You are on page 1of 522

MU1:d1NS]U

firnuiirlfr }r dg:nounrsra$auaou Gertification


uou ciscootiruilsslus:n-u
CGNA
g
fiuuins=ufi ll ds:nounrsfinurnarnflnssruu
doarsdsuaua:rnsatirunaufiicn
u
uouiidnulnfrnur
l, td
)) unllaua:nnHDounsrulunlcsn
. ! - .

,, fiJulon'rlufr
frounrsriiunrur
nrs6unrdruur{rfi
nr5$no5u
|onfrn5 55uor$,ccrENo.
141s7,
MCsE frurnnirurinrsr$uu$uiluunqufi
@tl'

tsflussiuurucllcsn
tt

ilnounsniuou

Clsco
nrnUfiuT
|onflns=5$uor$, ccrENo.14187.
MCSE

fFn uilrIvr fiufior;rnrir* ffir (srvt1$+r)


SE-EDUf.AIl(fN PIJBLT(. LI()MPANY LrMlTEt)
E7

rrvl,YYlt.se*ed.net
rilurtrr r:r,iitruii fiarru r:n1ii'[r;iri'r*r! PoP3 rd; web-Basad1fi#rrfirfirlo'fia to tr,tsuurL,{6lfi1uqjfir
I M B f i ? : r , , , r u , r t ' [ t t - n r r * o ,1
I u. #
t i t ti i l n t o r n u r t t t t o r rnT$; u + r d r + f i y i r l u u l n r ' L1+5i dMnB
rfirgarm:rfiruun:ldr?nr:"ldr.,ti urrlrifi rt orr'lrrIrI
w'wut.3e-ed.com mdvmntcwttugfiLLtnuduqa

ijlirrnrurinfi,
rlurirut rrrun:rr rn!n"r'[r]
run".nil u*oo
'r,'rniuuruu-rfinfifiolnr{d6nfiru
lunrtfldsia.Jnrtdorflud'ruruurn
rdold-lunrrfr0nnrrflnourrunrrri-:rs-rrunurrunisrilurro.:rrfry
firsu riJuerhn:rur6qeiosarnrru:rflrfirgu'loa*'fi
rJ'rs?'rfl ,flrn*s'
uSrin fir6qurou*u (u$lru) "rqutlrs
ornrrru"i'unrrrrafra'd 4o/Bz-90fluuul,,ur-flrlFr[rl,?.ru'r.:ul
rnru'..ou.,
n?.:lyrr{e
10260
(trrusrr.r)In:mr: 0-zz3$B3sF9
Inr. ozzes8om,GzTSwzzz

riiuuirrrrurrfn
Uq
ri{nornqrJnrnfua{ClsconTnrlfrfffi
-c--
taTlfrylilirutlT

t1n'l 420 il1il

--J^ r -d* d
ff.r?1{fl1lflyrro ?1.fl.2548 [9lE] lanfrilf lTUqlT
n*rr.rnr:n
onrfiuulri'irriruud.:
siru'[qr
o.]u#.:ft
oriirud'
u c,tu
u0nalilqsr9TU01+q1a

tur,tu*rfiorsiudhilsTirnrrnrjourtoflo";
rd'ou''rrarrloe'mruoirr"1 (ciscoSystem,
trnr'::iyrfiaTn-fiaLfiu Inc)
tttrd Ci=.o,CiscoSystems,Catalyst,lOS, CCNA,CCDA,CCNP,CCDP,CCSP,CCVP,CCIP.CCle unrTnTri
floJ cctE rilurflio,rlail'runr.rnrrdr (trademarks)r,r*:oLe,{o{fiilruilr.:nrrc*roqrilrrflru
(registeredtrademarksT
a ol'r3#n cisco system, Incluil rstvrqsui.qo Lrinr tLnrtu:Jr:rn n'du"1

120-037-8
08446-5432t0e8

fioHam{uttil1ilntilua{fi
scq
uri-rrlrfi
adrun
-4--
l0flfll]t':lTU0'15.

r6uui'iruruicrrifnornqrJn:nilo,r -nr.tr?lv{ei:
cisconrnrJfrri6. drfiegrnuh,
es+a.
szsu#r.
r. rirununailrfurqo{.r. 4o#o':.
004,6

ISBN 97+212-125-7

Cu.,f
06lfl,rrilfi sg9Flq1nu1 u tFru

@r:*^:,r"*$Trfld"r*Iilmm
0r nrr luT=unrrrr of rnr fr 46/8Z-90nuu!'r.ru'r-qrr"rqrttttl.Iu'l{ul
t1jet1j"l,t1.r'r
nr{ ryll,i.Jt oeoo I nr. G2739s000

firrid uis:n rat.riu. nfi.l drfi"nTnr. 0-2682-0330


urrdr;u*uf, i:rrrnn n"fiuir"lqrm r.e, zs+t
'\din " ll
3P*u''

ffii ,6rr'6
frcrfrnssuus:n'Ifl
M,W

.ffufr,rrnnro1nc{'rTUrrauo?rnrBurfl
rrti'iuri'ifio
r6iil
4ru'nrnmHfirrnr:lrsTEJtfluvn'lflryrgr1or1
C r d tu tuA - ' 3 4 |
eTfls'r?[Lnu4ru?\O
il u'tn|lulJuoqlf i HrflauflorJol_i4ru'i'r[JFlx1]JFl[]rnlilurtnFlru[$Jv'milila
tl ts rfio{ 48flqrT q vrnrTrflr}rir rf,nunsfin ru4ru*ri{id auocir'rrarfi 4nrfrt6'
| 4 d 4 t d V o q d

floflorLqru fi,rnos"l#rird"rlsmnontrevurnr
tio'rulfintunvflerrffrsr
4rurnioqruuri
d'usrrurulun r rrn?sHpir6oL cc IE me fi 4oruunur,rrinuur':ii',1
nrlufi4rtro'rn1?de! tr
Cerlification drir'4urr,^uaol
TnslurmprrlTCertification ril#,r*d4trtttndeIntemetworkino
withMicrosoft
TCP/IPonWindows Nr 3.5ifiofirndrflfrurfr,l
N4cstNT4.0.MCSE 2000su
nrsv''rfi'r
ciscocertification
lurrd'urir'r1nufi'rccte lne lud4r n.rnuu cctE LABfierflu
nrrauudu".fiufr4nrini"lurrus16fl,]nlilfi
fl-cn,nuilnr!rld[rtsl#'[6'il'rnfi
4n
d | ; i da , # q ' Jro 4 r
onil1u141J'rylflElJOLril?r4ilJnFr€ €qfiA1 v]hFflEilJrnAU,r{r?riuoH
0'lS1tflrrn[11.11FI[UlJ
. io '
ynlJrFr
I uFv"
n{Fnrruuu'rvnJnrilu'rdrnfi'rrionrrfr'nRulsrfiuilrqhjfififidrlryrvrrioonlnrtfis
nrrlTFT
rtou r,lnr frru$J1ue{}Jttnile{eprnda'iflr nr 1udr rFq

[on6lmfi ']5€JA15
-A**d
#J-

" /r@
&"$
rirrir kr k*'

...u1 , i -
---.-3.q ___q , J ed ,r
l,l1J.ifiEtnilu
tnnq1nRe1il0l.l[sno'iHtfltiuLunrrultctut[Tt.lfltto.inrrdilt{dtilunitgutt
urTrru4fnqT.l
Tprfln1flfiqilnrnilo'ifrnTffi'ruiluqrJnrniurimnflnfiAB'd',urnr1fr,:ruluuirrutfnl
_--r_--y-r4 r rirtr-..^^*---"r,+^.,,,,i]
s, s 4 4 -joe
;
o.lnnrvleLl at1ilflvtta3!slnuxJ'idotaililsrrilulrugruvrnrnrufttnrrdnur "
nrryrr{ruufrfl,tnT.l
rsr r iriprrTf n *nsrrrTo
C q d 4

rir sfronmrio4nrie'L:J
druflr.rviruftirufiirrsfinmr+ruri'lfrs
wtndows 2000servernrnrJfru*fi
lo.:{rfruu
__-..v4 ,Srtr a t * !*a
rtr uil'{dsmiluu[6nntdsu{uran.rqrnfr{rfrsu6orairu
{- MCSEIuTrackWindows 2000Server
(EarlyAchiever)4'ifiorfluCerlification dtafl:.nnirfro
4'rnnrro+hTnrrrov'lvififioqi1uo**#u
rTeru#rrruurTorrt#nnrnqrJnani.ila{ cisco nrnilfruT fifir+u,fiurnut6'qnrfurrirrfiu
* ito
uf is'rilfrEirqEiuHlxJnl?fi
oli certrfrcation
rud'rnr4r'nerfrnTfrfio cct r ufrr
r- i r+
r- vl Er
vr o
dFril { rTuu-tndroaor nru4rurfrorqr mruilrun, qm{'u:i-fivrd vrflndEFu
rq *,
4ru{larafinlfluf,*nvrlrsfrnflvnvirufifrld'udsurrlufidvr'hinrre{fl:rauurny{rnirmna
id
nrntTo,intrilrTa:.rFourir.r1 h,hfluaejr'ifi
r,lrnufiufitfrprrur{4'nvirfrrufr'u
rari.iftor6iildrr,rfiors
dt*rnqri,l.: unrr-Jrrng rierlrumrviru{ri-rud',rlutruydtfr

ffinfimd TBuqrt
aekasitccie@yahoo.com
d
#
ry
'',,Ud
', ',, "rrllrftt"r,, ,\d

ffi*\ l'$
%"JS".
"'''rl,,&*ffiF' r
, dlsuru

fNfiffi 1 : INTRODUCTION

r. rducnlunrhrilom'uil
"uryfi ua: Gisco Certiflcatlon 43.
ffi

il

ffi

ffi
ffi

&
tr uidNd i+ d, ..r.tr 4.tr, iffiffireq,dw"

n1riry %, q4eeffi*

unfr2 lunannsnu osl ? mnpi funamsosnnruditnisrmuriiirtiiru*u


- .J?

llflruoficsflluulunrsooniluurucil9sn 39
ry Turnnrurnrtr'lu
osl 7 [n[ilod....,............. ......................."..40
vA
u uu"ril1ttr-tllFlaulalflof ...........,..40
tr r{'r[1,rEflro{n"r*rri-rTilrtmnoaoonrflu
7 Layerm'lilrJ'lmr51lJ
ost ...........................42
m nmrir{rurarqr.lnrnirfinrTdndrnrsq{daa.runsrnreadfiaru .......... 44
d
il t 6 € { 1 l E - 1L A N S e g m e n t a t i o,n. , . . . . . . . . ................44
ffi Fr'r1iluil'rErlto.iLAN, Campus Network ttas Wide Area Network...............................47
m I utnnn'rto onuuu rfrmrt { ntua"nuruslnr.ra#1{ nr udTrr*u
th
(Hierarchical
Design) ..........;..,..,....,.................
48
r sTrotircn''r*dausiorfimrtfnqE{Tns1"i'arlnrnirlesrnvroir.r
1 ..............
49
r donrtn"rfi.r'lunrroanrruurfinrtdn
................. ............,...
b3
Scalability . . . . . . . . . , ,5
. ,3, .
Availability ....,"........54
Performance ..........55
Security ............,.,,..58
Usability .................58
Adaptability ............58
Affordability ............59
Manageability ........59

unfr3 fttslnnoaTcp/tp 62
E f t J e T m n oTnc p ......,...........,....,.,68
s n f f r i l ? u n ' t T T h r e eW a y H a n d s h a k e ..............64
tr Sliding
WindowunsnmnrjrrdafialunT
r#uai.:ciaun ...,.,O5
n T : l r 1 m n auaD p . . .. . : ................".........67
r T r l r T m n ot n
p,,.,..,...... .................68
t d'radr.rTr'lndro{n1rfi{rhnnqlnrnruofuuhls-{rnruoddrq .......,......
69
I !
il*tir
4"tr*d
O silnrnizo,l ctsco llrnr /g-rifr
.!fi;" L?ilU??IUULUnLz?n1?n
il
;#r******#*t

ffi lnrdorurianrt"lri'rBnra. ...........71


(portnumber)
ffi r,rrJ''rs[nr?rE{m ........................72
f f i W e l lK n o w nP o d . . . . . . . . . . . . . ............72
ffi uil1fllnfltilrTmFrqff(ProtocolNumber) ........73
ARP (Address
w TrltTprrrofl Resolution
Protocol) ,,,.,,,,..,,,.....73
11n-nnrrvi'r,i11J................. ............74

f { n r i ' rA R Pc a c h e ..,...,..,..,,.,..,.,.2s
n1?vi1,iruro,i nnp durT::firlrfipluoBrtBrrnilnlflvn{ ...............78
zrq;-
f l o a { r n F r l n f l e n u n rAr R r t o . : r 5 r r n o. f. . . . . . . . . . . . .
v iP . . . . . . . . . . . .7. .6. . .
m TrlaTnnaaICMP(lnternetControlMessageProtocol) ......77
ICMPtypeI unr type0 - echorequesttlnuechoreply............ ,,,,.,,,,,,,,,
78
I C M Pt y p e3 - D e s t i n a t i U
o n r e a c h a b. l.e. . . , , . , . , . , . , . . . . . . . . . . .7.8. . .
ICMPtype4 ,code0 - sourcequench ............
B0
I C M Pt y p e5 - r e d i r e c t ................80

!r+fln.Jrln.ilFflFp?fl".uH.rF.ryy?ryrronrrsaw$oqrlsp*nJil_
... . .qq
ffi rnn il rsra#dr ffrpuu rn4arns u fi unofdf,uftleln praaTcP/tP rasu u6u rstadrv'lq
ta+#rrnaffifluTrlaTnnan tP............ ,,,....,,,.
82
l PA d d r e s s .............82
S u b n eM
t a s k, . . . . . . . . . . ....................83
Addresss1n SubnetMask............
TBnrrdrurruulNetwork ...................
83
{ o d ' i r n n r f f l r r T u nArN
t Dt a f l S ' r 1 J d. .o. ., .i . . . . . . . . . ..,,.,.,,.,,....,,,.,83
tud;-
.............
flonluuarnu?nLnr?r'luupruinltflnuoBrtprTd .......,..85
lurrarfisir{""1 . . .....
lP Address ,....,.,.,,.,86
tPAddress
46nmd':rnrroejr':mBrr$r'ir fitfrlroqj"lunnrnortr ...,,,,,..,..,,.,.,88
Default
SubnetMasktot*rinunnld ...,.....,.....
BB
ffi .,..8g
nltoan[[uurfinrt{nuonrntaTnertdtfiH[t{nutantprtaqrnuriaHHn'lffIaEJatq
ffi nrtrir subnetting .......................90
-J
u n n v i u e r u r o ' r n r r iSl lu b n e t ...................,,...,.91
o*vvu
subnetmrHunnnrtd']'lflu
nltFrlu,lfuLrarn'tft'l'tttlJu ..,,...,.,.. ..................
92
d'rodr'inrrdril,tru
subnet$aut't'lttEJut[€fiLFrfa ..................93
ffi {ft-urarro.rnmaonuuu'hifirircra{ subnet Mask tfietcdlfienilt'ryt{rfrHr4fn ..,.,.,..98
ffi P r i v a tA
e ddress ..............,,,.,,.,.,.,99
: . . . iltrlddn3s.nidd4 sli-.

-,.**-,*s]l
f,l?ury \*ruS,*iM***#i:*::

gl*']aEir{nrefi.11J?[USubnetuuuoirt'l'',.'.'.''.'''....
. j 'l c
rr'rori'r'1fr "-
C (/20).................................100
nlril{TLLflgrri'LuinrAfnuEFrLnrc{6il1unn16
d'rodr-ifi
z ntvrr.rTruirrnTrrflmfifnuoflunrc{6}l1unn'lfi
C UzT)......,..........................
101
d'totir'rfi
s nmvirt*rlrliprnluniprr4fnruonmrrnrFir"lunald
c UzB).................................
102
; .- *
flrafl1,ivl
4 nrrynwrrxJBtnTrrrirt14fnrroprmrrdrFr1unale{
c Uzs\.........,.,,,,.,,,,.,.,.,.......
103
rrnnfinlunmrirurrunn*urfiourrar:rerrarturfinu€nrnrd ...............10s

I
d

Rlnil 2 : ROUTING

109
ct-t croqfinlrTrfrunofrnsn'mr4oilFiornradmnauTra
...,.,.,..,.,..... 110
....,...
4i'tutrsyt
nlftfll€lJFlotllqiloTFtFtoultflflo'itT''lffio?.,,,............... . . . . . . . .1
. 10

I Tuun (mooe)1unrr"ldq'ru
CLI,.,.,..,.. .........114
I naTnnirudruflunrarrTrfi.l
CLt,............. ....,,.,119
rfinriruro'inrrrrirfi'rr,iruur'rneflmnouTtn.................. ,.,,,,.
119
rfis{ilruqo'inr*rirfi'rr,iruvrr,rilofpr
AUX,,,.,.....,. .,...............120
rfiar,jrurornr*rirfir.iruul,rnrruyrnrl:m .......1?e
priviteged
marirue{taflun'rrnlfiElurfrr{Tr,lrn (r,l?ofrr?sn,jr
Enabte
Mode)................
120
m nwirtriarurrnrrnauTn(tetnet)
rura*.rr#rrnaftpT.................. .............121
wl Slrqo{rfiern*u
nELprE{ clt .....................
123 ;
t3e'ieo'i
EnhancedEditing
Mode.......... ........
126 i
t d'rodr'rrilardquq".:n"oar^orvinrnrfiafiuyflrirao.rlripnri'o.r
..........................i,.,............12
. q # P dur I
I fin.'|1Jnfln55'Jv{uF.lu1|o-1tf1[F|tr5yl.]t:J........,..."..'...........127
I nr tq"nnr rriu aailfi|nq rrt"lrly-l
? T U [ l I ff{
l .....,,... . . . . . . . . . . . . . . . .1, .3. 0.
i
" * COPYil,agilTu[t]{u1r.rl.:rJu...........
Flld'i .,.,..,..
131
drfifrld'lunrmrnroufllrr"fi'utr',1d.......... ........
133
Tr,lHBr
srruP ...,,. r 93
m nrm*rlrnaor
toS unrdrrr-u'filn'munrfrrnaf
........... .....136
Frt'rlJulJ'rtrlro'r6tiuqtr,,ld - ..........136
rffelqd'l-i
FTP/TFrP
Server
utay3CDaemon
..............., ...,.....
187
nTurtoulprur'tilso.in1?d'ilrnrprr,t?er:J6fluu:ln.:
tos ......,,,.,..138
drd'rrfuntr;nrflrrnof ..............
139
"Md
10 Jfl rFauirtur-,rrTnrTfnetnqrJnenizaqCrsconrnrJs-r-iTi
,**

unn uoursrno$ 145

ffi# fr'radr.rlr.rrnailnflgil61{}nirnrqatr#rtn4d............ .......146


iid p {
ffi n16Ftr-.tdorfirnai............ 150
..,..,..,
eu.dtror
ffin']f[.tI1€u:dfufiBi.11J(vt.tutdna-art1u1arlenab|eSecret)
ffi nlrd#1-:uiluruad........... ,.......153
ffi n1rr{G:tnousl4rr#uuu6ilrno+lr{{rlo{t#-rtn€6 ............
155
r. *J 4 d r , tu t
i'l fl€'iriltFl0i
nrt'€i'r'i0'ifl001JrFr0ir1'haf .......155

n1r1r(lP Address,nmtr{n'ra6!re
nmdurrfln"hfrEilrprfl$i?{flso'rr5rrprofvirqru,
runrnrrldrirulilFiqfif .........
156
J
(secondary
du1 rfrrrfrun'ililuu6urmoirr'{qrfiflrnlil
nllld tPAddress 158
Address).......
,,...........158
rvrnfrn1unl?rnfiaflnrouflqrrtiulu6uunofrv'itt#nd'l{rirfiv'lonr{'
Backto Back
*nrnrrrfioHriorHrrproflttt-trl
nTrr{rt"l#fir?an6urproflrv'iq.i'rfldrufiirruurfrnr
159
nlr4rnflsfef,nlusflo'i6uffiofMs 160
.............,..
,sYl9c4
m n , t r T [ u a n [ d 1 [ n o + [ [ f l u { a a x r r i 1 u . l o i '.l...t.1. . , , . , ......162
w n'rrrilff.rfi€Iaasir{luuil1flrntrr€Ftrrtrd .,..,....,.,... .........
163
o 0 d q qe. -q------g.-d
ffi drd-rrfr*rrdrun1fl [Ft Line VTY uns Line Console uflstn?aat1ilgtilillmil
dvd
tfiarnTunrrrrnnrilgt 164
.........,.,..,..
cDP
nrr'lq"iltsTflqriqrnl:jtTnaaa .,.........
166
n r r f i r { r o r lfdl au t f l n c D P. . . . . . . . . . . . . . . . . . . . . . .1. 6. .s. .
sffi nraur{flrgraT rfiofirrnaYarilu ............... ........
170
ffi I rEernfiutos rLfl#aoilfilXum*ulv{d
*qrJn'ra*rrfiurn*unmur1na"rl ....172
1os.......,...,,. .........172
.................
nrou$lqrrd'u1v,ld' ...,....172
afllrila+{sHow dri'rsrulq ....173

p+tl'l. nClnnrsfi4tutmdidu Fgyle)..1.15.


f$qqtiqgl.nFpyqtqqril.r$.tp1qtlc.
m rnEurir . . . . . . . . . . .1. 7
. .5. .
d,f o u d d q

I naurfrrJsrdrnrgfrrrreuarutrrtutnn ................+.i..............176

I
tti]rraulgtacnraFTumtfruilr-1{a{tf1tmo6...............
pddq d d
m nfsil1iln16rflm{ilrnnluilurnEo{Fsr.rrirrmafuEotaedscrilnl ................
........177
; ..i I q ,ru ,q ^ 4 v J * ' q, I +
tlJ€tFl?0'l!AlEJvl'l'l
[lJtF]nqtu Subnet [aEJ']nLtFlT€rlFluvl'l.l
t[nflnrTollltflF|.ityltUA
"-E 4i -
nuviuSru:.rurFtio'iFlorJyirrFr€ifi?TlJa1 .,.,..178
6y"lonp'irnprreflLuraT0'iprollfrQrmoffi14nuTfl,rd............. ......179
*{
s tfrfi.rrvrrfin(Routing
Table)uur#rraa#........,... 180
.............
Fl,l1tJ1,lu'ttJ ,.,,,,.,,,,.
180
u!
Fr,roEn,iflo,rrflrFr,iryrflaLrnyfrlnBisir'ir'lurfrfi,rr6uv# .......,...181
- g
, '3 " ;-
n'130'tlJtirF,l'ttill1ln||'n#nlfntvvt'tiltnfiflu .,,.,.182
a4 qqe i j'
r
efinl?r1,t
rFlrJ't{{[ilFi,irurflnfinlrurn5 I
.............
183
46nrtaffr'raunfinuFrr{'(static
route) ...............
183
t6nrr6urrflntrrurfrnrFrd.rTrlrTmnon ............18s
tuq;
le ne?11q't?rul
[nEJr
rTuc{
r[F]fr
nr5rsfl
(Lr'ifr#flnrilnTn)
nir cost flo'irfruil'r.r ................. ...............
187
Administrative (AD) . ,.,,,.,.
Distance .........,..'188
tu

tlrsmilroqrFrfi'rTllrTnnen ........
189
rhfi'rTrjrTrrnrofl[ni'iFr1t]
tnterior
rr6uExterior ......................
1Bg
rfrfi'rTilrtnnroa[ti'iFr'rtJ
Distance
vectorttnyLinkstate............ .............
190
rffrfrqTr-lrTmnoa$il'irr'l+r
Classless
t!fli Ctassfut .................
190
r ilildEiltr"rm"unrrfr'rrRulqro{r#rrnaflunrerfianrdilill{ .................
191
S [fA{.t|O-:DEFAULT ROUTE ....1S3
m 1aa sunaruudnr n"'rorir r rfi n rT#nq?.rdtrflu rJtr ntru nlrtrBu r fl uda{ nr art n
noilslnntrt*uto.:dunfinr#rri unsr#r6'.rtrlrlnnoasirll luuvrfi B, I rrar 10...195
oEt-LrsTlrBrn .........
195
tt1Jefiflflo,in1?E€nttuLlL€FlLolfg{Fi't'i"l
filfi'luTrurrrn ..............19s
ttilrFnflo'inlroonLrLllrLlrlJri4prf
......,.,,, ........
196
tH rr-raEir-rnrer{na€ilSlilrrfuro.r
srATtc RouTEuurfinrt{nq?.r.,.....,.,.,..,..,.,...,197
noufllqretTufit{mLil$Finytffrrnofvl$.olr#t,rrr'luFrfrttytlfln...'....'....'.

* i r" f *
unfrI rsrflDlt
lslnnilaU$:mnDistance Vector.(Ffq/!q$?}. 200
J
ffi anurusnrtril{'luy{1J;5''tulto-t DistanceVector .........,.....201
ffi rnHBnuTo
costfl€.rr#1fil{Tilrlmnoarilil
Distance
vector ..........,.....203
- {o, o
P r o t o c a (l R l P ) . . . . . . . . . . . .
m t f , 1 F r t - t l t l f I a n o fRf o u t i n gI n f o r m a t i o n ................203
''"
,.iin:

12 'rd
-;f ,isufi;uurrTprrTfnsrnailnrru"li
v
o'r Cisco q fi'tnllilUqt

m to nr at o{ n1t In'nafl ill riaafi Hfl'a{ n-ut su.jr { nrfl { r#'lfi'.rrfltfi n


unsTanln"lunrarfinu#rdcailuu Rtp.............. ................
zos
t *r'rFrr5'rlJiror R|P tu nr r r*olrJ* ulri*o n prdo-:talr#r6'rrvrrfin
". ""T
unsnrrfla.rn-ur#r6'rarj ..........20g
Maximum
H o pC o u n-t . . . . . . . . . . . . .2. .0. 9
..
T r i g g e r eU
dp d a t e s ...................209
R o u t eP o i s o n i n. .g. . . . . . . . . . . . . . . . . . . .2. 1. 0
S p l i tH o r i z o n .........211
SplitHorizonwithPoisonReverse
Hold-Dow
T ni m e r s .....................215
f f i r i r T i m e r so i r . : 1r o r R t P . . . . . . . . . . . . . . ...............218
,o Slrqofdrfirufiururlu
Rtp rra#fu 2.................. ,.,,...,..,.,..?18
ffi n1fl{an€uflilrr{*urto.tRlP..,.,.,.,,,... ..,.,,,,219
.J
A r d { V e r s i o2n. . . . . . . . . . . . . . . . . . . . . . . .2. 1 9
d r # ' it r l * t * o r k . . . . . . . . . . . . . . . . . . ..........219
n1d'ino auto-summary ..............222
drd't oassive-interface ..............222
o J-loq
sff Ff'rd{vr't{-Lun.lfaf?s6l€ildn1us1|a-lRIP .............. -....-...222
RtPrJurfiH[A{nqB.r
ffi sTroeir.rnrartnnouflnrrt*uqo{ ........................222
p d+ ' +
ffi tirsi.lltlttnnon InteriorGatewayRoutingProtocol(IGRP)......... ........227
fild"lunrrrrmnsilflnr?d'ilflo'i
drffrri'r':'1 IGRP ...................229
d1fifi1fr1unrrrtmsnoLflflllJslJo'r
tcRp........... ................229
M sYradr.rnrtr{Fnauflilrrt*ucro.r
tcRp uilrfiHrt#nqts{ .....................230
noxJf,llt?f,uLur,trinrtHrtnoi......,........... .........230

gnt e lfifiufuqtrnoailsilnn
Link$ratqJgFFf), 233
sffi tn?urjr ................233 t
ffi qnilffir{qFi ...........224
ffif firurunsnrunnuzusTnflr?lJ............... ..........234
tifi[ dtir tint<state uil1flam*r'j'roslt? ...........298
t{# nradrro'r "Linkstate"il''rfi#.r.:[[Hilnt,.nro.rrfiml4dnTvrTyrtnfivr*{}r}JFr
...........,......,
230
!ffi u (OSPFNeighborRelationship)
nmlra"l.rylTudtrra"irtr#rrna#rfiouriT ..................238
.. .+\eeqr*
*w
fllTum %,

d+u
tto riTet natsfrrl SpF qr ni mdr'nnaBfirurn*rrYua*n
-:oTa naBfir.rSpF
'luTanta{naufrrrsrofrr5mrTdn
......... 240
.........
I r i r Co st'l u l n n rro
o S.rp F...,.,.... ...,.,............241
I ospF r{raeirctrrflorfiqnrruJdguu:Jr.rrfi mrtinTvrTilIns'
uflsdn1ilH.ua{6urna{w{s
...........,...... ........244
f, Sluqo#rfiarn*unrafla.rrTur#r"*ottJ
......... ....................",,.
z4s
ffi n.'Eonrrurros", l#ul ur;J;;;;;r-r";; ;,;; ;;.r ;; ;';;;{ AREA
'[u
OSPF ..,.,.........24s
- r -j-
n,rrLrri'irilnr4fnfrflu OSproenrflunREAdoeulotil....... ..........,,....247
n t 1 i l d l d ' r y f lAor,el a0 . . . . . . . , , . , . . . . . . . "................i.47
l J ? U u l y l f l oO
' i S P FR o u t e r .....".,.,249
nrrrsauffrrimr4fnTvrTnTnfiqo,i
AREA6ur . ..............24s
tjrsmilrro{rFrdqrfiuv#re{
ospF..,,,...... zso
........
ffd'nrT'uRreafirntr*fir?EJn,jr STUB AREA.....,,... ,.,,...............2s1
t n1tr{Hnaufilnrefuro.r oSpF.......... .........
As1
ffi a Eir.tnr r rqn no u Sln rrt=ur o.t o s pF u u rfi mri #neB.t
sl*'r
,6,
( l J n 1 5 l l u \ : O a n l i l i l u n ' l EA
J REA) . . . , . , . . . . . . . .2. .b. .6
nouillrlmrludrrnruusinrrffruntefl.......,,,. .,,.....tsl
.",
runnJvrriro'lnrrffi
showfiifit,lfro,lr.ruririnyrf,tnofl ............,,,260
,?uoouon.rnrrqrsTunn(LoadBatancing) lu OSPF .........,, ..,,.,.............
262
tilTflu rfi flu u'r.:flrqa daera-ir{
r#rfi"-rTil
rTHna n ru u Linkstate
n*uDistance Vector ..................
?63

lr't4;tpJs)$rlqlqftrqoqf*mn^
lryFtiq.F$qq) 264
ffii nrflcri'l.t1lu ftCne ,...........266
ffi nflrual*l.rrrrTudffiu'jr.:r#rrmofrfiouu-ru
(EtGRpNeighborRetationship).................
A67
rfrur.fiilufifl.rrirnir
HeiloilnuHotdTime.,.......... ,,.,,.,..,........
?6g
t'l'outglo.:n1rv'lofltl
trteigfrbor
Relationship................ ........269
ffi nreunnlilnttrunmufifiurn-urfimrtfnTvrTntafi .............
a69
m nrarfianrduurrfififi4nrra.tEtGRp .........,,2T0
ffi EIGRprirodr.rl*fiarfiHrtdnfinrrrrjnteruurjfl{
................ .........,,......2r2
w flrqafrfisrn-iln1flfo-rri'ur#rd,r4rJro.r
EtGRp ...............27g
$# uuffrilra.:nrrurunrrilfruT.rruralr#rrmofdf,uEtGRp .......,........
ztj
crscontntJfirti
rr*aufrruuuTnrTr'rrornErJnrnilo't

EIGRP
w n1rl{mn€u$lnts+'il'tltr{ ...-..-.-.-.----.-274
276
EIGRPuurfinrTdnqB.l......."".".'."'-.-.....'....."'..'
ffi m-roeir.rnrtr{srnau$lnrf,{*uto.t
rrfi'ufi
nrouflq rntef...........
ttrtuuurinvtfr ........277
R4)." ...........'..'.'.'.'...',.'...278
srrow6u1 lutnnrtanrrd'tgdr.luu
d'rodr'lzunffnt'lo'ldrd"l
-.!
showip route
zunnlrrifla'inlrd"i 280
.'..."",".'.........
ffi nlf nrgs.rflTuaqlluurn'uvtltd Fi''tCOSTlrj rvirn-u(d1a5uvtt tenp
u , n uE T G R P ) .........281
I e d s o-s r s
f r f t l r v r d r l l d F l v l l H [ n E J ? n i l [ f 1 F l . l [ u ? t a a E a * r i n s r j a s t R. v. .l. , . ' . " " " ' ....-.....283

und 1l #ouuou Variable Length $ubnet Mask (VLSM),Classless


"(sJPSI
.flqu]inp
lqtrqQo.qqrp "nr*,Tg . .4Qs_
_$yp.qeti4a.ti.ott
ffi rn?urir ......""'.....285
d o dr
ffi yl tJ1 $a g H'11lIGl'l Iu u . . . , ,2 8 6

ffi V L S M ( V a r i a b l e L e n g t h S u b n e t M a s k ) . . . . . " " ' """""""""" 286

ffi uut VLSM..'."""


tEfisrrranrortamrudrrr-u'fi=t '...............288
ffi RouteSummarization """""""' 292
route
Summarized
tvrrrflnrnrrdruttul.{1 "" "' 293
Lrrooo
routedtaflltfrlnof,
Summarized
nrrdrurrutfioul ..................294
tu
routeuutfrtrtafLAnven
summarized
nl?Fl'tiltrutl{0141
"i 295
................".""
routelutHrrnofLAragon
nrrdrurrufiot{l summarized ................'."'.
296
RouteSummarization
{offrrnmrffsrrTlrrrudlnTufrru.ir'i rTl VtStrl .'..297
routesummarization.,.........298
pTradl,inoufrlqrrfi'ufir.lnruurhtntoflttrjnvrTQdruflunrrvit
LGandalf
r$rd,lrvrrflnlo,:rFrtprofl ud'{srndr routesummarizationLlJIn"l t5rtmoi..... Zgg

il classfuln*u classless.....'....'.'.,...............300
RtltJulJ''rEluo{r#rfi"ililtTnnanilrstnil
t nrn{r RouteSummarization lrrso-n[uruG(Autosummarization) ,.,.....301
Summarization
{sfinyrnrBrdrfrFtqlnnl?vil (autosummarization)
Tprl'oprTUilfi ...."".....303
Routing(CIDR)
ClasslessInterdomain """"' 306

ir i iiii,t'1i-.';:r{r'h*nff#ft#ryrryIrl'ifjF|fi
ST CHING

pp$'"dlr?'l-u.u.$f'{
yT{ jlF-F .npqrq'+'g?r{ q
p.ryn5q55rppgop. 311

':'r:1
l-
',lw13'w","w@wrxtu4qflq&,

fr1?UtlJ -s

m u?n,iri'uaimd.......... . . . , . . . . . .g
. .1. .2. .
tr ua*nnlrai,rr,irurr',lauqaruBnduasatnd......... ..........313
n s{tndrarfladdz rluatndrargafvrts ........,.821 i
n ntsrdrarsaf e n*ur#ruma#'
ciorilEsurfisudr.rl :
unrlurnnnrfl{r{ludrsJn-il gzz
............,.,,........
;
rlrvrdurdflrfluntrflrd'uJr?Fr"lunrrtdorBiouiptr4flnr.iru
wideAreaNetwork(wAN)....Bzz
rlrrrffurfie,lnTt-lnrrtfr,:rulurrriorj.ra
LAN............. ............,.
il22
ntur$r"lunrre{'mjruiv'lrr ,........
3?3
anjTrmrnro,:nmdr,:rumurTuryra,ir,rnimdlnmoflg rTurHrrmofl .............
BzB
:Jffirnilcro.rnrfllrcilrnrunrv{rrunrsturra.ratmd ..........
323
LHJU
Stors.and-Foruyard ..............324
[ [ l J l JC u t - t h r o u g.h. . . . . . . . . . . . . ..........224
(t?fln6nadr.l,jrModifiedCut-through)
lnfi-rFragment-tree gZ4
....................,,

pT4 sz5
atndrurir{1 rrorfialri. gzs
.........
ntunn CatatystTM
6s00 ............827
n?y[a CatatystrM
4s00 gzg
.,,.........
otruqnCatalystrM
B7b0 ....,,,.,,..828
FtfunacatalystrM
35s0 ...,........
329
Hrvf;ncatatystTM
z9s0 ............329
n rnruu'l .....,..........390
ru nmffiruoTurrmnouflnrr{-uuuatnflumarnn2950. .,.,..331
rfiflQflLl^iaflrt
upLtNKTo.ifi4fi.fi .........,,.,,.......331
ra i.
rrrrilflffinmfrrir,rruednraluatndmlyla
"-
zgso... ..........
33a
nrrufrrfi'l
CLtt-Lur{4fldrt?y{o
Zg50$nsTuilprrir,tl
.,,.,.......... ..............,,382
nrrq-prnmrTunouilnmf'utylduny
toSuuc{Tmf .,..,,.,...........
334
Trarupr
seTUpfl0,i3{4ad...., .....,,,.334
nrr6'r'r6.rfioilof,mcio,iatm{ g36
.......
d
tfrsrniu VLAN1 uauuillslnfl tp Addresscra{gtmd .,..332
d r d ' ,irp d e f a u l t - g a t e .w. .a. y. . . . . . . . . . . . .........,,......332
6'rod1{nr*{mnouflnrrt-uuuatnd .........
338

j
16 clscolTrrrJ$uE
gfl" rr'r,trirtr-,lrri-arridntrnqt/nrnirro't
"-**+n*ffi

rfisrrlu PortSecurity
ffi ....'....."..'
341
SHow driraulq
m ariln'rnr.r -'.344

uffi n4 nrsEtryvdilrrlti ilnrfnsfitrtolJnSffirinnlflCIS


V!-AHtruriieil5dn .3. . . . . . .q17.
f f i a ' l ' ] l J 1 , 1 $ l 1 e l f l aV{ L A N ( V i r t u a l L A N ) . . . . . . . . . . . . .........-.....-......347

vt-AN n-uhltTnpraaTCP/IP
ffi a?1ild"rJv{*ildtvra"jrt ...'.""' 348
ffii ntr ua*r.rr{uiesu.ir{ vLAN ffu 4uuaco"o,"da-t na ufi 'rtoro{fiftft#lruod .......g+g
m rlarTflqddld'fruqrnn.rrd#1.runguri.t vlAll ...........'....".
349
ffi n"raeir,tufntnruvinlaaanuiluVLAN ."'....351
VLAN..........
ffi n'lrd#.r.tVLANtraunrtudruTiuA+nfinqaq .......'.'.""'.....353
StattcVLANs ' """ 353
' .'.."".,...354
nlrnrouflnstaticVLAN
D y n a m iVc L A N . . . . . . . . . . , . . ' . . . . . . " .3.5" 5
n rdacnrrfrfiurn-ulyldvLAN.DAT., .....'."."..356
LaflVLANli"iuila
VLANulncnrrmdafi,til1fl
nl?nLulJrrJrfilJ
i LAN ........
oonqrnnrpirrlldflo'V ,...........356

I Access Port [tn# Trunk Port


Ft?1lJ1,tlJ't€llla{ ......'..""""'.358

I ilffitnilna{n1t Encapsulationul{ Trunk Potl "'.'.""'.....360


J, oi d - dd..--V---*---..--{--
il "
n"ra".lurtrila*{ililr{4H"iltilU
" 363
IOS BASEDfrtfrflQ{a.lnunoirt Trunk........,..,.,........
ils ot (wp): lrl tTmnaadrireflri'irsoitnrt6 unfitruud vmr't
............
l u a t m drfi si rt{n ..........365
I
VTPDomain .""" ' 365
V T PM o d e s . . . . . " " "3 6 6
VTPAdvertisements .......".,.'"""
367
Number
Revision
Configuration
l,llJ'lfltnfl ""' 367
V T PP a s s w o r d . . . . . . . . . . . , , . , , . " """ 368 -
I VIP,............
nrttqmnauflill?{*ufl€.1 ...'..".368

n l f L { FV
l T PD o m a i n . . . ' . . . . . ' . " "3"6' 9
I
nrru.inTurunqo.l y1p ...,,............369 =

nriltrrni'ariruta'l WP (optional) .'.'.........'..370


wP ...........,.
drd"ifi"lfr"lunrrgt?eqdorlfifl't1Jr1to't "'.............370
-j q o
u v '
TrunkPortttngVTP...............,.371
flo?{.trfiFmulnutery{iltgiil[frgrrT:-lrrrrrufftlllTurS'rrtl'irt

U
il
f,1t1rLU

il W'P Pruning ........371


r 374
,,,............
iltrrfiudrirnulqrnos'rn-unmrfiildtmflrarirrhhfturfinr4#nrfiudfu4
ilrvrnfrnnrerfrpi ilalr,lflnesu'itvteru
{route) ,..............375
x s
aqrJrfiur6urnturn*ugiluuunrarircruatmdrnrfloi ...,.,...,..............
37g
: nafifinm, rtu^uun"r6r.rnfinrud unsnrf,rirtsr
VLeru'lurfinrt#nqE{
nerrufrirs1 drroTuluuvrdrntd',rT
u 382
..........
nflnvr6flnro{nlroonttlL"lunenifinr*r gB3
.,,....,
&
: duoraunl*.trnntru$lqrr#u .............,..........
385
sHownuruao.rqr.Jnrrunir'r1 .,.,387
oJiria
drfr'rsuow6u'11unrnifinurfi1#{oq1nfiurs{u1q ........,.,..3s2
nrlqflFtoufllrgrrtTuuu
DHCPServerunsmtndtfiorqnirfllP Address......,.,,,,,,.........395

spanningTree
unfr15 dunrudrssuluasoririiorS$nirolculuslonoa
H=.Fthpr9[qn.n.el ....qqz.
n yrurra.:n".ui.rflrrlrrnrtfiTrJtTnnon Tree..,.,.......
spanning ..........3g7
-jr **
, fJn?\,1'iylLFriLsln LOOP..........
BRIDGING ....400
n n'r.tiluil'rer[[nru]tarutsqa.rTilrTnnan Tree.............
Spanning .......,.401
f ran"nntarfir{rura-:TiltTmnoa
$panning Tree -............,........................40b
rTufir rn'onRootBridge ........,,.406
z nrlfron Rootpofts........,,,
cTilfi ..................409
f l u v r 'rgn ' o D
n e s i g n a tPeodr t s . . . . . . . . . . . . ..,.........412
r raTri4nnardlntrlsHow spANNtNG tRrr srnrfiEntdnr?r.rrTu
......413
ff or"'raEirqra?ilfiufio
, rdaaf;ursngrnzudrfrurfirlrfisrn*il
srP .........,....,...............
41s
r sr"roEilcraBilda"c, tfi a? nn"rurruTrn1vrTaEt€{r
srp dria"nau rT"r
flr{t m{
oirueumn flrioia-rrirfi{fi{vLeN) ..............419
t nrrud*utt*udtur'r'jr-rTrltTnnoa Treen*uVLAtt
Spanning ..................421
n nrerdn pittrerfi rEra#rfi
aaarJfihldTmTnTnfi
cra{ spanningTree
qo{udas VLAN .......... .....,..r.r.;F,r,.r.............423
TEnrrusn Bridge Priority
rfieriruunRootBridge?a{VLAN ..^.............,.424
4dnrnifu uri'iPathcostrftohfrfi
dvrBrrn
rionrad'n port
frulqrfien Root
ttficDesignated
Port ....,.,....424
t E n r t t q n r i rP o r tl D ...................425
i
,=
18 *p #uu#ruutfinfifnernErJnrnilo{
c/sco ntntJfirtts
.**##tr

Y I i + ta * i F - -d - dd
FltoEJ'1.1
llJ[T'iljflljFlflE'ln,]Ft"titUFl[']?.nS:.,tytiln'lfmfl
Root Bridge flO,tVLAN ........,........42s
perVLAN
drd'irfrilrfiHfirfia,rfro'inTL spanning Tree.,........... .................,428
sTra .{
dr.rrfiil rfiruda'rru: rfioudfi Fr*roti1.i
srp uuai srdz d'rfirrourfrnn-u
llil u Backto Back$aud16Ft"[#[#u st'i' port ID
nrrpTnfiulq rfio n ra*umr.tTn
tflun*'rFr*nRu ........4g0
I flflnnrurr€{y{afnflo.ratndfif,u
srp ............. ............
431
r I dd !
m dr.irrargirq"lfirn-urdarrTusrp ...............4g2
ffi srp maudua.:rianr*ilfieruurlnstyrtyrTnElurfimrtfnedr.rta .........
4gg
ffi flrqa#du 6l flo.r spanning-Tre"vrtrnoenda-:n*un'rarrJderururla.:lilTvrTafi
................
+ez
PorlFast ..,.............437
UplinkFast ,,,,,..,....438
BackboneFast................. ,,..,.....438
E t h e r C h a n n. .e. .l . . , . . . . . . . . . . . . .........440
m t r l t T n n o n R a p i dS p a n n i n g - T r( eI EeE E8 0 2 . 1 W ) , . . . . . . . . . . . . ................44g

ri,lltil|it,t,li'|,,
itirt 1i{l$Hgffr:li
ffiFIfi4:WIDEAREAN ORK
yTdlF.LFf,Teq r!+.qr+SF.Bql+rt
!-in.e" .....{ql
ffi rnBurir ................4s1
m tnEarireruuu
Dedicated (?{srrdr(Leased
Circuit Line))........... ..,......4S3
ffi flluriura.tn'tf Encapsulate
rr'lrrudailauu WAN........... ....................4Ss
H D L C. . . . . . . , , , .........456
PPP.............. .........457
(FrameRetay)
rv{euErnti ........4sg
rnnofqo'rrv'lrn?unei.......... .........4F9
.i '"
n1?r{0r.rF10
[1Jyr'l.1n1fln1yt ...,.....
460
V i r t u aCl i r c u i t s . . . . . . . . . . . . . . . . . ..........460 I
DLCI(DataLinkConnection
ldentifier) , ,,,,....... ............463
l a n a g e m eInntt e d a c(eL M l )
L o c aM .............,,464
:Jrsrnyro,rnr?
Encapsutation
lurv'huirnd............... ......,,.46s
sub-lnterlace
r.ruEumofliv,lqfirfieHpiofir:rv,lrru?rnd......... .....46s
I
nrruu:l*anrnrfi'lilrnrErodfi s ra.rrfrrmofilarsilrurdrrTu DLCIflnlu*u .........467

I
fr'trury

rulrtBrurfin ..........467
urlra*mfrn ...,.,,.,..468
unsrildo,t=io* drfiencTa-r
tr d'rodr.rr"usraun'tTl{anauflnra{-ura-:rv{m.r6rnri ....+es
(leased
ffi tilEsutfisutr"ltuEraein*ur{qttdr line)..,.......... ......................474

IrTqI I Jryt"gfqted Fjqitql.[qtypfh ll.sp.N)


.$enrlcqq 476
d.
rnfuu'l ................476,
l T n r r u u B a s i cR a t eI n t e r f a c(eB R l .). . . . . . . . . . . ....................477
(PRl)
PrimaryRateInterface .....478
rau tsDN Interface
ffi lorudaruoiarJffirnvrrir{6,; lur#rrnaf ...................478
I *o.u"o"oAurna#ry,lt BRt.............. ...........480
t Dial-on-Demand (DDR)..........
Routing ............483
nrltno:..1rffrfr'qT:JrTprnoa ,.,.,..,..483
n , l T r t F | oArcl c e s s1 i s t . . . . . . . . . . . . . . . .....................484
nrrrrlvrrrrfrmof isdnswitch-type ...............4t'4
^ .;
nrrrtmlrrfrilunof Diater,......,,,,
rfrstrit-L .........
4Bs
PPP ...,,,,,.,..
ntrrmnrnfrrmoflfiflrrTu .........4Bs
d'rfifi"lfrFrr,rqd0t-l6rnlJ#flo.r
stDN ...............,486
nrta#'r,rr#uyr.:drtaqriruillq tsDN Tnst#nunfinr#roi .........,....,..,.
4BE
*utaFrte'lnr?oonlt:J:Jttnuuil1utflfl
lP Address ............,...487
HQ (rrdn'irqilruc{rufirfier{e.r).................
noufilqrrt'u:rur5runofl ..........487
neufriqrrtuuurHrrnefl (rapr.:ray{rrd,rufiufiflQno.:)
siteTwo ....................489
torn"4nuo.'r
showip routeLur#rrnofUOunsrFrmof SiteTwo ...............
490
rfierovlrdur,rn*'.rqrnrv'lru5rnrirrrm[n'rt:.J ..........491
tsott rir'rru (rfionraurraou)............,
m tEnrsu*.rpr*ulrf ....,.,........,.......494

AND SECURITY'
NTNfi5 ; ADVANCEDFEATURES
unfi 18 Network Address Tnanslation (NAT) 497
ffi rnEurir ................4sT
ru StaticNAT .,..........498
rr:.ruurzuunrrdruupllroptrplrd.................. ,,.,,.,,.498
1i

eo # tiuufuruutfrntidnrnqilnrnlza.r
ciseonniliiun
L
t I
.*dfl

un-nnrrvir'nute'i
Static
NAT,.,.,,,,,,.,. ...........499
nouflqrmiuro'rrFrrnofl
siteTwo ...................,.
499

nrouflqrl{uuurfrrnofl
SiteTwo ......................
504
eroufrlqr:tTur-rurHrrmof
He .............. ...............504
t (PAT)uEa NAT Overload
PortAddressTranslation .................. ...........505
noufilqudururff'rrmof
siteTwo ......................
506
HQ,,,,,,,.......
nrouilJqr*fi'u:.rurFrrnof ...............
s08

y[f, "19"s"eF.uTi1y"
FV.a.cpeqs.
FpT't'gl
l-'Ftqnqll. . ,qqa.
ffi rnrutir ........,..,.,..508
t rlarlsqrira{ Access List(ACL)nncnradrlfl#........................................
Controt 509
m rruqfinmrurra.:
ACLTrrsvr*rtl .,....................510
ffi ilevrnilTa{ACL,............ ....,....
510
w a"nuilHnlr1J".rn*u1d
RcL .....,..
s11
lnbound , , , . . , . . . .5. .1. 1. . .
Outbound , , . , . . . . ,5, 1
. ,1.
t 1 rnoarn"u
un-nnrrunsdanmdrfi.r6u AcL............. .......
512
I W i l d c a r dM a s k. . . . . . . . . . . ...............513
il S t a n d a r dA c c e s sC o n t r o lL i s t s . . . . . . . . . . , . , .........516
t E x t e n d e dA c c e s sC o n t r o lL i s t s. , . . . . . , . . . . .....,.,.517
m N a m e dA c c e s sC o n t r o lL i s t s . . . . . . . . . . . . . ............521
d, JJ
ru dr#c suow firfienrTa.:n*u
"
Ac1............. .....522
....................523
ffi

m sr*eati'l{n'la'[d{ru
nct
LineVTY
nrrld ACt rfian.:unilnr*d1fi.r
............824
I
ffi rrjEnilrfisuncl n*ulv,l{raad............ ........527
I
ffiffiffin
Liilkstar6
,$-R-:ffi
Arlv€rtisemeht {LSt},/'
\ Link Stet€
\ Adverti+d6nt (LsAl
,/

6;%:_ffi-% AdYCrtlsement{L$A}

/r
-'l,
hm,-- ri sFFALGoRTTHM
I t(DlJKSrnA
t

Network Tspology Milp

,ill,

nlnfr 1 : INTRODUCflON
unfr1 : fiurnuvru-udorduti
i,-}
[a: CiscoCeftification
unfrz : lunarnnsg'ru
ldgl
0Sl7 raruss
urnanls00nIuu
ruFttSsn
[uuualnuuu
- - ? d --
[a;u0R uulunls00n[uuruFrt3sn
JSR'r "

TCP/P
unfi3 : hjslnnoa
unfr'c : nnliRn'lsoofl
[uu ua:riturruuonnsa
u$oun-rodru
\;

INEJCNUNUDflOIAUU
lfl: CiscoCertificotion
E J
L

htu
nrn
u#cfrarciufr firurn,rruFfirJlslnnr''1il6'ocnrrlunttrirsvropr unvilrtauotvrnTuTnfi
l or d'r{o :;nqr nrlrsdunr tnfl unr rvir{ r utiiu
frr unor frr rnof uimri fnodr'l rflugilnmr Tnr
Lru.Jyr.r.is.rdrJn6'rurirnrrrrffno,r{rfiru.',nfroo.^rqufrunrnrnrJflriG frrunrts{oue.i1u
CiscoCertrfred
:lrsnrafisr-tTptrqo,rfrnTffLuqnryd'tiqufi{rrprTr Internetwork Expert(CCIE)
J * | d vA t 4 44-
"-"i
ttau
ci.iuilu:lrrnrdilflltnffLTo'iHr{se{1ryfllilTtsu:Jrafofl'rflFro}J?11[Fl9?v]4'iLtavFril4Fl
noL riruflrnfi 4 nrluTnnto'llT Certification
v1 I d qvd I y o l,l Flt{ l}+i 4 laa c --
wti frateiurtnflrflrilrfiflu"l#firu,tilr'idrufrrur'tr-I1{'irulernT'r1urfi':rJfrffir-Lunip14fn
qT,:d,:4riilufisyFio'ifinrrdr'i6{rTunrrutnrnrouf,lq rifnsT'rfi"lfnulurrlu
Lrfi'ur-ruqrJnrninin
ruinrtfndru'lr,lni rrilriqvr?flnlff
6,rrafikiv{uo:lnrniuTmr4flrrrotfinTfifffiritu*il'rrr.ln']iHa1fi
Enterprise
"irrfior"rFosr:.Jaf-,ffrrui1umn1n rJerfu unsrfio"l#rfrn:JrsTflqliluur,tnrr
Network
tu 4a ' ic,n*tE i" cl
g{o!drfl Certification
uil'idornHus'i"LFt"LfirileurfrqrtfluttnvnrflLaq}J[u[J']ufirrionrtnal
lo,ifrnTfifrrfl"lursnT:.r ccNp fr']uunqril!'j1rlr.t
ccNA rrnyfilfil#rflor.nfidrrTrg'lurrd't"r
'
v tu d 3q ,
urfl0eJoonyt,i ril?rnL ccNA unu ccNP Hju rTo{llo'i rFrfr'rTrltTFlnroaiLnu
spanning-Tree
u
4 ,' *; *
nmdru'tru
otjf ilrfffi rflorarfiugru:Jr'it6o'itdu
rfrfl'r*FiFir'iriufrrrpr'lnmut'lfreurvitiuro'i
tp Address*nsnrflir Subnetqrfira1^{rrlursd't-r
1.{}J.]EJrfifl CCtrlRrviTiu uriffrflun'lTJff
E ,hrq
I v
frugruriolr.J'[urrd':.1
4':1ff

1:]lllltl|fiffiffifrfr1frlxirifrifr|friffil!1liilfii]1$1r1ilrsnf]filtffiffiffiffifriilffi[lfiWffiffiffil1$frifrl1i1tilffft'
Guuh;uu fin tlrnrrnailnrnilo,r c,bco ntntliitTi,

r,rri.rdouriHd fistffjrurlnpir'rhlslnu{':fielfiprn^flnvfr1
bJ1ufro'rrrnrp'rrf,urri'runuoluvrrrvrqufr
n-rI:lrduoErrs'irLAN/ wANfioarlr n4rndfioov'Lr rfrrpro$n-oovtr
uBitrirrrfldrrnuo4Bnrrrdolrio
I c, 3 v tu u I
q:Jnrnfrir'r1 uaritiur{rfrrflflu rnrrHnrir{tlqrnr,ni'ifiodnuum,rfi'rfirfiEJurr:JLql!rily{u$ny
urrrdau
:Jrslnntorn':rrufdugrufrrunTnr4fln*'r.rr.ira1 rduost Modelfioos1ruuu rfluodr'ilrnlnsmtp
Addressvi'todr'rtros1rvirr*uodu.u*uzus{ruilutilrTr-Jnrffip,pT.rrfrflv'h,loflrlrymvrrir'rl
niun'nfir'o*otrtrl
rfifurtofl,rfi:.rrfrilr'rof,
nrnrfrflv'lr':of,
FTpServer, DNSserverrrnymrvirsfi':srto.r?Tuprrronlrsr{,
nlTlr{fl
6urvroflnlrruartv'lflrondlun,nilriluqT.iuff.r nmilric{uo6tflcif,hiffi'hinrrrllfvn.r6'runoHfi,:rerofiriprr4fln
sdr':u#q3+ *rirflunrrzunlJufi'rlJl,ta1a"t rio'mr,rt{rfrtsri'u
udohiruo.irliunrnnsriqo'irfisltAfnTBrurrr
9 t e

LILLne1{"1 tyt'tlJuto'i

rirflluHuluf,on'uil
F.qq?$Dp:l
nru"lurari'idouiHd
viruffdrunrtffnunTr"rnmriruluouirl14fnrvrnTulne-turfi.rrJfrl-fr
Tprfldr'i6'irTu
I rd a cs uJ,qu* q o u ro*ry3a
q:Jnrnininr14fnto'rfiaTri'
nrtrrffitdfuernnrrFnr+rnrHmnur"Lrl"L{1d'ri'+"[uffipnJrrdr{u
lunmr?su *ns
tiruun*orfru4unrmr.rffrrunrorfrrrnofluiBr14fn
6nu".rfl.rrflurJrsTfltfrie{ffnu"lnaor
Ceftification
rs.t
CiscofirfltdunTu
rfiohi,i'tuFion'rfli'rnt''rilrtllsrnvfinnrrrrdorarrirrl
{rduu6,r1doonrrlr.llfiufl.idsrAHdfi
"
t'i'.luuntg uil6',lenlJ
TBrflrni,loonrflu
s nrntfiun

nrnfrr : INTRODUGTION
.i_
ljvtvl 1 rfifl ,lfit-lll1i'ida rriud uas Cisco Certification

:Jilfi 2 Trunnrrnrgrilost 7 tntsoflTrmnnmoonrrurniBu4flnuut.tfis{rprTr.rtTu


uny{onmdrfi'r
tiln1fofln [L]l rlJnrqfn

rlvrfi3 trltTnnsn
TcP/tP
j
llvl?l 4 runf,nnmaanttuu unr riruerutteFr[Fr
?f,r,{h ud'eo
Eir.l

mnfre : ROUTING

uvrfis f{n ri'r Io SrMrnsfiilq''luA6nl?r{


I
mnoufilqurt'u:lurflrrrrafl
rvrfio nm{prnmrTrnraufilq rdudul ro.ruFr mofl
I
rvrfrz r,ld'nnr rfi ug'rurro'rrfr fi'r (Routing) rrnrd *n frnr5rnf,'(staticRoute)
* { vn"

uvrfia riTifr.rl:Jrlntnrenilrsmil vector(Rtp/ tcRp)


Distance
!

lyfi g nonrjrsmilLinkstate(ospF)
rfr fr'lTilrTfl
'-\
unfi t rfisrriilHri{fi'arniluf,
,,or ao.r a*"o.olon }E -v
\-.'qffitil*r*o'stmsowwr

nonilrrmr Hybrid(EtcRp)
Lvtvi10 rHrdqTrhTBr
ltvlvl 1 1 LengthSubnetMask(VLSM),
t1uolo.tVariable Classless
InterDomain
Routing
}t
(ClDR) itnsvt'u51un1ryrrRoute Summarization

nrnd 3 SWITCHING
uE.i*
ilvlfr 12 nmuffru5rufi HrflillFn { s{in{m ruof a u,nsfiafl{rn rflof 3
Uilfi 13 nrrt3ru
ffuunvnrtrtnrrouflqre{uuua4
nd'
llmfi 14 nm6Hvrfirlud vrnru luuimrtfln *nrn rnr pre:-l
at rri'rnrflofl e
:Jflfi 15 tfruilr{drra{lus{4rtfifi mtAfln"jr
ffrerTilrTm
non Spann
ing Treettns Etherchan
nel

nrnd 4 WIDEAREANETWORK
]lilfi 16 LeasedLine$aEFrameRelay
:Jilfi 17 Integrated (ISDN)
$erviceDigitalNetwork

nrfid 5 ADVANGEDFEATUHESAND SECURITY


u n n ' t a NetworkAddressTranslation(NAT)
r.rvrfit s Securityby AccessControlLists(ACL)
nrnd t nr'lrinrmlffrfia,]rTLTilrnnnmrdoruriorfimr4flnri'.r1
trJdlfi,nuq?q1ue,rri'nr
*nrnmli
j*
Lnfl'lnun1TFl'lutil1,,ltJ''laLnfl
lP Addressrlnu Subnetrir.rf oTil,irrflurionrrvir-nuqT'i||ngn1ffiou
l9

r{runrnrfiz riunrrffr{rto'iro'ir#rf
ifirflurirtnr{rnr"ryflo.rccNArarccNpTFrsr.irfisuqrrTru
rr't*rin'ltuurlrers'ruirtrtoflnrrtqrtnoufrlnrrfr'urur5rrnoflunrrFrF'iTilrTmnonFir'r1fr14'rru1urfip
"*ttud*u

ri'rtrltfruriStaticRoute,
RlP,IGRP, OSPFrau EIGRP
usnern#utl'ieErjrflfilTo'iqo.t
VaflabteLength
subnetMask (VLSM; d'rulunrreonr:J:JroaLnrnlurfu4'rfiniu,flt'ru',nn',nd
t ffre unrlrfrnrrruff
,t
rfiel'lfluclDR ttnsn1ryirRoutesummarization rfiorfrruiltsfiil6Rrl,inrrvi1.rruro.trrimr4fln
nrr
+ 4 {4 t f o H rqe Xq
stJnnmuni5o'lcto.ttirH'iquqnurhJ'H.rruvrT{'Lu
CampusNetwork $nsuuin3odlH WideAreaNetwork
(wAN)ae1ilfi1tr'tTillunmvrrr#r#trflud'ifiqrnltilfrettrfunirr14flnriluqcytnrlrsmr
Tprflrsfl'rsrflmr4fln
.1 ' q u q ,t4 rv
44
.tiln{1ilFt.trl.l
ililnltrtotJ Ftoqlnfl1iln'i'tlt t1,{tut]lfl .i6'}1J'tfi
s

d'lunrnd g qrtflu#o'iro{nmdHilfiHuriqrJnrnfatn"i'lu
campusNetwork
TprflrTil#,ruruin,]ru
ulnfl$nsllfirfin'rmir'i'ruro'ratnrdfi'rh.mrndvirur.idrunrtnir?uufloeir.rrio'r
ruvirdfl,rnTrjvry'r64m{rnrflsflz
g,
mva{qptdtatuoflnrr6rnfimuri VLANuu64pri'qo+fiaTri'#,r*rinqriluilrsn1lfii'l.l mynrnlfi-Lrrpi.:
!o -
nmrfimoflrirq frdrnrylur"rvrflqvil*d',todr,rnrouflqrrf,ulua4prdq?{frld1u
campusNetwork
drfl r{ru
uvrnprvirs'l"unrnfio16jrrfluuvrfi"hfin,]rilr{rtsrfifltflu
spanningtree fi14'qru"[un4nr"f'lriodr'ifind.r
I
illiiI

d d o 6 d o v d i * - E c 6 ad ' d e .l 4
yttFlEJ,t t']?noq sgT?rLntlnlfyl'tn'trilLfl1
Ln?nFt1ililn16'itffluLnfl,tnL,tTlaoily't,ttao?[lJFl Lqrfo'i
uttuf,
urirflor,n"luryr4FrfirEilo{nrnrilesTirflilr1#viru{druHo,ifl''rv,{tLnv
Spanningtreeriurilur3orfrlil'irsrin
ruirlnspanningTree16'orir.rvrrq:JgTrld.r fioEuref inrrilr
uonornsv€f;r1atilrfr'rvrqufrfi6nd'iurfr"r
ilrl4"nuqT'ifr,rtL spanningTreerfiorirlrt4"irur'rufl! vLnN (firEEJn'jt
Tnurqilryrdo.rflo,r spanning
TreepervLAN) fi rflurlrrletfrio n1?vi'r.r1us?'r

drunrnfi a qshfrprrrrf,rfiflenTltrriadltr
wANdurltsnolfrrfl LeasedLine,FrameRelayltfir
ServiceDigitalNetwork(ISDN)fi'tao':tvrnluTafiutnfiorflurvrnTuTnfr,lahsejr'iuf
Integrated idrltflu
'
J ' s qc v
uiT6'rurTu
n'lldolJFrorlJm14fnlo'idrfln'i1il6'rfl1Fi1.i1 Tprsl{r#rimof4'rufiorrlaaqjrirnr*roriraro'rfflr1
e Y

r.o Leased
L?nmd,rulsorurfurinqnlfrrfllur6'uvrr.rdmo{lunrnifitduvir'nrdnd*i.t Lineu6oFrame
i rflfls
nmHfh.mrnrfl4rrfJufr'o':rirhll#'nud'rilnTLnrnls'irffrf
Retayvir.lrurTor{o,ilriarurrnhfrlTnmlfi
lunqrrurfluq?,r r.irurrr?odrfl
wAN,irrfluffe'rf,u
uHrrnofdyitrrirfirdor.rriorsra,ir'idrfin'i11rd'rfl'rFi'r'it
tAo'o J
*nrlun'rrfi tsotttntqnnt*{'u
tfrF,:}-lrlnnoarfrounnulfiuufroqnrfierrTr-lnipttfnTuTvrTnffi{nTurnrnTu *
q?o Uuu- , i oq y =
114?r'r'ilurauu
nrur,lurffrflur.JaxJ'rslnnl?pTprfrulqrra.:r$'rfi'{TltTmAonfr'rflrsiuflu

s rfu qsrfluri'r#orlu4'rrffrffirdq1n*unoonrtpir.:rarn
dtai:rnrnr4nrvirfl6onrnfi tffurir?o'iqo'i
n.tili't NetworkAddressTranslation(NAT)fi'rrflunrrrin'lr,rlrn,^o,, Address
hlnnrflufluPubliclP
- J ' , 4 dc C q i a i + d d , v q d
Addresss{ruflLrdoilFio{rnio:iru6urvraflnim
" inlunlLLvlqervirelunrnrfi
rilsur"luuvrilsrilnmxJrfrti']Tf
tp Addresslrfly subnetflr'ifi.ir ran'rqrndrrifit4flnnrsluta'io{r{'nrtffi:J
t d.rrilulyqo{nlroon$t-lL
$fferdopio'lnrtoon{6urvraflninr
AadressrLayfinltrtj'idr.ruindossir't"l
nltoonrLL"hflfi.nuPrivate
NAT{urrffr5rrrroflpr-qTlfiriori'r-r{'l#riBnrr6urvroflniBr
rurdrrflufr'o'ir{aoil

r{ruuvr4nvi'rs"[unrnfi s qsrfluntnilrnuorio.rlr,]sE.rn1?dffr+n':rruilnsnn-s"[urv:.t:.t

; ' tu
Lists(ACL)uuu#rtmof
ninrifnfrrflnrrlfi'l'ruAccessControt
c qr
ufionrrrlqlrJrsrnilfla.irmv'lfrlnfiarrumn
hv
I
1.1tJ'tlJt1J100n tilFt t,t3n tFl

udnffrdru'[nrleuurrirrdsrrTlilrvnrnfrsl-nr
lrn-,rqrnn6irruurrirr.nT,rfiorniilf,orjr':n{r.r1
(Certification)
rir'11norfrnTri' certification
rfiorirstrfrfrnu"lnlunmaouteivrmr:fiq luerd'uttnvluilrvrnvt
nt*rfrrufitiuttl
nirrl'ffunrrilurltvTstr[Biontnir'rruuasnrrfi

I
rflu e trd'l-ifirerTutfi
rni{aantff
rlrsnrfifie:r"mflro.ltnTfi rri I
a arrr*u Associate
I fuol"u Professional

a *or*u Expert

11,r,rr,r:,;,rffim1rywnrr16*nwnwnw*s6iffiffiF,wffiiMili*mffitffiffiffiwiffi,r, I
I
*%,
unfr 1 in'E/rrfilurj'{n*arnrJu'"
ufl; cisco ceftificafion '4&h*,*,*,,-27

s:fliu Assocaatc
- J- - tr p J
lr lunrfi'mtfrr{Innrwir
rua'!ilrflutsn-Lr5ilpiu4'irilFilrrnfiEuilTvFrvrl'r[{1Fi"lulrmdrr,rfuffrir.i'rufflil
rlrsnraflarimflurrd'::fl1ff*riCisco CertifiedNetworkAssociate(CCNA)rau
"CiscoCertification"
CiscoCeftifiedDesignAssociate(CCDA)

Cisco Certified NetworkAssociate(CCNA) rfluriutrrfrr'ltttnd'ruf,uc{'1flfr1u


Network
utngNetworkSupport
lrnplementation

deu CiscoCerlifiedDesignAssociate(CCDA)rflur:*ulffrirxtulnd1uf,!614frlil
NetworkDesign
and Planning
*
n']ilqurlfiElJljo'ivuE u5o Prometic
nlrc{oL1d{ccNA [m# ccDA a{ril1rnr{oulfffrllrsrvrrrtvrfl
computerBasedExamfimard1fl'rus1nufilnornr3e'rurnrfzunvrTufiluu'rnr
TprEJ{oaaLfin-nHruvrfliltru!
trifldnlsuff{qrnvirffonorrs{5sdrn1ildrfluhltfrfffiilr'iullr Muttiptechoice, rfirdr, Drag and Drop
(6enrnrrfr,r,rr'rrfionirdhfrHt'iflurilu'j1'rdrnt'vrr{nTr-LnrerxJuxJ'rtJ)
Simutationf itflunrrdrno.i
116urrutJ
rarirqoffi{rvfiounrurrnfir6'cnouf,lnr#'rrmo$-vi6oaimd mrHfroritrund.r
urnr"l#fflfrrnouficTdrd'iFir'i1
! , v tu V I o =ri , E q ' . * i..- a tu tu L q aLtu u v v
HJfl1nilililrHJfln[qF]ilrFrlJqurnilrL u.rnL,lintriqTr-i4'ourin
Fnfi":?r odr'rfiosr fiaTriffo'rnm,r-Frrir{rnorrr
"-

d tu v 4 do v 4 t d q | | L
uFl'l1ilnilLAfln:Jnl?FlEJFl'16'iqfiu'1111'1ilf€tlJlyl1UUtO{ ]

{urTunrtfiordulqto.rill'ifrc{Ifi.i'rqt'trXqqidrvi'rtud
drufi.rnsuruudruriu orqqcrfioil800u6B800
n.ir d'ufifrufr'l*ni
fie'rqdrafirqauuvilrrflo'rfiuriaurfrrasrjro'idnr,F'rr,rfi'r
uonsrn#udtufi{fin'rr
nresdoLflruvr,ir{onoufi6o{oaoror4ryrmh1fround'r.rt:leT'i{ordrfiirrsr,irl{16'r,llolrj
!f ififiodoL
rfiovrLvrnulfr l
orntrior4ryrnhl'rm#oundr:hJrT.rriorrirl
...ii.4 *,dq@!{?F."
.

f*' luilrliufioneuuvrlnr4ntrrtoufimTfi odrtrrdrll fildfuerufiurrlrjirqrrfluirrfif,surlo\r ccNA,


'lrjuTnfirlorr
lririrtoCINFirn* CO$nlT,ncrfilpvlfrFr'rnrililrurnn
$trnutation
$urnoqjfirurnuo

s:dfu Piofesslonal
* 3o 6 v qu, ..4 d
"fiaorflil
tvnfuilfrolrr''j1tflutsd't:ro'i (professionarl'fifinrrr.rfA,t1r.rd.rlJlTniloc{ilneFlunrrl#n
fi1i1rdt4u
nmfiill{firuurT firfln{uri'urv:rtrrtimriSn
nutrifiqnr,nuc{rilmnlun'r?ttfi-lrflruurnir.r1 uri16ru
luqnrurnlfirfifl{*Fi ccNPri'rccDpriourfinTri'uf;u,jrn':rfihJrrmrudrufiifiiro'iFr,rrrarltrn'luffru
fr'tfl LTiu
rvrnrTuTnfidul (service
firu security,ffru voiceunsfi'rufrrfist{o'iflrrfimrAflnra'1ff[rfruTntr
Provider)
"
I
tiluirvl'lt tTnridntrnErJnrni?a't cisco n nt)fitffi
- *.-*.*,*-* - --,/"

lur1nliu (rurrururnrfiufisur,ni'ra*oraildoqjl certification


fiaTri16'rlrvnrfirnvq-nuri.i lurvd'r-t
oontflus arefirflIi'u
Professional t6'$ri

(CCNP)
L Cisco CertifiedNetworkProfessional
uarnimfr':filffluuinrtfnro'io'ir{'nryr-rhj
rflunrrflriro'iFr,r'rrJ6''llJ1rnfr.urff''dt

(CCDP)
tl CiscoCertifiedDesignProfessional
raonull rriBr
Fr'r1lJd'ru'rTrrtufrrunr
rflunrefl:Jre'r t4fln

f CiscoCertified Security Professional(CCSP)


rflunrrfiire{ ne1ilf,'ru1rnlufrrurclLnltf,rrt-+1
aelilrlnoprrTEl

I CiscoCertified (CCVP)
VoiceProfessional
t{lunrrf,tjro.ineltrfil}J'l?nlufrrur;uln''rdaarcff'tad'ryrgrrurdt+lulntsdret

I CiscoCertifiedIntemetwork (CCIP)
Professional
unr#nrtrir+l dnrmrnrn'tai:irrinr4fnta'i
rflun1xf,riro.inelildlrJlrnlunmdlnfiruudiqo$4n
{'[#lTnm (Service Provider)

fifrariruun.j.r Professionat
lunmnnutcpr'r.r frr{'raor:fro'ir'irunmnor:hfildrlrrnrnfiuljmrlurs
FT!Associate e{rflfifio
rrriou lrsnrnfitrimtnrnrri'rrTrdtafur1n1 ccNAil1rioilTBrsfi{o
fr'o'ir.iru
(ccDP)#u fruflraalqrffo'iilru#'i
Design
dt,luorrfrrrfiHdtaftrarsvrr'ifi'ru ccNA ray ccDAll1
rioufrre I

Associate
rTuti'rqo.rrud'u
f,nurusnmg{ourrnfrrul luur.ifi'jruflu$ilil BasedExam
computer
iilft#.ld.nt $lll Muttipte
Choice, DragandDrop,FillintheBlank(uFrudr)
*nvulldrno'idnrunltni
T
ddrd"i (simu|ation)*nrnrf,nrr ttuuud,lqrne{ailrn5qrrfrr
ru6',r1#E

s:fit Expert
- 3- * uA "* .^d..^^.--^-t=-1e^?- p,-4-^-.-l^".r",^-- i
?cFrLurLuruFnJHrrrrrlry{.r4or fi,rr{lun1T?{o:ryr,inlFruqt*fl$nsnrnr.:5r-lEnTt
frfiaelr'iru"lurrprluqs
'[6'ilrjrrnraflflr-nrf,:Jrs'i (CCIE) luqn*tnto'lnrtfiorirrf,fi
Cisco CertifiedInternetworkExpeil
Tilr[nrunls{orJ CCIEa'rm*rnfir"tlnl#norL6oRoutingand switchingFiomtfior{lunllFlouf,uo.lFifl

cctE1uatrdul rfrHrrdnua=finrnrlfisuuuin+rdr
c{or.i
rflu 4 s{rtrlfruri
fielTfr6'i1fraFr'lt.lrrrnrunm
nnrufr'e.rnrr'[unmd'nrnmrarrjduro.ry,unryur'r'[uurinvmnTuTaErfruffiil
cclE16'
uun*v,''l1ur1e1:iu
/ nprnrtrBir'r1 I
firnmrni'roen
I
und 1 rfrzrn"lr,ruidtrrrru'sn;co.o catiification '$*n 29

t CCIE Routingand Switching


t CCIE Security
{t cctE ServicePruvider
t CCIE Voice

vrffoilffrfls{rtrlr,rrlrir4nfirfrcfierirlflprtfi'lriurudn
t s{rflrd'ifiecctE lilfi1fl1 Storage
Networki nrflil 5 c{'lfl'r
ng ?,tlJvr"{uil

dtaf,i virufi nu1s'bidrut6'qr nri'q{a#fllil "rds,:rYl cc tr.

Us :nr nSautrs Susilu rrr.iuflruf r urnmufl flfl


lurtr':{adrirurrfrrfiuulfr'ndm.irfirlrrnrilfielinnni.iFrrilrsFlTulfr Professional
e rrdrlfi'urinssociate,
[16rExpert dtulurf,]frofi n,trilnfinun*n.uo.ur'frr{rnauaulq
fr'rdfluqvnrirrfi'lluuils'iarrr ql tffuri

a rTru Security
g rTTu Service Provider

a ri'ru Voice 'i


i;
a rTru Storage Networking
,,!
fl-lu Routing and Switching

lurs nTrAssociateil csnr flfi EiL-Bt


rfi dtauprs{sL fio CCNA
'lurrfr'u
rl runrnflar]m
Professionat rfi riruunno:.tfie CCNP
lurunr*rlExpert:Jrsnrnfis:im#rit'tuprhic{su ng
fia CCtE : Routingand Switchi
6'rt*d16'fur',:rilfiaililrnvri4n'lurTellTu
unyflnr:luTrackumfi'nrudruhar!16onaor.r'hfrriruriou
,-i"J
nouyls vfi or tud'1fl'to1J

pT4w4ffi dWffi ttii@wF$!@41@*Bffi @-

fi,l lrid:ttfltu.jreufio+nortudru
ftoutingand$wilchins dt*fi#qnfio dru ccr : RoutlngandSwitching
'lfiriruriou 'irtnou
riru{rirurvult':rrnail-ccNn .lrfls ccNF nn",:nrnrfufidru'binarfiunrnrdufilfiniu
cCSn.lih,r:bCoplfis"rufiu uff,rq.rniiurdsfl'rmuJ:J#nrtu;ufirr{oufiaunniuuril0u
CclE:Routing and
swrtching fflfi ufirunTanrs
:::|:, I
1 ri l i l l

30 I'" rr"sufrrulr rjpttidnq?na/n rru10*?ciseo n r nrJl-r-'E

rtu Securlty
lurvprTrAssociaterlrsnrnfleriBr rfrnol6o cc NA
onaI r-lrcnrnf,flfmrdc{o!do ccs p
lursn'u Professi
'|,urrd'r-l
Expertilrrnrafisl"ntrfinol6sCCIE: security

firufi1frfl:.rnrrtruflsu?8,ifl,1u'l*nrrTnu{lutrackdao'iud'iqrnr{olr.iluTrackRouting&switching
rrffr

fitu Seruice Provider


luereir-LAssociate tjrr#nolfi o ccNA
rlrvnrntfrfl
edaol 6e cc tp
I rlernrnflsrim
lurvrrll Professiona
cclE : ServiceProvider
lurvnTlExpertilrvnrnflll-mrdno:-,fio

fitu Voice
nol6o CCNA
rjrvnrflfiElfmrfi
tuerfrr:Associate
I rltvnTnilrs:jpr
lurvd'r:Professiona 6o ccvp
rfiaor-r
lursd'r Expert:lrrnrnfiurirrrdaolfieCCIE: Voice I
oiu Storage Networking
aau6occNA
rltsnrnflsu-nrfi
lursfr'lAssociate
luer d'r: ProfessionaI tri firl rsnr afl flr-nTlfiaoL
cclE : Storage
lurvBrilExpertilrsnrflflflflFlrfinarlfio Networking

oi.lu Design
o ccDA
ilrsnrnflElflmtdnsufi
lurvd':.rAssociate
lurr pt-uProfessiona # aeuda cc DP
l r-lrrn r nflsrTs]
'l,utvd'r rl#a or-l
Experlhi fir]rsnr aflsr-l-pr
6'ruf,ffriluEn6'rufi lBif,Ln'n il fi eHLduflx"
Certification
virufrrirurltntnfinHmrrJnsrdenrfiflrrTt-L twinsdrqrrrnsrFinrrr6'u1frqrnr{ltts{
www.cisco.com/go/<ntrH6'qfldolrvnrfiflElflrlr
ra3orri'rlilfi

I
1oqfinTfrfi
*n*..ir"o."om/go/certification
fiauls= rduwww.cisco.com/go/ccna dtlflr-ltrhltn?ilfl'lrflollo.iCCNArr6ud*uu*."isco.com/go/
ccnpdruir ccruPrilufru

-'1
'''.,'l iiitr'ilitllfi,frliiiiiiiiililriiiifrl,llifiiilr.Nilniiiiiliiiil,,{iifrffi;iFilliil;ilir SFrylfi#ri$,fi1iillii
'-"
unfi i tn"errir,uu{riorflu;,,0, 'rlli, 31
"o"r ";;t;;;r;

L*-, filfinslrrltjdr,rduufir rTqfiCertification


uun:{r}rlcerlrrrcariorr dnuuundviltrilfiqnnr.roflurkmn\nu
'lrt
rupir{}r+
Oefiirication dnourdo!-qn?rilflrilrtfltqtrtvfi'rurflurlaof Certification rJrrrnurir6unir
"speiiElistrrrrcjr.llduCisco WirelessLAN $upport$peciatistd{tflun1rr-rrfiru{ntufltrttnrallty
lnll m$nOiscoFirewall
dru wrretEEs Spociali$t
d{ilqnounttuflrurtntfigrniunttntr,tertruilnonn-g
FIX Firewaily1a Ciscooptical Specialist
trfrl'u roS nl.rrfi,rrered',unun,lrfirundrruud'Cisco fi.re"rrilufis.l
i A a 5 d e
1t'{ur?u-nqifrruatfin1rTtufrru,q;filtfiarfluqrJntn1soilsr'noafla,rdaIfi
rilufiu nHnyrfirJrrrs,l
speciarist
*r;il1lt#glAernd
ww*;ci**o.iorfi/go/certification
niufiu

ffiurnfi ccNA
lurTngiu(rurqnrdriluurdrufr)
finlrltldrlfuurlduuuu.rrr'i1unl?r{E1r
ccNAlrarjTnflrfloTonlfit}'ffdl
on,ir fiu fio'inr rc{e:JTtI rdfl,t u6sfro'inr rr{aI *s nr:fudo,itt r fftff
nor 16'rd
i
m urnfr'o'inmdoLulrLiqrrfier
hfraorTmmino+0-801
ccNA
r u1nffo{n1lc{oLrluLflo'i4qr
fu'lfiffoqelollffuri
tro-Ba1tNTRoffiu M0-811tcND

rarnl#*usrirqnnnairuh,lr;jesflflil
rfionuLuc{oLrfif rnmrrirl#.irEJfiefln.i'rrnseiru
irmi4nr#fl,r
rari'ifiorftfl{FrFoi6fl,r
drufirnmnoriao{4qr#u iflorarrfior-Lenr,rilriuufr,rffqrMrrTrrdor,rrfifro'reiruluir
#fl1 urnfro'inrrqr;rriofidrrflupio'i€irulunmaor"l#uirl:.lqkifi
http://www.cisco.com/en/US/tearning/
le3/cu
rrent-exa
ms/640-80
1.htm| il rsnoL1rlfu fl + ri'r{oran-n'16'rrri
ffi n'l?o0ntt!Lttaye1.1[ttJlJ

nredrn n"musiun qrrfi'u


rnrn{ nnouill
tr nmufr'lrrflryra.rf,oofru
r rvrnTuTnd
+ rl'rrielannfrr'i6'urfioil ryl r nzu u6'rfiqyfirdorar dr nr*'rg
nr,ril rTu 1 tri*ri
I TCP/I
P, lP Address,Subnetting
rrfiunlloanu,r:lnimr4flnldo'lfiu
t nonunyn1l{ rrnoufilnrrfi'ururff.r
rto'i1a+r$rd+TilrTrt rrtof,
ffi r6o'iro'ifiTrl'i'd'urJrsnsrpi,la
VLAN,Spanning-Tree
ttnyn1nsrtnauflqrrd'ur:uatrr{
m nriltno*'rjWnrut6'rrriFrameRetay,|SDNLLfltLeasedLine
r Lists(ACL)
t?o'lto.lNATttayAccessControt
ll

cisco nnlJfit)fr
rr'aufr;ulrrimrifne'rngrJnrrrila{
,,',,",,',,rrird
*,,,,,,,,,,,,,u,,,,,*,*0,**0fl3,,,,,,,

ccNA#u uilrievfiolffdrrflud.rfiran*nrdn+trj16'drufi-L1ntfinru
lufln1Tunlra{o!rfio"h}lffrrd'r
vielu"lqqrlir,rrufrruuimr4fln fiufidraduaTunrruffrfinrfl!rflrlttflnunrqrJnrniBnTri
urmvori'r'nior1
fil#tru"lurfinrtflnd,:ulur!toro'rr,l'ntulnrfrelarr.irunoqvfin'rrHffrugruvronrtlunrrfrrrrffrs{
q'rnio1:.J
il rsnr nflsl-rrrlurr nrTr
{uviaar r.iru
? cc NAfier qoqjlff3 tl#r #-irtFi
rJrvnr afinL-Fr

gcNF
fi+tpn-*rt.
'[nrrfinrudna! filTnqstrir'{nrflfie=ilflrfl''til
ccNA rff]iloqyfi{urlrsurruati:-ir{raisvrr{lftfile{'i€{aL
+ 4treiaallqilrstfr$d
ccrupryd'rdqyfin'rrvrafiornelxJffutlnoonrflu
hdrr{rhflfrfi,rrsd'u
(r3snfioitljresct,rlah4trrflu
e Routing o+z-eot)
lffurioSPF,BGP,ls-ls,RIP(v1,v2)
odr.rnrrdupr
urrelounrr.ltJflrfiati'!rffrfr.rTr-lrTsrnonrir'r1
t*vY!-.4
RouteMap,RouteFiltering
RouteRedistribution,
mufrcdr{ioflu4.lrtu [tnflou"'l
(r?snfiofur'irBCMSN,
n switching 642-811)
i L
*A
ri"rvLAtrt,
vrernolnmtfrflnrrTuatm.ffi'lsdr{nrr6flfl Multicast,
WP,Spanning-Tree, HSRP,
OoS
rxl64Fld

l, RemoteAccess(r?snfistttjr BCRAN,
et2-821)
'
ui # d+
ti'+FrameRelay,ISDN,PPP
vlnrnolnmtfrfilrriltTlJrtttonr{? $av wAN oejr'ravtdt:Bt
-
I (t?flnfio4tljr ctt, 642-831)
Troubleshooting
rfiprdulunin
ilac{o:rFl,t1iltlunmufr1nrlryrarfi frruTnra:.JrrrrnRrtrrufnrns{rHitr
rifn'[ur.lnrs1
drJrulr $arqrnilrvs{rnrtniro-l{r{relau I

ru'fiaritaupr,jr{r#rnorLdnrtfif,irlrsnrafiufmr ccNAfioqjlunnrurd
ccNP#uqsfi'oqil vnrto
I
ol-rlrler qn'iriou) unsnoLr'irutqrri i d'il+ 4t r{r': frutfi
1nr'
rlrsnrrtfie,umr fiorqoqjtfi'g
CCNP CCNP
flfu#.uFi{'ufi{rfirnornauairut'rr4nfrrstfl,r t

rfiucnlu CCSP rrt.


=
ccSPfio,irurrtutsfirfiur
security,
lnrrffmufinulqrlrynrrtfiEJfflrfiru tnmrqrlnenifirunmililnonn-H I
qa.rfra{TfflfifiJn,trilfrfliloEir{rflrunru ccspdu-'rfinrrilF]fiolJFrtlufrfiurniunrrah,lnrtru
dnvr3,:nru'],u
rJnaorTsl#rTr rnoflffru
tos fivir.rrusqjrurHr

I
r,fffiFr,'Nlnriffiffi%ilir,

unR I
-! -
il]8?flul4u'tf8tfllJu
u4 , E
ilfi; Cisco Cerflflcot,on 33
u&4,,r**,

4mvrfio'ino!#'rulnfiorjffruri'us 4trlfi uri

I Securing (SECUR)
CiscoIOSNetworks
"Hardening"
vtfl6or.JFlmxJffrfiurri'lnm (nHr.rnmilufi.rrnd,id'lilFrxrurlnonfls)
hiri'ltav{s{'rr'tf
toSd,irflursurJfrriEnmfirir,rruaq]lur#rrsrofl urnrfl'ryrnfiorFrt'rufi'tlr1?nlunmBlnfirruun{flrqeffi'ru
n,rr ilil noFJTrirurTr ffrts niu nrrdrl'16rruuBi
r#rrma tPSec

I CiscoSecurePIX FirewallAdvanced(CSPFA)
PtXFirewatt
vrFrdoLnellJnrrrrn"lunrrrrnrnrouilqrrfiuru udrlu#'ittrinou-
rro+4nTfi1u4n1
*1 !r4d
illqrr{ufiugrutrlqufifilrqofnTu4'l
oejr'luriu nrrttmooilt'uFailover
n1?r{h'iVPNlru PIXFirewall,
r"rnsnmlfi rfluffu
rpia'ifio'[un1fl$ram{rrnmtylfl']end

I Cisco Secure IntrusionDetectionSystem(CSIDS)


rfllunrmnnorrrmrf[unrrdunfirHuniru:r:rnrts{l-i{!ngnTnrul
rflu6n4srufl,:fis{o:rtili'rflfin
qrlnrnilorfrnTffd.rfieqjfrrarTur,rnragrJurLl.rarfln-nHrur
{r{raor-Lnrmfiilrvnunmniurrir'lrrnvr{rlq
nnlnnrnir'nunrfl'lunafiuFrt?
:
1 CiscoSecureVPN (CSVPN)
VirtuatPrivateNetwork(vPrrr)luuirir'r1 miu n'lrd#1{ VPN ffrEl
ruiurarirrtrlfinrr6runfirruuri
tpSec unsdutilfiqrJnmin?'rfidtarlrfirflu VPNconcentrator1fi'ma.lf,ivpt'-irifiu:J:JRemoteAccess
VPN) m ufi{nm{n n'nun vlfrfilrsoflFiT,l"lriu4.rte.lqrJnrnf
VPN Lrnr $1r1rSite-to-Site

(CSl)
tl CiscoSAFE lmplementation
niublfir{rlqlr.nrnmn'lunlToonruul}Jmafi1un1rflnurn,nu:lnsflfi'tlmril SAFEBlueprint
(SecurityArchitectureFor EnterpriseNetwork)

CCSefiorqoqjtfi
:-irrnrafin:irrr CCSP
s flrTrl#'iLrri{ufi{r{rneuaeurirutnr4nrvirusoq1nr
dnorairuccsp lfrfiodrfin,:rruffrru
securityy{o6}Jne?ccsp fiotfi.jrriludnrlrsnrntflsrimtfrru
nruilnoprrisfruiunmdrnfiriluriun;"l4"nuqT'r 1unh:erurerfrrr'1
rT:Jrro'iFirfldufifiq:Jnrnir,rToqtrv'lpiuu'tf
niuCrrect<point
ffrunrrf,nurnQrililnoflflflfi{rlffo.:tfrsT.r CCSA, ccse ra?oMicrosoft MCSE+Security
rflufru certificationlud'nuruyf,qyfis{,rud,ruhfr{r{rnor "virqrut6'qT'r"
rTrqrJnrnis^t'lrurnn'it
Certification'[unnurur "il1]Jfi?t]J" fl0.iFi'ru:r'r'iFi1ufirilunn''l'i
34
ifrrMlli'

tfiucrTuCGIE ..ra..tfa.

rurfi'rcertrfication
erd'r-r4'r4nrfilni'rnr-'no'ifrnTfrfi16'flt..tnrrnFr'irnrv'{Tzuurilrrflul,rnt,ln'rflfl
cctr rflu
certification "rufr'runr,:"
fi4'prtfi'jr rnr "noLairurrnfi4or" luTnnto'ttt lnrmiulo'lccte #uoqnr,rd
lunrenol {r{raernrfro{fiolts.iruv,3'inrnvrqufifinvrEan nre:rn'4rurf,olrr6'rurfimr4flnfirilutrJtfi
ti'o"utunvri{fr'o'inorrJrunrnrrJflrifid{rflunmutnrnreufrlqrrtTusT'iLurffrrF'dfluarain"f'lunim
rurnh,lqjl#lfrmrrnrru#o'lnrfle'iTqvrEinrslurrnrfiriruuprn'rs"lffnmunarrTuoejru4.r
'[unrrnor
cc IE ffrfiraorffo.re{or
ajru
o
l. CCIEWrittenExam

2. CCIELab Exam

to'itrFinvr{rmuiu ffrfr'o'rnlrdolJcclE a{'Ifl'lRouting&switching


rn6'ornolr.i.ufo cctf
Routing&Switching
WrittenExamttns CCIERouting&Switching
Lab ExamuTo6'o{nrr"lt}'1fr
CCIE
Securitytilpio'rfioLvr-tCCIESecurityWrittenExamlrflu CCIESecurityLab Examrflqytilnrrutrn
doutt:runevTprprntnlfr
rciuaor writtenExamro.r cctE Routing&switching
rrfr,:qs1rlnorLab Exam
flo'i ccrE securityasrodtltfi

CCIE Written Exam


rilurionornrnrvrqufluu:-r
Computer
Basedrxamfi'nrrnrndflnrnorkimrH4u{norvr-rtr-l1ur-lrrrvrn
u
\ t q 4u
lvrtrdrussrflluvrqr*rjd'rutr,lufidufirlnrfl1fl€{
cctEffrrfro'rnrraou oeir'rtrfffi
vrqufrfroonlfflu cctE
writtenExamsrrilunnrrrFfin{r'i}nnfirfifl,r :
6r}J1Tiloonflr'iqntuufild'
d'{#urilu,rrufir.rrinturderffu
ro'i#r{rfia:Jdtaflunrrm3flilm-,rlunrFryrqufrfirduri'u
urnfro,inrffimr Btueprint ll3or.Trfror,rfrn"1
ta'r I
WrittenExamfi'rt'rtnr,rrq'lfrn'rnr{r1triEnTri
firnnflunoqafio-rJrermdr4nifffl,rri'Lfi'qfranir'r1
firilutrJ
lfr.lunmoon{onor
un'rqrnnoLhjrunrnrvrqufiviT'offrorr3flnriu,jr
ccrEfiordeurur*ffr
unrEr"l
oE ,q
6f,u wwsnuto'iodlunnrurfiFun'irCCtECandidate
virufffnerrfuffin
pT,redr.r
I
tJE.r
ccte arrrfrnupio'rnrrdert6'ud'r

Switching
Candidate
(Track)
niufiraor":{otdfluro'i611r CCIERouting
ra?ofirrlor:r.iru
CCIE SecurityCandidate
& Switching'lfi
rmnroqjluanrusrflu
writtenExamflo.rn.llrCCIESecurity
CCtERouting&
16'rrfinreqj"lunorur I
nmoqj"luanrur
CCtE ro':arrrfiu1qrrir'lrfrrmfifrvrE'lunmfrondurffrt]fir{rlqFiro'i
Candidate
a 4 dq Eio q 6,4q

s n [n [y'lof s fi rnEf eutta y6 r]luil Lunl 3LFluvn'll,1l?{ollJtI FtlnL n tFl


+t h I ra tu
'1rxeflffihlhktrHlilNHlilxilril

, , j

ltfiJ Cisco Cefiificatlon


unn 1 rnEi?n1]lru'r61a(fiIJu ,,t,,,,,
. .95
nmoqllunnrus CCtECandidateun*'lsrnfior{orfifluairuufr'r ta rfiauryirfu
woqjlfrrfia'lrrri
LabnrnnJflriE
fl'rkivirnmr{16{oil
urnnrslu te udoufilqrnaar.r{oiflfluairurudq {nrfitudnauiru
CCIECandidate
unytflunrrdu4ttln.*'rl\flo,i
6ar,nrororqn,rtrJri'ufi
l{qyfie,jrExpire n'lhlff'tflurn
fis.rnmdor.r iriouriouq#64lnaf
LabnrnrrJflri6esFio{rTHnrrri,runmluilfio6'o'inoL{otfirrudnnF{uf
rfionrl-rrrnou
un tff

CCIE Lab Exam


rfJulalnni'drnTrpr:a.rnrraor:b{lfrrrd'nlrrnrailflrims cclETnsnrrdotr cclE Lab#onrnrJfrlEdru
flnllTus-.lhintnenvirnreaoudrlrsuvratvrErtfifio.r16uvrf torlrrrvrfifivrr'ifrnTfi
illaorci'iilrvivlrtnir'll
jq i-1 q
Lab(rur1n1r.tTu)
ur ' 3 c v + u I v
n'ruuBr't{rvi'niunruflTqum'iflrurm rJryrvrnfilnfr1firilnrrfluqudnou lfrrrrirfio'l
uonnrnriufifi
ilrfluufio.rfifrr{rneuqrnilrurilfltilflf,uilrfiuvrr'x1llurnfi4er
frprfieifiilryrrfiosnrmnfifl
ficio'in{rflrlu unrdu *rifflfifu ntnrfiflilfioudtrf,urirutn
I

fi6or,?o'rto+n1?6EL
CCtEur.rilon'jriltrnrflf,nrinrno':nirudul
lnrniufidrl#rJrynraf,ErrTnr Lab
Computer
riuriru"lra4jnruiunorvrqwfiu:.:u
rurmyilrynrfififlL-nrrs'iFirrdul Basedrfluradnfiriott
ia
nrnfrqyilnm6oLLabfr,rsusnqrnrTu irqrJnrnflo'rfinTri16'funtrr
cctr e-'iorFl'rn,nu16'ur..lBeur'rf
6'idrl#nrTfiorrLabflo.rcctE #ufiqrunir(Value)
fiflillunml'fi"iru"[uo'idnrfi'eh] o{lunT'ruo'rrrnn'l'r
tr rrnd4erl'rfi1}rlrnillFltrr.rftr-Jt4'trut6'n?.r
ta{niredu urnsrfliudfloilflllurrnrr
.'i r * .j -i.ru a4
CCtELabfrfio Hands-on
drdrd'r-lfi4nrfrt{'lunrrc{o! 4':uilrflfi+ilrss{unrrfl5n1t
Experience
fir{ruq?'r"lun1n6il'ur uunu.n#urlrve{rnmniq?{fiffo+lfr
hJkiru,ivio'idrnrupimru6efurivrqufrwi.,fu
Lan fifrfira tnmrffrfrrnor.r:.rr'rvi'rufi'rurfiqvfi
odr,lurn$dr fl.ifioqfinmusrtflild'r'lunrr?ln{nuvir
:.Jrrnunmniei{no6ilaq? d":rfu
urifiorqfl-'itilrnfll4"nuLr'iflrqoflraiofl'r1litRret{mnouflqu'{'ulrtttttr.r
firflul:ltpi:ruros 1#1frHrnfi4er
4'i41Lfluffo{vrFrdaunrrL{Frnrouillqrrtutorfllinofrir.rl rfiefinrtdrfinr
Labs?'i
nmil naio'id'en'raor"Lunrrvi'r
"lus{il-flmnro,rn1rflo1] e {uffqflrTu
cctE LabidTfrssTirilunt{#'iuilFr Tnu{r#rnouqv6'o.ifir
6'iqrfifryE-lunmr{rnor{ufiao':
nsuuulu,r'uurnhi'lfrmrurnru"dfiritauprl{riou frnTri-lfr
ruBituflnpTu
,i,s+
CCtELabhariqrnrfirfrr,ilu*uuz iu finnrflriluaor*rit {u TnnqrrlHtflour
ruJfiaugrJrrur-rn1?dolr
hfrnryd'rfi r,:nrtfisq{utdsr'lfflunrryr
uunynrrurrnlfr nnou
tfio
ru {udnaue?c{rfrrnounmrfiuvrr,rtrJfi.rufi'rrfro.rc{ouriouuntctouq?{odr'il:efln6.rtQT
ti odu
ytrnrrtfrnfrour6reqmrq6ntufr
Truyil{rornl.rnnrrfiou"luriltmrirwrFfrrnttrmrnmil6fl']fluflutm
ufitfra.:ao:.r irF#flFr
ernfinrnler4unTilrfinfioEJrfisr.jounnrsnmHfffiofi'rt,rnrtfftIo'lnolerfi{q}JKeu
qurrurrirerlnrniff
ou,u.n#u Proctor Bio'il+"lunrraot-l
I
36 .d
s!-
Eau!3ruutfinfir'nornqilnrnjzo,,
clsco nntJfififr
llMdsrMrri

'
I V J ^ ,Au*Uue * | + v 14 | 4r o
tril uulqom?E'rFrolJvIetproffid'.it{drufuriorrouTqnr{rtrlnouillnr$rrrtof
uu;ritia'rilrrnyfis{FlFruns
iq * r o dtutuv
fidrd'ry60*urrirt#f4'n
"Booktet"
f irfluu#'rfisrailrurnrurmffi1illTril1nrn?valrr
R+fi':nrutur-Lm1
Iqvrdlun'rrr4r
lan tffuqrarpr
Tpnfinr*rrj'irflu?r-,r{odounlr'r1
uayfi{oiiruun'lrf,fruriraeuyirnrrrrn
neufrlqrffiTilflo'ir5rtrr€fltrayninldrlr'r1
l#aoprn.ffo':nrrflufliprrruffoqnrflo'iTqvrei
rfiofl5oilUnnil#'i
rlrrirfi Proctor + drTil'iriou,u'u^ru+ {rTr'r proctornrnr{rfirneu,6ur.o
riqsrTuqTrjr,rnrlunrnrfrr
tr-1flrfifl:..r:lryr.luo'r1.r1?nar.r{u u.nrlu pfoctornrnr{r{r
l{rqnrilrsurrurr6'ifikirfiur.rflcd'rTl.lffiaFs
-Jodia^-i
dounn':iurriivtr tau 6nnf,tqunru+ d'qTil'ililflrnrire
trnrfirrfinlnfr4nrfinru?Hrioel
ffmr{tnr3ou1
ri'ufffinrr+ firTlr{h+nrnlirfl proctor
urdotrf,ffunuey',leonqrnrylllrunyuqanrnir
rau ri'ufi

Proctorfirarirfirannlunr?qildou
unynrrrtordrnrrufi{r{rnori6'iffflrdflrrTrid'rTsilfl'unsnrrpr'
rrlrHtqvrflrsiuttirrulq'jrprura'rr{rlqdrn.trlqnffo':raTotri
ulnrProctore-rfirarirfi4unr3s'iarfrr*Qffil#
rrurvirnrmorifr,rEi
rdu {r{rnorn'rdu,irrft;r,rrlunrrvirLabcro'irulturfinutqtnarflnunfl
fielrumn
flo':tol# Proctor
ilrrireFrlti-lff
unsufirfioEi'rqrafi'rfrdrnrruflo.r
Proctorrifio nmmr,]qnatlfros{otlhirTu
{u{rnau nrfllunnrtilrfiu z+ {qTil{ud',rqrnr,irrioc{oLraFn
{rfrrelornrvrrrr-Lzuntfiairuvrr'rr{rraSour.l
6 mn iurfifiryfrntqfinprrs.ieir{r6olyrnvirurifro
nmfrsnseur{irtrlBrlur{rtrsi4rgruc{oilriruu?o'lri
raiorfiot6'fu0'$JAqrn
cctE Teamr4{dr,lilr 4urffriuqst6'urrrTu.irnr.unn',n.ud,pr3arpT,:ru'rrflu
trnruil.rflsrilrrduzundrr,Ssra?etri
sril-Tonralfirfieu#usrn
cctE candidatedurrrilu cctr rfrrun-r
4 H 'd C tu , 4 +v
l4lorilnnfleurunr n1601-rairu
vrr{frnTriqrs-Fr6?rl4ilrsLnfl
cctE Numberrlrr,{rd'r1#rirr.Tfiaorzuru
l,{}J'rflrafl wortdwid*fiki,firniunilcctr viru#ur "luTnn
cctE Numbe,drflurallrsraflrsv,nvn-euLt-l
!^uu o ntJo
uilrEJtaflu ltol'iq'i Lflile[an

qvfrnmfiruuprnvuuutrfrrT::rwincdrnril
nrfl'luTqilEi{or{oildyht:l {r{rneuffo.rrsnnouflqr:"fi'u
'[ri'[6'mr'rFrrHnrnrrriul
q$1 l,
"luurrinvraqffoodrrnrur;rni6'restfrFrrruurfrrlunrrnrHriul
"
= q I d u
urrirarnvrrfrprnnrpr
' d hv d q
"
Y
I
niu drnrrurfiflrflu
lrinr.imrilFrrril6'o'rnrmo'rdrnruHirfis'rfrFrrde,rffertriqudnrruuu oos {efi t fi
auLruu4 nvlruuLlflfll?r[tF]Frouflqrr{utffmr.:nrl.lnrrlffo':nrrqnodr'r
rnffsrtfrHr4 nruuuffiHuri
ff6oo srtilfin'rrFprnv*uul#LLlr "paftiatscore"

I
utnfrpnrnratrlufinrioEJ
nr$uufisrlfrsrnfrorTu1 rqiu
*3, ,ohsi a
flourfrH
4 uprvn'LpirrS'rrds,lfi16'tr-l
2 nvrulrrmrfllrififrotrjlA'rfrurit6'4udtrJrns
lunrrnmq{onorProctor
qs'Laimr':'{finr{o
ufrQLonAruuurro'r1n'ff.omrri'u
ayulJilr.JATr}Jfisslfu1#ilrutA'fr0
B0nvruurflluseir'i
sJ
ilofl u1flFr'rnrruuqrno,ir6aLnfl
fl6onrrrunBrnilofl'r,:1,ru,iflo'inrrrrl#lfrodr{1:ofl
B0 nvrruusln
Rrs*uuffiu
100Fruuuu
nrelur,rnre t-,rTil.irT:Jnmrtntnoufllq
r:"ru:.ruqrJnrnin?'r1#trinrlfieriruuprto.t
Tqvrdfi'rnornn rflssvr?'rr.irrrrtfrnsuuurvirtr,rd
ffifi'rc{oLiliruinqsunurmi.irasur.iruTnflltjilrril
Flct[ulJYl [tTq?'i
j s-
I
ua; cisco cetttflcation \l
unfr 1 rnerriilfld-lf,"orauui 37
"

.[unrrt{rc{o:.lt-aurrBinyrrFq{r{rnaldrrflu#o'i,[fifiuFi.raol*ngni.r1{.irgilrrnol6u.1.[udlu
ttn"TrflYl'r1rJ
*nurrru?ondtfuBjerafl'tFrF{
du.nnuau^moqjninrn5n*frrffrflar1 frrrirnourhqr#o,l '
dolurnn.jrraf,'lr'fl{d{fiu'fioufi,uumifiolrrF'lr'rrnfifrrfiretoLfl,.ltJ1Tndo|riru1ff|urrf,'lufie.Jnrrn
irunirtl
ririfiuflutrJld'nafieurTuff{tfrrs{a!qsoonrir"lf
uo f,d,lulr,lqjrTnqsrflunmd'rnol'luuuro,rrl-rfr
qo,tBnTffl#oqjlu
lo,l nrrs{{neuto,iil?#ilrTnrfip'{uqrnr',r1ilnio'inrr"[unrtflnrsr]i:JnrriilulT:fvr{fiT .
Partner
rsd'l SitverCertified ra6srrd'l Gold Cerlifled Partnertvlfls"lunmtflu#r{n{fir(partner)"lu ,
cclE
rrd't-tSitver*ns Gotdcyfro'ifiilfin'nufiairun'rre{oL 2
oeir'{fioe 4
u,as nunrldrd'n

finreonlu Lab Examfi cctr


fi1#1flurffrtsB'ilo'rfraTfifietf,iraq{on{r.11
firqnrn Btueprint '

Candidate(Routi
ng&Switching) ffe'irplTa
HFr-'ltfr
*ri
t & FrameRelay& ATM
Bridging&Switching i
ffi IGP Routing
:
, ffiBGP

r Dial

il lP and IOS Features

ffi lP Multicast
,
t Quality of Service (QoS)

I SecuritY

{fineuairuCCtE(Routing&Switching) lffsvfio'iil-r,nruror.,fdsrti'luvrnrTuTnilrnvnrrtqH:
fir.irurr{r,rfiusdrrris'r*frqrn Blueprint
noufilqrrfi'ueT.i1ufir{aFi'r't1 cCtE
fir'ifruqrtlfiutri'irr,irtn
4'iriluarnlfitdfinrufrsufi4n' u,imrrflovr',is',rlunro!nqil4n1
Routingaswitching gr-Jrrr:uto.l
rT'rwidimdEir,r$rd'r1nrjrsmil,Diatteilf iflrnofrirtl lfrurrirp
nimrtfnrvrnTuTnEfil{'nu'lufln1:iu :
Mu|ticast,Qua|ityofService(QoS)unySecurityfi'lrflufr{fiy.l1.l1ff[ufi4mrlrydr.iutto'lnrtv
riau ufr'r4.idoflrs{THrdilnnrrudrurrp r
cCtE Routing&switching
nur{rutr.rr!6,ril-nrfiondqsnorh}'16'
CCIERouting&Switching
lsilrsfrrulildnnF'irliurdons{e:J CCIESecurity
hl'16'riou*fi':6'irfr}.lrfiu lu ,
nrflud,t1uie:lr.lvirufinrt1Ltzuu1{.jraol1#.[6,CC|ERouting&Switchingrjoug{ru-trud,ruS
ccsp frrflutfrrnrydruflrrlu:jruryr#unmaorlfi cclE ttFidrflrrfiflqfififia'j1
orqs{o!rfiEr.irrirrd'r-r 1
nrrdLhf,rqse{.il#aoLlunrrnfine{llr*fio'i'rrfllur?otfitilirsrin
rfinr.rgod'rnm*fr,r i'[r}qeu
ffd{dnerur,lf
CCtEufir{ululTr{vrorqqrdn.ir
udo'[#16'4ru.ril Silver
tnnyfiatnrionrrt{lu Certified u?oGold
Partner
CertifiedPartnertfiodr'ifilfinrir't1:1"[unoufru

dt,lfu {o4nrfiil tfiil uaytrunctdfl ur qtdfi www.cisco,com/go/ccie


nfio'ilrnndr4or
38 ,d tiuui t t uutfrn tidnsrnorn rnjzo,i c,bcont nt) fitifr
I
LnF..-lFpr.Qe$ifiqelignl'. ...r
n1l'"Re-cedification"
fiorflu1nufl'r:Jrvnmuil'rter
certification
tot4r{Trifirirhfr{vinorr,iru,irrflu#o.l
mtvutinrtnvulvrrunrmufodr.:riorfio'inilrraHo
frnTri'qrrit,lunrhfifi'finolr'iru
certification
luurinyrrd':.t
fr's'ifinmaeu certification
#udrlurjr1n1rwrl urilrl.iruflufr'o'iaoLhfrnrufitfr
finTriqrritruertriffim
firflu4trdtlfilnrrnol "Re-certification"
afitrufl{riBoae.i4rrdtlf,u certificationtuiminylrrmyr
raiolurrBinvrvBrTlsnrTrorjr'rtdu
lunmr{otlccNp r.Jnfi{rffrnor:ffo{fisLvlv{urJn
+ 4m uridtrirnrr
fio:J"Re-certification"
to.t CCNPfiaTri-16'rit,luolfiarilrrne{oL
642-Bs1 Composite examrfiEl,itm
r6arr,ltetilfidoL642-80'l
BSCIuflso4z-811
BCMSN
rfifl{no{4qrfflff
e{eulunrrRe-cerrificatron
urs
nrrtflfltinrccNA unqsfr'a,ino:-l4{rrto.i
ccNA (640-801)
h.lril#e6orr_lrynraflEJ:jmrlursd'la.ruru
cctrtp "hfrvtTurioui"uraru
nor qflo.i CCNA
n1l "Re-cedification"
fr'tflnrrnoLiqrvifiruunl{d'ruf,u
Re-certification
Tprfl
rsilrrqrfis{nryd.t
riour'uuruns'lElflE'i
certificationrTt#u1niu cctrtpfiorq s flrirrff:irriaorrJruinr4nrfr'rs
nrrufrmfio:.r
airulficcNp lu{ufi 1 iln?rn}rzs+e{'u4nrfr",ud c*rtit"utiondfiorqoqjffqrilryrrru1 ilnflnil 2ssl
({rfiuu1frdtlrilerlrru)n-':riurnffo'ifinmnou"Re-certification" riau{ufi 1 ilnflrFr}J
2bsl lfiofln:*r
fifl'luuflotCCNPtarnr{u{'udt lnrrnil 2551hjufr,rqsn'od1 ccNp urJerolqa,i
unsfr'o,irTilno!flu
"[uri"[tinrrl
q ,-,!qq ,3 ,S Y I r cd4t4
(oeir,tlrfiff
+4tr6nnrfl'r vr{r{uuuennrirrflfia
rfluliorynnmrllrsnornrrllff rurlnllTur.r.rn
fro{nren'trilr$iudrrrns{orunvidrlrernrir4n
hfrrfinnrnCeftification
Trackingsystemro,l*nnyprudn
nF.l'itaruprarqifietur
rrnvrfinv,J
www.cisco.com/go/cerlification6nnF'rdtafurieqnfiorJrBrnnir6Brfi{arq
4 rj r Htu.
ilnr?t:-lnfluililai ta)

fioqjrvrnrflnrr.rdtfirjrfiauuuvrirfi6e
nrrnorilrsnrrrfisrimr#u4,rn"jrrfiofinyil1Re-certify
ilrvnrnfittflrrr'lurvd'rfipirn"ir ffionor ccNA r.irupTtfilffilmu.ir
anpTrodr'rrdu ccrun fiorq*nis fl
fr'r{r{rnolarrrrnr{oru,l*osnrrpi'rnuro'r1#16'cctlp nrslu s fldou,r'uullFro1qro,i
ccNA frnTfiqs
'[uFT,] y p
fio.jr uflunm rj6o1Elc c NA1:lfir fl rn uuuou'jrtpi c c trt t_l6're
dtafi.inmrioarqcctrtPraiocertification professionat
pr-,rdulurvd'L
noutnoflnrvd'lhi'1ff[urrrilExpert60 cclE hf;1fi'riou{ur,lilfiolqflo'i
firciurdHtniu
u.rnrflf{,rtJ1?n
cctrtpfis{Tfi'qyfio.irrflunrr
Re-
I
Certification
flo'i CCNPttnv Certification fr'r6ulurrrrlrProfessionat
rqiuCCDP,ccsp trl6'.lErTaEl
ilBflre *nsTtnfiaeir'rr,rfi{firfierjouriuffaeunv6'o'ir.iru#'i
tdflriou6{svn'o'irarurrn
rrri'lu:1nT-liu
"Re-Certification"
writtenExamufiu Lab Examhil6'cctE
ilrrnrfiflflfrtrtueyd'LProfessional
fraTrTlfrrirrauahfrrjr#'raordrillrnfiorurirfir.l
rflu{oll"tufiao:.lan'i4'ilfi
unr Associate
CCtEWrittenExamssjr,i16flrtff
1 flnrFrilzoo+)dun.r "Re-cerrifrcation"
lfr
(rupjfr'o.t
rlrsnrnrfltrintrfioqjluryrrlldrn,i,r
I
ti'+tllndrnfitnrr Re-certification
flo,iccle rTuumqvBia'rfiolrfferfiru1n1
z flrfumyrrpi{ufiaortfr
cctr -
(fio{ufierorr,i'ril
CCtELabriuror)
q ts ur I r eal
[tnrEHnailrfl mn']4a[fi yl www,cisco.com/go/certification

-
l
\d ,ldoo
%,# ifil
ts'
\#s

OSIZ tr
Turoau'lctsglu .$d]
lul0An'lsoonlluulucllcsn
HTEJOS
IIA:UORCSR'IUD
IIUUUA1CIUIJU
nE.
lun'lsooniluulucllSsn

*."1 I . f * ,j j -+ , -.-.,-q-.ig^-.1^-l^r
'

.b rfimr4invr-r1
uou'rLxririlxlqrruunrr:;fiugrurfisrfftlTHrnanl?oonttrl
inml#'iruq?'r
,l
l:J r':Hvr''i$urvrr.wirll
ufiehf,viru{drutffuo,lt#unrl'lro'tnmtfioupis
Tnw{rfirunrnflrflrilrfiuhllurf
ififiu du".,durrTuTHrorn
otjr'rlrfifif ifiufililfiui5o'lraf
rTurrra.jr.rqr..lnrnirlryrnvrrir.rl
WsF
il1nlrj.ruost z mLEJoffiffruriranrulviruqsmEJrfiur,irumrrurflr'r*frrffnu rrrifidrrflufifro'r
, a^ -iA.J r A ..i
nrirrfr'r"lufr rf,ourunnfiorlrsno!nlTdEtJ
f,rfronr':runu:;rnits'r ccNA
I
40 .rdtr
*6ll r'dar:ir;luuTrrrrTr'ncrnotnrru1/o.r
ctsconrnrJflrffi

O$l 7 tatflo$ artr

Layer7

PresGntation LEycr

SersionLayor

Layer I

OSI iiodel

-*ilrd 1 ;^'6siM;d"r, rn,sn;

rJ
t'rrhfiuqrtci+nusf

Application
Layer
q .io
L:lu[atEJeTvrn']ulJFrEurproflrv{qrvra.ir'i
ttoililfi rrr{'uvivir'r'ru!ulnio.tFtoilfirrproflrTlqorr,lrirr,]f
4 ' i" , .di
6onrrnir'11
frvrr'nuoqjrurFrTo'iaoilfr':rmai
n'raeir{rdur{LrLrrrflofHo.jrrfluruorlnfirnrd'ufrrir+ruoqj
:JutnTo'iAotJfirrnofl
ifioLrTufr'o,:nrrf,id'rflarynr{Lu,rsnlLrF#s'trfiflv,lnofl
fiusyerFl'rJFr,t.t}J61xJ1rflflo,l
[nrErofl7
tunmEurmaflw'ltrT::tov,lni'ur#os{rr'lilrartroflri'r'rr

PresentationLayer
rsd'rLni'r.irfia1fi'lfrxld'ru{unrqfirTu6'oqnrr
I
+ ?
sniltrn':ri'l,rangs'irnrEJadfirr'o

q rrv J -c
rirraunlloflunm{o'inrrdu*.,
hur5 luinury)LtnvJPEGnrn{mrinrimruoqjlurnruafldffr€J
otirhiu Ascl rext, EBCDlc,
Fl-eotjf
irciilTrlrunrulrtp fr'o,inrrfire{.i I
-
laueirfl'Lv'kirTurnrTo'rrSfv'irqofi-lnrsvr+
TrJrTnnrqn
FTpsv0qry1rrl#fflfirn;doflrHmro,i{oilnvr'TauffrH T
nTut6',i
r rfiu ur":
L ASC|| Textuio rflu ul lluur5
I

I
I
unfr 2 llrprnlrrrrsl u osl z rnraadfurpra pt-t-ru"u
nrrosnuuutfiottidnut.lt-liiai r

SessionLayer
q*i.ilr
rflumrflo$frnxlqiln'lrfiofi1rs1nfr'uvn{hla-.:ilnruilr.lttuu
Endto EndttnunoflFt.J:Jqil'do.rvr'r.l
nlTdodlThrnrnififiranral rTuuu$r1o{rfifl'trTu
IrJtttafro-rnrrf,ur{'r{orynn$aru1 r[nstT.ilffiuunoflM"r
dtafltlur"erlnFtTurnrsoflffruilulilnltat!nrr1uneunmvir'iruro{TilrTptnonlursd'tL
Transpor?Network
odr{rsiuSocketfrlfftuqfrnduio windo*ssocketfi1#lu4uTnrd
d{161#Apptication
Programming
Interface1nerlurifrr{miurtsy,lrlit,lflurvd'rrudrraf,unrruEsuTrJrrunrHrfioneLqxJnlrdr{ruqo
nronTCP/I
T:lrTn P lurvd'rnirr

TransporlLayer
q rlo u A s 4 | ' q r q! r H rr
rlluLnltrafvrilr,rrirfir,ldnl
tunrnnj'i{o:;nlurnraofliul#noiuu'rvrTlntfi'ndrt:l'[urnrfloiar,r
(segmentation),
frtarirfirhrnflt.lteilfror;nnir.:1 (assembty)
fi16'f,uilrs1ntfituoi6i'r.i rinyhh-rTnrflu
Hd4A!
(errorrecovery)
nrr*fi-lttlrpurrfierfirr{sfrnrrnTnfiuluruu'jt.lyrt-:1rs.:nmd,: urhtrro'rfroqalurnrflofl
f,#nqnrfundtSegment
m,roejr,rflo'iTilrTprnonlurnraeffifrf,o-nri'ufifi6oTrlrTmpron
Tcp LrnfluDp

Network Layer
*,"-iavAsq,dr''
trilLnLEro?lrilraurfir,ld'n'lunme{'r
ufinrfimqrn
unr6o'rfr'uvrr'i"l#hjfi':rF#o.:ilnreilr'iffeEJFrq'uJT1s'rs
,'Ar'4r (besteffortdetivery)
rnrEJoflflqsrirraupr"hfrfinrrpt:noErTnronraTndxJil.uu,#uo^uufirrnof
qrJnrnifionmrdalfrrrrlrTrrrupTrodr'irs'iTilrTnAonrnrtroSf,ld'ffii
TrlrTmnon tp *nrno6rTnroFrrnrfid
l#fifiar,lilnflrflItPAddres*tiuruo

rnreodrflurn,uu#,n'ur{u'irTrfinTii'ri,
rnrofrurnvi4or
#uqstil?nrr1u NetwortLayerTnrrlr+
rderTutfrflr-lufinrfimil'rsrnrrr6o'rnoHfrrtrtof
,iuffqrnsrsrrur,lrtrfrlfr,irsvd'i*?Tnrfinoontilmr.:
6urnoflrv,lttr,ruro,txTu
rdol#t:jfi{e-.rtnr1e'0noHfitinoflrlnrflilr.rl#lfr
Trlrlmnronfivir.rruturarerofdqs
hlvrrTl'ir*fintfrnqT'rtufiQlilfirFr3o'rilnrErilr,ruTotri
urirfito'rnrrdusrTu.ir{isHn1A'tr-1fr'rilnrsur,r
atuddV4
nTt1 ttd'':fi 6otlrirfr qo.t TransportLayerriura'r

ud,tut$rnmfu ddu "ufinrfim(packet)"


d+{orynlu,^,uu

Datelinklaycr
f,ifrBrtor:lunrrd'rfforynruuriprr4fln*rinrrlrvnvrrdu Token
Ethernet, Ring,root r,#ouuWRrrt
r-tittutu
nir'11 tp 1{nrstu"rviru"runsd'rqrnffuvrr{tilrT.i
*n14unfro'rnmvior{t{orinnrntntflofi:urriurfinuffm
q:Jnrn5d'tflnrtrJrnrErofldqvrffrtqtfffi'rnntn*nsdnnoTfiHmrvrL'rv{oflur.rnro.rry'lrrfiBio,r"l#'[uuin
rJrrmurir'lr rfluaeir.rd
I
i

o r l i i l l l l 1l 1 ) r l l
I
42 gfl. r:-au.fr;r-,utfrnfi{nntnqtJnrrulro,r
crscorrrnrrJf,uE
UI

/ qrJnrni
nmfienrr'[urnrsofldqrfinl?rulutJlfltat*oF]trrtdflo'itFrio'i
luurinrTfnurrdruofluinl
v e J I d I e r . ."ia ' Fli/ 4 r q
/ qrJnmirJn'lrrvrf
fruyrr'lrTr.rrnTo,r iffraflrflprur,rfluanmrafrr5Ern'jr
MACAddress{l4"rrudrvroitilFrsv
MACAddressrirri'roqirniloMAc
rw.ir rrinr4fnnrfprdrds:loqilurniarnralfrrrnoffr'e'rfiuillflrnt
t
Y - ;- - r rq
MACAddress
Addressflifluuanrnrafril':urrTuarfor*ri'LrjaurrnulfifluuilnrTerufil#:.Jn1EJvr'r'itff
'1L0f,'urnqylfrflr.rnm4'BrarrTnso+dntnn'r'i
rflurTrrnqqurpr Gtr-lpis tEEEl#nTrrjzufrnuriavmfl
drupTr
tnI 3 tL:pita rlu vrr'rfrzu
n-'{ 6nrsv'Lld'ruunta.l

urir EJIe'in d'r{oun1u,^rn'orddu "tt'{rr (frame)


r efr.L "

PhysicalLayer
4 - - h rU - *'t '
rnrusfflqyfiruuFllJlFl?gTuta,rfrr1r-l'rFurf.ittlfl'rrrnsil"rFt?S'turo'iFroutfinrnaflfiorrio
cAT rJrrmvrnir.rl,
uriuurnrgrud'rEr
nir.r1mHfirurfl?S'rlJflo.ir{rflrnrrflnfi,irrflufrotlfi il'rFrT5'r1Jflo'i
RS232rflufi'ur,rilvtr.i$r'rF]iuur'rtv'hilrunrgrJ*llnrrflid'l
r.[rriordorv.as fi14'luwAN ilarillFr?S'ru
-l- g ' -j *
rnfl fl u Lu6flill" nrurulru
1lFtlto?.tall

7 Layer mulnflsillu osl


f,lthrluoDnrsiltiurrrsrflflof,ooni0u
nioqntrra'lr'rqrJnrnlfrri'rcru!u
i {oritauprra?efromnn,rlunrrdonT
d'tfi16'rnLniu.irTr.JrTnnronuulflf
ryLLMr?orire finrfue{'rnaryari'ulfineeqvfinmd5r'rnmrrfrrlqpiori'u
rn?o,:norfitnofi.rioqrJnrnilerl
ttsilflo{qrno'iri'r-lrvneLFir'i1nrulu{oriruuBrfiqv
rn'sqrTrv,loflurmro'rrioqnunrfiflrurrlTdmurir't1
d'rt5nqai':'rt6'A'rrd
rir-lllnmfioarmru.ir,:irrdo'ino'irFlTo'iu6oilrnn'jT *ns
fieqjr,rnruo'lri'rJrvnorjfiQsniu
'
*' i dr 4 r-r , { , , - ' a - v r ^ - . - ^ . . ^ - ^ V ^ ^ ^ ^ . ^ ^ -pr'lsr'Ldtfiuqrn
-^--qP.d
fiumtddrflntuto'{vt'tl,tupr
riiunrrernfiqrfr{zu6nmutraufrnrrumnaffr'io'iFi'r-lrrnourir'rl
pr-rodr,inrrvir,i'ruflo'iurinsrnrflofld'.id
d'irnflcl#rfiudrffinvtntflof#urinnrfi{drurrytovtrrnttrfrt
narfrnurfirnrqoylpTrr']duilrvir'iT
mflr-lfiBrtsr"[unrezufr u

w lury6'l physicat WiringnrtLTnflntr't


tayerd,rrflurud':.rriru4nfiuds':{o+rTrarstnrtflnutncnrr
dratviuiefloorlfrn
dunr oeir'ruriu
rr'rffnrfr'e,:fiffzu6rlnreunrflailr*mvrnir'r1 arfl urP cAT
AMprfluffuuonsrn#u,^,nudqvriruun
s, cATSEuntrcAT6frr^r6nruanirdiffoejr.rrciuntar,
(etectrical firt rqiud'ifrrfl
signal)tius{rflunurlntlul

I
mmrgrulunrrfl:-rr{tffr;ryrruvrr'i1v,lflr
(fi-lffluareurp) r,lBad'r6]fldr*c{'i
n.rnfnfir.n#oa1rTflzunpir,rlo'rffryrprruilr'ilviflr td1flu
tt ..

aretv{fl of) o'ir{'nrfi riruunur rrtgrud"tnnimf, 6o tr rr

I lurrd'r DataLink *nsriruurr


Laverfi.rrflurrB'-udriTraunr4ofuurtto.lw'lnrjr#a'ifif,nsilprrir.r
onnoSfiHlunrrd.r{oqnt:huarsrnrfln dnno?fir
nr-,roEjr':ro.:ftlrTmnon"[ut;8,Trf,lfi*ri
u1rJcsMA/ cD dlffluuinrtfnurrudrvrefluim unrd'nno?firuuLL TokenPassingfi1fr1u
I
,
(token)
TokenRing4'iord'Eiun-nnrljrlnr{rTvrtfiu
ruiprr4flnrru:.r tfi'fierfiRn61unmdt{orgn
unfr2 llrrrrnllprt"rilosr t nna{ furnnnrroanuuutfrnfi{nuuufidtiluiut1,, 43

eu6..J*qtreada{.a*Luta d'*r*q
LlJtALflOflJtJrl
El?l_rDlFlTOl_l LFTLLn ttatrHEJAFl
L.l?1LFl3€.:FlOrJl{trFr6f
4r.JAArUFrLlfnnl?FlyrFrFtFr'i
f c

q! nTrurilFlrqTnH'r'i''l
'[uecFi!
Network/ Transport
Tnuilnfr{nflr,lrnrfiruil1?rurrJflffinrrrrrTsrirflilhqve{Hrq
ti
lprrtrsfdtrf,t-lTrlrTrtnonlurarflaf
Network
/ Transport
ilr'l#lrFeilflurrr.LrLr-Jfr:JEnrfflEirLfi')
,l

odr'rtriulu utrttxrnutu WindowsNT.2000.2003 qyfilprn,rofdruflilTilrTptrron


TCP/lP ili

Lmloqjfl1fllilTrJrTmnon
TCP/lP
rir'nueqiturnraof
Network TprtrTr-h'Tnrron
uRilTransport
tp rir'iru"lurrd't-t
NetworkLayer*nrT:lrTrtnen tayer r,lToEn
TCPeqjlurrd':rTransport
i - - d la
pltotn'iuu'iyn{:.rruilJurenrjzufrmurimurffilfrn#r'ilnnroflcra'iTilrTrrnon
+ rduttu tu r + | +
tpvsPXdilil''rli'r'i'lil
nrfllunirrrL,rfrqfi4nofunvuinrrfl'Lprnrouni'ro,imu
uoflslnriu{zu6nrqrJnmirrierr4flnocjr{fiaTfi
qvtv
n mnr1,i"ts'rtprot"
e * &
" tururrfrof,::fiatoLlun.]TfiJd'rrp{nrfimlura[EJofl
tvra.ir{rliml4fln
Networt<
rir.:1rduf,r-ls{'irLfinrfin
tp *nr*finrffntpx

lurunTl Session/ Presentation


ltntrAppticationrjfl:-rfiprte::luuntsefliintA'rrri
rjnTzuur
t{ r t q & =j
{ov'lp,t$Qf
rlo1Jnn[Fr{rJTJur.nyn.r'rururF]ro-rao}JlierB,tof
", "
tBrsorahlTnrm-rrfru{rutun1rf,l-rd'i
*r{nrffmfloHnsl
nrArfloflfiFi1n,i1

nmuil'rTrJrTmnonoonrfluunls"l
rmqrrriutffqrndrsEr-Lrs{r'ifi'u,ir rnrflofrirurirhirjzufimurinv
T''rErfi'rlJ'rtflfiruurarfnurfunrqov'lsi'rlrfld'rr.rfluTrJrTBrnon"lurrrinsrnrsoflt6lBnEars
rrrrntrrunfior
ttnsrlrss{!nrrnfrsv\rrilrqflo,rau[E{
oEJr'i$lJ
nup zufrBrfioilrd'runrrunmrrFra,r{urr1{qru'lurrd'!
Intetuafl 3coM rflurjzufrnuinr4fnnr+B'frurlrlf
frlfrrrTnrnrsoflluqrurfi iru"Lu,,:rrifnu:rrdrvrofuTn
idrnrnoflunv1uTnrtor
dtoqjlurud'rprrpirf h{lilufrn#r{lprnlofdrufuTrlrTnnen
rcp/tp {urr"lurr:.ru
nffomitlff[# npt drraflr.llnvrzuurTr]runrHfiffo.inrrnf,r'i*o:JrrFun{utrfrri1.r'ruurr
rJfrffinr14uTord
}-l:.Tmnon
TCP/IP

z ratuofufrrn1flir'll1vrx'r
*rilurilofinrruui{uunoonrflu irfiar
z rnrflofiir'iruils{ililnrurflur,rf
n-
- ,e e | tu c 4 .; u ,
rTurlufrfio'rord'sr,ra'nnmdqr.jrufforynnrnrnrso$rufio
rnraeifiz n'rtrlqufiunruof4nrfr'rrfrrypTrTdfrrTn
tmvfinm6i'rf.iruriaund'Lqrnrrfriillfrdnrnrso:du'hlqufitunrsoffi
rniaofludkrjd'i z dnnfiluf ifrfl:-l
Tnu
"1nrfiorrianml#r6nrr
lunmskr.iru{oqnruu"jr'rtnno$d4'rn'jrrTrrnraoffidrn,jr#uqyr.iruvn'r L*r,""
access point)"

{ofiqo.rnmmi'iofl
TeranqrJ n[flil z rnrfloilfr uri
r {zuffnurinr e'rerdr il r enyir.rr u"lurnrsaffi nunriprlfrodrqrfir yJ
w uiJprsis'iilr'i"l#oilnrnlunrsov'hi'urrflte'rrjzu6nrir'r1
elrrurrnrir,r'rud,:ruri'utfi
,i;
r irfl FionrnrmrurTrlrTmnsnluurinsrnrfl
ofuor'irflrionrrr"3fluff
:i
:i

iri
irNwf*r,,,MilffisRtlfi rii l ii ll ti 11
I
,iltr
44 ;tit' #aufuruuninfifnlrnqilnrnlza{c/sco ntmlfiffi

ti'cotiruuoulrJslnnoaluIrcir rInruos
l

ufirfi unym-rsdrrse.rTilrtnnon*Binvtnrfloflrdr
un.ls1nilfllunrmrudrfir-u luuflf,ntrlrfifltTu
TrJrTprnsn
TCp/tp runrlv{n{
viru{d'ruqrtffr,riusr"retir,rTrnla{riumounrrs{'i{oryanrnrun'rnirrluvrr'rfl'r{r{.:
qrnair{{uLulufififir,rufo^r',u"trlflflo,i"service
access
oJint',*"'i.'t*FinrunrfloffrQa

uio tr,,teoia
qrJnrninimr4flnfirir.rrulumrfls#ns,rqrd.rairu{arolnTprHfrqmrurqlnrofira?dtutntfla#no'i
Accesscontrot(MAC)Adctress r{tuqrJnrniuiBru4fnfivi'r.rrulutnutrofdarilqrd'lr.iruflaqnTert
rflurann
dtaf,i
fro'ifrqrrrur.irrflutnteaflfialilra+qnrTrJrblnonlpr
fiqrrmqrnironrnr6"[uuausefldnrruriluradn
uil'rflrafllPAddress
tp uoorrnrn"lurarsoffinruEo
TrJrTmnron IPX*entrrrfitutntaaf
dtafuTrlrTnnfln

I
finrru60IPXNetworkAddress

rl"f..,AN
#qpgo" n
.$esmentqqie.
CCNAdnrdud'uqsfinrrnrir,rfi,l#o+
luradn4mnrornof,ndrraf,u LANsegmentation frne LRN
railrefi+nmrni{
segmentation LRtrloonrflulrirrr,tflndrudorl "ttns.tuBi'(segment)"
f it?an'jrttil.ttflu
lfiuri rTpr{I n4prd*nrrFrunofd':urjnsurrriuqvfizunBjotio{no'i
Tnn14'qrJnrnfuinriflnrir'r1 collisron
DomainLtavBroadcastDomainrir'11tTu I
ro{nrrfirs:.trrrimrtfnfia#s#us1fi
dlir raru segmentrlurfludrd'r,rr,l'vifierrurqrnqnurnl
nmlfiargTnulanrfien (coaxial
cable)urlr loBASEzunrarudtilaf,uiprodr'tuul (thickethernet)
.iprflrFr?e.iFrorufirrmeflfir4oupiorTuuus{rEJTn*onr4unqnrdulrTuTnrfll{#'rFier:J
rurul0BASEs BNC

T
I
unri 2 lr:rnnyrpm{luos/ I nwgi llronn'traonulufinfi{nuuuidrpir.rulirr 45

qilqnr?fln"il "r{nHJilFi"
ufiolriorTuru mr-stn-u 10BASE2
un",ilu"uruFtflo.l r{rrr{qnnrmui+#e'lno.l
'IoBASET UTprioqrnd'r(hub)nrnr{rurel-'iurinrrFr6ornoufirmof
d.rl+'c{rfl drffirvi.irrrnrilun{'dfifl-.l
qnritrr-H'oqjTprelunm,:d rrr6o'iFroilfirrnofilnmrio'rfilfierpisrirfit-Ld''lrdutrTuerqnFun.jreqjnrelu
"rtnnrupT"rfisrri'un.r"4df,oSnn'jr"rtnmun{'" nrslud'r-lfiBackptane
ogjfirvrrrr u?ofnun-nnrslufi
rTrpio+
4n1 n oflnr nou uinr{r r r unrfi onmri'ulrusackpIane 6 e,rrTu
q
lgrJfiz) 'ir rrr?o'rnreufi,rrmoffirfioruriooqjruffrld'trde,tfiussfiedroqj
rs | | ,j -. , ,,i
d'.runnr'rlugrJfi'rru
Collision
Domain r6fl,ri'urnrio'lfioqjlu
Cottision
Domain rds,:ri'ufiTon'radsrc{'iwirilurturTulfrrarnfi
J ,i ' | tu u d +4
tFllo'io1Jf
itl,{?}J}J'r1\Tou']
nil F.|lilonnoryDJlo{
CSMA/CDfil4.lutnnqo':6rvrafuinr,riBrrEfn

I Collision Domain Sharing l0 Mbpr

1 Broadca6t Dorhein

;hrii,
t
4 t s oL a d 4 *
rfio4runi.ruimr4flnoonfrtsnrtlfrr-:3pr{
I s{4rrd qruv#ur3en"ir
raiorflrrmoflrfirillril?nrr?.rnnr'i
't{nHJuFl' oonlflu"ttnmupi"einule rtnuluo{'qrJnrnifinrmrnrni,lraerl:mrAfnoonriJu
4rurirn".lrni.:
rtn munTrj
ou1 tfr lfr *rir:3pr{lrasr5'r
rnof

dtafl:.rnmrdorrisairulfier{
r atnrdrrrio'iLrFinvrFdo':finqjrruarfrrura'iL3n{
/ aQnderoqjriT.r
collision
Domain niu*nsqstrifiIonrad'rur'lmrrrturTutei
odr'ltefffiqn1flofFrflo'iltsn{fifie.jroqjnrulfr'
BroadcastDomain16fl'tnlil
Broadcast
Domain tfiflrfluulren,tril.j'rrfiolrrfiptrrufiffrrrta.:lerrnr3e{ufi.i
s{'iurennrnFi'tv',lrruaanut
LroFrFn6Firv\irHd"in6i''lrsrqn*nrnrrnraoontr-Jffr1n1
lroflnrno.rqrJnrnilTn{
tflrlfig)
/ a4mdd"ruan.rluflri'n}l
# cisco ntntJfitfr
#uu!3ruutfrnfirnernailnrnjria{
,.-@

#ilr#3

collision
dtrfunmldoruoinni'tuyr.rr$rrrioflrrpinynsflntg.rrhmofluanqrnqvfio"iruflupT'rrL:i.ittfln
Domain urfrrflcnrxJrrnrrli'iIEJn Domain
Broadcast 1fr6nfirflTotslronnr6oin'lrtfiqnd':uunu',n,^duo
(gr-Jfi
Fr"iunnr'rluflfi'ntr-J
norfrrpro#aqjfirurafi,rlorrFrumaflnrhlqnr{'i{ru1:lEI'idnrryofmraf,'nro'it#rffiof +1

I
-

*trt#+
!

r,rrtr1ii11i111 irrrrrr:1:1i, r
rlril
1r11
I1I 11111111,
ll

t'

rirlli
llilijli

unrl 2 luprnr?Fr?9luosr t nwai llronn'rtaarrsuurrjprrifrlir-ruila'trtuiiut a,


r;,
47

RC1Uh1J|UUOU
LAN, Campus Network
wiss .arp.e"Netw.ork
!lF.n.
LAN LtnvCampusNetworkfintlur,tilrfllnfrrfifirTulrrfluilrflf iuipil4flnfirfiolriooqjnru'[ul5r"rru
q o'
4 -a o
pT'reEir,ifirfiutfr'dprro,l
FEJrfluraTaurinr4$nfrrdorlTs.irvu,jruarRrtdrfin'nufiaqj1uuBr,rrulnfrrfiflqrTu
nru fifi0 rtinrrtfnvrv,tl,runto.qu?rE*vrrafi{fiaqififlFtrasinrsluornrrrfiflqrTufi{eroeqjluf
fir,tntaf'ufr16'd':ud'toeir.rlsq
campusNetwork fifiorriprr4flnlo,:l.rur4flEJraflfirfioilrTg'iornrrrir
qrJnrn5#.rrarprfirdolriooqjnrulu
nrtJlulTt'truufiarrTurfrrd'runTu { LANuaucampusNetwork qsrflu
's'io{Finr1iu.',
."uor**"u,
wideAreaNetwork raurflfi-inrelfioruBiarvu.ir.ruirtrifnMinsc{rufisEir;ir'ilnnflussn'lrlTprsr,i
(service
vrr.lrnr5orirtqrunrurotfr'l#l3flrl provider)
m-,]oEir+rdu
nrrtfiouTfirfiprr4flnqrndtinmulraril
rTlnirrr4flnte{drfin.rrurrinsararrfrrfrtflrTuTprflr.jruilr'irFrtodrflMmiBrnflunrrrfiorunior.iru
wnr'l{fli
fiprtolfirurrr?od1flto.le{r{'nr6'o'ira'[fr#nmrir,r1 rciuuFnreifioHrioairuurqrv,lrHTrntl
(rrameRetay),
rinrHn'lsrtdr(Leased Line)r.riotsDNs1nilmnrff[rfil?nrrd'rlurirurrrfifroqjr.rnrufifiarHrrnhfrrlTnm
16'niulTrir qnou prr fr'rrfifl nr rdenmuvi'iilrvuilfltyrfl rtnu yrFlyr.rflufr';

fr.rrnn'jrnmrdorrieninrTflnriruur,r
wnruriu uirr16fln
wnrrrfilffqrhjtd'uflutorfflfir?n.r#t"u"
orql'tqnrslr.td'tudrflurotfr'[4'l?nmro'r (urrefiro'lninrfrufluqnfrr)
rdurhrmeffifflfrrTnrr {errardo
urro'rufio6utnoflMqr{rnTr:urriadrfl
wRtl ,runrlun1fllurrriadrflwAN n?.r1ufrr qrJnrnivr-14',r'rulilu
hs q Y * o I
lo'iffl#LTnrT?l-.tlitlJFr
TortJnrflluqsilrrnoud',lsorlntni[uryd'r
Carrierclasstor{zufinqr-Jnrnifioarr
tu,
furir aejr.tNortelNetworks,
Alcatel*ns Ciscorilufr'ud'rodr'lterqrlnrninralufioqjlurnr?odra
WAN
niu uvlr#rndatndlframeRetaySwitch), (nfv Switch)
rofiu6run4m'fi unsWANSwitchrirLldul ra?o
d r a +e! da ' di .ja
ornfrqrJnrffinTri'r#rrnoflraieqrJnrni6u'1
vr'rfisrrvirui'wmroqjnirrfirflutd'
rfiol#l?nrrflnoflrir.:1
'f"4odwANSwitch nmrBrrtilnumnrirtd'rdutlllTnrr MILSvpNttnuMeLSTraffic Engineenng
tlluF:tu

wRruqsfiufirfifierftqrJnmiwAN
rTlrir"r3nm switch{r{fiu:rufirnrrnrnxrurnrflnrixl rdo
ltorTutqrJnrnlweruswitchrfrtarnTurfluTAr,:rirssurFrharldfidufiF
ro1rFr4rJua1fl1
ur,i,naiovrrrlrrma
:: *"
qrnfiufrnruunln"Lrir.rTnrrnrlfiorriofrnn6're'iri'nrrir'r1
4' a J , ; u {
drrrandurm.ofiv,hrffrlltarlfr
unrfinmdr
{onrnntrir,:1rru'ir-iniiltqiuriorro.ruruffierrfr,#onrrH.mrorvloai'ldr;rprrufisr16'f,L,
ServiceLevel
)-.
Agreement (sm) fitrflu#aprnn{firfiuu{htrftia'rtocFlmunrumolunmhfrlTnm'LfreEjr.rBiorfl.,r,rlilrrFr
ai qv -
F|EUttArtTo'lflo'i F]runlilnrf [u1t?nlrFllrt.l
, , , , | 1 1 1 1 1 ) 1 t L l t { l f t l l l f r l f i N f r l f l l r r l,r,l,i ,rN
r r,,' u t ' , t s w f i l 1 m f N i l f i f l w r w $ s s r , " , ,r,'ffifitfrlffiMsifiiii;i]or8oi

48 # chco ntnJfiifr
#au"fpruutfrnfifrrornqrJnrnllo,t
" "$@"

suds-lu
[umanrsoonIIuuIfinr5Snluf;nuru=ln
a k

fl'rufllflultu
k

(ltier+;"ph
iF.e
1"P"e+is
F)"
rlrsns!1:1ff'JH
ninr4flnTnuri',rblFrmtfifl:rnttoanurrlud'n:grurfiTnrqafr.inrildrd'u#u
fircTfi*usdr.jr tu
CoreLayer,
rnrfloffir3fln.i1 Distribution Layer Layer
ttfiuAccess nrudld'l rnrsoflfineirtf,rflurnrsaf
luro{nrroonuurnimr4fln ost Mooet{t'1fr'unmuli't
tillfr'rfifl,r{s{srtrrTutntsoffinrir'rilr'[url'r{a
n.rr.'l,,ur*tot1lo.1n1T
nimr4Snoonrflurnrflsflri'r,r1n'r+rir'rf,nrvir"[rfiirflFianmrdonlfrq:Jnrnirrinrr4fln
rrnreroufrlq vnm6rn firlupii[eo$Firo1
rrtu urn d,"u. *^u
ruanr'lltJ
grJd'arl:J utfir AccessLayer
Frnto.l Core,Distribution

t
,n$td s

tdd sl rJruqnnil14'tffrTLfr'lnmasn$uu
gr.JTl.rrnn{r.rfi'ud uaswideArea
campusNetwork
Nehruork

ffi Access rflulervirirrr'5oo^olfirrmofto'1fr1d


Layernrrfluunrerofldlndfinrfrorn-r{1{rurnfi4n
I
I
rfrr{rrllrrriedrtidruf,! LANrns Campus Network q:Jnrnininrriflnfrri'r'lruoqj"lutntflofl
d#nrflluntmfrnruof z fr"rrfinr ineFionmro'iflLnrrrfioilriosrnuFl3o':
dfi{1nru*uflmffrfif
uPLINK
niuurp er4rr{fi'jrd4rrflu6'o'lfinofln
nerfirmaflie,:{'l#r.iruvrr.le{1amrfln rfieufror.l
Layer
Distribution
Tfl{{utilEi,i64nyffioqj1urud'r.r uiorrd'uCoreLayer(*firrwinraoonut:.t:.t)
t e f

fl.ttildrtflufr'a'i
nnrfifiululotq:.Jnrnifidr
Fl,rlrr[1,r]r.ryduro+qrJnrnifivifnu"[urnrsoffi6o
441 Yyr,..I y.---t
" Y ilq.r}J'}nun*'.lvnrffi n rt-ttd'ire"Hi':nrtriu'ru
il?'{rsfltfl
I
unfr2 furnnr?prrj'ru utfrnfiinuuuiilntiufu'r
ost t nnai ftlrnanreasnul

Layertflulnfiro':flr-lnTttdoilFioqln
Distribution AccessLayerualtJ-l1nr{rffrerrTu
*nr
CoreLayerdtaiu LANrns CampusNetwork
niruriotrJsi{ qrJnrnSfir,ir'lruoqjlurnraoflfl
vdRddrqqtu
fiflrnefrTu4.n'{ofiilnm$flyfi,iruruvroflnil1nnod1ufiiro'ifir
ilnrflunTmdfrililrsdilEnrv\
rfioilTf
itilfiatndfivir'r'ruoqjlu "1nr4uri
AccessLayernTmflulnrfloflfifiolffjrrflurelfiau
4 d, i 'q r - J qrupiJ , tu
fiaqj'lumiflsflAccess
reil" ro.rc{4n{rir.r1 Layerrfiahf,frlfrmrfiorupiar{rrT::aTn'ilu
Access
'[u
r{rrTraimdnrdul AccessLayer
Layerm-rufi're{1il''rrn4nqEJunsdoc{rrfluri'rffH'fildoruBio
Distribution
1fr'nrslun4mdfioqjtu LayerflnnrfinrrErndrruuuis[saflsejr.irdutntervlAN
Routing,AccessControlLists(ACL)r,l3omlfi.lQoS*ar Policynir'r1'lunrrl#qrurfimr4fln
6',rflni mdfidf i'rillil1arflod#n rfluatrdin reofl3

t CoreLayerrflulnr4udnnrr*nrri',rlquf,nqs'irrimrifn
ritarirfilfiolrio Distribution
Layer
un'rfl"'1
1nrfl'r1{frrarTur,o,uudrrrnr}nrnfiis{'iufinrfrfl1fradr'it'lfliF
rurn sdrqtrffdluu'rq
q:.jnrnifir,ir'r'rulurnluof
rfirrr4fln core Layerfli Distribution
Layerorstflud"rrdarri'ufi16'
4 d a ru - ; * ; v i o d E t I v 4
noilaeflTFr,rl,lnnr.ru'id',rfidtlrirfirflu
Core Switchrrnyfinim{rlnlflyl'r,iun1fl'lm.nl1u1Jrr1
"

rilu AccessSwitch

r'lu Core Layer ir


CoreSwitchrBflnaifldfrdrffluoti,tru
DktributianLayerdl Di$trbutionSwitchuncttunotnddnh'r'ruo{
.iu
AccessLay.er,dll
nc"es$,$witoh

;"#
50 ;{' rr'aufr;ur.,rrTnrifnrrnqilnrnjrrn,t
v c
c/sconrnrrJp'r-,?
&ur@L&!lr!@driiqq@l##

tu , r4 d' ' d -i \ tv u * da q? a d t^ u i
(31-lyt
Tl-1fl't,iFl1J HJt:JEeulJnililnr?1#d4prdrnrrof2 drufirvrro'l
6) rlfifl'lnl3LtE]JFtOrlJFl[!fnIL:JLJ "
! q

- J , .i 6tutu
?!n'trrrElrFtoq'rnMlro,iaol.Jfr,rrFloftJo.ieTIfiHirr{rs!:JrliFrrtfn
srnlTuaiFlfrnrsoflZ erlfioilFiotilEi'iniF]d
'[ursd'!
Core/Distribution lprtrux ououTu
Layerriruv'r'rvraflpr s{4mdrnrflofls
fivir.:ruoqjlurnrfloflcore/
Distribution
Layervrr,r6o,rFr-esyrfioilFialffrrarrTu
unrrdoruriotrJfl':uHrrpraflrfiorfioerTa'l{rnSarirs
6urvroflninriotrJ g
dtrfunajHqo'irfiflv,h,rof,rluqv16'flr.rnreq-prnm'lrfrudeuFior{1nT:rileflnro'iaTndrnuuo
frd rtruo qllu Core/D
istributionLayerTprfl
me'i

f-=--*-.;"r
3$r,ltch '-r1,, Lryr?l$wttFh
_.rr-' \\,,\{ln Coreioistribution
:ributionLayb.J/." Lay6r)

*nJd7!

gr.Jfirrfiu
tgrJdz1qsnfrreri'unllgrJfir.irururBir+rTusrr{d1u^r.rd Layer3 switchfivir'rrunqjlu
tayer
I
core/DistributionLayersyfi z d',rrfiori,rflvirufirfira'rfirntrtfinnarprd'uorqrfrprfiutffnTua4nd
e d'Ql,Frs]-,ruf
i rdorfrflnmililnvrnrndu rduaimdrds nimdpTrfiua6oqrtfrfir'lruvrBrt|ru"lrf,'lfrrfiohfrrsru
runratnfuaraof2fivir'nuoqj"luAccess
niprr4snfin'ilft-lTnmuriusrlnfiunr{'urra.r{"[4"rru16'oejr.i1il"dv{n
Layererfio.lfirroflnUPLTNK z rnroflBrrfiorfieuTfl':dutil:-Jun4m"ffioqjtu Layerf.r z A'r
core/Distribution
rfionrniniprfpr-,tr,lfi,tnr,td UPLINKdnr.rofBrrafi.l
fusyi4oilFiotr-I,lrniprdEnpT,rufi{16'r.iruur'ltryoflm
riBo"lunrnifinefn upttruxneflnlervrofmraf vreflrruPLtNKdnadofiqrnrHmnvir'r'ru
iflo'inTFrdrfirr1rl
vrprrrvrutfi

-
:rtsilirr,tq ffiF@h,k*w **swt".'
I

,rr r, r. l
,ro t rr,rr';;;;" ;;, , ,o,oui
tu,ro;;';';;,';;;;,li',,r"rtr#"/"'

Layer3 $*ltch NOUTf;f,

*murr ffi
lSOil LlflF d$ /
/

ffil l _ l BackuB Fath


HEADQefftil
/
N

ffiffi
Lsysrs$wrrch
r-ar"rrr*ffiJ Eth{rn€t IAN
WAN
#{##sdt

(Fffim6 R6lay or
Lfassd Lin0)

HourEn F L_
Lryrrt httltsh
m."- - -*"--- l$DN L|NE
ar
Ethdrnet LAN
f*
ffiLayer?$witsh
L_*"ffif
Backup Paih
lEndr f

iiir'l
C-iinvin
hyffeswirffM j
ffii EthernotLAI{

.J
;,, 3!il I

ttu v ,
grJfrr+fiu
td-, d I d
tgrJfial $dn'i6nfl:lLrLLuf
J . lqv v 81,
Luuim
iro'in1?uTorriovr-"td'rrun-u "lur{':u
r4flnflo'io'idnrfi"ttr-l
z dtrirlor{
s drufirfirfluqueinal.irarrfiorriotrltT.rntm'fi'rnuflafl
lro.rLANnlErtuil-nrfllilniprdrnrsas
'Hu{r{rru'uuinr4fln
tue{euroqwnru flnrl4'qrlnmfrFrrmoffi{fiEurnoflrritriru1firo{flu wnru tfr4n
(Leased
g:Ju:.rltri,lrnruflu,r{qrudr Line),rvlt#rnd(Frame Retay)uTerrimr4flnnrtrur5r4tdul
r#rrmof
wAN qsr,itarirfrrfioilTf
urjasarsrfirdorrienYuniruwr.i LANro'ritrinre{rtru{rfr'rEiri'u
iLlimrAfil
(backup
Lt''rfi1xJ1rfloonrnrl#firfruilr,rdrro{
rfiorfirn'rrtarrlrrn'lunmvir.lrulfroejr.rFisrfio.i
'[{rur5rrnrof
patn)tffoeir'rniunmfrprpi'i{elra
tsoru ifia"lu
$nsttnfllrsofl#u4'rle'rr5rfrrTrlrTnrnont{
rFtnrofqrtfrrfionrfiuvrr'i"[uri'[#urtnrffnqnd.rairutrJvrr,r
nrnidrffuvrl.iuflnodr.rrriurv,lrr?rndprmrin.rl:J
flfi'rflrsDN
druf,unmfiprriori'udurvroflr'frrr
filfirroqjmrrnrrrnir'r16TillrnoonddurvrofifiprtfiTpreqrfrEr
nrrvir'nudnlfl'urru.ir'ra4pr"flrnrsafl
3 *nsrffrrflqflfivir'rruod"llJd'rfl'rflo,iFrlJrdouf,rni'vrerv'lillnlsq
'ntt

unrhfrrffrrmofd',:Tr.r4s'firiarTu
oonb-lvrr{r5rrmoflddtin.r'ruhaqj rserflu{afurjru*finrffm1#6nprfl'r

rjrrunr"rrmEinfiqrtnrn$h'l{rnndr#rriuluquflri:l-rrtrrne{d'rtruf,ssnEutnsiuiqn-u
tuutnrtin{41#rru'{$,r
d'nrrourfluqrlntsrTlv,t{rond
Iautff,tffio{rnflud'rBruqorfiaan6urvroi'uisr
rrimrt{nn,rtrtu unrcrn"liliroofi
,d,ltdpuplonluuisut{nnruilu
vrtrilrfip'hl'lvl{randldfiTanrnnffunrorilrrrnmto'tvtry{flndRrurrni.rdrurfir
oan'ld
liilil
I

52 # r'dau"f,r;uuru-nririrrrrrqilnrrrjra,r
v t
crsconntfi:iiei
....,!q.".. .'dsse#

lugrjt+;nnfirrnn*l[{wrrnqfi$r{iuu.l*16'idq:tnrnilu{rnndrfir'lilrurt*
fiornrrlfiviru{riru{,rnrrunu'lc
}lrqft.lsffifi{udiuse,inrJilfitrrnfrrlnrl{nrJnuun;rfrarfir"lqfioluuinru'lunrtrflouuioqrJntniuinrlsn
lTr'l*rrfirFinllrJ{+dflflfinsrrtrr,rtrs,rr[v,l{'londrfirrfirrfinnre,rfiruurnrrtunrmr{srhu,fid'Jrlo,l-blirond

HEADOUARTER COFE LAYER


ROUTIR

DlEtRrAUflol{ rIt'E*

UP-CQUHTRY
RQUTER

*''rd,

I
t tv u , r4^. d I 4
(Tlt1]e) t[6A.10n?1Jlr:J:J14u'1flo{nlfrfiOHriOrrr?sci'rEr
8t?11f1tfl1{mil wAN rflud'urilrurr'ir5rrnofl
d'.rodr.iufi{1a'rTurnnfifi6o
fiu1n1?u#tuf ifrfid1fln'nilfi'lfl'rflTvs'ruoqjmrunir'tn-'tue-FrUns-'iueTn
fr'o'rnrr
qs"lrfrr#r tfrrHrtT'r
rmoflfivir'nuoqj"lun1fl'rFi'r.rs-'iu{nvirnrtrdoHsia tffrtfiofd',]un-n
Fr-er'rfi'rfidr}tfirfi
rflu
"saflilfr,trr"
luurinr4frnrnlrar!1
riouniur$tmofl4ufln'rFrtufl€dtfia'i"[r.ni r5rrnrofl4ueinrnlfrfin'irnr
=
rHrrrlof4udnrnnly{uoonrdfl{rufiodrouuriu rflufiuu#rqrnriudorhfuHrtnroflqu{nnr'i"lurFjn14finrn
4j ' v v rv'r ';" v4cl
rirrl virnrrrfioHrior{rtrulm'trrloTne core Routerunnflo'itiln[4invr':rauorfioqj
turuvvi'ru#1fitflu
j" - 6 ,d Y
T fi run'iltJ tllruo il Frf{

qdf,qytrlhfu#rrplofiln.r core Routerfidtin.lru


{+r,r{orrdorriat{rurtHrtnoffirflu
r{1fl1luiln"r
r?o'rniu,Tuoouon',r
usiFio'ir.irur#rrnrofd',rnnr'ifieqjmrllqfinrnriau4dnmdff{isdluranrel
lr.rqjtnurre'r
(Hierarchical
EonttLruoFrrnrn"hfifiTnr'lnFr{nr}rdrFlTLfutfiTBrs'irs tio'tro'inrtvirRoute
Addressing),
.l

summarization. ilnsu?s'rro':nrrtfiuqttsrrllluaurnpt
r?oqra{nmrufirafiEJrnlvrro'ir#rfiTilrTnnon r
(Scalability)
rfluffu
'k
osr z nwai h.rtpranrroonuuluintidnruur'at^'utu, l ,
unii 2 Turprnru?n?6"ru 53

Fs.. u d
C- nfr+'"r'rrrnl:rfiun1fl$fl,{nil?rix rurldoudoriuudr
ilnrnftJrunilsilu1 b{viru{drufiornrrueiT
utia'rtorttrtns{
1,i,,,*nrl5fi.ufut{srnonlfilin,rnf nifdtntuoi3,vt-ANunfi:Iqnon
e lpnrfmn:rreiTrr4o.H,n{nindrnruo{e,
,Hrr1
1i1l1 di rndo,ilfittfi,rnfr wAN,rsDNldmnnrnd
s r;;finr,rrurirur{omar + rrs'rnrl.:fiareirud
fi,rnruTu
, j1 rvrd,rul ooun,odrfiut sdr.rfl;16ufl
owu-lfiofrurEn,milFiluInfirrnvifin,urrrra*:JqrJnrnioir,rl

iiulunrsooniluurfis r5Sn
u-oncsdr
fronrrrdrfi'iFir'l1riatr-Jdnrrr,[fif,lnlrfiqrtrurrfiorirdtoonulltfimu4fntfr*ri
s Fl't1[1n1[J1?nlunr rro.iftJnmtfrttqEJr nn (Scalebi
EJtfi'luaur IitY)
(FaultTolerance)
m nQ1lt6tl1ffl1unrmuv'rurianr,:rrufiprnnrn lrncd"rtJl?nfir.lrutdaeir'rpio
nn*Sn(AvailabiI
rfio'rhh,lq ity)
tr Fr,r'r rufroqnnirrl oejrqmprufu(Performance)
rJ6u1?n1unrre{{fi.j
rnlun'rts{$r'1n.lrilrJnonrTslfirTu{oqn (SecuriV)
ffi nI 1il {t"rtJ1
il ne1il6'r rq-nnm (Mana
rJ''l?n"[unr geabiIity)
il Ftn'r 1rfllunr mo'ifii nmrrlfisu*rJn'iluaurnm (AdaptabiIity)
rJ6''tlJ
frur1urir"[i'^ir sfi naur vrtru(AffordabiIity)
r rJryrfiurfiur rTr"r
t ufiirfl n1flrnss{sn,lndlafufflfr (Usabi
nm"[#.iT Iity)

rlrvrfrurir,rtfinrimlr{r'r6'ulflurfifiuriuurilr'in{r'ir Mrriu lun,rrilrfluq?{srqtilfirlin14fln


lnfifiqrunHlTrir'r1nForn-u"lur,rnrrfifl,rflu1ff
Lr'inF'i,irrflufr'ocrir.iiltarinrirrl
l#nrEnrTurTr.ocjr'l
rduurnfr'o.inmluuisornmus{rumnlunml#:$nrrtfrocir.rriorfim (Avaitabitity;
nrfi,irrfluffo'iLfixJfr'u
I qry, qu g u y
h rs
6nr.ire1
4urir1{.iratrfr4'rfiuntrl:.Jd'ru qrnf',r{s
"rT,rotir-inmrdolrienimriflne3'rlnru"HqrJnrnlthsi
rn,irrflufio.t
riru1"1upJfiz rfiorffrurrmrunumurionmr.rfimnnrnunsnrrumn"[#lTnrrlfrodrrriorfio'r
n+1u4'nda urnsfr
nm"'i
a4md"lurnrfloflcoreLayerdn t m-,1
f i rflunrr rfrurirlfrdrs

$calablllty
ScatabitiW o'ir{'nr
urrErfi nimrAflnduunuuu{*r1d'rtJ1?nro-rfl:.rnrmflrfld'rutorfiuTnlfir'rnriaflrfifl{ln
q ,o * J o *uAr' qy c Ed u q -r J" - =l { I
rurorluqjrird',1rfiuflilrruffl4'frdio':14'rrurvuuuimrTfln
unr-]vrFmrq*uruiriprrTfnfrnrn\rfrHTu'ltpi's{rr''l
firfrrrfrrurrnsirimrT$nrrourfind'ufirdor.rrioh}T'inrurrundou.um-qdu
uarirdff,rufizunFian'rroonrLU
qvd -
Ll,llJ$calabtltty
54 # #utfuruutfrnfifnorngrJnrrrrbo,r
!
cisconmlfirtfr
-M@

firrfluhJldlug'rur{aonur:urfim14flnh}'ri'r4ndr
r?'rFr,lrnl}rqndrrdol#rffr1nfi.rfr"wirr1
riolJ
g

il pt'':oejr+nrrnrilfrn,lrnrilr{u
{ * i ' dq .; 4 r ,q 4rv H | 4 d d,u h | . -- iq 6
sv}l-Lrar1.,'r}.mull5o
[]J[rJLJna
tlru?€r]rrfio'iiJf,prtrl,
rrjmr4fnfrlqnflurj(firfi)
qv6'e{r€r'iflLrlTrrrufflfrrrnriou*dtuu
tu6nrafi'r}r?sno'ifl{ir'iufir
nrfi{1"friifra,:rfrrfi.ir1:mrAflnfid,lu
na't':illnliotJudtrau
uausufitFrio'irfrflr.',lrroflr.#oTanriqnrfrrufirtlJluuinl4flnri''iu$lF,l.Jrnriosudhau
a oi 4 grtu tu
o n uu'il,t t0 fi o':lJ1l't{u1J't

n'rnirtfuerqrfltarursdoretil'ldL6o{'irflrin
oTqffa':finruleunrTorul
rfrrrlrrdr,r{a,lfi'rfl
oeir,l
udunrr,n'ittzuuTnre'rn5r'rfrugrurflrl
*, r4flnhf,LulrvdtJ
nrrt rnrnrvi'nnHruuflo'rrloilr
rfrrrrrTufitfr'r'riloq]Lray
rirn-'isr"l{uasnrrrfiorrqrlntniuiml4fhfinrrumnr.lfl:-lr:Jn-EiurfrurfruTuqnnlr'11
t6*lunrsr.ld"lTnsfiynrn
"
o .! - ^- ) - .
fl-,rsflr{uil{ro.:n''r?,1''r'rur.ruTnr'iflh'ifiilTrunim14fnfia'rnrfluqilnmnFio
Scatabitity
16'uri

ffi nrr1il16'rni'i
vL,qNl{pi"iupiurnrun4mduimr4fln
6ofl':n':'[fi':'tuuu1]
FIatNetwork
oqjfirorn
' qea * ; Ht4 aJa = ur,J
rio"llirfrnrTrgrarrnflenL
scaraorrrry
rer'lunrnifrfiilTrrrufr14irfrrHrnfiu
unrTprEJrqnrsoEjr'if
i
(rnrrr
firuorJvrfiln{urarrj-lfrraTouipruTflnrusrJnfrrntufinTrd{Lronal6Fir?'lr}Jflonil1ilrn
ai mdrn
rsaf 2 ssd'lL?oflar asirvirro ontrJfi4nl ilo fln I n"l rfinrlunfl'd
#urdorlniooqj)

m n'rrt#+ruTrlrTprnon#fin'rrr{+uraprnrrnr{'rv,lmJoon}J'rrioil{r.iilrn
tfr'uriTrJrTrtnuu"t"lfrtiu1tt
Tr:lrllfr LTnmflE'r1ilTn
?sov'h{gurrirl
16'uriTrJrTpr
non NetBEuI rilufru

Availability

Avaitabitity
uilrflfi{ rl?}rrruro,ir,rnrdrfimrqfnr{Hoilra{f,Lnrrld'rruqa'ifrlfrrrnrr-joentr
fiolfi'tt
Avaitabitity
rflurfltarursfrdrrTr-rfi4ntunlToonuLluipr14flnhfrnlrqnfrr
rrelrtlrrnnaimfr.r
Avaitabitity
-
tffluv',lof
urunro{r:loflrfiuri'uptime
o**#u pr-,roEir'irdu
rfisrLrieil
rjoun*ou
luuimr4flnfifi'ortrfrrTnm
Bieiu116oBio4',rTH'iTFrEJ
z+t-,rTil'i
z {upior.rf
rfiflrnTr
r,lnrvlv'iulfi"lusir'l
idilBrtf ri'ruinitfnr.?ufi
uorime16s
t
q j -
rflu g8.21rrJeflrfiurf,'
*,
{e1}l{-tuuil'idlntir'ril
"lo "i 168d',rTil'i
rmdrnrrnnnimtfrdrrirro'r
Avaitabitity
I
Availabitity
1urJel:iuqnfrta3o{nuri'rtrJrinrrs,r.j'r fin,rr+JuilrtJurnn,jtlu
Avaitabitity
orql{
J o ' J o " utu 4l - u 'J
ilontrilrailrflF'r rrnrrurnrvirlprfinimriflnr-Jflffi'rru'Ldodr'rriarilo'r
" Avaitabitity
u-nqnrirtrJifioilTu.iri'!
dr.ir Redundancyu3o FaultTolerancettsi Redundancylri"hirfltailreqo-:n1?oonL[r:rnimi4flnTprs
Flr,iRedundancy
riluln4{ur,rf,':rfio'lrfurt4rflrurrmro,i
Avaitah)itity,
RedundancyunrEJn,]rilf
i nmrfrr.r
f ifl (tink)dmo.rraioqrJnrnftripr14flndmo'ir{rliltuuimr4flnrfior.rdnrdr'rrrnr4ryrfia
(oowntime)frrtr
I
4q C4 , ri
nrmlri'inufoqInrruvi ar rurrndrr rur Br
urvrutfr
nu"it"Oitity inrruuu,flt{rfi'r"tdtjr
tTtqnrirtrJrfiailltl Retianility
fire uriAvaitabitity
nrfi
;*,4
(6onleflrfiuri'Uptime)
nttiltamefrrqrcq'irsilrrFT,rrurnn.ir e{euRetiauitity
riur,rrranrrrrumrfi.:
un1e"l
:Jrstfruniu rrmuqnfr'otao't{oqn(accuracy), (bit
o-mmnrrrfrnnnla errorrates), n,:rlfitnfisrnrn
unfl 2 l-ilrFlnillafrll-J os/

