if)#i"t sO/2/o

Corp(conf1g

if)# pv6 ospf 1 area o

Corp(conf1g

1f)#^z

Corp#

, IPv4 3 :
R1conf1g t
R1(confi g)#1nt sO/0/1
R1(conf1g 1f)#1p 6 spf l area o
R1(conf1g if)#
May 24 19:24:55.279:

sPFV3-5-ADJCHG: ProCess 1, Nbr 172.16.10.2 on

seri a10/0/1 from LOADING to FVLL, LOading Done

R1 Corp ,IP RID


OSPFv3
R2#Config t
R2(conf1g)#int sO/2/o
R2(conf1g-if)#

p6 spf 1 area o

R2(conf1g if)#
*May 24 19:27:31.399:

sPFv3-5-AD

CHG: ProCess

, Nbr 172,16.10.3 on

ser1a10/1/O from LOADING to FVLL, LOad1ng D0ne

, , , :
R3#Conf

gt

R3(conf1g)#i"t sO/0/1
R3(c nf1g 1f)# 6 os f 1 area o
R3(conf1g-if)#
*May 24 19:29:07.231: %OsPFv3-5-AD]CHG: ProCess 1, Nbr 172.16.10.4 on
seri a10/2/O from LOADING tO FULL, L0ading DOne

, ,
0sPFv3

ow ip route :

13 IP
R3#sh 1p

621

6 route

IPv6 Rout1ng Tab1e - 7 entri es


o

2001:DB8:3C4D:11::/64 [110/65]

2001:DB8:3C4D:13::/64 [110/128]

2001:DB8:3C4D:14::/64 E110/128

2001:DB8:3C4D:15::/64 [0/0]

2001:DB8:3C4D:15:2

via FE8o::2

A:2FFF:FE55:C9E8, ser1a10/o/1

v1a FE80::2

A:2FFF:FE55:C9E8, ser1a10/o/1

1a FE8o::2

A:2FFF:FE55:C9E8, ser1a10/0/1

v1a ::, ser1a1o/o/1


A:6DFF:FE37:A44E/128 EO/0]

vi a ::, seria1o/o/1
L

FE80::/10 EO/0]

FFO0::/8 [0/0]

via ::, Nu11o


v1a ::, Nu110
R3#

( 12, , )

ow

xC pr

R3#sh 1p

ols:

6 rotoco1s

IPV6 ROuting Protoco1 1s "connected

IPv6 ROuting Protoco1 1s

stat1c

IPv6 ROut1ng Protoco1 1s "r1p 1


Interfaces:

ser1a10/o/1
Redistributi on:
NOne
IPv6 Routing Protoco1 1s

ospf

InterfaCes (Area O):

ser a10/o/1
Redi str1bution:
None

showip

pfn0ghbor,

Corp

:
Corp#sh 1p
Neighbor ID
172.16,

6 ospf ne

0,4

172.16.1o.3
172.16.10.2

ghbor

Pri state Dead Time Interface ID Interface

FuLL/ ~ oo:00:36

FVLL/ ~ oo:00:33

FVLL/ - 00:00:30

ser1a1o/2/o

16

ser1a10/1/o

ser1a1o/0/1

Corp#

, :debug ipv

s ospf pa

et

debug ipvs ospf hello(

( 64802)

CCNA

622

IP ):
Corp#debug

p6 ospf packet

osPFv3 paCket debugg1ng is on


Corp#
*May 24 19:38:12,283

OsPFv3

rCv, v:3 t:1 1:40 r1d:172,16,10,3

a1d:0.0.0.O chk:E1D2 inst:O from ser1a10/1/0


Corp#
May 24 19:38:15.103: 0sPFv3: rCv. v:3 t:1 1:40 ri d:172.16,10,4
a1d:0.0,0.O Chk:7EBB 1nst:O from ser1a10/2/o
Corp#
*May 24 19:38:18.875: OsPFv3: rcv. v:3 t:1 1

40 r1d:172,16.10.2

a1d:0,0,0.O Chk:192D 1nst:O from seria10/0/1


Corp#
*May 24 19:38:22,283: OsPFv3: rCV. v:3 t:1 1:40 ri d:172.16.10,3
a1d:0,0,0,O Chk:E1D2 inst:0 from Ser1a10/1/o
Corp#u" a11
A11 poss1b1e debugg1ng has been turned off
Corp#debug 1pv6 ospf he11o
osPFv3 he11o events debugg1ng 1s on
Corp#
*May 24 19:38:32.283: 0sPFv3: Rcv he11o from 172.16.10,3 area O from
ser1a10/1/O FE80
*May 24 19:38:32.283: OsPF

:213:60FF:FE20:4E4C 1nterface ID 16
3: End of he11o process1ng

Corp#
May 24 19:38:35.103: OsPFv3: RCv he11o from 172,16,10.4 area O from
A:6DFF:FE37:A44E 1nterfaCe ID 6
ser1a10/2/O FE80::2
May 24 19:38:35.103: OsPFv3: End of he11o processing
Corp#
*May 24

9:38:38.875: osPFV3: RCv he11o from

72. 6.10.2 area O from

ser1a10/0/1 FE80::21A:6DFF:FE64:9B2 1nterface ID 6


*May 24 19:38:38,875: OsPFv3: End of he11o proce5sing
Corp#u" a11
A11 poss1b1e debugging has been turned off
Corp#

, ,
, IP , ,

, IPxyG , IP sco
, ,
, ,

13 IP
CCNA

G IP , IP
IPx
s , IP ,
IPv6 IPv
IP
IP , , , IP
, Gsco
DHCP

,
, ,

DNS
IPxs ,ICMP , MP

IPv6
OsPF

, IP RIPEIGRP
IPv6 , , 3

IP IPxzs , NAT PT


, IPv6,
G show
, IPx

IPv6 IPv6,IP
IP , ,

, IP ,
, ,

IPvG IPx G IPv IPv6 128 ,
, IPv4

,IPv4

32 ,

13
s :
IPx
1. ?
2. IP ?
3. ?
4. , ?
5. ?
6. ,
?
7, FF02::5?

CCNA

624

8.IP

( 64Cl802)

127.0.0.1,IP

9. ?
10. ?
)
( 13


:
J,
1. Which of the follo

ving is true when describing a global unicast address?

` Packets addressed to a unicasr address are dehvered to a single interface


B These are your typical pubhcly routab1e addresses,just like a regular pubhcly

[.

routable address in IPv

C These are like private addresses in IPv4in that they are not rneant to be routed
D

These addresses are rneant for nonrouting purposes,but they are alrnost globally unique so it is unhkely they will have an address overlap

2. Which of the follo

ving is true when describing a unicast address?

` Packets addressed to a unicast address are dehvered to a single interface


B These are your typical pubhcly routable addresses,just like a regular publicly
routab1e address in IPv4
C These are like private addresses in IPv4in that they are not rneant to be routed
D

These addresses are rneant for nonrouting purposes,but they are alrnost globally anique so it is unhke1y they will have an address overlap

3. Which of the following is true

vhen describing a link-local address?

A. Packets addressed to a unicast address are dehvered to a single interface


B These are your typical pubhcly routable addresses,just like a regular pub1icly
routable address in IPv4
C These are like private addresses in IPv4in that they are not rneant to be routed.
D

These addresses are rneant for nonrouting purposes,but they are alrnost global1y unique so it is unhkely they will have an address over1ap.

4. Which of the following is true when describing a unique local address?


A

Packets addressed to a unicast address are dehvered to a single interfaca

B These are your typical pubhcly routable addresses,just like a regular pubhcly
routable address in IPv4.
C These are like private addresses in IPv4in that they are not rneant to be routed
D

These addresses are rneant for nonrouting purposes,but they are alrnost globally uniqueso it is unhkely they

vill have an address overlap

5. Which of the following is true when describing an anycast address?


A

Packets addressed to a unicest address are dehvered to a single interface

13 IP

625

B. Packets are delivered to all interfaces identined bythe address. This is also called
one-to-many address.
C. Identifies multiple interfaces and is only delivered to one address.This address
can also becalled one-to-one-of-many.
D. These addressesare meant for nonrouting purposesr but they are aimost globally unique soit is unlikely they will have an address overlap.
6.

Which of the following is true when describing a multicest address?


A. Packets addressedto a unicest address are delivered to a single interface.
B. Packets are delivered to all interfaces identified by the address.This is also
called a one to many address.
C. This address identifies multiple interfaces and the anycast packet is only delivered to one address. This address can also be called one-to-one-of-many.
D. These addressesare meant for nonrouting purposes,but they are almost globally unique soit is unlikely they will have an address overlap.

7.

You want to ping the ioopback address of your local host. What will you type!
A ping127,0,0.1
B ping0.0.0.0
C. ping::1
D

trace0,0.::1

8. What two1nulticest addresses dOse OSPFv3use?

A.FF02

B FF02::9
C FF02::5
D FF02::6
9. What1nulticast addresses does RIPng use?

A FF02::A
B FF02::9
C. FF02::5
D.FF02::6
RPv6use?

1o. What rnalticest addresses does IEIC

A FF02::A
B FF02::9
C. FF02

D FF02::6
11. To enable RIPng,which of the following would you use?
A

Router1(config if)#ipv6ospf10area0.0.0.0

B Router1(confl
C. Router1(conRg)
D

Router1(config rtr)#no shutdown

if)

ipv6router rip1
ipv6router eigrp10

( )(64

CCNA

626

E.Router1(confi

if)

802)

ipv6eigrp10

12.To enable EIGRP,which three of the following would you use?


A.Router1(config

if)

ipv6ospf10afea0.0.0.0

B. Router1(conIg if)

ipv6router rip1

C Router1(config)

ipv6router eigrp10

D.Router1(config rtr)
E

no shutdown

Router1(confi

if)#ipv6eigrp10

13. To enable OSPFv3,which of the following would you use?


A

Router1(

nfi

if)#

B. Router1(con

g if)

C Router1(con

g)

v6ospf10=feao.o.0,0
ipv6router rip1
ipv6rOuter eigrp10

Roiter1(config rtr)#no shutdown

ERouter1(config if)#ospf ipv61o afea0


14. What t

/o statements about IPv6addresses are true? (Choose two

A. Leading zeros are required

C
D

vo colous(::)are used to represent successive hexadecirnal fields of zerOs.

Twocolons(::)areusedtoseparatefelds

single interface

15. What t

l have multiple IPv6addresses of different types.

vo statements about IPv4and IPv6addresses are true?

A. An IPv6address is32bits long,represented in hexideci1nal

B An IPv6address is128bits long,represented in decirnal


C. An IPv4address is32bits long,represented in decirna1.
D. An IPv6address is128bits long,represented in hexidecirnal


1.B ,
2.A :
,
3,C LAN ,

1'AN,
4.D , ,
,

5.B ,

s FF
IP IPx/
,
6.C , ,,
, ,

13 IP

627


7.C

IP

127,0.0.1,

IPv

::1

8.C D ,OSPFv3

, OSPF , FF02::5, OSPF


,

9.B

RIPng

FF02::6,

IPv6

22

0,0.5

FF02::9

224.0,0.6

IPv4

IP
10,A

EIGRP

FF02::A(

IP

224.0,0.10,

,A=10)

l1.B IPv6 RIPrlg , RIP ,

ipx/Cnrotlterop

12.C DE RIPllg
EIGRP,
13.A

Fv3,

OSPF
n

shutdown

RIPng

ip

pfprOcess

dar

re

rcf

14.B D IP K , 0
, 0 IP ,
IP , ,
L

15.C D IP 32 , IPv6 128 ,

13
1.
2.
3.
4. ( )
5.
6.
7.()SPF
8.::1
9.FE80::
10.FC00

14

CCNA



VPN ( :
J

)
sco
PPP


`
s IOS WAN

WAN
, LAN
LAN , ,
,
, ,
,

HDLC PPP PPPoE
DSI'

VPN
: , 12
G o J

, 12
,

Gs WAN

CCNA

DSL

HDI

PPP

PPPoE

VPN

, WAN

: , www lammle com

www

sybex com


(WAN)
(LAN) ?

, , LAN
! ?

14

,,
? WAN
LAN I'AN ,
WAN

, s

(),

,
WAN
WAN
,


WAN

WAN
,
(Customer premises equipment,CPE)

,
(Demarcation Point) , CPE

, E1.(tdco) CPE
(), CSU/DSU
EDN
(Loc lcx,p) `
(Co,CentraI o ce)

`(POP)
(ToIl net
ork) WAN
EP

, WAN
WAN

WAN

, WAN
14.l WAN , E I'AN

WAN

(Leased nes) ,

CPE

DCE CPE WAN


DTE
,

, 45M s HDI'C PPP

,
(Circuit switching) ,

,

DN,
?
? , ,
?
, ISDN , (

)
(Packet switching) WAN
,

^
00

CCNA

( 64 802)

,IsDN

14,1 WAN

,
, , ,
X.25 ,
,
56Kb/s T3(45Mb/s)
) ,
,
, MPIs
CCNA
MPLs

:MPLS(

WAN

, encapsult/tton?
( IOS ):
PPP
Gs HDI

Corp#config t
Corp(conf1g)#1nt sO/0/o
1f)#encapsu1at1on ?

Corp(conf1g

atm-dxi

ATM-DXI encapsulation

frame-re1ay Frame Re1ay networks

hd1c

ser1a1 HDLC synChronous

LAPB (X.25 LeVe1 2)

1apb
ppp

1ocotorptn1oP-ot-tnioP

sw1tched Megab1t Data service (sMDs)

smds
x25

X.25

, ,
,

ISDN

ADSL

14

631

DN I'APB
, WAN
ATM
LAPD HDLC PPP PPPoE CableDsL MPLS
HDLC PPP , ,

DsI' WAN
,
:
,
Cis CCNA

DN

I'APB

I'APD

MPIs

ATM

, , www,hmmle.com

90 ,
X.25 , X.25
( ) ' , 64KVs~


IsDN
(I11tegrated rces D tal Network,ISDN)

ISDN
( T1 )
,IsDN

45Mb/s(T3)

(Ink Access Procedtlre Balallced,I'APB)


I'APB

X25
LAPB


ISDN
nel,LAPD)
al
LAPD D
(Ink Access Procedt1re,Dc l
D( ) ( 2 ) LAPD
LAPB ,
I'APD , IsDN
HDLc
(S

(High I'
cllrollous Data I

HDLC

el Data hnk Control,HDLC)

llk Control,SDLC)

,SDI'C

, I'APB


IBM

HDLC
HDI'C HDI
, ,
HDI'C

HDI
(Pont-to Poir1t Protocol,PPP)
, PPP
PPP


(Network Contro1ProtocoD
,
PPPoE
PPP , AI)sI'
PPP ,
; PPPoE (MTU)
, ,
PPPoE , 9 ,

DSL , PPPoE,

CCNA

( 64802)

, PPP
CabIe HFC , 500~ 00
, ( - HFC ,
) TV(CATV)
,
2.5Mb/s
27Mb/s
256Kb/s~

6MVs
,

DsL
( gital subscber line,DSI') ,
( ) H
,
,
L



, (CPE) (DS W) I
(CC)) , E8'


(MultiProtocol Label Switchillg,MPI'S)
MPIE ,
MPLS

( ) MPLS
,

MPLS 3 ( IP
) MPIE TCP/IP , ,
3 ,MPLS

,
( , MPI'S )
A1V (Asyncllronous Transfer Mode,ATM)

,
ATM
,
53 ( ) ,
, ATM

Gsco

PPP
(HDI

) ,
( ADSI' PPPoE)
DsL
DSI ,
DsL
DSI'