(stabitiV) r{rtrd'r-ifi.inQtusrn'irflttnrd'].:ttnr
rflufiu finoonulllnqrruorql{d'r.jt ReCoverability
Recoverability
firTryr,lrro,rurirt14{nntrmnqnuritltfr.jrr,tnr5rLtFiluu Availability
tiJur{ruzuarufi'lto,t

Resitiency
rT{LfieilTu.ifllrdr.ir
Avaitabitity firs d.rdrfiriludrfild'flunrrrf,flutfluoEjr'iilrnlu
Resitiency
firrunmirinulflnrlelriu uilrflf i rrd'un':rru#nurir.rto'lTunprfiurTprulflnffs{rumneo.ifiltfr
uC
fifiTprEJilnfiu-n
rrimrTinfrfiResiliency
;gnyrsp11rFr.].ril?qnrmyrLlirrr4flnar+rmnflum,rnrntIryr,lrfirfrnfiutfr
- ia*
il Availability YlFlFr'ltl

(disaster
ffdo rrzuunmro,rf,in':rtfrBrvrnrn
Avaitabitity
dnrr.iHur,rf,rtg,i recovery)a{FTntr{Qu
!?
"[rar!flnfi tfiflurflfrrshi'irqrrfiprfiuqrnrTtrnrtilqlfru?o
ruruunrtnorflrruuuirlr4fnfiorqrfiprnuqrnnmH
-i' Ya s---d-.Ft-.-J^-
Recovery
rnflTilslnultotortqudDisaster Planning fitu
ito'i Availability
frrr'rrfiorfludeuuf
TBrflri',tl:l
rflruil1aqo,iqnfrr"lurdo'lto'i ffn'anrrvirl#uar}nrfirnrt'udfinrTrdrd'rp
Avaitabitity
Availability
in'trilfro,in1flto.t
fi.ie,rnvir,nulfiodmnr.riutriarr;nr4Bfinr"d,]Eil#rm*nvqnfrrtettmt{rtqf
dulfla'iHrqrnrrllnirtr4flntrjaurrntrfr
frdet#vrnno,idrurrufi'rurnrunrqnnirn.Jrilrfiflurflrotqrfre
rTnu*ri*ailnfrrntTurB.rqrfinffdrnrrpHrntfihl{Brrirtane{m:lrrnari'jtiTrfrvrsrfro'l4ryrdlnfllfftil
ninr4flnpn'tdn'itil
rntiu#u1ilarilrtttvir.trutrirde'lqrn
rvirtradfrrrarnuorJnfr

Performance
(performance)
nrr4unmrdrj:rfryrEnrnnrnir'l'ru ,tto'luimr4fln
Tprefi'ttillTnrnoe'l{olflLnrrtrnmrf
n'mtrnmsduinrr4flnfifieqjqydQfll#rnfrqrrmlfrdrf
nimr45nfifioqj rfiorir
ilnfro{finmtr-lfisuurrln'rrir'l
'[#lm4rflt,llrefrru
performanceifltlurflFiru performancerTrirflt,lilretfrruscalabilityfnfinrrtl
'
v 4 6
J r u d +
performance
a
rilne?rflrrs$zuunrrffiLTnse'rnipuiinrioufisrTrFrrrvti'rflrurutstfrru
rnfl.rfloqnu

-i
fiurutfluonunetworkperlormance
6rr1Jruruilnrqrnil?s6lnrrffinl nrjuqnfirr{rtrJlTntils{u'[snflnrt6unre'i
rqtvt-;
networkperfor-
'lurreriltfluq3'l*dr
mancet:-h.nnn.ir"hf,ruiurir,:rulAto,ufiryt+1rh-iu"
uvitrluro'r tnn']fl#F]rrrunulq
(service
rTu{arit,lunra3onrrrlfia,rnr#rqrys'in'ib-lTprEJfidut'ruqrn{oflnn{frrurrd'lnrrhftlTntt
*
level
i u.o ur- q ,-i a , ntJ \tuv v
agreement: (fi'rfizuapisms16'fiqrunrldf,r-ldrs
sr-a)fiqru16'lirt{f,r:qnfir ri'rurnSn firvrriln'l'rilfl1n
performance
firlnrlnrafrrsn{urrnrirtfi'rrfiori'rn-'l4uprrrtf
urn) frnn{'rrflnrrpiotrlf,unn,rdrFl'ilviFir'i1
* *. 3
fl6{runtltnuu''l

a nt'ur1 (uuuni4mf: bandwidth)


nutaninl4fn Tnruvr-'rtr-lnrqn{'pr'[urari']EJflrrria4urfi
Fr,rrlJnrHrrn"lunrni'rnr{oqnro'irqedf
fr'Qoar'it{u
(Mbps)rirfrrflurirrilvuvm-,rro'itlinrTfnrrrinrrlrsmr
(bps)ra6ou.rnrflmpjo4urfr
SG 1,,pli'" rr*eruf,r;lurrTorrifnornErJnrnirya{
cisco nntJfitffi I

nimr4fnTvrrfiu?,i (tokenring)fiuluefiprd'oeifi 4 Mbpsilny 16Mbpsrfimr4flndruofrfimfiqyfi


Fl"tupi10 Mbps,100Mbps,1 Gbpsunr t0 Gbpsriiuffunirdr-nqnFunoeiru,irul nrur
tlrfl1il.j1 nxl lJr$e(speed)rro.luintri flnrJr=rn#ut

il r:Jofrfiurinrrtff.i'r1.r
(utitization)
rflu u-loflrfiu pTle{ ffi u r{4nd'#.na
rumd q1
n1fi+r ueq
il

rumsf,l (optimum
m ulofrfiuBinrrlfirrufi utitization)
ur-ioflrfiurfnrrld{T
urrimrifnTnuroda4.:4mrioudnrqnfinmrur.jrufinrtfn6rd'r
(saturated)
ffi ?tg4F](throughput)
ilTrrruto,:{sr;nvr'flid'lrrr,r'ir{TuuFrt6'd'rr$qTpratilfi{ofinnnrnpior,rd,iuilrErr.
(finrflu
rarjrufrerynrioiurfi)
i, t (efficiency)
:-JryfivrEn'rvr

lflupTr{prjrfr'o'i"lfnr1unflreril
wirlfi'Lunrrvirhfrrfrprrl?il1ruro,iilAqmfiritraun

il nfflilue.: (delay,latency)
:i
, sEfltrrenrfrrilqrn
tv'lrruFu
tn?urunFaHdruf,:.rd{qrnluun
fluur,iqunryf',irduvrr{lt-lfi,iTuuFt
ilnrsu'r'l'luuTBr
r4fln
ffi ttA''lFloufilJ0-:(response time)

3sflurefl1ts1,t'ir.in1r$o'{ronrr'[#r-Fnmqrnrfirtrt-flnbJqufi{rrn']fil6'flunmmoudue.rndu

rdurnr-u
Opfimumlftllfzatlon
nrimtpr"ir
nimrifnqfitndrttTu (network utitizationl
raionjoflrffum"'nm14',rruuimi4flnrluralrflfi,i
nrt{n'iru:-tun{EnrfqnlfrtJrvirlprlurvr,l'jrtrir'urnrufi'r1
m-rodr,ruiu rrr?o,ifioilafirprefluTmr4fnors
unpr'lzun'ir
network utilization
rudrvroflnirtrfin+rupTru
rruyriurflu3o nleflrfrupiriuramen.Jtr.ir
lu
rffnrruuniriul
3orr.laflrfiurfl'rird'rqn16"r'ruoqj
ffrrfinu.rup'ifiufi*rupfind
too MbpsfiwirnTu,jrrnurfirrd-
tlrsrrru 3oMbosrirn".rqnt{
rrinr4flnurinvrJrsr,nilfievfinirrrJoflrfiupinml{+ru*::upfip'#naru''"areqj
T
nr-rodr,iniu
r-luwide
AreaNetwork (wAN)rirrrlofrffusi'nrrlftrunrrrodfi'ilrrrurru
zou-lofrffus{'rarnrfrun,j'rdlilHrnfluorq
rflutrJki'jrweru#u1nfrorfi,r.en6un-rruffr
wRrufrfir:Joflrfiunm14'r'ruoqjfi:lryrrru
zo ulaflrffurfld I
g{rilrrnro'ifl!vrrrrlflln4'r4or(peaktrafiic)firfrpr{uqrnn.rtTouflrufroqn4rutulrnTBrgtrjrrrprfip
?TllntsFfllfr
odrfiu'ir wRtrtfiururiEfl:f'fiofln.ir
LnNd'{fiu4,1nrrltrfrn,nil1d'lqrflufrrnu
unsorqfint I

-
unri 2 furprnl?prrs?u
os/ t tanai lunan'lraonulurrierrirnur,,uilnviutut s7
rirrorrvrnTuTndfirrrrcrnlurd.rurn'onflilFil1runlr1fr.i'rilrLLxJmflf
rdu flrqaflls'rrFrfi'rTrltTprnoa,
n1?
dqtu4dv
]_il_roFllJ0Hn
$Aroul rLuFlu
g u * )* | cq t qv q 4c J tr 4 F t9 q I q s 4
n1u?:rnnn'r?1Fro.rn1?nfir:lo{rfiurintlftrurrinriflnrfio"lrfrn.tfisrruuffinfdtafuuro:Jnfim
fi1il1rnil'rrolnrnJft.rrJq'rtov,lpiutftrd'rr.:urrlflfr
oejr.rniu ff[fiTur.rnn'rtTnunflarllrtns*tJrnantnntoilF
qovfu[urflr]'[4'rlrvTstdqrnnmfliai'r{oqnluTr.rrupr
BursiModeitnvlfrrvrnTuTnfilrailflo'i
Sequenced
PacketExchange (sPX)teafl{iilz ra?ofr.1{'trutruTprrtov,iri4uTBr,rdfinrmrnd'rlrnrBrtnnrou
Windows 2000, XP,zoostfio"lftlrvTttfqrnturrTuTnE LargeSliding Windows1fr

illucrlurirngqn(throughput)
t . vrg4m"luern*urorqilnrnirfi
nrifn
uilrEJfi{ (packet
dru,ruro'iilfinuirtrior.rfi'r4urfipersecond
: pps)4{4fldgrJnminipt4f,ne{''lxJ'lrn
zuntfrTprutilfi
ilryruqn n'nTauruffnrffmln1fr,r
ppstffdrufur.rfiprrirudro':mu
{zufinqrJnrnirfinrtflnsdru'lr.r4jrinfinrrfifrrvfd'nrr TnufifrugT
u
"
tlnt{.rnrruprfiorflo{milro,irnvqrno,iFinrEnrs luntrylnfi0!qiln?nirrinr4fn tRtrnmnaolqrrt'l
qrJnrninh+vmrv'lfln (trafficgenerator) (traffic
*nspT,tFlpqrfinvrpv'lf,ln checker)t{ IquqrJntninflr.l
vrnvlflnqyli'rnmr{'irfi nrffFrdfr
^r.rru.r #o*pio+- t,st e tLFidtafu6rvroflnin
(burstof traffic)r-iluqilnenifieTmnlTLrfr'ud.trfluFirn6.l
fr',ln#r'iilflviflnq*e{'iilflilfln4ruru+nn
r.rfl'nra'iFi1fitilutrllA"luvrr{ilqufi
r1rurinrfimvry'narprlfrfli
o-mrrn*qnrfrr.r{u urifr'rufinrfin#'iuHn'l:itfrfir
dnnnrqnnnrrd'ln.rrt nrrurun.rdnrqnnrrvir#rbJrioul qunrsfi'ilfrdrdmrT 4,r4nfirrfinfinau'rrn
u
c 6
J { | | ilvu
(packet
qndtl:JurnrqrJnrnild'f,rjri'{1,,rilnTnfl1ilftnmqryrfisufiniffn a
pps
toss)ri'rflfiorflurir
z. vrg4nlurs ffuuorlrnrfi
rn"it'u
uvrr.rr{rulrarllindrfi'rfrrug4nrtoquailnfimr"l'u.j'r
flfrr.JnT ilQnnrftrd.r{oqnrru.jr{nTurruc1{l'tu
usrJnfirntul6'mfltF'rrurnlrau n?'roqlffvr14mturrd'rdnrfir{rufiuoqj:5rurT:.rvrgvlmlurunrTrqrJnrnin
rurjoejrfir'irEl-{fidnunrEJflq{spiotrlfififizunnrsvrriovrgvXnlurrd'rurerlnfrurrtu
fi{rmqrfro'iuflnilflyt#
qnfrrufrr1q
fflffr,r3a 6',rs16'irri
ry f iri-t'uro'rTrJrTnrronturvd't-rt-ru
tdu ttar"lunttyirHanoshaking,
windows
sizerau
Acknowledgement

rroa odr{ ldu tur ncln'ilyitil ttfls[rJfl't retransmissiontimerg


il l{'lfl fi tnofu+lTrJrTn
il o-Fm'r
PPSto'rqrJnrnluinu4fn
58 6i|if rFnrrir;uuuTnrifnlrnqilnrnila,r
cisconrnilrt'uE
. ,,"tsw-

Tnqo'rrFlSo'i
ffi rn'lnrploflfir urjtyfivrBn 14fnc{rptfurrnr rfiflr"lr,rof rciil
F'f,rrr r5,:cro'rarfprfi
e{d
> $urBrlo'ifrnrirrrrtf
i
I rJrsfi
rEnrvrro'rdttd1nn.rofl
ts tlrrfivrEn'rvrte'rTrirrta
rtof
t rJTrrm,lilrsrr,:rrdr
F rrul:Jflffinrr
h t-incJo'iTilrtrnru

Security
securityl,lrJ'rrlfi.:
nmils{rumnrs':rvrrm?orirEllunrflJnfls{ilflwirnrnirr1
nrutu'[{hirj.lfi'lffflLrsilrv
frerynr,l?ol4"rruuflnsrnr'16'prrrfiprufifrvrBrvitlu
securityf,rflurlrvrfiudfiu^r.u"u.ntfr'n{',uu.n
n{r'in.irilrvrfrufrrumnrfrrrdut l:Jeuf mvd'r-icr6{rrLrt
rvrmvrds,rl,r'uflupf'r*FiE:Jnrni'nirrrifnlurrd'r:air'r
rJflrifinrrunrrrd'r-ruolnfirnfu
dn#':firflrEinrtrmHhlfi,iflorrflFrflo'inrrilnflo.iFr,rrlnlnonflflfr,rfl
L.r o * u I cr E d4 r4v
yr't oupra?luauroLonr?ryrrlJrr
[ur]u1r?r[uF] l,{QflolJnlillfflflnnnrrugnoontflurarT{fio'LfrunrEiunil
frrFsr
fi'rrsdnl{eei',ordo,j.
securityfid#uqsfro.irdodruruhirj'lffl#.rrurrrulfrsdr.rs{rn.]nffrfl
$ns
uavnrvrirl6lorflkir{'izun
fsul.rrufrruqrfrnarHmndrrfiuriatrJlfilnrtrjnr4orralorlfuul6suHrn#n
nrsyrrurnrinririn,rril6rilrrnfrrudul
niu6o{rta'i
t*rrorrun"*runsnrril,irslun'rrrir'nurro'r{1frr:u
tuFlt.lfn

I
Usability
- ^- J- o I 'v s j qL
n'hqe rF r +
lfrTnru.iralilt':rfr'eu
ruirl14fnfi6nrmirhifftfft{muvfi,isrnrrir.rl 4runrllmnrfirnmlfiu?nrmtir'rtqiu
DynamicHost ConfigurationProtocol(DHCP)uTs Windows InternetNamingServices(WINS),DNS
q qtuFwu g
dd r I d o c ad h v'
ilarfll t1l tillovl'1tutt t{ ts'i'ttttuFttlfn tn'tl€tliu

Adaptability
o o- to 'i I hvJ *s + q a 46
fr,irrfluraie16o:lrvTetd
ruprr,rTnyrflne?nllJlrnro.if,trnrrnldsurtiln'lluournsllfrrfiofirvrnTuTnfilrailr
& ' Eq* h ro
rionrrvn.l'rutJrn4il nQrmqfirVoice,Qos (Quality
m',:adr'irdu of service)rr,rairil16lnfllnj'irr{lufr'oq
nl6suor-lnrnflrari rfisr urirdr rfrunr flprTH
nnnirtrj

11':litllllllllililtll1llfll1||i||fllr]1l1rflrfr$flillllilil:l|11:1 ''''11111
i*",,,,59
q' * J
unti 2 llirnallnto'iu ost 7 IflIEfl? liltFlant?f, f, n||Llllllpll?Snullll;Jfi 1 nu1lu"1

Affordability
cost-effectiveness
nltaurfld:Jr-rnF.rqnr?un,l'r nrrvrrl#ninrEfn
1n:.Jrra+d-r,rfrnra{tflruurHfififie
rvrrrufifieqj
rn.ulufr'urlunmrTuu?o'rril
ro'if,lnFilrruvrmv,lf,lnl#1fiu.nd4
lu campusNetworks uurruinl4fnrlrumvrf,#ntfroruaindrfludeu
niuqunr-rnnimfn1ri4,rrin
'lr,tqj
firlrrnoufrreWideAreaNetworktflrulrsffru Availability
Networks
uddtafl::luEnterprise
uimrifn) #nfio"irrflurflrralrflddrdrpn'jrrflTraurefiru
(nrrrtriorflo'iro.inml#LTn1Tflo,irutJrl
Affordabitity Availability
o{ri'nrTflrr1i'x'LrJ6'minrarvrT'idrl#uflru}neffru drrflutrlrrForl rTu6'ru
nury rirlfrdrelurrins#oudTufirnrrtdrtqofFprtri'jrqrrflu
Affordabititylfr'lfr Frame X.25uTa
Relay,
Leased wANCircurt
t-inefirurfludrt{.irsfifrtririos"lunmnnffurlurir'[fr.irulud':ufiifis'lrTl r?'rfi'lxJlen
rirtfrlBrrl{rvrrrf,nriru1 uriu
m tfr Routing ,'riu"lrfr,fi^rmv,]f,lnuu
Protocot wAN circuitriaad4r,virdrflub-116'
I ntflrd'orfrorgn,
wANCircuitfrrenrrl+flrqoflodr'iidu
nn:-Frnruyrmvlflnru VoiceActivity
(VAD)
Detection
: (voicesignal)tJdrs rfiarlrvutirrrir
wRt,lCircuithfr{'unirrdu1#fr:d'rd'ryryrrufiu.r
il 14'.tru
Tnrf,irvivrr'rtnn

Manageability

fi{aanrrurnimrtflnrurnnnr.ltJqufi.lturrrha4j
nm{prnmrfimr4flnfiorflur.lryufrufi'rurvrnflnrilrrnrnail,r
rrmrgru tso (tnternationat
r,r?olr,rr;jmndrr{lufrs'idrfirff'r Standardorganization)lfrnrimt{drnrr{n
5 ilrrmvrriotrlfl(luilr'rilfrlTfr'rufluh.l16'finrrr
- -- !a I h re
nmuinrr4fnfr6rrmilernortrlfr,rflruu,rilr'rnrrA'nn1r
c{lxJrrn{nnmlpfvrl.: s rlrrutvrrfiBrdulfr
s ilrrunurJqs-rrfifizunFionrrvirl#nrrA'prn'rnfi fffio'rrrirururrut
ffi ConfigurationManagemen

il Performance Management

ffi Fault Management

ffi Security Management

r Accounting Management
lltilirtiitr
llii,li,lll
l

rillillliij
60 .d Eau#ruurfrnfir'nrrnqrJnrniza.r
c,tsconnilfitTai
'r, !*a*r+ .. ....-':li d

Contigurafion
Management
tflunm{prnrrn'rf
lfiFrFroilfrlqlffiTuflo.iqilnrnirrr?od'rErvls'iuufl
Tprerrflun']?{nn1?slnqutinnr.rrfio
dru'tsnmxJc{rnr':nl#rTr{r-r?u'r?tFliodlt:
ne1xJfl1xJ1rn"lufirunrrvir
configurationManagement
sr{eEJ
(keeptrack)dn'liln1?niaoufilnqrJnrni
hfr{'lTramrnrtadrflfiflmril $fiyrffrflnH1frorynanrur#ut4'
rirr?r,lrrrrrTorjrar{1}rrTnflflT
ilrfivr{v'lfiv{onni'neuillqirtTudrrafliqrJnrnir-lrrunyifirrri'u
ufllcrfiyJonFi
nrouf,l4rrtiule':qrjnrnifrrio.lnmlff
unvTunnnsuflqrd'un'r!.Juuqrjnenild'TBrstri4rrilu#o+rynuin
' 'H'u '
(rernet) lfl't []tfl'iELn?futtn n?]ngfl']
fuff,rrqslnoufilnfincpTr
eL{tHaouY,{

Ftt'lud'tlJlTnfrruConfigurationManagementfl'rri,luhfi{u?urrtn3odrfl4'fivi1
Inventoryflo.t
qrJnenirir'11
ld' muficnmrflrr:Tufinfionlr,ld'rfianrnff:nrErnr16flflra.:r,roFfi'uqo'i?slJLlfril6nm
c a'' * ;-
rlJFlrlfnr{ot'tflyt?uoq
i
d'QoEir'rqe':nmuflrlTufinfionlv,ldfifirltyTstrf
tffuri nrrs-FrfiLuursrnrr,:sf,furLa,i
CiscotoS
ul

lrHri":flufi.:nouill1tr4'uroturrinrqrJnrru'l{
rfrontrravprrn-lunrnlfitr-Jq'lflroofrir'l1rLa'lqr-Jnrnir.a?etu
*
n1flrntfl]lFul,l't

:
PerformanceManagement
tflunrritnnsrflrltrfilrEnrflTnurttJtsqtsuilrfisdrtils{nr?er,:ttr.rurmrnrnJfl:.lrJ{{4lurr1llrfi.i
qrJnmfl#fiduntvir Performance Management svr,rilfinrrTrn'r',=ui*qFnmruunsilesfrvrEzunlunrr
s, Tmrn yvirrnr Frorr

T
fir.:rure{rsLr unrTerjr (response
d1Jo,r time)

Fault Managefienl
tflunrtmmqtfinrflnLrfl#ufiuurTttflrpr,rrvirfiprdu
rre'nurlryrarfirfrerhfr{'{ernrrrnr3orirflu3or,ril
L *r o | , 1t u
vt'i fl.ttT tFt38fl 't fl LFlvlf'lll I
SecurityManagement T
tflunrrruoiltmofl
unvilafioilu''lrrfn''rttlficuTtJu1flfiluR1Tf,nuutruilnonrTfl
r,]ilficnttoafim
fguuflnt*rrrrrl.tilaoprfig

AccounlingManagemmt
4 F
rflunrrqTprr.irlTufinIJTHrrunrrlfirurn?acirfl
qv d r -
ilBilrruvrnr.,'lfilnfir'r2'ru
'^, JJ u '
Turll'rI s{'iosnnrEJ"[u
I
d r J
(nittingsystem)$nrn1?efiurJu'lurysssm
tnT€tjlaB{firurrnilr'lr-]dnm{errfirr,iBorjtyrfiuri'r'lfrui'rs
"q

(capacity planning)

-
I
'"it{u,,,
unfr 2 llLtrrnllalfft?l-iosl t nwpi llltnRn'traonuultriqrirn4uuria'rnfiutur 61
' r1,,1,,;irilw&bkd.l

-.- -c^-r^ - ^ aruqs'lnifr'o'inrr{prriT


n'i[|tiO'1Fln31D':l_ uipinmfi
rsrrlfirLnirld^i'rart1rJil5il1runrelff.r'rufrrtru
Accounting r,liorlTrrru
Managementfifinrri,:u4ru16.[u!r{rte{re,lnrrfiornrmlBrrrunrr"ld"nuuinl4$h
nlrfiid,trrry'{frln
uriu4ruatntnl#fltqoflqo,r
Accounting
Management rfiommnq.jrfifflfruimrtfnn{u
H e i , R d, d , q a d ' C
luuu'r,ryrroi-rtRiltnxJFro]Jfr,luneflairurntodrfllur,rn1ln
rnmsnfly'lfrlnfirfirrsrnnilrroilfr,rmofliunlustr
rfrrrrTrannvnrv'iflnfi4rr{ludu1uonnrnflunerynfiru
rT.:nrumnrirt:1l{rfllu6u4mrornmdr
Accounting
Capacity
Planning
lfifi':s

nmvirhirrrquflruurfllutto,iflo,t
Manageabitityrlu fln,ilflufio{fio'iFiilrvnorul3rudu"1
rfluT
) s d q ja
u
tflflefloqFlqg
! r tu d
yro
tu
"tsv,ld'rr,]fl{Frn.}?rFr?ofl'rEr"
Eg'r'ilJoEJd'rlflufr'o'lfi
rd dv '

tov,lpfunf{prn'r?tFrTodla (NetworkManagement Softwdre) fifil{orjlumnrerrlufiunrufl'1i'a


tffuri (fiaf,#ounrdoffzufi
{ln?tn'rfl1,{nrurjzu6m mrflufrnfrvrflorfrzufr
mrru#u1)
* HP OpenViewte'i Hewlett-Packard
fr CiscoWorks
10.i CiscoSystem
I TranscendTO.i3COM

n OptivityNMSflo'i NortelNetworks :l

flt.t EnterasysNetworks
tr SPECTRUM

I $unNetManager1o.I Sun
+ Jl, t rr ru 4 ' , -t
SNMp(Simpte
so?"lF[*eflq-Frnmun5edrEJruairilquord'rnQ1ufi1xJ1rnflo'rTilrTmFon
Iprflri''rltlutdr
NetworkManagement Protocol)
d'irfluTilrTFrFronlJ'rfl?srursu::rflpr
un=rjoto,f'rdroy,lpi*,rflq*Frnrr
irriorirefinqn16onTprnfiqtrulslnd#oto'ioilnsfiftliFrrAfirfil4"nueqjrrusrful#riluzufini'ru"yis1n
frfl16fltfluodf ilrff6 rvirfifrrfiaur .Ioy'lFiu,rflsflnrrunriariradtfiflinmrf,srmnffnBrurlu
rr"luvis'innrfi
nrfioqjz d''rlfirrri
HPopenView
ro.r Hewlett-Packard flo.rCiscoSystems
t[nuCiscowofts
HPopenvie*#urflutav,lpiurflArrnr*nr?erirpdfinrr4i'zuurnmrrrflurQnrflreuru
6n#,rtT.lu'
unlnuartrilltnoffi{:.r3r,l'rrrprTadrsduto!
Tprfltsnrv"lu,Suoouon.ru^^ourlnddq.irfl
dru Ciscowork
p

q1il
flo,i cisco #ut6'flintrrlfleHtflo'iqrncisco fiorflusizufiFroilnenirnr3erirErfuilrcio+InnotiLrfrt
fl'r?Frfl'rnre.rfiaTfi#ufiaqjilrn
6{fizunFionmrfian'l6rorlpiu.:+{FnrrrpriarirerqTnsizufrnrlEr,6n
tlt Fl'tEJ

tqvlpirrrf{prnrrnlorirsfrr'1fr'udarcvirlfidluur.rr+a'irdu
Configuration Management, Fautt
*
Management urpidrt,lfl:.rur'iFlx"ltJFi6'in1ildu
nrraonrfl,l'ruu3oaffl,i
Report dtaf,r:rirrauomuri'cnrf
ut't
r'tlr'lu{olnLr'iosir{tdu NetworkUtilization riuerqfforfitov,ln{'rlrfdul
rfrrlrrnTHfrrsrdu wRtG
unyNetFlow lo.lfrnTfrrflufr'u
rfl
rii!
#
,r,r,srH@tHtltrl;iiiiirlrll,t, ,,,iti1i#tr
i,i,i,,,,","r",,r,,,,,,,,,,,,,,!

-#'-ffi
TCP/IP
TrtsTcrnoa

unvrfiotrfrrfrBrpr,n}.JrffrlqrfirrrT::TrlrTnnonfilfrri'uai':uh.rqj
fi'anrmHau;milo'iuli{fioraiHf,
6 qrq * I'u I
rururru4fn"tue'rnnm*r'hl TCp/tpt{ffrfl Tfiu
{ufiau4'rtfimurorrflor,lrrfisrri'rftlrTprnon
nururHnqrJrorrsnrsilryufiufidrrTryl pr-'rd
t{rvitiurfiehirfiBrntrrnrrfiiunstrirfiuuiCI
4|t1!llh

Tnr.la rTnnon TcP/tP r:.r'o


Fr'we':TrJ rfiflrfl'i-rulFr?{''r1J
ost z tntsofl

FrocerelAppllcation
o.g T6ln6t,FTF
,SNMF,$MTF,HTTP,FOP3

Triln;port Lay6r (HoBtto llottl


T C PI U D F

rcMP,ARp,RARp
It_ j
Network Intorfac6 Lay6f
(Hth6rneirFast Ethernet,Token Ring,
Frdm6 Rdldyl
i

':
;-ilril-i

ri
,;ll
I

r!

i
' r 1 r1 r : | r t i r f r j i r t i ; , , , ,

unfrg &lrlprnaa
TCP/P

tgr.lfiry qyuTulfi.irTHlprnra,r
nrngrJfi'r'rfr'u osr #u1fffifl'rlufirfilo'rurinrrnrtrofllfilnfls-FrLsu
tlnylsluq,i *ridtafr:tuT]Jrfiaflo{ TcP/lP rrd,r16'f,flrlrrinsrnrclofl{odrtn{rt1 Tnfltntflafli-iuc{Fl
qsidan{o{nT:.lT:lrr.lrlunvuorlilfrrnqTurir{1
fidr.nuoqjrunimr4$n6{^ruu^qu#o3 tntssfso'rTruprn
FTp,sMTp,HTTr,PoP3rflufr'u
osr d'rodr{qa.:$oililfrinrTulurnraoflf,ffadr.:firm{'urnrerTuFrdu
filo'iT:ltTnnen"[u
uorlnFrnruuosi',dtfrfll,n',n{zuur{u"[rifin,]rilfirilmnlunmvirrruamuaqiluriT
ryniuApptication / Presentation / Sessionntlhtpra OStd'Brqrn#uilrTurBrnqo{TrlrTnnonTCP/lP
Transport
tfiritruorl#fiTrlrtntrronlurrd'lr Layeroqjz :Jrrmvtdun.r^ru4un.rdua.r*r,l'jr'iTad${'ffu
vrr{flliTaAFir-lnrEJyr'r,i TCP(Transmission
lfrrrriTrlrTnrr.r)n tmvUDP(UserDatagram
Protocol)
Control
Protocot) lP (tnternet
d,lurniua$drnrurqn{or-L#rflurntso$ro'iTilrTmFron Protocol)
d'lq*nlu#o.lta'l
NetworkInterface
*arrnruofl4nfrrsfirfio
f,r-rd'rrifinuiprtrhuuTrrrifnTflenr.i layer qn{nr'1'l1r{lu
TCp/tp{r'rFlu#'iuilFr
d,{.u.ro'ifuTilrTnnea
mrflofyo{rlTntu4flnrJrvmvrri.ol tntaof4nrvirtf,u=^ruu
nqtrnreeflDataLinkuflvrnraofPhysicalso.:TrlnnOStoqjnralufr',lia5qs{rrn rriprrt$n
oeir+uriu
nataLink
rrurduvroflirTmtfrritaun46nmf,r-rd'r{oqnlurnresfl csMA/ co *nrriruun
ff,re'ffnndFfiurnr
?{'rflUTPrJtrr,nvrrir'r1
fit4ludrvrsflninoejrqniu
rJ'rFrr5'rlJfi'rumrfln*nsneurtinrmofrlr'r1 *nrfirrio
rnr RJ45'L{fr,1s

ftJslcrnon
T CP
Trlrlnnron TCPlu rnrsoflqoqTransoortrlufirarirdr,r
n*n r frdo
* | y .qtd
{nruri'rriorynnrnrrprTl*srlndrndutnraarr"l#frturprvtonrilr;fissd':trJ:ruuiprr4fln
uilturo,i
{or;nlurrnrirfl
#ern,jr TCPsegment
'*
! s v 6 y tu ,
rrlJFrunrl-rFrsurunrurrutr,ifiuvrr+$nsrlnrflvrT'il#drr5qrisu
risufir,t*"rffuvrr.rttnsilnrerilr.l
qsfinmfllLd'r{o qari'ue3'r Erfi nma$r+nourfinduriounmairfi Ffln.jr n1r
ri'r{e qnTpr
1 nmflr.r
fior{rr*:.r:.r
Connection-Oriented ThreeWay
ttnsnrsreilnrrfil{lunrrn$rqnourrin{ufio
Handshake

ffi finrrldr,rrreruflfl
Sequence Number(sra) n'rtr-lluTCPSegment fid'ililrfioq-ndrd'L
t v J , qtuv
nrr6'i{ioltn$roilnreyrr'ikifuTcP Segmentfiu1 ufi,:nr6'o'ifinmd'inrrfuflu(Acknow-
ledgement: ACK)nnu rl#rnr3o'i
Fiurr,iil nu'jrtffflr..rTCPSegmentriul udr
ffi d'.ifilfinrirrlrllu#sfir'iTurur,irrnio.rfr'unr.ru'nrrnmsc{e:r.ir ufinrfimqnd.ililfiLF#eq
nreufinrnoftlnrsvn'luio'lrj Tprflnrrnr,]srfindrtA'fuRct<nnurla?efl+ nrfifilillfrfu ncx
duflund':-nrRrEr"lurrnrro^und,"u.*aHritaf i riuqyr{r"lq.ir TCpsegment riud'ih]hifi.l
s-'itF]3e'iilnrflilr'i
lunrnidlndo'rpiuvn'rqrfinrrd'r'h.ari (retransmission)6nnrF'r u^"du,.u.
ronosoontildnruflyufi{qundrqyl6'fu ncx nnur nntnfldonrrvir ErrorRecoverv 4'wir
lrlTrltTrrnon TCP fin.lr Hrjr rfisfio"lunmfud'r{oryn (ReIrabiIity)
h1 qrnailnrniryo,'
r ntfr-uutfrn fidn crscontnilfi tioi
,il;_,_*1;_;;;#"

n lunr edt ncx rdoduflu'lr1fifufforynp'ru fi,:uriu undo'iil


nr flm'rtri4lilufr'o.iri.i Rcx nd!
iln"l TcP Segment fitfrfi uriarurtnd'rncx rfiotdif,r:riernunrul TCpsegmentnufi
nna'inTilt{riou'lfi
Ifiarnr3e':piuilr.tunvtpr6o'rilarflilrqfrotfinrrmnn'ifluuri$rn.jrnrhfrrjfitd'f,ll
TCPSegmentmelduflu (AcK) nd'tJtJrrfietA'f,r-l TCPsegmentt:.lufr,lrflu,irururvirtvd
flil1nfl0,iTCPsegment fir.id{n'ril1rne{'i1fr.[uFrF'iufi'r1
Tnatriffe'ironofllfi'finmsroriflLdr?etn
ir "windowsize"tiutttren,rril.ir rifirnrtlrrnaoflurieilnqun?LJpl'tlJfllJlFl
windowsize
Rcx tr-lfirfist(druriuia stidingwindowunvnrrruurrdofiolunmf,Ls{,i
riourrfirfi'rnioflr{'i
frorynniotrJ)
m rrrl4tdrd'urTunoufle{nmd':ufinuietqarTrJrTnnrsn
tp'hfrfirrmr.rrflurrrflsrr?e:JFofl
4'nnm
gurnrll'lrv,lo:tiury^d,"u.=4ru1{rRr"lurrurf,r:unvrrurr{r{o4n
rrnrrira:JrsnoLr,rilufinrffn
tp
fi14'furfirHrl#rilu{o4nfiurfiEr,rri'udrufud,iFiodutilfl,rue:Jil6rFrd'ulursrrTrru

nssucuntsThree +v..tlFn{ph+lre
tflunrsu'lun,r'[unrtafr'irrounindurvu.ir'iFiuilr+flL:JnrrJflr.i
Ta6pifr'uilr'{ssffirpiuqaa$.r.lnrourfinfu
fr,tflnmri.{ufinuffrr
TCp fifinmrqnfrlnri
svtrt1{ tfflnrfSyN=synchronize) unyrohilnrflilr{d.i
*finrffrrrcp fififlnBisYN ununcx nnirlrrjou qrn#u6'uvn'i6'iFrorlfluflu,jrfro'inmfuai,:{ie:;nfirt
6nnfl'rrfluoTuql
ud'{srnhilun?uL'riln1e{r'ifruf,1il
TanFifruilr'i*nrTaapirjnrsilr,ifrqryl5oHfiqrrfuf,r-l
r{'lfreqnri'u
Tprflrsu'jr'inr*urun',rfl
TaaBifruvrr':*nsTaan{'rJnrflrr'iqyfinrrmnn'rrTu,jrsr"Hril'rFrflo.i
windowSizeturntvirlud unsurutaraa Sequence Number(seq)to'iTaadrrrinsflcsrfinirr?u6'u
rvirrTlrvirtr,rr
rr-':*nert'lugr.Jd'ertrJ
lgrJfi2) seq Numberro'1fr'uurqMrri'u
eoo rny seq Numberflo,i
:Jnreivrr'iryirrTu+oo

SEQ. 300
SYN

.Fft Destination Port = 80, Sourcs Port = 1026

+=/
Web Browser
SEQ: 'f00, ACK*30{
SYN,ACK Web Server
I
Dettlnatlon Port = 1026,Source Port = 80

SEQ * 301, ACK=I101 I


SYN
Destinatlon Fort = 80, $ource Port ; 1026

I
r l l . . l . l ' ( ] ' l . l ! i l I i ] i i 1 l i r ] i 1 ] ; 1 f i & i w J W f r l t N d l W ' * " * t w ; ' m a e F 6 W h W * @ q * * '

I
unfi 3 ftJrlernanTcp/lp

SIiCins..Wi+flqw..rtflin?lpFf ...
tiiofi.olunt+$.u.dVqipUe

s
SEHDER RECEIVER

.F'ft.
q:.*' Wndows Size of 1

Send 1

, Ack2
Send 2 w
$lrdr* 11

@&ry'i,,pryyyryyyry6p Ackl

Windows $ize of 4
$end 1

Send2 mnnr'ldh
Send 3 fiL ..'llill,

Send 4 i'li
rttlis
qllr,, li Ack 5
Send 5 L

I dH3

grJ#r,rfru
tg:Jdsl Lrr{fi,inrrueilnlr
stidingwindowuuuirul rdadrunrm.r4uTv,ln{nrrflur{'r{aryn
(FlowControl)
auruFfirrulFrrJE,i window(Window Size)wirri'r1 tiuulrsrrrllJer yln'"1
TCPSegment
(nct),jr16'fli{oqnurfrr
ffqnd'reentr.Jsrfro'rtfiflLnrtmorfiusTu Tprflrnrlo{ffuvrrrpta'men'ort#r-lnrsv'r.:
d-rRct<dtaflr:TCPSegment urnrioufiqsdrilmnc{,i
TCPSegment fi z riotrllA'unyrifr'o'moFleelfi
:Jnrflur,rnorAck nd'rrrriou.irl6'flr.r
TCpSegment rcP segmentfi g ri'Frhl16'
d z urfrrd.rniaeJr{+
un1lunrrflfi'ou.^ouo
rilursiudtilr3eul TCP
windowMrrTu+ #uuilreFrrtil'jrunr?o':Biuvrr'r6rtmndr
+ qnrnrrtldrd't-r
segmenthlld'frrfiErr rcp
unrfi'rnruqr'ronroa'l#ilnrailr'imor-lfl!nnirHtirld'flll
+ qnrudrfi'rqrr{,r
segmentfrr'iffuvril'iuilFrnrru TCPsegmentd'erhllfr'
lii
=
tlrtl

66 ;$fl riauirll,r.,rrT,rrrTflnornq/nrru"ro,l
Clscofilnr/p'rffi
I
**'*,-**ff

lunmrrorndrrftoduflu4rtd'fluflo4nnrnfr'uvn+d
unrie'iiln1flyn.isu'l+4Enmnorfirrn-rr
Foruard
Acknowledgement donrruontpr6o'rfruvrr'i,jr#u1fifu
rcp Segment rir4nrfi.rqnrfi
+ uffr unynFonfi
!,

srfir TCpsegment (ffrsnmd.iAckb lilld Ack4) rfiorrr?o'lrlnrflrr.itfrftr


fi s rfluffoqnqnrrTnrbJ Ack
C - u d,
[Tu1J ]Juquvr?r!iluvr.J'rlFr6o{ilnruilr,rtfrf,Lnrt-tff]ufi.:
TCPseqment fi + rifrr#usvr{{TCPseoment
rnfi s oontrl"l#

s
RECEIVER

ffi
ffi'*s*J \
Sond { L;* ...,.;.;.;.;.;.*.*1,/

*'... ...............
.......1't
Send 2 h---__-*-_ /

$ond 3 *=**I
l_r
'
t\
$ond 4
*,t
-----l-T---:----
( Ack 5

g€nd;

Send 6 t
$end 7 l=-
---------l/ ) PACKET LOST|I
*-*. -J I
S€nd g t. ;

J,|

1. --.-------- . . :-l Ack 7


!l

Send 7 lm..,,,,,,,,,,*,-r,,-,---l':t
I
Ack I

I u
lv v ,
c'rnflJ{1.rfiu(grlfi+l flil'rFtlto.iWindowrvirrTu+ w{fl1sfls1ium?s-rfr'urr'i6+dr1fr
+ 1n udrdr
niorltoFloflnr?n0Ln#:J (ncr) rfiorJnlElvr1,:ntorndrrur,jrlfrfuTCPSegment fi'rqnrfi+ irfrr unsfr'o,i -
=
qnrds riotrl(frqtrnm
n1rsrlfi TcPSegment 4 qnr(rr*o
Rcks) rrris,rfr'uilr.iqrd{1il1#6n TCPsegment
L

fr s,o,z uns8 FnlrdrpTr) frraruqzunrr'nlrrnrmi'r"l#


*ej:ftu6ru TCPsegment
fi z 4r;urervu'j'r'1vt'r'{
, E u dd u ' , d | 4 tu {o 6r tu
I
r,Frrneflfi:iv{Mafhjrfif
rru rnFtnerlJl.{u'rrruuflu i1,{o
r#rrnofl4rriluffo':Tfluf
ifrrflnfl!'r,ilrun1mo,i
QoS
ra?oovtrffufr,:uri
d'rzunl#llaT
flvr'r'itni16'flrl
rcp segmentd z
und 3 TrJrTernrol
TcP/lP '67 i

rdercp Segment d e rdunlourfr{ilnrflil'r'i#uqvmorfi:(nck)ndlhl'ir ncr 7 4'lumflrr'lril


4rflulfifu TCpSegment o urfiruarpio'inmqrlfrflu
air4orfi'lqnrfi TCPSegment d z riatrl rffoRck
unrfrqsd'l
ffum'rqrrmrl6'u'ufi.jrTCPsegmentqnrfiz 4t-lrarttr-Jrrr,t'ir'ivt'1,1
qne{,rnd'urhfifr'uyr.r
rcp
rfisrlnruil'r+tfr5rrTuqrrfinq,irtrurf,r-utAflinrlurfir#':rrri
TCpSegment {nrfi z nd'lhJ'[r]1r.rri
segmentfis-efiu4,imorAcknn''ltildr#u16'furcpsegmentfis-enrufi'tuud':*nvfr'oqnrrflt.rtcp
segmentfi g tflu TCPsegmentd'pr1rlfr'tflnme{,iAck g nd'uur'lrH

--@! , n., TCPSegment lrednvSegment lrJir]fi:-ldtrTu


L-! ruot?1{'tuqonrrylif,'trilrfir1e fir6uu{,ilfis8uruliruilr{
t tcp
ri,.,,fu rce sig*UhtftiiiXfdufr tunrrfudw?ufrfnduIasffuvrr.:nntinrum{ctnu'le'irnru'lu
TCPsegment rtul airuvrr.rriuo\t
sequence Number (seq)tdu 1 TcP
lil,illit,il t fidlild'*n;qrfirrfiq
.$sm*" flri'lrvirn-u
iitiilil TCPsesmentutnfitfldrqo.r
looolufi rYufrqufir'rfi,r seq ttufiu lfinhuundure.rl
u*rrrfi.rnolcp- srumilt fr e deunirs*q r$rufiuurnhjdn
ii',',] t,ooo'lllriou1

hJslononUDF
Transport
riluT:JrTmnonturunir.r rce rflol1 4nfrrutlrTrrnon
Layerfifinrtruirrrnpir{hlernTrlrTmnen
(r6fln'j'r*u!
unpvirnrrs{'l{aqnTnrutrifin'rraffr{nounint*uriou Connectionless),lrjfinrrd'tnrrEuflu
,ir16'f,u{eqnufrr
(6od'iufred{rne), rrastrifint
trifinm{Brrmssr.tsurprtotrir.',lMofdtaf,r.rnmfud'r{o4n
{rrdrd'urotfroqnfitA'fu ufirdto'rnmdueliu,jrlA'flu{oqn*firornqnzun-nnmrhlrTlriorlufrrntTu Ji

rnruofuurio'[r] fi'tflun-nnmvir'nu#r'ifr'ufi6.1
unsfl-'ililaulq"lunmn,:r4lTv'ln{no.rnrrfltld'r{oqnfi']fl
:i
rirhfrunp rflutlrlmntrnfihifi nrurir rfiofia (unreliable)
rl

UDpfir-lryTstriortr"lurfiotrifipr,:rruurrfiofio?:lrrTflsddrntXfitffflinlnnl
rufrrTr..leTrrnoa i
u
. E-o
yl,r.r,lurr:J:JilnFro
Fl.r'rlJTQpru*rr
nnrl'Lrifruirlds'ir,rnrttnsilflnEJrflrfifio'il{lunrtfrprnrrur{nturnir'11
uop teirrriTrJrTmnon
ifinT.rlun'nyrr,rruruirisru4flnfil{
fr'roejr,iuf SNMP (simple Network Management
protocot) strtvpAgentnrd'lr'rfl.i1il6n1usrit1to.lfiund'r-r'lrl"Lrfirn3s'l
qrJnrniurinrtfln4'lrfitrrirfirflu
SNMpserver,
lfiiy,lnoifirirurirfirflu uDPtnrsfufr'o{nmn'nilrnot$':
Tfler,iruilr.r 6nfi"1{oqnnnruv
d6 *j p

ilqruQuHrn nlrvrstrFr€,iFrorLrtrto-rlnouurind'qnnrF+uior.rTufro'inrff{'r{o4noretilu#a'ifirfifli'l
FTPqsr{lutu'tt:.t
nrrToueirEJtv,ldeirflTilrTelaoa
4rrflu ra?odnm-reeir'iuii'ifio connection oriented6e1fi
TriviatFTP(TFTP)
,rruhlrTnnonTCpd,tunrrTouflrfllrldfi'QeTrlrTnrron qvtfluu:.t:.t
Connectionless
UDP
dot{'nuTilrTmnran

r"r1r11
luslnnoarP
TrlrTBrnon
refioqj1uNetwork
tayernrfirarirfiran-n1
s aEir,iFiahlddo

1. Addressing
jj '
s a
urirvruralrafrnrr"lriu?nrrlunrrd'.r (LogicalAddress)"
"no6nnrroFrrprrct hfrnTlrpris..inoilfirmof
rir+1filfiT:JrTnnon tPrflo'iqrnno6dauoprrprradevlillpinndruunrurBrrsd',:uTofl'rrrrTuuiprlTfnnr$pr
* Y - a a, Au 4 q 4 , - .3..J
pt'iuuilxJs'itflilttoFrtfltdfr{oon*r:ullTo::TurrrrrrrnTorjrrrflu{rT,:Euil'tro.t
rrny6rtrrnrilfrfluuiln+
rrri'1r16'mrru1qror
{oa-to.:nrefinoEnnuronrnrnlriorroflmrdlil
Networktaverfifio
t ) rirl#rm n1xJlrilfl onrL:-:rr::u uinrTfnlf i r sfiu
z) virhfrruur itimutflns{r il r rnr Hr fl rfru rfrulfrIrrfl.iru
o qt *l
3) ilr []rnr?un
urrlryratirtfrTpruirfl

xllil;I'l

ortiu NstBHUl
nia DLCc; ttu NetworkLaver6,t'lrjntrr:n
rtrimrtutuuurfinrt{nturnlnr!frfinnrurfinrruustlfilrirlsrnonrrairdrrn'rd,rtsqnr;vr'.:nrorrYrrqil'ru
MAc
AugreEs ivril#Uf,rvritnurlfi
rqil'l;:lurfi
nrt{fltu'rorrfi
nrviruEu

2. Packaging
t{lunrr{prrm5ulufinrfim
rr hieqjluanryidvrHold'ib-1fl-{rnr$o'iilalflyr'r,i
lprrnrrrirrorTCp
I
SegmentuTo uop segmentqrnturnrsofliulrrr4'lffluflnpi oata rro'l*finrffntp (u1nflu'tF]flo.r
segmentlur!ifiun'lrnsr{'itffnretu*finrffnt
lp *r{nrffrtrfiu,r
ilTilqs6'o'iuil,r
Segment
soflciorJoontt6u
qrn#uffldrirflnpi
dqtrlluranrstufinrfrrt) Destination tP AddressLrausourcetPAddresshfirflu
l,lu'rEJtnfl
lPAddress ilnrflil'r.iLrnsfruyrr.lnrrd'rd':: protocol
*nrfidrnryri6oriuqylr{rirfrlnBi Number
TCpraTouop (urururnn
n'i1ilfr'rflFT'rrntrirr,lfi'rfirrq.jrrnuEJefirurflu e r{trflr-lTcp Lrailnillalar17
dtrfu uop) ufinrffnte vfi':1r:r'rn'F'rqnr?un.irprrfr'r*nar(Datagram)

3. Routlng
Fr,r'rill,lil'rflflo'1
Routingfr6o n'rnntffuvn'rlunrrr('luiffnrfin1rJl#fi
irFdo{ilnrflilr'il#1fr'
udn
dr6'rgto'rnmd'rufinrfiprTprsTrlrTnrnon (Bestrtrort)Tprfl1ilnrflufi'lr{oqnnrfi.l
tp fifio LrTuqvd'il#fifrnpr
:lnreilr'iuTotil (fiorce) rflu{furlrsn-uhfr
unrqvrlriost#rilur,nirfiro+TlrTmnran'lurrd':-r4rn,jr

-
m nffiluoSuuhJulu
:nruusdru
rfiolfinfiunrvrcS{
nuufi.jlviruftiru'HTrJrLrn?il
Internet rututrr,ldrdntotrndfirtv{sq'ln
Exptorer
c Ao-l .q i ' cHt u & - g
"* 4 ' ;- *A
t'llrL{tvlttol tuil4ail1un mt't:Jtnq}J't:Jflnfl:Jul4u1so t:Jo-lun.lqlnilil}Jua'tEJEflr{yttnnfluFl'i14
r.a-t
truvrrau{umiln:Jilff,r.jr HTTP(Hypertext
TrlrTprrronra'irfiLu6s TransferProtocol) rflu
TrlrTBrnonfioqjlurunrhuorJnfrlndurarsaf HTTPqrfinmrd'i
rilor.ro'rdr=d'r.:ruo:-h,rFrnrf,urnrcloflTilrTmAon
HTTPMessage rfioqnr4uTfr'msrniurvra.jr.rr{!rLnrnofrrnsr{urfrfv,lrrof
fr'rdrd'rpfiosrnqvhfrr{rlq
fifio lurpnre'ruurno6d'nrlu
mrnrqrJrvrad,r,jrlrTufludc
HTTpMessage *ni'luvrr.rrJfr:jfi
4un-uToranrr,r
qTcrilTilurrflurdufiutri
rnmsr{rilmrroflqsfr'o'r1#Winoows SocketnPr ufiod'r1#lprrrrafcia'i
}lrTmnan TcP/tplutuTnrduilufrrirnr
HTTpMessage 1:J"[#
rfudaa.rufietn*,raftro'iTilrTFrnon
TCP/IP "[utuTBr,]dlfrflLdrd'iq1n
windows socketAPtlfi
#ufiqvrfllBrrrouuin.fi'upi.:snrvtltilnl?
rflufritlnrnrrnunurnirtrrTo.tilarflTr.t ThreeWayHandshake
qrn#u rrorlnfirnfu(r{urumrrof)nrffo'rd'r{oqnre':rTu
(BJr{rc{sflo.i
HTTr)rur'lrfrrTrtprn.Jsflro'i
T:lrTsrnanTcP/lP (r?un,lrqn
Tnruffoqnnrn*orlnfrrnduqrfr'otqnviar{l.r encapsulaten'lhJluflnpi
oata
ro'rTrlrTnnonrCp

#. lorl*"un rce r.flui[rJr:[**"m+|Mi


ni*nepo*Layerotitdriru{drulfivrnulr.tufir
tJtlflnontcp
roatiqrfinfiriilatrsrffnusugrourrrlnrfrn
rcp SccftJd{niufuu ufinrfinTcP cuilrxnflilfirudruli 1tCP
Header) unrd,:udogn o**) lltrtfu*tntu*qtqoicvfir{rdr6'rXoir.r1
t.-tnCp ttiu TCp$ourcePort,TCP
Destinatibn nor.t1
fFS 1Svru, ncK' fl$ uncdu"l6n dtrfu"ludruri'rdo4nntaorfiru'uqr"lfidrnr"u
tnlfrrfrrlqnfrgn*$*rininire*unrndu'[u:rdluudnfindo "do4ma,rl]rTsrrronl,u
rifi,rrflufiurto,rnflir
rcrttf;JfliuU{ln
encaps'.tht6 DatatJf,.:lilrTnqantntuoisir,:"
n,l*r:rtufltlddrU

tfiouo'r*:.rrno6n-n
ruTunr4ilrsraf
i,ir lprri:oflqs':tJrTntnon
rcp fi#uvrrrf,r-rd.r*finrfintqun'u
Tnrflptr.iri'rtnrtrofiro'rTilrTnnon
rcp drJnrsrr'r6'i'luLriro,inrrdrnmilrnrlq mrsslo,rludnrErurd
tffii"lu*'iro'inrsr-L,lun1rdifirdr.u?o tcp qypio'id'irfinrfiBtrs'irTun'ixJrtfi'lprrr0o
terrlre{rre':T:JrTnnon
I o'iTilrTnr
Aaaturnrnafl6ir'idrff-6aTr..l
rTm rren te rflu{rirnr1rl"[#
s q &.1
tce nuqnehn'ilrtIfiilIilrlmnantP(tntemet
nrrur-lu{ufrstru ur{nrffmrro'iTlrTrrnon Protocot)
tf,ufr{orn'rmio
Tprflorf,Erunnnrrufrufio.ir
rrfinrfrn
tce nrniorqnd,in,rxJrencapsutate'[ud,lu#oqnlo.r
*finlffnlP
I
70,dfl ntnil'grtfr
risufivrrrlrfinrTdnrrnElJnrniza{cbco
thrr r rr rh lrrdifdtsr{rffi WMMMSdiiillNlr'

tprfluTr.lrTmnron-lurynTr
hlrTBrnroa Network nrtffuvr't*nrdu1d'o,n
rayerdrufirffrTrpiufinrfrn a
fffioufinrffm
nsimfi,:tilrfirniurfisrf,iTr-lrtmnonlurnruafEul lPsvilrvnolfrQflz r{'tuluqj16o f,lnni'
d,tutar(header) rrnrflaBid,ru{or;a frlnpidlufir(lPHeader)
(data), qvilrvnorfr't€J1,tu1EJtafl
lPAddress
ra'iteffio{fr'uyn.r,
tpAddressro'rrprBo{ilnlflvn.r (lPData)nrrflufirr4ufinufin
rflufr'ur{ruf,lnr{'{arga
ro'ililr[FrnoaTcp (f irfluTilrTflnron'[urvrTrru) *finrffmTCPssfln
raTonaireluvrr'inauflu'jr
encapsulate ufintfim te
n'iilrlufilnFiioqnno+
*ut& d4cc' srlqt'<"-('- -'^'
Frarr-lcrur46r
nruuu#rfiro'iTilrTnnon lPfitpr3o'i
tpfrrprte'rfr'uvrr'iqvfr'a'id{rfinufiprhlh}TrjtlnF}€a
trjumrto'iilnruvrr'raqjlu
ilarflilr'i lusYuflqyffa'ifinmdrurruurrdumr,rrisufiqvd'ihlfirnr?o'iilnrflil'r.r
qTrrlinrfieerTuutetil uri
fiuerfitilrtnr{'r*finrffmmr{trlfl-'irFrTo'iilnrflilr'itfrtnEr
firoqjluf,rlninrrdsrniu
fit,lrntriaqjfiufrqs6'o'rd'i*finrfintrll#rHrrnro$riourfiohirflrunofld'ruv{nrffnfirlltrldlninrrlnrelmr{1#
'lud'nrcrurF]firari'unTrfir.iruil'r
nril.rdo ,iluuuo*,uu^oGn-n rliusrqrJruvd'r'irtprrt'rofrol
T:lrTnnon tp fifiuvn,rf,ir{rufinuinrqurTurTutBrrrtoflle'r}-lrTmnsn fi'llurr.i
tp fiirr?o':rlnrtJrr,:Tfiflmr'r
lprrteoftJo'iTilrTnnran
ro,inrrvirnerur{r"lqunsvilo{ludn,***f, uri"lu*'irotnrvr-LrunrrdrfrB,duqT'i
tp qrffo{s{.urffnrffHqo,r}.rTun'iilrtu''lrrrrrofito':Trlrlnlnsalurnrsofpirn,lrtflufril'rvrrtrlh1
116'rTr-lrTBtnron
'LurnrflofFtrn,j'rdo"[n:t
a .J r d 4 s4 C * '
tflu Ethernet,
nrs]oLflFo
Tuflr:,jrrnr,ir'rruoqirufrlfrnTnuinrifnrltrmvrtuu
TokenRinsulo root r,16o Rrv Torrli'rtil"lur1n1lTuf,ifrnTnurimuTfnfiurf,flillfion"lfrfifio
uul Ethernet
nlrfr 'irlufifl rflu Ethemet
=
tp frqyd{rufinu5pr
lrrr,*rrdfilprlroftro.rTr-JrTmnroa tp r:r'l#lprrtroflra'itfiprr4flnnrflprvirdeuFie
(frame)fror;ntrJhfrfi.r
u6',ril6ieErl#rflur.rrirdflo'iuinl14flnnrfprlunmc{'rtv,lrH
eqjruuinrriflndrvrofninr
I
rnrTs'iilnrfl
ufimr4flnnrflorqo'i Tr.i

r*JA
I ll Ether|etFr:ame $rfigufi'ttfrfiodrur{r (Ethemet
rr^ltuud{ficv:Jrunoufirun*ldru1uqh H6ader) llflt
ttffinqn (gtn"u".tpata) find'dtrr*rudaqludrurirrn5orafltna{qvilrrflflufi'ruuosrrsrrnzs.:uisrri{nnr{n
lrrufind'ludrudoryn
drrvrt,rrlnvilonrnrwfls{rfiflrfi{nnr{nilnrsnrt (EthernetData)tvtflufiu:rXnto I
ttfintffq
ufinrfintP rarl{nru'lunEsnsitdnodrtnfi,rfifio
bocApgtlfutu lP tu$n encapsulaten,lurtfil
Framerip:l{
Df,tdr0.t Ethernet
ludrutoqn trEtner,net

vRc
srnnraLoErrH{r.ifiu$6fira?€{Tro.rrrinr4flnnrfrrq:rflu*ontnraffrmfl€Ju6flnrTu'jr
Address(MAC= MediaAccessControt) pfqrrri
ltaamrnil?umvrf,qvf,.wrnForrTlrrimr4flnnrflprvrYufi
ilrvno!fitad',:rnt6'Lrnf,'Tns
nrflerqnzu6noonilrqrnlr'i'iru{2frn trEE
e 1L0i'1.4fir#um,lo,iFinrnnr'i6o
*#,: g trpiran\#uvrr.rfrrlfinhJrilulrFrto'i
tfrritauprhfrnirfrzu6nrrurinrnu oeir'rtTiu
0A0B1c12sA4F
unfr3 lrJrTernrol
TcP/tP
tu,;;:;;.JJ*
lP Addressto'ltn?o'ilnru
trrylriltfifl,n,rtJ"ru[A1l
luqruyfinred.irrfinrfimhjcT'irrr?o'iilnrflil''r-i
Tr,i l$ilililmL MACAddressd',:rTu6qfro'lfi6nnrs:lrunrrvrf ifid']flfruu'rMACAddressto'lrrr3o{
-
' o o
Ua'ruvl'r,:"tr'i nn?uLtunr tfl'jr ARP (Address ResolutionProtocol)
rrEJ

ApplicationDtla

;ilid; ui''' u*hd'u"fru


ffi ffi ;; - n'"##ilil{ilffiffi ;; E;il;; i;i; fiJ4nn.r
e'rnrnruorLud
"
tntra5oir.:

iqvfirtorLv,lrur"{rtrJrfiu
rfinrtfnnrfnfir"rds.rrJnruilf
uiodryoflnimn{ruqns{.:hJET.rrFrdo,llnrunr.r
qrnriu
luTiv,luv'loiuo+fudou r-uqydmrn'[uflarirype ffoqj"[urv',lrud iTilrTmnen?rpTt-t
rvroirrim'jr6'r'i6'if
teo{nru"[udrflnrirypeqrtvirnTr
f ifirffufinrfirr
:.rupTr"lpr 0x0800 6rvroirrimnrfnnrait{or1nriol:Jl#
TlrTmnon tp rfioTrlrTmnon Protocol
tp lfrf,r:fuffnrlfin4"lufrlnpi Number urnnl'jrtvirfluo fiuffqs
uoe fr'rrfr4erufioTrlrTnnon
tcp urnnu.irMrrTrtz fiqvai'iFie"l#flr-rTrJrTnnran
s{'rFjo1il1#fl'rTrlrTsrnsa
TCP/UDp tpifurlur5qydruriruilrernrl,reflnilaraur,r (Destination PortNumber) unrai't1ll"l#fl1-l
ruor-h,rfi
rn{'ur,l6sTrhrrnfi
urarur
rnuriet:l

J . ts
ocr|nou(ronrsIhusnrs
"lnrudourionrrl#rlTnm (service (rtllt6
accesspoint)"rflurirfrlnBirr'ifrlnf{'fiTilrTBlnon"[uusinvtnrsofl
'
q I y q r
*,
rruLnrflolyr
oJ -..
r',r)n runrlff:rnirdupd'nunirr'iodr{
"-
,
oq]1u
encapsulate
rfiori'n-Lon"[rivrnr.r'ir{oqnfiqn
(se'rtntsaffitrt+t)
urfinuinuieMmno.uiuriJurio4nfi4nai'rilrqrnTilrTnnrenortrlurauroffiq'in'ir
lrliiiiiii
,rlliliill

llil,i
72 ..p
tiuuf3auutfrntlfnlrngilnrru"rol
c/sco nntJfiriil
I

service pointfirmffin*urr'
access (porlnumber)
rlrruerqrntntsafiun.rHrlffuriuilrflrnrlrof,nr 1u
TcPr.#oUDPsegment,Ri'tProtocol
NumberluufinrffnleqtPrmspilProtocot TvrreluMrldrvrofrrin

llt{ltfrF.ttwoin. (pp.l1t.
.4v n Fsr).
rflurirBTrrntd:-iqr.ron"hfrvrmrfi':doto'ruorhrfrrnrtTu
r,#odoro{rrofrnfil4r{ruod"lurrd':.rriorin6unrlu
rarsofuilretnrv\ofntnrrffr-Loqjluflnr{' porld.loq'lurirure.r
tCp SourcePort*ny TCPDestination
TCPHeader
pi'todr'rrdu (nttp)rflu go n'+tiurn'em'sor1nnrouri#o.:nrrF6ria
uuttltnnn{ainclo{r{!rfifi,lr,refl
ri'lrfilrfiflv'lrrof
tprrtQo$qo'rftitlnnon
rcp frrnr3o':lnrnroupi'errflBrnirurrsratlreflrrtuf,lnri
rcp
port
Destination hfrrfliuao rfioil'rLon'l#[prlrofro'iTilrTmAoa rCp filnr?o.rrfrfur,rofll-]nrflil'r.rlrilLe'r
rTufro':nrtfinBiorTLr{rirqofr^ Tcp ilmLuff,lrlusyri,rqioilnfiedluflnri'
"^-ou',ndbru,rofro'rTilrTFrnon
prr6'rro'tuvinrffBrdutrltrft{Lrqofqnfifluoqjlfreeirrqnpie'i
6i,rurirluTCpSourceportqrrfluvrurflrnt
rio$mlufl'llnnrouFi'd{:.lnfrrnqvtriflu"lq
*#uUuurqn{rduurrflur.rrrsrnq'lerff1frfiurnn.ir
toz+
TnangrJfirr'o
uilrfltn'uilofln6'rqn'|4'rn'ori'rron'l#'lBrrrrefllo'iTilrTFrFr€fi
Tcp vrer::.jrrlun,rrsy
,ttu.J'ro,
fretd'l{orynfroqj1uilln
a"'nrr
6'rdu1rlhfrnir
uorln6rn{ur.#ortofrnertrfivir'nuoqjluue:Jnfr
rnrnTuun
rsof
rr-'runor':lug:.Jd
O

Application
Layer

Porl
Numbers I
Tranrpod
Layer

*d#o
a

I4rell.K4pl4rn.Fp.{ =

I
dtjr wettKnown Portqvurursfi ?tu'rfltaflv,lofmfi'vn'roqrinrnnrtfido
tETF(tnternet
Engineering
Task
Force)rfluriritaupr"hflnirirqofrnffff{nrTuHunrflaH"lfrfluunnanrslurrr?adrfl6uilmrlirr
l6uruofuim
rirto"rwell KnownPortssoqitsr,{'jr+
t f i r,oz+(d"n.luuorlnffrnd'ur.#orqofrndufirfisudurutir,nu I
TCP/IP
unfr3 &irl'ernroa &, 73

Tcpltpfinu6'tarurrn#'iFirfloflmro.rnura'i'tfr
uuTrjrTnrrsn t,oz+{utrj) pr-toeir'ltoq
rilurirviruTnn'ir
WeilKnownPorttciuiloffluurflLnr80riiuno'r rrofnurrstnr25tfluto'lsvrp tflupiuurn
weltKnown
fio+nrmrurirrio,r porlrir'11
fiiiarll#niu srRvtcrs
trlvirurjri'ruvrerno.ruiJor4l6'nrntrldfio
NT4.0,2000,xp my 2003tv,ldsrnvtcEsoroqjfiIvlarprsflc:\<winnt-root>\system32
TprstuEuTprrd
\drivers\etc

"l!|y.qn.hF.r)
nqrflrpq$SftrRqfllflqqte-c.ql. .
TCpraTo
tp fr14'r-j'r:.ran.irT:lrTnnoalurarsoflrludsTr.lrTmnren
rflufllnr{'vrfl.rfieqj'luuaorrorofn.o'$rfinrfrrr
}-lrTprnon uop d"rurapr'rtunlfi
z

Transport
Laysr

lnlernetwort
Layer

fltslnnoaAEH.(Adflre$F"BF.eqlqli.qqr. ..
"qrgtpF.gl).
nnp riluTrlrTro'u^r'lfr1unm6'uuruururnx 'ivirrrCo'iTann{'frurr.:
MAcAddressrro'rrnr6a'rTaaB{rJnrflvT
MACAddressffrfl nr?TnLuil''rflrnfl
drnrrdrirnu'lqfffio.irrr6',r1irhJfr'o'rfruul
ffa.rnrrz{,:urtrrrffmtrlr,rr
IP Addressto'iTsaBiil ar flvrr'i fue-{hlufif i il ourenuie r

drmaufidotT.rtrirfifl.iilenfir
n.r,ir1fi.ir'lunrff{-irrfinrfirr miocfr'urr.r
tPhjtT'i1afiFiiln.un.o,ir*
(ilorlr) ufinuintp nqlr'ludryroflrrinMrl
fiar encapsutate (ethernet
frame)riau ufi':Fiouhfruimr4fln
rfiouimr4flnnrflprls'rundo':r.lnrflil'r'ii!
nrfnriflu{e{.lrvirtriuairunrflrnrflnlilEi'iniprrtfnnrfprilnrflrr.i
,gvaI
q'iFrori
[o'rr?\r]JflurJ'rra.r de-encaosulate
ry'lrrrfiouunurarurr{nrfffl
lPoonil1rrfrld'ilill#'tflttrofl1ls.t
Tr-lrTprrron
TCP/IP
6nfr

: r l l r i i r r i i r i r f i rl ri r , r , , r ,
74

luduvreflrrimrv'lru#u MAc Addressqo+rfinr4fln


ludrur.i,lro'ruv,lrnqvilrsnarff,lsr,rursrafl
nrf,Brfruu'r'r
tintrMAc Addressra':uiflrtflnnrflnrJn]flyrr'i
urnr"luriru{or1nnrrfluufinrfrm
te fiqn
encapsutate
n.rlJ'r
l.rlJ'r€rrAfl
MACAddress
To'irrr6o'ifr'uvrr'i#u
rn3a,rfr'uflr'iFio'ivrt'rt..loqjrrfirirrmrrflu
tto'rd'rfuro'r
ruriuilrsrnn
MACAdciress
To'rilnrflilr'rrfufl'rtrivrr.u
,-o,iurrrio'ifruur'i6,:pio,rr,ir
nRp
riourdoratirrnrfortlnreilr'rdfirailre
rnr tpAddress
rrofldfirarrsrnfl
MACAddress
rfluruofostr6'rqr
c{rilmnd'i6rilsfluigr
uvl
rusontrjlff
*"- 3J.'
rr"'ltTu qrfr'o'ifinrs!.Jiln1?
TcP/tPffo'inmfinFiorTu
4nnrfl'rfirrrte':neufi,ruproflfil{TrJrTprnon ARP
-{ ' :1 d , C h,c ,Y
[nflflilnoilInn?'it6]Jo tvIfl.l[tF]nTYLexJnl?FtfilJt?'t[]o'i[[Jtl,tlJtvl''txJlJto'i

lJ'r.:Fruorsn'id'ri.ir
TrlrTmrran
ARPvir{ruoqj'lurnraoflnr
H'lilTnr'inh'i}irTrtnan
TCP/IP
firnfl
nrirtfi.rhJ{r+fr'u: RRpnrrir-lruoqjlufsu.i'r'i Internetwork
Layerfl:r Network
AccesstayerTerurTu
qvfio,ir r{lu}JrTm
pronrs{Til
durafi{ flo{TiltTslnoa IP

nRpqvfiufinrfint
TrlrTmnan RRprfluro{muro{
lfiurinnp Request
uavARPReptyToruufinrffm
o*
t I rq I "* !i d {d d A tu
vT'lao':ilrrunvrf,orqn
encapsutate
n+trl'ludrvrofuinrv'lmdnnrfl':rail'r
urdrniouqnd'reontrlifioffur,lr
wRc
Addressfifr'o'lnm

HAnnlSnlulu
nrrdr nRpqvrfrrr{uTnurnr3o'rffuvrr{uflurte{+v,lrufirfiufir6en.ir
ARPReouest u?onnr?{Fi'oontjnu I
J q d qr * .Y r d4 v t4
r4n1rnr3o'rlurrinr1fnuffnruumriu,jr
lr"tnrrvrrrfr'rhar,jrtPAddressruaffifir,rrrsrafl
MAcAddress
rfluno$ovtrsiotrlrmqvHrprdrnrsluM?xr
ARpReouest
fifrlnn{'urinvfrlnpirfluedrctrflr.i

^e $J# I unn.rflnfidrr1
nru'luur{nrfin (u6ln\troil1;d'rud'rdru)
ARPRequest

4 dq s t9
flnavlh''tFlflttFlLtfl

n Source lP Address , fiouilretnrIp Address


ouo,^duoff*rlo,uo
dorrluaqlua'r

I
unfr 3 ftlrl'prnaaTCP/IP lil,,,, 75

d'ivl?'llloqjurffr
ffi SourceHardwareAddress: Rr'ouilrainrMACAddressflo'i[F#6'ifrilT'l'lto'i
fi'lvrmloqi
ffi Targettp Address: doumsrnt tP Addressts'irF,?o'iilnrflilr'ifiFio'inltfiBrsio
ru6'r
fi.ltru*fltTo1*i
il Target HardwareAddress : doumurnr MAC Addres=lo.lrn?g.liln.lElvl'l.1
vrnr 4'r1ni lffriou
rilil 000000000000

ARpRequesr
urfinrffpr srqn encapsutate rufrrd'lnlotjqnr{trJrunrs
n{urluduilafLrTnrv'lil.rriou
urirfiorilunrrrftdrhfr4nlrnSo'iaulqdlnllrlro{Frtr
rnr"f,aoontrl nnp 6{14'rteruillfltnfl
TrlrTBrnroa
MACAddress
Destination RRpRequestlfl#rilulmprnrari
lo'i6rilofrfimry,lrrfivitafirfivior{rrrfinufrn
vRc tayerdo FFFFFFFFFFFF
1goa[flTdtil?yd'l lns SourceMACAddressuflluMACAddress:lo'itTu
[o'i
ffriorilaz i{sutldotld 6o
fi{eri'nauprjrnimr4flnnrflprqyfirrsrw,lm*{r'[r}lrvHQnzunBie
1, Destination MACAddressmruniL MRCAddressflo{}Tuto+ }iEo
MACAddresstflu:lreBrnrdsitto
2, Destination FltnrnEoFFFFFFFFFFFF
! I , u ,a e I v Uuon
tp
udrq'jrm-nro+'LdpT'luuruunq
d'rriulutrurfl rnr?o,lr1nrrr6e{syflLralMrlrd"inrirlhJfiqmrur
TargettPAddressdauuo.uu.lu RRpRequest
Addresst{Brr,irTLuurEJrflfl ra6otljr,rrnlsiLrTufiqrd'i
MACAddressriluu-Lofovtr
drnernd'r-ltrlhfi4rrlTufirarrEJrfllr ARPReply
drno:lnrqndttrllurrffnrffm
'Lri6uts
s{,turFrTsltfifi
tp Address TargettPAddress
kimr'irT:J fir"tnrrlu ARPRequestffnrraul *ns
frt1rJlufi4nr
TflunRp Request

S-ilhnlu ARP Cache


rfiotril#zunffnr5'rs,rnmfruur trlnc Acldress
MAc Addressfio':4rgrilrirun''iqrndTar{Biurinrrrrda'1lfr
MACAddres=
flusyrffrFr,nHffnnuf,rrr,l'i1,iuu'rfltafl
rro+rrris,iilnrflT'r{ilrurfir Ts'imr3s'i:Jnrflilr'if,L
'li"[ur,ru':rnrtr4rfirqnrTut{rfluuntff
uula rAfltpAddress ro'lrr'?o'iilnrun.orlu"1 r3sn'jrRRpCache
6n nrtoYtrjfre.:
tP Addre*,,fllurr-lof#u1
rdo,jr"luournnfr'o'rnrrfind'rrTrirrrSo'rilnrur.odfi"u.uLafl
ARPcachetfrune
nFo,nr. **.u l?nvrvl:Jqln
rdsn nrvirnnp'lraridn

mrnumn4tq nne cachelfiTmanml{drfftarp-a d''roejrrrdu


lu4uTnrdr"ln{u

C: \ arp -a
Physical Address IP Address
O1-23-45-?8-ab-cd 168.108 .2. ?1
,,
34-56-ab-ef-12-cd 1 5 8. 1 0 8 . 2 . 7 0

: :''
76 .#,'
tiauittuutfrntifn'l'trrgilnrruza{cisco ntnilfifd

nrsniuluuou ARP dun:uulufinlofl


tflsf Uaun'ru
dstansfi'ffuvrr.:fi'o{ntd.ifloqntilurTanrfl'rJn'rflvr''l.r
#umour{rd'r1iuurnfirfir,#ufrrr'o
ssffs.ifinmdrurru
urriau'irTanpir-lnrsnr'roqjlut':ruinru6fl,rniilnTrlTandfiuvn'na?otil (l#dru4f;
ran-'iqrndrurrua5qufr,l
dru,rruqrnrvrfi
z r,rd'nnrrdug',uouo,5r#,i)
rlunouri'Brtrlqrrfifl,rlTo,iri'LTilrTnnon
nnp ,-od
t. fr'roqjlu
subnetrfrstrTuTanrifr'uvrr{a{rrumne{'r*finrfrpr
lp lrJrnlfr'TBrsnr+
Tnedeunmc{t
rufinrfim
tp laani'ffuvrr.rffo.ifinrrur
MACAddress ro'iTanpiilnravrr'rhi"l6'riqu
o'rsr,1'r1',ril
q'lnARPcache(fir16'r.nt{ufrrriourarirfl)
ra?ofr'o,rd'l
ARpRequest lroBrnrfipioontrjedr,l
iu r - re tu Lr
ytmofi LJ'trJ
luljl-iFlu

z. riroqjrir'rsubnetri'uTaarifr'uvnqhjnrrlmnriruv{nrfrprhJfl.rTadpir-lnrflilr.ilfiTBrspr
r{'rufinrfiBrtr}arr#Trmofriouuffrd'r'hfrrFrrnaflrflu{rd're,iruurlnrffrrtr-11#f
iTanFir-lnrflil'',,rdn^Fo
rafl'r4'rTaao{'fruvrr.rro'irifr'oqfinrnj$ntErqrnuFrd'rrvrrflndnrduriu,irsrr{,:tr-ltrirFrr
'
d r o I v o - o d , t ,6e.e-
fi druha4ju6'n
lutuTn':d'lnntoupi'urflnutn1#rTur{{hl1#rfrrnroffir.itarirfrrflu
"fiylonrirnmr,:ri
(default gateway)"
rioudfluqre{'rrur{nufin
tphlrarfir,lonpi-rnnndl6'LrTuriqyfi'o'idr
ARprfio
l,t'tMACAddressto'irF 'rrofl#1rrriou

au.Jt6"ir
fi'rTss{Filnrflvrrtoqjlu
sunneufia,rfluTas{Fiffurr.iqrdl qa,itaaFi
ARpLfiou1MACAddress
ilnrsurrTBrsmrr =
rirTannirlnrevrruoqjnir'r
subnetniuTandfruvrf
ierdr ARprfiorarMACAddress
cro.rfr?,lond'
rnnrqdurvru
=
u-of,unorducn:unrsrh
ARP lroutsitfloS
t. ffiot#rtmotfro'inrrr{'iufinrffm
tp 1:JrT.:rnrTa'iilnrsum
r$rrpraflro'rfffia{virnlr!,run1r
ARp
rdurdsrriu,du". vnc Addressre'rrrr1o'iTandrlaTsvrr+riou rrfrrd{FioEJ
encaosutate
*v!nufintp n'r1rl"ludrvroSuimrvlrHufirs{'ir.j'}ua1flr1im14flntllhf,Tanpir-lnrervrr.t

z. firrf,rtmofl4rrfluffo{drufinrfin
tp trl'lrirfrrprsigl"rorurioudnsi,].iud'i
r#rrrlofld'rurnfida,r I
vir RRpnafiouniu
rfiorarHrtncAddressTo':rffrrnofln-,rn-prtrl6'rs
rrfr,l6'rrioa
encapsutate
irfinrffmtp n.rt:l'ludrvrofluimMrilufred'iilrunrflrl:prrtfnt-l"hfrrHrrnoflrr-,rnTntil

tflqcilo{n'lilrruouon.rduelrrtru.ir.irn6o.rnorfr,lrmofls{o.:rnts'ifilfrTilrTmeron
n.rdua.ruuL "Endto End"Tprattrinvalrflqsdr'rfi'ralrflnr'rfirnfr,lsulJ'tflrar
rrfinrfinrfiuvrl.islnln(nop)rafi':trlfl'l1n
(hop)r,rfi.llursu.jr'ruru
Tcp/lp.irrflu
tp Addressurilurrru;fr
(Hopby Hop)ofl1,i$uqrnTaani'
t
I
"\1
unfr g ftJrlernaF TCP/IP 77
"N!fti$iffiffi,'.,**-*r;M

niurr'rri'uqrJntnir#rrnrof,
r,ltorfrrrrsfld',rrrnnYLrilrmoflBr-rfiao'r
r,#or5rimofld'rvisla{ri'LTaaFi'Fi'r4Frfrru
ivn'iru6itiu,{rrilufr'a'r?rrru,{ri'rflrafl
rndoon'orufirunloflrrarqlnrnir$rmofiru.jf MACAddress n?,r1
tlo.iHopiln'rgil1.ifitfld'+riunrrr,tunl?
ARP6,rrfiTilrcirfllunrrfiuur
MACAddressTs{nmfiadrr
sfi.i:Jn']Eryn.l
urinsrir'r'lrfrqun.irq

uonqln RRpird,rtT{fidnTilrTmnonrafi.rfifiodr
ReverseARP(RRRe)
T:JrTprnronf,vit
fird'[u
n1rfrilu1'jTMACAddressdmufiaqjarnrrrnr{r:dri'r1,rrJ'rflr.dfl
lP Addressrroflpr TrlrTmnsndrflu
Tr-lrTmnoarrirfirhqnl4lnrrr*uu,JrjuAn.ru''o,lr#rfifinrrffo'rqauil1flrnfl
tp Addresslruyrirn.:
!Frrvrr fluqve{'i$Jatnqtlhon
RRRp trlncnoor*r*n-rofdunyh1ReRpserver
server.ir$rio'rcio'imufi
mylqifinqrng|'r?1,i
RARPrabte 1114il1flrnfl
MAc Addressruofdnr.rn.:rtfiflrinrr{rrs{muil''rflrnfl
tp
Addresst:reflsslr

frJslnnon ICMF {lnternet Gontrol


Meq+es.e.
Hqqtepsl).

ICMP Type Code Data

lP Header lP Data

Ethgnet
Ethemet Frame Data
l{eurler

rpde

TtlrTmnontcMPrfluTrlrTrrnonfidrfllunrrr4{e{nruvratorrfl.iru{ofinnnrndrflBr{urTrnrn
rrs.lTtjrTnnsn
TCP/IP l#rTLTanFifr'uvrf
nalorTrr#rrmsflvrnr:
odr'itrfinril TrlrTmnonrcrvpriurfif irLFi
v q 4 | ' 'h '!tu, tuM
udtnatruflryraruTofinrusnir'r1 "*
Mrfiuupitiltfiri'rurfiflrgurlfilaerne'r fifluur4'rhfivrmu
rrri{onrrliBir.rl
qsfirlrvTstrfpior'Tor*nrrrrrnrlodrerlunrrtunrrrurirlryurnir.rl
fiufrnrtA"irsdu Tp'ervry'rTanri'fr'uilr'r
:lnrfl
rr'r u6ar5rmeflfifrvrEei.r p
ufinu5pltc v oanmffi#{du
=

Cr:sconTnilg-riar
I
urfinuimlo.iTilrTnnron
tcMpsrqn encapsutate a'ril1lilLtfintfim
tp dnfirafi{Fr-'rudn'ilil$il{r'r6'u
d TB,rnrsluufinuim 16'uri
tctvtproqqs:lrrnarffrsflnri'rir'r1 Type,codeunvDataTnra typeqvtfllum-r
tCMp,irrfifl,r{o'ifll.ir?e'rln
druuo:lrsmilTo'irfinrfim uns code qsrflurafiourTr:dr:flnpidosfid'ls
4 4 J * J - a a j
o ue -
oq n rn[J[Fril rnfl']fl lJ I ype 1J1JlOnilUil'i
"*
1lonfl fl as [oEJ
Fll,r?o114fl

ICMP type I la= type O - echo request [f,r echo reply


typer,l3orJrrmrracufinrin type8 rnr typeo Tnruf'rae'r
tcMPfilrr-r:-ioufi4nnfiusvufitti?tu type
'ping'
rf,ormoondrd'i
dtfrqnl#,rruTBrsTllrunrlfirmf,n-nnTufiluuru ping*frrnrrufr'rEr
tp Address
ro'rTae{ nrsilr'i Lfio
F{':J
t. ynnorutonr.rcqfinlutno'rrnrdo+Taapi-rlnrtrvrr"i,i.n**dtTofidAmoqivi$elri
un;
?. rfiovrpraaruirrr4fnqrnfruvrr,rtilEi'iLlnrEJvrr':'jrfl{lfiqrutfimrllrlnfir,l3otil

fi,ifiTilrmrilpingnrrfirffdo riuqrd'iufinrfrm lcl,tpfifi typerfluuil'rfltnta d'nrurflfi.:tctvp


typeEchoRequest hJfirrr3a'iilnrflrr.iri'rfinlurdffuon.rf'rz froiflusT{fisrFr3o'rilnreilr'ivit.itu
tcve typeEcho
rprio'iTaaFfl'lnlElyn.rsuFr€:.rduo+nd'rmfrtflnmd'iufinuim
runririmr4flnoqjluanrurrJnfi
)-.
tCMPEchoReplynnTlrur
typerilulaqo rirTans{'piuvrrqtriflr:
Repty4.lrilurailrflrfit riururler'l4r4neclr.l
#srFos

!
?l
"[ulclp typeflsy1{rqnr*rirfrlnr{'typ* 6'::-laiont{
fiuflua raioo rvjrfiuunvhil#nirfr]nu{'cooe
hfrrfluo trl
-

ICMP type 3 - Destination Unreachable I


rTuqre{-i
lri'jrqsfrrflaru,l4lerfruffrurri
firr5rrprorhjnrumnd{r.iruufiniffprpjotrlhfifi{TanF{r-lnrflilr'ilfr
tcMpfifi typewirnTr
rufinrffn drufiruuq'itfirtl6'lbJhi
s nn:rtlllfiTaaBiffuvr'rrfiou4'rnnrushivrmr
ou-'qql
cooelffuri
n'iuilsroqtu?lnncooe4':fiodfirflniuunra

Code = O ut.trflfi Network Unreachable


Code = t ulrflfi Host Unreachable
I
Code = Z ttlrgfi'l ProtocolUnreachable
Code = g ul:rflfr{ Port Unreachable
Code = + uilrtlf i Fragmentationneeded and the do not fragmentbit set
Code = S uilretf i Source Route failed

tfrrrricooe0 rns code1


cooefifiTonrrlvwr-ioul
{rfiuunrleeEll'tfluev\ir
I
unfrg 'JrTarrroa
TCP,P
%,,-,,,,,,L.n*; -,.
u
code0, Network unreachable qTLtlirrutoFrtF}railn1flur'ttrifioqllurFrFttiltflaq
r{lub-116',jr
r5rrprof rirhfrrflrrmoflilvrnrrfruur{.ir ffuqrffe're{'l
lunrrs{'iufinrfimtrlfl-'iqTlrfiFuenmtail^.nr',o,iu
rrfinrfirloontrlvrr"rEurnofuv'{t"[prrLo'rtTu
(rvrmriloqj"lu
rfluhJlfr.irr$rrnefvtmrrduvrrt'lunrtdtufinrfln
code1, HostUnreachabte
u ! 6 e. '4i | 6w ' d ' h,x? ' c r| 1 1v
[?'rFr,iryrrlrArLnr) nnTr-i6i',r1il16'
$ntr[Joyru'rerudt"l#hJurTanBir]nrevrr'i niurirrEr;TsnBitlnrsvr'r1dpruu
r,#aTanpiuoBrunrnilnreilr'ttil
r,rtounmtrlr,liourini4flnrru'jr'lrFrrnefpTrrluflr:TunBirlnrflvrr'ififlryrar
qnfro'r

code 0 rnc Codet dqvnnd'rqrntir rmof,ndrurfltTan


n{'fr'uvrrl

19e,1d8.e,0 tga,1ss.1.0

lt?.ilt.rm.0

$
"ffi!+w Rouior A RouterB

;-ttrd i;
il

erngrJfi
to
nrfid"do : firunrlo'r FordpiarnmfiBrpiori'r
web serveruriuou.irfufro'id'iilfinrfiBrtrlhf,
r#rrrroflRriou rirr5rrnoflnlil#rfruvrr{fissd{Fjatilfi (6{rflu4'rrfiniroprrnrdre'i
192.168.1.0 web
Server)rFrrnofl R qrd'lutfintfin
tCwptype3 (destinationunreachable) -
utnrcode0 Network
u nreachabIe nn"r..r
rur ur6'rt#rnr6o'r
fiuvrr'i fio Fofd ?r?'r1r

nafifiaoq : rirrrrlo{ Fordfre'inrrfrnrierTu


web serverniurfir nr,rf,r#rrptoflR vrn:rrrfir
, u.!
'jrBio'rd'rriotrlt#r#rrmof
| tu
(qtnm'rtt'irf'rii'ruvuf,n) | | [ rqr]?
irFtmofle rFrrnofle ffLffnrfrurr'i
e rfioufinrfim1rlf
weo serverlfrras urifrrweb serverprr,rfn'ihlrFrinafe srtrilfrfir
rio lr:-.r'jrfuarilrrnd{mr'it:-1fl{
ARPReplynduurrfio#ur,iraRp Requestrfiour trllc Addressflo'i web Seruerd"i#ur#rirto$
e
qsd'irtfinrfim
ICMPtype3 (destination codel - HostUnreachable
unreachable), ndLtrlrr{'it#rFffio'i
i6o Fordv?'rtr
fr'uvrf
-tunrrilfrviruridruvrone,:
q ai , v ' qso r
LtFr''rd,i
"1 pinglil
ping tilET'irFrto'iTsnFiilnrflvrrrfioqjnlr'r{r:uinri'uu6'r
lfr Terflrilarauu=r,4oriufirlrnrprdururrilil
DestinationUnreachabte ffrfiuurrurrirl#vrprno'irffnu;,i.Ao
rvrrflnruTaneifrlrlr'r,iLrfiurl*ffrrplo$ryra,jT
{rr'i rflmyfiuuqTriHrflu1r-ltffir
I
80 # Gu$3ruutfinfidnrnqilnaniro,r
u
c,:scontnil-gttd
I
i.M***,*sr'rk@

J J o /L h 'Ht d I d d
1, yrLFrfo'itfl?{anuyn.r
tillfrrtBnailrflrnrlP Addressro{a-v,loaFirnmrrdlff
raTo

2. n'rfll.irh f i rilrflnluh rsro


flfr{euntilnrr.rfi.ru

ICMP type 4, code O - sourrtre quench


rufintffpr
tcMPilrilmildnrq1nd'rnrnrFlnof'l:i*{'rhilaaBifruvn'r
rasohlu{'i"l#r5rrnof6ufiudorrioeqjfiru
+ J qF o*t 4 v o--' e q ! tr s 4
Iflamt':vrtt:Jufro"[r.flanrrmuilr.rl{?e[T'r[nornrdudrnl?flFr0-niln1rd{$1,{nrnF]yrLfl'r}J'11,11fleilu
n\r'rts
firur nc{'iil r rF,rl:l#ufti1ilfiu urinrfinor qfrul-r',i
Moflun14ryrar r16-lufi4nr

|CMPtypeS-redirect
rlnfiTarqni'piuvrr'ioEir.irduiuTnrdlrraroupifnrqFFl'vlonBi-rnBrrrd'[riE'b-]fl-'irHrrgtoflrill*u'irl-,r6f
L I

Fr,nrJc{rflen
d"ifiutil.irtTLnimilnrflilr'ifiTanpffruvrr'ifr'o,rnmfrflFio6',]esru{lud'r-iuTBrtr,lufr*6',rilBi
rluqs
rfun^Fo rpi'luur+anrunmnffithrmo5fivirurirfirilufivlonni'rnprutil#rTurrr?o'l
fiuvn+rrrl.jr
TaaBi'fiuvrr.rnmd'rufinrfimaonttlvrr+r$rrprofld'rdusrrfun,jr lcwpRedirect
rFrrnofll?uqre{+
ru4'rnd':rrurtrlTonpifr'unr'rumu.irluournnfrrffe'rnrrfrprrjori':.rtuniprronra?drfu'l
1rfrd'rtrlrarr5runref
n-,lduilvru
n-'r
m-,ro
flir,r"lunjfit t

{92.168.1.0 1S2.{68.2.0

A flJd
T
TT
I

aa
l

unfrg l:lrlprnol TCP/IP ",


qry4fi&ehr
81
. ,*w.,

qTnrilvr't t
r.d J
flUVl 1 tFlt0'l Fordffe,inrrfrBrrionTl d'iotiFir'lSubnetrTud'qriulr-u6'id.1
Subnet192.168.1.0
rufinrfinfltrju'rtir moSe fi'rrfllufiv'lonritnmt'ltil o'i#u
cfrrdz r#rrrrofl
s arlrme{irJruufinuffrrBiotrjtT'ir#rrnof R d'irffnrffmFiolil
n ki rfio'l#rflrrBlof
t gz.toa,t,0
ri'rTand-luqTlirisr

rfufi s rdo.lqrnrFtmof a il!.ir mrde.l n kirflufiTBrfltilfro'i


Fordurcyd.i*fintffntrjtT.{r#rrglof
e 6{d'i tCMPRedirect
tirun-,uiud"i#urffrrmaf Foro1# Fordvl?'lLrfio'ir"[u
u4'rna*'r:tnrusilrtrrSe't
olJ.laslulnFordplo.lnrrd'lufinrfimtrjrI':
tsz,tOg.t.0 Fordfiqsarlrrnd'l'lrlarr#rrnofln tfirnsYriufi
(trifio,rdoru
fi{qrr$rn.jlilrajrufim-Q}.JTilriou 2 Hopd.rnr'lrnflrriHoprdu'l)Fordqvilrtsrf ifir5rinofe
s rfietff[firarrffuvn'l"lunFcf,fltil
iuv]tflnto'iu1ilfrT
*4'ind'!il1lLJyrr.rtfflurFrf

finrirttrl{r'i6'urrd'tfl'1fitypedu1 dnr.rnrutypeniu
uonsln typeFl''I.:'l

ICMPtype 11 - Timeexceededfor datagram


ICMPtype 12 - Parameter
problemon datagram
ICMPtype 13 - TimestamP
Request
ICMPtype14 - TimestampRePIY
ICMPtype 17 - AddressMaskRequest
ICMPtype 18 - AddressMaskRePIY

rypenitl f, u=dr",,TutruurJfrffinmunrdurTuqrJnmftrimr
nrffirvrfimusi'tctvp
seir.rlrfrfi
r ?c{'iICMP rype "[nr
fr,rfl'jrerr rnfl lrn#r ?{l+un lfrrh l:-ir-r
\#r

INRURN1SOONIIUU
ila:RlUCruilOOtOSd
WSOUCICOEJID

I qtu | v -
"t
u-LufrJfoilTsnoilfrxfltilolrltflfltillJnlfnrurtuuontnrr{pi'r.rl
rdil uil1u[R.! tP Address, i:;

,li
$unnetMask,nrrvird'urrimttnvi?o'rso'i
Private
Addressing
Tnru{rn-auerrTtqrnufirdro.l
rri*mti lPAddresstlfiusubnetvast<rTrrqrn#utr]svn6imfi'{#o{flo{lronrarn"lunnrnrir'l"l
utnruffn i
,#ffih
nrrluntroon$L:Jt[oF]tplrd
6'lr'ril?rv{4BnrrvrrgLrilim
rrnrntrt#'rruprivate
Address
,f
ii

lrjslonoa TCP/IP uf,ruuflurrosniruuou


--l - F.
tsircrosfr
s:utrJsfnnoaIP ,i'i
I
ii

lP Address I
ii

ult'lulffi lP Addresstflu*nortorrddfrfi*oi'or*uurntsrirudrrfluffo'lrirraupr"l#fi'urnrdo,i
r{;
norfiqrnro#fluT:lrTnnan
Tcp/tPrfiolfrrj'rrondrurau.rdoqjrre.rrn?o,iFroxrfirffiefllursllr
rda
J * Fu i
$rTo'iFroilfr'rrmsfd'o'rnrrddaryntrJl#rnr6aqilnrsyn'rTprtorrrhTrlrTnnoa
TCp/tp#udruflu F

ffo'lrrqulratnr lPAddressro.rtFr3o{ilnrEJyrr'i"llinnfr'e'i
mytuyn{nd'urTurdornrio,rrlnrfl
vr'rffo'lnrrdtrio4nnnTrtr-Jrnitouiuvrr{
u.uffsvdr'idruuu'iqo'run6o.rfr'urrtfirau}J.rflras
tp
Address6nrsiurfitnflu
]:
:9i
'!
ti

iiiiliihl,
llii
' ,u,::::11rr , rsxhffi{&niri

nLntawiaupi\au't't
unfr 4 lvrniipn'lldar rrrlt-/ u'did'tultuLLfl %,,, 83

+.0d+tfiritailnbi lP Addressfiri"iuuFl
tp Addressfln-nrTurflutrH?#'llil.roFfi'1r
rJ.trrrg.t1rflo.i
sz fln uio + hpi uBinyhn{'nrqnd'ufitr1n (.)m-roeir'ruTiu
1EB.108.z.tz nreluraillfltnfl
ruBiorjr+lrfffi
'
i o i- '
fr rmnluiltI'inn uri'roonriiu z dru f,'lf,

; ,t*urnriunrl t,tu'tgtnflNetworkAddressu?s SubnetAddress


lru'lfltnfl HostAddress
fr s{rufic{o'i#flnQ'r

io'ooor"**nifi'lo{ usqtqrntitfluuonto,rn'[u
,nLnl:*dg drn:rmrnniduurtilnr::ldqn,0fir,lm ttncuutn+s.rnnrurt-rrrrai4nrnio'r
1lflunofinf,ftrtsFrrflrf,)
MAC Addressilrt'iraqjuurrinri{nnlirrtnus
Lu'j.r'{lfrulilflmnonjlsffflr}rouds-tfifiill.luln!flfirfrun,jr
1tfluar{nut{uoorortn;ttutfiuitri'ir
MACAddressdt{tua,r{rru,r{uanlqrndrrtdtruurJn,rluilfi
firr'trrrnrfl
. ; a 6 t d
{r rljf,uuruqr)tnn1lFl

lP
rTuri.irrfluffo'rtdf,unmritailautJ'lfllnfl
dtaf,rlru6uffiofrv'hqo'irfrrmoflupinsdumofrv',lt
lPAddressdrur;a'lt-hu6urmoflrv'lqflo'it#rmaf
AddressutauSubnettrlast{ulrrdurTuTBrsulrfltAfl
,l
,;t,iF
ssfr'o,irfluuil.rEJrn{ lPAddressluduunraflrv{tdu1
tp Addressfirurrrdtr *artri"irnTuniuvru'rgtnfl , r,jtl
ln

Subnet Mask

subnetMasr< rilunmrfima#6npr-r"dodfiuor*qnur{rTr:rarursmtlPAddress rarirfite.iSubnetMask


lP Addresstflil NetworkAddressutnrehulpl
frfio nrrrirfllun'rtrrsnusr.ird,tulflnrfl"luulrfltnsr
tPAddressl#flLrrr3o.t
riJuuilrflrnrHostAddres,d',r#uvirufrrirunrff'rrnn1fr'jrudorm?H!1.{xJ'rflLnr
rirfli nolt]fitrqn ^ F'l
noilfixlnrofltndr rfluffomr! Subnettvlast<

5Enrsrirucruffi Network Address orl Subnet Mask


(binary)
t. rdfluuilrflmfl lP AddressoonHrl#oqj"lugrJuuuuto.:1nfl5'txJ6o.l

a. Lfieuumflrnflsubnet Maskoonilll#oqjlugrJin"nJro,irnflSluao'i6ntciutelfl'lnu

g. Frg,idrrruxi{ro,:luninirrl "[#mr'irTu
flo'i tpAddressttnusubnettr/ast< AND
rrfi']lfivirLogical
zundvrrifilfiqvtfluuurfltnr
rTursy.jr'id',t,^og.u^uo#od€{qfi NetworkAddressdrupt-runn
iosl
T FlvltlrAoqvlilu Host Address

rioflunnfiflonr-unr$AND tf,uiluf,ott
ANDlnfl{'rilnuodd.utt'lunrmrsfrnrdr{fru frfro
{ad{rnfl.irerrjfinmrail.irfis,lflunm
ftid@sr
iriilr l
I
84 ,*fl rr*r/ufr;t.rurrTnrifnrrnqrJnrru"ro*r
{ I
clsco nnilfitffi
.t*r' *"*d

,t. rilarnrs,rilmdfirirrflu
1til ANDn*:rflrrfifiniruflu
r zunn*n#1fi6o
rir r
z. rdaumrorflBrfifirirrflu
o trl aruorTuf,prfifirirrflu
1 zunf,rarrf'vr'16'6e
Firo
s. tdu,t.uhtirfirl'lrfrrflu
o tff hi.irqcillro''l0 tJ aruorTrlnrarnayr#ffi'fiqyfi'o,irflu
0 rfiilo
+. aqrJtri'jrI bl nruori'rrirortrfrlffdr#ufr'ro tr-lnrvorTulnrsrnnivrf,rilu
0 rc{ilo
tdo.lu.nrir{o.isubnet
Mask'[ullffirfluzssriu rfinnrnnr#r1n1finlutrrhfuuflu
1 uunrln
- *L v 4
ilfi rr''iiluun'iqrnieruTsurilflo'i
tPAddress
eenurrflurnqsruda.rrrfr,l
tli,irqyl6'oonHrrflupr"ernrsytr
ffufituri niu totottor rdorirl:lvirLogicatnruo rTr-LtlBf'fifinirrflu
zss fitfiFirflnrfiflSlilno,:nrs'[u
4nflmrflu1 uila zund'n#16'qrnn1? ANDffsrFio'rt6'esnlrrilufr'rrnrrfr*t
,auu(Ldil10101t0tifio
nnaflil)

uonqrnttuudo{qrnFirra+
subnetHlast<luhpifirflu
o riu rfinnrnnmdr-nn1
fimnraluhnn'rtufi
rirrflu o ratnrlnfinrd"ilTurfioilrtrs{l,r-firirrflu
0 so.rsubnetMaskhJilr logi"utRruDrTr-1fr'runllnr1
fi ur6'r
uri zu
na"'r
rri'fitA'r5q
sfr'o.r
rflu 0 16lJo

nHlfr'ir lP Addressufluurrernq168.108,2,1r[RssubnetMaskrfJuzss.zss.0.0
nrflo,l :
Network
Addressu?oNetwork tOqslitrTlrund'nd'ro.lnm
ANDrsu.irr I
168 108 2 1
I
255 255 0 0
dcffirviti! 168 1oB o o rfimr4fln$oarnr6 I
dru ttostAddressqcrfludqufiru6o
4'i6ouil,tulflt 2.1

mfunrirtt6jr rnrdo'rnorufrrunoflurr6o'idoqjnrrtunimrtflnrtnmun{fifiuil'rflrafl
NetworkAddress
rflu toe.toe.o.o
unsfiumsrnr:JrydrurrBo{uioHostAddress rflur::of2.1riuro,i

ll{il$Mf 'q!$!fr
F!lll!!F,* "*rtffi s"*++.
-',Wittrlllrlff
il;; Tunl::vuuu'ttltfls lP Acoressn.rlrJUurndn.rnoufirrnsi n5onrtt4urnflrflfl tp Addressnrlilm
, qiln,lnlrrinrt{nrdu frlifirJlrlrnfl lF Addressrufiursra{tl,,lrto,:rirrnsir:ril-ncytdluv{ofunsrrru
i

$: tse tee.'10.tunu zss,?gg;?sg;0 $${nnrfifir.l6,:ntorfiuuluranf,rto{r,11


rtrwrrur:ntd#rynhuni
fi|1 Jot,e*,o,ttz+lfi 7aunq a*n"-*ruiunarilir nrulu rp Address d,:fioqjfirun-u
se firrd rrrldr1urin
,. ltrfru*utu zafiflrfrotfirflu
Netvvork (fi3f,subnet
Adoress Address) uiodnrriodr.:nri.:6a192.168.10.6s/
tu donu",rnlruirdrurufindgnfful{rflu
subfletruryi'rrTil
ue ilsr rdorfiuuaanur"luy,lofurrorfi{urnufi
'orrflu192.168.10.65
ua:rirrs.,SubnetMaskryirfft25S.2SS.ZSS.19A
I
""$ii
unfl 4 rnnfinn't?ElflLLitu ttRJFl'?il?tt/((FlF'r(,rrranr'ailpt*rogr{ 85

qrfi'otlfff,inrrriruuprtH
*$ rnr1o':nroilfr,rrmof4nrnrTorfirdorumoodluuipru4fnnnrtruBfrdEJrnru
fiuilreunrNetworkAddressnafiourTu
utflv1,ru1flrnfl Addressd"insiressfr'o.xttjdr
Network
ndr,:tfi,jr uiBru4flnurjnvd,]ufiLfioilFieoqinrunrfrruro.:
nTrirnrTo'iFrorJfirimef"lurtnrrun{6u
-. ;
e oeir'rniur#rrslofl
or-lnrruulrrrTfnfrrir.nu"lurarsof $avdqFdraraofls qrfro'ifi Network
Addressrflilflo'irrlJlo.iunrtildrrTurTrninr4flntqnHiur{du t unrgrJfiz
d'q*apr.rlugrJfi
i
I
'ry{' i
{-i'l tP Addressrrnrnsimn'.1
lulilanrrfiurn'r.rnrrr{rurrud'urrlfluar rg'hirdrtenr.rfiuirfirf,uu
"rflrrrilr,rfn
flilirufi'iltisil'l{rrusinrd.rudfiannmnenntfrttttintl{nuosrrnrnrtsr"urfin*nntntnrflutfl':qura{
odtrdu
::O.AA,

* 3gpLfit tn{sunorufirrnoi'driooEjrLurtntuudnunsfi'tura{rt1rflsievfio\rn"rt?lilrurfxlrfqriinuaprrrrtn
tfluto,:nuta't

( H U Bo r
\, Ldyer ? SWITCH -/

I $UFHET p.r I SEGt'|EtlT t lUBr{Hl F.r 1 SEGMENT

iffi 2 SWITCH
\LEy6r

I SUBHETp.r 1 SEGTEHT

eilJfi1

\',-,TI.:'"*'lll_"
I SUBNET

/"- i
/ffil
"',
i HUBor i
? SWITCH
\\Lsyer
/

I $UBNET

AilJfi2
' ' @ w e { ' ' ' ' ' ' ' t e f t * @ @ ' F r y q W W @ + w W . 4 t e - - , " - w w r

rrirll
ctsco ntnt)'grifr
tiauitvut tnintidnerngrJnanilo{

,J J a d' ' t - e s Jtlp , d e t1 cr ! y 6


gr.Jfi vrtalirvr'tdrvrrrvreunuuf,rtmoflunrrrni'i'ITLrfinrvirilu
z fi rfifl{rfioilnBr{.irntprdrnruoflg
eeir{lrfifil#f,nrgrsrnLvrff rv,lt'rvtrrinsiloflnts'lain'f
t+ 6nnrfl'rrdurrTrTilrnnnrrl4"rrunTm"f'tnrflofls
rnrflof,3 c{'uJ'rrnqnoon$ilLl#oqj"lutir.ruirrifiEJrrTur,ltosir'it*Lrrimrilff
dl -
lmo#aqjnraluvmrupirtuatrRN) rdulni1.ln.rrl6'fllntdtaupr}ifirailrflrnt
lf; LFl?O.1FtOilv',{t

Network
Address (drur6o'llo'l
rdfl'trTu vt-ANlfr1ulvrfrt+)
u wnN frs.r1frflrlnrtri'ruunuilrfltnrtfimL4fln
: arirfiru.irnoullinduflo.rr5rrmsflfirdorrioriT
LronrFr?c{rqiuflu
fi.1+riqyfirfis{uFi nu (fi'r*li:rufinTrirffrrrlofqvhf,n
z EurrtofMqrvitTufilf
d',d,rio unnumbered tp nocressfllfr rrpihi
r{trf,r-Lrtgrhl6urpreflMtfirSsntil4rrilufr'o'ifi
ruurrir"[rhir)
Network
r,ld',iqrnfiriruupr Address'lrfrrTriuriavrqnruun{'rrff'] Host
ter6.:qrrituuauil'ttltRfl
.u
Address"]"riri'lrrrinsrpi6o'i Tprsfi
TneHostAddressrs'itrpinrtrlio'llutqnmuritfiflqrTuqvffo'ilrjdrrTu
HostAddress
frorrfi,jrflnrfioqjludtrrari'rffrflu qvtrinrrumnfiniruflu
0 nForri'ur1nflmlfr,tnnrnrd+2n
l#uil.rflrnr tpAddressfidru,rru1fflil#triuri'rNetwork
Addressqa'itfimr4flnrsnruuni-rfu1
unv6nrdu
rfisrrTu flnrfioqjludrurautdrflu qslriarltrnfiFiltflilt n#olrTurlnflntfi
HostAddress rnmrrilHost
Address zss#u nrqnntrut{dtrf,irilu
firilu t 4nflmd,:noriruoonHrrflluinrgrufir:u6'revt6'rvirnTr
(broadcastaddress)'[urnrseflle.r
t-lToanl6FirlflFrrflTd lP u?onAl6piutsnunrdsrqn"lfrTnurrorJnfrrrrd'u
4nl rniBo'1
r.rtorqofr nfi fro':nr rd'i$finuinrlr.JhirTr rrint eif,ivrml
1u4'rL
=
-
T
lP Address lunildcirq
yr't.io.idn?nnr'rfiq1unr?ouroq
rdnnrqrrrrflurnfler lPAddress (class)
6{1d'fin'ns'Frrrnre{ raTouunarraqi
5 n6r?{TBrsnnrr{ro'rruoprrprtfiqvtflum-rriruuprirflntorrir'itu
tp Addressl{ri"il,rilFt
1l0,i14tJ1flLnfl
Host
1.nJ.lflrafl Addressrrnvflmlnr-ir':fiffo'lqnl{rfiot{Ju
Network
tp Addressfinrfr'o':qn1frdorflu
fi
41u'tuqo'ir1iflr4flnrqnuuupl'fifilfr1urrnrarfu1
Address*unu.,ntlr,nnrnEJ-,rrfluFTtritrundnfr,re'jr
T
firvlrtr.ld
wjrharrunrdrururo'ira+o'iFroilfrrlmofldntnrnfilfinralurrimt4fntqn$Jun'rfur
NetworkAddressraE Host
nrrr+ristrldscrcqfl.rhflr#ufi{druuil{re.ttrri-dqnrirur'Hrflu
lPAddress
AddressTo.rurJ'ttlLnfl lurrnrn A, B ilnr C

|P Addrosq Netweik Addrees llost Address

:_
x.y.z t
W.X

I
A7
uatdtutruuantnmwfaufftartto''hq*q*"*'-.,'',-*,."..-.*
unri 4 rvrnru-nrn'rtflartLLuu

fla1a A
ruoFrrflrdliln n1fi A nrq nrirtrJritauprlfrrTlrsrrr-lrn?od'laflilTnlu rljilTndfi 4ruQurnie.r
fiililfi .rffioflflqjrflu4rutul'rn {o ritaunsfl.:na1fi n fi oqj'ir
Fr(Bfl fl) erqnri'u1{r:1u
ffi hdurnfioqjfr'1ilfrlflfi NetworkAddressunrfiTiltt.lFiqflfirtrfi
rudo
(6nz+ fln; nrqnl#uIuHostAcJdress
d,rudnz flmfinrdolu'hB'iurnfrru
n f,m{ra4erluhpiurn6'ru#rr4orerfi'a'rfinirrflu4uriuailo
u Network
fr'ru4nrnrnnlfrdru,:rufl Address

fla1a B
ruonmr?{1ilnnlr{ B linqnrirtrJriruunhiriurfiprutfnrrurprrJrunnr.rhlqufi.ruimr4fnturnrluqj
dfi r^doouuufrr uroflorjrur nv{o6rJFrI r riodt ruprqo'rna1fl B u'oqj,J
r
q A '* r q qt
{
(16flm)nrqn"[fr'rflu
& ao'r'hmurrnfroqjeirufirr4er ,.^ .
Network
cl
unsdnno,rt!n{fioqjn-nrr.n
Address
16nto flnr)nrqn'[frrilil
HostAddress
t o nlildln'urrtuoti"ru6nt+ fin
r finfiru4nfla.iilmrrn1uhpTurnfi'ru{rEr4m;fra.rfirirrflu
fiuradolunottrriurnnrqnlfi6rurrurfl
u NetworkAddress

nald c
C r-nqnrir1rJriruunrhir{ruinr4fnrtnmurftrurprrfinfifirprto'rrrorfirrm
tuontortd"luFrn'rfi
c fi.oqj,lr
undn frofiruunletFla16
(24flm)rrqnldrfluNetwork
u nrHhpiurndoqjfirufirerfie d,:udnr tuoi4nfr'rad
Address
rude(Bfrn;nrqnl{r{lx{HostAddress
t e flrr#Tu4n'lutuni'urnfioqjffruffru4nnrfio'r:r'nirrflu
1 1 0 nrrurird'rdruo-nzt ilmviurado
qsnnl#rirurru:f
u NetworkAddress

fla1f, D
rofira?a"lilnnra n srhitfiqnrirrur'Hritaunhfirirrndo,:noil:frqffieflri'rtr.J
rurinrqnl#d'nafunrt
d'rfroqn*rrrhfrnrnri(vulticast) (d'uflunmd'iqrnrrrio'r6'uvrr'iuf
flo.ulr.ruorlvrfrrnd'u irFSo-itrJfl'rnqu
l ar uvrr.rnrjr rafi.r uritrlki vlnrrr3oq'LunimrTfn rqniuudrfu)
t o'rmr3o.r

{oriruupnernnrfiDfroqj,jrfinr#ra4nr+flnurnlutrri#ru4ornrfi'o'rilFirrflu1110re{u
"uoFraTnrarn{rrniuo"
dn ze flmfiuafion;qnlfrrirlruor (Mutticast
dffoon.rnirrrroqllunrjrx-nfrrrrnri
Group)rfrs'lrTu
iritlrii

I
88 ;fl riauft;r-,r-,rriarridnlrnErJnrnilo.l
chco nrnrrJg'r-r?
M*ffi**,*m*@"

rroFtrpt?r{luaarAdsrt}ifinmini'rrrsn,irflprtraurfluNetworkAddressu1o lost AddresstfleY


fr.rrnnlfi,jr h ri#ru4nno'iuoFlrnTr{tilnR1s{D ssfiFirtilil 224tc{xJo

fla1d E
*rioroqnlffluoillnn{sritaumfi
a".r1rilA'qn'lfr'rruq?-i
nnlr{ E rflu[onrnrervl-qn?{'i.ruro'rlryriou
qsffa{fi
oqi'il4 fl m#rr4nrlutr-Lpiurnfrrufrrfl Firrflu t t t t

5Fnrsfilrnflorhusoflr$cfi lP Address dlo-rnoqilunfltf,o=Is


q4 e 'LL lvv !l t u v .-
TEnmdq rnnfr siurnfiru{re 4rrflo.i IP Addressfi16'Hrd"ifl
rnm'trid''l
tPAddress
1-126unn'r.jrrflura}r'rflrnfl
ffi rirhn{'uenfirud'ra4nrflud'rrnfl fioqj"lunnr*
a
128-191
ffi firtlpiurnffrufirt4nuiJurTrrnq lPAddressfroqjlunrarn
$nrr.:.irtfluuil'rflrnfl r
tPAddressfiaqjlunrnra
us{Fr'r.jrrfluuil'rrlrafl
192-223
ffi frrtunfl'urnffrufirr4nriflud'nmfl c

Default Subnet Mask uoulltif,rnnlf


SunnetMaskt{lute':ruro+ri'ld
lP AddresstLrinsnnrdsrfinir

ffi nnld A ssfi SubnetMasktflu 255,0,0,0


ra?o'lurnlgruao'r6o11111111.00000000.00000000
00000000 I
r B qvfi SubnetMaskrilu 255.255.0.0
Fla'16
#o1urnt5'ru6o.ifio 1111.11111111.00000000.00000000
1111

r aa'rflc qvfi subnetMasktflu 255.25.255.0


I
u " r o l u r n r g r u a o ' :161011 1 1 1 1 . 1 1 11 11 . 111 1 '1l 1 1 . 0 0 0 0 0 0 0 0

Ff, 4 3,,-
N-* rrnuXnrriqirriuuourn'h1fioff'rrnqlii'l
*pr'rurlu,xtn.rugrllru1U*ururnn
aI ? .- - d -\lr4q4r
tp Rooress#qnrTul{lfirflu Neh,vorkAddressvio SubnetAddress
erfirirtodinnhtnnitdqr*iulu subnetMasktflu t ttrus"

I
uurEnd.r"do subnetMaskl{,jrvirurjtiru:rr'lvjruorqtnsvuutlu
fi{rfiuuomnhfrfr'rrnrrrdnrrTr
nrrriruun Subnettr/ast< fftrimr{niu SubnetMaskflo,ilPAddress
Default tunra.a#rrtd'rodr'iLdutp
Addressrlsf to.t.t.t rurifr (hild 255.0.0.0
SubnetMaskrflu 2ss,zss.0.0 d{rflu DefaultSubnet I
Masr< "lunnrnn) r,iHodnpTreeir'nafi+6o
lPAddressruofltse.tog.z.zt*pifirirqo,isubnetMasktflu

lildffiN|l1|]t]1'Ni]]lfrlfiffitxti1ti]]1lii]i]l|IiR1l].'.'.'
t
unfr 4 rvrnu-nnr?aanuuu
ua-*ntuliluantmawiaufrTatit-r'1; 89
e I
q
fi{rflu oefauttSubnetMask"[unnrs{
Ju,n, i *
ZsS.ZSS.z40.o (fi.t1illd2ss.255.0.0 B)d'rotjr'ld"lnrir']flrflu#o'i
r1nfrfirmnruiulunrmr'irrzuu*nyfrBrpt'mulLrFrBodT fl TCP/IP finrrriT
Vh'ttlrd'n:crurd"inFir'tflt?fln'ir
^ i q d q .j s IPq
ufiprfiu
Subnetting ntdr Subnetting ttostnddfess
lflunrrtoiitrorflmfrqnri'ul{rflu u1l'fr"i'rlJuflu
Sub-
to.rnrrdrurrusubnetting
Addressriuro.insnyrdr.rnrni'r'11
Network t:J
eqjluri'l{onirrl

nls(Nln iluu Ifi G|l5snno(rKlsf,


fi s I5$n llofl lfl sf, orn ||dnEnf,Tfl[fl fl Gtsu
lnuTu:r
t"* o -J
lJ lUFl0U lFlfl f '1il fi -llJ
I ,;*
jt: lii

, ' t+
t. dm,rqriou.irilrfinr4fnaqjfirtnrruuni-*nsr$insr$nHunifirrrSo'iilrvrrrurvirlradtvinrtnqr i

rfionNetwork lurnnrruur{riu1
Addressfiarurrnilrl1flu HostAddresshlrTrrnr?oqrir.l1
Tprfltu$Fiasnnrllupiqrl#
t6'odr{1fifl,lilo Addressffoqjnir'lnrnrnrTufftfi
Network

cqllfi.ir Network roe.toa.o.o(d.l


Addressfiqyrit,runtlrTrrrimr4flnrtnmuriurnrflurutfl
oqjlunrnrrl rnlfi oerautt
e) mraxJllfiFiotrl,jrlufifi Maskro.rnarae fio 255.255.0.0
Subnet

2. qrn Network
Addressfilfi hl{'rnrrrllnulqtrlfipiruuari'rro.rfln#apir$uil.tro'itutfiqnrTul{
rfia{qrnFT,ror.ir'rtu{o
1#rfluHostAddress 1 NetworkAddressfitntfronofjlunnlfi B [v{?'ls
av#uflmfiqnri'ul{rflu
HostAddress erndruuil'rflriulo.:
nroqjludrrn,lurna.rtr"rn{'4prfrrfl ,. i

oo...ttr.lqufi.i
HostAddressTnsrTrufr'um-,lrnflqln
hfru?uflu uffrdruaonurrfluunt
1'11,,,10 tt
fr

grufir (odrdld'errl',ld'prfr'raoon t ra}rfllue{tufi


o raumr{uflmfirflu
unrrsrmqs'hil{flmfirilu ri

rfluHostAddress)
3.

r l r l r u ' l d T s n d ' u a f i r f i r f l r 4 r J ' r u l f l r r n n 6 f l 1 6 8 . 1 0 g . 0 0 0 0 0 0 0 0 . 0 0 0 0 0 010608f.i 1


t t0v8i r.n0".10
rnrrsq;1ilr*rflulfiJ1tlr,fl g NetworkAddres$)

q-,tusu O 0 0 0 0 0 0 0. 0 0 0 0 0 O 0 1 = 168.108.0.1
tusir:ntflu 168.108.
0 0 0 0 0 0 0 0. 0 0 0 0 0 0 1 0 - 168.108.0.2
llfirfllildru 168.108.
} . t r t o ut1u n t ; t t o , t f i , : t u o i q n r h u r f l u1116181.1110181. . 1 1 1 1 ' l 1 1 0 = 1 6 8 . 1 0 8 . 2 5 5 . ? 5 4

r r r ' l i l l d l a n d ' u o f l l r r r r t v i l 1 u r a f l q q f i1r u1 f1i 1 18


s16 1 .11. 0 8 .1 1 1 1 1 1 1 1 f , . : w i r r T u
ryrlrruflFrrqrnnnnmulf
168.i0B.ass.2ss rfluursqRrsr{uof,
rorffis'ttflntt{n"ludlrrlqd

.t.t:r.1ir
'iriffi ffi ffi ffi ffi
rymrymlwnwffi
i
tiiau# r uutfin ii+,,u,ni Jnrniru*r cr:scont nilfi tTd

o q to 6!
4. 1.ttJr
flrafl |P Addressfi drur ru16'nernn4'fi?{Trhhfluulr nvrririou nouylstrul[!nluuFt t1i
qrmoflpir{trdu
rTurnrio'iF,oHfr
I lP Addressrlaffrur 10 tlofurn arqrTut{dtaflt.trflu
tP Addressro.lrrrio{rfify,lnsfl
sir'ir
ffi lPAddressruofvirultitjsrnuilrfltat4nfiralninrrur#ou1 to - zo ruoi
a'nffnrJrytl'rru
nnrTut{dtrfl:-rtilu
lp noore=,rio'rqrJnrrudta'rrnir'r1
luryrlruintrTthrriu
rfluunrsrnn
lPAddresslo'in4FlfuBouillflLafl
tPAddressrarfiurptofrv,hqa':rfflptof-[uqT]-trlin#ur
ffi qrnfiu lP Addressd,rufrrufie6'irioerirtrlrit,lupr'[rfrrTuurr6e'tFroilfrrrp,lofnrrunrto.lrTI{
tTu
- 1orflu tPAddress
192.168.10.1 to,rr,4flrnh,tofl
1e2168102'-* - tetqrJ
nrnhrim
t'rnttar
;l:;.Tii;111,flil;ffiffi
1 - 240rflu lp Addressouo,^iuo^uufirrnofrro'1ffld'nmrunr
192.168.10.1

riolilfi Lflunmr'ragldr.iflo.i tp Addressfi qnfr'o':fi


errl:tn drur rudurrt6'nrs1u Network
Address flo't[tF]nrAalf,

lF Address lP Addre$s
t
w.0.0.1 w.2552s5254
w.x.0.1 w.x.255.254
I
w.x.y.1 w.x.y.254

'[un
rduw, x, y 1{rrvruNetwork
TprflFl-rrt:ltrirtl Address arnrful

FF.nL.$v.hnet!ing. I
nmvir Sunnetting
tflunrnirtor Netr,vork
AddressfifieqjI Addressurmi,iflotroonrfluran'ru1
Sub-
NetworkAddressrfiol#armrnrirtrlritaun'hfrrTuurinrTflnurrinsrrnruudtfr
rrtriymludr.irurTrrrifln I
upinrrtniruupi'vi'lfrTr]rTnrroa
TCP/|Pd'o,inrruil'r€rrfifl
Network Addressriluto.lFure,t6,iFio,iuiluFi'r
tultu

tsilrvFTtltfirlridrrTunTr
Network Address Ta,itqntHuFiEu d":rTu
1116'lnnimlfr'jrnmil'r
subnetting da
nrrilrtar Network Addressfifioqjrrurr-i'rtosdosasntililua'rtll
SubnetAdcjressTflfl"hfr4ruqulo'i
Subnet AddressI r nn.jtaTorvir nlj 4r u,lut o'iLlimrE$hrr nrl uri'fifi oqj

I
unfl 4 trnrjrrnrfaflnttLluorrirur*uur,i^,to^iurtruur,t 4", 9l Il
ttii,,r,,,,,,,,,,
r,,,,,,_*,

tP Address"luuimr4flnnreluilnrr'l+"iru
rnpt;,i'[qqsoon*t.lt-l'l#rarurflrar
d'roeir,lrsiu Private
Address fidufrufrrfl10.0.0.0/B
ldruturi',lfron-nr1rJl Tpre
rlinr t{n$ruri'
LAflnn1fllufinmrnj'ieontfluua1fl"'l
r?,rfi.uJ.rtnil1Lo110.0.0,0/B ufiaiirrauBrtr1nTLun?e':
ilrdru,:ruurtnoEnrilu{LrfiFroprtnrs{dou1
noilfreffiofllu*rinsd'lnigrl6'
ir a i uv* e
pr1frflin1?{adftuil''lfltnfl
u?oonfl,leEJ't,lrari'l Public lP Address203.155.10.32/28
urqrn
.J - 6 vu I r d Fc | 4 !q + - 4q/ 4 '-r,,.e-..-- c s
yl.l,ttSp rfrosTanml#rTlqr-Jnrnluirru4fnunrrfrflv,lrxoflFi'r'i"l
fioqjluTtufiffo'lrfiorriofiiEutvtoftun
lprflp1r,i il'ruri':soEJeiotJ
subnetting
rg'rc{'rrJrrntfrEf;nrrviT 203.1ss.'10.32/28oonrrl#r{lusuul:Fl
ruo
Frrem6Ejofl urrin
1 *fruir1rJritruprtrlrTl sTqutfi

--t
Hf,-ntil$FuuounmrirSu bnet
(bit)ludTurail'ifiurrirfiHtnurflu
uf,nnrmocnrrdrsubnetfioqj.lrrmfr'o'rrofiulo'liln HostAddress
Addressfirunrr$ii'hFitsubnetvasr trf,rilurirh,trifinalrsar
rurlfiriluSub-network

{rdaurnuneiTrtl*ffr"jrLrEelrnrdrtrinrnrnrariuqsfifroritaunoqjrrfir'irdrurau.iflmtrauraiol
luufiqn{rrarrl#rfluNetwork HostAddressocir'lttiulPAddress
Addressrrnrflmtraurflu lunnta a
qcfiao'it:JFiurnfiru{ru4nrrflu
Network HostAddressTnfl
Addressttnrdnno'ilLrfl'rTprHrd'ruttttflu
NetworkAddress
rpr1o.tfiofi"lfrriruuprdr*uil,rlro,i ttnuHostAddressd"in6ir']fr6e Mask
oeiauttSubnet
fiuroq6rrmrnLrrfi,t.jrDefautt Subnet Mask,ilo,i To"h1rmfirnm6ts'jrFir
ClassB 6s zss.zss,o.o)
subnetMaskdr*uri'rdmr'rfl!Network
to.rflnlu Defautt t
Addressnrqnutnrl#rilu
: drurari.iflgtfiLrrerflu
fidrfienrfinrmrodHroT HostAddress ruT"l#rflu Addresszund
sub-network
HostAddressfiqrnn
HostAddressfiqvrilfiflutllTnsdru,ruflndrurirfirurnarilu
lfififio drurari'rfiuflu
, Y o, jq
.. ,j * qi$
n'ldrfluonqrnilumrurau'ifirflu Address
Network Network
fiqstilfirutrlTprfldru,ruflmfrqnri'utfl#r{lu
'?

Addressffsyrfixril1ndufrrs HostAddressrr"H Bi':riulurfie


rnmytfr'hjnofltritrutj'rfinsrnfl,iflo,i
Addressnlfieutrlpirqo'isubnetMaskffsvfr'o'irilfiflumrrutll
HostAddressttnr Network
drrtuu'lcio'i
fr'rs ufiohXas prrrffo'rrTud'+unn'r1ugr-J
n'erlrltAr-l
fi sl
92 #. r?E/ufr;illru-errirnlrnqrJnrnizorciscorrrar/p-dfi
u 1
'
"".Mh""'***n*tl$tr

N blt 2il * N blt

Nehrork $ubnet Host ClassA

16-Nbtt

GlsesB

8-H
N bit

GlaesG

* g,td g

nr sriruofu tH=ntsclu nilJ Su b net ff luhalnnrs rhunru


al, . ::. -C
ufl l.JFlOlJtFlflf 'l lJ11':1,1il
a fl l lJAl nll f iU

l. 14'rni'rilrurmu:rupf#tuundfie'rnrrsubnetAddressdru.rumnruuui'tufidrTldru,lurliglL4fln
fioqjluruninriltro,rt#rffiofi.rToflo{AEnrftatsafla
uSerarnfinmEryrfimilFivLAN
srfiu.iru.ru
flO-IVLANfi'lfr
I

a. u'r,i'lilxilFrle'iFrsilfi,rlnof#.:uunlurrinsrtnrllusi
fludd rt.#is{uufigru,jr4T
ururn?r.rlu
rrinrrqnruuFifi.iru,rulnfrrdti'irTu)
t
3. rardruruflnrfifr'e.rqnlofil'trurl4'rflu
$ubnet Address Tflerfrsmrurqrn{o 1 tmu2 drurTu (uei
qrfrqmrurqrnniruruttnmun{fido+nrt Subnet Address riou)TprflolrTflamtirel .jr #rdu
nrdrutux ilmufitfi'nilor z ilrenrirn{fieer x r6Q#nnuoondn z ufrqtfrnireanurMrrTr I
uiamnn.jrdrutuSubnet Address fifr'o'inrrlnrtffoBlrudnnFvjr rirtlfi{fro'i#nnrlffQfl
'' - ; * I
rurdru'rux
2) ltna{qltlrtrlosrurur4ruxu oitriu'tftpr
X bit rlulfitff*ripio'iEuflTil6nprfid'rfln1ril',ro',d.u.luqa{flFl
*riffo'ifluflTildnp'F'ifrrfln''rdrrordrueura{flF
firiluTaani'uonme6rfrrururnr-lfr,:s
x nitrufiolvirtur aruF.iruafiorvirrTr-L
v uittrXno'lrirro.r2
urunfirn-tfr'lflYflrd'lntloondnzsln#upyirzunnTnf,nprvi'rsfit6'rrfirirurnn.itaTsrv
unfi 4 tyrnijrtrr?fflgr)rrJu
unr.n'tu'uuuontpttnwiaunizarito''h,,,,,,
93

,irunuTac{Fififro{nrflu*Finyfurfinr,ristri
urnld $c{n.:.i1{'ruruirrdlofrruu'r
x bit rfurflu
d'ut#tffumiurndrurruoonrurufrtilnnS,l116'4turuTann.trjrfie'rno
ffarqfro{flnmilfirnn x
brtrTu"[r,r
ri"[rfrriofl
nrtil
' 4. drurruu'tsubnetMast<
luri Teruqnrndru.lufinfiurlfr'lu#a
s rn?r,r4nrn1n,rlri.jrntoqjlu
ninriflnrtnnruniluuqvfr'o.r1#rir
SuonetMast<
rflurirr6EJ,rrTumrildurffi'lu{efl
s. fir Sunnet
MaskfitfrHrdrurrudrrurTruilltrrflfl
NetworkAddress
rfirrfiou.r
subnetAddress
, vr{liruerfirflut:ltd'
ufisfiqsrirtrlrit,luohlflr:rrTmuEfln*rinrutnnrus{'
6. dru':ruul'r.riltafllPAddress fitf,ulrltfrrto"rprluuBinsSubnetufftirtrjritaun'lrir{rr#o'r
nail fi ,rmofl rrr3q'i
lfrflv,l qso.irFrmoflqunrl
reofl rrnvrrrinsEurnoflrv,l

fl-JOLhUmSdrUCrusubnet [f,iolnilwulootosf,
'u
t{ililfi'j'l qrufr'o.:nrni1Lo1
Network
AddressuillsLnfl168.108.0,0tfi.rrfluNetwork
Addressfioqilu
nnlc{B)rrvir subnetrfiat#lfr4ruQure.r subnetAddress un1fl'l*onrBrmfihidrrTuufiarirl:.idruupr
hf,nTunTnt4fnurins4'ruin
e{uruF'jr.iruru{'uuinri',rralnrfioqj
s f'ruTn ,n.lr.rurrfudru,ruro.isubnet
Address frrmfr'o'tnmffnrfieqlffrenTu
5 subnetAddress
rlfiudilrifr.irrnr?o'lnaufr,]rnoflu$Finyrtnmuri
-
firlrsrrru tOO tSOru6uo

!r
uruiiufr1 (nrdrucutinfrfrouuofiuu'rolnlinRrnulflu
HostAddress
rrirfiu)
.:rudrd'lri'rrlrfirrrristvirfi6or,rliruruflpifrffa.rtffrflil
subnetTnflfiprirflr rluflo g
rrrilradnnT
RtiiJ"ir
urn-'rtnlx Inflfi z flnrirn-.r
x rff,rnuoon6'rfl z ffs'iMrniuiltorrnn,jrdrurusubnetAddress
ffpio.rnlr4r1ufififiedru?ils tLflFtcrrnr?rfrrrfix= r d',if,nflu
n z Ernrird'.i
t 16'rvirrT::
z fl.llilne
r rTprtrl
z flnrirn.iz tfiMrrTr + ud,rnrjfituz tfirirMrrTr z firT.rliofln,jr
s rqj
ffi n-prhlz flnri1d.is lffrvirnrre unvrdoarlfrre
z firyirnTil
e f iilrnn,ir s ,nr."u=riu rrrld x
wirflr:g
*
Mttvsvtiustp-llfr'h mfrowofrufi nulrrtixrtaa s fr adtufuut'lfflu subnetAddress

rdefime fln1fiqnflr.r'lr]q'rndr*rari'ifirnsrflu
4runrrrfiulfi'lr HostAddressufi,rflrrfiru6odtaflu
'ldrflu '16
qynldorfifl,i
HostAddress (ue.ir6u) - s (qnfiHtrJ)
MrnTutg hirnvrprno,idrueruflmfinrfio
'C' d 4 h,o
oqjil'lrtfru'tvrouTotilrltaf,inrrflulflu
HostAddressfirsnrnitor z enfird',tfr,lfl,iruruflmffrrafia

]1
':::::--"'""--::. ffiffii1Mlx{lwdgltrfiiism8wNffiffiiffiffi&WffiHffiMffiS##
94 ;# riaufr:r-,r,,rr?rnridnrrnErJnrniza,r
ctscorrrnr{u?

i" iio ala e r i - rJo 'i ' rtl,tt


B'r"lufrildo ci'i'[u
13 udQlfizunnTilf,oontrrurnn,jrdrururrrTo':F]€]Jfrernofvmoqj"luuninrmn$JuFTl,rTo'[
jg 'J
a d4 , .ci -- * "*
- 150 trr3o'i rlilnn.ir
ytulFlro'iFlo]Jl\?rFtE?]JofliilTUtt1ru'100 2 flnfila-'i 13 svillnn.il 150 n'rilu

4noEjfin{a,l

rfr,rnru.irfi'rrrfiruf,nllil1nn.j'ls fimtfilt?oIilrdus'r.ruTffn
s fimdrnoufifielfi'nrfu
mnutnyrr
2 trnrird'r
s ufi,:nlfr,rsz t6'zunnTnf,Hrnn.j14''lueuSubnet (s)rLavF'r?1!1nff (16-5)
z flnrira-'rfrea illn
' 4 4 c dv q I
n'tru?o!1lrnLJs1uxiltafo'i LflnFlvrFlo'in1T
tuilafi uTlJtuFl
sss*4';sc4sqh
luournFrfirurndru'luflo{t{nHruF{'
flrrilu[r116'lriufiet{ffre'jr
raffnrlrd'ryduufl{frnmry{'ifrpro
ai 3 d o J *
lJ [vIlJfl tJ 1{t0q1ileilfl O{ tFlfo.lFloul.{'] tFlflf Flo1,lil'lLtn $JUFIut?I}JflU S'.lil1l.

ufiu41u,]1Jflo,i
nosionrriruuprhlnTrrqnnrugf,'[r,rrira6otri ina
HostAddressfitmaan*r:.tt{firradorfif
Sv4q,4h'
fi 1ufl l tFtfo'ttu1J1,t?o
tu

uTufufr 2 (vrlFiluou
SubnetMask)
'
rr
.l']uflunflLlnne ul subnetMast<"lr,1rld'-iu
Y uh 164 '*{

"hfrrdsu ufr,:FurqflFirflnfinurnfrrudra4orfirnu
subnetMaskLfiilf,onrrlugrJur:urn$S1ilc{o.r
HostAddressl#rflu r lrJr6ou1
sd"ludruuu'illo'i suFmLdlileufinfifro'tnrflJofirHr"

lufrflrflrfisudrro{
Defautt
Subnet Maskflo{afilr{
B255.255.0.0lffrflu 11'11'1111.11111111.0
qAqAqq 0 gqAAAQQg (d'rrnn,jr HostAddress
flsrflmuenfirnroqjlud'r*uil'rqot flo'rnaldB
qyrflufln*rnlutLsific{ril g
rLaurflfio'in1#uf,mflrr Fr''iltu
fi,:{rdaulfi'urnrrorl{) rirro.lsubnetMask I
l r a r i q r r f l J u 1 1 1 1 1 1 1 1 . 1 1 1 1 1 1 1 1 . 1q1a1qqqgq0gg00q u f r r s r n # u t r i d r u r i r t o ' r r n r r g r u n o + d ' , :
'3s
nn'rrlrooflrJ'rrrurnrgrufil rfuuransdorilflo.r subnetMast<'[r,ni lufiftfrlvirriu zEE.zls.zz4.0
-
uruulufr3 (tltlriluou$ubnetAddress)
**
* U tqa
nl?ll't subnetAddressfr1ffsrnnrillfiflu subnetMaskt{lurir"lrari
fluFt€lJflFtr]-lflno fr']fl46
n.r^-0fr"[#,fiuuNetworkAddress ulffrtrJnu"lqddrrnaritlo.l
uilrflrnrrFul#rflurntgrudo'ioonHrrieu
firlfiqnrofirrrdr subne,tludd {rdaurrflnrdrruri'id"inrirrfrts,n'?o'rurranrnrru)

168.108
X.X X
"lrfirmrirnmuuJrnirfimdriruuu'i
I
d']u
x trJrdoula'rtrua*nnlrf,iltnrlgruno':tirflurarrgrufiri
,J !q,i v {,1 qer, !4r!4 qtuq
4 J-.,-r<i tu s d 1 u
nruuu,rEufr-Lrirnflq{o.i-L#ilnien'l#rflu4uf
" (drrnaurfr'lrirFflr{a'i6oFnuutitvrttvtupr'qfluprto':uilrfl{orrdu
lffi errffn),,6'Qq runiroonil1tfliltfiflSrilfrI tTuqrn
rnliu hfrei I

-1
1 6 8 . 1 0088. 0 0 0 0 0 0 . 0 0 0 0 0 0 0 0 lffdrrvirri'r t oe.toe.o.O fkilfit
1 6 8 . 1 0q8q. 1 0 0 0 0 0 . 0 0 0 0 0 0 0 0 tirurilurnlgrufi rtfi Mrri'uI 68.108.32.0
1 6 8 . 1 0q81. q 0 0 0 0 0 . 0 0 0 0 0 0 0 0 rirulfrrvirrTl168.108.64.0
1 6 8 . 1 0q81. 1 0 0 0 0 0 . 0 0 0 0 0 0 0 0 drulfrMrrTr 168.1 og.s6.o
1 6 8 . 1 0188. 0 0 0 0 0 0 . 0 0 0 0 0 0 0 0 eirutfi'rvirrTr
168.1 oB.1aB.o
1 6 8 , 1 018q. 1 0 0 0 0 0 . 0 0 0 0 0 0 0 0 druld'rvirrTr 168.1 oB,160,0
1 6 8 . 1 0181. Q 0 0 0 0 0 . 0 0 0 0 0 0 0 0 drutffrvirrTr 168.1oB.1g2.o
1 6 8 . 1 0 8 . 1 1 1000 0 0 . 0 0 0 0 0 0 0 0 eirutfi'rvirr{l
168.108.224.0
&i1{)
luvrrlvrqufrdt,rfurmsfl
xJn'r
rdou irrqrtrilfir,ltrflrnr subnetAddress
rielild
r Subnet
Address (Subnet
rlttrfluo ur,rm4nfim Zero)e{rrr,tmrnflu
uu'lfllaflSubnet
Address
firfluor,rsJprssdr"l#€i1usubnetAddressoonuruilu168,10B.00000000.
o fi'ltvirnTr-r
168.108.0.0
svrfiutfr'irFi'rflo,i
SubnetAddressr!aflf,ss1:.l4rnTu
Networx
Addressnroflrlnfrriounrrdr
subnetundtfrn6urFrunoflorq,r{
rnslilr{rts,irulrflrnt
E*,
ttoamt?{iltflu
SubnetAddressiroflrrenu?o.irrilu
Network
Addressruofr]nfiriounrrvi'r
subnetrTurrud'{#u ruofurrnf,d.lqrn
rTprtrl
I SubnetAddressdfin4nfimtflu t urununfim(SubnetAll-one)fi'rrmritaunSubnet
Addressfivrnflprrflutoi',ouosubnetntor**rfidlutfisrrilu168.10B.
1 1 100000.
"upr
00000000firvirri'L'168.10Bz24.ofirfirrlilhill{uonrr,radfirnms.irLroFrpr
ttoFltpr?s{te,t
Subnetdqvr{lu168.108.255.2ssdqtr-l4rnilt-lrofial6FirroFtrptrfiflo,t
Network
(Network
rlof"lra4jr.Jnfr Addressl,{tJ'rtllnr168.108.0.0 q;filroprnrnni-rronrnrarflu
168.10B.2ss.zss
fi,:flrciurTu)
rirl#r:roprnrnpiufinrfimfiond,inrflturqnrrluri'#"1fir,ril'tsrnfl
Subnet
Addre=,,uudu'TunraqnrFlnrofldqr-iruflutrlflruSprrtfnrqnrxJu#ufi.:flTorehn"rlq
rurflsr{rlsfinfin,jruu{nrfirrd'.:neitrqnd,rdo,:tonn.anil:.J#.r
uioru4fnlraqj
udnnmvrs're{a{{odro'i
fi4fi'r.nqo'inrflinn:Jdru.Ju
subnetAddressaontrlao+rad'rqTndri''ror
2 u'rtrnlirn'idru'ruflmfilofHrur
d"rpTreeir{{r'ifru a fim qs?ir"l#tfrdru,ru
fr'rfiTqvrdnrtl,irrni.rTersl{
drmorfffioz endra'ig ufrenLfr.ra
fr'ruinrvirnTlrvir'Lr.m z lfirvirrTro MrrTLdru,rufifinofhfr4t:.J{r.ifru
eeir.rlrfrfi
luvrr.:rJfrriEun'nntme'rnrer.[nnueanlil*uod
,r.*.urrnnvrna'lrJtfi'
finTfi'rhrnsd
qrul{.lruoqjn'rlrenff{nunsusnusrtfiro'rrfie,rnTL
subnetzerorlnySubnetAl-one rnrruarriun?.r1
rr6'trmtri.iruflufr'oqniloondo'rdtaflulunrrl4"i'ruq?'i
fr'rodr'rniunrru.irfftirrer 3 flnrrtni.rd'ruim
qslffiqTLtfimdrmallurr'nJflr-iErfiorirntnouflnrufiaTrirftproflfifio
e rruinufrul ursiro'l#asfin1{
ta il o'i r"[u crzu* fi n'rda as u raTnirrfl u d'a.nr-n
n u o € nda crail o dr u f,unilu r u cra { t*u rfrFl
tir.rufu
ruui)ntifnr, nqrJnrnj'zo,r
cisco ntntJfiifr

#; sunnetzerofifforird,rrpsubnet-zero
r{ratrddrlvil{rlorof$-"lir t*r1uin*uu*^ouflnrrr-ulnlrr) d.rldr-r
nrrdurufinaqjii${Iolu6tloruT'-'l*
ros 5fif,ilqtfi.rd'rvr"utos Tfinrrirlrrrevfio{fiu1rfinn{rd',rddrrmuro,r

fi'rssnru.jryirlil z 4'ruirr(Subnet
rT+n'lsr'o'nflnnuaon'lrJ Zerouf,sSubnet Atl-one)
rtol dtatn
rHrrmofff{n subnet zeroLrassubnet Att-oned'rmorfirflutrJtd'fifio
rdorir+rut':l.rrTrri'r-LqrJnrniro'r{
*Jdo
zu6flrrEJdu rTuorntrjfn-n
uTayrr'nuttrrTuruurJfrrjfrnlrr''r,itvr-n-r subnetzerorns SubnetAll-one
subnetzerorffr rdonrsuflnlufiaTflrffT
ffrflutrltfrnrnif, firumeonulr!{lJrlirrrroFrrnraTflEil{ urofufrr
'[rjrfrnr:lrpraroslr
subnet
rFiudoil'rrolTfldFi'uoatortaffdru,]ru1frqrn zerotrlldl{fiqrJnrnffiur'rieTaapT
fiflurrrr:.JfruTnmuir1:r'r,rTUUrrrTuorqtrisoruf,iuanrrrrndrtrls{lilfrrflu16'fifiofirrfirflutrJtfrte.rnr
ritaupr"lrfr
fi nr ?a!oondE.r(pTnri',]
FTfl
fr1fl)
un;TannilfiqrurruuJfrrtnm{urInliu
*rifi'rrirn'lsonrut'r:luimr4fnn3'rdfiqrJnrnitsaTfi'rfluraf,n
ruffrvirufr';eirunumn"l4"rru
subnet All-one
Zero*ar subnet lfiprrLr"lstoL

urufun'4 (nhucrunu'lfltau
lP Address
ffTfiluudadtrtfia)'
dru.rrutPAddress
drd'r4nrfr'rrrido subnetAddress
fiq1n#orfirfinrdumluurinc tprufiud'n
,ir
.irflr luurinssubnetAddress l{u,rfiourfiluff':urlcr.IuFir
subnetAddress
l#n'rfiFirruu,rfrrflu
t-tost
lo.lf,nduafiolurirur,lriqfirflu Address h.J#ou1 nruud'nnmflutntgrurlatl#rflurnrgrufil
;=
L?ilS1n
'
eit,lf,i subnetAddresst''uuimurn6o168.108.32.0

t SubnetAdderssnrsfltoe.to8.32.0
tp Addressr:Jsflrrrnntfl'lfr fi6s tp Addresstlofl T
0 0 1 0 0 0 0 0 . 0 0 0 0 ! OOl fi'rrirulfirflurnngruaurvirrTr
168.108. log.toe.ez.t

m tPAddress
urof4orfr'rtnrslfr 168108.0 0 1 1 1 1 1 1 . 1 1 1 1 1 1 1
sunnetruofr6rr6o
o d'irirulfi'rvirrTlr
t oa.t oa.63,as4

168.108.M.0
dru subnetAddress4'!rfisldna'ifio

tpAddress r:loflurtnRrslfrsubnetAddress do lPAddr*=s


rrefl168.108.64.0 tlofltog.tog.
0 1 00 0 0 0 0 . 0 0 o 0 0 0 0 1 6.t€iru16'rvirnTu
168,108.64.1

t P A d d r e s s r : : o f l 4 n f r r a n ' r s ' l f r ' s u u n e t A d d r e s s dt o' .er n. troi ret.d0s0n1o1f 1 1 1 l J


I
1 1 1 1 l l0d.rdrutfirvirri'r 168.108.ss.254 I
-

-
I
I
I
't1tdffitit,

unfr4 rilnuPnrrElor)ltull
LL'i#n1u1tuufl n LFtf fl 11/fl
0tJfl,?0E/'l.l rq -9t,,
tp Addressfiqnfi'otto'r*pinr
nryr.lriotrldqynnJd+lro.i subnetAddressddrurrulfiqrnnrr
e flfl 1ufid$dn{rsilrrdlnimrronrp,radqnfr'o.l
Addresstunnrn e Tflfl"lfif,n
rir subnetflu trtetwork
drufirnmrrordrnu"luTqvrtirvir#u (subnetzero)unr4't-rrriBrfirilurafl'r
fiorTrrfr'urinfirflu4ud#'nlrufi
(subnet
vl--n{}rFr all-one)
oon}J
*irnirnnj."auiJiilt
fitilu $uunEt
:......"":i.

32 (168.108.32.0)

s6 (168.108.96.0) 168.108.127.254

128 (168.108.128.0) 168.108.1s9.254

(168.108,160.0) 168.108.191
.254

(168.108.192.0) 168.108.223.254

'|"#n-uTac{Fi'do{1u4'urimurn
(168.108.32.0)
lPAddress
d'{#u'lunmmmu]r1rl!fifl tnnrfromv:.1
rpAddressrflu toe.toesz.1- 108.108.83.2s4
nrnilrmofnr{do.iuilrflrnfl subnetMask
Fr.JLdrTu
ttrorqmi{tflunaju1idu
Tprslunrrtr'lus'tlJlloFrtorrfi
wirrTuzss.zss.224.o
ffi u0Frrrr?ds1fl1G8.108.32.1 - 188.108.32.
t 0 ri'u1ffhfrnTr: rfifv,[noi
nrjruto+
; 168.108.32.200
168.108.32,11-
lronrnraq'rn rTutfl#ri'rrniornol'rfrrrnoflfi4r,r3oTansi
J u,
ME'] LU

I $ B n r f i ? d c 11n6 8 . 1 0 8 , 3 4 . 2-0 1 6 8 . 1 0 8 . 3 2 . 2rs{ +


ul{tfrfluuururntuo0rrnTdLlJ
6urmofu'hso.lqrJnrniniml4flnrir'r1 rdurqntumflrnfl tPAddress ru6urmofiv{sflo{r#rrflefllfi
: rflu 168.r08.32.2s+ ltfr,]hfrFr6e.:Froilfrrffioflrqmrartsraq lP Addressro':Br-v,lonn-rnmt'rri#
urfiruoflr68.108.32.2s4

drgreufifio2 snrirf,.l
firqsnru.irudrdrurulansifidrurrutfi'Luurinrf'truinfi4'rururvirtud
(16- 3) => 2 anrirn.r13tfrrvilri't-l
8,tgz ufrrnuoondn
z rvirrTu
a,lso

uil'rflrn{*rnrfluuu'tstnttidrri'r
ntuqdfr'o'rnroon'[rlz drr,lflutaaBiroprrprrs{firfio{qrn
utrsrnqdruin*apruprrfi t #'n,lHnrnrqnd'nu'L{
drur,rrrsrnr4nrfrrufiflnlud,ruro{Taani'firiruvirri'r
rflu "uronnlnp'irrsprrprrs{
(broadcast address)"ta'i4'Lrfim#u1unmreeir.rrriudtlf,il?oflnrr{Fi'
Lro uTm
Flmr61uf,:J urn (168.108.32.0)qrMrrTu168,108,63,2SS r{lufr',u
'
tirn#wuutfrnrifntrnqrJrrrrri?a'J
cisco nnil-gtToi
*,38 ,',,,,,,

n'nnloon'[rJz dt,lirlTanpiuroFrrnrndrflurio'ifi#o'inryrir#q"luilr,lilflr.rGrrnr"lt',nus?+
rny'[u
pT?ocir{rdu
nrqnrrdrTqvrdfioaorA'rsTpr€itilfifioEJnu{u firnrH.ir rfiouri,:dr-LuinTprflrofiilsrnTunBi-
il1 s flnBr-'i"lum-todrtfir'rfru
dru'luro'idLuiBrfidrurrukiqruvirri'rrvirtrar
unrdru,ruro{Iandfirfluhl
l4!,' ; -
tdmquxJ'ifl:Jtumsvtvirfl:.ttvirh.rd
drB,ltrfinnffo':druf,i-luTqlrfldrnufr6o
druQufr'!rfinrvirnT:l
z sn
ri'rn'ls ttfi'raloonz qsuvirri'r
o 4'ruiprdrudru,ruTaaeipior,rfl.rf:rnTnfifio
z snrird',rte rfrenLfrraz
rs{Ho
lfirvi1rTr.r
a,tgo

C n,,t:
r, r dttflr suunet: q'ruiludurfifidrflulrtlfi
r rrnrnau'lf(riitnt2 snrhfl'rt't ufirnufiruz 1fi'rlevrtftur;'l{fimn
ip subnet-zerol{
fftilfio,lflu2)
> r:atyi.rtuqi,rtrildqrrr
z rlnnhfru w'lfirna
> lea rufiadruruijnfignrTu'lftrtrfluduuiq
i drntud,rurulsndua rrrrrtnfi rflulrldlu usia:dl uiq:
> rrnrnor"hl'(tJrum2 unniflstrl ufilnudrue
, > rrnrrirorurtofilfi'ldqurrz unnin\M ufirnufiruzniurTu
> lqu u fia*r"ruruf,qfirfifiodrniurirurdrurruurTaRd'rrsorrfltw
ldilrcrnehurufifldrnurfluland
rupirfirufirfinnufiru
t{ fir{fiu

ilrynruounlsoonnuulffriruou$ubnet Mask
iEE
lwfl unr |fl fl Sncnu IuclIt s n -
I

n'Eoon*u:l'[fi'nimr4fln4n1
rtnmunifirirso.:
Subnet trlastdrvirnTumnandu?sn.j1
FixedLength Subnet
-.! -.
Mask(FLSM)f itflunourfir-lBi'lunrroenrt-lt-trroFrtFrsnurrrrirfit{f,ulruBipr-'irfrrluarisurnra,:nrrfro
drtfinto'mvrrrfipiiTfhluvrrr:Jflffi1ur1e1-rTu
s"
fr'lu1n1mnrunrrnirj4unuimrtfnorqnrflr
I
mrnr.jrurnf,p'fioflrrrrru,ryn{fl'rroonrlrrr[:.J:r
"nrru'hjnnio'rm-,r"
FLSM
Lr,ioEil,:lfiniu rirro.i subnetMask
I
frdrurrutA'nTrrrn"l#4rururlortrrfinueFrrfl16rfiflqvro
upitriau'rrn"hfrdru,lurortanpipior,rf,,:{ruim
tfredr':rfis':no
4'riuipr1eirfif
4'
rato"luilr'innrnTurirqa+

a d4
subnetwaskfidru,rrutfrarHrrn-l#4rurulo,iTanFipioufi,i
ivroupitria'rrurrn"hl4ru,ruro'rrlr-rrlirruonrfirdi,rJfro.ifrml6'ludnn:-nir,rfl,rff6o
r'
mt5stnoHfrrtflofiaTou'rTo{Tond'luurinvrgnrludfinirrir'iri'ulrn
;,*
n',rfi'4.,uru
nrroonu:.tlTprEJ-l#Firro,i
subnetMask
I
n{frtvirfluuilavln1
ttn$Jilp'iorqt{lunrrRur:ldoqrarurflrnflr0Frrflrdluur,:rurlirt1rlTprstil,{rr{lu

I
uatdtutwuantntawilnufrtaitt'\i,'
unfi4 mnfinn??flortrtutl 99

subnetMask
"nmut.innio'iFl-,r'fi'r,lfr'ufln1lJ1Tnqnfln'Frn{hJ16'ffrflnrr1#rvrnrfinnl?oonrLt.ru
variabte
rurl!dLifln"jl Length Subnet
subnetMask(VLSM)d'it{lunmoon*llTprslridrrilufro'il#Firre.t
Mast< tTlnim'[uurinr4'r-Luirt
firirwi'rd'ur1n1 Subnetvaskfinirrmnpir'rnTu
rrr6{'r}Jlrfloonullhfuirre{
vLSMtffluuvrfit t dnprF'tnfil
tfi viru{rirurcrumn€irur?o'iflo.:

ffit "NetworkAddress"nts"lurlltrutm lP Addressi'l


,riru iluumoia"l1u rl lu"lvt!{rfiuu.qctf;undrufrrflir
d'udfl[taqlqtrnt$uerlot'AddrSss) $ubnetAddressfifionyrurntrfiqttin
rrs'l#rdrtcntufiuntlu'jr
unnrrior"ij*U*ri{nturuniuud'rfu1 subnetAddress
r,turarudfifrrfiuufiuuriundr fitutt;ruTunrurrn
'#sln1rilfiil"lf;Jfinra:Lnnru'ldfurtlsrrlr{nilrrrrqrsfiarcqrsitufltt?irfuniqrurufirtSorflutrisrriinrtoqtntn
ffld

Private Address
odr,rfirm:JrTud,j'r csffe'r"[#
druflr-luTnltflnrrnrHur{'ro.ro{Finrdffe'rfierBiori'r6urvrofluinnlflxJon
14tJ1flrnfl Network tSPuioqrn
Addressfitfluulrflrnfl PubliclP Addressfiteifr:nrt{pr6??qtn
r,lilrfl.i1ufifiurirfi fu frprteur6a'ittoFrmrnru6urvroftrin

tf,ifq''lrr1?nlfir,rilrflrntttenrnrnfi{ufr'u
dtaflr.rufinu4flnn.ul#kiffiu4ouriori'r6urvroflniflTmsFrN
i
(reserved)
ffre tp AddressriotlilA roFlrFrT?{d"in6i'rtsvqnfi,teu t{dtafu"lfr'luuinr4$hnralurvitfu
prtvate
TprsLum?odrsourvrofnTn"hr+j#uu"hifinre"l#,rru*anra?fidqnfi{Qu'l{rfluAddresspr.inrir'rf,
'l
j

lP Addiesb

10.0.0.0- 10.255.255.255 1 nn'16{A

- 172.31.255.255
172.16.0.0 16 nnrfl B

-
192.168.0.0 256 nn1flc

PrivateAddress{rqfrulfff,un'rrri,rauntfluillrl?5lu RFc}til''rtltafl 1918

lunrrrfion,jrqrlfirruuoprrnrrqnriutrau{uf,::il?trruta'itfiprr4flnrqnrilupiunrrlhrruTaarir
rrnmunifioqjnrsturiiuad'n subnetilrlf nufi't-r*opruprrdalflliln6jil
rl'rd'ril'r?fld'rrorudnnr:so'rnmvir
flnn-qaf.jr.rniu
rir.it fin6irqilrrir'rfiudlfrrdud'u flnfisr
uirru4flnnra"[uo'iFinrrfluurinrtflnfifilurnrha4j
1{,nu*opriflrdr0.0.0.0/8 'to rdo
subnetr{rlrTci,rs$ri'ittenrn?doontflu'IiLrriprcjoEJr
uiff,rlffnrrtLrj'i
ritauprhirTu uJuFiE
upinsrqn nnF.r
100 tieuir;uurilpuTdirs
1rroilnrru'ie,rchco n atJfi
ifr

orjr'itrfiFr',fiuournt,uo,nes{tJn6ir,rilr{r'r#udqnritaupr'lffl#nra1uo,:ninmormurvir#u
fiprBiodonmrilrrinrifndul ru6utvofuiprq?'rt6'd"i#u lunrryirl#rrrisqFrailfrrrmafiuninr4flnnrslu
alrtrrnFBrBionTl6uruofrrint6'
rrrffot-lfrrvrnfln4f;nrrvir
NetworkAddress (NAT)
Transtation lu:ivrfi t e
pubtictp Addressq?,ir rfiariou riounnr#rrT
iflrilrd'tflttln{uil'rEJ[fifllP Addressffuvrr'r"h.lnnrsrflu
rir e6uruofluiprt6'
riotrje-'irFrio

d'corhunrsrirucru$ubnet ruu(hu
cr-csrhufr
I msftuludinn-udinlS$nnoonsflfiulunf,rf
C (/26)
rrinrifln*oprrntr{
192.168.100,0
Subnet Mask 255.255.255.192(/26)
a& .,ly t dd. x fle
I ruU-ruilFrfl{ullJFlvtllllJtil tA ?

Mask= 255.255.255.t
Subnet sz uc{Fr.:'irlfrfirrlulupi'nprfrrsb]rvirri'r
e f,mnioviqyrurvirrflu
Subnet
j

=> 255.255.255.
255.255.255.192 1 1000000
-"* - * id H rHv u b utu,
Fl'iuilqlileuqlr-LlunvruuutillfrsrrvirnTLzsnrirdr2rufrrnr-LfftEJzlffrirMrri'uZd'lrfior
"

a rfluhJlffiaadrdsradcfurfim
z
SubnetMask= 255.255255.t92
I
uant'irfimluhdOnvi'refilufiol#f,rTanriuonrBrran'e
I
aufr,rflzMrrTuof,n

d'.rriudruruTadBiuoptrprrnfirfluhj16'[ur$invfl!rliflsrfirirMrrTu
z snri'rn'q
o ufr.ln:.r6'.:u
z
1ffnir gz
rvirrTu Tan
Fiuon
rnrfirioufl.{{'u

I u il.rarart-urfindqnor-oq
nirr
rttu*ailr srataslflir{ z
I
ufrt,tl1flrnfld'LrliFrurn6o
1nT,r1 tgz.toB.100.0
uritriqnffa.:drufirnrrfisu"lu
rxam)
r,rtrtJ[nfl{*lrrimurn Exam)rr*ots2.168.100. =>
0 1 000000
t
4fiqnfr'a,rzirr,lflr-l'lu
192.168.100.64
I
do tgz.toe.t00,1 0 000000=> 192.16g.100.128
ulJ'rrJrfifl"r*rJrlinfino.r

ufr':fltnurrn'lfirarrarafl"ITr-iLlirr4Brvirsda
1o?':1 192.168.'100.ts216'frrfl1uvrr,rrJfrffi
urniki
nnfra'rdtaflr.r"lu
E*ur 6nrsiunTil)

I
unfr 4 trniinflltf,onuuu u+lntu?ruuanLnmwfaudioat.t

{n u}J'rfl
rnrTaariluusiasd'u
rfinrfluodr{te z
.t:
:T
=> 192,168.100.
ludlnimurn 192.168.100.64 (64+1)* tSZ.tOA.tgg. 164+62) i

1 9 2 . 1 6 8 . 1 0 0-. 6159 2 . 1 6 80.01. 1 2 6


'l

1u4',luin4nrfr',rfl => 192.168,100


1S2.168.100.128 (128+1) - 192.168.100.
(128+62)
;r
- 1 9 2 .618 . 1
1 9 2 . 1 6 80.01. 1 2 9 00.190 rl

C (tzrl
olcodrudz nrsd'tu:utiinnr-urfinrS$nrnflrflsrfiulunara
liflnrronrfi
ruipr rr{ 192.168.100.0
SubnetMask255.255.255.224 (/27)
a& dv c.lc. r ily-
1 tirn-.rurr
nfi{'uriimfiriiuhJlfr ?
subnet Mask = 2s5.255.255.22+ uapr'l'jr'lfifln"[uhBinprfr'rahlMrrTr
s flptryiJodqsil'rdrrflu
Subnet
-_>255.255.255.
255.255.255.224 1 1 10 00o 0

Frqilils'1u'ril{rluBrvrrfluhjtd'qruvirrTrzsnrird'rg$drnufrrflztdnitrvirn'l

1 rflubjldnoTa*
drioufr{ffu
rfiorz
SubnetMask= 255.255.255.22+
rfiFr'i.j'rflm'Luhpfnnvir€JfirudelhlflllTonrTusprrprre{fio
e
arfirs arvirnTl
s fln
d'.i#u4'ruQuTanBiiroprmrnfirflutrllA"luuminsdrrfimqyfirirrvi'rrTr
z rrnrira.rs uffrnufrrgz
16'rir rvir rTl eo Tac{
Ffl'ua
nrprrs{Fiouf idL rfim
vddvdtte

n u rn Eirnrfu rfi nfi 4 n rio.rufluu m fl rnqroclrt'ir.r?


*rn de t gz.t oB.100,0 irritrjqnfio,:d1uf,:rn1?c{oL1u
1nTr1ufr,n,ltTfl rnrfr! r1iFt Exam) ;
t;
(fiqnfr'o{drufir1u
umflrnr{'!rlTmurn 0 0 1 00000=>
Exam)fie 192.168.100.
192.'168.100.32
0 1 0 00000=> 192.168.100.64
do rgz.roe.r00.
railrflunrq*Lifiprfino'i
qvf,uuiuf,t:I1nflr
ff.rnn.iruurrraqdurfimqrrfirduqrn6ufins
szfins92rilflsqsrlu"u.u
raq4'l-i
rfimraprrprrnnTprt:Jfiqsrilu
192.168.1 '1s2.168.1
00,96,192.168.100.12g, 00.160,
192.'168.100.192

1n?'r1 ufi'rfl'rarurrntfiraurflrafl'ITLrliaqBrfr"rsdo
192.168.100.22+ uni
1ff6',rtr"luvrr.rr-JfrlT
lriqnfro'rdrraft:luExam6nniunTu)
102 #' riuufr;ur-,rrinrTdntlngilnrnizo'rcrsco
ntntJ'g:jid
,,. .-,,*,*dtjqilw

I l,nrtsrarTaapiluurinst*u
ufrmrfluadr.ile t
']"ufinin*rn => 192.168.100.
192.168.100.32 (32+1)- 192.168.100.
(32+30)
00.33- 1S2.1
1S2.168.1 68.100.62

=> 192.168.100
192.168.100.192
1u{'lnim4flvlrfl (192+1) - 192.168.100.
(192+30)
100.193 -'1 92.168.100.222
192.168
tu1 | d ; - - i
il lfltrulrofirut!ilFl1ff i [Y\uLFluFl'iu

Subnet 32 64 96 128 160 192

taapium s3 65 97 12g 161 193

Tanni'4nfiru 62 s4 126 1sB 190 222

LlonnldFiLroplrn?fi 83 gs 1zt t s9 t 91 223

RsruHI.nUUOWnSlUfiiio
(192.168.100.)
tu{':-iuirlrrrnfi{r-Luiprusprra?c{rvilflu 32 TprsfiTanpluoBltntdtuofutnn{firflfrtfl
ge unrdu4^d"u.u,^o
(192.168.100.) (192.108.100.)
ozTersfirroFar6F{uoFrrBrrnlutruinf,*i.ri'u
(192.168.100).6t niotr-JffnrtrJ
lna"lunmdrulo"hidrunruuurpi"iluurrinvnodrriqrnr-Lun'i6ir'ibliioul
(192.168.100).6+
fid!uiprfino{fi..rfis:iifinLranra?firvi''rli'lr *nsfiiEnrrdruludnururtds':ti'u

ficotirud g nrsriru:udinnr-uriiors$nnoonsaffiu1unalf
C (1?;8'1
r4fln*enrarfi192.1dB.1oo.o
ruiBr
SubnetMask255.255.25s.240 (128)

1 fiv,oruu
r'fit-urfimfirflutllfr z
Mask= 25s.2ss.2ss.z+O
Subnet + flprrfiafiqrrrvirrflu
urlpm.ir'1fffln'luturi-4afirettl[virfiu
Subnet -
=
=>255.255.255,1 1 1 1 0 0 0 0
255.255.255.240

z flnrird'i+ ufi,rnrfrrflz tffrirrvirnTu


d"rrlu4ruruffin:mfirflub..tlfiqsryirrTL t+ f'r-Lrfipr

mz
a rflubllffiaad'rioud,rt-urfi
SubnetMask= 2ss,2ss.255.2+0 a
us{Fr.i"irfim1uturi'4nrvirflfirudohflrit.lTanpTuonrnrs{fio
nrfirr+rvirri'r+flrr
z enrirn'.:
+ ufrrnufftfl2
d"ntu4ruruTflnni'rreprrnTfifirfluhjtfi"turpinv4'rnimqvfirirrvirnTr
T
16'rirvir ri'r t + Tac{gi'uo
FriprraBior,rfi'14'r-L
nipr
'II
"*WW*ffifrffiswffi|ffi1,4tryry|f43ffiffifi|ftl1lsffi$ffi1l]]i
unfr4 rrnrjnn?rflaflsuuuR;rrtu?rluorrtnmw#aufrtaut'rS,, 103

11 li il'r s ra{ d'urfi orvr'qn rTa.rril u il m Errnt o sl ni'r r ?


(nT'r1ufr,nrlllflrnfl$-LrlTfluTnfiE
192,168,100.0 Exam)
urililqnfr'o.rdruf,:rnrrc{o:r1u

u l r s r n r d r r f i n r u r n( f i q n f i ' o q d r r a f leuxl ua m )d o t g 2 . 1 8 8 . 1 0 0 .00 0 1 0 0 0 0= >


192.168.100.16

ull.rsmqfiiifimfino.i 0 0 1 0 0000=> 192.168.100.32


fia tsz.toe.t00.
- gH '"1 v d -i { a d d -- Y
cysur{uil[]_l[Toa''l f{'ilnnr1utJ1g[afl{!rilFrsvLTrxJflils'rflrFt}]ilnulti flau 1ei lv{?']vsvilil
192.168.100.48,
rar.rrurnr{LurinuroprunraflBrtrlfiqrrflu 192.108.100.80,
192.168.100,G4,
1 9 2 . 1 6 8 . 1 0 01.9926.,1 6 8 . 1 0 0 .119122.,1 6 8 . 1 0 0 .119228.,1 6 8 . 1 0 0 .119424.,1 6 8 . 1 0 0 . 1 6 0 ,
132.168.100.176, 192,168.100,192, 192.168.100.208,192.168.100.224

192.188.100.2+o
ufirrT'rn1illmlduil'lrlrsr#unim4BrvTrado
1eT,:1 urilil
tfifiQflluilr.r:Jfrffi
qnfr'ordtrflll"luExam6nniurTu)

I uil1s rnrtacsiluurinsq"urfinrtiuodTqlt z
1u4'lHimirrn => 192.168.100.
192.168.100.16 (16+1) - 192.168.100. (16+14)
19 2 . 1 6 8 . 1 070* . 1 9 2 . 1 6 0
80. 1. 3 0
'[ut'uuin4nrfrlrj
=> 192.168.100
192,168,100.224 (224+1)-192.168.100.
(224+14)
192.168.100.225- 192.168,
100,238
e- | - -l - * J ,o .*r ' 4 n s I u e 4 ' I I
rdrflfllJflofiqlltLJilm'lff (tnailefin130'tu[1,1[Jo1.J[uF!.]ofJ'r'rlrl'rFrilvlr.nlJlJrFr6o'lu
itvlxJtFllJFl.:lJ
r'.uuututo)
Subnet 16 32 48 64 80 192 208 224 i

Tas{du"rn 17 33 49 65 81 193 209 225


I

TannT4orfr'ru ?n 46 62 78 94 206 222 238

il?oaAlfiFirron
ra?c{ ?'t 47 OJ 7g 95 207 223 239

C (tilgl
n-cothufr4 nrsrhfurfinnr-urfinr5$nnoonsrffiulunflH
rfl?fi j 92.i 68.1oo.o
ruiBrrEflnuopr
(129)
SubnetMask255.255,255.248
a& r|y - d
1 fim*ruu
nfif,urfinfirfluhJld r
SubnetMask = 25s,25s.2ss.2+AuaBr'i.irl+'flnluhrinBrfr'rstrlMrnTr.:
s ilpridofi'evutirrflu
Subnet
tflauixuutfrntidnrrnqilnrnizo,r
cisco mntJfiifr

=> 255.255.?55.1 1 1 1 1 0 0 0
255.255.255.248
*9. -.J
Fl.luuslueutlrunrr"fluhjlfrqvrviTrTr
2 anriln*'r
s ufrrn:Jfr,tEJ
z tfr'rirrvirri'l30fiiuim

a rfl ubJldfiTaapiriarafi.rq-il
rfi nz
SubnetMask= 255.255.255,248 rdpl'i.i1fln1uturiOprfr'rsfiu.rfio'l#rTlTac{F{'uoFlrflr6fio
e
nLfrrfl slirri'l e flm
tur

d"i#udru'ruTfldB{'LLofitprrdvr'rfluhjtfr"luupinr:fi'ruimqyfirirrvirnTr
z snrird,rs ufrrn:id,ruz
t6'rir ivir ri'r-lo TanpiueBrrora Bioraflqf,r-ruin

I u il 1s rnI d'urfi mfi g n riocuflu u il.ra uarto cl au-r,r?


(nT'r1utfrrt,llrfltarlqir-rnimurnfio
tgz.toB100.0*rihiqnfr'orr{ruflinrrnrr1urxam)
uilrurnr4'!uimurn txam) fie ts2.t68.100.0o 0 0 1000 =>
1fiqnfr'ordrr,rf,u'lu
1S2.168.100.8
n'ot sz.t ee.t 00.0 0 0 1 0 000=> 1g2.'t6g.1
r,rl'rsrnr{'rnirdaru 00.1
6
uilrflrnt{t-irfiprfiarr 0 0 0 1 1 000=> 192.168.100.24
6o rgz.toa.t00.
liil'Iflmflfr:rrfinfifi 0 0 1 0 0 000=> 192.168.100.32
fio 192.168.100.
uursrnq4'lruimfirl'r 0 1 0 1 000=> 192.'168.100.40
6a tgz.toe.t00.0
* , Jq ,.J o u*
qvfurciuflhlirast
fr'rrnnelrilJ'rflL^fl{:-LruBrsvrfrufiuqrnr6tfrnr
s ffns 8 rrrrreyflu
r,lll.rsrnq{luimuanrnraflprtrlffsrrilu
192,168.100.48,
192.168.100.s6,
192.168.100.64,
1 S 2 . 1 6 8 . ' 1 0 01. 79 2 ,. 1 6 8 . 1 0 0 .18902, . 1 6 8 . 1 0 0 .18982, . 1 6 8 . 1 0 0 .1SS62, . 1 6 8 . 1 0 0 . 1 0 4 ,
192.168.100.112,192.168.100.120,192.168.100.128,192.168.'100.136,1S2.1
192.168,100.152,192.168.100.160,192.168.100.168,192.168.100.176,192.16
192.168.100.192,192.168.100.200,192.'168.100.208,192.168.100.216,192.1
1 9 2 . 1 6 8 . 1 0 0 . 213922. . 1 6 8 . 1 0 0 . 2 4 0
T
(nT'r1uuffru-rnrHmn'I4'ulrflrnrsTLninr4prfr'rs6o
192.108.100.2+atfifrrflluvrr,rrJfr:jfi
*nitri
nnfr'o'rdtafil'lu
Exam6nrdurTu)

I ulr.rtJrarTaasnurrerauturfi mrfluaarclaz
odr,rrqnr rtut uuin*rn q''!r1infi no'i rrnrtl urTm
II
I

{lfi uurrotlnrT': 4erviru


=> 192.168.100.
ludr:uimurn192.168.100.8 (8+1)- 192.168.'100. (8+6)
' l 9 2 .6' 18 . 10 0 . 9- 1 9 2 .618 . 1
00.14
I

fiFlons$r if,,,,,
II
unfr 4 rrrrijnnltflEnuuu un;nturrrusntntawlauqhatjto u,!si,. 105

=> 192.168.'100.
192.168.100.16
1u4'luiprfiao'l (16+1)- 192.168.100,
(16+6)
1 9 2 . 1 6 80.01. 1 7- 19 2 . 1
68.1
00.22

=> 192,168.100.
1S2.168.100.240
1ud'uu1n4nvIrfl (240+1)- 192.168.100.
(240+6)
1S2.168.100.241- 192.168.246

{rfirulenq:.J tfrurfrLrpT'id
rflummr,i
Subnet B 16 24 224 232 240

Tann{'urrn I 17 25 225 233 241

Taani'aprvi'rt 14 zz 30 230 238 246

r.rronnrdrfiromrmrn1s 23 91 231 239 247

A.b

lnflufllunrsnlusrunfu
lfr onrnmfl laurluIiin noo Ktsf
tpAddre$s
rr-ry{rruvnr'rtrnn
fitqvrtlraftild,ldx!q?.:1un'rmir,rrudnffnr*rusr.rd.rfifis Mask
[[ff;subnet
SubnetAddresstuoflorteqrn
tP Addressd'{n6ir,]drurtuills'rn
te,rfu urrifr'o,rnrrff.j1lrrJ'rfllnfl
ruffiriruurrnrnrtdnrrdruQrufioul subnetAdciress
nrrT lPAddress
lurittfrefluoonlnuiluuil1fltnfl
r i" ra ro qv# + o '=J .j q ito 4i . , Y tu
qflilrfl?lurrLnluilan,lf,iTannfl' lP Address4nrvirarrdr
tiloumuururtirafl
rurjfr'rfirnaulqnruyuflAo
qsrirur rundrtr},r'rri'rza.rsubnetAddresskio rir+1r

r
o-corhufr
d',:odr{rdu ryi,rTrts2.t08.100.33
fi tPAddress MaskMrrTr.r
ttnsSubnet 255.255.255.224
vast<
zs6#'rufirnri6',rrinirtrnf,4erfrruro,r
4EFprhfrriruolrnr subnet 6'ifiozz4,zsl - 224= 32
32 uff,tl#nsrl,lnt:.16n
rfie16'rir 32+ 32tfrwilrT:r
sz (FirrdarrTu), o+riu*6Br'i,j.uu^,^rr{ouo,r.d
n.:fr'rflfieH subnet32 rT! subnetE4[nn'i.irroorrnrdflotrrrdrurrurur
ss rlunneqjluri,r'rrru.jr.i
192.168.100.32
s'lnt't.lrlTrrrrorrln?6 '192.168.100,38
TprafiTannTrronrorrnoqjlud,l'i - 192.108.100.G2
(unrsrnr62dtpirnsln1#no{finfi{uilrflrnr{urlinfi'ertr-l6o
o+rfi'uuu^ourdn osff.i6o
t tfrnirrvilfir
'rJToflaldFi'rL€Brrpmato'ifi!rlimriourariruTu
(6o{:"ruim t qrtd*oprrpmaaBrvirslu
ez)unr'Lrl'nrnrrurdn
:z yrofi)
tTlurirr
106 # #rru#auutfrntifnsrnot,/nrrulue,r
ctscontnil-tjrtfr
"tt#

tt-cothun'2
6npi"rodr,ruf
i fi tPnocressrvirrTrt92,toB.100.3s
rns subnetMaskMrrTu2ss,2ss.2ss.240
"lrfrrirror subnetl,taskd,rfiaz40,zs6- z4o= ro t#no,:u,lntildn
zsonripireFirluni4nrvireao,r
16 urnnF{ulln16 + ro tfirvirnTr.r 32 + te lpirvirrTr+e xTu$nFr,r,i1*EprrFr?fl
32 rirnnrF':fid€'i
192.168.100.35 nnoqj'lurir'lrvra'ir'idLtlim
sz rT:rrruifl48 fiuurJrsn,l'til.ir{Tt-irflrt*opruprrarotilTilfio
192.168.100.s2 TF)flfi1aani'uenrrerrnaqjludr'i
192.168.'r00.3s - 192.168.100.+o (4'lnirrd'Br1:Jfio
+e,
'lrl'nofl
n'iilrdn 2 td' 46)

t?codnrfrg
dnd":oei'r.:r.rfi'r
fi tp nooresswirrTr192,168.100.12
ttnysubnetMaskuyirnTl
zls.lss.zss.zlz
1firirror zso arfi':srirl'ufl4nrfrrulo.isubnettr,tastfi'rfio zsz,zsl - zEZ= + 1#na.runntJs-n
+
utnrrflttmn4+4=aL,tnnfifir{o.08+4=izrjrnnrfl{finrH12+4=16u,lnnfl,tfifito*4=ze
fiuttapr't'itrron[alr{
192.1G8.100.12
mnoqllurir'rma.ir'idLrlim
16 ttnsd'r-irrim
zo fiuuH'raF]tturr
tt.tuimuoBrtBrrafle':fufio
192.168.'l00.toTBrflfiTsneiuoprrnrdrsu.il,i
192.168.100.12-192.'168.100.18
(tg tfrursrnhiflnfiFir{LuTmn-prtrlfio
z0 [fr':nofln'rur6n
z) ue{fi,irTaapiuoprrprravirfl]utrlld'uy,iliilFr
luq'ruiBrflfi6lenTil (d'ruvrurrdtaflr:rirtrjritauprhlrTr
z ulJ'rflrafl wnrufifi z Eurmofrv,lqqo,rrFrrnofl
rfiorriarTu) I

I
I
I
r ,tilitllflhi,",,
.
i@
-e
Linkllr'rc
,* ffi-t '* 'rili$nm.,
Advertisemnt (Lst},/ Link statc
\
Advertisement{LsA}
{ \

W
V
rirlo
'n,
. ii- I

(
llh". '--.-- -r
,r, o.*o*,r"u \
L*-----..n.,/
T!
flir li::-*-- !(DUK$rRAALG0RITHM)
liiil, ' J

Hohrork Topology Msp

rll

nlnri 2: ROWING
tiil
Iiittiitiil
!ilil

unfrs l0STMra:rllililT
q-f,nniu uS$nrsrurt
,,t't*t*o'", 1r'r114ffii
nou[lQrsu]uuur$lrnos
unrio nrsoln qrsu]ud
nmnlunoufif u1 uoutsi tnos
uniiz rslrfiiu(Routing) ra:arnHnr$rpi
nahnrsrilugruuou
(Static
Route)
unii g 663[g:u'lr1
rsimluluslfl Vector
Distance 'l
(RrP/ IGRP)
lilffi

unfrg LinkState(OSPF)
rslrmluTUslmnoaUs:nn
unfrto Hybrid(EtcRP)
rsimruTUslmRoads:nn rl

unfitr rdouuou Variable


Length Mask(VLSM),
Subnet
Classless
InterDomain (CIDR)
Routing rta:tnl'ryru I
:i

ntsrir Route
Summarization L

.:
fl
I

*dmr ',
$j
q,
'rilttu-
;,,"

\d ,'fs*'

s-ornritJ
OSTM
||a:Wuil'lu5dnrs tlJcl
Ro uWnIsriu
ffitu
uutsltctob

iI 'riura-arri'urTrqrlnrnirrarfittroflurrrl
}lvifrorfir"r-,ur.JfrlGnrrruril'larirfirrQL4uu^*doo.
rir.:1qrJnrnirhrnofllo'rfraTririrsiurdEi,rrTu
fudrrflupio'ifirurrr-Jfrl-frnmfr'rr.rfl.lfrrrseyir
tu dv D U 4 | t
uurvrd'r'rruunriruilrvj:"0'tf,idrff':rir'11 rrrurJfrffinrrfi,jrriufifio,jr
nrn{.[4'unr{finr'Tr
rliiilu,,
Internetwork operatingSystem (tOS)rvr tos rfluqov'loiirr$lrf,nfiqnTranprn'lhJluqrJnr
r#rrmof udofinmriinrhtnroflEil$.rstv,ldtec
tos finrqnlunrduurvir'nu tost6'funmrdsu
TfiprFprfruunrfizuutqrnvrr'rfrnTfrl.nodr+riordo{TFrflfiaon
riLf,.ir$ilfrzufimqilnrnir#rrnof
rnr{r'lnmnorfrrrnrofluimtTfn'lurTnliul6'r{mluril'rfi{rnofsu
t z.s1rurlelriu)r$insr']ofldu
fi1frfunmr{ruurduqvfiflheoflrarl qnzuurne,lrurffrtrlfirflrs{us
t.ro.rTprflnrnr,r}.J
flrqo{dilS',u
fi ros fi "lfrrur5r ff6onruatnrnlunrr "rfird'rlrouting)"ufinrffmflo'iTlrTn
umsflpio'rfi nan ,', , , , 1
1,4
rit'r1rriunret#rBirtffnrfffl
tp e(,ruflroof6u1 hrtiu4,rrlu
rduQos,Security, voiceunrdul
l' *qo
sr4uflLTfia unrfrl rnncro'i
uqof tos iuriul
rfiaih.rrflpri5r,rud*u. tosfinHorfiqr:.Jfrrjfr.rru
uridtrfurFrrmqflrarjfirfr.rlfrflr:nt
rilerc{4fl"fi'lil{uur
tos qstT'i'Lrivrnr-r'jrqrfio'r"lrir-LTnmsrlnir'r
d"{rfu6'ruflurarirfflo'rfrfier#.r
,itd
truuuinrrtfnlunrffiuumd.ffoui.ol n'r1:1l#nTrtosrdodutflnunstfi.rrufilrqoflpir'it
no'miu , , !
l
& q 3 a qro o l1 ; tu u,. tu
(initiatize)
tflour"Lu:.rvrilqyoElra"[rauaurr.tfllJF]oilnlrrm.rnuutno-r-l tff.rtmofr,lfflqrnrilnnTBrd' 1:;-f

il

tvlfiutr rnun1?rsrFrFroufl
qir4'uniru1
fi4rrilu .:
"" r'ii.
'f
i
110 ciscoarnrJp-ria-
;t'' rt'ouitrur.,ru'nrTfnornqrJnrnirs.r
sa!,'*-j-!n@6ddW

cH uouEn[n*r rfloSIlarnls Iffoudowosnnoulua


$-.r
tos qyfidqufirrnionirff[fiuiofirifln,jr
userInterface raursn'r'ril'i1
rfluut.tlltfind {mnrrT,rffe'rfid
'.l' * J., qr r. J t| .^^il
" (commandLineInterface: cLl)n'1liln'rune']$Jfro'inlrtfio#'iflutos frfrnrrtm
Fl't6.tr[]l]llj??ylFtFl'1fi,r
lo'rnTnr14fln'd'ufiqr-JnmifraTii'
i'ril nFou#'iarilrrnufi'Lflflruu'rrirtl
o-rlunyr{nnauflqrrduhirff'}$ro{fif
nmfin,rrilrfrrlqrfifl,rrT!46nm1fi:=nrflprdr*ofiu5.ufid',rflurir'r1
rfllurad'n *L
adr'lriot"1
rfluodr'16 frn'lr
| *
u* L& .j * qr '
"
irarr$rfi'lTrlrTnnon
frn-ndrff:fiugrurfiflrflrn1rL{Ftd'iluoFrrnr16rir'r1 d'ludr#':"[urrffrl4'niuffnioul
4 H 14 4l
fintfr lllflnvY'lrsEf

nrru{rfi crt riufifirsrTuunrs4f; nmrnr


$Fi4dfirflu4f;nturnrsludlufurtrla*rJr#rrpraflrarifi6s
luournntrr
raffrqrnfi"lfinouTtnnofprtfiorttd'',dofiu{ruuff'r
fi{r.iruilr,riloflnnsuTrnra'rrf,rrnof
s{rurrn nim(Telnet)
rfrrfi.:r,iruur,rnmryra *nr,ru,ri,u# fifinoflgtdnllrrmvl
lfi uonqrnnouTtnnoflrt
cLtrs'itFrtnoflldudufiu
rafifir3fln'irAUXPortf inr1.Jmn1fr"lunrrtflrfr'r
wffid{qsM4ntiltht@pws+4r''"i {, 1 ffi;df! iw{ 4]qd":F{*iqslffid{ffiss: I

Diatupld druluqfluuiorriinti.r
clt rs.rrtlrno{njrurtr.:nrt
ws{rrnux rflunainrtrsufrrflprlonrnlfirfirfio
nUXTcrunrtlrtfur{trrirfirfluDialBackuprfiort4ulur6uoon}JtT.rrJnru
rrrsr*rrtnltfirJtrTumlcrnflp{gt
ill,flllfi

sl
ftolJtTnflouFt.lu
I qo 4 h |
rvlot1,rfl'rrflnt*lrLu
dr '
?4
HJEEn,tilflilmoil
n!*-------+-.--.--+^^^.-Y^=^nr,-t^^.^^^
q$ruuflarTrfluqrnnrroEr-LrsTEnrrufrrfi+ CLIr'i1urr'inofFl
I t d

t
-

'[unr
r rd'oHeioyrsflBrfi
u?en (co M Porl)ro'i lr#o':fifiu?a
Trinrjnrni'rrTr-liloflm
nouTsnto'ruFrrnaf ttr fro.il4":ruar€l
t
^ ) - o

fr rrr:cfr6fl n'j'ld'la RolloverCable (s{rflrFrrflnfirdtsflfi


flrilr rur n #outi'r nriaqumqi5rrmofff doHr ) run r"l{'l'ru
nouuinrslofff rnr*fifrrurafi ':uflu DB-9rrul nr-r
ufie lhiur
til $c{n'i Ro||over
n Hor.rrTunrio':l#rrproflrriurTu)grJd'or
cabteunvprouuin
rno#1frtrruri'u

cable ttflrnourrinrfioi
e flJ# 1 Rollover
I

,,,,,N'r!'!Nr'1lqtflt!$r:nlfllrrilr,irr
'k
unfr5 iq*nn*r-r
tosrMua;rv'ugrul6ntrrtnnau?lqntuuu#tna{ qk***""".iiid*.
111

ty * d ra al ,
"r ylxJ!n1fl
filjfl f ifl f i r[3{Ft'ionxiill,tlJ'iflo'i Fl0urlJnffi o?1\LFt19
!dqu4
firulrfr'larufitrdsr_Lfirs Cabtern_tr_t
Roilover RJ+S[nvilnrEl
4 i dd
a npirur,ril'larufitrdsl rlrnoiFt{ [f EJnro,i
tu v d e d J
"
rrrro{hisltjFl

,s $Jfi a nourfinrqf,Sfirrrb

4f;nmrderriefrfu tirfr srilnrfl arsffruufi{cro.i


RoltoverCaoted'rrflurulJ RJ4sr{rr{rfrrud
tflurio':rfiflLRJ4sflE'iFrourfintnoifirrtr*
*nsl#rfisrrlnraarflo-nFiruuf
iro'i Roilover
cabter{rri'r,t
qrnr.turirrornourfiniproflfrrarcfrrudrflurLL
vreflrtFrouTqnto'rr#ruflofl DB-gdtrlrfisrr{rrTryrafln
4d J +r *
T L?flAfl O.1tFlfO'1tUFr a

Rollover
ilonslns{'tEt Cable{rqffuuffqEl.ifi
fi1tJRolloverrrrr"rfiraudn:Jryr"nvrr,lf ifi {nvirdr r5ngrJ
r tn s I prsil n1fl d1fl 6'1uu f i qsrflu fieu uin unofln-,1
r.j
tfi tJrtlL DB-g frd1illTn rfioil Fioy{oflrlfi
r?unlo.r
nrol fi ,rrm
sfiiBohi nrjnrtnr'lnr ,i
r mr,:unril nr fldnffr uraf,
qstilur.{rriou:-tr-L
d , s ' ; "

tuasfrlffludreRoilover
Cabre
frr,lffu
rirraflurfisr rfiryrofln nrouTqnro { rFrrmofTBre ne.r
d'{$nn'iluril ri'pr ( piq
!l dr fl:Jr urnvrf,rar t 1nneia.clc{
r5rrnioflniu nTu
dr ulr.rr$fl n1iufinhfr r:lunr sr-lr smvrd
u'1)
.s flJ# 3 6t1ERollovor ttuutlrnu

4f nmrderpiodruflinretil?rmild
tirdel!ilnrfls{rflfr1ufiufluvroflBr
DB-9d',:rfiau{rnjLnsflrr
.ld ei ou o
Er5snto'lrn?otTrimrjnrunr'l#ufifllrJn'rflarefrrufrriluri'ru:.ru
R.t+sr{'rrTr.rnofnrnrsutqnro,rrflrrnrofl
odr'rlffirr'lufln1iud
rde'rnrnrntn'rTrimrjnrJr drulra{errflu
"rrTr+Tnhpioflfriloflm46ernl#[d,nu
nofmuuluse Fl-.i#u 6'14'riflufr'o'i1#nrsu:lnrqrnnofmuu:.r
use t#rfluiloflnfir?ea
njn-n'Lrld*nn,i
nmrdolrsioarEJ
ttiln,i USe nTlinrflRolover
USB niuf,'lu Rollover
*" flJfi 4 u,f,fl,ln1TtfiEilqiof,'tul,tilf,{
!

' ,i s u tu v a
F,?..4-.----.li.S-.-.---.rt-.tr--r:r^tl^r-t
pJfr'nrlln
drur,lurvroqjlo.{yroflFrF}oilT{ail-rsyoqifrril1rd'iro.irhmofl(d'rurdrqniLfirfiflLrq'retdl
2500unvtlJ2600Fnild1d'r(drrnau'iro'iv\ofaa€ilTsn
rr{fl.iFi'ru1iil,iflo.rv,{EfflnouTrnlurFrrmofgil
fi'ruf irdruh,lr!n;oqjffrur.ad"llotqr-JnrnilnffrT:-latntd'[r'{
rTudurTrquuailTrJmnflo.irffrunoflfrrsnafiounTu
36004Bnmff'l
rciur#rrnroflluiu
rflprilnrinrllurrjrFrrnofil,tqund'ufilroflnrnrouTtneqjffrur,rrir tnnurnofm
rrouTqnrifio l#dmrnqnofnfifidr.jr coNSoLErfiauaqjfirtlfr dtunoflnRux#uTrrsvirtr-lrinoqjfier
i{uro$prnrouTtn)
,sr,,

I
I
consotePt vAuxlli{ryPort
(RJd5) (RJ45)

;rtJffi -flt-d.*tilffiffi+;;oulnuuui*iituiiu zsoorrnriuz60o

Emulator
Terminal dur'rT
i'irna+rvroSfirin)
viru{rirufi'e.lflutrlrunrrdedrrilcrmr
"^-ou.nrfu u
IrJrunr*rrru:.rdugru4nrlotTuTB,rddarrmnuf
I
rdorflur.nirqsdt,lfl!6ddrd'rilrur{'rhlfl'nra$rlnouTtn
o 4 e ds4
Hyperterminal (Start > Programs > Accessories > Communications)r.#oqy"[d
lJ.t[:D[F]11?nno I
fflfr ufforilprTrjrrnrilfrr'idiudurrrid':l#ltrr
SecureCRT
TrJrrrnrllurfr{nrrA'rfi1frfl!nnrilflfliloti1.i
r- t
g!n n [Lu
11'1t'tiltF|o?Fl'l
rj
I
-1
unfi s ic-fln*iltosrMuR;fiugrui dnttmnn aui,ln
rru=uuurir
rrrad

,iHH$
Dlqsl*F"Jii"i
llo*lHjffii

ry
tsn***"_, I
[tudwnddfi*eiEdnruth.runn6crH
I
$+"i ,........"....,-lll
lcl..Fddcodu I

Hfrs*qGLd,qi
,0*, , |j__!.tJ
I t:

rii

r1
I

*p#e

:f*E
\Ci*coFlrutorf,onlig

Ef{a drtrils ld thc phtrfli fitfl$q thd you wdd to dhl:


-**-*--
r,"----l-'fi
f our{rfingbn:f
Arsdcode: l r.

Phreronbs:

fffictsins: ihffiry;l
Filt 56thff
I

l*-qr I ry.n I
Eilsp.' 3.F4d:

*
* 3rJfiz oeerrb:
li-"-'" -rl

Prttrl-ru""" .1

rfienrfinrlr crflulnoyfionfiondtirr n
ox uffrn"prhjq storuu{i--*Tl
I'
vr']ilfr rFlofflo.rilofFlCoM fi,rfio'rrvi'rrTr
9600 8N1 H,flsFlow $Fhw*mmr1ffi

contfoltflu None
"*i:9'-?:!+r,l
t 'r l --mi*-l* +* |

x grt#e
llllllilllll =
ttt q
I I r+ d" , Er.ntittuutfrntidnrrnqilnrniza{
.:Pvl
cisco nntJfififr

a'^il"3ulq!-rrdrtJYt-
(poweron) rfrrmof{ilxJ1
rfionrdnr]tor lurTu4orfr'rsud'rhirtlBraimdlrl s'lnilurnrrr6r H_tpfr
t e !

ni'iu3ons'iFrfi
ua-'is1nra1yfid
enterBufrr
rirr{luuFrrnefl[rarjfirfr'rrijpr*nsnaio'rurtr,njrdarunurfr':rilFr
Jg
(poweron) ua-'isrnfiriorrsuTqnr{rbjr,rrTrsotrrnfisrflufi6arafirsota'rTuilprfrrarcfitifln
ra?o,ifllJlJ'r
,ir "setuo Mode"d"irran'iluriln-Fr1il

(rTer
ror ri4mfrr ulruoon)
- System Configuration Dialog -
Would you like to enEer the initial configuration dialog? [yes/no] :

lufirqo"setupMode"dqnuunuuurlrudorirflrudofrfio#rfif':trirnsfirlrrn!nlrnirrlriou
*

"setup Mode"fi qvnrHdrnrHfidr


J - - o-. 14 4 or
rflsrrTl4alririrffief ilururur'rlunr*{FrFloilflnfiugruTnruarirqo
rilul#nifiBrd"itfimoLn'ililrdu dolarr5rrflEfl (hostname).
unrEJrnfltP Addressflfl,rutrinu6urnoflw{t
uut*
rflufr'us1nfiil noilfltrrd'ilrs'ir#rrmoflfiqyqn6Ff
i6uil'rFrlildrflo:rfir?116[r{1il eTFerfr"rdru
aeir.:1rfi6
u*
n ' ua tu . v I ' ' Y
1u4j lrrrri'.r{rfieuio+fr.:e) #nhiriasrorulilso "setup"{r{6'u rauilhsurn'onflorJ No rfiaaanqtn
r*n rH "setuo" frrqfi'u *nr r?rpiurqnnouflnsir'rt frrflptuts'i
Tr-l

# erlfinuoqj#u fioiu
1fi1fii6nrtrdsrnluniudtfindrrl:J{r.:du
t,t, Hypertgrminalnf;aSecureCFT o*"u,unntntntrfitrrairflugE00B N 1 nrsfidrlnsuuinrdilrJdvro{sr
"setupMode"
rt1qslilflutlfirqf,r0{
nau'tuntraor{rrnosdrflrrlfioruoqjlriolfir-rnmnoufilnr:io,rfiuurufir
,,,1,,
* rsutn4ouuu't
ltoln
1i1li, utt:sr.to1tofiL
rl"rff ldu*nrnu
llllii,,,,.,.,

lunrsTr:urucl.l
I
lttpn"(.rpg4p)
rioufinsaclillunflnvrdflflro'idr#'i
finaimu'rluri'rfiofir'16'urilurfiarlerrTuffuro.inltrtFrFroilflqrrfi'u :
'
;
"
dr I a- ; i o
ild,i1.4u,i?rnelvirn,rrilr{r'[qriourfludud'rutnflfis
fis'rr{lilFi1,r"l
e dr
t6o'iro.i"Turn"re'rtf,rtmof"Turun"
'
" I
fifioqjToradv,lonn{'rfiormrilprTilrutntrr
ts.ir5runoflrfludofir-j'i!anfi{A,r'rxrf,'r}J'rrn'lunmlfi'rrudrd+nir'r1
4rno'lrvrosErinsejr'ildu
Hyperlerminatulo SecurecRt utnsrionoflnerauTqnr{rtr]fir#rrmoflud"tqrn
'
4d
urrnfimrvrrr5an'jt
3 v o
"user EXECMode" edr'rfrtffndTttl} 4 |

.rI""lUffll:ill:rfitonri"Tr,rrpr"
l,trfloilun.llr.elqFteEinu CU t6'rrrinrrrienoflmneuTtn,
S 4Edrufl:Jnrrrfrrfir nlililaLfiaf.ilurfinrafln I
unrnrrrioyrofrl
nux hi,irsyfr,rEi4Elpr cLt Turpr*rnfisr1,,{rlff6oTuHF!
Tprfl6v'lonri'Tr,rilnrqo'inrr"l4"iru
UserEXECtduo
I
.:w
,' '%"
losrMua;fiugl
und5 {"fli*nn*u raraf
d uiinnmnnauilpre'riillrrrrf,
r
1 15
14gs{tu**,,w

r
ffi' lorrfivlondlunrtrdrftoe[l ljilrvnsr,ro{nnouTrnriJuniuurnrffrnrnunrndo{r{rrqo{aanu'r rYucvlilfl
rnlarjtl fio td'oq,rndolra{qnailIffiuaslnrrfid HI9:{ ufir rtrc;iluIfiiln userexec vriufi
rqirld'oqrn
ri'u rruirlrilrrltfinrsur rfi'flrirudrnfunrtrdrfi,rno{qnou'lrn flrleirulurtrds"rfinnirudur-unrrrfi'r
u,,ot-t-,,
fr'ellddlunmrfirfr-rcl-l 0i:]ilvrl,lryrf,ulnueucvu*unr;u''rlrilfiqunirrrrqslfisioiloiflnsultnrfio
rnod'rti*rrnuflurr*nqfiurfiurisu "nTrrir"lfifltrrrnrmnrfinrura*rri'rrqailfi")
flr{ri'ru'lurtrfis

cot'lsoLE

,l

:|
{

il
j

tl

e$r#e
i
Turn "UserEXEC'ifluTrarunfirflnTsnrs{l#finrrlfidrd.rn*uqT
ud41rfluFien1Tteflfin1ilsn.r?
#{
ri
dr{ruln.ioti'l.r1ro{r51raofl Ters4TrTord'r*'rfis{rilmnfir]lfr'tfi
{off{rnmfidonre'[uTuunf,rrrdo-ilrilrH rl

vrrorrFi(prompt) refu dr d"rfi16'f!sr rflu rflio.il,rrr1rr > ::i


,i
' ,,t
Router con1 is now avaifable
,i
Pre.s.s RE?URN to get Ftarted.
, I

Router> :

urnfr'o,:nmt?antfidrd'.rdu1
tfo"ut lflr.irrflufr'a.inldsuqrnTlriln
u$erExecr{r{dnTralp,ud.l I

Jr , ^-. J ,ii
EXECMocleffrflnmt4'drfi-i
fir?fln'jrPrivileged (Tr,lunflflflHr?sndnodrr.jr
ENABLE ENABLEMode) ri

Trrup'f,rilp,Tonra'l#rrr'lfrrru16'4ndrd'rfi
rflflr{o'inTLnmdrmnqnillilsfl''rrvi'r,i'rurarnelil
rilul:-Lnr.r1
i
rro'ru5rtnofl{sd'.irnFffdo
nre"luTuHFrd (promp0
,#o'irilreilrorunf mflidrff'rfiteiflrLeyrflurFr5o.i1,trJ1r.l l l

t
i

Router>enahle fiuvftialn en fflfr;


Router#

-',"q"*hi BFFqffi dittrffi sfi :rl


clsco ntnJ-prtFt
rr'aufr;ltrru-arrTr'ntrngilnrniza,t
;

tll* rdofi+rdeiffrENABLE
anm$fii**rr"d,,rnfurtrrproidrfirunrnsiarrttornto,rduurtnri ttf,Etfilt
6f":'
1; e119,;r lrin"nir,rimrtrfiufulprFrivimged ttqitla-'lernrfu
exEC'lffluvrTufiIqu1rjfio,:'ldrt-nni1u ,r.ort
drstdsutunrttilnoqfiuilrtejrutrnnide":n*ndrudrtiunrt
,t, rrqttsrirudi+rtur{,r{Irun
-- Frivileged
'. Ct-t,ndniUunul

sEjr.ilrfiFr' priviteged
nrHlfiluxrFr to.l
EXECd rmir1ffupirfifl'tn'rrqxqc{nruvnmrir'lrunir.ll
rFrrnroflrilulnrvir#u qun'irqctfrrrJfieuqrn
$pifl-'ililnrilrrnyirnrttqnnoufllqref,uh,ifi'rrffTrrro$lfr
Tuun privitegedEXEC(raiofiFan.jr EnableMode) uir{TralnrffrTsn"ir Mode
GlobatConfiguration
(Innrsn neufrlqurfi'uTrar (f,uufruvftio1
or) 6'efldr d"i CONFIG TERMINALd"ruaBr'rfiBrlrl 'jr configt)
prd,uiuo"u.nnror pi(promp0 rofu dr dtfilfi'fluqr rflu (config)+
{s ff l rnnfi6a n rs"luTrar.r

Route]j#conf t
Enter configuration eonmrands, one per Line, End with CNTI'/E,
Router (eonfig) #

udtnrnr{r{TuuprGlobatConfiguration i'l td#otlrlp'nrs"lff


ufir tmnrur?nttan€ufrlflt?sTuFif
n'lhJ16'rfiottmnouflqlrd'urtnrdurtflnflrsof.
d r"r',ul.u.rnrnrrdrd'iFjr'r1
IuruprctonatConfiguration
ctobat
fifidlfrnru"lfiTraurdTrnrrourqnr?an'jrufludrd"ifivir.trunrelfi
nirrl norrfrmuduu. drd.rri.+1
voae drd'qfirrrrtfrnrs'lfrlnaLennouflqrrdu}arunrrl-nufludrfififizunrisnrrvir'ltutro'i I
configuration
'--T;J::';lHl::::T"ilili:1,-:H:,"'.',-Ti:T: I
d'aiu
""",sura,.n
o'iri'ilrrn ol#ofl tqoflrir.l1 rLo'it#rffiofEn pTr
nm iqnrnoufl nh1nT! odr ctdu

I urnrnfro{nlfttrrtnoufilnrurrrinrdutnaf,rv'l'tro'rrffrrnoi lP Address
tdu nrrtqmu}J'rtJ[fifl
rn.irrfluffe':rrJfiturfrr{Ira}rprfir+rn
usonmEurrf,ntrlEursroflnltufuvir+ru
hfrnTr6urpreflrv,lq
,jr Inter{ace Mode(6urprofMnnroufrlqre4'uTratBr)
Configuration tNtERrnCrrrffr
fiQfldrd'.i
'
(config-if)+
d'irnFr.irrn,io,rumsneonpirof,rLdrfrtqvrr-lfisuur*lu
,.uffrfldolo,idurrreflMmiu

Router#eoflf t
E'nter configuration commands, orle per Tine- End with CNTL/Z.
Router (config) #int fa1/0
Router (config-if)

t
:
lll:Iifirr r riii, i,, i,",

l
tos 1Mrrt;fiuo'tuT#nrrt"rptrioui'Vrrtniulutilnar
'\,,,, 177
unfl s viihriu
rv

Routing
rn4Trflufi'o'inldaur{rdTuilerfir+Jn'jr
ffi u1nfre{nlnnnnEuflnuderrfi-,r$rifr{TrJrTmnan
lrlooe(r5rd'rnrauillqrr{u},rr.rnr;
configuration firudrdo *ourun uffrmrl.rArrdolo'rtF.d'i
'
a I o !t *
(config-router)#
c{,itnfl.j1LaTo,il,til'rsilrsHn{eoir"rdrfisrtilfifluLflil
LilrLFrnEnilrlo,inlr

Router (config) #router tip


RouEer ( conf ig - rouEer ) #

LtNEvry u?ELtNEcoNSoLEindrrflufrs{nlduu
ffi urnfr'o.inlu{FrFroxJfrllrrt'ufirfifl,rffo'irT:J
rfrrqiTraunra.r
LINEwY 14iocoNSoLEConfiguration ModefrQfldrd'ilinevty ra3odrd"l
(config{ine)#
lineconsolert'rildld':Jd'llnrt'jrrnr?o'i1,ru'ruvrroild?ofudrd'.iqvtilfiflutflu

Router(config)#Line vty 0 4
Router (eonlig-7ine) #
Router (config) #Line con O
P^11fFr /ranfin- -| - -i n- a* ,l 4
E

ji'

lumrftfrnflr,rfium,risiil frlfi
nh#,Jdl#'lunrr&rucrnlnnuonnoufl4rrrirlrrror{r1r.t{drnmfinTtrrntJoul I.
'"u
nri,'litlrdi:r,lfiu
1Uil*:l interfacemtsarir#'r Commands"tnqfi
routertrqntTunfis'jr "Context-$etting t
q! - , Ad r c a + -|"e ,! v\ 'uT + t.. -.r-- .Y-.
"i Ji
ut8tTUnttllilntv'll'lg UU
ll?nilUtljUfflfl{Vl[ttljfltlUtll'lLlJU{tfiuFlFlEUV{ntTtUUAU"j S\:n1UlUtfi}J9]UEU'J
tldfh4qorrro,:rirdf-rd.ri1frrnurrnrrdrnfuusiilyln*rndonl
riuTr,ru'lilrfrurda,:niunid,:sir,J'1lulutnrioudul I
TFuhie'rr{lufia.rnounn-uurst&,t
rua;s-r,tlflunhd.{frllfin,r*rirnlldur+lfir,rrrlfinlufiernfuHnnfi,rr{r{6nlnilrrndr
finhfrlnflusnrcurrfilqrtd'rrlurunrlnniu
nied.r.lrdu tT'r6r'uJ'rrn
rrurfiaqjn'rutfifiursruirylrnouslnrrt-ulnurr
itt8iuul,fl'1d
tlNE wy npuflBrrd'uftnrqlfur"ufi
no,nbm'sn(c,onfig) #lttlr eoy'o
FIOiRoLrrER(sbnflgxiif)fa , i dp d r 1 0 . 1 0 . 1 0 . 1 ? 5 5 . ? s 5 . 2 s 5 . 0
'ldvr"ilfi
(eoitfiiilii)
HQ-RoIITER. f,line vty 0 4 mn (config-if) uJffuurfi{ (conngiine)
HO ROIJTER
tconfig-1ine) #lrassword cisco

Nioilndraurrnrl.rrTolrL'nru;froqinrulfirtrd.rnoufilgr:dulnrn
r:rsrur:nrilduur#rf,6urrro{tvlt
noufil4rd'ulnln'ldvriufi
lsrufiudr{rd{interfac€
ufirs'ufirudofiurnrirdrdfio.rnt
I R L ) U t ' E R( C o f i t a g i #router' rap
r- : : ] O I - I T F (, R
contig-router) #network I0 . 0.0.0
(con#ig:
r{rtIl'hlH Uerj *lnt e0l0 +* sia (contig.,urter) { (contis-ifl
r:Jdflutfll lfifiufi
.rail-r't'HR
(cotf iq-lf )#no shutdo\^n
1 18 #' Eut!3ruufinfifne'rnqlnrru"ria,r
! s crscontntJfiifr
..r"ff

drdtnir.rlfirmfiti'n'rtrlu,ionmnroufilqrrfi'uso'rrhrnof "running-
nrqnrir}Js{#r'iLflud'ifir?an.jr
4.:"uonfiv,l
configuration" (active)" (RAM)
oqjlurailrunrQril4l To'ir#rrnofl
rrntrtos so'rufrrno$
a sr ra€ -ia - -i p rq
4trflurrlltJfr:iFnrefriluflrfrn,rt-r4Hufrtnstriqvvtf (runnrng-
irilFjfi"l nrrfluf,':nrauf,lqre{u
configuration) fiuenfidoqjlur,rurEJnrril.ir
Rnv u'rnfr'o.rnlTq,jrlrurdfluflrnouflqrr{ufiuonfiv,loqjfi
ar'lnir'r drff{filfifroshowrunning-configuration
r.l3odo1,jt showrun

fl-i ,J .
f*,,, na, unrqrfiurriul#n'r#.r:
dl#{dr.n fifiurinul:Jnrutfi
iiltll,t.ll.,,. configuration
Modecvfiwnsionrrrh,r'tilro.r
IOSfir-uoqiuurt'rrrro{rfufi
iiliitiril,li.'r
lililil,ll
fiiliili
ml,t-
ii, ,
P-
fl',, *, firfip.rnrrunifinnhd'rfi1fifiu$n'r-hflu
coniiguration
Mode1fifiil#fitirt{q'jrruo riru ufirfilr{rtr
l1; " +e
h. enfl{14{nurryur{nt1il
1l
dr#rfrldtuf,mTfir$tno{qsrfluruu
ffili,i,l,i, oase-lnsensitve
Rr'ulrlil'ru6o
fiur{rir#,ldl'rd'nstrfinrtod'rdnut
I tnqjffecldnnffi'ifi'uuurdurfiu
n*rrfr
ny5od'rh.rr1'trifi
oirrrnnsironiil
fillilr l

lii+'o'nw.urlnfrrr{rrdu.r'rd.lutp.tgl.rdtuwnq6rie'tor.$1drnu1ou-[rj'l.rrfufo,rfrr{rrif,:rrurlrfrrvf.:vrlr
t dum firrrnntrfrtrfu'ilillirnril (unambiguous)"und'ladtrtjun'r#ru:-rurfirds showip rouro
i,, ut,r't*rtrr:ntlrur{ud
sh lp rou flld nEon*rsrir.r#nrr-iou1
fi60 rfiafis,:nr$lrdrird'ovr'rsufiufirtr
flillllll, snow r#oqnnrurtdrq rlsrmtndonidr showfiru snld vts6nsir#,rnrl,rffluournorfinrr"lfi,:ru
:

I
Ii rinul uu6urna{u{rnouflnrrfulnusr$iadiddlntri6urflo{rv,h riufiodrff.rshutdown rir#,:rifin
'jrsh*
qiln*rduot
frlliiliil ,,rrr,
ifrr"' b, rrd.rqrnnf,ufinttfir
rflashowrunduffitigrCI.tqntuur.rsi'rf,rdtri'lf6fo,r'l1j'lrifn.:urjnn"lqruT1;ntrd,r
* ts,
. nnuilsuuuluri'r#,ldtos ldl{h4ra.r
fl';
lil b; nr#,rltlrdr:rfi6n.rtttulrmtrrllnnunnnoufl4rtdu
ufirrdad.rshowrun drff:rfunffrllrjuncr.:durur'1fi
i*u #u*nnqdrplrditfrrrfrdn'rlrtrsunhff.rfrrflurirdriaaoiaqjufir
rTuq'ilriunq.rhirltu
,i,.

ToraaqrJ prsrrSil
Tr,ril fruqrn

1. UserEXECMode
EXECMode(fiflulTan'jrEnableMode)
2. Privileged
Mode(rrufr': Sub-Configuration
3. Configuration Modeeioel ffru)

m'rr{'r}J''l?firilfisur{rosnrvu"ir{upinuTllilpr1fr
Tprflrrzuun1nfr1.i6i'r.i$6n'in1Tlilfiflu1rllnrsumr
"lfr
urinsTurnunvdr d'qfr

I
t
und s fs*nnlil,os rM ua;iv*uo'r
U J I /
uii ntt tt n nauflnrrutuu rir rnof 9lii*, 119

HxlT or LOGoUT

-'-**-----:t'- \,
,,.,
( Urer EXECMode ) ( Privil6g6dExFc Mode )
\
r'.,.
-.-''''

CTRL+Z 6r EIIT
or END

,{ \
_*****---\ Cffifhr.rrr ofl ilod6 )

Eech Comffiand
enterefl

ih ilJd 10

1; Iffi** Us# iEXEc.lluisirutsrl*nirli'r


EXlrnEsLoe0ur rdaaonqrnrfirqonoulrn'lfi
2,' ilffiiln' Frlviteged,nXne nmnele evrflunrrnfiuoanc1nlflilf,
nmrnruWdiff-l Privileged
EXECr{'l
flr,r*rnUserEXECtrflutltflrudfiwu.lfiuurilurn5o,rnilrs Priviteged
> fi,r'luluurr ExECdt:rarrutn
lfidnt'sexq nianh#rLocour rfionrtoonqrnlfi,Jfl priviteged ModeudqrrflunlrflonalnlvilFr
Prrivif
egedvr$nruli'.rn
qaroOnqr nlflilq userE{Ec riufifitu
r11119 tdlllrn Cotngutatiiinlntrud*r*t'lpatrce$unrrr{on1 nnultfr:oonillfinrfucrn Sub-Configuration
ttuul ldU tltrr{+{rfi"r
exl nfoutntrrflunrtnsutrnlfiila Interface Configurationoanvr'{Iurun
GloualConfiguration extr ffnfit;rflunrtnfluosnaln}4ilFl
fibtr c,'lnu"urfiorfiilfici'rdrr ctobal
rfir{lnruer
Oon,figuration PfivilogedExHCtrsifilrtrfiur(rirffrrrun vriofiur{,ffi . #'lulnrus!
IhterfaoeSsnfiguratipntSrq+nrc{qqrdrflnun Privileged EXEC vr"ufi

sfiavfiuftn#um$difiu cl.l
sh-f,urhuuounrsIuhfiuyrhunruwosnnou[ua
pr'{fr'Ldneir,r'til"lunreufruufr,].jr
-ir- ' B,o
Tprfl6v',lsn0{
nmu{rfiiloflmaoilT{nsyn?yrirlfr'ri'ufiTpru1rjfro'rm1na*aair
ffi riutilki fr{fi fi rmnmrt rrn,llnr.ir u"h1nir
nmr{irf i il of slnauTrnfrqs1lunouf i f,
I

I
::
r "'
12O dtr rr-lufr;ul,u?nrifnlrngilnrnfiro,:
v
cisconrnrJfrrffi
'4ftifi

Router (eonf ig) #line con 0 *- rf,lcj Sub-configuration


fl6.r L|NECONSOLE
Router (conf ig-line) #password clceo +* rrqruaairudruf,unrrr{rfi':LINECONSOLE
Router (conf ig-1ine) #login <- rurll#finrrfrsnduriounmt{rfi'tttNe CONSOLE

-YJevvtud
ufl':q1nuu $Jenouliln[fl't]J''1fl'ly'totFtFtouTnntla'irfrLF€fl t?'tsvfr'o.t?ulj?1,1-6r.i1u

Router con0 ls now available


Press RETURN to get started.

User Access Verification


Password r cisco n?.r1mtufiur{nyro':1iltriu
Router>

sh-fyrhuuounrsRirriuuirumuwosn
aUX
n1l{ Fr?fi'r{r.ilu'lrirTrnm r#1f i c LI rirur r.rl,{afn nUx fi #umoud'+d

RouEer (conf ig) #line aux 0 *- tfild Sub-configuration rs'r LINEAUX


Rout,er (conf ig-line) #paasword cisco + fullf1.t'dr.iruc{"ruflunrrL{rfi{
LINEAUX
Router ( conf ig- l ine ) # login +- rr!'[#u"nrr6onfiuriounrrr{rf i f tfrlenUX

sh-f,rh uuounrsIui durrirunrunrsInaIii cl


n1r t{ rr?#r{r,i'ru'[#rTlnm r{r fiq CLI rir uvrr t ryrnuir riu ilq3ur au Ftid

Router (conf ig)#line vty 0 4 {- r{r{ Sun-Conngurationflo{ LINEVTY


Router (conf ig-line) #paesword cieco + rrqruTnr,i'tud'lafl:inrl{irfr':
LINEVTY
Router (conf ig-line) #login <- tvul#fin'rrfiol6urieunrrt{rfi LtNeWY

q nTulfi urue rir.r1 nrrfirifirirdr password<rfifldru> riauntrfirr{nhffr togin

sn-arrhud'rnsjunrsilduurrirfl
lnuoPrivileged
I
(n$ofrr5unirEnable Mode)

I
n'rrrnml,[ar.irul#rTrnrrrffrfi'rTr,nrBr
EnabtefirrnrnrirlfiTprenrr'lfidr#{
enabtesecretf ifirilttLu
*A
Fliu

Roucer (conf iq)#enab16 lrer6t *rr,lailruvifraqnttrtn> rdu


'';
unfr5 i4nril /os/Msn;frut'iuiintilsnrtau:i'lntt"tiulruti)ttptad
E d
121

Router(config)#enabtesecret lu
luddnfntirufie ciscoluournmrdsfiilfdrd+ enabte
"ir"o
Privileged
turunU=*r.rxrc rfiorfrr{Tralnr ciscopT'luaer'lrTorl:J
exec rnqsfr's'mn;nflnrJrutflu

Router>en <- en dtulqrfl enable*rltnfirlvfuuutinlfr


Password: cisco +e3'llHourlrrvfsgsJo'l'lilt#u
Router#

'lu
Gl, rird.rfrldlunrrrirreunry"hrirudrniunrrrdrfi.l'lnun
ps quqr,ir (uTa1mnEnabe)fio
Priviteged
password cisso
Router(config)#enable
1iuflr,qu-ueh#,:
enah,tb passr,rmro (obsotete)
freriirftw#u lilufir nr$ los fltluTunulunrlunhfi',:iurrhd
lo$ 'iutri'r,virriuun;firl1r6r1finhf,.:
, d J y \ v - '
(compatiotel
agjrirfion'rrur{rrfulfr
w
fi'rLnauSlqrtd'ufidrru,u.nqrfl
v !

no.uhulnfinqilulrnnfirlnrbrifitqnfii enablesecret
rirrprsicrrfianlfirn*wnirurrrrrdoEfluvi'rd.r
rfnnhufie{nurrn"ur{'rdt onable
andhlesecretcvftnttrilnunfiururnn'jrn{adrufio{nrwn*trirdt
password oilsui.rriru:r'trfinrirufi
rurrrfiifi nrrtfirrrinufi 6n'jr

nrsrirlrftnmsfltnf,difl (telrpll ursutstKtoslfl


L : d'lr

Tnsdrrlond qun.irmrqrtfrrir
r#lrrloflsrfitrjrflerlonrg{l#rntfirvrnuinr.iruuirrr4flnufrrureT'rpTrfulff i
u ' Y ! d
'
lllJFlOlJFtOtltU

t. rionafnnauTrnrfl'ru,rfiodrdurrilndurnafuv{tfirflu
LANtntuttf,rlnl'ttlrnr
tp Address
lfi
(sy16'ndr,rf
rTLilTu iFiablturvrfie riornrr{nnrrrTwroufilqrrf,u6ul
to'ruFrrnrofl;

LtNEwv firfldrd'ipassword
nnrfirlrjrur-rlr togin14-?o
rrnsritaurrl#finrrfiondufrrsdrd.r
nmlddrdtrno toginrfrrhln'relfr'Line
trifidnilr{rdonrafirfida Vfi d'rd"lno toginnriflu
n.rdo"ltfrr#.rrof'hifr'o,inrtqc{oun'lrffon6urro'rfflfffirfl1}r't?r'r'r
LineVTYfi1{firvrnnimr{rrn
yn.rLine\rry nrrurmr{rfi,i Cl-t'luTr.run
(uri
UserEXECtfiri'ufiTorfltilffe.rrn1eri'aairulnrl
ruLLdtilrlnapr.rTflt

3. (raBr)iitaunrraariruriaur{r{ Mode(r,ltofi#sn,jr
Rriviteged EnableMode)frrsdrdtenable
secretu1o enabtepassword(tffnnirrfi{ilrufr,r"lu#,1{e
"ninrirudrrai!nrrr{rfr't ct-t")
LCC * , r qvp'
vr*{flfiufi!'jrfr'a.rnrrhi{frrflrf Priviteged
ihiruil'r'irilnifinnrrrrnrfrr(Tralnr rxec lffraiotrj
urnffo'inm rrrfi4ruflufr'o{utmeuhr.iru6'rcidrd{
enable enable
secretilBo password(n'lr"[#
enablesecret)
=
=

122
'l,"1ll

# r'isiui?vr"rur
fiFr
rTfnlrngilnrnizo,rctscon ntlfif6
!
, ir:deft@

rie}-ldrflunmnnjdrd'rlu#ufizr{refilfrrdoa-urufia1#rvrarfirrilrret'ir$'rrmof16'n#oHvry
r{rficTlailn
Priviteqed
EXECtfi
Router(config)#line vty 0 4
Router (conf ig-line) #password mylinepwd rtnrfinilrulu LineVTY
o 4 9d
Router ( conf ig- I ine ) #Iogin nluuFt t1,lflfiltftu
Router ( conf ig- line ) #exit
Router(config)#enable secret myenpwd

itetdr.vpelrfrurafiouvro{rrnsfinonfi:o.rfunrrrvnuiqrfrrdrtrrqsirirumru
LINEvfy (rif,illaln Viiluat
uiisrul{n
nl. rvrnuiqrdrruiffnrutrrqt$
1 lrnd'ue;riun'fit ExEc$ession qi'rururo.rrrnd'ufiro'rr"l'ldgu
qrrerdun-urLTurrirflf,\r
tinevty,dr$irqe*':o,riild1finsr1frr{rdrdr.rrirudrdsdlnesr*rrnr
rinevty fl{qn
Router rconfig) #lirre vty 0 ?
, *l;181> La$tr Irlne rlurtrber
<cr>

' I did{
Enterprse
N?rJn1[ulT'rlrraTyrilTrlcorlrelRUlr n-nrort]uttndulfimnnir
s odr,:'1rfr6
lufrdrnnul*qilrr
o f,': a rvitiu (6os rrnd'u)
tineotyetuusi
, nrndn*rniCndrsrusd$
a
EXEC'session
firfinducrnnrfmnrfinrurnrlorlrvirlrrd
h{lddr#.rshowuser

v t
LineVTy(ff,rfldrd'r
fr'rtritffrqprrunr.iruru
|
password
--
*nrdrd'itogin)udorvrnurTpru{mrrvi
(alJllflerouraefM{LANTo'irfilFrofillP Address10.10,10,1
r?rrFro?
V qd
rFrraofflfioHQ-Router)
I
telneE 10.10.10.1 -
I

Trying 10.10.10.1 ... OPen


Password required, but none set *- Lflo':s'rntil1fr r.j'ruuu
rrprnr'n Linewy'H
IConnecLion to 10. I 0 , 1 0 . 1 c l o s e d b y f o r e i g n hostl <- tilnrumnlvrnuimlfr

LineVTYufrr *rirT+tritdr{rlenabtesecretzundtdqrrfluBr*'id
raff{srnr.rflr#ar.lruru

telnet
Trying
10.10.10.1
10.1.0.10.L ... Open
I
User Access VerificaEion
Password; *- firvflninairufrnBrl{uu
LineVTYn'rlil
HQ-ROUTm> -- r{'r{Trarer
userEXEC'lfr
HQ-ROIITER>en
+ No paaaword eet *t,u^,*udriorsn.irrfinr.irufl o{ enabte secret
liltdqnrtnt{
HQ-ROUTER> -- rHrrpro eUrur pr"l#r{'r
$6':1il fr'rTr,r
+rn PrivilegedEXEC
r'I .furlirlifi1+jldirssr:rTar,i'ru?o{
d+r '!r
il ,*, . I
enablesecretli firsinflai$nsulgalnuflT'tltlqlfitJr{ en ltfutnlt Hijd#l
ni'ru}jllfirnn rfiafilr{enrt'r{;ilurilf,r,f,'"rCir.rfiufi,l'lilor4rurq'hlu:rnirurdr}J
urifirrvrnutnrd,ru,rnirulfisrriin
rwnrrrrno'lilfia,rn'rt1rltnrfilnuldrvrnuiqrflrurudrunrrd'rfi':Turun
dodifruspfifillunmuilneFuYuoEirrndr
1it1i
trlii PrivilegedEXSCldlertliru

! l

uriud'iqrnfinrtyr"qrus{iJruLil
LinevTy uns enablesecret$6'ezunfitfiraa*'.rqrnnllflnnlncs
tlluFt'i1J

telneE 10.L0.10.1
Trying 10.10.10.1 ... Open
User AccesE Verification
Password r + fi :lyfrfinai'rufrrtn'l{uu LineVTY
HQ-ROUTER>en
.j u.'
Fassword: <- l'{Llvl 31,1dfJ1 UYIt{ Fl tl FtCtl ena ble secret

HQ_ROUTER# -- e{rilrrrrrrir'{Tuln Privileged nrrtvrntfiFrtd


EXECr.iruvrr{
HQ-ROUfER#conf t
Enter configuration commands, one per line, End with ClfltT,/Z.
HQ-RourER ( conf ig ) # + tl1il1fflnou$h tlr rnt$Eiruurlnlrtilntlintpr'
il

He+Rq!,llSHR(conf iq)#line vtlr 0 4


{conl i g -line) #no togin
HQ-I{OL|IER
HQ*ROUTER ( conf ig- }lne ) #

ulqrmlnniriErrft md,rrttns{d
telnet 10.10. L0.l"
Tr:ylhErlo,lOr[O.l ., : open
HQ ROIJIER>

erfltuttnr{tfr{lnneUeerEXEC
exrc lfiinuluvrlufi
tfiiautltylailfr
n.r nitthdnrorutdtddluurf
nrtindr4 lqr;u'jtrTusiir{uiu'lurls.rmqna,j
:I

::i-

dr--Ek

ffioa$fifl3flu HHLP uou Ctl


qsrw.irtrifivrr'irfluhllff
fifil#lufiaTri'rflrrmafladr'rs3'i{.i
r1rlnrfinrruno'r16'finvrfi[qaflinsdr#.iFirsr
i"
d'.:riu
tnflfissqnimrlurunrr"lfi"nuurrinydrfitfrr.runr id'ldtnirt1unr
ufiori,r€rl#{frnrd'relrur?n?ifinf
nrmfimoflio'ir$invdrd'ilfredr'mrnr$,rrnva6io'id'e
tos gorfrnTri6'r16-lrfrflrqeffirfifl,]ffo'irTL
"HELp"
124 # rr'ru;"r;ulr
v
u-nrTfnerrrE
t
ciscon ail'pi'd
rJnrtrjta,J
,.r'sw

rl.rrfludruruil'rn
n,r''llJl.{ilrErfiFr'e rm
trruvvire'rdfnird'rbjunvdrdrd'na?o4rnmrfitmoiro'irTuhilfi
rpr3s'nilrfldrnru
fi'uJl?nnadEifiLFt4lrl'ioEi1'rrdu (?)rfiorirEJil,urilrruumr,:nrrlfidrd':1#uritm
u3o
'[urr'ln'Fo
vrTufi
iuFifrildLr'idruro'idrdrurnrno'fi{tfrq$:iu6drio$Frsiorflo'i
urdrfiodrd"r*rr-lrfrltri16'rfif
frnTfrtos qsunpr':fi
adr d'rrruufiu#o ut #tturl#vrTufi
I
"
, r,Jo J r r-- .jJ - - I I v qetu i - JJ- r
"
m''l?''l'iFiolililrflumTo.rururfluToFrifr[fl$frrfrofrilrln{'[iludnnr"[ri{aryarfrfl,]nir-lnrd{frs{u'[cffiilt'r
rfiol#rfrrtq'irflr,rnrfrErnFTroejr'l
6o "purumeter' (trifi rnrte+at'r
"command"
frrfiuunvnilHfr,jrdrfifiodrd',r
uf,ur.rqlud
r fr'r)
rrfiuv\1flfirFr€irLoqdrd'i
I
firurdd'r'j'r
help flonr.rudofirruirerldfl rco{ Hete seir,r-lt1'hjrfrurnlunrrn
lg':rirfl':rir.:rtnu)
I
I

fiur{1n4 1r
o.rturua'1rr rflu Heup fi rron,rfind'rouah.flo
vr*'r
r rundtfr':r uIff1u1n
r errh XrIu
!?)"_llul_]$.1 *d.l_
fi ruliunilr,ldruts{nhfl't ttfirqtrudru rflu Hep fittoo'rfit d'to'rri,ff.:vr*,rnu
ndn*u
fiudilu comm
rn{s.rnnrunintu (z) rTufirtiu fiur{ comm?

filr{uiu'rdrutotrirflt udrnqfiti ffi d,rrdurnru'ldTn}r


firfirfiu,rs{r qfufin$ufiufir u comm.,los
niu firur{comm<oress TAB> er uagr{Fir*'{uuu16runtuurlfi vr*ufisrir'rniu nrutdlnnuan
nouflqrrr-ulul Frftrftu{fi'rd{ intedacer{rff.rrdtrrfittufiufir u
interrfrortrfirdrrdnhirinterufirnorrffi siardo,rri'ufi tos
tr unn,lrird,tttrrl rfiu6on'rff.:interfacez*ururtr4ri'ufi
uuifiTtOS
rnu u'unrurunrru'irfi
lri uo0',10v'lr r,rFru"ufi
nnrudrff-:nrtr"lfi1fi
fiufir 1 3om
rr*u *:__t,Ll"::fl111116
aamn1s
uor* iu)_
rn'wrfiggg:!:d ttnrqrilerru
fi rudr{ril,r rflu HELP d unq.rfindhla.:fl'tt'rffrrroSm-r q
ttrnfirflu'bfldns.rvu
rn4otnmusirnru
--'-..'--'--''
fiufinlrff'rrnrr
(?)rtiufirur{command
rtfirrrrufiru
? totn'rfft command

rflu HELPfi unrr,tfi ufir u p"r"t


ndtra,rnrnfitqoiq'rttrnfinaufi
I
nr:rfirnofrriutnunrfiufi r fisrriuniu tOrfn"T*.f command

command oaram?
-
rnrr i *uell rtfirn'rldru
f,uyin'r#.r firnru'lfintrd,rrful rlrfiuon:rfi rqo{rfirrddufiufiru paramlos
'r
ln,rdrurnrnrrrfi
rnoirrn;rnddffi r sunn,rwt tr fi rsrairu r rdutsuru{rtr{ufi rfi odr.l rtiu fi ur{rirfl,r
vriufi niu command oaram<TAB> serviceufi'rrr'rufirun'r'jrpasswordernutunofidg$ niufi
los cuuf,Fr.rilrrrfirnofulu t6rdurur"htnnr
urilu seruice
password-encryption
t{ufi vttttitntrvut:rfi rnoito':n'r#rt I
.dA.-
servicefrf,ufiudtupassword fittfiu'turinr:lfitnof password-
-encryption rvirusuttsifilvrnlos hitrner,ra;ltrns unrroirfi
finruvl111fi
iflsito.:r{rdi':riuddufrurnfiouniu1tfirrnrturirnru
.A
fitfl ambrguousflu) T

rlltiriillr1
-
unfrs f,o-nn-r,r
tosrMua;r,l-ugrruifinttmnnouihm{*ur-,ur#zflod 125
k%*..-.-..*n-

fl-s',
h*/, (t) utafiff I3S to$ $Bdfllr6tuf,{untnrrrirnr:fr'ufrleru1ilfio'lnnfiti
rfipfiHrlrnEounrllttn:rlnur iffifliffi
l l r r irl

o'rn1fld'i'ru HELP
d":orifi{1+d1.urdFr'itJ'r.ifi'nufurfl

n'rf,rrfroanrn fi roro#
I f, ur{rndo{nil,tuz d'r.run*.r
Router (conf ig) #hostname ? + tts{Fr,iv{1rtfi
rrrof{rtufr'tdrdthostname
woRD This system'B network nane J
c
li
Router ( conf ig ) #hostname
i{

I fi ur{ur,rdruroc r{"rf{ un-tnt urit tttnCscuuruz rn-ufi


Router (config) #rou?
rouEe-nEp rouEer
Router (confiq) #rou

ao'r
5 fi uviururieurta.:ra"1 rra-rmr il fi.:ar u ur a ? yr-ufi
"Ca.r
HQRouter#c?
cafL ccm-manager cd clear clock
configure connect copy

dt nr a'ttThqadHELPrda rt orCLocK (rrar )'[ri'ri'ur#rrnod


g m*ra

HQRouter#clock ?
set Set the time and date
HQRouter#clock set ?
hhrmm:ss Current Time
HQRouter#clock set 9r30:00
<1-31> Day of the month
MONTH Month of the year ,{
HQRouCer#clock set 9:30:00 2I?
MONTH Mont,h of Ehe year
H Q R o u t e r # c 1 o c k s e E 9 r 3 0 r 0 0 21 March ?
< 1 9 9 3 - 2 0 3 5 >Y e a r
HQRouter#clock eet 9:30:00 2L March 2005
<cr>
HQRouter#c1ock set 9r30:00 21 March 2005
HQRouter#show clock
09;32 :33 .967 IJTCMon Mar 21 2005 i
"

I
li 11
I
126,#'
-"--.,.;r.@M!fidrttrtr,,," **dtr'
rr'nu"ir;llrrTnrirherng/nrru'zo'rchco
nnilfiur=t
I
douuou Enhanced Editing Mode
roseT+1fi"t#dnfiheafi,rd':fir3un.ir
Enhanceci Editing
d{rflunmnnfiein-rr!'r{fiEirfier3en4drt.ruirl
riou
u 4 u o vda d,e , 4r ,. -=i a , i.v *;* d,' *iJ
1,46i fi$6LtnLflFllf ivlv\:J1\t]-lLtAt t{U ^fl f s Lil€[?tlnflFll?{.1EJOU1,lA.1yly'luv\t!flOUUU1UITOEJ"l,
f*f"t_$+
d r J J rj a o v v i- dq
(rfionpr
6t m * gg rfforTrn4drd':{r'narirfrfrrdhl{-r,:rarir c-tr$* ff froutrJfidrff'rrrirl
uarfll
rI
^Foit.^.u.tnnp,fidm*fi. ffi rfiennrrurdrd':{r'iu1:r16')
drrafl:lluran-n4nrr
ccNA fiu1qrsnrc.iltoS t61fifilrnoflfit{o4uff.lTeruFr*v{onFi
u1nfrfl'rnlr
I r!
q uto J
nnrorf,n"Lrfrt{prtd,l
noterminaleditingunstfio6'o{nlr6urrflnEnnfl'rl#lfrdrfiterminaleditingilons1n
#r, ^.rrr.ufrQfl,irlnEr6?{oaBi'tos
u=uffud.do,rir1
fiour,rd"rl{
ro drdqdrnt.rnrildurruir,^odt6' I
u"i.
a'rflFnr{.:
termrnar sizeX TnsX 6o,irurudrd":rrirrfiffo'rnrr1#rff::ffouvrd':t{
hrstorv

!flplrp.qqfl
.LG#F.4t*

F.qqfl
tPtryfl w.qvu.qr.qHgvv.r{rtrRr"qqlq0FRqP.
g'ldvrrnilrnofra.r,frfflrintuudr6urn'rr
Sffi I

eoreRouter#clock set 9:30 r00


g fncompJete command.

. ,C ora ils F t e d - d s p d dl
"! "J
Fn6.1 clock set t'i t{Ly,lOL{Flt'ln'lLlrfllltT''lLFIOfSYFlo'iill11f1}JtFlEfolJl lnflenljtutF]O1JUFl''lu

rfisldnrrfrrnof'lrjnrerunv6rmrr rfioerdrd'rna,nqqsu4q{ofrprnnrorfitfi
rad"idn
flirflu %lncomplete
command
{l!atoJhl
|l [6lvr''rfl il rsrof{o{ n1d-11r'] au1 EJ[lJ THl,r'11{nfi 1l

CoreRouter#conf t I
Enter configuration commands, one per line, End with CNTL/Z.
CoreRouter(config) #access-list L0l, deny ^ host 1,0,1.1.1

t Invalid innut detected at '^' marker.

'denv'niunr.ir'nost' t
lilfi[6qfir'ifiulrs{Fr{.jr[?11dn1flfitmofii'],id'xflrFru'rEi'Lrlrsra,ir'idr,il

no+fiilrdd,d'id nor.rd-rqrnaccess-list
101cleny1#frrvfrrdn.:uil:rndrnril1r; rdoeimrn4
-FiAadi"l
n'rilfrraoffroqjmruun'rnm1 denyquy'ru'nily{lnfirmo$6u1d'qunpr'iri'fitilfintr*.nad"idn
dou
^
lrlp dnodr'iufirifis rTuqvvirirr6o'iliilrfltflrfr ru
srf iilrmfiffiofl hostfiodrro+flrqo$
; q ,qF j
mluult,iytrflr
"
ril ra rnilr?rfrrFlofl#nrrrrfinrlrrTeq#[unlffruu1'j'rFrilLE'iffil?iEanr'iFirffiril.i
h.ru

I
I
'llq,,
unfr5 #dhriutosiMun;frusrulintt tsnnauilnrtu=uuurf,lrprsf 127
'i{rfirttsrlsllMhMuillillltw

CoreRouter (config) #access-fist 101 deny


<0-255> An IF protocol number
ahp AuthenEicaEion lleader ProEocol
eigrp Cisco's EIGRP routing protocol
esp EncapsuLatiorr Security Payload
gre Cisco's GRE tunneling
icmp Internet Control Message Protocol
igmp Internet cateway Message Protocol
igrp Cisco's IGRP rouEing protocoL
ip Any Internet Protocof
j.plnr-p IP an -LP tunnelang ,;
nos KA9Q NOS compatible IP over fP tunneling j
ospf OSPF routing proEocol ',
pcp Payload Compression ProEocol
pim Protocol Independent. MufEicast
tcp Transrnission Control Frot.ocol
udp User Datagram Protocol

q c' * ' 4 , " J"'? ,-a" I J i* ' '


T Y{ilv{n1fi{n.ln?il At',tilll4ilrerFlo 11EJ'tEJ't}JflOFtl6'1
11,{61JA'i ylfllJFtltFteflFle
ttnf i}JFl',t6'iO1J"l

en:*rluq nrrfifl,rniil#udn IoS 6'rdr autil uillq.ir rn ssurJ1flfi.id1ff ttuu

CoreRouter#sh ip r
& Ambiguous commandr "sh ip r"

;ig * * 3 -a" *ai d qe


"
Fl'rf illfluFruFtlfl sh tp r lJlJ€l'ixJFt',tf
iolt"] on tuno{yiu?\ sh ip ff fl

CoreRouter#sh ip r?
redirects rip route rpf rsvp rt,p
CoreRouter#sh ip r ,.

u
J u eu- a rr c 4 v d h '
tilo'lq'rntfruneiriuilraarr{u
d"rurigurfinl
firo'rfl:.rninru4flnlurprrfin'lrlquf
ir#rrmoflquhar!frvitarirfi
tfluurinTuuso'rulimrAfnlurrd'rHigh rno 6'rufliutr-l1fr.irr#rrmofr-l'r'iquo1sfid'nururTn?'idffr'irLn
q.Jvvtu',4
s{il'rflnErnmilfl1Er"Lilfr'dd'r:{ll#aun'jriudul
*riaeir,rrioulo'rri'rJrtrno!d'r6'rp-l
froqjnru"[ua'rflnurf
q ."lu ' o-J
!f'lrflo?n? tuqgilFhl1J

-*l
-*
(B@tstrFFI I
l"-;;--l
| {startuo I
RoM M0r(o4,1 Fll.l
L:ffirlcuration

*, ;trd} ffi"d;itdr*"d+i,uli;
{nruluar{oue{rtrrm{

j1tf1tl1111tl1j1j111j11111j1t1l111I1flii1tflllthlljlt11Xtfriiffilmmilffiffi
ilrtlt1rilrfr
128 ,,,11f'tiau#ruutfr,nfidnc'rnsilnrnifla-r
ci$co '1nllilun
L
t urjrsnmil.il RAM r-rfiai'i#Ein,jl DRAM (DynamicRandomAccess Memory)uilrr :
o | 3 4 u d --- iqp J - ..| h , + * i i I
nrrilqr!Tsmrurl4lJoilnirJillLuurflnrQrildr
nnV fil4.lurnrTo'rFloilfr,]iFro??1.rr1r
Flor1r1J1'{u?1 I

I
dTlrf,r-lli'r+ruunrrfinfifirrid''d'iFir'ir
drr.rflr-llur#'rrprofl.
RAMrT'iviru#rfirfiruonfiv,l
nouflqrrdufln-ofurarr#rrrrofl
drfiFir{r firmtfi'fidn'ihlnrfllfr'noufrlqrr{uTr.rrnssqn

I"*..jhi
L rr1f itilliluo nfi r'lnroufl qrrflulu RRM$nvfi eJ

*ullu*nirut'r
,fr nntrlt
Rnnn
riJududrufinutilnrnt{rrnonlfi
dr{rrmo{nrmtnto-l{l'lfi
rfiuuRnlu'lfi
nrianr rdr'n usio'irFrrrreflviilfi

unrwr*rr{nrdrusurunTsnnn.rldi
r;#uniunlrryro,rfi'udru
il?nrruflilruaflil
nnv fidorur*n;q"rurunnoflir,:finrmrn
II
Efigtro,l
tos rrnrftno{rrnriru1
tfi.r te$ rrfiflndoiltmruflilrunlilc'r
nnu vf-ruuotrt*trrfle{dfo-r'1fi
firotjr,lt*ur{irsro{dfu
ros6finq,r1nn;lfifirqnirsrroirqrfludruruurnrtiu
fireaifirfiurnilr
security
11esec Vnrv; fimo{drfurrTu
voice fitf,finluflrlo{vrtorl
rTu RAM
orcfinrrilfiarnrrtunrrtfirlu
urirtorfrurrfu
lfru+iuru+l.nn.i,lJnfi'lur{u'lrrftrs$n1fi tos upsradeptanner ruiirrrtr,lluunndoryn
rfiUaffunirufra'rnrnjtr,rru
Erqvgourudm tos li

sno* run(tiorrqrn
RAMlfrToflnrt1fidrd'r
[fldril1?nudBr'rusnfiy,lneufilqrrf'udoqjnre"[u
slfidndrftraii.rHlrrirfiowritet*r* d'ihizunrfiflQfi'u
showrunning-configurationl

(reao
a urirunmruniTRotrrturirflFrqrildtJr;mvrf,rflurari.Junnril4ril?srflvrd€i1iltfrosjfi$l-flr
only)RoMqsrffrlfiBrrffn1fiu3un,lr "Bootstrap" lffd{yirufirfiUn(boo$uFrrrroS'lurdo'ifr'u
I
qun.ir rFrlnofqvvrmr "ir fr'o'itilTu
nFr6il rilntv,ldfinr q rnit o.r to s tfrs1nfituu
-
,*un.. n#r-rulu Rotr,tti{?irufird rfiuTfinrfinr fi r?an'ir RoM Monitorl{fft u rdodrsufr'tr
* ai- h rc tu f I qH,- q + ! l,l? 4 V v
fltuurnrrilyroilrusty'ldrs'ri5rrnoflunrtn':trlud':ttjarrurrnqntunBrtdodr'ifiot1 fr,rufi
fi6sn'jr nov
tosfinur;enflildurTuffqreT':-:..lrrtfrTpreold'tiTfierrffn1
rf,rirofq=Tr,raBrEHrHqty,ld
Monitor flrfior{r{TrarBrfir?sn.ir
RoMMoN tfi nru1frTurnnmqmfir?un'jrRotlworu d rm
fl-'ifiTonln"l{drd'{!r.idrd'o
-; e r+
finfrmrnrqnr{r{harnr
rdonmTr.raBrEr
RoMMoN
!
mqtr',ld
i+
tosfinrrrn5nnTrLu{rtrl6nnrF.r
nr*frr{Trarunr RoMMoN
- C J
tririeenfo
*
erqrfrrrTuua'rrilarflrroira't
I
6Hril,{Iv,i
ri'via
Hqrni'hiru:uioorqufr
rfrrmofrird'rr;'nroqj
B,dutffrfiorrrnprfid * ffi# ra5oHd * ffi r ru:
nrniran-':dn-nqn1fiifiofiilni'c{i.irurrirrnsfr'o'inr#rqFrruidFiru"luil T
{il Rov tult'rr,flo{r{rvrrirfilnfi16rrrn-u .:fio,rgn1nnflduilrilhnurioudr.riucrd
Bto$torrn4ornsrurfirrurod
rarrnda,:oorufirrqsi6nfi
trtfi,rdlrrfiil.sfirfiuriuul6rmnrrrtrl unilrnq:;uurJfru-fintttttt*uurrit,l'tu
unfi 5 iti rilu tos /M ua; uiua'tuiintt mn nautilrr
tf fl=ulurtlrnor 129

I FtashMemoryurirsnmr{rrnruuy{n{c{lilmnriiutff#.r firfiuuoqj1unaonfllfl}J
EEPRoM
r#rrrtoflraionrfprpcwctRfirfitruoqjn'rauon
1{unir{u*asTr.rrnnro,rr#ruroflTBrsrlnfrr#runafl
EEpRoM pcvctn d.l
d,lurFrunofl{utrar!flrrlfrrilu*rrnrfn
{urfinfirnnr'rfin1fiuilurru!
nrlrrrnno prrntoent61erfl
Araxn) EEPROM(Electronically ROM)
ErasableProgrammable
t
ii.
uuufrtnuficirulfr'sejr'r
rfluuilrsn':'tru4r irr'ut$Fiarilrrnqnnl#aqnnrEJlu*n;ufiru{o4n
r.nirdradnlo{uil
r{r1rJtr,njtd' tos fiaruqrni
rflnmil4r*:.r:.rrl'{ntfifion'r*ffr6rHre1v{dro'i
"[u
rad'.iqrndr5rrmoflqnqmfftuTfiorrfinl
rdr:rtlnaind'[v,l,5r,nradu*n Rolrtufft Tffnrrffn1"[u
i
tos fiarqrninlnuu,ran,nu'ir*v{otr{T
F{oMsrvirurirdrflunasrrudhJT"u16ilrilst?,isi i

PCMCTA
rrrirqrurio dtaflirarirsnmru4ruv,{nrur-Lrnrflpr eT':a'rtrrnqnvrrfF4'uejofll#uffu
{o4 nodr'rdurfr qrrfutv,ld
r rfrrtfr niu nrauf,l

n: nifiluournnn r finu rt
rr nnarlrfi,rlsonld sd'r.r'lu
tos lfirfluEfindg.rdu
fiarnrt"lunrroiJrflxn ntolfifislresfrrnd'w1 fiurnrriunrirunrluchur',lnuleXriu
mldn6lorrlllinrurnnrprfi.ild
dunnhlfisofinrqiilduumilrunmlqiruv'lmrfludutrrilfifinrT ulg,rdu

iO$Upgrate
ffrhflfllfirlln'u plannas
nsfiqrrrtiltuon{oqntfiurrTunluda,tnrriliurru
,llUr5rrhdanffiflIfi
urrni'lunttrup'ltrv'lnmrf,
h,t'1ru1"1 { l0$ r,rpr
nutfifil{
il

showflash
r?'rfi1rr1?nrfin.rdara'i6ilnrqtv,ldfirfi'usqjnruluuri,run,nHdrurvlnttfiIntrlddr*.r

Router#sh flash:
System flash direcEory:
Fife Length Name/status
1 12991168c2500-ik9o3s-m2.122-19a.bin +- dndurruqlv'ldlro':
tos
[1299].232 bytes used, 3785984 available, I61772t6 Eotall
15384K byces of processor board System ffash (Read/Write) +ltlJ1Ftlto'lrrv'lmtvirri'u
,il
1 6M B .
1 '

t ruvRAM (Nonvotatirennu) rfluurJnanQrudrfiH#fi"fi.d"^-ndo rffrnnrfirdrJneuillnrrdu


b'ldro{r#rrflofl(startup
configuration roSqnTunornrn
file)rad"rqrnfr6uu.rstv'lri Flash
Memory
#urutir.:rutos riqsr{rtilejruqrnNVMMufioq.jrfinmrflvro-rJnrouillqir4'utv,ldrffroqj
tri rarnfifiuffqrTunprnouflqu4'utdr{6uil1 mrrud'rd"rfi16'rtrr1fflu
rrnutos fisrvi'r'i'rurir'r1
rrrifrtnntrifi#uffqr*apr'nrfirsoqo.r
an'rfyrdrJnrouf,lqrr{'utv,ld "setupMode"duu.n.u
Hg

Hr{
130 #
'dffi: """-*ry
clsconrnilfrda*
tiuuit tuutilntii'nernoilnrru"?o,l

qrtfrrrqrn
I
drnrHduraulsfido
rfi'.ranrrflvrd'rJnouflqrr{'utuldf,16'r.ntdedr'itrz
drmorfirr'o
tt" J 4 d , 6'
nrrlfrnTd'rcopyrunstartratedrfi wr rfioriufin"uanfrv'lprauflqrr{'u"
fioqjluRRM6,i1il I

rfir1fflu NVRAM :l
--
showstart(dsilrqrn showstartup-
[?''lfi1tJ1tn4rJ4etrrrflvro-rJnouflqrrfi'utr,{d1frTns1frd'r#,r
configu fi6ndr drrafi ilLLrriTdo showcontig fi.rlfianrdsr niu
ration)cr-'r

I
los fifluruiFrrprofl,irrflufr'o':finmdrudrd"rrir'r1r'rn'rnnroufilqm4'ulr.,ldlurfrrmoflnrauflqur
fi oqjz rlrumil urn
srfl nrTurff
r-L
rircuxirfln,rril,iri'u tfi $ri
I
; noufl 4 rrfu (startup configuration)
Arrr#no*rJ
qniffr-ll41ur,lrj,r
fl FlnrxJd1frr?fln.ir NvRnN/
I
sdatv
11 fuu-:Frourrlnre{u (runningconfiguration)
RnM
qnrfir:tflur,rursnmtdr
1umsurfufrufirilrrnofr?uqm,^duodnu. tossvTuflare'rnnrflvrs-rlnoufilqrrd'ufioqjlu
ruvnnvr{r
urrfrrrlfflur.nirErF]qrudrRRwunvdrurirfrrflufluf inoufilqrrfru
m4'rnrirrtff.j'rluprour?]rfr'u
iuf,.:
noufrlqrrtTueyfr
rir rvirri'rartrfvr'ffrl
nouflnrrf,u4nilrrntt
risurrfiofirtflnauilnqo.rr#rrflof
drd"ifirnfiEin.rblqsr{rurrfiuodluflufi.rnroufilnrrrrufirirfr.r
rronfir,,loqi'[uuurenrrildr
RRtr,t
TprefiamTflvro-rlrroufrlIr?{YlJfl-'iFr'irur*ouifrr
o*=riu 6.:r?rrfinnrrrru
| tu ' -;
*nnrir'rudrrsu,jr'rfuil'rnreufrlqurturTr.rnmrflvrorlnounqrrtlu
no'rqd',rodr'rnrouf,ln'i'ru1
frrurir.rfi.ruflu
I
t
".i
qr." * -i ,.J o t v -r *' .^t,..-
n'lf r{Arfi':hostnamerv,tor:Jnfluro
[E?{FtlJE-lr?'trFteflrfrnnrsrrflu
LGANDALF (qyniul6',irfioro':rfr
rnofl
unrnroHpi'f,rld'rd'rqrr:J6Erutrjnufi
t

MYROUTER#conf T I
Enter configlrrat.ion commands, one per Line. End with CNTL/Z.
(config) #hostname
MYROUTER
LGANDALF(config)
LGANDALF
#end
I

I
S J qve e: .{ -..1
ru -qeru showrun (tiatrnrn showrunning-configuration)
rilsln-tfrdrfr.r rfiorrapr.r4fufit
nou$lqrrtu urrqvvrudr *'i hostname
LGANDALF d.rrfr{ fidn{lil

LGANDALF#Sh run
Prri ldina nnnf
vv4+!
i a r er +r r ls -e
+u inn

Current configuration I 850 bytes

I
unns fdnriut lJ uorrlus'tuin\rntrnnauliprru*uluri'lnor 131
%-.

verEion 12 , ?
(d'orerrinn)

hoslname LGANDALF
I
(nTerreref4rr)

ruriru lnrd rfiorn'Hdr*{ showstart(ejotrqrnshowstartup-contigurationl


rdotr4elmrfvre-:l
noufiqirfi'u ttrs vf iilu drst'ihostname eqjuriur6
myrouter r f'

LGAI-IDALF#gh start
Using 850 out of 29688 bytes

version 12.2
I
1n''arroroiqn)
,|
hoatname MYROUTER +
I
h,u..,ot'q,l

fr.rru trusd frrntirnriilnlrilrre{4mdlyho.rrhffiof Rrt-onod'id


ratori'rn'rr?qmTnfl't{drdh
-J*o-;-rqq'u.&q,v
lfrnflunno rillr{noufl0r55-il"[ilRAMsu4ruu're1il1ilfinTrtr',I1ff rfier#rrmofl:;nrfiurJr'lr,tri
rTuqrdru
dr dqqr nanrr flvro nrouflqrr{u *ardoTa
r.J q y
aoifitfi ff vrfludorfir fio M RouTER
(save)
u'rnfro'in'rrr{vl rmfr'oq1{dl4'ouiuhd
fluflrnoufrlqr:tTuflh}'aqjnmr tdrfituuritfftrfio
rqllf,ufinaufrlqrrtTun.:tJrfirlflu
NVMMnnrdnnrflio-rJnroufrl4r:t-ulu
NVRRM qsfiuafiourTurTr.r
.U

fluf,'rnauillqrrtulu
nnu d.rzunhfrurti'itfrnouSlnrfirufrffe'rnmaqj
fr{Hiqsfinrrilpyiilnr,l?sfinr#Tr,rnrl
lrarifimrrr
> copyrunstar (tiourn'lncopyrunning-configuration
startup-configuration)
.jr wr toul fr16'qvhf,zunrqiurfffl,rrTu)
F writememorylr.rTofruv{eio1

dri'u COPY ua=Us:luuriuouuju


nouillqrr{utr',ldeTretrurrnqn},lnq}Jrfi::l{vr'm,ld'idunlfluontfi1uflil*u:rto.r*onfirfindlrld
firtrrdufi rrp r,ltaTFTpserver drd'.ifirmH6o drd,i*opvdrd'rflffr.irrTsmilunrrdrrurnouflqrri'u ii
1:hmvra.ir'ru"rari'rrfiurir.r1
etlr.luriu
drru'rflud'rnrouf,lnqurtunln
RRMhlrfirLl{eT.rrtp uTodrrur
nouflqrrt*u1vldqrn np lr"[r{l4'[uNVRRM rilufru'Lprovunrufiruair{$6F],inm1frdrd'i
copylurminv ,ii
nnrunmnid',frt copy nrfigtJut:unrrlfi'nufiocopy ud,rflrrfrrs.6'urror u.nrlrrr',1:frrH
*ilnrtr
,i:
vt'1.1>
| 32 -# #aufxuutfrnfir'nernq/nrnjzo,r
crscornnilrtiil
.+ff{q

ddpyruntfu

COPYrun tt8rt ddpy $tdrt tftp

RAII IIY'RAT TFTP Struer

ddpy *tsrt tun coPY tfb start

copy tftp run

;;rffi-
T

- -' .' -
MYROUTER#copy ? + " v[? u,ioirprnryrilrmsfpTrurnd{rflu6'umr,r
vluvlnln'i copy ttntill.t'

ftpr Copy from fLp: file syetem


runnlng-config Copy from current aystem configuration
startup-config Copy from startup configuration
tftp: Copy from tftp: file system

ffillHo.opy run ?

ftpr Copy to ftp: file system


+ fiun-nmrfiuroflpr-n*?arfrnn1ilfr'.rrrrnrdo'ruu1u
d{riluilnrnilr-l
r rfroinqlnrnfirnsffr*r'r I
r1
running-config Update (merge with) current system configuration
startup*config Copy to startup configuration
to trtp: rile svstem
;;T.r.Ht" II
run tftp ? -- unn'r'jrtilfinrnfimtflar1 riofr'rt hHrnrr lffiI:*ffi I
::::*"-O-opy
MYRoUTER#copyrun Ef tp (ua't#r1tHt#f)
Address or name of remote host []? 10.10.10.10
Destination fiLename [myrouter-confgl ?

drdr copy fffinmr*qnmrfrrmof <ilnrflnr:> rflusrART(6'iuilrefi.rFrouf,lnfirfirlu


NVRRM) -
ra3orfluTFTesurflunlT"rryrufi(reptace)"
nrouf,lqrrfi'utv'lcifruff:r1u
NVRnMute TFrp frranrouflqurd'u
*ffum,r=urid'naf,r:drd'r
b'{d6'rrfrraqjfinrnfirgrof <iln1flyr.r,i>
coPYvr'r*rp,irmfirmaf rilu nuN (d'i
4 Er - ; q hH q ..
I
(merse)"drff':fieqjlunroufrlqr:n-utv'ldfi':rfil
RAM)surflun,rt"261J?eil
lrillflfr'rnouf,lqrrtTufrrfiutflu II
,i t t - * J ar e 4 q v
ofl ylv\1 ?11JtF10T < FIU?]']\:> tfl I nL ?ilU'i Flfl tJl'! n t'qlil tlJ HAM llqqllil

''']
''h
unri5 ic-nn*u
u
tost" ua;w-uorulintrmnnauflnmu-uuurirrnod
r
133
*b*"!m**u.*m"we
"

r-lrsTstrita,rdrd.r
copv frfionrruurl{rfiourind':Jfluf,.rnoufilqurturasoanrflvro:.JneuilJ
trlfrrlflu rrrp u?oFTPseruerunrtfirfior6sndunouillnu:tiurfrrfiurill{firfrflv{rrof
trrplnp ndr
d q9d I
il1lnL t,lyrt?1LFlo?

duiut{ottau TFIFi1g FtP $srv$rfldrfiorntfunrrrd,rrur'lrl{sirt1


totrtrrnof }1d'rumnrtr{stjss
*rfftnrTrTfrlrpi$te ibn***on 1ilrio,ms.tnrt#rj
rntq tos
iiOi :'

fioqjs drd"r6',rsnTut6'*ri
"*tj

il erase nvram . * rfludrfrrr:Jl"luil


t
ffi emse startup-configunation * rfludr*'rurrrGil iI
l,

ffi write erase * ufludrd'imr!6rJ


j
nl rn! s{nl flildrJnouflnrrfr'ulvldoon'[:JsTn NVRAM
L - . -qr - - J o
il'i 3 alf i tl4g.lailrutJEllnuuuno

ftnrnserup '1

lunrnifi NVRAM (nr1u",ir-irilrir"#urfrerlfrqrn


6':rfludrfframrfvror-lproufrlqrrt-utv,ldriu,jrrulrir rilpr ;l

t$rinaflfrrfr'runrneio'rhaill (retoad)
uiotfrnsrnnml#drfirfionr:arrrflvre-r..lnouilqr:n-utr4dufr"iBTvrnn
rhurrofl)rfie tos qnTrane,dururunsnudrlilfinnrflvrorlnouillqur4'uoqjlu
NVRRM fi{fi ros r,irfffiariu I
,l

qsnrarupiutilqoto,iTuilnt sETUP {ururnrltrfrfrfrn#.rrrardrnrr.rni'r'11


rfierrrrnoufrlntrfrrTlr5rrnsfl
- System Configuration Dialog -
Would you llke to €nter the inltl,al conflguret{on dialog? lyeslnol: y

u'rnffE{nlroanqrnTu*ror
SETUP yES
hlrrouNo,ruriurnfra,inml+'ilryTflmiq,nluuordhfrno!
o X rri
quqru?or,rrnnortilnor-LllTffintriarnrrnLrnuffo.:nrruqnroonnrnTurB
unsnoldrnrr.rl:Jr?oul
4 H I 14 u , tu 6

oonrrd'rulunr#fiodrfinfr'o'rnrrrtenTl,rilFr
srrup durtir'iludnnfi l#fiilv{drd'.i
sETUp
ff#. ffi
ffl,nireeTuilFr
Privileged
EXEC (e"'lh.lTr,nuBr
SETUP rflu"4qrfBr
fiqyri'rr.rrirfinfrre1 (wizard)"
{riru
qrnr,rrirqolurpr
nrda"lu4uTpr'rd) Srrup {r':fr'unrrfr"irrmmoLyES(v) nrrJrrngdrnrllrTpr'Lrlfiulr
'j

rTerl
with
$
Contlnui conflg'urrtlorr dhlog? [yer/no] : ]rog ,iI
At any point you may enter a question mark '?, for help.
Use cLrL-c to abort confj-guration dialog at any prompt.
Default setEings are in square brackeEs , []'.
Basic management setup configures only enough corrnectivity
ti aui.t
vt
t uufi n fienor nqilnrrulro,tcrscont ntIfiufr
t
for management of Ehe Eystem, extended setup will ask you
to configure each interface on the system
Would you like to enter basic management setup? [yes,/no] : n
First, would you like to see the current interface summary? [yes]: y
Interface lP-Address OK? Method Status Protocol
FastEttrernet0/0 unassigned YES NVRAM administratively down down
SerialO/O unassigned YES NVRAM administratively down down
Serial0r/1 unassigned YES WRAM administratively down down
Configuring gIobal parameters:
Enter host name [RouterJ: HQRouter
The enabfe secret is a password. used Eo protect access to
privileged EXEC and configurati-on modes. This password, after
entered, becomes encrypted in Ehe configuration.
Enter enable secret: cisco
The enabLe password is used when you do not specify an
enabl.e secret password, with some older software versions, and
some boot images.
Enter enable passwordr paseword
The virtuaf termina] password is used to proteet
access to the router over a neLwork interface.
Enter virtuaL terminal paesword: cisco
Configure SNMP Network Management? [no] : n
Configure LAT? [yes]: n
Configure AppleTalk? [no] r n
Configure DECnet? [no] r n
I
Configure rr? [yes] : y
Configure IGRP routing? [yesJ : n
Configure RIP routing? [no] : n
Configure CLNS? [no] I n
Configure bridging? [no]: a
Configure
Configure
Configure
Vines?

Apollo?
[no] r n
XNS? [no] : n
[no]: n
I
Async finesaccept incoming modems ca11s. If you wiLL have
users dialing in via modems, configure these Lines.
Configure Async Lines? [yesJ ; n
Configuring interface
Do you want to configure
parameters:
FastEthernet}/0 interface?
Use the 100 Base-Tx (R.I-45) conrrector? [yes]: y
[no]: y I
Operate in full-duplex mode? [nol r y
Configure IP on this interface? [no]: y
TF address for this interfacer 10.10.1.1
Subnet mask for this interface
[255.0.0.0J :255.255.0.0 =
C1ass A network is L0.0.0.0, 16 subnet bits; mask is /16 I
I

Do you wanE Eo configure serial0/O inEerface? [no]: fl


I
Do you wanE to configure Serial0/1 inEerface? [no]: n

rlrlfrlfMrlt$irilli
-
und5 r'{nri'ulosIMua;vv'u
'
ila1r
aruii nttmnnauiln
rru'u
uurfirnad
-,_,**l_*
The folfowing configuration command script was created:
hoBtname HQRouter
enabLe secret 5 $L$LK.M$4.cmBVweWZfoyNsa.x6gD.
enabfe password password
line vty 0 4
password cisco
no sffq)-server

no appletalk routing
no decnet rouLing
ip routing
no cJns rouEing
no bridge L
no vines routiflg
no xns rouEang
no apolIo routing

inEerface FastEtherneE0,/0
no shutdown
media-t1pe 100Basex
ful1-duplex
ip address 10.10.1.1 255.255.0.0
no mop enabfed
!
interfaee SerlalO/0
shuEdown
nn in addrccq

!
inEerface Serial0/1
shuEdown
no ip address
diafer-Iist 1 protocol ip permit
r!i r'l cr-l'i cl- I nr^f ^d^l in* normi t-

end
tol Go to IOS eomrnand prorfipt without
the saving this config.
tll ReEurn back to the setup without saving this config.
t2l Save this configuration to nvram and exit.
Enter your eelection t?]: 2
Building configuration., .
1d07h: TLINK-3-UPDOWN: fnterface FastEtherneLo/Q, ehanged sEate to up
1d07h: &LINEPROTO-5-UPDOWN:
Line protocol on Int,erface FastEtherneE}/0,
li
changed
Etate to up IOKJ
Use the enabled mode 'configure' command to modify this configuration.
HQRouEer#
136 # tiauinuutfrntidnernqilnrnjzo-r
ci$co ntmJ|rtfr
L

Tprarlnfi
ifiodor#rrrrof.H'rs1fl{fl'rfl
n'rsluif'rmoflsvfr6xJ
urqty,ldto':
tos finForutfi'nutfrrfiroqjlurariru
ne1il.i''ruy'{a"deqjuffr
lu:.nqnrniunfinmndrrflufr'o.:o:lrnrn
tos dl#rflilnofuIufi4'rn,itaTol#fiflrqof
pp
ddldAAA4
ilvran,l'r 1,tfotvto Ltfl tfl 11fl (bug)qrn
afl 1''l l.riorvrorrfltriln toS'[unoFfr'uriouurirfl
IOS r,l?ou.r
nfl'lorsffo'inrrfi
mrirnrnn.r'lrfrrflu
lilt]of{ilrioiluilril uE0!1'inf'lotqrro'lntTa'ttilrnrfla'l-tuLLlu
ds dc q 4 49a s ct v ' d4 d
nflttluvtFrln,ll qvuu a.iu1J.:ilqHoFr'iqunfiusrrluFlf
I ra4qs
iano{rLnfiennor?o.iflE'i
ivt?'llJt[Ag:JflLFt[Flotlf
nmd'r]
rnrnrrnrnlrrilfi
flurr:Jn'i
tos
, -i o 6 v v a 14 rr .* Au , o htu ad |
ros t?orru?rBroqnrrlrrriou
nouou rflsrrruffo,i,{'orur6ilrlletv'ldro'r 0irtffran'rtJ46niu
n'mo
"rA

r,loftTu#u1
Tprflrrr{rnqr'LfrrflufidrsuurraionrnifirmrflurTr{vr{frru3orflu4nfrrfififrvrfrfrrntr*
rn
c{rxJmnnr,rlfllinBrEHrHelvldro'i
tos rrofoiufffr'o{nrrqlnr{rkpicra'rfrnTfr'l6lBrsmr'i
r$iffo'ifiuonrnrupi
unrfr'o'iil1lv,lt{#utrjrffrl{rurrrie'rdvirurirfil#lfinrrrilu
$nurf'dEilufirar*dtafuffondurfrrtrlfira) FTP
ra?orrrp serverhlurirrr(frflil"l#'nu
FTPserver rrnn.jr)trrio.itf,orqrflurrrio.rproilfr,rffisflnmilflr
4 4 sp s eq I otl *
uto tFl30'i tuFtll Flflo'i 9JFtFlFl'ito.l n LFI

nntnfinnau"oirufissnlt" ffiT"J' iu,,ur,ruft'urYu1


rfirudou'ir
RAMrfluc'rururvi{fidiiqrueuufirers-ilrn:qhidrr{q
fiorntnj'rurrrrmirun,l'lilqhuv{nuununriruntruqh
fio4nrfiurrfi'ui'nflufison',r" dn''u.ro"nqweulficrnr{l'lrd'ts,:finTfi
rr$nfiflrgn'mruu#.r

RCluhulguoufruruolwH
dlir "6rrrrqtrld"lluuurflf i lv,ldfiufrLqev{Fi'u,rfl
rJflffinrrtuTnmoy{piEuTprrd
qmnrnuaiu46roruraiol#drdo
tos ffrr":.l6fl:rufiEr:rfl:rrc:rlrjfi:i6nmdur

sprup.rxeurridtafl:.rrs;L:Jfrri6nrr
niu rsuL
rmqsfr'o'ifinoi':rvurlfrffinmnrhJquunFqrisu6',lsnmH46rir.:1 rriu
tosflotfiaTfifi1fflun'rrnrrr4ilnn'[n
#l

I
rh h rd I d 4 dd
*Fiqvl{nmdrrsrpr-,]rsLrrlfrlTnm
nrrvir':rura'rr#rrmoflertillffl#nmr.riE{r'ifr'urfiofrnpr-.i
L.
toshJufrr.r
J ar q r.!+ | q d dr U r dg J
t
te [U []1n Ly'lnuu':vlt?fln?1 "€:J lus tY{n" {l'1u-llJty'lAil tfiflllnnqY}J1J'I}]AqAtLlJ .btn OXJlilqw\nUL]]Ouiltlll

oqjnruuonuFrmofl tnp r,l3orfrrl{rur{L'[qFf


rduufirfiorierFaii'ruierto'iT1im{nu6orfirrurfrflv',lr,rof
' tu-' prrrrfi#uqnTvrn
fiaTrifluffqr rflu rfiEi{tv'ldnrril Fr11 rvir riu rurirfiolpr15 uirlfluralirenrrildr rdu
nr1r.J
uilruFrrtu.irrrv,inr (ftash) rur#rlntofl rrarqlntunerelnuilQflnQrudr*v'lntn'rrr{vrrJ,runrrrrldr
RAM
,nAYilotj.
rurfirmofnrouurunqrnfonyrruurflr:-JutruurJfrffinrrrfioermqrunrrvir'nucro'ir#rrprofvTufi
duouo"6uu.rqtv,ld'
,fuuun*.n.;datinlu "rrofo*u"
lo{ tos ud'?rT.:nrumnda'lriniufi.rdnntT
u I
tfi6nfitssnd'totir'r'i'rar
e{rurrn*nyFl'nsnrn"[unrrnrrnunrrvir'rruto'rrf,'rrnofluu'irir-ir niu fiT
rrrnrfirmqtr,,lffio
czooo-it<soss-mz.t
z z-27
.binfluflu6urr.rqtv'ldfiuffu
tos d'rfir'r''rr.rrraffidfoil

I
unfr s g,ihrir,rtostM un;w*ug.ruii
ntt ffin aau't"l
n tt;iuuutitnai 'h,' rs1

c2600=> rfluEr rruqtv,l r'nurlur#rtnaflunrr; n 2600


sifirflr.Ltos vr'ri
jk9o3s => :.r-iLon,j1 "featureset" firfir*FiT.r1
tos firfiueqjludrmrqlv{rildfi flrnaflrtmd
uurufi'rfiprnrrrruaturrnlunrnir.rru unvrTnsnrnlunrrrrrr4runrtvir.:ruln'rr$rrrrefld"rfrlfindtl ril
h tu v i' +e , ,- r-, q , ! , o t -. , 1 -r r t- r - ? - - - .
1rl{r{fiuduro'l16ncisI uurflfi{ "Enterprise"
fi'rnre:.:nrqrurre1ildu'rrfldtuh,r4jfirilutr-l1fifi"lr,lr.rnto ii

r#rrmsfl rcguilrefi{ "tpSec3DES"d'iil'iuen.irtos flarrurrnro'lftrnrrvil


ai,luTfrflda lPSecrnv j

firilmnr{mfis{tfrurrsnns d,ruTfrncie o u}nef i "tos Firewatt"


fi'r:-i{!en'jrtos dnurmr,itarirfi
s uursfis "ptus"6.rnro!nqlJnrllJf,ru'rrn'lunrrf,uflrsof
tfr uasTfrerds
rflurnfiaulilfqandfr',lrfin1
firnurr,ioti't'iotir'iiciuNAT.tBM NetworkLrflrVPDNiflufru dHruq1v',ldfirlrrno:.tpiQeflltseftqrl
' J * o v o qtu
nouflr{tlln
lJlnillErrrulJilnHnrrHfro.:nrrl,unrr'lfiqruuil']en'rrils'rFl'r{'t

mz => Tdnsio z riqusn.irros {ufrqnflu


m:-i'i!en.irlos iudrir'rrilfl1trluRRMr{nuTA'ndo
(decompress)aanrutnrurqnTunert{rilrsl-.tl,tu']e
a*rrulr-tZip Compressedttns41rflufr'otrlnnrntu
nflru4'r RRw
,t.
i

122.27 => 1,,ttJ'tflfi.tvt*trHH,ilteoFf,u Release27


MaiorRelease12.?mg Maintenance 'l
I

e 4 s 4 r I ra d irJ tl t"q .^^il!I -tq-.4-..-.-r4-rdl rr ;l


ifrirda'tr4airflu
f,rrfrer-lflLdnEilsiqlv'k{lif 122-27.bin,
c2600-is-mz. rOsfirfuotjlu6rmqtv'ltl-lUa r'$
T
i)
E dv
usuilnnuruunnlflnunllelJ$Jqfl1.rFru flusefrtFrdftutud
rmqrunnrirqrTunr'ififihqoflrtrnfifirioEJn.ir
qsrilu is TnsTfiBrcjoI uulflf iarrtnrlrrnlunltf,urqill;TrJrTrlnon tP (tPonly)r{ruTfrBrdo s
uilrflfi,r"ptus"firu.l6srrffsrri'u*fi,:6ilrlsb'idurnfffifilrqofrflu
rk9o3ssrfinmilfr'o'inmlunm"l{'nu
is f ifin,lrxrfr'o.:nmlunrr
urinsntrudr nnv 4.rfi.:64 MBd{ilrnn"jrEurrrqtvldfino'ifififilrqofrilu*ri
lffr1uuilrentrlr4'rRAM48 MB

illuiltJ FTP/TFTF Seruer nt ScDaomon


4Bfifinilfirfluff-Eo serveru.At#u1{fit^to'rTrimrjn
FTP/TFTP
rioudulri{prrartov'ln{*rffirirrarirfiuflu
IOSyrfro'inTrJrifl!t{vrLFrro'ih]F11Fl
tua
ttasfi'tLu'trororlmqLv'lsiro-i
Terrhlnprpr,insu FTP/TFTP
{or',lFrr'tf
serverfif,uu1{fi6o3CDaemon fi rrp://support.3com,com/software/utilities*for-
windows- 32-bit,htm
gcoaemon
uiofin#rtoylrirrrf TFTpserver
n.itJ#'nhlufienlfi configure
Tnenmn6nfr TFTP
serverrffrrqmUptoad/Downtoad Directonv tos qrnlfutridrrur
tr,irfluTlinrprofdufir6rmqtv,ldtaq
(lufifrriruuprrflu
6rlrlstv,ldra'itos llt{fiTdnmroflfiqlnritauprt{d'{n6ir'r c:ttos)
ti auFt uutiln iidnor ngrJnrru"lo,r CrsconTnrrJS'u-rn"

* $rf,ts

=F--:

uluooulouscuuounlsoij Insfl h$orrjiiuur Uau IOS


L ;*
fl 1JF,tOUvt1.Jfl
'**a-A
Sillilll FtlJFt'i1r
T
r. fierri':
TFTpserverunvdrrurdr$rstv,ldto'r TFTP
tos n'rtrir^r#or.rfi'ranrflvr
server
{urur
z. rfisrarstr{ lrro=rcabte)rfrrnTrnoflm LAN(niuEthernet
tnrur:o.rTrimrjnrfrrrTrnoflmfirflu
qo,ir$r (upi
I
u3oFastEthernet) rrofl*rrdlfr"lunrniffnrlirrnfloFr6'rfl
LANrio'ir#rrmofoonlfi'
rnfr'o'rrfiard'rri
firrflurFrtrroffifin'rr1fi'rruoqj LANnmrntiruuruuirtrtfnnmlprr)
' g. rdarrrioTrimrjnr{rrTrnaflmnouTqaqa{r$rrnof Lrnrr{Fr1rrJ1flrnfl tP AddressTs.irn?o.l
Trinr:jn"hinr tnt IP Address'ilo'iflofm LnNcia'it#rffiafl
r.rrTurTtJuurfl

TFTpserverrir:nofmLANTro'r
lnnJrrn'rri"lu{oz unr s ff6o ffeqnrrhfrlnrlo'rTfinrrjnrdfu
rdutohfrping'[6'fr'tarnrfluuFrrnoflfirfisru{r
rff'rrrrof,nrrmndos{rffTutfr nru 1{'rrueqjudrr?'rd1rrl?n
'[#nmufiarvroflm
tRtl lo'rTrinrrjnru{rtrlfl'r
mrut'uuirrrfietrir-rrhrrloffflfrTprslil4rr{lufr'a'iFiofqrfl
cross
Tneflr.lrsu.ir.rflu *nr rt n IP AddresshXoqilu4'lnimrfitLr ri'u
Ju rrmuo J
4. Ylt?'ltFlO?[uL{Aln.l copy tftpflashunsra'ls
ffi rrioil#{Frordrnrunirrl
curc{$s
pTrod'rrniu

-
-q,
unfrs fdnriulosrMrn;#ugruiinttmnnau'i,h)(rftuuti'lnod*r;.. t39

HQRouter#copy tftp flash


Address or name of remote host Il ? 10.10.1. 2 +iPAddr**rtoo,^4oodti.trJrv'Jrflufffp
Server
Source filename []? c2600-is-m2.120-7.T3.bin .- dsle{dilrilqb'ldrro'r
tos edrdud{mFt
.bin {r.tvi'ttl
DesEination f ilename [c2600-is-mz.t20-7'13.bin] ? +-
hil{Eierds.frurildeb'ldfr'uvrr{{r'ipiu
Accessing Eftpt / /].0. 10. 1.2/c2500-is-m2.120-7.T3.bin. . .

copytftpflashrnsrnls m
ud'iqrnfiuvfdr*.r tflcsfio{rroudrn'urir.l1riotr]fi
m uillurnr tPAddressflo.:TFTPServer(fi'ififiouilrflrafllP Addressfirtprl{r-Luvrofln .::n
, ,,'r .
dtafunrrfififlurrrp serverunurflrJ
LANlurrrTorTrinrrjnrlo'rmr#urot tos t{r:uinie'r if

$t s . I
tuFruFl) h

n fio6ru (etirdu'[r(.binmruud'r
u.rqtv{n-fruvrrc fiQe
)
m fioEruuqtv,ldrlnrflyrr'ifirfiroqjlurauraaelxJdrrv,in{(rrusrirtirnrsrffiffiprrurir
.j o * - A q h rcp
{.ts gt1'tiloilnilnLJ{ooil$JqLTlnFlilnl{)

yrHolr{urludr*'rcopytftpftashnrrfin4riau,irrdofi'jr'rlurariranQril,irtrvlntrlurfifl.rilflFion'tt
rfi'u6lrrq1yldro'itos d'uhariflraietilrarn1rivro
#ufiqvnrorpi-ri4+hfivnrl'jr#uqvnr lspsss){aqn
-ia,o,,;
ilvrssdr rur6il HJqbrld"[r,{ilhJ
railillJofl [xrLry'{a{nfl rfirtfi

nrlonn rieuqrn#uh,Tl,fidr*'r
4'rr{lufiat?r;srr$runo{firudr#q sr,ow
"^'oo.ndrlrnrordrr5qufrr
r v 4 3 ' - q rriu u,v d 'q I P
tunr
flashuny showver rfiof,utTu6nnrfl-l'jrdrmqlv,k{frfre{nmld'qnrfiroqj"lurail']flFr'nHdrurinttufr'
"i

tos r,re
flt'ufiffoq ffi .:ruoqj
nrtdrird'.rrJfr

iidb'imddqntrunflr4'rlr]crrT,{lrifinra
friruruqllr4r,igo'r $ncfl,tlt}irh.nucunircilfifinrrflmnnttrt;a{tf,urlou

rfidftrujurnsgnl$noi
9l

rffol#ufrunrvrrrnr'irsFionrrvirn,nilr{rlq i6ir'rflilrl#niufi'rrfluiuninqutrn
frrfiuutfrr{rru'r[olttrfirds{f
-iAJ-,vrS
il{n ttfi Fl'rflu$Jo t?'t t! a tT'rLFr€fljlJrJ'r

System Bootstrap, Version LL.3(2)XA4, R E L E A S E S O F T W A R E( f c L )


L U 1 , l r r v- hrf r L
n^ha'ri
\ L , / It zOrO"O
f n\
l a y ^ci i sdc^ ^o
latr
S y s t ea nm
Qttdf 6
s, Inc.
Tn-

TAC:Home:SW:IoS:Specials for info


C2600 platform with 65536 Kbytes of main memory
140 rr*aup"r;uurrinrifnernqilnrruza,rc,sco
ntnilfififr
I
#
str
'..- --n*r.r.

uu&**,.Jd
rxJd16sflf (boot)f irflunlTd'r PoST (Poweron Self
ifrilurrfiBr,iflilFlouttrnflo,inrslj,]iln1s!Fl
u
i *, r, d r| J.i 'q e o
test)f irfllunrTfrilur
Lrn#rtresfi€LflrflFrurflrir,r1
frrfrrroqj'lurhLrtof
Lravs'lnriu "bootstrap"
TfrBr d'rrfin1
I

(initiatize)
firffuoqjluuritentrildr RoMssqnTuaFrfruillfil.rlulunrrFuffunmvirqruro.irhrFrofl
o v i cr J, q r* , J + q !
tlnflil't1,ru'111r1.Ju1\8fl[Fto?tmo[:Jfl,i1,ru.]flFl.t1iJq1$1\arrvrolunnoiltlJq[v,ldto'r
tos r{ru'rlffhJulJ']u
NT']XJ41
RAM

program load complete, entry point: 0x80008000, size: 0xc639a4


self decompressing rhe image : ############################################
###########################################################################
# # ## # ## # # # # # # # # # ## # ## # # # ## # ## # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # ###########
# # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # #t #o #K#l

u o & q,"Jc e e q I
IOSri, d'rqnTr.rnBrr{rrrluuilQriFrmH4r
nJ6rr{sflr'iduil*apr'l,i'rdlwq'tv'ldfrrfir RAMunvnlf i
{nnn1fl(decompress) oonil'rsutfluTfrprdrfifinrqrnfunrnfoHdr{ru srnlfuqsilLrarirqoutnBr'i4o
inmfrrrir'r1ffirs1nlixrsH,flu,u^,^ufi',ueir{6'iunn'i{orgnfrugrurfifl,rn-LFr-,;
lT:f,vrfinTfrrrnv{onrrilrf
r5rrnefl

I
Cisco Internetwork Operating System Software
ros (rm) c2600 sofrware, (c2600-JKgo3s-M), version L2.2(Lga), R E L E A S ES O F n { A R E
(f cz) *- na{i/uw't /os r?"lf(12.2 (lga))
.nnrrvi*]rf /^\ rae6-2003 by cisco Systems, InC,
L v H l rr Y r r u \ E / vr vtsvr r r vf

Compiled Tue 30-Sep-03 03:3J. by pwade


Image text*base: 0x8000808C, data-base: 0x815FD374
cisco 2621 ( M P e 8 6o) processor (revision 0x101) with 59392K/6t44R bytes of
memory + tlfiFr-tilF;Jlrufiilcun|nudt RAM (64 MB)
P r o c e s s o r b o a r d I D J A B 0 3 2 2 0 O M Q( 3 4 1 1 9 9 7 3 1 2 )
M850 processor: part number 0, mask 49
t
Bridging software
X.25 software. Version 3.0.0.
SuperLAT software (copyriqht 1,990 by Meridian Technology Corp).
TN3270 Emulation Eoft-ware
Basic RaEe ISDN software. Version 1.1.
? FasrErhernet/rEEE 802 .3 interf ace (s) <- udn'rduLrrflfrv'ltrir'r"1
fifi1urhrflof
? Serial (sync,/async) network interface (e) <-frfi"luuirrntf
ttflfl'e6utrlo{rr4tolr':1
L TSDN Basic RaEe interf ace (s) <-frff"lurirrprtf
tlflfi,:6uLrlo$lv{trlr':1
32K bytes
16384K bytes
of non-vo1atile
of processor
conf iguraLion memory. +-ttf,o'lilTttlruuilrflArrrl4rNVRAM(32K8)
board System f lash (Read/Write) + tt6o'ilJ?il1tul,|illu
I
I

Press RETURN to get startedl


Frr1il41rMn{(16 MB)
I
00:00:1?: * L I N K - 3 - U P D O W N :f n t e r f a c e Sertal0/0, changed state to dovtn
I
I
00:00:L2: * L I N K - 3 - U P D O W N :I n t e r f a c e SerialO/l, changed state to down
lr , , , ::'

und5 r?nnL losrM rrn;fiugrruldnttrtnnaui:lgrniulur#rrarad " 141

00r00r13: T L I N E P R O T O - S - U P D O WLNi :n e prot,ocol on Interface FastEtherneE1/O,


changed EEate to down
00:00r13: & L I N E P R O T O - 5 - U P D O W LNi:n e proEocol on Interface FastEtherne:L}/I, L

changed state Lo down


CoreRouter

u1n(il rxstlivruirnsfr'o'rnmqfro
unrir.:1rurirddnnrfr hi't#drd"ishowver
riotr-Jdrfl rrLeufl'rtUFrr$rrma
unreaq:Jriumoun flprrrrdr
d:.r
POST(Power
t . rfrrmoflrirnmn?s!,riln1r on Setfrest) rvl*efruu1ttnyntr0s66r:arfrrrrrfl
prrfinr fi l?EJ
2. r#rtproflrannrrnyfluTfr ql nlrileflnelil,i'r RoM
n.ir "Bootstrap"
g. 6uruqlvid Ios qsqntunu,{rru.oorqnna1soflnil''rrfiulfluurir sFr,t"ril,{1
4. tos fiilHouvir{rulurailrsnrynrdrqsrfrrtrlcirufirrrfluo-rlnoufilnr:"f,ub"ldqrn
NVRAM nfa*r
vr-'rTrannfur{'rrririrlflur,lrirsnrrtrdr
RRM nn'tflrfiuflufr'lnoufllqrrd'u:1o1fu
rar tosriss
. '
yn.r " : -fr
a" r d'i
r umr $.J "1fluflufl'rnoufl nr:sTu
i ! ersu

pr*rdurtaio
rFrrnofTrrgfi'etrjcsilurfl'ruirnrr#umau{rorfftrf,nnuFordorhwrostfrfunl?rfln
qri?Tunn (reload)
lr.ninmlTEunsurari,rrfiLTfr'prfi-H"[uuria"rlunaur-nrflunirfir,land-oqj*ffr
lri,lrnrrflu
Tfrorfiflu
Bootstrapfi'rqnrfiueqjlu
RoMuflurrolrfrlqrrfi'utviei6'rqnrfrroqllu
NVRAM *rifr'nafi{finrilmn
qnuJdnuurJn'rtdff
' ; I h ! 6 4

rff16r rlqtv'ldlo'r toS


fie uuad.rfi'lfr
rJnfrnrfi oqjs il rsmnto'rEr rHqfi nr rurmqnTra
nndul rvi'nafi
r fi rilurrrurJfrrifinutff tpiuri
m 6r mqtv'kifi ufiu tos finr:"rmfd'.rfi lffndmhjlunouffu6r rruqtv,ld:Jrc
mildrfludilmqly{
dd
"tfinluri't
hl"luflr il fi r$r$]of urr$nsrir'n un'wr.lnfr
n los fr'rrfrn1 rnldr?sn.jr(Limited-
tflutraFfi'urruufinmHnttmnuu::drri'rrdqnrfir-loq|lunov
tOSr.l3odnfi.or,rflr6o
function RXBOOT)
uTnI r{q nriun.jrRotrlMon itor
fl flur?Er
r'rTa nrflunt*r t r t ri'ru.ir RoMMo N fir r-nqn1{rfrol orrJr r nr rilunmufilrrfl rprar
i1 qo,rr#'lrmsf
:l'rodr',ilurrnri:.rdn1 raiol{drr,lfunmriflnfiufli'rcr.irufiqnfrru
t?1r{'l}r1?nilontH'rrprai'lfi"jr:rurrJfrffinmfifro'inrr"lfr.irusyrfliu
tOSur:lr:rfiu,
tOSrr:.rudrn*pr
raiofir?sn'jrRxBooT$nuRoMMoN toS*luufiufirfiroqjlur,lriru
*riuou.jrri,lutrar!innr'rfr'o,r"l{'nu
n'nudrrtvlnt odr'ilrfimril
ur.:fiorqffnrmu,irrflufifr'o'iru!d1ruil'ififiu
tos'[urirsiuhi'[r-]Tr,lnpr
tos
uuurfrHfirfireqlfirrrn server
ulorr.rfiorqfiErurruqtvln'{e{
tosilTnn.i'lt lv'ldqnrfiloqjtur,ldrun.rru
'irrrvlnt6'r.irrilu#o.r:ranr#rmofl'irqrhlTrannrordlu.rqtv{dqo.r
ros tv,lsi'tuufiururd'r+ru
rflufru
I

' L
,or' -""Sr # ctscon nlfiuA
rr'au;"r;uurrinrifnmnErJnrnlzo,r

ffif;nmoqj
ff,rsnTu
z ruu-lfi'a rdotrq drrruu'rfi
rrumn1fr rfrI tos 1A'ldruri
ffi atnr0fl (Configuration Register)
n1r rflnFir noufrlqret-u?4
ffi dr d',ruootsystemd n mlulnnl onnrou$l or
qrrf,uTraru

nou$lnlsBuSiiano$
"rov'lp'iuef"
nouilqrrfruT6aiproflrflus46rmeflur:-r rura'lG flmffarrrrnqlnitnTrlrrinrrtfifrrflnr?'lfi
drfi{ contig-regi=t*rluTnn:Ju^^ur*fit4,*-ufrarB'ri'rdrqnnttrhunoufrlq,*i'LS6nrmofqrfizunlunmlon
r-lr'inF'inmttFlFi'l
ti"rrflui#rrnofliurrirl
l#rrnrefl,jrfiusr#o,ililTunnrnrr:.Jfrri6nmuuulraur.u.ndl^
a' + 4- "ersfio,inryvirnmairuilr+nrntm{unlofluun'tflprnrslu"[unrrfiruuBrri'rqotflrt
1O'iFlOlJv{[r?{U?qn IAE?
}fuflu o ra?srfllu
r r:ufrnTfrrFrimofle{rulr,lrgi 0x2102
rirfiv'lansi'to'lnroufilqrrt-u56r{mo$Fo
show
nirno.rnrouflqr:"fi'uT6s{rmsflaumntr4'[fi1p,flnrr1fid''d'i 0x2102
verd'.ruaer'llufidrirrvirri'u
firitarirtnl)2102tiuuilrsn'tru'jrBT':rnt
a' I d r'i Llv u ,l
o I
hJ iffrydnuniox
{,imunlailonnrrqnrnn"L{lurFrrnroiri'r1
nJ t,y

oxriurflurntgruFur,ln)
fioqj{r'rrad'r
Router#show ver
(or-orroroi4n;
16384Kbytes of processor board Syetem fLash (Read/write)
I
Configurat,ion register ig 0x2l-02 <- rirlo'lnoufilqlrf,u-r6arntfrlnlfu I
=
Router#

urir{ re{fir Fi1finFisilmqo'i


e{rugrJfrT rnsflttultntgruno'l
ntufl ntrf,uT6s{

{dlf{lrr
ol0tt
t2
0
tt
0
t0
0
s
0
I
I
T
0
I
;;il; ndsflnt arnoufl4r:du5iwtsra{ttu tntl'tu NE\t
runn,rdrfi

ts ldriouurqun'+drurau'iflrrd o (fivrL'iuiln
lo ilm)e(rum'tdr.i I
$nr:jucyrflud.rruau{flrrFt{uoi
Yldr
qrrflurirto,iflmfioqjludrur,lu'lrTu1
qrtflurirro'iflmfioqjludrrrrautrTul
JU1 4+ nroufrlq
rflutrllfrfie o rT::t tunmeirunirro'r
fi+rflutrllfrfie
{.1t111J rnroflrmqr
tet'uT4a tmql
tunmeirunirlo'lnrouTlqteduT4amof
rirurirurrrnrgrufiuunro,runinrnejru
I
unlnrnejulufiflhfi4nrnmrTo'iuilrflfiF,dunrr'rnnr'1fi{rfiflu'[dl{
nejrrad,:nrrJrynoLfrre+ flmao'id'irnnrqnirfir'londoxz102 qnrvrl'irrimrotnrjuflmrmn#uqrnfirufl'lrfio
(flerfirs-12)syryi1rTilzfi,rlfrilrsTn0010,rirrro,rn{uf,nrfino'rrTrsrnr'tr1aiilr(flnfit1-B)qur
fi{lfril'rq1n0001,nirro,inrjrflmfinuriuqrnmr'lrirrdn (finfi 7 - 4) qswirrTu
o fi.i1frilrsrn0000ras
j-i-
-
Fnflo,:nqililmrnuLslntt'ul'r (flmfig - o) qcLvirfi'u
z fi'llfilrqrn ooto

'']
unfl5 fqhn*u
/os'' rn;frugruidntrmnnouilnrrriur.,urirrnod'%,,..
143

d J J*r o .' .g '* i L o


"
n'iTtt'lc{iltq 4 !An14Ft (Fl.ittFl]lFlyl3 - 0) Fl1tt1'l1J'l{e.iilUt?flnC1"boot
il flruYUnAO Fl1[[1,1U'l:.JF|

field"d'isrrilupTrriruun'jrsrl#u#rrmoflyilnmLFmyi-n-rr.lfrffinrrqrndt"u
,.r.r',n'rrietrJd

rflunr:d'r"lrt
riTrnoiqrrloulfi RomMonitor ntrtr{rt,rnofrfi {
t',1oNfin*{qrnflynon*uu'r"lnri
Iyu rr Rotrrt [nryrraude; rfru
rommon>

firfio'rn'rruludhlrrpriinrno{rfl
u ox21
o0
rflun'rrff.rhlrir
roroirgnleutfi
RxBoorfi,rrflu ros d'rrfr
nt fi
nrrur:nrff
ilfr'(uROwvrrold'fr ynnr*uurq;rfl
lfir"lnn*rmnfl u
router(boot)>

firf,mnruurdlfi rrrr5isrns{rfru
oxetot
rirdurf,lrda-r q;Tflnrr6iltilc-lrl# tos uurrfiunrnilnfi druciTflnqlildtnuusu
"l#rtq'r:rursialilqrnnn1ifl
s"ilfl
ouSlqlrtr-u1ild'ir'ldfi nr: rrsl
irf,.r bootryrt** ltniolrj fir'ldirsr'iifrtrlIfinn6uruq'ly'ld
nrurirflr bootsystemuoifi'rl+i'[firr sr'l{lTuficililIfl nqrar
.i
6rtnrelv{d toS'[v,,lei'urrrfi
nurrnnrirunrurrir urinmr$ururrir.:ru
,l-
firfio.rnrrruudrirtro,:tigrns{drflu}Ific;rfl
ueirnEruqi
0x2102- 0x210F

q n'rrrtnei'tfisrfi
o triirvirfirr riu 1nj'rtsnrne{tsrdrfirJ
uxfins} rrrflun'ltgnlnulriEi.rusnr{ildil
nar.rf,4rtfutrnl,fvnnvrnlil*rf;nrudnrd,u,lr{iln1trlfiflrurrdsfinr:firu:u'nnJru
lgTuunfieilllmfi o) ]
ri
I
nirlo.:nouflqtffiu?6arnsflc{rurmurllllfiTnunrT'Hdrd{
config-register
luTnnuonnoufrlqrrt'u
li
Tralrn
d'{FTrotif
i
'ii

SDRouter#conf t
Enter configuration commands, one per line. End with CNTL/Z.
SDRouter ( conf ig) ficonfig
sDRouter (config) #config-regiscer ?
<0x0-OxFFFF> Config register number
$DRouter (conf ig) $conf ig-register Ox21-42
SDRouter (config) #end
SDRouter#sh ver
Configuratlon regteter lr 0x2102 (wtII be 0x2142 rt n€*t reload) <- rirc;lildgu
ud{qrn3luafl'luil
144 ti uuit tuutfrn tifnl r nqilnrnlzo*rcisco a r nil5ufi
u
,,t,,',*'d'

Rif,u boot system


finiroqjrw,jfi 2 - r rHrrmaflervilnmtiruc{mrflvrd'rJnreuflqrrilu
firritro.i bootfietd(qrnfie{offr'ifr'u1
bootsystem
lv,lz{rrda4,lrtfrfinmrtrrdrd'i t{ra?olilr,l,ntilfi #ufrqvvirmrHnqfrnmrTnruFv'lanBiriufffio
ilflrarilTrannEHrruqb,,ldfiuir rpiurnfirTufrqvvirnrrTunnrulu
tos'[rizi'urnqrnurirenrril4ruv,]nq
fldr ff'r bootsystem4+figrJurr nml4"numrilmril{ n-fl1ilfi
rJfrrifinmrrufi rqnrl{6'q

HQRouterlconfig)#boot Eyscem ?
V{ORDTFTP fiLename or URL
flash Boot from flash memory
ftp Boot from a server via ftp
mop Boot from a Decnet MOP server
rcp Boot from a server via rcp
rom Boot from rom
I f |-n R^^f f rnm r l- f l-n carrrFf

tr?.lilillt.ltl

l*firir*.r bootsystemo{ qril ur urilTnnqdqsiolildnrudr frr-r

1 . 6rrruclil6 tos bidu:n#nu'lurnirunr'rilch


rrdf,fr
sdunrfiruruqlddqlnTFTPserver
2. rroqnrnd'ufi
rfiuautu RoM
3. tos dfin?1ilf,lurtndrnirrfi
4. rirudqorfislrjvru noll Monitor
tos lfll rnuriufrrvqortdr{
irr{'rflrruo RoMMoN
vriorTun'i'ru1
IOS c1n RoM {uBfll,fif,a

tos'h{d'u:nfinuesnnlfinflqtntnituntrtqlrttv'lnt
6ilrruclvlddrfiu

boot system flash <filename> rrrcb'l{#do<filename>


ros #rfu og1u6*r t r qnlunnurlrnur,iru
nrrrudrrrr,lnr
boot system tftp <fllename>1.1.1.1 tos firfiro gtudurruc1dfifi
ds <fitename>cr nnlvnqurcln
tPAddress
rfiir'{rroitftodfimnrurnt tvirn"u
1.1.1.1

I
'1il,

%
&
t
'i]i,,
'tl4H***0,**,r****,*0,r,,'

."d*$'d
s
\d ,,'d a
,*
rynd'
nlsoonlsnu fte
nouw[|sbrudu"luoDt
s]'ltctos

4+ tr!r' *r I d I I * uE
6 1 vrilfrold,irtfllunrnrrioqrnrvrfrajrut'r
unrfi'o'lorrTeer,lrtffrugruufrtqnTl
tos unsnrrrTtffu
! t ' q*
v A .tr | 4ad
l-l rtprd'tj(initiatize)
uFrupreflfrld'nai'r,rhlluLyrvrltnr
rlJol,r'rn']fl
rilLilsynalQn,i,rnnrrttnsnrd,i
rir'r1fidrrflurnyneTilr'rrdrufirnrrttmerouflqm{u"l#rT::rff'rrrrafluuiml4fnsS'i
ocjr+niu
4dh{$
w n1ra5r'irLur"uofl *nvnml{llrvTstriqrn cop uflupiu
*nrrdarjrrnolnr.ltlrfrrlqrdsrri'r.r
q:Jntnfu#rrmofl "d'rodrrTrrnn*nrglrr.lurirm'rro'lu5'rrnof"
rjrfirudrtd'rirrnuori'rfro tflu
nsufr'upiru
ri'rrionir+1nrfllu:rrdrJrynoutrl
frrH
ffi d',lodr'rTrurnn*nrpJm'lrarirflrro.ir#rmofl, 'i

m nmpi.rdori,rnsf 9i

ffi nrrr{rruTnruhe.iru ,
ffi nrrnSr,:ururuof !

o-irffrffisf
il nr rrt nnoufilqrrfi'uuuEurrroflrv'ltcl [i

ffi nrr?Traon
u$rffieflrunv{o
n.rrdrfl.r
oir,r1
m nrrurln':doTansi'rfluraulflLnflrroFrrflrn,
ffi drd'irfrHrfrxJn1fl'lfr
tineVTYt"tasLineConsole
*nsrn5nn,lrru#rfrilrfrlrufiurfl:J
nmrunrfipr
I nmldrlrslsm,iqrnTrlrTnnof,
cDp
cisco mml'pffd
rFau,ir;wru-rrri{nornErJnrniza't
,,, ,,,,,,,,**o,,:,,,-,-,,#u'

ffi ufioftlnahriru (password


nrrrufirIryur recovery)
t nr r ur:ind'rll6sn6u Ios *nsnouflnrrd'utdd
elqrJdr d'rrfienrT'u
drrt.rsHowdrirfiu1s
m s{ail

gvrrLqsrTfln'lfi.itfrol
toovournrTdflrnce'rri-nrr{rulr,lr;jfinqrildrtflufrerfipr#'u5rrna{rlTrf,urrnso.ir{'nr
u
j o "* s 4
pr'i#unmvirntrrrfl{nri'rgrJdr'iufirrrrraquffr
qV
druhaqjuaairflu#nqsrdonl4'qr-Jnrniu$rrnrofqo'ifraTfr
| {9! n
rnof
rfiun1?HFrnoufl-
rfimnTr.rnrrEur,{drtJurirsmuirtr4flnqT.r
t{rir,rffsyfir{,rudrEil#nrrfin:crLdourFir'r1
d 'l - E 'l qcdsLrr"[ufir{eriotildhjffifiqmr]rvn'rr{'rfionreilrrduoTrrBrn
oEl'l'i ttflFl tuol,ll [ul,lQ1lflFlE
Qt?{uaf i'l }.lFr1'l}JFrnorlFrQ}Jlnllu [lJuHlJlFlu4

runrgunir.rl
ro.rrFrrnofcJorfrnTfr'finruqrniti'+r.mlB,
lerrJrun'rr{'r"fir.r1#virufrdrutfrrrlunrvrla'ttFrtnof
o -iqv s vq tj q P 1 -qr
s-- -le--.,.-^d-.^^.1y *
1#416'fir{llnBilorfrnTri
dt,lfliriorynufrEnrTLsrfFrurffinHqrnine'tt5rtFraf
sT.iyr-t{.iruLurupru4innrlr-l
fi htto://www.cisco.com/en/US/products/hw/routers/index.html
16'uri
nmfi6utmofrvltro,tfit
r$,rrmofrfluqrJnrnifitfffl:ln'rmsnuruurlfluseir.ldlufiruarfrru'rfl
d
ruul lrinrTfn16'r,rnrt
qr q
I Iu
u

run ttofrl rvtl'rnzu


vfiTiltuqr{
J
nfi
grJrmLfi"ttr:r! LAN,wAN unuHighSpeedrir'11unrfiTrJtuqs{ttofl-lrvtl'lnzunvl
ruulninr4fnld'r,rnrtgrJrmLfi"trHJ! I
uns4'nnrrrTrufinrfiptfi4'it{loeilnnoaL'rnrsrndutptofMq
1fr'flun'rrri'ruurdurfiom{fiJnrrdanrrflaHn
rLar
rFrrnofusjn*{unrfinrrnunnnirtdrdryoqlfirJruRvrBnrv\
r,rfl,itilfl,i6urmofu'lmaf,,:1fiodr,rmflr$Qilrn
Fr.r'rxJ uinl4fn*pin;ilrsunvrruuim
r1,rlr'ru6H"[unmre,rilr Fihrrdu dtin'lru
l4fnfifioufluu']"leuffnto'ia'i
fidmtrnmr{'iniruurfinrffnd
4rrflu6'o':firHrrnoffifirlrrfrvrEn'rrr4':
h,rrlr,l3o4udrioqnunhro.ro'id-nr
du.^.nd.o.rir'r1lfr (rflurFrlnofllrvmil
perrF.:rrnl{noflro{firFreuuinfrunir'll HighEnd)*nilu
rndrrrrntfionl{qr-Jnrniqufisrnroiraqrrtrarhl
ruiflLAfnro,idr#nqrudrrrfififrl{'rrutilnrn#n
adr.itrri6 nrourfirlpir,ldnoluufi'ltorn'r?Eonttllt-l
rlryfivrEnrnfiruilruauflLilBrr.*dryt+fifio{hjmn
rio'rne'rnruflnrra{u"lunm"H'nu*nvnmrtflu
r$.rrnofldruhar-ilfifio "TH4nrfl(modular)" n'trHuilrsff
TnsnmnonuilfisurrrinrflprTuqnfirfrTur
6o rrrarmrnrdsnilrsunrrro+6urrtaflrv'l$tffmrilnr1il6'o'inrr I
.lr,l1
rftflrllunnon(stot) Fiour
wnlt ntrt.rrEQdr
rvitiu od'rqniurrri16rrdontdnrflerTruqnrrulfiffnsflrr
unffarrrrn#onrfprTru4ndurafltfifirrofmnnrrrr5r4'rurn.ldsurtvtu
ruJfiautrJl#fifuI1?n1?rura,:'urrFr4'r
r$rrpref
nair'tdnff6o
triTnrtrinryrLnTurffrr,noidqullnuny1rjnrryrurTrnrfrrTlqnfirfier.ro{fianonrdul
qsrtlBrTonrn"hfrffl#ld'rfion4onrfnrTlqnnir'r1
tfrTnaEnts lfl#nrnuon rrnrmBmt
nTuqrrnr?Eirnnonrlrtl
arf prur$niurrl-JlJ oqjnrelu
n* u?ervr:.t eus fi fit{ro'i flr-l
Backpta
T

'r'r,ir4rsffifrfilfrltriffrrrtf
"]
routfitrtod h,
unf,6 nrrihnrn"unauflprrtludul 141

WANq''rnfi'rt'rtioarirrl
flnFTtoEir,rufrrproffilfrlurtrrlntrar$eiruf!ra{f,unmrdorpio rriu
z gr-Jr{luufirmrto'rrFrrnofllunrrqn
rhrnoflunrrna 7200grJfi*dnr'rn-er1r-Jur 7200TengrJurnrilufrru
uritro'lqrJnrnlunrgrJfino'lrflugrJfiruraffr tprsdruru
ffrurarirqrilrrnalfirranan.jruaqjraarfle{noF]
niuzzooqvfio anonrnr zz04qvfia nnonlilqrffo'ifrnrflnrTr4n
E*'tu8
nrfluniriurro,ir5ruflof r{rilrrfiflL
'
tuH,n i tu d a
(stot)fi,lrtaqjriourFrunoffiqvfiEurmoflMqfit{nouuinnTunreirnrflnrir'r"1
rnrl:Jluc{norr t6'
(HighEnd)fido nrflnarrmnnonu{reenlfrTnErlilpio'itlFl
do6oeir'iufi.idruirt#rrnofliu4.rl
iq
power ilrflun,rrilnrrrrnfir6sn'j'r
Hotswappaute (downtime)
fi{sitflnnrrnr4ryrfia To'mvLLn'i'lfi
ilonslnillrsoflrfisrnTr.rnmr#rifr'rfirflt
#ugrufi4n1r#rrpro$fi*fir
r5rrnrofiuq'r-1
il-nl#filrsofiiuqtnirtl
MPLS(Multiprotocol
lJlnillfl rriu nrir-Laqu VPN,AdvancedQoS"lud'nflnrrvir'lru
LabelSwitching),
o q
i * ,4r i" u"3
frtrprr5r(ihqsffrvntffiuflurroff,uro,r .-- tu , tu
g-'i6'r$.nrnqnrirtrJt4ilurfinu4flnte'r{
d
tos frrs) r5rrrreflEilq'i'"I
rqrd v

'lrfrr-tTn(Se
r r rviceProvider)16'rfluo
cir'rd

FI

ili
'r,

i
iE
'ii
d

,,iil
I
.
'l
; r'd i ffiilffi;'ii*"ililn'i,o;;ril;flil;fi

gB00
drurFrunroflufl?vR6rnvn?s[flz80ofirfllurhrnratquharittfrrJrrfrvrEnrn4'r
unsrT,rxJ-ilrqof
n , "*v * J ^j
ltarl1lrnlrflfi"ifrrunrrnrir:ar4uVoice,lP Tetephony,
AdvancedQoSunr6ul finaurrdtafurum
"

t4flnturnnnr'ifitulFrtliharllrn 2 pJuenunn':ufirmrro'ruFrrnroflumrrqn 3800r{,:udne grJd'or1rJ


rnpr'iufirnrto'rtFrtrroflun?uqn zeoof iffET'iFr'rnourfirldur-LrrF111{6oriJBrTonrnhirj.l#nrrmnrf
,l
nr f orTr4nuirr r rfisllua nenfi r'l oqjlfrlBre6
6ry
cibcontnil-}fifr
riaugr;uurrTorrifnrrnElJnrnjzo'r
I
1*1:,,,*.,-d

T$Hfl
,*'"Emi
,ffi,m T
I::;:;:;:TTT
ro
iiil$ffi,illi'1i1,,tfffllffi,,

EI--
Wffi-.Mglsi*i
toro{(untlqnse00
* pd z unn.:firurri'rnildrumd',:tto,ttir

iilrillil'1
""

I
2800
M ilJd 3 rnq.ldruililrnlufiruvn".lto,ltSrtmoiluot:l4n

1700frrflu6nnrrqnufifituilrrdilTi'r-l
i r$'rrnoflunrsqn
dt,lf,iuiBrliflnturBrrfrnhJfi,:flurnnnf
ai'lu"lr,rryrrhqnrirurl#
uny"l#filtsofdunrnuarfl?\odlrFtQT
nrr"lfr.lrufrrfl51FrrfidilnirrTrrlryfruEnrn
I
nTrpin14fnlo,idr#n,:ruatnfirfiorrTu'ililu-{niFrrAfhrotoor4f,lafidtin':rutraqjraio"l4'Lunrrrfiorsiotr
dnrciurntfin
fl.r6urvroSnisrro'ro'r

T
I
k@dn}huffithl1]l1MN]I]islll*l!ftfr|slWMW'
I
ra,rrflrrerad'\,,,,,.,,149
unfro nl?dflnlrriilnouflnrrrii;dul

frr @ ';
,l .;
.F

t
$, rrjfi + runq,rdruufi
!
rn-:.tdrurtn"':tgr:ttrtrtfl
iluqiunn1700

rL:J Smalloffice Homeoffice (SOHO)rfrrno#u,rurudildnm?unn


dtafuuimr4f,nflmflLfrn-l
J o q dt tu d 4 tH? iqq , -o- -
uil'ifrrfiuqyrilurfrrproS:LunTH[a
800fi'rlfr"hfrn,]rilnr*nrnfi61unrre{'rairuur{nrffrt
uar:rr'rgufifrarntr
rfin1rrl#frr'rlu m+quffl#noflndurnofMquLL
tsDNuTarr.:lr'fr'1#6urrreflrr,'lquuL4rTEinEurntoflu
.!u, v d *
vr-,r1il
r5rrflofl1rmrrlfiflflnrililru!fr
"fixed"fiotutffl#anon,jfi'"1dtail:rfiflLnrflnrTr4nrr"hi

"t
ryTryry ry n fr
* ** o!!&
![t!
t
,'itflffii,',,,

rii flJii
T
800z tu (804trf,u805)
5 uoq,rm*rorj'rr:firunn1lo.rr5'rrnoiluorr:gn

va-'is1nt#r+n1il16rufirflrflo'irTr$rofs5'r1h.Juffr
rietilqyrfluLf,ou1Lfifl,lri'Ln1?rTannuf,lqr?{'u
4' j"
cr tu 6
6u1 frnrriluLilrhffiofl(fi'r.irufludtaflinmnarlurvd'u
ccNA 6',rEi)lfifinms1nLilfi s frrirurr6n
Yvqdei
nf i urnFio{nrrvrrttuiEnrrrioyrofnnouTtnr{trrfrrffruprofrfior{rfrr
Command (CLl)
LineInterface
"nrrvirhinurtntunrfinrurfl-'ir5tmoftfr"
nirtl rato"[r]qqrnf'tfio rfiorryrrutEnr*vnrfinruru-'ir#rinofl
t
15O cisco ntnil-ptffi
6d"riau"fr;uurrTrul?firornqrJnrrulo,l
"-*weddff

rfiorfi.rfi.i
command (CLt)*nrriounrrfirqjrf,orarro,rfll?rsFrA€uf,lqrrtTuufiurfild
LineInterface {rdtu
1#[64ffiudEeil4{n
floyrlileuffnriosdru1nfr'o,:nlrtrnufindrdrlnrl trto (pr-']ifinu?oturllilff2n)
rrfr'l
uridtafuur'rdrdo
nrHff,rfldrd'.lrlur rtaldFio'rn1?nJfieuutiln{Firvrrmfimofltrrdrrmnfirvfdrd+nFau
tPAddresstnfirrrtnfir.tfdrr{'l ip addressrfreFtru
niu rdofr'o'inrru:Jdflu
drsnrnfrrmoflraillfi'rnu
tp AddressutnrSubnetMast<
frrEruH'rflrnr tr.aritdrfiufr lP Addresstririlnc
l#rrptofqvhjsnuFnnir
,j s, ' d ,4fu
t! a fl utl_lunr tutJ t1,torl

nlsnuHors"ilcl0s
virlfrTmfl d"itum-'rodr-i
nrrlfi dr #q nostname

Router#conf t
Enter configuration commands, one per line' End with CNTL/Z'
Router (config) #hostname HQ-ROUIER
HQ-ROIITER (config) #

Routernnrfltflufiorffrrnofl
#rrnn.irrrrTo,iuilrflv\roilFi'rof,rdrd"iqyrildr.ruqrndofirnloarir4ufi6o
o 'i u,v h rP
rt-lLntamn,iruensdrfr'l hostname
LurJlr

pinu.(dh.illisry3y.'nr.f
$fl lfiSfr:4St:rfl tf9P".q$F.Dle.FeqTFtl
1ufln1iu rfrrnofllorfiaTrifioqjfrrunlu
fi,1fifi4nr Vigenere
lfrruriruurrn6flfrfin"fi'urlr:firBun,jr Encryption
#':rrrideu4nrtrJnu
s 4Blunmrc{pr'{runtirutfluertufrlqr:t-u'lv,ld
MD5TneJ
unvutttlfi"lfro-nnoTfiillo'i
t
ru:rurnrdrfuffndr{luuuufirirrauoni'nr.irut#urfiulugrJurrfirqr*eitirutfifr?otluvrTufi'lutruvfirrlt-l
Vigenere Encryption ?ly.i
rnflrlil tr/ossyfinrrilpu-T'ldrnntninr.irutritrfrdrulfi'flrTot6'rflnrlt{mfin
"ernTunruarn"ro'io-nno?firfilfflunrrr{rnarl
z ut:.t::f,u=fir',:rxJtffinFir,iflu"lu#uoouo
LineVTY,
r#rrmoflra,:fiaTriqrunpr'mfiaairuutlrtndrfuflndd'nrf,r-lrri'dilTufirsnt{lu
Terafir,'ionri
Privileged
uRrLineAUX,rur*om'ns.irudrufll-lr{r{TraHnr
LineConsote Exrc fiuqFrl{6'rfldrd{enable
oassword qrnzund'ilfclo'rdrfi
d'rodr'ilsiu
fr,red.:firnF,|nlu'L6"ireurn snowrunri'prtr]
firfifl'trxTar'iru
Priviteged
rderrfrani'nrirudtaflr:u{r{Iurn EXEC enabtesecretrvitfufitA'funmu{r
ffrqnrt6fi'rfldrd'i
Privileged
vos (n,:trifiH.jrurnfinrruqnnTarirudtafliu{'r{Traruot
ni'al{firsd'nno?fildufi.runr,ita,i
ExrC t{6',tridrffrenantesecfetrrnsdrd"r enablepassword nf,ot1 ri'ut#rtmeflerlfion'l{rrl'elrirufi
rtBr'L{6',lEl enaotepassword
enabtesecretlerrJrrrl'lr{'tro'lnrrto'ifl!drd'l flrfio'l#rotflineufrllrr{u
toorfrrrrod \,ur'
unfl6 n'rr4hnrrrilnauflpnuudul {51

, Jo ,a H! Jhp,-.r e,
Z Flld'il{etn*utuprneejrtilfirfiol#r#uFr'tlulffinFi'r'l"lunrt
"
*nsqflil?ud'iFiro{nrfr"IFt
rrirl fifioqju6ilr1fr
r{mranrvitfulufi4pnlrrdriu:Jnfrrnfinqsudontffrqnrs enablesecretodrqtdaraqjrufrr 1n

,i

HQ-ROUIER#gh nrn
Building configuration.,,
Current configuration : 882 bYtes

verEJ.on Il. I
service timestamps debug uptime
service timestamps log uptime
no service password-encrlption

hostname HQ-ROIITER

enabf e Beerer s g1$cf Ks$gOO6x22El7WA]\TK.JpHrJKO + tflunltlairudHiun1tr{rnintnflfiv{onF{


enable password mycisco .- 1oe6?,lonr{qg[6["].t^luttLiltnfitLfrfrnd
!
interface Ethernet0/0
ip address 10.10.10.1 255.255.255.0
r
half-duplex
I

-Lrne con u
password conopass prcluut-lll
+- tnudy{nnpiqrufi tnfiu$rfinf,
login
line aux 0
password auxpass *- Irrfl6y{snFiqvu,fi
f ituu,lr! rnfiflfifi nd
login
Iine vEy 0 4
exec-Eimeout 0 0
password vtl4rasa * TnrHv'lanpiqvunpr{'luttuurnf,
uflfind
login

encl
HQ-ROUTER#

ra?ouauufiflilsfirfliirn'rd.r snowrun fisuilfl:rt6'vr-ufi'jr


lnrrfintrfitfrulunouflr;1rrd'utv,lsif,
ni'aairudrqnt{uu t-inewY ra6oLineconsole6oninr'i'rulpr d"lrlurfiafle'rrTunnfinrrrd"lnnim{r'ifi'u
ql
a sH h s
service
Bniffi{lFt-tfiprrdq password-encryption
v. .:
('l,uTnaroaprouillqm4'uTrarpr)
,q s
Hrrfiarilnlrt{lTd'c{
li'n ilrudurirFrqnuanr':t{LtL!
rAfiflfrfinfl#nnreuflunfns.irufi
riruliloon
HQ-ROIIIER (config) #service password-encrylltion
t;
I cisco nntJfifiil
rr*rruirvlr-'rioridnerngrJnrni'o{
__. :*__,,"_"#'

(fr'r,{rdrd'rtri1fi servicepassword
lilrfluh 1#fiHvilrini ufi'q5rnprnr-ti
TABetflrsoflHELPTro'i
password-encryption
tOSstrrL6fl,tmmfrmofrrlr-trfrHfio flr'roonHr"[#ro':dnTutT
r,lToqvfrur{rrri
servrce
password utffrtnrrrEntsrlrnefilfi)

u d"tqr n"[r{
dr d,i servicepassword-encryption
n'rhjrrdr tfia showrun qluilsuiltlro'rri4F]
*t
pt'tu

HQ-ROIJTER#sh run
Rrri lriino conf inrrr.4lion...

Current configuration ; 924 byEes

version 12 .2
service timesEamps debug uptime ,
qerrricc timcqtamnq l o*ge
_ u* p
r _t i_m. e
.._
n ," J S, r ,,i ! a
eervice password-encrlption +-'[drrrd':i]L{rhJufrot{rrfiarll*nr.lrurir'11
I

hostnarne HO-ROIIfER

enable secret 5 $L$CfKs$gOO6x22El7WANK.JpHr'JKO


enabf e password 7 07Q2384F4?1A1AOA +fJdl?)':d1d': servicepassword-encryption
I
t
interface EEhernet0/0
i n a r l r l r e s e 1 0 . ' l0 - 1 , 0 . 1 2 5 5 , 2 5 5 . 2 5 5 , 0
hr'l f -drrnl ct

line con 0
password 7 oa2243405909040401 + fl f,nf,.in'1d.:**ri"" prrr*lrd-encrypt on
login
line aux 0
password 7 094D581109040401 <- r.tnte'idrfi servicepassword'encryption
login
line vty 0 4
I
exec-timeout 0 0
password 7 0837585719181604 -- ilnrg{drd.t service password-encryption
_LOq1n

I
end
HQ-RotnER#

di * E4 qq..
servicepassword-encryption
[1Jo,iq1nEAflorvirufidrfrq lfi'rruriludnnoTfilrrulirflfiISEJn'jr
'
jr o tu *\r/, q
(reversible)"
fi.rfi4ruarffi"d1rJ'lrnFnurrurlounn'r-lloi
Vigenere d,rzun'L#[Frrffntrfrtfrproufrlqrrr-u1rld ...r..r

(fir,lrlfrirslu6uuvrsfluirr)
hlurnyfiTrlrunrrdrr*rngrJr.n'rTilr*nril d'ru1?nnrsvi'rn1TnoflTlis{niruuuufr
Hh | 6 ,J qrrrr - , 4 !-E q 6l ! =- '-,,=.,i.---r,-,.^"^:,^
enable
ruflruuilrr.l'ar.i'rufrtqnpiQeArd'.1
[FrLFrfl.:rfluny?.]arf.trv\olfi',tfrflinniruruur-jLAfiflfriln{ooft}.r1

-1
unf, G n1rc-flnmn-ltnro 1 to ltir tarod
ufl 5rreriuo*u

secretqr1fif,r-rnmrfl'rni'nfrrt:dnnoTfir.rurr
vns drfiqrurllffi "lrjnrilmndru'rrudaundr.l16' .i

..
(irrevisibte)" "brute
d-rarnl#*snrnofdio'itfrFr,nHnfl1s'riluflurrntlrn{u"[urBrmrahniru6"]etvtFtfinntrlir -
forceattacks"fir{lunrnirriran?'lriroldzuaruun.ur{ur,rnrugrJurrrurt{r'aana?finufrrdrileruul,+
' r*,
r3oflr qun'jr qstfrBrr'i rTilil nnTn
il nd'rrd'h.J fd pio{nr t
-**J;rdd.": :l
uonqrnriu{oqnfrnrmvrmrrfrrtFrfi6o qslil1A't{tfli'aFi'l
drd'i servicepassword-encryption
nirrra'l
nrrfrrrrofdul frr{lunrrrrld'lrdu SNMpCommunitystring RADIUS
urnrrirHdno'r uavTACACS+ ':

runrd.d+servicepassword-encryption f,lilfiu^nrrru'[n1 rTrnflar.irufiqnn#r'rdufrrfldrd'o


enable ,ll:

*6'r
tvtosuTrr-lFos
secretrl,{flrrfi'fiiJ'rud"rnrirql6'ir-inrrr{irna-nfr'le'ilanoTfiu
,,'rl
t:l
TnrnqrJud'r enabtepassword,
ni'nairudnir.r6'ted'rd.i fli'nrirudrqfl'Hlut-ineconsole,Line
!

servicepassword-encryption
VTYuny LineAuxfi{ru}iqrlfrfllnrltirrfi'nfirfldrd'i n'lntTu
urfitffrlrru 'It

Vigenere
firT,rfio4rtdir:n'nr{'rn[c{frqs.finnoTfirurmrirsro'r enable
urridtafllrri'ar.irufidFr'r6'QEr secret
liuq vrfluru-nr.ir ufilA'flun'rr i{r nf,adr n'fi'nnoBfiil cro'iMDb fi 4'r-i
#eun'j'r

nrsfsruiluuruos
u{'ifi[#firirn*'lnnnutnr{rurtT+
drdcurlurusflqrvirrarirdufifi{oar''llrrjrrnrn*nsruaraqFitl
riu odr'irsiu
r5rurrefpirsEfinrrrir+1 lfirapr'ir$.Jr{rnquTo{onrrrnrurrfl#ri'rd"rffon6uairuvrr'ruf
noutqnraiorililyrl{nlTrlrnuriBr n1Tutnn.:
uflufrudrraflr:turir'r:JrsuilauTont*fi'.rrlrrrv,rtt?'rto,i
vqutu 4 Fr i i 9 y o.'
riorr,rrfrr-n"l#r-lrsnrAoejr':tfluil1{n1?
rrr.turuafrfrerr4'r"[ri{qnqnvrmr-Lfiorilurrrtrnrruu,rfrn,]rntsvrr
".i

ra'rnr.lr?lufis'ird"ilqvirfrBr*nv
niurfrrutrih.hjrfim{eu.a6oryfikififrvrEfiu,ril1rdilrflnr{auffurfl'rr5rrmof
ruBirfluil'rfl?n1t
arnqndruf,un616'nmls{r$uruefudou{'rrfiou{rlnqntrjkiHrmrnmflo'iri'ulutfr.irunf,n
influil1u(legatprotection)
flo'rrTulurf "welcome
fioedrfi'I4'h-inrrfi{on,nil{rus.i.j1 ..."ortrd'ruo.l i

floqjnurrfion,rruuurfl,jrrflunm "rfioufr
J I C - duse tu 1tu
ry" lnr11fi16'l#uo
A d f,
nr{dr{lil lfr rir mof
o J j"to " .:
rrr d'iil-t{ FroFr1d.i banner not Brvr " r; J
r erfi tfl efu o'i Fl d,iu

HQ-ROUTER (config) #banner ?


LINE c banner-text c, where 'c' is a delimiting character
exec SeE EXEC process creation banner
incoming SeE incoming termj-nal line banner
login Set login banner
,t
motd Set Message of the Day banner
prompt-timeout Set Message for login authentication timeout
I
slip-ppp Set Message for SLIP/PPP
i
154 crsconrnrrJjT-lT
;fs'',i*au#rruurfnrir'nernqilnrni?o,r

6o rtruruof MOTD(Message
LrLilt1Jofilrvr,nvrfi"l4'riou1 of the Day)d'irfluuLuruofvr-*nor+
v 4 * ; - v u y Ftu +d
{anrrrlon"[orfrprrllfrrird"iy\flrflriluenrfl6r{lilrfl-'ir#rrBreflfrrs46nrrri'r'i''l
"
niu {frrir#,:r.r4uTvrrdnvT
rfrrurfi rFrrFrsflrirn-'iilarfl1lJ
ttont"f,dr.j']xJvr1{n1rtvrarfipru6ovn.rlryofln
eux ra6onrrvf'rvn'iy{ofnaoilT{n
nrrlaifrenrrunrslfr'uulutuofqs6'o'inrvrirriT uilr'irFrdo'rumEifirflupTrn"u pl-,tufi'tfiuafisurTu
(oelimiter)
#'nruprfr'u{onmrurnyilnrfl{iopr,nu rciu+, ^) pr"'rpTroeir'rrTntr..l
(qy14'r{lud'r'f,nrry1Brff1fi

HQ-ROUTER#conf t
Enter configuration commands, one per line. End with CT{TL/Z.
HQ-ROIITER (conf j.g) #banner
HQ-ROLTTER(confiq) #banner motd ?
LINE c banner-text c, where 'c'
is a delimiting character
HO-ROITTER (conf ig)
#banner motd # *- pt-rriu(delimiter)
tflulnTo'ruilrfl #
Enter TEXT message. End with the character ' #
This system is solely for authorized personnel. Unauthorized accees is
prohibit-ed.
To ensure that sysEem is function properly, individuals using this system
I re qr rl_ri enl- | n

having all of their acEivities monitored and recorded by system personnel.


If such monitoring
reveals evidence of possible criminal acEivity, 6y6tem pereonneL may provide t
the resuLts of
such monitor'ing to of f icials. +-tFr1r
S*Hd
# <- ufrrtlprfrrrpr*rnrTuf
ipio'irflu
+ uafisunsulSufiuv{

m'alnrfiBrrwrsltJ'rilr#lf
ir#rrmoflufisnm4'nnrrhi.irqrFi'ruvr'r.inlTmnnigtuiour.inouT{nfin'rrJ
; .
qyvutril6r6smrHfrnTauprt{Br-'ifl

teLnet 0.10.10.1
Trying 10.10,10.1 Open I
This system is solely for authorized personnel. Unauthorieed access is
prohibited.
To ensure that Eystem is function properly, individuals using this system
are
having
subjecL
all
to
of their activities monicored and recorded by system personnel.
T
If such monitoring
reveaLs evidence of possible criminal activity, EysEem personnel may provide
Ehe resufEs of
such monitoring to of f iciaLs. {- ltflFl'l{ontrurieuilrouoiffon6u
User Access Verification
Password:

=
I
unfi 6 Dr?q*fl
nrrn-l.,ns fru q ?o,tt#r
uilnv irrr?fu tflo?'