,
, , ,

, ,
, , IsP !
, DSI'
, ,DsL

14

633

14.2 PC
PPPoE DSI'
DHPC
,

14.2

DSL

DSL ,

, )HO,
, ( DSI')

,


100~ 00
HFC ,
,

DOCsIs(


14,3 ,

--HFG

DOCs s
14,3

0
^

CCNA

( 640802)

,
, 25~~9000
( )

: , PC , ipco
Rg, , /20 /21 B , 4094
2O16

, CATV

,

2MVs

,
, :m l
, ,
, , ,

DSL

,
,D ' ,

DsL

DSL,D
DsI' (
DSI'
),
,
DSI' , I)sL

DsL

DsL


H,4 xDSI' xDSI'

xD ' F D ' ,(ADSL)
(HDSI') (RADSL) (SDSL)
(IDSI') (VDSL)
DsI' , ADSI' VDSI', DSI'
SDSI' IDSI' , ,DSI'

DSL CO , , , ,

MVs

14

635

DSL l
ATU-R=
u-C=
14.4

`b BI'

ADsL

ADSI'

,
:m l
,
ADSI' 256Kb//s 8M s ,

1MVs
, AD ' ,
ADSL ,

ADSL ,
ATM
, DSL
1 , CPE ,
POTS

MALSD

DSLAM

'ISD

, ATM

CUTA

MTA

ISDIA

IP

,, ATM
DsL IP

,
PPPoE

RFC1483Routi

g RFC1483

ATM

:
PPPoA
5 ( ) PPP
DSI'ADsL

PPPoA
PPPoE

ATM

,
PPP ,

PPPoE

ADSL ,PPPoE( ) PPP ,


PPP
,

IP , PPP PPP

( 64 802)

CCNA

, IP
14.5 AD ' PPPoE PC PPP
, IP IPCP

l$/G

A
A

/
lp

PAD

pAcl8

PADs(sessiOn lD)
LGP/|PCP

PPPoE

14.5 PPPoE

sI'

PPP

, ,

, , ,
IP , PPPoE

, IP


PPPoE

PPP ( RFC2516),
:

, PPPoE , , ,

PPPoE
, MAC

ID , PPP ,
, Cisco I'RE
sco (L1u)
Gsco VDSI'( )
LRE : 5000 , 5Mb/s~15MVs
( )
POTs IsDN ,
,Gsco LRE
, ADSI' , LRE,

11

637


, , s
WAN

, WAN

sco WAN
WAN

HDLC

PPP , 45MWs(T3)
HDI'CPPP , ,
CCNA

WAN


WAN

: 8 , WAN

Gsco

60 , s Gsco
Gsco
, 60

1/10 , ,
,
:

EIA/TIA-232

EIA/TIA449

(53

)USD/UsC

EIA530

( )
,

(DTE), (IEE)
CSU/DSU
,/ (CSU/DSU)

, RJ-45(8

,
, CPE, , ,

14.6 DTBDC:DTE
WAN
DCE

DTE E
CsU/DSU,
, CSU/DSU

DCE (CsU/DsU)
DTE ( )
,DCE , CSU/DsU

CCNA

638

( 6 802)

, CsU/DSU,
, WAN
DCE
dock
rcate



:

EIA/TIA232

V 35 X.21

HSsI(Hlgh Speed serial Interface,

) , DTE(

) DCE

(CSU/DSU)

0GE

DCE

,DCF

14.6 IDTL

DTE

)
(Higll IeVCl Dat hlk Control Protocol,HDI
O

HDI'C

HDLC

, ,

SDI'C

I'I'C

HDI

TCP

IP

HDLC
Cisco s HDI'C
HDLC
HDLC
Cisco
14.7 Cisco HDI'C

, HDI , HDLC
HDI'C 3
, HDl HDLC

sco , Cisco ( C`sco


), ? HDI'() ,
PPP ISC) ,
RFC1661

PPP

14

639

C
scO HLC

- HDLC

H0LC

|FCs)

14.7CiscoHDLc

(PPP)
( ) (ISDN) LCP(
) (NCP)
( ) 14.8
Gsco , HDLC
HDLC
,
PPP ?PPP 3

, Cisco ,

PPP HDI'C sco , HDLC


,
PPP 3 ,
,
HDLC PPP
osI

(NCP)
( )
(LCP)

(IDLC)

.8 ' '
1

PPP
EIA/TIA-232-C

4
V,24

35 IsDN

( 64 802)

CCNA

LCP

NCP

HDLC

NCP

IPCP(Intemet Protocol Control Protocol,

IPXCP(Int"letwork Packet Exchange Colltrol Protocol,

NCP

PPP

PPP

: , Cisco sco

!
, PPP , , HDLC
PPP

LCP

(LCP)

l Protocol,I'CP)

ntr

(unk c

PPP

,n( )
Authenticati
PAP CHAP
Compmssion( ) PPP
PPP
Errordetection(

)PPP

Quality(

MagicNumber(



,Gsco PPP
Mu Iink( ) IOS11.1

PPP
3 ,


T1 3 3MVs
PPP
PPP ca11 ck(PPP ) PPP

,
,

( ) ( ) ,

, ,

: PPP

Microsoft
,

CP), IOS .3(2)T


PPP

(MicrcD

, Micrt, ft
ol,MC-

RCallbackControlProt

PPP , 3 , ,9

PPP LCP I'CP


,
,
, CHAP

PAP


PPP
l
2 ( )
3

14.9P

PPP
(Network Colltrol Proto
D,
PPP

( IPIPXAppleTalk

) NCP
PPP

PPP

( Auenticc,n ProtocoI,PAP)
(P

, P PPP
, ,
(lenge Atlthenticatic,nh
I,CIIAP)

, ,
PPP ,
MD5 ,
,
sco PPP
PPP :
Router#conf1g t
Enter conf1gurat1on commands, one per 11ne. End with CNTL/z.
ROuter(conf1g)#1nt so
ROuter(confi g-if)#encapsu1ation pp

ROuter(conf1g-if)#^z
ROuter#

,PPP

, H. help

PPP

PPP

, PPP

642

CCNA

( 64 802)

ROuter#conf1g t
Enter conf1gurat1on commands, one per 11ne, End w1th CNTL/z.
ROuter(conf1g)#host"ame Ro"terA
ROuterA(conf1g)#userna"e ROuterB

assword cisco

hostname

,
, , ~showrun

ser

cepasswor

encryption

,,CHAP

PAP:

Route rA#conf1g t
Enter conf1guration commands, one per 1ine. End with CNTL/z,
RouterA(conf1g)#

nt so

ROuterA(conf1g-1f)#pp

ap

authe"t1cation chap

RouterA(conf1g-1f)#^z
ROuterA#

,
,
: SDM

PPP

PPP

, CLI

PPP , ,
14.10 DN

POd1R1

POdR2

hOstname POd1R1

hOstname p d182

username POd182passwOrd ciscO


intrfaCe seria

username POd

R1passwOrd cisco

int

ip addrss1 o 1 25525 2s50

rfaCe seria1o

ip address1oo

ppp
encapsulati0n
pppaulhentication
chap
14,10 PPP

ow interface

Pod1R1#sh 1"t sO/o


seri a10/o 1s up, 11ne prot

co1 1s up

Hardware 1s PowerQUICC ser1a1


nternet address 1s 1o.o,

MTU 1500 bytes, BW

.1/24

544 Kbit, DLY 2oo00 usec,

re11ab 11ty 239/255, tx1oad 1/255, rx1oad 1/255

22552552

ppp
encapsulati0n
pppauthenticati0n
chap

$o

14

643

E"Capsu1at1on PPP
1oopback not set
Keepa1ive set (1o sec)

LCP Open
open: IPCP, CDPCP
[output cut]

6 PPP, 8 LCP ,
9 NCP l IP CDP
, ,? 14.11
,?

:|

h $tna,9

P d 81

POd1R

hOs

"scrllrlllle POd1R?I:

n ie P

sv`vl d C}scO

|nte facf,seria|o

}n:)
:9ljS
ttiOn ll
(

ner ace seriai o

2552s52$50
p

|p addr

)nt|ci
utbl
tti |n
}p

ss o0 225525

n:)s11}:lt On

182

li^ le pOdlR1 passv`Ord Gisco

use

ip addess1oo,
ppp

od1R

14.1t

n chap

p authentiGal;

PPP

2ss0

pp

? F ? , Pod1R1
,Pod1R2 C ,

show interface :
Pod1R1#sh int sO/o
seri a1o/o 1s up, 11ne protoco1 1s down
Hardware 1s POwerQUICC Ser1a
Internet address 1s 1o.o.1.1/24

MTU 1500 bytes, BW 1544 Kbit, DLY 2oo00 usec,


re1iabi11ty 243/255, txload 1/255, rx1oad 1/255
Encapsu1at1on PPP, 1oopback not set
Keepa11ve set (1o sec)

LCP C1osed
C1osed: IPCP, CDPCP

se

a10/0isup,hneprotocolisdown

,,I'CP
PPP
CH

, dcbtlg pl,p

tllenoca

PPI) , , debug ppp


autllelltication :

( 64 802)

CCNA

d6h: seO/O PPP: Using defau1t ca11 di reCt1on


1d16h: seO/O PPP: Treating connect1on as a ded1cated 1ine

Pod1R1

1d16h: seO/O CHAP: O CHALLENCE id 219 1en 27 from

PodR2

1d16h: seO/O CHAP: I CHALLENGE 1d 208 1en 27 from


1d16h: seO/O CHAP: O REsPONsE 1d 208 1en 27 from

Pod1R1"

1d16h: seO/O CHAP: I REsPONsE 1d 219 1en 27 from

Pod1R2

1d16h: seO/O CHAP: O sUCCEss id 219 1en 4


1d16h: seO/O CHAP: I sVCCEsS 1d 208 1en 4

, , l11 PPP ,
:
1d16h se0/0 PPP: Us1ng defau1t ca11 di rect1on
1d16h

Treat1ng connect1on as a ded1cated 11ne

seO/O PPP

1d16h: %sYs-5-CONFIG~I: Conf1gured from conso1e by console


1d16h: seO/0 CHAP: 0 CHALLENGE 1d 220

en 27 from rPod

R"

1d16h: seO/O CHAP: I CHALLENGE 1d 209 1en 27 from "Pod1R2


1d16h: SeO/O CHAP

0 REsPONSE id 209 1en 27 from "Pod1R1"

1d16h seO/O CHAP: I REsPONsE id 220 1en 27 from


1d16h: seO/O CHAP

Pod1R2"

O FAILURE id 220 1en 25 msg 1s IMD/DEs compare fai1ed"

PPP

CHAP

,
WAN

, , 14.12
PPP HDI'C

-
POd1R1

hOsname POd1R1

hOstname POd1R2

Ord G|sCO

u$ rnaFne POd1R2pass
interfac

seria|0

iaddress9001
nG psuIat|On ppp

d1R2

username POd1R1 passlllOrd GisCo


ace serla10

|nter

2652552550

|p addre$s1001 22552552550
su|atiOn HDLC

enca

14,12
PodlR1,
Pod1R1#sh int sO/o
seri a10/0 1s up, line protoco1 is down
Hardware 1s POwerQUICC ser1a1
Intertadres10.,1/24

MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec,

WAN

14

645

re1iab11ity 254/255, tx1oad 1/255, rx1oad 1/255


Encapsu1at

on PPP, 1oopback not set

Keepa11ve set (1o sec)

LCP REQsent
C1osed: IPCP, CDPCP

,IP , ,
Pod1R2 HI)I'C ,
Pod1R2~L,

L PPP , ,

ppp authen catiol


c
llap,
: PPP, HDLC
IP
HDI PPP, IP , ,

up 14,13, (
)
F , Pod1R1
10,0.1.1/24,

Pod1R2

10,2,1.2/24

POd1R1
hOstname POd1R1

hOstname POd1R2

1
sern me pOd1R2passv

Ord CiscO

|nt rface seria|0

username POd1R1

assv Ord cisco

intefface serial o

lp address10o1 1 255255255o
(

nG psu atiOn ppp

addrss1o21 22552552550

ncapsu|atiOn p

ppp auhenticat{oo chap


14.13

ppp au

hntication chap

IP

, :
Pod1R1#sh 1nt sO/o
ser1a10/0 1s up, 11ne protoco1 1s up
Hardware 1s POwerQuICC ser1a1
Internet address is 1o.o.1,1/24

MTU 1500 bytes, BW 1544 Kb1t, DLY 2oo00 usec,


reli abi11ty 255/255, tx1oad 1/255, rx1oad 1/255
Encapsu1at1on PPP, loopback not set
Keepa11

e set (1o sec)

LCP Open
open: IPCP, CDPCP

, ! IP ,
PPP HDI'C , 2 WAN
, IP
, , IP ,
IP

( 64 802)

CCNA


fac

ng con

sllow rt1n
l

ow cdp lleighbors det

ow inter-

#sh Cdp neighbors detai1

Pod1R

Device ID: Pod1R2


Entry address(es):

IP address: 10.2.1.2

IP ,

, PPPoE
PPPoE

PPPoE , DsI' ,
P
PPPoE

PPPoE :
R1(confi g)#int fO/o
if)#p?

R1(conf1g

group

pppoe pppoe-c11ent pr1or1ty


R1(conf1g-1f)#pppoe ?
enab1e

Enab1e pppoe

max-sess1ons Max1mum PPPOE sess1ons

R1(conf1g

1f)#pppoe enab1e ?

group attach a BBA group


(cr)

R1(conf1g
WORD

if)#pppoe enab1e group ?

BBA Group name

g1oba1 Attach g1oba1 PPPOE group


R1(conf1g

1f)#pppoe enab1e group g1oba1

R1(conf1g-1f)#pppoe-C1

ent d1a1-poo1-number ?

(1-255> D1a1er poo1 number


R1(conf1g

1f)#pppoe-c11ent d1a1-poo1-nu"ber 1

I
1nterface FastEthernet4

descr1pt1on $ETH-WAN$
no 1p address
dup1ex auto
speed auto

pppoe enab1e group g1oba1


1 rebmun-1oop-1a1d tne11c-eoppp

~L

pppoe enable

pppo

chent

14

647


PPPoE ,
,
ip

dressllegotiated

DSL

DHCP

IP , IP

:
I
1nterface D1a1ero

1p address negotiated
i mtu 1452
encapsu1at1on ppp

d1a1er poo1 1
d1a1er-group 1
ppp authent1cation chap ca111n
ppp Chap hostname Todd
ppp Chap password O 1amm1e
I

, dial poo11 daIegroup1




, , ppp authelltication
ppp cllalD
PPP
CI'I, ; ,


, SDM PPPoE


WAN
,
, ^

(NBMA)
,
RIP
X25
,
X25 , HDI'C
PPP

, ,

,
,
,

CCNA

, ,

( 64 802)

CCNA

encapsul

on hdlc

encapsul

on ppp

( )
,
, , ? 14.14,
14.15 , Corporate
!
, 7 `,
! , , ,
,

//

\
tr`\`

$$$

14.14

CCNA

14,15

(CIR)
,
,

,
,


CIR ,
, ,
: T1 (1.544Mb/s) CIR 256KVs

, 256KVs
,
256KVs

, T1 (

14

649


) (CIR ) (MBR
) , ,

?
,

256Kb/s
, ? 256Kb/s


, , DTE

, 256Kb/s

? , !

6 (T1) !

: R ,

Cisco ,
, HDI PPP ,
G~sco
( ) HDI PPP ,
IETF(Intemet Engineering Task Force,

Gsco

ROuterA(confi g)#int so
on frame-re1ay ?