(d{fi4fnma5r-lur-LlrdlrnTu;
ilonsln MoTD*ff,1ET.ifi*uuruoirlrrrruriolilf,dnvil{'rjefl I
.,i

t ffiirapr'rud'.t
ttrrulils# rogin:rfluuuuruo#unpr'i{sn.]ril{umrioudes{ur'{rousi"lrfifion6u r:l

slnrr:Juruef MOTD

a rtnurird'i
ruuruo# exec:rfluururuo#*npr'i{on,lrilduilrran'rnrnfifr'lfrfisndudrrTq*ff']
qsuTrartrfvrts{t'uro'i
EXEC(d"rodr{flo{nr?fiflrflil
EXECsession fifio rqntTufitfrvrdtq'rn
lwr c tu u v r
yl r.JLllriln ruFl Lfl1 lJ1 fl r:t?'l tFlo?)
'.;
t
,.t
-(
ri;
,
r,il
iil.
ll

i.F

uouEtno$
nrsoiu5uBo6uno$mfuci'ru1 , , ,li:
'.itr

d.rurdru
totfdnurq'ru'olo'rrFrrnreflgu#u
dtaf,irf,ourr{QufiqrdunftlTHmrn*nrquro'ru#rrnofrflur,ln*n
Itl'! *' ' 4tu c h u_ +P o J - d l
ri;
Ly{11sn1?r3sndoEurprofr,v'ltsrfiufiL'jrEursroflry'ltriuo
tFryr.r?1p-lurfitrttntrLfls1nr{llqffinTri 'l

rasooqjrur#rrnofTFrflFr?'iu:r:r
nrs1frfuBrn1r.ru buitt-rn rrtrr
ilr TneilnFnrtt?flnfiodurmoflMtnroq]luv'laf
<slot-number>/<port-number>
interface<interface-type> tsu interfaceserial0/1

r{rtrriqo+fintfr'rfiodrslunmdr'i6{froEumroflrv'ltlfisej1.iqnfro{
Fl-eEEi1.in1flrr{oryaern
f . r3gn URL ; http;//vwwv,cisco.com/en/US/products/hw/routers/index.html
z. nrfintaulo$6'iflfi
r#rrmoflaufr
fr'o'int
g. qrn#ulurarirr{r"rfiunpr.r{ailnrs-irFrrproffifre-rnrr
hf,d.unnlunrsudu.rdsrufirfiau'ir
l:
Documentation
Technical & Toolsl#rrfinfiConfigure j

hfrnfinfituulo$6'iri
r. rfieurir{r,nirrffr-l},rri Guidesrunrrdorfrr{r{!nrsufirluil
Configuration
nfi Software
tfrnrfr confiouration
Guioe
'rj
-lurfiurtrc
s. $oftruare
Conflguration Understan-orng
cuidedhIodnrdsndbnJofh'irifitdflu,jr
rI
Numbering
Interface and CiscoloS Basicsnrfl"luri,t{odvirufreirunrtfir?luffrrnrr{rln
'
q
I v u .J i c' J -
rTo'iilrilu[Sornrnr'ryrrn
d'iua'nnrrdr'r6'ifioEurmoflry,lqro'ir#rrmot qrvn
unrrsurndr.:6'rfrpr
oflu,lq tri nr{ nir.i
lfi'rmrqfl noufl qredufrnr6u rBr fi fr'o'inm
.I
urrsrnrfla,islot$nr poftqrrTilr#ufiincJ4uei
- J H ,oq ,^. +
ranhnrrvr,t't:1fr6o 101 Tnsqsfiinmildrd'rgFuffu
qrn "r4rtr-l4rs(ri'urarirrfirurfrrurFrmoffifivroflorrir,rl)"
Lmv"qrnair'i{uuu" uuitt-
Toflfidurnofrvitfi
rrovEurnofln,lsduqvfiusJ'rflrnrfinoflrt1
in lrrTr.rpTrnaio-ir$ruflof#nqufiuu'rflrnranortrvirrTr4uri
dr ur.rrj'rTl4nfr r{r1lltur#rtrraf
rfisr-l
tt
156 ;d* rFau,fr;r-,utfintl {n n n qtlnrru'zaq chco n rnril.q-lT

e I Jq r -,l d | , J I v d
yloflLllJt?'ttFtESLuFt?rnn
fl1'1nl'ixJtl_l1JFltOu',l'ifl'tfrTfln{ofluLFl€rrv{{flr,:'1 2600

.
"4._*_q"
Wn
ryffiffi
i,ffiffiilffi-
Lt'0d i ,wi{WuEu'
o
;, fld;

rJrrnor{'r.:#uriu r qr nr{:r1rsr"'l
gr-J o,:fr
nTrifrunr rjo1:ifi
http://vrww,cisco.com/en/US/products/hw/routers/ps259/products_configuration_guide_
chapterug
186a008007eSfe.
html

tt*r1utfllr @ 6o interfaceserial0/0 (oqj1ustot Wo ffo'rqfiarflprurrflq?'issfidoanom.ir


wo)
d r+ ; * tu r 4 tu v
nurvfio,jrTr4nfr
buitt-in
ilrrit-lrfitrlafsriluu'rfltnqnaarrMrrTr4ut'iunynoflnffrurmnvqnfi:lrflunofn
!

fi o riou

l.rxJ'ltJrat
O 6e int*rfu"*serialo/1 (oqjlustotw1) nursfio,lrTrqnfibuilt-in
rrfi'rr#rrntofqv I
fiurur r unr6nomMr nh4uri run
rno flnfrru{r unrq nrir.rrflunoflmfi1 Bisr r

uularfit O fie intedace fastethemet0lO n'rnrfisTuqnvi


nuitt-tn
urrTtrr$rrmofsufiulrflrnt
nnanrwir nTrqufl unvnafn frrunmn*qnrir rflurnrof,mfi
o riou

vrrJ'rflrnq@ 6u intedace fastethernetO/t rnrvfioTr4^fi'nuitrinHrririr$rrnoflsvfiulrsrnt


4uti unvno5mffru#rr nrq nfir:rilulroi prdt riorr
naomrvirrTr-l
I
druurrarnt O nTr@ fiovrofm
ALx rTucONSOLE
mrrudrd'u

r.rlnnrnrlO @ @ @ qvrflunofmfi#flnro'inrfnTrunafirdrrr{r1rJlunnoerfi
r d"irfudo
[-tgn6uu,rofiv,lqqrrilu
interfaceseriall/0,inter-face
serial1/1, int*,]u.* seriall/2 ILAvinterfaceseriall/
g mrldrrrTr-r

nrsdu'uiialnEunosuiluuouslrnosniuru,
nr$ld |P Address,
nrslddtoEuru m:nrsldrilnuudSod
tiroarnff'lrt-lurFrrnofr1sl:iu
fiEurnof'rv,ltlnreqjrir':}frfiilvfldrtrc
showip interJace
brief
I
zo,rri'lnor'q, i&li!tru, {57
unfr6 nrrc*nnrrni,,noui,irtrru"ildu1

HQ-ROUTER#sh ip int brief (firvflrrurds)


Interface J_li-Aqoregs OK? Method Status FrotocoL
i5
l.'f
EtherneE0/ 0 1 0 . 1 0 . t - 0 .t Ytsis manua_L uD up t
.EjEnernetu/ -L unasslgned YES NVRAM aiministrativefy do$,rf, down t
'ri
$errar-Li/ u unass igned YES NVRAM adntj.nistratively down down
qotsl ! I | / | unassigned YES NVRAM administratively down down
S e r i a l Ll 2 unassigned YES NVRAM administratively down down
lri
Seraarr/ J unassigned YES NVRAM administrativefy down down

(administratively
lnufiv,lonEfl'6urnroflrv'lrlndurrrofrylqflfl.rrF'rrnoflcsoqilildn'rusd'g|nr':ri
shutdownriounrrt{'mufiurnofrv'lt up rftsriouTprHnr?'[fi
rnffe.lEurlflnlffiurnofiv'ltoqjtuelnrur
drd.inoshutoown nrEJlfrEuffiofMqnouf,lqurtuTrarnrran*"iqrnltutfi-lduilrflrnr uavsubnet
tPAddress
(description)
rfiolridroE:JrEJ
Maskd,lsrtrff.rip addressunrfirrilu1rll6'rr,lllfrdr*':descrrption n,t
rdoruBiol:leT.rtqpi'lraura]orfierBio1rjflirFrrnofld't"l
trlludurmofrv'lsuduEuuFroflrv,hflvirrarirfioslr
,3o'+'
nfr'o'rfi
nroEu'rsfrqrHljrvIsnrftfi (iroubleshoot)
nrrrufflrrflryur tuou'rnm

dnyrrmiltrtaffis{ilnrfldrifia
1unrififirflufi6snfiurnoflrv,lt f irflunrr
nrnfiurroflbandwidtn
rflurvirtr,ld
ri'rraun.ir4#enEurrrofrrlqf,fiurluriEprd'n3t1 niruuuriEBrrifitehlnrilunrnrut5rto'rne{1fl
x'islli'trriu1ZBKbps,2sBKbpsrfllufrudrdtfilffdebandwidth *rirurupi4Brrftuuil'ttr
Kbps>u1nlil 't

l
wrldrd',rbandwidth 1.54aMbpsd'r
r5'rrproflqyfio.irfirTrn6uunroflrv,ltrfufiur::uffiBrf,mrrrirfirdsnn{6o
,s
u.,rsluourrrFlffiofinmnouilnr5rdrT:-l:'Tnnonfifirrrnirtor*uupiiprd
srqtriprr.lnT!nrrilrfiusT'ifirilutfi
qo'idurnroflrv,ltrrdrutrufioo costt6'eeir'rqnfro+
14'lurvrfiI uns 10)r5'rfroTtlrTr^unqrtfrdrutrudr
rtr'rrTrin,rr il riluq3.l

ilr.?rurnsrdpr
seriall/0
riel:Jdrf,ufr'rsd,'inouflnvir.r'nrrn'urrfin}ffiurmeflrr.lt tPAddress
1#
wirrTltgz.teB.10.1/zss.zss.2ss.0rnrFatfi'rlddroErrs,irr{ludursrqfrv'lrfirfiouTe.:hlf
ABcmu?u!uuuffiBrf'jrrvirnirt zs xnps
HQ-ROIITER (config) #int e1,/0 I '
HQ-ROLTER (config-if) #no shut
H Q - R O U T E R( c o n f i g - i f ) #ip address 192. t b u . r u . I lJf,.lJ3 -155. u

HQ-ROIITER (config-if) Sdescription WAIi Link to Office Buildinq AEC


HQ-ROL'I'ER (config-if) #bandwidth 1?B
HQ-RouTER (config-if) #end
',
HQ-ROLTTER#Sh
run int s1,/0 -- drdc sh run ufr.lpnrufrr flfi',rEurFof lv,hsvuna{tqvr'r
unrouilh;lri'udeqi i
qy+ n t "* .l
r]1fl tFlouLFloTtYlltuul
Building configuration, ..
Current configuration : 111 bytes
I
I

,.(4{dffiffifrililllllFilfriFFr'd,'i',",' " "r,,',,,,,, N"N'r'ru!firMr#ts$iti[

158 d' rr*E/ur"ryullu-prrirnsrnailnrru"?fl,i


c,r"o n'tnLlfiu*6
,. ""*ffi

jnterface S e r i a " l1 / 0
description WAN Link Eo Office Building ABe
ip address 192.168.10.1 255.255.255.0

nrsld lP Address du.l lfruffiuaulUuu6uno$mlufiucnlu


(Secondary Address)
:.lnfruurutnqlP Addressfi'[r{a'rt:Juu6urnoflrvi{flo'irFrrrtofevfirfifl.rliuurn{1fiflr
urisT,iludrru
-.'d'
dutBlof
rv{tufr'rlnrHrrnro'iflLnrrldu}J'rflrAfl
tP AdcJress
t6'Hrnn.ir1 uil'rEJrnfl
Tprsnr:"Ifr
6frifprsecondary noilfrllt:{Tilruudtinl4lt
nrnifiuin14flnffrufi6urmsfu',lqcro,ir#lrmoflneuuineqjfr,lu
fif:-:uiprttoprtfl?dlJ1nn,i1
t 4'rnirrfr'rodr'rniurfluuinrTflnrrirfifinrr"l#'lruf,irrinuoprrprrarFlrofli*ff]
vnlflqTLtlirrrfiorirr#rrnrofhlfiprm''r
rn5o':nrolfrtneflfioqjlurTruirru,rrir#u,irrflufr'e{f,fiv{enFi
tnnttrirrfltr#runoflpTr16rrrrTu
6urrroflult#urro'ir#rrmof6{4rrilufr'e':fiurnn.ir
t tp Addressdtaflrl
rilu 6v'lonar"'rn
mi,rd"hlnT!
rFrTe
{ lu LrFinvdLrfim

Router#sh run int fa0l0


Building
Current
configuration.
configuration I
..
154 byEes I
interface FastEthernet0/0
ip address 10.10.10.3 255.255.255.0

Router#conf t, I
Enter configuration commands, one per 1ine. End with CNTL/Z.
Router ( c o n f i g ) #int faO,/0
Router (config-if) fiip addr 19?.168.10.1 255.255.255.0 eecondary
Router (config-if) #end
Router#sh run int fa0l0
Euiltling
Current
configuration.
configuration
..
I L54 bytes
I
interface FastHthernet0/0
ip addreee 192.168.10.1 255.255.255.0 Eecorrdarry * rfirur{rrur'lulr'
ip
end
Router#
address 10.10.10 .3 255.:55.255.0

I
nniinlunrsrflf,flSflouWgrsuTuuudurno$mJulnhaTut'rirdWoad
'
J. - ar F I u
flrurfid1n":[sFraoilSlqlt{ilrudurnoflrv'l,fldqfldrd'iFir'1"1
trln}r'rEiurnffo'inlrrnrfirflaauflqr?duuu
EurproflMqklnnTu{nntrfir,'lenr{
hff[#drdrdefauttufrqnrrilfirfldo6urnrofrv,lntu'1
d',:d

rrlrrillFiFiiiftrfifl iill{,r lii iri lilrlirrifrlil rirfrriffrl1rrfrrflrirl :1:rr11:i


11rr1rfrrlrx1rllfrIrr111:ii11rrlrl
t ria-rrf'unad 'Ei{,,
unR6 nl?innrrrillnauflntrliuo*u
q l
1s9

Router (config) #default int faO/0


Euilding configuration. . .
Interface FastEtherneEo,/0 set to default configuration

.:
ilf,rnlsrEoutioslrnoiruu Back to Back
luntrir Lab ,{rno.rntlfisrrior$rLnofc3':a6rad.rdirHd4m"[unrrirnt-i wAN drflu{nrat.rettdT
(teasedtine)ruu.ir'lr5rurreffffio
n'rfl4'nra4rJrtr-lt-t irfJuffiL DTE(Data
v.35 rafl'rrfiufirlarflfirur,rf
Terminat
Equipment) itfluffiL DCE(DataCircuitEquipment)
rrnrrlnrsdnffruuf IprElnrrlirterfiru
rnril1fi1u#rfiuocr rT
v.3s firfiolniaoqjrTr"rilofndu?flnro'ruffrrmoflA
drflu orr lJlneurl:nrTLfira
. ..^- j''i o'44
f BrfiFunflo'lt#rmef B
noutunn:Jdrr V.35 vrudeu nieoqjrT:-jllo

ocE"lfivitafirfirflufr'']
hirtsruhrme5frrufirfifluilnrtr
ud'.rqrnufiaurianrufrrgrgrrur"Ssu$ssnfie
oiru#ryryrruulfrn1 (ctock)hfrniLr#rrrrefEn6'rurafifirfiuriln1fl 2
DTEtvilfl4t?sndurrroflMtflo'ivt3,t
r#rrrroflfrqvnrilTrnoqjlilc{
n1ilsUP uavyrFaLnir'nutfr
firu otr ri'ro6'ruDCElfi'lfr
urnfr'o,inlryrmlL,irlruydr#rrnofiJqqlTurfiarodfir-lnrsfrru1r,lu
n'

drdq strowcontrotters<intedace>
rdulufiiiiirhffiofl 2 rTrfioTHRouter
fli Ho-RouterlfioruBierTu
BacktoBack(backtobackuilrefi.inrtudelriorFrrnofl2
riruwr'rnruq:linr:.r d'tturTuTpreflr.:)
d"irrfifl.:
.r r, tu | E
rllflJ'i'rEr"l Fllual.lu

THRouter HAfiO{.]TER

iI
' lr.

*p# i,in'inii'du;;;i+;';;+
; d';il;"'T';;--*'--*-

THRouter#sh controlf et sI/2


CD2430 Slot 1, Port 2, Corrtsroller 0, Channel 2, Revision 19
Channel mode is slmchronous serial
idb 0X8248FFA8, buffer size 1524, V.35 DCE erbli
Global registers
rpilr 0x2, rir 0x0, risr 0x0, rfoc 0x0, rdr 0x0
tpilr 0x1. tir 0x0, tisr 0x0, tftc 0x0, Edr 0x0
(d'nrrnrni4nr)
160 d rr-rruirruurrlarrTfnornq/nrru"tio'rc,bconrnrJ$lr?
;ds

l
rlu-rtuulr1r(Fsn concrollers s1/2
CD2430 Slot 1, PorE 2, Controller 0, Channel 2, Revision 19
Channel mode is synchronous serial
idb 0x8248FFA8, buffer size 1524, V.35 DTE cabl6
(nrier
lor ri4er)

slntolri4Fllo,ishowcontroller
frr'i6'uqrrfiut6',jr
u#rrntof
THRouter qr6'o'idru1:rfirflu
ocE I
rfiodrflctoct hfrrTur5rrnofl
Ho-RourERdrA":fifr'ot1d1-11.1
THRouter do clockrate<rate>d"rd

THRouter (config) #int s1l2


THRouter (config-if)
#cfock ?
rate Configure serial interface clock speed
THRouter (config-if) #cLock rate 128000 <-uilretfluBitpersecond
TllRouter (conf ig-if ) #no shut <- otj'rfi+rno shut fi s1/2 uo'ltflltploflullZ nr
THDn,,ror /-^-+i-_if) #

4d08h: BLINK-3-UPDOWN; fnterface Seriall/2, changed state to up


4d08h: *LINEPROTO-5-UPDObJNr Line protocof on Interface SerialL/?, changed
sl-.ate to up

ol ! '

slnfiildlilrtflrtFlutJ'rflrnfl tP Addressn.i'hlt-lufir?Eln6uunoflrv,lt
s1/2To.:r$rrpreflri"r
z fl.r riu
. d u u Av o Ie 4
ssdlill?fl ping fr'tfiuunvniltd tLa#vrr,i'ril'[FrrrafiourTr
WAN hjlu leasedline

ff{Router#sh int BL/2


'l
Car] r'l /? i e rrn I- - "i 8 n c nrnl- annl i q rrn
r ! v + g

(d'r"r
nlrriqnt)
HQ-ROUIER#sh int s1l2
Seriall/Z is up, line protocol is uP
(rTrrre'rd4nr)

-I
<interface
rfiornl{drd.rshowinterface numbepniu sn ints1/3

THRouter#sh int sLl3


protocol --
Seriall/3
Hardware is
is line up,
CD?430 in sync mode
ie up tilud'roEl'ra1ullrl'rn"o1:l
I
Internet address is 172.16.Io.2/24
MTU 1500 bytes, BW 12s Kbit, DLY 20000 usec,
refiabifity 255/255, txload I/255, rxload 1/255
Encapsulation HDLC, loopback not set
Keepalive set (10 sec)
Last input 00:00:08, output 00r00:00, output hang never
Last clearinq of "show interface" counters never I
q zo{rirrfiod
unfr 6 nrrc"flnrrn*r-,nouflnreliirdu
! ,
16r

Input qlueue; 0/79/0/0 (eize/max/drope/fluehee) ; Total output drops: 0


Queueing straEegyr weighted fair
Output queue t O/IOOO/6a/O (size/max total/threshold/drops)
Conversatioyls 0/I/32 (active/max active/max total)
Reserved Conversations 0/0 (allocaEed/max aLLocated)
AvaiLatrle Bandwidth 96 kilobits/sec
5 minute input rate 0 bits/sec, 0 packeEs/sec
5 minute output rate 0 bits/sec, 0 packets/sec
23 packets input, 2820 bytes, 0 no buffer tl
J.
Received I broadcasts, 0 runts, 0giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
22 packets output, 2039 bytes, 0 underruns
0 output errors, 0 collisions, 6 interface reseEB
0 output buffer fail-ures, 0 output buffers swapped out
L carrier transitions
DCD=sp DSR=sp DTR=up RTSrup CTBrrrp

q l " * d $ , 6 . , c A

n1fl"16'Frlfi
shints1/3svfiilmrfrrrrefloqj
z vvrflfirrrofv\rmfirmoflrTrurnavfroul#uf;ufi'lc{nrut
(physicattayer)
lo'ifrlfrdnrnrfl0f d,lunmrfimo$dno+arvieutrinf;ufi{an1usflo.iarffl6.irirnuHafl(oata
linklayer)Tprflilnfr
vrrmfirrlof#q
z d'rnrfr'o,roqjtunnrur
! up #'id riu"u.u^o.u.ir6ur"nofrv{rrluoqjtu
g{nrultFourir.ilu(upandrunning)

THRouter#sh int sLl3


Seri.all/3 ie up, line protocol le up
;

nrnfiffioflFTerlnssaqjlunnrur "Physicat
uP uSeur'ifir?flnruunrnltT,rfi'ril,jl (flfid'n)"Up
{ s hut 4u
fio#umrtqnutfrdrfid'ryry1r.uvn'ilv{fi1r{'ril'rl4rEuffiofry'lr
miutfifud'ryr-urrutv,lfirrurs1nq:..1n?niDC
r,l5oDSU/csufirTurderBieoqjfira ,lrriluq:Jnrnidvrr'rffl#rTnm
(qr-Jnrnin-rnnir,lf,rlo'r'ira1 wANil.ur.r l;
qPdl t .i. .j .i
lfrrf,JuqrJnrnid'unnr'itfietfioHTfmvu.ir'uffrrrrnflrTrqr-Jnrniniprf
iqo'iraiodlawnNt)d,irnFtfr'jr
rrr rr frrpro ypio'1fi
fld'ruair'lq nir oco= up (DataCarrierDetect)
drunrmfimeflfrno.rnroqjlunnrus up ralaur.rfiFsnuuuntnrlefilu"j"l"Lineprotocot(1nrf
TrJrtnnon)" up ririarfis#ulfrfl:.:rrauaq
Keepatives rr1q1nrFlrrroflfl'rmr.i{ruoqjnnonrrnnr
Lilflrs{c
,, o i - b d
Keepalive ufluulrlurlnfiqnf,tid+rvu.jr'irFrunoflrfiofiuflufr+nrnruarilmnlunlTfiofir??sl,r,jl,iflu
rt1lJFi'r
dv'lanuf',ua,nudu*nnd'roon'L:J1n1
toiurfi urnr$rrnofhilfrf,r:rununq
Keepativesqrnr#rffiofl*.intr.r
i #uqrfio,jr"Lineprotocot"
frrrurfiuqirqrrnruf oqjluanruuDOWN
fr'rnrrufi rornf,'4
ntro{dr d"ishowinteffacerflud'td
THRouter#sh int s1,/3
Serlell/3 is up, llne protoeol le down
i
=
:

162 crbconrnilflrr6
;fl*,r-ou;rrrr,tit,rturngJnr*"nuo
q
I
!
*-*-**-Fd

$FitT.t
riurflutrjl6"jrfiu6endurmofrylsro.ir5rrmoflfffudrgFUlruilrsrnqild1aflo'iri}frrTnlrrfre
tilld'fumnrnnKeepatives (r-'r4unTu*u:.t
il'rslnr5lLrrofii'rmt'i{ru endto enohitfi) c{'1t1,t4flo'in'1r1il
Keepatives
lfiflr-lrrunraq clock,rirn,nlrfilunrrd'rKeepalives
duluu.*.n firlrgr,lrr?o'rnltqi'ra tqpil{
encapsutation
trirtr'rrTuralo:1rgr,r'nJrsF-ryrflo.: flryurn-nururdrfun'jrrTrprar'lu
trirufiourTurrrrluoiio
rvprTr
Datalink
Laver

fi'rnrrfrrorni4mlo'r
drfi showinterfac*rfluB,-td
fFlRouter#sh int sLl3
SerialL/3 is down, lin6 Protocol Ls down

r.#ahilfrfudryr1rru
raieourrreflur,ltrfis
rilutrllfr,irflrpurornrfrnrqrnfirErrnrflnrfim.r?afirIryvrr
flryurn-nururflfiun'lrflrg".ir*r*^iu
vrr'rtr,']ff'rnirru',fiau,*f,lu Layer
Physicat
show interface

THRouter#sh int s1-l3


Seriall/3 ie adninietratively down, llne protoeol is down

nnmldnrd{shutdown
6urmsflMt'lfifunrrfi'nnrtriHfi.rrfiprldqT
nnrEru#hkirJruurupiunn{.i1 I
(TBredv,]onn{'6urmefu'ltto'rt$rrnoflqsoqjlunnrurd'rrerm
r?o,iunirdrlonnf,'oqjr,udr
n.l'[rJ'[u6urrreflrrJr
I
nrsS[nnnr

"nrrTTranprr#runofl"
rinqnr?un'lr
nl'rl:JluTnn:rs.lthrmofldliritcnrfil
rTrnrd'liqmtruurJfrrifinT
rracrilrmd.r?s{nrfrr#rffiaf1firufiou1
dr#{ retoao
rird'ifi"[fr"lunrr?TranprthrBra$6o
t
' r
u'rnrrlfifinrrufr'llnreufrlqrr{urro':rsrunefhJrioun'rr?Tunor
d 4r - !-rl ,Hv | ! V
noil.r']ila€il?\qr:nuvra.rtrjtfrrrvlaqj
noufrlqrrtu
r'-,,,4-r4-l-ry^^^^-l=^qf
fr'o'inrerqy'lrioura3otri
isiuvrFrdsltsel
irrifirtri#a'inln{y'lneufiln
tHrtntsflqrneoupinrtu4ttfioutn
n':trrar-l
{anrmrJfrrififififf6o
ffart'nnff'#Tunnrnsflo:J
YESrfiorqr'l
No tfi r,lrnmol
I
fud'rnroufrlqrrtufiunrflFroufrlnriourarirfifinrt5TunBrfisv4ryraruhJ
ruo rfieTTrannrra5nunrqndullr'[uil I
THRouter#reLoad
SystemconfiguraEionhasbeenmodif1ed.Save?[yes/no):y
Building configuration.,,
toKl
Proceed wiEh refoad? [confirml

.I
unfro nte-nntn-urrouilnmry'udu
1 zour#rrnof'ffi,_l__**;

nrsrdf,udoloatirflunurnf, urr]nrflsr
lunrttvatfinq1nthHofinfi.itilfl'ldnr#rrnsflraf,.r
r,lSedr#rln1
fiuffrrmifrfinm6'r.i6{t:l€l-{rFrrnroffiul
rtr
n'ru'rrndr'r6'rr5.rnrofl#u1
r.iruvrr{fioTsnsfl16'
rdutetnethq-router$rirunouillqmduno'rr#rrmof
:In1.rTu
mrdrrflufr's.ifinlrttflnouflqrr{'uhfrrFrwrofln.rtlrrnu:ln,rdsTas{dl:Juflu
tpRcoress tfi virtfrz
rlfi Fto

n l{drff{ ip domain-lookup <tP Addressflo{ DNS Server>rfia'l#


ting ip name-seruer
tfr ffis fls{aLn1iluu'rfl tnfl |P Address te.l4eTac{
sf,'qlnDNSServer

HQ-ROIITER (config) #ip domain-lookup


+
H Q - R O I I T E R( c o n f i g ) fip name-server 192.168.10.200
HQ-ROIJTER (conf ig) #

pi'rTu
m Hd r d.r ip hostrfio*Hrl4aTaa *eprmrrs{rliLc{unfrn

THRouter (conf ig) #ip hoet Ho-Router 10. rO .10. r (reJil.irtsfitf


H+Router ;
L
fi uoprmrrarflu
1010.10.1) c
t:
v 1:
q'rnfiilno'iryrnuinqr nr#rmef:In1riu (THRoute
r) h-lfl,irFrrFr
ofl He-Router

Tmouter#telnet HQ-Router
Translating'*HQ-Rout.er"
Trying IIQ-Router (10.10.L0. L) Open
User Access Verification
Password:

fidnrn5prn.rtrffrafu
fiurnulsrdflrrYunrnuJn.rdo
rfluTansi
ft d
luTr.rr'rpr
Privileged (rdurmfril{drd'ifrpr)
rxec rdor#rrnoflfiftrdld"itnfirTutilr{rlc riucsr{'r
'[q'irrrrfirn'ifrryidaToapir,liodelo'ri5rrnafpr-,]6urfisfiqsmnuirrtrl
fu4'rvrsrfl'ruur.lnqfierlur
t#rflu
l,llJ'tElLflfl
lPAddress
46nmfin-u1frfi6o
nfl'rflrilfiEUnlilqlnDNSServer
f iurnmrlfrr#! lPAddress
rto.: DNS Server1{6tfldrd.l ip name-server liufiqstrlnrrurtTH#uuriurnrrrtrit6'rrr1
utJ']flLnrlP Addressto.i DNSServerl{'fusdrfr+io name-server rsrmoffiqsldiEnr#'iLroptFll?{Fi
aontririruvl{uoFrrrr?fi
2ss.zss.2sb.zss
rfiefruul DNSserver#lrTuno'iarilnF'i
d'{irnn'i"lu
n-,1a€.ir'irTnhl

HQ-ROUTER#shipr
Translatinq r\shiDr" .domain server (255.255.255.255)
I
164 cieconrnrJp-r,,lfi
*df'',t"utittuurrTnrTdnrrnqrJntruluo,t
u t
,,' '-r*0r,,*,r&ur{H!{d!fr''

t
- Cq q ! q,
FrlJLll:nor
llqFtn??il1Jr1lul\rlnn??1J1run1fl'l rrnrdrT.rfirvfl
lr,rrrt'rrjrfiuulo{ffefl)milr]TurfiEirrnr
- :;:. '
rfio
drff'lfiBrur4,:fnsyf,fluEnrorflnnqFnmlrlunrrn6Lfl'rlr1/'rLLoFrLrin'rtrtu-n-r:JrEanrc{Frsr'iFrur.iTittrJ
j, -i * .' -*
yt.t.tuJorr.ty,{rrv\a1fi{r.Jo?\A'}pr rrnv{urrm,rprlr,{ril#lrufi
rffrrFloflqylfrrr{'lruarasdu}rrfi'lrfi,irfi}id',hionfro'r
lunrrdnrorflfiilflfnmilF]-'rnrir,r"[fi"]#drfro
tiln16'frrvfldrd'{6nnF{ fiTnnlan
no"ip domain-loot<up
noufllqrrfuTraror

r*J
RlfutwurcrunruldLine vTY ilfr l-ine ffionsole

n1fllfr'Line
noufrlqrrruTuun fidrd{rfruufrufrrfluTJrsTetd
sdr.rrdunrfllfr t-inerrry rAHLineConsole
u'tu
slofl'lSYtf i'lu tfl$n

m drd.i exec-timeout
d'tilltftriruilorsi,r'ir,lnr ldleTimeraurufr{rrnrfi#fi
ldleTime4.r4m16',
pTrodr':niu
raTotriid'r,nrrvfid'LBrrufiflr-lofprrnr
mnuinufrmrrlrilrifiHddrn*'r1nr1 rarnffl41r'jl6'
ulfi ,r.aru'lrnd't"[#rfrrrrofi.irnmsnlfinltd{'uao'rri14'riuoon
frrvfdrffilnr1flrEr"[ilttn1so
trjtfi fi'.rflifiorlrrlerri[ufililne1ililaofirisflo'rniurrur{rilrs{,]ilron"l'ff'nuttn'r-urrurdunrFu
Uru
oon l:Js1nuil'lso -
I
I
HQ-ROITTER(config) #1ine vty 0 4
I
HQ-ROUTER(config-line) #exec-timeout ?
, <0-35791> TimeouE in minutes
HQ-ROUIER (config-line) #exec-timeouE 30 ?
<o-2147483> Timeout in
<cr>
HQ-RourER (config-1ine)
rrurrvnnin nrs'lu gourfirtad'unrgn
n'rr
seconds

#exec-timeout 30 o * frlfrfuT1ilfi1r{drdr1rr1
I
'l#nrauuintfrmnsprt,]nrtriraqnr
fr'lufiqv1rJlfrfrlr{
rarnhifr's{nrrl#fitoteTimeLnafie
d',d'rb'1maa
fltqnrfimlutt'rfi'rxJ'l?nldd meout
r d'.rexec-ti 0 0 16'
HQ-ROUTER(config*line) #exec-timeout 0 0

dr#.rtoggingsynchronous nir'l#rrunrnqduls{n':ilr{r.rrirqafirvrnninr{rruru1o
firJrsTtJt#[un,
(fiunTr.r'jrrterdrd'{fl1'Tt]
ilr,rufirsenoulq.,{tilr4irxJmunrunrrfirvfdrd"i LrnewY v?o Lin*
Consote) Enter{tfisriou4{riofltrnfl'tt$.Jdts{s
r5rlrrofsyrol#rrfrilv{drd'{surd5sunrtFny
{urur nruuF.j',1*iffdra',:finrfl1d' rTiu*4':'j'r
Lineconsote,nu,f.,#;'i'u,inlrrdFr'lt}ldrns I
v
I
interface yirl#urrdru
up r,lioDOwNlilnrnsflsyufrrrrrr-Jrrlunlr-ldrn'rfrrr'rfirrrfl':6dlurn$s =
u ,-J ' J-.o .) q 'o n tu
L8J?t?O.:'ll1lruruFltl Fl'.lfi'1tl-lil'i [1.4Utlnt
ant#ttntsd q,
unflo n'rre?rnnfiunauilpttiudul 165

HQ-ROL"IER (config-Iine) #Iogging s1'nchronous I.

'[untruyrnrfimsrnr$rrntaffloliubJu-rdnuftnofiafi'r
tPAddressr,tin
rt''r€{1[J"r?nfiilrdr,rilrflrnr l:

.
dorFrrnefurnurrnu rnterg Tprshi'{rrflupieqfrrv{
tfrlruiifinsHHrudnrous{'rrurriu
drfr+tetnet
frr'iufirseir'iLsiu
THRouter#10 . 10 . 10 . 1
Trying 10.10.1"0.1 ... Open
User Access Verification
Password:
HQ_ROLTTER>

o*rdfir#a*sfi,ril'rarnrlP Addressruaflaslefifirn'rrvrnrtinrfr'urur
ffi r,r''rnfi'o{nrtnm:l.ir
r#rrmoffn1rTu hifrilv{drd'.rshowuserdr$rrnofl:In1iud"id

HQ-ROIITER#ghuser
Line User Host (s) Idle Location
* 0 con 0 idle 00:00100
66 vty 0 idle 00:00:48 10.10.10.2
Interface User Mode Tdle peer Address

ffi un-,iq1n[untrimqrnr5runofilnlrTutrJr-r,rrFrrnefl:]nrflrrr*dr
u1nfro,in'rtoons''rnt{6flTu
(session)
TJo{n1rryrfir1ipr *riurnffo+nrr"t{nnrrtuntfiBrt"tnm,l"
hifrrvfdrff.rexit'Lfrrne rfio
- oo" , ;- dq v qv
nauLrr nrdArd"ilJ'r.rorl'r.rvr
J
nEd M rTu6dst ffi unrur ra tar,H vr5ou1
r?rffio?ils1-ruLun
niuruffrlhietrfio
urffr3rnrrdei t ffi*$* -sH$*.;*,8,# ) $nsurn6'o'ifl1lq.i'r
gg niarfle'ruufr
'3,jv #hr+r c dut* tu
rruflil?rrfllmorr-Lsedulfrrtlnrvrnninrqe{.I-ut}i'ir5rrprsfilnrflilr'rFir{r
q
frr{16fiutc{{ulrfflfidrfrq
show session

THRouter#10 . 10 . 10 . 1 *-- tir tnofilnlr*ru4o THRouterrirdqwrntrintr}T{ 10.10.10.1 (HA-ROUTER)


frying 10.10.10.1 ... Open
User Access Verification
Password:
He-RourER> * ffi unv.ffi Jlurrnr*ufirvrnrfintrltr-':r$'rrprefilnrflil'tr
lnerfiti,m*N* ,FhilpJ
THRouter# <- udq,{rnFri"i,raufrruruufrtqyndt-LrrriirFrtnoflrJqqriufia
THRouter
THRouter#sh gession {- no'i sn sessronFrqryrlit$fifruflo'i riln lfi fl fr rtl fltila*{ 10.10.10.1
Conn Host Address Byte ldle Conn Name
* L L0. t 0. i.0. t t"0.10.10.1 0 o 10.10.10.1 + f i r n f l u u ' l g t n r r r t n t ' u t y i tr d ' u
THRouter#
THRouter#1 * rarnpio{nrmnTu1rlfl*{r$rrflsfilnruyr,t
10.10.10.1dnnfi1#fiu{Lnrr t tfirna
[Resuming connection 1 to 10.10.10.1 1
HQ_ROIJTER>
' frlsn&

166 pP' rr*au.fr;r-,lru"arrir"nerngilnrnr'zo,r


cisconrn/frfa-
. , u'dff

disconnect<uu'trJ[fifl
u1nffo,rn1tfln16nrtat*ufirilalTJe-{rFrrnoflr-Jnrflilr'i"[#fiill{drff{
rqdru> niu

THRouter#diseonflect t
Closing connection to 10.10.10.1 lconfirm]
THRouter#sh session
t No connections open
THRouter#

nffiTfiJsrluudornftJsftrnof,
cDP
ciscoDiscovery (cDP)rflu1rJtTnnoa
Protocol rqmsd'nto.lqrJntnfurinrtfn:rsqfiaTfi'
T:JrTsrrronfitfff,r:
J,o*
n'rmEflrHJLilrrfrorirr"trfr{frnrm-'rurnr4urnrvLLJfi'r}J1?ilT,rL?e}JfroHArir'r1
rfiarrTrqrJnrniuimr4flnrfiou
v -i .i I dq v s . h K I v
(directty
ilrufrrfioruriooqjrTuq:Jnrni:lnlriuTnunrr'r connectedneighbors) 16'1ns.irs
{oqnnir'r1
da.u.rom,ltrilrtfie1ncDPt6'urifioTaad,
iltrrurfifltPAodressuniltilflo'iqilnrnirflufr'ud.rff,lurflu
'
| + fr * d'
rlryTsnirionrrrfl"tflflruuT
*ny4'Brvirronnrrrfrs,rrTurfirrrTfnTvrTvrTnfififioqjluo,rdnr
I unnnrni'r.rruiralfifroqrJnrnirrinr4flnrro-ifrs{Tffqcrnnr:lfiuu{oqnnir.i"l
sa'rFrilnilqrJnmi
ninrtfnu,r*euriru nirumrqrunu{qso'rTrjeTnnron
ifioqifrerri'uuTu) cop qslfrfl:-Lnm
cDP d'iTilrTmnon
durrfinoqjufrrlnsfir4ons{'rurFrmofluavatndto.:fiaTfi
rrrdr:rrrnd'rFarorflara?odurrfln161un1flua-.l
J , - -i tud hr u =j
[v!oLfflno:Jnr?flrlJ'rrJ[?o.r
cop eirflelu1Bi*c{F':1fie;Llnrrrfle{nr?rroneres:Jnrnil{d"rfi

$mcilRou,.f
''\ s$l

\
\
\ *"'
',iou,'f
$.rwil lto.R(xnER

enr#e
rlffi[

ilfl l,rrru"udu
unil 6 nrrc"fln?rn-uno 1 lol rf,rmrod 167
%d"." r.Mb.1

snowcdplJuHQ-RouTrRd'irc{Ft.t
cDPr?uqrndr*.r
no{qd'xadl,iufirmrm.rdrcthddflr{o.rfl!
nmrfi uflofte'ltrlrlmnon CDP(HO-RouTEn
eqjfimamfio;

He-Rou'rER#sh cdp
Gfobal CDP informaclon:
Sending CDp packet$ every 60 seconds +- uufitdqflo'l
Cnp unntldturTlrfinurhulnl eO4urfi
Sending a holdtime value of 180 seconds
Sending CDPI'Z advertisements is enabled

qrn#u nstl{drd{ sh cdp neighbors fi


HO-ROuTER
rFrlmofr1nlllufio
udod'rmnq'irrruvf,
Er J t I u c 4 q
r d c
qrJnrniuinrrifnufiou.iruuiu d"r'[errfiornieoqj:ir.r
tFrwroflraioaEnd-(tro'rfinTfr)
HQ-RouTER#sh cdp neighbora
Capabirity codee: R - Router, T - Trans Brldge, B - gouree Rorte eridge
S - Switch, H - Host, T - IGvlP, r - Repeater
Device ID Local Intrfce Holdtme Capability PLaEform Fort ID
coreswitch EEh 0/o 142 s r vis-c3550-2 nas 0/3
sDRouter ser 1/1 166 R ?610XM ser 0/1

m?,mitl
r:nu.jrqilnrnfnlmfi fnrdourlrudrdousiae{fituTera HQ-RouTER
lfrrrri
w qrJnrnido Coreswitctr Ethernet0/O
f irdouFioeqjTorenrr+ril6urmofrv'{q flo.irF1ta6fl
r1nliu (fr,:rnmqrnnanllf
LocatIntrfce)
$nuqilnfnifioCoreswitch (firnm
urfrqT'i*^'qdaaier"f
qrnnsdlriCapability.jrfiFl-ro''n:sr "Capability
SnQ'liluu'rflflo,ro-nr*rcie1#4fidturir Codes")
3550(d.rrnrrclnnonil{
unvrflun4sr{lor4aTfiiu Ptatform'jrMrnil ws-c3550)$nsnofrl
rre'latm"fdaCoreSwitchfirderriarTrr$rrg|offlqqriufionoflrr (ff{tnflqrn
FastEthernet0/3
nof,i.nfporttD,irMrnTrFas0/3)

x qilnrnida SDRouter
ftrdowiooqlTrrEJmr'ifli:duffiofLv,h (fftinm
Seriall/1re.:tHrffioflfln1Tu
ernFrafrilfLocatIntrfce)
unrqr-JnrffioSDRouter rliqT'iufrr6orirmof.(d'irnmsrnnoffilf
Capabitity"jrfirTronurR) unsrilurfrrmofuo'rfraTriiu
261OXM (dttnnnrnnadlriPlatform
,jrrvirrTr: sDRouter
261oxM)rauilofnflo'irHrrrlofl firfiouriori'rr#rrmafiTnl:iufionofn
seriatO/1 n nqrnnodruriportto'jr rvirrTuSer0/1
(fr.r )

f'.f'rrnqdidr#.rqh0.dpn6ipffi1i1.nnttoq,:1ftar,irc0tJnrnIrfnr5{n#rdauc{afJ'jifqun:.:ry|#uqln
coreswitch
, atjr,rfiilrfiufiiurilirnr*nd ecfirtrrne{6nq'rvfirflo rurrdousioogfiru
THRouter rroi'ir
i,,, r{rrno{flrXrhrfialhrmn{r"tCI-AouTgn
Eulr,isril'rrnfiunrrt'unai do{lnnoonhlfiuTuqrfiu
THRouter
f;
l,*
iilI m rldrirn:r;sflnd
eore$wrtoh $rdoudooqjrTuriulnsqtt
tvi'rfu
!
168 ,,,Id#i
tiuuittuutfrnrifnernqrJnrnilo,r
c,sco ntatJfifffr

tttr{trrflTFiqFlto.rr{rrtl sh bdp neighbors


ViqrJ
nrni coreSwitchq1rir.:
coreswitch#sh cdp neJ. <- filyititr .jr sh cdp nei1fr
Capabillty Codes: R - RouEer, T - Trans Bridge, B - Source Route Bridge
S - Switch. H - Host, I - IGMP, r - Repeater, F - Fhone
Device ID lJocaL lntrfce t{oldtme Capability pl"atform port TD
TIIRouter Fas O/4 t42 R ZE11 Eth 0/0
HQ-ROUTffi, Fas 0/3 t75 R 2611 Erh 0/0

nrnfiulff'jrqrJnrniuriou:iruro,r
core$witch
finr'o
THRouter
rnr He-Rourcnfi'.ird'oilFiaoqjrT:t
ilofn FastEthernet0/4
llnyilofn FastEtherneto/3
flo,t Coreswitchatild1d'r

dsno'i sh cdp neighbor


uuqrJntnidulfiqvlfir.rnn*vr#firlffTgrfrionmrirrut4unillnlrrrln
+ + + d49
tvl tl{ tnfl LFI
i,r

SDRouter#Bh cdp nei


Capability Codes; R - Router, T - Trans Bridge, B Source Route Bridge
S - Switch, H - Host, r - Tclvlp, r - Repeater
Device ID Locaf Intrfce Holdtme Capabillty Platforrn Port fD
HQ-ROUTER Ser 0/1 136 R 2611 Ser I/I
THRouter#sh cdp nei :
Capability Codesr R - Router, T - Trans Bridge, B Source Route Bridge
S - SwiEch, H - Host, I - IcltIP, r - RepeaEer
Device ID Local InErfce Holdtme CapabillEv D'lrtfnrm D^?+ tn

CoreSwitch EEh 0/0 ].70 SI VIS-C3550-2 Fas 0/4


CMRouter Ser 1/L ]-26 R 26L0XM Ser 0/1
CldRouter#Bh cdp nei
Capability Codes: R - Router, T * Trans Bridge, B Source Route Bridge
S - Switch, H - llosE, I - IgvIP, r - Repeater
Device ID Local fntrfce Holdtme CaDabilitv Platfofih Port fD
THRouter Ser 0/1 1_31 R 267I Ser 1/L

vvr--J
rirfrotnrrqrflnstdflfiLfiilrFrrn-errTrqrJnrnirfiouriruniu
ffa'inrril?'rul,rrJrurafl
tp Address
rto'rr#rtrroflidoufilu
lrtrHdrd"ish cdp neighbors detail(ra6e
sh cdp neidet)d'rorjr{Tir.i6ir,irnfl,i I
rorn{'4mto'ldrff'l
sh cdp neioetdrFrrnroflsDRouter d"lfr
4firrflur$lmoffioqjqunmlu4nrlugrJ)
SDRouter#eh cdp neighbor detail
T
Deviee ID: HQ-ROIIIER
Entry addreas (ee) :
IP addreee t t72,L7 .20.2
Platformr cieco 26Xl,, Capabllltlcs: Router
fnterface: Serialo,/l, Port ID (outgoing port) I Berj.aLl/l
Holdtime ; 166 sec

L1q::l:::*"':::l:::1':'dii''fruii."'irlif;|i"fTfE{WllifiIfl'ilffIfilffiii11i]ii.iii]i]i]]i]]iffl|ili]ilffl]il]ifl
.I
I

rrrrtl II I rrlinirlir{$frrr1rrifiNrrlr1rlr1rr1rrl11rllil,'r'rl
rtl,tlr,lr

I
,,.,r%1,
''fu.
roltfritptof
unri 6 nrre?r't'n:wllluilnL?uuduq
il
169

Version r
Ciaco Internetwork Operatlng Systen Softwafa
IoS (Lm) C2600 Software (c2600-'JK9o3s-M) , VetEion 12.2 (19a) , RELEA8E
SOFTWARE (fc2)
Copyright (c) 1985-2003 by cisco systems, Inc. I,f
Compiled Tue 30-Sep-03 03131 by pwade ,'.*
ii
advertisement. version: 2 '
9 ' Jo, o - -- Bvu d q M- t t .
,, ,{
ulnFio'in'rrq,jr
rrurfiTrJrTnrron hi1#,{r#.r
cop lfrf,'unmdurriln1,{frdurnofM{"[nfi1.r show .,i.
, 'iil
cdp interfaced'+pTtoeir+t-rur$rrnofl
SDRouter1#rrnraflfioqlqilfltlLil4fl)Fr'if, ,r
r,
SDRouEer#sh cdp interface
Serial0/O is adminisEratively down, line protocol is down
Encapsulation HDLC
Sending CDP packets every 60 seconde
Holdtime is 180 seconds : :
il
Serialo/l is up, line protocol iB up
Encapsulation HDLC
Sending CDP packets every 60 seconds
Holdtime is L8O seconds

msfrd|oilia / iimtiin cDP


CDPsl'rilllnqnfinrarfln
ftJrTmnen ldurifintfflu 2 n-nr+ru;
4 a i *+ A ir r - .i
fl n1?ou'rrLa/a6rorLnyt?yFlLlnaLonFlolJl,!l[?tunnHruuilsrluunl?olJ'tttn/n6[€tlln
6',rflnm1"ffFi'rd"i
fiuurrefrv',lqfifroqjrurFrrnrofl no cdp rundluflunrefnrorflnrinrdrd'rcdp
rundrufl::nredur rfln pr"i"lufrrorir.r

SDRouter (config) fino cdp nrn


SDRouter (config) #end
sDRour-er#shcdp *- du sr'cdpdnerF,rnsv{u'i1
cDPlfrnnfinrerfintrlufir
* CDP is noE enabled

I nT?du'rrinI fiararfinfirrprT'r:6uunofrv,ltTprflnr'i
dnr*rurdqrrflunrrfiurrfin/ 6c{rorflnfircrcq.i
nqtrlreilrrdurrreflMtrfur uvitlu (nrrnprdrrd'rEurprafliy{qqrfizunuuflon.irnrttqr,rfirrd'L
Tnnuon) no cdp enabted'laflrlnrr6nrErfla
6',runm1frdrd'i rnvdrd'icop enabledtrf,i
d + *A
n1?0u'rL:.J^Fl.iu

SDRouter (config) #int e0l1


SDRouter (config-if) #no cdp enabLe

tt1i11i1l
rr'e/uirvuuu*fl ciscont nilfirfi
rifnorngilnrru"za{
,,,*,,,,,,,,1,10,,,,**pd''

urnnrflryuljrn'rni'as.irur'd',d'ryuir'rl rdun*rer,laajrudtaill
lunrnronrqnr{rtltT'id'nr#rrmoflBrflmr,r
rcirilaimFrouTqn (nf,ar.i'rlJqro'r
line consolelra6ofiurri'driruro.r
enablesecret!t'tsrvr'l
, h ^qd ;- q?c4 J 3 , t{ "
rnfi6o nrnir "oasswordrecoverv"4':ilrrnerlFirr:tu€vtltlntrflumouno
ofl'r,irli rfinr??rlJslJ nlfl

d'.rdffirnsnrilQtilnFcuil'iluurdufi,r (rvrfis) fi.r{or5o.inoufrlqrrt'u54arnrof'jr


druruil,rfimd
o
'[u?6nrnoflriluflerffnrr4r,lrrsrrnofqrTunrrnsrrflvrar.Jnrauflqrrt'uqrn NVRAM r.#atrirfie#u
rird"i?amrfildum'[ld rirflprfirvirri'rqud qol qrrarrerfi':l#finmdruc{nrflilo"rJnroufilqrrf,u
luqrusffrir
rafi{(I ) qrraur Er
fl nfrrvir nTL fr'rtrirlo':dr uamr fvrdrJnrouflqrrfi'u
0x2102 ,iu"u.no'..u'irdrurau.iflnfi
rdo'lqrnrirdrr,lonriro.insufrlqrrtu56rlrnroffi'rrvird'r: o fi
o 6'rsrirdylonBifiro.i
rirrvirri'r: virhirFrumeffro'rufrurtirunmTflvrdrlnaufrlnrrtulv,ldrlnnF'rufiefin
o trf,rvirnTr
rndrrfllufio.rrqmrirflrrfi
Tnrrrfulunmuri'rlryr,lrrfisfirnaarJru Liuu ,fiulri,5.,rufluo'r
(urmytunmrflvrarlnouf,lnfini'ar.irurfirdrm4rtrilfroql)
{rlll:Jtild'ruanrfudrlnoufln 4Bnmr56s ufr1s
1 qrr{'rzunt#nirrntgrufilr,lnlur.ldn
, dq -i"r , -
lxzilz (drur,ru'iflmff
nrro.iSsnlnsfutrrrvirniu o rfiofini'rrvirnir
firu#rsffrirrvirnfu+ (ot oo))
dao+ririsrn
, u,io "
Fr0HJurlJufluFroufi tlJVtFl0'ill1
:: 'J*
t
(frnsnrrnn66m'fi1y{)
t. ::rrrFrrrrofllrarj (interrupt)
t"tnc{-fid+urg
6dfit#Break(rsiuffi;$. *qm# ra?effi * H )
rTumounmqrtrJnm-ff']flnrrnFl
I
noufil4rrtu34arrlofl#wirrTuoxzt +z
r. uldsurimror t
g. ?TunFrrFrrmofluil

r. r{r{Traun
Privileged
EXEC
flufi'lnoufiqtrfu (copystaftrun)
qrrrul:-l'l{uvrufr
s. d'rrurnrrr fudrJnroufrl
g. *rTtrni'nr.iru

l. ?r,rnrnirrra+nroufl uri'rdr4onei(oxit oz)


qrrfu?4s{rnlsflnnlrlt:J1#rfl
B. rqv,lnoufriq
rr4'uno+Fr
rnof
e. ?Tlannrffrrrroflrari

a,
l llMriniri,lirliltiiili irililllllllrlliltrir,itjtrjtfltrr]lililt,rt,rtrt,pi" I,ll;ir,rtftfiriitriiffitffiffiiiliiffff
ffiflfrfrffitrffi$tii.1flIflftr'sil1iffi|li-''r,iritrryffffff
f f rfwqil
:
lttffill1l

flfl{t??tprs? -&-
unfi 6 nmcbnmn?nrauilptruuolJ.J 171
4tfith**,,,,,,,,,,,r,,r,,,,,

drdtfild rfiodilni'nr'irilflo'r enablesecret


rielrjlflud'qodrr#unounHor r1
,I
qrn#ul#Eurmaflf,rlpi'nrsutunlrqat$rtnofffre
r rBLrffufi,renmilprrilnr#rrprofluri E$l *
orRoMMoN d'{d"totir'i
ffirggttll*6'r lns r r{1{Trarl
i.r

System Bootstrap, V e r s i o n 1 1 . 3 ( 2 ) X A 4 , R E L E A S E S O F T W A R E( f c 1 )
Copyright (c) 1999 by cisco Systems, Inc.
TAC:Home:SWrIOSrSpecials for info
C2600 platform with 65535 l(Jcytes of main memory
rommon L >

oxztaefi':sdrd.r
1#ulfiut*rirrornouflqrrfr'r#6firmof,[rfrrflu
r nrstfiT1,{u^d confreg
rommon 1 > confreg 0x?t42
You must reseE or power cycle for new config to take effect
t'ommon 2 >

r qrnriutifu rruf,'r
mof[r,lilfi,]fldrfr.i reset
rommon 2 > reset
sysEem BootBtrap, version 11.3 ( 2 ) X A 4 , R E L E A S E S O F T W A R E( f c 1 )

sd+tq,Jld'h
I rad"lqrnTl.ranrrfrurr"luri (frradvEilnto{n1t
rf,a'rqrnrfrmef1l-il6'drunrrrfvrdrjnouill4rrf,u
luJfisurir34armoi) sETUPv?otil "hiBre':.r
flusrv{rarpi'nru"jrqrfrornrtrflr{Tralpr wo
- System ConfiguraEion Dialog -
Would you like to enter the initial configuration dialog? tyes/
nol I no

Priviteged
: r{r{Trar.rar EXEcuff,rl#dr*.r startrunmnllu1rfrufftrnanrirudrn41lritfr"l#
"opy
rfluri'rtra ririlToq enabte secretlrail rr\fi
ri niu rrrima.a
#
Router>en ili

Router#copy start run


rii
DesEination f ilename [rr,rrrning-conf igJ ? +- rnr;|ffiffi ;i;
785 byEes copied in 1.539 eecs ( s t o bytes,/sec) +
THRouter#conf t
Enter configuration sommands, one p e r 1 i n e . End with CNTL/Z.
TltRouter (config) fienable Eecret newsecret -- rTldflurli'nc.j,urflu'd'u'lr,ril
rllD^t!+av / ^ ^ n f i g )1 5 ,
\ Lvrr! #

I crn#ul#uJduuri,ts-i?4c{rmofndrtrJrflu oxztozfrnfldrd{config-registerluTnnran
,t
nrouflqrrfiuTrail nouflqu4'ufrredr d'.rwr $avTTu
fl ufrernv',l nnh.nidnnF{ d"ifr l]'
ii

ll,lrlliliilIli|itiilrtiillilil
iiliil, ffiftr
rlilltifr
172
'#fi fi $friffi rflsr#Nrffi ift ffiffi

ctscoltnt /frtffi
ufi nfi{nt nqtJnrniza,t
if;lifril 1
t
",ff",t"oufttu

THRouEer (config) #config-register 0x210?


THRouEer (config) #end
THRouter#wr
Building configuration. ..
toKl
THRouter#
THRouter#reload
Proceed with reload? [confirm]

ilfi rfr.ruri'trd'nnt'fiilr ull r


dou r
Frfl r fil#! mmt nlInfi *nsl#ni'nriru"lr'r

t l$flnfiu los
asUrirn*urducnr-unrsiliinoi.l

ros
dr#'l tftpflashlfflunmd'rln?aIOSs'']nTFTPServer(lOSssnnTuaaillrfill{firauru
"opy
a.:1xr4rw'la{ unvpio'r Brriourioufi tos h,rrjq:;vir'nu)
fi nr r?Tun

drdqcopyRastr tftp"l41unmufin.fi'rl
tos qrnrv,lnqt:Iffr1{fiTFTP server(rfludrff'lfinunrrr
'Heeir.rE,rrieun'rlrldsuurln'i
tos niu rieufinryo:Jrneprros l#rfluyrsfu-uhail seir'nioErt
rrrnr
los rrofdurfirrfrrl{risurfio"lunrnifitos rro$fi'uh,rrififlryr.rr
rr'rFr,rrsrfinlnnina:l
'[6'nru'rrnri'r|os nofuiurfr
T
[01 Hnd'rrrl#lfr)

nouWnlsfiuluUrf
il TFTPServerurtflu naM (fluf,.i
drd'r copytftp runld.lunmdrrurnroufilqrrdu1v'ldqrn
nouflqr:{u)

ffi drd'l .opy tftp startlfilunrrdrrurnoufilqrr{ulv,ldqrnTFTPserverrr141u NVRAM


preuf,lqrrdulvin')
(ar,lr flvr,ilr-l
I
ffi drd',: nnv t]uflrtffLuanrflvrdrJ
runstartlfflun'rrdrrurf,ufi.inreufilqur{r'ud*onfiv,loqjlu
"opy
NVRAM
neuilqur4'utrk{fioqlu neuflqurtuflffnrlfiti'ln'loqj
rfiofirfiofinrr?Tr,rnBrr5rrrroflr,lrl
'jr wr ufrr
drd{ writefitfrerfirvfleia''l
rdndrd',rraflrfifisl1frHrnn"irunstrffzunnrffourTufifio
tFl'1I Enterfi)
I

trffiHllllirl
,rjtirll*lljirlfllrllrlrj I
ttottdrtnor
unfl 6 nrll"ianrriLnauiinrrry*uriu1 173

ffi drfr,rcopyruntrtp1fflunmdrrurfluf nnv trJrfir1{frTFTP


ierouflqrrt-ufruonfiv,leqj1u server
NVRAM t:1fiul{fi rrrp
ffi drfr,lcopystarttftp'[t"lunrrdrrurnmrflvrd'rlnaufrlqrrt'ufirfimqjlu
Server

asuririiil sHow ririraul0 4

I SHOWVERSION(sh ver)
o io' j - q u t
*' J-jqtt | + i t
rilunrd'ivr-Lfiiio1tnvrr{lu:JrvTu"dd*rirnurnrfisrffianrurrir'r1
1u:In1riuta'rt5rtmsf

HQ-ROU'IER#Sh ver
Cisco Internetwork Operating System SofEware
I O S ( E m ) C 2 6 0 0 S o f t w a r e ( C 2 6 0 0 - , l K 9 O 3 S - M| ) V e r s i o n 1 . 2 . 2 lrra), RELEASE SOFTWARE
fc2 ) (1)
copyrighL (c) 1986-2003 by clsco gystems, fnc.
Compiled Tue 30-Sep-03 03:31 by pwade
Image text-base: 0x8000808C, data-base: 0x815FD374
ROM: SysEem Bootstrap, Version 1L.3 (2) XA4, RELEASESOFTWARE (fc1)
HQ-ROIIIER uptime is 4 days, 1,2 houre, 5 minutee (2)
System returned to ROM by reload
Systffi l.uuge tile ig t'flaEhrc2600*Jk9o3e-mr.122-19a,bin"

cieeo 2611 (MPc860) proceBBor (revieion 0x203) with 59392K/5144K bytee of


memory (4)

ProceBBor board rD JADO5041LNo (448957807)


M860 processor: part number 0, mask 49
Bridging software
X.25 eoftware, . Version 3.0.0,
SuperLAT Eoftware (copyright 1990 by Meridian Technology Corp)
TN3270 Emulation software.
2 Ethernet,/IEEE 802,3 interface (e) (5)
4 Lor,,r-speed serial (sync/async) network Lnterface (s) (5)
32K bytee of non-volatile configuration memory, (5) t;
t.

- ,i
16384K bytes of proceeeor board System flagh (Read/Write) (71
Configuration register ie 0x2102 (8)

1 == lrdFr,i
nofoauls'itOSrTqqlTufi
rir'lruoeiturFrirtofl
== (firaililfirficfinrrTTr,rnprrFrrnrafl:Jd'nnrt'd
2 tffia,rfioqa,irr#rrnosrtlprrirmuilruruffi'eryiltud nittnt
s minutes
mr.rdsvfioflurnrdil rflufr'u*rifr'ri#rrmefvir.nutfroEir'rfirnfisrnrnfimntrifinrtrua{riquffo'i
'
do o ' 4 vq fitu1 * C
f LuafiLvttJ
u?Etl,itxJtnxJn'lf.f,l-JLntn
los lJ'ttflutealu'tutlfre rirtrnrmr'ivt'ufinrlilaFtf{ilqgu1ilil1flfiffI'Ei?)
1 74 gfl' rTauir;uuru-errirnlrnqilnrnita,rchco ntarJ'ptffi
""..".-..rr*#

3 == ufinqdorro{Eil
rilsty,l
si1uur,,lnrfi
rfrr-Ltos fleTTu
4 == tidnt{otiJnilT}J'rr-lJ1/uqgFrtril.ir
RnM vrL.iuilFr s93s2K/6144xtunrrq
1d'lrnm,lrnrfifio{ri,r.irr'o
"l
tJBlrrrun?t1 s9,392+ 8,i44= 6s,s364qrvirnfu
tmfr'o'rdrno'rri1flil'n:QnrTurioil 64 KBrlurs{ pT,rrnrfi
/ qsrfluuriQflnelild1frsE'itffeitrfu
ttu - ;t Auo v
oqj{r'lran-trnrTo.t1,,tu1fl Input/ output6'irfluti?,,liv'loflmner,tro.:
6urptofrv,lqpir'ir)
s == LttlFr,iil
rr milro{fiuinoflp.hrirrr fi frurutfirurh rmofl
6 == lrdaq:-Filrruuilefln,llil41NVRAM
7 == rrdpr'rLJTlJ'r[ul,r1J,]rrFr,r'ril41trv,inq
tluvidrvirnTr 16,384K bytes= 16MB)
8 == udprqpirfl o'iFroufrlI L:{-1J56
nrmoflflo1:iu flufi fi nr'
e oxz102)

l" SHOW lP INTERFACEBRIEF(sh ip int brief)


rfludrd"rfifirJtrTusrilunrfirq1rnvrfl]xJ,jr
rur5rrmaf:l6urrrof,rv{qlflfirrun*oqjluanruslo]
(up
ra5soowtlt

t SHOW INTERFACE<INTERFACENUMBER>(sh int <interfacenumbee)


4r qdnrurfl o'rdurpraflrv'iq#u
ilx{f,lfr
Fiarnrflof rinyBrr
frr6,:ri'rn
rEJefl

t <INTERFACENUMBERT(*t' contr <intedacenumbee)


SHOW CONTROLLERS
qanrurjr6urnr
of u4t#u1ritarirfirflu nce r,liootr
I
I SHOW RUNNING{ONFIG(sh run)
I
trqlflufltrroufrlqrrt*ufiuonfiv'loqjlulrurunmru4r
nnltldrflunrouf,qrrfufifizunsionrrfr.iruror
vf
Lf'l tFlof

t (sh start)
SHOW STARTUP-CONFIG
4rqrlnrflvra:Jnrouf,lqrrtufiufi:.:eqj-[u
NVRRMfiuflunrouflqrrfuvinrqnTranndull'rlfirfiorfrrnof
c+.Co,4w
(urnfinrruri'ltrirnrouflqrrd'u*nrflrtrjt6'rm46',lEJdrd"l
TTranprfrurr'lllri
I
copy run startuTodrfrlwr
sh startrT:lsh runqg*mnBir'lniu)
flnflo':n'r?

SHOW HISTORY(sh hi)

I
I
, " + ! = {t 1 u 4, , 4r { r ,! ,,." J -
tlaF'iF]ln'itnl"l vllnafl].lv{[Lnoill4lJ'l1J(lflnr]JlfnnfiFru F-tj"f;+;S ltflU Qtt]t* J] l?\otfan$
.: i- d r r v q r v qu,
"
Ft'1fi{vlv\lJTttlltralflaLJiLJflfi11}J'tLFt) ;

I
I
',iit

&
\

NANNlSWUil'IUUOD
Hrfiu (Routing)
la:flil
(StoticRoute)

nsuur
rlnvirunmrri'ufiu6',l,jr TCP/tPqsfr'o,lfi
*rins1116o'rnreilfi,rrrref'l,uuiprrtflnfi"l#TilrTmnoa
LtlJ'tHrnfl uxJ'rflrnflttoFlrp'rnf,rflurarlBrarIL:JUaoarronueprror
lp AddressrJts4'rrrria'i
(logicaladdress)doro.u.roqnritauntffmrrnerilfro.rnrrffrrrrSo.rnorfi,rtnof
R fr'o'lnrr
r
drufinrfrn1rl".,^6uo^uufi,rrnofeTr.lrTnnontntr,roftro'itFfo{Rqsfro'idrnrmHr.ruf
e TnflorFTfludnnm
tp ufrrr{qtrjra.,^duo Encapsutation rr-{fitfrnair,rtljlu:.rvr*rnr
rfisrnTu
oSt Modetunvuf,nnttEncapsutation filfr Tp,aufinrfim
tp firfrfl{usvfr'etfifllnr{'drd'rgfium
onioo
nulq"lutrugilfi6or,lilrflrnrlPAddressfruur':*nvu*r1flratlPAddressilnranr.t

rl'ruurarnfltp Addressouo,rduo^uufinrmofl R rT:.rrn6o,rFroilfr,rffiofl


e eqjnralff
subneufierrTu a lfrfi'ufiTnflmr,r
,^duoe arrrlrns{.{ufinrffmb}.r'r $FifirumflLfis
tPAddress
ro,: R ri'! e oqjrirrsubnetflu mr?s.rnor.rfi.lrnofln
fi'rrflurer?o.qffuvrr+4rtflufr'o're{'iufinrfim
3 (Networklayer)oTulfruri
trJr,lrqrJnrniurTrrrifnffr,ir.irulurnrsoflfi r#rrnofra3ontn"fi'
iarsof g r,rdrqTnriuqrJnrninr-'rnair,rsrfr'o.ill'r.{firfihlffurarrfruvrr'rFio'j'rsrdrocjr'rtr
X. 'u,c J - ;
ttv\n rnF]iluilnn'i tt.ln'irn$o'inronfr,rffief" ' e 6.:rflurn?o'rilnrfl m.t

i
176
k{-+@*.,*L,-,-.ou rd
g#" rr-au#r;urrr5p'rrir'netnailnrniza,r
crsconrnrJflr-rT
t
nauIuunnrnrynmF.4sl
G.'ik*;*'

ult4rp!
fl$r
r. Tprflilnfirflrrnoflcvtill4'TEnrru,rduflr'rToflfiqrrrulq1nuil'rurnfl
tp Addressflo,rrrr6o.i
norfirrmofiaiolac{B{'ilnrflilr+rurinsffi6o':
ril?run1?sfl4.lqn''l
uEarflraqsriehfrrfrnflryurfrlil
uriQen'rrxJ4r$avFre1il6i1{'r1un1nir.:rurfiuosir'rrrn
rririu fr'rfifuvirfi6eflunrrfrlfro11n
;*
acir{1rfi6"lurir'inrril
tnfl'lnrulJ'tfltnstumtTflnttflatn?c{uTotYr:ttiptttoBrtBrtnilalfllr'r,rL[?ru
,;.e
(?1Lflilrv[q1us'i)[?'rtflofl61[J'rrfiilnnoilfrlnlrfrr.l'rrffuvrr'iTF]efrqrrruls1nuil'tflratTaapi
t[€fl[a?6Taflfl?{1ff

z. ufintfirttr vr'qnr{'roonslnrFl+E'inoilfi,rffioflfr'uilr.rtlqufi,rilnrflil'l,tqEfiuil''rflmr
tpAddress
fr'urr'i$nsiln.n"..lRod,auelilrildflu*rln'r
rFrrnofll,rsonirrdrnrsof
t srorFTEJuil'rEJrnfl
troFltnrdd"in6ir':fioqlluflnriraBrrBrof
rdonmffuutjrqtfro{6j'iufinrfirtsontrJ'luvn'iEurmafrylr
trsf
n{lJflo'i}JlJtvnuu
rtpi+iuqvtrir{r1:-lufftrrrroarF??{fruil't'i
i ilnlEJyl't'irns
luudnrd?\:flo{nrl
d'ir.iruuffn
rffnernrHr
rnofpTrrafi':h.JeT'rrFtrtoffinrt-,ruf
i uioqrnr#rrp,rofhlfl'rrrr?o,:nrorfrr
trrof
, L;i
ilnreur'riu d'rfrsrr:Jfifluhlprnoprffn*o
rroFrrFrln"lurarsoflfi
z r.liovnC LayerAddress
tp nrqnvior{r(encapsulate;
rvjrrluTpreufinrffm I{nralurv,lrt (frame)lurnrsoflfiz riou
T
v4'rHri
t[nrs':FroEJnnd'r'[r-ivrr-Jnrflilf
i anF]-xoEi'r'rtdu (Ethernet),
Luo'tilo:{rfim MACAddressflo.:
lun-nuruvrstHopby Hop(eTtocjr'rro'rdr.jr
Ervreflnimuv{rilsuqnrilfiElil'LrJuieul Hopby
Hop niu qrnrr'6o{ffurr{1il€l-'irfrunofln-,rurn
qrnr#rrnlo$d'rurn'LrJfruStrrofrTrdao.r
qrn
tu {v i u '-
[f1[FrofFrQyrfl
o.iuJg.irn5o'rnorfi nrrtofltJfi
rEryn.i)

r[IrHurfl uounrsn-unr rdunruuouIs-rrfl oS


rdor#rrnoflfrfu*finrffnrurqrnrnr?o'rTaaBi'r.#oiltsrnr$rmoflnTrdu'1
fr'rfiuTufre'rvirrifio
nmrTuralr#uilr.l
rddu,,it
6t{uyrnrnm tilna r':orqrflutltfir.T':nree{+ufinrffflhJtT'ruFl6o'rnoufrrmofl:lnrsilr{Tnflmr'r
uTsnmn,izuru
rufinrffntrjt#rTrrFrrmsflrr-r
duris

6ut,C

mr'l(directty
dtj'r "nTrfiuu'rufruur+d'tufinrfimt:-bio"
n1n'iL?vlJen[Jn€flil
inte",taces)
connecteo leir,#rrtri
d"r'l.efi'ln'r#rfrunof,ssfro'ifiuu1l#lfi'.iruvlnrfim
nrilmnnnd,ioonb}T'irFrTo'iFro[.JfrQrF]ofi-lnrflilr'iTflflf.iruuruEurBrof
rarnhitfrilufio':fiudedr
firTu
rv,lqto':fluTpre
ufinrffn#unrfr'o'rqnrirairu'LrJ
I
v tu .-
n 'ia *
lP Addressrloflortl (NextHopAddress)rrnrlunrrdqrrfinrfiBrhjrar
El,itt'rrFrflfFnilFrlr-l?riluilrEJLnfl
r$rrnoflrTrrTntrJ(ruextHop Router)rfu fiuer6'o'rd'rurfinuffntr.iruoon'l:Jvrr'r6urneflrvlqlfi
(outgoing
interface)
unri 7 vahntn"ug'rutavriioi,t(ftouting)uaw uniirttFryi (stoticRoute) '%*,,,,,,,,,,,t7

rctos
rnnduuurn$ounauWc
nsiu$unrsrSrfrjufr
n$ofoacinssunr
nrsrrunmr5rfrr
rflunrsrrunmrarrfrurr{lunrr€{.: TfleilnfisrtfiFl
tp ufinufimtrl'lrifr{rFffio'iilargilr'i
u- q ,{ q -i-.+y-.
J Ao , s + | $ * { r
TCP/lPrrnvrfiB,duuutn're.lnelnxtFrotUn[aro'tfrfu
flil1nnf,iyrrJnrrd'irrilnrffmto.:TrlrTnnon
Tcp/tphi,jrqsrflurF#o.rRrorrfirmoftro+{1{omunru3aufllurf,rmof n'rrtFrfi'rflfiotfluufilfiTprflnr.rro'r
ri fnunrsafi.#ornrsoffr 3 nrllTnmrnqo'iosl
non te firoqjtuninr
TrlrTm
rfioTrlrtmnon tprufin
rrrTo'iTandfr'urr'i6'o'inrr6i'i
tprutrr3orproilfr,rrmofl,lio ufrntrlel-'r
unte'nlnrfl
.:r?ufloudrfiryr?unrouurnfirfrBrfiufifio
vrT lpru,rofTo,rTilrTrrnon
tpuuunrio'r6'uflr{ssdrurruriou'jrrr'?a.i
' L ra - d v 4H'v
il nr flvn,rfiuo{lu suunet rfiflerTu?tielil6r fl4Enmsiohlfr
LogicalAND
t. ilrrorurrflrnfltPAddressTo{rn5o'iilnrsur+.rrdr flu SubnetMasklo.iLr\is.l
rirqo'isubnetAddressilnrflilr'i tfionrtrrunvBrrnlunrr
zundr.rf,fit6'6a
nolrfrQlntofflnlriu
94,14r4
(Destination
fl'r,r[l,iFrotlqyffisn,jrtTlltiptttopttBrrnilA'rfl?l'r'r SubnetAddress)

2. ilrtorurulfltnt lP AddressTo.rriuro{rJrrirLogicalAND rTuSubnetMask flfl'llntfl.t l,l

r.rnn*'lrr5fi1d'fi6e
nrsrufirrmoflrJnlrTutriurfiatrTu ffuur,rdu^r.un=rrn
Firro'isuhnetAddress .;l

'[un'rrdr':fi'r
(SourceSubnetAddress)
riotrJsrFern.jtl't:trinttoBrtprrnfruflr{ r!
g. il'rFilqa'i Destination
SubnetAddresslfrtrinrnffe 1) *nrrirto'r SourceSubnetAddress
,J,uu v -. d d s cr I
(il tfi q'tnfl o 2 ) xJ1tll f fl Ll tvrflLnxJ flJn tllilFr'iu
"'

F firwirr{u*apr'r.jrrrr4a'r:Jnruvn'reqjlu d'qr}urndoqfr'unrq
subnetrfifl.rYurTlrrlto{fi'uilr{
ecrxJmn6i{rrfin rFlio'iilnrflvrr'il6TprsBtr'r
ufirttrlfl-'i (Tprsnrnir
Address ResolutionProtocol
(ARp)rdor',,irrn?e'rilnrtrvrr'ifi MACAddressrflluovtrufrqsi{Fiefld'iufinrfimvieriiln.l
q
rru r nriuriri'i1ilfl-'irnit'r il nr uvrr,r)
hltud rvroflrfimrv,l
h rTrtrirvirri'u
ttnn{.i1$rdo'rilnrflvrr.rodFi'r,t ,-orfulrr?e{ffuilr.rqs
subnetrTur"rrte'rfr'uyr.o
Tprenrafrqrr*.u.n,$.d'olvrrfiaEnnF'i'irqvfio'id'ioontrlu'rrffrrp,la
fr'o'r'[:..]rarrfruilr'iFis
fr'rtraurfieffurartfrruffr RRpnrfiouri'uurinm,:dqvrir
rnlo'rfr'uvrr.rqyfr'o'iyirnryLriln'l?
ARPrfrafrurarMACAddressroquFrunof riunrr,ior{rufinrfipr
rfiovrrjuff,r tp n'r1r-llu
6r"vrsflrlim ran MACAddressil nrarr'r flurro+rFrrnoi rfio1#rHr
w'lruTerurrluurfl rmo
i
drrfrunr rfrur,ll#um'r
riotrl
ov4 ; -
[ufl n]g'tt],{}J
tFtr.tqrn rigtr-1f,
m,tof,ir.:
t
178 #l crbconrnilfru?
riau.fr;uuuTrrr?fnornqilnrrullo,r
' nlry

lPAcidress
ts rrr?o'rffuilr'ifiuilrEJrnfl rflutog.tos.z.to
ts rir subnetwast< rilu zss.2s5.2ss.0
firtm14':.rurnr?o'rffuvrr'i
stu 4 u u t o v r I
prngfltT.:rFr3o{r-ln''rflvr1{fifiuil.r€Irafl
F ffHr.rurnTe'1fiuil'r'iAo.tn1?n{n1a{ tP Addressrflu
168.108.3.30 ping 108.108.3.s0
Tprelnrrh]fiFrolJxJ'r1JFi?\sorJn{'lo'i4u1fl,rdu6',rfrHvfldrd"i

lprrt,rofuo'itilrTBt apifiuvrr':svdr d"id


rron IP Lu rFrTo':TEj

r. drrartpAddressl,rtJ'rElrfi.r168.108.3.30fi.rtfluqa,trrr?€,iiln'rflvr"r'rrJ''rANDrTusubnetMas
qo'iailzunnTyrffilfrfio
rrafl zss.zss.2ss.0 1GB. 108.3.0
u-
, o u,tu, u
(a,iqlrpr.r'r "l#mr'rrTrBirrrr.ril'rrs'i'llB{"11J
tP Acldress
nrn'iFirrluil'ire'ilLF{-luuurarflfl subnet
Mask*frr r.rnro,inllANDnlilllnfrqrrrur1frireJtir Firtruu.:fl€,i
subnettrlastdrflu zss rlu rfiorir
,auuduou.n t trl nNlorTu
rpAddresszunniyrdfitA'qvosnrtflurirrf*t
t:-lnrunrTr.rnirostrffrufrtrrilu
subnetwasndufluo rTuufiarirtr.l
x ff1fix oonil1e{ruplrr$lu'iqo.t nruDrirrirostrlunllrernr tp
0 inro p\?'rv0 t:l nruorTuri'r
AddressffqrlA'zundndrilu 0 tc{uo)
x nnfi16'fffr'o'rtflu

e . r i r r a r t p A d d r e s so u o , ^ ? u o r r * a o d ' r168o8 . 1 0 8 . 2 . 1 0 lAi lN D f l t - L


s u b n e tM a s k
zuerfi1difi6o
zss.zss.2ss.o 188.108.2.0

irT!{ons'rqsrfiudr1G8,108.3.0
s. r#flLrfierzund'nffitffqrnnrrdru':ru1u{oraf (q'rn{at) I
#uhiMrri'r 168.108.2.0(ern{o z) riuuan'i,jrrrrTo{ilnrailr'roqjrir'r,fi'rrfinrTurnrdo'rffuvrr'i
I

rrrfo{ilarflilr.roeiBir{
r,ln*'rqrnfirnTo'iffuilr'iflrtr*dt'jr SubnetrTutiusrFio'rrarrfiuvt.rnts{{rlfinrfiFr
Ao , r A , ih ,"tt r*r4
qrnrtrer.ifr[5sn.jrl5rH'rryrrfln(routing qrnuu
table)rfi€u'r'i1qrfro{c{'ittfinrfisrutrl'tvrtfrtmefrtr'luu
(forward)
r#rrnroflqyfr'o,:rfluffd'rr.iru uBiurnt5rtrrsflrjfrffuvrr'rlu
urfinuirrtrJt#fi':rrrdo+lnrsvrr'ilfi'lfr
nrrd,: rluqrd,irH6r6qlcMP Destination Net unreachable nnlur"lrf,Iaar{'fr'uvrr'rteifuvrmldr#util
pingtildlrFnTprs'Lfrfliurnrnq
orrlu fi'rrerpinglilfirFr6orfioqjrlr':"lTr:uinu#,r
drrumnrarrfruvn.rh.hiotrl
- J , .i,
Destination r-raLil'r
unreachable uurr6Fr.rrlvrr#rrprof'lrifi{iounrfieqnTLtTuutTn*oprmtalnrstrtfiuoqi
I
d"ld
rurinsrrrrofrr'[umrer.{rffrd.rrrrflnrurndo.rnrorfirmoflnr?ilFr']ilrsnfl!6'tufrlnr{'drnr"rp
I
<DestinationSubnet Addresg <Subnet Mask> <lP Address of Router>
'q_""-_
(Routing)
unR z ranhnrl.luugtruraqt#rpttl (stot/c Route) 179

d'rotir'rmiu
- -lr
i---
i Subnet Address I Subnet Mask

168108.3.0 25s.2ss.2ss.0
255.255.255.0 | 168.108.2.1

1?:"1'j;':l_
dr r
l
t t &*, t { - i a | 4 tu 44
lP Addresstflur:toi
m'rn,iur'iFruurilurHrfi'lrvlrflnfirfiroqjrurn}€,iFilJvn,ivrrJuHrernr
rirrrrio'rffuyr1'ra".in6i1effo{nres{'iurffnrffmtrlt#rnr?a'iila1f
168.108.2.10s'lnn1r€ililFn?1,rflr?ry\rL.ir * 1.
d'roqjlud'ruiflLrflFrrFrrsl
fifi lp Rooress[flil 108.108.3.30 108.108.3.0
nTuqvfr'oqd'run1nrfinl:ltrfrrTu l
r 1
tpAddress
rHrrmoflfffi rflu toe.1oe.z.t , .,'j
iS
,fl
t)

168.108.2.10

'.
I

dnilffie
r. l
rtrrqsieyfielururo.lfiurnoirrirrvirn*uuiqrtinrrnrruud#ruTurdonsieod
unsuqinr6urnoirdm;ldilnrr
,',i, i msrlnJlurnrtP Address"hirijuul't.turnrfrsutudrmo,rd'luloruflFrlqrrfidlfioonrruul{(rlrfunisrriinmnr}ruqi
tfll'i uu,1
t

\i'.
@isb
I,

rfieufinrfimtjf
ir$rrmaf,udr
rfrrprsffiocFr'nRulqrio.irssr{'rufinrfrmeonlilvrr+6umsfnlth,
TBrsnrnj6nurqrnr5rfr'rrvrrfindnrqiurTu
#u r.#oo'rsFio'rd'rsiatileT'irffrrnoflrTqduriou

rnnrcduundounouwcIGro$dluTufocd
tiurloati
irilLflnoqjrnro
rinfiTaasircele4n,^duoqvfrocfimmr{rhf d'rfitfivrnutrludr{r.roiu lu
rrnofrrrir,rl
S u,uv q g
, + ,
rrri
subnetAddressilnruvn'iilqsfio.id'i1ilur'irFrrmoflfr'r'lr,ru
rtrm'ifrsvfiorlrifi:nrmrqTrru{'rrrqu,jr
tun,rrilrflusT'iuurF6o'rTanpin{1ilfilnni'rrtrr.irfirfre'rnrrtr-1fl-'iq*Luim*op,rp'radl#oonrr'ir5rtflo
X ! q ' + v * oi J qp 6 du 4 'd d
u n\il uar u r1.{
FU$ae mrrF} fisi"l"fi'uTn
Eflfrrnrio'rTa r rfirh froqjm-r
rFu,:
d"r#urfisd,rtranRlruflo.r{qurnruuuninrTflnunvrir"lrfinmrtmrFrfr.iuurnio.:Ta6Fi1ir16'.irf ,x
Tr-lrTrrnanTCP/IP "fivlonFirflrpTrmof"
6'r16'riruuflhfifinourfirlpito'i {uu. ^r.u"ilrafifiofirunr?oqffu ii
.{
subnetrfifl,rnlrxrTil
ilr'rfr'o{nmdqurfinrffnl:Jr,lrrnr6e'::lnrflilr.rfitrJtffoqj1u hi"irqvrflu
subnet Address
;
irfr'r
uilreunrostrff*frrurirTuqrr{'r*vTnrffntrll#rT::rflrmefldvitrrirfirflufiilenn{r#rafl'rprsflrfrnTruTuvrT
rmoflrr-,:i,llunrmrffuvrr'i
rlrioshfrrflurarirfisro{r5r rfiad'rriooan1rll#fi'rrn?o.:rlnrsvn'r
tuTnnra'ituTprrd
180 d
,i -'
Liulli:-uuLilt,
!
Lienrrnqilnenilo,i
q CisconrnrJfrl,T
u
,.s#

"rr'v'lonBirnnurf
hrTnrtov,lvlqrlfinir.ir (defautt ttrild1'j1"rr'vlanBi
gateway)" (oefautt
r$rpr'rmof router)"
; , vt C
frrvlrurjrirunr.:rrrrnrfleqjrjoa"'l
"
renlrsFro-rlTrlrTmnon
TCP/tP
uuiuTpr,rd

1fifl{rri
{4unrrurnirlr4fln6'rhi6'a.rc{il1sn1Tr{Frnmr{rFrfi'{rilrfinuurrr4o.rnarufi,lrmnflnrrilFr''r
rfrFrtP AddressrorFylsnsfl'rnflreri-l{rLoflu6flrfiilo
hfrfitllg'rrHrunoflpTrfirfisrurioaeiluuriprr4fln
r{nHJilFirffaefli-iliu

rfffiorirffrNErSrAr-R u?aniff'rnourE
PFIINT

; ' Y &*A^*u* ; - u!"- ' -i ' 4


ylft^1txJ'1il{uxJFllt fl r?\0 tl/ tFltl,{llfl't?1tnflan!n1?[?'tF]'iFt'i L[FltFl?o'lFlouyi']r,no?n??ilfllnausrilril{
u n & q i i t I rit A e ! r sdqr.rtlv A a ! 3 4- t
t?'ltFlO? [1JO14lllJllylililAUnlFlilqYtUU[:Jyl[?'lFl.ltVlLLJA!ilttlLFIOf tlAH']fit1,ltFl]J''l{'1tflFl'it?ltllATnil!Tru
L ,8, u, * A
Fl.l
uFtuao rFlofTBrfl
L!ssrruruou'rfirfrEJr{o'irTLo:Jnmlrfr nr'i

r$rcrumrufl
L f l

FtJlUl'tUlU
I
rhif irilrilnrflilnT
n{dilTsnfluffrErrrnofrrnir'11
Trrflnrsluusinst?noflncsilruno:rffeflfrlnu{'drd'rpnir'r1 I
nTufr'ru-lBsrrfier:flu (record)
fiuqunfi1flrTLrflurrno$pr fioqj"lunrmr'r5ruff€Ua
urrilurfi'nro{4truin,rrTfln
tu
a
..u , . \?)4i,! 4 ! d d ,
"rirF'irduilT
rflqurfflnt?ao?FtuTr (routingentry)"nrir':1fi6nodfiuf i"jr flrfltual?'r.tt#rf itiltflnes
rT'rrietrJf,
rTuTBrstu*pjnrr6uvr3svilrvnslfr,rErillnr,i'Fir.r1
ilrynarfirsr#rfi'rrfiuvrTo{uarflL?TrTFrr?r':1
' I

I
, d
,]1'tflrEEJufurnrnrF
uraairfi*r.rqra{lf,1Fr{railyrr
* & d 4 | t1 tuA
rfi.rTrltTmnonlBr
r,l3elfrrrqrnnrrtfrrtFrfr'r I
rEurBrfrrlrlTpr
r {q unru:.rr.r
(MAJOR
rflruurarlnrailr.r d'rrfluld#'ir'frnn-inurenuprrellunnrnua-n NETWORK NUMBER
f
njuuiprrTfln*onmrd r 0.0.0.0,
122.1G.0.0 A, B)r,lto
d{uflurfinrTflniloaLnrdrLLrfiHlunarn T
uilt 10.10.1.012+
rflurTrulpruoprrerrndqosdoflillslnLfirt14flnueprrnrntup'n',4#r, 4'irflu
niputfln
fit-lrflmueprrprrnfiroesjoerrrqrn uoFrrnrd"lilnal6
A 10.0.0.0
raSo (lunrrfl
rflutffnrvri"r
ilfi r rnofil n'rflvrf iTfiaar.:
fi rars)Taad'uonm?fifi0 lP Addressfls.:rn?o'iFro

I Administrative (ao) 4'rrflud":rntdrjtronfi.idrf,t-ln'nl6'rd'ry


Distance rasonrrTr.nirrdon'o
v!
fl B.i[?l Fl'itouvrTf, (trustworlhiness)
unri 7 na-nnrlv*ugrura,lirrt\(Routing)tn:,f|undn#wi(sroticRoute) %, 181
tr'qo.*"...",.*-.

fl drrr.rmBnu6or6an6nadrc'j'rrir Costtocrd'uyrrqd4'r+ejnvr5rfr"rTr-JrTmnonqrfirannn
rit.tupr
rir Costurtnrir'rrTutrj

I ru6nrn?ilaorr#rrnodn"nhjdsTs{C{uf,nrfinhIlvi
ufiotlufinrfimrfiuvrr.iblfi{d'!urisl
(uonmr16ro.ruirrrtefln'pr1:l
uor'rrar6ila1flvrr'i'lfr NextHopRouter
IBEJn'ir liBoNextHop
Address)

I 6uuma{rylq'l|a{r#']rma{ffld'rfluvrr{aan
tr]e"'ir$rrnofld'rfi'Brtr},#atrlfi{'!rfimilnrsrr.r
o.,{a
(6urnef rv'ltfrrTfln'j1outgoing Interface
raTolr'rfr
Fsn outputInterface)
u! r oi u E ," pA a ,r
fl tf']Ft'ttEuyl?tJflnnf'],1fluu1 $ayo€tt1ttfl a'i tylt1lnlJ'tu'luttntuu
ud"lil (rTfi F|,rttdrd'il)
t A d d6 a cse r d *'
1\EfullFt1lo.l
r?'tFt'irolrilrt1rfi
nIfir$'rrmoflqsrfl
tt , ' d y{ C - v d
<durfrnttanrfi?6t>
*a*nrn*nunidari{uanttu6i{yrill"no{[f1Fc[6uuE> lrir.t|acRnlrir cost
fla{tdlJvr1{lvia <lP Addresstta.i NextHopRouter>,
*r#rficr6urrEoqt"Lunrtrtrurururvir'lnt,
<Outgoing Interface>

::rni'elrl'nl:JfiLu{ rh fi.r16uvr?fi
n{Fl"xqti'r.inE.i fi'rrvrrflnt o'rrfr mof
oqjlur5r
D 1 0 . 3 6 . 0 . 0 t 9 0 / 2 0 5 3 7 6 0 0 v1 i a L 0 . 3 4 . 0 . 3 , 0 0 : 0 2 : 4 0 , S e r i a l l / ?

o I A d I a I u u d r+* o r Y
lfla.i[yl[Ln[1J?filJrfilJou"J"1u411ilfl"f{1Aruto'i[?'rrFlo?lunlflrfllrFr.l']u tFlflH]JFlil"fl1uFl'J1u
v-. l)" tuv G d rd I u
f" ilfir5rrmo$54nffsvfirFirfif
i4'r-rLrinruanmrrnflo'ifrilm€flrvlqqo'ir#'rrmofflnpTurvitiu
'
unrniol trhrTu
6 | d tuv * I q * J .*
ffnioa1ifuuf,4'ruimuorrmrflflo,irliprrifndut
rfrHro'rh+nrsr.rdk
rfio"hi'lfrrrlfifinilltrli

:Wfldrhutlurslrfr]u6un6
o-Jorhuuousifr]unErilfl
u
r ol.icu u ! - u rcd . .: --
nln.l?]rrlunlftlnfl.ltfltFt-lrr[unuurflffiornnE drfi sFlow lP RoUTE d'prtrlflqcttc{Fl'rrTreer,il0q
r5rfr.iriltfl
afilpiqrndrfi showip route

R4#ehow Lp route ri
Codeer C - connecEed, S - staEic, I - IGRP, R - RIP, M * mobile, B - BGP {-
*nrr'rdrp
r{'nunieiet{tafu rron*rinr:Jr;r.nl
rflr6'rftJrlsr rl

D - EIGRP, EX - EIGRF external, O - OSPF, IA - OSPF inter area


N1 - OSPF NSSA external Eype 1, N2 - OSPF NSSA external Eype 2 .'t
EL - OSPF externaf type 1 , E2 - OSPF exEernal type 2, E - EGF ,'t
i - IS-IS, su - IS-IS suffinary, L1 - IS-IS fevef-1, L2 - IS-IS level*z
ia - IS-IS inter area, * - candidate default, U - per-user static route
o - ODR, P - periodic downloaded staEic route
Gateway of last resort is not set
10.0.0.0/24 is subnetEed, 5 subnets

,ii

rjffiffirrrll" rrllrffiffifrfrrirrllrrlirlll
l l

182 .,611'rilufr;ul,rrTauTfnernqilnrnizaq
cisconrnilfrlrE
*, . ,,""#r'

c 10.43 . 0 . 0 ie directly connecEed, Seriall,/3 -- lp,flt3rrfiu rirdqrvrrflnq;firrrid'llripr


c 10.4s.0.0 is directty connected, Seriall/L tt€a[flff{d6utFroflrv'itrre':tflrrmofrdolrpio
C 10.34 . 0 . 0 is directly connected, Seriall/2 e{firuTrrlnrtMrrtu(dryd'nunifrr'tufir
D 1 0. 1 5. 0 . 0 t 9 0 / 2 0 5 1 4 5 6 0 1v i a 1 0 . 4 5 . 0 . 5 , 0 0 : 0 1 : 2 4 , s e r i a l l / 1 1o'rrirfi{rdurTqrrflu
D 10.36.0.0 t90/205376001 v i a 1 0 . 3 4 . 0 . 3 , 0 0 : 0 2 : 4 0 , S e r l a l L / 2 F t *C' -t C o n n e c t e d )

TprfltinFTroEi'l'rqrnr#rd'rr6uvr?4orvi'ra
{ufiuutoeErlflFr,r'r}r1r}r'rerFinvfln6i'ro'ir#r#{r6uil?
*&
a'iil

o rj'irsnf i uraai'idilrrs.irFrd'irduyr3d.ir
lrr'ilTsTnrfrd'rTrJrTrrnsa
EtcRp6'rfi#run'nr*nfcjorflud'r
o)

10.36.0.0 (Subnet
:-i.llonfi.ldurrimrroprrprr6ilnlflvn'r Maskflo'illTlJrvirrTr
z+ flprnqrn{orr,nil{r'ifru
firfisu,jr10.0.0.0/24
is subnetted,
s subnets)

so il'iLon'l#TflLfi'rAdministrative (AD)raSopr':Tr.rurrdofiocJo'lr$rd':,6uv'id
Distance

nl#unrifi ,t Fircost ro.itfruilr'rd


20s37800t-i.rt-ro

via 10,34.0.3il'lusn"l#vrnlfi uilrflrnr lPAddress (fiu?fln,jl


flE{r#rrnoflFl"?flprtrl NextHopRouter)
fi pio':d':
u,finrfirlt]hfrrfiohihlf iET'ifl
r-i11:rr
roa rFr
Te{|a1fl
vrI'i

00:02:40rJ'rusnhivrrru'jr
r#r#'rr6un6flqna$r.rduillu1uM1tudrufi'r1urHrfr{tiltfln
(outgoing
seriatl/2r-j'iusnlfiilnufi.r6urmofLil{fl'roonfl€'tt#rrnofiJsTLTil interface)
fiufinrfimqne{.r
fln1il (Next Hop Router)
aanhl rfiohitjf i fl-'tr5rrrrofn-,1
I
nlsolutslflulnluf, llf,;nlsns=nlnlnfl uu
(tookup)4'lTfir$Td.r
r#rrflofqsfirnrmirulFrfr'rryrf,nrfiefrurar
rfiolfrf,lufinufintp r{r+nrad.rufinrfrrr
ddqvJao,nuyy
6'rEr
rolJ?rrrFri-r'r,i?1lJy\nflrrllirrurefllfl?fia?{rTllf,:-lrfirrttoBrtBrrnilnrflTr'ifiLrTufro'rnrrd'irrr{nrfintrlfi'r
I
uu
vtu
lJUnOUnltFlUUlFr':tJ

ffi fiqrem.ir rufinrfisrvilffflr-:r{rrrfir,lr1flrnr4'LrliailoFrrpr?6iln1EJvrr{Fr?'irTurT::r,rd


I

u1nmr,iflurluqvarHrrnri'iufinrfim
rurfim*oBrrnrdffrqprt{ru6urrtefp'iqro'rflur,ttotri
TBrehiruoontrlvr'rEurmsfrv,lq
#ueenTrJfl.rrndo+naHfi,:rmoflra3oTaa{s{':ln'reilr'i'lfrrf,ufi
eEir.iso'irFrd'rrfiuvr?fi
I s,rulu m-,r aonnrfro.inir-r
fi suhlu{s fi 16'ff i

C 192.168.10. o is direcEl-y connected, FastEtherneLo/l


t
.l - vE c rJ I
T.irlrlrrl'rFr.rrelJyr?iln;yioul#ufiudrfft-lrfimusnrpt?r{192.1BB.1o.o
rflud'urrTmfidurmaflrv{t
FastEthernet0/1 flo{ rh raoflrfior niooqi fl Frt'i
frrflTFr
(Routing)
unri7 Hnhn??wfuruza*fira"'r (stoticRoute) iM
uamunfrntitri 183

tp dfiuonrprrelrlnruvrr'roqj1u.n'uuipruaBrrnrrai6fl,
nmdrfrrprofflell-ulfffuuuvinrfin
fiu"u.n^rril'ir trr3o'iFrorufrrrnofi]n.nr'',oriu
{ruinuoouprrdro,i6urflofrvisno'i#uuoo
; '
qv#ur5rrnrofrTnq:iu6'ra'rHrmd'iufintfrrr
d
rfroxBioocilu4'LninuFerflur5rumofflnqlTu
4 v tu
tptr.J
- Y tu rq v 4

*J+d
ARP(AddressResolution
lAlerflnr'iIBrflrJ'ruilr'inlrvi'r
d'rrrrTtr'rnorfrrrrroiilnrflil'r'ifiil1
protocot) vnc Addressu:aflastrtfisrn:.t
duurur^',4rt"'eontrlnrl.t,jrrrr'do.iilnrflrr.rfi
udr fiqy{rrnll Encaosutation
ufintfimtp riun'r!1"lurv,lrrdrvrefulniraus{'rtrjfl-'liFris.:
nqilfi r mefil6'ruvrfi1nflnr'i
(*s{Fr,:,jr4'Lrlipr:lnrsvrrufueqjvir+lnnoontr.l
m r,lrnr,irunmfrq'nrur'lu#o*rnm hilfitdoruBie
it6uvr3fifinnnfi:-LrfinuoBrmrrqmtiri!
oqjnir.rr#rumoflrlol'riuTrrunrr'r)r5rrmoiqrvirnrr'fiur,lrr#rf
,I'r-iu:m*oFuFrrailnrflil1,rfiriu.,lu1q
qrn#ufrqvdru4rirf,lnni'Next
HopAddresslur#r#.r
-
* oL ' Su, *
qrnriu rTuffqsf{'r*finrffgtsiotilfl-'ir#rrsrofld"rneil.Jhiluvn
ro1rr1rlrlJr'lrrLurmrirtaflpT,rlpr
EurnsflMrt'roon(outgoing
interface)flo'rriilTBrsriaunrrd.:
lTuqrvirnRp rdafrur.r'tMAC
(t-lextHop Router) *nv Encapsulate
Addressrro.irFrtmafd'rrTrrtrl ufintfipttp n.ihl'[u
6ivrofuimMriluayd'iFiohlfl-'irFrmoflFTrrTFrl:lhhiteurifiuvr''r'iFifluarcd'rFirul#6nnF

d
rh
'!
tU s ^+dqg I
iloflneflnu 2 tf LflLln
t ,l
t 6 4r v , j - d, .,. ! r 14
"tf'lFl'itEilvlt (fouting entry)" tql'l LLIt1JFl1?fit?'lFl'itvltLnfilElFlU[O'i ']fiUl?fln
u ! { } o-Aa $
n ryE$R[UFll,X?n6f'1.1
l"r
t'
.ir nrrnflr+aunfrnthd (stattcroute)
s qd
ii
't
c
"rFrfrqTrlrTmnen" "S'runx1ilff" ,, $
| {qrrnnimrTfnd'rhii#rrmaflurinvsl-elurlTnrrTflniu
d * q l
ufrounnuldflu
rrnvhfrrfrrmaflr?uuffifir,rrTrtTrrfirruoprrn?r{Fi'r.r'lfifiorjnrnr5rrnro
t':rTu*nrrTu '1
Jo r 4 a E o r o*
ilr5an'ir ntt4ut tfi n'lautiln $tfrt (dynamicrouting) hliln ann

S6nrsa$tuartffinr$ni (static route)


rirt6lBrsnmifru
staticRouteu{r1:llurFrrmofl
staticRouterflurFrdrr6uvr6fi{quauinr4flnrfrrr{r
1:luo.:rfiorenl#r5rimoflvrn:r'ir SubnetAddresspir'ir tiusspio'icdq
urnfluffe'rnrrd'i$finrffrrtr..lfl'r
ufinrfirthJt,lr (trtextHopAddress)m',rtuu
r#rrntafd',rd'prtrl ra3ouan"irnTufro're{'ioonlilyrr'r6urnofMt
I'[prnrrilfrdurilnroFlrrrr?{Fi'r.il
-i- * ' 4 6 o d u { | s y
firilu4ruruurnrmrfirhrrrofoqjranrad'r
{4unuimr4flnr5qsfr'a'ilfru,]arilrn
rqiuriutunmrioflr lfrxJstaticRoute r{rtr-llur#rfr'rryrrflnqo'ir5rrptoflilnpr,rfr,rflFruro'i
I

qrnsilnrniza{ciscon ntl frtfr


rr-auirrrur firnrTdn
at

dra"id'F
lilfrr,n^on.r,*tustaticRoute
drlil
{p route <destinatl,orr Bubnet addrenr> <destlnation subnet maeh> <nGrt hop
router address>

nerlJl,rlJrflfle'idrd'.:{r'rffufi6s
nrrrontirFrrBlefvrmujrfrrfi'o':nrrd'urffnrfin'lrjrarfiurin
<destination
ttontalfiilnrflvllr: subnetaddress> (*ntfr subnetmaskwirrit-t
<destination
subnet
tp Addressryirflu*nexthoprouteraddress>
mask>)riusrfro+r{+dotr]fl':rhrmofrTrri'rrtrj#fr
* I rl d | .l qto J
n F tllil|tn n'io nflJ ttlllll,tXJ'ifl O'in 1T tTIFl'l€fi ID route

ip route <destination aubnet address> <deEtination aubnet mask> <directly


eonnected interface>

ne1lJ1,ltJ''ru'uo{drd'r{r{frufrnr'o <directlyconnected
nttlon'[rir$rrmefld'iurlnrfirtoonlilrr'i
a q94 14 u 6 |
> 10.1lJu rv{e r#trjfir {r urinrrEFl[Flf dil nr afl f i
tnrerTace

#offinrir.iqo'inTrlranhl{r'l,roonhlfl-':Next Hop Addressri'rnrrdtr-lfi directtyconnected


interface(6urmofulqrrn.{rirrmofflspiu) ff6o nmdur'laontrifl'r t'textHop Addressqvd'rzunhfirFrd'r
'[utrusfinr#vrr':aon1lifl{6urnofluv,lq
Distance(Ao) rvirrTr t
u6uvrTfirfrlr{rhlfinirAciministrative
flo'irhLrroffln1riunrrir"hfrr#rf
irfiuvrT#ufinirRoministrative
DistancervilnTL0

|t alt!r'l v e w
i $tettcHoutb T{ncT,r
td-tufi'r{onFltlrg'-srT'rsdr.Jnlt
trsrnpufintrduto,t
,,$TAflOHOUTE
uuuiqrl{ntt"l"

nrmfrrntoflrirEJ4flfr6o
trordrd+iproute{r'rffuufirdnvvrrfirnaflr,tflodarrurrnldr{rllllffrflu
uenqrnill?rfrrrtoflrir'rt
rirse'rAdministrativeDistance (no) 4'rrflurirfi:-iruonfi+n,nililrrfiefiere'i
I
. 3 *
r?'rFr{reu?r?uu"l
Enu^
'r{o
r
ou-
orJ'r{rruTprflilnfi norur firffuvn'rrannoont:lfl.ir$rrnofl
rFrrnoflfrfio
'
RTWofi.irffuilr'i
o' a v
I
ur-rrlflurfrn 6ililfr,ir rTsuHrrqrnEIGRPf ifiFir Cost Mrri'L gO
lrrFtr?fl1rilJ1q1nrflm,irilrTFlFroadul
{ l

-i v e q I
llflr[1,'ie (backuppath)oonh]vnrr#rrnoffiaRTHREE
" tuilr?{uyt'],ifi'1fo'i
-a r#rrnofROtrtr6'rlfrrfilnrrmfin
rFrrf,'fifi1:-le\rFrrnoflRruREr qo,:f,rmfinrfreiflfinir
t{terarqnhf,AD no rvirri'rst (d'rxJrnn4r
90)zunn*nf
fi16'ri6o no = 90prmria.:trl
rfiotprrinrrufirffuur'rua-nfifirir rflnoflnorrre srriln'flu1il'lfirffuvn'rrirro'r
fiffdrno = 91uvril

nii lt;.ii;;;o;;;;;
, rffrpTd'lurfunrtrtndr
Administrative
Distance
;;';';ilri'; o'-,""i. ia'lurryrqo,inhluuvd
un;nrflud'rodr.rnrtld.rrunuqfin
tsorvlur{r{orfiurrTu
rfiontrotffuur':drta'l'k'\'luuyrrra':
I
I ntrwgrurguvrl.tdl{f,,rhi1r{?r1{
t$DNlouldnurrdnr$rd -

I
I
'%*
(Rouiing)ufrfiunfrnLf'tn(SfoticRoufe)
unfr 7 flflhnr?w*ugruzalri'r,irr-r 185
st.,.*.
,ir. r*dffi

n1TrfrilstaticRouter{rtlqyfr'e'in?ud1 e
2 firtvrfi tdu r#rrmoflnfiaunFnlHrd'[r},rrr$rrmofl
r$rrnaflBfifr'o,ifin usrofln
rrrfrnuFrs{dnd'rmr,lrr#r frreurfinrffmfi,issfl'uJlTnd{rirutrj d"iile{n.i
urnsnd'L1fr
n lv q I
luflLnar!

-"2_19?16830'

ffi,,W
#
I
{9?.168.20.0124

ud#1

uu#tmn{e svfrnsufln
i p r o u E e 1 9 2 . 1 6 8 . 2 0 . 02 s s . 2 s 5 . 2 5 5 . 0 1 9 2 . 1 6 8 . 3 0 . 2

rfieuon"ir 1gz.1oB.2o.o/24
A fio'rnmd'iufinrfln}Jfit'rluinuoprrn?fi
ffrr$rurrsfl flufi'o{dq
(6otpRaoress
NextHoprflu 192.168.30.2
ufinrfrrroontrlil'r'i g)
sJo'ifir3fln6umoflrv'Jqrro+rirrmof
uuthtna{e stfrnoufln '

,n rouLe 19?.168.10.0 255.2s5.255.0 192.168.30.1.

rfiourn"irritFrrnoflg fr'o.rntd'irifinrfimbjrT.r{'r-ruin*amrn?c{
192.1G8.10.o/24
rTufr'o,rc{.i
Nextuoprilu 192.108.30.1
rufinrfineontilrr.r (fiotpRouresslo'i6r?Ern6uraafln'hflo'ir#rrmoflR)

.AH-tAo,ocq*uu'
"rhfi,rTilrTnFron"
virtfrlprsnmrtmnroufrlqrrt-u:.rur$tprofllrHr,irn'mfi.r
nrffiutiln'lnurfrnrfrd'iTilrTmnon
{ rf o,a cl
rfiol#lfr'm
TurJlrtra{rrrrprnonnluTr-lrTrtrronfir5rrrtafl4-Lunrrdodrrrru.ir.rfiurT!rfrrfloftla'aufiru
fi'rgrunrrrrffrfia,rflLdLrlirrrreFrraTfiFil'r1 dru "TBnm"rnr:ryunousrtflu
luuTmr4flnTilInTnfirftiralln
odr'rtr#uqy{uri'Lr#rf
iTilrTmnon#ur TpriltLFinvTilrTrrnonerqfi
d.rfreEifr,rtrrTuranrflu$rfi'+TilrTmnon
t{
X '-* a d 4 v 4 | il e d+r+ J
fl uFrouljfl lJFr$nflilqantftJil ruiloilnilufoFl'l{fl ul11.:nLtrl tFlnonou1
r,i,riiil,,liiil I I I I lllll|=

186 d tiutftruutfi'nfir'nsrnal/nrru1ia,r
! ctsco nntlfiifr
,dtdJs

pronlurleqfiifi'uui
r$rd,:TrJrTBr rFrfr,rTilrTprrron
riatld
Protocol(RlP)
m RoutingInformation

I InteriorGatewayRoutingProtocol(IGRP)
il EnhancedInteriorGatewayRoutingProtocol(EIGRP)

PathFirst(OSPF)
w OpenShortest

il lntermediate System(lS-lS)
System-lntermediate
ffi BorderGatewayProtocol(BGP)

n1?d"il#t#rtrlsflflurFrfiTilrTrrnon{uHr
svd.:uaaflrrrro':{qunuinfiflnunyrirl#nmq-prnm
ruiBr14flnrflutrJtfiodr'i'irflnrrr ,jrhidurrflnr#r#'iTilrTprnond
tvrrrfrqunuinn4flnrfiEr.:uFiutn'ire1
fr'otnrruuEurmofMqlnqo'rr#rtptoflrir'r
unsqrnltur$rffiEflr$inilFr-esssi,ruuufiof
inYu*nrri'ulunrnirhfr
.'S'ruFlturi""lurhfr'rrilrf,nfrnrmrunrqrrri{4unninrr4fn1rifr'o'irfiflnnrrfirurffrfr':rfiuvrTfifil:jeT.rr1n1
tu..q u ! q d !
. rv r { - aiAr , s
{luun =
$oam?fifrtflFrur"o'rd'rrflu'rlud"lfiren1il'rniloc{ilner
rnvolsrfrnn.nilfrnilnrFrlunrrfir.rrfldrd,rH'Tprfl
rflfirfipruTfnfiml Ftnar'if itur nrlrar$
tav{1vlurrf

fiA'.rA,Xltlnlr#u
rsrf iTilrTrrnonqshfrFr?'rxJd'rlnrfl"lunrrflms{L^r',ilr:JaJE,uuu-Jnrrirr'1
lu
ruiprr4fnlvrTr^rTnfi
rrnvrjfurJg'rrffrd'rrrrfln"l#aaBrnrfro,iflirdarilnrtrrilusT'i1o'ininr4flnTvrTnTnd
-tunrurilu'LprlprEiomluilF
n r 3 rr^ d s '[uuTnrTflnTvrTnTnfirTutffuri
nrrilula'fluurJn.rnir'r1 r#rrntoflrftourirudul
rrrrr[n'lt:J6uumefrr.lq1o'luFrrrroflprrrriraiowRt,-tt-inr1urrimr4flnfirTryrarrraairf,rflufr,u
* & q ' qF q! 4 u t q rs oA
nntEruvilqvLiln1lJ1rn111tfr"lunm"ld'nus{ttgtfrnr5rFi Fr,]'rile{1il'rrn"liln'r?r?r-im.r
ro,roflr\:vruv.t'rvril6'r rflu
'' E il-^="""+'---e"a*
'"LflU'lilnt?'lFl" = - f
vllJlflO'1TO a d ri0Fl[UilFl
{'11,lulfln'l n'lttfAilfl{l]-iLilFlttoAlAffiFl'l'i"] flAf r o ' n l u l fltfir[JnlTEJn[An
iltfirilnrT
dr uimuoorrBr sd'mTuffirfiodr nimriur prr I xin'i'lil
rnaontr-lTpr I

: r;i

rlolfruJSuu
m lrirflunr*firnrrsusoTunn (toad) hf,rTrr$T rmefllun1?q'nn'r$'ilrnmr$rfrqr"vrrf,n
ralofforyn
i - v 6 tA
rfre,rfl:Jc{nruu$o'i}Tulflufru11 rrnr d" rut rufi rr':rvrir.r
n
m lilbj rfrrvrmv,lill
nru *r-runi4
Br
f,ro'irfiFrrEfln
-',vv4v--'u!*dvhr+rrv€-
m tvtiln,t'1ulJnonnflfl,tEJnlfvtH4$nTvl-JllFlo'itv{utT'tFl'itoxJ?lf
tfl''ttlltf i tFlutxJFlo{fl1Ftfln1flJon :
v ) J or4
n | vd urr E
na1?Fn,i'rq1nr1'{oulr'rur{o'rq}J2lilue'rFl[TFrELllilmo?uRoilrurrrfionFr.rf.Jnnfvv]tLl#tfrFl
E v v' r t4u
lUn! t?'ttFl0Tlto'i[?l [Fl
(Rouflng)uamunfrn#ryi(stoficRouf6)
unfr 7 un"irnl?fiu5,'ruza,rri'rrr'.r 187

r'ldr to'i Hrnn.irfissilriln1ftru"[u


finu$rrilfioritarir fiaFr'irfruvr
u fnfi r r'[fr'r]rvTflt #qr ndupr
ur!

nm6rvrfi munfl r4fnnT'r1


r5'rF'r"luuim t4qunn li

,i,E
rS
u*orduuJSrJu r
{
I rflunrrslunmrfirrHrfrqrfiuvrito.qnl {rinisrrofirFrmhinTurlnl rFrrmofl uun..n,frun.ts
,l
unrfidrrTryrfiofin'rmJfieutuiln'lifior ;i
ruffrfl,rfrTonrs{"lunrrfrilv{uillflrnfl$oFrrFrmfrBrvrnrntfr
{u niurdHr#rrrroflrarJr{rrrr noprr5rinoftriTosntrlrfrnuinutinluilr.{BorrimuifnrFrld'ertlri
n'rtrJrjqunrru Lqvfro,iFroEinr Hurfi rfiett'tn1il 1n
FntHrBi'rurffr rnoflrlnnTr6'l
nu,m
(tlextHopRouter)
I a*slfrnrFrni'[r-is{rurrnmrQsrfinfin']uyflo.rrFrffioflFT,]rTprtrj .jrflrQfa.i'Liluio ,,'t
10.0.0.0
hi odr{rdu,tu,r.duro,rnfrnrflr0fl''irrirffo{nmhj#':druirr l#dh-jfl'tr5rrproflR i
i,
r"Srrmoflflnpiufinrr{rteoqjmnofiL.rnr.irrf,rrmofRfl{n'ififi4nreqjrnsilfl''lflrilr{'r
to'hi,jrr#rrprof
rHrrnrofRvlnnF.rfiffe.rnrrtrltT'ifirr1inr nnrd'rJoqjnT'iuioflmdn'itr-lrudrffnrru
+
.,,t

osir.ilri6{elfru-Eflrqo'inuFrfrnr#rFiniu'lrjlfrrTunprrurFrrmsfuns1rirfrrvrrrv,lflnru
i
n*ouu'h'hp ,l q y r d
H v v !4 | 3 +---d-C +r
rnmsluflnl"rTu
iuno't6"ir'tri'L6rrJFEJurJrnfln to'lniprt4fn
iFrrnraffi:lrrfrvrBntnfi4'lrLuutau*uupi4prd
*A'
nn{run'r''}rprru tnrslutprurfinrFrfr'l
nrurrr3o'iflE'ine1ililflani'rriufrhi'LfrulTsurrnrinrriur{u
"routeauthentication"
TrJrlntnondruh,rr!fln1lTufiro'iflunrrvil 6'itflunrrrtrtqfiold"lmuro'iu5rtnefl
*
4 v , 4 o ,! v v 4 u i - .-4-r,
rtmoflrlnoilfiuilrtfros{.i
4'rnprerrrilri'irarnfl,rn:JnrrrtnrF
tfloufrurjoufrqyfrnrrunnrrJfiau{orlarTu
floqnfrnr1rrhfrr#rrnro finrhptn'rhltfr
flfif,utrrur

rir Cost uourdunru(tnun6unruflSn)


liurflul:J16',jr r#rrnoflsrffn'nrduvrr+r.rrnn,jtafi{rfrun.odn.u.rnt:Jfl'rqLrfifl$oFrtrrtdilnls
rFrrmoflqrrfronr#uvrr'ifififf4erTerunmfrnrrrurqrnrir costrJrr4rr$rf irfiuvlBliul
nircostfidrn'irqs
tfi fl::nr rfi q'mm.ir rflurffuvr
r'i fifin.ir r5rfr.rrfiuv6fifi Fi1 cost e'in'i1
J

costtav,l'rvflo,irtilro'r
ruBin*rsrfrrTrJrtmrronsrfi4EnrrFprdrurrurir Lr'iu#rfiTilrTmnronadl{tciu tr
Rtpqyfisrrmri'rCostsrndrururs'rr5rurtefl#qvu.rprrioudsrtrlfi'rdruiptuofltFrTa{ilala
s{?u
rffr#tTilrTnFrenrurTr4ruriu
EtGRpsvfi4f;nrrdru,rruFir d'r
costTprsfrqr?rurq1nilr?'rfirnafr.rartl
4.:qch?rir
rdurirurupiEnd'urnvnirnn'rurir'lro'irfimrffflncostfinsfreul#urfrufiaR'rilqo'inimr4fln1ff
nnl'l

Rtp,tcRp,ospF rnr EtcRPnsnairtfi.r


B,9 rrnuro d'ruflurdorarddfl,r{o'irT!
rf,erarlur:vrfi
nmdrur runir Costflo'tLLFi
nvr$rfi"ililrTpr
nondnnri'i
,i

ri-
188 # r'dau#r;ulrrinrTi'rrsrnounrni?a,r
c/sco nntlfiifr
I
,rftf

Administrative Distance (ADl


tnrwrflul:Jlfr'jrr$rrrrofilTonraderr?uuf{rrtirrusnmte{rfifl"rnTilxJlsrnrurnn,jlrad.irruri.l
(dr.jr"rusi..i"
-tuilur,lrrsnr
n t !J o t3+'+ 4 a ! Fq 6tutu ; - -
rfrn'rlrJrJnnonuSo6rrrrFrnrirnivrrflurfihi{oryalfirrrTr4':-ruim*enrerrc{iln1flvt't'iliil"l)f
rhrnoffi':16.1#nrouufirlrite.r
Administrative
Distance (nD) uiunrirtrlunrrpTprfrulq,jr
"rrrarir"
luufi
'Ja
n?rililr lTofro (trustworthiness)
Hrnn.irflu

nirts,lRDuflun-rrnr4rurilffiil
FiTno fidrn,irqrfio,j'rfinrrurirrdofien,ir
rir no vr's{{n,irqsil
----.-!-.{-+-.t-
Fte1ilu'lt{oilo1Jofln't1
t.lo'i'j14"'l
fiaTrir$rrmoflqvFpr'lrirlunFnrffrdfinnrvrrrfll
Ll-jtur?lFt':rylrLnneEl
fioto'lfi4unuiprriflnro.r
firrrrruurrdofiarurnn4rtffrfr,rrduvr?fiu6uufluuutrurfrnrfrilrsrnr$rd'
*
$rs I q i.*a :
LlJ?rflneaflr.r"lttaururru#r6fl,]nTxJrFrfr{TrlrTF]rrsnvrru.rfinl?AoAlu.lruntCostflo.ilffuil't,irH-iltTl4'ou
n'i16'ifinrriltornrnfirnofi,rnre'1 qvtfif,tlnrrfis'rrrul'j1fiFnurirufiofie
ecir'iu{rilrfrprr,r}.Jfr,rEr
rur nn'ir tFrd'rTrJ
rTmnonfi fi n1TnFrd1il,rild r cost ulrlr,i'rfl'l

a'ttf ifflusi'r.iflflJFir
eo TprHfiy{enrito'rurinsr#rfr.:TilrTmnanrmsflrLnfinrF
rFi'

6uutoitt*slo'trt,rno{fltXuiu (directlyconnectedinter{ace}

run6nrtr 6frdtrJasn}Jnrrdurnoin{srs.:lTu1nunt.r
; O

0
t
-
rtr rnaidrnoh (NextHop)
runf,nril d#u$liloonlilrrr 1

f,nor rrrn."";; 5
ExternalBGP 20 I
Internal EIGRP 90
IGRP 100
OSPF 110

srs 115

RIP (vl and v2) 120


EGP 140

ExtemalEIGRP 170

lnternalBGP ?00
Unknown 255 I
rttnsrnqt:finiuf,,lraurl{frn
rir no na'rrfrfr.rTilrTnnflnfivuliflul
$nsil'ilrsTstririt,rfu
ccNA

l
llii,i
'ift,.,
(Routing)LrrflLLlt'pinLi.'td
unf, 7 fin*nrr'nrv"ug'ruao,rtfrai,: (stoficRoute) 189

n",retir.irdu
fi'rr$ruprof16'rTflu$d'LrliprurflFlrplrc{r'rqln q'rn RtP$nsqln
z rirfi.rTrjrlnnontdu
EtcRpn\r1rEtcRPfirir no rvirnilsod.r
EtcRpr$rrnoflqrpTprfiulsrfior#rdo,AurtfiU,fuuffr.rrern
drn'irrirADro'i ntpfrrrvirrTr:
t20

lfl nof,
Us:mnuouIsirij-unjs
fi'rulri,jrqr
rf,'rA{IlrlmAonrroinrilrrrnv'q*firiurrouilfirim*unnrqFnmilrailrvFl*rro'i}Turo.iluunrul
rfluiEnrrdruerunlfl.r
4Enrrritaunrir costra3otEnrerarufruur'rnir'r1
f irflsr1frn6i1'rfi':Fiatillur-Lvr
,l;l
i; tu vc,o X. o I h cd I r r4Pq ii
frrflflrdo'ifli-rhlrlnnonrlul
Tnranrt'r
ocj'r'rlrfffi
rne{uttnunj'ruEJniltu$lyrto'r oon'Ldtilu
rffrfi'rtrltTnrnon ":
* -4
uals"l anHrusfl.lu
ry [rj.rfr"rilrournnn'ri1fr.i1il
lfirrri uuu lnterioruffsrrurlExterior ,,
t rni'rnrtrnqfinrrrntrvir.ltu
tfirrrir"rurDistance
VectorttaulrlJuLinkState I
ir

n$1J-1Fl.ltJF]e1ildlvlTufrilSubnetMasktfrrrri[L1-lC|ass|esS[ayffiJLC|assfu|
r'f
ufitlurft{sro.irrrin;r$rfi{
{rfiaunvtooE!rflnrriluilrHro.rilrymrnrr*il.r{r.rffuriau ,
rjrfluunrtfreE:.rref
TrlrTrrnon ifl uqefu
o'irrrinsTilrTnnsndnnF{
li
,,1

lsrfrlfrlslnnof,ilthtrTru
Interior nf,i Exterior : i
r"t
rfr6''rTrirTnnenilffimr
tnterior
RoutingProtocot TrlrTmnonfirir.:ruoqjnrulffrourrnro{n,nil i
uurr.lfi.:
rirrdsfiorfiEnrTu
t#rtmofvlnfr"lfiflurffr#'rhirTmnronrlrsnyrdert#n,nil1{m'itqr$tmofurinrp
rfiouriru(neighbor)
rT::rTuorir.rrfiufi
tffurirFrfr'rTr.lrTmnon
Rtp,tGRp,
EtGRp imyospFndm'iru1 ;
ff6e rfluTrjrTnnoafildrfienrrLlnnurlfiEruqrurrmrFrfisrnirrfimrEfnryu.ir'irfrffisfluo.iFinrrdfl,rn
#q

Intorior Routing Proto@l (lGPl


RIP,IGRP.OSPF.ISJS,EIGRP lnlerlor Roullng Frotocol (lGP) I
RIP,IGRP.OSPF.IS"IS,EIGRP

#
ffi:
Autonoffious Sy$t€m 4{10 Autonomous $yiteh i00
,'
't

&llrd2
190 #: re'aufr;ul,rrTnrirnrrnqilnrru'za,r
1l c/sco n'rnrJ-pud
T
,tr

r{rurffrF,iTiltlrtnan![LlJ RoutingProtocol
Exterior 1,ril1flfr':
Tr]tTprnrenfil{rrra,jrtrHrrmeflfioqj
nrslfrrsrmFrflo'iaerilxi1ufion*ofiuprnrir.rnTil EGp(Exterior
lfrird uffrd'rT:JaTnnren Gateway protocorl
ttfiy BGP(BorderGatewayProtocol) fitl#err,t4r'rrHrrneflfirfiolrierTu:rurnr6orirs6ulvroflnTnro':ffLlH
l?nrrEumofirifi(tSP)uriasyrflilTorvu.jr'ir#rrmofyo'ro'rFinrnTur5runoflro'rrihfr:.rTn're6urvroflrlipl
(tsP)

l*rfi-ulUslnnof,rtiuflruDistance Vector lri Link State


Frx'tilurJ1flrnq Vectorff6onmfir#rrmoflrfuufuinrrTSnTuTnInfunr{ruin*orrmrflila1svr1-i
Distance
nir'r1TnnernTflnmrnnrilduurrr'rr5rd'rrvrrflnvrL'immr{nTrrFrrnsflrdou:-irurfinr?rufl'lrrFrrprofl
'
yu
sytrrir'i yiFouri"r'flrllprprnrtr'trffrfi'rtillflnsio'irtu6"rs"ir
A v il ^ H u
subnetAddress
rfrouflruro'u.rTufo-n "ufinrfrm
fifiuoprrprrar-Jnrflvrr.irflu
subnetAddressfiuFrrnafrfiau:-irufl{n qsffa'i16'flLnrrd'rriolilEl-.rr5rrrrofl
Jt
? Fl'in A11"
!?\6Ull',rUFr

fi,rlr Linkstate#u unruf i nrrfir5rrprefld':{arnrdsrrTrdnruscro,iEurpraflrv'lt#trallprrstrTu


}l'hir#rrmoflrffoufiruro'iilTu trnUu'r
ifiohfrrFrumeflrfi"r;:i.r*finmdrurruTnr'iaffr'rniprt4flnTilTilTnfiro'r
v 444
tfi uyl I'ivl Flvr6 Flto1 [0'i
u I e u
Distance
{otmnrir'irird'rymadr,: Vector
q ^- q'4 rl
frfio1u*u!DistanceVector
rTutrnkState V
rhmof 4
q;rto
4

rfrrrlof,rfiouflruriluun-n Hr r.rTufiqso-rlup,mrHrf
r#rrmofludsu:-irudrlrprmrhH'rrfiuvritorr iwrtinto'uiu
H I 11 q -l .. ^ t! q !, !,61!+t! 4 6 +!-+ f,r,+,|-,-, tu
rLmllruu rilflruuyrurrJ Linkstate rffrts|ofqrvrsrsrrfrun{r"hfltfiur4'ruliFuifnTvrTr^rTnfl#o"ur^ru
rioil ufi,:nior 1 r,lr rfruvr
Fru 16'r r'i frBr"fi
4nrlunr ur,rn*"1

l$rfrblrlslnnof,ltiumu classless lfl: classful I


r$rd.iTilrTnnonilrsunn qrfinr#+subnet
classtess rmofltdou
Maskr{rtlrTr"rr#rfr{e-:Jrflnfis{t111#r$T
q l4 r:J
v e ! t * o , + |
lt'rlJfleflruflruuur?ra'i[rJrTprnon:Jryrrryr
Ctassful qvtr]finrre{{
J ^ ,
Subnetvask trjhfriFrtproflrfiauflru
i-o
zuafrnrHHrflno classfulqvr-r-{f,ll#frqunrru:..rurinrtfn#oqrqm
uipr14flnfrl#rFrF.tTilrTFrFroawr
1,trJlflrn1
subnetMask1o.i4n1subnet1#H,rfiouniuFduzss.zss.255.0 subnet
rufiouriu#'lrailnr1n""l
l,tio 2s5.2sbza8.0nafiounTurlnl iTilrTmnonrurClassless
Subnetr{':unierr4fnfil#r5rf qilfinx1il
nn.jrlunrrritrufluillrrraflSubnettritast<
dnrraejutT Subnettil?rv$sinrSubnetMaskfrqn
lrfrnTr.rulrins
ritaupr"hfrnTlrrpins pirrs.isubnetMasksrfizunFionrrdruuprur.trutnt
subnetlri.irrflufr'o'rn'rfiouri'u
uFrd'tTlleTnrran
rntofl(cirurfrruufruecjr'rnrrEflFrLfiflrflinrrllulrero'i
tpAddress"l#rTu*pinyrrr3o'iprorfi,:
rlrrunrctasstess tt)
*nr Ctassfuttfi"Lulvrfi
I
-

l
(Routing)LLAlAUnnnnln (Stofic Route)
unfi 7 fl n*nn?rw*ugruza.rr#rflr
h,*,l_r_t
I
+
ri'Qflodrflufit{ofidrfrrpr.rrn
rntrvifluuvrapJfir,irl#uf;ufi'rnrs!.JunrtFTnfiulsrfionrduilr'rq
l
tu ou- tv cr l * p * A* q q d d I 4 '{
rfrudofpr'iuFlFixJquqil
unvrf,lur-lrrdudrd'ryfrrinqnufiufln+J'I"[udrnrr.rri'r+1fioanfior
f ifrrila'isJr$Ju Ii

I q q u9
E'rs.:'r"l r[flulfl'r rq[.JF]
rFl il
* o* ! * ai ilv q r ra s r I lr! , .l 6 d,l
[ail1nn?1fiu.iloilvt?({'io'ls
nlilr?lFr'irouvt:fln1xJ'lfnrufloql6Liln1?rrn{flu[uFt[r0FrFrtfilJfi1uvl't'i
rfiprqrnlfi#suffrrnrnranrerlrHr#'rTr-J qmrurd"idrTu..n
rTnnan) rFrrrroflqsfr
J u u qed uX * aiqr..- ..-iri c4 ql
ffi rf,sulr{io*rn-LfirnonrfrfurduviSfr-Lri
"LongestMatch"fidfit1finx.r}r1,rrJ1flfido
flfid{rrilFr
s 3 o a L e"q a d q
"rrrJFFi"
rloFrrFr?6'[ur5'rri'rusuvrfuuluqru,]urlnfr (noprprdo'imr'iri'u)
rTr{'Lrflmirorrrprrnvr
6'o'inmr{'iufinrfirrtilfi.:rrndan
d'teeir'rniu
ufioiFrrmefrird"rffurar#rfr.rrduyrTfilfflunren
rrfinrfimh.lfir€FrLFrrs{
ttz.ti.t.ll*nrfrr$'rfr':rduvr?fi1#{o4nufierflLd'LrlirruoFrrFr??{F
utu
44 tuq
1JluFt'tT't.t
[?l Ft'i[11
[LJa

172,17,0,0 116 MAJORCLAS$FULNETWORK -


NUMBER 1
172.17.7.32 127 Subnet _ 2
172.17.7.0 t24 Subnet _ 3
0.0.0.0 /0 DefaultRoute- 4 .

uFrtfloflsvtdsnlfrr#rd'irfiuvriturrnferfi "usrn{
z rflo{qrnsTLnTm*opruprmlur:mvr-prfihfrdru,]uflFrfi
(nsprrrfro'irlr'rri'u)"
rTruoFrra?d:lnlsyr''r.i
172.17.7.3i "rrrurtf"
rfl11s41ilr1Jflrtfi
rurnd4nr riu
t,i
rvir rTrzz fl mru
r nn,irtTruirr*onrpr
ralul rnTn6ur ',
adi i1
nuiln0nfleofll'i141t'i :
4 v ro # ? q, f q olqq t c c r rs r r { I
trratirmoinrn{A'uurrfrfr'rrduvrTfr'Lflun1?c{.t*flnrfrfllilri.ittanmrfc'
172.17.7.33
Lrnsfirf'Ifr.l
c aoiq ru ; - - r ' n '&. - :
LolJvlfvr 11.4fl€ilntnflxn:Jfl:J [uFttLoFltFtfc{Flo tll1J LlJFtlt'hl t?r fl{ [ytLlJfl

172.17.O.0 116 MAJORCLASSFUL


NETWORK _
NUMBER 1
172.17.7.32 127 Subnet -2
x

172.17.7.0 124 Subnet - 3 Ili

rlt$
172.17.7
.33 t32 HostRoute _ 4 ,IT
,j,

nmid r#rrmoflqsrfianl{r$T#'rrduvriluurrfr'prd "$rJnd"


4 ryrnylfi,iluruflrrd q'r4mfi{
32fipr lr

lrnn"irrmri'rrdu1 t

.x
InengrJ
arrfi'jrfir5rfirduv'?fi1#4'lrtfim*oprrnrariotrJdlummr'iu5rfirrrf,n
drnrirnrtrdrrTrg
A * t1 dr v 4 +
(rfioffo.rnrrc{.rrrfinrfinl:}i.l
url'rrFrfl?rflonsul:.lupr.iliFr'rHrird'l 1Tz.1T.7.3iJ) +
192 3r cisco nnilfirtfr
Guu!3ruufinfifnrrnqilnrnjza,t
.-.w

172.17.7.33 /32 HostRoute


172,17.7.32 /?7 Subnet
172.17.7.0 /24 Subnet
172.17.A.0 116 NETWORK
MAJORCLASSFUL NUMBER
0.0,0,0 l0 DefaultRoute

(uan'i,irfi"Longest
m firajrurdou'lcr{ournrur hfrrdonrsr#'ir6uv6fifirirlo.r
Match"rvirn-u)
Distance(nO)ff nirfi4er
Administrative

(us{fi.irrudourir$,r#+rfiuvr?to.ir#rfr{TilrTnnenrfiflnrTu)
m firr.irurtsuh{ode{o.:ur h,irdsn
r5rd.r firir costdrffon
u6uvr5fi

fondrborhufrI
uin*enun?fi192,1oB.1o.ofi rFrrmo
flT{ritdrfl una4nrfir,l nTrfr'r.r ftff r"?uufllr
'
D 192.168.10.0 00:01:24,
via 10.45.45.1,
[90/20514560] Seriall/'l +- 1

::
il:ili;:il;1il::liljffil;i;llllil;:::::1i. I
R 1S2.168.10 2 0 / 1v] i a 1 0 . 4 5 . 4 5 . 4 , 0 0 : 0 0S: 2e 3r i,a l l / 4
[ 1. 0 +4
I
' drnuda rHrrnof,rTnqlTuqsrdenrd'uvrr'iluutsu.ir.:
1, z, s, + rilo6'o'inrrs{.i$finrfinhle-.i
-
1 9 2 . 1 6 8 . 1 0?. 3 3 I
.:
drnorfio qyrfionrfruvrrod t ^.,"4,*TrH"Frx1tJflltto':flnt" tsz.t6810.331iu
finoprrrfio'irTL
wirri'ur,rrun z+ flm rirl#rteutg{ournairutrl*asrilofrqrrrur{ofie{o{strv{t-le'l
fisfirr,rrilerqrvi'rniu
'
u ! c ala* - rq = "
D (flo'iETGRP)
r?'rFr,irou?lryrrnrynnunirflu 1 (ADflo.t1
finir no fidrfi4ordlmori6'irflurffuvrr'rfi
(EtcRp)rvirn-u go,ADlro,i2 (osPF)rvirrTu t10,AD1ro,1 3 (IGRP)rvirrTr100$asADflo.i4 (RlP) I
rvirnTr.r
tzo)

Iondnborhufr2
qqv! t!,
{rt rir'rfirflu{orynrfrunri'rtit-ruirruoprtpt16 172.17 fi r5rrnr
tu , Ao r ; -iv
of16'rfu
uffru
r
D 172.17.O.O
[90/20514560] via 10.45.45.1,
00:0'1:24,
Seriall/1 +- 1
R172.17.64.0 Seriall/4
[120/3]via 10,45.45.4,00:00:23, +2
S 172.17.0.0
[1/0]via 10.45.45.5 + 3
Gouting)uamunfrnthoi(stoticRoute)
unfr 7 nn"nnmw'ugTuzourirer\ 193

drnrrnr*o
uF'runrflrJqsLTuqvrdonrfruur'iluurvu,ir{
1, z, e rdafr'o'inrrr{'r*finrffntrleT'r
172.17.64.1?

z t1r-a?1]Js'l,rflo.r
o 4 4 u J- + tv { q u ! * aJ-qv..
nrrtorfro rdonr#uvrr.tfi
2 s'rruqlilfls flnFff,uLliprrloFtrprr6lur#1fl'rlolJvr?vr
172.17.8;.1il1nfi4n
fim"drrnn'fra?ofioaafro'inilr z 1#"prmuemf,m"
urilsrFrfirduvr?fi 4.rfirts
Aq4pqcd4qv41tudr
:JA LUflruUiltilA'itolJvlf€lJtl,l "F11',1ufl111_lFl"
ilfqonnflo't[v\EJ'ittFt 1ti l_iF]tyt'tlJu

g tntrrtfiuirri'rtf,{rAD rvirrfut d.rer"rfi4n '1


ttgtcT{"1 ttfl ttJtt tT'ttslET
v\ rl' e I

Matohii,
rfluoiud'trurnrigu(untt6an LonqestMatchfisTrnir) rioufiq;rilitru

#ouuou DEFAULT HOUTH


(static
mnrir#at?a+nunfinu$rai'route)
firirur.n{1'{fru
lur5rrmoflflqfinunfinu$rpffirfl:cdnilrsmflud.
ia I a 4
"aunFnFr,'lonr{'rFrn{'(static
vrrrsn.i'r defauttroure)"
' r* t
d,:figrJumllo,rnmt{dr#'iFT'ifl

ip route0.0.0.00.0.0.0<tPAddresssrocrfrrmadfiri''urird*flufir,lanpir#rrnailr,r'ffu
v nq
lfl[HA5ilS1UU>

I r
tv r ,, - - r A
Fv'{onniriroi (default
route)rilurfrf irduilSfir#rrnaflqrlfr'rTurn'afutrifr#uvrr{lunrrtilfl"'i
fi tfigruoprrerrafirTufr'o'rnm
d'{fi'[6'v]nrtrllunauffuufrr,ir
Tprflilnfr iril rfln
r5rrnofqyfr'o,rvirnrrdrur#rf
J*,or*Edqr.iqo,
ifrodur,r'r(lookup)qr.jrilrfrm'rrduvrTlBrrir{frilfln0{'{r-rrrimuofr[asdF'tr'iti'rfr!rflpr*oprromafirTuffo
urfinrfiprh-lf
i rarnfiuurt*ivnLrTue syirotir{trt
d i * . -r o r { - d{ { 4 | iu r ,o . ,# 4 d x I e x 14
n.lYluuvl'lnnoT{slrrulflrl'tuLT'tFl-ltf,uvl?vltuu
"ptT{onfiLy]Ft" Hil
tu fl''t1,,t''ln
oq tur?'tFl.:t?lt]lnuTo
firflud'uqr:rTu i (drop)(unrrFrrnaflfrsrd'iHJ6rfis
urinufimfiqnTfluf NetUnreachabte
tCMP: Destination
'Lr.lu6'rfl\rnTe'ifi'ilvr''1-r)
!1 | e - J v ,
"lu6ylonrilr$rBflrIufi
ttu d v s I d I or .J | 6 4
urifirrarnfifiufisvdrufiilondrffrdifioq.jr NextHopAddress
tr-lfirFrrmefm-qtr,ru"
r4'ufifivrrrifufrqrai'iairu (forwarol
ufinrfrmtr..haTrsrrpreffirit,lrirfirfluo'r,'lenri
tu € .J ou' ,
tf r sirnaf rfro"Lriri,tri
d'iFiol#

/ yrl{oonrfitliyl''l'irdflr
dvlanrfl'rffrEf,'qcwtil1vflrtlirrr4flndoefifi:Jrunill.ir{1 otir'lrqiunTmr4flnlu
flljnn[u
194 .g$fl r'dtru.{r;ur.,rrlnridnr,nqrJnrnita't
t q clsco nlnrrJpr-r?
*',".*..--*d

rs7.{88.s0.1
t? RoUTEtse.l6&t0.0255.255.t55.0

F ROU'E0.c.0.00.0.q.0',rr,r**.*, j'

t
\
'\ffi;,,,
----------------
t92.168.10.0 t

""'"*-- -------'-"

ilrH;*-**
ta
firFrinsflriufivn'rrflr
grJfrr,rfrunrniulfr,jr #u
/ rr.:oanhlfl.ininr4fnu:5nTuu'[r.rr!rfiasvrr{rdflQ
g ,r,,r.*urrfu
6o eontr.lvrr'rr5rrnof d+tilfipr,:rvirrflufiu5rrmaflsvfra'iaulqmflnsudunre.:ufruil
e oqj6lunrfilduf,
fuffffo'loontrlvrr{r#rrmefl
nir.r1urnfin rvrrstri,irqstrlvrr'r{luTrluoprrBrrn1uu
rm4qnrumnrrndv,lonsi'rfrBirur#rrsro$ e tA'FirEidrd"ififl
n triEeontrlvrr'itirtFrofl

e qyfr'o'ifiuFrfrorfirrr?fidnfrirrtT'r4'r:niruuu',rrnfi'o,ourrinoqjnTr.ri
firff.rrnof
rrioejrdu.ir
I
rinrnd'lt6'
ufin,frsrqndrr.irutrJ
n firs rdahf,
#'irilLflnruu$tnef
rreri'erflBrtldunn'ir#rd{rfiuvr?qoqdvlonrir#r#rfiprdulur$T A

S* 0.0.0.0/0 tL/01 via 1 9 2 . 16 8 . 3 0 . 2

s unvfirrrTq{umflnon{umrrulldt
ffrrnmirdrynhr*nicjefir+u#rr#rfirfiuil?qrrflud'r (s.) dtu
0.0.0.0/0 AD Mrri'l 1 ufitrFircost wirfi'tt0
Tprflfinirta'i
I
illad4'lulprruoprrp'en,1r.u",flil

fr'.ffi;ffi#fiuinnr.,u*uuufl4t:d,urioufioc;flril1rn1fr{ru6v,lond.rtrd
llfi mnnilnnmndrt':ip classress r#nrtrrooilfifiufinrfintp frfid'uuisruoorornilnruur.rufluuof,tnrf,
fuwTuufi",:1nnoetrufinrfiorriu"l
,, ti,it},if;+n6glilfitunrtl,lrtT6'.rrvrtfln un;u{ugrornenn'u1iltT.flsnfr
, t{Bui{rtno{fiuvriuitiulilnrrrtnd'rdru*fi nrfiqrfulfi

oUnshfffi ftfrr ip ctes$tess ciscolos trsidu tz.o t*ul:Jrn6,r


ldfrrnmfiu+innalirtf,rlnufi*onfflu
'lrifio.lrf.nnluilsrrfiud (d.:
usidrfifu|os rro{t-ufirr'rnir12.0n.:rrrrrifrrriqtgnfintouflnlorrdvtond'
d a \ d

ou'lrufi [fi tufl1u14R'l)


th pi (stdficRoute)
unii 7 rn*nnrrfiugrutolr#rril (Routjng)uavauniin &ur-_,1 9 5
'|l.Elr

flncrlcotirurlinEsnoSudrnsutJs=nou
loo=unsurf, -"8
nrsosutfl|s{}DntsIucl ilflflntsttl
;ml$rdufilsfnnondfUf 1 ltf= 10

lo./tnd.oit4 /
"',ffi..,,
/ \\
to.*.o.oft.\ ro..r,o*.
Hl;lll// Be"d*idth'\*\i Bsndwidth
rraruco t\i Grrum
' \ \\
/
/ \ \ s\..*
rn
hodorRt RilrftRs/ g0/t RoukRl

""'uffi
\

$-ro $-ro
f%h f-*fl B";\fl.J-
ffi
c - Tlffilf
(Gtho'n{t)
fttHi:l J
l0.td,0,o/14 {Fnsttthormt}

-ilail;

oEurufinoa
lrrorunrl{r'ifr'ur{lum-roEir'.irfimr4flnfil4"nunTr
drfrrfiau16'ritnrlrynounmsButflnl?rtFraoilfrl4rrtu
.l - u !, Y vu I ," I u u
LnH,rnrr?'rFr.rvr.r1'rrJFr
rrrrrriuur.rs{LrnnfinrFrsi'fi1prna'r,rmLrJlryru
" fiqu
*aymurflntf,rfr'rTrlrTmnonrir{r
g,9 ras 1o
lfrndmfi.:luuvrfi
u
d r{ A, - * s + | v
tutpr6trrn?ilurrrnoltrjfirflrfrmoflra*'turun
s n-rfrrflrTuTilrprd"rrnm.irdottnsu]JrEraflfle':r$rrm
qvtrilfiflrfiFiorTutr-lrilur.rfl,idfl,i6'uJ
urirTrfisutfroonurrhh$rrnafdiflurrudnar{fio
R+runvt#rFrrmof
nrjlfi'rufrrrrilu R1*ns Rse{,rurffrrrroflun4rfirutmrflu
ng LrayRG

TnflLRNjlufrruffr flfiodr"yro
fluinrerunr e{,rutRrulufrrurQrss[fluvir6dErvroflnim
ras wAN
t#dn" wAN tJtrunuteasedtineuarfi:lrrmilso.rnllencapsutation r{lu loLc 4'rufluFir6?',lond
r.rufiffiflndurmoflrv,lt

rucfifl uoumsomiluuroflrflsf,chut n'ftilufuraa


'

10*d'rrlrrufirs,[r-lffias.ufluuurHtnq :
' ! | e \ut v - Jou I u v I
riru{tiTuer#.rrnnlfi.irt'unimronraMyr='[dsstuffufirsuu'']rrffir
thtmoflno.$pr''rfiuderrior:unin14flnrlu e{ru1Lailfrdqvn{fr'rflfrrEnrtr1stafl , : T
unytr.rrifiarufirirrvirniuauti
To'itf'rrmof ,ti
196 d tiuu!3tuufinfidnrrnqilnrnilo,r
! t
clsconrnilfll,?
.,,.*sd

d',rotir':ldu LANfirdoilrru'jr.{r$rrmofl
s-ruriflrmprrFTdTrs': R1 utnuRssvfi'fi'lrrliaru]Fr,Fl?f,lflu
10.15.0.0/24 R1 (rafl1) $avr51rrrofl
rilT'rvillrorrarrlrrdrr#rrFr€fl R5 (rafls) rrriof,ulullri
R1silfruilrsrnrtPAddressrilu t0.ts.0.t/z+ulnvrff'rrnof-Rs
frao'rTpnfirFrraflf srfiulrflunr tP
(heifiao'i[vi'lli':r
Addressrflil 10.15.0.s/2+ 15lv{r''rvl,rxlrsrnqr5rmofiunimr4fnfido
R1rnv Rsc{xil
rr .i q v --. r u c ' qsv tv v
hsifr + Mrri:.tt s{rui:ruuRt unsryirrT!
5 !1r R5)r{rudrrfim*oFrrFr?fiFir.r"l
hld'rrnmnrngrlfrr':fiu

iluofrfluounrsooniluunuutiSnC
vr?{dlfioilrsTatd"[un']?
{rfirutd'eonurr'l#upiarrqnmupiro':uiBrr4:{r-rfinirlo'iuLudAFrrofiunlnunlfl
Fnurnrrdru,truFir fifinrnirrorururi4prfr{irrrFBrfrrs
Costrro'rrfird':TrltTprnonrir"it tfruiltcnp,
Etc Rp unHos pF rir no'iuuuriAf,lfulfruapr'i1{lugrJtn
Br er run
rHfir'rfiuufrt
TprflWANLinkrsu.irqintedace [[nr interface
serial1/2to':tHrtF]of,R3 serial1/21o{tFrtflof
Ra qyfirrr-LupiErnrf'uvirnTl
128KbpslrauWANLinkTvu,jfi interface serial1/3To'itFrtr]ofl
R3 ltnv
interiace R+qyfiuruffiprrf'rvirrTr
seriat1/3cro'irFrrntof 64 Kbpsdtafliuu mrrrriu frifrturilnioon
R1rTr Rs firir to Mbpstrarrrlruffinfiuv,]rnn'ErvrofnTnrvr,r'jr.l
*lrrkirr::udErrdruErvrofninrrr,r,ir,i
R3rir RGfirirrvirri'r1ooMbos

wnr'rLinktto{rfrurs.irq
ffrrnn.ir{rfirutfroonrrurhITvrTntnddfi R+uni R3Tprut[ilud4flf,lu
'
'128Kbps lrniltlLu6i4Frf,l-iudnrd'uvrrlrf
I
r, i o, ,
rf,1Jyn,i1ru,tl]FnrillnL ifiFrrMrniL64 Kbps rfioArEnt#uf;u
fi'rnqFnrrurr'roti1.:to'r
r#rfr':TrlrTBr
rrentfrrrri
, ffi#nmnrEmhiniufi{rFrfr{rfiuy#lurf,rfr'rrvrflnfrrHnrir'iniiltsl,r.ir'rr$rd'iTilrTnnonruLDi
Vector costrTrrFrd'iTrJrTprnron
odr{ Rtpfi'lririrrorrirrruupfiBrf,irfrBrdrurrurir vifinrerirror
costfi':sodr{IGRP,
rrruri4nf,irfirrdruqruFir EIGRP ttnrosPF
ffi nmarEri'hfririuf variance
idnururnml{drff': flo'iEtGRp 'i "nrrnruqrsTltnpruutfru
denffT
(UnequalCostLoadBalance)
Cost1iltvi1rTil"
".odfioi.

flr ,i a
L' t l t/Bt1ut?tqtfliltn$:

1; rJrriorrt{nInTviInfi{r.:fiurjrflugrJ
rrlnriinduur"ruiignrir}LlfirYrnrrnrfinnrrrtnnoufiqtrduto,:
Etcnpuf,uospr"luuvrfi
rfrd'.r};':lnnondu1fira'lfiuritcnp, 8,9 u,fl:to vrs'rdrfistriviru{riruld I
ro,ruoinrrtrfihilrlurp'ondriNruuurfiqri{nlu1nlnfirdurnlu
nlu{aiiliuurfiffiunrnrlfinrt*rrir,r1
virufidruaurrnfitrqplrurarlP Address srrow
so.turiardutnsirr'lsuurtrtqaildTeunrr'ldrird.r
tp inieffEceurietfi,rtutYunoutfl{nlrraqnEufilncE.r
{rfiuu'lfiuno-rnrnnjvl6to,tnrr:'udrd,rdliogiufir
riounrtnouSlnrrrdnlrtrfi-':I:.J:Innon

I
(Routing)ua--auniinthfr(sfoticRoute)
unfr 7 rR-nrrmil'ugnuzoltrrul"r 197
"q

STATIC ROUTE
ficodrunrslunnouw4lstiuuou
uutufltssnilsu
rnu STATIc
,duo^.n,f,uurlulvrdnsir,rfi'rrad'nnmdugruto.rrFrfr'{ RourE{rdtud'llfrrrnFr,irqil'ls
staticRoutel4l"uuvrf,(dtunrrnsuf,ln'Lprurfinr5rficTilrTnnonr.runimrifntprorttnru
nrouflqrrfi'uno.i
{r'iFiufl1#fin*u.nurd B,I $nv 1o)

S4rfir4s{leq$SewffiM#WdWw+ruWw$gmm,
o srAlc nourEluund unflqu'rfinrtrdoltJrtmerondr.rl'tuunfr
" *,,, fl1rfi?ilrnflrn{rniliffi;,i;{iln;#rrnfl,1
g,9 uffgt o {r{uurruwor,lrarlrreouf,4nd'ueirufirfiur{o'rniurtrd,:I*lrrrronrvitfu
uddr
lnuaqjuunlrrufigT
nauf,qr:d'udupuadruniunrrdurninfiurnoitvltlno shutdown), fl1tl,sslfiulutallP Addres$trnr
'lfiqi'runrrnouflnrurrTtrutoutrfir
.ll Sron*t tvlesk?B\rEurqru{n4urdru1 nrnvirufidTufia'tnrrnumruflltttq
5 *nus dnnf-:nfir
hfiTirqlfimnuvrfr
nnufl4rtdudugruurdrti

tFrunraflsvflnrttfril
fifi.iufi.ifiosrnl#viru{drulfiff'rr"nnrrfierrTunln'irffr#'irvrtflnLurHrrnaf,fr6o
qTLulTfluoFrrrrndprauninoqjrTr.rEurnofiv,lqqo'imur{rtillurffrfr'rrvrrflarnslprstTnluffi
tri"irrmqsnroufrln
R+
{ulrluou.r'pna3oh ns,ifrqrrru1s1nr5rfr',triluflnre+tflr$tofl
staticrouteraior5rfr.rT:JrTmnronlorl
tpAddress
fir.:nir.rfi.rtfiurufr+qrnrtnuil'rHrnfl i$r6.ifftflnflqvrfrr,duTnfl
aqt:hu6urfleflrv{qrn5qlrarir
dv'leopi

R4#sh iP route
Codesr c - eonnected, S - static, I - Iffi,P, R - RIP, M - nnbile, B
GaEeway of last- re$ort is not set
10.0.0 ,0/24 iE eubnetted, 3 Eubnets
C 10 ,43 . 0 . 0 is directLy c o n n e c t e d , Serial L/ 3
C 10.45,0.0 is directly connected, Serial 1/ 1
C 10,34.0.0 is directLy connected, Serial I /2

-J
uu[rlfl :rslrfloswstrunuflrsrulsrfl umluf,
nouwnlsuruRlufl
g rfrrma{n+
R4#Bh ip int brief
InEerface TF-Address OK? MeEhod Status Protoco]
SeriaIlll 1 0 . 4 5 . 0 . 4 Y E S manuaL up up
Seriall/2 1 0 . 3 4 . 0 . 4 Y E S manual up up
SerialL/3 L 0 . 4 3 . 0 . 4 Y E S manuaL up up
R4#conf t
Enter confiquration commands, one per ]ine. End with CNTL/Z.
f98
,d#Nlffiffir11rffi1$Mmrfrrrlll1r
'r

,6f'" rr'aufr;r-,l,rr?arrir'norngrJnru'rya,r
ctscontntJfitiil
riil$fis#lMfrfrrfr!ffirilrl
I
' '''-!-mmii!"u*
"ta@

R4 (config) #ip rouEe 10.15.0.0 2ss.2ss.255.0 L0.4s.0.s --lon1#rffrrrofffJr


ff'rpr'orn'rrd'rrfinrfrm}1fl{d'!rfiflr€f,rorrfiila1sflf
i 10.18.0.0/24 (nexthop)
rTufi'o'ld{eontilurrfirrrofpr-rrTpr'lil
|P Address nlu '10.45.0.5
;a
11lJl.ru'rfltflfl
R4 (config) #ip route 10.36.0.0 2s5.2ss.2ss.0 10.34.0.3 + uon"ltIr$rrnsff,ir
fr"rfr'o{nmd'tufinrffBrlrld'rdlrfieruEFlrFllfiilnrflvn{
10 36.0.0/24rTufr'o'lr{-roent:-lurrirmo$d'rri'otil
(next hop)
fifiurrrrnr tP Addressrflu 10.34.0.3
R4#sh ip route
10.0.0 .0/24 is
subnet,Eed, 5 subnets
s 1.0.15.0.0 fl/oJ via 10.45.0.5 +- StaticRoutefirfirr{rtj{r'rpr'u (fidrpd'nuniriarflu
S-Static)
C 10.43 . 0. 0 1s directly connected, Serj.alt/3
e 10 .45 . 0 . 0 is directly connected, Seriall/1
C 10.34.0.0 is directly connected, Seriall/2
S 10.36.0.0 [1,/0] via 10 .34 .0.3 + S t a t i cR o u t ef r 1 f i r u r { r t r l { r { d u

; r#"rrma#
ns
R3#sh ip int brief
Interface fP-Address OK? Method SEatus ProtocoL
EtherneE0,/O L0.35.0.3 YES manual up up
Serialt /2 10.34.0.3 YES manual up up
Seriall/3 10.43.0.3 YES manuaLup up
Rf#conf t.
Enter configuration commands, one per line. End with CNTL/Z,
D a /\ vav rar r ra rY /{ * \ E#r iy - t-r a u t e 1 0 , 4 5 , 0 . 0 2 5 5 . 2 5 5 . 2 5 5 . 0 1 0 . 3 4 . 0 . 4
I
R3 (config) #ip route 10.15.0.0 255.255.255.0 L0.34.0.4
R3#eh ip route
L0.0.0.0/24 is subneEted, 5 subnets
S 10.Is.0.0 tI/o) via 10.34.0.4
C 10.43.0.0 is directly connected, Seriall/3
S 10.4s.0.0 Lr/ol via 10.34.0.4
C L0.34 .0.0 is directly connected, Seriall/2
C 10.36.0.0 is directly connecEed, Ethernet0/0
I
A r#Trnad
n5

R5#sh ip int brief


Tnterface lP-Address OK? F{ethod Status Protobol I
FastEthernet0/0 10.15.0.5 YES manual up up
Seriafo/l 10 .45 , 0 . 5 yES manual up up
R5#conf t
Enter configuration commands, one per line. End with CNTL/Z,
I
R5 (config) #ip route 10.43.0.0 255.255.255.0 10.45.0.4
R5 (config) #ip route 10.34.0.0 255.255.255.0 10.4s.0.4
Rs (config) #ip route 10.36.0.0 25s.2ss.2ss.0 10.45.0.4
'imlWli]]i'il'dt||$ffil]].'i]Millil]li]I]]i;]a@

(Roulng) uawunfrn#tpi(stoficRoute)
unfl 7 fid-nrrr?fi"ugrur,ao,#tt'"0 .uo I gg
%

R5*eh ip route
10,0.0 .0/24 is subnetted, 5 subneEE
C 1 0 . 1 5 . 0 , 0 i s directly connected, Ethernets0
S 10.43. 0 .0 t1l01 v i a L 0 .45 .0 .4
C 10.45,0.0 is directly connected, Seriall
S 10.34.0.0 lt/01 via 10.4s.0.4
S 10.36.0.0 tll01 via L0'4s.0.4

1 r#-rrna{no l
l

R6#sh ip int brief


Jnterface lP-Address OK? MeEhod Status Protocol
FastEtherneEo/o 10.36.0.5 YES manuaL up up
R6#conf t
Enter confignrration commands, one per line. End with ct{Tl/z'
R5 ( c o n f i g ) #ip r o u t e L 0 ' 3 4 . 0 . 0 2 5 5 . 2 5 5 . ? 5 5 . 0 10.36.0.3
R6 ( c o n f i g ) #ip route 10.43.0.0 255.2ss.255.0 10.36'0-3
R6 (config) #ip route 10.4s.0.0 ?55.2ss.255.0 10'36'0-3
R6 (config) #ip route 10.1s.0.0 255.255'255.0 L0.35'0-3
R6#sh ip route
10.0.0,0/24 is subnetted, 5 subnetB
S 10.1s.0.0 lr/0) via 10.36.0.3
g 10.43. 0 .0 t1l01 via 10.36 .o.3
s 10.45.0.0 t1l01 via 10.36.0.3
s 10.34.0 .o t1l01 via 10.36.0.3
c L0.36.0.0 iB directly connected, FastEthemeto/o

1 r#rrnodnt
R1#sh ip int
brief
InEerface rP-Address OK? Method Stsatus Protocol
FasEEtherneto/0 10.15.0.1 YES manual up up
KJ_++COnr t

Enter configuraEion commands, one per line. End with CNTL/Z.


RL (config) #ip route 10.45.0,0 2ss.255'25s.0 L0.15'0.s
R]- (config) #ip route L0' 34.0.0 255.255.2ss' 0 L0' 15.0. s
R1 (config) #ip roure 10.43.0.0 255.255.2ss.0 10.1s.0.5
'i
R1 (config) #ip route 10.36.0.0 255.255.255.0 10. L5.0.5
R1#sh ip route i
10.0.0.o/24 iB subnetted, 5 subnets
C 10.15.0.0 is directly connected, FastEtherneE0/0
S 10.43.0.0 ta/ol via 10.1s.0.s
S 10.4s.0.0 t|/ol via 10.1s.0.s ii
S 10.34.0.0 t1l01 via 10.1s.0.5 ii

S L0.36.0.0 t1l01 via 10.15.0.5


'i

t'j

- I
, t;,:;:i
$*'
- T # tsifi-DlusTonoarJsln
'df'{d DistonceVector
(RrP/|GRP)

istanceVectorRouting Protocol rflurfr#{Iilrtmnronluqnr*?fl'l


Trfl\:n1?n'orirrfip,to,:rflrd.l
TrJrTmnrsnn-qodr'iufiro'irsrfiTilrTrnonrlrrmvrdlA'uri Rtp(Routing
rffrfr.rTr..leTrrnronfifio
InformationProtocol)
frrantrl'rviiF.d'ot-lrTr^uu:Jrsr.nvrdnnnFr'i{uilrlunlflfiuipru4fnfl-
turnrtrilrarlrin
6'idrl#liufifllrnofranral odr{firuursnrnTr-luiBr14fnrurBrrfrnfi,iqlr'rnnn'l,
lu:1n1riuuffrfr'rTrlrTmnonrlrvrnvrfllfi'f,unrry[m.rurl#fifl
rqoflrarifi
rdodruraFianmrir.:ru I
'il

uuninr4flntffoeirqfir..lrsfruEn''nu.n{r,
d'rodr'rgiurfrd'.rTrlrTprnron
RtpaflflfirfllunofuTu
r ,llii
4ao'
nrr=nqfrnrrrutiJutt:.tu
classfutumirfrstfffunmnTm.rurfiurilurroff'u
z unfinrrlro,lriufiqs
rilfieut:Jrfluu:r:..r
ctasstess vLSM(variabte
*nsm,lflin.r#ouurrrr^rm:J Lenothsubnet
rr/ast<)
ufrldufrqfl

uonq''n,5',#oT:lrTmnron
RtprifrrfrnTfrro'iET'ilfrfiarurrffrdqTrlrTpraon
Lqv\1rill,iflo\:Fr1r
durrdn z TrirTprnontfiuri
tcnp $nHEtcRpTprtr tGRpriufi.i$iqsr{lur#rfiqTilrTmnonrlrl
Distance
Vectorrrririufftfil#ranrErr
filrqaflfirir.:rulurfimrE:{irtfrn'n,ir
Rtpodr+rsiu,?uotoq
nmdrurruri'rcost fifin'ir dqu etcRp riufiud'nnmn{1+r nrd'1urTurTunrryrr'i1uurrlJ
Distance VectorrrsiluqrutrderrTuffhfrfluqsflr?u4o"u.u1
odr'ifiHrnn,jrDistanceVector
firilFrl rnyfiLr'idrunrfrrstnirrfrfr'rTrJrIHno6utrr
LinkState6.ioEj1urfln-n1:l
dmrTprs
,i'rtll4orinq'r1#Etcnp oqjturlrrmvr"Advanced Distance
Vector"
"Sour'rfiffu6en-irur:.r
"Hybrrd" (6arflurr:lunn
H6il)

rnr sqs#ululv flfi'rrflu rio-rm,rrlo.ir$rf iTilrTnnonrilu Distance Vectorn rslu


4rpJ
q.rilrcnaL6'erlfFo'iqo,r
Rlp $nu IGRpdru EtcRp riunro{ludnLilufl,ittflnFi-r,i1,t,ln
,titiltilliltsi$tNjtffit
''%,,,
unfr 8 rilfr;liltlnnaatlttmn Distoncevector (Rtp/tGRp) 201

Distance Veetor
rFrrmo$fi5urh#+hJrTnneflruu Distance vectorqsd,:ei'rrurrio'irFrd-ruilrflnro.rrTufirqlurnf
d.r f
nrululm1fire,fi'u
rfimroFrrnrnfirTuf,{nri"nailpr nim14flnfi,fiuuoiuuqi,i'u*iu
lri.irqsrfllutrnTnuonrprrnro'r
Tn€rmr.:u3orflu.ITLrfim*onrardfifulfrr3flufi.rrnrnrFrrnlaflm-,rduhlhf,ri'urffriproffiou:irufirfiol
t
tIuTflEJnr'i(directlyconnectedneighbors)

lut'rot{'u[rnto-lrF,fr"irru:JDistanceVectoruoBrtprralnrflvr'],iflo,in'l?r{'rd:-lrprBrfiol?oFrnlr{Fi'
LtoFrterfld
zss.zss.2ss.zssrdohhFrwrefv;n1ntl,rfiluDistanceVectorteifiuunrflirarrFrfr'rrvruflnsrn
nrro:Jmnrtmr'rr#rfr.rryrrflnnrqndttrJtflurrurl
uhunofrvr*ourirur#rtrllrrr.nnzun mrild.t,rrtnr
Tpreilnfr
d -- a 4 4 t 6 qf + $ + d I rd 'i ' h s4 c u
Hor4n130 4u'rfrf irniuliprrEfnTvrTnTnfiqvtilfinrru-ldsu*:..1n'rraeffFrrr ocjr.rtrfirr'drrafl:lr#rfr'r
Tr-lrTprnonur-L!
Distance RtprroFi'uz nmd{'fr'iluflntillfruh$ofrfioufiruntnrn
Vector:J'r.:ilrsrlrvrr{lJ
e{.i
r.iru rLL xJ-n d16'(r'ir uyrr-ittoFrm16 224.0.0.9)
frnr eq
-i r Fhvu * *
Hlflrl'rrrro?rprTrgtlF'r,ir?'rm'lLvrurfiililqrnr#runoflrfieufiruqo'miu
fuqsd'nnrrr.Jutn?.uJro-l
u L
u ! * J v u v tu u
mryr,itrrFr'ltvrtrnno,r r#rf i riltflnto,lrTuro'l
unou:-irurfrr1rlrTrmrm'i nForvT're-rl
uprm NextHooAddress
to'r1"4n"1
t'urtimuoprrprrnfir3uuffrurnrnrdaur-iruhirflu6urmofu,l"trraprrprrelsla'irhrmof
d':lrprrrrrhinrim'irr16nod'r'nrfl'rflfio
ri'rr5rlsroffuffdruimuoarnre{'[uil"1
trqrnuFrmofufieu:iru
urr
pn'Lrau u q J * a, * .. c c q rv u *A u - Y -j u {
rTunrurnd'rairu(foruyard)
rufrqvudst4ufr,jr rrfinrffmhlfir$rrmofrfrou:irupTriunl=o"trJl#fit 4F
il
rrinliflnueprun?diln1ail'r,itfr (routing
fi'tra'ituuitro'ru5rfr'lrdu# entry)uninrrmf'prlurird'rwrrflaufrr I
"i
NextHopAddress ff6auonrmnnlo'ir$rrrro#r{'r{oq'nrdt,:rTr4'ruimuronrrarn
rs,idt-ltlirrroamrdllu1 r.lu1
urhhiurs'r
t*tu

rfiafurirniufltJr3au1 iryrrflndulurifiur.n
4orfr'ruu6'rrTuffqslfinmr.:r5rf $nclTufissd-irionrm
r* o 3h,"rr v -J i- v ud d, ,
lirrt{tvrtt-lail'ttl-ltirirrprotrv\o1J:J'r1Jneou1
"-A
vrmnrrTr#udnriluvroprt
riorTutrlr5rf iTilrTrtnsnilrsmyr
Distance Vector4+1fi6naruryruttufi,t'jr "routingby rumor"wtTluthffiofll{rlqnrilrQH#o"urouo
(6sorffrLnrruannioriluvroorl
nintrtfnTprsorrTtnrruflrfiurnTuurTrtuTfnl'trsTnrhrmoflrfreuflruro'iili1Jror
'[tl)
rl.Yutut+*
uonqrnilu rirrnafqse-r]innrir
cost Ta'irpinvufruvrr'ia.itrl"lur#rf
irurfln#,lflniu nrniqo'rrFrfr'r
TrlrTnrrranurrRtprfiorFrmofln uiuuf,uimrtfnLrorrrFr?d
10.0.0.0qrnr#rrnofe TflEifirfimrtfln
t o.o.o.o
cr c -. ! q
rfluuimr4fnfrrirrnef
a rfiounioeqlAeEiTFrflmr'i #uarlrrnr{'r
r5rrneflR frqse-rlrnn1rllumrm.r,ir
rfiehi'tilfiuimrtfln10.0.0.0
rurfinrffmhJfiuFrunofle irilil 1 HopCountlrjiduunrtffun
tfrTBrsfirysyvrf
d',ro
€.i
r'rl rvnor rioblI
;
;
1l

l
'.1
I
I
t0t, c,:scontntJfitffi
tiwtf3tuutfrnrifn'*rnqrJnrru1l0.i
. _,,,_,udi''

OistahcG ** How FEr


vector --- Which Diroction

; ruffi*---
'How FAR"fisuurt;fi{.irtnnoonhl*rihau(rsusrrltclr'it-i
dr.jr Distanc*fin.tru1,turu.j'l
vectorfinr'trlluure'tr
{prosnlrtflurircosoLLnv
rHrproflffuvr.r'rsun.jrqrfi{r#rffiofunrtlilr'rfini'rwirtlm
"wHtcHDtREcloN"dsrarlrsfrq.ir (oontrlvn'i6utrreftv'lq
evffo'rqnd'ieonliltufrflilr'r1uu lflre'i
Distance
dug''unrnir'nuro'iu5rfiTllrTnnon*t-rr
r5rrBrof) Bellman-
Vectorrfutfrursrndnrt'oTfiHro't
II
Ford

Distancevectortfiuri
finqfinmlrr.rsEir'ifiLfluflqfrnaeurJnm-vinrmffrdurfi'rr#rfi'{TilrTnrnofiLHru
(directlyconnectedinter{aces)
t. rFrunofsyrfiruEurp,ro:{ry'ltfiufieurierTrrIuIBrflmr'i r{rhltu
mrrrorF,do,"rflaTpreil-ufi iHr#'ir6uvrtsfffi1ilfl-qniflr4fln
til.i'rfluqrflurFrd"r}lrlnnon"lnroqjrimu I
ro arn?ddL{Frl{lufiurmofulqd"inairrdsv1fifiinmrt nrir cost l#uvirrTl o
z. u$rmoflqss{{r$rf;.irilrflneentrJr1n1o-urmofnlrfifluu$',froTrJtTmnanrL!Distancevector
rnrmnontlf,syilrynsLfr,rfl4'1.r
lurffr6',rrvrrflnfiq1nd,ro-rJ rqmlffruEurrrofluv'lqta'l
uin*op'urrnd
uonrrprrnfi rTur3uuflr r nr nrfiourirud nfi
rTuroq *n r{r nTm
g. uffrrnrofqynoflfijf
i (tisten)
drlrBrerfiilrsrnrFrrnofrfiou:-irurfiofi'jrilTusrlA'rfuuflninr14fn*nr
qLrfiFr
ueflrFrtalurjlrnruo1
ilTilqsm'ontfiuvr.l
*. firfinimuroarn??{d#flufmnrnrfiourirufiranrsrfruvrr'idnrilrm1ilfi{1ff
I
nrtmqrn rir cost firiotLfr
fi 6fi4nTnrufi 4or

fI
unfr 8 rf'rer-qliltlnnaathxtnn Dhfsnce vector (RIPIGRP) 203

t. ulnr$1ffioihilfffuo-rlprmrdfl,rnTrlq*LniaroFrrFrTa{lilr1nra'[ud,:rnnlufi.i"]mrrfiritauprl{rTu
qssn unnrr rfiFttoFrtar6fl1JroonlilqrnH1fl { rFrfiqrilrf,n
,v
Distance
rf,rfi.rTrjrTmnenr:J! VectorqsarrTilnm "lfifiu" rHT
fi{dlirnnmnrHrrnafrfisurirurflu
q v *) v
" i (alive)r.rislrjrarnr.r-utrjtfrfrut5rFi'ia-r-ltnr
ttuy'l ti'rtflum3otflresr{Erj,nrirffioirilouriruriue-'ififi4nloqj
r ..*i r 6r j q 4,
! , |
q1n[5']rmofrfreuriruurnute.ilstru[?nluil'i
(Lfludlileilrvi1flo,i
updateintervalrlnfr) iliusrno"ir
v rA * r q I
tsrtntaftfrouriruBrrrrin.il:J
unvqrsnrfinfriuirruoprrflrc{Fir'i'l
fr1d'rnrutfuu"flil'rslnLSltrroflrfiouriru
*Y, uA u, uE
Fr'lulJfrouuuru?lon Lllql n t?'lFl'ityl[Ln10'i]Ju

run$nn$o Gost uoulsrfriulrJslonofifltru


.Yeqlqr'. . .,.
H,ietg+F.e .r
q a - j - ar t I
h rh?
rflut:l'[drraHauriu
frsvrfrflnrruvrrtmr'r 6etnTuunrfl'"]
rdurnBqo+riprL4$n*oortprtn
rfrn'rryrn.rnilrsnorfr.rs
tTuuilrflntudr rffrrmo$ff{n
rduvr?1entry) NextHopAddressilny outgoingInterface urnn.jrufi.r
NextHopAddressms outgoingInter{ace "lflrJfi{rlnreilr.r
fic{rilrm'Hrfiurfiurr.ilunmdtpio*finuipr
q? ' a v o u h rd4 v n d qD L q o d4
rnlJlnn.t'rl.ru,irnilil'r.i
drnrrlflprl:Jri6oi5rimoflqyrdonlfrrfruvrr'itlau
nrmoLnno iluqrilq1rru1q1n
.jrrfruvrr'ituufirrumtsnfi6n'j'r
rurrTn(metric;no+r#rd"rTrJrTnrn'onrlul (LT'inF'iFirrHm?ndnnr3en,j'rrir
COST) fr'rrilurHrd'l}JrTmrron*:.t:.t
Routing InformationProtocol ,iruQu
(RlP)Fi1CostdqnrirHr1fiff6o
HopCountclo'irhrmof#':r,r$rnrieuf
itlTn14flnitoprmrrnilnrayrf
i drufirrilur$rd'r}-lrTmnanrL:JL
tnrenor
Gateway
Routing (lcRP)rir Costfiqnriurlfr'ffdo
Protocol "Composite Metric"fitffqrnnrrdrulru
---++-..---3.--r-,-'a.r& 14y.., s , 14
: Bandwidth,Delay,Reliability,Load ,ttRr
6F|TTlJvl'lT'llJtFlofFloHu
,^a. rrr,,,+.. lr
MTU ({{sflLanArtnlnoLtr,;
v

luri',r{sfi'ntiltflo'is'rnRIPttnsIGRP Distance
flufivn-nnmyrr,iruluttlilflo.r VectorrrafiourTu
njurannnrrvir.irufilfindmniruilrr{f ifr'uurifirrensrdtlprrlfindos rlo'rro.:
umnrir"iri'utilrrrdruniu
nrnfrmoffi"l{"lunmdrurrumn3n n"i#urfiol#daurnrvmiunr{rEr
rflnnu'rFnlo.ruiprrTinfim'if,!16'
rionrrvirprmilrcir'lq
{rdtunrterTilpiuoElrHnflny16flprcJo'i Rtpriouufirori{r{rf,oulrq{tGRp TnEr
ludruro'r IGRP#uqysBmfltail1rf{rufi *mnritqrn RtPrfrlrfrlr

Houting lnformation
drfr"ultlslcrnoa
Hqetqp.ol.
IHlql
rflur$'rd':TrlrTmn'onfrugrufiirefi4n
noflrTuurn6orQofl{'u
t unrrrofl#ufln1riudor,:ofl{u
z Tfla
un-nnrrtrfr,:
ntprilurFr#'rTrJrTrtnronuu!
Distance
Vector
umrrolffevanro.inmd'irtrn'iuFrd'ruilrf,n

r'[
204 ,#'
;!l
cisco ntntJ.fiun
r$E/u-?r;Lilrilfirirnsrnot,/ntru"rya*l
{ r
-,IdP

n
v h I d q9v u
"-
rTu'hlfluvroBrl
vr''rmrrr':rio1 h.irfrrmofifrouri'ru
rirtllpr?nro'i
ntp fl6o 4rururo'rrirrnflflfi'{uxJnrioil
"-J

.ir
ra?or?un'ira1 Hopcountlunrnififirrnn,jtaf itfruil'r'itFrrnaf
fis=lilf itTLriinuroprrnrnr.JRrEJvn.r
4 ! , i* v A ' J r 4
riorfi4n(, . Hop
. ^
surfioilr^ilyt'hiylrr
HopCount count ntp)
rirpirn.jrerfio'jrriluririrritsnfifindrdTafu
rir lop Count 15HopcountTnfld
{'r{orfirflutrltBirs6o HopCount = 16qvffo"jr Unreachable (hi
c{1ilrrntilfi.ilA')
lunrniffrflrrnrofld'fiTonrn r?uuffiinTnruoara??{rfiflxfluqrn
r#runofd'rdu
itnvL-'it6ruFi'r
costMrnTu rTuriqsrfruuFrfr'qr6uvr?h,nir{rtrltu#rf irvrrfln"irfufirrnn.ir
t tfruur.r
rasvirnrrnrvqrfl
Tr,lnprtrhu Cost(HopCount)rvjrrTu#u
z rfruvrr'ififiFi'r TneRtpnrrrmtfrudrurutffuur'rfiMrrTutfr
u\;
q':4Fl6 rduu'r'rpiolrf,'r prrn?fiil nlailf i
rrimr4fnuro

upinyr6uvrT (entry)"lumrm'rufrH':rvrflaro':r#rrntoffif,u
RtPqvilrrner.lfi'lrl{'urfiFr*ur,rr^
*
tJnrflytt.i, lPAddress To'tt#rtnof
Cosili'{railnfirqrnrffrmsfrJnll-utrJnufi'rf,uuinruopruprrr{ilnrflil'r'i,
Itop fi'ert-l(fir3sn,jrNextHopAddress)*nrrorn'i4m6uffioflu'lqro'irFrunrefrTnq:iudldriluv'r'roantrl
r5rmefl Hop flrrtr.Juafiourdur#r#'rrvrrflnl a'rr5rd'r}JrTnr
El-{ nondu1
n *n,! tAtn,"oJ
rfior#rrnsfl
[Froy$nr]rilFrLilLisuttnF],1d'radr.i tr tunroufiruatruFrflur#rtmofl
A n'rrtrrr{mrF'r
HopCount6n t TprsoprTuffir{rt:-lluurinvrmtTpr'lunrrr'i
B rfrrmofn fi'rrflufrd'rqyL,rnrfrurir
g tfffufirir cost tvirnilril Hopcountfiriuernrffrrnof
d'rzuahfrr5rH,rrvrrflnfirFrmefl
rFrfr,:fir{.raont:l
A r-rrntrldn 1 rdrJfl

't '\ 1r#rg


\
\' , llo:llrro
\rro.rr"r.o t rro.rr
,',,,
' \l,. I o.o
po.ir.ro.o

.kro
;*- 170.11.7.0

I
; $ld";

I
unR 8 ri?filll/ilnnaatlwl|in DJstoncevectot (RIP/IGRP)

r e ' A ' d I d i e g ! y q v {-
0nH10u'r'i1,rlJ'ivrt?'r[FroT4nF]Q?lJtfllFl\:
LFIOyttnT]Jfl'r.in'r.rlJr[6Fr.:FrxoflfiruFrrlfnLt!!'i1u"]
TrlrTmnen
Rtp

+**--'tb

e nrd;**-**

(converged)
srniutfidr v1rrd4nufr,lrfiouirrr4fnoqjlunnru*mroqjd'r rfrrnofrlnfr'tnrfi
uinl4$nrfir:tflur''r'''r,Fr#o,r,fla
uil1flrar{rJuinuoqmrrdruoolnl *rlnT'r1uAI
*iuu=fi*iuruu.i',u1,n0,
S -i qr u ! g ; . -;.-
Fl'il.t(ilq1?rulvrt?'ttFto?A)
flxJr-tolJyrqYLFtFt'tT'tr:tflFt'itytrLnvr6trl_t?ilu'r

(directlyconnected
t. rfrrnafl R ff{nranrri':.ruinrieprrnrfito.t6uLrrofrv,ltrra.lrTuTnflflr'i
interfaces)
tfi*ri uiprr4fln
10.1.0.0ro'i E0 $aurlinr4fln 10,2,0,0 flo'i s0 rnqsufrutfi.jrrir
i'
HopCount tiutvirnTlo drr,tfurrTn
t4infrufr flnr'i (directlyconnectednetworks)
al BieTfl

z. r#rrmafRtfrflrimmr'ir5rd'irflrflnqrnu#rrnsfleilr,rhrmoflnqs4'prnmrdrnirrrifnuoarfl?6
hJf{nu{rh.Jlurn?''l.r
eTutd'uri uinr4fln10.3.0.0ufru10,4,0,0 Hop
Tprflfinrroilunnnir
^,Aq
uounr(r{murtrn?ncroqnrp)rfirtrldnsqsrriutfr.j'r
rrinl4fn'10.3.0.0
ffo'iFiru1 Hopcount
(fifieffe.iFjrurFrrnefl ffa+airu2 HopCount(fiailrur#rrnofl
e tilriou) unruini4fln10.4.0.0
B 'l Hoprnur'irur5'rtrreflc
6n 1 Hopl
g urnsu#rrntefl
dtafllLr#rinofl c finrrvirlua-nururrrr-s,rnTuquteinrr.orJnrqrni

Gtr

IOnrf uounlsl nonSru Iuf, ofl fif ounusil{clrt


flr$rursrflumruf, RIP
r$rd'iTilrTrrnefiu:J!
Distance Vectorrfufrprnrunrri:lfisuurJn'rk''1drfindurTrrfinl4fn
rrurl ilrrlrru
n'o"u^frrenm6i'i:Jroprnrnpir.#oflnfrnrdrinmr'ruFrd'rrvrnlntrll#r5rrnofrfiouriru4nl
30TurfiruvrnlEurmaflv,lqfiiu
ntpfifi'rufinr4fiuBir.rTurir,tro{dunlfio{"lur'iro{1ilrrqnfifiel
urnrurrudEprd'
ti rn#.*uutfrnrir'n
ernqrJnrru''0*t rffi
clsconrnrr/fi
:ff.*;$ff'"
q f & s ac 4 ,J | ! 4 f f q , i t4 rl - { Ir o J
flO'in'in n1[UF]te?n]Jn1?tLnflilttLn.lITU n{nAleil 1lryU']l1'l'i€fl'l'ivlAlFr tilt'l-l0'lSLnfiflil[Fl Fl']tJFlelilyl
,,v

ud''nnrraon*LLrFrF'iTilrTflnen RIPro'irrFirfirriufinrFeraqjfliun-nnmfi4rrfrf irilrflfifiuf,ril1?nqn


qtu q r , o qL
'flr-l
vr ta rqvJ tu 6
go4urfir.iruLrJ
d '
rBrpr'Lr-l-Lrirflsuflru'[dr.rd"isrnv]n"l
L 4
rvitiu 4'rvrr"lfinr,tll6rilrtflflo'l[51unoflfrflu
Rtplu
(rTEJn"ir
nrtdrltprnnr?l,isB'iau1#fi'uafitreqjiaruorflutrltffniouff'r'rss6irfir
stowconverg*n"*)
d'ineril
'
, u I i or e q ' he ,
st'rT'turo'iil
rLuF'luF]ofl
o.iflilulLr,iori'1.t16',
rdu #o'110,r
r5rf inil

adr':1rfi6,.06W*ulura?Slu Rlpra':fitfine="rTnfioTun.alunmrfiprrJrylrrfin6i'rx
6'r1fii14
flrnoflnir'rl
fidrrilurionrrflornlunmrfrnrlryurrrmHhinoprnfro'iro'rr#rfr,:ryrflnrylrir,rr#rrFaf
urinrpTr
tu

runrflo'lrTurFrfr'rnrJlnfrrEJ
1fr*riflrqoflMaximum
HopCount,SplitHorizon,
SplitHorizon
withPoison
Reverse,
RoutePoisoning,
Holddown
TimersitnvTriggered
Updates4':frrfiaunrtrioBureFie'll
*Fi
ai qr, ut hv u1 c q 4i cv r ' i, o
rv',ro
Ll/vlluilorxrrnFlrvufinfr{Fr,nil4rrfluflo.ifilrsE?fl'l'iFrurl.4a1uer}JnelxJdlairxodr':tr
sv{
#rfiaustrfloEJn
d',:odrttprorunrt.raruFdurrrdaa6rrsriou,ir n'rrlnsq'rnflrqadn-{nrir'rrd'ruinilfnfiflu ntp fi
Tonr nfi qrr-lrs a{L nir-i
fl ilu'r odr,rtrfir'i

-l
[-- c;iil;i;b
l{0.s.0.0s0 I 0 l
P*" .-1 **1*P*"* I

1 1 0 , 4 . 0E, 00l 0 l
i r b , r o oi o
i 1 0 . 4 . 0 . I0 S { l1o.2.o.o $0 I 1 l
E-giloro'- l I
* $d.

tilJd+l qsnfiulfi',jr
nTngrJflr+fru rhrmsflurinsm-,rscrfirflnvrrrmr'irFrd{iilrflnflo.rFru
6{nrfl1u
(costra3eN/etric)
syL?T1Tyrjsyl'r.i o'rnmutrJflr4n1ulml4flnuoFlrnre{ilA1rjv'r'r#'i1aHF,luuimr4f
A u t { -' c qr s ' j
rvl'or-]evnoLnlroBLra
Fr'rorJ'r'rvrlrflFr'rrr,rnuur{luuinrifnff':oeir'ifinHHfifiuilr'irsr

ffi risufiuiBrrifn10.4.0.0
::ir1-Ad*q.i
qrfi'rrrf (Down)n'ilil rfirrFrofl#'iuxJnqvffnrrrflrdrrri'ruimr4fln
truvii rrrTsn'irrrinltfnoqj'LuanrurfintnruTe
rroFrrfl?6vrT'ilrlerfiqnfr'o'rrrafieuriu
"converged" r5runef (directtyconnected
c rfluuFrroroflfifiEurnoflrv,lrTerflFr.i interface)rfiaru
I
niaoqjri'rrfinrr4fln
to.+.0.0 costvr?oMetricMrrTro (0HopCount)
Tprefi
! !
rvrrrrrFrmeflC
rdel I
niooqjTnrumru riuqvfirirCostu?oMetricMrti'u2 (2 HopCount)rflflsfio'i
r{rufir#rrnofln
r,irurHr B uar c douqrtrlff'rnimtiflnuoBrmrrr{10.4.0.0
rprofl

,
unfr g rftpftlt/tlnnanilrauin p/stoncevectot (RIP/IGRP)

i;" ilnl;;;Y; ]
so o j
110.3^o.oI
10"f,"0"01
s0 I 0 Fd:;.0.0; Holn"";l
*-sri --
i 10.3.0"01
$0 i I
="--':'-+- I [-ro.rn,o ] r"-l
s0 I I
1r0.4.0"01 li-,o.'ql!{i j
ii.

:
':
(grJd
ffi n'rngrJ{rreiu syrilouirrr4fn nmrin{lil( rduvrsiprrfrrproflrfis
10.4.0.0 floirrrotnimd
firFrrmoflrjooqlfirrrfiu
r,l3olunrrflcJo'i
wANl#rrnto$'[rit6'fu
Keepative qrnr#rrnofl
Message
iln'rflvrr.r)rFrrnoflc rilur#rrmofurndmmqnr fiunruqerd'id'ilrerFrr#rdrrvruflnoonTrJ
yrr.r6urnofrv,h go 4urfiriouqvd'idilinprlill#
Eo rdo.rernritnoflc qv?oFroflrrnrdrlrprm
rfrrnofrfieuriru d{2n"lfir#rrnofl
B u-{fin,]rilrflr"lnoqj,lrnTusT.:n'rr{.:ufinrffnrt:lraruimr4
10.4.0.0
r.i'ruvr'rrhmof
c'ld'rufiourfiru
unvr#rrnloflR
sT':fipr,nrur{rlnoqjrduniu.irfius{rilmn
d'rufinrfinrosn'lrlrr,rr#rffiofl
e ifistilururimr4flnuoprrfirr{
10.4.0.0
lfreqjuafiouufiu

i Routlng Tabb
io;i,o:oi Eo o-
-'-'i---..-'"---
l'--
Jo'-2:o:-9i-I9-]i

;;d;
I
,,I
ril

o) fionnrd,l,innl g0turfi (updatetimer)rHrrnrofl


m nrngrJ{rrffu1grJfi e svd{r5rfr.:irrf,n
to,r#ulill#r#rrrrafc rfior#rrrraflc s ,i'1firfruvrr'ilunrrtilfirnimr4fln
t6'fudrQfixrlqlni#rrmaf
10.4.0.01fi rFrrmnf c rihiredrfiqvdrlmrrrr{r1il1unmr'iro{mu.irfius{rilmnc{.:ufinrfrpr1rl ir
l
i

,i
208 -d riarrir;uurriorifrrernq/nrru"ria'r
cisco ntntlfitffi
..:#o

raruiprrtfln10.4.0.0
lfiTprtle.iruilrrrfruvrrqlr,lil
n'oosn1r-lvrr'irFrrprofl
e TFrflfiHopcount
z (rflrrsro':rfrxJr-lurhrnof
rvjrri':.r B#ufiHopcountrvjrri:.rt rfiorrfi'rufirnoflc
6.1ffo{L,ln
trJdnt MrrT:: z ng:JrJrrnau)

I C;iiili;;; I i Routing Tabl6 :


I10.1,0.0 E0
6*,
0 I
, , , , , , , , . ,,;,.,., , 1
lu.rso solo-r
l**"".*'-"r"^***f-"i
j r0.x.0.0s0 0 1 1 1 0 . 4 . 01. 0s 0 I ? i
__-l
---
I 10.3.0.0 $0
------
1 1 i-rrt.l,o.ol-so-l-r-l
['i;1.']i-q!I{l i 10,1.0,0 $0 I ? :

*ilJd7

T
nrngrJ{r'rfr'utArJfizl ffionr:id,r{rqnr30,r-urfirFrrrrofl (d':rniuou.jr
c srd'irHrd.iruufin
ilrrnorffreruinrtfn*onrorrd 10.4.0.0 oql6'rr)trll#r5rrmof
e vir'l#rfrrmofla
r{rln"jrHop
countfihlfl':uiprr4fn 10.4.0.0firirrvirrTr
z+t rvirnTrg ,,^r,du^n:rir'rurnrso 6urfi
rf,rumof
10,4,0,0
e ffev.f,ilrFrslF|mr,iro'rilTutrjhhFrrnofl
d, J l'

:ro'uiurir nopcountqo,i{Lnipr to.+.0.0


'
R uFrrnofl
"
n fissrliu'irFirHoocounttrjeT.r
, *-u
finitfiHf,urvirrTr+ d[u{{ra,]vfirfisrSTrnoflurinspr,ror-lflrrrFrfrqrvrrflnhfrufiou:iru
fiTonrnqnrfrufiurioulqunrsvrr'ifiFitilueriusfl')
I
10.4.0.0
tr

t
ef,t|fiB

II
unfr 8 rfter'ililtlnnaatlwtnn Dbioncevector (R]P/iGRP)
"%,r,,299 ,^,;j
m nrngrJffruffu 1gilda) qsrfinortrd,r,du,F.,ruf 10.4.0.0
R ffa'rn'rrr{'iuffnrfinhJET'iuirrr4fn
-l i * 3 c* tu { * tu q r d , c c h
n,ivrnFrflilnnar#rrmofRqyfirlir"lq,irrulunrrurrnd'ruvlnrfirttrlvrr'lu#rrnofle
rfioriluvrr+airu
tjflruinrlfn 10.4.0.0 g r#rrmof
itilfi'uf,rrprof
tfr unrrdaurffnrffnrfiuvrf g rSqyr{r1q.ir}Tu
arlmnal'i'lilfl'lrFrrnofl
c rfiolri-l:lfiulinrTfln
10.4.0 c t6'f,i
1frunrfr'rud4o'rfror#rrma{
a dFrflnmdruu.nr.r.odrlu
*finrffrrriufiqrtT'iFr'ir{rts,jr#uarilTrnd'r*finrffntrlr.nrf,rrmof
d , ! 4 q $a
B 16'fliufinuimnniurr
4 H r d c a f - - - !

fioqj)tfiohl'tr-1fi'ruirrr4fn
10.4,0.0lfi irnsrfiolhffiof llufiqrd.rtrJhfr
'
r5rrmoflc luri unsrfior5rrnof c 16'funnTrrrdnror ruTufrqrdqtrlhfruf,runoi
e dnFf,{rilurdu
-1! x' ^ rA 'A u! ,6 - ; c c j I uu, u it
ilt?oal tul:Jtuil'tsiltnfltf'rF'rq]-jlu tT'rF]'rqLriluflilrfrurn1fl]uilntnflilflnfi.innLLlln6!]J'r rr
r"
aejr r trj fi {uffqr qr nr#rrmof nr-,na fl .r
f i 1:-lfl-'i6nm-,na
anrunrrni{rofiud,fluuTredr'iufi'rwirfiufi'uc{a'i1#r#ufi'rTonra1untrfiprflm.nr#rd'inilss.i
ntp
d c ef d rd I o a s 4
LuotlJFlt,ttniln'tf[Lafluttlla.i lvt[v\!aEl

urflsnrsuou RIp lunrs:n-ilrylilnoruhiaoonf,ou


uflurslflurnruf
'lfiriri
tlaximumHop Count,TriggeredUpdates,RoutePoisoning,
SplitHorizon,SplitHorizonwith
PoisonReverseL!flf HolddownTimers

Maximum Hop Gount


otj'r+rioe1 Rtr fi1A'ifruurnrnmfiritaun,jl HopCountdqnl#r{lurirCostro.t RtPnrfirirq.r4ntd'
rvirri'ut s Tprarir
HopcountdrvirrTu t o qyfia'ir"unreachabte"
rfiotrilrfrrilHopcountlumrr'rr#rf i
tvtflnt o'r Rtr qna''T
Jrnr
ndrtrl#rur odr{1ilfi{ilql du
fr'rrnYqsrfluurnrnrrufi'rfr6uri#uffd'rzunnrsyrrioflrnmHtunmf,u
Rtprunimr4flnlurnrhargj
rnrr vrFrrno{no'rm-r
fioqjlnnriufi4nrnr16'trirfiu t s fr'r

Triggered Updates
Tprsvr-q1rl
rHrd.iTilrTFrFronm!
Distance
Vectorcyfinmd'ilrnnhfru#rrnsflrfioufiruvrnrrdsrrirfllnin
' *J* v,{ | d a d . u G
rir'11fitiufrfiorrrurir'rnnr
updatetimerfio so4urfi adT'rtrffrrrl
mrqvuIulfr,jr
rlryrarlo'ufrF'r4rJ
druharlrotr5r#'rTrlrTnpronlruLDrstance vectornhqyrfrprdurflo'iqrn
rflnriraEnrrnifffirrqrlruimt6'
q r+ ;* .J h,hvv I e S r d v
nrrun{'L:"Jlprflfrrirunof6u1
tritd'irvrmuirrH'nilodr'iyt'uyir'ifr
driu rffrfr,rtilrTnrnronurr
Distance
Vectord'r1rieanu:-l:-rl#ilfllrqeflfir3un.jr
TriggeredUpdatelui.ori'rndnodr'i.irrtasnupdates)d'r
210 *ff' riau.fr;r-,utfrnti{nntnqilnrniroq
t I
ciscontntJfitTd
' ;4#*

I u - , u ! -, q re 4d I d y q lV t U ru*X J i
1.{}J',tflFtt1XJe1 tAnleun.t [1]yf iutl{0 " t1,119ilfl[nflt
t?',ttFO?qr6'itTlFt'iolj[FtF]O0n[1l11UVtvr?\1J']r;iL't.tTLJ[1.tfl ll

rTrnmu-lduuuilnranruv'Lfrnnd{.ffllprrr1rlodr'ruTufivriunr{u
6nuyrrfiohfrrffrrmoflrfiourirum-rdu"l
q
svt6'
rTnffuriurrnr (dtu HoldDownTimer
HotdDowntimerteiodr.:r':aLEr 1ur.l'nfforfrru4nr;

Route Poisoning
frluqqfl
Route
Poisoning "directly
nrrTlffurir'r'rudou'n''ltrlitsv{u'i1 eonnected (rHr#-tr6ur?
routes"
iiq '- - c
vrdLr-1fl'rqLrilFLroarflT6vr'6ilLFroflM{flo'ru#rmroflrTnqriudounieoqjfrrrlneflr':)
Frnrlriqnfr'e{oEJ'r,:$1J
srnilnrr^fi8-urnafrv,lroqjtildnrilv
uP, uP ndrnnrsrflu uP DowN uTo DowN DowN tuvrufi
rsemshilirsvtrunsrfisrnTr
rFrrmoflf,rdnms1,{Lnmrildnuuila{TilTv{Tnfiflsvdr niBrr4flnrirufiprr,rfn'rtil
, d 4 n ' ;'
(rulrolrtlrFrrEEr-r,iil
r.J'rurr)
rrpifrrsfllrsoflfi (advertise)
r5rrmoflpt-,lfiflr,lsvulsHil?rn1fl oanhj'jruiprrifln
Hopcountlurlrrnrnfiri'ioonhl
ruoflra?6flo'i6uuproflv,lqdnmrih.r1rltriarrmnfrBrriolfrfrranrst.f,FrFir
(unreachabte)
hfrMrri'r-l16 nrnlrynrndnrqlnairoontrJa-'rr1n1
rHrrBrofldrflurFrurrofrdouriru#.:ralBr

ffi 80..

/\\
.r,,.$1

/\
\l'
(;i

170.1.10.0 170.11.7.0

,lh,$Jfi I

170.11.2.0
o'rngrJfir+fr'usvr1fril16',j1rfiouimr4fln (frruE0flo'$RoUTER e) nrrxin{lil I
'16'prr'rfn'rtrj
B qyd'rnmilrynrfl
rffrrptof, (advertisement) fi0.1L2.o
Eontil'j'rflrurflrritnfn frrenrt
rrrrnirHopCount"hhvirnTr (r'innHz) ura4zunfiffa'rr{toonbJ
to Tflfld'rsenlrlrarr#rrnofrfiouriru4n6'r
r,rrr5rrmoflrlnl
nr-rfi4n1 umrr#upio{nmhIr5rrmoflBir'r1
Eurprofrv,in tfffuffirnrt'ruuildtuurla'ldmt'inTil

,tiit;rlul,it$ffiffii8rr,

I
'h.
4i
unfr e r#?r,i'rll/tlnnaathunnp/stoncevector (Rtp/teRp) 211

m'orHrumeflA
$Rsr51ffiofl
c td'flr:nrtilrrnrntsr"'rnnirqilrsrni#rrrrofl
n fi'rfrlrn#usrilrfi6oilr
-j qH u* c 4, .-- --!r q,4qe ,!
rFrTe{uil'ru'L{"[urirn'uduvr?,jruirrrifln
170.11.2.0 kinrlrrntr-]frt16'(unreachabte)
*nssynLrfrFr'i
oonhjlufiarr
rduvr?#ur tq

updaterrFiatnfrrd,rrrto{r;rrnd1
ffi", lun.tno Triggered HopCountflE,rr'1Jnindnrlin'rhflrtryhrfu
te
dlu fifiCIfiHtro-:niCl"Triggerodupdat€with PoisonReverse"fi.:riJunr:rirnuirilflurrflm{$ltcoi
Tr,i$gered
lJpdatetTttfilltoi nouteFoisoning

Poisoning
dt{'rurniRoute ivlopionrlrfihrlrgr.n
oeirrudar#ufl-'ililrfif m-rerir.irdu
rl:nrr4fln1ugrJ{r'rfi'u
qrEuvvrdcia
rIryr.rr4r-Jfl'rnr':
ufierf,u16'fr'rr-lflfis1fldnil1nrnr?uf
ifir?an,i'r
sptitHoflzon rfluro,:
rfiol#rfitlsfiFrx1ildr
n1rfi solitHorizon noqfisrrrurFTrodr{frrurirud
,I
i

170.J1.6.? 170.11.6.1 d
t:

170.1
t .10.0

s ilJfi 10

fir RtpUpdatefinnr{'rslnrHrrnoflB
unr.rhimoflcrfrnrfir.nnr#oll
rTutur,rnrlnfrrfis'rrTulrn
Tpre ,l

:Jnfiqrnltrrr?n1T
splitHorizon I
flrgraruTo'rrFrfr.:qrJfirT'rnr'ufierfiu16'nu.jrTonrelfru#rrproflvr',1
d'r.Jiermvr#o11ri'urflutrJld'rrnriotLrfin'ilpr
drnorfifio flufiTanrnrfrprfiu1fi-luvrr'nJfrl*frvron*rnrmffrfie4
fi.irrnfirfiF,dusrnfin1un1rnifir'i6'u c fl.rtlilTulA'flrie-ilrflflilr
tgrJfirol fifio rdo'iqrnrFrrnofl i

Lafls1nr5rtrroS-
n 'irrruvduimr4fln
120,11.2.0
16'prr,lrin'rtrl 170.11.7.o
fuffd'rd'rlr,Brnufie,tfli-ruiprr4fln i
t:.
.1
d'turr'ioonltJTprsfirir
cost drneyrnrfr6oz s.irufi#€rn6urmofry,lt
st rLs'imuhls-,rfir?snEurmoflrv',lq
s1 lur#rtr,lofa laruraEfi
costnlu 2 firnns rln.eriu c trlfl-'irTLnim
costslnrFrrmof wir
t20.t1.7.0
rTrt rfiofur{'rrffrfrqs:lrprsroontrl
rir cost6.rqnrrn#uhJdn
r rvirrTu
z)
!

,t
12. clsco ntntJfirffi
rr'arrfr;l,lrfia'rrifntrnErJnrnilo{
...,,'#"
- J'* ,uu* *, u 4 i- { q+ v q ^ d
t5rLrrofc nrrmufllff.jrrfruvrr'rfrtrlfl'rrrimr4f,n
fr'lfirfrerfrilfiFo
un-.isrnfifi',tqjldf,i'ffrlrBrnlr{rlr
"Unreachabte"
170.11.z.o#ufinitvirrT:..t lurLrusrdenrTurT:idrHrrmo$.gfflfrf,iumlrir'16'irEi-'lfi
rfruilr'i
170.11.2.0
fib]fi':uinrtdn tAlprsfirircostwirrTrz

lffprmrfn,thlunvtfi{1fr
B un-{slnd{iluint70.11,7.0
nmrqfi'fllilurterqrHrd'qrvrrilnflo'irfl''rmof
J
n tf ''rtFlg3 L;
e sr A * * u d ^
f1l6ll tFlFttnfl 't nll{u tuauil1s1
"

---T--'''' '-' ' '''-


T*** :
Next Hop Address i r{r coet i oiurstf,ufiu

l"1o_""3_o__** *";-:;;*;-;*---
1 7 0 . 1. 7 . 0 170.1
1.6.2 rt19l{raumlrflu'lflu
[uFl[11nuo']'lutu ttfl'l
a -r if d . u

.i d, I 4 ,; J
u tuu tBuvlS tlllt11[vh]

rTuuiurelnrilrqoic

170.11.10.0 1 7 0 . 16
1. 2

c raf,{qrnd'!
d,runmr.i{r{ail.idunn{r#rfrrrvrrflnris'llHrmofl 1.7.0nmrinqtrjunslTu
r1:rr170,1
i trr* * | P
rtills1n rfi rFflf B
rfr+16fuor-lrBr

rflf,nnEurno{tilfl
,.rfinn-Tnuoamr,c
170.11.6.0 S1

170.11.7.0 S1

17 0 . 11. 1 0 . 0

I
I
und 8 rfiFl",Ihlrtnnaathtmn Distonce vectot RIP/IGIRP)

.l u { v r-1t q u t v X o h rqvai s q dq,d


LAtAti
B rRrrFrrnsflcfirir.ir,rnrlunmo-llrBrgtr5rfr':urrflatrll#lfiourirulut'ln''ri4
rue,iqlnr?'tr,Flor
e
Trrfllurril,rflr#rrFrofl
nu ril?'tysyuilnrrlj.liln'tTilnqtrLrtFr"]JlJTnrilrlilrlururinrnfile'inr?dilrnn
qsilrynrrtrircost cio,rrlipriifn
120.11,2,0 3 (rs'ir6uz r.nn'Lrl6n
oontrj.irivirnTr.r t) tr-J"hfrrffrrproflc
(nn,:firhlprofc qrrfirlq,jl t20.t1.7.0
cosrfi1:Jfl.r g)lucir'innrrfiflrrirdr#rrmof
rvirrTr c rlrrn1fl
dr cost= 1G(unreachabte) lrl#r#rrmnfle (nrrf,rhrnoflB suvrrlutl cost= '16)

ruasrn'rrirusie,irealupdatetimer(304urfil riertrlrHrrnaflcfiqvrlrsnrntrilcostoonlrj.irMr
B qsun::.ir cost rvjrfli 4) unvrruv
e (rilrvqr#urffrrprofl
rTr+ (ro'rrfil s LrntilEn t ) 1:-l"hfrr5rrmofl
rfierrTuu$rrrreflsri6i'icost= 1Ghll#rFlrFrofc (rilmsarr.furHrrmoflc cost wirrTuto)
fiqvvrmu.irrir

uodatetimerrTprtlr#rrnofle ffsrilrsnrarir Costmnl:J.irrvirrTT:


runsrfioairudndn.ir.Jnr s
(ro-r6ruq rrndn t) hjl#rFrffiqflcunsrruvrfifl,ri'ur#rlfiaic cost= to tlhfruFrumef
fierilrrnlFtFi'r
B

viru{rirunrfr+rnmtfr.ir qun.irrircostdr5runrofvr%6itn
nrrur,rn.rdqsrfrpr{u#rtl#''ru''r?aal
fio 1O(Unreachabte) "tNFtNtrY"
fisfi.rnirfiu?sn.ir flo,rRtprfiofi'rrirf,rf,rfi":ufiuil3fid1'r.lel-'iqTLrli
170.11,7,0 finrqnunrfrnosntrlqrnr#rd'uilriln
r.Jmngnmnldr?sn.jr "couNTtNG To tNFtNtrY" riujr
-qi Htudv o J Hts ntl
Maximum
fl'rfifit'rmrgruRrp1fffi{entaupr"luffio'ito,t Hopcountrort{ Tprstrfrrir
"
HopCountfrfiniT
rvirnTrto rflunrfi tNFtNtryfiaufluHopcountfililfivn'rtrlfi'rtfilunreacnante) fiesr,fuur6',r
nrvL,lu
- C , q rurJ u,a- A
nl totl r,Ft
Flo'ts tn FrflilFr o tl-l LaLtfl Efl LrJlJ'lufi 1J4Fl

illatnlt splitHorizon "couNTtNGTo lNFtNtTY"


tfir{rmfirvrurvr'lunmufi'tsr1ryrar tuu.i1,i
rHrrrrofdflu Rtp ao'iFTrlfrTpr
enmrir uunrngfirurir'rdduen

-.$. "f
f, When sending updafes out a pafticular infulrtact.,rh not inctudes networks that wetE Immad from i
upd€f4smoelVsd,on
;thetintertace. .!

r.t:

uljnrfllulnnrfrfin l$sd{rfrd',rd1Jrnflosnlililr{fiurnairdrudr
1nrulfirfluTNTEHFACE x1 odrld:rruro'r
s*r-rrfiErrronmtmfilntrrstruf;rrle,rnr5'rfi'.raiJrprsrfrlfir*ur{uryrr.rBuroroirdnful x; lro,J'ru1
l
lrrrEuroroirv,lr
frfin fi,rrtrtnpsrnur$truf;r-rLuimrroqlnrfl
A.B.C.Dilmrnfiurqoip,,ltlvuLr*ufier'hjd'rrir6'rrduvrSrfiurrtJ
fir rrlmilsfitfi,Is A,B:c:Eaonllilmu6u
rnoirylmfut

ri:sl,unnru,rn"$nllufir*fiurJdrruiln.nrtqrnvrirfio
Routing TCP/|PVotume | 1s.rJeff ooyler4.rfiorflu
ccte tfonronqufiunrnrnrJfiu-fiuinerlriiln'tflnrtdru
ftrttfiurruuta'rrird,rfflnrfinnu ruqrunfier*erurJn,r
t,lliffin,tWtt,rUldpU,rrtrr{u1n:noU
GONAo'rcfio$rtoilrsTunarr*ro*tnqutfiurn-u
SplitHorizon fidrurrfir
do,unlifinrnlr
214 # rireu#r;uLrfiflridnrrngrJnrnila,rcisco
nnilfitffi
t#"
36fi r i:r r: ,: ,

170.11.6.1

Ro,,rERc
ffil.I-4T-li $ry% RourER
B

* rtfi rr

nrngrJ{irufru
fr,tuurnrnrrriar (fitfif,inrao-urrflnoqju6',lTprspr-v{onei)
SptitHorizon duouln
uryn':6urnofrv'lts1 rilflvevfiu r#rrproflcqvlrir,lu
tu {^\tuv r * * !'|
c rprrl-rrfla{orlrBrBrrfie,lnTL
r?1LFrflr 170.11.7.0
rormruirr
170.11.2,0 st (1:.JeT'rrffrrnof
r{rtrj'lur#rd'rd'r]rnmfid'ioonlilrr{6urprofluv,lt e) unvluvi'ruo'i
duJv
rflflenuruo.rq'rnrilrFlof 170.'11.10.0 s1 tilt1s
ufrru'r6uunofrvit
e rFrfl1ffftJrffrF'rd'rlrprnrfrfl,rnTrlqTLrfiBt
qy#uifrrmofla fiqrtilr,rrJro'rdLrliFr
170.11.r0.0
r{rtr-lturFrfr.r'd'rlrnnfie{'roontrjvrr'r6utpro{n'tt
st I
c)
flr-1fl-cr#runof
uyreryr#runofl 170.1't.z.o
c trifinrrlrynrrtd'r-ruigt st (!]hfr
nnr-roonh]vr'rEurpre:{rv'lt
B)flrprarcou NTtNGTo INFINtTY{r'i frufiqvu}.J
rffrrnrofl ntrJlufi4er

'lfirrjrulurr*rfroffer'trJr*o,r
sptit Horizonwith PoisonFleverse
tfiiltfiu tnnvei'r1 rrfirturr,.:rJfrrlm
finIfi I
sptit Horizonurld,lruirrlnirlfiteoiRoutePoisoning
r{rlrroftffr.r'rrs,$lrooi dru viru{iirue;'lditffutu
uhfion*'nlhJ.irngt6$RoutePoisoning u"uf,tuttnlotra$trd'loverride: iiruntrflonirlnflro.lsplitHorizon I
1fr'tuntrflfirfir"i{nfi nrr uJduuurin'rlvrln1nfl
I
Split Horizon with Poison Reverse

ilrsufiq * o**f, viru{'dru16'r3auftJufrtdrflroof sptitHorizonunrfltsaf PoisonReverse


fir'iru I
odr'itrodr'i'lefiBtrH DistanceVectorfirir'rruuufrnlrirHrrnofl#uuviq-r{ttfrQqv
r5rfr'rTrlrTnnanilrvrnv
lfi'lrudngrJrrrjrlaf Horizon
ifrFrTflruiln.ire'iflreof'sptit withPoison
fr6fln.jrsplitHorizon (uTo
Reverse
rl'ifiFfln'irflt ,it PoisonReverse)

I
unfr 8 (ftfi'rTl/t\nnaailtvtnnDjstoncevector (RIP/!GRP) 215

withPoisonReverse
SptitHorizon
un-nnlrvi't,i'1ilflo'iflrsoi fifrrr'orfiorrimt4flnoqj'luanruraqj
'LrJ
Fr-eflllrilnF sptit Horizonvfrl
LrTusydr{ruuafiounTrillrqofl (fi6o nretrjd'rf,r:uiBrdlnrrtTrruffHr
x 6nnfi) irpirfio"lBrfrprrufifinrrulfisu*iln.1
x ffound'roon'Lrlvrr'i6urmofry'lq
ilr,i6urBroflrr,{q
ooo-^{{turr.tAoo.jiqr**=t-!----.-?.r,--.-,
wlrrrrsflrnaruylu runrtfnpr'rq{ cost
Ltg'itlinLnfflfrFrrxxJilildeflFi't
r$rrBrofssilEnrfirrrm.iL6uvrr?1{
(ro) oontrld"Unl " 6urnaflMqr,:il#'iEurnoflMrfiriouurirfiraflqnrlffon'L4lBreflliqofl
wirfli rnfinity
sptitHorizonrfit (fia ilons'lnEilffiafMnrir'r1
mrrrlnfiufrrfid'itilfiEurmufM#ru,^u'16'flio-:lrprn
.i***Ytu
mfltfllJ{LruFUUl FlXfl)

grJ
rTnrtr-Jfi withPoisonReverse
rrner'inr rvifi ruqo'iflrsofl split Horizon

**."ffi +--ililrrlrlirlli
Eo.-
' -><.
r70.fi.7.0 16 FAIL
I )/rr \*

170.11.7.0

170.11.10.0

*pdrz

rfiar$'rrnafl
d"runnr'r1ug:-J{r'rffu e ,jrqTLrlirr
c lfrfua-ilrprFrilrslnr#lrFrofl 170.1
t.z.ofirir cost
rflu tntinity
fiuqynrrnsnflro.i 170.11.7.0
rflynudlufirt*rninl
sptitHorizon ttnvdlnlrrltvnrrtr#rd'i
fu'lt s t osnhjvrrqrHrrmo
flsflMtmuvrv'idurrto f e fr'rg

nml{nplol sptitHorizonqrcirflflovTuflrgrar To tNFlNtrYunrnrrufrungro.r


COUNTING
Poison Reverse ir6ur,r?fifi1r-lrtuTBrr4flnfiBrr'rdn'ilil
rfrrtrlqrdravirt#rFrrnei4nrTrtfrflr.:vrmrrfifl,rnir-rr#rf
tfo nrp ray IGRPsrlfi{ru sotitHorizonwithpoison Reverse TBrsfiv'londrufrn.li{r#rrmofl

Hold-Down Timers
I

sptitHorizon
riuqrcirflrfiflrult'r
couNTtNGTo tNFtrutrv od'r'itrffmrrflrgrar
drfipr{uru6'rrifi'rflrBr'flr
couNTtNGTo rNFrNtry (uinr4flnfifir,rnrs't
nmrenrflndul6'ruuiprL4flnfifirfiuvn'rdmo':6ut r6uvrr'r il
f

tr-ltT'ruiprrifln:lnrflilr'i)
fir*finp sptitHorizon HoldDownTimers
nrqnEurrflnt{frnrud"rrlunXra'r ;ir
x
6'irfrrxJrfiLil!ryrqirEJTJ4'Frr:1il.114'tflE,r
CoUNTING To INFtNtTYr:uuiput$rrdfiuartrfruvr,ll:-JrTqLrFinr
d'ruirr
?16 re*aufr;uuru-nrr-frrr'rnoilnrrulrrr{c,sconrnrrJ$l?
rirrild

gr-Jfi'nb-Jurler'rgrJurrlo'rrIryu'r
couNTtNGTo tNFtNtryd split Horizon
lileturmuii'rlrprar
1fi rurinrrrdrHotdDownTimersr{rrrqsnrlmnri,rruffrlryrarlA'1lugr-Jfiuiprr4flnn'r#rrmsf
s d'etfr$ri
tzo.tt.2.0n'r,:tfn'rtr-l6nnfi
A, B rrnHc) e{ililF.ir{t-iuim B qvilrvnrrtdruim1To.11.7.0
unvr#rrprsf
cost l#rvirrTrto trlfl':rFrrnofR uavt#rmofc odr':lrfffi ci,r,it,rar
eanhlTBrertFrFil updatetimer
a rfunrrur,rnrnofrrffnriosrioudr$rrnafl
ta'ruFrrrref e s{'rd'ilrnmil1l#
e{'i2nl#d'r-lrBrerfid'reonsln
v {
ryrrpro?
o -{
g rfinrioed'{#ur#rrmof
s I
A rnnflulur']nrtrirdariour,rrirfisrtfr'fudt-lmrprqrnt#rrrrafl
"
u {- c
c qvtfi'f,u
d'r-lrBrmrrqrnz ruri'i nrirqfia tfrfruurcrnr#ruBrofle .irid'urr'ifi'Lr-1fl-'iqTLufifl
17o.1i.7.0Terflzuru
r5rrmof n riufirircostrvirnlrInfinity unvqvtffEururqrnr#rrnof R,irrfruvrr'itllflq4'ruirr
120.1'1.7.0
Iprflr.irur5rrprof
n rlufirir cost Mrfl:r z r{'rzun"l#u5rrnef A urmvnr
c rfionrffuvrr'rr,iruhjvrr.rrFrrnof
cost6n'ir

ROUTEN A

f:::-T:--r:'
ll7o.i1.7.ol5
"(j-7
,/
,/
'-.-t
,l $%
S
,.170.1r..,

,,i.,,,i.0lil "',
'/,/ I
/ ,,'t'

I
t70.lt.?.0

t zo.tt.z.ofifioqirur$rrmoi
mmr'rrTprlildunB,'rrHrfr"rrduvr?rdu,rn-L,fi'Luim c
T
, vJr.il r ,,'r i
nouHu'rur5'r0hrrFruyrTu I
tttrju-,jr{rrfisie usirrurd I
I
.i ctun,tu - I
"
0nrunuurfirrlJU{rT'rr9r8T
I
A (17011.e2s0)
I

I
Distoncevactor (RIP/!GRP)
,%*,',.
unfr 8 rirrrr'qlilrlnnaat-ht|r,n
-zl:
1 lugrJrfrrproic qvr{r"lqilndt$rfr'r
u6"iq'rnfi1frflr.rd'rjuprBrdurapr'it{fi',rrirRrrauillflLnn
t zo.t1.7.0sr##€ilrr.,i':-lt:-lvn'rr5'rrnafl
u6uvr?1r1fl-'{tTr-Lnipr c
R d"nfutunme-ilurrmnF'iil'nlilLur#rrmofl rli

u l, d i 14 c v t
so (frrunpro'r
h - ! | 44 v - .- -- '
i4Ffln6urmaflrv'lt
ilTuqslriai{q-LuiBriloon'hlvrf sptitHorizon)
odrqtrfimrru tirtnof
c qud'io:luprmufie,rniil4'ruim
tzo.tt.z.onfiolfirsrircostuvirrT'u st hlfl-,:
s eentrlvrr'r6urnofluv,lq ..
'r
e d.izunl#rrusd
i5rrmofl r#rrrrofl 1.2.0lfrlprezuruvn,r
i4'Lrfim170.1
e rfiet"ufi.iruTufiufr'uvrrqlunmtrlf i
ri
c (ludunoufi
r5rrmofl mflz)
mrrnffefluxJ'rfl
turi,r,rr,rnra-iluprnnF{flohl 170.11.z.o
e fiqrd'irf,rfr'ro-rllprnrffuqfiu4'luin
rffruflei oon'lthr'r
sohls*'rr5lnof-R
4Fsn6urmoflrv'lq nf,euA'rrrircost= + (lur?uproufirnrlnfr.)fluilrflrafl
3)d{2n1#
ssd'irffrfid'lrprnrfie,rri'LtTt-luirt
r#rrptofln c vr#oru
tzo.t t.z.otr-lhf,r#rmof
d '

[ur']'rrraro:.ruprflnr'innhl
fireFircost= s ('],u#umoudrnruafi'rar,lillsrar viru{rirunrnoEumurnmtfi,ir
+) rflurdufitr-Jriaul
'lufi prfi t
4nrufrrflryrarco ut'tTrNGro INFINtry fieT'in'irfr utd"tufi4or
Vectordqtfin$r'rdnnflraf
Distance
rH.d'oT:JrTtrnearLL i{u}l',fi6sn,ir HotdDowntimer tda 4l
nilro'i HotdDownTimer6o
1ud'nuruvFT'inaimfrr'ifrufl
rorrurflr;ur couNTtNGTo tNFtNtrY

WlfitsffiilfrffrmF1liffffsf|rf4f*f!jF.'lii!'ji|i1i]]:iii.l1]f]1l]]l1']lr'

il; rdoduulqlsdunimnf,.rqrrrin'il:.t urriurfrd.:rduvrifiul


trlrtrrno{lilfio,rou'ledorynrf frntntnlfirflurfiu
qunirc;ntiltitrrnrdr5un'i1HotdDowntimer (6afio,r
'. vr,rtfifin,r',r'lun"lthLn*rr#lrrtnfinrrrin,rlltrilrld
,,;i io'h.IHoHDowrlrirrrerrsiiilfiulilriouf,ocrrlilr*ufirfurf'urtr6,rr6umflrril
fdlrtri.rd'Luifforrrin,r}j1

firun5to'lHotddown rHrrrroflc q*tT.itil?il$ourfrsu$rfi'rrdur3frfirir


costrvirrirz fi1fr'r?aufrn
d ,t L
a i tu ! . i a - Y u F d o v d , r A
crnrirrmofn (LurTufr t re'rg:J{r,rfru) lurvu.ir'rcin,innr#e,rflufiur#rmofls fidrd"ifinrrd'iri'lH+
t20.t1.7.0fifiFil costrvirrTu16(tnfinity)
dr-Jrprncia'ifr!rtin trlhfrniri#rrmofln
unrrFrrrroflc*nrqrn
! '

fiu rFrrnofe riqvFild'iFi1


costwirrTrte trjhfru5rrnof c (fitsnnto{ poisonReverse finnr.r.n
r#rrmoffr'o'rd':nir
costrvirnirto oontrJfilnlEurmofrv'h ,fiu,,40{#,S.rmofrdouriruiln!rfifl,rrT:r
- * i r u ,.
{11 tllFlYlFl1eilA': Lll)

Hotddorvn
ri'rlndrd'rytatng 'dn'jr"
fi6ar$rmrafond'rqsfro'ronvruhinulqfiH,rnTur$rd{rfiuvrifi
, . i . f i u ' -- * ;
vr{[:JtJ.rsullJmrprrqun'rtjtiu runrrenael#dr'irrnruf,+r Hotddown
rfir?EJn.ir Timers) r.irurniutririou
tdoriJBrIenrahfrr#rrrroflrfiourTru4nlrT,rlurlimrqfnTvrTvrTnfi#tra:rBrtfifluvrnrrimamrir'r1
rfiflQri'Lnm
,i | + + + d tu 4 , 4 u e -J | 3q t- u cu 4 ; 4 tu 4 v
t!nflutl:Jn.l tvltv\taflafLn?u[6EJnou nrtttilsyF]o'itfiflr1al{e{u[:J:J'1.1
]Junf iFnelylsyfl_lTo1JtTfllJf
*m,lrriel#rfinrflryr.nduniu
rffrF"rr6uvrT'[r,lrj1 coutrtttNGTO tNFtNtrynrilurtunrflud"i
218 d' Ew!3zuutfrnfidnl'lnErJnrnlla,r
v q c/scontntJfirffi
.,;*ld!$'

rtr Timens qUHt"Ir.qU


"HIH
n rp "Ifrrirsir.lrrnr (timers)rir'r1 rTurfi
onrr qHnmvir'rruto'riliu1frrd

In Routeupdatetimerrflunmilfilunmd'idlril'rflo{nr'tr'r{rFrd{rilrflntiltir$rrmofrdeufrulnl
s + 4 | tt io 4
Flr rFtflFt?\oaFlTe'it,lnluFloln']3u ?ilryl

fl Route invatid r{lurrnrulundrrie'itrnr


timerrfier5ruprofli?iltiltfrfiurfiurri'r:r#rH':rduvrTrafi':1
timer(TBnffvioaririrrvirnTr
routeinvatid teo4urfi)iliusvvilrFr?o'nau're,jrrFr6"iufiuvr3rlutri
(invatid)
qnfr'o'rEnrlotrJ irnsrdorfrpruuEnrrnififiu
flussr{'i0*'Llrnntrl'l#rhlprafrffouriruvrrrr-r
tu
* a[qw,qu
'llrrlFr.lLfluvr:lJ L"dLIJLFI

S HotddownTimert#rmoflqrtTHttmtrnrHolcldown
rimer rilaflutnifirTriggeredUpdatexJ't
srnr5rrproflrfiourirufi uiprrrts't-r
u{rl#fluvrr'rr-l'ir{r uiml6'Brr'rdn{b]
nrflludro,r^',d
tu t u , o i ai ' a u J ! r v v i o ra r X q v J
"
tllEJ':TIJLuailfi',leilfiLtiul;LFl ttnvt}lOtln'l
rfltaofqyLl.J6uLqrnfl'tnLJfll.tFtil'trlJt6u?1r{flul

n{')uFrrnoffiqsr Filfleufu rs''6"i


Timer airutilqunru t ao iurfi (mrrrirdr,,lon
Hotddown
E d4 | dqvd v h ru q * ; f q I
[uFtvlFll'] ufl .1uJ
touyl f t1,tlJ'l vt L{tllil ta ilvl't'i [1]El.t{ 1_l

I (invalid)
Routeflushtimernjorffrrmoflvirunr?e'ruurtl'jt#r#':r6uvr?#uhjqnfi'a{6nFishl #u
syfro.:rosurrnrrouteftushtimerilruvtu1rj(6v"londFio
240Eillfi) t#rffio$fiqvnrir#rfi
6 4 H l

LOlJlrrE Ofr tLs 1 n fl 1il'is f.l'l

HIP leafu:u2
Wroa$frffrufruurlu
drr,lfurjfirnr3a$l6e1r
ccNA,RiPurofl{'u (usiqvfilu
z n*kiqlnmreqj'lurfrorarro'rudn4mr ccNPunv
Rtprret+'u, tufifln,fiuhfr{tirulfrulu4{mrurnrrunrnr?
cctE)1ail?ra,:niro+n'rni.,^uudurloo.r
Rtprrefduz fffl'rn'ruafiounilrt'ro#I'u
Rtpfflrqofdqulrarlro'r
nl6flum.ln,rfi6duro.r r lffurrinmvir':ru
ruLUDistance Vector nrr"L{HopCounttflurircost,finrr
un=d.r#'im''trtr#rfr'rrvrtflntrJl#rfieuriru,
u,ovJ tu --E d
rdu split Horizon
uy]n'l30Ailrfi unrfinr16run6$.rupi$lrse:*fiflo'rrTuuffrfr'rqrJ
or-lrflnnrrr{'trl"[r.irfrouriT
with PoisonReverse
a
'

I
I dr dhsu
deuil tsoSvr[FlTLnrT!?l_ilj?'rflulJ'l tfi tLn
, * llv I
#.rdrdovirl#uimr4fln
ffi finmd{subnetuasr u{rtrJrTrntdrlrprrlr#r#'irvrrflntil1#rfiou:-iru
tuu
vlsM tfr (rilur^lnfinfs]Jrrllu
fi'.ruup'e{rtJ.lrfl.t't,i$ilun'tfd"ittaflrnrdt[!:J classless)

I
.
I
Unfig rirfiill,/$,nnaathrrnn D,btoncevactor(RIP/(GRP) 219

ffi (multicast)
e{ril1?nd'idilrplFrEirilil'r'rfinFnrnrilfr 224.0.0.9
TBru#nFnrnriuorrrarnfi'lfrfio
ffi$ arurtnrtndrJ"neighbor"{u}nrfioe{.io-ilrprFrrr:J:J
Unicasttfi (n'ruurnaffdorrqdrd.r
neighborn'ibllunrritmnoufrln
$ffrmrufr,rtl
tPAddress rfiolrfrfinrr
ts.ru#rrmeflrfisu:iru
d.rd':JuernuFrd':rilrflnttu:J
unicast
6aqrnffunr'rtr.hlarevn.]ufl':rior,rfi'r)
(router
rlrir.rrlqunrrnr,rqfioLFT,rFrureqr5rumofrdsurirurioufinrr'f,rJrprnrffrfr{rilt
authentication)

t . tfrr{ configuration
mooe i

2. r{r{ routermodeflfl.rRtpTprflnrrfruv{routerrip
J 'i e J+ ar v I
3. *rot:lnrutrirdlulprnrrrroufrln routerd'itnF'l,irtpr?otlllrsqrtil6suifluR4(config-router)#
q

4 40 v | 6 4Fr *A
{.tt]Ftlfi-tFt'1.t1 fll€l LlJLl,tL{'illJFt'i1J .

dtalu Version 2
RtPrroffu z d"rfilfrngir,rtrj
lunrnifipia'rnm14'r.lrsTstrfqln unvdul rer
rdu vLSM,Authentication
ccNA qrfitilrfiu
versionz n'itildou6'is=tqrrfltqofrirtlflr'r6'ut6'(lurafrrrdprmo'i
ffomr:.;drfr'r
RtPrQofriilz)
rfienrTrlflrsoftro'i

nidu Network i
:, i-

drd"iNrrwonxfil{'lu RtprrnsluronprfludrdhdlfiEurufln1#6urnaflrylrdoei:-LuuFrrnof
rirnr#u tLf

rFrfi.:T:J e^duiuo
rTnFr n.,
-:-
drff'r NETWoRxuflunrr "match"ufiu6omnndlEurmoflrv',lqrur#rrmoflnryrfimo$iimrilud'{
d''d'iNrrwoRxqrrflufr.{fir-i'ruon.irqshfrfinm
"match"fiurprofrviqtuurir.i finrrfier{u
$nvd'irir,r1
.,J tu
"match(aonprfro'l
rurm ayoilffiorrv{qr?r )" flunr rrfr mofludr d"l NEfWoRKtfrrrri
o
v c d d 4 v a ! | - - '

ffi LrlrnorqHil'rn'rfuroFrnldni'rateu-nfinrrc{rir5rfr'rrvrrfrn
rfiodrluprBtoontr-Jvrr'i6urflof,rv,lrriur
r noe "fluf i " (listen)r#rfr'ro-rl
ffi rfr uprafls rBrprfr
qyr{r rurur'rdumef rv,h#ur

ffi rfior#ruprosd{r#rfirvrrflndrlrnprtr-1"[#r#rrs|ofrdourilil (subnet


urr1flrnflf'rJuiF|*onrnrfi
Address)
fi qnrtnrt{r..ru6urmofrilt#u1
nrqnmHr{rlrrlurffrd{oil,r,flfr,u
=
=

220 ,d
,iif'

. r;#tr
risufrvuurilnrTdnrrnqilnenlzo'r
c,scontntJfinn
t
drn'r d'ryfirmfr'o'ilir fia'ofr'orvrrrr46nmrdsudr d'r NETWo
RK*frrnr uffrsnr erfrrrroflfirflu
"NETWORKADDRESS"1# "match" FrrorlnqilAurnofrv'l:rrlr'r'1
l,ruJ'tEJtnfl RIP (r,lTo
fifr'a'lnrr"hXflu
r?'rFr'rL:r? rFrFron Fle€u''l) t fi n 13'i'ttJI n FtO fi O.ifl '11.]
t3o'+ FJ og | 64
Fl'tro,ie't

NETWORK
"vt'tnfims#ntrHrad'rn'rd'i upinvdrd.r#u lfinrrornrqmalJ'rflrnfl
subnetAddress
fiqnrtrrt{r-luuriarEurnofrv,ltuuiFrrnofldffo':nrrhiflurFrFrTr-lrTBrnron#u1
uffrraToa-'r"

f iLrliirdrd'rNETWORK
nrfi.rnrrJrua'rdunrnqfinreu
a {o{r'iFiuurrid'nurusnrms!?rlilfrrflof
NETWoRK
ADDRESS
{rqun-'rdrd"rfrqrfi{ed{rnmfif
mvq-'irfinrios
TBrsdt{f,il
RtPuar tcRPl?il
vt't?'rfrrnofl
NETWoRK
ADDRESS
vrrnrilun-'{drd'i
NETWoRK
svrfliluoFrrprrdurrdrsfln,il
MAJoR
cLASSFU
L NETWoRKNUMBERdotilfrs'idu"lqSubnetwaskd uvis3'rdnn
rt nt{ruurinvEurno$
$',lq*Fihlaute.irsunnetAddressdrlnrtnl{ru6urnofrv,iqriu'1
oqj"lunrnratr.ru
urnvl#ldnrrrilrnof
Network
AddresstiluuaBriprteqduviq3tqotnnrdfiul
rnfl no':fisrarurrTreeirrff',uair'if,

{98.108.2.{
S0 172.17.2fr.1
-/* I
sl tzt.16.to.t
------7_
I
I
* 3ild t+

(ff.rrnm.j1subnet
{r.idr.if,rflunouflqrd'urrsdnudMnrfi'rrwiasduffiofn4r Mast<ffl{eT+l
uuuoi
2+ fl n)
nsdurnaflrv,lrsrrvirflL I
Interface ethernet0

I
ip address L0.L0.L0.1 255.255.255.0 l- trlalon CLASSFUL lvirrTu100 0 0
NETWORK
fnterface ethernetL
ip address L0.?0.20.1 255.255.255.0 fi uruoncLAssFuL
NETwoRK
rvirniu
to.o.o.o
Interface seriaf0
ip address I72.11,20,1 255,255.255.0 fi VNIOR CLASSFULNETWORKlyilflil 172.17.0.0
Interface seriaLL
ip address I72.16.10.1 255.255.255.0 fi vruoe CLASSFUL rvirfiut72 r6.0.0
NETWoRK
''U
Distancevector (F,PIIGRP)
unfr 8 r#rd-'rTrjrInnaat-hunn 221

Interface serial2
ip address 1e8 . 108 .2 .1 255 .255.255. 0 + - f i U n J o R C L A S S F UNL E T W O RM
K I n * u1 9 8 . 1 0 8 . 2 . 0
ti

rnllrar rt n

+ '1
network 10,0.0.0 uf??Tfl "j1-

network L72.L7.0.O + t-ltfl4ft 2


network L72.16.0.0 + 1tf31,l*Ft
3
j
network 198.108.2.0 + urrllia 4

urtfind i ird.r Hf$r-o,nK 6uua{r*r# "mstch" i nrtntYdr#rfindlr


1 network 10.0.0.0 6utsruitv,ltEthernetO ,ru rird.rii'rjrsrsrHrrt.i.ruon'hur,lfi
ursrofuit
[|'fl; Ethernetl Etherneto
tlflr Ethernetl
durrroiryit E0 uny Et nou:"rfilr{rfi'r
!w! 'ltl'lYl'l*]U
8U tFlfl ilA Y tfl

:rilisrr"uu1qLrEqrqif, 10.10.10.0 uf,s


10.2020 0 rfirlljTurtT fi'.rs-rjrFrfl#d{'lilhi
tTl tfl a: tll0uu'tu9l't u

network 172.17.O.O 6utstoipit serial0 w r5'rd,:o*rjrsrsrnnd-:s onlililr.r6urqoiry,lr


serial0 s

6utsroitr,,lt serial0 nflur-utlt ttr fi',:o-tjteet


!rj
ilqu[?l'l]l'l1l'l\:u

Truro'rr"urrisruoprrqrrt 1zz.12.20.0rfi{il
'lu
rir 6".r
a*:.i
rqsrfi d,rlrj"hirt'r rsrsi rdou:i'ru fir u

network172.16.0.0 6utnoitv,,ltseriall w rtr6'-:drJ


rrrrrqndroonlilnr.r6u
rnoirrir
seriall
m fiurqoiMt seriall rsurqufiutrfiloljrnn
rivJ
ilau tfl1tJ1?l't{u

ffi rlslto"tdurrl0trEfirnrfl 172.16.10.0 r{ilil


"lur5rfii o-r.[nnfi d'rll]lrt r{r rsroiu{ nurlr u fir u :!

. ,;i
network 1S8.108.2.0 6utqoftv,lt seriate rtr #,ro1lrorrqndroanJilnr,:6urrroirr,,lr ',i1

serial2 li
l
6ursr
oirv'lt serial2Roufufi.:
rtt#.rdrjrnn
J.A 'j
TACtfl1tJ'tVt't{U
r.l

Txill0'rr*ur,liqrlfl FrlflTf, 1g8.1 0S.2.0 [d{:J 'l

tu rir fi'.:o*':.J
rflnfioi.:'[rjtri
rir rnoi utourirudr u
222,6" riau.fr;r-,r,,rrTrrrrTr'nrrngrJnrru"ro*r
!
c,scontntJ'ptffi
,.,",.r",r-.-.-.-,,"Mfl

rifrt no auto-summary
rfludrff+firitaunl#u$r
rno$hifr'o{v:rnrr
summarize (rfludrd+fiarunQr1fidruflu
nin14fln*oprrnrc{Fi'r'i''l
nrlqnr#rf iTrlrTmpransir'rr
fifinmr,i'rauto-summarize
Tna.ffnTuffiodr'irliu
RtPilny ETGRP
odr,:lr
ffprrrrlo'rtro'r qr1fiflurenair,rf
Summarization iluLyrfit t 6nnF'iI

rirdu passive-intedace
lunmidfiqrerur*ffr"ir drd.rr'teTwonx firtBrlfflurFrdrrroufil4rrfuTr,rilnqo'i
Rtpfizunn{r,rrfiuliln.ir
fifro+n'rr
nQruuilrsfio nrre::nqu6urmofrv,ltnir.rlurnuflunrrudrrilu mrnrrlrrnl4'drfi pnsstvr
tNTERFACE rirn.rr{':Rlpupdateoenhl(upifl-'in'ifirrfrd"rd'rlrBrm
rfio6arorf,n1ri"l#6urnofrv,lt,.fu1
uu6urnoflriltrlurt6'l pTrodr'ruiu
Eurpreflry,lt
E0/0,E0/1unr E0/2fiutlrflrnrtp Address rvirrTu
1T?.16.r0.1, 172.16.20.1 rrfis172.'16.30.'l
mrrudrnir lunrrnroufrln Rtp,rrdrrilufr'o':1fidrtr'l
NETWORK 172,16.0.0fi'rnror:n4r#'r3 Eurnaflrv,lq (E0t2)rir
urjrarntiljffo'inm'hfr6urBroflu,lt4nrfr"ru
RtpoontrJ(tsiur{luEurFef'rviqfiriotrJr,nuFrHrT:..lrTnrnrondufihi"hi
nrtd.tdtlrBrprr#rH'rrvrrflncro': Rtp)un
drrurrnFntetflnnmd{or-lrnntril passive-interfa
E0/21frTprflnrll{drd.i ce E0l2nrfllur#rfr':Frouflq
rrfu
luilnqo'i Rrp

Router (config) #router rip


T
Router (conf ig-router) #passive-interface E0l2

I
ririlbdhilunrsnsrilriluf, nrr,$uon RIF
n sHow tp RourE unpr'ir#rf Rtp(Tfrerdo"lurffrf
iuduvr3fir3fluf,srnrFrF'iTilrTnFron i
uduvri
urri
nrr mvr-pr
uflu R)

0 sHow rp pRorocots ueln'rrirnrrfirprofpir'r1


firfiur{e'ifrLRtprdu riTTimersri'r'r1
ra?otp Addresstro'ir5rrmoflrfiouriru
r{lufru

I DEBUG
tPRtP lfiu,nor-rruqnrrnifrrfrflr{o'irTrn'rre{'rrffrfi':d'ilrflntlh1*nsfl!rhf
ioilrfinilr
u oA u -q-J 4 4
srnrfrrnefrilou:iruuntfrufie*ri:lryu'ru3ofinurvrqfinmrte'rrFrfr'rT:-JrTnnroa
RtP I

RIP uu:ficn5t$no$u
staticRoute
lprosunmr6'ruc{r{firflu1flos$nrlrfifl,rrTurTrfilfrHrriourarirdrte{ro'r
nrufiJrrurmr'rnrr
oonILLrroFrrnmrLo'ifrrrlimpirqr
runvururfrpr-lunmsonttu:Jto'itF]urunrud"lrfrrr.rvr,rutfrqrn!ilfi
z
unfi g r#r/i{lli tln r'tnat-b
y rfiv, Distonce vector (RtP
/ IGRP) u*u*,r,,,,
2-23
,

Eq
"':l',:';r-\. t
1o.4soon4 J0.43.0.0,,4 ii
""#il1#p ""-**l-rl', ";1tgn :I

/ \ \*,,.

ffi H'
lllll1 Ellrtf'l!1lffi Bindwiffi
".;''g*4-**
Bnndwidth
ffi,ffi
/
uf,iri]l.llMutuJrJ"!,.!il 1oMbdr 10OMbpi
io,rs,o.orro (Eth6rddt) {F$tEtharnet)
10.38.0.0/24

;i
*; t # rs
li
,i;
j

jl

g, r#rrnaf R+ ,li
ritf

R4 >en
R4#sh ip int brief uayuna,t"hitfruuutaral
1ti1udtffin7t1d1#unn$tthwaifrfrarSfr6umo{ty,l"t tP Address
uuuninadumailv'ln1
Interface lP-Address OK? Method StatuE Protocof
Seriafl/1 10.45.0.4 YES manual up ut
Seria11,/2 1 0 . 3 4 . O. 4 Y E S m a n u a l u p u p i
Seriall/3 L0.43.0.4 YES manuaf up up
'
R4#conf t
Ent,er configuraEion commands, one per 1ine, End with CNTL/Z.
R4 (conf ig) firouter rJ,p * r{rd rfr fi'1Frou$l o,: Rtp
nrfi'uTurBrfl
R4(conf ig-router) #version 2 <- r'lBrhiriluRIPr':oftTu
t lfiasr"l'i5fuqofllrail1
lo'wTutlille(filfr1,
n+ (conf ig-router') #no autso-sEn * fintolinnrtdr nutoSummirry flo'i RIP(rirurufr s 1un'rrrflErrrrf,'r;
R4(conf ig-router) #network 10,0 ,0,0 +* qlrito-rurt"lunro:-L

''1

il e\frtfirnunr{rr-lrfiumeudturr*,tit
drdirt'tetwort<
roortrfi'.rl:Jrlsuuouuu
Distance
v€ctorrufiy,loiuiln
l, ilUnitl#'nufiOfiurfidldt^r NETWoRK rfirqrufirurfiflri{nuonrertsuilil
ctassfutfi.rueiirulerriin
lil. ri*n*tt*uo6ursf,{ril tsfirrillurflfl
$uhnetMa$kdlilq:.rffuChssra{uTuffqru unm*rsdr,rrtiu
lu
', rrlnlt{nlnlv*trnfid'ilorhlfirudu
wr}tufi fuuriuinriinusnrrrrnfirtrrno{
R+ r4oe.roiaaqjrrilrrnordru
11..rO:+S;O,OI2SS.4S58550,10.34.0.4i255.255.255.0
rwE10,4S,0,0/e55.?55.?55.0
usituflriruinri{nto.o.o.o
l.,.rfl.+tttllf,lqvfa,0f$Uhnettllasn!ttJUClassfUllfurtgi8ff(?55.0,0.0)s}*'1uguFi1f'1Networkffrll{n,
1rJnrrfturluusl8ssJU|fof.r'rfu[rrito,n,o.orrir#uirida,l.ldrrurLrrrj,rrrunfnlrriqriintrofltFltdu
tO4S.O.O.
network10:$4,0:0
flBf, networklO.+e,0.0rfludu1

l l i i l l i l l r l l l ' 1 1r ' l ' r , ' 1l l r l i l i { r r 1 , i ' r r


2?4 # riarr.fr;r.,r-lrTarrTfnlrnEilnrru"rro{
!
c,bcon ntJfitfr
I
..dl#'

lltltrl
llllll
it rlnvfirfiriiprliinuonintnduaqjuu6ursroirdrdul
firaniu6n6urnoirv'lrud'rfiuosrrqrnrflu178.1o8.10.1/
1i
2FF;25F.255:0 ff-ltlr{r1un*nururrfiurfi'ufia
uo.l'jtfinriinuofllariluuul oglunnrn(ctass) o;'lt rdunnrs
'lilrnu
a ffi#Tlr{lurfiflri{nuoslrqttnuuu Classful
flf,ilnf,lfle ,nr',rorriu ludriffgo'ltArflunetwork
178;108,0;0llqlg'ilifio,rnhfi{fi{
SubnetMask drtrici'rro'tuimrtfnusntnrfluufiutrroitt{tuLul
llli r l

C r#rrno#ng
R 3> e n
R3#sh ip inE brief
Interface lP-Address OK? Method Status Protocol
Ethernet0/0 10.36.0.3 YES manual up up
Seriall/z 1"0.34.0.3 YES mrnrrr'1 rrn up
Seriall/3 10.43.0.3 YES manual up up
R3 ( c o n f i g ) #router rip
R3(config-rouler) #wersion 2
R3 (conf ig-router) #no auto-Fulftnar-y
R3 (config-router) #network 10 . 0 . 0 .0

a rfirna#ns I
R5#sh ip int brief
Interf ace
FastEthernet0/0
SeriaL0/L
R5 (config) #touter
10.45.0.5
rLp
IP-Mdress
10.15.0.5
YES
OK?
YES
Method
manual
manual
Status
up
up
ProtocoL
up
up
I
R5 (config-router) #version 2
R5 (conf ig-router) #no auto-sufiwury
R5(confiq-router) #network 10. 0. 0.0

I
I rfirorad nO

R 6> e n
R6#sh ip inE brief
Interface IP-Address OK? Method Status Protocol
FastEthernet0/o 10.36.0.6 YES manual up up
ne (conf ig) #rout,er rlp
R6 (conf ig-ro1rl-er) #vereion 2 I
R6 (conf ig-router) #no auto-surrEnary
R6 ( config-router) #network L0 , 0 . 0 . 0

II
unfr g rfter-lTr-r vector(RIP/IGRP) :hq l i '
tlnnaathymn Dr'sfdnce 225
. . .... - .....-..,.-,..J;

a r#rrora{R1
Rl#sh ip
Interface
int brief
OK? Method Status ProEocol
IP-Address t
,:
FastEtherneEo/0 L0.15. 0.1 YES manual up up
R1 (config) #router rlp
R1 (config-router) #verelon I
R1 (conf ig-router ) #no auto- gr-ffitrr:f
RL (config-router ) $netwqrk 10 , 0 , 0 , 0

rwfi,Ydttournsshow ip route
1 r#rrna#R4
R4#eh ip rout6
Codes: C - connected, S - static, I - IGRP, R - RIP, la * mobile, B - BGP
D - EIGRP, EX - EIGRF external, O - OSPF, IA - OSPF incer area
N1 - OSPF NSSA external type L, N2 - OSPF NSSA externaL type 2
E1 - OSpF external type L, EZ - OSPF externaL type 2, E - EGP
i - IS-IS, Bu - IS-IS surrrrnry, I,1 - IS-IS Level-1, L2 - IS-IS 1eve1-2
ia - IS-IS inter area, * - candidate defauLt, U - per-user Etatic route
o - ODR, P - periodic downloaded static route
cateway of last resort is not set
10.0.0 .Q/24 rs subnetted, 5 subnets

R 10.15.0.0 t12o/11 via 10.45.0.5, 00r00:01, Seriall/l * #tfrqtfruniu:lrviaddufru


frts a u*rpt.t'ittiuufwmn RIP yiladitn'liludn.tiluttirituupttpnfitlntuntn Ft'tuphupt'iAD/Cost 7ttOn1 unn.ti-triin'tahu
'hJdn
t, uop Count nausvfr,liluttintlntunt,t, ilad via 10.45.0.5il'tuan"ltifh NextHop Routeruia#ttatfli,Hop
tra'h.lfrfrad.tufrntfta1il'l#fra10.4s.0.s,rhilapioo:oo:Ql
uaa$tiltJtantfialfiuffuninil'lfrfumfia
t iutfifitiruut
uatfl atirlavha Seriatl / 1 tluuan,tfumt dvyadutnn{ry,h@ia Outgoing l nte
rf ace)
C 10.43 . 0, 0 is direct.ly conrrected, Seriall,/3
C 10 .45 . 0 . 0 is directly connected, Seriall/1
C 10.34,0.0 is directly connected, Seriall/2
R 10.36.0.0 t1.20/Ll vla 10.34.0.3,00:00:23, Seria11,/2
ttz}/Ll via 10.43.0.3, 00:00:23, Serlall/3

,fJ' "firi
L
uoflutn(l rdo.rqrnr{rfi'.:1rtr'lnnon
Rtplrjlfiutrraruruf,iof,6andwtdth)
flfl,il1inrl{nur'li'tun'r:niurrueir
Cost
firu el,lu"u WANLinkfisir,:nju'lduri
[r!upiip]6rir.: stiz fi,lfitrt-rur,iiorf
r.iruyrr': tze Kbpsunvriruyr,r
WI st/s fi,rfiuLudinfe+ xnpsd.ilri'ldgnrltltJrunounrrd'Frfiutqrlfiofirrffuflr.rfrdfiqnfiru
Rtprfuc=ila,r
(6or^jrurrr$1i2rlflr sl/g) tflur#u
ttri Hopcounttvirttuto'rtfrtrroi R4{',ildrfl{q'j'rvry{ns,Jrffur'},:
nr,lfirvirrfiururiulunr:drufinrfisr'liln-.:Lfiflriinroerqrfl
10.36.0,0/?4r?r:]uHopCountrvitnjufio t
rdurdurrTr:firtrrfloi
Rs rd1"lc'irrfiuil.r'r}Ju".:r*:trfin
10.1s.0.0/24 il z rfiu#drcost
rrfli 10.45.0.0/2+
rvirr1ufianiruu'r't
Seriall/2ttfl; Seriall/3 rllTlrdr HopCountrvirniu
?O,trJiu
t,
"""""
r rrqilnrnlzo,rciscofl nil rtffd 't
,,M,riuufr;ulrrfiouTdirl
1 r#rrnafne
R3#eh lp route
10.0.0.o/24 is subnetted, 5 subnets
R 10.15.0.0 tL20/21 via 10.34.0.4,00:00:L4, Seriall/2
IL20/21 v i a 1 0 . 4 3 . 0 . 4 , 0 0 : 0 0 : 1 4, Seriall/3
e 10.43.0.0 is directly connected, Seriall/3
R 10.45.0.0 tL20/tl via 10.34.0.4, 00:00;14, Seriall/2
tL20/rl via 10.43.0'4, 00:00:14, Seriall/3
C 10.34.0.0 is directly connected, Seriall"/2
e 10.36.0.0 is directly connected, Ethernet0/0

1 rfrrorafns
Rs#sh lp route
10.0.0 .o/24 is subnetted, 5 subnets
C 10,15.0.0 is directly connected, FastEthernetO/0
R 10.43.0.0 tt20/tl via 10.45.0.4, 00:00t02, serlatO/l
C 1 0 . 4 5 . O. O i s d i r e c t l y connected, Serial0/1
R L0.34.0.0 ttzo/Lt vla 1.0.45.0.4, 00r00:02, serialO/]'
R 10.36.0.0 tL20/21 via 10.45.0.4,00r00r02, serial0/L

t
1 r#runafRo
R6#eh ip route
10.0.0.o/24 is subnetEed, 5 subnets
R 10.15.0.0 tL20/31 via 10.36.0'3, 00 r 00:11, FastEthernet0/0 I
R 10.43.0.0 t L 2 0 / L l v i a 1 0 . 3 6 . 0 , 3 , 00 : 00 : 11, FaatEthernet0,/0
R 10.45.0.0 tL20/21 via 10.36.0'3, 00:00 r 11, FastEthernet0/0
R 10.34.0.0 tL20/Lj via 10.36.0.3, 00:00 r11, FastEthernet0/0
C 10.36.0 .0 is directlY c o n n e c t e d , FastEthernet0 / 0

1 r#Trmafnt
R1#eh J.p route
1 " 0 , 0 , 0, Q / 2 + t s subnetted, 5 subnete
C 10.15.0.0 is direcEly c o n n e c t e d , FastEthernet0 / 0
R 10.43.0.0 t]-20/21 via 1 0 . 1 5 . 0 . 5 , 00 r 00 r 07, FastEtherrret0/0
R 10.4s.0.0 tL20l11 via 10.15.0.5' 00:00:07, FastEthernet0/0
R 10.34.0.0
R 10.35.0.0
lL20/21 via
lL20/31 via
10.Is.0'5,
10.15.0.5,
00:00:07,
00:00: 07,
FastEthernet0/0
FastEthernet0/0 I
t
il
unfr B rfifitilil,nnnntlrrutn Dbfoncevecror (RtP/teRP) ,*^
*{hdeetu,'
227
..ffia

rmC$rdtpuft'tdfushow ip protocols (tuvidrn'on


rorrunfnfrluR4u'rufin'i)

1 r#rrnoi n+
R4#sh ip protocole
Routing Protocol is"rip" * rfrif;'rlrlrTn nte
nondfuoqin'e
Sending updatee every 30 seconds, next due in 28 gecondn + rflunirTimers
nirll
lE'i RIP
Invalld after 180 seconde, hold down 180, fluehed after 240 <- rfluri'rTimers{E,i
RIP
outgoing updaEe filter list for aII inEerfaces is not set
Incoming update filter fist for all interfaces is not 6et
Redistributing: rip
Default version conErol: send vereion 2. receive version 2
Interface Send Recv friggered RIP Key-chain
Serialr/1 2 2 <- RIPf,utrsfdu z rrn;flrie{'idilrfiFlFl'luulFlr5'luflor:t'lofdu
2
Seriall/2 2 2
seriall/3 2 2
Automatic network summarization is not in effect,
...
Maximum path: 4
r:'lr
Routlng for Network8t ,'rli
':ir,
' lir
1 . 0. 0 . 0 . 0
',L
Routing Infornatlon
Eoure€H! t;

Gateway Diatance LaEt Update 1.


10 .45. o . s 120 00:00:22 * finpiuilrstnslP Addresstts{tFrtflsftdou:iru(Rs) lii

10.43.0.3 L20 00r00:03 * lPAddressto'ttflrtnoftfiouriru(R37


finpir,tilrflLfft
10.34.0.3 L 2 0 0 0r 0 0r 0 3 * finrirarurstnrtPAddressto'ttilr$refrfiouriru(R3)
DiEtance: (def ault is 120) <- tflu Administfative
Distancelo'i RIP
{i

-,'i

ls:rdb[UslnnoaInterior Gateway
.{l.qBPl
EsFlins"Fre!.qqef
Rtpluuiro.rnTniT.rrurl'nttl
tGnprlufinmruuafiouri'urTr Distance
rnrrrorC[sun-nn''r?uilil vector
doordrLnrrronFio.l
ruafiourTu nTub.J*nrfifinr?6rlrfrrruun"'r,rn*'nnrr'lunrrflo'id'uu#rd'rqrJ
niulrj.jrqsrflsgplitHorizon withPoisonReverse, Holddown Timerltfir Triggered Updaterrrifi{e
d'.rrlurfiol#uf,er,nnrvd'r-L'lrirf,urffo
rumnrir'rlurr'iqo,iflflay16flflrjn-nrieEl:Jr'ior.ir'r frifisuqvurapr,:ts?''t'ru 1;
|GRPrTr ntp lun'ryr.q
fl rqoflfirmnsi'r,mv1,r,i1{ flntrlf, ;l
ile 16rlaafireo$fur lcRP (fir{nad)
nx1rjfi"liln1td'ilrsrflq1:1ilil"hl so lu'Ifi soiurfi
e st
(updatetimer)
r5'rLsr05n''louu'ru
*
rl. Co*tt".-q*r.' Hop Count rilunirfirrtrurrulfie1n
$uudiFrf[[nlrir
""tn"l
oetayflorr-rdv'lond';orrur:nmurirnttu
,Jat
ultton0 (reliability). tfinfl (load) tlnu

Hold Down Timer 280


TriggeredUpdate(l't.:firTun lt
FlashUpdate)

d,l Subnetvast }J'lupnrr,rd


s-ilrqfl'lil"hirt1rfloir1fiaufi1ufiTslil

dr CostHlo MetricfifioriJunr rir Delayfirvi'rniu4,294,967,295


#rirh4uisr
riin Unreachabte drueir HopCountq.:qffio,rIGRPteu
6dsnsifinhuuo-l{rdunTui
r rvirrTu t oo
HopCount

svtlfiil'lfi1 ronp rfun'ran-nnrr'lunrrdrueruFi'r


uludEer:f'(bandwidth)
cost viusrsnn.jrRtplv\ilufinrrrirrorerrlo,i
qoqrflFLAflnuirilnFndru,rrurfiourrfruyrT'rfi6fi4nffru
rnrteAruil'r,i(delay)
T
lurruvfi RIPsr"lfirailluuriHop count rfifl{osir'ir6fl,]
ristqv "optimize"
,duoulnRtPrJo'ruFi Hopcountr#rrmofl
4.rnrrlfrHop Count#uorq"hfrrfrurr,rfitri
qrnpT,reEir.:nrrrsFrFroufrlqrrrlufir.i'rilrJ''l
ra-to6fi4orrvirlprrin vilufrdruqyrrf;utfi',jr
R+4'ififl,irrffuvn'rfit:..lel-'irTr.irlia
'
10.36.0.012+
r{lutrlteiz rfiu
I
L ia -.;d c ,d q rJ
rr'r vT'r'l
frEnd'rrirafr.ifrnxllJthn'i16n6{auil'i
urilurTrorir'rrTnhlrfisrnTu tGRPr#rrptsfR+qyd'BrRulq
IroA I tr ia 4 €, v M
tAd4urrrduflr':vuJuLuFi4prfrvirri'r
128Kbpsfiorilur#uvrr.:r,rnn *nrrfiuvrr'1fifi*luri4prf,rvjrrTr:
o+
Kbpsnrtilutfruilr'rdrro{nlTdlto'rFi''l[rr-Luri4nfirdrxreru'Lil
tcRp svfrsr?rulslnpi'tflorrrluri4n#
rqprl{frrsdr#'r
bandwidth a1il6'eaFi'rurupi4ari"lurariqfl
KBPS nlfl"lffiurnofrv,lqnoufrlqr,rt-uTrarur,
d"itfu
1unmlf nu IGRPqruAtrrqnFiru:ruriEnf,fiuarurvarl#rTrurin;6urnofu4qriou
rfiol#nvfroufl:in,]ru
I
rflus?':rv\?luTFraa'?,lonnfl'frrrmtil,qrd''frq
bandwidth n,rtil finTfir5trtoflq;fio"irrirururiEprf,rro+
t, l

1.s44Mbps(T1Speed)
4rTsnfiurproflv'ltriurvirrTr 6':ornlriqnnio':Ft?'iflLFr?riluflluqT,l I

d.rufifirufiourTufifio
#eqts.rnm1ridq subnetH,tast<tjrTunmd'ljrnrlrf,rfr'lrvruf,n
r{.r2n1rfr#'i
ntp
(rraFr'u
1)rnu tGRptr-inrlrlilTo'if,LL1inr4flnidqr'ruzuuuoFrrpr?fiur-r:J
vLSM16'

,'
.........s.{.+r,,Mrbr .i.irk!

"%.
unfi B rftFrihJrTnnaathttnnDisrdncevectot (Rtp/reRp) 229
e*s"itu@ffi

#-WHffi1#hl*Hryffffii ,o*, rnrr{o,me,r costLoad


unequal (nrtnrue1ulnnnlil
Batancins
cpCtlhtryhrtut
uulffumr.rdfisil h4finu'r'lficrnuvrdto lun'rndrfurn-urirfi".r}Jrlsrnaa
EtcRpf,rfiuuw
EIGRF
tognruoo}Llfflllldfm,s,r uiortrn rir CosttE{ EIGRP u&u'lfrnqrnirurrurfiurriuniurdr
costt0{
lCIRFIq|flsil
Oostflfl{ Emnprsfi i'rrfluZgGtyirtorlrirCost?s{ IGFIP
drurto,:roun,tldnriff.l
VARIANCE
-lrirvilfluriucrfio*nurutntr"lfr,l'rurvrfiouriutn*o
cost
lfrnnqsnrtfiflnnltill.rurfiuvn.:frfirix etcnpuautcRp

rhf,utnuffrlulunwrutmouilfuufi-uou
tGRp
t . r#r{ configuration
mode

lgrp<milFTasautonomous
t{r{ routermodeTE.tIGRPTprsnrrfirur{router systemnumber>
Tprsr#rimoflvrnrTrluuriprrifnfifr'a,rnmdoarr*nn
urlfisurfrfr'r r#rf iTilrTBrnon
rvrrflnrTu6'rfl
lGnpdriflufr'o{tfrfirnrltn}t}J1fltnfl
autonomous
system number (ASnumbef) flltfrrfltu
r,lrrstnrtfiurrTuqsrfluulre rnrlerff
tff
s. rfiorilfiEJutfr'r{Tulnnrraflx{illn
routerd{mfl,jrFrto.ruilreqcLildflurflu
R4(config-routerp
i o" * | o ose *S
'I'il.Jnln{Flf.i-l n1fl tlJ [1,tt'f i'tlJFl'iu
''
rirdb iletwork
d'nr*rusnrt1{drdo r'rrrwonxdl{nrslu tGRpq;nafiourTurxnrJrunrrri'Ldrd"i
rurrwonxfi'lfr
'lu
rurrwonopTrflrlTnr4flnuoFrrnrT6uirr
ntpfir'irurrfiofr'o'mnluiprrifln*oermrrnfiBruun*.:dr#o MAJOR
CLASSFULNETWORKNUMBER

scorouflnlu:uou IGRp
nidudlu"lunlsfl
f, sHow tP RourE unn'rr#rfrrrfiuvrSfir5uuf,ornuFrfr"iTilrTnnom
lGRp(Tfrndalurirf;.r
rduvr?rtrinrlrevrjpr
rflu t)

e SHOWtP PROTOCOLS tcnp giu rir Timersrir{l,


rmor'iFirilrnfrrmafrir,lffiufiae{o,iTTll
lP Addressro'rr#rrproildou:iru,rir K-vatuefil{dru,rru cost ttaruil1s[Rr Autonomous
SystemNumberrflufr'u

n DEBUGlP IGRPEVENTS/ DEBUGlP IGRPTRANSACTIotts


*: *' u !
lfr*npr'{nrmnrffrilildflrlioc
nLnlff{':[?lFt,totlrF]Fl
tl1# rrnsflir#rfr'ld'rjrBrmurslflrhrFto$rfrour-iru
230 " rFauitrttltfinrTr'nernErJnenilfl{
cisco ntntJfitfr
I
IGRP uurficrF$noSu

;;iffi-
I
641{dr#'l
rTuuu*ninrrHrrrrai
tcnpdrru',,flufumoufifinrntunmmfiau1
luffd rfiorq.rnnrrrrndr-l I
nr-'lriu{
configterm, routerigrp <AS number=[aymrufi,]Eldrfi network10.0.0.0ur,lfiourTuti"ltller
n+ M'lfu (rFrrrrof6urirtud'n:cruvrfierflu)
rfiflu6{lfi1.irinuogrJrur.rr.:nmnoufrlnrsnlrrutFrmo$
unrdrd.rnetwork
network
mturad"idrd.r
tlrBr#,irnn.j.'llrifinrnfirno#1nr1 dfiton.t MAJOR I
NUMBERruffounitire'tRtp
cLAssFULNETWORK

n4 (config) #router igrp 10


R4(config-router)#net 10'0'0.0 ?
<cE>

R4 (conflg-rout6r) #rret 10. 0.0.0


T
uadutiuourhd\rshowIp route
I
R4#Eh ip route
Codesr C - connecEed, s - static, I - IffiP, R - RIP, M - mobiLe, B EGP

L0.0,0,O/24 is subnetted, 5 subnets


r 1 0 . 1 5 . 0 . 0 t 1 0 0 / 8 0 2 2 5 1 v i a L 0 . 4 5 . 0 . 5 , 0 0 : 0 0 : 5 9 ' S e r a a - L - Lr/
C 10 .43 . 0 . 0 is
C 10.45.0.0 is
directly
directly
connected,
connected, Seriall/1
Seriall/3 I
C 10.34 .0.0 is directly connected, SerialL/2
r 10.36.0.0 t100/802251 via 10.34.0.3' 00r00:46, Seriall/2
I
unRg rfrrrti,rlt-ltlnnaathtrrn
Distoncavlctor (RIP/IGRP) fu"
lNirilr
231
r

'-ffifltff: rdsrcrnrtrfi'ilrjr1nnontcHp drro'rurludtqftottfinti{nurt#lunrtC'rurruircost firu d'lrlu


s1/3fi':fi l'

,#'
i"dkw,
ruuusilqfto.:wANLinkdsi'r{fiu'lfiuri
niruvrr,l tae xupsun;nituvt't,l
st/2 fi.:fiuuuriinf,
rurud'irrf64 Kbps6.:'[dgnrirutJr;nounrrsr-qfiu"lerfiafirrfiuv'r'rd6fiqerd'rutunrrd'rrtfinrffs
pr*.:du
rSrrsraf int s1/2tiju
F4 {,:ttqlrrurirWANLinkfioon}.Jur.r
rfiqrr'inuosrrsr:f,
10.96.0.0/24
rn:rruuudiod'finirq,:n'ir
rfiuvrr,rfifin'ir Rtpn*ulcRPfi,luriev
d'ud6odouotnuir,rilrrnrrvrit:svirt
tflurfr 6':TrJ:Tfl Voctorrnfiourfufi
n0fluu! Distance mttl
,,
R3#Eh lp route
L0.0.0 .a/z+ is subnetted, 5 subnets
r 10.15.0.0 lloo/822251 via 10.34.0.4, 00:00:22, Seriall/2
C 10.43.0.0 is directly connected, SerialL/3
ttvvrd2!251 via L0'34,0,4, 00t00t22, Serial1,/2
ta^^ /.
r rv.af,.u.v
C 10.34.0.0 is directly connected, Seriall/2
C 10.35.0.0 is directly conrrected, Ethernet0/0

Rs#eh Lp route
10.0.0,Q/24 iB subnetted, 5 subnets
C 10.15.0.0 is directly connected, Ethernet0
I 10.43.0.0 [ ] . 0 0 / r . 6 0 2 s 0 1v i a 1 0 . 4 s . 0 . 4 , 0 0 : 0 0 r 4 1 , S e r i a L L
C 10 .45 . 0 . 0 is directly connected, Seriall
I 1 0 . 3 4 . 0 . 0 [ L 0 0 / 8 2 1 2 5 ] v i a 1 0 . 4 s . 0 . 4 , 0 0 r 0 0 : 4 1 , SerialL
r 1 0 . 3 6 . 0 . 0 [ ] . 0 0 / 8 2 2 2 s l v i a 1 0 . 4 s . 0 . 4 , 0 0 : 0 0 : 4 1 , Serial"l

R6*sh ip route
L0.0.0.0/24 is subnetted, 5 su.bnets
I 10.15. 0. 0 [].00/822351via 10.35.0.3, 00:01;0L, FastEthernet0/0
I 10.43.0.0 [ ] . 0 0 / 1 5 8 2 6 0 1v i a 1 0 . 3 5 . 0 . 3 , 0 0 r 0 1 r 0 1 , F a s t E t h e r n e t 3 / 0
I 10.45.0.0 t 1 " 0 0 / 8 2 1 3 5 1v i a 1 0 . 3 6 . 0 . 3 , 0 0 r 0 1 : 0 1 , F a s t E t h e r n e t o / 0
I 10.34.0.0 [ 1 0 0 / 8 0 ] , 3 5 1v i a 1 0 . 3 6 . 0 . 3 , 0 0 : 0 1 : 0 1 , F a s E E t h e r n e t 0 / 0
c L0,36.0.0 is directly connected, FasEEthernet0/0

Rl#eh ip route
10.0.0.o/24 iB subnetted, 5 subnets
C 10.15.0.0 iE direcEly connected, FaatEtherneto/0
I 10.43.0.0 [100/160260] vi.a 10.15.0.5, 00:00:27, FastEthernet0/0
I 10.45.0.0 [100/80135] via 10.15.0.5, 00:00:27, FastEthernet0/0
I 10.34.0.0 [ 1 0 0 / 8 2 ] . 3 5 1v i a L0.15.0.5, 00r00:27, FastEtherneE0/0
r 10.36.0.0 t100/S22351via 10.L5.0.5, 00r00:2?, FastEtherneE0/0
23,2 riau#; r,urrTpr
rifn r r nqrJnrrullo,r
crscont nt Jfiu6
t
wflfituduoufhfir
show ip protocols (rn'onrorrsilrrflo,iR4 lJrrrr{Ft,i)

1 r#rrnodR+
R4#Eh ip protoeols
Routing Protocol is *igrp 10' + r$rd'rTrjrTernondf,ueqifio
reRroqiluASunrrrnr 10
Sending updates every 90 seconde, ner<t due in 30 seconde
Invalid af ter 270 Eeconds, hold down 280, f luehed af ter 630 + fit Timer pir,lf m.t
Ic RP (ax'til 14il'r a rufi ourTufii r o.r Rtp rLrierr pr*r
lnl rirt riutJ )
Outgoinq update filter List for all interfaces is not set
Incoming update filter list for all interfaces is not set
Default networks flagged in outgoing updates
Defauft networks accepted from incoming updates
IGRP metric weight Kl*1, R2=0, K3=L, K4=0, K5=0 *- RirK fi1fflunrrdrurru[,:Jufiiprf
rGRP maximum hopcount J,00 <* nirurU Hop Countfi,i4Fl
IGRP maximum metric variance 1
Redistributing: igrp 10
Maximum path: 4
Routing for Networkel
1 0 . 0. 0 . o
Routing Information Sourcee!
Gateway DiFtance Laet Update
10.45 . O.5 100 00:01r 12 + l{u.tg!fitlPAddress ro{r$rrflo$rfieu:jru (nS)
10.43.0.3 100 00:00:19 + u i l l f l [ n t l p A d d r e srse { r $ r r F ] o f r f i o u r( jRt u3 )
10 .34 . 0.3
Dietance I
L00 00 r 00 r 19
(def ault ie L00)
+
+-
t tJ'rtiLnfl
pirAdministrative
lPAddress flo,ttil'rtFtofifi0ilri.ru
Distance flfl,lIGRP
(R3)

I
\,,
'&1r,,

,,$w*'
d

Isi fr-DTU
sTcr
noarJs:Inn ffi
LinkStote(OSPF)

.,,t -
rnsuul lrrrr{

,du".'[uurdssn6ir,]fi{rFrd'iTilrTmFronrJrrrnnrdr6fln,jr
tink state'luurrrJfrffifie{ z
u#r#'iTilrTmne.,rfi,{'nr.oqjlur-lrrinvrd
td'uriopen Shortest PathFirst(oSPF)$ny tS-tS
System* Intermediate
(lntermediate System) rF,fr'oT:JrTnnonrranirduraursnrnTrnrnirtrl
*nsfintrrufiprr,lejulnnn.jrr#rfiT:lrTnFren$:ru
lfuuninrTfnTvrTvrTndl6'r,1ngr-Jirur Distance
Vector

rrJrr qnei1fr'lu
rfirrrt fn t o'ro+dnrnrrr
1 1:Juns
- oAo,o ;
lflurirF'ih-irlmnonr,ril'rfrr1nrafrrjflnil'rlroontfflurad'n4mrdt,lirrm?Eilr60r-r
CCNArrofldu
n-nrErurTuhlnfifi
haril adr'r1rfffi ospr luradnqn?flo'i ccNA^ruu^q*l#unroqjlurrnrirl
dugrufitrjrilnnl,idrraf,:-lfrfrrn?Erilr{ou
ccNP rLAs cctE #u ospr flotei.j'rrflurHr#'+
TrlrTmrronradnffdrd'ryfi4rrilueio-rrorfl*nsdrlqufis,lri'rnmrfioruniorXnl
grJur-lt-lrro+riu
dtu ts-tsrlur,h#':trlrtmnondranraviruorqtilnioEr{'urnrnrTr:4er5enfin
rfro'iqrnlririos
tdfunTnirurlffluurTn r4fnte{o{FInr{'e1
tr-Jwirfinurunrrnfl6il1,!6
riluBirfrdtTilrTprnondn-n
nnrirmlflunirru4flnto'rrfl#rlTnmfioam nT'r1 irfirfluuflurFrfr'rT:.JrTnr,endo'iFinrnar{
tso
,i*vv+t
1frn1u{nfr.rTlmrndr'i6'iost Modet7 Layers)rilufrfizuurunsoonurrfiu r{trflr:1ur.rd'n4mr
uo'iccNArTngTuriulillfrnrror-Lnrqrfi'r ccttp rroflruhaillqyfinrnirror
ts-tsirridtaflr:tu
+-
ts-tsr{rrl'rm4t{frru
ufiourro.r
234 gfl' rilu.fr;r-,l,rrierrifnlrnqilnrniza,r
u e
csco nnilfififr
I
*r",."r*#

r5rd,rTr-lrTmnonilrsrnu Vectorrfufilnrr-Jrrntri'fiur,lfiourTueqj:Jrrn'n
Linkstatemuilrrmil Distance
r.rfi'rriurifio ntfilltiittnnitlnyTufintnt#td.tmtfinfrilwnnufreatlluntifrfril4n frnwt.r;rdt
'
';-i , u I e u *-4 -: 'r
uvlnffin'ltlfrciuninunamwilntanttfiiwunlfrurifi'rffunrnpir'inTuilrsnm6rnTryn6o
TEnrrluntr,ir'l#
Distance
Br-'rfi16'ufiurur'lur:vrfirufrr.j'rrFrd+TrJrlrrnoamr
1nr-Jlra,rdrir'rriu4rir'r1rJ1fr Vectorriunrfl1ff
.jrfiuinriinrir,:1eqj:rraluTvrTnTnfifiBiorfior#rrBrofrfieu:irudu"1
d'rrFrd'rd'rlrBrmrfffl'rfil-iqTr-iuimnir'r1
ur"l#r,dou#tnoflfiflu
Distance (drrectty
vectortfi5t-lr5rd{o-L[prrtrrqrnt#rrrloflrdeuflrupTrfifiprri'r-lliu
connectedneighbors) fiaqjtnntantrJ
fuffsrtilaulqostrdnrifr,rrfisqrTurFrr,moflfr'rdu"1

lurrqnr'rflu{ru r5rd{hJrlrlnoauurLinkstateqrilrsnrA{oqnrdurrTrnnrusro'iduffi
oflMt
v h fqv, oA u | | qv6l
unyrJnjsshfrrflurarirfito+r5rrprt$irsjavot-':lunrrriru'rruurtfiuil'r'ifrfifr44
rro'uiu'tr-l"Lrfr5'rmoiu.rourjru
v -oi * t Y s qr 14uEr ' 4 -,--r4"-'- ,!-.---t.. I v
nri'rtlfi'jr tffrmofumnvnq
rorro'ld,tfl46ilrfrrnoiurinrrTrsrfnrnr'tmi',iuilFrroquTmr4fntA'riluoejr'rH
"

qvfiuzuunrnTvrTr rTnf (Topo|ogyMap) Io t ttimrTflnr.r'iuu


FrTn
I{prrqu

nrHfrfiri+rrprofoqjuri
z m-,16e B rTuA fl'rrilu4f;nmflo,i
Distancevectorfiofitfio'{uff6o
r#rrmofB qsuonr#rrnefln .irrit cost tr-1fl'rfriuiBruoarfi?6
10.'1.0.0
finirrvirri'r:rvirtr,lrrfiehfr
10.1.0.0
rFrrnofn ff{nunvr{'ls.jruufinrfinl:leT'rrruin ilruilr'im-r}Tu Linkstate
*rifr'rrflu4Enlmo'i
tF'rrnofB qrronr5rrnsf R ufiEJ,rrTuanru*#t"u, (rsiuFircost) rarrrrinrEurrroflrv,lqqa'iilTilfi
vrnurdflQri'l-inmfieqjlo'rt#rrnru#u1
unyfl-'iLon"lfirHrunoflR
nounTnaqjrTun:uirrruopriBrrc{Fi'r'i'l #otu^
luuirrr4fnrQHyrYttTLrfinriru1
duFrunefd'rdu1 lfrfli{iorynrrn
rfiorriooqjlnrrJrun'rri'frrde1#rFrrntfln
rfifl.iiledqyilril16ffr,i"uililflril" uzuunrnfi'irdtfluuzuunrnludnr*ruv
rro,:r1imr4:hvrr'iuilfitfi'freflnuro'i
qrn#urjaieEil#rFrrmaf
ro.rTrurprnur.rnrrflnarnprflffriduqruHrqrnriorunrdsrrir:TvrTlrTnfilo{uimt4fln R
drur rurir cost rdour ifrrrn.o#6fio^,o',ro'i"lun
lfl ud"l
I

(rGP)r.iosrrr,i,lFtruyn??lJnl?
Protocot
ilrBi{uFifl
InternetEngineering
InteriorGateway
tp Tnflnrurvi1.l''ru
ospr rflluri{rfr'.iTilrTrrnonv,Jlfrflr-,nrn{zuur{urur"lfirurfirr16fln
TaskForce(IETF)nruvdr'rrufitfrqnrionT'r
tsse rdovirufrlduun,r:-rr-rrffr#,rTr-llTmnendlfiruurirrifnnra"luo'ir{nrTnrufiduglilu
I
Shortest
ennoTfirutuvrr.:nrorufirrnoflullL PathFirst(SPF) 'ffnnaTfilf,riEnder?snr,rfl't'Jr
Dilkstra's
; -' 4' ;Y
fi.rrflufiofid'rrrrrdoroq#nnrrfirrnranrflfrtilurjoonurr*nrFprdu'd'nnoTfilfl
Atrosithm I

tr
und 9 rf1fi-{liltlnamthrrrin Linkstote (osPF)

Distance
firnafilurffrfrtTrlrTnnonu:.r!
ospr lfffl:lnmeonruuilrrfiororrur{o4'rfirreir+t Vector
u n ' 'J , i- # q c
"triggered
ttnsfrn1?d.t
o$pF riunrilltnFloLJ6ueqtfrr,tflr5nFion1?r:J'naur[!a'iil[nflflilt1rt1Jr]tAfln
updates" trnrd'i"periodic
hJlufi'ufiIerfld'mTuffi update"tr-J4n1 vln'l30urfi uonqrnriu
d']'it'tnrrdu
rsrrnafrdaurirurirtlfrra"netto
i rFrrmoflrTnlriurTu
rT,rfinntnfi61un1rnres6oLdnlilyn1rdofi'rmsu.if
mechanism"

dr d'rylfiuri
uffr osPFfiqrud'nururfr
Tnurlq:.J
'nolc,+q--tsJ----l+
ldfunlr
frsrituunttnrnqfinmrurir'11
ffi rflurfrF,tIilrlnaoalJ'rarS'ruraurflillJ'rFrT3'rufi''rn6
oElrst{odr'ir-FtLsuluRFC(Request forComments) IETFtfrr{zuurOSpr{urr"lilil 1s88
ospF reof{Tu
d,rurno$S'u6irnBr6'i#q-nn-uluulrr RFc23zB
z 16'flr.rn'rroE!retff[u

r rflur#rd,rTrlrtr^u^du.Aunmd'rlrnms{nruscro.itlimtAfndurmaflvlqt:..1l#flur5rtmoftf
trriqc
:iru irfirtr,lr5rrnoflrdour-i'rufih'ia'rr\?xrto.urimr4flnli'n,lup'rrnrdriltrurltduwr.itoc
Distance
vector
lrid'ruf,rffqwrrflnfr,rrlrrr'rtrlhi'rFrrrrofrfiouflrutufiouriulunmiqs'r

r'rff#ufinp,Tfl
ru fi nmrfianrduvr flfrsmmq1 n$!ilFi4flf, (bandwidth)

t m+f,inrtoiouu"rrrrouulfi4ru'ruilmts.tSubnetMasklrjrvirrTu(VariableLengthsubnet
Mask:VLSM ) tunrfi nrrd'i Subnetrvasr<
hl'l#rFrunoflrfieuri'rufrqfl
osPF nrurtnq'er
"OSPFArea"d'iarurtnvirhfiuisrrtfnffl{'xru
& ro,ifli-rn1rc{5rcfi.lfi#un.ir
, t6' (r?sn,jrnrruri'r
rfluTqura3ofrufidael
rnj,rrlirru4fnoon Area)#':drfiodrri'rlaTnr},llolou
fluriln{ tfifliTflnTvrTvrTnfi
ttnto.lnrrt:1fi

fi ra.ifiJnrrdr"routesummarization" r ,

I prfwir rTu
rssfii n'rtvirnrtnrrqrfl ufinufintiluurfiuvrrufifi r"ruupfi

* nrllrrnvir "routeauthentication"
fru'il.irhmoflufiertmsae:Jn-rnud.rnTu*nsfi'urioudsvfi
nrruantil6su{oqnrrra'jr-:rTu , ,
n l,rurnFioilqfrnerrtnmuJfi (fastconvergence)
aurLiln{ tfimrl f,nTvrTvrTnd

nr n4run'nurur niru1 fi nnim Ln'lunr'ifi'ufr virhX os pr rflutl rTm


nanfilfr fu rrm il e{ulq unv16'f,i
TBrflrqvrryoEjr'{finrrlirilr"l#rTruimltfnturnrlr.t-rifl'r'Lur-Ljrrndfinrrrrr
rn'onnrn{oonru:.n:ufint14fln
Tnr'in#r'iro'i
uierrtfnoonrfludrd'u{'u

..,r
' ,i'
'i

']Wi@ffiiffiffiWil.:]iffrmli|N1fl]]l1]]1ll1]|1:l:Ifl!xtnffi
236
-. -,-r-,-r-r-,nd
6# rinuir;ul,ru*alTfnlrnqilnrnilo,l cisco nrrrilg-lE
L
n:r$:r.
.L,inh.
FlEts.l5tl;r1rgqtry?fg:tg?.
."
"ospFrflur#r#.:Trlrtrraofl$rJrJ
ran':fiorlTflrqflnrlnrnirnrfidrnrimfi,jr ,iru1rr
Linkstate"drffrrvi#u1
"LrnKbrare unrunr ernflr..r
,,,,, ^ ..&.
nmeEr-n
EJl#n
qtuv q qp
rs^ir'ituuf i fis rsirufld',:fl
I q

dtjr "Link"#uMrrTldtir "6urBroflrvit"d'irfllu6urmoflu4q$Finy6uffiof,nhqo,:rH'rrnef d,rudr


.ir "state"rfufi'rurlamurtTnvinrurtusptmpr-rfiqvuiln,ir
"dnrur" fifl fi.+urrr,r!.rfi'u
"tink state"fiqs
nQril,ir"dfl
r,tHrfl 'ltJ#fl
E':rLriny6urnafrv,lqro':
rir tnofl"

rurfrrnof -rrrflurirfiarfr'oul#urfiufiq{erndrrrTruunsR,tltJ
nnruvqa'rdurmofrvltrafi,rt
rfluoqjrotEurmofrv{nriu1
fioryndrd'ryfirils{rilr?flyr?'rr:tffqrnnmrirueirro'i6nrurro'i6uurrofu4trafu"'1
v {4v
lrxJtTl[Fro?
[nltn urlfltnfl lP AddressLtavSubnetMaskflo'iEurnaftv,ittiuf, ilfvrnvrna':uiBrrtflnfi
6ur,rrefnlq#u'1 rdollnieeqj, (fitnrai'rzunriorir
urupfiprf'rordurBroflu.,iq#u1 cosr"lunmdruqru spr
riotr.l),t{r.nEirar
tPrroFrrer?fiflo'irHrrnofrdourirufiu4onBjooqjrTr6urmoflrv,ltriul
unr6urnoflrv'lrriuoqj
tu
"luan'rur.ffrJ1ue; r.#onrmri (oown)naai'rfl
r,iluffu
dtafl:lan-n4mtlurTuq'r Lsnl{ff,rfl niu (ueln.i14'rfioti{o:gnrfiHrfir
ssfinmn6ir,rfi{rJrc$vr{sr
rvitiu)

ffi LSA Type 1: RouterLSa qnr{':TorEirriavrf,rrnofurinvpTrudou{'rh.Hvrrrfi':dnrusra'irrFi


I
nrEurBlqfr?,lsTo.riliu

DR (Designated
ffi LSAType2: NetworklSn qnr{.rTnrsr#rrmoflrad'nfit3sn.jr Router)lil
(mutti-access)
niBrr4flnurr#nFuonr"is{ niu 6rvrofurTpr
rfio*{'i'l#rffrrnofluupinspTrvrmurnjer
Juttu
ilr-in fi FrrlEJdo
rf r rprofrfioufirurituHorluirierl4fhrnrSoH
fir sllrr s rnrrf,t-L
rfirrttoa rfirc{flo.r I
urimrTfln
ABR(AreaBorderRouter)rliou4'i1#r#'rrflof
ffi LSA Type 3, 4: SummaryLink LSR qnr{'lTnrfl t
*J 4 v
dr6urrlfr'l{r:uinnlrtl nrslu AreaTa.i}Tu
I
#ffiLSAType5: Autonomous lSn qnrl'lTertl
SystemExternal ASBRrvl*orr{thhFrunoflpTrdu
vrrr rfrfl,rril,frr-l
d # s * .'
rrinfroqjnrfliloa osPF
I
nrslhlilr'*Link state" urfsruilulfutnw
uouIiirl r5Sn[nlwfaEin=u
nun
t
I
ospr qss{.i"Linkstate"rs'iyJn16uurefMtsoqil-uhjl#rFrunof
rffrmoflurinyrr-,rfif,ur#rd"iTr-lrTrrpron
4uV4htq
rfrouflru{oqarfrurn1rr "Linkstate"r4.rratnrnrqnrrrqn'rtrJ'luufinrfiprfrGsn.jrufinrffpr
Linkstate
unfr 9 (ilrillttlnnoath:mn unk srore(ospF) 2t7

(LSA),LSAd'qnrimfissqnrflinryqrfluiortrilffflvir?rln,irqn
,Adveftisemenrs rtooohJfl"'irFrrmoflr1n1
d"rluarrur#tqru(Area)tfiEJrrTu Arealur.[rffon-Brlr])
1nr16'nrirtfi'rne1lJ1,rrJ'rsflo,l s1n#urffrimoflfitd'
f,r-lrsRutqrntFrmoflrfieu:-irurir'r11uArea
16fl,rnTilfiqvillor
Lsn#'iuilfitilzuurnmr14"[ugrurioqn
ia
frFsn'irLinkstateDatabase
nmri'iLsRnontllfiTprsrlnfiqrfinmd{rfior#rrmoflfutfffunmrrprdrlh
f,uospr *nrrirn'rrruff{nnT:.rrfrinroflniaurirurfluuF.,urn
rinrqsfinrrd.rtrlluriifisfinmr:J6flurrln'i
e{nrusra'iEuumsflrvlq
rciuEuunefltrlqfinrrdr-ldurrlrarivr?aprrqr[n.rbJ
*nyrfi'0hfrru-nre?Mrt
LSA1#
nnpia'lrnudaererdo'rrTuoqiraua
u5rrmsflqsfinmdq lsn finu:;rnfeentrll#rfiour-i'ru1u1n1
renr30
aJ a v tu
il'lvr tv\oEruEJunelil q n fl o'i
- i,at* - y I t o u
ran\qrnfr'Ldiu tsA Hrufrnt#rmeflqsilrrorfroqnnrngrurieryn
LinkStateDatabase fffioqjlraFr.l
* *. I
(network
ttflJufl'tv\1lo'itript14$nri"nar.rn
topologymap)fiarurrni(finntrfi+ntnirrornrrrf,irfirffrrnrof
.i r ,j* v tA , I u 4+ d , d , ,
rfrauriruoqjfid't
rftmofrvrouflru*rinrprl,rfrdurneflrv,lrtprrir'i
ffinsEurnsflryl"rcro'ir5rHofrfiourirufi
lPAddressrflun-rafloslr (d'rd+r.rneiarir
*ns*uur{4nr5'rflurvirtrar cost)*flv6urnefluv,hoqjlufinluu
up
uto DowN) rflufruilrnh'irflu*rJilfl1y{6r€rFruro{)
rrzuxJalurf,qsrflurnfiougrurTortrnvrr'rnrnfmnram
fivirtrfrr#rrnoflfiilro'irfiilfl'n'rflil:rir{r
nruluirinuifln1di{'orrsu
nrfltu$zuunrflilsrilrunsufrqsrfiuyrr'l
(patr)#'narBrfii{iu1rjtfflunrrl:1fi{rrinvr5rrrrefl *nsupjnr4'rurifl*ofimrfivi,rr,rrer"luuinrTfn
luo**d
nrHmnnnimtfr"ir "t1Fulril"ro'irfimrqfnTvrTyrTafivrx'nrilprtd'r,rdrsrnnrr4umurnrrn
rhrmeflalil'mn
,.j
LSArirtl finnm:rr'ril14-lugrufierynf (LinkStateDatabase)fiteif,:-lfurqrnrfiouriru
irinrrrnrfllpi'rr:r6
*{^ ^*
Fr r\ "**,,^
tdtdbs\ "
|

Linkstaro A Q.-t-w fu
(LS)r/
Atlvortlroment
\ Lrnk srdrc
Advertisernont{LsA)
/ \

m ffiffi Link Stale


Advertisement (L$A)

i ,--'
J.-------- ROI,JTINGTABLE

NotworkTopolosy Map

* , tat j f i r
r,11r,,"",,,'
.ililllll,illl,iilllil,liil
1 , l , r , Il rl 1 r 1 l l , l , , lIl , l , , l l , l r
I i
{{]li|4],141!sfrNtffififfish'h'tt0(ffi

238 crscoffin1lrtifr
*dF, #uuittuutfrnfifnornErJnrnlzo.r
.tr

shortesfPathFirst(sPF)Algoithm
slnflu rFrrproflssilrrolo-nnoTfril?t'l{FrniflarfiFffiFfln'jr
do o4*"tra
r,1$odnfierafi,i ngorithm(pt'ifioflrilfinnnfpraraor#fiprfiuohnoTfiilf,) "ttr,lu
r.rtlrvil'lnEraLu
(shortestpath)h-1fl't{':lifimtioprtprrr{
nrn" ro.irfinrTfn{r,ifr'urfierfianurrffuvrrqfi#ufi4n
* i c tu ttu q u
:Jn.rrvrrr4n1 ufirurtorzunnn^rdfrld"hJtltrlr't!?eillflun1t1.1
4':.rurirrfinauninoqjnilritmofurinrri,r
(routing
rf,.r#,irvrrfln ufiel{Fird'iSHoWlPRoUTEtrlsrrfiutfiuvrr'{fifru
tante)ffrlnviru{urnruoqjufr,r
fi 4 er(rf'ortest path) bl tT'it$insd'utrinuon tnrd

rmnrtlrrnlffdrd'{showip ospfdatabase rfio4rqfrorynnrfllu ld f ifr'o.l


LinkStateDatabase
nd'nrft e'ldr d-r
r il rqirlq il onil rr'lrtu nr mir u zu
or n-flnr,r

{,r't?.t.rflulr{?t6lor(snonesrpatn)"dlufu o$PF ilulilfi{ rdu$rrrdilCostfiriaufinnfltendrrfinodr.l


ei

{rfiuur:'lfinsitlnl Costttta MetricflE-tOSPFlufl-rdorier'lrJdntcri


nti,:fis filullldtndgufiqcrrfule.r

fltr uf,uw-uSs;hiru ISrn oSIfr ouu-lu


(P,$F.q. hbor
N.eig Relationshi
rr,lfiouodr'r"lu
6urmofrv'lnriou
$ilufiqyd{u$rd,lrvrrfln6',runllrJr0FrFnr{sf,'r,liq#nfinrnrioontrJuu4nl I
r#rd,:TilrTmnoarJrsmu Distance Linkstateotif i OSPF
Vectorurinrrf,rrnofldiuuf,rfr'$IiltTmnonilu!
uf,
uuff'taFr'inmild'r'nT
qsfinrrfiuurr#ruproflrdourirufirfluhltfi#'iuilFrro'itiuriauluturinrEurpraflrv'lq
rsu4r.ifluflLr#rrmsflufieuri.r,

i,u'or4h'.
LSA vtd'i [1_j11414?0
[rJ)
"^-ou',nrlu
LSA(LinkStateAdvedisement)
riu4'iFioufinrtrtnntilfisu
(finrrnrerqs{ot-i'irtfrrnefidourirulA'flu
ri'r-ruffrrnoflrfiourirufidulrrLtfifi,runrefud,:dfin,rrrurjrrdofio I
HELLoPACKET
ospr eyrfin{u6',renrrr{'iufinriFrfruarcdL3fln'ir
nmfiulrrr#rrsloflrfiou:-irufi5u
zz4.o.o.sranrqrn#uuontprrr{rro'lt#rrmofrdourirufffrurrulfrnrqn
oontrjtrlTprst#flnfrnrariuoFrrnfl6
rffllflupr1r.iOSpFNeighbor Tabte(r.n{nF.ttiuntteignnorshipDatabase; d'lnTrurrn*Ao'1fllfrfrru
drff'r snowip ospf neighbors

R3Ssh ip ospf neighbor I


Neighbor
L0.45.0.4
ID Pri
L
State Dead Time
00:00:3L
Address
10.43 .0 .4
lnterface
Seria}l/3 T
1n 4q n 4 t_ FTTTI./ _ 00:00:34 10.34 . 0 .4 Seriall/2
10.35.0.6 1 FU],L/DR 00I 00:34 1O.36.0.6 Ethernet0/0

I
riliiLlir I l)lllffillwlrrrl

unfrI naatlt r [fiyt LinRsrore (ospF)


#tfi'tlt h:l.,pt 4*._ 239

zundvrf,filfiqsudf
irrlJrflrarlP Addressflo,rr#rrflofluieuriruuBinvd":fifruv'{iltdvrr'rdr?rn
- dr , - A rrrit:
duffiefMsFir'r'1 an'lus(State)
rTurfionrmldrult'uf,ivu'j'r'rrfiouriruqnnfr'rfiu16'nl5s finf;uqroeitu rri
ri:
fiN1ug FULL
lr

un*+srn?'loflurrrmrfri.rrdufrsra.jr-rnTu1d'rufir
rfTrmof,qvfinlrd'iHELLoFACKETsontr.l'lri
'
t rJ u ' ;a
HettoIntervatrfiodurTu.irrtilro'iu-'ififi4Hoql
t$rrnofrfiouriru4nlrrurl nrrurie'irnnlfrffifln,jr u1n
HELLoPACKET
r5'rmro61ri16'f,r"r DeadIntervat
ursrr5rumofrfiourirura6"iqrnci,:'iirnrd6un'ir r.iruhl
tu
v 4 | v
rTusvfrorrrfiLflofrfr.rrilfiruriul
.J
Tnerlnfi
tffprr,rfn.itil dr{rrnr DeadIntervat qsfirirrfludlil'rxJtvil
flo,iFi1rea1HelloInteryatprrodr.rrdu finTfirff'runofl
lLu6urmo$n,ltdnauulnrTririBrr4flnurrdtrofltfiH
svl4'FirHeltotntervat
rvirri'rto4urfi unrrit DeadtntervatMrrTr404urfi riu6oTere:Jnfr rFrrmoflqv
tfif,l Hello PACKET utqrnuHrmosrfiourirulnl104urfr urnrrnrrirutrlMrfr'r-r a04urfi*firlTufl--i
htfif:l HELLo pACKET dt*i*{*t-t*tto
lfirlr lTufiqyfio"irr5rrnosrfiouriru#ur rur}frriu16'prnrin'rtrj
* Y 4 o v &{ - o ,o a I i
LraynnqlnulJ uunqrrnmdrurrudnnoTfir spr lrariTrrsfiqrtruT,ilf,rrrtofiiur
t6'nnm-eroontrlqrn
TvrTvrTnfiIo{nmdrurru
hld H Y. ' u ' | | | u {A v I
rarn'tBrrrsufturu4.rniotrJqsnr"jr
nrrr,loflilnr,trrld'rvlTuf,ryra"jr'irirtflofrv\=ou:irusrFir'inT1.
dtaf,unTnrTfnTrt*t^fl,,i^v*:.ru
uuuiBtr4flndrfluurufinFuronrq6 (mutti-access;6ar{rfi'rriimr4Sn
rrffsrt rTulfrr,rnrst qyfinrrufionrfrrmofd'rufi'rduurvitarirfirflu
rndo-irdu 6rvrofuisrifimr4fln
Router(DR)"unt "BackupDesignated
"Designated Router(BDR)"rFrunoflfruflu
nn srfiu#1firflu
rrnsmrl?rr[o'rLSAto.ruFrrrrofl
4ueinnr'l'[un1Tc{h'iFrx']ufrilfiuftsu.ir{flunirr#rrrlofrdou:-iruupinynTq
r qvi o 3
6nfi qru}ut6'.jr1ud'totir-l
nlr'r1lrt{fr4udnnr'rflufrr*vrrnrrqrfltilhft$rrma$du1 sh ip ospfneifi
r.irururuinrtflnruurdrvrofirimsrfizunnl?ffuurrhrprsfrdourirurflud"iLervrTfl6'rusir'id
10.36.0.6 1 FULL/DR 00;00:34 10.36.0,6 Ethernet0/0

d'rran.ilfirfiu,irrhrmoflrdou:irufifrurrrltfi'lfifurn'onl#rfluoRrudrvaflrfiprrrnmupirfur
uerru
nimr4flnlrtr]rsunmniu
wAN r[:JUPoint-to-Point
rFrrproffierinrunyf
iqyylsfiln':rrudrfiurfn-uTp]flFrr,ilafl
flhi fr'o{fi nr 116e n n R d"iLrnfl'rlur.rrevTpr
Tpr frr ud r'i d

10.45.0.4 1 FULU- 00:00:31 10.43.0.4 Seriall/3

n?t1 uffr mflnrrdEJFrro.inrrffuurttnrf,Hl{Frtrild'rfiufisra,jr'lrHrrnoflrfiou:irufl


lflurto'rfi
nvto-rfirnsflLfiounonunrr
*nroqjuonrufloqrnunnqnrflo'i ccNP
CCNAurinrfinqjturad'n4nrro'r
tuffs CCIE dirduud'r$sfl
rl{r$i tfiwr,$idrieu
24O #'
, ll*,"
t c
ci$contnJfitjfr
rTauf,t;ur.,rrTarrifnlrnqilnrru"la'J
t
jFb-J--Lb

SFF ornsurdlano$frutlhnr-u
fiiouluud'lnna$fiu
dmnosfiusPF TulanuouFtauwomoslfimesdn
luTnnto'i4md'nnoTffu#u d'nno?fir.r gm(roog,Tuupr(node),
SPFssfid'vwifirfiur{o.reqjranredrrdu
(graprr),
nr,rv,l vr3(tree)runrfr'uqu gn
(cost)rdorirhluJ$arrfisu'[d'rrurTuTnnta.'rnorfi':moflninr14fln
Tuupr(rootnode)rilTslrnfiourfrrmo$fiuvrr'rflnqlTufirmnulq fioqjturrlLqrtilTfl!
d,ruTuurrFir'i1
4 tu *;
(path)
$nsnnvirl6ur-LrnfiouniBrt4fnTvrTrrTndfirlr*nuufi.n,fr'uvn'i
16lrourflraorumnymeilfiluniBrr4sn
iff6o{'!rfiFr
Torsrflrunrsfi6'o'inm1ilf
rlr,r1rrnHrsfinrrrrn'lfirfiuvrr'rnrngsrhls-rurrinsTuuerlfr
, ; c ,u t d-
(6oq'rnTrauprvrfilila-'i6n
vt-'ifitfruvrr'it[Binrrir':
vrnrourunoqjnTrr5trtofirrinvd'qfiuto'i
rloFrrfl?nfl1.1"]
t1tu v
qylfrflrlnrrritaunr
trupnrfiq)
tu
"niuvlu" niufiurluri4prf,
rorl{ rffuvrr'iluufrnurrnufiuvn':t61prsflvfi'ln
u* '
c d , Y=\yg
tduilr'luunsrrj "ffur.1u"
, t 4,,-d=^-f,-'^.y^.^-^^^Y-.g^^--4,,
rdu uulupr4Brrimr
qt rduvrr,lriufinrfr"fru4u" dt *rjurnrfruvrr'ixTuI{"Ldd'r
q'i

nmnFr.i"r?" r,lil'iil?fiff1nrrirrfrernrn
rflruurflro,:a-ano?firfrfrdo "gnr"
trJfl'n1n1 Tr.runrTnuviifi
,jr#ussilrsneLfrrflrfruilr'idfi
cost nirfi4nrnrngnflnq:iutrJfl'r4n1 firilo,isrnuutfrn
TrauerrJn'rflilr,:
(allpossiblepaths)
rfruvrr{fiuflutl]tfrsrngmtunmtrlfi'lTuuprilnrsvrr,l
rull.irul ff6al"#ilo,:1,{r1n1
rir costfirirHrlfrfffiorir costzunerru?o
riuro,rtunrnififr'o,ir6uilr.ir,jruh,ruBrunrsTuuBr Cumulative
Costqrnfiurr.ltrJritrl.,rrsvn'r cost nirfi4nrnrfio
LrffrfirFirCosttrnlBslrfislrTu rfiuvn'rtraufifirir
.iruflurfiuvrrrfi#ufi4n
(shortest
path)($Fjfrrilo,iqrnrB'iro'tnrarfituTrlrrrnrrfiflulffq?'ttdo6ililfiriluri
onne?fiuSpFud,tnmurufiuyrqfi#uff4orTon6Brqrnrir COSTfinqvffiHtpilrlfinvrTufinrlTu
f iufliudurqo'ldr"ir
costdrfi4erfrqrnrrTorprtrlvrr"iluue,tiu
l.to,ifiou.jrrfruv,.ohaud
qlnflmqr
srrortestPathFirst
I
I

utastffuvrr'rtr,lu
fiuffuvrr'rtraurir':dtr-hia1fr
ufiQFiou}rrFie.irq'rnTr.ruBrd,ireilrd
fioh}'trlvrr{fi#ufi4nriou I
odr'itrfifi zund'riri'filfiff6o
viru+uflhlrioalnunrru'rfi':ilnrflil't,t
cost drfi4nfisynryTfiflFiolrlvrr{#u
iilnrEJilr'rhi'irsvxJo,iqrntru']6ntr,ul'ira1
nrrurrfruyr'rfifinircost d'rfinnrdouuou',nfruvn{f r,tio
suTrlrunruqTtfipru
r.ro'rsrniEnlrrfr )

I
' 1 1" " '
unii g rirfi':liltll,nnaathznv Linksidre (ospF) "%*,r*i31,k
!
I

,i:
,t
'.,

i;

Ji

;;#-ffiffi;',iffi;t;""
I
rrl

rflruururo.i,snno?firdluTnnro{noHfr,r rmaflnirr
r4flnfrmiuniu
rfrrnoflqvf,uo-nnoTfiru
spr nio
o ! iL; , , v v 6 u ,v 6 | u
nrtutruurrduvrr'rfrdufr4ntrnrTrriu(rat'lrd'rfurflutrm)
1:Jfi*Fins{:-JnTn*onrnrailfl'rEryn'r
firflnrt
dru,lrurirco$tilnr,lxJflo'irwinsifrurru costd.fi4r zundnffitfi'e,nntf,u
uff,l6onurrfruvrr'rfifini1
o-nnsTfiru
spr fi6ou#uilr{fidufifin (shortestpath)1 rffumr.qfiatnrn"lflunrrd'r*finrfrrrtrjtT.rd'uuim
(orqfirrnn.irt rfruvrr.rlff[unrnifidru,]rurir
uronmra:.lnruilr.i1fi cost16'MrrTuunvrflurir
costfidr
T4Fr)

ii

rir Gost lulnnuou OSPF ir


' lri

costro.ro-flns?fiil
spr rfiaqnrirurl#nTur#rd.rTilrTn^uu (uandwidth)
ospr rlusslfiurernFiruuusi4nf
InflFi1costq;rfluomndrurunzuTunTrrirraquruffiprf
ts'{6urmoflvltrra'rtffrtgrof ndlr da fr'rrruupfiprf
to'iEurnrofltv,lnfinir4'r
Fi''lCostfiqsfiritios unrfir*luri4prri'firitiee
Fi'tcost rinrfirir4.l
jqto
, "
fi Frrvl t{ Fr''rutrurir cost I o'i6u rproflrv,lq
rflud"lfi

Gost iirirrirfiu to undralug rrdcnrsclcuriruouluutiSod


lunricu bit per second (bpsl
fr'rodr,i
rriu6urBroflrv,lq
FastEthernet0/0
ro,rrHrunoirrouninodrTrv,lrno-nroflrrimmJilrrruri4prfMrri'r-
t oo
MbpsnirCOSTroq6urprofMtrlussrvirnTr(t o enrird"ie) r#rumfinfl(100. 1000000)
1fizund'nf,Mr
nTr.r
t urifirufludrvrsfluTBruTprr4fnfifiurupfiprfsmuprr (10flnrird'{at rfrr
10Mbos.costfitffqsuvirrTu
l l i

?42 -1.,
r C/sconrnrr/5't-ri'i
Lfu'LJrtr,utJtuntttrr'*'rrra/rrftilra't
t
ur?ffxa(10. 1000000) t0 rflufrura?n1unrniso'rfilTrrn6urBroflrv'ltfifinr,lrur5,rrvirflr
tffzund'n:i-rvirrTr
;"
1.544Mbps,cost frdrurru'ld'fisrryirrT:J
10 enrirn.: I r,rrrfrrfl 1544000Mrniu o+

urlTr*l'rflf,JFi1cost uudurmoflrv'lrdruriorl
frr,rri'r'idLfl

6urns{rv{runcuuu$tnf dr Coet to{ O$PF


Ethernel
to toq*...__._
Fa$tEthernet
100 Mbps

SerialTt (1 544 Mbps)


_"_qo
781

| 3bt

{oriruumdrrrrgdnrnmndrt{fids nircost#unrqndrurruqrnni'lrniilffiAf,flordurmoSrv{mlu1
rruHrmoflrJqgl-u1ufrnvrr'rmoon(interface-based
andoutgoing direction)
hleT'ifLrliFr*oamff{rfl1ur1a
unynir costfirirrr"lffLu Costzuamll
ospr rfior#surfielrulfrum'rfi6fi4ornruflurir (Cumulatrve
Cost)
trlqufi'rEurnoflp',lqqroonqo'itHrffiofld't4nrviru
vrl{}r}.rFsrnEuunsfrylqTreonlo'iuFrrnaffr'uvn'rflqqriu
i*
fr nrourrinaqjrTr-ld:i.'rin
uorrlrorrdillJ"l

%ffi r. wnru(rduerourfinn"r
firfiunfiurrrsiu4rfrerourfinoqin"r
rdo{ernuuf,nlfirtrrrro{Inudr,{oasT Leased =
1.s44MbpsFl-{#urdohirtlrqaif,rrur:n
Line)c;-lfifLnrtdruufrrirdviondtsrurud'iofl(firvirn*rl
nrulfi6urmoirdtnouflqr:r*uluilFr
C'rurrur{rcost n*14'lurtr6'fllrlsrersn'lfiodr,rqnfio,r
ird'.r bandwidth nnfiat'luuilrsKbpsfiru
ufirqrufituttrruriTo#ff
odlfiilrtq
I
2. erhn.rirolff(un'rrtrqdruuud'toffffio
showintedace<interface
t'u'tntat6utetgirv'ltfinule niu show interJace
numbepTotuint*rf""" numberf,o
s0/0
I
H4#shint s1/1
$eriall/1 is up, line protocolis up
Hardwar€is CD2430in sync mode
lnternetaddressis 10.45.0.4/24
MTU 1500 bytes, BW 128 Kbit, DLY 20000 usec, -- ttuudiof,tvirn"u t28 Kbps
reliability255/255,txload 1/255, rxload 1/255
1n'nrorri4nl

pTrodr'ruinrtfntur,rrird'ertrlrfiol#ulufr',:odr'rnmrdonurrfruvrr{fififidfis1n
ao{frsr?rur cost
flo'iosPF
I
Linksrot€ (ospF)
unfi 9 r#lartrrtiltInnaat-l.,|:,jmn &i',
243

,i

$
'i

RIF

(
,--'*',JJ----",
172.16.5.0 l
tr--'*"-*-,*-* .,t
---tJ
lJ

tl

'lugrJnmv,lnrufifrr'rffurJr;noilfi,]flrHrmafrir.rl
unyd'rrfinuoFr[Fr?fifiaoutlinaqjrTur#rrnnfi
firirrTroqjruuffuvrr,rqrnr5rrnrqfll,{f
Tns'[unrorfiwrdwiuffnl cost1{
itilfidnrf,rmoflr.rfl'rtpiuaBr'iFir
s{ullfr,jrr5rrnoflrlnliudo
erngrJ{r'rfru (nrn)rfiofrqmrurrffuurqlunrrtr.ltT'l{lnirt
r"irrntoiR
172.16.s.0 F (RTF))
(4'rrilu4'ruimfinrouninoqjnlrr5rrnofl 16'uri
ssfivT'iulnfiQflfiuunrtitdurrt
1+ 10+10+t MrrTrzz
RTA* RTB+ RTE* ftJf===costddrurru'tfiwj'rrTr

*.dW41:?s!ft]Tfli4|*yT,rywfFWWf]Wffnil.qiafllftfiflff$i|h]:1|1..
ffi;, odrfitrjnfissvl.luiru{inr{i
boetflfuqrnfiurnnity{uqrnnnqinrttsroirhXriu lrhun:r#-:fi,rfiurno6rilt
I nrrsanmb.rrtrrnoifriqor{rudnnulfino{nlud'urriorriul cost frsoncrn
srJ,l{rfiuflr,r{l{fiuqsrffuld'Jrr{r
I
j'

:l
,10 RTE flonlilET.r
RTFr"vilfr10
lilI nrn lr.Lrrsnfe wirffu1 ,r,tffuq1fl
Hte esn'iilrJtRTEHirrllr [nrcrn
, ,lr*r1"1Ain*niiltfururnu $trcfio,rurnri'lcost uurtlrsrsiRrr d.rrflu
?t rrfir usirTdilrilrrrid
rze,r6,s,o
i, rirlsroi'',iqfi'nfinol*fnf'udurrto f,rud.:frirrvirfut f'.rr.fudrcost F.rfr1iqarlruf1f{,uvir r'

ll r f uz z r r' r r; r r ;
I'
244 GuufSt
uufintidnlrnqilnrru"ro-r
crscont ntJfiifr
*dl

RTA* RTB* RTD* RTE* ftlf ===costfrdrurruld'rviTn-l


1+ 1sB2+04+to+ t rvirnTr-t
1638

RTA* RTD* RTE* RTF-== Costfidru,lrutfirvirr{u


10+ 64 + 10+ t wi,rriLeS
R T A * R T D * R T B * RTE+ ftJf === costfidru,:ru1fiMrrTr:
10+ 1s62+ 10+ t0 + t MrnTu
1593

RTA* RTC* RTD* RTE* RTF--- costfidTueruld'rvirrTl


1 + 1 + 64 + 10+ 1 ryilrT:r
77
R T A * R T C * R T D * R T B * R T E + R T F - - - C o s t d d ' r u r r u t f r r v1i r+r 1
T+l 1 5 6 2 +1 0 +1 0 +
1 ryirnTL
1585

: surfiulfrdrrfiuvrr.rfifirir
costdTvr'anfis RTA* RTB* RTE* RTFftfirir
rfiuyr.rumqrn
Costrvirflt-l
zz

os PF rirodrulsIfiolfrnntslUduuilrJf,r)tfinr5sntntwhd
ilfl:f,nlu:uoDflutflosufif
rfiofintujn'suruja.rtvrTnTnd
ufiprduluuimrtin
rFr#.rTrlrtgrpron
uu Linkstatesyfinme-ilrfln6fllurflo,:

rrrtrin'l'LrJ
ll rqtuv
utv .; -
pv

6uumoflrv'lqunv4'riu5grfiBrr'rria'rtr}iuTerrrn-prTuffiuufi
E
d"rriurfio6urfloflr?'lrqa'irfrrpreflra?er#tnoflro.l
3
(FLOOD)LinkStateAdvertisement
ufrtnoffrnrtqilLFrerlJsJFrv'lfirfiiltJsvvilnltwrdnfrsrEJ
rJ u
'
. q rv . -u
I
[1-lt14tfllno?rl{ouljrlJflo'i}JTil
frrsfinBrrrfir
LinkStateAdverlisement
sunnd'lil'tutr-lfir5rrfloflri'+rauBt I
luuinrifln ltn#tFltaofo-ilrorm
Topotogy Mapdrrr"r.l lrfo]rvrr'rv:rnrrdru,rrudnnoBfir spr rdorar
rffuvrr'rfi#ufi4orhari
r,lnrfi"l{'lunmrlfufr'.:l#uilrTtjn'rrr:lfinu*:Jn'rf,srfiofl]nn
urnfinmaanurrvi
tuu'1vdu,OSPFsur{1ilrrn:-Jfltlpr-,rlfrr5,rurnnrfllur,rnrrfif
ihid4urfir.ln*"iqrnu#rmofrTuff.:rnmnlunrr
!1lfltlUtt!A':

;;' -'
I
d'tvlu'r6il"tstvrHrfilde #uoouo"ConvergenceTime"d':rflurrnrfirffrrmoflfflunrn.JilLpr-,]rffrd
! '

f,nruvn'rfltrad"rqrnrrTmr4flnl*nrtrr-lfisurriln{
Trlrlmrronrtllr
Distance
ospr qrfinirr,tarfiF:rn,irqo{rhf
rirt,rnrilf,tld":fita.r
vectorilln tfioilo'iqlndlJn'rlyl'r'iAfinfirdnfl
Fi1Convergence Timeno,r
oser nroqjluBigo flo.tM.logMrdov rflu4ru':urro'i6'irilalo6urnoflrv,lqvly'narprluuiprrtfn
lulrurd
i
I
rfrd-lrrrrDistance
Vector
fifidugrusrnd'nnoTfiilflo,r -
BettmanFord qsfirirconvergenceTimeaqj"lu
Bigo flo.iN.Mffio trttiludru,luriuoT"u, (rhrglof)uavtrlrfluqrueilflo.i6urrtoflry,lqvr:'iulFrlurflglr4fln
(Bigo il'ts1n4tr'ilnntiTffH
trifr'o'lnutsrStfrnrf:-l
{rfiuuErnilrLhrnoLdrofrrrsrvitlurftetr}r#ufi'rrirto'l
Convergence
Time) I
.

I
unfi g rf,rhj.rliltlnnaatlxtnn rink srore(ospD k 245

rds.rqrnr$tmoflfrflur5rd.rT:lrTnnan
ospr tfi'f,unT roonruillfifrnrreq$r.r "uilun'nl"tr.rLlirlrifn I
c + + d " * ntu | tu s d
IvrTnInf,ri"ilxrrnl{aqjufrr "ilo,lr1iu"nrvrr,rilil*'.iurnto'ruirt14fln16'pr-rurifruvrr,rhlqu
u#rmof6,rfirilmn
1:

fi.lllnruilr'irrinv*r;i'nirhfi4rnmrrilfrIprs'ira'jrt:Jvn{tuufiTonrnufrnr4rJunrtrlvrr:luuf
iqrhirfiorqrJdu
nTu6.inrilmndru'lruurrffur.od,..lr.^u.nnrjtfrTprstriern
{urvi1fl!,jrflrsafl[unmflo'iflurflrF'inillff
to*,
l,l? q I v u 4 !t ,6 * r I d , 6 : u
qaLrt1l{fl1u'[uoqjud'r
HuqtLruqrtflufro':ruilrsafEurfirurFrfrqi,rrfla'rrTuqrJuafiouodr'rtunri
r$rdqrrr-LlDistancevectorniu sptitHorizon, Poison Reverse u^rdut runsnrrirldsurrr-ln'ilurfimr4fln
qsyirhfifinmdrur ru spr niararrfruvrr{luilfiil n nsrnniltffluflufi

m$ooniluu O$PF lnTfnsua$rumudrtTuu=u


pP"A.BFA Iu
IIF.EF_rpLr{rTuErTf OSPF

*ffiiryl*l"
/ g-"''

' '"rrlruffitt

"^-*,

r$-w ) /

AUTONOMOUSSYSTEM

mpdr

ospr r{lurFr#*Tr-JrTprnonfiro{firn1t{nrnjtnejrurorrFrrrrofunynirr14flnrrnnrusfl'ri
L{11{6'rfl
nu n1ud'ufiuou1ll6arfluTtun{rdou1
tfimrlnmufr'o.rnrrduri':rnmoonLru:r
"n{rudou1';
fi1.frlu
nTvrviro{
oserqnriun,jr RRrR
2il6 gfl rr-au.fr;l,utu-nt?fnerngt/nrnitaq
U9
cisconrnrJfrrjfi
L
lumourTrdiu loLrqnl
uFrrnrofl4nnTr*nrninr4flnrtnmupivtyturprsrlfrfunrrfrnmrur'lroqjn1fl'lff
. a ia ^ . 4 q
nl?!Tul?4an'rr(uTofrL5fln,jr
AutonomousSystem) 16flQrTu
ae1xJ1.{u'lgflo't
Autonomous System uu
ilo'i'i1rJ-lffda rfluqorrflnlflo.rrlinr4flnss'io'rri'nrrdfltrTudrffrrrtoflnrs"luhfrn,]ril'[{,]r'ilerinrrdafio
'
I v oJ u
tru4l.irSlrFleirnou:-.rrud'.:du1 1nd',rTprsrFrrnoflvT'rurunrnrorjnrslBinrtHf,ifrFr{oLflo,:fiil.1'tuilns
tuA4r
'.lfl C4

Hilfu'lf tFlfofl fl o.io.i nn?tFtfle

AREAtiotl"l16'Tprflfiffofitaunrfidrnr"ryoqj
r1inr4f,n1#rr'r,rnrr1
rTnurrmfirH1$nooflururni'rtorJ
.i1srfra'ifioei1AREA RREA
frtA'funmrirrauerl#rflu ulJlarnflqufl(AREA nnen
0)unsrFrrmo#oqi1u
4
AREA0 Fr-'iudFr'i"Iilflilfi
du1nrdi'orfied'r{rioflrafl.:Eurmofrv',lqffrrauninr{tar

{rdaunotrrunqrilnontildnfinr,rfi,jr dlir ospr Arealiuulnafi'rn{rno'rninlrifnrtnruur[


vi-uv
uirunoflu'narn4nd'r"[u
$nyrfirnoifrfrBrnlu Areato hfrrflurirfi
Arearfielfluqstfrflunrrttnul'ru[nfl
1 rl-rnrllrrnfiEurmofMqfirflunurfrnr€{
fl?'iflurdo'rqrnr#rrmofl AreaufistrTuraiofiEurmofrv'lqfiriJu
nrlrrnreqrir.rArearTuff16'Br-r#u Rreato 6':ffo'ronrdor.rTf d'rodr'i
irffrnTL6urBrofluv'ltdrqrrs'rn'itil
Areao lulrusfiEurmoflrv,ltfi
Terfld6urmo$w,lqurnd;ilrrnrfluatrfinto,i
rsiur#rrmaffiz 6urprofu,,ir
ao'lnrurntfllunrrfinleqArea1 tff

ffi rtr rqo{r{,rnrupt"illAREArdurrTuwfi5rudarynt-int<StateDatabase


fi tfifi eurfu

AUTONOMOUS SYSTEM

nneAdiol H,aittfror{
m !t# ; r,neiurti;tiio;diooinitoan,ruunururntr{iuuitiiutittnlfinu
AREArotnulvirutulcru'lrHrulil
h4rfiuir Linkstateupdatewfr-rd,:niurqr.tr:ri'rrelsinrutu
nRendu
rT.:rSrroroilu
I
unfr 9 rfrer'rlL/tlnnaatlxnn tink stote (OSPF) 247

Areadoal udr n'rrrrJn"flutLilA'idfl'riluflo'itliFttAfnnrtlu


ua.islnunj.loonrflu nrlil
Arearaf,.r1
Area1 Downn':'lilunv
flrfi wnruLinkflo'iLFrrFrofdrnrfl'rn-r"lu
d{zunnrrillrioAreadu1 mreeir'rmiu
A o I ui r- H '6 tu v | 6 a6 d ri
t$rrnoffrB,t?esilLn1?
u1nlilFrrrTr?Jr]'rttrafliltriln'r
uD TuillnrrJ Fl'ivlr?'rtr{vrmuhj'luprou6'urrff,].ir
LSA(LinkstateAdveftisement)
nlfifluurln'i#unrnio.rrflu{d'r d'rfioq]nrelunrea
oon1rlfirFrrflflflln"l
sPFlr,rrjrlnnF'l
rfifl,rniurnsffiarflrinoflfifuLsA updatelr,rilriuufitfiuqrfio'rdrnmf,uennatfiil
LSAupdatettnrnprRrru"lunmdruqru
d"ifiunrruil.rArea6.rrvirrTrrfllunrrdrnTprnrrurnrnrrsrflq€'i
fioqjuonAreaffrfl
dnnoTfiuspr ro{rFrffiefld'tdu1

unqrJrlrvTet rflunr t inj'luier14inh.rqjoonuflu turinv Areaeiesl6'rrri


Tnr

LSAupdatelrfroqjnrulutflutxFl
m 4'rrTn:Jlu'rrunin14f,nnny'lflndrfirr{uo'urdo.rlrqlnn''l?d.r
lro'iAREArds.:riu(LSAupdatenrtriqlnd+rirr.rtrl
nnrn 6u)

4rri'prn,rrilfilunrrdrurrud'nno?firu spr harirfiofinreur.lfinuurln'iTrTnTnfire'iufrrno


vfr',:umrvr5rrfloflssnutsdr ur rud'nnaTfir.rspr harirsBiorfiot6'fu LSAUpdates1fl
rurin
r5rrmoflnrslu nRrRrdsrrTurvirrlu nrrdrurruspr lrariqrfizunrionrrsTunnruotdfiq
to-rr5rrmof
nprrFrrruuilqeF,rril4rv,Jlfi1unrr{errfirLr$rfr{uruflarfl?'lrgr''lm'rrHrd'irilrf,nfirfir,{u
ff,rEJnrrnouiln
lurH'rrnoflupinyd'rnrurrnlfrfltlnrrr..lfliuri'rhfrfiriurBrrfinntlfr route
Area(siotrlqyFsn.ilAreaBorderRouter)
r-lurffrrproflpT,fiilfrirfioilrioegu.jt.l
summarization

OSPF oonflfu AREA rioun$oti


Rosnriurfinrlsndslu
A b , 4tu 4u Ahu I e e s ,Y &Y "* -& * 4 x q s
n'iruJft'tfull'i AREA syilfloFtFl'ivl tFtnnrell.tflunm1il L[Fr11{1Jvh11]1JflflilnLfl'l?Oon[tL]lJtlfiv1.1€1JtflllSSfl

Area
dr*1firr uimrEfnlurprtri"lraryurnfifiuFrrnof'hifirTrffa'rrrtndqvrir'nu16'ocjr{Llnfrnrnld'o
$

ra?or,nitfio
rfirr {orgnnrnfrnlrirfilttsf osPFNetwork Designsolutions ta+ CiscoPressqstrfr
ddu4
pl-,reEir'rrqiurFmrul#rlFoflilrnf
flflayroflarnfl.lnLrre'i1i1fr6ilrn iFirrvirlprfin,rrqrni'roanriluRREn
t
nRrRadr'rtrodr{trfrFitfiourro'rccNAfftiltfiuiu
dosr uiour-ruri4prfiro'irl:prr4flnfizunrionmrni'r ii
A*-J
tnEJ,tn:Jufl
nnlloon |[L!u I

;r
i;

nc.tuf,inr-ruUou
Area O
mo'inrrmiqAreari6arr;n1Autonomous
r.rnnairdryrJrvnrruf systemqvffo'ifiAREA0 aqjd':rretro
*as Areat qsfr'o.irilu
Areafffin,lruBiorflo'itilTrnmeu Area0 qrrilu Area4udnnr'rfi*rifltr
Tprtr Area
ritlfr'o'rr{rlrrfiouriofr,le qn'l Areaesnio'ifir5rlF}e$oJ.oriuurfl'rfr'rnra"lu
nrir,rdnaEjr'rufl':ii6o
Rrea0 tiuto{
RreadfiEurmoflrv,lqcio'iriuodr'ifieeufi':6u$rofrv'hvir'nuoqilff
t
Guuf;z,uuttinLTdncrnoilnrrul/f,,r
crsconailfififr
I
::,:,,,,,,,'

1. AreaOnnriundnf,orilrti't Backbone Area


'lunrnldrrlnrl{nfirfiu,ruri
r. Areardur uirrrl{nrfusrqld{1u}urlurfls
ArealD rfluururtrrnldudlutti
4utild rdu Area10 rilufiu ttnluntnlfinrulu
Autonomous
System uuufirurnn'jr
l Arearne"tflu
da'rfiArea0 rnlrs

3. Areao dgnuo.r'ld'irrfiurnfinudfrnnr.:flrdorunrrruffurr-u$r:ri'r-:qn1
Areatu Autonomous
System
V I fuE
tfl1t'to'tuflu

+. fisilr,tnrrdofl1tetn Areaurlr 1dfittinreao) hJu",:6n


Areavdt lntfitrinreao) usuctfio,Jdrurfirilr
?11\: Areao riautfluasdT':niurtrroroifiog'luArea10 fi0,:nrrdurrrfrnfimlilnrrtrrsroidaa"lu
AreaZ0
ufinrfrerwdo':gndtqrn Areat0 qiTutduru"':ttrrmofluArea0 riouufir{,reiauoon'lilrtrrqafluArea
20ld

UsrnnuouOSPF Router

;;d-;
I
I
,duou.nosPFto'ifli-inrttni.rtatJrlirrriflneonrfluTqildofl"l
dr?sn.jrAREAFl-{#il}r1Fr?g'ru,ro.l
ospr 4'i1fifinrr{pruri'iilrrrnuqa':r5rrmsffiflu enen (d',iluril
osPF l{d"if,l#aonnffe.ini:rnlruri{
fiol
unfr 9 ri'rr":lUt'innaat-hrmnLinkstote (osPF) '&r,,, ?49

I Backbone Area0 (du?un'ir


Routerrflurffrrrroffi'r,i'r'i'riloqi1u nrea)lueT']edr'id
Backbone
m-,r
tir rmoflnrH rtr{nal{?ildodlunrea0
I AreaBorderRouter(nen) rflurf,rrmaffifiodr'ifisfl Area0 lLns
t Eurnsflrv,lqtfiouniooq,jrTu
RRrR6u1fifrln AREA0 "lupT,rstjr$il6ari'rrnoffrfruxJ'rflrnfl
d q d , -i , ---,.ci !-q, ---- ^q fro rr ria
6n t duurrafMrrEouioaqjrTu
,IJ
r rirnl:loqjfi4nl ArearFrmafurvrrv'dritarirfirdor
Aread'ruilur#rrrroflfr'nTl4ntorudns ir
,r
Tfl.rAreaflo{aul{lnTrJArea0 d'rrilu BackooneArea
il Autonomoussystem BorderRouter(ASBR)tflut$t ma$fiI'r.lrirfirdstBianruAutonomous ,i
i,
:
rFrunoffiritnir
lunTraeir'rfl
4 4 o t t l l

system du1r,liorfioruBjsrTr
uinrrtflnfild'r'rurfrfr':Trlttmnsadul I

fiuflunsgnffnr*o 1 fiodfllflluAREA
rhunoffirirri'rfrrsrarrflrar 1 $nilAREA z
ffi Intemat Areaufir1 mr1ilfidilmofluv{tlnts'wTurfleurianlj
Routerrflurffrrnaffisqjnralu
rTunrea6u1

; dfil*n'"a0 rfibrTlrfioon.rd,rufinrfqiiu-.]rtrrnafd'rdudo
;*'i$ffiffifriflii'i'iffi'{il'iHtrlilfil$tl,ffi{flffii
i, rj'r,rArean-rl$r-fu AreaBorderRouter(ABR)tu Ar"a
uiiqtfin.ld$lifihrfinniinrhjrj*{rYrrsrs{#vr"rmrirdrflu
tooruinlr ld$trl Ar*a BorderHouterta{euvlinrld*lufinrfiqrds1ilu-sr{rrno{firi'rnrirdtflu Backbone
,",
Houterllu nr"a 0 iiitiiu EncknphdHoutersutitud.lufinrfinrfir'l:Js",J Area Bord€rRouterts.: Area '.i"i
InternalRouternrutudn
,l ,f * 'unr,slrllinn*.ruJn[r* uo*"r. nout"rlgtr.,ufintfisr*firuTilrisud,rsinlilhi
qto I

trifiruourfi-allf,lr rutuAutonomous
dor{tl*o{fi'rtnfiufrrirg{n, SystemfleXrr"ufio,rnrrd,rufinrfisr1:Ju-,r
It'.rrrn{nlutOndagri,l"lAutonomous systemfiu n$ortrlqs{nruuonfinqjn'tu"ifilourtfltro,Jrt'rfii
Tlrlsrrra'ndutrtrufiprfinfrntriUruld.rufinffinrur?rr SystemBorderRouter(ASBR)
Autonomous fiflll
rfrallt ASenqirfiunrrdot#
fl!i

msduugliinl5snlnlwlaEltpuAREA fiFl
d"rfilfivrrrufrr.jrr5'rrneflfiflu
ospFsud.iLsAtrjlvirTur5rrmoffieqjnre"lu
Area6flrri'urvir#u(Tershj
t I q rs d
c{'1{1rr1ilrT.r
Area6ur) s{'i2nl#rffrrmoffifu spr rfioratffuvrr'ififfufi
ospF€{l}rtndturrud'nnoTfiru
to'rmuwirrlu
4rrtd'rnnrrrffuvrr':fitrlfl'r{'uriflnrfl'luArea rhrmeflfioq]rir.t
Areasu'[rifiTen'rfilfir{rt:ldr,l
v d * j s c qr + + + d
imunvrEunr r nrinrfisr rTrninrAfnTilTilTn
fiI o.rnnEAdu
-'i,qcdv{vuuA
d'ifrurnutqfrhor5rrmofqrf,n-n
rfruvrrrtr-Jfl-.iq*r"r
r1:mFir.i1
fioqjuon
uafioRRenrJnluTuro'wuld'
aeir.:ltdrmorfifior#rimoifiritarirfirflu
AreaBorder Router Areaqrfro'lritrrirfid.l
(neR)so'itrFins
v i o k 16 ed
{orgnufrurnTrsTr-itflflttanin?dFi'r.r'"I
n141ilAreaflo,iFrilosntr]hfrrTu
AreaBorderRouternndul lTnru
riruil'r'{ BackboneRouter)rfiolfr RreaBorderRouterrfl.i Area6u1 tdfuff*nsd'ilrnn{orynrfiatrTu I
u 4 3 '[:J"[#
u ,o
tTuuinuoprmffifiu1 tnternat Routerdu1 fioqjntuluAreaTf iHufrlfl ;l

tl
liltlil

t
illl,
till

25O 6u riau"fr;luu?arrTfnlrnqtnrrullo.'
cr
cisco ntnufiiil
I
'iidg

un-'islnfi Area BorderRoutertfif,r:vrmlt'lttinttantnrdr€,i Areaduqrn Area BorderRouter


j. 'q L u '
v d 6 ..u
fir,ir+ruoqilu
Rrea#u1 utffruTuqvtqmrirfrlnpi
NextHopRouter'lurFrF'ru6ur3flo'iflLrliFruoFrrpr?dliu
t+f,1ilfl{AreaBorderRouterpt-,rfit{ludi$4':froHnrdrtrT:-rf::rfinruoprrprT6Fr-'in6i'r,rxJ11#

Us:nnuoursifru6unduouOSFF
ospr fir#r#'rrfiuviBo
qj6'rarius r.J
rr rnytd'*ri
{| lntra-AreaRouting
Intra-AreaRouteuil1trfi{r5rf ir6uil5fidru,rrulffsrnd'nns?fiu sPF alalu AREA r6fl,rnTil
''
u X | , d &a*
u ,!
rtrF'irduvrTllr rnvrililffrpnnHni "o " oqjd'rurarir
u#rfrr rdurB
{f lnter-Area Routing

Inter-Area
Routel,{il'lflfi.tr#rd+rduv6filfrrflurfiuyrr.itile-qtrun:nroFrrnrr{doqinir.r
nnen r{u
rhrmoffqql-ufii{lu
Intemal
Routerqsf,t-tvtm!tfrilvr'r'iilrvrnvrfllffsrnrFrrmoffivitarirfirfluRrea
Border
"o rn"
(ABR)flo.iAreafln1fu firyd'nunffioqjfirurariruFrd',rrffuvr3rlrur.nvrfifiu
Router

i Cosi AHEA)rvilrhlct rrn;fir


r$rrnerdflap-ufiriiOoSt llrltT,:r#'rrnO{firfltr
neR rvirrf:L
Cl dr Costn ,li'rfi.:rfiuyEil:trnm
tA lurtr
rno{fleXrlulrldil'le'lnllnr-rilsard
r cl ur nnldr G2

'
o{o,o
L External
ExternatRouterar.r1flf
J Jr
Routes
irfid+rffuvr5fi1firflurduvrr,i'liltT.if'rrtimuonrnrafioqjnrulnr'rolrrflFrlro.i
I
rHrfiTilrTFrnanEul
fi*lfiHrs'rnn'r?d1"RouteRedistribution"
r5runoflrTnqr:Tusrfl:Jilrrurfruvrr'lrJrsmyl
d16'qrnr#rrsroflfiritarirfirflu
Autonomous SystemBorderRouter(ASBR)uFrfi"rrfiuvr?rlrvunvrdfi
frrpn*nunirflu
E11{3oE2

rtt:vi't Router Redistribution


$sffiqeisw4x{sw'
; dAe - -*r.r Jc-- e l
I
$ tfl uvt Tvl tfl t'l n [T't fi $ tu 1 t sl fi o n uu $ t14fl u t1'] fii{

t
ld'flfirnnfldnfirrd.r fiuvr'ilfiuuufismrurdsru3ano,lfinrvrr.r}Jn#ufl1fi
d'rodr,rrtiurtru'r ospr }J
fiil$$l*,udtilrfiflr1{r1rrJrff]4rtrdufthlflF,oninln
o{urirfirlrtrsrurtnnouflflFouterRedistribution rfro
lil

tl urnnirtfi,Eurird'urfiuvrfiwrj,r.r
o$pF rtu Rtprdslfiuiqriinlnrifi::rrirrriinrirflrurtnunnrilfiuurftumr'r
'tlliii,
lilili r11
unrfud,rufinrfimtr.r'ir,rffuld
li1liilirli.