RouterA(config-1f)#encapsu1at

1etf Vse RFC

490 encapsu1at1on

(cr)

ied, Cisco, t1o Cko


Cisco Cko , IETF
.

DTE
, ,~
,

(Permanent Virtu

Cir

ctlits,PVC)

,
(switcllcd Virtml Circuits,SVC)
,

; ,
: SVC

^
R

( 64802)

CCNA

(DLCI)
PVC (Dam Lil k ConnectlO11Ident

iers,DI I)

DI'CI , DI'
h , DI I
HQ 3 T1
3 , - T1
HQ,HQ

DTE

,? , PVC, T1 ,
HQ T1 HQ T1 3 PVC
PVC 3
CSU/DSU,3
? , ! ,
? 2 T1 CSU/DSU
,
),
, h rse ARP(IARP,
DLCI IP , ARP
DI'CI IARP
MAC
IP IARP , IARP
,ARP
, DI'CI( IP ),
T ow kam rehy m IP DI'CI

IARP

Gsco

am

relay map

IP

DLCI

:Illxzer

ARP(IARP)

DL

IP


DI'CI ,
LMI ,
DI'CI
, DLCI ,
A B , IARP DLCI
IP DI I , DLCI DLCI
, , DLCI/

, (
) DLCI, , B
, A B ,
DLCI A DLCI

, DL PVC
A
DI I , 14,16 14.16 ,DLCI100

, A DLCI200
B
DI'CI , PVC, 16

J DI' :

14

f)

65

14,16 DLcI
RovterA(confi9-

frame-relay


nterface-d1ci ?

<16-1007> Def1ne a DLCI as part of the current


sub1nterface
ROuterA(conf1g-if)#frame-re1ay interface-d1c1 16

:DI I

(LMI)

(I
0Cal Management Interface,LMI)


DTE( )
`
KeepaIives( )

Multicasting( ) LMI
,
ARP 1019~1o22
DLC1
G1obaIaddressing(
atusofvirtualcircuits(

DI'CI

DI

I'AN
LMI

,LMI

, PVC LMI,
LMI
,PVC (
LMI
)
3 LMI :Gsco ANsI
Q.933A

,
: IOs11.2
,LMI

LMI ,



Cis Cisco, AN,

Q.933A,
3 LMI
:
RouterA(confi g-if)#frame-re1ay 1m1-type ?

C1sCo
ans1

q933a

, 3 LMI
,

( 64Cl802)

CCNA

Cisco

tion

1990

ANsI

AN

LMI(

T1.617

emel

(I'ocal Mcal

t Illter

Digital Equipment Corpora

Northern Telecom

rataCom

Cisco Systems

face,I'MI)

I'MI

Cisco I

MI0

A, Q.933a
MI ,
I

3
Active ate( ) ,
Inactive state( ) , ,
ITU-T(Q933A)

ITU T

Deleted ate( ) 1'MI


CIR ? R ,,CIR ,

,
! ,
,? ,?

DTE
3
(scard igibiIi,DE) , ( PVC
CIR ) , , R
, (DE)
, DE ,
( R) ,DE

(Fo ard Exp1ic Congestion Notification,FECN)
1,
,
DCE

(Backward Explicit Congestim NotifiCatit,n,BECN)


, ,
Gsco

, Cisco
,


Web Frame Rel Trafc Sha11g

, ,
ow fram rel p

14

RouterA#sh fra"e-re1ay p

653

PVC stat1stics for interface ser1a10/0 (Frame Re1ay DTE)

ACtive

Inactive

De1eted

static

LOca1

sw1tChed

Unused

DLCI = 100, DLCI VsAGE = LOCAL, PVC sTATUs = ACTIVE, INTERFACE = seria10/0
input pkts 1300

output pkts 1270

1n bytes 21212000

out bytes 21802000

dropped pkts 4

in pkts dropped 147

out pkts dropped O

out bytes dropped O

in BECN pkts 192

out FECN

out BECN pkts 259

1n DE pkts O

out bCast pkts O

out bcast bytes o


00

pvc create t1me O0

06,

1n FECN pkts 147


kts 147
out DE pkts 2

ast time pvc status changed O0:00

06

pod1R1#

in BECN pkts192
,

BECN



, , CCNA

PVC , ,


PVC

:
RouterA#conf1g t
Enter configuration commands, one per 1ine. End with CNTL/z.
RouterA(conf1g)#int sO/o
ROuterA(confi g

1f)#encapsu1at1on frame-re1ay

ROuterA(conf1g-1f)#1

address 172.16.20.1 2s5.255.25s.o

RouterA(conf1g-if)#frame-re1ay 1m1-type ans1


ROute rA(config

1f)#frame-re1ay 1nterface-d1ci 101

ROuterA(conf1g-if)#^z

ROuterA#

, T isco
IETF Cisco Cisco ,

( 64 802)

CCNA

IETF , IP , , I'MI

AN

(Gsco

101

DLCI,

PVC(

) PVC
,
: 14.3,
!

, ,
, IOS
, , ( )
, PVC
, DI I
int ,subi11terface ntlmber
, , PVC :
ROuterA(confi g)#int so
RouterA(conf1g-1f)#encapsu1ation frame-re1ay
RouterA(conf1g

1f)#int sO.?

(0-4294967295> ser1a1 1nterface number


ROuterA(Conf1g

mu1t1po1nt

1f)#1nt sO

16 ?

Treat as a mu1ti poi nt 11nk

point-op1ntTreatsapo1nt-opint1nk

ROuterA(confi9-f)#1ntsO.16point-op1nt

!
: , IP
, , 1000 DLCI
DI'CI
, 16, 16 PVC

,

:,` D1 I IP , NBMA


,
, ;
( ) , oke
, ,
DLCI

14

655

1nterface ser1a10
no ip address C

0tiCe there fs

o rP address on the

hysica7 i

terfacer9

no ip direCted-broadcast
encapsu1at1on frame-re

ay

interface ser1a10.102 po1nt-to-poi nt


ip address 10,1.12,1 255,255.255.o
no ip directed-broadcast

201ic1d-ecafretn1ya1er-emarf

1nterface ser1a10,103 point-to-po1nt


1p address 10,1.13.1 255,255.255.o
no 1p d1rected-broadcast

3011cld-ecafretniya1er-emarf

1nterface seria10.1o4 po1nt-to-po1nt


ip address 10.1.

4,1 255.255,255.o

no ip d1rected-broadcast

4o11c1d-ecafretniya1er-emarf

` I

1nterface ser1a10,105 point

to-po1nt

1p address 10.1,15.1 25s.255.255.o


no 1p d1rected-broadcast

5o11c1d-ecafretniya1er-emarf

, I'MI , Cisco ,
( Cisco I(E 2 ) ,
DICI .


show ame?

, PVC

, :

RouterA)sho frame ?
noitamrofn1CVdne-ot-dneyaler-emarF dne-ot-dne

fragment

show frame re1ay fragmentat1on 1nformat1on

1p

show frame re1ay IP stat1sti cs

1apf

sh

1m1

show frame relay 1mi stat1stics

map

Frame-Re1ay map table

pvc

show frame relay pvc stat1st1cs

w frame re1ay 1apf status/stati st1cs

qos-autosense show frame re1ay qos-autosense informat1on


route

show frame re1ay route

sVC

show frame re1ay sVC stuff

CCNA

traffi c
vofr

( 640802)

Frame-Re1ay protoco1 stat1st1cs


show frame-re1ay VoFR stat1st1cs

ow

am

relay

lmi

map

pvc

`
showframerel

Imi

show frame rd l I
MI

:
ROuter#sh frame 1mi

LMI Stat1stics for interface seria10 (Frame Re1ay DTE)

LMI TYPE = CIsCo


Inva11d Vnnumbered 1nfo 0

Inva1id Prot Disc o

Inva11d dummy Ca11 Ref O

InVa1id Msg Type o

Inva11d status Message O

Inva1id LOck sh1ft o

Inva11d Information ID O

Inva11d Report IE Len o

Inva1id Report Request O

Inva11d Keep IE Len o

Num status Enq. sent O

Num status msgs RCvd o

Num Vpdate status Rcvd O

Num status T1meouts o

ROuter#

owframerel

show f

lmi
m

pvc

LMI

LMI

sllow ame p PVC DI I PVC


FECN
, PVC BECN
:
ROuterA#sho frame p

PVC statist1cs for 1nterface ser1a10 (Frame Re1ay DTE)

DLCI = 16,DLCI UsAGE = LOCAL,PVC sTATUs =ACTIVE,


INTERFACE = ser1a10,1
input pkts 50977876
1n bytes 3

output pkts 41822892


37403144

out bytes 3408047602

dropped pkts 5

1n FECN pkts o
1n BECN pkts O

out FECN pkts O

1n DE pkts 9393

out DE pkts o

out BECN pkts o

pvc create t1me 7w3d, 1ast t1me pvc status changed 7w3d

DLCI = 18,DLCI UsAGE =LOCAL,PVC sTATVs

ACTIVE,

INTERFACE = ser1a10.3
input pkts 30572401

output pkts 31

39837

1n bytes 1797291100
out bytes 3227181474
in FECN pkts o

dropped

kts 5

14
1n BECN pkts O

out FECN pkts O

1n DE pkts 28

657

out BECN pkts o

0ut DE pkts o

pvc create t1me 7w3d, 1ast t1me pvc status changed 7w3d

PVC16

show interhce

ow interface

ow

am

rel

16

LMI

ow interface

DI

LMI

RouterA#sho lnt so
ser1a10 is up, 1ine protoco1 1s up

Ha rdware 1s HD64570
MTU 1500 bytes, BW 1544 Kb1t, DLY 20000 usec, re1y
255/255, 1oad 2/255
Encapsu1at1on FRAME-RELAY, 1oopback not set, keepa11ve
set (10 sec)

LMI enq sent 451751,LMI stat recvd 451750,LMI upd recvd


164,DTE LMI up
LMI enq recvd O, LMI stat sent O, LMI upd sent o
LMI DLCI 1023 LMI type 1s CIsCO frame re1ay DTE
Broadcast queue O/64, broadcasts sent/dropped O/0,
1nterfaCe broadcasts 839294

LMI DLCI
I'Ml

LMI DI

LMI
I

0,

AN

I'MI

1023,
(Q933A

0)

Cisco
LMI DI'CI

0 1023 !
show

map

ow kame map

DI I :

RouterB#show frame "ap


seri a10 (up): ipx 20.0007,7842.3575 d1Ci 16(Ox10,Ox400),
dynam1c, broadcast,, status def1ned, act1ve

ser1a10 (up): ip

72.16.20.1 d1c1 16(Ox10,Ox400),


dynamic, broadcast,, status defined, act1ve

ser1a1

(up): 1px 40.0007.7842.153a d1C1 17(Ox11,OX410),


dynam1c, broadcast,, status def1ned, act1ve

Ser1a11 (up): ip

7216,40,2 d1C1 17(Ox11,Ox410),


dynam1c, broadcast,, status defined, act1ve

, IP , IPX ,
Illverse ARP(IARP)
DI'CI ,

0x10,
d0 DI I16
sea11
,0x11
DLCI17


,0 00
0 10, DI'CI

CCNA

658

debug fr

m Imi

( 640802)

( tlcbbug
) ,
LMI :
debug hame lmi

ROuter#debug fra"e-re1ay 1mi

ser1a13/1(in): status, myseq 214


RT IE 1, 1ength

, type o

KA IE 3, 1ength 2, yourseq 214, myseq 214


PVC IE Ox7 , 1ength Ox6 , d1c1 130, status Ox2 , bw o
seri a13/1(out): stEnq, myseq 215, yourseen 214, DTE up

datagramstart = Ox1959DF4, datagrams1ze =

FR encap = OxFCF10309
o0 75 01 01 01 03 02 D7 D6

ser1a13/1(in): status, myseq 215

RT IE 1, length 1, type 1
KA IE 3, 1ength 2, yourseq 215, myseq 215
seria13/1(out): stEnq, myseq 216, yourseen 215, DTE up
datagramstart = Ox1959DF4, datagrams1ze = 13

FR encap = OxFCF10309
o0 75 01 01 01 03 02 D8 D7


,

, ,

o IETF Cis , Cko


Cisco , ETF

RouterA(conf1g)#1nt so
ROuterA(conf1g-if)#encapsu1ation fraole-relay ?

1etf Vse RFC1490 encapsu1at1on


<cr)
RouterA(Conf1g

if)#encapsu1at1on frame-re1ay ietf

, , 14.17
A B ? kame relay map
? DI I , DI'CI
DLCI 0
, DLCI100,
DI'CI ,
14.18

14

659

RoulerA#show
g.conlig
runnin
interlace
s0/0
ipaddress
172.'16.100.2
255.25S.0.0
encapsulation
{rane-relay
frame-relay
mapip172.16.100.,|
200brOadcasl
14.17
!

..,-&

g
-,

d+
v
ffiHi*A

D L C1r ( . ) o

RouterA#show
running-config
intertace
s0/0
ip addrss172
encapsula

R uteF8#$hOw ru

6 02255255o
fe{ay

on fram

ip add ss172161

frame|ay map}p172161oo
rO1ter rip

nGapsu

100

0125s25s00

iOn ram8

rIay

fram
re|ay m&p ip1721G1o0220o

rOu
net~vOrk17216

ning Om g

{nterfce s0/o

ef rip

14.18

tv,JOrk172

6oo

, ,? ,
(NBMA)
, PVC ,
bradc t ,
RIP PVC
SDM

sDM

SDM HDI ( )PPP



HDLC
,
PPP , , SDM

sDWI


,

PPP

PPP

Corp

Illterface and Conne

Edit Interface

nnecton(

om Tasks(

Connection(

, SDM
,

R3

CreateConnection(

Delete(

CI'I

CreateNew

( 64ll802)

CCNA

660

Creat New Conl

ectiOn

od WAN Consgr

ion

Wi rd( )
*ldffi

ttli

k &

*ier,

Ttsr

s4t*llfilt

tststidrfr

&l! ilbwf!

lr.ni$!utr

i$tr: ri{!nnl'd!A!l

tllla:

'

PIP

lc fsilrrlt.

tirrte.llrn-;

8d

: $tr{

sb*itiiat}i@iltennd.i}i}

ira 5{si&d'

alirtl\9$

!f

~ :9t {

Next

, HDLC

, Next


cads{{

*e4dl{ah

rott.iti
Cfdnnb6 ei$rxlanarq'rB:lh9
rtftF.4
:f ! rl{[L@tieh
ur!l:s&!llfltLi]
a$6rr.f
t:: it*t?a iile)
a$rhr&!
6rrd Nrl iets! bM
*r a f!d4 *r*r:
s*r6r tr crm*! l! a q&r, aLs!3
r
m
;
r
'
o
d
3
4
r
o
'
r
(
,
r
!
3
el\". d!ir,inr+M

0 | ;f

Point-to Point

Protocol

, Next

661

, IP

IP , Ne ,


k9

pi

='i

(R3) ,

,
( CI'I PPP
Nx1 ,
, Flnish( )

:0F0
0o|

CCNA

662

Interface and

( 64 802)

mecuons%

s(

) ,

t Intc,r%ce connecooll(

) , Corp &od0/2/0

CH/

=
=J;

hh

oo

k,

9,

R3 Corp Corp ,
( PPP CI'I )
,Corp CLI :
l

1nterface ser1a10/2/o
descr1pt1on Connection tO R3$FW~OUTsIDE$
1p address 10,1.5.1 255.255.255.o
1p verify un1cast reverse-path
ip virtua1-reassemb1y
encapsu1ation p

c1ock rate 2000000


ppp authent1cation chap ca111n
ppp chap hostname R3
ppp chap password O c1sco
I

, ,?
P T1( ) ,
,IsP , CI'I ,sDM
PPP ( , CI'I )
, sDM PPP
Co rp#sh 1nt sO/2/o
ser

a10/2/0 1s up, 1ine protoCo1 is down

Hardware 1s GT96K ser1a1


Descri pt1on

Connect1on tO R3$FW_OUTsIDE$

42/1.5.1.01s1sserddatenretnI

MTU

500 bytes, BW 1544 Kbit, DLY 20000 usec,

re1i abi1ity 255/255, tx1oad 1/255, rx1oad 1/255

14

663

Encapsu1ation PPP, LCP L1sten


[output cut]

,
R3 ? ,
, :
Co rp#debug ppp auth
*May 15

8:46:12

039: seO/2/O PPP: Author1zation requ1red

*May 15 18:46:12,039: seO/2/O CHAP: O CHALLENGE 1d 33 1en 23 from

R3

*May 15 18:46:12.039: seO/2/0 CHAP: I CHALLENGE 1d 33 1en 25 from

Corp"

*May 15 18:46:12.043: se0/2/O CHAP: I REsPONsE 1d 33 1en 2s from

Co rp

*May 15 18:46:12.043: seO/2/O CHAP: Us1ng hostname from 1nterface CHAP


*May 15 18:46:12.043: seO/2/O CHAP: Us1ng password from 1nterface CHAP

*May 15 18:46:12.043: se0/2/O CHAP: O REsPONsE id 33 1en 23 from "R3


*May 15

8:46:12

043: seO/2/0 PPP: sent CHAP LOGIN Request

*May 15 18:46:12.043: se0/2/0 PPP: ReCe1ved LOGIN Response FAIL


*May 15 18:46:12.043: seO/2/O CHAP: O FAILURE 1d 33 1en 25 msg 1s

"Authentication fa11ed"
Corp#un a11

, ,
,
, SDM
:
Corp(conf1g)#username R3 pass

ord cisco

R3 :
R3(conf1g)#userna

1le Corp pass"ord c

sco

, :
Corp#deoug ppp auth
PPP authenticat1on debugging is on
*May

6:53:34,479

seO/2/O PPP: Author1zat1on required

*May 15 16:53:34.479: seO/2/O CHAP: O CHALLENGE id 1 1en 25 from


*May 15

6:53 34,483: seO/2/O CHAP: I REsPONsE 1d 1 1en 23 from


*May 15 16:53:34.483: seO/2/O PPP: sent CHAP LOGIN Request
*May 15 16

53:34.483: seO/2/O PPP: ReCe1ved LOGIN Response PAss

*May 15 16:53:34,487: seO/2/0 PPP: sent LCP AVTHOR Request

*May 5 16:53:34.487: seO/2/0 PPP: sent IPCP AVTHOR Request


*May 15 16:53:34.487: seO/2/O LCP: ReCe1ved AAA AuTHOR Response PAss

*May 15 16:53:34.487: seO/2/0 IPCP: ReCe1ved AAA AVTHOR Response PAss


*May 15 16:53:34,487: SeO/2/O CHAP: O sUCCEss 1d 1 1en 4
*May 15 16:53:34,487: seO/2/O PPP: sent CDPCP AUTHOR Request

Corp"
R3

( 6` 802)

CCNA

664

*May 15 16:53:34.491: seO/2/O PPP: sent IPCP AUTHOR Request

*May 15 16:53

HOR Response PAss

34.491: Se0/2/O CDPCP: Rece1ved AAA AU

SDM P , EP
L1 , ,

iPPPoE

SDM

PPPoE,
DSI' ,
SDM
871W

, SDM
SDM
)M
,
,

InterfacesallclConnections(

eateConnection(

ConnecuOn(

PIDP

Etl

emet(PPPoE or Unenc

sulatcd ROuting)

) , WAN

Next

rt:

,r.i!

Fsd

r!{1 atr*

i:!

EllcalDsulatiOn(

Next

?r E&m!l

N r ..tr{r

rilnf;r

s i.t

rasrrfr

f3nifnlil

Emble PPPoE Encapsuhion

Create New

1/l

665

:t::
I
;s:I
fI
::

Ff|
1

tF=

IP E y IP(IP

DHCP,

Next

:.J

Negothted)

_
I

tFih.ilrsfed

o.

---

_'-_
:

rrrq-f{9ur#:qe@tu

i,..r0i.6.

| .. . {r.,.

{s

|Po 0

==
I

0:

, N t

CCNA

666

( 64 802)

I :

`
j
L

this Intedace or
I)efauk atic Route( ) U

war lg Intedace( ) ,

DHCP, Next ,

Next
sDM
SDM
: SDM PPPoE , SDM
, 4 4.6

14

sDhI

667

Corp R3 , PPP
PPPoE , SDM SDM
( , , ),

, Corp

a110/2/o

Frame Relay(

=FII

|
n

k
P


i' High-Lerel Onta Link C*itfBl

j i
:L
PPP
Next

, IP ,

0l rl
o

^
if

( 6.4 802)

CCN

668

, l'MI DIrI

'