I
iiiirl
unfi s rftrli{Tilrlnnantlwnn Linkslote (osPF) \ 251

$ilnnu Area WtnudtsunirSTUB AREA


Backbone
nnrn dura3e}J1q1n
STUBAREArflu AreafirargfiqirsdrnTprrlTilrru$rd{rfiuviidqnd.iqTn
srue nnERdnryrsnYurfiBuEfnr]arflilr'ififivtr{t{rltnvrr.i
Arearo,rmumnrfrubl
Area'Lni"l#r{rur"[u
ccNp, cctE ltuqvfinrrnair,rf
oonrr{rdfl,rluraffn4nmo'i sruB AREArftorfru
inrrrJrvqnn{-[fr
r4A
'.l1.,'{fl
tl 3ufi 11tfl o'1[uFl t,] 3n

mfl ptrRquF,. pll OSPF


0Hrs_-\|t
fr'udr d'rydr uflunrttr nr#rdtTrlrTnnon os PFdo
u r?ru
fioqjstTumo
t. nQrfinrlsmo-:j (drur.i"l
RoutERto ta'rr$inrrfrrproflfirflnrra#rt6urmeirv'lqnrjrnindurur
{oriosd'Brtrlt
z. fisrrruluayoonuuuriou.irurinvdurmo$rv,ltro'irBinsrFrrmafqvr{rrfllunrrfin*nvdr'
oqjnrulfrRRrRuil'rfltarrlFr
ruff,lfirJ{drfr't
s. rfir{nrouflqrrd'uTrarer routeirospf process
uffrnlrilffrflu}Jlutttt lDto'i OSPF
process
l,tlJrEJrall ls'i OSPF
lD nrrmnuilupTrrnrrutnnir"lorfild'Lrlufirr'l'tlJ1,til'1fllqvrtrTr]trts{
, yl?1r:.tumrrBrafrlsllTurvltiu
;*vnqLti,ay#s61yvr*A#q!4Y*
nirr5rrnoflnTrEul
trifrnrrufrir,i'udtnrl riutritr.rfrourTurT:.rrir
-A
Autonomous
routerigrpuToroutereigrpfi':qn1firiluni1u}J'lfllas
n-runrfroqjnrrilun{ System
Number (AS)urny,irriluBio'irufisuriilUn1 rFr#'msu'jr'iflu
r5rrrro#fio'rnrr"l#dr]rBrnt

nil lt,raqiirrurirrsruri1 sr-r'rrlrnrnfulrirrsf,rs"rosenIfiunru1llrrtg'[d urililnr.rnrtntvvt'r


osPF
oser 1freu:1.irss'h1durfloflrv'ltlraurir.rrun1fllfr
nrs"lffrFrfiFreufilqrrffuTra]rFrflo,r
Area "[n frQfldr d'{ networkitfrrfl rH fital'{'rmfr tmaflarea

HOUTEHlD rfi= LOOPBACKtmulSrnoi


m,lirfturduofiunnrutau
r#rrnoffifluospF,irrflluffo'rfirirrsmsd',rritaf Routrn torJrvdroqjfrtetnuo
ifir?en.ir nirnourcR
tdulunmr'{oftln'trilffuvtuf,
ro d.rrqnl4-lunmdr.r6'rr5runreflurrinrfr'trilo4rrilufr's'ifinmfiprBiefies{rt
RourERtDro'ir#rrflafrfiaufiruBnTrirHrrmof
rsu.ir.iniurFrrmofqrdr'ifi'ruffrrmofrdour-iruqo.rLrTufi,rEr
qvtfir.nfi'n,lrlfl
raflRourunto ffrfl4Bnmrietrjfl
f . firEurno rill qilufin (interface
frv'Jn toopbac naffrtt{ uFtnoflqvfisrrm tn*s
k) 1il16'q n
uxJlflrafl
tp Address (illfrdh6urprofrv'l$fix.lTilrdontr
fi4rfi4e,firrnt{rufilfrpriadurnroflry',lt
drrflufro'rf,u
osPF)
252 -# rr*eu.#rvil
urfifl ridnrrnqilnrnila,r c,sco n nilfitiit
I
' '',+"dtr

z. rirlr'nrrs{5r{6utmoflrv'lqrrul4rJrrrinl{ rirro'r RourER tD qr1fiH1slnuillurnfltp Address


rrar nil *fl n (rir fi u I r s rnt nr-lrrrin s yfrqr rm rfiun eJrnI fi'fi nr 4.14 nI
"il.

t* od'r'r'hfi6i
1u'vrr,rr.lflri6
rr'rnf,:nru"lfiltid'.lernuflqrtd'uIflilelflo\r
o$pr nrua'rcq,'1rfludo.fldni#o
rouer-
id trfirgnrrfittttuntrnrlP Addr€ss rro,lfrurnaiLdruulnrjufinfifiaunrr"hir{lu
RoUTER ra 6nfi udr
r, Ftlufiiur{l#{clearlp ospfprocessrfroErll:rlilltflflo{OSPF"ir4o'rJrosrcir
ROUTER lo sirtnrj

drd'tfic{rilmn4r4nirto.lRouTER ro lfi lfirrrid'rd.rstrow ip protocotsrrny show ip ospf


ospr fifi#nfifluaHrtEurnofluvinurr-l4rJufin1{rur#rrnofdflu
{4unurinrr4fln ospFr1{qe.rn
tuo.lqln

m 6urnrsftv'lnur-LrqrJuflnfirnfiernrnn"n,jrflfid'nEuinoflu,'hrur#rrrrofl
illfid'nEur,rrqflrdqff
j rr 4 4
+ r u rur/ a
lonrafrsro'1Jr.#oprr'ldn{1il1frr4T'orfiprnrrdr.Jprr,rfodr'inrilTilfiuturru::fi6urBtofrv,lq
rLu
qrJurinr{lurnfioudurnrofiv,itulrnoEnTn
4{qvuonfil,'hTufir,lffrqrn
rFrrBrefnmrflvr.d'rJdurur
' ttarqrnmrin{tilfiFiorfiot#rrglof#'rpT':prnrfaqtilrvir#u
nmulftsuurln.lRourERtDfi2n
virl#finm FLooDirfinrfimLSAoontrjhari
ts fi1il1?nne!niltfiiratv',r?'rstyrfi1tJ1?n{nfimuil1tlrnfl
lDfir{11quns41'[fi.irehirTlrFrrmsfl
rrrinsd'rteisrril'lsqoL-[uournnurndrrflufio':rri'lcrrlryrar
nrt6'vrmrteiri'ufi'jrrIryr,r'rrfrnr
.
g*tu{
TJlJrtltmrnotpTttrau
r,l3olunrnifrfinrrflu
DEBuGrur$rrnaflrmfis=r11utfr'fi'fl.irufinuin T
qni-rdtlrnrnrfrrmoflpTrtr,ru
ra?onlnififinmlfrdrd':
showrirrl rfifl,rniL
ospF rmsytfr
rufln$sstfrri'uf
i'uilu{eilnroqrFrrBroflBrrtr,luTnflnrrdrus'tnu}J'tflrnfl
RourERrn fi,ir
.l'tu

(interface
tf;nms{Hr,tdumaiurltuulqrlurin toopback)
durtiur,irtfrirflurn d"if,
router (conf ig)#intarface loopbacko -- filddrd'r interface ufrrsnilffrflddrifro
toopbacx
tLnulrulfltnflflo':6urrrofrv,ltuur4:Jurin
fi'rilr+rr3rufr'ufiruarrtrnr4utidrufli6urersfrylqurnfraflr'rduur

r o u t e r ( c o n f i g - i f ) # l p a d d r e s s L 9 2 . 1 6 8 . 1 0 . 1 0 2 5 5 . 2 5 5 . 2 5 5 . 0 + f i i l y f r , { i l r f l mltP
AcJ ciress fi 6'o'inr r rt FlL uEu lr"rofrr,'hul I qrJrrrin

ry',d.'-,
q riii,rErnRtr':6utno{tv,ltuuuqilririrrli"ururufir
er:rrpr'h46urnsirrtrloopback
d'lquOSpr drunru'ldRRel
1, fltXriu#r$rlno{nrr,rruo{

T
',M, illl
unR9 ri?fiililtlnnaailt--nn Linksrore(ospF) 2S3

rr'lrl.r{fish'idnnJdr*{d fi Ei,r#o.irT!
ospF
I f +
Flf,d
.
f
rf
router oepf <process id>
t;

network <address><wildcard-mask> fl 'ru [u[T"rfl.lFr0uytfr


9 o ^ " A , !T
rstu t]lIJfi t
lll
area <area-E>

bandwidth<r{r bandwidth"lurrilrtr Kbos> t;r; riruuud'io


#fiui4eioro,t
6uret
oirdrrfu d'r ospr rirh 6pr
niurruriJurir cost (10 unrirn*r
8) nrrfirur{ruludtprdluuilru
Bos

Fr1t1'r?i'r'i ngrJdr d'r SHOWff rfrsr #o+ri'u OSpr


6i'r.r
"-; ,rl[
+
ft'Ifl{ n10tru1tl
i
Bhow ip route runo':rtrfiirvrrfi
nd.rrfl
urfium'r,rfi
6aFrfinldcrn0'nnaifi
ruSpf
t'
ehow ip protocol$ nf,ntnrtr firns{rdurrfi rir fi',rlj:Iqnoa I
rhow ip ospf uf,n'rnrfl fi lfio{taurttcrvt{fi rfiurn-u OSPF
:
show ip ospf Interface erea"lorjr.:unsunq.:dt
ttnq.rirttqinrfiurvroirvlto{n,u"lfi costuufiurnoiry'|fl a

u"u1lfirJtflurrirrnrdfiounr:rdng'irrrr'lddurr:inlfifiurrro{rilrfifio,lnrtvri.rru
nrslfi ospr n:ufiruufirniau"u)
{11
show ip otpf neighbor ftnd'vrurutm |P AddressIo.lrirrnsirfrouriru vrtsilns.lnnrut
firnrt4o{unrtru ;l
ii
frirrrlufdrrttnnru;cttflu FULL
show ip rqute ospf uomr{rdrrurfi
nraurtfr
rtsut'lfimn
ospr
debug ip ospf events riJurirff:filfr6u-n
rdor,,ftor:
run',,;r ;; ;
debug ip ospf packst rdoufibflrynufl.0ospF
rfruni dudlddu*n

Utnumrufifrt network <address> <wildcard-mask>


area <area-id> tfolt osPF
drt r.rErwoRK d1{'ilunretur#rd"inouflqrrfi'uTuilFruo.r
osFFrfludTd'ofid.Argurn ryrmsdrd',i
NETWORK rflud1*{fi1fr1xrn'1r6il'lrf,n
ospr dururh}r,ir'lruuudurmoflrv,lqdfr'e.inlrLurhrnofl
TnEr
ill?rfrtnofludo{<address> <witdcard
ttnr?\1flfitnoflu{o.i mask>srd't-iru?rHriurdoritaupr.ir
osPFsytfi'fi.inrrdurrflnlrfrrir'i'ruLu6umflfrv{'rdfirarrsrnr
tpAddresslilurvir'Lu*rarEumflf$,h
dtfi
flinrrdurlfinrfuqrfr'o'idr'iruoqjn'rr'lni <area-id>
ArealprTnflfismru1srnnrmfirmofl fieqjmrHran-.r
nlf i area
tltl
i I
,titlilJ ,.. I

254
,,,,*#
rirurrp"r;r,r-,r e'rrrqr/nrnjzo,lciscon ntJfilfd
iinrTair

areafravdrfftrr "laiujBsrtfisr"nTrurrfltnfltPAddress
network
firlTrir,Hrrrroflsrti'rrordrfi
-.'J
lP Addressriu6urfiofrvltriulnoornffo'inTLu}.J'rEirafluoFrrnT6fidlu?ru
flo{Tn"ldurnofiv,lrrfioul,j'l
<address>
tfitrurTuqrnil'l?'lfitptof llflH<witdcardmask>r.l3o'[ri
rarnnoprrrfrs'inTu
EuurteflMqfifi
tp
Y uu- d a
Addressriul nr'tdfunmdurrflnospF rnuvi'r.i'ruoEin'rfllFinrea
fiffo'rnr?ffioqLn1?d[tnuro':d']d'l
network network
drd'rurnfiaTrirFrrrroflffqrraf,rrordrd{ "tei
areadrd"ifia{o'i"lurmri'rrn-prt-lrur
"r*"
ruJisrrfisr"rTrtptoaressflotunl Eurmefrv'ls6nnrfl'r finrd'rfi'tnunrru4n1
ri'rrdufl1:lr?ou1 drd.r
tu

d'ttTurmqsufiutA',ir network
drd'unrrfrrvfldrd'r areariufffinrrrlleird'runiutTu

,U#tr rflu maekuuufirflHnurq


lillllllll*,*Un* ap fin nnrfinrruil.roonrflu +'lud'rvirniumulurfl?rrflarqrfl
, oir,r4tu replri idu o'o,iss,zss unvrir}Jfn
d.flunrni,rrtfi.:rufio,:finrtuiln,r"lfirfurntgruno'rrisu
'[u
i, dtfililrltTgurfiHufiuupRrsrxlfifiornrtlnunirfimfrrvirrYu 1 witdcard maskcuil.ruonirdrfirrlu
]1 .r" * d 4 d, - dr+r , + .a , 6 , r C
1 rc$srilu
o filfr'tilnulq(rtsn'i'rtflu
don'tcarebit)rn:Filfiqfr
1,, lrararn"imfid:#.rtrJtur:rfirur:aqjdracrrflu
olnl w1qo""nomaekqcil,:uon'jrpirrlsrtuuoerqrn#rirf,-:uJStrurfialo$fi0,:rrt,rnlu
ltiunirriJuoo
lfli,,.,,lvirrt*
ij: csrebit)
i-tfiilii il$*lg${iffi,Network
fllilllilli 17i:I6;CIr0
o.0.zss.zssarsa0
;
ldpna.rllrjn.r1r1tflurntgruns{qrwuir rir witdcardmasx#rvirn-uo.o.iis.zssrfu firirfindrvl'rrTu o
ium*rtn t rlnrinogluelludnfl,rdprirrorarnnin#dfiqldrriurfbJ
irnrri'rdrflu "lairr]ttrurfisu"
l {ffi..a
I Hfi}lmiliuffft. lP Address
lF nooru*uflfl.tylnTfiurno{u'ltufirn'tnut.rirdutflnitiltlnufiururutnfl 2
." ludiirnd"gudirrtze.to fiurnoiu,imiufiqr'ldfirnrrduruin
i, lfirufivrfiumo,lnhdo

i;,
network ... area0)
ospr un;gn{u"hivrhtrua{n'uTd o

*itocaro*"**ianut*nuolurSo'rtro,r
*.rr4r;',urrlfivru,tuorpdlodfiu.,f*;, controtLists(AcL)
Accoss
nrea
I
'l 'luutfi rs

I
i',udrd'i NETWoRKIu*rinrgrJrrrLl
na.:fisrrmd'rodr'ifirudr'rf,,Jrrnuu d'rurapr+nrr'[f anrfi
.jrrirn-,tusFlneufrln
oSpF oqjrurirrmoffifiuurernr tP Adcjresslu6urno$iv,ltrirtl r"flud"ld(zund'lrf,
lfrqrn sn io interfacebrief)
I
Qcri r11 /'l 10.45.0.4 YEs manual up up
S e r i a l 1/ 2 10. 34 . 0 ,4 YES manuaf up up
(cri r'l I /? 10.43 . 0 .4 YES manua] up up
I
I
'M
Linksrote (ospF)
unfl s r#rpi{lt-/d[nnnathwtn 255

rirdu netruork
10.0.0.0
0.255.255.255
area0
6urmafrv,Jodfiru.u,oo
drd'.rflevrflunrriTr,runl#Un1 tpAddress to unshsi-
tr.rni'rurnrvirnTr
du1nrrfluort#1fi'lilau'l"qlfrvirmueqjnrulfi'ospr Area0 1u.rrp.rorflo'ln1n{n']
flmto.rtr.rpiutnlu
witdcardmastfinirtvi'rri't.l
o #{uilFr6'niqprTr.r.jrusormrnhp-irrmfioqrvirri'u
to rvitlu druflnrri'w1lu
trffiu1 ro.rwildcard
mast< firirryirrTu
t riurauruneril.ir
tln{6u1"luuonmrcqqsfirirrfluoslfilfi'lil
s{ulq (don'tcare))
Ju r*o
r.rnfrlfrfi6orr1n1durnoflrv,lttffuri interfaceseriall/1,interfaceseriall/2,interfaceseriall/3
qs'[6'f,unmdurrf,n"l#flurhd'rT:]rTnnon
ospr n#ouril.ivir.lruoqjnrulfr
nrea0

"i','*
drdu network10.34.0.0
0.0.0.255
area0 i:irn

i
Eurprof,Mqfifiuil'rsLa{
drd'rdqyrirraum"lri4n1 to lLffiao'iryirfi'L
tp Address'hrTurnrvirrTr j

3+ unst-Ldfin'rruuvirrTu
o ri,rulLFififirfluovlrfitA'tilauls Area0 (nair,r6o
hfrri'rmuaqjnrslfr'ospp
-
vrnlEurrrofllv,ltfifiuorrrprrnoqj"luri,r'r
10.34.0"1 10.34.0.2s+nrqndurrf,nhirir,:ruoq]n1elfr'Area
0)
nrnfiIfifffio seriatl/21fite nooress= 10.34.0.41
rqnrs6uufloflry,h Area0
rvlr#ufioqjlu

ai
rhdu nelwork10.34.0.4
0.0.0.0area0
f{rnfldrlufif,wildcard
mastdtfrqvMrrTu
0.0.0.0
defirirrvirrTl
0qnflmr"lnrirurlri.rluwitdcard
pu

mast< maskttL!flsrvirntr "match"


d"ltiuwildcard 4n1 drrnaurfloqrroFlrplr6
d,rzua1#tqnrr6urnofrv'l-t
dfi tp noor*ssrvirri'r10.34.0.4
rvitfufitfi'funrrdurrfinospr *nyvir,nuoEinrfllfr'Area
0 $
.i'
n-'trfufiilufi'j1terfio-inrrlffiurmaflrv,lq#'ifi'rilfir'nuflrfllfi
ospr or* o lnnTlrlrnril'Lfrrqo't ,li
.]fi a{'ii qtuDJnailfltl,ilJoilnu
rd tu v { I u qu I
mH"n

56frndu
i
RourER osPF f
NET'WOR 1 0K. 0 . 0 . 0 0 . 2 5 5 . 2 5 5 . 2 5 5A R E A0 :

-+J
c6nflou

ROUTER OSPF 1
di
N E T W O R 1K0 . 4 5 . 0 . 4 0.0.0.0 AREA0
ii
N E T W O R 1K0 . 3 4 . 0 . 4 0 . 0 . 0 . 0 AREA 0 I "ir

N E T W O R 1K0 . 4 3 . 0 . 4 0 . 0 . 0 . 0 AREA0

.1

rl
!
256 cisconrnilfrriar
,6$i r'duujr;tuui,''rrTfnorngilnrrrizau
I
ffii ouruhffrrru wildcarci
riurilrdarrrrilfiuTfi&ir{trrbn'rr"l#.:ru mask0.0.0.0 ttis "ratcl't"ro'rravn;6ilrns{tr{s
rfrrr#sruoul+rviru"u witdcard
nsi'rr6nndr,:nfr.:fr60 mask fierrilu
fl[frer:fintrurfiu.rrrr"lfirurnfiqorviT
rrltd witdcard
}flfi nrua^rfidr 6o network
nrasknit'rrfiu'lrjd',rtud'radtttttn 100.0.0 0,0.0.255area10
arnfrfirililtfifis
urn'luaurnnrnfi6urmo{lv{r"inrifi{iufiudru10 rvfiouffu6urrro{rr,,ltriu1 e:ldiunrt
fiutfinlirtiu oser unulfioqinrs"lfinrea to un;orerirlr.l{
InudrrlurTfilouffrlr'1ri1fiBru':tqfltohidoonr:
d a,q V
n'lTTaail?tn ifiilonfiT\t

ur{yiruorctsrif firrfi.r
adrolrfi6nrrlfrtf,finr1.:firtrlAlilAnot.lt
fi'*rfuiEfiwa.#,rrflutfifinrt"lfrrurnni'r
rwrr;tdn nriiufir{'rfr.rria
un'ir
CCNn,rturrilirerrrtdwildcard
dtmffi-rrrnrwnu subnetmaskuu
maskl#tflusirdrewrsefld'lJfi'llr{u
6utunfrv{r

dumurdrfr ntisuo$PFloilri
niluuu6unoSmtudlo-s:umsdurfi
HELLooontrlrdofrurarrFrrnoflrdouriruun*noet
rFrrmo$syd,iuffnrfim (listen)"
"f,urd'r rrfinuSet
224.0.0.5
HELLofid.iqrnrdouflrutrlur.r-nfrrrre{rilroflrfl??{ ttnsdr
rfiov,lofinnrlnTlvl'uf,rrr.r'ir'1fl'u
srr 1ufi4nr(qso-tJtprrt
LSArru.j't'iflilrfionFr'lruzuun1?\rnvdlutil
b-J{nrm-:.Jrerm tSn rTu"lunhr*rus
trufffiuri'rrl?ymilso.iniar1fln oR rrfr'tl#on rilu{rJ*nru
r.nnr{luur.n:6rvrefluimffqv6'o'ifinmtfion
ffar rrtn f,ud{ Lsn flut61aaplt,t)
.rrul# r,nnrflurt-ltl Point-to-Point

fntsuluuouOSPF uulfinl5sno5u
fr'sodrunlsrugnoul
r.r{q?pn'pgqfltqr
(FF:rFf . AF.FA)
I

"uy
I
ro,/tr.o.on4/ t0.9.0 I or$.0.0/2'l
Bsndwidhn // Bandwidh Bsndwidth
l?8 kbF/V \,,
128kbpi r 6d tbp5

Routcr Rl **^ufl*,,
ffif;m '.t
. ,,,,,J
Bflndxl#
ro ilbog
t0.t 5-0.0/24

;brd t

I
und I l#lpfutiltlnnaatfu-nnLhk stot6 (ospF) o&trur,,.
?:57
"k"
r!

il rrnor drsrTugr
supiobjfi
1
l. t{.4 configuration
mode
i
2. r{r{ routermodeTo'iOSPFfr'rildrd'iroutarospfurffrrrrlfrrsprocesstO1nr-'rdrnrunrirr i
ud.l.jrprocesstD rfluuurarnrTilTrtg{flo'i
osPF rfle'iqrn#urilunirrqilrrd',rflo'iTil?[sr{!il :
I qu* u 4 H rH9# v Ct p 4 |
rffrrmoflriul
il-u6'i1il1frLTqd'u'jr4rrflufi'o{ilrirmr'iniLprocesslD rur#rrmofpT,l6u
n6i'tr6o
qstufiouu3orir{ flufft6'1ilfi zu
nartr) r+utufi fl1alrflu routerospf 1
g. f,,rrnm.jrrnCuotru.*rnJfiHurflu fi''runpr'{fi.irfrfr.rnsuflqrtfuTr,,wrr
R4(config-router)*
t, t

douduro"llfrfiqrrmdnuruvnmoenrL:r
nreahlrTrurinr4flnTvTrnrTnfi{r.ifr'uFl-.itflor*nrrrTprtrlf,
t
',n
;!

, ii,
.;
i

;-#;
[-
0 (backbone area) ,fiursroirlh wAN vro,ryusrno.rrtr
rqsi R4
Eurnoirv'lrWAN(serial0/1)
to,lrtrrnoi RS
6urnairl',lrwRrurfi.rnrsr(seriall/2, seriall/3) rorrtrrmo{ Rg

durqafrv'lt
tRtrtrrorrtrrnoiHs
LnNra,:rtrrmoiR1
fiursrafrvir
tnll rs.rrtrrrroiRo
fiurflafrv,lt
durnofrv,lr
tnruro,:rtrrnoiRo

tjlrlr,:l:iIl iri iir ilirr . r: ! |,, ,irr,rr,'!"r, ',p


258 * "'#ili;ffiHi#ffi;H#,.H'H;,;;,#
..-,.rn,nf#
{ I

d"rrnm'jtfiprr,4flnrir.lrrs.r
AREA1s firnupi4Brfrvirf,i-i
10 Mbpsr(nuuinrTfnri,r{ra{
AREA36
fiurupiEprf,rvirn1r
too Mbpsunrlufid r#rrprefRs svlirufirfirflu nreaBorderRouter(nen)l#fl:J
Rsqrvitrrlr#rflu nreaBorderRouter(ABR)hfrnTl
Area36 airur#rrprofl Area15

; r#rrno#n+
rieudqsunFr'i"lfirliufiFlsuillqrrtrufirtrrrur$rrmoiurinrd'n
{rn'uunrr?re6rrs4f;nmrrpn-ru
rffrrnof
R+rflurFrrorof
urnrisu
R4#sh ip int brief
Interface lP-Address OK? Method Status Protocol
Seriall/1 10.45 . 0 .4 Y E S m a n r , r a lu p up
Seriall/2 10.34 .0 .4 YES manual up up
Seriall/3 10.43 .0 .4 YES manual up up

Jo
tfronnrus{rnen'lilnlro6ilra
rjrdeu6.rtffrirrorzunn]nfrst
showip interface
briefilrrs{n{1{Eu
jg ti qv6 d v t o, u4
fril tfro*aBr.r-lrfu]un'tutntJrnfl
tPAddressflo{u,Fi6r6urnofrv'ltrurfrrflofl
R4TrlrprfirnFr.ir
{uraunr
14'truwitocardmaskfirvirrTr0.0.0.0rdo "matcrr"lotreilrvEurneflu,irr#u"1
6urBtofl$,,lqrFt'fl,lrvir#u
qtu ,4 Au
tUOq til Area Yla€'inlf

R4#conf t
Enter configurat.ion
R4 (conf ig) #router
<L-65535> Process ID
R4 (config) #router
commands, one per 1ine. End with
ospf ?

ospf 1
-- frn,tfiufruu?fltn?process /D
CNTL,/Z.

I
R4 (conf ig-router) #network 10.34 . 0.4 0.0.0.0 ? <- nnlfitnn{ area fiuilertluua,il
area seL the osPF area rD ilutnaiivlsilnlq'runtn'ifr area'ln
R4 (conf ig-router) #network 10.34.0 .4 0. 0. 0 . 0 area 0 <- vit\fi seriatln :a+nR4 arl"luArea0
R 4 ( c o n f i g - r o u t e r ) # n e t w o r k 1 0 . 4 3 . 0 . 4 0 . 0 . 0 . 0 a r e a 0 < - v i t l # s e r i a t l nr l n R 4 n q j " l uA r e a0
n+(config-router)#netnork 1.0.45.0.4 0.0.0.0 area 0 *nt'ltiseriall/l mtR4ngj"luArea0
R4 (conf ig-router) #end

j r#rrnadRe

R3#sh ip int brief


lnterface fP-Addrr,:ss OK? Method Stalua ProtocoL
Etherneto/o 10,36,0.3 YES manual up up
Seriall/2 10.34.0,3 Y E S m a n u a - Lu p up
Seriall/3 10 .43 , 0 , 3 YES manual up up
R3#conf t .
Enter conf iguration eomminds, one per 1ine. End with Cl\r'tt/Z.
R3 (config) #router ospf L I
R3 (conf iq-router) #net-work 10.34.0.3 0.0. O.O area 0 + V i l " h l s e r i a l l n f l f , nR 3 n { " l U A r e a0

,,,rltilffiffiilrr,lnili, riiIr$,ri
unfig r#rririr-/tlnnaailwnn
Lrnksrore(ospF) 259
'rui
hd;;

R3 (conf ig-router) #network 1 0 . 4 3 . 0 . 3 0 . 0 . 0 . 0 a r e a 0 < - t i t " l #s a r i a l l nn n nr c a 1 7 uA r e aO


R3 ( conf rg- router ) #network L 0 . 3 6 . 0 . 3 0 . 0 . 0 . 0 a r e a 3 6 - - n 1 l f r e t h e r n e t 1a/aOt n s a g " l u
AreaJ6
R3 (conf ig-router) #end

1 rfirnof ns
R5#sh ip int brief
InEerface IP-Address oK? Method StaEuB ProtocoL
FastEtherneE0/ 0 i,0. L5 .0 .5 YES manual up up
Seriaf 0/ 1 10.45,0.5 YES manual up up
R5#conf t
Enter configuration commandg, one per line, End w i r h CNTL/Z.
R5 ( c o n f i g ) #router ospf 1
R 5( c o n f i g - r o u t e r ) # n e t w o r k 1 0 . 4 5 . 0 . 5 0 . 0 . 0 . 0 area o + virl#serial1/1 sflnRlofru Area0
Rs(config-router)#network 10.15.0.5 0.0.0.0 area 1E {- vitltl fastethernet)/O
lt}n R5EHI'J
Area 15
R5 ( conf ig- router) #end

1 r#rroro{no
R6#sh ip int brief
Interface IF-AddresF OK? Method Statur ProtoeoJ.
FastEthernet0/0 L0.36 .0 .6 Y E S -rrrsrrs+r
--,,-t qFr up
R5#conf t
Enter configuration commands, one per line, End w i t h CNTL/2.
R6 ( c o n f i g ) #rouEer oEpf L
R6(config-router) #network 10.36.0.6 0.0.0.0 a r e a 36 +- vit"hl fastethemet)/o
trdnRE
nEj"luArea3(;
R6 ( conf ig-router) #end

g r#rrora6Rl

R1#sh ip int brief


Interface lP-Address OK? Method Status Protocol
FastEtherner0/0 10.15,0. L Y E S -L-L-L, e, l-l tu a r sP up
R]#conf t
Enter configuration commands, one p e r line. End wirh cNTL/z.
R1(config)#router ospf 1
RL(config-router) #network 10,15.0. l" 0.0.0,0 a r e a r.s +- vit"l# tastethernet}ntf,n Rl
o{'lu Area15
R1 (conf ig-router) #end

tt
260 cisco nntlfifiFt
Guuip--uufinfir'rmnq/nrru"ro,t
,d

s how dlducdlouuutttir=l$rno$
waa=wduoudriiir
({rfiaurirrord'qoEir'iqrnr$r
strowriTrl firfirde{flu ospr qrir'r16'uri
ri'rr}lna'iilrnr..rndnfto.ldrd.l
moflR+urrran'r1ndrff{ drufiiuF showip routetdqn'nilnrs{'!)
r,ru#uu*ou,rdfi,irqil1viJfid'vrf,lo'l

m d1d,ishow ip ospf neighborsr{ludrd{fi1{lrdn.:vil'rflrattlP AddresstottFrtmoftfiou:i'ru


fi ffurrr1fivr
r,r6urmo
fMt Fir.rr
R4#sh ip ospt nelghbor
Neighbor ID Pri SEaEe Dead Time Addrese Interfaee
10.45 .0 .5 t ww/ - o0:00:37 10.45. 0.5 serialL/l
10.43.0.3 l Frnr/ - 00:00:37 10.43.0.3 serialL/3
10.43 . 0.3 r ru.U - 00: o0:36 10.34 .0.3 serialL/Z

ffi drffr snowip protocots firjrrlulqdlaf,irFr#.rtrJrTnnon


rfludrd'rngrJrrud"tfrq{u4nrirt1
ospF rnu ulJ.trJrflti orocesslD lrnultlJrtJ[fifl osPF Ltau
routerto 10'iuFrF'iTr]rTnrron
ptLsR r r qr ntFrrrtof rdouriru tflu trnrur ur r rrfir rvirlBr
tdflr:d'rlBr

R4#sh ip protocoLs
Routing Protocol is "ospf 1"" 1_ HtJ'lEJLdlt
process tD Mriu 1
Outgoing update filter list for all inter'faces is not set
Incoming update filter fist for all interfaces is not set
Router ID L0 .45 . 0.4 +- 14u1uLd1t1tf,t
RouterlD
Number of areas in Ehis router is L. I normal 0 stub 0 nssa
Maximum path: 4
Routing for NeEworks:
1"0.34.0.4 0.0.0.0
10.43.0.4 0.0,0,0
area 0
area 0
I
10.45.0.4 0.0.0.0 area 0
Routinq Information Sourcesr
GaEeway Distance Last UPdate
10.45 . 0 .5 Ll"O 00r06:22
10.43 , 0.3 110 00:05 : L9
I
1.0.45.0.4 110 00r06r22
Distance: (defauft is LL0)

t osPFttu*rinr6umsflrv'lt
strowipospfintertuwrrfludrd'iilfi$c{Fr.rflBnrtdilfl'uo.i
d.rd',1 toqn
nd.Ar-uniu nir cost lrilurinsduuBrefrv,lq4rdrurrunrn{n?
1ur,lu':tto'lBps
frrflFirto'iBandwidth
cost = (t0 unrird'te) ttfrrurr
I
''1
unns rirar-r,rtilrtr^uo,lr';,1*
i,'* **, "%.
,q*ooo***,_261
"ri
interface (unnrttfirtrr'rdnu)
Ra#sh ip ospf i
I
SerialL/t ie up, line protocol is up ti

rnternet Address 10.45.0.4/24, Area 0 + utlnt,itdumn{w'l'tiivitnrntaldfereaO i


Process ID Lr Router ID 10.45,0.4, Network Tlpe POINT_TO_POINTC , ost:781 'q{
'!
'lfruntn
+- Fr?cosr ?0-r oSPF uufluwa{nlt St/t (10 unfi1dn q ufifreil (128.1000)
1
Transmit Delay is 1 sec, State POINT*TO_POINT, +-"tiwonhvnnz$nLfinfi{n
Timer intervals configured, HeLlo L0, Dead 40, WaiE 40, Retransmit 5 ft

:,j,
rhwtnfima{tln Hello tnterval uny Dead tntevat
iii
Seriall/3 is up, Iine protocol is up
rnternet Address 1.0.43 . o .4/ 24, Area 0 <- ufrnrntilwaa{ty,lndvitntllr,tuTfrArea0
Process fD L, Router ID L0,45.0.4, Net,work Tlpe FOINT TO_POINT, CoEt| 1562
+ nt Cost ?f,'t OSPF uuawna{w',1"tSt/s'lfruntn (10 anrhffi q Htrfreil rc4-1000)
;,
Transmi.t Delay is L sec, ScaEe POTNT_TO_POINT,
Timer intervals configured, Hello L0, Dead 40, Wait 40, ReEransmit 5 .
Seria11,/2 is up, line protocol is up I
.F
+
rnternet Address 10.34. 0.4/24, Area 0 unat"hdums{n4nfrfrrorunta'1fr
nreaO rl

Process fD 1, Router ID 10.45.0.4, Network T)'pe POINT_TO_POINT,CoFt! 781


<- nr Cost ao-r OSPF uudumnily'lq Sln 'i

Transmit Delay is 1 sec, State POINT_TO_POINT,


Timer intervals configured/ HelLo 10, Dead 40, Wait 40, RetranBnlt 5

'i
ts drfr.l strourip routerfludrftfi1fr$fift{#ilfl''l{fidfinnud'rqrnilruntf,ud'nns?fiilsPFil1
rrfr,l ]
.8
I

R4#eh ip route
Codesr C - connected, S - static, T - IGRP, R - RIP, M - nobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - O$PF inter area
Gateway of lasE resort iE noE seE ,,
,, ,i
,Pi
10.0.0 .O/24 iE subnetted, 5 subneEs
O rA 10.15.0. O t77O/1971 via 10.45.0.5, 00:02:25, Seriall/1 +LflulnterAreaRoute
o IA 10.36.0. o lL:.Q/7821 via 10.34.0.3, oo:01:09, serialt-/2 TfrutctA
n ,en"luAreadu
C 10.43,0.0 is directly cennected, Seria11,/3
C 10.45.0.0 is directly connected, SerialL/L
C 10.34 .0.0 is direcEly connecEed, Seriall/2

R3#eh ip rout€
10.0.0 .0/24is subnetted, 5 subnetF
o rA 10.15.0.0 11,1,0/1-572
v i1a 1 0 . 3 4 . 0 . i l , 0 0 r 0 1 r 1 8 , S e r i a l l / 2
O 10.45.0.0 t110/15621 via 10.34.0.4, 00r0?r33, Seriall/2 +tf,u I n t r a A r eRao u t e
'lfrutstnntrdtuxta
C 10 .43 . 0 . 0 is directly connected, Serial1,/3 sPF
C 10.34 .0.0 is directly connected, Seriafl/2 Iu Areafianriu
C 10.35.0.0 is directly connected, Ethernet0,/0

Ll
262,,,il|i$!'' riauirrurrru'orTfnornqr/nrtu"tfl,t
cisconrnrJ;-rifr
*,",-',*,*'*"''

R5*sh ip route
10.0.0.o/24 iE subnetted, 5 gu-bnets
O 10.43.0.0 ltL]/2343) via 10.4s.0.4, 00:01:48, Seriafl
O L0.34.0.0 [1].0/156?l via 10.45.0.4, 00:01:48, Seriall
O I A L 0 . 3 6 . 0 . 0 [ ] . t0 / 1 5 6 3 l v i a 1 0 . 4 5 . 0 . 4 , 0 0 : 0 0 : 3 2 , s e r i a l l
C 10,45,0.0 is directly connected, Seriall
C 10.15,0,0 is directly connected, Ethernet0

R6#sh ip route
10.0.0 .o/24 iE subnetted, 5 subnets
o rA 10.15.0.0 1 7 7 0 / 1 , 5 7 3 1v i a 10.35.0.3, 0 0 : 0 1 I 3 3 , FasEEthernet0/0
o rA 10.43.0.0 Ir]0/rs63l via 10.36. 0 .3, 00r0r.;33, E'icf Fl-hornoln li

o rA 10.45.0.0 [110/156]l via 10. 35. 0 . 3, 00:01:33, E'aqj-F'1-herrrej-O,/fl

o rA 10.34.0.0 l!t1/7821 via 10.36.0.3, 00:01I33, tsF Qr ts:r nFrncr t t / t l

C L0.35. 0.0 is directly connected, FastEthernet0/0

R1#eh ip route
10.0.0.0/24 i3 srtbnetted, 5 subnets
o rA 10.43.0.0 [ ] . 1 0 / 2 3 s 3 1 v i a 1 0 . 1 5 . 0 . 5 , 0 0 ; 0 2 : 0 7 , FastEthernet0/ 0
o rA 10.4s.0.0 [ 1 1 0 / 7 9 1 ] v i a 1 0 . 1 5 . 0 . 5 , 0 0 r 0 2 r 0 7 , F a E E E E n e r n e E UU
/
o rA r.0.34.0.0 [1]0/1572J via 10. 15. 0 . 5, 0 0 : 0 2 : 0 7 , FasEEtherneE0/0
o rA 10.35.0.0 [].10/r.s73l via 10.15.0.5, 00:00:04, FastEthernet 0,/0
C 10.L5.0 .0 is di ronfl l/ n^nnc.tad E'aaj-Fl-hcrncrfl /O I

[nnq. (! p.e{ ".He!+nqiTg) .lUg +nf .


6ouustmsn$iit-r,u
U
r$'rfi'rTrJrTprrronmril
OSPFnfillelqunrtn?csltlvrflv'lfrlnTranrtoon'lrl:.ruufiuvrr.rfifirir
CostrvirnTuuvir
u
3 t1 , h rq v !q ' ^ { | | v {e,q o
ul.r$JnrlJl?nn?uqlEJeon[Llurnuilr.]vrilnr
uost'LHrvrrrluLd (Lun:rilto'rt5rfr':T:-lrTnnron
IGRPttnr
EtcRpqrdrrrrnvirnr?nrrqraluanoontilLu,fruv'r'idfiFi''
cost hirvirrTutni;
rfruvrr'r4'i4Frfi
osPF
'
s HH t A a q tu4 L v + d I q
drrurrnrffl'lflurirH':rvrrln'ldilrI'mror4rdurr,ilflflBrv,]onsi
trsinrrrrn-Lfrdrd,i
maximum-paths
rfiorlflt-t
oe A 6 v J , * q*
[1,rK':fl
uilju ti tfi ullr{T Lllrnu LFI

f; riurf,urfinrisuttflelTuLoadBalancing

t* Ci e frnururlfiuri(frnd'rr
co*t rvirrTuc:fi
lo$ nrd'rn'rrn:rcruTflnqaonliluu6urne{rv,,lrdfirir
I
&,c - =
T'r{fl'hlulu?unuut;rnrra'ttiT 6o}J:Innaa)
ip rout+.cache
,lli . llurLFerDssiinatlon d-rcsrfiqdurdsfinrtdurr:intastswitctruus'urno{tv,ltfiruntril'r
till.
liii.lll
l.li finnsilnsCrDe$tination ntnlrJvrrwrdurfinc;dr$finrfisr'hjfl,tDestination fiflarfioondnnr.:nii,r
pei pa+tiret packet)
liiiril
Xill,ll
,e, UUU
(FaCket,bV fast switchuudurqairdt
rflurirdrisnpirfio'1il-lfifinr:6u'rrfin
litlliil -
lilliirl ...1vl1tiu1r:Lu'processsw|ich)fnwuo':.jrrrfnrfnrrrn1rJvr.r'rrrf.ldrurrfnrfgrfno.lf"lrtoon1rJ6nvlr
iil I
:1t
Hri.r
,%'
unns rflrplilttlnnaatlwrrnL/nkstore(ospF) W:" 263

lluu
uuuruilllnross:msrulsifriufrls[nnuf,
rtI$nu:fi
Lfnk $tate ilTtJ$ilstance Veetnn
:i*
!
I Strcs{ lr,'#
' l:i
I
n nTfl(dlunr:rJi! d'rfintcln ,w
.4
d A d f 5 T d d
til LlitLiluiln]t
r,xrFrr'l1n
ruj6uutt:Ja,r

ldnnruurn:rurfi'r-hlurtrfi',r
-,4
ll tt'tlt tUn1lUU.lnUtTl Fl.1
fllJ drrflufio'rardaflrqoiufirur6u
}JrInnon otjl{ttiu Split Horizon,Poison
Reverse
'lildo,rn'rrurnu"n
nrurfio.tnrttfiurnluvfirurnr nrr{oufiruq'r udnrurtn
dto,r"ldvrr"u
rJ1
uurtrrsroirduflrigun;rtilru "ldr,r
n*nnr:oonurrfr fiufigooprrru
nrudr fio,rn'r:1d
,irrflufio,rtfinmutn,rrfiurrTu -lilfiorldnrtrfurnu"n
t 4 q d

fl 1T0flnttuu tFrutql'{'tutuFt
t'tTfl

*}:3JI?
rfluurnrgrurTolri OSPFrflilil'rnt3lunf,l\t tusrurfi
Rtetfluurnrg'runnr,:
to':finTfl
IGRPr{JuProprieiary

4ffi
d
'\
,rrr-rrrrrrr
rrrrrrr***iff

. m-rsrfr-uftJsTcrnoaus:
(EtcRP)
Wd# Hybrid

tcnp rflurf,r#'rTrleTntnonr-trstrril
interior protocot
routing drfivrqfrnmuu'ldru
:Jrsmvrrad'i
tu
v u t3.''+ | d a I e
nrdrulnTrrfrd'rhJrlnnonilrsrnnLinkState*nrfinqfrnrrtur'ldrunrdrflnTLr#rf
iTilrTmnoa
ilrsmil Distance "Hybrid"(qnerdrJ)
Vectortl'inF'iil-ild'rqniSun.jrriluiFrd'iTilrTmFronilrumu
'
a Yo o
"Advanced
raTol:r'infiffqnr3un,lrrflurffrfi'll:.lrTmnonilrsrnvr Vector"
Distance
E|GRP
rlufilTo'ilio'i Number(AS)rriutfiflQfio'rfr,rtr
Auionomous naimn'or$rrno$ I't
- Av
vrnmevrFro{flrreurnrtrdrf
irilrflnfi'ui,iruvrr'rrfrf
iTilsTFnon
EtcRpdrrfllufr'o.rtA'flt-Lntr ,.i,
r{Fr1.rtJ1flrnr
ns hfiBrr'ifi'u
ripirtcRp trlfiflrqo5'Lunrr*il.ruimr4fnoonrilu
AreacieEJr
nafiourT:r'lu
ospF
J J.
-.--- q v
| ^--- 6{ d
r1,'r
Trrl,ru,iyryn uGRP[mnrir{c1n OSpffirr'oEIGRP rflururmrpru[uu proprietary
lurruvfi ospr rfurflu}.I'rFrl5luTsilurTlnrfifizufinr.Jtq
rqv{rsto.lftatriroc 6mrfiruus{'r{r
}-1"1u2finflrury{rro{mufr,rEJtciurTu
uonqrnriuEtcRptT'ma'rflr-inmu#rn{TrlrTmnoadul
frfrtrile
6'1116'iiri
lPxrauAppleTalk no,rimnEuuot "Iuqru=d
Osprllurorf,rirqilryTilrTflnoatp
!

tyl''r1JxJ
Hybrtd(EleRP) "&,,,,,, 265
unf, i0 r#rar'r'rtrli,nnaathtnrt

, rr r5q
o'i EIGRP
rio}Jilrtiurr{qrur{ilt-l6fl

ffi fi convergence rimefir,:prrF.rurnrfiorl Ftt'1u14il1sff60


n;raufifirrimrTfnfinrrttlfisurnln.:
r,rrnuimr4flnfinmr:ldeuuln'r{wr EtcRp61xJ''rrflFrrtsqTrLnmr:ldeuurJn'lrlu*nrrJflirJq.
',: a qtu# v\v
etcnpriutfr
Fr'ryr,ir?'rFr.rr?rrLnflo.iflul#vTuafit6'odr'ni'uvir'iffnrfllunnrfrrfieLqrfi'ufiri'u'[o
a-nns?fiilisnrsnu(ro,rfiaTfiro'r)
ff rBsn"jrDiffusingUpdateAlgorithm (DUAL)rfiovirhl
rtCnpqvfinmtfiltfruvr'idrro'i
(backup
# 4^
xJulJ
convergence IimefrffuurnrFrrmoflr,rfl'11frflu
route)t{firs (rarnff)drrafltlurrinr,fi':.ruiptuoprrnrailnlflvn,i
firurntrifirfruur'idrro{u?e
backuprouteoqjlumrrrq r5rfr'l
rvrrflnto'i;iu (query)
flussyirnrrd,inlrdolln'tti u5rrprofl
trJr,tr
A v C , , v { roi *r
riluqnTdnun'lr{nrrnrlfrfl:t
rfroufrurAynl?6ot-lFrrHilqsilnuuunrssreFiorTut:.Jffine'1
drmou
x "[4',rT
urnrudtprrS'lrirrnrinluryu.irrnrn]fiffiqrur.Jnfitotfiu uettorvitlufi
lqv{.lsrfintfifi
qnd'raon1rJ fr'rfruafiouniurTLr5rF'iTilrTFrnonilLLrLinkstateeqjocir'nrfi':fi6onml#rrfinrfrm
eflrdourirudul Tnt
Helo rfiorfir flnr*r6nrusnr rdua',rrr"'j r'i r5rrfloffl n1riu unr rsrrBr
rhrrro$ffflu EtGRp urrinynt-,rssnhtFnlr.r "Neighbor Tabte" (nrrr-irffLFasiLroFrrflrdlo.:
* *A * .A
r?rrpro?ry\euL'ru) Hetto
flililrs1nuffnrffpr fi1iut6'f,irilrqrntFrtptoflrfiouriru ETGRP
eeir'rtrfffi
qslrjd.lnmo-:JrprnnrnqiS',d'rrurf,nuulffitJoontil1fl"l
?rtr (periodicupdate)uafieurTu
u oA* t 3 o , o
LyrLFro?vt?1Jr3'rFl,r Distancevector niu Rlp, lGRpfiuqrg{,lH.lfr'ittilLtfiHoon
LltrLFrnEa[:J:J
trllunF{rrnryirrlu d+d'r2nl#mmr"rr#rd"iivrrfln
s{runrgran.rrfiourimrTflnfinrrr:Jfieuuln'i
ro'rriuu:-JfiErutl t}itfi
rTusrd+renr;drurir'rro{rhfi'rrv,,flofffinmnlduuulla'rssnlilwil#u
nA u
f i vl'iFt'tt'l'i Lrtl1lrFlu lti [u Lf'l lFl0 f [1\0 ull'l u
' Y r u r4tuv

"Automatic
EtGRpriufifilrqsflunlFvi''t Summar:ization" Tprsfiv,lond'eqjufr'ruafiourTuri'r.r
u#rfiTilrTmnenuL:J vector6u1 rdu Rlp,|GRPuriflrsodnrrurrnqnfiarorflnhJ
Distance
16'usnqrnrluEtcRpe-'irilnTenrdhifinrrvir "Manuat riudurrloflrviqd
summarization"
(u6o.rto.r
frs.inrr1frFr'qe summarization
eqjlulvrfi t t ;

ro'rflr-Lflrqoffir?sn'jr
UnequalcostLoadBatancing IGRP)
lgiurfianrTr fionrrn?vslflTunFt
H , q Jo ,
oan'Liluurduvn'rfril Fir Costhi rvirrTu

tti

i
'' '''"s'-rk''d r'
'il'iiilI

266 6ff' r'deuir;r-,lru-orTfnornqilflrru'1/0,r


c/sconrnrirl-uF
. ...,,*"dfl

.a
s.rF)p.c!"qqT
"tr$.FfsFP.

!:,,t)i#

*gildr

rHrrmofldflu qrffsqfin'rruffLf,nurfllflr'inlr'r1
EtGRp s nmr'rdufierfro'irillnrrrlrunlTdf
i'ruflE'i
u u,tu I
lJil tFlttfl
-

I
C Fn?'r-rNeighbor
Table
rilunrrm'ifirffrfinpir,rrrr
unflrroFrrFrTdflo'r
r5rrntoflnr*ou{iruv,3'il.n.lFrtff
{iorln"lummr'rdlfrrrqrnnm
EtcRPHetto(4nrrdsBrturiq{io
f,t-Ld'r*finlffnt "ae1ildilv'lTilf?vu"irqr#rrnofrfiouriru")

Tabledlfi lrranrrl*rir#.r"showip eigrpneighbor"


ffi,,, nrorrur:nirslflr:r,rNeighbor

fl, Fl15']rlTopology Table


rflumT (attpossibte
m{fiufrLufruvrr,rfirflub-Jffi'#.rr,rlpr paths)
t:Jflq*rinrfuuinruoFrrFrff{:Jn'ttJyn.t
rdunrrd'rt}T'idrrfimuoBrrprr6 10.1.0.0
c{lill?nd'ir.iruhlfiNextHoon-rr1:..lriiur#rrrtof
c *nsr#rmofl
Fi'rcost tat trrinr tfruilr':frrEr
n uflufru n relunr m{dfl-'rilrrnqud',r€J

I
(EIGRP) %3 . ! .
unfi 10 rirfuliltlnnnath.;tnn Hvbrid
'
267
.

ulfiaufl'rntTopotogy
{oryntunrrr.lf,tfrrrqrnnrr*nn r5rrmaf
Tabtervu"ir'iu#rffioflfl'r1-tiunil
idouriru (qnrudeer"lurirfro
"nrr*nntrJ6Iunr':IHf,rfifl'tnir-lrtirrtAfnTvrTvlTnfi")

lhsT
Topotogyfante dlfi Inunlilfrnhfl.r "showip eigrptopologyall-links"l,lflr "show
?q. i ,..
"-J
ffi, r"i'li,rr$,t
r.iuixgsl'tl't,J
ip eigrptopology"

* Ft1f,'l-l Routing Table

(nestpath)s'rnnllr'i Topology
rfluzunninf,qrnnlttraflst,fl{rrfruvrr'1fi6fi44 Taotefrr'lfrurfru
iai !u '-
"n1rtfion
ityrrflnflt4ar16flfislnu?frfl
vrl.tfifrfrdFrfr"lrleT'lr$inr$'!rfimuoprterrnqsqnAdFi'lffhJn,t']flr'it#rf
6fi4nro'i EtGRP")
ifiuvrrufi
j

, 'h. a 9gr d, -.
L, i, RoutingTaUedlfi treunrdfidld.r "showip route"tta "showip routeelgrp"
rt1fl:tiJilrnx:tgrlffir',r

rphin).
(FlSF.q. Heishhqr.Helqqt"q
EIGRPqsl{4Erdrrufinrffrr*ul#nfinTnri
rfrunoflfif,u (multicast) trlduoprrntn224.0,0.10 d'lrfllu
e
EtGRpdruufi.jrr#rtrroflnrfie16'flr.:flnfrnrari'urlnrffBrdq'rnu5rurroi
lTnfrnrrariuoarrrrdfirfir*flo,r
s 4'rrfJu{dt#nfrnrarTurfinrfirrdoonrurr{rtrJ'lu
tp Addressso'lrf,rrmofl
i#rrnofln fiqrrdur.nr'rflrafl
Ft,'t?,l{
Neighbor Tabteqo'miuluviruo'irfiflrrTurdouFrrmof
R d{}.J-nfrnrnrluivlnuffmd'nr*rusififl'lrTud
oonill rfirrnofle fiqytA'fiiunrrdrrFrrnofn r{rtllsqjtunrrmtNeighbor Tablero,irtunprqrn#utrl
uasi#runof
rHrrproflR g ffqrfiotfi'.irrilu rtcRp
"ifiouriru"6'iflurnrfluurnvsir'rrlrsrifr'o'iFrofld-:rLffnrfist
uerrooontrJ4n"lr#EJr(nrrrirvrrrrfimofHettorime)rfiohfrr#rrmofrdouriruilcrL'jr
"fu#'lfifiimoql"
gcRp letto finrsluryflyr,lnrfiriruuBrsrnr#rtptofrfiouriru
lflflurnr5rrplo$1ri1frfuurfinifrn (rrrllni't
nrnfirmofllotd rime)rTufiqsrlrrnrF (dectare) (down)n'lttJ
unvr{rlq,jru#runofrfiouriru#utfi'Brr'tf
d !,E | 4 - -"J-.-ra,"-J^^.^q^v,y^*, * d
t6' ri':zun"Ll1t5rF'lrduvtT
uTohifierqfrqil6mnr::r.rodr'rfirirl#ilunrrmrrfienmnTurFtmaflifiouriruriul
cA a "* ,=
, !ut* d e * 4
filfiflr.Luntffiuufi.nernrFrrnofrfiour.iruriul
oi'r,11
!q ,--,-
Tableffnrqn
Topology
f iuritfriluneoqj"Lunlrn+
snrfinoont:-ldtu

i,
i
i
t
,i
268 #' r-iaufr;ur-,rrinrir'nornqdnrruza{
v c
c,sco ntntJfirloi
"''' ''**"'sdfi-

R4#sh ip eigrp neighbora


IP-EIGRP neighbors for process 100
H Address Interface Hold Uptime SRTT 'T\ma
RTO *Gca
-a.Jrv

(ms) Cnt Num


2 10.4s .0. s Se1/1 1L 00: 03:40 1-2 1140 0 3
1 l - 0. 4 3 . 0 . 3 Se1/3 T2 00:04:29 20 ?280 0 I
0 10.34.0.3 SeJ-/2 11 00:04:37 t2 1140 0 I

9fUtddl
r'Janilfilf i F|UUtl-ll.JFl'lOfJ'f
ifl O'1Fl'l?'l'i Neighbor Tableflo,i ElGRP 4,:r.lryno:l
ffrufilnr{'r{rd'ry1
tattn

m H (Handle)tfluuuratnrd'qildl{nrs'luTnfltos rfio1#dr.:6.ifi.?r#ripraflrdau:jruurinsd',]

m Address rfluuilrflrnr tP Addressqo'lr#rrnofrfioufiril

'i'"1TT!
ffi Intertucerflu6urprofrv,ltfir$rrneflrJqquTuctrumn"lfflunrrfi.rd.lufinrfipruns{ailnFiT
v t4 u
tfl tFlo?[v\o1]11'tuuu1 I

Hold tflusiQ'itenr
Holdtimefi':rflur,rnl?qFrflrJ6'rs{prTnskjtd'fuufinrfin1or1
raflslnrirrflofl
rfiourirurioudsrilrvnrfl'irrFrrrroflrfiourTrutfi'Brmrfn'rtrl
ufiniffnlerrff1frfi16'fus1nrfioil
ltotorimeqrrflu g Mrso'rrirHeiloTime
ri'ruqrnrmrn6rqmrirr,rnrflld'Tnsfir,'toaririr
'
.-cr- ---d, a + + * E ttu r{ uave
Uptime tfllur':ntfrairutrJlurarjrEJto'rfrTl.rt
il1fr L[n14il'rfrtirrr'tupirrlrflerLssLurer?u
ufin tfirlttrnHrsrnrF1rmofrn'ouriru
,4r
neilil A fi" O1,J""I tll1J ty',|fl '1?\n n td f lJyl'l'l
J I * ' d a1JXJ
l
t:J

-:i
lmJffiUrfiucnuFlr
Hello nf,r Hold Time
Tpndv,lenp'irir
HettoTimesvrvirrT:J
s Turfirurrini4fnmru $nswANv'Jfin
rt ,5nr,'rnn.ir
1.544Mbos
rnvsvrvilrT!ooturvr-luuTrrrlfln (rioan,ir1.544Mbos)
wnrufifinnrilrFQFir

r?'rr{'r}JrTnilfiJuJdsuriT
lile{l}Jl?n!rulilnflxJa1t']n''l rime1frTns1frdrd.r
rrnr Hello Time tfitFrflttald.i ip eign hello-intervaltlfi:ifi'UJ1milfiJ
tlfi:i6'ltJ1?nilfiJ
l l

nJfrEruFiru'rnr
Holdrimel6Tprs"l#drd'r
ip eigrphotd{ime
d'rvr-'rno'rdrfifiufludrdqfrrqmru6urrrofu,lr
zunfilfrernnmrlfuu-lfisuri'lrrnrflfi6a
u
nru+Fu,r3enrrru{rn.irfirhffioffif,il
t{
EtGRp qyF.irrffrrnof
rdau I
(oown)n+trJnmrlfl:lnirttettotime hfrffun'iqrr.irhlr#rrptofmmqnl.jrufirrprofrfieu
fu . | rv u t I b
:r'ruflo'ilJrJpn'ru
riruBrruitffrs,ldurnsnmr]irrir HettoTimel#arrdu suvirhfu5tfloflmr,rqilL4rr#rirroflfiauriru
prrnri'[6'{rn-i

lI
unfr 10 rftFiilt|tlnnanilttnn Hybrid(EIGRP) lq,-,
,,269

Neighbor Relationship
douluuounrcWosu
rtcRp
drtrjflrflu{orirnunur'rrtir,irdfl,rnT:rnrfl,laftrriru{rnTufi;u.ir.ru$rrmeflrdaurjrufiflu

HeloTimelrnsHotdtime qstriMrnTu
ffi EtGRpc{'uJr?nfiFr'rn,nuffilfi'ud'lffi.r*ri'j'rnirurnr

ffii f tcRpqsd.rrrfinrfim
Hellooonq''ln
Primary
Interface Secondary
rvitiu flrjnrumnc{.:oanrr{
InterJace
tfi Secondary utrsfi'r lP Addressfi rmrfrrur{rtrluu6urnofltv,lqto.i
Inter-face
rFrrpro
fl fiEr1fi6
rirlflprsecondary)

ffi E|GRP
hinrrmnnFrunrrrdlv[ut1frfitrrnrirx filfrdru,]rucosthirvirniu

; EIcRP hinrutnn$r.r nmuffiJfiurflfffiT


r,rrnraulu System(ns) lrj nr.rrTu
rffi Autonomous

nrsilrn rUHsunerusr
frucrTu
r[inr5r$nfnlwhfi
"t,,

fiu-uvrmuhl
u-uqvdro-rlmrnrdflrnTruFrfr{rduvr3nirtl
u#.rcrndr$rrnroff4'ni$rwrofludouriru'ils.rnTuuffe
(u"nnnJdEru
uncfiqvfire-ilrnplrurqrnrfrrpraflrfisurirulrailriuffQfl
l,r,ir#rrneflrdaurirufr'qlrarififiuA'unr
- I ' J ,E
ri u
r5rfr'rrduvl3fr16'fud'rlrBrprrrqrnrfrouflrumairf,n;qn?elJ?e
flrn'rrirF'rrvru-ravr'iFrmr'i"lunfi*rnriou)
rfrrtflumrm'rfidotopotogyTabled"it?urtr6'in6imtfidrnrslummrt TableqrilrvnsLfr'tEl
Topology
qurfimuonrFrrnnir.rl
fiqnrJrrnrrtrrqrnu#rrrrofrdsur-iru
rasodnriarafififio
ilrvnoufreflqTunim
ruoFlrn?dfi r#rrneflrn'ourir u f,n-nunr nr r r r nd'iufinrfinrtrl f i 1fr

nrfl'lufltr.i Topotogy rautef,ti'irfr!ri1qs{Costtdsus.tq'rnrF


rrrroflrfiouri,unsnhJr,nfiinin
tttotratc{ila1un.orlr*1(reporteddistanceraiodndaufitadvertised distance)unvtfrlrir Costfi
e rs # qH q 14 u *A u
rrlrgrorLqstlilrrrunli[Ln{rr''}[a€r[v!€1Juru pi-iliuFir 6.i
cost uTowetricfrnnlffTrrflr5rmoflflqs:J'u
cost lunrrHfi.r
,fluuuurnou'rrircost to'ir5rrproflrfiouriruson1rlfl-'idi-ir1im$oFr,^r^,1^.ui.ori'rrir
u -A v
tf 't tFlof t?\,touulxJuu']

mtrtt Topology
TabtednrqndrJrnnrrfisfinrtnldtJu[:Jn{dnruc qo'iEurmofltv,lt
(niuup / Down)
u?o,flor5rrmof
firfieurierTlliuTr'flfir,: rdou:jrutfrnfl.irunrl:l6euu:Jn.rdnruvurhlilrru

dr*'r sno* ip eigrptopotogy qr*npr':fiapiso'r,#uv'r'ivhuutfitflultlt6'"'fioqj'lumrrr.r


att-tinks
r j'
Tablelulruvfidrd'l showip eigrptopotogysurrda'ruenrrhnrirra{rduilr'ifrs.irutrlf,'t
Topology
, * J o v r- - q ti rq v ddg { v ; , q t- -
(nJlJ{ot?flnflo'itfrLflofFrtna
successor Lllvrotr
turduvrf feasible
ivrdt4a)rlnrfidFruo'irfiuvn'it[J'rutt-ltt'i
successor (riludet?flnI s,tt#rtrroflrr-Q
nTfi
1r-l
fi oejturfruvr
E
r'rdr to +; witiu
2lO c,bcontnilfiifr
""$F'riuu"fr;uurrTarTfnorngilnrru"ro,r
' 'BrdF"

uof,ulnfl rrrqvrliu'lfir fi{rfiq:fin1rrnnu.Jfirurirfi',rrvrrfinvru,rnr:rrfiu


usirirrsrsid:-u
etenp evlillfiE!5ou
l

Distance
dtJroflrrltr{crnrrfiaufirurdr'hluer'rtr{fl0{eluLlrfiauadr,tntrfisottirfiluuu vectordu1 uoi
ffi,rlfr
t ;il liurrvrqon'orrtlr:rurf,qyfi.:un;:'r:.Lturorfioqaoir.tl
tt*lfiornrr{ourlruuttnl{lufl1T'r,r
TopotogyTable
ffi;r;'+ DUArtoruTurirurrurfiuvrr,rd#udqorufirriarrir}Jrfirl'l{luqr:Nrirdrrur:]n
risuufir{,:niasT"lfio-nnotfiu
lufl'tu1{fl{

HIGHF
nmrfranrfruyrr$fifi4ntn.r
EtGRp qildnrsrurfidrfrryna'rfulfruri
currflnrir'r1:lqrnu$'rifr'rl:JrTnn'onorul
EtcRPqrl"ffdnnoTff Hfir3sn,jr DiffusingUpdateAlgorithm (DUAL)rr tfiantfruvn'rfr6fr40r
(finirCostdrfr4nr1 TBrsfrqrrrurqlnnlr'r.rTopotogy raue ttlfl':uBjnvsll-itfirtroFrtfiTdilA'tu
vrr{(fi1fi'rnqrnrflqfrsfi r rflu compositeMetricfilfrqrnnmrfirnofl
r,iruil'r)ri1costd"lfrs
llnlflFl-eufruvrr'rfirfiont{fr-nlruri'u1fi'j'rqr#o'rlririel#rfrBrrf,rd'rqrJfiuur
EtcRPqrra'onrffuur{ud'n (primary route)unrr#uvr+drto,l (backuproute)1{ ttaHLT?q
r#uvrrruaairdl4*lumrer'rTopology taote (rfllut:-]16'4':4nr
o rfruvrr'iFjoufl{4'LrxiFruonrfirn
cost (fidru,:rutfrnrn4nrr
ilnrflilr{) rfruur'lun-nuilrflfi':rffuv'r'ifil#Fir compositeMetric
lul,rQ{ion-Frhlt cost 6fi4nrroo^ou.
iinilian'ri,rurfruyrr{dreo':vu.nsfi':rfruvrr'rfi"I#rir u.n#u
(primary
rffuvrr'rud'n
Y u J i*
o'
vrnutlJlpivr-{uilFrri'rFr.lqnffir:lfi"lu
?uJyr,irarJyntaul
qyfirtrnrvir?snr#rrnaflpTrrTprtrl
Topology
drurfruvrr,rdrrs,irnv
route)nrqndrrur'lrlrffr1fflunrrr'rrH',d'iry,rfia
TableTBrsluTnnflo'r
(ruextHop Router)fieqjlurd'uvn'nrd'nfifinir
EIcRP
cost 6d4n'iT
I
lflu "successor"
successor"
"feasible
rlflueufiffi,rvir6flnl$rrno$pTtrTprtrlfiodturfruvrr'idrro{'irrflu
!
fi'lrunsl'0lfi
firUfird.t
"hr*
ip ri'orJte
oI qnfind't{lu qrrt ttr 6-':tv tfi n
successorrvi'rusufr
I
ffi rir cost(u6ocomposite
Metric)
flf i EIGRP
nrlfr4mrnlnrr16fl,rnTxJnTL4nrnredrurru
cost
256n1?d1ileru
flo{ tGRpuriqrffornrrufirflFirn':fi cost u?o Metricflo-iEIGRP
Terflilna
*drqso'rrTs
rilqrnd',ruilr z Br-rsishlfi
b Bandwidth
rflurir*rupi4Brdvr"drdprrrra.jr'rr$rrneflffuvr,lunvtHrtmafilnrflilr.i
I

il]]1:]1li:itf;ifi;ifiiiti;iliiiil;iifIii]lfiiiliiilLltp|Jl1|lil1*rliiiiiiiillilllllliilllllllilftf.ffWr{fWfI||fl
Hybrid(Erc{lp)
unri 10 {rxrci{ldtlflr4flnr]t;rrvr **Sw". 271
. .1

oetay#'n,lllnnnflfltfiufll.t
ts DelayuflurirrJnr?flflfl.r ;

sirurnfrqrrrulslnqfl?nmdrurrunT,r1
od'r,rlrfffi o d":urlrfrd1il1mtffr
ufreqrv{L,jrff6n
ur firurrvrr,rxJtfr
tpiLri
b Reliabitity
rflunirnr.rrrrdrrdefrsfiueifi4nrcu,jl.iLhmo$frurr.runrtHrffinfi-lnrflrr'i
- o I a a t I v rv
h toao rflurirlufi fifi q'ifr4fl?ru.jr'i r#lrrroffr'urr'i$nvrFrrnto
fil al flvn'i
&. Maximum unit(MTU)rflurir MTUfioirfi4nnrr,l'll.itfiilTl
transmission i

ffi r'ir;,r'rurt:nurrirrao*r:rfiinn{ntdidldlrrunrrlfrr{rd.l viru{dru


ehowinterraces*nsludofifirfi'alrJ
q#1fi!fitJ'ilrirrirr,rfirnofiirlnldir,rsfivittnd'tvrufiourirdr
Bandwidth rtu Detayrvir#u
R4#sh i nt. sl./ I
Srriafl/1 iB up, Iine pr:otor:ol is utrr
Hardware is cD?430 in lync: mode
Tnterilet addreBs iE 10.4\.0-4t24
Mru l.5tl0 Lrytes, BW L28 Kbit, DLY 20000 uE6c,
s6,ld,l6lpiLity rSSf,ilSr.;, bxloed 1/25\,I rxload ]l?55

tfinnrdfllsrriiesdwidthfu pelavurr{rqndftd
1. dltr-{.lnreanowidrh
tsllfi*rrEmmBandwidth d'radr.rniu
dd'rdqnnnoorrfiunr,r
uU*ntat,n,t **bgnu gun.*lufdrdr-rrfiqrrnorrnrfl
172.10.0.0
erfis{e,iruR2 rrflxRs risulfirn
.frrfurg{,rlruud.frrdtgrl.jrRt[[nlR2.jlrf|urvirllrrdnurf.jrtyirn1lxrttluriirrftu
.,,,,,
,, , n rflulvirlndneu.rfi,j,lwirrin
Y Ernriu"lfiujtuutfitrrrluirsir
x riuv duluuriounirriuufirlrlrirto't ii
t
zt pi.:l{
' V ce

,r
ejrriurur't# x fioun'jr
srurufiirnnn*vld'fr:tfifisrir crnduhidrrorri'r10000000
ufitnrtfitur{rl'l,unriruKbpsnirqnrrirnil{uu'rhr{rgortld
110unn"ri.r-.r
I
z. dru{udr Detayusululfillrcrnnrztfinr:do-lild

lt, i*fiil*rfl o*ruy?1fln-1r showintEdaces (lt8,ttoi1;outgoing


uuusiavduroroirvlrnnonrffuilr't 1

1 tntet+ace frdtr}irgur'frnirfnlfrfis'urvl'r,r1
}frtnirr.iufru 10 riouuftirrrurnn'u rnn]n{fldffo
,i
..1 . 'i
tit neleyfili;hfltllugnr +
.

cost(ra?orir
riotrJdrflu4nrrq3'ifi'l#dru,rrurir ro'i EtcRP0urvpr'u
Metric) ccNAlriniu uan.r
tro,,lqro'L.
tt tl\€ [u tlrlJJtril ty]r ilu)

EtcRPqrdrutrucostTflgnrmrilrnrnitqmrfirg|oi#'r
s n,r{r{frurflrfrQfln-ilTnflfinmri,:'ifirufin
'lrinjrurrinvnmrfirnofTflunml{rirnrvr'x
qrur{rtlJfi*rinsvrmrfrrmofriou
Inefiv,lonpi-udrnirn'id
K
v11
ql #s
yl-t b srtuilFl'ttl

K1=K3=1ttn#K2=K4=K5=0lprs
K1nrqnrir'lrJrit{firu#n"l#d'rrir (BW),K2 ri':'i
Bandwidth
hirTr t-oao,xe ri.r':l#rTrDetay,K4riQ.i"l#flL
Retiabitity
unyKs riq'iilru#rl#ri'rvru
i
272 Trnlr nqilnrrullal clscorrrrrrJ$r-rT
riauf,r;ul,uinr
,,,,,,pii|r''
I
I

Iprsn'v"lo orir K5=04rtrdrunrunrMrrTu


nni'rfi
Cost = Kl * Bandwidih+ [(K2. Bandwidth)/ (256-loacJ)1
+ K3*Delay

fidonpirfiorir K2=0ra u K1=K3=1 qn?dlutrussna'rfltflu


run;Trlfl
*
Cost = 1* Bandwidth+ [(0. Bandwidth)I (256- toad)]+ 1 Delay
Cost = bandwidth+ 0 + delay
&
tilflcqrsilufrr Cost = Bandwidth + DelaY

Distance
d'{fi1d'n?im}Jua-fluuvr.tlo.t +1'irpi't cost TtE{IGRPttas EIGRP
Vectortuvrrnt
tft ri.ur*urnrn4n*fiarri'u rrririr cost ,uE{ EIGRPqrrfllu zs6 tvilcta.tFilcost 'uortIGRP
*&
FI{1JlJ

t[unerfito.rIGRP(urnfi+ finiruur)lririrriTf,rfttlntna
'[u
nerf,srot EIGRP(uvrd')lri'rir rirdtrlgzurTt
u 256riau
nirxs hi rvirrTr0 qsfio.rfi
rupifir ntdrurrutfi I tfru
Costtrari= Cost. IKS/ (retiabitity
+ K4)]
, J rrtx,o 6
nirt<rueirfiqnldr{rtrlluurfinrffn Hettoffrs n-{rTufi1u'rnri1
K ?ru'it'it#rrmofls{s'iFTnTriwiTn'u
fiuqvhis{r xJr rnv'lofliln,r'rudr r{uf,tvr,r'i
r'i flu1ff

ffi,ffiUii+r erane4nd'r,Inr ulfi'Ifi


rgnrJda
Bandwidth
rrittieq;#ur{1Costfi.ttvitrTurunltnts.tdr
dl n firfluetrfiriond'oqjrorro fl! Delayfl1:uh
lslr;i.ldlturitrrfido metricweights)
lnuognrnr:*lrurruuu::rfiulufrdnrdatrtrdsmf,ilr;tnirvi'rusu rir#,r
. , i r , i , 1 . ,

EtGRpqsfinrrdru,:rurffuyr.rudnn#ailvt3'itfruil'r.rdrrs'lrdot{
rdo.rernr$rffiu#5r, lunrnifirfruvrrq
I
ua-nnr,rda.il:J rrafiourTr-Llffrd.i
rfiuyr'rdrro.ifi'ril1Tnqnr?4n14'tfrIprevrTufiTnrfltilFlo,motraruilrtlnl
TrlrTnrron*r.r:l
Distance Vectornr-rdu"1 Convergence
s{'tzun"ll1 Timer':fit5'tilrnurntFrumoflflnliutil
(query)tr-]nor.rnrreT.:r$rrnoflrfiourirum-rdu1
fluffsy'lfr4f;nmd'idrnril
firfruvrr,idmo.luir:l{ uonsln
(partialupdate)
#ur,lrnnrrtr-lfisuu:ln,:ufrprduri'r-l{'rniprfi#urfiorniooqjrluqvd{nlro-iltprHtav\tvdQurir{
i ,; , Y u ,o--
vrLrrafl 1Jur a,i1Jum Llitl'r trlaflrfi eufir ulfr fit vrrr:.t

''1
HvbridGTGRP)
unfr 10 r#Ter-'rhltlnnsailt--nn '%*,
,,2i*1**
EIGRP
.,.r
,ir
EtGRp uav"l{
ufinrfifinmrfrnrr#r#r4rJ6'efln'mr1L{Eqndugrufi,itfluufiEnrTuuinr4fnTvrlrnrTni {
dnnsTfirDUAL ifi16'fl:rnrrdurrflnTorsdprlurT j
dnil[qeflraf
flo.rFr1r,fiud.ur*".ufruvrr.rfiilmFlu',fr^l
it
uu1n"ldurmoflnlrff6o flrsof sptitHorizon
d'ifiudnnmvil{rurufioufi'Lr#rd'rTrlrTmnon:Jrrr.
vectorndr,r6or$rrnofldf,u
Distance EtGRpqrtrjd'ruF.d'rrduil?rfieti{Ldtltfinuorrtprrnfilfrrtuu
urqrn6umofln{r x 6nnF'rrafi'r
x nfrrloont-lvrr{iHrrrrofrfioufirumr,:6umoflrv,lt ti'odfitur"4ualunm
z" , - t,v !
rlo.rniurfrF'lqrJ(firtu.r4zunfiro'i
lunmrtmnouflnEtGRpruninr14flnrm:Mer3rnci(Frame Relay)mr
1v d 4 =i v ! ! .tu .{,-,,-+-r4,t,g=-^.^=-
4{d'a'lilvrr'irfron6u1 niu d$r,rsub-interface
r{rl'rsi,r€r point-to-pointflulr
uLr-J l,lTo'triflBrnrorrtnfi[qsfl
.H q,.
ua{ tll)

EIGHP

F;;;t;i;{fi_@
I r s ri
| 6Ut1'lt1't tfl ETtllOUU1U

-- -------*-']
T;;**" ; a----;**----; r
[ru."ffii;'l_1,'41'fffi I o"rJrnn
rtrtu1n'*:::":fi""_lT:"l3l

Fffi;d;;;il] I d,rH*ttorflu:vu;1 |

,:rmrrlnrt.:dtu
drt Partial Update (dtt

I rfiofinr:r:.1fi
_t11::tl*oJ
"""__l
rdofin'rruJduuurJn.r1

;$rdi

t ETGRP
finmfiurarti'rrnoflrfiauT-iruriau Link
nnfinmuduafiounTunhr$rd'rTrjtTrrnonilrsnr
rJ
tl I

274 fiauiSauuninfirnlrnqilnrrula,r
at
ctsconnrJfififi

r EtcRpilntotlrnmnrr'uff''drrv',finurr-lrfiHdo#'inmr+lill#rirrmoflrdou:-T'ru
nnfinrrud
rrfrrsri'urir-l
r#rd'iTilrTrrnanrLr-lr
DistanceVectorupipir'ifi'umt'idrdoffnrnrldsuur-la'iTvrTilT.dfi
qa'rrrinrt$irrriu
fi{r-lrrSpruEatflr?{td}Jt{urh.nj (partiatupoate)'lil
flusvd'irsil'rve{,rugir'i
qtur oJ r r
rlirrrrne?ry\ouuru
[rit6's{':fl'rrtmr'r
rrnfinrrru*:.r:.rflqrri,]EJnflilmrif,ln'[urrinrlfln'ouuflo'rern
v ! -t uv
Lrln{oLtFtFttFl

m EIGRP w{rrfin'r?rfionrfruvrr':drro':l{uffr
fi1xJr?nilf,!fix1ffoejT'rrrprrS,t 6nri'{ET'rlilffo'iro
,ffurfiorqrnflrso#1frfloqri'ur#rd'rqr-Jeejr'rflo'r
na']uilr'ila'l Distance
Vector ri',:1trj
ffi EtcRPhi4rrflufro{olpTun''r?,r1.ruaru#o.iTnr.ie{Hr{nru{ird'!#uunsuta{ro.r
AREArufiau
oflfi osPF

Fl'tf ''t,ififlj rv{rrrFt}Jr?10


'; - ri
r! $flL rfrslfil rqofu s'i EIGRP nl:JIGRP tlnu OSPF

- '
EtGHpl,
fGH#
uudoryn
fiunrr5Trqsirfisufiruriounrrunnrilfi rfiurn"u tt I}J IJ
g *

t?'tthl

flt'tr:qrn.lur{sdr'rfitfiumuml ununuto't uiqtiin tilil TJ


T f t d ' .i - ! a d e! I
l?l tYltfl U fl Oiln1tllrilt510l.ll0tl?ltlfl "]tlj [U$l'lt'l{tl'l9hl

rflrfinqi,J

rJr"tld'rldsdr{rrqrTrnn"trfi
nriinfinrruJduuurjn,r It 1il [t

drurrudrco$ clnvY{ruudinf,
rrnrdrrrarurir tfl t"'tt ld fldronrc
(delay) ruuudtef)
il;;;;.,h
e v d . n
0t0.tf,1Ffuv'trQf,1 [uf]15llo{tfl utl'tfi {tflufi
- - ; - "
- . ;

't{111n t ' )t ,s
$J ($lno{n'lT
lrt ld
tfl
tLl

1*
I
rn$heoi'ldrqflrr (1nfino{1

:pll*
H_T"::")
_
I
tflulrnrgrunrnn HJtfl LUL$ t'tt
t
EIGRP rrrt

nru6'rfirur{routereigrp <ASNumber>
r . uiir{ nrouflqur{'u},rru I
uil'ttllfitt<ASNumber=do r,|iltrstflfl Autonomous SystemNumberfi'rrhrmoffifio+nrr
d'rlrnmrhd,rri'ufirfl As dhfrnr'rri'u
EtcRp4Trilufr'oqt6'f,rlnrrr{nurrflrafl srrflurirlnfilfi'

=
I

I
';-
unfr 10 r#?fi;lilfinnaatJt--nnHvbrid(EIGRp) aI 275

<witdcard
e. frHvfdrdqnetwork<address> mask>rfioritrauBrjrsvdurlf,ndurnofltv'lt'[er1#
a'lffEIGRP
vir'rrunT r-ir.r

drrfrl network <address> <wildcard mask>


u
o o ni iqv.ri t r - | qu
iTilrTflnEn
rilua1n,iyrrcflrilen1?flulriln6urrrof,rvltra'rr$rrnoflhlflur#rf EIGRPdtafulu CiscoloS
network
reEfnurioil,l.nrrlfr'drd.l srfro'irtrHfr,lfl1,{rflfrirroffitfluuentnrfito'l{t-Lttipt*ontaTdrtL
Distance
ctassfutrvitiu uafrounTl4BnrrFrrdrurruro'rr5rfr'rTrhTmnen:-hurflYt Vectorfitfrefurstrl
"Luuvrfr
.!
ta.o(+)rfiuurqufi'rfln1iu nrrfrul{mrfrtnef
4 rfl{n.\nfl usidruf,ulutos fr'c$Firqs{t'u
<witdcard
mask>l#ntnrnrrrl witdcardmast< wildcardmast<
1fr"lud'nuruvtfifl']fluflu fil4-[uu5rfr"l
s ri'{flrdordiln,r'rrrfiru'rrn"lunlrtqrrs'itildrsnrv6urmeflrrlqd
ftlrTmnanospr ds.irurrlulrvrfi
,{
qrr r ndu
fio.:n1rtfiadrtflor ,li
n
NETWORK'lurrninrgrJrrll
d,ruc{n'inrrld'irudrd{
ao,ifis'rrruld'xodr+druair'id,Jr*nuu ntlrlfi J
.irrirdqrrsrnsilfrln rflluffqfl(zunffird
tp Addresstru6urrrairv{-nri'r'lt
EtcRpsdilurffrrrrsflfifiuurernr
brief)
tfrqrn sn ip interface :

Seriall/l 10.45.0.{ YEg ftanual up up


Seriall/z 10.34.0.4 YES manual up up
serialL/3 L0 .43 . 0 .4 YES marrual up up

n 1 Fro.1fl ''l?olJ'r tL n [u4 n'"1o utFlo T[v'l{ ?.ldE|GRpmrfieeir'rfistrz


u tu d - i9 a r I v
tdfitfl flu1lln1rrs!dld'i
u
pr-'rfi
ruetWORX
-tJ J
JANffiD

ROUTER EIGRP 1OO


N E T W O R K1 0 . 0 . 0 . 0 0.25s.?55.255

drd+r{ET\/onx rfiflqdtd,rrn'flrqsrf,unrm'urrfin1n1 tPAddress1r-lsT


durmefrv'ltfifiuil1trtnr
r?nryilfluro*nyt:..rni6u1nrrfluor1rrilfrlilnulq iTilrTnrron
1#vir'nuoqjlrnloir#'rf EIGRP frfi
nS rvirrTrl00LlrE[.rn
l,lrJ'rflrnfl rflo.rnrn1n1 witdcard
flnuo'rhpi'rurn'lu o #'iut',F
mastfirirtvirrTu
luhn{6ur ro.t wildcard
to rvirriudruflnpi'r'l"l
6'iL-'iFli!"ir$oaLfl?6lLFiurnfro'lrvi'rrTl mast< firir
Mrri'r t #uraurelAmu.ir (don'tcare)zunfitfiffdo
tuuiEulluureprupmnqufirirr"flusytrfitpi-Lriaulq 1n1
tfrttrilnterrace
fiurmsfluv'iq serial1/2, inter-faceserial1/3 qs'lfifl:lnr tdur rflnhiflu
seriall/1,interface
r#rd":Tr-l
rTm noa EIGRPoqjnralfr'AS urJ'rflrnt 1 0 0
276
1,

. r$r
,ffi*"
tiaufrruutfrnfidrro'trrglnrru"rra,t
Crico nrnril$lr?
I
56fraou
ROIJTER ETGRP 1OO
NETWOR1
K0 . 4 s . 0 . 4 0.0.0.0
NETWOR1
K0 . 3 4 . 0 . 4 0.0.0.0
NETWOR1
K0 . 4 3 . 0 . 4 0.0.0.0

drd.rurnrflunmritaunn.rlrjTflfltnrsu.ir'[#AurmsfMtfifiuil''ru[fifl
tPAddress M'rrTu
t o.+s.0.+
ETGRP
rir'lruoqjnralffr5r6.{TilrTrrnoa
"ttAo,o 1.{xJ'rflrflr
Rs MrrTr100rT\T'rH
witdcard
mast<
fiMrrTr.r
0.0.0.0
qrrailrflfi'r'l#
"match"r1n1tui'

s{,rudrd'ifino.iuayc{'rilrluflrriurfiu,rniil
uflunrrrirrauBrn'rtrJTBrfl{nrsu'j11#6urF€flrdfrdfi
$oamrdrflxl
10.34.0.4
ras 10.43.0.4lfrfunre6u'rrfln ASurJ'rtrrflfl
EtcRpduur Tprevir'iruoqjnrulff
100{rduuro.rrorl'lffif;fida'rdrdorrqrnrsq{n'ihl"l#unrrfi4nr4rfr'e{nmdulrflnEurrreflMtlprrir.i

r.L
fllflt no atfto€ummaly
r"doen (drurfiHrfirululrd t t 6nert'i)
rfinn.erirroutesummarization

EIGRP uurfinE$no$u
Rouitr Rtl
I

I
Rouiar I
ffi
10.15^0.0/24 10.36.0.0t?4
T
; a'#-;

lrltilrrlrifllrfrr:tltlflfrl lfllilJNlllrl:rl:1lirIlsllllllli 1r
Ilr, I
unfr to r#rfi,rTLhlnnaarlttffinHvbrtd(EteRp)

rlrvnorfirs#umauriotr-ld
r
mode
r. tfid configuration ,$
{,
routereigrp*firmr+rfirtLuu'lutaflAutonomous
z. fitfirouter modeflo.:osPF frqEJdrd.i System
(ns)nird6'o'imrrrTurirrirrmoflm-rdulfif,u
rtcnp rfio"l#aru'rrnai'r'rnmxrdsiv{ufunsfiaare $
rli
ASn1utoo4'rmldrdrrflurouter
rsu.ir'irTu1fi'lufiduior.rr''arnq eigrp100 I
ll
g. d'irnn,iTr^duo"u.nu*nl6surflu
R4(config-router)+
d'rurarr'rfirr5rfr'lnoufllqtd'uTr,lr.rnr

1 r#'rrna6n+
R4#sh ip inE brief
Interface IP-Address OK? Method Status ProtocoL
Seriall/1 10.45.0,4 YES manual up up
rli
Seriall/Z 10.34.0.4 YES manual up up
,tl
Seriall/3 10.43.0.4 YEs manual up up
R4#conf t
Enter configuration commande, one per line. End wiEh CTITL/U,
R4 (config) #router eigrp L00
R4 (conf ig-router) #no auto-sumnary
R 4( c o n f i g - r o u t e r ) # n e t w o r k 10.34.0.4 0.0.0.0
R 4( c o n f i g - r o u t e r ) # n e t w o r k 10.43,0.4 0.0.0.0
R 4( c o n f i g - r o u t e r ) # n e t w o r k 1 0 . 4 5 . 0 . 4 0.0.0.0
R4 (conf ig-router) #end
' ;.ii
n.l*rnlaoufilqrrtu{r+frurflunT
m-u.lrilArHrd.rTrJrTmnron
ETGRP{urrhioqjnT ulfrAutonomous i

System ulJ'rEJrflTr
100unrdr*'rnetwork rir.r1fik{hJnrrflunrrdurrfra
rtcRphfivir'r'ruuu6urnofl,lq
seriall/1,
seriall/2 unsseriall/3
d'.rrnm"jr1ufid{rdaunr1fr
wildcard
maskMrfi'r-r0.0.0.0du,ur*.t ii
n'rtrJ'jrffe'rnrrdurrfln
EtGRp rqnluEurnoflu,lqdfre.:nmMr#u qT'rrur6',r
rnc{rilmnltdrd'.r
network
q '
s J uv I q u
[u6nrrruuou[Fl rru network10.0,0.0 rflufrufrtrfrzunnafieurTu
rfier{Lrriadr'rfr1fi'rneneirelillumsu
*rn1 .jrrarnrflul:Jt6'
narTU:lEr.i''r-irsruq.in{'l:11#un:.rfi4n,1rfr'o.in1?6u1rflar5rfr{T:lrTn
6urnsflMrluur-ir'i

1 r#rrmod
ns
R: (config)#router eigrp 100
F? f d.rflf i d-rnrrror\
, #no
++f,^ auto-summary
=rrf ^-o

R3(config-router) #network 10.34 . 0.3 0.0.0.0


R 3( c o n f i g - r o u E e r ) # n e t w o r k L 0 . 4 3 . 0 . 3 0.0.0.0
R3(config-router) #network 10.36 , 0,3 0, 0.0.0
278 ;#' riau"fr;ul,rrinridnornqrJnrniraq
u r ciscontntJfitffi
*.*--sd

R3 (conf ig-router) #end

a rfirrra#RS
R5 (config) #router eigrp L00
R5 (conf ig-router) #no auto-surilnary
R 5( c o n f i g - r o u t e r ) # n e t w o r k 1 0 . 4 5 . 0 . 5 0.0.0.0
F t r/ n ^ n f i n - r n r r t - c r ) # n e t W O r k 1 0 . 1 5 . 0 . 5 0.0.0.0
RE (conf ig-router) #end

a r#Trnad
Ro

R6 (config)#router eigrp 100


R6 (conf ig-router) #no auto-surr[nary
R5 ( c o r l f i g - r o u t e r ) #network 10.36 . 0.6 0,0,0, 0
PA (cnrf i o-rnrrf cr') fignfl

g r#rrmad
Rt
R1 (config)#router eigrp 100
R1 (conf ig-router) Sno arit-o- summary
R 1( c o n f i g - r o u t e r ) # n e t w o r k 1 0 . 1 5 . 0 . 1 0.0.0.0
RL (conf ig-rouEer) #end

show du1 lnaonnrrrrticothuuuR4l


nicorhuwaa-wduourirdu I
a draiirshowip eigrpneighbors
rfltudrd'rfi1frLr6Fr'i66Fir.uJ'rErrRTl
tp Addressro'rrFrrmafrdoufilu
dfruner'ifr"roEir'ihlufi'r"lu I
ri',rfro r#rrno$rft
nmudilr{'uf,rvra'jr'r ouriru{rtfru)

I tilt{-{
"d,
show ip eigrp interface

I
rfludrAtfitfirdouapr'r,j'rdurmoflrv,lq"lnfir'ifilfrfirnmdurrflnl#vir'irunrnlffrh#{TlrTpr
EIGRP

R4#sh ip eigrp interfaces


IP-ETGRP nterfaces
i for process 100
Xmit oueue Mean Pacing Time Mufticast Pending
Interface Peers Un/Reliab1e SRTT UnlReliable FLow Timer Routes
se7/2 t o/0 12 5/7eo 234 0
se7/3 r o/o 20 L0l380 460 0
sei./l L O/O 1,2 s/rso 190 0
!
-

I
,,,,',,r,*r".',

unn to rirfitotil{tnanatltvmnHvbrtd(EIGRP) 279

a rird'.rshowip protocols
.'.:i
,rq
drd.rflfiilrsTgtlilunrt*nn.iFirflmrfiffiofrro.iu5rd'iTrjrTrrpron
rdurdfl,rrTur5rdctlrTmnondur ,
t
EtGRprdurir x fitt.luaplrnrrdrurrurircost1,ru'rurarASnumber

R4#sh ip protocola
Rouring prorocol ie ..eigrp 100- *- rhdqTltTnnonElcRPtitruluASuululf,n 100
Outgoing update filter list for all interfaces is not set
Incoming update filter fisE for all interfaceg is not seE
'::1
DefauLt networks flagged in ouEgoing updates
';
L

Defauft networks accepted from incoming updates il


'r,
EIGRP metric weight KIII, K2=0, K3=L, K4=0, K5=0 +- rir t<fi1{1u4nrdru'rru
I ,i\
EIGRP maximum hopcount 100
i.$
EIGRP maximum metric vari.ance I
Redistributing: eigrp 100
' i
Automatic net-wor* summarization is not in ef f ect * frrfltJnflo{dld'lno auto-summary }
Maximum path: 4
RouEing for Networhs:
10.34. O.4/32 <- duffir{rv,ltuurfrrno#lfifu nt6urlfi n EIGRP
10.43 .0 .4/32
10.4s.0.4/32
Routing fnformation Sources:
cateway Distance Last Update
,
I 10 .45 . 0 . 5 90 00 :02 :43 * lP Addressrs-rrHrrntfrfioufiru (ns)
findfuu'rrJr,frl
j.o .43 . o.3 90 00 r 02 r 43 <- finpir.lrrrral IP Addressrrttthreloftdouriru (R3)
10 . 34 . 0.3 90 00 ; 02 ;44 * (nS)
frnpiurrrtnfl lP Acldress1o':ri.ltn',rj'td',rufiru
Distancer internal 90 external 170

1 firrft shourlp elgrptopology


ufruvrr'rfiuapr.t1u ' ' : ti I
drffrf,uaB'rrfruvrr.rdcuuF\drfluhllfilunmhlficfurlimuoFrrn?f;q:lnlEryr''r'rrir'rr
' js w
.j . i*
nr'rfirfruvrr'rfirfr:.r1{1unrn'iiHrfi{rilLflnsst{lu
nlrriflsrFi'r{rTr-Lrfruvrr'ifi$dn'il{'l"ilH'rm,rr#rfiryrrfln {
(6afiri'rcostdrd4nr)
rffuvrxfififiqpr Tprflrfiuvrr'ifififi4nfln**rutrJfl-{r#rrfloflpr-rrTpr1r.lfirirr,,
'
' ':
' 1
q -lv 6r q
EIGRPTopology
successof[lJflruHilrnuyrr'rfiuffr1flunltl.i qsrflurfruilr"ivl-'iuuntti"jlqvfirir
Cost
odr'ltrfid nml{'drd'irfiorc{Fr,iFr1r1,i
rfluMrtr,rrffmrrl ETGRP Topotogy qvhfrzunurmnrir{niunnir'r6o
drd.:snowip eigrptopotogy suLflilnlltts{nr.irflrllurfruil'r.rfinirul:}T':
successor (rhrmofd'oti'erlrllu
d'uvn,rud'n) rflH feasibtesuccessor (r5rrsrofm-Qd'fl'Lrl"lurfruvrr{drro{)
uvirtlulurrurfifindrdcuf i
do sr'o* ip eigrptopology svr€qn'itfiilm'i#'iuuflfitilutrltfr'lunmtrJfi'l*rinrt'lnin
all-links
urnrfirlrsTetfeEir'if
r"rad'ilr5'srnmlm'rflfirlrrTsmi[unrnirl#l#uffiiln1ilfi"i1,r]JFrflo'irliBrrnfn i
lurnnrfifro{nrrdruerud',r rnlfiqrrur"ldludrd'{
vARtANCE lris'r"nrrnrrsrflTunertrhu
(drura,]{en-ntr
ri'' costtil rvi1ri1r")
rffuv'','rdfi
Nnl,,, ,,1ffir1,, , , ,r r,8rr,4\rNiNqrdilwiwiri ri,

280 rr'aufr; uurrinrifn l r nErJnrnil a{ ciscont ntJfi ufr

R4#sh lp eigrp topology


IP-EIGRP Topolog'y rable for AS (100)/ID(10.4s.0.4)
Codes: P - Passive, A - AcEive, U - Update, Q - Query, R Rep1y,
r - renlw Statrrs. s - sia StatuE
P L0.L5.O.O/24, 1 successors, FD is 20537600
v i a 1 0 . 4 s . 0 . 5 ( 2 0 s 3 7 6 0 0 / 2 8 r . 6 0 0 ) ,S e r i a l l / 1
P 10.43.0.0/24, 1 successors, FD is 40512000
via Connected, SerialL/3
P 10.45.0,0/24, L succesaors, FD is 20512000
via Connected, SerialL/L
P i.0.34.0,O/24, 1 successors, FD is 20512000
via Connected, Serial1,/2
P 10.36.0.0/24, 1 successors, FD is 20537600
via 10.34.0.3 (20537600/5L200), serlall/2 +r$'rrmof 10,34,0,3ritarirfirflusuccessor
via 10-43-0.3 (40537500/51200), SerialL/3 {-rirmef10.43.0.3rirr.lrirdr{lufeasihrte
SUCCESSOT

-.!
wailwEuoufirftu show ip route
n'ieT'i,ir1fi'ir,i,dTr,rf,i
EIGRPd''d.l*r'o* iD routesrfiaFTrqflrsrfiuvrr.lfitrltl-.t
successor
i.lrflurfiu
.loi
ilr'iyl Flyr4 Fllyl'rlJu

R4#sh iE, rouLe


Codes: C - connected, S - static, I - IGRP, R - RIP, M - rrobife, B - BGP
D - EfGRP, EX - EIGRP extemaL, O - OSPF, IA - OSPF inter area
Gateway of last resort is not set
L0.0.0 .o/24 is subnetted. 5 subnets I
D 10.15.0.0 [90/20537600] via 10.45.0.5, 00:02:?9, seriall/1
C 10.43.0.0 is direcEly connecEed, Seriall/3
C 10.45.0.0 is directly connected, geriall/1
e L0.34.0.0 is directly connected, Seriall/2
D 10.36.0.0 [90/20537500] via 10.34.0.3, 00:02:57, Seriall/2 I
R3#eh ip route :
10.0.0.0/24 iE subnetted, 5 subnetss
D 10. 15.0. 0 i90l210496001 via 10.34.0.4, 00:03:14, Serial 1/2
C 10.43,0,0 is directly connected, Seriall/3
D 10.45.0.0 [ 9 0 / 2 1 0 2 4 0 0 0 ] v i a 1 0 . 3 4 . O . 4 , 0 0 r 0 3 : 4 1 , Serial1,/2
C 10.34.0.0 is directly connected, Seriall/2
C L0.36 .0.0 is directly connected, Ethernet0/0

I
unfi 10 r#rsiqlLhlnnaai-hilnn Hybrtd (Et6,ttp) %,,, 281

R5#eh ip route
L0.0.0,0/24 is subnetted, 5 subnets
C 10. L5.0.0 is directly connected, Ethernet0
D 10.43.0.0 [ 9 0 / 4 ] . 0 2 4 0 0 0 1v i a 1 0 . 4 5 . 0 . 4 , 0 0 : 0 4 r 0 0 , S e r i a l , L
C 10.45.0.0 is directly connected, SeriaLl
D r.0.34.0.0 t90/210240001via r.0.4s.o.4, 00;04:00, ser].af r
D r . 0. 3 6 . 0 . 0 t90l21049600j via 10.4s. 0 .4, 0 0 r 0 4 : 0 0 , Seriaf 1

F6*sh Llt rout€


10.0.0.()/24 iB subnetted, 5 BubnetB
D 10.1s.0.0 [ 9 0 / 2 ] . 0 s ? 1 6 0 1v i a f 0 . 3 6 . 0 . 3 , 0 0 r 0 3 r 4 4 , FastEthernet0/0
D 10.43.0.0 tg]/405L45601 via 10.36.0.3, 0 0 : 0 3 : 4 4 , FastEthernet0/ 0
D 10.45. 0.0 [90/21026560] via 10.36. 0 .3, 00: 03:44, FastEtherneE0/ 0
D L0.34.0.0 [90/20514560] via 10.36.0.3, 00:03:44, FastEthernet0/ 0
C 10.36. 0.0 is directly connected, FastEthernet0/0

RL#eh ip rout€ l
10.0.0.O/24 Ls subnetted, 5 subnets
C 10.15.0.0 is directly connecEed, FaetEthernet0/0
D 10.43.0.0 [90/41026560] via 10. 15. 0.5, 00: 03:24, FastEthernet0/0
D 10.4s . 0.0 [ 9 0 / 2 0 s ] . 4 s 6 0 1v i a L 0 . 1 5 . 0 . 5 , 0 0 r 0 3 r 2 4 , FastEthernet0/0
D L0.34. 0 .0 [90/21026560] via 10. 15. 0 .5, 00: 03:24, k:qrF:rnaff,ortt/tl

D L0.36.0 .0 [ 9 0 / 2 ] . 0 s 2 1 6 0 1v i a 10.15. 0.5, 00r03:?4, FastEthernet0/ 0

nr$nsltlruftrantJuu:dunrufr
Fh SOST hirrirnlu
(f,rplqrt=v
IGHP IIf,: EIG BF)
ird(uqrnryvirl6'firiorfieifrurr'nfur
ilnfi n'rrnrss1Ervrflilfilnlilrurd'uyr.lrurnndtaf finircosr vrr
,e * t * o 'o
LmlnuilnaTmur?'rFr'ilil?TFraoflodfi lcRP tlnu EIGRP riu16fufrd'rff.:
VAR|ANCE frarrurrnlfirn'orir
CoSTtilwilrTutfflerflilmrfirproflo'idrd'i
nl?nrrs.rflTlrv,lf,lnt:-hulffuilr'idfiFi1 vARtANCE fifiopr-,trnt ,d
- i ; J ' q , - tu i3 ; tu qtu g

cost !ilrduilf ifrd'ilfrdF)


d'rrafl'rfirfiorirt:lnrurTrrir udoldrladvrdrvjrfi'ruTorurnn"irrir
cost flo.l t
fr'o.rn1T1i'rtyrfttrlunrtnrrsrfllun
rffuvrr'rd Fr
|
t
3. , ,j' e d -16 6 6 d& irt
\:ll u Flounr rld': r u d1fr.{VARIANCf fl:l uinn-fnlvrTvrTn
Fl?€EJ't "u
fi d'rodr'l vr'il r urur
"Lri"L{rrrd'{
quv"i
showip eigrptopotogyrfiefic{ufl'duvn,rf
H rHtuv v s
il'runfirflu1:Jtfrri'id'urtirr*oprtBrtnfrnuls
qrnd'totj'r'rflr'$ffu
srrlIutfi,jruu n+ rdo showip route4uur rfr'uur'rfififi48rfifio
s.irutilvrr{4r3fln
s1/2 tto.irh rmoflR3(10.34.o.e) d"r'lursrni'4nrflntrJ
Euinoflrv,lt

D 10.36.0.0 [90/20537600] via 10.34.0.3, 00:02:57, Seriall/2


!
28,2 .,,#ii Gaufpvuufintidnrngilnrru"za{
cisco ntnJfiffl
I
rfiolfidrd'.r show ip eiqrp topoloqv rfi'ardFr'irfruurqyrs'ruruprfirflutrjtfi}1fl'r4'rrfimuoprrnrn
qry\ljel
10.36.0.0/24

, P 1 0 . 3 6 . o . o / 2 4 ,1 s u c e e s s o r s F
, D is 20537600
'
via 10.34.0.3 1 Z O S Z I A 0 0 / 5 1 2 0 0, ) S e r i a l t / Z {* Succes$or
via 10 .43.0.3 ( 4 0 5 3 7 6 0 0 / 5 1 2 0 0 ), S e r i a l L / 3 <- F e a s i b lseu c c e s s o r

q
.'J c cr 4^ i, t! | u ;.
d+frulufide
il z rdurr'r'lfrilrirdilr'r.ivrNextHopAddress
fitl#'lfirtErndurrloirv'h
s1/2flo'iR3
(10.34.0.3)
*nsdnr#uvr'n,lfl'rfi NextHopAddress4trlti'lfir?enaurnofn{{ s1/3flo,lR3 ruqrlfid
rFlrrof R+rfirnr6'uvrf
idfi NextHopAddress
#t:-l+'rfirTen6urfloflMfl
s'l/2flE,iRgfirnrsrfr'ur.odn
-i d v ,
rir costfrrnn,jr 1rduvr prrf'128Ktrpsqrn"jrdnur,rufi,r;
r'1flfi rrlupiE
?itvr'rnnu"Lqfi6srir
Costriurfruvrr'rddd4r s1/2)firr'onircostMrrTl20s32600
loonvrr.t uns
(oonrr{s1/3)6orircostrvirri'r-r
rir cost:iu6nrfruilr'nad'i 40s37600 d"rrfurarnffo'rnmhfrrFrrnof
R4virnrfnrvsrr,JTunfloontrlflr.r (6ooonrr,:
z rfruur,r s1/2rrnyoonilf i S1/3firfl)FirvARTANCE
fidrurru16'qrrvirnTr
40s37600 urrfr,rs20s37600
rvirrTr
z
no{qrJndnftro.i
ship routerioun,tlddrd{variance
Ra#sh ip route
10.0.0 .0/24 is subnetted, 5 subnete
D 10.15.0.0 [ 9 0 / 2 0 s ] . 4 s 5 0 1v i a 1 0 . 4 s . 0 . S , 0 0 : 0 1 : 2 5 , seriall/1
C 10,43 ,0,0 is directly connected, SerialL/3
C L0.45. 0.0 is directly connected, Seriall/1 I
C 10.34.0.0 is directly connected, SerialL/2
D 10.36.0.0 [90/20537600] via 10.34.0.3, 00r01r41, Seriall/2

lc{drtr.tVariance
z r{rhJnrt:1frrouterergrp

R4#conf t
Enter configuration commands, one per f.ine, End with CNTL/Z.
R4 (config) #router eigrp 100
R4 (config-router) #variance 2
R4 ( corlf ig - router') #erid

sln1iilaoq sh io routen"luil
I
R4#crear lp rout6 * {- rf,udrfifilfrTrdmrhfi.trvufin'luti
R4#sh ip route
Gateway of Last resort i6 not set
10.0.0 -0/24 Ls subnetted, 5 subnets
D 1 0 . 1 5 . 0 . 0 [ 9 0 , / 2 0 5 1 4 5 6 0 ]v i a f 0 . 4 5 . 0 . 5 , 00:01:19, seriall/1
C L0.43.0.0 iB directly connected, Seria]1/3
iliililiirii,i,i,,tttlrtllillillilliliii;,,,,,

HvbridGIGRI)
unfr 10 fr'1r1-;liltlnnaathr.tnn q 283
lllr:

c 10.45.0.0 is directly conrrected, Seriall/1


10.34.0.0 is directly connected, SerialL/2
D 10.36.0.0 t 9 0 , / 2 0 5 3 7 5 0 0 1v i a 1.0.34-0.3, 00:01:19, Eertatl/2
[90/+0537600] via 10'43'0.3, 00r01t19' Serial]-/3
, :-r

r#rlrrefrR4 qrfisltmdt4'r z rfiuurt#utflu


qsniu.itafiqlnrsld1fi vARtANcEa'ililrffr r5rlnre5 i
d

v ;*j
6fr4arr4.r
rduvrr'rfr rsc1flTunnoontilri'iz duilr'ifiu
fl unrvirn1m

dncn:ur$rdulrts[nnoandn=U
srmn
rflo{qrnrflolarluuvrdrflurvr4erfr'rflfiuflflrflurffrd':TilrTrrnsn lo'lumnr
frufiau6'raoelgrJfllrnoflrirrl
. i o ' o qF , u ,!
tflFt{ LllsLFtFtOn
L'lLUm1?','l.iFlO
[1]1J

nonrjrsmvrDistanceVector
tfisr rsu,ir'rr#rfroTrlrlm
a1?'r'rril6at-l

I . J A h
l$98Til10nilf,ilU9

Count to Infinity

Split Horizon IJ TJ

HolddownTimer il
;
TJ it
Load Balancing- Equal CoBt Paths nfiinuu ariunqu
'lilnuhwqu
Load Balancing- Unequal Cost Paths wfiinqu
tfluuuu Classfulttia Classless Classful Classful

nrrnullnqu VLSM[rRr route f


f

summarization l+jnriunqu liloriuoqu nulunuu


rfiurn*uSubnetvask fl(tfluuqia;t-lrfim Subnet Mask Subnet Mask Subnet Mask
9to{t}lu0unu fiorrnfioufiu lriqhrilufio.l
Tnt tutuql iln"i rurusl rttiiouniulnl
tlutriul
u - . , de
tt
of,n'dSvllJvl Bellman-Ford Bellman-Ford

d. Hop Count
"-*#;;;;;
drurutoortrtmoiq'rqn(MaxHop Count) 1t 100
*-**-;-
*r*oo.lrrirriin
ir',u*.u'.rrotun'.lrluot flu1sltfln rrurrr'lrlqi
284
-*--tr
d "rr'suir;r-,1,rfifi
" - * i " * ' - " * ' "rTr'ns'rnailnrnizaq
c " " rifi"rffi
cir"o nrrrr "'
t
urtfltlo{to.:ttrdltJtlnnoa niu sptitHorizon,
Hotddown Timerrrncciururo,rrtrrnoiq,rqn
f,1}J13r'l
q"rurutarrtrrqoinrqod'rriu
gn6orarfinntognrrfiltlrril-lfidrnirrr':rirfi"rlilrlmnon tcRpilnvEtcRp
usulo
u6r,to g.r4er
nd'rvhffu100 uriaurr nnoufiln'lfi fi.: 2SSHopCount

n1fl { rillia L rfifl u rul.l.j.l{ rh fi.iTilrTslAonil ?r Hr Link State

I
I

t0l

T1lJ1?'J

1fi
ll

flullJflqll

Nu"rjflq1l

nfunrlu

-
irnuudlnf,ts.t
tu9lt?1n
fi'ruuil Composlte
flarudv'lonoTnrn I
ruuuoiiorf,un;firnri1
1oo (ili]Jldfi.rZss)

rurntnql turolnqj
rJ'rsrT5'lunfl1{ Proorietarv
lo.rfiaIfi

d,l T

I
-
'{lw!l

-.!
;rd ' "l
'''6--'r
r , . | | ':'{ ,,rd''*' , lll

lsoDuouvsrioble *
Length
SubnetMosk f,eq$"*
(VLSM),
Clossless
InterDomoin
(CIDR)
Routing tta:Wuglunrsrir
RouteSummorizotion rlii

,1
;,if
i':
j.

rnsuut
'lur:vrfir.irul.l.r
rnlffu?uufrfisrri'rr,ldnnrnir'iruqe'iurinsrfrf
iTilrTmpraalr]u6',r
ntp,
16'uri
L '

IcRP,osPFrns EIcRPdtrfululvrfl viru{drunrlffr5tuf,fiurnTr-lria+ro.l


VLSM(Varrabte
t!
LengthSubnetMask)fi'rrirsl#tmnrrurmoon[r:JLttny,]'r,i[[flur[oFrrprrnBir'lt
filffluryll I
'rl
rflBrrifnoeir{firlrvfrvrEnrn
#uoouovrsv flrilurf,,r{ofifin,:trdun'urf'niunTrrlo-ire.irFrfr',l
+r$ i'
blrlrrnonfrr'irunrnrir,:6ofit,lrnr#rf iTilrTmnsnfil4'trjnrilaqu
vtstr,,trm,irrfllufro.lufisn
'[ff
sunnetMasktfif i Maskrfis'ldtrfliirimr4fnfro"Hr uns*iluournornnio.:alryrftu
ltt1fltn'rluoFrtrrrfi4tu.Juilrntrilurr'rfrtrnirt
uonsTnriurderarlurvrdrT+aB:Jrflfi{nourfir-lni-
i/ ;i v d d q'
olJiltnfl'rll€.tnlln'lroonrt-ll*ortmrfldn lpirrri r?orrn,r Route Summarization$nrr?o'wo.i
CIDR

Route Summarization tfl u nr rvir'r'rud Bio uflo.rrrn,fi dug r uru1q1nn'rf oon ituL
vLSMrnr ctoR uflufliqoflr,rf,{fi14.lu6urvrofluindruf,r-lnmflrrur#rdri6uvr?
*oprtflrs{6"14
'iruruurnr{rfr'rflri'u
rfiohhhvrarTprrflsfirarirfln,rrtl,irrflur#rrmoflunsvirfld4nrnrtfioBrru
aqrJfi'rf,urud'vrvils{Firirr#rd.ihirTmnsnuur rTilr#rfiTililFrnonmru
Classfut Ctassless
?86 # crsconnilfirffi
riaufr;urlrinrifnrrnErJnrnjla't
''" "" "pw

i{urna=ncruduTfu
d 6 d 6 4

ruFlrrTnflu.rFrrnill
il.rfl1J1ailrunn1.:orsfirlTHrruto':l#rd':rfruvrTfi4'nrrfrloqjlumrn'it#rfitvttfln
rfio
lBurrudorqfirrarrtrnodr'lrioulfffi'rrat{irrt'ur.rnhrafiuffuiJulfr
r6uvr3uridtafuuin14flnlurnrtr,r4j
rFrurruroturitsnmrdrfildffoio.r4ryrfis'[rlHrnffqtniuriudt,rfli
rTurailrsfi{
rfrfr{rvrrflnfirurnh.rr!{u
s 4 i-l 3 -iq .{Y-
ttn#uil1flil.r
rn:JFr'u1,i irEuvEFir'lltummr'ltfiofrqrrrur
r.]n1yrry,{ilflxJyrrtrumorrro'i"H'hllun'rrfiurarr#rf
Hopti'Brtrl
fruurufruil'r,r1unms{.iufinrfirrtrlfir5rrflofl usnqrnrluia':nrfirira-trrrih'rJrpuroqjfifro,rl#
E u J u 4 L l, ' , , - u r^ , . , 8 - ? 4 ,--,1,-^^^--e-e"
ruo.:srnffs'iufiflt,tnrtair,lr1riifinuirF':trtiar4,immrtfrilqrutUruln
r.tatu'tlJfllJel.lg
-:1 u! qrsilflnFl
n'rrvir RouteSummarization
a.iltu n'l?nFtflu'tFlflo{mll't,lrrlFr'ru?trt-lnn-:6':rilur3g'ifr
4'rninr
firrflurionmrfiuvrr'ihJfi.r4n'1
rurp'to,ir5r#,rmlflna'rtr-l161prse-,:Fl{rrILflnrEt5rfr'rr6uvfirir'11 .v
ronra?dt,Toqi n1fd1Route
Summarization Convergence
tT'lqitsr-lf,irlg'lnirlrnr w\T'lu
rime'LrXfifiudqfl
rhlrroflri4rrflluffo,rdrr$rfr'l'f,r-lrBrmr-lrrnraoonlllrfio'lilttimttenunlf
rafrlqrndrirRoureSummarization
doflr filfifunrmir "summarize" drl t prT'tfunrtFrprafrfisurirure'ifflil
ufr'rfin'rrulfisuurln'ruriu
"summanze"
autntalmrrffrd{r6uvt3"lu4jfir'irunrni.l
drrflufio,rnulqrionflay16flBrrldndofl#u1 ufir
'
, i1 r - qt4 'u
n"Lri'ilmot rdarrntJ flu:.Jq':r$rf i rilrflnlu il rj ofl nrf,,l
witiu d'izu

nreyrrRoute qyrfrp,dutfiffpisrfisuriBrrlflntffflrinrfllrouurrrtuoououan
Summarizaton tne6lrtl"Ju
4
sdrqfi Tnrufifiugrur{,tuufiurqrnnelil6't}t1?nfir3fln'irVLSM(VariableLengthSubnetMask)d"lriu
I d o oi t ^..L-^r ^r-^r-

ud l, u | 4
Eluqr rTilFiun6i1Qd'iFr'l'urtiu'l fl ttnvn1?Frtilt ru vLSM noil
r.Tr4

yt=S.ryl. .Meplt).
.fferiEfF."rs+s!h.$s.Fn.et
Tprsrlnfr qsilrsnerlfi'tfl4'riuiprdofl'l
uinlE$nTvrTrr1nfirafl'lr raars4't-tttim
unr*uuou'ir"[urrBin;sTLtfiFl
lPAddress $avSubnet
$rioqFroufr,tunaflrrny6uunoflrv'lmo'lqrJnrnirrin14fnqvlfrf,r.rnrrritr,lunulJ'tfltns
tirtast< vLSMUfl1,fi'uninqrfrotlfiflr.rnrrrirrailfi
fr'rtrjfinrourfiilpTro.t SubnetMast< rilurirtdfl'lti'utTiu
zss.zss.zss.o raiozss.zss.2z4.orufiouriuuunrfluffurirnourfrr}{'to'ivLSM16'qnriurrJrrqnril#
rurinsf'r-i
rlimnrllmnnnriruiln SubnetMaskt#rflurirnir+1 njufrr nisl
FT'loEjr'l
ri'ut6'rrfr'tilFinnrilfio'inrr
e arurrn"lfrsubnerMaskrvirrTr2ss.2s5.255.0
R uny"liluiBt tfflurrrurfi4'lrrim D nrruren
c runrd't-ttfim
r nrmrn"l{subnetMasktvirnTl255.255.255.252
ilny.ITLrlin
lfrsunnetMaskMrfli Zss.2ss.2SS.2Z4
uv tu
nil
[F]?\foxJ"l

fi1tunrrl# subnetMaskfiumnrirqrTulffi'rfinrudrd'rg z elrtu4fiureluSubnetMaskrfluri'r


iruruflprfirilutrrn
d'Qrnqfit#il.ilonfi+4ru,luTaasflfirflutllffLuurias4'rrfimfirrirto'lSubnetHlast<f
fiqsfi,iru':uritrsutrilurr'rnr'lfiu{rl frrrirta.l SubnetMaskfr
4ruQuto.iTaanf'fi1#1fr'[u4'r-ruinrtur
I
ffiriff,if:ir;fii1i{rir:irlirrir:rriiilijliiiiliiiiiliiliiiiiii,ifiitffhfsf:,tfif1i'rf iillirliij_fsFflllffflilill I

I
unri '11 rifl,llis'r vorlob/eLengthsubnelMosk(vlsM)'l 2fl7
\,,,,

{rurufimdrflu1 rioadru,:uro'rTanffi1#1fffiqvfi4ruruurn
luranrels{n'runmni{oonrruuuinr14fn
qrvru'irnrrrffoqnrrlunr?fluuurEJrnr
tPAddress hfrnTrTanptra?on-r6uunoflrv,ltro'rqrJnrnflu
u
q q
,rlrrugruilqrsJn.irruunnpir,rn-u'[r-Jrl'i4'LrriBniufifr'o'rn1rlrxJ1flrnr
u Y o tu
lPAddress4ru,:urrn "lurruyfiLr-l
c

dr niprfifro,:nl$vrrJlfl
[nfl |P Addressrilu4lururiofl

TnrrlgrJud,:
nr.uuu.udrr'ttlmmurffi{ vLSMfrdonqrila'ril.r?n1iln''lrri"ruila
subnetMask
J u q rq vu ' q s ' h e 4 ' a a oa cr q va
illrflnfl'].rnuru
uanr:urinv,fi'r.rrrinrir.rr
tfr ra?onnr.lon$lrljulJ,inpro
r{lunrrlrfrEarvrrrirrsinvrLrilm
tfisnri'rnrroonurrsubnetMaskTntLririnr4'ruinaurrnfi
subnettrlastduafieunTuraiorir'rrTunTr.r
Subnetttlast<fi "l{oqjtu4'l
uinrdusd
r{t#16'

rirsTurfrs.r
vt-sulfiuri
rnr Ip AddressIfradr'rililrydvrEnT
w rirhfrarulrnq"nfi??l,rsJ'r
EJ yr

(Hierarchicat
n virhinrrr''r?noonL[uu[[oamtfi16'$u!filnrr.ra5'r,imrHdrd'ufu Addressing)
nTu
qurooLrrtflmirionr tl{'lTufllrqof RouteSummarization
A | + tt qe
1fflunraran.:
dr d- - hh

etir.lt#fi rFrd{TilrTmnonfiriurrl{"irufr'o'ifinqrxJn'rrumulunmd'ir.i'ruFi'rro.i
subnetMask
aentrJnTLu#rfie-ilrnprl#r#rrmoflrfiourTrufr'rduteifuvmuff,re
d.rH'urir5rd'rTrjrTprnsn
Rtpr,lsfrTuz.
- t -
' e | .S* | ,q
ospr (r#rfiTilrlprnonilrsmvril.ior.iroqjlu:.Jrrrnvr
EtGRP, ctasstess)
d,tur1imrAflnfil#'irur#rf
i
TrlrTg|rron
Rtp rtoffru 1 $nr lGRprluqrtrjfinrrd.rr.iruFirro.r
subnetHlast<
trlrTrr#rd,+d'rlrorn
-
,rAo,o ,
(rirF.:I:Jrlnrnrea:lesr"nvrfl{rr,lreqjlurJrrr,nil
ctassfut)
d'-qriurfrF.lTrlrTmnan
Rtpr,tofr*u
1 rns tcRp
6r'[riau mn'14'r-]ryTsmfqrn
vLSMlfi
4 q?tr t | f, q. I e I I
Lvlot1,lLu1l'|l1\1J1n1uao.ifls1fru1fleofl,.l'iLumtefn'l..ltJ"]a1un,]'iu

;"ilud
288 # rr"lufr;uuuTnrTrnrrnqilnrnjzo,t
v e cisco tnatJ'gtifr
...",fl

'[ugrJ{r'lfru
q q q
e fLrlimlfruri qrulprfr"Ldru
re v , ,J -. s 54 | Jr | ^ d ltlr
tA:1firl rfluuinr4flnirrlfi:.r'uri LAN,ro'1r51Lnof A,
dr-luimfi"l4'ru
LAN qJo'ir#lraofe uavdnsTluiBrrafi'rdrlaflLwANTvu.j'r'ii#ruBrsflz
rt-,r
nilufr.irniflr4fln
RtP(v1)uio tcRp rrorsrli{dllfirruoBrrprrfioonTprstfr
filfirF.FoTllrTnnsnuilu

192.168.20.0 rfluuiltrflrnrfo'l Network


Address
255.255.255.22+
r{lunirno,t
SubnetMask

r a n r s r n s d u u i n * o r r r n r n r fi ri r' rf lt u t f r t f f u d1 9 2 . r 6 8 . 2 0 . 8 2 / 2 7 , 1 9 2 . 1 G 8 . 2 0 . E r t z r ,
1s2.168.20.gotzz unrdul 6nnrnu.nrturmr6onrorHrs fiuintunrrritruBrh1rTr{ruTmnir'r1 flr'rfr'u
drururo'rTas{Fi'ueFrrnrndrflutrllfr'lu*riar{'rruiprsswilrTr-rz
rupid':durr',rrfinpiolrjfifio flndrfi s 16'r
nLfirfl z tfirirrvirrTr30 Taap'iueprrBrrn
riufffio urins4'ruirtuoFrrflTd?{'uJrrn'lr,TTaelsi-*onrfitr{lfr
wirrir 30 fi'rr{lutllt6'dt,lf,risir-irl:nrlu z0 n'jrrnrBo'r
mru fifi4'ruturnr?o+oqj uridt,lflr-l4'ruimLlr
wAN
v + t Auv
*dr JanmuoBrmlflvr'tAolsqrrnrfrunrtrdrrilu rvrmrorlrt fitnrrjr Lil wANllu 4ruru'ilo'iTadd
ruoFrrfiTnfidio'rnrrl{firfiEJ':uuni
2 *oprrBrrnrvir#u tfruri uoprrprrnfirit,luBrhfrnTrfir3sn6utnofltnmro'r
rrnrfinduTorr
rilri'nhrTsnriru
classfuloEn'iRIP(v1)uaulcRP
dlnimfiriluwnrufi6o fr'rfilfre,fiuluuinrtfinfft4ir#rd'iTilrTmnenurt".r
fihinrirnr4uvrsv
ctasstess
rupidtafliniru4flnfi'lfir$rftTrJrTmnanurrL RtP(vz),rtCnp,oser drelrTrar4u
or.i']'r
SubnetMaskrfis"lr,lrirsvnulru
vLSMrT'16'trJrrnr-liLurl6Eru wnruhXfinirurprt-ln'i1fifl'tilofiqrrir'l#TadFi
subnetvtast<
z uonlprtnrvir#ut6'Tprflr-'iFr.r
rroaLpr?fifid1uqru1frua6orfis'l rirufiut{rev\rruut'1:rfiFd =
rflu LRtrt
Mtiu
I
5#frorlonrrsdmudrnlufiuruuVLSM
rt6 prdru'tru ao,ifiqr rmd nrunr rni{r'l 6ir{d
rfiohirfiunrl rto': VLSMrrns46n
h]dufiu6:u irz.1T.1oo.
sin$nrlimr4flnlfif,lruourarrtrhfaanmrL*ur,rr^#o"uprfitff[urrimutfln
s LANrnrluminsLRtrt
0/2aInsffuimr4fntraryvrs,narn:..lrrnorfi,rrl zs - gorrr3o,t
frrr?o.:norufirrmofoqj I
qrnrlu*rinyLnNqrrdousiorTuairufirsfln6umoflrv,lqqo'rt#rtnofluuwAN
Fr-'iur{Fr'ilupJtnovunrl'lurafir
v ll | , 14 -.
ila rL (f,ljyr Z)

I
unfi 11 rr-0'r?0-rVoriob/eLengfh subnot Mdsk (vlsM)"l k 289
&o****,*-o

t-fl--.ry*o\'.-,
t;ii;
-,itTt
(' ' ' " " - _ ..ffi--r^r-.-;}''---.
- . ' " w r ' f f i s o\ " ' 1 : T - E - u ' . - - ' ' ' " 0

(l-ilffiR,.ff t'

',..-1--:':--Fp; :

*gufie

2b- 3orprfa.r
fi nru A, B,c, o, E urinvtTrnimr-lrsnorfr.:srrrfo'lnrorfi,lumofloqjlurir'irsu.jr'i
' I
iv d ra r
ruoFrrflTavrao.rnl?Fro
rurfiu30Tand-
r{rufrnrourrini'u
wRtrtriufro'rnrrifiEJ'irrFi
z *onmrawitiurfisrir
rrritrun"[#rTrfiFsn6urmoflrv'ltrro'i
rFrrnoflurnilo'inruud'nnrrEn
subnet vasrfifiri'rrvirniuurrnrlnl
dlnTnnmdrurruri'r Subnet Maskqstrin.rn-rdruflunnrun.rndno,rfrqmmflTprer?ilqrn
4ruru{'r uriprfi
ffo{nmrvirrTil g flr.ruin ',1

I
druruTan pififr'o,rnrr1ilr$invd'r:
rfirrtrirfiu 30 Tonnfl'
no'lfietrmqrnnmr,r{r'i6ir'r
lnTm+drufiounir.rnmrqfiunflbYlffluLvrriouurlrd
unrodrdr.r,jr
fi.iulidrunhnmlurr'nJfrrifi
umqstfrdruru4'ruinrrvirfl'r N (N=4rutuflFrfiniul4')
z flnri'rd"i finrrrr
ruri"lurannnmrflo'i 2 riournro(hjrortuurTerquri#or,rtn
ccNA4'ruinddrurrutffnrfforqlnnr-laonfrefl
* ;1
n!{Lr [uF]14U'1yt.t1.4u
Fl)

1
I
4 (2s5.25s.255.?40)

1l
=
=

290 ;ff' riau"fr;r-,lrriarridnrrnqilneniro,l


{ e
ctsconrniljJ-rin-
I
*,i-trd'm**ddtr

g 4't-ruimunvTac{F{lurpinv
qsrfiu'lffjrss'[rifirr]ur-lr:'[Brvin{d'tdlufiinrnirhi'16'4'ruirrrvirri'r
d'ruintrjrfluso Tanrf,'aeirurqiu
fir1frs flnrsvtfftand4r4er
soTanFi
upidrurutTrniBrl6'rfif
iuFio Mrrlu
yn.roonil1.r1rfifiruuryailff6e vLSMd"ittdA{n1t
nrtdrurrufrr:rriprTBrsnrrlfrprrrHd'r1.r'rtr-rflo,i
o v,uy g j
,
Fr'ril?rur.rpn1Jn1{il
r,iqyLril.:sanrflu
z drffifu drpr*'r{u*rnfio d'tu,truSubnet
Masktnru2t fn
(zss.zss.zss.zz4) LANdorl riau unvdrnTrfino{rTrrtilfio
rfiour-j+qos'[r]'ri'r4'rrfimlo{ nrrdr
[0'lSubnetfi,lr,roqjnT irfiolfi'lfr4'LnimlraridtafuurrinrnourfintTuru
ndrd'lfurrmrurtosriosdnrioraf
WAN

nfr1firflu{r: uinrvirril g llFt


4 d 4 rq !s s c d 6 h ? ' u
m t#rTudruruf, tvto tu tfiq1il,tu{lJ[lJFtvtFllxJerulfltilln! 6 Ft.l
16a'rfrlu6i'r.i
172.17.1oo.0n4
rtin14flnrroBrtprffiqa+tfiu:
dq
10101100.00010001.01100100.00000000
rrlsu-lurr:.t:lrnflSru?{o.i:
d'r-r
rrimuro rn"ludrpru*rn : 1T2.17.1oo.oI27 (zls.zss.2sl.zz4)
aupr
l,u*:rurnrgrufio.r: 1 0 1 0 1 1 0 0 . 0 0 0 1 0 0 0 1 . 0 1 |1_0_0_1 0| _0 ;. * * *

pr'rurari,rfinfid'u14,firflrnda{uxnufiFilpna-,rilflfr'rfl
6orirurau'rf,rr
s ilfldsrfiertmdrurruvLslrt
r Xo ui .A J trto
tilnrFn-rrlJu?n (nutsral^nvl:-iFi'fr
s'inruerutfi'n-'ifl g flBttrnrT?'lnhhjfr
+ 4tlfrrdsuuflnoonill g flrt*rn)
rnrTanpiuon
Tnunoffiri4orfrrsu6or,nrrrs ulutrJlfrf'nrrerlu{'ruTrleiosh,lri6'rufrrsfio
rprrnfi

subnetfi4ueitzz.tz.100.0 0 0 00000=> 172.17.1o0.ot27


* 172.17.1oo.1-30
flillff..)
=>
0 0 1 00000 172.17.1o0.32/27
subnetfirafiq't22.t7.100. -
* 172.17.100.33
62
subnetdnuo,tzz.'t7.100. 0 1 0 00000=> 172.17.100.64/27 -
* 172.17.1o0.65
94
I

0 1 1 00000=> 172.17.100.s6127
subnetfrrtru: 172,t7.100. - 126
+ 172.17.100.S7
Subnetfrfi: 172.17.1O0.1 0 0 00000=> 172.17j00.128127 - 158
* 172.17.100.129
Sunnetd#r: 1tz.ir.10o.1 0 1 00000=> jrz.17.100:6o127 - 190
* 172.17.100.161
subnetdun: 172.17.ilo,1 1 0 00000=> 1Tz.17.iol.1ez/zr
* rirhltosdaario'l#n-u wAti
Subnetfiu{pr: 172.17.1OO.1 1 1 00000=> 172.17.1O0.224127
* 172.17.1oo.225 -254 (1il1d..)

to$ fleXuTufiorru
edrfiilirfi.lrfi subnetfiqufn"usubnetfir6qcrgnrirlltftrulfr'lumoilfir-ddruftL
usiairyfll"Rlunnfio.r" ro.rmn*ngor:
ccNAudl rtrc;doo$io 2 Subnet dsonlilerntiruruto.rduuind
T ? unnhn*,t
niurru'1610s6'Jn"1lqfl N nl 2 tnfiaut6+t

Subnet fivrfl.rfi.r
Subnet LANA, B, c, D, r mrrdrpru
fi#rnrqnrirtrlritauprtrfrrTrflluinro'l
go
2 flnnrn'is *dtnr z MrrTr Taarifi'rrfiu'rvrsrionxlilfro{n1r
lBrfln{ru,tuTofinifirilutr-lld'ssrvirrTl
d,rusubnetfi"ni.fu.=qnrirbl"l4'lunrrrrj.i i rfiorirtrlq-prnrel#nTu
vtsN/ludrpr:"rqilufina'i6nfiuf
uneuuin{u wRtrtrru'ir t i5rtnofl d"iluu#rn-fl
tu nirrt't t:l
Vonoble Longlh Subnel Mosk (VLSM)'l
Unfr 11 r+fl-?l/fl*r

: ilrror Subnetfirannr's SubnetMask


172.17:00.192/22lJ'tmi'iroeEiofldnlnfll{4ru,:uro,i
rfrHtrjdn3 flmnnrarflu Mast<
Subnet 30f,a (255.255.255.252)
tr,lrifidruquwirnTL 4ruru
- i-'q,a
rFryrrl"rlrrrlon (z Elnrird"i3) a! 2 rvirfii o $ubnet
3 flmflqyrirha16'tiruimdea"luilivirnTr
d'irfif ivroFiodrurura,iFrourfind'ulru
wnN d'ifiodfr,rsnTu
+ tiuuim) urdqteidrurrukiild't{

s u b n e t f i q u t ir 7 2 . 1 7 . 1 o o . r i 0 o o 0 0 0 = >1 7 2 . 1 7 . 1 0 0 . 1 * r r o1* T Z . i 7 . i 0 0 . i g 3 * 1 9 4 ( l r i ' t { . - )


s u b n e t f i r a f i t. rl ,z . 1 7 . 1 o o . t 1 0 o o1 0 0 = > 1 7 2 . 1 7 . 1 0 o . 1 9 6 / 310|*z j 7 . i o o . 1 9 z - 1 9 8
subnet?13{€'i: 172.'17 .100.1700 1 0 00 => 172.17,100.200/30 + 172.17 .100.201 - 202
e 11 00 => 172.17.100.204/30
subnetfinrr, t 72.17.100.110 -206
* 172.17.100,205
Subnetfifr: 172.17.1OO.110 * 172.17j00.209- 210
1 O 0 00 => 172.17.10O.208/30
1 o 1 00 => 172.17.100.212t30
sunnetdrfr'r: 172.17.100.110 * 172.17.100.21g- 214 1j;

sunnetdun: 1t2.17.1oo.110 1 10 00 => 1T2.17.1oo.216/30 *z1B


* 1Tz.1T,1oo.z1T
* 172j7jO}.221 -222 tlrilfr..l
Subnetfit{pr: 172.17j00.1101 11 00 => 172.17j00.220130

orjrfiujrfuurT$uunetfiqurirTuSubnetfir{nc:gnrir'lrtldmu-16'luurorJfiuTd'rnr*ru
tos flrliufirrtr
-rrrugnfior"
rusini,uriu flo{fln-r$Frr 2 Subnet
ccnn ufir rrr'{;fio'lrio doon}ierndruruna.:t*urfirrfr
fi.:ri'uqor:
ntrurruld'lqu z untirdl1
N n:-r2 rrtfiourfin

wANflo.:
subnetfi r fr.rsubnetfi + {r'i6'ufl16'qnrirhjriruunhfrnirfiriun6urnoflrv'hflo'i
Vf,'4i--ahuvvlvPdctvl4dgqcl+.f+-
r?'lrmflrrnn;n
ruo{qlnso flfl1frnnfi'ut{dt,lf,lliflu
subnetufr,rd,rrufiedn q,l
z flndtr,rfl:rriluTanpr
dru':rutfirvitT:..,
zsn,ird'orufii^uu.nzvirhildlaapTuaprrntnryirri'trzttonmrs{6'iilodn1Ln
wnN
d'o'rnrruu
Ihrfv.d from thc l7l,l7,lm.(V2,l 6ubn.t

LAN A
171.17.100.3?/27
)
i''-,;;- ?l blb tlttt
t.:1]''on* (31,hqstE)

-'_--
,.,--
LAr{B
/
r72.17.r00.r{dr7
\ SEriYed trom ths
1r2.7 140 192127

l? br* Mill 30 bits Maak


{2 host8)
{30 ho$b}

; I t rH l
292 #' tiau!,ttuuninfifnlrnqilnrrulza{
v I
cisco ntntJfiifr
".,,."-.".,'dM

Route $ummarization
Routesummarization
uflunmvir"l#rFrf
ilffuv#unrer rfiuyrBnn*vrufrfr,rsrFrfr'rrduilTufif
ii6un?rrr"sr
4 ' 4 ' ia q .t r{ - oA i * oJot i-C * aJ s d
u?onaleonoEJ't{uu'lnetuunl?4fl.lt?lFt.ltouyr?lJ1J}Jruu.ttouylS[?10
[Tltytuvr[?rn.lt€ult?ou']
l,tfilutouytT
"summarized
r5rf irduil?hailfrnns{Hr'ifiu}rrfl#en"ir routes"f isrqrfrnfiuilrlfrr,r'iqrnnrrfiuilrfrqfl
4c4l
Flilro,i1,tro[naq1flv'lnFlnffilLflflailoaHflo,iLr'ir#rfiIiltTmnon
rf,trproi$tpif,inttnoufln*nrf,5fi
"summarized routes" "summarizedroutes"osntr-1"[#r#ruproflrfisuriruflu
"durrqsrlrsnrrl (aclveftise)
' uE c dl
vr?1lJtlil un 131Jlrn 1 a lfl Fr.:[0uvl ttr o fl "'1Fl'r'l"1

n1rd1RouteSummarization fr1#2nfi*nrfirltrfirBnrvrhidlnxilsvfro':ffftus'rutr1s1nn1?r'r,i
d
q
rrfriurroFlrn?n
a
urlrlJ"n1oLrlJ"
"
* Y..u ad -.^--q
o.rflefifl'rrFrFrulrli
VLSM
e I
lprovunm.rfrruair'ifittdn'ia-,]oEir'i
tlint4fnilrrnsr
nl roELlfr rurTm
14flnf,flur5rfr{T:JrTn
nsa EIGRP)

{7?.17.68.01X?
{72,17^30"q/?? 172.1
7.84,
5/30
'\'
',',,-'-
1T?.17.40.0t22

172.17.44.N2? _
52/?.;,-"-
Ifi:m*:,,,,,*U
LFrodd LArwan'.'\.r.172-17"?6.olz2
172.17.#.nft{-

{72.1t.#.*zI
F-irl:ff'irl
I
{72,17.{00,0'22 ,,, \ )_-
172'17'112'ot22 =
, r r.r r., *,n,rr rrr.r rt.,,O!.OO*

F r o m1 7 2 . 1 7 . 9 6 . 0 /
I
* ;rJfrr
=
=
LGandafnruilnfi Gpradv{ond'riousufin"rf
rorni-4nfrr'rrir+rrJuufirmrcro'irSTFi{rurflnrilrhffiEf
I
rir RouteSummarization)
Unfi 11 (i0-t1t0,lVoriable Lenglh Subnef Mosk (VLSM)'1 "q," 293

LGandaIf#eh iP route
:.d'
t72.:-7.0,0/16 is variabLy subnetted, L5 Bubnets, 2 masks
c 1"'t2.t7.52.4/30 is directly connected, Serial2/0
D 112.11.48.O/22 [90/20640000] via 1 ? 2. r 1 . 5 2 . 6 , 0 0 2 0 2 ; 4 1, serial2/0
D I72.11 .44.O/22 [90/20640000] via
1 7 2 . 1 1 . 5 2 . 6 , Q Q : 0 2 t 4 1, s e r i a l z / 0
D 112.r7.40.O/22 [90/20640000] via 172.r't.s2.6, Q0:02"47, serial2/0
D r72.L7.36.O/22 [90/20640000] via 172.]-7.52.6, 00t02t47, Serial-2/0
v Lt{,+/,rrq.=7" a -
is directly
a a F a
connecEed, Serial2/1
l 1 ^

D 112.I7 .t:-z.O/22 [90/20640000] via I72.11 .It6.6, 00I 02:23, Serial2/1


D A 1 2 . r 7 . r O 8 . O / 2 2 [ 9 0 / 2 0 6 4 0 0 0 0 ] v i a 1 7 2 . 1 ? . L L 6. 6 , 0 0 : 0 2 I 2 3 , s e r i a l 2 / 1
D a 1 2 . I 7 . 1 , o 4 . o / 2 2 [ 9 0 / 2 0 6 4 0 0 0 0 ] v i a 1 ? 2 . 1 " t. 1 ' 1 ' 6 . 6 , 0 0 : 0 2 : 2 3 , S e r i a l 2 / L
D t72.L7.I00.0/22 [90/?0640000] via 172.17.115.5, 00:02:23, seriaL2/1
C L72.17.84.4/30 LE directly connected, Serial2/2
D 112.r't.80.0/22 [ 9 0 / 2 0 6 4 0 0 0 0 ] v i a 1 7 2 . 1 - 1. 8 4 . 6 , 0 0 : 0 3 : 2 2 , S e r i a l 2 / 2
:
D 7 1 2 - 7 1. 1 6 . O / 2 2 t90/?05400001 via 1 7 2. r 1 . 8 4 . 6 , 00: 03:23, serial?/2
D t'/2.t1 .12.0/22 [90/20640000] via 172.ti.84.6, 00:03:23, Serial2/2
::t
D 1 1 2 . 1 1. 6 9 . 0 / 2 2 t90/206400001via L ? ?. L 7 . 8 4 . 6 , O0:03:23, serialz/2
,'
ttnrvi'rl#nrr
firurnrfino+rdorlrrraflBrrail,lunerildr
rfiohfrnrn'ru$rd,:rvrrfinrur#rrmofrir'ir
t v ! u d tr J ra t__._._oqes
6uuriirnt'irouvrrerprr5rfiu
{rfiaun*arBfin1?dlto'rlyrrrfln ]JrLl?uqnn-t{rTtl
RouteSummarization
u *Y Jq J p ! ti
rr1[Flo?11.114ilFtU "summarizedRoute"drr,rf,l
lflEJn€U€ULSlqrnO,iAlilrruUltlttfimtueprtprrafitflu
i

6'qs4BnmfioB:l.ret{fr'rudr{d
rrFinuFTxl#tfirfisriou
{:-:uinuonrBrrn#'iurJnfiFrouninoeif,r-LrFlmof

mn[flnlsFfiuJruhl $ummarized route


summarized routedfin,r16rlJlrnn?fl!nrqtr$r#rr6uvr?rit1 ffi#lulnTnEJdtrjrfip'nrni'r{surTurTu
frorsfftfrnrir,l'ire1
r#rfirdur?fidtrJfl-.tt'!rliFtuEnm?ddul fifiosrmmarized "uFru"
routen':rssfrot
4 6tu i ' d u * !, * alu a Y
LT1uu
1,tfoL14ts'tgs'iv]4fle1[!uneL[11u1Jo.:tila']LOtJvltvlFlo'inlfsT'i"l
tu,
' U 14 6l
m6t1lurllu,uuFlou
'lrfrrdsud'rrfiprusnrmmdoqjlur$rd.rr6uvr1rh.r1
r. oanm'hfioq|luruurnnsrudo'i#.rul.rnrfr']{:r
4*4
tftj'1tlffVlfinil
'[unrrurrirqo+
z- Subnetvast<1#nulqqrnfrrstlh,]rTnflfruur"4ruruflrl" flo'isTLrlia
X'! o 'h s ia' =i a d v
t 4n*onrrerrd"jr
tt€ormrn"lilflTilfi
" "d'rurrar.i{fln"
m'rrruti'r'lr,rufr'ivr]lFrrraf,'rraTo4udu,liloutT
'[u
"d1u,nj'rflpr"
il'lrailn4n1$oFlrFtr?{ fifirirmr{fl'ufl1fi'$vru6'eflFi'r
t Sunnetvast<luririe,l
summanzed route(r{il}rfrrfludrurari'{flmfi
xl dtu#turi "drur.rr.j.rfln"ri'ertrhrnfirflrafi.l
,-i
(mrurari'rflnfr
x + 1) hfLrililfirsrir 0 fi',:l,trtpr
ttl ,$tl@ffilffi

294 .6P' rr'tru.fr;l,urrTnrifnlrngilnrnjra,r


a crscomrril5-rlar'
,;i$tr

a. lunmdrurir SubnetAddressflo,tSummarized
routelrari}idrumrlrirq?.rm3'rrlriflrtrrrn
"pirurail,lflm"
firufirflfioqunrfll-{qafi
c q
x (qrnflo2) uonriu1#rfluqud1#
nBrvirafipir*uilq
ulJa

dtafunrrdruqrud
4rrfluffo.rfrnurqrnf,rocir{ilrsnorrfiurfi}Jn-atil'tfir{11qurn{u
rietr-lfirflupr-roejr'lrfioofrlns4Bnrrur
summarized
routerfiol{ "qLTe}J"
4'r-trrimrrarrrnr6Fn,i-l
-lrttudl
fifioqjuurffr
rneflurrinym-qlutnoy*nrrairnprfir.i'rulr

rrl
nrsfilucfunalgnr Summarized route dtnsluts*lflo$ LFrodo
rffri#+rduvr?lur$r
rmofl LFrodoil rvnor ffrsr#rifr,r
rduvr?fi
fl il fl'r sunnetAddressriotjfr
q"u#r : rfisu{r nTm
rreFrrn?nvi{}ru
nrlurnrgruno,r
r3fi rTud"id
=> 172.17.00 1 0 0 1 0 0. 00000000
172.17.36.0/22
=> 172.17.00 1 0 1 0 0 0. 00000000
172.17.40.0122
=> 172.17.00 1 0 1 1 0 0 . 00000000
172.17.44,0/22
=> 172j7.0 0 1 1 0 0 0 0.00000000
172.17.48.0122

qrrdruqrnilmr?nfi1u
rfud z' hfr#{rnnqrn{rfllilmtj'rdrurari.rfindrntgrunorfinirruru'ourTu
drufiot:Jqunrsvl*'if
iflmfi tg unvvrsfifislfi zo frsvFHumnrir+trjprr'rrTuurd',r
t#q-pruffurrdoilf
iflFlfi tg
l{rr-'iLrc{Fr'r
=>
172.17.36.0122 172.17.
OO1 00100.00000000
=>
172.17.4O.O/22 172.17.0O 1 01000.00000000
=>
172.17.44.0122 172.17.
OO 1 01100.00000000
=>
172.17.48.0122 172.17.00 1 10000.00000000
SubnetMaskflO':=> 255,255,1 1 1 00000.00000000
Summarized
route
'[u
Srbn*twastluilTo'i Summarized
route'[#uvrur1n1
dtnarj.lfidrflmprrrnTuvr-,ruunfrraFir
1
o . '

2o'lrirrvrufr,ra
* i v 4

o d"i#urilqo,iSubnet
,tu
4{Frrruil'iiFrfrnt':rTuiloqjffrflnTu
tg flmrirqrnf,mfrru4nr
unsqrn#uluflprrTntrluluffutrJfiorirfif,mfi
Maskh,rrid,rrvirrTu
zss.zss.zz4.0
Qzllfrilrsrn t t t nrrrTrlu
I
e{rilflmmnro'r1r-l
ni-fi
nru)

-
I
'xffiiliii tllffitiitir ,ifrffit|

4,
unn 1t tto*t'td,tV oriobie Length Subnel Mosk (VISM)'1

ftril e, Rilro{ SubnetAddress1urilu Summarized routeqclfiqrnnr#ruriTlo,i Subnet


, - i cr o t J - , - e - -----a--.1-.1/-.,-q-,.^^,^^-.l^^-
t g B'rriiumruurjt4ervirufinirflnr4nf,mlufri
a 4 -J
rlllJq?.$qilfl{Fl.rrntil'iflfifr
Address " tflnuontntari'f i"'lFlT.trTu
a-{riunirqa,i
subnetAddress 172.17:zn(druqrn172.17.00100000.00000000)
h,rrjfr16'qrrflu

ilqrlu LFrodaflttflu ttz.t7.32.0ngU72.17.32.0


routefrdrucruLfruutfum*{
"u..arized
255.25s.224.0)

msrlnj3nrntgrn summarized route uul*rlflo$ LArwen


rHrfr,irfiuv#uuuffr ffbl eT'isubnetAddressriolilf,
rplo$ LArwen:l *noL fr,rErrh F'irfiuilBff

unlurnt;rueto.lr?fi ri'ud'{d
ntrd r, rfieufir rflrlroFrrn?a{#'iu
=> 172.17.01 0 0 0 1 0 0 . 00000000
172.17.68.0122
=> 172.17.01 0 0 1 0 0 0.00000000
172j7.72.0/22
=> 172.17.01 0 0 1 1 0 0' 00000000
172.17.76.O122
=> 172.17.01 0 1 0 0 0 0 . 00000000
172.17.80.0122
'l,#d,rrnnqrn{rsh.hnljT qvFruqrnilmurnffru
sirLr}ru'if,mfrrnrgruao'rfinirnailourTu
t

rft d z' i1
t:;
"[ri6prrfrundonfiqfinfi
zo riqvrTrutmnBir'ltrimr'inTilrufr'r
19 uaynefi'rf,mfi
fr'rsfio1r-lqunrrri'.rfi'1finfi tg
t{d"irnnc
=>
172j7.88.O122 172j7. O 1 O 0 0 1 0 0 . 0 0 0 0 0 0 0 0
=>
172j7.72.0122 172.17.O 1 O 0 1 0 0 0 . 0 0 0 0 0 0 0 0
=>
172.17.76.0122 172.17.O 1 O 0 1 1 0 0 . 0 0 0 0 0 0 0 0
=>
172.17.8O.O122 172.17.O 1 O 1 0 0 0 0 . 0 0 0 0 0 0 0 0
subnetMask$o.1=> 255.255.1 1 1 00000.00000000
Summarizedroute

1u subnetHltask summarized
lrarjqo.: drurari.lfinirilnn?{n-uvi,iuilnfinurilt
route'[riunu4n1
t g flmrirqrnflmffrer4nr
dqdrrurari.rfinfirlrrriuiioqj6'rurTu unrs''n#uluflnri'pr1:.liilufiutrldorilfiflrrd
zo "[r]rrvrufr'rEJ
o d'qrturirqo.isubnetMaskh.ni6{tvirfi'L255.255.224.0(2241frrrqrnt t t s{rilFl-'ltu
fi 'l IJLJFlLl?nTfl'1[L Flyld'lu )
4 H . ;

,' t:

fud 3: drre-i SubnetAddress"[r,lri'[u Summarized routeqrtffqrnnrmirurirlo'l Subnet


t g 6'ir{ludrrurjr4nrfrrafirirflm4nflntuf,:.r
Addressmrile?cqufi.tdrurariqflnfi nr,if,u
ttirtttaBr$rrs{Fi't.t"l
SubnetAddresslrailfrtfiqvr{lu172.17.64.0
d'.rliuFirro,i (eirusln172.17.01000000.00000000)
d'.r#usummarized
routedfrTuQru1fr:lur#rrmaf
LAruend.irflu172.1
7.64.0/19
nTz.t7.64.0
255.255.224.0)

msriruoruntom summarized ioute uul$lno$ LAragon


rf,rfrtrfiur?ruthmofl
LArason
ilrsno:rfrrflrhd{rfiuyrifi#t:JeTc
subnetAddress
rio[rjil
rft nt r, rn-
sufr: rfimrru^,r r^#o uor'lu
rnr gr uno,rrifl+rTun-,i
d
"
=> 172.17.01 1 0 0 1 0 0 . 00000000
172.17.100.0/22
=> 172.17.01 1 0 1 0 0 0 . 00000000
172.17.104.0122
=> 172.17.01 1 0 1 1 0 0. 00000000
172.17.108.0/22
=> 172j7.0 1 1 1 0 0 0 0. 00000000
172.17.112.0122

qyrTnqrnflnurndru
rfuvrtz, t#fr'rrnnqrn4'ratrlqtlirrirurari'if,Flfiraqgruaerfiriru,lfiouri'u
frrefiotilqunrvri"rf
iflnfi tg unvnofi'rf,rrvr'zo
riqsrTluprnrir'rtilnr.rniilr#r
t#Enrfrunrrolfi{flrrfi
ts
l{d"runn'l
172.17jO].0/22=> 172.17.
O1 1 00100.00000000
=> 1 7 2 j 7 .O 1 1
172.17.1O4.0/22 01000.00000000
=> 172.17.
172.17.108.0122 O1 1 01100.00000000
=> 172.17.
172.17.112.0/22 O1 1 10000.00000000
=>
SubnetMaskflo.t 255.255.1 1 1 00000.00000000
Summarizedroute

1u srbn"t Mast< lurjrol Summarized routelfiruvrur-ln1


drrnni,:vinirf,nlrlrtfiu#,ruilnfireFir
t
dcdrrlril':flmfimr.rfr'ufie{oirflnTu
tg flnrrirqrnflm#rar!rr
unysrn#ulufinfler1:Jrflufr'utr-l6orirfiflnvi
o prirTu
zo"lrfirivrufirfl nirto'rSubnetMaskhaild'irvirfluzss.zss.zz4.0(224tfrurqrnt t t s{rHm-r"lu
firruflm
urnra'rtr-L
nidarur

rfud s, rirqo.lSubnetAddressharilu summarized routeqy1A'qtnnrrdruri'no,tSubnet


AddressmrHqT+sufi':drurau'iflmfi
zt d'rufludrur.nj':4nfr'rafinirfinlXnflnr'lurTrniprusBrrprrdrir,rl
nr.rniu
rT'rrlurirno'i
subnetAddressh,lrivr-lfiqvrflu (fi'lilslr:|172.17.o1100000.00000000)
172.17.96.0

ilt#u ,out, fidrrrrulfruu#tma{LAragonilttflu trz.tr.96.0/1g


(1Tz.1T.96.0
"u..arized
255.255.224.0)

li]]i]]i1ll#s1]il]|1]l11]llfilMfr3l3l3ll(l.''nil!dnMMusWqffi#ffiffiMlFilWWffi|ffissMffiilffifffNM#$##WWMs'.
ririillil,
unfr 11 rdE'rflE'rvoriobie length subnet Mdsk (vlsM)'l h. 297

'till'l'"l;rflur{'rfi,:}Jtlsrnonrjt;urvr'le
ffi., ifinrrfiq VL$MuntnrrrdrurruRoutoSummarization rdsnt
srrrnrnariueo rq,rt*frruilrtmrltgttfiau{rTurd'rurlun:.:firird,:frldtunr:rtn
routesumrnarization
Mr.r&ure.r
fi
tr
j

i
,:
u*odunolduJnr-ufl
Jruf,uw-uds:niruRouteSummarizationnr-uVLSM
fi'r#'iunFrt#Fr'qyulu"jr q-r-rrlirruoFrrfira"=o"urfidr*plufrre
uviqT'i*fr,1 1Tz.1T#fia4:-lur#tprofl
LFrodo,
LAruven
ttns LAragon
nrqnnirurrurrqr ni6*onrnrnnrrudrrilr#uruoVLSMtTura.:

lrra{rdaurirrorrflnrr4fln (nnrn e 6r) urrouasn"ludrnil#ufiraflcfie


1T2.17.o.o/1s
il 172.17.32.0t19
il 172.17,64,0/19
.rl

r 172.17.96.Ot19 r,ri

tmvrjrrort*:-rufiflrBFrrnff{lildrr,Tut-udraf
ivi'ic{a'iilrtaudofloonlflu4'ilrlirruoam?61ildrn'1fiufi
*&
818'iFl'iXl

futfiruonrnsafr
rirnunlrtfiuu-urfi
nfrrdoudootifiur$rrro$
LFrodo
172.17.32.0t15 17?.17.36.0/22
+ 172.17.40.0t22
+ 172.17.44.0t22
172.17.48.Ot22

r{qzuntrirfiofinrrdru'rruur
summarized routete'rrrrfiF}uoFrrflTe{frr'in*u"[udrprirfinuofi
0i.fi16'
'

nnrosioundL}1fr,l-lnjn 172.1T.3Z.O
64 v s r ri* *
/ 1g riuuo.l

- d .j . ?L- L E i i
u=urfr
nuonrnsaf
irirnurrln-njuuluriinfi
rBguriaodn-ursrrnasLAnuen
*
172.17.64.0119 172.17.68.0t22
+ 172.17.72.0t22
172.17.76.0122
+ 172.17.80.Ot22
298 ..,p'"#uuftzuutfrntidnrrnqilrrrrulra{
{t
cisco nntlfitffi

d+2nl#rdofinrrdrulruulsummarized routeqo+firfimuonm:a{r{ffutudrrr-r:fiao':d
rirfiffi
f{ I v q r4v
frForlounar-r-Lr-l
frfi iri n i Tz.i T.64.0I19 riu ro.r

furfinuanrnsafr
rlTnuntiftfuu'urfi
nfrrdourioafl gon
fiur$1floS LAra
*
172.17.ffi.0119 172.17.100.0122
172.17.104.0122
+ 172.17j08.Ot22
172.17.112.Ot22

s{'izuat#'rfiofinmdruQruul summarized routeTo'i4'r-rtxiFrttoprrprrn{r'i6'u"ludrniLfrnsqfl


nirfi1fr
q
frt'u rflptuoF,rotr.
Ed v v rEiv
fl6a flounn'r-r'[r-l 6 I 72.17.96.0/1I riuro.l

VLSMqrd'lzunlridrflBisnrr
rnqyniulff"irrTruiBruoprrpr?ddffifun1mon$!r.rrrulJild'rd'L#udtfl
T1 route summarizationttnfnl?FrlilQrusummarizedroute

*tnslunrsdt route summarization


LFrododrdfle,Ti-rnrrdi't't
noufilqrrd'u6'runir'rrfluneuflqrrtTuao.:r5rrmafl summarizedrouteduu't
J * * d 4e
rylo
" rrr[?r1Jrrla.l[ou?r?R11.{fu'fi'::rrirt
r irz:7.4o.olzz.i7z.iT.44.olzzLL
i7z.17z6.olzz. r 1Tz.17.4B.0l
zz (summarized routefrdtuerulfruu#tmo{ LFrodoq*qrflu172.17,32.0/1g (172.17.32.0
25s.2ss.224.0)

LFrodo (config) #int so/ o <- torptuu6utsrofrr{tfipittltT'rrirrmof


LGandalf
LFrodo (config-if) #ip sunun
LFrodo(conf ig-if )#ip srrmmary-addresseigrp 100 ?
A.B.C.D IP addrese
LFrodo (conf ig-if ) #ip sunrmary-address eigrp 100 r12.1'7.lz. b Zss .255.224.A
LFrodo (config-if) #

LArwenfirfifl,li'Lnr16Hr'i
noufrlr-r.rrt'u6'tueir'irflunoufl4rr{'uro'rr#rrntof sumntarized
route
fiururrfiol#rrvrur#rfr{rduvr3filfftl1fl{4'!uTn
tzz.tr.6l.otzz,1lz:7.Tz.o/zz, rLy,
1lz:7.7E.otzz
(summarized
17l.ir.80.0/22 route (172.17.64.0
frdtu,)rulfruu#ttna{tlruen fl'tflu 172.17.64.0/1g
255.255.224.0)

LArwen (contig) #int sJ-/o + ttnlu6utBtofrv'itviBielrltT'itHrunof LGandalf


L A r w e n ( c o n f i g - i f ) # i p s u m m a r y - a d d r e s es i g r p 1 0 0 t 7 2 . t j . 6 4 . 0 2 5 5 . 2 5 5 . 2 2 4 . 0

I
unn11 rio,rza,rvortabtet*"srn
s;;;ff-roru ,*, qit 299

nroufrl;rrtTuffruair'rtflunoufrJ;lrrtiulo'rrfrrrtofl
LAragon firfisrnTrnmfiHr{
Summarized
route
{ a'"r r A
flulJrrv\o
rrrr?]ur?rFt.irouvr?fr14"h1fl'rf,iurim
172.17.100.0122.
17?.17.104.0/22.
172.17.108.0122
$ V
172.17.112.0/22 (summarized routefidru'tlu'lfruu#tmn{ LAragond'rrflu 172.17.96.0/19
(172.17.96.0255.2s5.248.0)

LAragon (conf ig) #int s0/0 -- r{nru6urnrfrv,hvipir}JtT'ir$rrprrf LGandalf


L A r a g o n ( c o n f i g - i f ) # i p s u m m a r y - a d d r e s se i g r p I 0 0 1 7 2 . ! 7 . 9 6 . 0 2 5 5 . 2 5 5 . 2 2 4 . 0

-i
lslrfrDmrUf,uout$rnosLGandalf naluornrir
route summarization uuqffl l$rno$
fiofinmttmprouflqrrilurfiovir
routesummarizationuuthrnof r5rurtofsrfismm,jrfifurfinl*arrm:d
"nroL" 1{fire summarized
lerlurFrd.:rvrfln:ir'rdarlllnqn "flBrriu
routelfr r5rrnoflffqrvirnrr
(suppress)" t'ruipruoBrrpr16Eiori'l
#ut{ unytrid'itTlrlimuoFrrflT6d"in6ileoontr-l'l#r#rrmsflrfiouriru
"flrreil" r#r#{rduv#fiilrrno:ifirfl4'Luipruoprrprrdiuritiut{nrs1fr'
nair,l'irsrfi6e rfrrprofrird"ivirn''lr
Lil Fl'itouil?tafl 'lyttnt summarized route
9 q d d d 4 C

fr'.rrlulud',lotir.rfr
r#rrmaf,LFrodo, ttflg LAragonqsrirnrr "flp'#u(suppress)"
LAruv,en {'rnirl
Ltoamffiflofl'l Fn'i"l Ts'ifu $nvd{tqnrr summarizedrouteoonttl"hfr
nirr$rrnsf6ur,rHtc LGanda
lf
I

fire d"niurfio
strip routeLu Lcandalfsuilil tsn'rs[Frd'ii6uvr5fi
rflu summarizeoroutetvirtiu

LGandaIf#sh lp route
1 - 1 2 . 1 - 7. o . o / l - E is variably subnetted, 6 subneEs, 2 masks
C 172.L7.52,4/30 LE directly connected, Serial2/0
e t72.L7.LL6,4/30 iB directly connected. Serial2,/1
C a 7 2 . 1 , 1 . 9 4 . 4 / 3 0 iE directly connected, se].ialz/2
D L 7 2 . L 7 . 3 2 . 0 / L g t 9 0 , / 2 0 6 4 0 0 0 0 1v i a 1 z z . 1 7 . s z . E , 0 0 r 0 5 r 2 5 , Eoriall,/0
surnmarizedrouteQ'ltl LFrodo
D r72.L7.96.O/L9 [90/20640000] via 1,72.L7.1L6.6, 00:0L:L3, serial2/1
summarizedrouteq1n LAragon
D 172.L7.64.0/L9 t90/206400001 vtr 172.1?.8{.6, 00:01rS7, Ecrlal?/2
sumrnarizedfouteqln LArwen

qsufiutfi'irn''r',orF,#orrrflnfirurprrffnn.rlJln
Tprfls-'iFr'iflnu1Fr,r'r[.J6'rrJ'mnlunrrrfiorBiot{'l
t;

ruafiourfir
no.rqsrnzunnTndlo.rnrr pinghlET'ittriasrroFrrflrddodlu$'rrrin*EFlrFrff{Fi'r.r"]

LGandaIf#ping !72.t7 .36.t + pingtp Addressfioqilur"rninuramffi172,17.36.0/22


Type escape sequence to abort. (uut5rtnoi LFrodo)
Sertding 5, 100-byte ICMF Echos Eo f72.17.36.L, timeout is 2 seconds:
ililt
300 ,,,d' tiuuittuutfrnfifnrrrrqilrrrniza*r
at
cisco.rrrnrrJ$r-,Ti

Success rate is 100 percent (5/5), round-trip min/avglmax = t6/r6/16 ms


LGandalf#ping L72.L7 . 68.L + pingIPAddressneqj"lutTrnioruoe,Le,m
172.17.68.0/22
Type esc:ape sequence to abort. (r:urhtnofl LArwen)
Sending 5, 100-byte ICMP Echo$ Eo I72,!7.68.1, timeouL is 2 seconds:
!!il!
Success rate is 100 percent (5/5), round-trip min/avg/max = t-6/I6/16 ms
LGandaI f #ping L72 .L7. L0 0 . L + ping lP Addressfroqj"lutTruinutemt^ 172.17.96.Q122
Type escape sequence to abort, (Uuthtflf,f LAragon)
Sendlng 5, 100.byte ICMP Echos to L72.17.I00.L, timeout is 2 seconds:
lll!!
Success rate is 100 percent (5/5), round-trip min/avg/max = L6/L6/I6 ms

jqp : u u
.rfiLrnvFrln{?1
Ed
"
*
rr [iln''l?noufiln
RouteSummarization
qr
tiuqrttmnpir'lrTutrjrru,ir't
urBinsr$rfi.i
r s q | , ,

TrJrTpr
nroneEir'iuTiu
**
ffi nrniro'rrFrfi.iTilrTmnon
EIGRP'[upr",]otir{frr'roiufissfinrltne:l
RouteSummarization
fi
rcFliLdurFtoflMtTpremr'i eigrp<asnumber>
6tsdrd'.1ip summary-address <summadzed
route>

ffi d,rufloqRtP(r,rofl{ru
zi flnrsrirdrvBrTrEurmofln,lsflrEonlilfl-'{uHrrmsfrfiourirurduri'u
Tprs
ov" o!
ttinlr{{ip summary-address
rip

: uri'lunrnira.:
OSPFsuFio.rrtrtdr$rrno#ufluArea (nen)drdoursu"jl.i
BorderRouter Area
rlnliurTr:Area0 fitfldrd'rarearange

i'Udr.rn'ciifiil1illi4'Ir14{;iliitruT,i**"iiiaa
uiiUdilolii route#ryutrnilil1nn'i1
dernutrr4o,rzo-:
I
ifi niqnoufinun;r{rdqdrttludrinrirrl{rfiu,trfr
oilt:narnrrlr{r"lqrvir#u

Frsl u Hur $ ufl u |$r gi-uni s lfl Rof, T


.$|+pp"fs.I nr-UGlassless
!l.qi!4tTr.
FnxJilslilFTilvf
dr,irr#rd'rTrlrTprnonrjr#tnyr
ctassfutr,lrlrflfirFrd{TrjrTprnenfic{u1q.irq-!rliFruoFlrpr?fi
lur#rf ir6uil3{moq1u N4AJoR cLASSFrnrnlalBiurinnrnA, B ralo c rfiorirn'rfinrnJfrffi'rru
, q i r, i + , + | ^. q h I q I
1ll'iog't.truflru;?tr?lFt'iTrlrTBrrrenr..lrEmil
Classtess sv?irrflutilau"lq'jr{:-Luimuoprrprrd"lulfrf
irfiuyrT
sTfiodlu
MAJoRcLASShau

I
unfi 11 riE,il/fl'r vdridbte Lengfh Subnef Mosk 0/tSM)"1 \,',,',,:9:
;*
t,3o,$ | ,A- u {o,o
rfrfi{}lrIFrFtenil?smil
FlrudtJfiEr€'i dnoeitrafifr6sr5rinoifriurfrH'rlilrIrtnoailrurnyr
Ctassfut
f,sstrj6i'rEirunirto'i
SubnetMaskflo.rsubnetAddress oontrln#orrTrr#rFi'io-r..lrnF
lutruvfrr;runHrlT
s{o, 4 ,
'1to.1LfrF,:Lrlt'tFrflonllfgLnil
Classlesserfinrrf{+Fi1flo,iSubnet Mask flo{ Subnet Address fiodlu
d'nodr.rrqiu
r5rd':rduvr5oontrll#r#rrmoflrfiourirufliil?1:rfi?El ctasstutqJd.l
r#r#{TilrTmnen:lrumyr
"i7z.17.o.0"oonhl'lrirfiourirulurrusffr#r#'rTr-]rTrlnoailrsunrctasstessqsd'ir#rfr',r
rhf irfiuvits
"172.17.o.O2s5.2s5,0,0"
aon'Lrl"lrhfi
su:iru

VLSM#ufinrrlfiru Subnet
luoqqlnnl?oonrLLuoFtrFrrnfitt4f;6orro{ dorqMtlietil
H,tast
rvirniufllA'rsra.ir'r*rinrt':.ruim
uipru4$nfitfrfirnrmon*rLuoFlrpl?6ulJu
vLSM6'iFio'isrF1Tfln1?vi't't'tilrf
i
r#rd{TrlrTnrrenilrsmn
ctasstess
r{rHrra.rf,u
*3r
n{il?vLnilfl€,ir5r6'iTilrTn
Fnsl-llj'r'llJtln rronltuil classlessrlfls classful

rt, d'tTrttlnuon CtarstEesr Jlnrtd.r SubnetMask t8\l1U?ff,nllOht9?f,


i Classful lrtlurtr droitrnnntdhi uuu vlstvt utol*i

lilnriuwqu
Rtprroffu e

msrir Houte Surnmarization fau$crluriffi


Auto$ummarization
dr"ir Autosummarization't,lillafi'r
nnfinmursrrFrd{TilrTmnonfifinrrrir
routesummarization
1#TBrs
u+ E4 v J v J u ,4 o oco 4, *u* !*n,nrr d.
oFl LulJFrLlJolr'hlTlrL1Jmtt€atFrfarfllt'ioxJ
tlJLJ'].lt{o1J yltl,l [[JtaxJnlfFl€uv,,lnoI [3)
lfl (Flflilr LuLFlflav'{€aflT,:'1

tfio'rqrnrFrfr.rT:irTnnnnrjrvunvr
Classful qsd'ir#rd"idilrprflfiilrsno:rfrre
SubnetAddress
rvirriuTprstrifinmd.rdr
subnetMasktjo,iSubnetAddressriur oonllln#slrTurFr#rdrjrnrl s{.i2n'l#
rhrmoffitd'f,tlr#rd'ie-lirngtdrrfluffe'idrnlr pnno,i
"Fl'rFrrrn" SubnetMaskfinnfr'o'irerro'runsri{d+2n
lfirHrrno$firilur.ir{.ir#r6{dilrrrroontil
{ 4'rrflufr'oqfinrrvir
summarization
Torsd'mTuffidtaf,rirl'i.iTLrfiFl
uonrmrrnfifluhj fd'nrirnor SubnetMaskfruvis?'i

rfrol#'drsrianrmirnmrt{rln (grJfr
s; ilrynor (nTnrr4flntug:J
no'rqrnTrecirquinrtfnlug:Jri'rrtrJ r;.
tuv

n-nh.lflf,ur#'rfi.itilrTrrnsn
Rtpneffu t ) tJ
,i
!
illfii i
3O2 gfl' riarrir;ur-,ui-errTdnerngrJnrnirs,r
ctsconrnil.frripr
,,."'"".","""....,*l*w

* -z__*
t9?.1€8,{0,1i2t[ r02.r68.10.?/24

,/",\\
14.10.1.0t24,r / \ \ '10.10.4.0/24
/ \
10,10.?.0/c410.{0.3.0/24
172.17.10.Ot24

Subnet Uilft
255.255.?55.0

a Srlnrs rfinrl{nlugrJfunle r?flfd'u 1

rfi'orf,rirrofl
e r{'ir5rfie-ilrprBrrfis.rri'r4'rrfis|uonmrd
10.10.1
.0/24,10.10.2.0t24,10.10.3.0/24
$ny 10,10.4.0/2+
oentrlhfrnTrlr$rrnsflR
riruvrr.rdr?rn6urnoirv,lrfifi
tp Rooresslflil 192.168.10.2
t5rrmofB qsyirnmautosummarization to yry{urJn"[#nn1fltflu*ri
4'rtfimuontprrafiduffuffr€r 10.0.0.0/
a rvirriuunvr{,:to.o.o.ole
floanhll#rTt.ruFrrmofln
vr-qflrflutrlrtrruudnnrr
Autosummarization
dtaf,rl
r#rfiTilrTFFroaurr
ctasstuld.ir
..J a , u !
"LeJ+tJil'nfrnrilrfrtiltlmnaan'lt-lnt,Jflutna{tv'1nfrfr
tP Addressnqinhwatn (c/ass)riu{unim
uDnrffifrfrE1/lu#tictllmnrftffiaisvvhntr summarize {uninunnmrafrnqfluffii,tffi.lmn#uTnu
ilnlurtfr"ltinnta
tflulma@rmfraqj'luMAJoRcLAssFUL N ETWIRK unqiuninusnm?friu1"
NUM BER

d"id'natir'i{'r'rfru
4rian6urmofluv,ltto':rHrrsrofl
e fi lp Addressod"lunnrac (192.168.10.x)
"[unrurvrd:.ruipruopruprrnfi6'o,rnm6i'ioontr-Jeq]lunrnrfi
o i- o
A (t0.x.x.x)
d'rzunlrfrr#rrmofl
e fr'a{drn1r
summarize
tTrnirt*oprrBrr6
10.10.1.0,
10.10.2.0,
10.103.0 rrnrl0.10.4.0hlnnrsrflufirirriprtiopruprrc{
10.0.0.0/8
d':riluuTnrtfnuEFra?duL!
MAJoRcLASSFULNETWoRKNUMBERro,tfLrfimfidufi'u
d'ta to rfi'rurpr

lun'n:srurrfiflrrTu
uFrrnofl
n drflurlfur#rfi"rd'rjrrrprriu
rdaqqrnru-ure'rfilrivryru
subnetMask
I t* q
vruvisT':ra'idu
6 i ,q u ! -,
fufitd'uri"41fi1n1"
uimuoprtnrnfroqj'lurfrfrto-r-JrBrnt 'jrd'unirtueprrFr?6tixJssfr'o'114'sunnet
v crltu
T
Hrtast< (ctass)
fi rflluririlrs4rnarn rro.:riu*uuou
oejr'ruqiu
trrrin ureBrrpren
t o.x.x.x
d,roqj'lunnrrq
n finrer
qvfi subnetMaskriluro,rnnlf,e (4'rff6a2ss.0.0.0) nrrfiut6'.jrnqfrnmrrro'ufrrmeflfiriJu{furorfr
rTrn qfrnmr r oqr$rrrroflfirflu {ft 6',:u
sr aafl nffo.inTil

no.ifiqrrmrrrncr$rf iMrflaro{r$rffiofl
l unsnnro'rnT prrrrulrnfinrrunmd+rFrdr
rdrTnrdnfi
rffr,ru#flu nrp d"id
s-rlrmnro'r

I
Voriob/e Lengfh Subnel Mask(VLSM)1
Unfi 11 r?-fl'J?/fl*t \*,.' 3og

' '
RouterA#eh Lp rout6
C 192.L58.10.O/24 iB directly connected, Seria]l
t72.L7.o-0/24 is subnetted, 1 subnets
C ),72.17.10.0 is directly connecred. Etherneto
R 10.0.0.0/8 [120/f] via 192.158.1.0.?, 00r00:21, Seriall

RouterA#debug ip rip
RIP protocol debugging is on
RouterA#
05;54:38; RIP: recei-ved vl update from 192.L68.10,2 on SerialL

05:54:38:10.0.0.0in t hops <- [flurunutq']nn'rt]i'rAutosummarization


ililrFrmofl B fr'u
v c "* A& v v -- nt
lturuFlfloEl']1l'tuuFtyllluauflfft 10 r1irufiBr.fifl.i$Fi
MAJOR CLASSFUL NETWORK NUMBER
; d

{,1A010.0.0.0
f,- A d { J q
yrrlnn??lJ + , t o, o -. , I!
ilrnafluLFrflFrillonaflLri'rFr'il:l?tHaofiyrrlju![tJlr
Autosummarization classfulLFrrtfl
RIPrqoft'l.l1 unu IGRPr{runrnirs'rr$r'fiqTrlrTrrnen
EIGRP$ny RtPre0f{'uz rlufi'rufisrrflurFr#'l
hlrTnnonrur.ruClassless (*rirrqfinmlJ
*nifrfinqfineruffrrururf,niurTu autosummarizationflo'iEtcRP
ras RIPnBFfi'uz c{'rxJ1rilqilfrdL6rflflfi{1rltfrfr.rilFird{
noauto-summ"rydo,urn.u'[ffrHrd'lnroufrllrr{'u
+ r,{+'+
Irailprta{rir HrurTnnqnflul)

**\ flrJrlr?dfirr:rfifluqfrn'i'lru"lunr?ir
autoeummarieation niu
rn,rrtrdrlUrTnnanfrrilsr1an'rgtrificrarfinlfi
Rtpr?ilf,r'ua 1lnl ETGRF vrs,idrfrsila{fi'u{ofinflnrfldo'rqlffn"rr*ulfi niurfinriinlvrln
6irunrnn*rdofr'rilrJ)
f a.ic u
tflUYltfl{'IUQX*t

fi aornnrsrh Su m m a ri za t i o n fouii'nluujfr
ujoWnwarod
(autosummarization) ii
'ri
,,1
tarfld'orTurl'fisil1ilriahf,rfiF\flrgrarlor1
nlTd'r autosummarization sitarn{'uuTfl*onr"prrnvi{ufr'ufirfl
't;J

MAJOR riufr
CLAS$FUL "nQrilFiorfio'itiltrflntou
(contiguous)"
d'radrtuilcrflaaEur€Jat'rill{il1uto{ ,,r
rfio'ittjtrnnou"lludu firfiq*ruirr*oprrprrrqfiduffufrrs
dri1"fl,nuFio 10Fraurlino{flLr#rrmaflg
drnTer ,,,
r.
:ri
B yrr.iuxrFr
t o riqsfro'ir{'orniaoqjrTrrfr$rof
ruaprrerrnfiduriud'ta rffrrmo#u1qvpio'ltrir'4':-ruipruoormrrfl :it
,t;
fidufrud'tflto rutfieruBiaoqjrna
uniifio-lBrfrnrufi4'ririmuroprrprrnfiduflruA'ra
MAJoRcmssFut- llufi ;

"nrutilBjsrflot(discontiguous)"
duil'rrTryr,rrfirfrnrfiuqln qunlilflJ'r"liltufi
autosummarization d'rorir.l ;r
li

i,
ruiufilf,rrnofle il-EurmoflM"rdnreuninoqjrTrdrluimuoprrprenfidufr'ud'Qfl
10lilflrusifiEitfludr#rrflof
c
cdA - , i d ,v u d ig
';
fifrdurpr
of rv',|tfr
nrauuinoq,i tTrrfinuonmrmfifiupTuffr
rT:.l s t o niuri'u i
$
' ,ilr
:|i;

;
r"I
rifnqr noilnrrultto*tcrsco n nil fitTd
rt-ruir;r'r'rrTpr
; **

(rrim14fln1ugrlfr'rrhldflurFrfil
ns.rfislppTrorilqrnuimr4fln'loorunrrfirunir':dr.ir*nuu
Rtpi,ro$duz fi+Tprfl6v,lenni'nrfrlrnrqfinr?lJ[nJrJ
ftlrTmnron tBrsdnTuffirrBiarMrrn
autosummarization I
a q H D .