, IETF ,

)
s Next , Summary(

:
9
R

i
'irt
iift

tiiet?.e
ar!!ra&n

Seiisl&:W lpalnlbpoid
Frsr
fi.eltt

' I
0.1.51
F r*dre3:
grsstsas!}jt.?tt:{i,0

f C|Nu

nbg

f 09J f9

1f

j:I

~~~

ftl Finish( )
()I'I() ,
IP SDM
I

1nterface ser1a10/2/o
description Connect1on tO R3$FW~0UTsIDE$
no ip address
ip ver1fy un1cast reverse-path
1p v1rtua1-reassembly
encapsu1at1on frame-relay

c1ock rate 2000000

14

669

isnaepyt-im1ya1er-emarf

I
1nterface Ser1a

0/2/0.1 point-to-po1nt

1p address 10.1.5.1 255,255.255,o


frame-re1ay interface-d1ci

7 CIsC0

P, ISP ,
PVC , Cisco LMI, P Cls
, AN LMI
, C()rp R3

i VPN

, -
,

(VPN)
TCP/IP ,VPN


,VPN 3
VPN(Remote access VPN)
VPN ,
,
PNs) VPN, VPN,
PN(sit tsite
,
WAN

PN(Extranet VPNs)
VPN

"B
,

VPN
,

,
,VPN VPN , IP
IP c , ,
,

IP c VPN , 4
2 Gsco , sco
2 (L2F)
(VPDN)
VPDN

l'2F
I'2TP
TP
I'2F

,I

(PPP)

(PPTP)


2 (L2TP)
2 (L2TP)
PPTP

L2TP

(CRE)

L2F

PPTP

(GRE)

Gs L2F

Cis

CCNA

670

( 64 802)

, IP
VPN VPN , IP&c
sco IOs IPsec

,IP c I , IP
, O 3

, IP , IP c
IP , IP , GRE , IP&c

IPsec

IPSec ,IP c
,
, IP&c

IPSec (AH)

(ESP)

(AH)
AH , IP
: , ,
, ,IP&c

AH

,AH

,
EsP ,AH
(EsP)
ESP ESP



ESP
4
DES

3DES

, VPN



,
,
, ,
, IP
,

c
,

14

sDR,1

CCNA

te stc t

671

www,lammle.com

PN/IPsec

VPN

VPN

Cr

VPN

l ste VPN(

Corp

te to Site VPN(

VPN)

VPN)

R3

Create ste to ste VPN

ste to

,
te VPN(

VPN)

I'aunch the&Iected Task(


View Defaults( ) ,

672

CCNA

( 640802)

Cl

Next

VPN Conne

on

IPSec VPN

14

IPSec

673

VPN

ni

VPN , Yes SDM



, , SDM VPN
;
SDM VPN

i0iVV
SDM , , SDM
Yes ,

sDM Corp
:

crypto 1sakmp po11cy 1


encr 3des
erahs-erp no1tac1tnehtua

g roup 2
crypto1sakmpeyc1sCoadres10,.52

CCNA

674

( 640802)

camh-ahs-psesed3-pseAHs-sED3-PsEtes-mrofsnartcespiotpyrc

crypto map SDM~CMAP~1 1 1pseC-isakmp


descr1

tion Tunne1 to10.1.5,2

set peer 10.1.5.2


set transform-set EsP-3DEs-sHA
matCh address 104
I

1nterface ser1a10/2/o
[output cut]
crypto map sDM~CMAP~1
!
access-11st 104 remark sDM~ACL Category=4
aCcess-11st 104 remark IPsec Ru1e

access-11st 104 permit ip 1o,1.5,0 0.0,0,255 10,1,5.0 0,0,0.255


I


SDM , ?
Qos
PN (Qos)

IP

QoS , QoS
,
VPN
Q
R3 SDM

, Con gure( ) ,

Qtlality of

ce(

k
^J

14

Laullch QoS W

ard(

QoS

675

l -

||

||
|||i|

Next , , Next

||
|
|

||

|(

|
||
||

=|

QoS Policy Generation(QoS


),

,SDM Qos View Det ls( )


Next
d

SDM

, SDM

NBAR

676

CCNA

( )(64

(NBAR)

802)

, ,

, ERP ,
, , ,

,
Yes , QoS

9~ -

Cl e , , r

k?
l

;;;,";;;"",u.,,

;,"

-'* *

sh ,
SDM
,

11

677

WAN

DsL

HDI

PPP

, VPN

s110w interface

HDI'C

(Higll I'cveI Data1


PPI)oE

nk ColltrOl,H1)I'C),

HDLC

HDI ,

(PPP), HDI'C

^
PPP ,
LCP
PAP
CHAP
, I'MI


, F


, SDM
WAN
VPN , WAN L
QoS

, VPN

IPSec


Gsco
L

Gsco

(Higll I'evel Data unk C

ntrc,l,HDIr)

Cisco

usco , Gsco
;
'
(Intcmc

tEnsJlneeri

askForce,IETF)

Cisco


CIR CIR

,
,


show amc relay h i

I'MI show ame p PVC DI'CI

PPP 3 (Network Control


I)rOtocol,NCP),
; (l
ink Control ProtocoI,I'CP),


; (HDl'C),

MAC

HDI
PPP
VPN

14
:

( )(64 802)

CCNA

678

1. Cisco
2. PPP
3, Cisco todd cis
4.

5.

Cisco BRI

s1

CHAP

DI

DLCI

PPP)

CI 17
6. DLCI

16,s1

16,IP

DL

42/1.06.61.271

7. xDSL , ?
8, PPP 3
9. VPN
10. VPN

)
( 14

3 WAN
, sco
( )
14,1: PPP
14,2: HDI
14.3:

14,1: PPP
ntrol,
,Gsco (High Level Data unk c
HDLC) sco ,
PPP

1. A B int
2.
RouterA#config t
ROuterA(conf1g)#hostname RouterA

ROuterB#Conf1g t
ROuterB(conf1g)#host"ame ROuterB

3. HDLC

PPP,

14

679

ellcalDlatloll
RouterA#Conf

gt

ROuterA(conf1g)#1"t so

RouterA(conf1g-1f)#Encap ppp

4, B PPP
RouterB#conf

gt

ROuterB(conf1g)#int so
RouterB(conf1g-if)#encap ppp

5. sh int
6.

IPCP

IPXCP

CDPCP

MAC

HDLC

( )
7. ,

ROuterA#co"fig t
ROuterA(conf1g)#"sername ROuterB password todd

RouterB#conf1g t
ROuterB(conf1g)#username ROuterA

assword todd

8, CHAP

PAP

RouterA(confi9)#1nt so
ROute rA(conf1g-if)#ppp authent1cat1on chap

RouterB(confi g)#int so
ROuterB(conf1g-if)#ppp authent1cation cha

9. PPP :
sh nt so
debug ppp authent

cat1on

14,2: IIDLC
HDLC, 14.1,
PPP PPP
HDI'C
:
1.

en

psulati

n hdlc

RouterA#co"f1g t
ROuterA(conf1g)#1nt so
ROuterA(config

1f)#e"capsu1at

on hd1c

( 64 802)

CCNA

680

ROuterB#conf1g t
ROuterB(conf1g)#1nt so
on hd1c

ROuterB(conf1g-1f)#encapsu1at

2.

owintelface

HDI

14,

I
f0t4*"--

F0l4

f/s--

FQ/

s ^

~ 0

, I'ab~B Lab_A
PVC
1, , am relay switching

Lab_C


ROuter#Config t
ROuter(config)#hostname Lab~B
tch1ng ffmakes the router an

Lab_B(conf1g)#frame-relay sw

FR sw tchJ
Lab~B(Conf1g)#int so
Lab_B(Conf1g-1f)#encapsu1at1on frame-re1ay

Lab~B(config-1f)#

nt sl
re1ay

Lab~B(config-1f)#encapsu1at1on fra"e

2. IP ,

Lab~B(conf1g

1f)#int so

Lab~B(conf1g-1f)#frame 1ntf-type dce


fThe abo

a router

ls dffferent tha
Lab~B(Conf1g

s an FR DCE

and "akes th

e com

terfaCe be1

ay route lO2

if)#fra"e-re

terfaCe, wlli ch
g DCEJ
nterface

ser1a10/1 201
Lab~B(confi9-1f)#C1ock rate 64000
fThe above command is

is different tha

sed ff yo

an FR DCEJ

a e this as DCE, whi ch

14

Lab_B(conf1g-1f)#1nt sl
Lab_B(config-if)#fra"e 1ntf-ty

e dce

Lab_B(confi g-if)#frame-re1ay r

ute 201 1nterface

seria10/0 102
Lab~B(confi g-if)#c1ock rate 64oo0 f

f yOIJ ha

e t

is as DCfJ

lcDute PVC102
.
PVC201
int ^ /l
int
n , PVC102

3. A
Router#conf1g t
ROuter(conf1g)#hostname Lab~A
Lab A(c

nfi g)#int so

Lab~A(config-1f)#enCapsu1at

on frame-re1ay

Lab~A(conf1g-if)#

nt sO lO2 point-to-poimt

Lab A(config-1f)#1p address 172,16,10

255.255.255.o
Lab~A(conf1g

if)#frame-relay

nterface-d1c1 102

4, C
Router#conf1g t
ROuter(conf1g)#hostname Lab~C

Lab~C(conf1g)#1nt so
Lab~C(config

1f)#encapsu1at1onframe-re1ay

Lab~C(conf1g

if)#1ntsO.20Ip

1nt-to-po

nt

Lab_C(config-1f)#1p address 172.16.10.2


255.255.255

1021c1d-ecafretn1ya1er-emarf#)fi-gifnoc(C_baL

5. :
Lab A)sho frame ?
ip

show frame re1ay IP stat1st1cs

1m1

show frame re

map

Frame-Re1ay map tab1e

pvc

show frame re1ay pvc statistics

route

show frame re1ay route

ay 1m1 stat1st1cs

traffi c Frame-Re1ay protoco1 stat1st1cs

6,

Ping

Tel


:
.

CCNA

682

( 64802)

1. Which command will dispiay the CHAP authentication processas it occurs between
two routers in the network?
A. show chaP authentication
B. show interface serial 0
('. debug ppp authentication
D. debug chap authentication
2. Which command is required for connectivity in a Frame Relay network if Inverse
ARP is not operational!
A. frame-relay arp
B. frame relay map
C. frame relay interface-dci
D . f r a m e - r e l a yl m i ' t y p e
3. Suppose that you have a clstomer who has a central HQ and six branch of
fices. They anticipate adding six more branches in the near future. They wish to implement a WAN technology that will allow the branches to economically connect to
He and you have no {ree ports on the HQ router. Which of the foliowing would
you recommend!
A. PPP
B. HDI-C
C. Frame Relay
D. ISDN
4. Which of the following command options are displayed when you use the Router fi
show frame-relayJ command? (Choose three' )
A. dlci
B. neighbors
C. lmi
D. pvc
E. map
5. How should a router that is being used in a Frame Relay network be configured to
avoid split horizon issues {rom preventing routing updatesf
A. Configure a separatesubinterface for each PVC with a unique DLCI and subnet
assigned to the subinterface.
ts. Configure each Frame Relay circuit as a point-to-point line to support multicast
and broadcast traffic.
C. Configure many subinterfacesin the same subnet'
D. Configure a single subinterface to establish multiple PVC connections to multiple remote router interfaces.
(Choose three' )
6. Which encapsulationscan be configured on a serial interface?
A. Ethernet

14

'

683

ts. Token Ring


C. HDI-C
D. Frame Relay
E. PPP
7. When setting up Frame Relay for point-to-point subinterfaces, which of the following must not be configured]
A. The Frame Relay encapsulationon the physical interface
ts. The local DLCI on each subinterface
C. An IP address on the physical interface
D . T h e s u b i n t e r f a c et y p e a s p o i n t - 1 o - p o i n r
8. When a router is connectedto a Frame Reiay WAN link using a serial f)TE interface, how is the clock rate determinedf
A. Supplied by the CSU/DSU
Il. By the far end router
C. By the clock rate command
D. By the physical layer bit stream timing
9' A default Frame Relay wAN

is classified as what type of physicai network?

A. Point to-point
B. Broadcast multr-access
C. Non-broadcast multi-access
D. Non-broadcast multipoint
10' Which of the following encapsulatesPPP frames in Ethernet frames and uses com
mon PPP features like authentication, encryption, and compressionJ
A. PPP
B. PPPoA
C. PPPoE
D. Token Ring
11. You need to configure a router for a Frame Relay connection to a non-Cisco router. Which of the following commands will prepare the WAN interface o{ the router
for this connection?
A. Router(config-if) fi encapsulationframe-relay q933a
B. Router(config-if) # encapsulationframe-relay ansi
C. Router(config-if ) # encapsulationframrrelay ietf
D. Router(config-if) # encapsulationframrrelay cisco
12. The Acme Corporation is implementing dial-up services to enable remote-office
employees to connect to the local network. The company uses multiple routed protocols, needs authentication of users connecting to the network, and since some
calls will be long distance, needs callback support. Which of the following protocols is the best choice for these remote services?

( 64 802)

CCNA

684
A 8O2.1
yalcRemarF.B

C HDLC
D.PPP
E,PAP

hich XlrAN encapsulatiOns can bc configured on an asynchronous scrial cOnnec

13.

tion?(Choose two

A PPP
t

B,AT
C,HDI'C
D.SDI'C
E.

14

rall

e Rclay

Vhich of the follO

ted at what

ving uses l`T

t as the[)ata I

s known as111e DSI'AM?

A.DSI'
B. PPPoE
C.Frame Relay

D. IDedicated T1
E,

1reless

F,POTS
15.

Vhy won

t the serial hnk between the Corp router and the Remote router wdl not

come up?
Corp#sh 1nt sO/o
1s down

ser1a10/O is upi 11ne protoco


Hardware 1s PowerQUICC ser1a1
42/1,1.0,01s1sserddatenretnI

MTU 1500 bytes, BW 1544 Kbi t, DLY 20000 usec,


re11ab111ty 254/255, tX1oad 1/255, rx1oad 1/255
Encapsu1at1on PPP, 1oopback not set
Remote#sh 1nt sO/o
Ser1a10/0 1s up, 1

ne protoco1 is down

Hardware 1s PowerQUICC seria1


42/2.1.0.01s1sserddatenretnI

MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec,


re1i abi11ty 254/255, tx1oad
Encapsu1at1on HDLC, 1oopbaCk not set

A.'

heserialcableisfaulty

B The IP addresses are not in the same subnet.

The subnet rnasks are not correCt

The keepahve scttings are not correct,

/255, rx1oad 1/255

ink layer1)rotocol that

s terrllina-

14

685

E. The layer 2 frame types are not compatible.


16. In which of the following technologies is the term HFC used?

A. DSIB. PPPoE
C. Frame Relay
D. Cable
E. Wireless
F. POTS
17. A remo{e site has just been connected to the central office. However, remote
users cannot access applications at the central office. The remote router can
bcpinged from the central office router. After reviewing the command
outtrut shown
below, which is the most likely reason for the problemf
Central #shorvrunning-confi g
!

interface Serial0
'ip address
1 0 . 0 . 8 . 12 5 5 . 2 5 5 . 2 4 8 . 0
encapsulationframe-re1ay
f r a m e - r e l a y m a pi p 1 0 . 0 . 1 5 . 2 Z O O
Routerrip
N e t w o r k1 0 . 0 . 0 . 0
Remote#shory
runni ng-conf i g
!

interface Serial0
i p a d d r e s s1 0 . 0 . 1 5. 2 2 5 5 . 2 5 5 . 2 4 8 . 0
encapsulation frame-re1ay
f r a m e - r e 1 a ym a pi p 1 0 . 0 . 8 . 1 1 0 0
!
Router rip
N e t w o r k1 0 . 0 . 0 . 0
A. The Frame Relay PVC is down.
B. The IP addressing on the central/Remote router link is incorrect.
C. RIP routing information is not being forwarded.
D. Frame Relay Inverse ARP is not properly configured.
1B' Which of the following describesan industry-wide standard suite of protocols
and
algorithms that allows for secure data transmission over an IP-based network
that
functions at the layer 3 Network layer of the OSI model?

A. HDI-C
Il. Cable

( )(640802)

CCNA

686
C.VPN
D,IPSec
E XDsI

vorks across the Inter-

ving describes the creation of private net

19. Which of the follo

TCP/IP protocols?

net, enabhng privacy and tunnehng of non

A HDLC
B Cable
C.VPN
D,IPsec
E xDsL
1, what functions does the Frame Relay lDLCI

20. Referring to the following diagra

provide with respect to RouterA?

RO1 terA

`and the frame switch

A. Identifies the signahng standard between Router


B. Identifies the circuit between RouterB and the frame switch
es the encapsulation used between RouterA and RouterB

C. Identi

D Defines the signaling standard between RouterB and the frame switch.


1.C

debug ppp authentication

PPP

2.B IARP,
, DL IP

3.C
, ,
D

4.C

showkame

rel

map

pvc

DLCI , (

5 )
PVC ,

5.A

6.C

Ethernet

TokenRlllg

PPP

2
7.C CCNA
, L
HDLC

IP ,
8,A CSU/DSU(DCE

) ,
, d k rate

14

9.C (NBMA)
RIP
10.C PPPoE

ATM

PPP

,
,

, PPP
PPPoA

11.C Cisco , Cisco ,


IETF Gsco ,
Cisco
12.D HDLC
, PPP PPP
, PAP CHAP
,
13.A B ATM
CCNA

ATM ( ) PPP,
PPP , ATM

14.A

ATM

ATM

DSL

DSLAM

, CPE

DsL

ATUC

ATM

15.E , Rem te HDLC

, Corp PPP Remote


PPP, Corp HDLC
16.D , (HFC)

17.C IP , , B
ping , PVC A
IARP, C
, PVC RIP , am relay map

18.D IPSec , IP
, O 3
19.C , TCP/IP

VPN

.A , DI'CI ,DL
DI I RouterA
DI

I100

RouterB

14
1. sh int s0
2. config t
int s0
encap ppp
3. config t

RouterB

DLCl

RouterA

688

CCNA

( 64 802)

username todd password cisco

4. config t
int bri0
ppp authentlcat1on chap

5. config t
int s0
frame interface

dlci 16

int s1
frame interfacedlci 17

6.con
gt

int s0
encap frame

ints0.16point-to-point

ip address172.16.60.1 255.255.255.0
frame interface

dlci 16

7. PPPoE
8.HDLC

I'CP

NCP

9. IPSec

10. VPN VPN

VPN

10BaseT

IEEE8o2.3

,10BaseT

10Mb/s

4 5 ), ,10BaseT
(3
100


100BaseT

Ethernet
IEEE8o2.3u

100BaseIX

,100BaseT

10BaseT

100MVs

( 10BaseT

Fast Ethernet

IEEE8o2.3u

UTP

IEEE802.3

,100BaseTX

UTP

sTP

1OOMb/s

IEEE8o2.3

,100BaseT

100B

A&B bit

g11aIing(A

eTX

100

T1

24

, 24T1 6
AAA(
) Cisco
tion
authorizationl accounting

autllenoca

(mI ) ,

48
ATM

CS sAR AAL
,ITU T 4 AAI AAI1AAI'2 AAI'3/4 AAL5 AAI'

, CBR VBR,
AAI'1 AAL2 AAL3/4 AAL5 ATM
ATM hyer
AAL1(ATM

V ITU-T
4 AAI' ,

, AAL
~ 2(ATM

2) ITU T 4 AAI' ,

, AAI'
s/4( mt 3/4) ITU T
4 AAL ,
ATM SMDS AAL
~ 5(A1VI 5) ITU T
4 AAL ,
VBR , IP oxzer ATM LANE AAI'

SEAL, ,

AAL

AARP(ApplehIk

) AppleTalk

( 64Cl802)

CCNA

AARP probe packets( RP ) AARP


,
AppleTalk , ID ID ,
ID ID , ID
AARP

AARP

~/lBM( ) ,ABM
HDI'C( )
ABR( ) OSPF
OSPF OSPF
access1ayer( ) Cisco

OSPF

,ABR

access link() , LAN(VIAN)



VLAN

access Iist() ,


access method( )
accs rate( ) ,T1
1.544Mb/s , T1 ( 256KVs),
1.544Mb/s

access server( ) , ,
LAN WAN,

accounting( ) AAA

acknc,lvIedent( )
, ACK NAK
ACR( ) ATM
ATM

,ACR (MCR) (PCR)
MCR
PCR
active monitor( ) MAC
,
activeate( ) EIGRP

,
address learning( )
(MAO

address mapping( ) ,

691

drs mask( ) ,

, subllet mask
dress resol1tic|n( )

( 3 ) ( 2 ) address
mapp1ng

aacency( ) ,

administrative stance(AD, ) 0~255


,

admiistrative weight()

PTSP , ATM
ADsU(

ATM

m , mI Data service Unit)

HssI

DSU

advertising( ) ,


AEP(AppleTaIk
,AppIeTa1k Echo Prot
ol) AppleTalk

,
rI(

,Authority and Fonmat Identifier) NSAP ATM

, ATM

plesl

MacOs

AIP(A1

IDI

AFP(AppleTalk
are

,AppIeTaIkFi1ingProt

ol)

InterfacePrc,cessor)

,A1V

7000 UNI

AAL3/4

AAI

AAI'3/4

Ap

5,GsCo

AAL5

gorithm( )


igment error( ) ,
,
8


all-routesexpIorerpacket(

SRB

, explorer mcket l
cal explorer packet

A1y1(

ADII(

spanning explorer packet

,AmpIitudemoduIation)

modul

oll

,AltemateMarkInversic,n)T1

E1

0 01 ,1 11
00 AMI

CCNA

( 64802)

es denty
, , Bg ol
a1nplitude( )
anaIog transmission( )


ANsI( ,American Natic,nal andards I stitute)

, ,
AN
13000

, ANSI

IEC

ISO


anycast

, ,

ATM


AppleTa k Appk

Ma lltosh ,
Plla 1 ,
Pha 2 ,
zone

AppIication Iayer( ) C)SI 7 , OSI


( )
, ,

Network layer

,mb Data IJnk layer

Physical layer

Presentation hyer

Se

on layer

Transport layer

ARA(App1eTalk

AppleTalk

Ma

s)

,AppleTaIkRemoteAcc

lltosh

area( ) ( CI'Ns DECnct


OsPF)

, atltonomotls w
tem
ARM(

HDLC
ARP(

,AsynchronousResponseMode)

MAC

utic,nProt

,AddressReso

,co1)

RFC826

IP

RARP

As( ,autonomous wstem): ^


,
IANA 16 area
As path prepending(As

) BGP

AsN


AsBR(

stem Bounda Router) OSPF


,Autonomous
OSPF , OSPF


RIP)

ASBR

693

OSPF

ABR

llonstubarea

OsPF
AsCII(

andardCodeforInfo..

,American

1ationhterchange)

8 , 7

AsICs(

) 2 A C

MAC


c ,

ASN
1,Abstmct ntax NOtati,n One)

OSI ISO 8824



AsP(AppIeTaIk

AsT(

,AppleTaIk sessitDn ProtcDcoI)


ing Tree)

,Automatk span

| IEEE8O2.1

ATP

ATP

, SRB
802.1j

AST

IEEE

SRB

asynchronous transmis c,n( )


,
(
) ,
isochrollous transmission
synchronous transmis on
ATCP(AppI
verPPP

aIk

ATDM(

RFC1378

,AppleTalk Control Program)

, TDM,

FDM

statistical n1ultiplexing

AppleTalk

PPP

me-

,Asynchronous

visic,nMuItiplexing)

,
TDM

ATG( ,Address Translatit|n Gateway) Cis


DECnct
,
l)ECmt ,


A t( ,Asynchronous Tm sfer Mode)
53
, ,

ATM
( SONET E3
T3)
ATbI

V rver(ATM APR
IP over ATM

mkndpoint(ATl9I
ATM

A1V

DAPTIVE

rum(A1VI

) 9f ATM
LAN ATM

)

Northern Telecom

ATM

spont

1991 , ATM

Gsco systems

NET/A

( 6 802)

CCNA

694

AN

ATM

ITU T


m Iayer(ATM

,
AAL 48 5

) ATM

53 ATM

,ATM

, AAL
ATbIM(rmI

A1M use

Management)

ATM

VC

( ATMM

ATM

user connectit,n(rmI

ATM

) ATM

) ,

ATM larr

ATMM

ATP(AppIeTaIk

,AppIeTaIk Transaction Protc,coI) ,


, ,

ATP ,
tenuation( ) , ,
AURP(AppleTaIk

kUpda

,AppIeTa

basedRoutingProto-

coI) AppleTalk ,

AppleTalk ( TCP/IP) AppleTalk WAN


Apple
AURP ,AURP
Talk WAN

AURP tunnel

AURP tunne1(AURP
( TCP/IP)

AURP WAN
,
AURP
)

authentication( ) AAA
,

author zone( ) , DNS


DNS

authorimtic|n( ) AAA
auto-detect mechanis1n(

)
,


auto dl1pIex( )

automatk caII reconnect(

autonomouscc,nfederation(

1 2 ,


autc,nomous switching(

autonomous system(

ciscoB

AS

autoreconguratic|n( ) ,
,,
aux ary port( ) Cisco ,

B8zs( 8 ) ,, T1 E1
8 , 1
es density
8 AMI ol
backbone( ) ,

back end( ) seer
bandwidth( ) ,

bandwidth ,n demand(BoD,

) B

baseband( ) ,

broadband
baseIine( )

Bask Management setup(

) Gsco

,
baud( ) (b/s) ,
,
B channeI(B ) ,EDN

Dchannel

Echannel

BDR(

64KVs

Hchannel

,Backup Designated Router)

OsPF

,
beacc,n( ) FDDI

BECN(

, ,

f lure domain

,m Notication) BECN
,Backward ExpIicit Cong ti

BECN

DTE
FECN

( 64 802)

CCNA

4) 4BGP4
CIDR

DR

BGP4(BGP

BGP Identifier(BGP

BGP

BGP

OPEN

) BGP
; O 4 TCP , TCP
BGP neighbors(BGP

179

BGP

BGP pee

(BGP

BCP speaker(BGP

BGP n

ghbors

udirecti
Dnal shared tree( )

RP

RP(rende

pont)

unary( ) 1 0

unding( ) I'AN
BIP(

tInterIeavedParity)ATM

BIsDN(

IsDN,Broadband IsDN)

BISDN

ATM

( ) ITtJ T
, 155Mb/s

sC)NET

, BRI DN

622Mb/s

PRI

bit( ) ; 1 0 8
bioriented protc,col( )

,
, ,.
byte-oriented protocol

blc,cksize(

16

32

64 `

128
RoM)

Cis IOSc
ROM
BcX|tRoM(

btx,t sequence( )
IOS
bcX,tstrap protc,col( ) IP c
border gateway(

border peer( ) ,

697

, ,
border router( )
(OSPF)

O
PF
BPDU(

olDataUnit)

,BridgeProt

BRI( ,Bask Rate Interface)


DN , B ( 64KVs) D
(16Kb/s)
PRI BISDN
bridge( )

, OsI 2

,
MAC

bridge group( )
,


bridge enti
er() 2
ID
MAC
bridge priority( ) STP

32768

bridging lcxDp( ) ,

STP
) ~
,
4kHz( ) LAN
,

bmadband(

broadc t( )
( )
, 1

directed broadcast

broadcast dress( )
,
1 , 1( F)
broadc t domain( )

,
Broadcast(mu

ti-access)networks(

) ( ) ,
,

( 640802)

CCNA

brOJadcast stO1m() ,
,
buffer( ) /
,


bursting( ) ( ATM )
,
T1 128Kb/s CIR- , 128Kb/s

bus( ) ( ),


BUs( ) N ,()
~KTM LAlNEHE L 3 I
btls topoIogy() LAN

BX,

AT

X.25

, ,

ong topology

star topology

X.25

pass mode( ) FDDI

pass reIay( )
byte(

)8

octet

by oriented prot ol( ) ,


ut o ented
protocol
cabIe range( ) AppleTalk
,

CAC( ,Connection Admission CcDntrc,I) ATM


, QoS CAC
ATM

ca1I admission cc,ntrol( ) ATM


VCC
caIlestabIishment(

IsDN

call pricDrity( ) , ,
,
calI up( )


caII setup Jme(
CBR(

CBR

) DTE

,constant bit rate) ATM


ATM

ABR

QoS

CD( )

CDP(Cisco

,CiscoDiscoveryProtocoI)Cisco

Cis , Cis
SNAP

VBR

CDP hoIdtime(CDP

) Cisco

, ,
,
180
CDP t er(CDP

) ,Gsco

,CDP 90
CDT( ,CeII DeIay ariati
,n Tolerance) ATM

, QoS CBR
, PCR
CDVT CBR PCR
celI( ) ATM
, 53

, 5 48
cell relay
ceIl payIoad scra1nbIing(
) ATM

(T3 E3 )
,

celI reIay( )
( )
,
ATM
cell
Centrex( )
, PBX
,
(CO) CO
CER( ) ATM
,

CGMP(Cisco

,gsc Group Management Prot ,col) Cisco

CGMP
Cataly
st
channeIized E1(

E"
DDR

2.048Mb/s,

25

29

cllanllelized TI

channelized T T1) 1,544MVs


, 23
B 1 D ( 64KVs),
,
DDR

X.25

cllanndizedE1

( 64rl802)

CCNA

PPP
,ChalIenge Handshake Authenticatic,n Protc,CoI)
, ,
CHAP
,
CIIAP(

PAP

PAP

)
, ,
checksum(

CRC

choke packet( ) , ,

IP
,Classless IntePDomain Routing)
)
CIDR ,I 4
8 , ( ) KP4
CIDR(

CIP(

R(

mitted infomation rate)

circuit switching(

o7000

,Channel Interhce Processor)

,Co

FBP

Vs

PPP

DN)

Cisco D(Cisco ,Osco Frame Relay Access Device)


Gsco IPS
, SDI'C LAN
SNA Cko

SDLC ,
AN FRAD
I
CiscoFusit,n Cisco
, Gsco IOS


sco

CiscoIOs(

ware)
Gsco

scoIntemetworkoperatingsystemso

GscoFu oll

CiscoFu

On

oscoView

sco GUI ,

Cisco ,
SNMP

Cass A network(A

) A 8

, 24 L
C1a~ss B network(B

) lxl B 16

, 16
Class C network(C

) C 24

701

, 8
dassfurouting( )

dassicaIIPoverAmI(

IP

IPoverrm

erATM

CIA

RFC1577

ATM

dassIess routing( )
(VLSM)
EIGRP
OsPF
CLI(

,Cc,llmmd-line"terface)

RIP 2

Cis

CLP( ,Ce
I Loss Priority) ATM
CLP=0
,
CLP=1 , ,

CLR( ,CeIl Lc,ss Ratio) ATM


,CLR QoS
Co( ,CentraI oce) , ,

Iapsed backbcDne()
co



Ilisic,n(
)
,
colhson dom n
colIision domain( )
, LAN
colhson
composite metric() IGRP EIGRP ,
,IGRP EIGRP
(MTU)
compression( ) ,

cc,n
guntion ter( ) 16 ,
Gs , ,
,
congestic,n(
)

( 64 802)

CCNA

cc,ngestic,n avoi
nce( ) ,
,
congestic,n colIapse(
) ATM
,
,
ABR
ccDnnecti0n ID( ID) Telnet ow ses
ons ow use
ID
connecticInIess(
) ,

con

cJo

o ented

C ,nnectionless Network service(CLNs,

rtud orc

Connectionless

connecton-oriented( )
me onless Atlalcot
console port( ) Cis RJ 5(8 ) ,

controI direct
ATM

CC(

LEC

VCC) Phase I LAN

LES

(VCC)

st

control

ute VCC
controI distribute VCC(

ATM

LEs

CC) Phase I LAN

LEC
ntrol

(VCC)

, VCC

rect VCC

convergence( ) ,
, STP
core layer( ) o ,

Gsco
cost( ) , ,
,

:
rotltg met c
comt to in nity( ) ,
, ,
( )


CPCs(

,Co

AAI' , Cs

monPartConvergence

SAR

bIayer)

CPCs

ATM


ATM

48 AAL

ATM larr

CPE( ) ,


) ATM
,
, , GCAC

crankback(

CRC( ) ,

, checksum
Crossover cable( )


CsMA/CD(

,Carrier sense MultipIe Access With

Co lision Detect) Ethemet IEEE8o2.3

,
, ; ,
,CSMA/CD


,
CsU( ,ChanneI service unit)

CSU/DSU
DSU

CsU/DsU(

/ ,Channel service unit/data service mit)


CPE CSU/DSU
RJ-45(8 )()

C1D( ,CeII Transfer Del ) ATM ,


(UNI)
CTD ATM ATM
Cu nu

ative hter%ce delay(


EIGRP

,IGRP

Gsco

Cuthrough frame switching(

) ,
, ,

,
data orcuit-terminating equipment(

) DCE

DTE


data compressi1,n(

compr

on

ta rect VCC( VCC) ATM


LEC
(VCC), Ph 1LAN
3 VCC

drect VCc

Qos,

UBR

ABR

corltrol ds

bute Vcc

ntrol

( 640802)

CCNA

,n( )
data encapsulati

O , ,
data fra1ne( ) OsI

datagram( )
IP OSI ,
(cell)
(frame) (m mge) (packet) (segm t)
2 ,
) SNA
, OsI
Data Link Contro11ayer(

Data Link Iayer( ) O 2 ,


IEEE

,
MAC LLC SNA

tation layer

MAC

LLC

Apphcaton hyer

ll

Phy

Network hyer

er

Presen

Transport layer

Session layer

taterminalequipment(

DTE

DCC( ,Data Comtry Code) ATM


ATM ICD

DCE( , EIA , : IT1J-T )


( ) E
DCE

, DTE
DTE
D channel(D

Bc

) (D
hannel

Echannel

64Kb/s(PRI)EDN

: 16KVs(BRI)
Hc

hannel

(2)sNA

DDP(

,Datagram Delivery Prot

,coI)

AppleTalk


demand routing)

,al-on

,
DDR ISDN ISDN
DDR(


DE( ,scard EIigibility) , ,
DE 9 (CIR)
0,
dedicated line( )
dencapsuIation( ) . (PDU)

'

encapsulation

dehuIt route( ) ,

deIay( )

htency
de1narc( ) (CPE)
demodulatit,n( ) ,

( , )
modulation
demultipIexing(

muljple

)
ng

designated bridge( )
,

designated port( ) (STP)

,sTP
,

designated router(DR, ) LSA OSPF


,