FlfirorLatfi)

Rdnar A Routtr B

1o^1o.1.o!t+,' "\o.ro.o.oo.
__l / \
ro-ro-l.odl ro.to.g.ot?l
1f2.17.10.Ot24

$ubnst Maik
2s5.255.255,0

; Itrd6 r,firitintultlirnrpiru{t'ue

t0 #urTurfipr
lnqvrfiu"lfr'.irr*rninuonrnrn "n.Jrukisistfio't" e fifi
duur*dt wlmvuui#rurrefl
fifi4'rnisr
{'lgip1to oqjlunruyrds,rrTurTrfir#runoflc no'ifrqTru.rqu5rF'+rvrrf,n
to nrounTno{rdurTu
rfiorlriefl'[#r5.#oltlrTr^u^
re.rrHrrptofln Tersfirnlonni-
Rtprrofduz finmrirautosummarization

RouterA#debug iP riP
RIP proEocol debugging is on
RouterA#
SeriaLL
06 :09:30 r RIP: received vl update from lg2 ' 168' 10 ' 2 on
05:09:30 : L0.0 .0.0 in L hoPs
06r09:37;RIP:receivedvlupdatefromlg2'168'20'2onSeriaL0
06: 09:37: 10.0.0.0 in t hoPs
RouterA#sh ip route
GaLeway of last reBort is not set
C 192,168.L0,O/24 is directly connected, seriall . i
L ' 7 2 . I 1. O . O / 2 4 r s s u b n e t t e d , I ' subnets
C r'72.17,10.0 is d i r e c t l y c o n n ected, Ethernet0
C L92.168,20,o/24 is directly connecEed, Serial0
R 10.0.0.0/8 tl20/!1 vla 192.158.10.2, 00:00:11, seriall
lLzo/t) via 192.158.20,2, 00:00r02' serial0

n qsrilr{r'lefiFrLrnrFn.jrfioqjd'raniu
qru5ulfi.jrr#rrB1of costrvirrTu'lunT
z rfiuvrrqvifinir
A Br-afiu'lqrirnrre{'irfinufim*ll
10 s{'izun'[#rFrrmofl
s{{rfinrfimtllfi,rd'urfirrrioprrprrnfiduffufrxfl
,,nrysl*JTuafl
(toadbatance),,h.luu rf irrnfi NextHopdtltT'iLF.ttof
z ifruvn,id e shurr'ifiao'ifi
NextHopdtrlflqr5rrmof n fiflrprarlunmri':ufinrffrrl:J{'r4'1rtliFrttoflmTd
c n,1ilr{rlsfrordvirl#rFrrmefl
ping'[urarirflBrtrl
I 0 nirtl ao{qr.Jns'rnnlr
.fi lllSdlih

Unfi11 (ffl,r?t,rVoriob/6LengthSubnetMosk(ytSM)'1 **_",_ 3O5

RouterA#ping 10 .10 . 1 .1 {- pinslilflq 10.101.1d.reqjf,'lrHrrnof s


Tylre escape sequence to abort.
Sending 5, 100-byte ICMPEchos to 10.10.1.1, timeout.is ? seconds:
ul . tu -- svtffflr'llritfrrir'ind':rfi'uhJrilnrtilnfl{rrnl:Jfiprfia nol:Jnrfl'rfino'rqnfrrrnnilhlrur
.9uccess rate js 40 per.cent (2/s), round-trip min/avg/max = L6/L6/ L6 ms
RouterA#ping L0.10.5.1 <- ping c
lill*-tto.t0 s.t fi.loqlfr'lr5'rrnrtf
Type escape sequence Eo abort.
S e n d i n g 5 , 1 0 0 - b y t e I C M PE c h o s t o 1 0 . L 0 , 5 . 1 , t i m e o u t ^ i s 2 s e e o n d s :
ur . ru --- sr1fifir'ihj1fir-Tr.rnnTrnTub-l ndrlrlrur
netr.JnrF'rdne'rqnfin
rnr;trlni'rurntrlfinfirr
Success rate js 40 pel.cent (2/5) , rounci-trip min/avg,/max = 76/76/J.6 ms

rfiourfirTryr.r'rro{nelilLnr'lnfrnr#
firfrlud'ilfinou$ln 2
Rtp!ilrHlrFloi4nd'r'tririrtru'LulQoi.fi'u
J i utu Xq,ru.u
riloylssLFr6lilrrilFr6rorflnnrlfinmr fr'r}Jld (eirlerrd"rno auto-summary)
autosummarization

RouEerB (config) #router rip


RouterB ( conf ig - router ) #vers ion 2
RouEerB ( conf ig- router) #no auto- suTnTnary
, 6 9 o f c
(1{dTf i uFflr flururfr rnofvlnnT.r)

un'lqrnfintorfinnnfinrru t:lltd'l rhd.{rnrilnuut$rnafn qsrflurr-.td


autosummarization
RouterA#sh ip route
Gateway of lasc resort lB not Bet
C 192.158.10.0/24 is directly conneeted, SeriaLL
772,L7,o,o/24 is suhnetLed, 1 subnets
Q 112,17.10,0 is directly corrrrected, EtherneE0
C I92.168.20.0/24 is directly connected, $erial0
L0.0.0.0/24 ie subneEted, B subnets
R 10.10.1.0 trz}/11 via 192.1"68.10.2, 00;00:15, seriall
R 10.10.2.0 lr2o/rl via 192.168.10.2, 00:00:15, seriall
R 10.10.3.0 l72O/tJ via l9?.168.10.2, 00:00:15, SeriaLl
R 10.10.4.0 [120/1] via 192.168.10.2, 00:00:L5, SeriaLl-
R 10.10.5.0 tLzo/Il via L92.168.20.2, 00r00r26, Serial0
R L0.L0.5.0 IL20/11 via L9?.168.20.2, 00:00r26, Serial0
R 10.10.7.0 tI20/tl via 192.1-68.20.2, 00r00:26, Serial0
R 10. 10. I . 0 t120/11 via 1 9 2 . 1 - 6 8. 2 0 . 2 , Q 0: 0 0 : 2 6 , S e r i a l 0
RouterA#ping L0. 10.1.1
Tlpe escape seguence to abort,
Sending 5, 100-byte ICMP Echoe to 10.10.1..1, tlmeout is 2 seconds:
ll|!
Success rate is 100 percenE (5/5l', round-trip min/avg/max = 1-6/1,6/LE
RouterA#ping 1"0.10.5.L
Tytrre escape sequence to abort,
Sending s, 100-byte ICMP Echos Eo 10.10.5.1, tiireouE is 2 seconde:
r!!!t
Success rate is 100 percenL (5/5), ro\uld-trip min/avg/max - 16/16/20
306 *p cisco ntntJfitffi
tiau{3-.uufiniifnornqilnrruza,r

A ?{'tu1t.nfiF}fiulslff
tnnvtFrunrof
rFrfr,rrilrfln{r,rfr'urflurf,rfrrurlfiaviqnffo'rodr'ifiFr,rrqruflu
10.10,1
rfiofuffo,inmritil,finrffertrlfl-{{!rl:nrlunajr
odrrqnfr'o.:*6'r,jr .0124,10.1o.2.0124,10.10.3.0/
ttnsrfiolrl
NextHopfiriiufirlrsndumofrllrto'iu#rrnafle
24 rns 10.1o,4.olz4rTusrffa'rr{,1r.iru1ilrr'r
fipr.rilfifro{nme{,rufinrfiHh}T.l{uuim 10.10.6,0/24,
10.10.s,0/24, #u
rag 10.10,8.0/24
10.10.7.0124
d'itilur{ NextHop fi uflufir?snfiutmofluv'lqflo'i
fr'a'r t5rrnoflc

t. ori"="tt"tit"i"" o{rrr'rfifio.rnrr
trirruf"*ru#rfluwrrudrd4'irvrh1ufio.:otu.or',ru=iAu"ouo
41"'ft&
'iErii '|fi{oon4llrrinriin'tfisrrynrinir
"rir6,rTrlrlsrnonil:;tflvt (od'x RtpV1 ttnu IGRP)fiu1il
Classful
"Discontiguous"
rlurtflufiunrtrjrlrrlffluuierriinfifi#uuIquofirntfllun*nuru;fi 6siintrurrqqou

M (otirtrdu ETGRP
Ctasstess
rrn; "rtlfi",:Ir.tflsrnsnilt;rnvt
lrisiorfia,:6rrflun-nururfiorqv{u'l6"(uuisrriintruTonnr,:fiwurrt"lnqj"
uau Rtp rraid'u e1riufinflrrtnurrnruutnnirtilfl;fi.1$fic;finrr1i'l
AutosummarizationTsrudq1un"6 nbLld"
tlriffRrrurtnqnunrfi

rfurflufr,rdfirn'lutilcfittqnouSlgtrt"uto.tt{rrns{ rrr'lilnr:tisnr
z. nrrrir Routesummarization
fionrrrlfld6fi6#nrrrfrfi6o"lfi6arorrinuq6nrur
firirtfiIetud'or1uu"6
ord'uslrcoiAutosummarization
ffilsEflouddonrfi'd.:11
Autosummarization routettSottvtx'trtaufilnro,:"lfitflu
rrfl:n"rurrusummarized
otir'tfifiotnrt

Glasslessinterdoryain.F.qgli+g."(.qF.Bl
CtDRrflutrmrgtunrnndruf,inrr"a,rLTelJ (aggregate)" tla1fl"lrrinrtflnuanrnrrc{drilrl{nrelu
ruimr4flnuaBrrn16rfifl,rrTu clon ffrfiorfrrrrJrrfivrfrnrn*nraorlFhdnrm'lr5T
1onJrun,:r{'r,rdnfi fr{riltfln
(lSPRouter)
lur$rrnofdt{luuirnriflrrrro,r{"[rilTnrtfiutvroflrrim nrnir,rfl{fr}Tnvlr:rflu:lffidrdtaflr:nT
dler CIDRutJrrqnri'l4iiifion'rr "Fter:?'ur" C ualtll Anrnr{r'l{ffrsri'u
nintr4fnuoBrrrlrdtuFrnrd
nrjHfr
uirrr4fnuoprrprrahailfildd'r*fitfitnajuloqrrirrr4flnurenrortnranrll
nrfltfr'rfimrtfnroprrpr16rfifl,t
qgqfl tffin'l'l "Supernet
d l

dirrflunrrfidfft#r-L?nmduuvraflrriBrde
no,ifrqrrrurd'rsdr.rfirurir.r lsP one 1ff{pramnim14fln
lufidfia'ldnrn, B, C unv
c oeir{Fjsrflo.i'l#fli-]rlipruifn'luo'iFinrfiarirrrnlrfrnr{rlr
ruoFrrfl?filuanrs{
o Britil

o.rrinr n Ifffu s-oamninrt fln*antFr'3{200.100.48.0124rnE 200.100.45.O 124


a,lrinr e tfffi-i{fi nmninrt fn usprunrd 200.100.50.0124rtnfl200.100.51.O1
24
a.:d-nrC 16'fu{prnmniprriflnuoerrnT?{ Ltau200.'100.53.0124
200.100.52.0124
200.100
e tfi'flil{flAmrfirtr4fnueprrFr?6
o,if{'nr .55.0124
ray 200.100
.54.0124

I
'1
unf, 11 r$awa'l voriobie Lenglh ,gubnelMosk (v[$M)l w;... 307

tsponefifinrrr4oupierTr{}ir?n'rr6urvro$ninmadulfiMi
rrurrdmri'u{1#u3n'u6urvreirlin
ISPTwo ttnr ISPThree

$iffi
l$P Two Routor

t lll;llrlrl ffi =uo*;;:,-tr,,*,ur.rr*ij',-


255.255.255.0
' 200.100.51,0 I
---::l--.-
ComPanYB

rl

,{;;;;} ig,qj1gg:ll:9 1,5,s,:155:25519


i
'ffi' ,lrii
11d:
,'

\J00.100.55.0i24

*31#z

'[u
ofuimrfr rnoflrro.{tsp o ne rflufr4unuinrr4f,nuaprtprrnlun nr fl c fi{ufr'u6"]e
ufio6urvr
200.100.48.0 trlquf i 200.100.s5.0
16'.uran'rlugrhj'r'ifru) tsPone finmo-rjmrrru5rd'l
rffoi#rrrrofirs,:
tsp Two $nHtsp rhree rluqvdl{GsnruurflT5luclDR ffic
rduvrTtrlhXrTrdulvrofirinr#rrnof{sq
virnm "nrilr,uJ"rtinutfln*eprrprrnlunnre{ "Supernet
c {r'ifr'urioul{flrEJ'[ff Route"rficJ.irffrd.]rduv#
r.i6rec
rFrg'tr{fl-lg rliprrifnttoFtrn?fi
ru:J?uno!n,te 200.100 ISP
,48.0121r4'rfirfiolenlffiurvrsflnimr$rrmeflTe.t
Twornu tsprhreef,ivrru.jr "urnfio'rnmd.rurlnrfim'lrlfinipr14flnuoBrrnrnfi{ufi'ufi']fl
200.100.48.0
tsp one" nl?nruvirrsiudst
*nsfi subnetMaskufluzt finufrqnri hid'rltrrdurvrafluTmr#rrnoflToq
d 4 ' u E {d * d' ' 4 4v c
ISPTwo [rauISPThreennr,]Frotliluvl[5''ltnaillo'iISP
ilzundpiorirF'rrurilnro'lduuyrofirimrirrproifl€'i
c yrL'r
I uinrTfnuoprrnra
TwoLrastsp rhreesrFio.rufrurhifr.ruAuy'3fiftilrT'ruipu4fln*enmr6"Lunnr6
'yrrnxJilnmL
4 '-g * dc d4
L1\El.:[!n[?rn,lLouyt?[olJ?lf
Y
(fl6o*nif,,]oEir'iuf
rFlflQrvrruu irvirrlu"[uvrr'irJfrrifrqvnr.j1r?'td'ls
u
"neLmil"*oorrprrnlfr
rilu,{ru,lurrnn.jrfi)
ilrsrfiuviurnulqfifio 200.100
nirrr4fnuonrfl?€t drnoruns
.4B,otzlrludrunruurtfiarir+lr
o
'lf n1?n1ux ilEH r at uluR't{
d r
nfll

' ! ! r ' - _ _ r m i l
: : " " ! 1
'1ddtllitltittfiffit:t

308 ,d;' tiattf3ruutfrnfirnrTnqilnrnjrra,rcisco ntntJfiia


#-v

=> 2 0 0 . 1 0 0 . 0 0 1 1 0 0 0 0. 00000000
200.100.48.0124
=> 2 0 0 . 1 0 0 . 0 0 1 1 0 0 0 1. 00000000
200.'100.49.0124
=> 2 0 0 . 1 0 0 0 0 1 1 0 0 1 0 . 0 0 0 0 0 0 0 0
200.100.50.0124
=> 2 0 0 . 1 0 0 . 0 0 1 1 0 0 1 1. 00000000
200.100.51.O/24
=> 2 0 0 . 1 0 0 . 0 0 1 1 0 1 0 0. 00000000
200.100.52.0124
=> 2 0 0 , 1 0 0 . 0 0 1 1 0 1 0 1. 00000000
200.100.53.0124
=> 2 0 0 . 1 0 0 . 0 0 1 1 0 1 1 0,00000000
200.100.54.0124
=> 2 0 0 . 1 0 0 . 0 0 1 1 0 1 1 1 . 0 0 0 0 0 0 0 0
200100,55.0124

=> 200.'100.
200.100.48.0121 00 1 10 => SupernetRoute
0 0 0. 00000000

radnnmfido hir,rrdruuri-lfim4nfr'r#nilflo{f,nrufiourTuv1n1 lufiflqsniulfi


rtimr4fnuonrnrn
.irrirrsrflnrufieurTuqufi'rflmfi
zt rm4'ilfrsupemet RoutetflutfinriEfnuoprtprrnr?lffu6o
200.100.48.0
21 fln (200.100.48.0
ufirfiFirro.iSubnetMaskrvi'rrTu (ufrqT'l*6"14Enrrdrutruu,
255.255.248.0)
Supernet RoutetE.t tTutaq)
CfDn fiftugrilil'lslnnl?il1routesummarization
'txJfl
u1nlfl fis1nil1Flrf o'i ISPolssrfratfitnr rvlunmtfil
o.rCtDR ilfrl 6urro{uimr51tntoflfl
flnr*rnimr4fln c riludru'ruul,r'rFl1n
rroFrrpr?dlunrn'rs{
roFrrFr?a{lilrFrd+rvnflnh1d1ufli-r d'r*iluou'j1qsfr'a,l
$avilrvfrvrfrnrnlunufiuur
d,rzuanrsyrrriorlTurruuil,rsnx1il41d14'rur#rrmoffifro'rt{uflu.iruruurn
t dc 14 |
'l A E e
tf FI'1tO1J11f fl S UFIOfl A-1tll

"
**l::l*'ffrrrtt--kffi '\ Advoillaoffidnt {LSA)
/,

t-*
*-*-'

ffim: trTffi
Advortisement{L$Al

Notwork Topology Map

&#

nlnn 3: SWITCHING
unfrte ' nruslfuorurdurfiuuSrro
ffindraruos
Z
ta:aSndraruos
3
unfrts : nrst$uriurra:n'l
stuFlRouilqrsrluuua5nd
unfi ta : nrsOuudruus{
vLANTurfrnro$n
ra:nrsffimo-ij
3
ffimdraruo5
,l',r

unfrts : HunrudrsouTuarm
drfimrJsniT
n-ru[Jslm
naa
,i
'1it

Treeua: EtherChannel
Spanning

1r
];
I qdo rr!$d$r"" ii
th#r 1:
-
RC'IUQtnEJCnUUSOO \d| I F ,*,

2
clccilJrarflos *tu\y,"
ila:f,cctbtatflos3 li.

It

t
il.tt.uFsti.ttflif,pt1i
qrJnrnidugruqrJnrnlradrdritulun',ttdouBiouin14fn
arTriTunruluqnrr?ruffutornim14fln
| q
1 |
fioqrJnrnilTn'i(erioge)d4
firnfirTnllTufi
*urqrnnir,:1fr,Jr
rfluqrJnrnifr16ourarelilqrnnrthgr I

uritT'rriJuqrJnrnifi,irrilun1a'nJrngoqjlur.rri'rftonrrrfflf
ririlr1{.irulurfinrr4flns?'irfr,;
J'1tu,Jv+a
SpanningTree
sri'r.lrriu[To.:ro':dnnoTfrH
Aailfrrrmeftriprr4fnrfrorlrrnounrrGfluFod
rflufr'ulufln1iu qrJnrnifidrmuTnflarfrnun"'nn'rrdugrurnq'rnlSBr{unrtr,hlrvfiv6nrv
tup

4rn"jrfi6oq:Jnrnin4mf (switch) 2 flo.iost Model


ri"iLTn{unys{4mdriulir'iruoqjlurnruoffr
u (forward)
rflo'iqrnilrnfius{'mJT Mrl1crHnlrfisttrulslnuil'rflrntMAcAddress iln14il1'1
Av
tuuuan[14]Jounu
ai r
ufrrlqufifl,rnir-rud'nnmd1,r''rIJTJo,ir-r-rFrd
rfrorlrynorn,rrH uJBsr
I d4md{rfiaunoffeulrl
d'r:(HUB)
ifiurnTrqr-Jnrninimrifnar-uTrnrufrrTfln,ir (firfig:Jdr+arirmrrflunrio':fiuafiEril*n;
I f d a f

'[#rfruudremrflnnrnilrfl-.r$r6e.rsa{fi..H)
fivroflmurP rF#o{Froufrrrmofl4nunio'rfirfiouria
rrafmto'ldumnmrern-unvqnloq.jrldrru
d v v 4

"nuu"r#urfisrrfu "cottision
vi6sfio.iraqj"[u Domain"
rdrrrTudr.jr "cottisionDomain"tluurqrnonnsTfirlunrl{rl#{rurinr4fln Tprflrplio'ifr'u
vrT'rfr'o+d+drprgrrufiurturfiouer.irdfl,ison1rlriau,jrfilrrrt4"nu
"nuu"ufru#ur,lio1il
rarnfinTu
fiqrtrid'ruv'lrruoentilurun3o{:lnrsilr.r fidrfrnrfirrr3e'ina.i
*rirarntrifiilTufiqyd'iMrHoon'Lr-l
nr:quutocottision
rnr6o{d'iry,lrilsonrurvrFsrniu fiqrlfrBrdu virhl#'rna':rprTotffo+nosnd't-r
tilm"nrd'ntrari
rduflor'rflrulrrdru{uurffnnref
i6i.rsonlilh,lri noflm
ai'izun"l#rrrTo'ifiFioflrunr c l
1 1r11r
lrtlrtit1l1ilixifrfrit1itffrflt1rtl r ilr ildllliiliflii$lllltlillllfr
.4.dqii!1il1s1t

312 ;fl riau"fr;r,,urrlnrifnlrnqilnrnizal


a e
ctscontntJfifffr
"'-iMi$P

T-rud'uriuqrutflrur.rupi4prf, '10rnr6e':riornr
fimTnannrl'j'r fi'runTo'r
flo,r"flulJ"d':HrTu
(banclwiclth)
10/ t0 = 1 Mbps(6rn,j'rtffuu! "shared
t0 MbosurinrrnrTo':fisrtpiur:upiEprr5'hlprunr
d'rnrrrt.ru5r
bandwidth")

t-", (etectricat
firnnirrrt*u'luuir1rulo.:n't:d.rffrgrgrrunr.r1v{flr
signat)*fir ffqqprum.:1Uf{rfr1fifur{rurnr,r
nn{mvlrl,rnoodlr;qnun'inrlern (propagate) InudmTuu"fi
aon'lrJdvrsifldul a'uusuevlilfinluanrotol
drnnlfirfiofi#nrntaonfird,lu',lrurd,trlrfivloirrufir
nunr:rfiqrrrurrrirrulnu rnEo.rdufir4ourioogjfirrrr;1ri
firrn{o.r
wirurrndrrrirrurdrurfiusinra.rnunioruriulffturrnrrdrrfiu n qunTurn4or e oqjtruurfurnto.r
ii
C fio*rqurrotTurftu-lrl*ld#rn{mc rrquflr-rrn{o,r
D rulrruurlf,'trfiurriu
d'ufi.:gnuo,r'jrrfluueiqrJntni
rli,
*itui drh.nuturnrtre{d1 trhl ost Modet(fiounintvlru#rgryrruur,r1r{rtrrrvirrful

lunrnito{u?n{unsnimd(ilr.rrufrrnrilofl
z, oataLinkLayer)nofmr-,rnnaflnra{ilTuqsfis.jrrflu
nuau "cottision rTunri'r,tirs1ffdo tpr?otnoHfirtsloflririnrrrr3o'rfirdoHriar{tnra$-prqvlfiflll
Domain"
uruni4Brrf"lunrrl4"irulilrfril"'] niu to wirpsr,#o 100Mbps
raaalJnruvirri'r:u:.rupiEpr:f'so'rnoflnrfu
(r3sn,jrlA"'oedicated
rfllufr'u bandwidth")Tpnfitriffeqtr.hrtflrrllrTr:lprr l-rBrd
a'ru,lqfirfluniufltriffrnmr
4anu-aiqttl
uroa.rFrrulJlJFr.rlilqnrnlJ'rnflil
runr?n.iil'rurl\?lJ "MACAddressTable"
TprEJlTusrfiqr?il1s'lnn1?1.i
-i * | | l.-r I q u "
MACAddressilnlflilr.itfluovtlilarsudtMru#uoenh]rqilrriloflrt
[1iflFlr.]srtrFrx'rtr.lT]Juufiuil'rflLafl
q .' & u, ,
firunrrdlryirfiu d':2a"1#
ru flrurr.rnl"lflrea1ufl'r
nlrduyrlJ'ld'ru']rnlfrFrtil'tolni€il"'l
nuranrut{ niu
tr6o{A, B,C rns o rfiolrior{rnofmm4mdpr-,rrdsqnTululrusfrrnr1a'i B,m3o':c ffdrrun
A nEJnT:Jrn?o'i
* -t4tu tu
"i
nflflLrAT€'i o ldvrForl rTu'lunnrrdsnri'u 1 fi?ttJFn-l
fi'rnqfrnr?ilah:erurflqrJnrnifirir'nulurnueoffi
eejr.ra:.r#uhidumnnrrvi'rtfr sr#u tirrrfintrlduLr 100Mbps12noflsrrFrio.rFroilfr,rrmoflfirfieilFio
tz yroflmf,qylfffuuuupfiprri'raientlilr5eto.rtia'rdryrgrruhJnuns
ilrtT'iiloflm 100Mbpsrfrru1 rnr flfio
Brd
fi urto,rntrrileHlunmt#'nurlTndr.rToa4
- ; s r L ' or sd , J - 'lurruvfilTprd'r,lTsn4prdriulff
o

un.:s1nyrilolraunrnn{r'r"l tfioHnmHflsr
urdrirvn'LHu't-r6'rniorl
*'AJ
fLA,rrililflilrvrudurroal {fiuusroEL'}flfiFre'']xJ$nln
lunrrudouriovraflntrTr:r,nr6ornrorfrrrmoflro':fflfi
si'r{fla'irT fl{unss{4mdrielil

ufiqr?fir1qTFH
d tul
qvfinr,]rHsnrpr"[unrrfrqrrur.irrr,]rd'rMmtoonilr{iloflntuu
rtilril?r:Jrels(Hnogetflr:ntpr"i'(Switch)
Iprsfiqmmqln MACAddressilnrflilr{frnrr *rifiranrulrlq{efidrblqrlnrnin4rl'iil{olfruJBerlurn
n,jrqrJnrnilTordrrn6rrflufirur"irvirtlrTnl:rTu
ur4-itillfirliur,rtirmrrro,rt$n{riurufrr
unrfl'l rTq{tLfi'jr -
t

uu[nttn
'' '!*rNil{lffiffi$'"

airtrimflsi : un;ninritntaafs
unfr1a nml#rfiprduu?prq 3t3

nx'rilrhtun'mvir.rru unilcnru'[uanrflmsnt?xrro{dArrfilu
s{4fldriuvir.rrutdl5rn'irr-rTfl{
d Circuit(nslC) d'i
q r iqt* tu 4
riluartflu,ttilrnurl'Ldfunmnh{u?ounou (Burn){uu'rfrrulonJrudqri'nm'H't'tutsvl'tHYl't.t
fi,l1"fidnEenmd{0-iru (forward)
Mrrfif,r-Lrfirurqrnnoflnffuvrr'.r1#osntr-lu"lilofmilnrflvr1
'tutru=d
nstc firaud
v1n1riumaulunmdcr.iruw,lruqsnrsvirneir,irfiflrfl$qnrfltfrarfrr*.rf
rrnv"lff
nnir,r6oTr,rnflw"lrilrcir{r,rutanrttrir
uTn{virqrufr,lflflssln1Jfl'rrvrr'rqo?,lBi'rrrflilnfr
dfiq*unritrarnlunrrtrnnsr,[rv,lruufirriouc{cEiruoan'Lr]fir'{aflnilnruflr'iI'tqfinartnrr
yir{rufr,rflror,{piu,rfrlLilrrirfsr6irfirn.irnrrvir'nufrraarforurSfitflre
ASlc filff[ueltrrd'
rieu{r{ilrn
+ vH r a .Lo" qL1 , v r , { q -- i-^- u,Y 3J--,--.
s'til luilo?Fl[FlEJyl']
llt Ltrrsiluilqlileuvloarr iluru
rurrnfln niu4 nsflmlutruvfrndr'rdriuf
ilr'[rf,amnrnro{fiintldoilFio
fir?ilfiufi12 nsfrr uio 24 rroflnrfluradn
nofmorir'ifioeir
J-.'
qrnrrrlq{noufr
r rmoslo'r r.rrnn'ir
fflfr'lntu4rurufi
flnls'rni ndsr Firn.irlTprd
tr fruquriono
* c{tmdfi nroufrlqrrriurir.:1
nmufinr,rtju'lunrntm urnn'irlTn{

LAN tfifioilEjoa1drian'jT VLANlfr te[dourtu


T ain'i'rfulusu'rFrpr6'rlJlrnuri.:oonrflu
I h , . o ; - r o q ' q L

1JTAE[1]) nJTruYv]L?ASil.ltu LFr

r.r-upi,{rrailrflatfld
r *nrfidTd'rpfidolurTn1:iutilru{firmuluufirnrrdtailrflilTn{ufrr

t:

fi{fi}iufr'o.{virfr6e
ufioaterftfrflrln'{rlrrufitv'lril
{rfiaurnranrir,:trl'luproufruuffr,ir 6prfrqrrru'l"ilss
MACAddress
r.lBnurqrnnmr'ifi6fln'ir
rannnmfi*r-ul{fifio
d.loon1rlvrr.rvrofmtuu TableTprsnrslu
C | tu | 'u I' v v c A
mrm.rfrqsltsnoLdrEJnlnrurJ1{r{) nt'nrfrunuf,ruildf MAC
il,rxJ''rflrnt Address Ta.:irrTo'iFrorufrtmoi
liufr'o'id'iMru
nmr{flqscita1#ain'fpTprfru1q16'"ir
firfieHnlooqjrTrnofnre{aifl{rTrurrarnm,rofmriul ,i
.
oonl:Jur'rnoflrt'Lrau .,t
u
aJu,q,' r d , S v d u ri
frf, lrjld.jreqj.tnTprdsyilFnt'r+o''lnrimilnngfrurrviuil-rneufr'.iqrnFBrpr-{n4Frd',i't1rl"[uu
t' *
' '
quntrri'qrirusrnnufi5utrJ
(nrElunnrour.rnr5r;
urin4sri'qsnisfl#.rc{uilrsc{unrtniunsr3sufhJrieul
(nauurunrrflGsn'irnT
aFrqrflummr'lfiaut;rni{uur'lufi4n (Address
tr4erufiranrorrd Learning)
to{?{tfl{) lp'rrduqrn
314 ns'ln?unttuc/orlC'sco ntnilfitffi
t?8uf?#uuttJar?f

.i - d Ed
{I 9-
g{ililfi'irlfffliilrqrnnafn fastethernet
1 . HJoarnlrFl?ljor110?runul'{ttlflruT lIoinfi 1

2. c{4ndqynrTn slffu'n4rJ1fl
rsrdrmofuinrv,lTilillfi tnfl MAc
rn{ MACAddressfr'uilr{ttnsuil1H
, ; , 6 ,

nr uvrr'r froqj'Lud':uri'r(header)flo.ttv'l?iltiuo onil't


Add ress r.J
4j * &t v \tv , io e cl
rflo.rqrnaEn"ii.jr#ulfrfuMrrufffiralJ'rEJrRTr MACAddresssTuilr{rflutrofluuu'rs'rniloflFl
MACAddressfrum'itflu 12-34-sG-AB-cD-12
uilrflrnfltuudililfidl riulfi'fun',lrufifiuilrEJrns
r{rHrilr,inoflm fastethernet MAC
fi r d'ifi}iudrfi6eriuqrrfruner}rffililud'Tvu'j1'r1xil1arnr
Address12-34-56-AB-CD-12 fi t n'rtl1um1r'r{
rTrneflnfastethernet MACAddressTable
(fiorHil ({l{),ir MACAddress
d'.lnrim 12-34-56-AB-Cd-12 fastethemet
{rTrrarurerntnefln
firl
powerntmd{urrvir'rrurlu
t. *Bilrurr?1fr'udrd'rrilp,' MAc
liueT'rhiffr,lron'irrv'lrHfifiraillfltofl
Address n'{riufr'rfifluvirff6o
ilarsrnrqru',u,^*ti*urniorqnri'roonl:Jvrr'rrroflprh.ruqo.i#u
l-
(r?rn.jrn1?
lrafrlqo{n4mdriou
d,if.irurv'lrilfiuoon1r-lfiqnl FLooD)rfiohfrrrr?o.iFrorfrrtrraf
(discaro)d'ihl
unrTo'rtr,ludtrjrfifl,:{o{fiTsuuv,]rr
rlninrio.lfinouuinoqjrTln4rrd'lfifury,{rutJ
MACAddressilnrflil''l'i
MACAddressFr?,iflruu1etafl
*rimrio.rnarfrruneflLorfifir,ril1flLAfl
$o{MmJ#ur5q vfirrorrv,lrrtrjlrsilnnzunsia

s. n4m'f'qrnroedlnm#flufn-nururd1rJrfoal r-sld{rfluhJldtn:rrTBrsnmntrfi
{nrrr-Lrunmfi
oci1.i
ro.rin?oreroHfr,rrmoiaorfflfirunruroilnfrrnrtTufifluoqjnrfinrrr{'l{oqnurniumnonteRl
MAc
6':rflulanrs{fifidim{qvt?uuffr,rurtrnt
rioal fifiunrlfrlnrJ?urryri-rr€fiaTnrTd{nTilhlilr
Addressfiuilr,irnsdrtrJ4'rd,ltaruraLafl MACAddress dlfrfuufrrrrur{noflFruurfltaqtuu
i tl v j. J
' C
lriuervrtsiuilhlio u1 nu1ufr4nufrtfinrldmmr't frnuq rni4ul r
d'id',roEjr'iltrnsflLlfi4'tn?Hurunrrr6uuff
na,ifiqrrrurpr-.Jer.jr.rFiolildrfiorfrurfrrnrrrur{rlq
(Address
$Enm?6 fl€'i64Fr{
Learning) rrnrordao+qrrtdn,inrsil'tunmdqr'iru (rorwarding
/ filarrtofl /
.; d ov I o d 4 tu
(AddressLearning)fir.irulr
Fittering)fl,irllufl'mtt!rrTet{qrnnfy]llxJnl?r3euflrroorrarfi

''
ainitann{ z un;niprrlinrE/of
unfi 12 n??il#rfia$luuind s 'i&,- 315
il:

MAC Addreaa Tabla

I'Ilil

tgrJfir1nrl?'r.r
nrngrJilrrnor-L{r.rfr'u Tabtetata4mdriuTBrsrfuffurdoa4n'fi16'f,i
MACAddress
n.rrtflnpoweron {ulrlr.rill fiusrfrFirtflu'jfiHlrir dotlfirio4nlorluneeqi"lumrn.t

A r::i, B
MACAddre* Table
F'.r...\{" :
A-\.*,. )-il.
H0 :0012"3n56.AA44
] |
El :001?-3456-8BBB
I I
lt i tl
oo1r,34s6,AAAA t ,
i
t"-*___*_-_____--r
l'1-** EO El

ru;;;
ll
li I
+J

r 3rr#a
316 ,d' rr"rirrixuurrTprrifnrnErJnrnilo{
clseo nntJfirffi

frnmrurorng:Jlurafirvirjruur (grJfiz) irr.rqrnrrrdo'r


A dqrv,lrltilurmr?o'r
a rfian4n"i1frf,Lrv,lru
tfrrlrilrtilsflm E0 atn"f'ssdrud,luri,r (header)to.rrv,lruufior?euftalrtrnlMACAddressfr'uur.l
(Source MACAddress) qo':rv'lrlfiteif::rtirur
*nsvirnrrulril(4'rn)nrruffrur{ud'rsu,jr.tuilrflrafl
MAc
Addressd"rnair,rd'ifio A (0012-34s6-AAAA)
MACAddressflo'irFl3o.i E0(EQ=
t{q'ri'uratrurnqnoflm
0012-3456
nnnn) unvtfio{qrnluqruvdriueT'rlilvrmu.irffe{d'iry,lrilaanhhrrnofn"[nrdo1#[rlfi{rprds,i
e ilTu6'i144f;ntd-iu:r:r
"FLooD"6o*nrnrsqraoonhjd4nlnoflnro.:uTusnr{urr'iilofmfitfrfurv,l*r
r{.lllrdoyroflrr
ro
'[urru"dfi^*u
frtfiqnrm1r#r'h-l'lumrm.i
MACAddressTabte nr,]rilfr].rilTilf1,{tofiHilrrurr,r
ralrstntnofmE0{rilr,luralafl MACAddressfi'xrfluro'irFr3o+
A rrar"lurrurrdsrnTu rfiorrrio{e fi
nrrd'ruv,lrHmornnurr MACAddresspiuyrr+riluro.l
nTntdfiqrfioTenrnrlmuffiradrMrrdfir.allEJrnfl
r^io'l e lffflrlrfrrlrvrr.:ilsflrt
et unrfiqrdrnrtuutjnrrlffruvrTufryra.jr{uilrflrnrrrofn
rt nirTu
l,lu1tllflflMACAddress (E1
ts.r Bt{ff,]fl = 0012-3456-8888)

A
MASAddressTablc

Fft L D : 0 ( ) l I ' J a 1 (Ai A A A

#-}
1 E1 :0012'3456.8.8.88
I E2: 0012-3456-GCCC
I E3 : 001?-34S6-DDOD
I 0 0 12 " 3 4 5 6 - B B B B

!
=,#r''

0012"3456.cccc 0012-3456,DDDD

;g'r# i

finremn,npJ{r'rfru
1gildsl u?uc.rnrr#s,i
o dqMrrutfiarrrr6s{
c rfisn4m'flfrfuuirrur{rrur
lrrvrafmre n4Btdfiqydruafiour6rudo (header)
drudnuri',: ro+rvirlrderfuufiaururnnMACAddress
fruvrr'l(SourceMACAddress)rocrv,lrrlfild'flt-lrflrlr
unvrirnrruril (4're) n.:rldld'uf,rru.jr-l -
14:J'rsLflTJ
MACAddressrr-'in6imf
ifido tr,lnC
Address qo{ D 1{Arl{rTlr,rruruinnllofln
E3(E3= 0012-
34sG-DDDD) rflo'rqrnluo*"d*TurTotrivrrl!.i1fro'ir{'irv,iriloont:lvrrqrrefnlBr lTusrl{iEnrrd'ruru
aentrJfi4 nl n r flntr s'iriutrnr{ur r'i y{ofntfifu r{r Hr fion aflrr E3
"FLoo D" 6onrser eJ

I
tlilNtiti l

unri12 nzurirfisrrir,,lierd
!
fl?PIIILFILEIE?
2 LLfrTf,?NTLALE)E?
3 "ifu,, 3 t 7
'!fliii"

fi.rvinnrfiHr{r1rjlunmr,:
MACAddress Tabte1urru*dfr^'u nmt#r.n{ufrvu.jr'luurflrnsnoflpt
rg ri't-Llailrarnfl
MAcAddress D (lurruurfifllflu
4'ufluro'rm?o'i rfierrr3o'r
c finmd{rv'lrunornd'r"r
ur nTnrdfiqvfioTonrnrfuufffi'rs,irrv,lrlfifiuil1fllnfl
MAcAddress fruvrr,irilure':
c toifLrTirrur'rnofln
Ez*nrrisvrirnrturilnrtrHfriri'uf,rrr,r'i1{lnr'rtlrfiTr1\eia
rz flluurernrMAcAddress ro.rc t{ffrEr
(E2= 0012-345GCCCC)
rr rJ . -J J - -J"i r , * I r rc
"
tlil'lfitFlddsYilflv\ofFl[!AflqYiln[nm'iFrfllJtlttFlO?vlHO[JnOOqnLY\O?FlFl''l'i''l 1o{ilil [uOfleflnT'l
, Irt,J F hv
tduilblFosr fiusrlpinmr'rfi
rfrr-rnr,nud'LrnTuf,ryra.jr{uurs
rnrnsfrlfl'rururs
rnr MACAddress
t{odr'i
rlr:;rni mrn'rd"rnsir,lfiCIntrm.i
MACAddressTabtedtpirnflnFimfi'rbl
mrr'rdqirfldr"l#nindarilrrn
# E q her A ur*
FrFrfiil[qLne'l
tuotnrrrv'Jturv,lrruufl'rrfirrr
fiusrffe'iai'iuv'lrroentr-]vrr'rneflntuu
TprsnrrilrrorMAC
AddressilnrflTr,iqo,irr.,,lrltrlfrurar4lumrm+
MACAddressTabteifio4rruurarnflMACAddress
finulnnir{aqjrTuiloflfluilrEJtntln (fon'raro)
rilortr*drrTufiqyc{{r.iru rv'lrHosnt:Jvrr{noflrruilraial1iu
rfif iiloflmififltvitlu Tprelild'isontrhrqnofrrdu(nesurun'ndr6sn.ir nrrc{{dru / nrr$lnrnof
tv'ltu (rorwarding
/ Filtering))

rt'tdlllTnrc{pr'il.{firnrro,ralT'r.i
MACAddressTabtedldTaflnrTlfidrfi snowlua4Brdd'ifi
*mnri'r'rrTurffnrioe*frr*ni{uflot64fldsdrcrdu
drd'ifrlfiLufraTrinTn"fiu29506e (u:.rutos BASED)
do showmac-address-table (uil'rtJrnflMAc Addresshjnrr'lnTllugr.J
dynamicn-{d',rosir'i6'rurir'rd
n'',reEir.r{r{fr'u 5000(rruuSET
unsdrd'.:r:ufrnTriniprd-lumrrqn
{rfiuuritnrTnuirrrtfnq3'rfir.rf,,r)
BASED) 6o showcamdynamic (cam= contentaddressable memory) (mrm.lMACAddressTable
luel4ndrrulSETBASED Content Addressabte
Memory
: cAM) ':
iurrirnvfifior?anlern{rsdnrrir-Lr,rd'l,jr
AccessSwitch#sh mac-address-tabl"e drnamic
Mac Address Table
i

Vlan Mac Addresa T)4re Ports

L 0 0 0 b . 4 6 e a . L 8 0 b D Y N A M I CF a O / 1 8
i
L 000b. fdc8 . 5se0 DYNAMICFaO/s
1 000d.2900.ee06 DYNAIVIIC FaO/20
1 000d.2900.eeo7 DYNAIVIIC FaO/2L
1 0 0 0 d . 2 9 0 0 . e e o a D Y N A I T , I IFCa O / 2 4
1 0 0 3 0 . 8 5 4 f . d 2 4 0 D Y N A M I CF a O / 3
ToEaI Mac Addresses for this criEerion: 6

no.ifiq1rmfr'red1.1ti'ntiltntflen-iln?ciltiln1f Forwardlng/ Filteringtnstnpi'rodrordefint


c (Merldfi vnc Address fruvn.rM'rnTr:
dtrv,lr*rqrnr#o'1n 1ilEl*'rrFffis.r 0012-34s6AAAA ufiy MAC
Addressilnrflvrr'iMrflu 0012-3456-CCCC)
,rdihl$Silll$Nlliill*$l$li[&Sl0iMN]lqwlws(u,,ir,

3t8 rifncrnailneruzo,JctsconrnilfruT
,dF' rr-E/uf,rsuLrfifl
#t"vr

v A i ' It tl I v I V f tll,
slnd,roEif
i{r'ifruvril'ril}]'r
rfl lfry]fl! hJtlaxelf,efln?vueiln']T
Learnino
dxn{sctdnlt'r'iMAC
Addressrante6{fiufir mrrfluprqd
..:: . .,:. ," t r , i r , r t . t r r t r t l rr,:l,:r1: ,r :t , r i .r,i t
?lrr,lurrU MAC AddrHs$

0012+45FCCCC

0012-3456-DDDD

MAC Addres8 Table

Eo,
E 0 : 0ool'JjJ45;-AAAA
01?-3456-4AAA I
El :0012-3456"8888 |
E2:0012-3456-CCCC I
ee oT_z;.r+so-Dool
, 0012.34$S-BBBB

- +E0

c ., )+-l D
f,ft I F,-ft
(-\
d,!_Jl
*---
h
.1 J
I tESJ
0012-3456"cccc 0012-3456-OpDD

.e $JYt 4

nTngrJ{t #u (ild +) *is nt m.filfif,u


rv{rur{rrr.u. nr^fuo A vn.rfloflrrE0 fiuqsrir rsru'lrruu't
MACAddressfruur'rro'rtv,Jm.niufirioqnoqjufrrlumrrf
4rnrvr,i'q.j'lail'tEJrfill i MACAddressTable
(rfianrnifirflurn?s'inoufirrrloflr,trifinouuTnrfrrlrrfl':a4nd)
r.riatT'r oejr'rnrrfifirrrrncAddressflo.r
rrr3o,i
I rnufifrerlnoqjrffr"lurrmr'iu6',rfiuff,r1il a4ndffqrfio
*rir,rrniilurrr"ro'r"harifinrouuinr{rrrtrari
N/ncAddressh,rri#uri'lrarretntvloflmfilfrflr-rufrur
Tenraum:lnmudlfiuf,tvu4r'i
qrnriulurlumsunrrd,rr.irurv,lrussntrj MAClnrflilr'nnfrurarr:J6flurfiEJ!
fuffqrilrroruxJ''rflmfl
4"[urtrnrMACAddress odr'rlunmiduxJ''lfltnfl
Tabtecir'iFiu.irnr.inTu:-ir.ru?atri MACAddress:lnrtr
001z-34so-cccc
t"lur,''m'r*nvvrmui'ufidr
vrtfio ootz-g+s6-ccccdtndsrfruv\r.irgtNnTurTu!rrf'fld
u,
fiuurrlodrTrulJ'rflrafl Ez ufifivloflFr6strvitiu
rz r{'rzunhfrnim{pr-rrfrutqd'ruv,lrroontrlvntnofm

'']
unfr12 n?1nd:rriE/rn"iru'dfld
ain,ilnnai z ua:,aininnai'J \ 319

ruu'eulunmire'id'r(Hun)r{'iernhilurruyfirrrio'i
lTerulilnrrnriltrltilsonlJill.rv{oflrrdil'l n 4rrTu
rrrio'rc rprio'ie rinrmrn4anTrrnrio'i
o t6'vr#ar1
ri'u)

s
0 0AA-BBcc-llr,l

taAC AddruEs Tablo

H ilil;#;.;;;l
**l
M 00 a-BBCC-t?fil

:TT":TI :
00AA"BBCC.3333

,if
,+!
:d:
* ttJfi
I

,,
MAcAddressTabteqsfin1r
(plfi sl lTufiIenrnlflutr-J16'rufiourTufinrfl1unrr1.:
nTngrJ{'r.rfiu
uililrailrgtnrMACAddresslrnn'ir 1 ttoflinrs{r{rrTrurrsrnqnoflmrro.ratn'frfiEJ'iiloflmrdfle
ofl1{
'[unrnirs.:nrrilrto'td'rHrriorTrl,roflrrtre.rnindriou
rfirs''nlf,r*uflnrro'rd'u6.rniesnrns{rfllilrT'irr#o.r
norfrrmefto'r{"1{lurirue'indLrTuliuffrfluhltfrn,lfieunTufiqyvirhfrvrmilflndqnd'rtrJeT.r
wRcRoaress
'l
lnrrJilr,i MACAddressd,roontilv'',olroflnrurnn.ir t nsfr,todr'inrnfto.inrrutn'arjtv,lfl,rond"lrfrvir
si o -
ufirfinrscrflTunpr(LoadBalance) z d',rqsfiMACAddressrflfioil(Virruat
tv,lflrondvr-'r MAC)uafiau
niurm.irrflupio,irtFlAouflnl#vrnylf,lnfiri'i1ilEi-'i
MACAddressrafioud"rneire4':oonlilyrr'iiloffl
e lrofln
j,

tfl'r1,r'r[v"r?']oaayt.t2 n1
L q ln ou* - *
?1FlO

dtrf,tr'lug{iFtdtoqfiaTr{
fidr#'rrad-rdfio
mac-address-tabte static<l,rrJ'ttlrafl
MAc Address>
<lttJ'IflrfiflVLAN>interface<poft>fi,r'lfflunrrriruuFr[tl-]:Ja.irTe
(static)ar1rJ,jrfrra4mdl'ilrv'1rufrfi
MACAddressilnrflrr,:tvirtTr<uilrflrnflMACAddress>
l'tlJ'lfltnfl fioeiludrd{t#aTnde{{Eiruuy,lril
v
riuoontrlvrfinoflm<port>fi oqjludrd'r odr'rudu

Switch (config)#mac-address-EabLe static 004A.1234.8888 vlan f. int fa0/10


320
'd$.
6c'
.!;\r!..1:l&

+*
pl r1 '' il"&: r '1 ]Yi5lqqwiflss

. ^ - " , . , 1 ^ - . , , , , . 1 - , i f ^ ^ ^ ^ - ./ ^ ^ ^ 1 ,
riuu"fr;l,r-,rrirtrrifnornqilnrniza,l
{ t
c,s"o ntntJfirtfr t
MncAddiess
rflunreritaun.ir#rnrMrufifi ilnrsmqMrrTri
ooRR.tzs4.BBBB
l#a{'rr.iruaan
'lrhr'rnoflpt
FAo/10
Sffit$d!ffi4ildwi'""sswr'''.ls@1r# rry
PF#!ffift$eqffi{t}ft

[-: ld*rldndriuimiAuninurfioud'nnrtrtuuf; (Learnins)rfurffr-rmururafl


MAc Address lo,:rnlo.t
qrtnuuiun-rntsrd
norurt'lrrto{sil$i (Forwarding
unrvdnnrrdtrJrurriruqrnusiqflfiililri{floiervrri,l /
I FinerinE) (Unicast
dlyfurilrurJtrnvrgfinrnrlrvhr Frame) (6ofiuru1urnr
MAC Addressilnrunr,lfiuil
r+alrrflrnrs,rrn{sunorrfirtqo{rnSo.rlornr$ooud,r) (Multicast
usidrfiiilrv,l:ufitau:Jrrmrr*nfinrnfitvirru
Frame) (fiufilcrrunu6od.rtrin*rn{mo.rrn{o,rnorufirrno5n{ru"lonc'jrurrfi.:y (Broadcast
nEsutorrnrrnd'rv,lTu
.. r*ttte11dafi1nnrurufiod,:1#rfurn{s.:neufirrno{r;nrniot)
rto{uonrrfiovn-nnrtdr,tfiud ndmfio lqu
fitlolrd'rfioninfldtlu"n6nT uiucrdohjlu
flfirv,,lrrrrrEsuronnrnpirv,l:nr{rilrilr.:fl0{fltFriloirrrtfiorroonlu
(for.ward) noisrro':ri'uri'ufi
rTnfimnfirvltruvtnutannrnd'rdrrudldfulrrfuson}Jdr1n1 vnnfinlsrdd'rdut
un;aindd'rrfu1frt;ntrtttrtLtoonrf,d
, rdo+rotonqjfiruurnnnrndrv,lrufirugnd,rrd'r}Jri,rniprdsr*rr.fu1
. mmv{fr nnonhJvn'tqn1 na{rruion"u-hlr{au1

Tertla',;rJl? or{rTr:nt pr{#ufi un-nnmrir':r urdo':ffuuafiou1 rTutduri


il nlTr?flilf MAC Addres, rfiodFrtntr11{ MAc Address Tabte n?srriln1?dtifln'j1 "Address
Learning"

unrhid'ioonlil
Tprsd'u.lrurv,lTilo0nhltsy\rsnoflmuJrr,rurvaHrvi'r#u
m nrrpr-FrAilts6i'ifiirury,lril
n?u:Jtunltdtifln'j1"Fonvarding/Filtering"
?Lneu[rtJuri4nrf,cJo'iiloffldil']

t d+4rrflufraqfirrfiol?pr{t
n1rflo'irTunlrtfrpra:l il.lnn'j.l1 t#uilr.l
ntndfirffuvrr'rdmo':dut
nrvreunlTdt?Ejn'jl"Loop Avoidance"(d'llfiBrdutfi'fira
lunmdqMru'lrjflrrnr?a':ln1flvr1{
Spanningtree lulufi t S)
a1']ufl'rlJlsrrflo{TilrTFrFren
I

uioilrrfrooindlfir-unrroir,run:vriquu'r
fi:ltt""#iil{il;"#i"rtnrrit;iJ*r,r"rrir',#.ir''ii',uououtr{*rrisu
{ruul rdboq.rnnr'ndrir,rrutuinrsa{d e fiom"qfiuted{e,irurv'l:ulqultcrrfu1q1r'tMAc Addressttiutdur
(Learning)ttntnrrd'tr'i'tu
,1 fi'ultO{ flirrdfru*':n,rordrvrf,nnrtttuuf (Forwarding / Filtering)t?tJfi'J
' Iltt1ernon $panning tre6 rdoflo{fiurrgilrtfiauttiufilouldturLie{ odr.rl:fid fi,rufilvfinau5ruoqjuu
yn*nnrlfrurrTufirrr$r rtiu r{o':
usintndey"lfirJryftvrfinrnnrtrir,trufifiniru?od's"afrtfinrirr'bIuqoufiu
, su{nrililr$rdrsnrrni.r'rufirrolrsrisrur{lquort.tunrrBnttaoqiuruvroirrrilufiu unrrT':"hiflreaiddnir
, Anu du nrrf,tfr:nqunrrl#lrul*'lmnf,a spanningTreedrtr*uttsinUVLAN(qr{o.:to.rvmru luru#
Treetuwrd ts)
14 nfl; Spanning

I
''q,,
alnitanai z ua:r'ininna{s
unfr12 n?rilf,iflarnluFerd .srl,rq.".
321

3
2, nr-uaSnrinruo$n'
asnriraruosn'
so,rnrrfia4mdA,rrildrilrrn"lunrrirrmrlf,{orynrfior.JtunoLnl?
trr'ensimfi.rain"fi'firrfluluqFr6L.l-rilTn.l
2 (nllJ osl Model)rvitiu neirt
ro'rn4m"flerqndrrToroqiurirnrsoffi
d'prfrutqai.lui?lJoonrl,ivrofmrir'r1
MAC
irsr 6s frqrerur.irMACAddresst-Lnrflyn.:ro'rryllrudlffflrirririlrflr.iniLnofmtrautuptlr'l.t
fi6od'nurusfir6sn'j1
AddressTabte$frrs{{osnt:.lvn'lvrofm#urvitiu aTBr{rnrsefld z

d'laf,ia4ndrnrflofile rluqrfinrrllnrHrtn'[unr14tnrrsri{orynrdorJrrnolnmni'nfiulqlunrt
s rqiurnrseflso'itP frxfln1tfiuur*nruilTEJ:-iififlLdLrflnroFrtnld
e{cr.iruilfiniff-flqsd,:fi.irnreaflfi
(routing
ilnrflyrr,iqrnfirm{rF',d,tr"rfln tabte)rfiordonurufrurr,rfi6fi4nr"lunrrri'lufinrffnoontrlfl-'
tutu
rduRtP,EtcRP
ilnrayrr,iuonqrnflufl-{firilrrnflurHrfi'rl:-lrlnnonrir,:1 u,rfiouf,ir#rlnroflrnrl
trJ
'
s tfi#uduoqirfuffrlfrnrqr-Jnrnintnd
d,rurrr,ilnlunrn4rhintrrffinmufi'rrutnqrfi'mrd'rLrnrErofl
,jrqyrdonl{uu,rilrt'1fl (4d'tadr'l
Bt-roejr':tTiu
fi6uoetnTriuunrTHuernre.ifi4mdfrrfl
dtafi-rro'rfiaTfiro'r
rr I llp ;
LBr
grJm'ruurmr tur-tvrvr
13)

r ChassisBasedfifinnomTu4n
d'l,rflufiaTfiatmdiulraqjffrflunhuruy*:.r:.r (slotmodule)'l{
dt,lf,irfisllnrinrflpr(LineCard)rvrnrfinlunrrfirl#dr"ilufiraueefla
orstfrrrrinmrdrunrflrr
(daughter
ffifiBfi.iorqrfllunrflnrqn card)rflTbhunrflrrilrrnrnzunradn nrflnrqnd',:nairtdil
"r#rrmofl'd'rrfin1
*ns?ir'rru'lfinrdrr1nirrflu
n,r'ril6'uJlrnlunrrtmrrrr,{ufinuirrfirnrflsflg
rir+ruaqjnrsluntmdodr.irdu nrfrr Multilayer
SwitchFeature Card(MSFC)lrufiaTrintmd
, 'lumrriln
6soo

r dt,lfllfrrqTrinindiu:.Jrunn.odhj'lriu:tu
Chassis i
Basedfiorflu*r:.rnrio+arfBrunfnaio'iuf
fifirryoflor oqjnrulum-rrnfl
ure oqjA'rurarirurnvrali,raillrrrnzunpi'r+1 Linecaro
Tflfl1ilfr'o+ld
$enFi'r.rurn s 16'16'ffinrnJf,irJgttovkiurrfleuurJfrlG
runflntunmr,irhfrrir,rrufirnussffi
"Enhanced
nmnrs"lufivirmuoqjnruluc{4n'fi'hfufluu:J1.J tmage"6afin']'rtrfirilmnriu4'llu
z rJnfid'todr'iro'inimdiurJrunnr'1fr
nrflir'irufirnisoflB ldTprflnr{usnrufloqrnrnrsrofl
lrj'lri cnassisBasedda',u',rnvir'nudrnreof 37s0,3bb0rflufru
s lfr$rifraTfrn4nrdiu

? un;rnrus{
dl'*'frfitffiliilldif'HlffiiffilHllliillT{fr'tiliiiil'ift1fins{rnrssi niut*un-rfifioeru.rir
s drun{o*1
g duutiruruvto-lri
1. ru6ulrfinfilmnflutnutn6. (usidru"luqjufirrTner6urrriat*uur; e
druaisrd'rnruo{
rtufrvr"rorullfi
rflmsrritn
ruo{e wiirt*

- : : :r.:.:1-; -- r- - ;]iiiili ; i:::':. ::::,' : : r f i |' ::;1.'1iln.:..


I ,o !4r**r* Hta4iili$ilt*rtrtilililtNiilil!flfr }1l1}rfrftffi1rtrrnt,r,, ,
"r#$Mdi4r
322 crscor'rnilrtiffi
op;' rr'au.fr;r.,l,rr?err:.fnerngrJnrru"ris,r
il
","lutqff

nSndnmo$s nr-us*rmoir
rionJ$uuriiuuchul

f ifiilrdu'lqunsilrfruurdtaf,r-lviru{tirufiffd'nrTuq:.Jnrniuin14flnlurnurafld
s 6orftnofluruff,rfifio
luffiofin4prffivir'irulutnrsoffi
s tffufiEflMrnirr#rrnrofufio
ridrqrJnrnfz rJryr.nvrdr.rTunafiourasorir,i
riunr'rtr,ruriv
? reHvrr'iilrrrfiurdflrrT!FlQ1tJ11{}J'ryd}Jlunrnirhjlfr,rrusT'i1uu1:pru4fln.irrfio
qrJntni[nr{rfiuulounnrq'irflnrflurrinrrJrsrffud'.i
d

Wide Area Network (WANI


t#rrnof(router)a-'rnr'rrfluqr-Jnrnir,rnh"lunrrtfiorBiouinriflnrrra.ir'iilrnn,jrufi6rqti'ru
wnruoqj
rFrrproflfi6uimoflrvlqpi'r'rt
d,"r''salunsdruiiudrraflr.rnrrrrourflnr{'rulrrr?ori1u
wnrutrnn.irs{4fld'
qvfi Lin*Cardfitauruatndrnreofl
tntsofe (fi'rrni'jrturTnqnTu g fiarrmnr,irhlr.rTurdorurio
WAN
Tflflnr'irimrH)
d * a a * v €c4 .,1 , v d . s d s,u&
ttnvonvut,tu'rvtdrdryqo'irhrFtflfirr-o
" nmrfrersiorrnrrfrpi(route)
rrfinrfrnoonhlfl,:6urvrairrin

Us:1ff
urn'ucnr-unrslulurulunsorhu
LAN
s{4m{tnruofl
s rfluqrJnmifrruilrtrdilrnil"lfrn'rrrufinrr,rejufffin.jrdtafirlnmritarirdrflurafisu
"core
tJn#arulrTlnrrvitarirfirflu"coreswitch"(n4erdfirfluri',rlnradn4ufnn'r'nra'ruimrTfln
Router" tnru;
nrfl"luo1A'tcdrfln'lrur.l6qnrrlurrrTorjru*:Lt-r
CampusNetwork
cro'io':fihruiaHvrrivrflrnrJFir{1

vLANurflr'r*ffr (r,l3erardrut6-luund
rarnviru{tirutffFnr+rr?o'i t+ ,iuoououtot uu=unr'
15ffio'iro.tSpanningTree)ffn'lvrovrnu'jTuinrifndru'lra4jlur1nqriufruHrni{uF#odrfloonrflue{ruda
fir?gn.j,rvtRt't*nr"Iunrtmj-ttfluVLANtiotL1#urm4rrflufr,o'lfiqrJnrnfluuntflofsdrufludrufirfi
tudsJ-.;
tfrpi*nnrnnrsuer'iLnSo,iFroLrfrQrmaffroqjrir'r vrnrurTu4':fio{z yrr'lrdenlfruri nrrlfirur5rrsrafl
nleruonraiot4"rrua4mdrarsafl 3 (tayer 3 switch) d'rl#zunnrfieunTu
*ridruharLiufrrnim{rniflofl
s rlu
v4"vi.y"-
finqnu6enrrvrtarirfrfr fr"ifirilrrninrdquharill fififlrsofro':rnreefl "coRE
s ilnfiervirurirfirflu
swtrcH"rro'rurinuifn tRtl oei*fr,r nlrdu^r.unrrrrnlunrlhri'ryu.ir+vrnrur{rtllfurflufr,:fivir
1firi'ufrTprfltil pio'irildo'i,rLil, * r]',*lu n. rq-Br
rar r#rrmofpT,r"llail
'
uun.',nrlunimdrnrflafls
e-'rfi{ioddtrfun'nra'rfllrFrourrTnt'u:tu
LnNnrfls}iuhiTonrafi6n.j'r
"[unrrtdanlrumrro'rnoflnodrqniu
rfionlfi',irrflunofpr
utp ulr-r10I 1oo/tooo r.r?ouflu
Gioabit I
Ethernet
fiA{tlus{rfl
uTPraSorfllu
Gigabit uuu#ourrrllstv,lnofl
rrnrfiarnr'rpfifio
sru,tul,toflrrfirTuhi
Loo ' D 4 d
uulilFrrruHln odr{fiori1ii-fufrufi tz nefln uia z+ vrofprdtafligulr,rrlriunrlrrntd LineCard

liilltriliilillffirlirllrirliitiiri
"'r'ls{llFffi*r
iii ililiiiiiiliiifrliiiii]i tr|r1l|r|ritritftt:t::tfittllllfnl&tfll1 tl I I
I
unfr12 n?lrrfrfiutffuuindain,iiau.n{z uazafintitano{
s

'lunrniro':vrofmrio g
rnrulffrurn{utrjdnrdu
rfiorfirdrururnroflmfisio 48ilofrr nru d ntmdrnrflofl ti
,t
firrmrutd'uJBsru,lflon.jrr5rraof tnrulrirrnrlnoejr'liufrflar.r
ry\flur5rrnofr{ruha4jsrfinoflF}rfiorria l:ili:
i:
.tJ H | | a o!v
zooofiqrfinoflrlLRtrt(fastethernet)
t:.JeelrqfinTrii5rrnroflurmu[n
1frvTr1 z vrefln
oqjluran-nrari,]flHiu I

ncruEclunrsdDWrurWsu
s qs'Ldarfflurffirrtr*
n4ndrnrssf,
tprsfr',r1il dq1#dmmnmur*r,runvil?ureu
nstc rdoairairurv,lru
d c , i * +i | tu { tu
r#lmofl(Iersri'rbl)qrd'lr,iruuffnrffBrTpnl4'nrtilrril':nzunfrefl
rur4nrfintBioraflr4urfrff4'ln,lrrffrirrofl
qoviri'u':filnfi
(oeir'rtrfrE
r$rrnrofiu4'r (HighEndRouter)unrr#rrmofguhaill ranreiulfrflinmoen
rnss{'iilru*finrfipt1froeir'm,rBrr5rTprsorrt-siunfrn
rul::l#lfrrrnrlunrrilrsil,rnzunufinrfrBtfirioflilrnr
lrari1tanraadr.l)

5fldnuoign]udrrno$
aqU[umauounrsn\uruicunr-usihiruf,
e r-larrrvrddrHri'u
rr1rxyr1.ililn"rmon*uurfimr4flnfln1fu6ouunu.dn.rrdonl{qrJnm[f,r Tnstflnlanret
'lrir5rrBroflritnirfirdatpioruu.if
e
lulrus16fl,]rTufll#aipr"f'rnrflofl
i wnN urncrfiolrionTr6urvrofluim
"coreRouter"
ritarirfirilucoreswitchlrFqurnTr.rnmvrtarirfir{lurnfisu nreturfisritarirfir#rpitroutet
yrnv{flnrru.ir,r wRNl
vLANrir'r1nrutu rirulunrnifiBio'inmd'irL?tnrffmoontrlduinrtthrlnrsvrr'ir.iru
ra6opio.tnrrdqoontr-lflr6urnofluirr g fiqy{rrnrrd,ir.iru
nTprdunuerof (forward)
ufrnrfimtrlfit#rtnofTprs
airuvr'rnofnLANTro'r
64ad'h}arnofsr LRtrtTo'ir#rtrrofl

t. vi'ru{rirunrutrnfinuri6nrtrtqaiJnin{rnuo{ g lfiqrnr.rflfi
t+ tur*rda"rrnfinnrrtirfrlroutel
"fllillfiilrfirrrfiurn"ugrJuuunrrrirurutrowtnd'rnruoi
rtrv,lflntnirr vLAN"unur4'rfio 3"

atrrrnmrrrugltroanrrrdsupiotrfiir{stfldrnruo{ g *nrrtrrnsfluniqrl{nll.J"lu
e,niqdrnrus{
ftlriuldeTnuvrfi
z

nrmrng#rotirrflrrrrqf,Duflnr':duei,:ruqilnrn1 g rfurt'rtqaiurlfi.rru
rdoiln'r:uirornlmdrnrua{
druniuelnuild ta rrnfirtia "n:nidnur,rYusraunrrfiunfinud'vl-cN
tuuiflriinei{unvnr:rfrtor
nrrui1uumdruT"lfi,rru"

ils: nnuounTsUsrucfl
wf,rWsurlrflluusuasnri
'[uran'n4nrnrt.rnofs{drufiJtm?silao!
ccNAqvfintndmfi.:rirumutarnrnJrrmnHnw{runrEr'luan.l
* .J ' Htsl
nnm'fi4':rnj'roon'tdtflu
S ilrvnvrtd'uri*u:.rStore-and-Forward,
LLr-rr [taH$!:JFragment-
Cut-through
+eefi'rufirJq1lTurd,ru"h,rr$a4n"i-qvrir'nuLHJLJ Mififl'rdrt{lufro'xtiuuffud'nnmvirsru
store-and-Forward
A uuu
flfl':tlulJeU t']FleEJ
324 rngilnrnjl o,r c/scotttnrJ'prifr
re'ar:fr;uuuTnrTrnl
I
,,d#ir

ltuJ Store-and-Forwad
lunrmJrrurnzunrrrrd ntndqrroqunrvyr-'rlfi'furvlruvr3qMrllrftrrriou6{Fisfld'nfiuls.irssd.ir.irutr
osnlililr'iilofnrlr,lu (Frame
vr1f,rfiehfrn4m"i'lfrfiTonratpirrmsrffnnrudr.:qrnirro':flprfrornqrnfflndrcs
checksequence)
fioqjturirufr'ru4nro'r
Mrurlou

lltJU Cut-through
1unrflJrsil,ru^^uuud (neacer)
rdon4md'tfif,irr,lrrrr{r*nrfiu{$Fi€{ruroFrrnnfl rTufiqr3'ud'rufle'l
1,tlJ1fl[nfl
MACAddress :Jntsrr,irueflortrunvd'rrfiulq,irqrd'ir.irutv,lrilaon1tlilr'rnsflmtrau
rfien-prfru
16'fiqrsi'in,lriloontrl"[uvrTufi (urafioueeir':"lu
TprErtilrol#tpiflurflourrortvirHfirrrLfr',luvrx'itv,]rrtfrrurriou
nrniro'istore-and-Forwarot "hfrnrrHr5r
4f;dfi4iodBrr'ifi,ir ufrudu6n urifi{arfts
ufinrlofllunrrr('rr.irurylrH
nmrsf,lnri'drufirirnrrrrrrsrffnA't'ru
6onin"fiorqrlaieflr.irury'lrilfrlrjatxmr5oontrllfrTprshjr4ud'rrnprnfru
tJo,
(FCS)
Framechecksequence
*tr;rnino'lflrrrioryafi'rFrn,jr (trailer)
fiu qnrffuoqjfrd'ruvirs ro'iMril

luu Fragment-free (l5sndnofiuir Modified Cut-through)


-[unrr:Jrru,]nzun*ulil
.r I J y y 4 4 J | | + !q '", -tr-,?----rtsrv*
erndrul rTrurr-rcut-through
fiofinmc{.iilruiv'{ruTflefr'tri,irrflufio'mo'lfi'trifL
uflerarro{r?'{runruri',ruriau
*rjflunsrs'rHnBr{afrnnnrprlunrrdtrv,lrufitrjaru:;enioonhJlprso'rrTa
14s d
csMA/ cD svdlillmmvrqdllfrdrfinr:tu(collision)
* - ; , d a4 s I
uann.rllJq?,im.n
onnoTfflJflo'r rfrprfiunrtJlu
siq{64 tipirrrnclo'iryirl{ieryn Fragment-free
nmilrrn,tnzuflr[LU 4'mo1fi'16'fi-iMmtt{ttrodr':riae
o+
rfioFTnfrulqlffuffrffesr{'rmlruoontrlur'lvrofsl
hs{'urnriouufr,r6'iFioEJFTFIfrulq.irsrr{':rv,lruaontrlvrr'i'Luu
; I - d ? Je tu
yrLl,lll'ry6llyruflnl?t]TylJ,railnlrl.ltJilfr'rrrriqv{rn"irttlr cut-througrr urnirTuffqvl#rrrrilrFQfi6n"irirul
Store-and-Forward

ilrsnolti'lnrrrutS'trs't
AStc u6u64m'f'{u1uri
ffqrrrlr::fivrtnryilunrnJrsur^u^d4ou.lnro':
e or i ! 4
(1000Mbps)d'idrlfidiFrdttjdr
r0 trJoqjfrtoo urnrtrJfrmrd'rfrnvfln
n;nr,4inunrrunuotrr.:ilrnsrn
Cut-throughtunr Fragment-free
riluffordurysyrrnrnrrilryil,tnilR *nsd'lrJrurv'lrHfiqs4f;nmrnl dn
nrruilnfi uBioeir'ilr
Store-and-Forward
riotrl atpr'fidrulr.lr!"lufln1-tTu6'iil-nilryu,tnzunFirEiEEnlrmrll
finur nr n{ fiorenr rflo.:uriaviudnnit'l r rTuilrvuqnzu
fifi nr{ fr'o'i ntudnrsrurtol

r-
&&
&{i
'ili,
\u rl|iriiryrl;

I
\d d!#d*r'

n'lslsuclullfl:fllsllJcl fi .n
-ht',. d:

nouwntsbluuuascrd
sh

uqpfiA.tr:
F.Eqp$Hcirqr. .. . . .
fraTfrfizufrmd'ruvirhrunvraiprdeqjvnreiufrrunTu
d"iurinTmdnmrnrrfigilr'itfluur-i1-rfinrfisru
ncis{6ertrJnufl'rel4mdqulr.rrgjuur
chassisBased4'ifin-nurusLflu{'trarul finrfllufido.i
dnofl(stot)dt,lflr-lrfisr-:nrforhqnnir.rl
tfr edr.rtrfifi4{mrurnrflo{niFrdro'rfrnTfr#uhi
rlrv{'Farnmfiro+finTrirlur?uffuff,renrrilTmrur
rufiounir:to'ru$rrnofrro{frs{Trifirfifl,r,fluou.n
r#rrprofrfiorfro:.:IEJ'Irnrnouuinuiprr4flnrir'ir
r{rfr'rurTuvir"l#fi'rruYl$rrmoflqrtd'flunrn'l'zuur
q
*ridrfifi\#'nu(command
{ ' o, I o ' ia ,
fifirlrufrvrEnrvrqrfiu
dutrJriluquharil Line)
uurrr-::r:Jflffinrr
lo$ (tnternetwork
operating system)rto{finIfiffET'tFr'idrrfiuhl'lufintvrr.rr6fltTu
fihflrnrni
rnvf,nururnrtlff.:runrfiau1rTuunidtafun4rn"frirfrr z nrjx"lw4jl
dticil't'tqtusvuLi'r'lfrtflu
Tfruriuuu SEfBASEDLtfrvlLuu /OSBASED niufitfflun4nrd
1fi6ng:-Ju:r:.nrfl{6eu:J:rr}lur::n
rrirl ur.r{umiugu19oo)
ffi dTd+rrur sETBASED riurflunrrl{r,udrd,rr.rfrnno're{'rudrd-i
td'uridr*.rsEr
*dr nr Hfr,rflFirnmrfrmoflrir'r1rdorrmnir nouilln runsd
r#.: cLEARrffQrlrHfrefl
nrnfrrnofrfiorrrfisf snrfinrirnoufrJqrrt'uoonl:..1 catalyst
rt-,ro€jr'rrdu switch
lunrsnnsooo
. . . ' . ',. ' .' . |
326 #' cisco ntnrJ-firtfr
rr'lufr;ur.,rrTnrifnrrnqr/nrru"ria,t
..-;tB'

ffir drd'rrnr tos BASED virfufrudrsnmrfrr


#urflunir*':ludnr*ruvro'srrTun-rr$rmofcro{finTri
{nouTnnufrrfirdconfigterminatrfier{r{TrarerlnnronnroufiJqrr{uTr.lrnrufirnrn#ur{r{
uflufrurTrodr'rrriu
rciuEurrroflMqTulFru?or#rF"iTru,
Trar.rnrir'r'1 atn'fieu3ss0uas3750
ct9
tllltFtu

drufirnrraorlursfruccNAqvfirsv{r
vdr*ouuulos BASED
rvir#u
t u
a" * , q tct -3 f a
nrrfrdrff'loqj
2-3gr-Jrnlf,hjkirfluqnnlrrn'ldto'rnrr€€nL[Lluritflutilmvs{4mfur'rguriuuri
pTroejr'rniu
rruquriurirfluflrdAnTfizu6mro'r
rFHrflulor{zu6nnudufifiaTrirfirtrldofien''mr r soo
aEn'figu
$ns2800#u16'r.rrqrnrTrfu
GrandJunction u^*fihf;n.r,ortn.*ouorilrs.i(ulLrilqr:ra;:l'rguutu
catatyst
sooo1iu'16'mqrn:.rT'rf,vr
Katpana rr.riuadr'rniucatalystsoooriu'16'rTqrnr-rT:{vr
crescendo
e{rurr'riuoeir'i8s00rrnv2900x1#urflus{4nr'fifitfrfunmv{zuurqrnfraTriro'rurrjdl':rFr

rjufir.:fiuddrt6.lc1nfi#.rf,0CiscollN Switching: CGIEProfessional


flF{ Oi$coPreq$:?18\t
Hevbfbprnent Kenned't/
Clarkttax KevinHamilton
','

ra3orru{ufiuqnnmr{ruu't
i{r'iffudhitfrf,rlnmrflflH"[unm14"nu
ori'r,rtrfifiatmdrr'rgufinair,rf
hJur6',:atpr"fr.urrirl r#ourt-rsETBASED
fi1{'irurLLrilHrld:il.i rir,rd,lulrarlnrtfrfl:.rnmrJrrnratrI
rfluzufimrTruvirlrsmvrdffisndl"End-of-sate" ra?o"End-of-Life"trlufiQ(fiskinumnd'rfia1frEnr,ria
trilfifunrn[zuurrjs) niu ntmd"lumruqa 2800,tgoorflu#udtrfufinslrrufiurr*quu^riuta'rainrd
fitfrfunrtrlrrn1fiEnd-of-sate n-'in6imtrJufftarlmnnr4t6'r{Ltqp'ilo'ifrnTrifi nttp:ll
ual eiatr-1fl
www.cisco,com/en/US/products/hw/switches/prod-category-end-of-life.html

tosBASED
u-nqstd'dufirilu*rr
rdo'r.',n'[unrrd,r4oa4m.flr]qqr-rTu Hrr,-t#ulunmfir'pt{tfin14fn
h,lri4'irfluurlLtos BASEo SETBASED
nrnifiqvtd'fiTonranroufilnullr
rupiotir,6s,r rSfionmr{r1rl
, * d ;- g ' .i- Lqu
fifior#tl{oqjrfirufilnofl'qnfrr
ufflrnouilnraSou{rtrlurTttflrpr.nfirfrnr{ur.runimdiuurirl
n'fiHo.nuq"luflnTiu:rllfiriudtA'mnrmruf,urunru1
rnrurnfia{nrrtfiurilqrfiurnTr:atnfquri.ol
http://www.cisco.com/en/US/products/hw/switches/index.
lv1vi'rufrd'rurfrr1rjrlndqlfi'fir{lttpi
(riluuRrflnlliu ru rQnrfirfieurari':fiorrild)
rfianndr{rtr.lqviru{tirursufiumflfios{4md"luiuoir'r1 nr:rfiruluProduct
Portfoliouninufieqi
q
' dj Ei^
"Featured
otuv
n{rr,lfi,:fifiaTriq'ertffl#rflu
l4F
Products"
tu d 4 |
fi':rilunrjrfitdflrinrr"[fnusdr'in6r'irm'ltuflnqriu
.. 4l,l ?s

(ruu,rnrfrrfiErurarTrfierriuil) tos BASED


rrnvr{luur-ru 1fr'uri(fioatrrdqa'rfinTfrqsfiufi'ufrte
catatystrM)

I
327
unfrtg nrrrFrpiuun;nrn'tnnouilgtt'iuuunlni''4r,,,,,

fls:ga CatalystrM 6500

r"rilflfr-l

Sl m #r', Ps firl

_
iAd5f,SaiAff,El5frIA?555 5 1ilr5
.d?lt$PIVH$PBlrl.lsTt|tt9ts,TrP|9{is$

m sryh il r u 1i
qtr
ffil
.'-.""" ll

* grfr*r unnrfirunfr.r
unrfirunlmo,rf,in{iumr-r'.r"lunt;0f,
6s00

chassis
rflua4ndgutaqjrrur Based
viritarirdrflu
coRESwtTcudrrflun4mdqlufnnrqudn
iruluvtuvu
tlJtlJFrr'rtn
r:-r1r'r.rFluu drugrJfr'ru:nrqrrs{n.rfrru"ri.Te{nTrtdd'ifi
frru#rriqrilrspr'ifrruud"iro'in4nd
nnort'jfil#ldnrflnrTrqn (modute)
lfrntrLrpr,rrilFio,inlr
drudrurr"**,uonnurdfinrdurTrqulo'ini
nd rdu
iu osos(fr'rrnrrunr qvfi6'.leri'u#'rutJFr
s frruud'i) 9 fiaon6eilEuoso6(d"irnmrar o 6'rurad,r)
n*fiaqj
ffrEJITu
o e{nortFr-,laEjr'rno'rn'rinrTl4nfirfisur{rtil
niunrfpr:lrsrrazuaun-nfir?sn,ir
Supervisor Engine
RJ4s (10/100/1000
nrfprfifivreflnLr:rlr BASET) +e iloflmd'ivirhifiuc{1ilrm
nrferur.:iufivreflm4'rfir
J q
* I
(6'ir3fln.jr
rv
ro.:firnrrtroHpio.trltl.iatHdrTreleel Switchfir,itnirfirfluAccess
Switchnr+lnourfrilpinrr
oonurruimrtfn) tfi'rilu4rueulrlnrauEl-.rn.u.rot'duuriatrlfl-rrfify,lrreflBir'rr
t6'r{iuedr,rfi
unyd'rrnn
'irnrfiqrJnrni.iratv'J
(power suppty)uLritflunrio'i"h.rrldarrurrnnoprrffroonlfr
*nser-'rfiryrrdrmrdn
frQflfionmsonurrl#arH'rrn rfiarLqilnrni"irsty',ltdi
z fr'r
uanqrnqrvitarirfirfluqaqudeturo'rrlinrr4flnqrnntprdf,rdul
rTurT'lrirvrrirfirfluntmfinrsof
uudr
^ \tutu J , tu d .
(route)mmv',lflnrsu.i1,r
s ldd':tirfrodrEirird vLAN unsvitlrirfifrprpiorTrr$rrmofnrsuonrfiod.ir.J'uJ
*fi nrffmeonl:l e-.irlTnri fn dur
+
328 ;fl
rlsr'
rr*nufe;ur.rr
rior
rTdnlr ngilnrni?o-?
ctsconrnilfrria-
,,,,"&W

fls:on catalystrM 45oo

ttilt trrtttnrrrrrrrrrrrlrrrtlirllltltllltltll

-|iid
* 4500
z i,n;;frffintil;tffiu-ffir;dil;,1;r;;rrtn

dtrf,inrnir
rfluatrr{urr chassisBased6niur.rfl':filfrflunmrilsutfluaeiT'iilrn1ufln1iu
rarirdrflucoRE swrTCHrfis'iqrnflnrd,"u.rduu^r:-lrrRvrEnrlrfi6 niptdl*udfi4ru'lunnonnru
ulrlrnr{uuiurTuniu{u +sosfi g anoniu +soofi o naortuargu4507R fi z nnomd,ruLinecard
firirrr rfia:-la'ilil"lunnogrtfi'fifihfrufion1frranrsu:-i:-i niufi Linecard uLU
rLfirurin':1Hfr'a'inm1unm14"nu
uulJ48 rrofpn#oza vrefptl#r6on
10/100/1000 *ns16on:Jrrunuro':6urnaflrv',lt16irfro'inrruLtltuu
firsrFHrrunsflnfiLnnunsrlrsfiilEnrild4'nirhfrfunrumnvitarirfirflulnr4ueinnr+to+uimrtfnnrtLlu
firo{fl!nrrrfioilriqqrnnindfirfluAccessSwitchfinrreruoqjmrudrunau'rrir'11
lfi rrnrf,'rnrrumnvir
urirdrfluntprdrareaf g rfior#rs{'vrnv,lilJnrrri.jr'$
vL,qru *nvfiBrrienTrr#rrnofnrfluentfrrfluoeir'rfi
fr+rnrt
'jratnrfnrrrqnflqrrfisllfr
"-Ac!
2 powersupplyfrru

{ ;
flsilf, Gatalystil 375o
u
fl q .! * 4 ,q 6 q f +-c&4 -e n
(lur{lrtts{'to'tfinTfirisnntBrdn-nrgrurfi'jr
L:tu6xFt{ylnJurr:..nlnaararfBrurfnria{rfifl,r Fixedconfiguration
switches) urP urlvTlupTrrnn
Tprefir{eflnrdarurjodrvraflrfiHrLir 12,24
Tp's,6andt#otfrdrfr'o'inmrrur
j ; I d 6 6 d I d q Y y l

uonqrnilufl,tu
d ' d

10/100
r,l5o+enafn fitrrtgu noflndrvreflniprffrfluuuu rrugufiuflu*lu10/100/i000
vroflnupttt.,trc nTm{fiuflu4udnnr'l
frrumrpirnd'ilinrflurrrh^lrrsfrfier,fieilTfl':1ilfl'rntprdfr":dutdu
ud''n(CoreSwitch) r,liarfisilt:lfiel4nr"igudul
rro'lrfiml4fln
luuimrifnqurnrr-lrurfrnf
t6'6'rfl
aTm"flguflnrrumnvitarird"lutnmo5.s
(Coreswitch)
r{luaindaudnnr'l
iilrunal': ain'fi'lunrr4ndn,lrrrfiqvritarirfi
I
h!
tFr
und 1g nlri;duiln;nrt$nanui,l1L?tuuudinu'\u,' 329

qFrroiuflo,i6nmdiuddnoejr'iufiqdo#s'rsoqryrnTuTad stact<wisetM dd'tfl1#nrrrirtorninfur


J u '
tu v 6r I d J o, 4 l q e | +,-*-^^-.-e,-
HolJFro
rTJ'r rnst#ilrrfivrfinrvrfr
rder 4{ rilutio'iirEJ
Fltunufluuil'rEi 4'l

rtliliil" hnlllfr
ryTTryT" ,TTgTfT.

r
wfliryq:rygwdi jmw

t.....,.i
+:+--.
I

lElrlffili
ry il
fitunn-'tto,tnt ord'luvrri.:
i pfr s ttnrrtfiruvfir u'rw [uor:;0f, 3750

fls=0f, catalystil 3550

ffii'|:Tsl' &d&ffi*r**,#r
*$ ry.ryIryrryff]s
Li"ii

A $Jfi 4 $aqofiruilfirflo.rcin{lunfi.r1un*!fl 3550

rfluntmduuu"Fixed*Configuration tv\t'rvtflu
6rf'quuflofiffioriou1frfunqlilf,sililrn
Switches"
-r-iH'duul
€qlFl{vlil nl $Jq'i [mgilfl il'l nns?] Flf FlttFl n4md'nmrqaflil
ffi s nrelud''r16'frqfl
12,z+ uia4a floflglrnvtdont{afln
lrfrrfiontfi#'ruLL uPLtNK1frfirfldrfr'ocnmtt:lulpt

fls0fi Gatalystrm 2950

.; ;H"; irdtialr*'nioronin
uprdiir";#;r;b
330 r#
$flr/sil
rt"uu"fr;lurriarrTdnernoilnrnirro{
ciscon ntJfiufr

rflus{tgtftil! "Fixed-Configuration
Switches"dfisrurirutitlri'rvirflu Access Switchrfioro.l
* ' J be, iJ .J --
'ififivir'i'ruoqjr,rrirrnr?o'rfidr{rrr{rrr-Lrninrifln
fitnmtfrorrianrnffL4'rJnrurT " ".
rTufivrofn
upLtNKvr",i
firflurnl urP (10/100/t (ufrr*einrrd,rde;
ooo;r,#ou:..ru1v{ur:oflirhfr ur-a"I4"[unmrfieilTfl{#ut:Jfl-.iilofpr
-.;" *i*,
run4pr"ifrvrrurjrfrriluelufnnr.lto.luin14fln
(Cor*Switch)n4n"iiuflritrutfrrqilryfirnreofl
z rvirfiu
dt,lflurdoraroi.ol
n',fiutfu'rrTtjnmrqrrnoufrlqrrfulurvrpiot:J
{rfiauornfinmflnFT,rodr{drd',1
unv46nrrnoufilna4BrdTBrsdr'r6'rqrnain"f'gunir':1finrirrilnffr{6'ud
rrnsluur,rFr#'{qyfinrlrJifl!rfiErL
nr#'ittLL los BASEDras SETBASED1{pr'rsdtrfunrl{nnoufrlnlud'nrcrusrfiflrnTu (odr,irriu'[u
lvrfi t+ ifiet'tnlt-lnrtEill'r6rrun{'vtRN
u^*urd ts rie'rro.ispanning
tree rr,rrrFrfrrfiuuqrflnFr-,rogir,1
nBer:rfinu'jrfrrrfluntprdirLrl tos BASED svFi.,r'i1frFird'i1un-nr+ru"d'lurrusfin4mfurr
srr BASED
sr1fidr#'i6nlrurr.rflq
rdo:Jrrnor-rnmrTruf)

**'li "lurleluluwimddruTvrljerra-r{unrdlfi'rrunhdruull
.r q e a d, c
L-,.!,, tos ensEDdrunlnfirr.l{udrnulfiriurrsETBASEo
'i s{jfinru,tnrJfuuJduunioo"rltntrrlfirfluuln'
tos BASED (atir.rrdunind'lumrrnnosoo)ld rfrsnr.ru
ilj., tiutr+nrr+r'n'ltqlrf,
rntrrnudru'luqjn-nrr{url'ur{rd'.r'lu;rJuuuto,l
to$ BASHD urnn.jr rvrtt;rflu
rillirr.r 6nrf.ruudrirulunrrflsuotjr.:lurud'L
.drni'rumlfisrrfufldlufiwlfir{rtno{ ccNA ey'Iilfin'l#.lu,uu
sEr
liil,lilgnsep t{rurtfiur{n.ro-rrfurdon'r-luuvrrl{urdnrfio,rri'urqnrrn'rd'ruuu
ros eRsEoryi.niu

i.
lnsuur
.l
z *nvrvrfit 2) .jrrnr?o.iFroilfi,:ffiofire.rrflfr.lurleliuqrfiulrdol
- A4* h 14 '
' v ! ; -l
(rvrfr
rNvt'LAn6ir't'H"Lulvrriour,rfirfr
riod'tslntflaqrnrnTo'iro'imurrirr{rroflnto'rniBrdriou qrrfiorrlor{rrTryroflnro,rflL)
lfirlunrTaT::nru
atmdfivit,lrirfirotftrnouuinfunrnffldTnrumr'minqnr?Ern,jr Accessswitche1nlfufirfluurirficio,i
Access switchdnfir'rd'i'irqsfuai'runlrH#orynodr'rtr
srd.rlljhh#o'iFrotfirmofEufinouninoqirur,reflm
s'ulo'in4n'f'FTrrdu,rnTu
raioqrr{'rr.iruvr+noflm
upLtNK nioduhJtT,rqr-Jnrni
coReswtrcHn,,rtruoi
s{'ruf,rntmdran'+qrnduflnnTBrdb',|{ul.rrrnvrdfludrErrnrflnr#rlilvinofrrroqrltrld
rnta.r
norfi':rnofltotrj14'nroqj'luanrnnfforulfr'nu161ur.{ufi
#'rd,r^,rr=Trefir]onpir.roflmqoraTndurinynoflm
qsod"Ludnrusfr'[A'funrrduriflnt{oqjudr
'q itar* d a qtu
(raTeqsndrt,jloEi"ludil'ruy
| v
noshutdown
4
oqjff16'y
firrfrEJunTu
tffrrnofnoflnrlnvrofmqa':rFrrnofl
'|"pr
r,rilvrv'iiloflnr
riosdurrflnralrrrnoflnfifro,inrr{uilr
LANnraqjluanrurfirlnfrnraiflnt{
rarnfr'o.rnrrlfrrda
I
unfr 13 nrrtirldurrflsn?rLfrnnlulhnuuuudind
{
ft,,
!&."
331

unrdonrrfi'lrfif,v'{rrof
vinrourfinrnida'rfi4tor{'ldr{rfirurTu
Lnr'r#sy#udtafunim14flnrfin1'l'ru1
rTerfrnr
nrfl"luo,rFinr rilutio'ifirsilrnLfifl,iurinrnnre
nrrnrourfint'i'iuHprilruur'rdEn'fffnpiuafl']6'i utp
*nsrwiavnofnfiqvlfri:ruuuri4nfrfirl
nrnrnria.rfrl{unrrfiflvlr,rofrffsrr{irniBrdM',rlu,uo hlTprflltiffo'i
rurfnTrlnr
fiaqinruluaim'fi'fio
nrnirne"rildllnnTud'rrir'r1
sdr+lrfidlugrurno.r{4unurinrrt*fnr#offir'#.r
dtail"luun-n4fl?flo'i
rflu#o.rdrufludrrafl:.rntrlSrrJq'rr-JrufrvrEnrnnmvir'lrur,l?onrrri"rnmuri'rIryrar
ccNA(ruflnpiuynimdfiqnrdonlfflrfrrilud'rodr'ic{lf;rrnmrtmnoufrlqurnur:ua4nrdfifio
ninrfiuz9sO
.'i * | + d dd
Command
filrl,tFlry\f'rrdimdiuflfia-nurusnrr'[d'nu
t'iilL,jr1tnFrHrnfruFsr (CLl)mH
LineInterface
Cll drvrfi.ouf,unir4Enmr{rf
u.i4finm,,{rfi.r i ct-tro.rrFtno$'[ri'irqrtflun-nurustdnrrriano$mnsuTqn
*nsnlfrilnrfi, uunu.n#ufl-'ifiTullFrlunrrl#'rrud'rd'rfi6sn'jrUserEXECMode,Privileged EXEC
ModettncTnnron noufilnrrfi'uTrat prfr'lsrdurTu

$fl SUn-u +p-uuuAp"q


HqRpuWru p
Hlq$Fi0n."2.9+
s{4md"lumrynnfifiranre{u :.n'riufirfluiruu rr'rgurirfluurrrt z nofrr rr'r{urifivrofnuPLINK
?4v{oflrr
CoreSwitchrilurmrtyirroflrir{u?oLrrgufffivrafm
ufiorfisilTfl,idutrlfl.l UPLINK tflutit-tlurp dtrfli
zosotviqlffernr{!ttFi http://www.cisco,com/en/US/
{erynron'rrd'rrro+nTmdupinrqulunrr;qn
products/hw/switches/ps628/i
ndex,htmI
'
ducnitlrvo$fl UPLINK tEDfSflE
2 rt-ll
nofsruptttrtxrirulvrrflurIn1:iufi
rHlilUTp(1000BA$ET)
r floflmUPLTNK Gigabit
d.rl{arsufp dro.rflL virnTr"fioilTtr.ttilri.t
t000BASET
noflnu:.ru fioqjrucoREswtrcH
firnre"lfi'lv,llrairfusvvirl#'lfrrvflrrr.r
m ns$mupltNKfitfiarErt?{rlof4'rfin,:rlr5,:frnyflBr
ruu.ir'rvrofln quff{ilo$mLu
uPLtNK coREswtrcutfr'tnnn'jr (urPtfi'rfifi 100rilnr)unv
fl'rtnjlfrfiJ nir.r1fittr
zunnrwrnrnffryrU1ruT:rneuilr.rtv'hflr
riufnss"[#
CORESWITCH
dt,lfliyrofmupltNKfi1{nrutylur:eflrfinu*nrTfl.:dutrlfl'$v{ofmru
j qr
d |;
,lr'rt{dtaf,tlrfirrTH4nrfinl
rfluqio+fiir,rfieuiffn1
s * 4 + 6 + d 44
THqnrafl'rfrFfln,j1
Gigabit Interface (GBIC)
converter
cBtc 1fi6 http://www.cisco,com/en/us/
uurffr'Lrr{ro{fralriflriluRL frruair'idnr"hfr{aqnrfiEJ,rfl!
products/hw/switches/ps628/products*relevant-interfaces-and-modules.html
332 riEiuir;uurfflrTfnrrnErJnrru'rro,r
cisco rnnLlrtrtfr
d

nlroonuLr-ivrJffo'rfi
cetc dff,fior,,:'rile'nrraeju"[unrrld'l'Iil
ry,{Trud'tilrrnrfiontfi,jrfio.lnrr'lfi
cetc rfiorfiflrarrtv,lu:nflr-Jrvrnutuu
tfiuri sx, rvtu raTozx rflo{q1nGBtc?{.r}J,r?nnaBrrildrur#r
sonl6'virhfrnofln uPLtNKhi4rriluBio'rnnaff.oduurmrsd'rdtrfliarErty{r:rofluuBinyilrrrnu urn
fr'o.lnrr1#'l'rutv'lr::oflrJrvmvtr.ruff16on4o
GBtctrfrqnfr'o'rmr'rri'rinrrilfr'o{nrruvir#ura,i

'lurlnqriuriruirtrJ4frrEltmBito.rfiaTri
ludeuroqsoftware Downtoad rnqyvrr-l,]'r
fiorTelnro.irolbiur,ti
14.+ .i-
rvlllJfrr-lfinmfifluoeinrslurfionrorqHnrevir'rruso'rnin"flumrr{a zgsossfifioufllu"tos tMAGE" fi,i
piurflfifluorjnrulun4
Li'r:ion"irqor4 nrdfidnuruvnrme'rfludr#'iqrn riprouflnluv,le
fluHn udrrn'uf,r-r
tos "lutff'riprof
v'loflt$Jprqo'idrd"rfil#ru (onjr'rtrfidrehlryfint{,jr fi'rufinrfig:J*urnml#drd,:uofio
uniuuriqov'lni'urfln?t1
fiflunrsluqstiJunrunrqnrTurTrtollpiureffifluaqjnralunTrrffrrrrefl;
r'-,i#umrd,l
r-nr3snni m'fr'lun
?rfln zgso,jr ni prdurul
IoS BASE
D
dnrlrsnrnafi':firufipr.Jur.rrdrd'rqvrflurnr tos uafioun-u uriTnr'{afrrdnrrJmflnmilnrEl'luro.l
nt prd#usrtil nafi ou niunTr
l o{ r#rrmofl rl'of, fiuof,nr*r prqr nrifrorernn
yru6nnF.l

nrsnhfiDCLI uurSodns4a zgEO na:lnuorhul

ffiil;-ffi;ffi;ffi-,;"fr;# cll

grJ{rtfr'udolrrorLrnrxJ
pr
rLd Fr.rnr*{rfi':
crr d.rvirlff
s 4f;rufiouflrln'rrufrrf
f nrouTqnr.irurr'iiloflplRUx*nyr'irunt'lnrrurnrrTfl
ilruvr':vro
i cLtro'irFrrmoflt6'uri I
=
I
I

ryrrr"I
!'q,
unfr13 nrrrFipiuuasnrtmnnaui'lqniluuuaind 333

**J\
C, tl'rusionouknvro{fltrnrTfinr:0ionoufunTFrHniluflr,:ila{nfirtrJntorrn4ott{fir?otlnrJnrrrrilourTurfu
fr,1#'lur{.rlnodqnilr;nutntrfi{rJna{nqoultnts'tfliqduur FixedConfiguration
Switchesusuqr:ogjfr
. drutfr.r 1r"lrurtlto.t29s0 fi'lu) trnvlroiqrnsultflflfl{fltndttil:JChassisBaseduuutth'r;o{fiTunrir

dru'[unrnirl#elrutnrrnuinurfcc{4prdtfirluqrdlur'ourTrnrnirtlartll?nrilnr1iF]rJ'rEJ-,r
r$runofl
*ririrrnTurfinrieEJne'ifilun4md tPAddress1#rTra4m'fi'riour.Ju
rmfr'o,rriruilFrl/rJ'lflrafl vLAN
({rfiauqvtfioEr:runrt1tJl4ilrr.JTJo,r
t d"rurnpr'rlun-eoeir'inoufrlnfrruair.r vLAN1 Fiotil)

?95oB#conf t
Enter configuration commands, one per line. End with CNTL/Z
29508 onfig) #int
( c v1anl
29s08(config-if)#ip addresa L0.1.0.L0.1.255.255.255.0
2950Bconf ig) #1ine vt,y 0 4
29508 (conf ig-line) #password cisco * rtnru*ttilruttlfli line vty
29508 (conf ig-line) #login *- ti'rlluotrifinrrfrondutulrurtilntfifl
?9508 (conf ig) #enable secreE cisco -- flrr,luetenablesecref rfio"l#r'iirfr'tluilrrPrivilegedEXEC
rirunrqnreryrn
rfln'Ifr

rafr.iq'1n#u
s''rnrn$.rFrorrfirrmodrieufimr4fln
rrrlrru'r?firyarfiHxr'reT'intmflfrTnsnrffitlfdrfr
TELNETrffrgtrilffrfluilrflrnfl lP Addressfirqml{uu vLAN 1

EXITor LOCOTT

F--"-'
( Urer EXECMode

DISAFLH

; $r# ;l,sur;"n.titlduilfii#o#1"#;ii
334 d r?au.fr;r.,lrriarrifnlrnqilnenfuo,i
! {
ctscontnilfitiil
. .,***fl

s{qu'LneyuneHfrr':Fr*ud (u,rfiourir:filfr'lurfrrrrnfl)
nrnqrJfiumounrrur.Jfisuuflroons'rnluilFrrir.:1
'l
d',rotir'rLriurvrarl:rlil1tT'iu1l'rflrnfl
lP Address firtnlffru VLAN suvurv\?oilFi-lfifron6un-'r1upT,]odr.i
User Access Verification

Password r <- filvfrr.i'ariruuu


LineVW
29508>en -- uir4lr.rupr EXEC(ulfoiffJn.it
Privileged EnableMode)
Password; {-fiuvil.Tari'rufrrqnl'jr'irlenablesecret
2 95oB#conf t {- ldr{Innlonnouf,lr"pr-duTr,rHrr
Enter configuration commands, one per fine. End with CNTL/2.
z95oB ( c o n f i g ) #

: IOS uuf,5fid
nr$o:onrsnlunouWnsEiilWdrfl
orjrqniudrd'rcopydtaf,udrrurnouflqrri'utv'ldurar
#'rnr'rlfir,rdnn1rraud1#'iLfisrrTufi'rr5rrmafl tos
*nvdrd'iwr erasedrufirnrenrnnrflvto-t-lneuillr:rrtTufilfrr..r
drfi *, drufiJnmr,frv,inroufilqrrd'udrqrll{
viru{ri',rr6oa',u.rnri'r
1{luaiBrdunrdrfi showrun rfio4,r4f,uf,rnouillqrrtiufiuronfirlerjlurTnl'r-Tu
vJ
ror n,lr il f s1nrro'rI o.i IoS uu uFrrnof I tJ rrq nnflt4'16'vtTufi

2 950B#wr
Building configuration, ..
IoK]

m',r
oEir'i{r'i ffurd n'in1T1fr d"r*r rdortvlaoilfl t]trfilr o'idi mf
Fl"r

Eruo SETUP uouaSnd


s 4r ct r{ ,+ {ql4 !4, q- st +t g q-
un:ic1nrllflr{4n{
tyl{urJ1[rnss{4rrdfi'lilfinnrflvro"rJneufllqurd'uln1 rfiuoqjfid'':n4prdrns
flildrcvLf,o.l
xJ'rs1nn1?t{drd'r*r. riouurirdr,i6oslnnl?Lf,JFrs{4 ndrt-,rluil
trnvnrio':ffnrru)
ryrstrflLufilsottda,i
"r"*e
Iur Brsrru p dulnhfipror dr flrlr Fif i1 u,rfiourdufin rtur5r rpre
fl

C 2 9 5 0 B o o E l , o a d e r ( C 2 9 5 0 - H B O O T - M )V e r s i o n 12.1(11r)EA1, R E L E A S ES O F T W A R E( f c L )
Compiled Mon 22-Ju1-O2 I'7:18 by antonino
WS-C2950T-24 Etarting. . .
Base ethernet MAC Address: 00:12;7ftEf:e2:80
IniEializing Flash. . .

Loading "f Lash: / c295A-i6qa12-mz. 121-


22.EAL.bin"...#############################################################
###########################################################################
############################
unfl 13 ntttiufruuatnttrtnnaui,lnnfruuuain,i''q 335

Fite "flash:,/c2950-i6q412-mz .I2I-22.Eer.bin" uncompressed and installed, entry


point I 0x80010000
execuEing. . .

Cisco InterneEwork Operating System Software


IOS (tm) C2950 software (c2950-I6Q4L2-M), Version t2.t(22)EA1, RELEASE
SOFTWARE (fcL)
na^,,-inhts /a\ 1986_2004 by cisco systems, Inc.
\L ' !I lrFLv Df' DLErrrp,

Compiled Mon 12-Ju1-04 08:18 by rnadison


Image text-base: 0x800r0000, data-base: 0x8055C000

Initializing flashfs. ..
flashfs[1] I 85 fi1es, 3 directoriea
flashfs [].1 : 0 orphaned files, 0 orphaned directories
flashfs[1]: Total bytes: 7'741440
flashfs[1]: Bytes used: 6508544
, flashfs[1] I Bytes avaiLable: 1232896
flashfs[1]: flashfs fsck took I seconds.
flashfs[1] I Initialization complete.
Done initializing flashfs.
POST: System Board Test : Passed
POSTr Ethernet Controller Test I Passed
ASIC Initialization Passed

POST: FRONT-END ITOOPBACKTEST : Passed


cisco WS-C2950T-24 (RC32300) processor (revision 00) with 20873K byees of
, memory.
ProcesEor board ID FOC0g43X3HK
Last reset from system-reseE
Running Enhanced Image
24 FastErhernet/IEEE 802.3 interface(e)
2 Gigabit Ethernet/IEEE 802.3 inrerface(e)

32K bytee of flash-sirnulated non-volatile configuraeion memory.


Base ethernet MACAddressr 00:12:7F;6F:E?r80
Motherboard assenrbly numberr 73-5Ll-4-10
Power supply part number: 34-0965-0L
Motherboard serial number: FOC084409QZ
Power supply serial numberr DABOB42LT0NK
Model revisionnuTnlcer: Q0
Motherboard revision nurnlcer; A0
ModeL number; WS-C2950T-24
System serial number: FOCA843X3HK
336
;rird

* System Configuration Dialog -

would you llke to ent€r the inltLal conflguratLon dialoE? lyeslno]:


t Please anawer 'Yes' or 'no"

tnari'rl:l nofrlilus{Tmd"lumrrqafi"l{ufierurior{rfluc{reiAtflnfinrnrurqrntnr3o'lle'1fflfrsrtfluv{oflFl
RJ-4srinrrdavirnmmFrFroilfrli:lr:{T1r:..run4md
16-11r 2950erqndr'lfit'lr
neflfltmiarvtoflmfifio{untFr{
uflu"6umofry{q" "6uumoflrv,lq"riuqvrflu
ud.ir TBrefiorTErnqo'r n"reTnfldFirR dtrfli z9s0
interface
0 r6rJod,ruri.re #uqyrfluuilrfltnrro'iflfid'avloflprqT'i1
syfiFirrvilrT1; t (noflntffru
nTrodr'lrdurnrsflnfi
frru4er;qrfiutrsrnl "6urnrflv',1t"rflu interface
fastethernetOlt (ar.rrfrrflulraflBrfi
drunofm4nrvirtl
24 c{ru?L;uvr't'i4nofer)qrfirail'trllfifl"6urnofrvlt"tflu interJace r{lupiutorio'fl
d
"
*, ia ..e
fastethernet0/24
n,-t-,,.-dl- r r-rL^--^tnrnr,"o1",*",4----

rfiovirnretqm
rqn'Lfi
6urnofn'{tq flnrrrjnvnofBt
nouf,lnue{ul#nilvln
ul EurmefrrltilHoul
fi6ndrd,iudtfifiilrsTnrfdruf,:rnmdr{8.1fi'nan, fiudedrd"i
rTufiufin'r
INTERFACE RANGE d.,]OEJT':
IqU

29508(config)#int range fa0/L - 24


29508 (conf ig-if -range) #speed 100
29508 (conf ig-if *range) #duplex fu11
2 9508 ( conf ig- if -range ) #end

t f iilofprfiz4 rinrfrrvidrd'lspeed100
drfr+fi1qfrurflunmdr,i6{fi{ila{prril'r1,rilflpl'iurivrefnd
speed/ duplexflo.iltafrtqnnoflrr
rrfirduptextuttrfia,inF.irdHrfifizunFian'lr uto6nFl-'leeirlufl{fiFlhl

29508(config)#interface f,ange fao/! - 24


2 95 OB( conf ig- if -range ) #shutdown
29508 ( conf ig- if -range ) #end

shutclown
t f inoflFrfiz+ urnrfiruvfld'td'i
drdrfir,rfiuuflunmdr.i6,rfi{rroflmfiuilF}ei'iriBinoflnd
6':svrFn
iffnsnoftufi',d"idrd'o
rfia,inF.irfie,rfinrHrrnd,r{'Brnrmrinotnnlnnor=erlfrTprflfilil4rrilufro'i6'r'rf
n.irflutrn

*.u.rnqnJr,flu
r,tirvrri, fastettrernet
,r.*.u.roriu+urrrirtg il;t.
t" ntunu+tn'n"on-tn"r"-i
giga'|,d 'jr interface
rdu rtnufrerlftildt6u1 fastethernet0/1 intfa0/1
r:rfirfirurirrri
gndorflu
rdulunrrgn+soodovroincsdufiudrunilrutnsto,tf,nandtf,runT{noqirimrufir
d-rur*runiordiudul
flr+rdrErfiilrurnlna{nrTr1 fiaqjrlunrioluqn (line card) riuttiu inte'face gigabit2/1evvilrufio
rinecarofi,rrftllogltnnoqfi2
t froqjuu
n',risrfi
unfr13 n1r?;piLiln;n??$nnluil1L?tuuuf,lni l*qe-*r. 337
'

I dryfurryo{ndyrtrnrl'rn'rflu Inusrlilnrt
upLtNKrfuwfiffnuru:nrrd'r,r6.:dsno{nd'r'rn"u}Jrfrnrlsu
qr*radruniu
riruduuluqutilnri UPLINK
drnfuniorriiufififloiqnrrilr5rfin;tiorrirurirfitflu floiq
UPLINKt;nnfir,r6,rfiru intedacegigabit0/1[[fl; intsr{acegigabit0/2rfjufiu

arHmnrirtJrJrrqnafll#tdri'lntmdluqu
nrcrrfrdarrirnmrTrupiurrnd'rla4m.fifi1A'nrir,rhl{r':fiud
tos BASED
fifid'nr*ruyrfluurr
runylilFrrsQndul mufitnltdr.:
crt fi'lrrafiourTu
tri,jrqvrflunrerflrfi{
11 d ' I
Fl.l{ov{6?FlFll'il alu

fiusnif vLAN I lrf,rHurfl|f,U lP Address UOUf,Cfll5


lurvrn'nhJ(r.rvrfi VLANTntrncrden
t+; {rfiuunvtfr'ndmfi+rda'ita,r urilurrutfi dodffuonrrhlviru{
t flff6ovLANuxJ''mrar
vLANl,rlJ'rrJrnr
dru1frflr-rvrnlrdarrTr Management
1 rflilvLAt!firfirEfiuTs.tn'jt
VLANlnrrJrrn'idqo'inmfi Management vLANfirftomcfirnrrqTnnrratBrddtaf,in4mdfirflluuuluntsof
qvtunttimu{rilrr,iruilr,t
z aeir.rnrrqnz9s0Insnrrrunrriprr{rlltfio{nnrttqrrcroufllntrtTute'rdtF'fi
VLAN6'{nnir'l
Manaqement

vLAN1 d'lrflutrlun"gement
TprEJilnfi lPAddresslnr1
vmru f,qs,jT'i[ildrrnsET'itilfiraurernq
tp Addressn'rtrhu vLAN1 riou *nv tp
qnritaunt{ril vLANt d'.iliurm4'l4rrflufro'$r{Fr1,r}J'rurflr
Roor*r=fi,rrn.ltrlflsyfiorililLdfioiluil.lErmfl tPAddress t:l nfircJfi'Ldnr*ruvfirrria'l
ilrr4rd'tel4prdrTur
norfi r rs]oflr,lTo
rn?e{Tac{ fir nr ftnF,luil'r
0{1fr fl tnfl lP Addressn'ltr.Jriura'i

29508 (config) #int v1anl


29508(confiq-if)#Ip addreee 10.10.10.1 255'255'255.0
zgsoe (confiq-if) #no Ehutdown *orirdudlrrtn vr,Aritl n-runrt No SHCfDOI{N

tp Addressff.lIiluil VLAN 1 uflnq.rnqslo{fl!rdo'ito'intrvrnnirtr{rurrrfi'l


fl.r*spt1,trJ'rrlrnfl
Log Messagelrlu-.:
a-.ifiilrrTer#[uournslfrrsrfioLr'ififinrrildriflufiqsfr'o+rqm'ffill#niFldvirnmdq
qrJnmimrsv'Lfrrflnuss'lfi.jrffonrilaraqfid'it{ru.tiuu.
ro,rvln'l
r"fifv,lrreffivirufirffmuflurfronriru1
qrnm4BtdpTr1uuTnEJnrrfiqrrru'rq1n t r,#olfionrnifipio.inrrttBre:Jl#atgld
tPAddressfir,tBrt{uuvt-nru
Access ControlServer(ACS)tt'l
yirnmnr,tqnounrrffonoouqruytunutinTneFjruvrr'irfrfv,irrofdrflu
qylfresupr'rnuto.re{1n'frTlrfrtl4rrsflRcs tP Addressfinm1{ru vLAN 1 tfr
Tprcr"l{uurernfl

liuil ip default-gateway
lurfioatmdinrflaf zssolfifiinr$t{Fr1ir}r'rfltar
z oEjr.ls{4nr"f"lumrrqn tPAddress rJrrdrd'r#unthJ*frr
subnetri'unir-rMr3o'insufi,runrefio'rfrq*nrr!!fipio'inmrvrnninrfrrt:J{onrrnt
rarnnTn{prqnnirroqjrir,r
drnsn
sunnetrTulfrot.jr'rlr
rlrgr,lrfifioudrn4ndqvdos{mfluflLiFr4o'rFroilfirrrr0frro.r{q*orruufioqjrir.:
tiuuittuufinfifnernqilnrnila{
c'$coffi n'lrtufr
on*****,**u,3,*fl
,******"''
'lrirqnuillflmfl
la'lflryrardfifie tPAddressqo{dv{anFi'rnnr,]ri'lfiflL64m"i-
zgsodvionrirnnr,]tlluvr'd
ur r sfr'rrFrmroflraioni mdrnraofl g fi eqjluriL11:
mrds,:rTr-l
at nd'
d":oEirqtdu
imrirrauBr"l#el4n"fi'zsso
fiuilrerar tPAddress
r-lrydrd'rrflu
10.10.10.1 (Tprflnm
rqnn'rl:J:lu
vLAN 1) unyfiurproflrv'irro,ir$rrB,toflnfr4nrfifrnrnilnin'ffirailrflrnfl
tp Addressrflu
10.10.10.2s4rmd1rJ'rrfl r{ nrnrouf,lI rr4'uluei'n
uruufl1fr

295083_19#conf t
Enter configuration conmands, one per line. End with CaITL/Z.
2 9 5 0 8 3 _ 1 9( c o n f i g ) # i n t vfanl
295083-19(config-if)#ip address 10.10.10.L 255.255.2ss.0, qrnrfufirur{EXTof,nil.t
2950E3_19 ( c o n f i g ) #ip default-gateway 10.10 . 10.254

qTPgltU nil'rurfltrtP Address


rJ:rchm*rntmdun;nmurnrdv{sndrnqrrdfiwfll{ l;gntfr,rrurdolnilrro,rdtun.rr
,$ #\--; t-Frnrtnifldrvirfu
tdunr:tmatfipttfiT
ruTu-,rnisrdlprtLdlrirfiurfioousiotjr,rterrTuvrqn'n:rrnrrfud,rrvl:ufroun
flr gi
E!
-f;.ffi
--+-Lt- 11?*:tlJ]E0nt'llUttnnYv{0tFlflfl.JuU

rarnviru{tiru{'urnrurTrnmlfr"nudrff'rrirq
uu toSlrur#rrproflufir
nr?rsFtFroilfrlqrrfi'ur:ua4nrd1unrunn
r?rplusrnnllfrilf conft d priviteoed
zssoltussrflut?s'i'irflxJrnfirdsr EXECModerdor{rdTraun
TnnrannroufrlIt?rqu
$avd'rrrmr:l6sur{rqj6urmoflrv,lunrouflqurir'uTr,lilprl6'6',rfldrd,i
intedace
z 9 5 0F1#conf r {- r{r{tur.rnTnnlonrrouilqrrfu
E n t e r c o n f i g u r a t i o n c o m m a n d s ,o n e p e r l i n e . End with CNTL/Z,
')OtrnFl / a + * f . i * t\: J#
\ Lva]! / f

0 0 : 0 3 r 0 1 : & S Y S - 5 - C O N F I G _C
I ro n f i g u r e d f r o m c o n s o l e b y c o n s o l e
2950F1(conf ig) #hogtname 295OAsl- * rirfr{ hostname lunmujdaudsn4prd (ff'rrnn,jrnrotpf
rul6runTufi)
2950AS1(conf ig) #enable secret cisco *- drd'i enablesecretrfiori'ruuor#ntirur{rdTuun Enaore
2950ASL(conf ig)#service password-encrl4ption * d.dolun'rl{iTnlhrirudul ldulu tinevty
2950ASL(conf ig) #line vEy 0 4 i- rfrrdneufilqlri'uluilFtflfl{ tinevty
295OASL (conf ig-Iine)#password cisco +* d'rfr.r password druilnrrttmrfinilru'lunrrtunttin
2950ASt(conf ig-line) #login * ritaurr"hifinrrffonfiutrurrmauisr
2 9 5 0 A S 1( c o n f i g - l i n e ) # e x i t
2950AS1 (conf ig) #i nt vf an1 -- rfrr{ interface vlanl rfiottBrlp Addresslri'nTlaimd
? 9 5 0 A S 1( c o n f i g - i f ) # i p a d d r e s s 10.10.10.l" 2 5 5 . ? 5 5 . 2 5 5 . O < - l 4 l t l t j r n rl P A d d r e s s t o , l n i F r d
2 9 5 0 A S 1( c o n f i g - i f ) # e x i t
2e50AS1 (conf ig) #ip default-gateway L0.10. t0.254 + r;r;6ilonoi'rnflredflo,1fiArrd

': iiiiFdiiiilufoil+,;+.+r'. :'j:iqdt4ilqffii.ir#dn;+iiiiiii,i|i}$t..


ri|u ,tridq, i r.I.Sw;yi*iffii i ,',,14-a,
unfr13 nrrr"irriuun;nrttnnnauilrtrnfuuuain-i
%*r,,,,,,,,33?,,,,

l9buAsr (conr].g, fr
2950AS1(config)#int range fao/t ' 24 .-
n'rdi interfacer."no",*turdruouilnra'trntc e+ rnrofpr
iltounu
2950As1(conflg-lf -rafrEe) #spctd 100 <- n"rairlrrntnfitno{=peedtolrto{l (10,100,1000 Mbps)
29sOAs1 (contiq-if -r.ense)#duplex fu}I <- ciuplex
nrdtttptnrflrfirprof (half,
l'o'tnfli;r'r full)
?950ASl (config-if-range) #switchport mode access .- orryfr14 rTE{VLAN
2950ASl-(config-if-range) #swiechports access vlan 16 {- Flurfr 14 rirr{ VLAN
2 9 5 0AS1 ( conf ig- if - range ) #spanning- tree porEf ast <- drurvfr 15 rio.rro'ispanning{ree
tWarning: portfast should only be enabled on ports connected to a slngle
host. Connecting hubs, corrcentrators, switches, bridges, etc.,. to this
interface w h e n p o r t f a s t i s e n a b l e d , c a n c a u s e t e m p o r a r y b r i d g i n g Ioops.
Use with CAUTION

*Portfast will be configured in 24 interfacea due to the range cotnmand


but will only have effect when Ehe interfaces are in a non-trunking mode.
2 950AS1(conf ig- if -range ) #exit
2 9 5 0 A S 1( c o n t i g ) # e x r t
zes0Asl#wr ? + fiflrnoiHrrpu,|iloulutoSuur$rrnof
erase Erase NV memory .- drd.lwreraserflurrtrnrdnrfvdrinrou$lnrm"ufi'ltr.l
memorywrire ro Iw *"*or" ===tufidtriffiailnouflln'lr,rrJrrnrdlfi"ou'6{Fr'r"lfi4fl1flfitnofuordtd'-t
wr
ttfirf,]r,{ofHELPrvrldu
Write to network TFTP server
terminal WriEe t.o Eerminal
<cr>

2950AS1#wr * drfrt"lunttt{vlflotr$l8tr{u
Building configuration...
toKl
29soAS1#copyrun srart <- copyf,ufl'lrrouilqrrfu'lu
RAMn{1iltfi11{lunnrfvroiyrooilfllLr{"u
Destination f ilename [startup-conf igJ ? === pi1ff'tcopyrunstanfi1,r]runrdtrrirln'rfi
wr {rlfr'u
Buildlng conf iguration. . . === 1,16p1.i[{il1uro!fle1}Jt{ir"lqrvjr#utri4rrfluffo'rfiHddr
toKl

zesoAsl#sh run <- lddrd'qsn runrlioirqiufi'rnroufilqrr{unailou'lu


los
Building configuration,, .

Current configuration : 3709 bytes

verslon tl, f
no service pad
service timestamps debug uptime
service timestamps fog uptime
service password-encryption
no service password-encrl4rtion
I
#at$t--uutfrntldnornEIJnrrullo,r
c,sco.rrrrrrJ$uE
lO9,_._*M

hostname 2950AS1

enable secret 5 $L$9BsD$rMfBzilNoMwffi,fgKGyc0X0

ip su.bneE-zero
i

sparining-tree mode pvst,


no spanning-tree optimize bpdu transmission
sparning-tree extend Eystem-id
!
interface FastEtherneEO/I
swit.chport access vlan 16
swiEchport mode access
speed L00
duplex fu}1
spanning-tree portfast '
I
interface FastEthernet0/2
switchport access vlan 15
switchport mode access
speed 100
duplex full
spanning-t.ree porEfasE

interface FastEthernet0/3
switchnorf a.eFss vfan 16

switchport mode access


speeo _LUU
duplex ful1
spanning-tree portfa€tt l

interface FastEthernet0/4
switchport access vlan 16
switchport, mode access
speed 100
drrnl av frrl-l

spanning-tree portfast
t (d'orroroi4nrtcu,jr-r - FastEthernet0/21
interfaceFastEthernet0/S tonrfiotilhitEutdo ttrnrtsrei4nu,lfiouniu;
interface FastEtherneE0/22
switchport access vlan 16
switchport mode access
speed L00
duplex full
spanning-tree portfast

I
L?iuuuai n'i
Jnl ?Lfln nnullt't
unfi 13 nrrrFupirlufi

I
interface FaEtEtherneto/21
ewitchport. access vLan 16
switchport mode accese
speed 100
duplex full
sparuling-tree port,fast
I

interface FaEtEtherneE}/24
switchporE access vfan 16
switchport mode access
speed f00
duplex full
spanning-t,ree portfaBt

interface GigabitEEhernet0/1 +* nnfmfirirurirfirflu


upLtNKrfioilIfl'rt}Tq
coREswtrcH
!
interface cigabitEEhernet0/2 .- rrsfndritafirdrflu
upltNKrdoilTn'illET'r
coREswtrcH
t
interfaee Vlanl
ip address L0 . L0.10.1 255.255 .25s . 0 {- l,rtJlfllar
lPAddress Vtnrutdrufurnnrfin
io-:s{qfldilil
r{rl'l,r
no ip rouEe-cache

ip default*gateway 10.10.10.254 +- }nJTJralfiv,lnnpirnmrrrftt'ln4md


in htsfn EattraF

line con 0
line vty 0 4
password 094637248 * nf,ndrudrufuntmn rfin (nnrdrnfnt{firr service
password-Bncryption)
login
line vty 5 15
login
I

end

lfiucnlu Poft
Portsecurity rfluflrseflufl-:ffrunmurJnsnrTedc{rilrrnrtntfiruntm{
flrqefdrflunrrdrn-prlfirar{rc
.i *.iai
tnTo'iFroufr'rrno+frilurn€rrfifl
MAcAddress fieqjluftouttfiritauprt4,rvir#ufiqsnrrurmnouttinrfirrT:r
'-
o vv
ilorailil"'l to flnneEfl'r.riraf rdu ffioiiTauprjrrsy1,ry
MAC Address01-23-45-AB*CD-12
rviTiufi
drillrnnoilrfinilr1fiiloflfl FAytlzto'inTFrdtfifi{firfiF,dufrfiordarrrdo'lnrorfirrmo#fiuilrflrnrMAC
3,42 ,6pl''rFaufe;uu
v
cisco nnil-gfifr
tfrnfi{nmnqtJmrutou
{
--r*{|fl

Address vihlhiot-zs+s-RB-cD-'tz
rfluuueffiu'l FAotlzrrrfo'inoHfirrnofd"indm
nrourfinlfrrrurEl-'iiloflnd
Portsecuritytfrr,irnrrlffonrorl{(rir
FAo/12lfrrvrmyflrqoflre'r
sslilc{'lil'tTilnouriinr{rurfl,:lrofpr
tl

nre
firlonffiolfronl{frrflnrT{nprnriyrof.nTpno-BrTunG)lunmutprar]illrsofflsvrtFrurrnofnBionofm
rqmfllrqo$flfrr{ofnrr,rflr1 qrhi fi zu
d, .j; - ; h,d 4 v
nnrrvrlln1 rTrnoflm6u1
-[unrrnouilnf,tqaiu
a a, d oJ " .t Ja.r 4 q 4 a 4r ,&.X
switchport port-security.tr'itilunlTfllJ'][Uav!Ls€filfltJtJ1
nld't[trn?i'l."f,Fl€
nrulffiurmoflMtnouflqirfr'uTr,nrprunydrff{fiaoofitfindu switchporl port-security mac-address rrffe
tu <UtllfltAfl -r n'
Fl'llJflefl t[,]> d'rsdr'irliurirfiflu1d'rtBrflrsof
rourinrci'rmfrvrafBllfr>
mac-addfess VlEUfUlFl [1,1FlOU[UflLfl'llJll]1\oTFl

portsecurity mac-address
n,rtrhunoflnFA0/1Tersiiruun'jrlsv,lrv 0010.1234,77cc Mrfiufrarlrrn
nrourfinilrfl,ilrofrr
FA0/1 FA0/1flrarrstaqmac-
lfirJmng.jrr^?uo^uufir,no$finqurlintfrrHrfl-'inoflrt
FA0/1nndmrrrQfn'ihlTpre'dFrTuffi
6.id'izunhiilofln
addressrflu oogo.solg.fgsd *nrvirl#rrr?otfifi
1,11J'tHlnfl
mac-address triartrrnnourr:nilrfiviofmrnolt t6'
00s0.s619.f8s0

29s08 (config) #int fao /I


29508(config-if)#switchport mode aceess
29508(config-if ) #swithchport port-security
29508 (config-if ) #switchport port-security mac-add
29508 (config-if ) #switchport port-security mac-address ?
H.I{.H 48 bit mac address
sticky Configure dynamic secure addresses as sticky
29508(config-if) #switchport port-securiEy m a c - a d d r e s s 0 0 1 0' L 2 3 4 . 7 7 c c
29508 ( c o n f i s - i f ) #
0 0 : 0 ? : 5 2 r % L I N K - 3 - U P D O W NI:n t e r f a c e FastEthernet0/1, changed sEate to up
0 0 : 0 2 r 5 3 r * L I N E P R O T O - 5 - U P D O W NL :i n e p r o t o c o L on r n t e r f ace FastEthernet9/L,
changed state to up
00:02:55: *pM-4-ERR_DfSASLE: psEeure-vlolatlon error dctccted on Nao/L, Putting
FaO/1" in err-disable etate
0O:02:55: e;FORT_ljfi(.llJRITY-2-PSECURE_VIOLATIONT
Security violation occurred,
c a u s e d b y I v I A Ca d d r e s s 0 0 9 0 . 9 5 1 9 . f 8 5 d o n p o r t F a s t E t h e r n e t 0 / 1 .
0 0 r 0 2 r 5 6 : * L I N E P R O T O ' S - U P D O W NL:i n e p r o t o c o l on Tnterface FastEtherneE}/I,
changed state to dobrn
0 0 : 0 2 : 5 7 : T L I N K - 3 - U P D O W N :Interface FastEtherneL}/!, changed state to down
I {," +
q'tnuilFrE': l'[F]'td'tshow port-security inl fa0/1qrrudr
2950AS1#ehow poEt-socurity int faol1
Port Security : Enabfed
Port Status : Secure-shutdown <- lsf,f port-security
no$nsqilumnrurdmnrnfifio.iclnfi
VioLation Mode : Shutdown
AgingTime:0mins
Aging Type : Absolute
SecureStatic Address .A,ging : D i s a b l e d
Maximum lvlAC Addresees : L
Total MAC Addresses : 1
"}U
unfr 13 n??rF;d1JilfiJn??Lilptnlufln$fuuualni 343
"trllii"rltliullllluutulwffi

Configured MAC .Addresses : 1


Sticky IvIACAddresses ; 0
Last source Address : 0090. 96L9. f 85d + mac-addre..dr:lud'nnrritl#lfior secure-shutdown
{u
Securitv Violation count : 1

nririr shutdown
{r,rdu lfi i'rgr lfinri.l6onrrldrird-: uns
uunoi-nuhn

tT'rfi6ngrJuu:Jufi.:ro.in'r?oqru.rnuil1utflfl
mac-address
fifiEnlrrit,lunhfrranlulrlJ'rflLnT
mac-address il'r?n"[filuiloflrrtfruilrsrnt
ouurTnr{rurrflurnio,r*rnwirtluc{T
flfl,rrel+o.raoilfiqrne#F
du1fifinrrnrounin
mac-address r{urfiud'lnuqnr:fion'Lr-lTBrsrFsrs
drd"ifi"lfrfie

29508 (config-if ) #switchport port-securiEy mac-address eticky

Tprsrlnfrflltnof port-security
suflqryrfll#tfif iltFiuilrfltafl mac-addresstdil']rvirr?r*r'alu.rn
FroiltlilvloflHlfirurirnarrrrnr:lfieurrr-ln'i16'Tnfl"l#oqrulFrl,rlntJLnfl
mac-addressurnn,jr 1
,4 qr." . i -
LtoFrtFrTd maximum<slutu mac-address
aonllttFl'ld'i switchportport-security 4'i4nyteEryln>$ne
La
qrnilud'lrioElnruunururstnq mac-address switchportport-security
fioqrgrm6',lfldrd"i mac-address
<l,lu'rrltnflmac-address>
rufiauGu urirrnrdaurmfilyild'rrnn.il 1 LTrfifi pT.ittan'r

29508(config-if ) #switchport port-eecurity maximum 2


29508 (conf ig- if ) #switchport port-securicy mac-address 0010. 1234 . 77cc
29508 ( conf ig- if ) #switchport port - security mac-address 0010 . 1234 . 8899

tdsnrrasrfinnflto'ipoft-security
TprEJfiv,lonFi nofmnrqn{mrr'r,:rin+hlTortidrrTurT
rr'ld't}Jl?n
*fi'lnrrqfin:tufllfftprnnrflfrdrdt
switchportpoft-security
viotation
rfiourlfiflururln.l
?9508 (config-if ) #switchport port-securit,y vioLation ?
protect Security violation protect mode
, restrict Security violaLion restrict mode
shutdown Securitv violation shutdown mode

fidrfrflrrprotect14ilrafi d'rhfrrreflprrfionrrr3o'rfifir,ril'tflrnrr fihi16'fuouru1Brlill#


mac-address
ofmriul'Ld (uriqyhid'mprr tivr ofln)
6t
cl''r
rJ'rrfl A€u uinr{r il r eT{il

finqfinmuu.rilourTlfitl4flrr
fitft4fnrestrict (logmessages)
protectrrisyrfiilnms{{franHJntaq
firu Tpruoreu?{n'ifion$JdLnqdr,rrirqo
llSosrc{'irunrs{qIilrfiL1{firdfvinoffirflu
svstoqse.ve,fiffi'du
fiintlqmdrfi togging
d rar , , 4 r 4 4 q vs
(nirFv'loner)
nsr4frrshutdown ulJlflil.rt1,rrFra1.tuv'ioflnufiovr:.r fitiltA'fuoqryrm
mac-address

]1]fiffi1ffiWf.{sffiWsl4H1ffiffiwwnIfiq#{sfltrIF$fiIftMgwFmgsss,d
344 d Eutfu-*uutilntidnrrnqilnenizo'r
t I
crsco ntnilfiifr
"'*-*"*'#dH

asrJrirduSHOW ririrauTo
drff'r'Lunrrrqn
sHowufiatrqnnruvnir.rl
nrniou{r'rruru'ouri'ufi1fflu
tos uuif,rrnrof
2950AS1#sh ver
Cisco Internetwork operating System Software
ros (tm) c2950 softwar'e (c2950-r6Q4L2-M), version 12.1(22)EAL, RELEASE
S O F T W A R E( f c 1 )
Copyright (c) 1"986-2004 by ciEco SyEtems, Inc.
Compiled Mon 12-JuL-04 08:L8 by madison
Image texE-base: 0x80010000, data'base: 0x8055C000

ROMI Bootstrap program ie e2950 boot loader

2950AS1 uptime is 1 week, 6 days, 51 minutes


System reEurned to RoM by power-on
System image file is "ffash:,/c2950-i6q4L2-mz,LZI-22.EAL.bin'l

cisco WS-C2950T-?4 (RC32300) procesEor (rgvision Q0) with 20873K bytes of

Processor board ID FOC0843X3HK


Irast reseE from system-reset
Running Enhanced Image
24 FastEthernet/IEEE 802.3 inEerface(s)
2 Gi.gabit Ethernet/rEEE 802.3 interface(s)

32K bytes of flash-sirmrlated non-volatile eonfignrration memory.


Base eEhernet MACAddress: 00:L2;7F:6F;E?:80
Motherboard assembly number: 73-5114-10
Power supply part number: 34-0965-01
Motherboard seria] numberr FOC084409QZ r
Power supply serial numberr DAB0842J0NK
Model revision number: Qo
Motherboard revision numberr A0
Model number: ws-c2950T-24
System serial number: FOC0843x3HK
Configuration register is OxF

29504s1#eh flach:
Ili rer-f rrrrr nf f I eeh: /
2 -rwx 109 Mar 01 1993 00:01:45 +00:00 info
3 -rwx 270 Jan 01 L97O 00101:36 +00:00 env-vars
4 -rwx 796 Mar 08 1993 01:13:28 +00:00 vLan.dat
5 -rwx 5 Mar L4 L993 00:40r47 +00r00 private-config.text

,rlrx,trffitr3rt3Fflritj|Ijr:ltitllrtliiiftifrjtttiwiltilltlrir
iltiii
11 1
.q.
unfi 13 n1?f-flJdurrn;n?rrtrnnautih)$tuuudind 345

? -rwx 3081999 Mar 01 1993 00:03:22 +00:00 c2950-i6q412-mz.12I-22.E'A1-bin


I drwx 2588 Mar 01 L993 00:05r23 +00:00 html
90 -rwx 109 Mar 01 L993 00:05:24 +0b:00 info.ver
91 *rwx 3709 Mar 14 1993 00:40:47 +00:00 config.text

'l'74!440 byteB total (!22'l'776 byt,es free)

2950AS1#sh ip int brief


Interfac IP-Address OK? MeEhod StaEus Frotocol
V1anl 10.10.10.1 YES NVRAM uP uP
FastEthernet0/1 unassigned YES unset down down
FastEtherneE}/2 unassigned YES unEet down down
FastEtherneEO/3 unassigned YES unset down down
FastEtherneLo/4 unassigned YES ung€t down down
(6'nr
rnrnT1
nrrr.rdrurfi
onlrrunrrfru)
FastEtherneLo/22 unassigned YES unset down down
FastEtherne:L}/23 unassigned YES unset down down
FastEtherneE1/24 unassigned YES unset down down
GigabitEEhernet0/1 unassigned YES unset up up
GigabiEEEhernet0/? unassigned YES unset down down

?9soAsl#eh lnt fao,/L


FastEthernet0/l is up, line protocol is up (connected)
Hardware is Fast Ethernet, addregs is 00L2.7f|f,e28L (bia 0012.7f6f.e281)
MTU 1500 byEes, BW 10000 l{bit. DLY 1000 usec,
reliability 25E/255, txload r/255, rxLoad L/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Ful1-duplex, 100lqb/8, media tlpe is l0OBaseTX
inpuE flow-conErol is unsupported output fLow-control is unsupporEed
ARP type: ARPA, ARP Timeout 04;00r00
Last input never, output Lw6d, ouEput hang never
r+a! a r ^ - * r * *r r r Y v^ r. j_nterfaCe,, COUnEeTS never
"ShOW

Tnput queue: o/15/o/o (sizelmax/drops/fluehes); TotaI output dropsr 0


Queueing strategy: fifo
Output queue I o/40 (sizelmax)
5 minute inpuE rate 0 bits/sec, 0 packets/sec
E minrrl-p nrr1-nrrl- r-+!^ ^ Ll ra /AA^ ^ b AnkFf q/qF n
l dLE u !ILD / DEL, v [ Jqu^ LLr/ uLu

1 packets input,
54 bytes, 0 no buffer
Receiwed 0 broadcasts (0 muLticast)
0 runta, 0 giants, 0 throttLes
0 input, errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicagt, 0 pause input
0 input packets with dribble condition detected
" #uuittuufinfidnernoilnrrul/a{
cbco nrnrJ$rr'
-,,,,.,,-.,,,;,:,:,,,,:,:9--:

1 packets output, 64 bytes, 0 underruns


0 output errors, 0 colLisione,
2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier, 0 PAUSE output
0 output buffer failures, 0 ouEput buffers swapped out

295OAsL#show interf ace Btatus *tr4narur up / downvttutoTrrgnrrr?il1o,:vln"l


ne$n rurtt
nmrfitnofspeedunrduplex
,ru#,trrlunuu.jrnoferterrilunsfn
TRUNKrirr (d'rurdr,rlo,r
TRUNK
ifi"lulyfit+
r3o'rrro'r
vLnru)

Port Name St,atus Vlan Duplex Speed fype


Fao/I connect I full 100 10/t 0OBaseTX
FaO/z notconnect 1 full 100 L0/L00BaseTX
FaO/3 notconnect 1 full 100 l0/lOOBaseTX
FaO/4 notconnect 1 ful1 100 Lolt 0OBaseTX
FaO/5 notconnect 1 fu11 100 L0/L0OBaseTX
Fa0/6 notconnect L full 100 1O/loOBaseTX
FaO/'l notconnect I ful] 100 10/100BaseTX
Fa0/8 notconnect I ful] 100 10/100BaseTX
F a O/ I notconnect L fu]L 100 10/10OBaseTX
Fa0/10 notconnect 1 fu1l 100 10/t"00BaseTX
FaO/lL notconnect 1 fuIl 100 1O/l0OEaseTX
FaO/12 notconnect I fufl 100 10/l0()EaseTX
Fa0/13 notconnect 1 fuIl 100 1ol1ooBaseTx
FaO/1-4 notconnect L fu]1 100 10/10oBaseTX
Fa0/15 notconnect L full 100 10/100BaseTX
Fa0/L6 notconnect 1 full LOO L0/lO0BaseTX
FaQ/I7 notconnect 1 fulf 100 LQlL0oBaseTx
Fa0/18 notconnecE L fult 100 10/100BaseTX
Fao/Lg notconnect 1 full 100 10/100BaseTX
Fa0/20 notconnect 1 fuII 100 10/100BaseTX
Fa0/21 notconnect 1 fu1l 100 L0/t OOBaseTX
Port Name Status Vlan Duplex Speed Type
FaO/22 notconnect L full 100 10,/100BaseTX
Fao/23 notconnect L full 100 10/100BaseTX
FaO/24 notconnecE L full 100 10/100BaseTX
Gi0/1 eonneeted trunk a-f,ul1 a-1000 10/100/1000BaseTX <-v{€fa UPLINKtflunofetTRUNK
GrO/2 notconnect- f auto auto 10/100/1000BaseTX
'!il
,!1i
$
liii

lil

tq**,,

n'l$Ouwfrruuci
VIAN :dd "i \//f

'l- ---=-- -: -- 1
lUlUCllCSn ,arErr.,r+
lld:n'ls tffi;kryp
tT

rJnojJasc|dtatnos
3

Ro-runrnuuo'u
"VtAFf. (VlrTVF!
"f-AH)"
VLAN(Virtuat rn'muri
LAN)rflun,rrildril',mdnrfurdoto'rqilnrniel4m"fifilfrfunmrirtlJ6rr
lunirrr4flnciruh,lr!
rluvir"l#nrmr'ruzuuoon*r:ruin14frrfi1#s{4FrdfirlrvfrvrEnrnur
9 l

urnqsurfiatrdur u:r:.r.irer oBurfln,rrm,lllra"ir


#nf,uruufi.ifi vLRrufioostr rrr
drurrnof;rrfl lfi,ir "yr,q/v#utilunetuntutrn'luntrrttuuanau n n'tn pi}n
ntFtflEnu.rn mu
.#
(broadcast domain) t uut"lwil"lutfrnfi {nfr"|ilqt}nr nlndn{m n a{ z "

t 8u lfl 9|t0\rnllr"u ttnc d.tur gq nr n gitrnlru (broadcast f rame


rfluiutufrsrra.nimrrpilnruvrrurfJuurflnnrfld$aqrarfr fiXorrJruo.:dr'rt{oh44n1
rn{o.rldfu
tdwduldUr#r{inElnl nlnrn$s"r A ilnr F ag"luuonn'rndlemurdarflu rn5o.:
e cl'lfifuursq
n"rwdirltrutnnir,r$o$
A *ncluyr,r.rnfiun"ufirucrnrdafirluuildt? rrrldvr:ru}Juffr'Jr
lsrudv{and
dsfi5mflfi*iJilub*orwfiroiru+,rnrnns{rrtnvro{flfififl0.1slx{
illlwnrtcruu'raFrnrnd'rv,lrilaonlil
4n1 na$m ludlfrafinrsrirnusvLAN dururuftr
usoslnrnd'rv{tuougnd.roon'hjrqnr;noiflfitflu
nmf,ntrr vlnm rfiurr1utvjrltulrittrhu-onpi'srfiffiuwurfinro'r vLl,rudu

nrir.:dnrisraf
ilfr'luvrrqilfrLT.ir
vnru rfurnfioulflunmrni'rnriHtro'rtrrda'iFro].Jfi,
ilnrsvrr'ison
uflun{urjetrl ,.r#u.j.,iuu{r-nrrr
udEj'rrTu
u^*du*.r,Tutfrrsnrvrrrio'i1un{ru
To,rmufioEinrrlu vtRtrt16fl,rn-uryir#u dtitlmrtqrn{o
TBrfl:JrrFlqrn{e.i'rrTnrfi'rnrsnrn
rnio'iFroHfrrrmoffioqjlu
4rrTerrfi'rnrflnrvrfffre vLlN rfifl,rn-il#uarlrrnrdourjooqjfir-lrnrofm
ro.rnTndfr'rrderrnh raioqsrdorFieo{rTrvroflnruueqtmdnrunsd'rri'ufi16'qvrlrd
sonuuu)
i:'l 'a
348 J#
.rdf,
r,ir
tiEJuitruuLunLirnrrngrJnrnjtra*t
il
Clsco ntntJfiun

eeir'ilrfrF'r'Tnflpr-r',loariran'+srnriruuprvmru{ururrrdn
uail'r",^de'rnrelrfirmoffiodluvrRNirpl'et
nTurvir#ufiqvarHmnfinriofieamnTul6'Tnsfiv',lsnp'i
rrr3o'iAoufirumoflfioqjnlrr
vrnNrrTusrtrir{rrnrn
frprpiodanrrrTutffiBnmfisvvir"hftnrTo'iFroxJfirrmoffioqjrlr'i
vLANnluqyflrllmndoarrrTul6'ri6o nml#
'
qilnrnilurnrfloffig tdurirfrrrtoisTcfrFioRrsuon
I d '=i-qv rP .*i' a
(external
router)
uToatpr"fi'rnrEJoflfr
s ltayer3 switch)
r{r urvir nm r#rpi(route)y n v,{fiI
nrrra.il.i vLAN

ncrufruw-uis=nituVLAN nr-ulrJslnflofl
TCF/l P
ulnilo'islnqtqo':rnrsof z nrr$:j'ivLANrflunle*r-j'rn{HlarrnT.o,:nranfrrrnoflfrrdetrieeqjri'lriofm
re'id4md-l#rnfiou'iroqjtu tRN rfitnrTuTprfllrirfifl,r{o'rri'u
vLRtl o'u1rrn*rotvrurnr3o.rlun{ilrr-,rn6irr
M''#ufinrHmndeamn-u16'rmsuToFrFnflrivrtrr'{flnorqndrrTn'lrfieqjronrsluvtRtrt
#u1wir#uhnrrqlrr
tr-lfl'rvro
frrrro,r
el4mdfi
oqiluvLANdu
g dqrflurnrsoftro+TrJrTnnon
rdouo'rsrnri*guouo,u,uu# tp #u f ifirmnu'lqfido
nrmr.rurlu
uilrstnrfrLrrimtronunrr{
utnunrllsFrl,rlJ'rfllafl
tPAddresst#rTr:rnda'rerorfirunsflie'ifli"l#
rfls'iqTn
T1-ltuFl14u'1{1-lLuFl
[ulanlo'i lP rflunrrri'llauflTor-rrlrFrflo'i]lroflFrrnFiTBrmufiutr
lutrurufifl,]rTuvLAN
rafl'rvLqN fftflunrrrirrauflflolrrlrFrflo.u-lroprnrnr{Tpru.ru{uilridurfierri'u
d',rrlu6'rr{'rzuntri4'rnigr
t 4'rnim
fin'rrlaonnfro'ili'! "urursrnq{':.rrrinuonunrr{
vtRll 1 VLANil6'rrfllufrru'rto'rud'nnrrtuvrr'rrJfrl-fr,jr
ro'iT:JrTnnoa
tp ur*,u?uoua*rfitrmo#oqj'lu
vrnrrrrafi.r1 (unique)
nrd'o'rrflurirrsl,{rrfr',] d't*i#',tiu
,n

flr.lurrstnr4't-Ltfinruontnrdrurrr?o'iFroilfi':rnofldoqjlu
VLAN 6u" nrirrelgr-Jt6'dnurjrl.rd'i.ir
lunrr
oonuLLrnve'r,iuflil+r€fiLFrrnl#rTruiprrEflnfilfi
vtRru rfu umqr6'o.roanurrl#1 vLANldflllnt{prarr
rirfioqj t0 vLAN ,fi'uuim*oprrprmfiBio'r{Bram1#ffnrrssryirrTr
1 4'ruimuoprrnrdranrvrTrtrJ t0 qunirt
(1 VLANrio t tlnTnr[oF]rnTc{)
rr€FlrFlffi

fi| fif,1fiiidililfi'nnrrr.tfrffid6'ir
Rralu r vlRNn'rdrrnaufirnranrv1 firfiquaqrqrf,ryhuyu uq'lunrr
i

,,, ll$'rrurioln.rnfi' frfu-lr.t1frufnufu#nrrrllu t vt*t't rrldir-rnq*enr:tr1fd'uuiquasrs.rnirnnir1


rtcbojrotoir
,,,r,,r,,,frur{ifltlsfirrufl l"o,n\iri""uinirfiuflfirlusTrfnrt{nrtroonuuutrit vnr "lf.rT
ur-ruiq
t
irut,rr*lu"*a*l C 'A'ofrtdr#1,1lltrifii.irrranrertntuf,f,lf,
c uuun'lnrrnrot:-unrrnhuuor,tnrttattP
-ifiguqclrU,rfi'u
,', Addreso es+ rF noureee uuirl.rrfirg"luournn
finrrudlflufio.:ufmururnio{noirtrrqof
'' tu vrervtfu1rttltorfir*i"nniipga
lhiar nlfidn.nrmrnrfrurururafldurlieruoorrsrrntnrirflr}J"lu
vmru
, n*ao,itu
ffisilfr l Vr-nN rtr*uu"Arrrtufrnlrfletrstrflr.l'tflflir
t durfinuonrnrw
unfr 14 nrro-nw-dwupi
vr.erulurrjsrrTfn uanttmndtlaininnni J !; 349

af'nrrlrrrfimudfi.rufiun5owilfi{trn'rtrlrnunduuin*enrnrnf,i,r,Jflu rudmonntgfrryhufrrl{fllsnrgdcc
#.rdn'rrr:rndr,,:vi,rvlrrrflunrurfinrro.r
qnn.:rll]irumrdo'rfioqjoirr:ffiuiorfi'u'lfi vt-ANrdurrtunsi'rrdnotjrrfr
6o fl,tufinrur,tnnrnrfluslurrlsrlnri'lfifr'fliu
ttsiutsrrnl6{dfl'I'rv,,lflnqrndurflnufi.:fiarrur:nq1n$ildn:verulil
flufrnffi uiqnd'rlfi ri=,r
drvrr r ld'urrinvru,r
flnrard'so$nr utfi vLeF{rfirrr flil

ffnufrurfu#s=niruVLAN nruuurou
Ji *i rrf nrll*
t
.
uou IRsouFtouw3|fl osnw IEIEDIuorl ,.ll* * r r tu

viTu{'tirunvtfiulu"luaurnn.ir
cTumeuvf,':fiaqjlunrvLliln'I16ilfl6$JilFi
vLANfia'anr*rmJlrofprru
niBrfr{rri'rr,lillflrafl
vLANnn:*rurflFen,irnrrfiruupr,irnof.prtr,ruriluarrfinqo+
VLANla nrt
nrrrird"rnrir':qvd+2n'[#rF]To'rnoHfrrrBreffirfioHriooqjri'r:nofnltuufiuanrfinro.l
vr-nr'-rr,tu1tr-JfrrflTnEr
Aca,utde6
ilTflrs lnufrsvhiilntxtnnnuflqwilu'!ry matfiu,Jtiuuu'illnliILAN finfruuwnin.tnnufieffia{ilntu
nrt,notffifrfi'rfim'o.rqnrtmn.r'hlt#ruilrlfiil:JurFlio.rterfflfifiunirfifl{
ilmrfrffioflo.: tCp/tpodT,r[dil
t{tJ1fltafl
lPAddressfidrurruttrsrnfrtrttlnueprrnrs{fi16'funrt{prnm"hlrfludunirrrronMrrc{il?sd'
V P ! l

riul witiu (r,rilT-csubnetMaskufir DefauttGatewayfirulrynl)

nnrsf,siu ImqIriu l/.1=AN


rJs; [uurifrln-s]uut
4lflflrsutrFrnrtuytdntvq'ruto.turofinretFTilnv,lflnlri'[#e(.rnnnrunudr:JrsfiyrfinrnTp
r'turo.ttfirrtAfnTprflilnfi
unls"l uorlnfirnduruuinrifln rru#ohr,rufuoqTr-lrTmnonnir.rl
rdutnrt':of1o.iTcP/tP, tp>vspxrhqvfinrrr{'luraprnrdo{'MrrssnHrrflluessyrrfiorlrrlflqf
, -c"
rir.r-1
du16oorurflsionrrilfrffi'nuto'rrTu fi'rrdir-LranFrrzqFiilflvlflnsrfi:lrrTtrrd
uriturrnr
rfisrri'uliuffr{'rzunnrvvrusisrlrvfrvrBnrilTBrflerulfr
rarn1rifinrrdrn-nrorrflrtflo,iirronnrdFi
vrrrr,lfln

1i tvlrrru:oc'nrwfrrdi{rulfrurv,lrufirwufi
lrlrfit;: tfiqn1 rn4o,:tu:rnrrnrndlorrruuful fio.:furor
I ilraetnrnd'rv'lrr1itdr1#h,ru"l'llyioito.rutsrrt{nnn{ntrnrnu
llnsyrin'rrir;nrnrnl:sqnrfsTn'iurdrunrr
d'l#txrprtul[r]6ulnn{r*rJd'fifiq.1tootnta*trntldtsrrra{rra,flrJrlnnnn"lumruoi
e rflu{rJr;r.nnnrnsio'lil
'Jrnurs*rnifim*otrifidru#tnda.lilnl
rYuulomululurilrilusu.l firr,r.rnrHild',Jflrnv{ujrnuraur"rrflu
fra.rfid,luiruniurds*rrnrtluutaqRrfldrilrruueutn1ufrqrd,l$finrfifiosnilrunvd'rqiotli'lq:rroirs.l
(nuuf,nnr: De-encapsulate
liltlqnon"iurflnoidg'rn'fioio}.1 1o,rOStModet)$dltrflfluirnuro':
'
350 riErufrvuurfifitifns r nqlinrru'la'rcisco n rn ilfl lT
,,,,,,,,,,!fr#f

lrifidrurfiartorlol rnurirLr4rrudirrrri'r'r (discard)


fiufiq:ltrud',: rtflFlnlfldtrrlrrutul
vr*.1-h
flrynr#
l i l t l t l rit lr 1l
liilr|ir r r1
lrNilil1r ir rl
ilroulqlufidfifiovrrnTufiornoriuutoqnrndrrituo{rflurllu;rl fiiig'trouroto'trrsufirtqo{
frflflrrr)n'r
unrr$iq;rfluuisrriinnriernu"u
frt:fiaugnfiurrrair*rJd'nqinnonrrertfirirnr::J:;il'1flHflutaqflrf,d'n'hn
l i l l i rri l i l l

nlufiqvfia.rrfiurrnluncrdillvrnqlquhidrriJu
flnilfifidrurJtiutnnn"lurrilrtofififlgrruur$rg,rfisrTru

r Si lutwuraonindifluirlrrufirnu#r#snlsrdlfifurr',ltudtnt'irlufir
liilirl (forward)
rTuq"rrflufio,:d,rniru
llii ir l
utbrrnrwdrr,ltrunn-lrtdr1n1
lililii i r i vro{nrfrnlfir1n1 rirvi'rn"uriJu
rnlo,rdoiooqin"untqrdl6fu!:oFrnrnd'rdrru
(nandwiotn;
nrrd{rv,lruoenlilud.:tfttrtruudtnf, rnrvrniorfiulnrrur"i'rVLANrvirn"urilunlrq'rn*sl
rllil 1li l
lilll rjtr.r'l
rufloinfiursenrsdutrv'lf,lnfi
o,:nnd,:
onn}J"lfirioun'r

ffi fi1ilrrn?{$l.rnntnfirun,lrilrlnoprrTalf g unu


irs{u rdu nr?6h'i ACL:Juqiln?nilurnrflof
;
lfiu'itfrflt rT!nrrd'n{lvrflv'lfrl
nr?nnn'r'r$.r n

ry
["i.' ?
n"ilanrturiovut*t {,rdrsrdunrrrnJasnfiu
llil

(fildo "nrtr#rlfiufrrriru vLANfi'rIilr1f,nsflTcP/tP")ufir'jrnrtujr


11.r. rr-*flAndmlfiunoufiu
lliilll.[[[JnVLANlrvirfrLrfunrtrrrj.:$fndutt1ftraFltetn1o,Jtn4g,]nortfrto{
' g oeir,:rtiu
chrflufis{doufinrffnlhlu',rqrln:nflurnurn{fi s riourds'hl
rtrtmsiutontmdtntuoi
' "fiof
VlAruilnruvr'ttuq*{vrrfiufintfisl
q*nrrflpr-rnoimtirudoniruufinrfiql:Jh1fi.trn{s,Jnailfirroro{lu
oqjrLuqrJnrnid'"rnsitt
lroutel
'll""r#-g"rfrr$'
lililllltltlll rnnrrnt{rrtsrAccess ControlList(ACL)rurfrroroi
]iiil]]liil]]]itrl.arr.rtqtfnttou'1rrui.ro1rro'rufnrfqrun;vrrrr.,|ii|neirt'11frioufqy[]uuoufdtdluoon1
tt-t-ti
lillill;l,,II.
1.12, leurJnfivrrrrifindogtu "spoofing"
vuqrur6urr-rufilonrngncr"nr"riddrurvnfinnt: rirrl nrtutJ'tuun
nlnritnsanrurtiluvmruhrriEuti'lttfr "spoofing"
n':rrutfistnrtlcilfifirutnnfiq
lli,li'l.'.,
;ori.r""rminiiruniovLnrutfro,$iun'rr*rilnosfi'rilfiuri
liiiiillll nrnriruunnsiuto'rrfiiv,lrroioon}leg1u v-eru
,frrqinor1fiflr*nrniltqndt{
1111,i,..'U*ourr,*-.* ncr- runtrrdrauro{o rfiooqrurnniorJfiraanr:rdrfi,r
V|-AN'ld
ilii.1,,,...ffd0,r"+"iilrn4a,rnourtrrnn{ur,trnds,rntaernur-r nsoufrarrruqtrllt:utvrtto,tmtrv{slnfinrrurrn
vrnruh{rTrn{r.rrra.:rfi{v'lrrai
fi,rrtrnrirllrirnir ACLrfiori'r
rtrqt'lriiivrr'rtun'r:lfr
1.1ii'1i1.'1#lrtunllt{v'trrnflfi
rrursrfifrir,ro{rTrinnroudqrnqlutTrrrinrtin16urnTuunrntn:n#oar:riuld'lsrusrr,fleu
lii,i,,,.,,lrn*or*rrlff
'
lririrunindrnruo{ g

ffi fflfrarurenunfiouriretil
VLAN (#a subnet)
6u1tfiTnrurfiu'irrririlaruuFrouflqrrfi'uno'ratnd
TCp/tp
tinrLilTilTTHnoa TBntrifio':finrrfrrsdrstntflntprt
r-Lurrr6o'rrfie'ifrprrdsr rnEr
ffiflsrril$trftrtl$l , rt il1#!filu!fiNsiltilttrltr

unfr 14 nro-lna"ilul'i vL,qrvlurrielrifn ua:rrtzrprofJaTprrirnrE/af


s 351
',, rr4l{Wai;- . i.i,,'.,,i

?i:.J:.J€{'t[Jltnro'if,l1n1flfl']uFl-e'luoxJ'rFrmtfrTBre.irfl
u't.iyi'llJrfiorTHn'ueon$:JLtrnyfinfr,l
trinrEflnrirtprhfrvril.iulnoqjnralfr'VLAN
rfisorTul:J
nFuniolrrr#o'rn.orfirrnoflrfrililTilrru
g 4i qe
,
illnfruffiofl'ld'lzun'l#r-FlrrulrloorFnfiFiyrrry,lfrlnfiHT
nfiil rrflflFtnFLooD *nrnrrsrelhlfi'r
dvLo
fitfluv1n1tu 'FLAT
"lunhrcrurfir?fln.jr NETwoRK" rrfluvrosyrLrj'irflu
vLANdofl"tfiorsilr
finrrlryrat,ta'rtr5o'r1
uiu t3o'iro'ilP AddressfiqiBrnmt#rTuunr?o.rrir{t
Tprerevrrrrfiflv'lpofl
rrr.rl'lrudrfrrpfiqnrtml{ufrn
lPAddressdoqjrurnr6o'lrfiflv,lu,roflruoirdarqfin,ru,iruiluffoq
rrlfisurr:Jn'lhJrad'.rqrn6ililfi$JuFTvLAN
{uHrfi'rnnrfliflr.rnrer{*urn
urnsur,rfifinJfisutri
M'ido'lsrnlPAddress tfiqn "narucoded"rfir1rltuuor-hnrfrrpr{'uTrlr*nmr*fir
rflufi'urirurn
ilt'nmm,itugJutni'l
vrRru1{rieuluaurnmurnfinrrufr}JflrJ'rflrmroanl:Jniu
finmrdorurioatnd
h.rrjnius{4prdd'rrFr'lraSefir-JTr',*,^luo^uufiumofirrndu fftririo.rrT.r,lnitlTlrrurrrda,:fi1fril
{us sd'izu
nnrryru rio:Jrr fruf n r ilIorErrr ur o.inimr4$n

risodrunfr-nlnrudnrsoonlruu
VLAN
r
un-nnmlunr*nj.r vmru#utrilfiil{erilaunrnT
rm'n1nr'lduoqjri'rntrr,nrolnro,rfroon$!ur[asFrrlilnrrlrs
nHrflludrnr''ry
odr,t1rff6oejrlfrue'i{rHrari'ndugru.jmsnuinr4fln#ufifiu+rrfiuro.rfl:":uoilnfrrrrd
I

'[uo'lr{nr
sv#uua*'nlunmurj'r vmrufidtot#ruo'rnrnrynroruoilyrfirnr{'uvivir.nuo4ruatn'fiuinlif
ilrrnoufrrfl tnnrfi'r*firTEFrFndFivryrv,lflnTprsri'rtrlqrfizunFionrrvir'nulorer.rllflo,iTyr-rrLrimrT
'q3ot
ttBtLuLr'lRtf
iLr'ilanrd s{dnrfiuorsdrrtlud'o'ilfrrruuorJnfr
rnd'uqurri'r1
drraf,inrrdrrfiuqrf,nfi.l
rrerlYrfrrnrtiud"lneir'r.irrflufre'rerf,snrre{'if.i1u{eiln$L!lrfoaFrrnri'vrmylfrlnanon[en,]
^-n,***d
.j ^
-Y u
rrrTs{FrotJfrrtnofvr-'i1,rtrnfil{'iruuorlnfiun{ud"rnrimfintnrmlffflrinmrqsrhioqjlu
vr-nrurfisrri'uyT,n,|rpr
hirrrr$Lj,irenqantflu VLANriorLlrf'rdrfiatrfrrr'3o'i#-iuilflfiTanrntd'furiorynro.ruoililfirnr{ufir
ur rir'r1 lunr efionr rfior qrfrpr{uluournfltd'
tuLL! roFlFnc{ri unrr 4'rrrTry

wf,mdfirifinrltrrti$l ru 4n*o{nroorfunrfia'iroglu
vmru dv{snsTro'rrrrfu
u-u6evLAN
,,,lrrufrrianrfii
llillurflfl 1

n-'roEjr+Fiotilfiunnr+unnrnru'flnir'r1
firirllrld'lunmfiemrurrilqvLANlff t6'urri
fi ni'lnrrtdruuritilt{ntsnrt{ tdu uni.rnrilusinut'uluornm u1arni.lmlild4nd ra?suri+nrl
. ,.
rlrttuil'ifrmi'iflo'lurina{ru
tdu tnTo'inailfr,lrmoffirfiaHpion4mdrlnreytr.ifroEilut'u
z l#eqj
g fi1#eciluvLnN s d'.rd
lu vrRruz d'rutFrio'iprorufirrmoffirfioilpiorTrjs{4mfiln'rflilr.i"lu"fi'u
LlluFlu
i
I

352 d'
.r#
cisco ntntJfiun
r'dlufr;l,r.,rrierriene'lna/nru"ta*l

; ttrd-i

mj.inrHuilrEr+ru rrBifr
fi,iffii.irrrrdo,:nrarfirrnofqr'[ffil:rnmrdoruriooqjLufiqafnunrd'rrTu
vLnN 16fl,rniu16'g:.Jfir'ldrtflitnBr'iFr-'tor.ir.lnrtrrri'i
6.rrr.rrnqndlilrr,rilrfr1riludillfrnflo'i
s.lrsr-tTrarrtnrr{nrr
rciufiL$iny{vufilrrin'iruro'is.lrflTre
VLANFnlJ1,'rilrfl,iru [nrfl1fldr,i
"t,
rlroqjmrrTu vLnN to'l*rinurzuiln$flnrT1J
rilr{r}J1rfl{FrnmnefmuuaTm'fi'frurinrt-uhfreqj1u
{sdrfl'prilr{nrErn1il)
vLANTprchifi
16'rfl6orTrodr'iufl.iro'inr?ttil'r

vlAil5O
,s4r
r'#

- t"'l

s'*-&h#
ru.....Rl\

s :sJ
i1[

$,.

'*u.;'l#z
unfr 14 nrrfillvn'ruuprvmlv lurrierrirn un;nltrsflafJaindtatanii l*. 353
'rl

ffi rrr-i'rnrrflrridunrflir.rruu?ornirnrunaiunruuvi'r'r'ril
rdu rmfinriHTo{nils?i'r'r'rurrr'flrflu
*'
ri'roqjnrr{rrnryqrert.lll*pinydu
ir6rrlrrn{n6mnofntnintdfirnrTo'rnroHfrrrnoflrr.lritiurfioru
nioeql#rfrmreqjlunrjri
vr.nru16fl,ln-xflA'1il,irrrr3orro'rrflfrnaritfuqrrfiorriooqjrTr-lvrotnr
^ ,=i L q *
fl.:Ft{l]{U LuUnfllil

: mj'rnrudnuilsto.iuoililfirrrd'ufrlftrufiTru.rrurufinq:JnrniErfinyrrofinduvi'iufi{fi4t+d*
,i'rrilufr'o'rf,u
otinrilTr.i'iruciereir'r1 Z *orlvrFrn{'urroililfrrnq*ilttrndruf,llrr,r:-L4nnrrzufi
iiasdnuor.lvrfrrn{'ufiao'idtrf,rll{'lunmvir,rruvr-Q1il
{oonurur.ruriml4fntfieen*uu'[#rrr?o,
nrarfitrrefld"lfi'rruure:JlrF r;rnrrruf
inr{'udrr.rftrnm: nrdarriorfrrfir-lilafBtro'in4rr{fiocilu
vmru (lciuvLRNI t o)rinyrrr1o'i^uufrr,ruffil{"lurrurartr-]idaroiooqjrT::*o$-rc,oo g

"du
fioqjludnvtRtt uf iurinpir,rurnbl (rduvLANzo),'odrfiufle'rrTu1ri"l#vrrrvlflnto':#'i
e
ruorJvrfrrntTurfrurrlsr-lunTu
innr*oilyrdrntTudrraflin,rr4unrrzufrn#ufir'rrtdrd'ryodr,r
; q q - -q
, ,
f iflrnriaqrfinra'rTr'i.nu
+ r+r
vrnru 20 (flo.irror-lnnrn{uvr,rt:J)
urnvrnv,ifrlnlu rnflnxliltilfi
'.

.4 X e q q tu h et ,d I E
rc{nflrnrnnuqsfr,laruqzun"l,nr1
riuff,]rriuTuqrt6'trifizunnrsn::rionrryir'i'ruto.tttoilnhrntu
fi ufluri'rlqdr d'ryno.rTrr.:
ru
qrnilrrfirnrrnidr.irurr eYrdejuilu.ird,ru'lurLininrAflnr-nqr*t-i'r
vLnNrtrilfiri'irfr,rnrsnrn
rtu
nrrrni'rmrud#'nre.rain{rufiur*TuluuTrueir{*rn
u^'rnu.i.u.ufinre*li'rn'rl':dn:*rurto+uor-lnfirnt*u
pr-'r
niulum-reEjr'rdpryirH

nlsd$-ln VLAN ilf,;ntstriutfuaurFnuou VLAN


(d'rzunf
fiaqjz 4Blunrrrqm"l#noinro'idEnd rffrrflu
ruFrdo.rnroilfi,rrmsfiJ^.un',odujuu{rTuvrofmntnd)
nrrfinqa+vmrut6'*ristaticVLANttnudynamic
VLAN

Static VLANs
nutnfrn "port-based
vlRrur,l3or5rndndar,rd':.jr (nrrrflunrurfinqo,r
membership" vLRrutnafiqrtm
- C
qlnilo?Fl)
c.q r 6,
tunn:Erurumrio,iFroHfrQffioflno,:ffI#rJarrilr{syrflludilrfinro,r
vrnruTnsfiunirneSprnind
. *
ililuFtou[unog]FtQfl

nofmsarnimdrrqnrrnhfrrflunrurfinrro'i vLANTnErn1rurnflilro'r{qunrruu fr.ir}irn6o.r


noufintmoflauo,^duo^=douniooqj:.rua4ndrr-,rrfifl,rd'u
*riraTnnofmfi#uldolrieo{rfluaHrfrnqo'rFir
VLANrTurn?e{no'irFiorrr-rnair,tqstriffvrr'ldoamrTutfi'|"unrrvirtrfrrrii'.0':fioqj11r,r
vrnru rTuqerqerTu
rsoflg adr'inT
lfi rmdrrfluffo{fieilnrnirn FrdLa
rsofs *nrr$rrrroflu{rrrms
354 #aufuruutfrntifnrrnqilnrru"ro,r
crsconntJfiifr
I
,#
trrr

nrsnouwnstatic VLAH
vLAN{u*nrfrrlfluglil{oilnflo,r vLAN(vLANDatabase
#uurn fro'i6#r.:uurflrnfl niothtfi{rdau
"nrffrrrc{ro'ivLAN"lriou tur?ufina'r
ss#EJnvi'rlrTlivi.ir d'iriotJut.l:Juilteuar
vmru riurfrrrTunofln
4 d

fl€'iRem"[onn?.i

lunrenrouf,l
nnum aduruu
fin vLAN:JudA tos BASE * d',A'ou'
D f,unou*n n'od
swirch# vtan daEabaec * rfludrdidl{r{r{gru{ortrnr,ll€fl1Fr'lrrrrtro.rVLAN
switch VLAN> name -;fioto't VLAN- fir,.llolrifilrr"
(vlarr) # vlan -:l4il'rflL'cir
Switch (vfarr) # exit
Switch#configure terminal
Switch (conf ig) fiinterface interface-t;4le module /numher +- tdu interfacefa0/1
switch(config-if )#switchport mode accesB **t#vrnfnrir'1'rutqjluTlluer access (titutdlrrfirutu
u*r{eejstr-l)
Switch(conf ig-if )#switchport aeeeee vlarr <l.tll'tfltnlVLAN> --ulrlnsfsr"l#tflunilrfin1s'1VLAN
Switch ( conf iq- if ) #end

*lftfl"rft[i-$ rfirurfirurdurn"unrrnlru
VLANuuniqduru tos BAsED

Ydr
J[
udrfi+rdrir#.r
1. firurnttrtdr{fiurrroirv'ltnouflqr:dulrurnrigu
rioufiquntrrmulurnr VLANnruTuVLANDatabase
"l#loua''sr1uu"6
switchportaccessvlan<t1ti1u[fl?
VLAN>
nifldc;{qnrtntt,rytruturntvLeN tiut*uurlu
VI-ANDatabase

z. drriunim{ur,:iuuiu iu eSsOrrrf,rur:nf,irrflillurn1 VLANernlnauannoufi4rtd'uInruo'lfi


rtiu
<tflJtutat
Switch(config)#vlan VLAN>qrntfur-uer'iritdfiolo.r
VI-ANufil exit oflfltJT
g. rlounrrst'r,r1.rrJ1urf,i
VI-ANnrrfinrrficrrrurld-rrulil:Innsn we rieuqnni.l (d1u wP lurtr{s
VLANernFlurinnruntolrinioErntr'r
fi'srh)irq;trinindflnluTuvri':rululvrrqTFrrn:evf,ir,rvulurnr
uuttqinr oiqdIuncrnffu

lunmnouflndrn fin vLANuu6An{u:.r::sgt BASE Fr'iu


D tTumou*nsdrfr'lu

setvtan<lttJlttlff'uVLAN>[ name*d"oto VLAN- firaEolriflrr" I


Switch(enabte)
set vlan<1.rlJ'rtl[nr
Switch(enable) VLAN>uillslnrTilfln / rarurstatrtafm

Fr-eodl{Hiil vLANl,rxJlflrafl
dr*{nr{6irof,qus{h.i {n st+- zn
eo{uilrunvuHrJr{rrTrvro

Coneole> (enable) sct vlan 80 t/4-7


VLAN 80 modified.
VLAN Mod/Ports

80 3/4-7
Console> (enable)
unfr 14 nlrdnnn*rluprvLnrulurrierrir'nuar.ntlglnltlaiprrirnrflsr
s \. 355

lunrrnr':srfin4'lr
r"ruel4nrdrlegiufioqjfi
vLerurnrfiulrflrnrllprrir'i
hi1fidr#'r
showvtanufiu
P v l ' ! q q t o

firfia'rnrr4ulJrflrnrVLANulllngrJdohffHdrdt showvlan briefuorri4nr{rrnir'rflrfluFTroEjr'itlo'i


drfi showvlan

?95oSwttchl1#sh vlan

VLAI.I Name Status Ports

1 default, acEive FaA/24, Gil/2


10 VLANooL0 acrive Fa0/16, FaO/r7, Fa0/18, Fal/]-9, Fal/2Q, Fa}/27, Eal/22
Fa} / 23
1,2 vIrAN0012 acEive Fa}/t, Fa}/2, Fao/3, FaO/4, FaQ/s, Fa}/6, Fa}/7, Fao/8
Fao/9, Fa0/r"0, Fao/t-r, Fao/1-2, Fa0/r-3, Fao/]-4, Fao/15
(ninlorri4
nfrrueir{r-ir{druosnlrl
r.fi
orrrunrsd'u)

f"Olt- fa0/15Ififunmurur11#rfludilrfrnflfl{
rorrl4n{'r'rfiur,rfirrq,Jrnoflnr#.ruri VLANutr'rflrnt
-fa0t231frflr:ntutlrjl#riluaurfinro':
t2 r"rnsiloflrrpr'iupitaotto vLAN14u'rflrfifl
10

ffi N#ffi;t'rffiilH,ilt"qr ldo,:qne


fir runvLAN rriurTu qdiuu{ t?1Ftilu"l
ni?err?uuu"l
a f , ' E 9 e a

gnrn$fioto'r*oieriudnnf':nfi.:u$o'[ilfrnurlfir{r#t "Maximum
=ho*vtp status$nrfr,:urqfilirr,ifi16au'jt
Vliflflls$upported
looally:'

assob;ito]rr.I#sh vtp status


VTP V6r'sion : .t
(lonflguration Revisiorr : 11
Milx{rnun VLA$a supporterj local,l"y : 250 {*
:rsobwtrchia#sh #tp staEuB
VTP Vet'ilion : 2
ContiguratLon Revisiorr : 0
l,,tewirnlrm VI*AI{F supporied }ocalfy : 1005 +-

Dynamic VLAN
vLANtflunrrriruuprvLAN'[#rTr-Lr^de'iFroilfi,]rprsflto{fil4TprsfrqrrrurqrnuilrEJlnr
Dynamic MAc
AddressffiotnrTe'rFreilfr'rumo$ifioilFiori'Lnofrrre'rn4Brd MACAddressro,r
n4mdqyptres[finu$Jrflrnfl
trr6o'iFroilfi'rlnofl
*nrr{'ru}J1atafld"in6ir.:tr-Jrffnfigru{oltrnnnrr:.tulfrfi,,lnoflufioq.Jrrarururnrr
MAc
Address vr-cN"[nfrqunrr:.r:.rnril1?nrrJilnelH#ilr,ru:i'rsu'j1'r
d"inFirtnrrtfludlJlfrnflo.: MACAddress
flir,ltrstnt vut-t tfrInsnlrtflm5'ru{orynfieqjuurfrfi^ruroffir,4'larirfirflu
vmru Membership po, 7
Server(VMPS)
I
!