OSPF O
PF OsPF Helb
,
,
desktop layer( )

destinati
,n address( )
DHCP( ,Dynamic Host Cc,n guration Protc,col) DHCP
BootP

BootP ,
,
al backup( )

IsDN

rected broadcast( )

, 1
) , AppleTalk

scover,mode(

distancvector protc,co
s( )

,Gsco IGRP ,

CCNA

( 640802)

distancvector routing gorithm( ) ,


,
, ,
link state routing algothm SPF
distributicDn ayer(

) Gsco
,

Gsco
DLCI(

er)

,Data-LinkConnectic|nIdenti

DLsw(

1992
,Data Limk switching) IBM
(DLSw), SNA( ) NetBIOs
SNA NetBIOS , 3 DLSw
TCP/IP ,(RSRB)
DLsw+

sco

DNs(

DIEw

RFC

sco

DsAP(

,Do

nName

stem)

,Destinati

,Data

IP

DnserviceAccessPoint)

, SSAP
DsR(

t Ready)

DCE

sAP
, EIA/TI

232
DsU( ,Data service unit) (DTE)
T1 E1 ,
CSU/DsU
CSU
DTE( ,Data ter1ninaI equipment)

DTE

(IEE),
DCE
DTR(

Ready)DTE

,DataTemina

EIA/TI

232

DUAL(

, ffusing Update AIgorithm)


IGRP ,
DUAL

, En ed IGRP

DIRP( ,ance Vector Mu cast Routing PmtDcc,l)


(RIP),
IP ,
IGMP
IGMP


DXI

(DataExchangeInterface)DXI

) , DsU

ATM

FEP

dynalnic entries( ) 2 3

dynamic routing( ) ,


VLAN)
,


VLAN

d,/namic VLAN(

E1

, 2.048Mb/s E1
,
E164 (1)
SMDS
BISDN

, ITU T , DN
(2) E.164 ATM

eBGP(

,Extemal Border Gateway Prot

,coI)

annel(E

(Echo chal

lleD,

1984 ITU-T ISDN

Bt

llanllel

Dc

l1anllel

64KVs EDN

, 1988

Hcllanllel

edge device( )

( ) ATM

;`
EEPRODI(

,EkctronicaIlyerasabIeprogra-ableread-c,nIy

memo ) ,

MORPE

MORP

EFCI( ,Explicit Forward CcDngestion Indicatic,n) ATM


ABR
EFCI

EFCI

ABR
EIGRP

EIP(

EnllallcedIGRP

acePrtressor)

,EthemetInterf

, 10MVs AUI

o70oo

, 1 2,

IEEE8o2.3

ELAN(
LAN,emulated LAN)
LAN ATM
ELAN

ATM
, LAN

CCNA

(LEC) LAN
LAN

( 64 802)

(LES) (BUS)

(LECS)

ELAN

LANE

LES

LANE

LEC

LECs

ELAP(

herTaIk

,EtherTaIk Link Access Protc,col)

EtherTalk

,
encapsuIatic,n( ) , (PDU)
,, ,
(IP) ,(TCP),
encryptic,n() ,
,
E

dpoints(

BGPn

ghbors

end-tc
end VLANs(
VLAN)
VLAN,

VLAN
VI'AN VLAN

a11cedIGRP(

GatewayRouti

IGRP,

gPrc|tc,col)Gsco

IGRP
RIP

,Enhancedhterior

, IGPOSPF

enterprise netwcDrk( )

EPRODI(

,Erasabk progra-abk read-c,mly memory)

,
EEPROM
PROM
F( ,Extended superfrEme)
24 , 192 , 193
, SF SF
Ethemet(
Eqopment
CD,

) Xerox
hter

Fast Ethernet

herTalk Appk

10MVs

10BaseT

LAN

IEEE8o2.3
DIX(

Xerox


gital/Irltel/Xero0

td
CSMA/

IEEE

, AppleTalk

excess burst size( )


excess rate() ATM
,
,
ma mum rate


EXECsessicDn(EXEC

EXEC


expa11sicDn( )
expedited deIivery( )
,
expIorer frame( ) ,

explorer packet( ) SNA


extended IP access Iist( IP )


,
IP
extended IPX access list(

PX

IPX

, IPX
Extended

tup( ) ,

extemaI EIGRP route(

EIGRP

) ,EIGRP 90,
EIGRP ,EIGRP
EIGRP , 170,
EIGRP , ,
EIGRP
faiIure domain( ) (
) ,,
NAUN

autorecon gurat0n
beacon
Fallhck( ) ATM
, ,
-

J(),

Ft Ethemet( ) 100Mb/s 10BaseT


MTU 10BaseT
, MAC
IEEE8o2.3

(IEEE802.3u) Ethernet 100BaseT100BaseTX IEEE


fast switching(
J

) Gsco

process switching

fault toIerance( )

( 64 802)

CCNA

710

FDDI( ,ber stributed Data Interface) ANsI X3T9.5

LAN , 0MVs

,FDDI
FDM(

equency-Division MuItiplexing)


ATDM

TDM

stausucal muluplexing

cation)
FECN( ,Forward EXplicit Congestion Noti


, DTE FECN
, BECN
FEIP( ,F"t hemet Interface Prc,cessor)

, 100Mb/s100BaseT

sco7000

MAC(

fi1tering( ) LAN


rewall( ) ,
, ,

xed c

,n

,n router(

gurati

n ping( )
F1ash( ) (EEPROM)

IOs

Gs

nash mem ry( ) Illter



, , EEPROM

,s IOs EPROM
EEPROM
nat netwrk( )

cDat
g routes( ) ()
oodmg( ) ,

ntDw cmtrl( ) IBM
, , ,

forward/ lter decisic|ns(


/ ) ,
, MAC
FQDN(

IP

FQDN

DNS

na1ne)

ed domai

,FuIly quali

bob.acm


FRAD(

Cisco FRAD

,Fralme Relay access device)

LAN

WAN

FRAs

fragment( )
agmentaton
framentatic,n( ) ,

) LAN

FramentFree(

()
,
frame mterimg( ) 2
, ,
,
frame identicatic,n/frame tagging( / ) VI'AN

,Gsco
, VLAN

Fra1ne Relay( ) X 25 ()
,

Fra1ne Relay bridging(

) RFC1490

,
FnIne Re1ay switching(
fmme hgging(

ame identi

cat0n

fnme types( ) IAN


4
,, ,
fng( ) OSI

FRAs(

,Fra1meRelayAccesssupport)

SDI'C
IBM

)S

IBM

FRAD

frequency( ) , ()
IP( ,Fast seriaI I
terface Pressor) Gsco7000
, 4 8

CCNA

712

P(

( 64 802)

kTransferProtcx

o )

,, RFC959

TCP/IP

TFTP

fulI dupIex( ) llalf duplex


fuIl1nesh( ) ,
, , m d
mesh

obal cC|111mand( ) Cisco ,


,
C.DIII(
GNs(

MII,

gabit MII)

,GetNearestserver)IPX

IPX GNS
,

GNS

IPX

SAP

IPX

SAP

graRing( )
IGMP
GRE(

sco

,GenericRoutingEncapsuIatic|n)

IP

, , IP
Gsco IP GRE

guardband( ) ,

haIf dupIex( )
full duplex

handshake( )
H cha1mel(H

ISDN

IIDLC(

B channel

eed cllanneD,

(Higll
D channel

384KVs

E chanllel

gh-Level Data Link Control)

),HDLC
, Ci
IsO , sDLC ,
HDLC
HDLC

( Gs ) SDLC

helper address( ) , Gsco

, ~


erarchicaI addressing( ) IP

713

"erarchy( ) IP
, , ,

DNS Cisco

HIP(IIssI

,IIssIInterfacePrcDcessor)Gsc

7ooo

, HsSI , ATM SMDs


,
T3 E3

hoIddown( )
,

,
,
hop(
)
hop count
hop count(
)

RIP
hop RIP
host address( )


Host-t1
HosHayer( )
, OSI
IIsCI(,High-speed co~micati
Dn Interface) Cisco

, 52M s

IIsRP( ,Hot standby Router Protc,col)


,

,
,
,
( )

I
ssI( ,High-speed seria1Interface) WAN
52MVs

hubs( ) ,

, , ,

hybrid routi
g protocoI( )

( IGRP)

ICD(

,Intematic,nalCodeDesignator)

ATM
,
E
ICmIP(

D ATM

,Intemet Control Message Pmt

ATM

Dcol)

RFC792

, ,
IP
I

E(

,Institute of EIectrica1and

ectromics Emgineers)

,
,
EEE LAN
IEEE

( 64 802)

CCNA

714


IEEE STP( ) IEEE
802.1D STP STA( ) VLAN

IEEE802.1Q
mEE8

, 10MVs

IEEE

EEE8m,3

IEEE802.3

, MAC

LAN

CsMA/CD

802.3U,
802.3Q

IEEE

EEE802,5
IGMP(

CsMA/CD


IP

,InternetGroupMa11agenlentPrc,tc,coI)


IGP( ,Interior gateway pm )

IGRP(

RIP

IGRP

OSPF

RIP

,Interior Gateway Routing Protc|col) Gsco

/ ,Integrated/Interim L Management Interface)

, ATM UNI

ILMI(
ATM

ATM I'AN ,II'MI ATM


)
LECS ,LIMI ATM NSAP(
'

in-band management( )
let) out-of LAN (SNMP) (Tel
band rllanagement
in-band gnaling( ) , POTS
, ISDN , D

inside network( ) NAT ,



insured burst( ) ATM , PVC

, , ,

interarea routing(
thg

interface con

area rou

tarm

gFation mode(

) Cisco

IP


interhceprocessor(

AIP

CIP

Intermediate

EIP

FEIP

HIP

MIP

stemtoIntelmdiate

715

Gs

7ooo

stem(Is-Is)(


intemal EIGRP route(

EIGRP

TRIP

OSI

EIGRP

Intemet( ) ,
90
,

,
LAN
TCP/IP MBONE
intemet( ) ,

(internetwork)

inteme

ork

intemet Iayer( )


Intem

prott,col(IP,

intemetwork(

TCP/IP

TCP/IP

intemetworking(

) ,


,


intra-area routing(

interarea roudng

Inverse ARP( ARP)


(Inverse Address Resolutior1Protocol), ,

(PVC) DLCI
ARP
TCP/IP
IP( ,Intemet Prott,col)
RFC791
, ,
TCP/IP
1P


IP address(IP ) ,
( TCP/IP
)
4 8 (32 )
,

(

)

,

IP 5 IP
(A~E),
A~C

CIDR IP mbnet mask
IPCP(IP

IP PPP

,IPControlProgram)

IP

erPPP

CCNA

716

( 64 802)

IP muIticast(IP ) , IP
, ,
IP
IPX( ,Internetw k Packet eXcha11ge)
Novell NetWare
( 3 ) IP XNS
IPXCP(IPX

IPX

,PXControIProtc,co1)

IPXoverPPP

PPP

IPXWAN

IPX WAN
, IPX

IsDN( ,htegrated services Digital Network)

,
BISDN BRI PRI

Intermedate

ern t

Intermedate

stem(IS-

IsL muting(IsL

) (InteSwitch Link rou


un , Cisco
VLAN

c,chronous transmission( ) ,

asynchronoustransmis

on

synchronoustransmis

sion
r
co

T(

municatim

rdizatic,nsector)

,I

tematic|nalTe

eCc,I11mu11icaticDnUnic,n

TeIe

Kerberos sco
Kerberos MIT , (DES)

LAN( ,Loca1area network) , ()


LAN

OSI LAN
FDDI LAN MAN
LANE(LAN

,LANemulation)

ATM

, , ATM
ATM)

(MAC

SVC

,LANE

LAN

ELAN

ELAN

LAN switch(LAN

)
,
, LAN MAC muhlay
erswkh orenforward packet switchng
LAPB(

nk Accessed Prc,cedure,Ba

anced)

LAPD(D

N)IsI

717

52.X

C'I)

IDS

essProcedure

,I'inkA

T-UTI

9.Q

52

,ntheDchanneI)D

129.Q

DPA'I

BPAL

, EIDN

latency( ) ,^

xl L
, :(1)
l
( ), (2)-

ler( ) O

I
laye

3switch(

multilaycrswitch

lered chitectum(

)
L
3t 1
,
LCP(

PPP

,LinkContrc,IProtocol)

PPP
leaky bucket( ) ATM ,
(GCRA)
,


karning b dge( ) - MAC

LEARP(LAN

MAC

ATM

,I~ANEmulationAddressResolutionProtc,c01)

ed lle( )

LEC(LAN

,LAN emulation dient)


,
nI'EC ATM
,


EI'AN I'ES
LECs(I'AN
,I'AN EmuIation con
gt1ratic,n server) LAN
,
LES

(II'
MI) , I'ES I'AN LAN
l
LEs

EIA\

LES(LAN

,1LAN emulaton server)


EC
I

`bI
NE l
ES ATM

L I'ES
LEC I'EC) ATM

LAN EI'A\ l'EC LECS

nk( )

( )(64

CCNA

718

802)

OSPF ,OSPF
( ) IP
link ate protocoIs( ) ( ) ,
3
;

lhk-state routing a1gorithm(

)

,
( ) distcallce vector
routing algorithm
LLAP(LocaITaIk

,LocalTalk Link Access Protocol) I'ocalTalk


,
,
,
LLC(

IEEE

nkControl)

,Logical

LI'C (IEEE
LI'C) ( )
802.2)

LMI(

DataLillkla

tInterhce)

,LocalManageme

MAC




LNNI(LAN
Plla 2LANE

Network Interface)
,LAN EmuIation Network-t
, EI'AN :

load( ) IGRP

, ,EIGRP

,EIGRP

Ioad balancing( )
l
,caI plorer packet( ) sR13 , 1i
/J
,

:
Ic,cal Icx,p( ) t
LcDca1Talk LocalTalk

Apple

, OSI

, CsMA CD. 230,1Kb s

Iogical address( )
IP IPX
Ioop avoidance( ) , ,
(sTP) ,

719

It|opback address( ) IP 127.0.0.1


pillg ,IP , IP ,
TCP/IP
Ic,c,pback mterface( ) ,
OSPF
LPD(

,ne Printer Daemon) UNIX

IP

LsA( ,Link-state Advertisement)


(IEP)
, , ,
LSA
LUNI(I'AN

t
,
Network Interface) LAN
,LAN EmuIation Use
(IC) LAN
(I'Es) ,I NI ATM

ATM
LAN LES LECS
MAC(

,Media Access Control)

Data unk layer


MAC
LAN

,
LI'C

dress(MAC

) ,
MAC
IEEE . 6 , LAN
(BIA)

MAC
MacIP AppleTalk
MacIP

MAN(

NA

NAW

ARP

(DDP)

,Metropditallareanetwork)

IP

=\A'I

Manchester encoding(

) ,
, l IEEE802.3

maximum b1Ht(

) ,
ATM
L .
imured burst
maximun1rate

maximum hop count(

) ,
',
,
excess rcate ma mum burst
maximum rate(

720

CCNA

MBoNE

( 64 802)

, I'AN( )


MBs(

ze)

,MaximumBurst

ATM

,
MCDV(

,Maximum CdI Dd

Variation)

, CI)V

ATM

I
M
MCl'R
4
, PTSP
, ATM
CBR
L VBR
CI'P 0 CBR CIP VBR
MCIR,
MCLR(

MCR(

,Maximum CdI Loss Ratio)

MCR

ACR

ATM

,MinimumcdImte)

ABR

, (ACR)

ATM

PCR

MCqm(

,Maximum CelI Transfer DeIay) ATM

,
MCTD
,
PNNI , ATM

MCTD
MCDV
medh translation(

) I'A\



. MB


MIB(

MII(

,Management hformatio11B

,Medh Independent Int

e)

face)

4 8 AUI

SNMP

, 1

MIP(

,MuItichannel IIlterhce Prc,cessor) Cisco700O



, CSU T1 El
24 T1 30 E1 . ,

mips

MLP( PPP,Mu1tilink PPP)



MMP(

chass Mu Iink PPP)


PPP,Mu
MI'P
MMP
,
ISDN
,MMP


modem(

721

demoduIator)

,Modulato

, , ( )

modulat0n

demodulation

modem eIiminator(

) ,

modem0T

DTE

moduI ic,n( ) F
, ,
(AM) (FM) AM
MOsPF(

0sPF,Mu
OSPF

cast osPF) OsPF

, IP

M )A(A1M

,Multiprotc,coI over A ATM



, ( IPIP
AppleTalk
IPX)

LAN ATM

MTU(

,MaximumtransmissicDnu

it)

mu cast( ) ,

, ,
,
, broadcast directed br
a
cast

muIticast address(
MAC

) ,

multicast

mu cast group( )
IP
,

multicast send VCC(

(VCC),
VCC

VCC)

1I'ANE

LEC

BUs

ntrol dist

bute

control direct VCC

muItilayer switch( )

I'AN
, 2 MAC 3
4
3 LAN s tc
h
mutilink( ) ISDN
,
mu pIexing( )
,

NAK(

demultiple

ljledgment)

,Negative ackno

ng

acknow-ledgment

( 64 802)

CCNA

722

na1ned access list( ) ,

NAT( ,Network Address Transla on) IP


, ,

VLAN) GS

native VLAN(

VI'AN

VI^N1

, VLAN l

,
NBP( ,Name nding Protc,co1) AppleTalk
NBP
, DDP

, AppleTalk


Hello
, OSPF
neighboring routers( ) OSPF

OSP Hello

neighbors( ) EIGRP

OSPF ,
neighborsh hbIe( ) EIGRP

,
,

^
NetBEUI(NetBIOs
BIOS
Se

er

Wil

NetBIOs(

,NetBIOs Extended User Interface)

dows for Workgroups,

OSI LI'C2
O

IAN

Windows NT

I'AN Manager

NetBEUI

Net

NetBI()S

,Network Bask Input/output

stem)

IBM

I'AN (n ) API
, SNA(

NetView IBM
VTAM(
NetWare

)
N ell NOs,

network access1ayer( ) ,

:
172.16.10.5,
172.16 , 10.5
Network Address(

723

network contro protocol( )



NCP
IPCP(
) IPXCP( )
Netwo layer( )

er Presentation laycr

OSI , 3 ,

session layer

Application layer

Data I

nk larr

Ph

ical l

Transport layer

network segmentation( )

NFs( ,Network k stem) Sun Miclosystems



, SUN

, RPC XDR(
)
NHRP(

,Next Hop Reso 1Ition Protoco1)


(NBMA)
, MAC ,
, , ATM
X.25 SMDS

NHs( ,N t Hop rver) NHRP
,

. IP ATM
NHS
'
bbIe( ) 1

NIC( ,Neti10rk interface card)


Nr
LAN

NLsP(NetWare

,N Ware nk services Protc,col) Novell


, IS-IS
NMP(

Catalycst5000

,Network Management Prc,cessor)

node dress( )

, , ,

nonbro cast muIti-access(NBMA)networks


(NBMA)
)
(NBMA)
X,25 (ATM)

,

,NBMA
OSPF ,
,
nondesignated port( ) ,

(sTP) ( ) ( )
nc,n
stub area( ) OSPF
,


(ASBR)

( )(640802)

CCNA

724

sttlbarea

ASBR

OSPF

NRz( ,Nonreturn to ro) NRZ


( )
(1 0), NR

NRzI( ,Nonreturn to zera inverted)


( ) 1,
0 ,NRZI NRZ
NT(

minatit,n)ISDN

,Networkte

NT2

NT1

2 U 4 T
'
ISDN , PBX,
NT2( 2) NT2

T NT1 , S
NT " NT1

NT2

I( RAM,NonvoIatile RAM)
NVR

(OCl)

,opticaICarrier)SONET

OC

OG3

OG2

STS

51.84

OC1

,51.84Mb`/s

)NET

c,ctet(8 ) IP 8

ones density ) , CSU/r)SU


, 8
1 CSU DsU
osI(

ITU-T

ISO

,opensystemInterconneCtiC,n)

osIreferencemodel(osI

connectimreferencemOdel),

(ISO)

SystemInter

(Opel

O 7 , ,

, , Applic on hr
session layer
Presentation layer
Network layerPhysical layer
Data Link layer
er
Transport layer

osPF(

rst)

,openshortestPath

IS-IS

(BPF

RIP

EnhancdIGRP

IGP

IP

osPF area(OsPF
) OSPF

ID ,

725

ID
1,
0
oUI(

,Organizationa

un"ue

enti

er)IEEE

OUI
~L OUI 3 (24 )
3 ,
48 (6 )
MAC
out-o

bandmanagement(

LAN WAN

in balld man-

agement

,ut-oband gnaIing( )
,

t,utside network( ) NAT


,

packet(
) ,

,/ ,

,

packet slvitch( )
,

packet switching( )

( ),

PAP( ,Password Authenticatic,n Protc,coI)


(PPP) ,
( )
, (
ID) CHAP(
),PAP

;
CHAP
pari~checking(
)
(
)

, 1
( ) ( )
parti mesh( ) ,
(
),


ft1me
passive ate( ) E RP
,

PAT(

,Port Address Translatic,n)

, IP

TCP

UDP

( 60802)

CCNA

PCM(

,Pulse code modulation)

PCR( ,Peak ce mte)

ATM

, ,

PDN( ,PubIic data netwOrk)

,PDN
PDN WAN,

PDU( ,Protc,cc,l Data Unit) OsI
PDU , PDU , PDU

PGP( ,Pretty C,ood Privacy)


/

phantom router( ) (HSRP)


IP

Physical layer( ) OSI 1 ,


( 2 ) ,

layer

Network layer

PIM(

0 1

Presentation layer

,Prot

Session layer

oI Independent Mu

Applicationlayer

DataIjIlk

l Transport layer

cast)

IGMP


Independent MuIticast Dense Mode) PIM ,Prot1|co

PInI-DM(
DM

PIM-sM(

,ProtcDcoI Independent Multicast Sparse Mode) PIMSM


Ping( ,Packet Intemet Groper)
UNIX

, IP ()

(ping) , ng
pinho1e cogestion( ) ,
,
pIeishronous( ) ,

PLP( ,Packet LeveI Prot oI) X.25


, X.25
PNNI(

,Private Network-Network Interface)

3 X.25 ,-

727

ATM

,

point-to-mu

pointct|nnectic|n(

)ATM

( ) (
) polltto-point cOnnection

t,pointcc,nnection(

poin

ATM

WAN

ATM

Doint-to-mulu-

po1nt connect10n

poison reverse updates( )



( )
DV ,
,
(
) route ning
polling( ) ,

` ,
POP (1)

(Poillt of pre
e):

(2) (Post Offlce Proto l):



port security( ) 2

,

port numbers( ) TCP

UDP

positiacknowledgnlent th retransmissic,n(
)

,

Po ( ,Plain dd teIeph
|ne service)

PPP( ,Pointc
Point ProtocoI)
'IP

CHAP
PAP
PPP
:(I'CP)
; (NCP)

( IPX) CHAP PAP 'IP


preax ruting( )

,RIP 1
RIP 2
RIP RIP v1 /24/25/26

:resen

cal layer

atit,Il l er(

) O

session layer

PRI(

Applicatiol

layer

Data I

nk Iayer

Network hyer

Ph

Transport layer

,Prima

RateInterface)PBX

EDN

( 64C,802)

CCNA

728

64Kb/s

23

30

(T1)

(E1)B

DN

prior queueing( ) , ,

EXEC

priviIeged mode( ) Gsco



Prc,cess/Applicatic,nlayer(

,
process switching( )
, 3 ,
,


PRO

I(

MOR

mableread-onIymemo

,progra

MORPE

propagation de1ay(

protI,coI( )

protc9col-dependentmoduIes(

, , (IPIPX AppleTdk)

EIGRP

protocol ack( )
ARP),
Proxy Address ResoItltic,n Protoco1() ARP(Pro

, ARP ARP ,
( ) ARP
pruning( )

PsE(

PsN(

switched network)

,Packe

(PSDN)

,Packet switched exchange)

25

ttling

packet s

PsTN(

C(

(POTS)

PubIic switched telephone network)


,Pema11ent virtual circuit)

ATM

, SVC rtual orcuit


PVP(

,PeHmnent"rtuaI Path)

PVC

PVC

) (Permanent rtud Patll ttlnneling),


ATM ,
PVP tunneling(PVP

s( ,Quali~oF service)

729

queue( ) , ,

R reference point(R

RADIUs(

) ISDN

ISDN

NT1

sUIDAR

RAmI(

RARP(

MAC

RAM

,Remote Authentication Dial-I

User Service)

1-aCCess memo

,Randcl

,Reve

e Address Reso1utic,n ProtcxJ

IP ARP

RARP server(RARP

RADIUs

) MAC

` Cisco

,I) TCP/IP

IP

rate queue( ) ,

ATM


RCP( ,Remote Copy Prot,col)
L
, TCP
redundancy( ) ,

,

reference model( )

(OSI)
reIiability(
) IGRP , ,EIGRP

,EIGRP


reIiabIe multicast( ) EIGRP
, D
224.0.o.1o EIGRP
, ,
EIGRP ,

16 ,

ReliabIe Transport Protol(RTP,


) EIGRP
,
EIGRP

CCNA

730

( 64 802)

relc,ad() Gs
,
RIF( ,Rout g Infomation FieId)
(RID , RIF (
) R , RIF , RIF

,
FDDI
ring( )
CDDI ,
ng topology( ) ,

,
bus topology
RIP(
RIP

,Routing Informatic,n Pmtc|co

st topology


IGP

Enhnced IGRP

OSPF

) (R ered jack
R1cC,nnector(R1


mIIed cabIe(

) PC

COM

hop couzlt

nnector),

RObI( ,Read-cDn
sco
y memory)

ROM , ,
IOS
rcX|t bridge()
ID ID ( 32768)

route ap( ) up/down

route poisoning( ) DV ,
(

) polson r
Verse updates
I)
route su1marizatic|n( ) ( OSPF EIGRP

,
routed protol( ) ( IP IPX)
, ( RIPIGRP OSPD
router( ) , ,

,

731

Router ID( ID(RID))


ID(RID) IP
Gs IP ID

,OSPF IP
routing( )

, , ,

routing domain( )

,
routing metric( )


MTU

,
st
muting pmt ol()

IGRP RIP OSPF
routing tabIe( )
,

RP( ,Route Processor) ;Gs 7ooo

, CPU
RP(

/ ,Route/switch Pr essor) G o7500


SP RP SP
R ( ,Reque %send)
232

RP

EIA/TI

s reference point(s ) T I(DN


, 4 DN
DN 2 ISDN
sa1mpIing rate()

sAP (D


(2)

sCR(

VBR

(Ser

ce Access Point):IEEE8o2.2
(Ser

ce Adverti

ng ProtocoD:

,sustainableceIlrate)

Nove1l NetWare

ATM

IPX

sDH( ,synchronous Digita Hierarchy)


(FOTS)

sDLC( ,synchronous Data nk Ct,ntm


) SNA

SDLC
, ,

CCNA
HDLC

LAPB

HDLC

( 64802)
LAPB

seed router( ) AppleTalk ,


,
AppIeTalk ,
AppleTalk
sequencing( ) ,

,

seriaI transmission( ) WAN


server( )
sessic,n Iayer(


work la

er Physical layer

) OsI

Presentation layer

Apphcaton hyer

Data Link hyer

Net-

Transport layer

sebased( set ) t set s


set , (CLI)
setup mode( ) RAM ,

( D4 ) 12 , 192 , 193
,sF T1 (EsF),
24 ESF
sF

shared tree( ) ,
`
ortest Path First(sPF, ) SPF
(OSPD
gnaling packet() ATM
QoS ATM NsAP

QoS,
, QoS
Iicc,n switching( ) Gsco7000
,
( SsP) SsE
simplex( )
,
slidingndow( ) T

733

sLIP(
,serial Line Iternet Prot oI)

,
TcP/IP SLIP PPP
PPP
sDIDs(

,switched MuItimegabit Data se


WAN

ice) ~

srP( ,simpIe MaiI Transfer Pr


Dtc,col)

sNA( ,system Network Architecture) ~

OSI ,
, IBM 70 ,

7
sNAP( ,Subnetwork Access Prc|t
oI) SNAP

FDDI
LAN

QoS sNAP 3

snapshot routing( )

,


sNMP(

,mpIe Netwc,rk Management Pmtc|coI)



SNMP


sNMP
SNMP
MIB
SNMP

socket( ) (1)

(2)
AppleTdk
, ,AppleTalk


TCP/IP
so

wareaddress(

IPX

IP ,

soHo(

/ ,sma oce/home o ce)



sONET( ,symchr1|nous optical Netwc,rk) Bell

ANSI

51,84MVs
,
, 2.5GVs
source tree( )

sP( ,switch Prc|cessor)


os Bus , CxBus
Cis 7oo0

span( )

( 64 802)

CCNA

734


sPAN( ,switched Port AnaIyzer) Catalyst5000
, ,

,
SNAP

,SPAN
sPAN Cataly~st

spaning explorer m et() ,


k , dl routes explorer pac
local explorer packet
et
explorer packet
spanning tree( ) ,
, ,

, ,

, spanning
Tree Protocol spanning tree algorithm
spanning-tree

gorithm(sTA,

(STP)

Spanning Tree Protocol

tree

annin

ol(s ,) (IEEE802.1D)
,
(BPDU) ,
STP
, , , Gsco Cataly.st
spanning Tree Pmt

802.1D
ning

BPDU

leaming b

dge

anning tr

MAC address

an

tree algorithm

sPF(

,shortestPath

rstalgorithm)

lin
Dkstra ,
state routing algorithm

sPID( ,service Pronle Identiser)

, BRI SPID DN

ISDN
SPID

) , ,

"horizon(

sp
xDng( ) (1) (DDR) ,

, , ,


, DDR (2)
,

spcx,ler( )


sPX( ,sequenced Packet Exchange)
N ell NetWare ,
( 3 ) , XNS

sQE( ,gnal QuaIity Error)



sRB(

Rou

,sourc

Bridging)

IBM

, , (RIF)

an,spare11t b

dglng

SRT( ,sourceRoute Transparent Bridging) IBM


, SRT
,
sR/TI'B
sR/TLB(

,sourc

Rou

Translati

nalBridging)

SRT

ssAP(

,sourceserviceAccessPoint)

DSAP

SAP,

SAP

ssE( ,Scon switching Engine) Cis

,
(SSP) SSP Cisco7ooo
SSE
SSP , ,


, SSP,
standardIPaccessIist(

andard IPX access list(

IP

IPX

)IP

) IPX

IP

IPX

ar topoIogy( ) ,

( ) LAN

,

b topology llg topology

artup range( )
AppleTalk
65280~65534

ate transitic,ns(
) ,
5 , 1; 0 , 0
atk route( )
,

atk VLAN(

N) VLAN

( 64 802)

CCNA

atistical multiplexing()
,
,

-1( 1 ,nchronous Transport Modu1e LeveI1)
SDH
s/

, 155,52Mb/s , ATM
o and-fo ard packet switChing( )
,
(CRC)
,
sTP (D

: , ,

EMI

(2)

(Span

ng Tree ProtocoD

,
raighthrough cable( )

OSPF
stub area( )

, AsBR
ASBR
l OSPF
non-stub area
stub network( )
sR ( ,ser Tunnel)

HDLC

SDI'C


subarea( ) SNA


subarea node(

) sNA

subchanneI( ) ,

subinterhce( )
subnet

bnetwork

subet address( ) IP
dress

subnetwork

IP ad-

subnet mask

) ,IP IP 32
, 32 , dress
m k IP dress
subnet mask(

subnetting( ) IP
subnetwork(

) (1)

,
,
subllet address (2) OSI
IP dresssubnet mask

737

, ES
sumarization( )
supemetting(

SVC(

summa

t1on

"ual circuit)

,switched

ATM
PVC

switch( ) (1) ,

O (2) ,
,/
switch bIc,ck() 2 3 2
10Mb/s

100Mb/s

1900/2820

2900Cat

lyst
switch fabric( ) 2
,I ,

switched LAN(

LArW)

I'AN

I'AN

LAN s

tcll

synchronous transmissi,n( )
, ,
( sYN ),
synchronous transn

ission

isochronous transn

ission

sys1og( )
Treferencepoint(T

DN

T1

24

DS0(

1.544Mb/s
T3

64Kb/s)

WAN

DN

1.536Mb/s,

WAN

44.763MVs

TACACs+(

system) TACACS

,TerminalAccessCc|ntrollerAccessControl

RADIUS

RADIUS

tagged tra c( ) (CIP) 1 ATM


(DE) ,
, CLP
/'

TCP(

,col) O

,Transmissic,n ControI Prot


TCP/IP(

/Internet

,TransmissicDnControIProt1,coI/IntemetProto

( 64 802)

CCNA

IP IP TCP

col) TCP

TDM(

memvisic|nMultiplexing)

TE(

DN

,Terminal equipment)

llg

le

mtllt

FDM

ATDM

DN

, TE1 ISDN
TE2
TE2 1sDN ISDN
`

TE1(

"ina1EquipmentT

1,Te

1 ISDN
2,T

m2(

na1Equipment Type2)

DN ,
teIco
,
Tdnet RFC854

,
Telnet TCP/IP

DN

teminal adVter(TA,

DN

, DN ,

t

naIemuIatic,n(

PC

LAN

PC


I P(

,Trivi

k Transfer ProtC,coI)

TFTP
, ,

,

I IP hC,st/server(lrIP

FTP

FTP

(TrMd Rk Transfer

Protocol) IP UDP ,
thicknet(

10Bas

Ethemet(

500


thinnet( ) 10Bas Ethemet(

185

) TCP
threeway handshake(


token( ) ,

token bus(

token pa

ing

IEEE802.4LAN

LAN

\`

739

IEEE
token passing( ) ( )
token
%ken
16Mb/s

ng( ) IBM

4MVs

LAN

IEEE802.5

ng topology

toII network( ) (PsTN)

token pas

lg

WAN

topolo database( ) ( )

Traceroute

Trace; IP

transparent bridging( ) IEEE802.3



,
MAC
, ,
' sRB
Transport Iayer( ) OSI 4 ,

layer

Applicationlayer

DataIjnklayer

Networklayer

Physicallayer

Presentation

Session layer

trap

SNMP

SNMP

TRIP( ,Token Ring Interface Pr ,cessor) Cisco7000


TRIP 2 4 IEEE802.5
IBM
16MVs
4MWs

trunk link( )
VLAN
,
VI'AN

L( ,me to li ) IP

D( Up-Down,Trunk U
Down) ATM

ATM
,TUD

Down Up ,TUD Up,



tunneIing( ) ,
, encap,stl
lation
U reference point(U
2

) TE1

DN

U EDN

CCNA

740

( 640802)

UDP( ,User Datagram Prott,col) TCP/IP



, ,
UDP RFC768

unicast( )

unidirectiona

sharedtree(

RP
) HDLC

unnumbered frames(


user mode( ) Cisco KE EXEC
,
UTP( ,Unshielded tu,isted-pair)

VBR( ,ariabIe ut rate) ATM


QoS , ATM
,
(RT) (NRT) RT
,NRT QoS
VCC(

VCC

ATM

rtuaIchanndconnection)VCI'(

VIP (1) (V satile hterface Presr):Gsco7000


75O0

, Cisco K)S VIP VIP2 (2)


IP(Virtual IP): IP

virtual circuit(
,C)
/ (VPI/VCI)

, (PVC)
(SVC) X.25 ATM
PVC
SVC
rtual ring( ) SRB

, ,

VLAN( LAN,virtual LAN) LAN(


) , LAN ,
VLAN ,
VLAN ID

VIAN ,VIAN ID

VIAN
LsM( ,VariabIe Length subnet Mk) ,


IPs(VLAN

VI

741

,VLAN Management Policy Server)

AN

PN( ,rtua1private network) ( )


lIrP(vLAN

VTP
VI'AN VTP VTP

VTP VTP
VI'AN
,LAN Trunk Protoc0I)

VTP transparent mode(

TP ) V1AN
,
WAN(

,Wideareanetwork)


WAN

WAN

PPP

DCE(

PSTN
DN

ldcard( ) OSPF

windowing(

LAN

HDI'C

) OsI TCP

WINs(Windows

,Windows hternet Name


TCP/IP

VIAN


rvice) NetBIOS

Winsc|ck(Wimdows
,Windows sc|cket InterfJace)

Win ck (DLL),

workgroup larr(

) ,

WAN
, ,

workgroup switching(
CDDI
X Windolv

) (100Mb/s)
FDDI

MIT

, X UNIX


X DTE
E ITU T
X25
LAPB
X25 PLP X25

zIP(

,zc,ne Informatic,n Protc,col) AppleTalk

NBP
storm

zone

ZIP ZIP

( 64 802)

CCNA

742

,
, zIP
zIP stom(zIP

broadcast storm
zc|ne(

) AppleTalk

) AppleTalk

ZIP

DNs

zIP

;

,
, ,,

, ,
, ,

:(010)88254396;(010)88258888

E-m

:(010)8
:dbqq@pho

54397
com.cn

: 173
`

:100036

,
20.OO ( )
, ,
, ,
,
,
: 2

JFt
: 1OOO36
:

: O1O'68252397

You might also like