356 u tfrnfi {nstnsilnrrulial cisco nrnril5ln


.66' rt"au"firu
q
I
":/tr

dtaflr:aQndrro.rtdTfi'
dynamicvLAN?{'r}J1?nqndH'r'ruavt{fi'd'il1fril'lilvrf
inTrlfitFlio'rl'ol3ut
{Brnrrodr,ttdil
CiscoWorks
2000u3oCiscoWorksforSwitched (CWSI)
Internetwork fi'rrifi'jrdynamic
vLANqrufiouqyhfrnr,lrudnnr{ulunreA'er?{T?
vLAN ririfufirdrnrr*duiurrfr''+HrnfirFrrl#rTr-Lr.Torun
nim14fn *nvtritfrflrlnr r Hflsri

ffi", r€ ,rro,rdyrramic
vnru rflurirfiadlririounuululunrt"lfi.rruq?,r1ufll1rlu
finftrTtlillfiqn{nlfirflur{r
{odtq{lnr:oonnadlu coNA"ccNpd',:uyu dynamic
{rfiuueltsn:ltusirfiu,Jr,[idlfiir*nnrruuil'rrJr0,i
vtRtrtrvhueurfluna

#ouncss*rducfi'ul*ivLAN.DAT Ur * *

lv'ldfrfio
vLAN.DAT vLANt{nrslurlrvnolfrqfluilrflrar vLANFn.r"l
rflulv'ln'drnr"rpfiuffuarfrrrr6fl€'r
A* ar qt e qe 4r .. --.i * l- q e * + Y
frEinouiln
tt
Ldnir'i't{unrnrouil;rrtTulo'i
VLANfi':nrrrfmr'rflrflu#a'rdrdryr':nrfftmfr'o'inrrflntnn
l,{rJlflrnflvLAN vr-'nrrJnoontrlqrnaimd
r,l3offo'rnr#rtnlrirnouflqtrtiuro'rn4md"lrfrnd'rlro{lunir
d I rh rr C q , { tqd q +l
n-'ifiufi{$fi'irtnqslndefl
h,'ld1f,nrrfir*snaonnrsir{ulnsln'[y,ldfirffrnrouf,lqrrfi'uflE'ifl4F]d
fiv'lenri
naufrlnro'rs{4rr{zutrjfr,rudrd'q writeerasetrlufr'rfimrr
eeirqniu urinrrstnrvmrufiufirt{1ulv'ldd
fffl+n'roqltrjtfrqnaraonrrtrtr-J
6',rrr

firsf,tfiJruHu VI-AH lfrmstndushmflilt \n-AN rtUnun


oonolnfllfiiluauou VLAN
rdoel5r'iuilrflrnfl
vLANu"ffrurnffo'rn'rinrssriloEir'itr vtnruoontrl
z 4f;drufiinmenLfrnuil.rErrfltl
sln VLANDatabase vtanttfirfrrvflnovlan<u]J'rBtnfl
finsumsrnrfidenrru{rdBrrfr'rtLnqo'i VLAN
fifrs'rnmnr>
sgir{rdu
swi tch# vlan databage {- lfludrd'ifr1{rfrr{5ru{oltrnr,rTorrr6'r
tlfl tto':vrAN
Switch(vlan)# no vfan <lrlJlflLnr
VLnrufrd'o'tn'rrnlt

44adJd.
no vlan <1,rrJ'rfl[nfl
ufoqn,tr?ru,:nsl#nirfr.l vt-Rrufifr'arnrfnL> slnTnnLonnauflnrri'uTr,trlpr
1o'164n'f

Switch (config) #no vlan <14u1glntVLAN>


ua--nttrtndtlalntinnai 3
unfr 14 nrrdrwilwupi wqrv luru'errTdn "qi
-'r
357
t--

fi'rffo,rnmnrs VLAN00nq1n 20VLANdfioqllurlngiu novlan


urn'ifr'o'i1ffi8{rt6'ufi6o16i
aontr-lrTost vr-nNvY{uunrfifioqjriludrileuv\or{rJFltroon'hlqrnprrp
urifrrfra.rnrraLuillflrar
dd 6 4,e H | 4 44 **C
VLAN vlrafll taEJlu Flo'in1flfi fl uvtau VLAN'lfi n'lf tJFr'i1J

r. lfidrff.rshowfrash:rfiodrernql.jrfitv,ld
vtan.dat
oqiu3elilrflutr,lddrdrgfirfinr{o'iri'!
prr fr'rrLnI a'i VLANpr'ittnf i"lupTr
eEir{ frru6ir.r

Switch#sh flash:
Directory of flashr /
? -rwx 109 Mar 01 1993 00:01:45 +00:00 info
3 -rwx 270 Jan 01 19?0 00:01:35 +00:00 env_vars
4 -n*rr 556 Mar 01 1993 00;19;45 +00:00 vlan,dat
? -r-wx 1081999 Mar 01 1993 00:03:22 +00:00 c?950-i6o412*mz.I2L-22.EA1.bin
rora{r1
1fi'n -r!r'rdru)
nfrruniT

deleteflash:vlan.dat
z. lfinr'rd'.i ufientllvld vlan.datoon'lil

Ew{tch#dcl€te !1ash:vIan.
dat
lle-Lete tilename [vf an. dar] ? .i
DeIete flash:vfan.dat? [confirm]
Switch#reload
Proceed with refoad? [cbnfirm]
00:47:28: + S Y S - 5 - R E L O A D :R e L o a d r e c n r e s t e d

retoadrfiairqnn4Frd
s. iln I rilns{iprdlrarirasa"Hdrd.:
4. no,ishowvtanno'nnF'rssy{rJ.i1uri'trrrflfl
vLANdrnrufioqjuriudrtd'qnnroontrJrSfl:r$0eil
ru6orri vLANfirflurirdv',lonri

*..
il:. d'rmsumtor$lufirflurruu
shaseis.ba
ry*yl';"I;.;"';' ''.;;
6dlnqj1 fiofiriauhlrfiurluqnlfiriu ore'lil'lfignrfiul{
lv'ldvtan.dat
tu ttash:lnsntt lrtffnuro'rnfrfioto,rntrrdiuriul
6nf i{r'td' vtan.dat
rfuqnrffiliio{r$nil.r1q1u:;ru
\ , d

tv{n

, l

rad.rqrnnl'Lvldvlan,dat
fi{lil$nstfrBTunnc{4n'i'hitiufir showvtpstatusfl qilntr
no'r'Hdr#,r
g:Jffrudr'rfl
fl lufi'rm1r.Jad'rr:i'nffru1
290F5_L9#eh vtp status
VTP Versioil : 2
Conf iguration Revision : 0 +- fritnn.jrrdrtt't uconflguration
revislon"rrqn?rtmhinnrurfluqud
Maximum VLANs supported locally I 250
Number of existing VLANS : 5
,1

358 ,6fl riaufr:ul,rrTnrienrrnqrJnrruraq


jsd
cisconrnrrJp-rln-
h!tumtrldr i

wP operating Mode : server +- WP qytfluTllurr


Tergfil',lonrilr,ltJFrflo'i WP Server
vTP Domain Name : {- fiort{ WP Domaintflu "NULL"6o,ir':L:-kir1ilfiFir1m
(pr-n
lor pinndrunir'roon)

rinsrfiolfid'rd.r n nilne?rfiu.irfirsilrvvLnN
showvtan l,rrJlflrnfl
1 lrnsuxJ'lsrntfirflurirdv'lgnri
6 r rr'ourr s rnr 1002-100s Mtiu d"i*r{n'iA'ru6ir.r

290F5_19#sh vLan
VLAN Name Status PorEs

1 default active Gi0/1, GiO/z


1002 fddi-defaulE act/unsup
1003 token-ring-default actlunsup
L004 fddinet-default actlunsup
1005 trnet-defauft act/unsup
(rTn
rrrrT4
ndrueirmon)

ft0lUtillnflU*ttt AGcess Port llf,: Trunk Port


viru{rirulfrrnufl?.ruil1q.lnri',r{ofirfir,j'r vLANfi6e nmaFrruillsrnt
TnFufrur€.in1T6ilildriluri
au
VLANfiurr srnfiufidrnr?r{FrFroufrlf;rrtiurn*oritauprn{til.irrriariloflflflo'r64ndrfllurcurfr
'lprr-ir'r
rrlJ'rErrRfl
vmru Tpruilnfirisflnfi
rfieurieeqjri'r
urrTa.tnorfir
unroflrro':
flfi'rrqnritrunrt#rfluarrfrn
oiddo*
VLANr6sr tnFsnno$md"in6irnfl'jr
ro'i vLANtn vmru raf,.rufie'i "accessport"nairrdnoejr'iuf
iri
"accessport"flrfluuerv'lf,lnto'r
fio vmv,lfrlnffi':r{roonnoflnilrvrnv vLANrfif i vLANrfiax

rTeoeir.rnrnilo{n''rrt{Fni{offl
lfirflu accessnort
fl mr'i fl'Lrrr6o'iFroHfr,rrplofll o'rri1{
m n oflptfirfioil pioTBr
r iJ ' +
ffi Tio?ail rre rune rnu n?.:tT:Jrnr6o':
ifrfi.''lrrof
. -id e
(Tflsfir$rrnoflriutiltA'riTarirfir5rpi(route)
ilr v{orFrvturoxJnonLrr''rrFrof vrflr'lfrlnrsu,if
i VLAN
darfluyraffi
i#rmoffinouuinr{r uiprrifnTprflriruilr'iiloflgtlo'ic{TFrdn??}rFn
}

rilunrru{nnoflflrro'rs{4
rTumeuFjet1lfl a accessport
m"f1#vir{'ril"lilTuxJ

Switch (conf ig) #interfaee <interf ace module/portt (tdu Interface


fa0/1)
Switch(config-if) #switchport mode access

,i
r-''
t-1. ntrrr n'hiu'rlnt interface range tfrottnwoinr,rtau1 fiuunru1 no{nld
;;; ;; r i",':r,n+"
;,;;"';;##rtio,*f , 359
";;;;*o-,uuui'u
"trunkport",trunx
usnqrnnoiprilrymy"accessoort"rrdr riqill,raflndnrlrrrnilr,rd{fi6sn'jr
portrflunoflnfrrrrufirflunrrfrnlo'l vLArunoimdnodr,:r,lf
vmru1frurnn.il,rfl': vLAt,l
ifi6emnv'lf,lnra{
trunkport
truntport'16'qnrilrrn'rriro'rnrrfilro$nrhvtrrvr
lrrrn.jrrad'rVLANfi1u1?n4'rr.irunofmfirflu
vmru
{uu.fiffrfiura'rfl:rn.rrild'rrrrn'[un'rrd rT':1fr'
fi1il'r?nflfl'lEroanhhunoflprs{4mdunrer
"dor
ori'r'irduvLANlro,imlilfln1?1r'rufi'rumnfie{ilrfrnrflunefnaln'f'raarul tfr
d'rdnrssrfloqjmrffi'urir.r1
J - utu
(0'turvrilmillilu.]fls "Ft.Jotr1-iunnn'ltrnrudnn''llson$1111
n
VLAN"fiilrurn)

'',ffi
* Srrds

rilu trunkpon
d'':oti1'rntfiqa'inlttqmvrofls|trfi

rdurryafrrfivir"tirdrflu
ffi r,roflmdfin.ldailrriohjn-'ra4rdr-rdu uPLtNKrdonouuinntmdrlnrs
' '
qc
yr'riunrar{u'Lr..leT'rnirr"f"lurtjfirfluqueinnr.rla'ininr4fln
, 11 h - d
eejr'rrriuaTndr..lnrEryrr'iurinr{utu
| ! d | '

ar prmfi nml{no fm u pLttrtt< irur1r4rro flr,lTo1000BASEI rdoHnrotrlfin4mdnTrlr,l


r!fi oqj1u
#o'rnouTvrrngrrotolFrlr nofmUpLtt'txdnururflfntfiflinmnmt#r{lutrunkport
e v
i vLANyr-.tfitnrrgvrrrvlfln
r J,J ' h re 9 J r u Ju r ra,
r nofmyrrtoupro[llfl.iL?lrprot{.nJuu''ryrr$rsi'(route)
vrnv{filnrsra'jf
qrnnofBrn4n'f#u1 vrRrulfrHrnn,jtafi vtRti
tr-Jftr#rmoffiTonrndqsrfluvrnvlfrlncJo.i
o Jn 'q
lnsvTrlrl"Luyr'n1fiffi
'aGA
qrodlu vrnru rfierrTulTqulFrilnilofn
fi+ir#.iryrofmrun4m'fiafl,:r
el
r$ittr
(niuq'rnvraflmuPLtNKrro'ratpriiln1flTr'i
fif,uufiqsrnn"Lrfrnofprfifirarirfrlfrorupiarrr,r,j'r'intn'frfli-iaim'fi
tfunkport#'iflrfioro'if,Lt{rfialuournmfinrt,dHtsrsraio
hJri.rcore Switch)vir.:ruaqjtuTusJFr
.v-tu
vLAN6nri"iwiri{rrflunmr*r1firu,irvroflm
rJfurJq.r UPLTNKrru'ir+n4n"firiutrjlfirqrsq'i,irrflunilrfrn
ro'i vLANln urinurtnrfluaHrtntfrln-l vt-ANunrna4zunfidrd'rydn:Jrrnmr,rd'i'jrdrtilr,ro{neru
Trunk
ntrrd6in,rntmhfrlflunafn fidordonrmolf,uTrjrTrrnonvrp dqrflluTrjrlmnonddrsdruranmu
'irtl{u ("lrfrd'rue1nfir{o#pr1:Jr?o.r
firnrnvirl#n'rrduryfimusi'vLnN Viftuat
rrunkrng protocot (wP))
wp d4rrfllufra'rorFTflilafflflo,t
TrlrTmrron Trunk rro'rtiu
lunreflr-rs{'irildrdsFi'r-it
360 pd* re"aufr;r-,urrTerridnrrnqrJnrnizaq
s' I
cisconrrrilfruT
. ',,.n'd

il n TRUNK qsrflu d"id


dr d"rfi1#rqmil efmhfroqj'luTr.r

Switch (conf ig) # interf ace <interf ace moduf e/port> (tdu inter{ace
fa0/24)
Switch(config-if)#switchport trunk encapsulation I iel I aotrq ] (drulfilrrfillu
r'r1ri
ra'rritrr,-r uu trunKport)
lfit'rtTtiilrurnilTo'inrr encapsutatron
Switch(config-if ) Sewitchport mode trunk

willtrtlFTwfl wrynfl qT!ryTrwnT.Ttrmrsryr'r


f; latJilrrfi qrufio'lt;qv{rfr.rswitchporttrunk encapsulation
tfrorrqilrrmflro{nlr encapsutation
riou
I rinilfiftorsJrtnrilfitruvrn{n"itlnglu1ute
tr.unt<
firtrnid.r switchportmode trunk uqififrounriudrflr*u
., wflndur,:iurdil z9s0 fidrnurr'l{rrrufrr'lrnoinfioglulnlrntrunk rorrTuafiuaquilrsrnrrornrr
encaniulationtfluttuu dotlq edr,tGtl?tyilfu d'uriunTordludfl,il+llOtrldrf,r
switchporttrunk
enchnsulatiofl
tJ1q{ud'Jf,1u,ttnttildnhff{
switchportmodetrunk n.l'lrJ'lfirnu
.,,

dtrf,r:dr#rfilfflunmrtn'l#noflmvir.rru'[uTuiln
Trunk:.rur{4ndrrur.r
sETBASED
tffud
Switch(enable) set trunk <module/port> on

o --iqm r h 6e q 6 - 4
a1n{?rrr [lJn']?fln !Anhil#n afmri''r.i1ulilIuxJ Fl Trunk do

Switch(enable) clear trunk <modufe/porc>

, , J , J q-t{-tunr
E
ttnrFl'ld'ifr r4r q1nnrilrro,iilofnl Trunt<fi do

SwiEch(enabLe) show trunk

l.q!ign .gtl. Trunk Port


.EnpepF.r{
Us4nnuo-unrF.
trunkportrsr.r,jr'ra4nt{rfluw'{mrdfiTenr6Lflilflo'i
rilo'isrnrv,lflJ#{Firu vmni 1prfilfiril'ontprdfr'uvrr.l
dqMrrr.iruvroflprfi
rflutrunkoortsontrjuTu,irrfllufr'erur
rilnrf,n:.n'roeir{rfievirl#aiprdr-Jnrflvrr'i6'rilr?n
trunkportrluu{luvrmv'lfllnso'i
fi:ffunrurunusrlfr,jrvrmr4frlnfin-u1A'furfrrnryr.r vLANlnl
rvnf,nvi.irrlufrfie
nrrrfijr.rflnrifror;nfiraur#rtJ1uurlm.ril1arS1ilrdol{rrr;ramurnq
vLANrv,lttr
J ' ! o, r u ,J- 4 , ' ; ' tu d o' i
Tr.l1iln'r?tvitJv,lflav\tFltftfl'rLlJuilnqnt?EJn'tr "encapsulation" [Lnt s.:1Lililil'rfl6.1FI'r']1
L?',lTlJ?lFJrunlT
LlrrLnilrs{nmvir
Encapsulation
Lu Trunkron6'rfioqj (fiffvivirvrnflndndtafl'rfinr,n}Ju}J'rEr
2 rurutffurri
r4uA
nl?yt't "Frame Tagging";
LlrrlilEJ]Jrrunr€
vLnruluuierrifnsR;nrrtrnaflainitanais
unfr14 n?rriilwidwusi !qt,, 361

fl |nter SwitchLink(|sL) d.:r{luur nt5'tuto.tileu-vl4atrTra.t


tsl qslfr4f;nmrdrflnrifrunlruu.rrr vLANflrr1fi10flBrr{r1rjfrr'r
zo tr:pi'firlrrnorfi,rtr1.rl'rErmr
CRC(Cyclicredundancy
rarlrdrvroflrfimrv,lr*runsriavirflfrefl 4 tuilrffrtrlfifr'ruuviril
check)Ttu'tet
rtrnr,iru1 (neaoerra5or{nu#tqo'ltv'lru)
drvroflninr"v,lmlrfiufrtflHFrtnofl
ff6o finrr Encapsutate $ns
rv:nrnof(traiter qn"lr,rrirTurat
raioe{euFiefrrets'ttvlril) +
nr-'lurlnr'lluglfi

TrunkPorl

T----- ---------> [ T--I,,'t


Fftttla
(varrab!e langth)
T
,Sl Hesder cRc
{?6 bytes) i4 bytes,

*nd+

I IEEE
802.1Qd'rriluu'rntg1unfi1.trCI{
802.1e qr"l{4Enmrfr or4 lL e{fiilrsnsr frrsull'rtirnr vLANflu1a 12 fl prr{rhj
rfl nr{fireturrur
"lursra,ir{drvrofluinrMru
(Trrsurnrnud'rsrnilln0{'drfluroFrrF]rdfiililr'runroqjrioufi'rfrlar{frortrn)
f,,irdFr,t
1ugrJfi
s

s t---t
AccessFo/'t

Frame
(vailabl# tength)
TrunkPprt

.6 IrJ# E
36? r-daufr;uuuTnrTr'nrrnErJnrruln*r
clscontntJfifiil
d'

802.1ori'ifidnflrqofll.rd':firien,jr B0z.'teqyfinrrflsrruvlRr't rafi.i


"NativevLAN"xJ'rFrTS'ru
I .io
4uurfr6an'irNative
VLANrvu'ir'llryofln pTrfrnouuinrru.il'rnluTprElfiylanFi'uffr
Trunkflo'i64Fldz tlative
VLANsutfllilVLANl,ttJ'trirnfl
1 rdoil?rvlf,lnfirfluro,:
NativevtAN qnd{oontililr'iiloflntrunk
mmr,lflnd'.rnoi'rrnutrifr'otqn
encapsulation rufiouflrlil?rrlfrlnflo,r
vLANo'u1ufioa4nrdfieqjo'nfirurafl,l
16'fur,r,lrlfitfluso'i
NativevLltrt rfrrlryrr'rnoflmTrunkriuqsf,.rrnnnf;u.irMrruf,lrp,drurar,^u#rflu
flo'i802.1Q Tagtil unvnvf,lfr.luri'uffrnfl'jtMrtrf,uflurv,lruro.r
NativeVLANrTrocir.lrafi.rls,rnmd''lrar
NativeVLANtrllf irulurlimrTfnsT'i t6'rrrinrnirtrJeo{funmfrn#,r tp phonerro.rfiaTri
(Ll''lc{'rrJlTnr{Fl
NativevLAN16'"lurruyfiyrmv,lflnrJrsmildui+iru
hfr{o:;nnrnrnr?o.:fififirior.iruTvrrrTildE'ir.irulu
nofn Trunkprrrurlnfr)

{o ttnnrir,rrsu.irunr ryir EncapsuIation #oa*ouuurflud',id


t*"

ldlfi nrt encapryhnrrirrtsrnls lfi nrt uvr:nflnfrfirsurdrlilr;nrr,r


rrn: fltro raflrflofl uilt{urur

ro,rfinr:iu Srp sio 1 vt-AN 1fi


finrt'ld ruativevL,qru

grJlurarird'olrj accessportlrflr trunkporld.runn.rdrnTl#r*rurrnl,


1illd ol unn.rrT.rodr.itfl{
i trunkpoft
d.rlv'lrlilruvrf

r. n4m'i-v1fffl:-lrv,lrlr#rilrrr':lroin
n firflu accesspor-t
rJnFnoflrd,flrraurtnrre,l
VLAN20
tvlmrd"in6imFio{nm6i'i1ilfi{rnrio{fififinouuinoqjrTuvroflnrBLilfinadzfiy!affls15rfluailrfin
iro.ivLANzo rdurfiflrrTu

2. n4mdv fr'o'l'lfr46n,
nir Encapsulation (tSLuto
rdorfiuf,lndfirrtr*r{r1rjlun-rvroflnifir?,Jril
; -.- -
nr flyrr{vryr:.r,j
802.1Q) rfioro nt#nt nd:-J r Mmrfirfluuyirllro,i vtAN z0

a. rfiofiindz r-Jnrflilr'ilfrirrv,lrl
lTuqvlnBrfilar{'frrnurluoonl:..1u6'rr{.rrflurdrrunmrBrroontil
ilr,iiloflme f irflu accessDort
unri 14 nrrdrwdwuei vlqru lurrjnridn uaffilntqnililaln"itanai s
'#r
363

VLAN20 (Pon A)

; Arr#;

IOS BASED
Trunk rat.ratr

portlfrvtytuunrr$itildril1rfl
Trrfldy,lonFi-vrnv,lfilnrro+4n"lvLANnrt6'f,r-lor4ryrmhld'if.i1ur{aierdLflutrunt
"rnrfiflfl"
rrnnroufllqmtuuunin'f-l#finrr vrnrrrhitffi'rr.iruLutrunkport
u?osnrfinurrv,lflnto+t-r'r'i
-LdFrxflnltl,frnrd'i
H etu qeu v i *l
trunk allowed vlan <l.lu'rfl1fiflvlan yloqrurFrLl,l']'ipl']il
Switch(config-if)#switchport "

trunk>odr.lniu
375oswitchrr (config) #interface gLgal/o /I
375OswitchLL(config-if)#awltchport trunk allow vlrn 10-15

'tJfi vLANatnrnqnrnrfiufoorrtilqlnnofln
Trunktfifita'rnnoflnTrunktiunounintrlfl-'rn4n"fi'
, iq 'a r q q e
VLANrTurn'rrmdeflvtANL'r,ivLANfilil'ilrilusonttlqrn
mrnerflur{ilrfrnro'r
:Jalfl?l'r.ryrr?.ml'{e?fl
nsnnTrunkqsfizundp'":d
vLANrduntrfinu?n{qrJtour+ vLAN(uf inF.rrfluuaqnrrni
f,r ar1ilhjfirdfifl?R'rir?o.ru.l'i
jq , q | ;
4rr4 ,d ' Y
yr'Lunrprnnrrriou)
.
qslA'lilfizunriouu.rupfiprdro'iilofm
F .,. --
Trunkriul *nrhlmnru VLAN6il""1
vrnru #u1 qy'16'llfro'i4'iajrunsflm
m Ltoanlddvrrrv',lfrlnro,: rrunt<d'rdlffrnrflnairiilrLrdrjr
, ilofFrflo'rn4mdtri.irq;urlunofln
l.J?0Frnrapivmv,iflnrlunrqnd'lr'iruoontrJfi4n"l access
' rrmJprruiovro$n
trunkfrrtrll n1rm6flflvrnrurlur aontrlqsvrofln
TrunksvMrrT!rilunrt
tu
(suppress)
nnTprniu hi'lrfrrroprnran{'vrnrnlfrlnlo{
vLANriul trJruntuu:-rupiEprfqo'iilaflm
Trunkfirfl ffidn4Braf
ifihfrzunrvirrfinrunTurido
nml{flrqoflVTPPruningfi'roqjturi'r{io
n-n1hJ)
=
I
364 #' #aufuruutfrntir'nrrnqrJnrnjro,r
! cisco ntntJfirffi
.*ff

t4v - .
+
v 4 44 | + -rj v
onnrrd{uil.ifrfrrJrvTrtridruflinr14anruvflf
" rd
ivroflflTrunkfirqn'lrruaeF]d prorrrd,r
.f
show
interface
switchport6'llfrqanrurqo':nof
n'irvi'r'iluluTuilFr'lrau
rrnyfirJrymyrfla'rn'lr
encapsulation
q,uttu"*-dddt+f
U'1.:tf 1,{?0ill].: 1i't ?'tu tFto ?ou.] yt}J]_i?y tfl{ lJ
TLJUO

3750$vittch11#eh tnt gtgal/o/l Errltehport


Name: GiL/0/7
Swj.tchport: Enabled
Administrative Mode: trunk
OperaEionaL Mode: trunk <- dr'truluTuln Trunk
Administrative Trunking Encapsulation: dotlq <- ilTymytfl€{nl?encapsulation
Operational Trunking EncapsulaEion: dotLq
.Fvr
lrTorrnfirfinn nf .rnking r on + iltl'lEt1u negotiatetrunk TnfldmTuffi
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (def ault) +- utJltJrdllNativeVLANflE{ 802.1Q
Voice VLAN: none
Administrative private-vIan host-association: none
Administrative prj.vate-vLan mapping: none
Administrative private-vlan trunk native VI"AN: none
Administrative private-v1an t.runk encapsulation: dotLg
Administrative private-vlan Erunk
normaL VI,ANs; none
Administrative private-vlan Erunk private VI.ANEi none
Operational private-v1an: none
Trunking vr.ANs EnabLed: Lo-ts oqfulfl"llitqnlvvlAN 10-15Mtiuvid'rrirufrunX
Pruning Vr,ANs Enabled; 2-1001
Capture Mode Disabled
Capture VLANs Allowed: ALL
Protected: false
Unknown unicast blocked: disabLed
Unknown multicast bfocked; clisabled t
Appliance trust: none

a I' j.
ttnsEnFlrff{uil'ififiilrcTutrfrurndtafltlnlTnrec€{oun€qn'rilsflo.rv{ofm
"
Trunkfrfiorird.rstrow
interfacetrunk d'r*6Br.r
n-roeir'l frrurir.i

37sOCORETWO#showinterface trunk

Port Mode Encapsulation Status Native vlan


Gil-/O/1- on 802.1q trunking 1
GiI/O/2 on 802.1q trunking 1
\iLr/u/ J on uur.J.q ErunKrnq r
PorE VLans allowed on trunk i
Gi7/0/t L-40e4
Git/o/2 L-4094
vr.el/ iurfiprrldnuatnttmniltlalntitana{ s
unn 14 n'rriirJvvrr'rriupi '$hrl,, 365

ciL/o/3 1-4094

Port Vlans allowed and active ln management domain


^ J 1 t ^ J a
urr/vl I f.furfr-fo

g t t / v /l ^
^ : a J ^
z rrfu.f+-fo

Gt7/O/3 1,10,14*16

PorE Vlans in spanning tree forwarding state and not pruned


^ : . t ^ J a
g t t / v l f r , f u , f + - f Q

E L L / V / l J r f U r f t - I O

^ J 1 l ^ l .
E L L / V / J f , f U , f + - a O

Vlrtual Trunking Frotocol (WP): lrtslnnoadricu


vLAN lun5nEl[inE$n
ln-rirudonrsouwfiruuti
.rrudrFTruilrrnlruf
ffrfitfivrmrtr-lufirtumouplu.jr durrfifis nmfiFr{uurEr
iqo'inrrExrildrl.rueivL,qru
rar vLANT:lrlnnenwp (VirtuatrrunkingProtocot)toqfraTfi-tfiftJn'rtoonuLi-lunsr^'m.rurdumrfioh
ireFionrrc{h.ru}J'rrlrflr vLRtl tBrrfier
vt-Rru{ulrruatn"f'ni'r'r1Tnerrudssrfiflrrnraf,r'iuu1utflq
ii'utprfll{drd'rufier.lri'u,fir1 ftlrTmnonwp qsriruuort#frfrnrd'trrrrdrnm
rTuunrflF,'F'i!uniprdupinsd'r
d a t d s a a v i q -- v .,. ^.. I rq t 1v {
rrronarmrunnm.ruu,i "
(1,ttolJ1nn.r'r)
vruurmn]u WP Serverttaydfflrtuil.lfltarVLAN n.itilunLtrvl
nrfr'rruavLANro'i wp seryerd'r#uu.n#urldasl#wp server ilrvnrptulrstarvLANfimufioqj
rirum'iiloflmdrflutruntoontrjhln4mdd'qdur tfrflivrnrunrrfirurrstnrvrnrufi16'HTlfluprT
fr'rnel
vLANTro'iFr1J wP seruerrT!s{iFr"I"6ur
tp,flffurourrnun?r:Jeunr?fioarrrru'ir':atprdfirit,trirfitflu
* c
qr rnafluzu'rurr.i '[6'f,
runrnqfi flriltffluT:..l
rTrr non wp
wp .j'rrflu"T:JrTnnondac{mfirn#"[+'.nu
ftnTr{qvf,sru
r,rrnlfrfin:*rcrnilsrufruruu:rsqfic{Tfi
Mruds{'irj.unofln n:Jrnvnlduufinto'r
Trunkufieri,rfl'[#'irEJrionmc{Fr.r vmruluuinulfln"
riousrfinrsr4f; wp fiflarrudo
nmnnd'r-J sr fin':rFriout6'uri
fi WP Domains

fim VTP Modes

ffi VTP Advertisements

ffi l,tlJ'lfltnfl configurationrevision number

ffi VTP Password ,


ui*J
wrflilnfl qrL!urra'lcro'i46nrrtqm
nouillntr'fi'ufl
o'i wP
366 go rieru.fi;uuru-orrir'neTnqilnrnjla'r
chco nnufirffi
. ,d$"'

VTP Domain

dr,ir wp Domaindmtlucra{wP) rflunTmnrunrjrurarntn.fl#,rralndffo'rnrehioqj'[ureLrrnra.inrr


"Tnmu"r6fl']nTu
l3um{orn'rn6nrrTur{rilrl{n'rtl'lffuilratjofldrTfln'ir nTprdiieEinrfllfi'lBrmurfirrrTu
qvfiprrfrrrraflot
vLANrfluqnrdmrTu unva{tn'fi'srtriutflnr6'ru:.r?{flo.r
vLANlo'rmuhfrnlrn4m"fiEufioqj
rirtTprrruurTu
ritro'r wp DomainsvrflunFF{FTrdnurfi{nuunerL:.r6r}Jrril[tprdulrror'lfr
4Bnmrirhfr
atn"frrlnnTru{rrroqjnrulfrTprmut6arflu
fi6o nmrtBrfioflo,i
vtp domainn,rtr-Iius{4mdLrrinrpTrt#nafis
unTu

VTP Modes
lunrtr{rtqrrflurlrrSnrro.i
wP Domain
c{4nfuFinsnq,irrfluffe'itfffunrrnoufilnkfrvir,:ruluTr.rrprlpr
+ i ' u ri+ q u o ad
[1/]JFr1,41J{ao
trlJ tl,r}.rFlflo-rwP svtfluBt-,rriruunrnnrrttayn,l'rxJfl'rxJrmlunrnlrgnlfiutJ'latafl
VLAN
hl f i fi4prdd',r
dur.rTo q pr
fu r,lr r fl raI vLAN rur r nnT dd'qdu

I servertvtooenindfivir'rru'[uTraruFl
vrP seryerfifrvrErfrufi'lunrrufrr
nu unsufrhuurr]
laq vLANrro{TBrrlluflqqriu
ulrsrnr vrnru fioqjlurrrBirrra
vLANflo']64ndfioqjluTraun
wP servernrqlnilr:nrnrnyo-r-lrprmai'ihJfl-'in4Ffm-rdu1
luTnrmuTprflfivionFi
nindrlnd',:fi
rilnfiurrqrvir'rru'luTurn
wp serverlilrprff':rnn'irtut wp Domainsrffo'ifiotir'rfioflt
- .;" ,q +
ni rrdfrr.ir'nuoqj1uTr.rru
orwP serverurinr r r rnfirrn n"ir t n4md16'

t ClientMode a4mffirir'nuluTuxJrrwP Clientqstilnrrumnnh,:nr r,riorui'lqrarurflrnfl


vLAN
t-tfr
tv u p i u q
VLAN(vtpadvertisement)
ilussuilrlrunn'Lunrrnosfi-Lr{':rJrrn'rarfiflrrTuulrEJrRfl fiqn
"i"
wP serverrnrernfiuffunttr.#orfrHrFilrailrflrnr
6'rillsrn64fltfrlir':ruoq"luTurBr VLAN
VLANfilfrflrre-rltprnlJlqln
ruBrrfr'rnnVLANlro'iFrl*o'r"l#noFrnfro'rFnrl,rilrrEJ[fifl wp server

e Transparcnt qslrir{rd'lulunrto"tJtnm
wP Transparent
Mode atm"fivr"rir,rruoqjluTulJm
l,{}J'rsrnfl
vrRruri'rn4prdpr-,rdu
uTuqrlrid.roilrprFrl,ril'rsrafl
vmru hariraTofiuri-llhjhffln?
$nv
'[utrus16flrfluffqvtrifuurrflrafl qrnlnrHr
vLAN nrir,:dnodr'nafi'rfido
fl4unr*rrnrrmn
s{#r{ar-l*nsur1tqulrflrnfl
vLANfifioqlruorrfrrrrlc{vLANrlun4ndre'inrulfrTBrs6nrv trj
-j - **J
rnsrto'lrun4n"frrnau dtafltlwp trof{u t atnd'luTr.rlrr qrhidtairu{oqn
Transparent
rfifl,lnTL uriwp rrof{'uz ltu fi'rufiflusvtrjau"lsdsrflrJrrrmuurtrrat
wp oontrjhfrnTrr'fiEu
.Jui
vtnruni:.rnTn"fidu wp fiIfifuH'rqrnntm'i'pTrr,rf
rusifufisrd+r.irurioqarfis,:rir ir.irutill#rTu
n4prdpT,lduniruur'rnofln
Trunk flo'itiil(r3sn'j'r
n1tretay tiartrnto'r
wr1
unri 14 nrrdrwHruuprvlqru lurrjsrrifn uanttttnn=tlat0tilLaLt)E?
s 367

WP Advertisements :

*pinsntm{"luwP Domainfirir.:ruluTuilffwP Serverqsfinrnjrsn''lFt(advertise)


urJlflmt VLAN
-r a-
rl firfferfro{tdu
ttns$omn3fi,]doi, uu1fltRflconfiguration
revision
numberflsqrTuqo'rnr#trua
VLRN
Trunkoonlil*{'r"l#atn"fi'rTrduluTnmur6e,rflufiJiln:J
ai'ruvn+nofln frrenrrd'ir?'lrrlruuurTnfrnrre{Fi

rfio'lnfinrrfi fi nrrufrrtraTonuuulu frrrrn vLRtrtro'in4rfl{fi rflil VTPserver


rnr vLANrJlJFn
,! P

vtp advertisement
aTmdd":riuqss{'r oantl1l#atmdd'rdu1
lfi':Jrprnr'ru'rtrrfit
vLANnrrrlt:J6'rur1nnrfl'r
VLANraioufflrfioro'iVLANr?rff?{lrJlmnrsvrrfiatn"i-
unvrdurfisrrTurfialBrfinrufiBio'rnrrnuur''rflmfl
ffrflu wp serverrfitliFF.irfiflro.nrfu wP Serverffqvdreilffintfi(advertise)
eont:ltrfrntm'fduf,:r
' { H e H I u J r s o ** .j
vL,Aru
ilm!.j1qilsil1,rxJ'rflrafl rfirrr,rurrsmrrtd'4nnraonl:Jrrd,trfiol#atm'f'pTrdunl
VLANrnrlluu
t.-
oonnrrulr}itEr(vLANfiqnnloont:Jnrqnilrvnrrloent:l,jrrflu
VLANfi "non-existent"
ra5ooqj"lunnrur
d

vt "deleted")

nrtr{t vtp advertisement


firrurrnifindulfr'lu
e grJ*lutffuri

11 Summary Advertisement q1n WP Serverrfiafinrnrfflt


uflunrrd'rvtp advertisement
uu
pirtqprfr.mroc
vtP to'iuorir,rTfrrrinrslu
adverlisement
u:JLf,tff*ri4oTprruu, vtP (1
u,ts$,fi'u
ratez), uillstnfl configuration
revisionnumberr,iBorirrrutda#r'lqrnniar,jtuflo.i
vtp
q9
tlluFlu

a' SubsetAdvertisementtfluntrr{'i vtp advertisementsln VTP Serverufioru'nrrrrffll


r4lJ'rslarVLANnrsluprrfrrirr{ VLANTprtLr]nfi
nrrd'rurrldflnrfrp,duun-'rnr?d.r
summary
advertisement
uamBrTflrdnrsluadvertisement VLAN,fiacjs'iVLAN
urulfltfi'rrriuil'tEJ[fiTJ
runrdulfirfrfl,:fro'i

I Advertisements
request
fromclienttflunrtr{'lnmForlaqrnnimdluTr.l}Jn
VrP ClienttrJrar
wP Seruer idoFe'rrfl{oilnlr.rodr'irdflrnir
vL,qruodr'rrqiu
atpr"fi-lu},run
wp Ctientufilff
fllnrrtnn'sflri1
vLANoorttilunvfinr#Trann ran'rsrn?Tunnrn$q wp
rTufiai'inrr#o'irohlfi
Server

hultllf,U Configuration Revision Number


rirulannTflrnifirTEJn.ir
TosfrrionBi "configuration
revisionnumber"uunrfitrua vmru qyfinirMrrTr:
nud (o)ufiolprfrnrrfifinmuri'lt
vLANFilta.rconfigurationrevision
number i
f,n;qnrfrldufinsraf
dr,irnrrunhtiunrorr,',tltri'irsvrilu
nrrrfrunl?fl:Jraionmulfisufio
vrRruriruammTflrBidfiorilu
oqltuvtp advertisement
drurafi'1fr
368 # rr*eufi;uutu-oririornq/nrru"tia't
cisconrnilprifi
"dS*

rfiontm'f'fln1iutfif,l advertisement
il1q''rnntmdd'rdu1d'iurnfi#udldonrrmmqnE!Fi"rqo{
revisionnumberdttflilttontfiTfltF'il,lfl'rfioqjnrtlu
configuration adverlisement
ff16'fliHrlfia r#flL rfifl!

4'jrnird'rnrimfinirl':rnra?ariefln'jrrir revisionnumner:InlTuuuBrrffrrrr{ VLAN%o'iFr1J


configuration
ur nrJnnlTrliTur-L
rfrrLrrJflng,lr

ffi Fr1revisionnumberflo'i advertisement


fitfffuurfirirrrnn,ir LrTuficvd'ilrnnrrrfi'rtun
vLnN
qo{ mu"hfrc{o
Frnfro,imr uullr a LAflVLAN fi od"lu advertisement

mffiulnFn revisionnumberflo'tadvertisement
fiffifuu',firirpirn'ir tTuqstrinulqadvertisement
u
uu'1

VTP Password

Tprsfrv,lnnr{
nmd'l vtp advertisement oan}lqsr{'iuL!rndflftlfrnd u" "lrfrrTr
*pitrnrrulrnt{Fr"nf,nilT
Tnmuro.rwp (vtppassword) atn'i-qnnTrluTrrrruurfistrTusvffa':tfrfirnrt
lpirdoaHr.rFrtrrilnoprfla
rgn "rf'ar.iru"1#rfluni'rqri1urfiflrf,uvrv'iuilBr4'isvnrHrrnfltisd{
vtp advertisement rvu,jr{n-u1fr

rTFEI
vrr rr.+rlr...rt

riounrrnHr': wP dulrriourfterjrsTu"rrin-cfilfrnnr,rilr
wnnrfraTriuuvrir'h1finrnrnnouf,lnrr$'uflo'i
-Lunoupiu
o e L q 1 ' ' J q. ,q ' 14
rrrirjoudurol#uuls'jrtaiF}oufrlnvroflnfinouninrrra'jf
rTunoulunrrrqprlfrqnrrnerrl{nr-'lriel:Jfi i
niBrdlflrfuflunoflnt t?rmsvtpadvertisement
TrunkrTEiLFoflufr,r nirtl ,irrflufr'e'rflr.rd'rrTurjruilr'riloflFl
Trunk

fluFloiln?1ilJa'iu

il nlfient#rflu wP server(TnErfi'rtillin tflil Coreswitchqo':uirtr4fln)


runt m'fifi
wp server
r. ufinrisu.irrrofmdnouninrsu.ir.in4ndfirflu niuntn{d'rdur
drfluwp clientrlu
oqjlunnrurto'iiloflntTrunk
wp rflu wP Server(nirpr'v{oaeissrflu
z. uJfiflul#Tulrnrlro,i wp Serveroqjufi'trfinqdnnF'r
g. rrs|doTprrlJilfle,i
wP

{. rsFrfli'fiilTilflfl.lwP (Lc{Til)
s. aFr'iutJ'rtilnflVLAN{r*u.uu WP Server
,*io,oul'l-""'',{q,,
"g8g
'1'11l]ii'- , , ,r1"

(accessswitch))
luaislfd'qdufirfluwp ctient(Tnflfi'rhjrinrfluelaprdtjnrflilr'i
wP Serveraqjlunnrurl'ln$n
r. rfinriou.iryrofnfinrouuinqrnd'QllTutileT'inirrdfiufllu Trunk
z. rt rlfrslprruusfl.i wP'Lv1mt.triurYufi
n ml{::u wP server
vrP Ctienttfio'rvir#ufiz riouufrrexitoonlrltYtflcnmtildfludoTnmu
c. rildflutuxrn"lrl'rflu
c q!4 4
qynrrul rFlrlJoaeflreql[uTr,ltpr
c
WP Servertfio exitoontr*ffr nioannlr{l{ vlandatabase
prrflu wP Clientdnnf i)
luil unrsrn#u6qFieatildfluTurr
VLANrirrl rurnrua?otil
4. showvtanq'irtfif,rluil'lflLnfl

mSrufl VTP tromain


drd'rrunisrduLr
tos snseolffuri
switch#vrBn databaee * rfidnrfrtrufitE.iVLAN
swicch(vr.en)# vtp domain .,fielnmur
Switch (vIan) #exit

rrfuTraupr'[6'uneFl-'i'[un-nodr.rrTprtr]
s{4nflr.i?udrrrmrrr'4aTp'rruuvrtTnnrannouilln

Switch#config t
Switchlconfig) #vtp domain .fioTortttu>

qsrf,u
drur:un4mfulr sETBASED

Switch(enable) seE vEp domain .dttqu.tut

firstufllhuflUolr vTP
dr#{!uaifl"fuL:rloSenseo'[6'uri
swiEch#vlan database
Swicch(vlan)fivtp {earver I clknt I trrnaparent}

aim'i'rrr{uarllrmnmdoTprtrlufiTnn!ennrouilqrrtTuTrailprtfruned"r'lurTroeir'rrTprtrl

Switch#config t
Switch(config)#vtp mode {eerwer I client I trrnepatant}

d,:ulrun4mdrr:.ru
sETBASED
eurflu

Switch(enabl-e) set vtp mode {server I client I traneparenti


370 tieu#r;uLru-flrirn qr noilnrnilo,l Cr:sconrnilp-lrT

nrs|Uflsh-frfiu uon wP (optional)


dTd'rr:un4nd'ulu
tosensro16'Mi
Switch#vlan databaEe
prnlrtrmr'rrTu1nfi4
swi t ch (vLan) #vtp password <rrirlairufifr'o.r n{>

n4mduT'lgun'1il1?nr{mfiqTflrililfiTnnronnoilflnr:"f,ilTuilrrlffrneFl*.rlun-roejrrrTprtrJ

Switch#config t
Switch (config) fivtp password <ru-tlti'rufifro'trqmlt1pr
t'tffuvrnn4ndt

dqullug{4n{uLr sET BASEDsyrilu

Swi tch ( enabIe ) set vtp pas sword <rf'ailrufiffe':rmmhinr':riur,1nnint'>

ritiiudlu"luntsfl
sooflournlu:uon vTP
drfr':Firurir.xfi
dlafu nTmdrul tos BASED

SHOWWP STATUS
d',trofi.ruar.:nmrfrrnoflvre.rralrBrfirfiflr{o'iflL
wp rmrfiqilil'rnfirrroffi4lflurdflrrTuflrfirruc{
VLAN

2950Switchl1"#sh vtp status


VTP Version r 2
Configuration Revision : 2 {* ltlJlfltnflconfiguration
revision number
Maximum VLANs supported Iocally : 250
.;-
qlil,)u
Number of existing VLANs I 13 <- VLANyl+Jflqt1lllu
VTP Operating Mode I Server <- lulprtto'tWP
VTP Domain Name : myoffice -- doTorlurro'r
wp
VTF Pruning Mode I Disabled
VTP V2 Mode : Disabfed
VTP Traps ceneration : Disabfed
lilD5 digest I 0x79 0xB1 OXFE 0x42 0xF9 0x78 0x35 OxDC
Configuration Last modified by J-72.3L,31.7 at 3-8*93 00:54:42

SHOWWP COUNTER
q o .l jqro
rlrlJFt']n'i?t
L"nns1tru1/j'lnofln'[Brf-if.lrfluilefln
Trunk ttau6frfrso{nrrf,i-Jd.:
vtp advertisements
ilermvrrir.rl
niur-Errruvtpadvertisement
fitfrc{.iuny'16'fu
rflufr'u
unfr 14 n?rriil widwupivL,qruluuierrTfn ua zntr rt ntit lalerriinrr;or .3
'%,, 371

2950gwitch22#sh vtsp counter


VTP statistics:
Summary advertisementg received : 1033
Subset advertisements received : 5
Request advertisements received ; 0
Summary advertisernents transmitted t 970
Subset advertisements tranBmitted I 5
RequeEt advertisements transmitted : 4
Number of config revision errors : 0
Number of config digest errors : 0
Number of V1 summary errors : 0

VTP pruning statistics:


Trunk Join Transmitted Join Reeeived Summary advtsreeeived from non-pruning-
capabLe device

Gio/1 0 o 0
GiO/z o o o

druel4mdurusET BASEDriudrfrtqvrflu
ffi showvtp domainfitl#rarni4mrfisltfiri'ld'rfr,ishowvtp status

ffi showvtp statisticsd':t#ro'rri4mrfiutllfifl'!d1d'istlowvtp counters

Trunk Port llfl: VTP


q1nilirfi!n1rmL.o'rffrdau vrP rsiufi'oTnHrufl€,i
ru,jrrfluhlbiffqvfinrrrrr,rpirnrmfirnafr€'i wP
14tu * Aqr*
r.tllun?flrFl?unlr?r WP Serveruarrfiod4nd'fr'r'LraririlerfiuHrL[n;rrFl
[F]r1rn1mon[LL1#viT.lrirfirilu
hfrr,reflmfirdouTf itilET'iVTPservervirrarjrfir{lunofln
Trunk16'dru5snTrrfpr-'r"l}tilfid1xJ1?nt3fluf,
yllilfrrfleflflo'ivrp odr+rriudorra+TBrmururtffLuvTufi tnrnidsrrfrndutfrrfianirrdpTrhaillilfirir
noufrlntn"l vmr.lratatffflunrrunr6flflnrfr'ru:iasentr..lfrrflnmnub'ldvtan.oat
oqjuneluerrfrlru€{flo,i u"fr,r
ETranprhari)

VTP Pruning
TrunksvoqryrmhfrvrrT
rr-'ifilfrrnLtilufr,r,jriloflFr
TBredrJonF'i VLANc{lulrni'rilru#u"[rl
v'lflnflo'ivln"'l
tfi'*nrrde'iqrnL?flFrnldFiunrflnfinrrarivrrv,lflnufluvrrrv,lf,lnfrrnr*fiaTnddrrflu6'o'rritr,jruoon
nefnmrvi'rvreflnTrunkfrrti FT'i#u
TerflfivioaFiLuffr VLANqslfrflinrrd,r
rl?oaal6Fiyrnv,lf,lnlo'n1n1
airutr-hulroflm "cascade"
nofn unsluntnififin'rrrdorBioaim'f"luf,nurus
Trunk1-4n'l oiol rTutrJTnt
riruil'r'rnofmTrunkr-rroflnrar{vrrrr',lflnfinrqne{,rairurinrTuhJrfllureerl
=

3TZ gfl' r?r,u"fr;r-,utfrnfi{nttnqtJnrniloq


cisconTnrJfrr-rE
I
J. .+ . { .,i,"!- .ri ., , ,A,q,i,n,r"r,r-r , '*"tJsF

qvt{'rilrrsirunn!roFrFr'rfiFivrflv,lf,nne'idffrflnr?fis1?rur.ir
flrqoflwpPruninq finimd:Jnrsrr'r
o*
n . !o' X.. a r,*ta
riuilr,roiprfrriludilrBilro'i
vLANriul r,r3olririrlrifi
a4nrf'rTnqriuffqyhidturoBrrrrnpivrnv'lfrlnairulroflm
rrunk dutrlfl':nipr'firlnrsvn'irilr1srilaililrrlstri tg:Jfizl grJrir'rrflugrJ
ao':fiqrrrursrng:Jffruniru
rrinrEflnrlnFriounlTdurrf,nup pruningviru{drunsrfiul6'.irLeoprrrrnn{'vrrv',lflnfinnd'iaonilrqrn
rrr?orfififieqjlu
vlRtl 3 cyqnrilTnrsslflillilylofnTrunkflo.iSWITCH
c hlfiatm'fiEu1r1nfr'rfi,luff
,irfi swtrcH e svhifiiloflmffrflueurfrnto,i
vLANg firlru

,/" t"'

{
//

./"
BROADCAST
tl

1 +tou
t*otr*...1..
, TRAFFIC obasr
BRo4l
TRA
ipFrc

EF E.-=
lli I { BROAPCA$T
marrrc
ltt l l' ll l' ?
ll
VLAH 2
VLAN3
VLAN4
Fft
#i VLAN 3

; 1'lil;

upinrsud"rqrndutfln VLAN: fiqnd':urernrnr?o'l


wP Pruningrrff,ruroflnraBivrnr,'lfilnso'i
.!

swtTCHc qstrinnr{'rri'rur{rhJrftlrefln
fififrBioodnh frnrouuintru'j'rq
Trunt< Swtrcn A flL SwtrcH
e fi"iflrilrrrfi swrTCHe ilutrifiiloflBrfirilunrlrfrnlo{
vLAN3 rnflL?oFrFrrnrlvrmv,lfllnsrqnd'rr.iru1rJ
El-'rilofln
trunr finouninrru.ir.rswtrcH A fl! swtrcn o rvitlu ,lrmrd swtTCHo eT'rfir^roferfirilu
fiillfinflo.i vt-AN3 oqjd"r*an-rlugrJflorhJ
{grJfial
und 14 n'rrriilwdwudvL,qruluuTerrifnuanttrtnpilaTntintani s q*il 373

SffiTCH A

.W
//'l'"-\
.fs'' l+
I I
I I
FROADEAST
TRAFfIc
\' \'.
ERoAOcAs{
TRAFFIC '^

BROAOCAST
TRAFFIC

vt""Afv
t
VLAN4

^*rrr#e
I

wp prunins
Tqflfivlodf,rqefl nrqnfinrorilarort{
lun,rduTrfinilrsoddrtdl#nr:n4Brd'rruu
tos BASED fifie drd.rvtppruning rird'iflrll*oqnrnmnt'LrJfin4ndfivir
d'rutnfiTnnuonnreufllqrrfruTr,rilr
r!o, o Jo v tuqtua .*i q c d d E dr *g
urirfrifluwP serverrfrtlifrr6flrliusyu4'i"[#a4n'im'rErrlulpriuurdsrrit:f,rryrrrr*ny6urrfl'nilrq
r{,rudrd"idruf,in4mflmu
nrr.rlrlfrrsTnrdprTuffi sETBASED fr6odrd'.rsetvtppruningenabte
ffrffo,rnmq.jrflrqofdtffdurrflnl{ra?olil
1fi1{drdishowvtp statusu?s showinterrace
<interface
number>switchporl

fitiluzunvrnoertA'fifi6n{ierafi'mo'rnredrndsupT
virtuatTrunking (wp) durr"lua4prd
Protocot
rrimu4fn ilonqlnrilqslfrnr,rrilnrilrrnlunrrah'rn:r rrnr*fftrullrElrnrvLANs1nfiilfnnr,rttfr,l
rm
runrrurrnlunr rvi'rwp pruning duilr fitu
fl'r16'enr

iirrlfrvfirfr'lfinrnrnfi'ounirlrrrrrrn
vtp pruninsfrfio nrtrnfi,sfVLANift]ichrfluoon'liluunofiTrunk
rirod'l,rrtiu"[u.ulnliiryrJ#rududrrrflur-nrnfiudvt-AN3, 4 sonlilErnus{q Trunkrrr1i1{SwlrcH
;:i
lil
n firi SWttCu e 161fiil1nh#{switchporttrunkallowvlan2 (tfiooqrulqr"hhanrlilrrrlSlnro,r
VLAN2
ifril lvhrfufri.rt'hutd1 #.rrirlrrr# swtrcH s iln'rurr.rd'u"lrjfiuoinduflunrurfinro.r
vLeNs oEirnu

'
1 t1\]i! l
"ir'-" ""4
']11]1iiiiNxWil]NiNi|ii]ii0Wus|0u!!!|ilil0ii]!i]0fiu1l|

374 ,d,; rFau"fe;luuiitrrifnlrnqilnrru"lo,r


v I
c,sco nt ntJfiufr
..*#W

rJs:Ifiufrrirnulo:dflcn-unrs
Ifrua5ndln
ri

:jnfiffr4rufrnrmy'rnTmr4flnh,lri
nTmdrisinvd'rarurrnqnfinr*or{.ttltun:prr4flntfr'rns
dt,lfulunrnifi4rufir
atpr"ftrarjr{r1rltuuim14flnrfrufifiu4
*
d'ifiruvilrl#dtff6annmfru{nhnaufrlqn{uttncndnfttlnqj"lunit
1t tr v !, ,1 h ttu o oi
avlnnninuwfnuncmfraiwutams vLANvftwunoanklfrla unz
1Tnu"l#ddnnfr'lfrnriT)'l1lilttfru1
6r?-e n-Eo ,rl .-- "*& -, 4 - , * * ^.i
mn-ttlnenflfrnfinlinuaqj"lu
wP ModeLLuuWP Ctientuin Transparent ri"lf,-nnrrJrra'lriraa*nnulla
flo'rri'utril#njrnroufilqr:"fi'urdnrfl! (d{Lr{fffrFrfir'iHrq1nnrrlfi.:ruriourarird)
vLANTlo{dEmdm-rharjd
hlrfiruri'rr(override)
nreufilqrrfi'urdsrflLuilrEirnfl
vLANruninr"ffifiod16r drnrtlrrnrfie,{u16"[unrni
"configuration
finint{Br-'thailfirirlrrfisr-lrfrtdffutrsrRfl revision q{ne1a1"configuration
number"
revisionnumber"flo'rdEn'ftFL.rfifiosi"luuimrifneTuqvd'izunnrrvrr-lrirh,h,rl.r'rrJrnlr
vLANdfioEirFlJnn
**
ar-lfrr'r qrgurur,r3o ffr flTpr
qnruri'lttrJ fl1il1ffFT.rts
a4 d J 4t v qU u li - d I *"*
4nnrrrndainaufrlqrr#u'lrfrnd'rrrnqiluetnr],{dilonmiluurrnrir'lrTut:ldrraf,iaTm{uuu
tOS
BASEDLrarrL! SETBASEDdtrfl::ur:utos BASEDrful#l'trdrd"i
wr eraseufrQptrxJfrrfld.do
r"u,ouo
f itilunrr?Iunprdtn'i'd,:uurtl
SETBASEDriudrffrfilfifioctearconfigattrjqu4finrrrnfisflprrfr'rrln
flo,i vLANoonl:-lunrnrrr{awp Mooel#riluTvrilFr
wp ctientrfutA'nnir,rilrufr',rlurir4ie#eqn,:#
rflEirrTrlty'ld
vLANDATurnsr.Trrio
wp

t"u firqru'lrintrrrnrnfrririrnmfinrfiuson}Lfuurti#'t wrerase tntrcnrcfinlxldrriludo.r'ld'munauflnrleeuiu


tudotirufiaul qrufrnr:n:rnrinfi.rrJrrrdurf,mnirconfiguration revision
number firor'lt unurrr:nl-[r,',Jfi'
I urun.uut fi,r}Junrslnnnnlsrdrisu risuturJ#n#urd{:Jtuuierri{nrhX:riufitifr,:ruoqj
rdsr*u:lrvniu'j,nTuqr
1. trirrv,r*ntvtttrttBoadvertise mtJlurf,tvuqru}Jtunrufllrril:ruro.rf,iord:loXriufifiogluuinrtin
unr'lil
lidriu*mrm vmu rfiuqrgmu-lrJErnnrfirrufivLAN rfirfrlfioruoq1uflrllu
i
il fififi1iil-fi-ffin1rr{unrth'l#dtra.r configurationrevisionnumber dgn5mnlfirflugud fi6onrrrilduu
l' $ UUwF Domain lfirflufiatvririouufirriourilfiuunnilnrrflufiardru
loul{ntr#,:vtp domain6ra.lcr#.:
'
, E J*' , c .j. { a ds , , - J a J r.t
:lrrduurr-lu:JtsrfiuffrflflTue?'i"l
rld;rrlEJrJaroEjr'iilrrrd,]
nilrJl,ril.ifrrfrouro.r{rfiuiltnElra164ntd
,]. 'lfiririo'ra4nflr,lilf,rfieL
fr'r'luritlfrprmv'ifitteiqnfrr u'rfl pilEinqrilfifl-'ifirlrrelrntniriar
nrirufr"irdo
poweron {uu.,^u ffnnrgrFiu,:
rffrtrJtuuimr4flntrariunvriiFr r-JnnS.jruimr4flnrfirao':4nfrrffflryr,lT
.C v 44 4 tu 4 $, tu d tu d D 4 4 L I H | , tu
4ulrflufrFo"Ld':rutAN lrildrna ffunflfro'rl?nnrirfinu"l#r{rt:Jrirtlurirlryrar
rJmnS.jrnlr}rqil1s1n
1.{}J'rflrnfl
vLRtlrErrorqnfrtarrtlJvirhfrupinynoflmlornimfqnilnnaanqrnnrrriluarrfinro,i
vLAN
nir.r'1
trjdrr{rzunriornrTo'iFrorfrrrnoflror{lfrfinrouuinoqjri'rnofnnfu'1
ufrrnrrrjotri.jrvirtruuillnrnfl
vtRrurFnso{nnfrrd'iurerhl
ufi;nmtflatoiijainitatuais
unfr t4 nrrdrwnwun vuqiv luru-mr'idn u{..
,
375

d'rsrorfifiouil1flrnflVLANrfiruviaqlunrrfirrurl
vLANrilr{4FrfiTngTuluuimrtfnlffqnnr'ruvr-l
(override)
TBrur,rmflrnsrvrnru fioqjlurrrfr'rrrn
vLANTIE':?{An"fpTr}arifirfiq16'funmfrprpf'rrfrrh}Iur
d'rodr'irsiu
lruJ'rflrar
vr-nrrr
fieqjlupnffrr:la 100,200,300lutruv
VLANfl0'i64rr{n-r"h,lriflfir.r}r'rtiras
d"u.u,uo vLnrufioqjtunrpTrrua 10,20,30,40,s0 dtfirfiprdufifio
vLANililfiAndd'rrfirfir.rlrflrafl
(override)lraill#nnrarflil
vutl fiaqjrunTnrdd'rrfrrqrqnufitruvrTu
n'rfrru-rs{ 100,200,300nrul:Jffqe
vrRrurfrrfio 10,20,30,40,so finrqnrnrdeff
[rnsuxJ'rflrafl n4mdf,rharj
it:l arua4drflunir*frfi,*r.,
wp server(Tprer6v,len0f,'Fi'r
f,tfiflun.rnr wp Modetflr1r{luTr.rupr wp Modefirilu wp serveroqj
t. qvq 'd- + 4 ..
ttae) rraufiefltnrwuu:i+rdrgfiutt'retnt"configuration
revisionnumber"4.ln'jtururutnqd"tnFimflo.:
(unmsrfllua4nr'frTrharifirnrqnl#'rrufilnniqnfrrdurrriou
s{4rrd'FT,rrFu unrqnrirrruflluortllri
spare
q{tuqd.qiqu4'd
yrpruvrupTrfr
*ja!'
"WPSynchrbnization
rIryrarf,"lurarT'rfior-Lr'ir6iu
tde'LrJto+ltoi4ndrrTnllTul IBEJn,jr Problem"
pio'in#r.r
4f;uri"lruulmt'l'[rjmr{ilrfifio wp
vrRrufinnfr'o{duurluriuuec4Fdrfiilfidtarirfirflu
Server
oqi

rnfiufinrslsrcl (qq$tp) nsrnWns=HiruVLAN


z tf; t6'iri
ormenrirtpi
- ar
g ttuufitSunilSVI(Switched
1. flrsftinJlutt1ulsnuoua5fldlalflos VirtualInterlace)
e{4Frdrnrflsf "nofrrnfruprofivit"
s srm,ifiJn'rrflffr,r firnu{ururtTerfllfidrd.i
TNTERFACEvLAN
nrruffrsururflrfifl
vLANluTnnrsnnouillqrr4'uTrarpr) rfiovirrarirfiuiludv'lenpTunnu'ldl#rTlltrr
*i,q..-tutu
norfirrmaffioqjluvrnru riu 6urmof rllqfiinuflarHmnqnn$T'rfiurr16'rTa11
qryurndrd'ryfinrrynTa'r
Au * J * dq ..,.. b d4 * tu
oilrFr€trv'tTlrrpttcurrrnl-rrFr6o,iFr6ilfi.rrBr.of1u
vrnrrrilil"t nno ililqymo'ilJl4ilJ'rfltarflE':ournoflrv'lq
flr'iniunTuuurEJrnfl r,rn'rnrn6urnofrv'itfriaudqnaFr'rdurururfrq
vLANfilroflBrro':nindlfluarurBnoqi
rTuqsvir'nutfr4neejr'rnafiourTrarflprurrfiryafsrrro'ru5rrnrofnT'r1 ludnuruvrdu,rniu
*nrro'rfl:-lri'rd'rrlr'rl
uvAeqrrqC
umqrnnir'inuilrur6,r6uiBrofrv'hfrrnrr*f,nrqnrirraunrl#oqiluailruu "shutdown" oqim14rrflufr'o'i
flM"IfruflHfil# u p {uilnvir'irutfr
14dr d'.r"noshutdown"riourfiodutfl n6uuno

fir.rrufr,ir e viTrarirfirFrpi'unv{flnrvr,r.jr.i
4ruffa+nTrhinirrdrnrsaf vLRtlurJlarfit 10 rT:Jz0
g frfio interrace
Eurnoflrv,lqfrrnufi4ru6'o'rnfr'ifiuxJrrun4prdrnrsofl vlan 10 ltav interface
vlan20
uu*o
r\rorJil,:nluunulJlflrnt vlan10 fr'o'r1#r{ludv'lonpirnnr'rd-l#flL
ip addressfiurrTo'lnotfirtnoflu
interface interface
vlan10 *nrviruriudrTu vlan20 fi,re
376,,.,,Si'',iorittuuru-ortifne'rnqilnrnizs'r
ctco ntntJfirffi

sE!rHsdT'tdorsti.i-i{ grJfiirrir'rfl
no'lqnTrodr'rnTun-n,jT fgrlfie1uiluuirlltfn.i'ru1drlrrnordnu
2 VLANdo vmru10unuvLAN20atm{pTrmr'idrfisu"ir "Laver 3 Switch" riurilua4ndfirnreoflg
j" '
uAu n rer a {u tu J- ;-'
vrvnl,ru'rvrt?'rFlvryrv'tv'ln
rravntmdrirufrrEJ
/ trr L2SwitchriuriTarirfirflilAccessSwitchfrrdorriarT:t
r{rrTurpr6o':rre':rTlfrInemr'i 2 firr}Ja1(riru#ru,rrrflmr 1 d,]uffru
Accessswitchdrflun4pt{rnrflof
Ttx'tl,tlJ'tEJtnfl
2)

Laysr 3 Switch

lntarface vlan 10 lntefiem vlen 20


lp addres.sI 92,168.I 0.254 lp address 19?,168.20.254

L2 Swilah#2

*?_i__t:>
lt\
ffi l&*r mr
dtJtb d:.ilr
) Ad[t
#{/ry-tr-
,SulrnefAddre.ss| 92.| 68.10.0/24 $ubnel Address I 92.| 68.20.0n4
C l i e nttP 1 9 2 , 1 6 8 . 1 0,. 11 9 2 . 1 6 8 . 1 0 . 2 5 0 CliF.nt
tP 192.168.20.1.- 1s2.168.20.250
DUlilult Gdtawav* 192.1ti8.10.254 DafeultGittewav= 192.168.2A.254

;, a'iffi-

ilil1utfiil i no{nfirilunlrfin lllllutfd Subn6tAddress nu.u,unfitluofi lntedace VI-AN


I'I.AN to{ VLAN unY#qtt aorr VLAN,iil uo"rru"orf,n mnnrifimtm Pc uuaindffirtJaS g
lrrirl s& da d s
tP Addressfi{nar{fin"u . nE{atu ?l{1tuu90{{lflflT1{t
U

rnia.r PC tult1

vnilsiquuwiqd 192.1
68.10.0 192.168.10.254 lnterfacevlan 10
l-2 Switch #1 1 9 2 . 1 6 8 . 1 0- . 11 9 2 . 1 6 8 . 1 . 2 5 0 lp address
192.168.10.254

Xnvroinuunind 1S2.168.20.0 192.168.20.254 lnterface vlan 20


l-2 Switch #2 - 192.168.20.250
192.168.20.1 lp address
192.1
68.20.254
l]ifl]llM&di*||ii'fflii||HfWsi!]ii]i].i].|].i'.;l|lilisi]"]|.RWlilili]]i]]]|]skslfW]

vL,qru?urrjerrirnuwnttrtnallainitanai' J
UNR14 n'rto-trrrn"rluat" 6"
'ql...
377

rtcludrnsunrslu-
fitttoudrf,Duft tltllrl
svt dvosrdrrsrnrlWns:minr

nen wP ff16'n
rfl LaflvLAN{ulrr:uni n{ torql{TrlrTm
t . s{f,'l'iuil aimrirurr ufin)

z pr-,rd s "lfirfluTrunkPort
t rTun4rr{rnrflofl
t. rqmvrofndnouurinryu.jr+a4ndrnrsofl
g. rrmnoflmfinourflnrsu.ir.le{tndrnrsoflz
m-,rfi g l#tflu TrunkPort
z nTr:ain'finrflof

d'rfi t
4. *zuiluilrerarvLAN10 i{'rrTrqnlnaflnroqnTm'f'unreoflz

vLAN20 r{rri'rr1n1
5. ffir:Juurflrn$ rnitJoiz ilci,z
nefmso'ratn"f

rinouuuffindlnup$ g

SwitchIJ3#config term
switchl,i (conf ig) #interface vlanl0 + firur{drfr'linterfacevlan ttd'lflrilfrQfluilr1fllnfl
VLAN
ro{lnnLouci'drd':frrflunrrc{5'r.rr,rofrrnEuurofrv{tfivi'rurirfirafituvrtflnt5r
Switchl,3 (conf ig-if ) #ip address 192 . 168 . 10 .254 255 .255.255. 0 +- rcLLtoFllflrs{fi
vLnNrlufir'{l{rfluHv,lonpitnnrntin'rtrltlunoforndurprtfrv,,ltffn$r':fiu}.rr1uild
tnnroun{tu
Switchl3 (conf ig-if ) #no shutdown -r dio'tno shutdown1ln''lsrn'Aii'r'tt'loftrnEurproirilq{uru't
Swirchl3 (conf ig-if )#interf aee vranz0 <- rrr*'i.jruu'rtitnr VLAN {r-rraffrdrd'lfrdio'1flr'ifl:l
urJ1flrf,ltvLnN fis?,r
S w i t c h I J 3( c o n f i g - i f ) # i p address 192.168.20.254 255.255.255.0
SwiEchIJ3 (conf ig-if ) #no shutdown

switchl3#sh ip interface brief


Interface IP-Address OK? Method Status ProtocoL
(d'errorn{4m)
Vlanl0 192.169.10.254 t-ES rnanual up up +- Virtual Interface
V1an20 192.158 .20.254 YES manual up up {- ViftualInterface
(FlPll'rl'1fl{fl)

Subnet Address rT1f,1ll1?fl'ld]fu1ulf,t


tP,Addreesdns.rrdr}Jnrtr'ldinterface sir#.rsiolild
vtan'ld'lqgnrrt#nhffuffnuruvnftrur
rnterface vfan 1o
r p a d d r e .s$ 1 , 9 . ? : 1 6 8 . 1 0 . 2 5245 5 .? 5 5 . 2 5 5 , 0
r p a d a r e e e r o a , 1 6 e .] 0 1 . - 2 5 4 ? 5 5 . 2 5 5 . 2 5 5 . 0 m e e o n d a r y * t f i us e c o n d a r y
,

I t:lri:lllI lillliillili:ltri:;iidrii:n:iil ii-f


:
:
-
I

Cisconrnilg-lT

Z. nrsftISTHa$danluuon (ExtemalHouter)(r$unir "route-on-stick')


4EflfionmlfrqrJnrnirFrrnroflnT'r1
*nrirr.nrirfrrflrpivrrv,lfllneyra.ir'i
vLRN1#TprflorrTriud'nnm
(sub-interface)
rni'lfilfrn-n6urmofn'ltlo'lrffrrnofoonrflu4'r-rdurprefrv'lsEiofl"t irfrrhfrurinrdudurmofluvlr
, "* o u i, u '[#
darl riurirrarirfiri,rfluhFivrmr.,'lfrlnrsr,r,jr'i
vLAN rurins4'rdurnefMqarHlrnfiuilnEJrnr lp Address
tfluro,:nruto'it6'*nsyir'irunafisunlrfrlfrd'nnofmrlnfi
d',:ruanr.rlup:Jfrrusir,i
igrJfiro)

FastEthernet0/0.{
FastEthernet0/0.2
FastEthernet0/0.3

*trdro

4Ef,r-n1#ri'r:irinrAfnvitlfiain"f
rnurnfls eqjeeitniu uinrr4flnqurrirl
rflufiuTrrrranmrdoruria
z qrfr'o{fiileflnr,rfi.:noflBrfinauuinr{rtrjfl.:lrefln
uuudfffiudaEn'frnrtrafl tRtrtra.ir#rrnoflnofm
rr-'in6irtFio'ilfrfllnrlqmdill#vi'r,rluuuu
TrunkPortlugrusdnofmdurffrfiouriofl:Jrrr3o.iFtoilfreffiof
u b

mru:lnfrqrnriufrrt rldrlnouflndnr+ruynfirfl
hq | | 4
to'rfr[f[:.J fi'rurir.lfi
RouterL#config term
Routerl (conf ig) #interf ace module/port,. Eubinterf aee +- uulglf,tt subinterface
dfo{ht{
rit-rl',ttlrarnrvlan
Routerl (conf ig-if )#eneapeulation IieI ldot].ql [vlan-nrurberl +- encapsulation type frotmr-t
fi't:uu trunk port flr{fiEfld
Routerl (conf ig- f ) # ip addreee <ip-addregs> <Bubnet-rnask>

aturfirjrTfin'o
nofflto.rtHrtpio#rurpisrTrTrunkPortuun4ndqyfrq':lfrfiJnrnril'ioanrflu
Sub-
lnterfacecjoel rfieroqf,r-Lumv',lf,lnqrnrtpinsvrRruu.ntf**rins sub-tnterfacedereio,rqnrrm
encapsulation l#r{lu islr,iBodottq }.frnrr'rrTurTlrJrvmvrro.rnl?
encapsulationfimntl{ru Trunkporl
cJo'id4fld
rfrru#4^,arurEJtar
ip addressfiqnt{uflufiv'lonpitnn,ttrflqo':tnnrauBi'svrie.rqnrnlnrtrhu
Sub-interface
d"inFirt

lnss$ntlluurirrTrrhl(Arlfir t) lflud',roEjr.iqo'inTflfrrHrHEflfllfluonrfiorFrpivrnv{finrsu.ir.l
VLAN
unfr 14 rlrralnittupi vL,cwlurfiflridn uaffi'.rl$nfltlainitatuai s 379

VLAH ?O
$ubnetAddrFss19?108,?0.0/24
kI hfault Gdtswuy=J9?,16E.?0,1$4

tu:
\ LAYEH I g$iITCH
to
#,
Rhl

t{dilr+o In0/0,t0
#tlr
Inhdsce fa0/0.10
lp dddro*r 19?.r68.10.2$4 Iu sddress102.16E,20,tS \jffi
TRUNKPORT
b*lwilxJ s*trch snd 't"-*----'

"riq t-,i*
I r.
', :j;rr, "
,soil*t,' nArl t0
tubnst AddrsE" l9?.168,10.0/*d
fbfsull GilewaYr182.tS8.l 0.2$4

; ;ud"1 1

vlAtl 10ri'uVLAN20
6'nodr'iFrouillnu#rrptsffirienrfluanl#r#rrivmrv'lflnrvu.ir{

Rouberl (conf ig) SJ.nterface f aBtethorflst 0/0.10 <- fro':fl1{fiuuillaLnrVLAN


Routerl (config-if) #encapeulation dotlq 10
RouterL(config-if) #ip ;rdtlrtrss192.168.10.254 255.255.255,0
RouterL ( conf ig- if ) #exrc
Routert (conf ig) #interf ace fastethernet0/0.20 * VLAN
dfo{stt{n-uuu1ulf,1
Routerl (config-if ) #encapsulation dotJ.q 20
R o u t e r l ( c o n f i g - i f ) # i p a d d r e s s 1 9 2 . 1 6 8 . 2 0. 2 5 4 2 5 5 . 2 5 5 . 2 5 5 . 0

s
3 flo{fic{Tfi
iluc{4ndfifine1ilfi'ru'rmlunrflr,'iTudinrflaf s {uur
Ll'rs{''ril1?ndurrflnflrsoftra'rtatflofl
lfr'luz nnr*rur
tfiuri
-ia
(SVl)
ffi utlrfrr.iflni"t swtTcHEDV|RTUALTNTERFACE
=ja
ffi tLlJl]YIt?flNEl ROUTED PORT
380 fi' rr'aufr;r-,utfrn6{nstnailnrniza,r
cisconrnrrJ$r-rT

nuu swfTcHED VTRTUALINTERFACE(SVtl


uur:dviru{tiru16'rnfltlfiur.iruil1rfiqc1nu-e{ar?o'i
"nTrrhdilfly,lf,Jnrsrrir.:
vlAtl" firirururriurflurfifl,i
i.-.ja
fleofl't,i1,t1r,ilto'in1tul[o1dnuruvfirTHn.ir
svt Hrlfi{rurfialfludv,ionpirnmr,]d"lfinirrFiBo'ltnnroud-fi4uns
rFrpivrrv,lflnrsu,jr,i
vLANeTr1uffr sVt l-'idrufirfrdutffin

SVIc{'tsJ'tTilqns{#r{{uilrrdoro{flLFlouuintTursradr'rqrJnrniuiorrifnffQenTuro,ifilfi
odrruiu
d 6 qr q Jqo d q - J - J
trrurumu4fnn'ra-Lilvr-t{'i1ildtBrdrarfloflg
rfluqudnnr'rrfiors'if,Lnlrldoilriosrntnlio.ltnrnroudfi4nlfllil
lutrusrdetrTufi4n"fi'rnutiofl
s f,fifferfinmrdsr.rBie1r-1fl'rorJnrnir$rrnoflnrsuonrfiooondEuryoflu
4 d J ' d rd dr a a-. J , H,v
uTottnrrrfrotriori:-rerJnrni'lv,lflQondfiau 3 pT,]6u6',ru
r,l3or-l1':fifffr'o'rrfioilBiotrlfl-'iqrJnrnln4nfr^[rr0f
Svl ?{lil1?nr{rl'trvitrrirfirflurroftrndurmoflry,lt'lunrruFrplvrrrr',lfllns'rn
vLANRrt"luyry,rurunoon'hl
fl'rqrJnrni6uldnrimHr{r'ifr'u16'Tflflrrnf,nnrtaF
r+svr udorir{rulu^-n,***dfru*nrfioun"'urT:.rrvrrrfln
nr??{51':
svt fiutrrderffrni'vrnv,lfilnrvu.ir'i
vLtNtd'{fi16'ndrrtilluproupiu
TprfllunmedarfBrurfiiofln
'
I ft -i -! v
na'rqr-Jnrnirirtl
frn*fronrrrirSvtsrffo'iFreuulinaqjrTrrnraflnrfrrflunH'rfrnto,:
vLANulrsrnlrrr"s,lri'u
fluuilrEJrnrro'i
svl

no-rfiqr mn d',:adr{ frrudr{

-W--l
PIX FIREWAI-L

ri2.16.roo.4 /-

\ INTERFACE VLANlOO

=ryjffi,,=.=.]".^,',,,
lP addr€ss172-16,100.1
I

7 LT.YER 3 SWITCH

*$ ffi:r**\r-/

* $Jfi 12

nrngrJ{Trfru
qr.JnmiexFTREwALL rns RourER6n z d',:lfrorurior{rrrofm
10,11,rz 6{rflu
nrrrfinrs.rvLAN 100LxJdEHfrnrsofl3 Tpnr,rlrsrfitltp Addressllufrrudrvrofrrirl6urrrofrrllq
torq:.Jnrninr-'rnaimoqj"[u4'rrflFl
tzz.to.t0O.O (172"16.100.4,
ri"rraHer 172.16.100.3,172.16.100.2)
n-'r#ulun4fldrnrsof
s {rdru4'r1fr4$r'rrroflrrn6uunoflu'{rfifio vLAN 100(l,lrlrflrnt
trureRrRCE

:: rj:'. r :r,,:i;:i:f *: :;1y1"tx".*:'* " " i " *" ".: .,


ttfi tn nrrdlna-ruupi
u t tu,,:r,r-+n-"""rr,"rr-,lon,drurouis

ra{t,rofltrnfiuimoflrv'lql#nir{flLuilrHrnflVLAN) {rrua u^*,ortlril''rflrnfltp Address r-rur,rof{,rn


6urrrofu,iqfrl#rflu
t zz.to.too.t4roqllufiiuTnrfir.lrTrqrJnsnid"rnrim
uaimnEurmofllviqdqyr,irurirfi
frprriof,Ld'ivrmvlflnrvr,r,ir{el4rldrarsof
s rirqr-Jnrninlfluon
odf irdu rd'or#rrntafn1fluon6'a,inrr
rirpi-vrnv'lflnrrfl.ruinrifnffrulu
fuqyrsmrFrd'irduvr?l#fi
NextHopAddressnnuureT{rserrnrfi
172.16.100.1 4'rufluuorrunrdrs{ rrsfa,rn6urnofrv'Jtuun4
ndrniflafl e

nr.nrn'rstrrir ROIITED P{DRT


lunrnifrrios{4mdunruofls
ri'rn4prdunrsof
s r{r6'rflrTunrr,r"l
urlr t rio t ra?ofinmnourfinryu,jr'in4fld
tntflefls nT!floflfltRtrtrorr5rrntoflr{rfirefluflr.r'luulJ I Fio1 4rud'uJlrnr{mnouflnflR6'nnofln
(physical port) qo'inTpr{tnisaf 3 tflu "routed
ports"lfiIprtrflr'r
TflErnrer{11:Jfr6urnofuv,ltnreufilqrrfr'u
pr
Iu il cro.{filfi d'nn oflmrlurff,rfiHvfdrd'{
luilprcro.{filfid'nnoflmrfu no switchportdrd'iflqsfr 6rorflnf ifldunmdr'irulurnrsof
drd'iflqsfrs{rorflnf i fldunmdr'irulurn
rsofz
. arqv - 11 3tr, d q q rs i A qrqv .3..o ^ A d
us.rvta{nanoTFruuvr,iturrnvdurrflnfiri{uqs,rrarflo?vr3flx{tJ1u1Jrr6FlflilotaxrulplflFt?.i
t1{rlJo1,nnrru
rn ri'nfi.lnmlfr "routedports"ffru
finrErd'Brtr-lq

t.AltRS SYlftTcH LAYER3 $WtTCl'l

ffiffi
W
I.AYER3 SWITCH
hOUTER

ffiffi,-, t72.16.1
00.2
|7?,1
S.1
0 0 I, M
;il"i;
L3Switch(confgi)# interface giga0,/1
Ir3swltch(config-if ) #no switchport .- 6rd'-rds;fiarorilnrTrrjd'uqs'trntstf
2 unv6urrflnfi'lrfr'u
port"u?r "directL3port"
l#vjtarirfilflu"routed
to.lrnraof3 lurrafnrflnl:riu
L3Switch (conf ig-if )#lp addres s L72. L6. L00 .1 255.255.255.0 < - a . l r J r r n " l d u r u r r rlnPr
Add ress a'r1lt6'1flfl fl r':Lunof,n ud":qr n r:-lfiru"l#lilu " routecjDort" uff 1
382 # #at$3tuuffinfidnrnqilnrnlzo*r
! I
chco nntJfii?
....,..,...,.",,rod*

u-omndruhf,ln.l s:hiluf ou ||u u urfifi o


RouTED PoRTss1fi't6'rfly{'lun?nidv\ofmro'ratnfrnrtJof e u1o1:J
3 noilninfi!ilflfprro'ra4rrdrnruof
FrourflnrTr-iv,{€flgrta+rhmafn'rfluoflFrr{"1
rvitiu rnrr,rfirriorafi{
fr'tnndrrilufr'ertrfrn4mdrnrflofls
frnFio
d'rd"rrapr{1urr-,rotir{qo,i
rTr.rr5lnofu3oqrJnrninrtrilonlinlEJ'l sVt{r'r6'urmdriflufr'o'r"l#nmnFr'i
r,rofsrn6umofiv,lq
$LLsvt durr rrvru

aSodnruo$g n:urdourpulslfrrlusfnnoa
3 qsfinrrrunrilmn"lurTo'irornmiur#rd{TileTrrnenurafiounTurHrrnefl
atmdfirir'nulfrfi'rrarflof-d urnr
4arsrd*J
fiirurvn'lnmrnnnouflqrrfi'uoi'r'r1 uafiourTu rflar.nrfrflQd'rlr#rf (uvrfi7 - 11)
iTilrTnrFr€ra"h.rnrrrfinjrurr
aEpr"frrnrtrafl g tpiniurfist rTr-l
6'ratr mnilr r r:l rrq nril#rTr-r rh rs|a$ilnfi

nsrtifintn : il*uflountsduwdruuci
vtAN Turfinr5*frn
nlrunf.rluund-urTuluru
' !
x ! J. ,J . d * ad a r rv !
trrjvr r+) rflud',:ssjT'irl:gtrifnqT'irltl!-Lri$r{ounrnrinfifinrrldqrud4n{vr-'lru:.r:.r
tneuttn?r]Fl'tua1.tu
unreef2 rRtrurJurflrflafla
mltilfi'rnrrrfioilFjof,t-lr#rrntoflrfiooorrqi6uruo$uinnreuon

[diruilii.g]
1 6 . 1 6 . t02 4
16 *Floor 3
1 6 . 1 5 ./02 4
1 5- F l o o r ?

18.14.0t?4
14 *Floor 1
r$P
DhEG{Leyer3 Port
\".,?03.1SS.155.S . (Routed Port)
{7?.16.100
ai!;t] t.,2
I
f,B"irur"gn
203.15S.155.
lnt6rf6c6 Vlin 201 3.0 t24
t ? ? , 16 . ? 0 4 . 1 --Floor3
--n;l
I ltrunr 12.Ot24
lntodec€Vlan ?00o --Floo2r
1?e,ffir400,464 l*-
I I 11.0 /2,1
l iflnh -Floor 1
ll
OHCP , '-
r $ERVTH l'
fiiilr72.1&*001?
unfr 14 n?rd;rwdwupiyt,cN luriiplrifn uaznttrtniltlntflflrnrt/orJ qrrt 383

(design
r]rduunrrfuniupr'rflnrroB:JrflulJxFato-inlroonr!:J
concept) lo'rrrtnrifnlutaflurnflJ
qrnr,fu
firueir'rflriou 6{$afizund'v\f,go{drfi{
sHow RUNLuoilnrnfuBinspT,rv\Fouvryq"rst#r1f
nouflntrtTulr,t!mvl-Frfrdrdr-urfionrvi.ouh1ufiudr
nrrrqmnoufilnriulfrdrrfrutrllufrnvrr'irfis,rnirnrr
00nttu:J

$ruf,ilduouountsoonfluulunsrfiilnur ]

qrJnsnif,lri
ffi aimd cisco catalyst3750ritarirfirflu "cone SwtTcH"nrfllurrinso'rn,r (lugrJdt+
+ r, dd r d dl 4tu
turcfi6'tg
tufififr,rfl coRE) 1lilfie
lunrn.rquilillryoimfrriluir:J:J
HTTulJlJl.!OlA11[llutt:J:J 10 I 100| 1000 liro'if:Jnourrin{usrn
[']?o{ ?:.tFtEu tuilsils 1n
ttu

Catalyst
2950rfi6ord'toqjlu*rins4'u
nFolrTuriufl-'ivirurirfir#rs{'vrmv,lfrlnryu,lr.t
vLANFt'r.i."l
fioqjnra"luornmrds'lrTu "coRESWITCH"
*nvrirrarirfirdoilpioajrurlrfltv,lrueflt:lET.t 6npT,]
.i"o
vioriluonornrnafi'rnEm{qufldr'r'ru16'li"rfl'tri-{'urraqrnrEJafl
s rrnsmlaofz lud'nrfis,]rTu
fi aimdcrscocatatyst 2gs0rvitarirfirflu'ACCESS SWtrcH"fluAllfit + rtrqFr,ifrrfl
ACCESS)
tfioro'ifiinrnfiernielo'rfrlfrrln'rfl
vrfi*nrfinofln"upLtNK"
fi rflu*uu 1000BASET G.rn,nil
t5'tturnflnrflnr.irufirn
ure) rfiordouTrr{utrJflra4md
catatystszsod'ivirufirfir{luCore
Switchnr a'luornrtr6flrrTu

IuJn1un1sILiu
[uJnlunls[uu VLAN
V LAN[a:hu'luraulP Address ,
:
lufid6rduuur-j'i
vtRNTnflffsmmuri'inrilrwinrfudnudrton€.i AccEssswrTcHndmn's
noflnrnnofrrto'la4pridnrrnraoqjnnltyurorurinvornT rsrlfiflln'rrriruun
vtRtl riluroorn,uo
du
"h.lir arionr nqmnauillnrr{u sYrfi
Eiur onril rflluprr mqd',if,
{q!

tlt"'' i+ Alt'
I T lru
I.i; w *rir'riiji{$rulltlrnlllirrtlirdtrllq$irit$[;iitn rr suBNEr
11 VLAN11 prnrr 1 fru t 172.18.11.O/24 172.16.11.254

vt-AN12 ernrr 1 fl"u2 172.16.12.O/24 172.16.12.254

VI.AN13 oln"lr i fu g 172.18.13.O/24 172.16.13.254

VLqN14 172.16.14.0124 172.18.14.254

VI-4N15 grntr 2 tYu 2 172.18.15.Ot24 172.16.1


5.254

VLAN16 a.n.t z t*u g 172.16.16.0/24 172.16.16.254


384 #'
......udfl
tirru#zuufinfifnrrneilnrnire,r
clsco ntntlfitffi

nrs$ldnflufiifns:niru VLAN(lnterVLANRouting)
: {rfiauoon*uu'lrintmf vLANRraluernrrdflr
coREswtrcHritari'rfirffrpfvrnr,,lflnrsra,jr{
ri'uTprsnmnfru TNTERFACEvLAN(urlr svt rr\fi16'nnir,rtil1urfiqfrofirjruu'ru"fr',])
duurvir
ACCESS swtrcHlu#u
rarjrfiriludv,,lonrirnmr,:d"l#nirrprio{noilfr,rrnoflfiBieoeiflilvroflmro'i
rirtl
s coRESwtTcH*riord',:qrqrraritrrirffr#rrivrnvlflnrvu.jr.r
vLAt\hfrnTr.rrsnrs
viar'rfioqj
Rr sluor nr r rfis,rniurvi
r riu

,t-,..,,
, 8,. uxdvnuglqrunrnrru?':rllfirqyhl VIANlfinislil
coRE SwlTcHd'rr6urvrhnrl'rfirYrd'rrrr,,l$ln:rvirt
hriuqB,tufirnhnuufifia lfrrufiaunirrniutr4conE swtrcH fro'rn'rtt dtrrirfirSrd'vrnil$lntrorvrRN
, ,tt$urunrrfir a f,rn'lr flnunoutrinr'urrr,ir,l
cone swlTCH 1 n*ucoRE SWITCH e firfluurivroirr
trunr
lllrI ,ntt11nrlutdnsisttruurnrus{ glolntt) ltrirunntrvrufirrtrurfifio 1 n*ro'ts'rl
mn-lv'lrusifi'lrirutt'jruarslr
illllp a1firn{oonupfirrnsifioqiriru VI-AN niu*oioqinru"lusrerrr6urniufieililnr}rrrnfroar:rTu-lfirnu
rnl;
vLnrurrdotBndurrr{rdd conE swrcH fiornrrrt .fir6t.rr
.,,,,',.iliidfinr**iru
' lll.*iiltr*r*trlutdnvooREswrrcH rtrdrntr*finsa,rvLANnrfltuornrr fir1v{rus{fi,rr5:ru'J't.:ornrr z
,1,,,,, e qrlilnrilrtnoon{fiurvroiuinr^iruur.tornr:
fi'uo,rnrlt qrsld fi.rurirn4o*rnorufitrnsfluorrrrt 1 lfi
l'lr ilrfinrrrtnfiurdoti'tarioul VLANnruluornr:rdurriuldo{
rTufrrftgrmtn6orsion"urrfi'ir,r

nluJSJUUOUnlSdl
RoutingUOUtfinr5snn=UvrUfi
q iE oi Av,y c1 qr7 trgJ
tilarilrrnl4"iril StaticRoutelfltne
rilyruru€{s1nrurtr4flnlufiflr{luuTnr4flnfitrid'::#ourin
rHrdvrmv,'lflnrsu,jr,iornrr (dru6o{cro'istatic
ttnssrnrfinrfifirnrsluoontr-1fl-'r6ulvreflttlrtnreuan
Routevtt-rvt,:ulfrqrnlvrfi
z)

lr
coREswlTcH3750
nlsluouFtos:ni'lu
q jJ *a o l.,l l
CORESWITCH
m ru?turJmfluqumFllro?Filylrror.rmoryudtq 3TS0hlrirt, ulurntaaSgTfiun:'i
(directL3 portr,l?eroutedport)frnenml#dr#'rno switchporl
lu6urmofMqTlllnrunrrrq
ltxJ'terRfl rluvlofm#u1
tPAddressn'ltr.Jmr'l'1 ttt
rnr rfiofilunrl5rri'vrlrv,lflnrvra'jtrotertt
rlurrn"lfidr*.rip route(rrrrnumfrn;rfiodru**tHophleT'lr.rl'rsL6qr
lPAddress TJo,t
coRE
f,{mr'i{r}.J1frTnfl
SWITCH mr.:

ffi nounintursu.j,'t.t g $fr ermurar.nflfifio


,=oz ua^ar^rrfluttuurnrgsfl
coRE SWTTCH lilfi
'
J J v q eY
pr'iilu
6a,lqotspanningTree"lurnrrloflzr{rrurrns+iio,irnfl rourtFlflo'tvLANr,lfl+14'latnm
vrnru t t #unrornqrrlnl vreflm
orjnreluornrrudflrflurvirriu d'rodrqrdufioonru:.Lr1{i6r.r
''i44,,,
unrit+ nmrilwflwupivL,qru
lurriprrir:n
uaznttfinaLlainatanni
s ''lli,,
385
; , i i l l i l i l ; 1 i l r , r , ,r , r , r i 4 i w # * r * , , , , *

flo'td,t^n'fi'2g5Of
fi'oqjvi#u fioq].fufiz,
1 o'rFr'lr1 ttnrr?']c{.lurrnnrr"l#vroflmflo'rfiEHd295of
3 to-ro'rFnr VLAN1t 16'nrir,l6nodr,ifffianaflmqo'inTm"fi.dodtuarnrt
t l#rfi'rrflualrfrnrs,r
vLAN11,12ra?o13vLAN1nfi16'lutrusfivroflmls.i
1 c{'ril'lrnqnr{m"l#rflrrflunr.nfrnso,r
ninr"fifioqjluo'lnlr vLAN14,1s r.r?o16vLANlprfrtrfi'
2 s{'til1rnqnrralfrrfludurfinro,i

$WlrCHn:u CoRESWITCH
nlslfiaudo$:vti1uACCESS
J
id4fldfirfluRccEssswtTCHrTLcoREswrrcH lE{FllJ(nrfl"luornril6e,l
nlTrr0lJFlorur,rrf
rTu)nrq nrt m"hfr
uflunoflmtru nk iiar"lfrn1Tencapsu
lationur:.r:.,i
802.1Q

f
wP
nlsoofluuularuuuou
ou
z fru4rrficoREswtrcH usinrfr'rluornrm
rilorsr.rrqrrqo.unraof {rfiuu6'roonuurl#n4md
g qF 4 .;, qv^
i (uan'[{z TfluJu
; ,q 4 d u cr s u
unsrflununrTprururTr.rdnolFr'rtuf
n'lurerfreqjluornlrffiEJrrTuoqjnrulfrToru.ru16s,rnlu
tarrruu'[nrTprruu#uusnrTudrrafr:n{rlo'ra4n"fi'fieqj"[u*rinsornt) coREswtrcH flo,r
vrFer#'r"t#
, Aq J
"l o r+
Minsernrrrt,trirfrufluwP serverrfiorfluqutjnnr.:qo+n1?rfril vLnNfil4'"nu
au ilasrri1fluil''lurfifl
nrH"],usrFrr:#ut

ttlsilondlurlnulaulP Address
vLAN200vitarirfirflu
ffufisutfi'oonuu.rl#firfrfilr,raf1Fr3o,iud{viaqilu DHcpserve,
rdouqn
irflulratnq tPAddressro'rtpinrSubnetfil4"nx{arflluusins
VLAru
tuurrin*o*r* u^*,ur^auilqrd'u
Luntn'frnreofls (conr $wtrcH)hf,r{csjrunlr$o'lroqrn
DHCpctierrttr}i,r oFlcpserverlTnrenrr
j
"t{n'rd'l
ou"
ip helper-address
qe
flrfllf irrterface
vlanfiritarirfirflufiv,lanplunntrflqat
VLANliu"l)

16'*ridrd'iFir,r1 vilffoErlrsr.jruilrun*,rriquufird
unriEnrerqml#finursrnran{orir'r1
_"C
uduuutgunr tP Addresstg.is{4md'ro'r1J1{
tr rilprrt4n.frluu"lLLaur{nnaufrlnfiug'ru VLAN
l.rtrltLflr t raio vrRruuilrurnrduviaonrLLtryrdrl#vit,lrirfirflu VLAN,
Management
- ri
uplex *nrni'nilr uri'r.11
n mr il maf tfrat rT! speed/d
'
&i nrlqrld'il coRE swtrcH rio,r*rinssrnrrl#vitarirfirfluwp ServerluTnmurro.rnu
,.jir
(fiugrufi4ordorqnfiswp DomaineEir,rrfiarfiv\o wP Server
Tprflfiv'loari'rfluTraln oqjufrr)
; nlr6#r'iulIrtjrnflVLANnra'[uornrrouoruduuauuurins
WP Server
{ AccESSSwtrcHrTucoREswlrcH'lr1drururflur{sfm
m n.lTrrnilrfmfinrsuLlinrsu.jT Trunk
i

ciscoffi ntlfrlfr
rTinoTnqrJnrrulro'l
r:'arr.irrrurrTn

ACCEssswtrcH qo'irrpinrfiu"luo'rFrlil#vi'r':'tilLflu
nl?r{Fr0*rl wP clientluTflHuclo'lmu
(rqmfio coREswlTcHuarrr.ifisuTrara'l#riluTrarprwp
wp Domain'l#nr.iniilnTl:firqrrl{lu
Client)
ttarshowvtpstatustfiomresdE!4c{nluu1fl.i
showvtpeounters
nrrlfrd,rfr.x wP $nsdnlilV
rioufir,llrstnrVLANerqnd.lnrn
ToqflefrrTrunk(rnflrnofmTrunk4rrflufr'oqvi'r+ruriou
WP serverrrfl.rnTprdruBinrfr'rtfi)
ri
w nrrl{drffr showvtanLilrlrinyACCESS SWITCH VLAN
tfiomr']qdolq'irt6'flur,rrurfltnt
ylP Serverra?ohlu+uflnreqrlfrulrfltRflVLANd,"u.rau ^rl,#o"u^
frilrrnr nrurq1n
I vtRN mtrfflffasnrrullflutnoumfil{1,lfi'il
nmnuilvrofmruurinrn4n{r{.rLfluail1finqs,t
(routedport)
CORESWITCHvir{rulutntfleflg TBrflFlr'i
m nr*rntrfrnaisrfr'urounTnryu.j''r'i
staticroutefrredrd{ ip routemr,t
(1ufifl"lfiLtt-lt-l
n nlr"trp1Rroufl1rrr'urfrrrTrnrnF.do#'nalJFr
'Lrlptr'iilr)

NTE.IffINTERFACE
IP HELPER.ADDRESS
nrtdrrn,rr6q{ DHCPSeryerTTINTTIIM VLAN

lP Address*nrnmrfrtrtefrirtl
m fl1?Fl?.rsderq.jrrnr?o'lnrorfinlnrofio'rff[fi'lfffltllrrrsunt
(dr*'i ipconfig
DHCPServerr',ud1fruunrrultffr,r?otri
rcp/tp rJ''lslnrFr+6'i
ls.lhjrTBrpron I
all)
t n,]? PINGTESTLm:n']rua3{o1lttoilvlaunrt'uril'11
u U ttud
showrunrunirtdrur*t touutdlt1ttfiunoufrlnvidrd'ryvr$ol
fiF r11ilrflflilq;urrarrerF[r,!Fmo\rfllr
t
r , ' '' 6 e J h,qu+
show vtp status,show ip routetfludu tvlolillutnF]Flt'lu
ra*'+unnr,lrorri4nla,it-lr,:drfifirfifl,tfre'ruTiu
|, - o.d v !'4 4 - .*l^,^-Y-,-,^.
coREswlrcH un-nr['l
^nr
rTrfisu6':roirdfi.rtqilrvnoufilqrtrfi'ulo'l
rrrlrr€ro$ayprruournar{':: z fr'']lo'i
^;;;; swrrcHa"q1rr,,J^*urnm Insdrru.,u*.*^ulflnn€'idand zssor{ufi 1 a1a'lrt rrnv#u
1 01a1T (prarsro,i
z 1J.rrf,a,r ACCESS swtrcHpTrdufiqsurafioul ri'urfiurr,rnirrlfiflupT'lrnttrJifinriol
'rulron
rvir#ulrnunoufrlt tr{'uto'lrHrrnofff

H* showrunnr;flrtnctfil'lq.i'ra{riuu6*rldfinrrfrndanrirq'rts,t
dn1rryn,:.*..rro.rnau$lqrrd1rfr1fitrnnr:
tvirrfulorul=tonvr{u
llflruf,o\)rqtr.rxdrudqirflu[[ntrfrurda,lr-ttlrir"ledr6'rusi'1,1'l
n,susln'ldfr,r.nLrudru
dofintidun-urnlBU'$rvr-rr
il,rdsrnan-lil
ut:rvr-nfrl*rf fiapirrudadutqoitv'lt
n'rsEjr,Jrtiu wqnrtnq{tilv{'lu
tvir#u
fiurnn{rv{tdgnld.rruqt.t

lllfstffiilflll:ntr"i*u*wwwy4@l'ffiil1ltrffiNc@MMfi|]s]nsfi$sustWltHfffiffi4.
yi,qrulurrTsrridn
unfr14 n?rdnwdwun unvntt$nili.lalnitan#s h,
'qtriirr,,,,,387

SHOW RUN uouqUnsnfuirul

3750 0'lFt1$1
$How RUNuou coRESWITCH
37socoREONE#ehrun
Building configuratl,on. . .

hoEtname 3750COREoNE
t
ip Bubnet-zero
ip rouring +6urtilnnt'tufir:lrm'lnrrf,ur$rfi{TilrTmnffi
t
Lnterface GigabitEtherneEL/ 0 /L
description * * * C o n n e c t i o n t o 2950 Floor l***
switchport trunk encapeulation dotlq .-- fro'lttnilfrmTto{ Encapsulation
t:itflu DottQ
uPtlNKflo'i2950Tdfinuurqnrv DotlQ
rllTlEvraflfl
tyltdhport rnode trunk + vtt fprfrnnrt rt1firflu tru nx rdonrourtintrl tT'inofpr u PLINK tlo{ fiAnf
2s50TlE'r'ITilfr1
I
interfaee GigabitEthexnebL/ O/ 2
deecription ***Connection to 2950 Floor 2***
ewitchport trurrk eneapsulation dotlq
ewirchporr mode rrunk <- floiflfiqlilLtor$r:lu UPLINKtto-lfi4fld
Trunf tfiorrouttintrJtr-'rfloffl
2950T{?r'iTufr2
I
lnterface GigabitEth erne'jL/ 0 /3
deecription ***Connection Uo 2950 ff5qs !***
Ewitchport trunk encapeulation dotlq
switchporr mode rrunk .- nofnfiqnnpr"lr,itflutrunx rfionourfinl:ltTqnafmupttNx to{fitfld
2950T flo{{ufi 3
!
interface GtgalrttEthernctl/0,/11
descriFtion ***To Server***
awirchporr access vlan 200 * VLAN 200
t"rn'l#nsfnfinrourfin1rjtT'itfiSr'{rrof'lrfroq]1u
ewitchport mode accees {- nofnfiriorititrrl'o'rtfiiv,ilrofFrrrlfrf,::nttrtrrrl#rfluTr,tun
Access
spanning-1166 porrf asr -r- druuvrfr t s #o.r spanning-Tree(nrrir-ltlvrtri'erfreienirft5r4r'lofl
UP
t6'odr'lmrrr"rrt
I
lnt€rface GigabitEtherneEL / O/ 20
description *** TO Internet R O U T E R* * *
ewirchporr accees vlan 201 * rqntfiflo$ndaouninnlur$rtfloftlofln6utyreflrfirrtfioqlluVLAN 201
ewirchporr mode accegg + yroferfirienTrrflrrmoi
tdhjtfrrirnrnirsivrrvlflnerlt'jl-r VLAN)nrron
rtorl#o qjluTul orAccess
lll'

388 # a
errpr./rrru10'tCnco ntntJ'gtTn
rTauir;r.,rrtirrrifn
'*dsdrr'r:.***.**+*""*sff

t
inrerface cigabirErh e-i:rreiL/O/25 {- lrf,fndtflil routedport flJFrEiltlintntfloi3lfiflFlf'1fl'uv{€fFl
flfl': COREswlTCH du',^',, z (i'rplTlfrru)
deeeriptlol *r*f61s16ctlon to Cetalyst 3750 CORE Switch Buildlng fryp***
rro swltchport <- fiauolinflrqrflurnrflof z rrnvd'rt#vrofertflunofnto't
rfittiof 3 tflflF'lT'i(routedport)
1p a d d r e e E t72.i,6. 100.1 255.255.255.252 +lduilrfltnl lPAddressttdEsubnetVast<n'lhJnrt't1
I
interfac€ Vlan11 + n$rrtrofrrnfiurnofnltdulrdtlfiritafirdrfl udv'lenrf
ndt#nir
rnn rnto'rfi
fiii rilualrrfi
nlooqjfi'lnofnfr vLAN11
ltll'n'r
L -pJ - a" .d. d- Jr e
ge e 172.16.11.254 255. 255. 2ss. o {- lP AcldressLfio"hfflrrnrouriffi4lu
TU1J1.1}l''ltltnt
VLAN 1 1 "IFt'l^{BnnmFtt?fl
}]1vlu
ip helper-addreee L72.].6.200.2 + 1o'tDHCPServer
n;r;luillfltnfl lPAddress
dtd't Helper drtdq
VLANfitiltl-.lDHCPServer
DHCPRequests'rrtnto'itnntf,tJg{'lu
t
inr,orfaee vrgnlz nirlnqftrn6ursrofrv,lt{ur.rrdtafuritarirdrflufiilonsi'rnnrrdl#
ri'ulprio'rff r{lufiilrfi nr€.i vLAN 12
dfiereaqir-rur,rofnfi
ip addrese :-72.L6.L2.254 255.255.255. O +- lPAddress
t;ql,ltl'ltitnfl rfio'l#lprnroun{'fifi1u
VLAN'1 2 fifiv,loarirnPrrrdlrfr f,
lp helper-addrens 172.16.200.2 + 0 fguuululf,nlPAddress 1t0'1DHCPServer
I
inrerf ace vranlt +- f,flr{rrof'irnEurnsfn'ltdururdruflivtrttrirfirfludr4endinerttflfifi'!rprdo{fi4
tilunilrfi fllo': vLAN 13
fi oloeqlnTrnofnrd
ip address t72.:.6. 13.2s4 2Fg.25s.2s5.0 + ?filurJlfltnrlPAddressrfiehi1nnnueififilu
vLAN 13 fifiv{ono{'rnprrrdurfrf,
lp helper-eddfcrr L72.L6.200 .2 <- ?uqUil1uHl lP AddresslJE{DHCPserver
I

interface Vtan200 -- r1lurroftrnfiumrofrdqrnrflef VLAN200,


s ddr,truuurrefprfinlunurfints{
rroflrirTrVLAN200d,tflu vrnN tr'rnrirrtfiir,,lrro#
rfludvloaeirnn
lufi firfiedruri.rd
ip addrees t72.t6.200.254 255.255'255.0
I
inrerfEce vlanaol. -- rflurroftrn6uffisf,ryiqmrflsf g firir'rrurunofnfirfllunil'lfinlo'i VLAN 201
td,rnurfinllfi.llu vr-AN z0'1 FastEthenet
dfr6oa1r{Fr*rrtv\ofn to'lt$rffisffroon6utvo6lrin),aierd szso qv'I4'rrofrrn
rrin
ufinrffnrTrr$rrmtfdoitoonEulvrof
6ursrofiv{qdlunmdoamf,'ris('r
ip addreee L72.L6.201'l' 255.255.255'0
t
lp elarslese
ip roure 0.0.0.0 0.0,0.0 172.16.201.2 *- #6v,lonO',irpi'rsnln'tEutvtof,n1n
rir rne#vrofpr
1o{rirmof(72j6 201.2)
FastEthernet
i p f o u r e L 7 2, L 6 . 1 4 . 0 2 5 5 . 2 s s . 2 5 5 . O L 7 2 .1 6 . 1 0 0 . 2 * l o n " l r f r r H l n r e f rf 'rjdr ' o ' r n r * { . t
rrfinrfrerlil#rd'lrfimuoprrerrn17Z.1E.14.0124 rTueio'rd':oonl:-lllrrirrnoffi'rrTBrl:J
lnext hop router)frffuil'rtlt61l lP
Addresstyi,rrT:l122.'16.100.e (fi,ttiluuil'rflrnrlP Address 1o'i "routed pclrt"
lufitn'i-3750 fiornrrr 2 (ilflfF Gigabitl/
ot25)
'h
wqrulurriprridnuatntrmndtlainianoig
unil 14 nrro-uwdwupi 389 ,
,'xr1i1",,,,,,,,,,,,,,,,,,,,r,,o,*w
,,

lp route :.|72.16. 15.0 255 .255 .255 .o L72.16 .100 .2 * suonet


ttnrird'ir6uvr?dnn'r.rtila-t ,
fla'iVLAN15 (172.16,15.0/e+)
Address fiornrr 2
Lp route L72.L6. 16 . o 255 .255,25s .o L72.16 . 100.2 --- nmrfrdtrdu#dnd'utJrT't
Subnet '
flo{ VLAN16(172.16.16.0
Address i,E1rlt 2
124)
end '

$H0w RUNuou ACCESS 2950To'Ifl'ls 1 u=u1


SWTTCH
2 950BLDG1FLOORI"#shrun
Building configuration. ..

hogtnarne 2950BLDG1FLOOR1
I
interface FastEthernet0/1
ewitchport mode accesa + ttrrflflfnfiFitff!mrlo'llnrnloupifid}iioqjluTr.ruor
Access
ewitchport acceas vran 1t +* r{Frilflfprqnnofnrun4erdfi"liirflunlrfinto,rVLAN 1lrrufil#oonuuu
t{rreifru
spanning-tree portfast {- r,iThfrn'ofler
Up lfrodr':rtcrtfu
I
Lnterfac6 FastEthernet0/2
Bwitchport mode accese .
ewitchport acceas vlan 11
epanning-tree portfaet
I
'
lnofmdut Flx,i*riinterfacefastethernet0/3- fastethemetO/zzilntufinnafieunu)
Lnterface FaEtEtherner-l /23
switchporb mode aeeeaa
switchport accese vlan 11
sparrrring-tree portfaet
't

Lnterfaee FaFtEth6rneL0 /24


r' ewitchport mode accesa
ewitchport accesa vlan LI
epanning-tree port,fast
I
Lnterf ace GigabltEthernet0/1
ewitchport mode trunk + umsfprd UPLINKdutlhir CORESWITCH3750tufllalfit{ru
'l#odtutralor
rrunr
I
Lnterface GigabitEthernet0/2
t
End
rr'gu#r; r l, tiin tifn or ngrJnenlrro,r cisco n r nrrJ{).
r-r?

SHOWBUN UOUCORESWITCH3750 O1R1S2

375oCORETwO#eh run
Building configuration" .

hoEtnane 3750CORETWO
I
ip sr:bnet-zero
ip routing
I

lnrerfacg GtgabitErherneri.,/0,/1 +- rqnrrofprdprouninfiliUPLINKfl0,12950 luudn;t'ulr.ieqilu


Ir,tro Trunk
description ***Connectlon to 2950 Floor 1***
switchport trurrk encapsulation dotlq
ewitchport mode trunk
I
interface GigabitEthernebL/ 0 /2
description i+*Conneetion ?950 Floor
to 2***
ewitchport trunk encapsulation dotlq
switchport mode trunk
I
interface GigabitEthetrreEL / Q/ 3
deecription * + + C o n n e c t i o n t o 2950 Floor 3***
ewitchport t.runk encapeulation dotlq
ewltehport mode trunk
'I
-?- i q q^+ ^-s^.-
".
<-il€fnilrflUroutedportfrRtgutfintnttjo$3Tflflsll'lfi',]-iflo5Fl
Lnt,erface GtgabitEthetrreEL/o/25
lrf,'l CORESWITCHfiorrrT t (fl'lflr{{ril)
no switchporr * 6nrolfinfilrsgf'lumlflrf 2 rtngrirhinofprrflufloirrto'ttntflEf3 TfltlFls'l(routedport)
io addreas L72.t6. 100.2 255.255 .255.252 < - " l d u r t 1 f l t n nl P A d d r e s sl [ f l us u b n e tM a s k
n{ tllFrf'1l
I

Lnterface Vlanl4 +- flfr,:rroftrnEurnosu4rduurdruflidrurirfiriludvlsnpirnmrrf[#rTr:rerdo':fififirloe{


fprfrrflua+rlft
fi'r-rvro ntlo{VLAN14
lp addreee L 7 2 . L 6 ' . 1 - 4 . 2 5 42 5 5 ' 2 5 5 . 2 5 5 - 0 + rilruulflrnt
' lPAddress
rfre1#tnnroudfifilu
Ja, - . Ai
VLAN 1 4 {FrV'lOflF}LflFrrlfl}J',lvlu

lp helper-addrese L72.L6.200.2 + fgulrlJ'lfltnlj lP Addressfl0-1DHCPServer


I
interf ace V1anl.s VLAN 15 rTHorff'ltl lP ADDRESS
{- r?flflfl,tnduretefrv{tfirflua'doapitnrrtrofflo-l
ip address L72.t6.15'254 255.?55.255-0
ip helper-addreeg L72.L6.200.2
!
inrerface vran16 {- VLAN 16 n$orfirt lP ADDRESS
rx€F[?n6urerofrr',]rfrrflufiv'iflnpirnflttofflo't
ip addreae L12.L6'16'254 255'255.255-0
lp helper-address1-72.L6'200.2
unri14 n?roilwdmupi uanttmnfilainitana{ 3
vrnrulurrTerrifn sq,, 39f

I
ip claaaleee
i p r o u r e 0 . 0 . 0 . 0 0 . 0 . 0 . 0 1 2 1. 1 6 . 1 . 0 0 . 1 * d d v { r n d r $ r d ( O e t a u l t r o€uot n
€ l): J f l l , i r o u t e d
port(nofnGigabiflt0/25) $.d.iCORESWITCH fl'rnr"r{irlflornm1 ryrrrlrirrsvdio'rnrrt$rF4ttffrrtfrBtoorr'lilur{'lrrin
172.16.i1.0124 ,172.16.12.0t24 r,llo tze.t6.t3.0/24ra?oqsoonflr{aurvrotififlnrflusnfrd frfrruffe'lzurul:JtI-l
172.16.100.1 d'rrflurpAddressfl€-lroutedport (giga1/0/25) flo'tcoRE SWITCH#1 li'.1fiu
end

$HowRuNilou ACGESS 2950To1fl1sZ rlu r


SWITCH
?9SOBLDG2FLOOR1#gh run
Building configuration. ..

hoetsnalte 2950BLDG2FLOOR1
I
interface FaetEthernet} /L
Bwirchporr rnode accesB +- utnnsfndoionilrnim'rtnnLFurifidtio{luTltilFr
Access
vmu tEsrrldlfison*uu
swirchporr acceeB vran 1{ .- t*r*u+*l"ou{rurrn-rr,'ffl1#rflunrlr6n$o-1
1{ursid'u
epanning-tree porttsBt {-riltrlvrsfnuplfrodr'lr'lflr5')
!
interface FaetEthernet0/?
Ewitchport mode access
eparning-tree portfast
switchport acceEe vlan l,{
!
(nofndut ptr.luriint",{"ce fastethernet0/3- fastethernet0/22finouillntuileufi'u)
interface FastEtherrr eEl / 23
, switchport node aeeea8
switchport access vlan 14
gpa$ning-tree portfast
I
interface FastEtherneEl/24
ewitchport mode acceea
Ehritchport access vlan 14
eparning-tree portfaat ,
!

r interface GigabitEthernet0/1
Fr,virchporr mode rrunk 3750tro1filf,llt'lnutloqj
*-- lrnnofnd UPLINKfuhjtiq CORESWITCH
luTurPtTrunk
I
i lnterface GigabitEthsrneto/2
I
End
SHOWRUN UOUROUTER

IntgrlletRout€r#Bh flJtrl
Building configr,rration...

hostname Int€rnetRouter
I
lnterfaec FistEthernet0
Ip addrees I72.L5.20L.2 255.255.255.0
ip nat inside
epeed auho
I
lnEcrfaee gcrlel0
ip a d d r e s e 2 0 3. l - 5 5 . 1 5 5 . 5 ? 5 5 . 2 5 5. 2 5 5 . 2 5 2
lp nat outside
I
ip nat inside source list 10 Lnterface serialO overload <- tiruflrs{runft61ulufi tg
e c c e e g - 1 i s t 1 0 p e r : m i LL 7 2 . L 6 . 0 . 0 0 . 0 . 2 5 5 . 2 5 5
ip claeelees
i p r o u t e 0 . 0 . 0 . 0 0 . 0 . 0 . 0 2 0 3 . 1 5 5 . 1 5 5 . 6 < - f i D e f a uR l to u t a
es n t i l r r ' i L r 0 e r r nW
? 6A1N
1
1o'iri' rrprrri"y-l
dl'l tSt, lffeoon6u ur.ofiff or
ip rout6 L72.,L5.o . o 255.255.0 .O L72. 16.201..L -r- a5'r{rhfr'rrfiuvrTrfiolFT rflufinrfimnnTulil
d'trripruifnuooterrafifrudr'udrfl 1Tz.1E.a.a tprrffNextHopAddressl:lfir.roftrnflurproflrl,lrflo,t coRE swtTCHg/00
yto'tFl'131

end

drrfu$HoW o'ut lunsriffintnnln-ubgafrrhaulo


$H0WVLANBHTEF
uuaSnd2950otnrs 1 uru1
2950BLDG1FLOOR1#BhvIEn brlif

VLAN Name Status Ports

1 default active G|O/Z


10 VLAN00]-0 active
11 VLANOO]L acrive FaQ/r, Fa}/2, Fa}/3, Fao/4t Fa0/5, FaO/6, Fa}/7,
Fa}/8, Fao/9, Fao/t0,
Fa0/11, Fa]/LZ, Fa}/r3,
FaO/14, Fao/Ls, FaO/t-6, FaO/ri, FaO/LB, Ea0/:-9,
Fao/20, Fao/zr, Fa}/22,Fao/23, Fao/24
LZ VIJAI'I0012 active
L3 VLAN0013 active
I UU VLI{-T\ S.E;}TVtsJH ACE AVE
20? VLA}J TOROIJTERPIX acIlve
''q',
unfi 14 n?rfiilw'dmuoi
vuN lutfrndiit uwntttunfiilaintilnnai s 393

VLANBRIEF
SHOW uuaSrnj2950arnrs 2 fiu 1
2950BLDG2fLOORl*ch vlan brlcf,

VIAN Name SEatus Ports

1 defaulE active ci0/2


10 VLAN0010 active
14 VLAN0O14 active Fa)/t, Fao/2, FaQ/3, Fao/4, FaA/5, Fa1/6, FaQ/7
Fao/8, Fa}/s, F a o / 1 0 , F a O / 1 L, Fao/12, Fao/t3
Fa}/74, Fao/1,5t FaQ/t6, Fao/r7, Fao/78, Fao/19
Fa}/20, Fao/2r, Fa}/22, Fao/23, Fa1/24
15 VLAN0015 active
16 VLAN0016 acti.ve

THUNKUUCORE$WITCH3750 UAUOIRIS
SHOWINIERFACE 1
37sOcOREONE#ehoul intorface Lrunk l

PorE Mode Encapsularion Status Native vlan


cit/o/L on 802.1q trunking 1
Git/O/z on 802.1q trunking 1
Gil/0/3 on 802.1q trunking 1

Port Vlans al]owed on trunk


Git/ o /1 r-40e4
cir/0/2 r.-40e4
GiI/ 0/3 1-4094 :

Port. Vlans aflowed and active in management domain


Git/o/r 1 , L o - 1 3, 2 o 0 , 2 0 2
Git/0/2 1,10-r.3,2oo,2o2
GiL/O/3 1,10-13,zQQ,2O2

SHOWINTERFACE
TRUNKUu COHESWITCH3750 UOU0,IR,IS
2

37sOCORETWO#showinEerface trunk

Port tilode Eneapeulation Statug Native vLan


t c . i : - / O /1 on 802.1q trunking 1
Gi]-/O/ 2 on 802.1q Erunkinq L
Gil/o/3 on 802.1q Erunking 1
: : )l i :
Iirlililrrii

394 p:' rTarufr:uluiauifnr,nqrJntnira,tcisconrnilf,lT

Fort Vlans allowed on trunk


fti1/n/1 r-4094
G i t / o/ 2 1 *4nq4

G i t / 0/ 3 r.-4094

Port Vlans a]lowed and active in managemenE domain


7,14-16
t ,14-16
G i r / o/ 3 1 , 1 4 - 1 5

sHotttfrP RoUTEuu c0REsliilTcH375001fl1s1


37s0COREoNE#sh ip Eout6
Codes: C - corurected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP exEernaf, O - OSPF, IA - OSFF inter area
N1 - OSPF NSSA excernal type 1, Nz - OSPF NSSA external type 2
E1 - OSFF externaL type 1, EZ - OSPF external t14le 2, E * EGP
i - IS-TS, LL - rS-IS lerre]-l, tz - IS-rs level-Z, ia - IS-IS inter a-rea
- candidate default, U - per-user static route, o - ODR
P - periodj-c downloaded static route

Gatelray of last resort ia tlZ.l-g,2O2.4 to network 0.0.0,0

L72.L6.0.o/24 is subnetted, 3 subnets


S 1 " 7 2. 1 6 . 1 6 . 0 t1l01 via 1 7 2. 1 5 . 1 0 0 . 2
s 172.L6.14.0 t1l01 via 172.16.100.2
S L72.15.1,5.0 l1-/Ol via 172.16.100.2
I
L72.1-6.0,0/24 is subnetted, 5 subnets
c 172.16.201.0 is directJy connect-ed, Vlan201
e : - 7 Z ,1 6 . 1 3 . 0 i s directly connected, Vf an]3
C 172.15.1?.0 is directly connected, Vfan1z
c !72.16.11.0 is directLy connected, VlanLL
C 1 7 2. 1 6 . 2 0 0 . 0 i s directly connected, Vlan200
C I12.31.250.0/30 is directfy connecEed, GigabitEEherneEL/Q/25
s* 0.0.0.0/0 t7/ol via r72.19.207.2
rrrii,

vlqiv ?urri-elidnuavnttmnitlalnatanai s
unfr 14 n'rro-nw'dtuupi qr,,', 395
'''1
lit;it;,,,;,.i,r,i,ii,ii,rt,rilrtljikf]tl*illM

SHOWIP ROUTEUAUCOHE$WITCH3750 ATNTS2

375ocoREtwo#eh ip rout,s

rr
172,1,6,0.0/24 is subnetted, 3 subnets
C ]-72.16.L6,0 is directly connecLed, VlanL5
C L72. L6 .l-4 . 0 is directly connected, Vl-anL4
C t72.16.15.0 ie directly connected, V1an15
c t72.3L.250.0/30 is directly connected, GigabitEtherneEl/0/25
s* 0.0.0.0/0 t1l01 via 1 7 2. 1 5 . 1 0 0 . 1

DHCP Seruer nagSnrilfroiloniirfllP Address


nrsruflnouWglsu:uuu
'LrfrrTurn?sctnnrsusTfifiluLtgins
rfirdrursnrlildgflxntJnl?$cn4lfluillstfft lP Address VLANtt'l
ud'nnmfifio 'l
hfra#r'rfiilil1DHCPScope
DHCpserverl#dtarirfiusn.irtr$oamrs{lfr
c{1ilr?il1fi.i.1il
VLANd"rufipr'rfr',raelrt"lu;rJr-Jrsnor-rfrrueiTcd
rio 1 subnetAddressfi1freonruiltfl#rirripin*

Adion VEd rF Em;*E$IIFA r! Fg]


iir"1 oosit, I
-' --'- '' '''
0'ili1"''-"'- ; I,qallirro..lllllllir"
: ,'ltiilfriHffitr
:..1 r-r riil.ol$illl
I I Anirr:rI nor i J+iFrllTl l6.li 0lVLANls
6l ndr,t" Lsdt.t i J + i n i l r 7 l . 1 6 . 1 4t l v L A ! 1 4
td F8'N,Yrtidn' ll Jhrtslr/:,.rn.15 !lvtANls
'iP 5LUP|oFhffi VLANlffomElg
JtEoF. Ir /!.r6.h.I] vlANl6
i:jtJlrwlrJ!.rs.r:.olvtNr? l
tiil add,i$ Fool
it$ AddrsrsLrar.t

!p !.oFc L'PtEnr
iir iu crnrc[ 7,] 16lj,olwfll3

6 Adir.ii r.r'+,

r, srop. lFhonr
E : s i l r i F r l l T l . l E 1 4o l v l N l a

I :.{9 add,.rrr'#.r

'
dl lroF.nptEtr
$ rJ toFellTt td L5,0lwflls

ib sar'.'. rasr
1Ir cseEflBtmt
"C
. !F 5t!Pt oFtis'
i:j r:i:l !.oF. lrrr ri 16 0lvLNl6
,rlil
:'lflf,

s $Jfi 15

(frrfruurenr4f;nmn#r.rDHCpscopet{ ru vid rnrrrrflurdovrrfiEr'lnl!tis'iro'i wlNDowS


J o o.*
sERVER) tHo'lrotp AddressrfiBrfiufrrlSubnettff rm,irrflufro'iLfrildrfilP HELPER-
rayrfr€"LtinT
"",

TNTERFACE
ADDRESsr{rhlnrslfrEufloflrvlflnoufilqret*uTrarunso'i vLANrir'11drmfl'ffrfioevq
lP Addressflo'i DHCPServerttufififio 172.16,2A0.2)
l,rrJ'rEJrfllj
396 #' t'dattir;lurilprrirnorngilnrnllo'r
c,bconrnrilfrilE
..{r$r

frrfl6vrfil nre'i dr f i tp HELPER-ADDRESSrfr rgre a{Larflof s rfiotfffl:r DHCp Reouesr


funue{E
tfrrmrr.rarflnurfr,rafm (dtrfl:-lr5rrmo$) (zo-ratndrnraa$g)
#ailr.rr,raflurn6urmofn4q di{ilnFDHcp
Requestfr,rn6ir,rqsrfrrrl"r"lugrJrruure.iLroflal6Ftv'lru
r$rrnoflr,#anEndrnreofl3 qrvirnrr "urln.l"
(unicast)
nrrffe'itotlLur-rraBrnran"t'^iu"hfinnrsrflurvhrJuuuqf,aldoi
rfiod{nir,llil€i-'i
DHCeServer[[ns
jq q 'J
oHcpseryeryrt.ir DHCpRequest
* | ,l
fidrfrryMmlh,rrjfrqnr{'rtrJfisrfifrlnr{'frrrtr*oqjfilnr{rafi':fironhfr
,u

flurrirl'trvrr'rEurnoflunhtraurro'irflrrmofli,l3onin'i-rnrflofl
3 unsourploflrv{niuoqitu
subnetulJ'rrJrfifl
rvirturvrLcfitfiet#DHcPserverf.jrffa-r{eram*nsd'rulrErrnfl tp Addrcss"[prtrltr]lnrnrruBi-
uxJ'rflrnfl
lP Addressfi{prar:trl"l#d'lnrimfr'o'ioqjlu SunnetAddressudtrrfluflrsubnetAddressfioqj'Luflnn{
-fitnuriul
r
nr-rriu
viru{dru4'r'lriBio'in-'i,]n*nsfiuls'lfi'jr
oHcpServer drrur?nrrsn
tPAddress'[u Subnet
d tu d u ,oq -aaiX
frqnf,o'rnnfutrJ'Lrf[n
nraupTfi
fifrm-r
a{"[uunifitr vLAN uriuou
\,
,\**,,,

\d ,@'"'
\d /'_
\d.fld

lalunrudrsoulu SW
fl5c|Lirficrr5$nildcEJTU
slcrnoa
Sponning
Treettfl:Ether{honnel
t+r

drnuouncrudriil ulunrsIi[uslcrRof,

qrJnrnivrr'rlv,lflt,rioqrJnrnirfimr4flnfi'rt:}iufiTonrarfisvrTotfrnrrhil6'n4ndl
r.rTrr4frniurfis,r
niu pr-{#urfiotflunmdrur,ttunrttrn'luntrnuyrurion,lrufrnnnrn (fautt
toterance)hfrfli
c o. -iqv o d q
ruimtTinfr"tda4ndr r-rTni'rnnrumnrfrruqrJnrnfatn'i
I uTpr"irffrtrlvir'nu1fi
ufielunrnifratnd'
rr-,xafi,rvir'lrutiltfr
s{4rr"fE fisyt6's{rilmndr'nurrvrul6'
nd'erafi{
398 c,sconnJfitifr
Jffi Guu!3tuutfrnfirnl'rngilnrru1rro*'
!
...W

e grJ#1

urintrfirrfruur.l
nmrfi'ra4ndl{rtl#urflurafiounrtrfi'rrffuilr'id'mo'il#rTruiprr4f,nfitfrn4t+
g v q a tu 4 a ,v q', 6ltj3 tu 4 | vd u ' 4'
rl,
*rjfluffriohfrrfrprzunnrmutjr'116fl'lLr{ofl't'iFl't}Jilr
nrro.ir{rlililun,luilqyruzunfi {r{tunrunrirodr'iuil'i
spanning
l#nfiuntr ,,^r.rdl#,rirrfi.iFrerHdrrflure.rnrtfi (sTP)
TreeProtocor rfisr{rilrfls-ozunn?rilL
2 d't (swlTCH#luar SWITCH#2)
no.ifrqmrurpTradr'ir1imr4flndfitmf'#'i
frr,rrfifl,ifi,jr#u tfiuuruuq
t irnsrraflm
1/1flo'id4fl{FT?fi
uudrvrsfuimrqnmusi'rdflrrTufiruriuTprenrrl#lroflH z
tlt so'lrqimdpTrfi
c d t 4 .c *i ,v +-.--i---!--+---.-o-ffn$Jildl6et,]nTufrrufirqlnflnff
nlulu
nourunn!v\o?Flflo'lo t?loTt1JFlflljilOq t
$asmoil.lFlooqluotvlostuFl
t/2 to'ldtmfd'rfit unsvrofn
hfrvrofpr z nrourrinrililofmrecdtiloflrrimd'r:fioqj6'ru
t/2 lo'in4mdrT,rfi
z m"rlilkTfluTrJaTnnaa
tgrJfizl oqjnrrlfr'fiau1taru+rfid"j'ratn'fvf{
nir.rninrtflnlugrJr.rrirrTrrbJfl
n oenhj"lurriml4fn
srp unytrfrfrqrerur,irqrrfinoytr{urfiofinmr{'rreeprnrdFirvir'}lsrnTanri
'\,,.
unll 15 r#ufl?{nrea{luaifldrrTnrirnrrTretiltlnnoasponningrree iln; Efherchonnel 399

SegfienlA
I
I
I
I

rf,i

SWTCH#I

t __________-__+ a aaa

*ndz

i- { * *J
ntgueun'tTYl tn a,l|uqc tuJFt.iil

r. TanpTn
uTilfr'uTprflnred.iMruuutl!?oFrn'rr{Fi'(rv,|rufifi FF-FF-FF-
MACrLoFrrer?arlnravrr'rrflu
FF-FF+F)
airl i-t
z. L?rflsrfliln'rrc{{MrilHrurroFrn'l6FiLrnvdrvrafliripruimr4flnrfluninuTflnu:.ruutflfirfiE
6'rtfrfurv,im.rdilf
ttfitrd4n'i'z iilafrr 1/1ms t/z ra'r#u
- 4 | 4 . i... * * raa ad q - s t rJ
3. rilorilhrJrr1f
ifi4fl.i 1/v\oflHfi
tlt riufiemJfrriEm'rr46n,rlJlmrf.r1Jflo.ir-LTrr.i
I ec4fld1unfiilvr=
riude nrr "FLooD"ra?ad'irirurv,lrruaontrJ4nl
tfffliuroprnrrasi'rv,lrurfru'r nofpr(snrffu
. i* e .
no$nfrf,:rrciril''r) 1/2 rs'iilTu
tilflvflr#uLmprnrs{F'irv,lrlflffnrqnd,:o0nm,iflofa
t qvFuilr'iblf iflefln 1/2flE{dtnd 2
4. lrTofinrnBiMrilfid{crnnoflm1/2flo.i64Brd

t. rilos{4m{zlfrfliuronnrc{pl-Ly,lrilrftu1ilr'iileflfl
1/z{o{ilTulTlrfinrrlfrrifinruif;nmmnrrgru
'
.-i * *
flo'i dTH'fi/ LTa,iffi€fllrt-L rrur{ur riu6o nmd'ioonbJfi4 n1 noflfl (enr{ul ioflm
rofla1c{B{'rvl
filiufliui'rur) rilrrar#u Lr6FrFrlr{Fi'Mrrfrtfr'fur{rrurflffsvnnd'ioontrlvrr,rilofn
tlt
1/1qo'ic{4nfz srrfiuilrr'1ilfi0*u+,1/1ro'ifiEn{1
G. rlroprFnfipiMmrdd'iqlnnofrt
4OO # tiuuit--uufintlfnrrngrJnrnlza,r
cisco ntnilfiifr
:s 1 r$@tdiffiffird- '+dJP

.v!!

z. miurfisrri'rrlrrrurrfi
3 ais|f t fiqve{,lr.iTuLroFrFrlfldrvirilo€nlilvn{il
E{Fti12rflunF'rfiao'r
.u
s nifldz fiqsd.irjruuroffFr.lc{Fipl?rroontrlvrr'n{ofln
a. rdurfiarrTurTufloufi 1/1rflunfl'rfiao.l
lurfi{TTudffi,r
virurjrirunrrqrhrqrJt+.ntffriotrJ'jrnrslrunmd':r,iruw,lrrlud''nururdurufip,duufl
! *3a
h | I
e':qilxulilxililrfl1'l
FrnoareRl6nliln1?niurrun'jr "BRtDGtNG Loop"fifl{lrilfrlftJfr':'ir#o:-:ronnrnBi
ru4erqrnTanpiR ilrf iv\oflm
1/1flo'i64fl{2ila16nlilnrrniur:uMm.r,runilrfrndutufrrtilr'inr'rdrilqrn
n4mfz hJrarelTrrdt (unnumu,roonrr.u.nrlufi s frr{6'u)rflernrnrTryr.r'r
BRtDGtNG toop fiernpT,rotir'i
"lufidrfrBwrqrnrvlruilrsnrrT€F]Fn6Firviril ilrum gnonDCASr
urnrSflnhfrmr'u-lrvrfrurJrurarf,r?un.ir
STORM
v
- - { rn. I
uonqrnflurJruul
BRtDGtNG (unicast
LooPr-'rfirllrrnrflnTulprqrnMtrrJtrrnvrqfinrrnrirdru
frame)6'rsniunTu unicastsvrilunrsd.$srnTaaFiL#ut"fit1,J*iodnrrrio{r,lfiTnfl
fi'lurfi,jru.,lrr:hurrtr
(tearnng)mrdlHd#tdsvtfinneturtn*^rrf,u
nr.:ffnrn mnv}nlw}af,il'tqfrud,avfril#nrvueunlnLiaui
d',losir{rdu ain"f'fr':Fisvrfiprn,rrxJt{1'[qfiBrfin'irrrr?a'rTanriR
rfiofinmr{qMrrqrnTaani'nt:je*'iTaaFi'e
riuoqjvrr'rrtnrluri
e vr-r1
frnT'r1ufr,rTac{F{'n oqjvrrtttnmurinri"r1
o{frrtnmuri-nuunrrfrrls'j'rlansi'e
fin?r1ri6'rTanri
e oqjur.rnnmuri oqjvrr+
s *nyvroilruffnngrafi':frnrrTeuf;-lfroeir'rqnffo'rtr,rri'irTanoi'n
g *avnorirud'nrrgrafirfinrrfuuffedr'rfrnr1
lrn$]uoi'ArinrTaariB oqifl']'ir{nLruupi hail6nnrF{,jrTaani'n
oqjur+tnrrupi e unyTac{F{'a oqjrr'rrtnmuri'R ndr-Ltrllrrduflrtunl
zunnrsvrrfflfrfltlsrnFr,nHt{rlq
* i*o I t 14 r 3 ^^.^^..
r.rniln no ril?$lqrflnn{eutrlnuurnnoBrltnr ttnrtfrBrBRtDGING roop lufi n Br
t*

ifirfrAdusrnnma{{rrlr$JLruL
uonsln#ilrIrpr,l'rEnoeir'iuf unicast luTvrTvrTnflfitfiuf,ff6e
rv'lru
fid{qrnTanF{'n nrqnd'rtrJz rvlmr$fluffsvrflurv,lrHrfiflr
hJa-'iTaaFi'a r{rzunhfrrjfufieTanFi
e t6'flLrrlril
' a i l 4 1

rlryrar*ulfi#sn.jrilrym uutrtPLE FRAME


z rv'lm.rfi'rr,!rufllau coP/ESfid'izunnrvruriourr?o'rTa6F{'
fi lflu{flr:6'raTflflflr.:
r1,{rrrffo'i
rfiat,rnlurilryl,rnEJn rflluu^*d*
Mmttdfl,rniililrnn.itafitn'FtTBretil'ir
rulfio'iLrrud4Frd'

BRIDGINGLOOP
wavucun'ln-s:uom
nnrunrrnfra?oflrxur*uu "BRtDGtNG Loop"f,nrHmnvirhfrnTpr{ninr4flnvi,i1,rilflFrrflaiodunq1rJl6
*nsvir"hfrntn'f'l t oo urleflrffuri'quntrfi"lti'r'rruriotrl1illfr
:fin,i-lfinnrr"[4'nurrnrrro'rfifiqv!'r4'rfirrfior
4 J ;
lufi 4n (1dd
rff'rshowprocess
4 ,qto v
cputfroqurnrfrfifi qqnlfi'nut:.J)
lsdvqrqr
s 4'rLTEin.jr
HarrlTslryrslrTlflryurlo.lqrJ"luraruef RouTtNGroop u6'.]BRtDGtNG LooP
RourtNGLooPdtaflr.r
fiud'uprrsn.imrnrnnyrlutrifinntnrfiets-Ftl,lrilddol#rfiern:-lu,rfiouodrrlu
nrnira'i RoulNG loop #u rnfiflnr,i'rrl (Timeto tive)luirurrprrnaiqo'iilfinrfim
te ffrnvqnaln.l
flneirrr flu"qn^u^o6orl nunrrvt'.:
fior t finy t r#oufinrffrrr.irurffrrrrsflrarnlluufrerr'rqr.hutrJtur.n
pnfufr
wir nir4udunr *fi nrfr nrq nTuud'l (discard) 1rJlufi4nr
unfr 15 rfl'uulrairo-tluaTnritfrtntiinttfrtuhhlnnaasponningTro,eLLB--
Ftherchonne/ "ti, 4Ol

flryurvr*'ruHnfindr,rxrr{r'{fudffi'uriBRrDGrNG
Loop,BRoADcAsrsroRM rar MULTtpLE
FRnMEcoPtES6'qurfrpr{ut6'ruuiprrifnfilfrnTndl
u?rr"{'firlnaqrnlilrTmnron
SpanningTree

RClUHlnfl
r|f,$urHrnuuoulrlslnnons P4Fning.
.TTFe...
rrrtffuf;uriruilr*ff,r,ir
nimr4flnfilfinimd#urdofiufiuilr.idmo{rfiBrdu
urliruiiufforfinntnLl'rodr'iHr
fla'rflutil'l#iffuvrr'rdrra'niu#eundr":rrrnnrflrilurfrun.odvi',"l#,fir4rJ
nalrrfi,lrfi6o
nmfluTrlrTnnon
Spanning Tree(STP) "uffon"
riurs.iT:JrTfl^u^f,luao.rrnrrni:lnfiqsyirnrr vroflmt-lfiilofnla'in4md
qun,irqsfinmr:l6euu:ln.rTvrTnTnfiur'ioEir'iduluuimrifn
tilhfivirnrrfur{.rMrrr1{d',rFrmr 4'iqvfinm
drurru'luildrqrl#enrFnnm ":rfion"nofnrlusont:lrunyhfrrreflmpi',rnrima'rHrrnf,tid'itv,lrutfira
ir 4 6
nrn,rEfifrorfinmufionnofln::rqnofnl{fiffrfiotilhliffumrr#unrurflur.rqr.Jt6'
noflmlnfiqn "rfian"t{
ovqnr?rn'i'r naflnriuoq]luc{fl'rilu
btocking fitilrlnrfionunvdrrurrnfird{rv'le}ltd'
stateehuileflrrdul '
, -L 4 | d qc | *
mrrurJnfrrTuqn[]sn,jr
riofn'niuoqj'ludnluv
forwarding ffrtffufr{
stateno'rfrqmmqrntfirrr4fln'iru1
d Heo q - v A v
tltEJU
[FlUltnuo]Jl tul4eflOil ttne

Tprsrlnfi srPoqjudrfunlnoflrl(r{urftsuri,lr4runrb-lfinrorfln
nimdusinsd'rqsfintfuTrlrlmnon
s Jn '" to
r o
hJrlnnsnflhi"Lrivrr'nu)
rad"rqrnfiflu
srp *ffr TvrTnTnEfilfrsruflud"rg:J{r'rdr'r
tgrJfi3)

EfiTCH #1

; ilt;
402 #
!dtr
LinUttiuutUP[l?r'l?'l,l0ljll?ru10*l C,isco l)'lnllilUn

t vrofm4nr.rofnqvfir'nuoqjlunnT
4runrnfiu1ff,lrriud'r-mdff,lfi state(r) d,:un4rrd
ur rorwarding
l!
pTrfiz riulrofln t/t nra{ludfrlur forwarciing
statelutrurfinofln t/Z nroqjlunnluu blockingstate
(dotrinrHmnf,id,:ly,lmrtfr)tusrHrlnfr
rdou,lrrqrnrrrio'rTandR cnd,rtr}arrrrTo'rB rfruurrfirv',Jllr#u
4{iliruhlqyriruuirtrjfirnrofm
t/t lo'raiBrfdhfi t *nrtrjoonflqnu;rd r qutr-1fi'rTaaFi
t/z lo'raiBrfpTrfi
e rFirfislprffnrnfrn4prfpTqfi
t virqrulritffr,ltonofln
tlt r,l?ot/z ra'rfluufistrjTrlrTprnonstp qrvir{ru
vrTufirfiedru,rrurfruvrrqlr.ni
unr^r.rflnofla
1/z:rud4n"i'd'rfi
z fi'rurrj16ilrntrdr'iruoqjluanrur
btocxrng
,j qeo
statenrqnrilfrflrrl#vn'rru"lu6FnlJs
fonruarding state*nsMrrqrnTanri'RtrJcT'iTac{0{'a
nrqnd'rzururr
2 uyrupTrttdBr,rlugrJff
fi44nr.fr'd'rfi F = Forwarding
+ firurir'r(pt-ro-nurds State,B= BlockingState)

*$J#4

nrimaqrJlfr,lrqnrrJrrnrrir,lfrnloqTrJrTnnoa
Spanning (path)rvl'fl'r
Treeff6o n1?fiH'r'rtfrilm'i
Ud;,
(toopfreepatr)Tnru
rduilr'i16fl,:frrJranrn4rJ rTHfr'urfruur'rqrnainrdfrqn
rfionl#ritnirfirflu4udnnr'l
(luournnnrqn
r,rd'nro{LfimrAfln #an,lrgprlTnd) r.irutrlfiniFr{uBinrrr-rfi
r4ouriooqj"luuirr4fln"[ud'nr*ruv
"?'ln"flo'iffutfiu'ff'rilrudrfr'uunvnrvqrfloontilfl-.r
nffrsnTufliTnr'inFr'ifr'ulfififisFrFrutinnr{un*'nsrn
t#umr'r*lnilmnnrnqil(loopfreepaffr)pr*":nri'rt
lqtutu
runarnqnrudurnuvrrrfi4prfi':rrrinr""[:J"cJo{ilTil
c{'ril1rnqndh,:{umlfrTnsnmdru,lruahnoTfiilro'i
spanningtree udorfianrfiuuliraTrtdd'rtBrsvdr
*io,
uflrvrriluertr-tTfls r$inrilofFrro'rninr{r4nn-rvirmuoqjluanlilu
rnsfrqrrmfr'ofiu'hfrrrrofln btocking
state
Toruvrofnqnvrofrrfitfi'finrffiqmrurtrfrr.4r'rruoqjlunnrur
raielrifitl*aroingstateoejr'r"lpradr':rafl'r
foruarding statesrtfi ftrnr rsor flt-L r'rnflr'ivfirln1:rTu
unrmHlflrf,oqj"luTnr
i
l

"tfti, ;rirr*u,**,r**1,1,*rmwksrr,,Frd

fr, fialriniprfnrl-ullrtnpron troeoqjufir1nudrtsndlfluhi'r"rrflufie{6u1rfin


$panning niucrdr{lulqud'nlunT :
;rfionrmlluilfi.irfilfiuyir'rd.llgoda,rqilg1firfirrlio,{glJflu'16'(unirrdtrinriin

af ifiq'rmndn#nt fi'rodr-rrdflrn'rTrJrTnnrqn Torr{rfirunrfirraua


srp fil{'rruluurim14flnn?'r1
TvrTilTnfl'lo'iuimrifnfirdolrio6',:fla4Hdriounrrd1ueru,ffanoTfiilcro'itrlrlsrproa
spanningTree*nrilr
"spanning
tdiloflildr{T€,l tree"fitrfluzuna1.rrifrtA'srnnrtdruqrudanoTffHTo'iTilrTrtnron
spanning Tree t
u
t 3.4 J o.' uv n tu 4 t H
I
rufirri":fi1or:.Jrsa{ri'ffrfiot#vlru{tiru16'lo'rurfrunrntfrd'pruquEtfiu4ry:rtlrrrffo'rr3flufln
unr
o-anoTfiL.rflo.r
spanning Treeuavr.Jadv,lrflfftfiqrn}lrTernandr,rrirrlrrfluodr'ilr
v I Jo c qr dH ,v v v 4 a { v I I v Er )
fl,rotJr'iiir.idr'iilrflurflF14fnfr'tilfi{ourln (triangle
ilnTnrnrHrTrrfrorriariuriluuilrr{lrJruhflil I
. .4 dr d qF q , ttu , Jo c ar h ,
topotogy)
s'iulutn-n-rvr?\r-i
[FrtlJcampusNetwork
ri',:trJgrJ6'rurir,:frfrorrimrifntprovttnerm-rsdrt "l

FsatEihern6t0/l

FORT Trufil( |
FIBE

FriEfitrneion5

^&flJ# 5

, rq t n '3 'i -. o - t{ . J"


(flilfi
r{rugrJ'LurarirnTnlilfr (toopfreepath)frdruxilJ
6) rflutoror*nruto'lrfruvrr'lfir..lilaslnq:l
16'qrndnnoTfir.rrro.lTrJrTnnon
SpanningTreed'irnrl'jrqsfioqlvrefmufl'rdoy{ofFt
FastEthernet0/2o
-+ {v I i 'q "' =i - u H 'ntu a q
toqc{4Fv[flqsir$aei"Lunnrur
Blocking
Staten'rruffonilafnpT{n6ir,]t{f,flrfrofle.rrTu
tri"Lriduvn'ififle'iq:l
404 # r$au"fr:lrrrierridnrrnailnrniza'r
! |
ctsco ntntlijfffi
.,W

(F0 rl{Lliflfli

coREswrcH#t

FattEthr ,0/25

ffi#;-
!

luvr?nnrsrusdrr^.d cLTENTpc fiufiarrio€qjfl!


AccESSswtrcH#1ffo{nrrflld':fieqnfluna:r
(frru#rsru)#uarlrrrnd'is1nfl€flFr
rtrr sERVER
nrjrrfifv'lrroflvr-rflu FastEthernetolzs
6u1rJeT':nefln
flo.:CORESWITCH#1
Gigabit0/1 tfiTBrflmr'i
rJ.l
lulrurfrurnMr3stcLtrNrt pc ffe'rnrrflid.r{a4nri'r AppltcATtoNsERVER(tBfi4rQoflfi''lu
fa0l25ro'i ACCESS
re'rilil) ufruur.lnrrir.td.lrr,lrlsrfr'a'irTxJqrnfloflm SWITCH#1
fiutr-1fl-.1
CORE
swtTCH#1fiTu{rsluriou riauerrJrutrlfi conr swtTCH#zffrurrt-Lutfi rrrto'ilFrntoupifi4til
fastethernet0/26
s{rilrrnflL6i.tMmrqrnnsfln flo'TACCESSSWITCH#1 fiutrlr,lrCORESWITCH#Z $nu
AppLtcATtoNsERVERtfrTprflmr'i fastethernetorzo
#.rdrflurnmrnoflm firdoresu'ir'rnccrss
swtrcH#1$nscoREswrrcH#zrir'ruoqj"lunfl1ur
btocking (physical
stateqrunrrriulflirflfrnhnrvr
r!a
patn)frrflprfiursra.jt,i
cLTENTpCrTlAppLtcATtoN (rirucJ'rrlu)
sERVER rfluilruilr'idonfiur,rn'ir
dnnrvnaf if it-lhitfrrvrnssrp virntr fionnofprrorl{
ruriattfi'irflTTr,,lniofh'iriryu.ir'iilofln flo'ir{4fldACCESS
FastEthernet0/25 SWITCH#1 rTrilaflsl
Gigabit0/1qro.rcoRE SWTTCH#1 nrtin'itiltilnumndr'rrut6' r?fln'jrrfiornmul6suurln'iTilIilInfi
v,
du (Topotogy stp qrfinredrurruhariunvrilfisunnruvrLo'tvrofln
TrlrTprnon
Change) FastEthernet0/
26 lt1rACCESSSWITCH#1sln blockingstate"[#narsti]ufonvarding
stateuavTvrTilTnfiflo'i
STP
frqvurldeulrarinnr errflug:J'lurari'r
flBrhJ(pl fi zl
sponningT,eetlfl; Etherchonne/
unii 15 r#ufl'r'lnTra'rluaTnriifintliindtfrta'ltlrlnRroa 405

(:- )
AFFLICAtb
FILE$ERVER N gERVER

coRf swrcH#t i coRe $$[rcffi?

FstEtherntrto/1 , a+ibthefnetoll

'..
L'HK FAIL
' ,'. \
FadtEthern6$i25

A
"Jd

rudrdrfin{ul#odr.:t*tnsTrlrTmntr
rdorarlufie{on-rrtrlqyoB:.nelfiyiruffdruvrru.ird,roi'r.rr
tree fiud'nnrrvir'nuecjr'rtr
Spanning

Fn+nniqg.
.Tree
TilrTnrnonSpanning rree fiotfluu'rm?S1unal'{fivn,roqf{'nr
rEEElfiriTuunfiuru'lfilmnmrs'r1J802.1
D dnnoTfiurannta.iTlrTflnen Spanningrree (piollqrrfirudo'jrSrp) qrr?rfr'ufinrrtfluurdtmdfrn
Bridge)(r,liorl'ifitTErn'jr
atprid6un'jrgnr-fior4(Root
d'rrafl'rduutitarirfirilu4urinnr+ufrnqo'iLfinL4fln
(Rootswitch))unreiotr.lfiqvFpr.irl,iafmlprrir'iro'i*FinrnTm"fdnrmtffflLnrtrqn'l#oqj"lun
gnraTerf
FoRWARD ING srATE r{runoflnre'u1 oflnro qj-lun
fi ur.rfi nruv BLoc KtNG srATETpr
s'ffBrTuilfi
-

406"****d' *r ci$cont ntJ'pfiil


tiuuitruu tilnrTdnmnErJnrru'rfl
I

c "rr'{rr{"fiorfirrurfi'lu
wrrruol{it"ruiiririr tfis.tqlrrdiunhrfiqto.rlilr1qnsn
rbsutpr{prriau*n;n\dtfirnundrr}Jtuuvrfr 12
spanning
'irnn-nnrrir,:rudugrurir,rl
Treeusuurcrn'luTnn
.ro,:wiord
rtiu r4o,:ra.:
AddressLeaming. Forwarding/ FiReringtlfiY $panningrree rfufifiurirtfiqurlnuBol{Fr*,Jusu
d,Ju-,tn{
nrrrlrir "gnutn{"oqjrflurJt;drlunrtofiururdovrLfrurtTu
spanning treetuuvrdrfiatqfim1ildrfiunh
ir 'rgnuted (RootBridge)" ";nnind (HootSwitch)"
lulyrd rrotfild'r"lqrcl;fifiirriufio

sTP'[ds tCsuhFiotrjd'[unrrfiqrmu'r.irqr1#vrofnloroqiluanlilc
tonvardingstate
ffi stp qrfinrlfianRootBldgevroflm4nvroflmqo,r
RootBrrdgees'[6'fiJnrttrm"hfroqjluanrur
torwardingstatetvtrluqsu*uqrpio,:fi
1 RootBridge
rio 1 LayerzDomain -- rfufr f
.JJa
finafiofihikiRootBridge(eiotJqvr?sn.ir
ffi r{rurl4md6ul Non-RootBridge)qsfinmfiqmm
nr,rd':srnilofprfifiad#':r,rilflre':fiu
tn'onnaf-n'[enryaf "Rootport"Tpreiloflnfi
1#r,irrarirfirflu
rflu Rootporrsrfro':rflulroflnfifi
"RootPathCost"(Costnrnrnoflrrtul1ils-'lRootBridge)
riorfi4nrrfiorfirrrTrnafmdulr:ufitm"fi'rTrrfisrrTu Rootport't vrsfn
*rrr."*=r"r esFTarfi
siaator"i'1 Fr-'lRootpot fi'jrdvirud4n*firnrtffflinr*tnt#o{tuanrur forwarding
state
&A
+- lllJVl 2

m Luurpinvrqnruupir.rSoupincnsunin4'udrdoupisrcu"ir,rntm{
TprflrJnfisvfr'o.rfiatmdoEir.ifioEr
2 pT,rHrnsurflnrTu srp qvfinrrrdsnl#vroflmgo'inTrtdm-qlBrm-rraf
rurrouuintTunnrcru*d i
* i o' v 6l
Port"qy6'a'itilurnroflmfifi
..- - ..s
"Designated
vrtarirfrrilu
"
"Designated
Port"Tprs "RootPathCost"
6o co*t qrnd'qairrd#u1
tlht RootBridgeoirvr'4nrrfiorfirLnirliloflmro'rnTmdd',:du1
firduu
rilr.tsqsileilqsola-:fiDesignated
riooqjrTlrtnmupirdflQflu Port1 rrro#flriot rtnrr.rud
raEoriat rraurfint=u#ra'jT.iaimdDesignated Portuud4nd-rtu1
viruff4nr*6',rq=14'flL
nrrrtpr}frocilunnrlJy state+- rftrd s
foruardino
'*
- J J 4
uonflu noflm6ulfiu.rnolur1n1 blockingstatevT.tul.rpr
e{4nd-sr1fif,lnr:rtnrl#oqjludnlus

u=un'
t 6on Root Bridge
srp r?ufrufinflnr#a4ndr$invd',)d'r.i.irfr',)uo.idrunsdo
RootBridged'rErnrrd'i$rarasdr3en'ir
apou
(BridgeProtocol Dataunit) unnuldeunTLn4mdnr-rdu1 rfis "rfisn#'i"niu,jrn4prdd',rlBrqstusnrr
"RootBridge"TpranrErtu
rfionptquaslfrflin'rrrfiont#rflu epou qrfiflnpidrnr"'rur,rfl'rdr?fln.ir
Bridge
ID
i
sponningrree un; Fiherchonno/ "lu,
unn 15 r#uil?,rarra{luaTprdrrinridnrrrirahlrlrrnafi 4O7

Bridge ID rflurir d'rranI lil e{dilrsne! ffQnfll


nr{'Fiolild

ffi Bridsepriority(z bytes) rflunirdrd'rnmudrd'rg (prioriV)'ilo'inTrrf#utfiorfiflurTLn4n'i-d't ,


priorityrflu16'd"iuri
du ri'rfr'rrnllufrlnr{ o fi.ros,sssunsrirfivlonni'MrrTlgz,zoe

t MACAddress (6 bytes)rfluurrrrnr MACAddressilrr4rd'rlo'in4ndto':durTlntmd i


Tersrlnfr
rudayTrurprn hardcodet{nrsluniBr"foqjrrffrlrd'lnrnzufrn
ronrprrddsyqnfl'ru6o
oonrrqrnTr'i'irurn rtilaurtnqn ufrftLTere
ti14'16'

...
{: rfiurfiu aPou

f1*'lunrrn"'rurru li
it BrDu rflururryrtrurn*,t-+*1;*;+or?n{Yud,rrTurfiounnrilfsudrrnr:uirr1
#nnnTfiu rrrearJErmlodl'lrdwareppudrrrrd,rlfirfiulilfrfis
$panning epouniu
nrrunntilfruu
rfiorfianqlur:nuin{
!
.

ns{erdiu$Tplqudtrfiildq:fifiilrurnr MAc Addressfiuur.t I


i1, Ienrrtnfiwtmdepd.uy{uldmCIr1;q;T
rilurururn*MASAddrreqs rouvroinrfir"l
uflu?uJlrJrf,{
MACAddress ilnruvrttflufinfinrnriuootFtrg :
01-80-cz-0+00-oo I uior{'frfusrp nYo,j,fiurlfi,au,
durfluuhfinrqfiroqrqrnrtrfiud$t'nrTulunqjnind :oifld
r1fi60 "rln"
ufiarrr':riionfil '
, I BPDU
iorJruo,rdto.rnrlunnuJfrtrurvlu
"tr+t"Ulonri*dturrrr*uens/nsio
vris "RootBridge/ Root$witch"ns{rarue{e Innrufllplu rtn;n"sfiuniuliloin'lnunrtofluflfiluu
Ipr

eeou ueufioqjdruffu
U
2 rJtrmrfo
BPDU: rilu BPDUvt'ldrfionrtrirutlu
1. configuration STP

,l C' irp"r"ev Ohaflge rVoil*rcation I rLtor{nidut


tfCN)BPDU, rfilr epou dlfirrfior.Jrvnrshlnisrd
vri:rufiun'rttrjfi ilfilfisrdulurrisr
uuurln'rlvr1lrln riin

enur.,riuerXld{ilonylr{yln'i rvlnla turfirfiotrfintndrir.:1


n'u{nriluurn {uvrtrutr'lnTnf,flrXrluoqiralo

niotluu,lt*EnDUatfifiladbqjnn'ru$lnd
ildddrd'rg1lfirrd l

type;tu$lulu Configuration
i; fil'rldt'itessagb epou fiTaTopology BPDU
Change
a. fl'otd Root Bridge lD

n| n-n oenoerl
eriogero .
+' fltd nootPrtllCbst, ,
5. MeesageAge

6. Maximum Age

7. Hello Time
408 rr-aufr;llrr?arrTr'nlT
nqrJnrnila'lctsco nrnilp-r-rT
,i*idi

rad"iqrnttlfld4r''f1v{dul'rr
upinvnq-mfsvr?ilfiuTflflnmr{'i
BpDUoontilTnErrrnfilnri
RootBridge
(rdodr'i.jrFrufiuunrnr'o
lD l#uvirrTlrirBridgelD flo.lailro.r RootBridge)rnyrqnfllnrisenderBridge
to ulurir BridgetDlo,:riuro,:lrn'nlonhiffi.irruni{fiHrro,i
BpDU#u1 ,jrlnrlfluprud,l)
atnd'irBjnygt-,1
rfio1pr'fuBPDUuirrrvrr'nroflprlnri*#,rrri
liusr?ilnrrtrnrmrviq,jrfi
epnu tuufifinirfrlnpi
BridgetD
fin'jrro'iilTuu3ofin'jr
Bridgelo 6u1firuiuff{nr.riohl
nir BridgetD dfin.i1fi6aBridsero fief,rn'iru*u
[€'t

urn#unl BPDUdfiFirBridgeto fidn,jr #uqcurufif,lnpiRoot BridgetDlurv,{rrlepou fid'r


rluilrvnraoont:J6',ruFir
Bridgetn fie{lu epou vr'6n.jrrTu1
Tnrufi+'ln{rqnFirfllnFi
senderBridgetD
'[rfrrvirnTrrir
BridgelDtlngiurorrTuuafiaurfrr
lutri4'rffrFrnmrn*en#'i,iq*fru4^u^=4n1
aim'fi rTnrd
ffsrmnn{nTutiljrniprdpTrtraufinir
BridsetD fi6fiqn 16nfinirdrfi4prrTuro.i)
un*smnrfuyro#n4n
rryo#nuuRootBridgeqslrTr*unr*tm1ri'rfluDesignated Poftuur{nrruurirfu1 trJTnaa*rrTurrT
lunrnivr'rtnn'rri'ulfiufrr'jrlnrnr'o
RootBricJge
rarnfinipr{ffr'lrarlqnifirrfrr"luurimrifn
BridgetD
to':a4fldaT'rlraririunrqnritilrfisrrrurrdonrruri,r'ir,rn1In"l
2 turfififin'rrfl::ai.ru'lrru
BpDUrTil
no{frqrrrurnt-'rodr'iqo+tfimL4flng'rJfirnrerirrfiusblufr.rlumaufr'u
rfiofismrur.irn4ntd-lprnmrflu
RootBridgelunrmrfl{rdtuquufin'irqnrsfrlnriunvriorynfirfirr{o'rflunrrufien
RootBridge(grJfiey

Bridge Friority;32768 Bridge Prldrlty:32768


lrlAC Addrsss:0012.7f6t.c980 ilAC AddrdBr: 001?.7t79.8d80

CORE
cof,E swrTcH#?
SWtTCH#l

Fr3tEth6rnet0 FastEth€rnct0/l

FastEthirfl6t0/2$ Fa6tHthErnet0/26

ACCES$
swtTcH
BrldgE Prlority:32708
MAC Addrrss;0013. 192f.4400

;#,ffi**
unfr 15 rfl'uyr?,larra-rluainduierrTdnrrpiraltflmrien
sponntngrfee uflJ Ethlrchannet

BridgePriority
1ufifi aimfuBiavd'rqrfi 32,768(furflurirpr'rr,lonri)
ryirrTuraruprn-e r{ruutrsmr
MACAddressto'rutrinrni mdqr rfluBr-td

CORESwlTcHl : 0012.7F6F.c880<- ssr#ulfi,j'tcoRE SWtTcHlil unc Addressdrfis{m


CORESWITCH2: 0012.7F79.FD80
A C C E S SS W I T C H; 0 0 1 3 . 1 9 2 F . 4 4 0 0

*Y'a d u ,
d-'ifutinTrtl5flurfiflL qrilnillillrilBflr-Lufiurriouufio
BridgetD rfiprfiurirro+ BridgePriority
, i;; ,4i
u'rnirfidrfi4eruriifio'iqrn-lufifla4nd4nrTrl{rirFv,lonpftro{
BridgePriority(32,268) fu6'ruvirrTuraun
'qr4v-iJg
ris'[tl6'ifro'ifrs1trulfrMACAddresslro'rLrFias64mciFio
6':nnrilmrnudrnir MACAddressflo.iCORE
swtrcH1 finr nirfi 4orfiu6'r1fiflL
rfisntrivitarlrfir{luRootBridge

G, #,:rnniruaim FastEtherneto/lrrnu FastEthernet0€ 3o.rf,ltrfr COffE SW|TCH1rslfifunriltqrflu


Designated port tnu#ntuffi nrruvrri'nn'rrfilfi
nairr'hJ"lunaufru

u=ufr2 nmrf,on Root Ports


rruvilmrarilltnt6CIn"fln" 'uo{lTr,rioqnrdr'r6rrrota4Brflrimr4flnld'ruffrfir?an,j''r
X d a 4 tu -d to
RootsridgeFiolil
RootBridge(Non-Root
rrrinvatndrurinrd"tfililld Bridge)qsfro'rfrs'rrmpruue':,jrlurT?Fniloflavrr,r1,{ilF
ia d r h q u aY A a o i o +
frfroqjuatnrdre.:nu v\ofFrlniltilurduvrqfrffufr4erraTor$rfi4nrlunmrfruvn.rtlJfr'l
nootBridgenofln
n-{n6ir,rr3fln,i1Rootportfi.ifi1frv\
sfBrrfisr rvir#uriot ai nd

BlrTnnansrp l{nrrfiq1?ru1 "RootPathCost"Lrrrflud',rfi'fidu,irqs"l#r,roflprtrauritarirfirflu


RootPortTnsRootPorlqrfr'o'rl'"RootPathcost"dfiotrfi4nrfinrfieunTlnrflmdul
eitflflu
rupinsfi'rrilaionTnr4{nnsunin{'ursuir'iain"fi'svfiFirfir3etn.jl
Pathcostilrs4rfr'ro{nireathcost
- y. y. q
4*' f .q.
uuflusmns{'ruzunilurTurTuriru:.rupi4prf,la'if
d 14
iduTonouuinruriulfrrrifrfruuuri4Brrirrnqyfrril path
s

PathCost4+lunrrfrnr?rulul rh "RootPathCost"tiusv"lfr
Costdr*nvf idfififfiufi4nrf'rioeqsfiFir
qlnitflu'JnflflnPath cost vituua#uq'tnRootBridge qufrwain#u1 uu Non-Root Bridgeilnpffu
(rflurrurilnf,tufiys{il(Cumulative
PathCost))
g|rtr'rlur,rfirn-n'lildunBr'rrir
PathCostre.:TilrTFrnon
srp d'ryr+trrr rflunruflflrilduilrTprelu
m1m'ltfftunpr{vt-{Fir
PathCost!ttJ!t,rofrTurrir*nrnof4'u'h,rrj{rTu
ruFlilnro'inlrfinsfo-uharifiururflfi
rrur; *rit6nlJ'rFrrylu
IEEE802.1ofi'lr"flurrmrgruqa'iTilrTmnon PathCost
STPriulA'ritauer4ntrflo.i
l{"jrrvirrTl1,000Mbpsumfitarir*uupfiprf,lo'if
iri.lur,rri:a
Mopsuriri'rrErulur]qqlTuflurruri4prf,raio
nr1ill'mto-rfr'rri16'r{m.rur4odu+,.n
sd't,rniuGigabitEthernet,
OC4Bnrv virtrfrzunnrnarraanrurtiltfi
#Brdrufinaursan
sejr'rniu Mbps/ 10Gbps= 1000Mbps/ 10000Mbps= 0.1d'lnn1fl
firror tOOO
tfiunirilrtfifliltrj d'+riuvr''r'rIEEE6'i16'f,flrilFirPathcost durrh.ni

fitn.l ttfin.rFir PathCostrro+uim14fnfi fi rruuritnfrirt1 rTu

;;;m;n";;s;n Fir Path cost r?B{#u$i1 rir Pattr Cost trs+d-u'lilri


4 Mbps 250

il;;; 100

16 Mbps 62

45 Mbps 39

100 Mbps
155 Mbps 14

622 Mbps

1 Gbps
'10
Gbps

riunau{r'rri'r'rdrflunmoErrflrnTiltd;.rrfirfi .lnmtffmdo RootPathcosr

t. RootBridged.lrv{rugpou aontrlTprsrtnrirfilnd
RootPathCostl#rvirri'rnudtv'tf"'rsilofFl
flr'1rTilRootBridge
to'i rTuFioTn
EJ

z. rfiofi4or{rTldu1 RootBridgen'rur "ldflu" BPDUqrnfro t rTuqsufrrrilPath


doqifi'on'rn
RootBridge
Costro,iy{oflfltoqfudd'ttlg'r PathCostflo.tn',iru
lnnrnrl:l'lunirflnpi'Root epou
T LFr?Lt1t'tlJ1

RootBridged'irv{eilgpnu oonriohlfl{d4m{d"tdr",r.ur.un',.1
3. ninrdn-rfioqjfinrTr

RootpathCostqy'lfffirn1rtlxnrdil4nnF'ilurruvfi
4. nirf,lnpi epou "tFiflu"tflrmlnsurinr
-.;,D
6,t a{il8 fl Ft't}J[fi Uyt'l-i

ftruFlootPathbost rfia "lfi{u" epou tfiu't rrfis#o"lqrfiu'h4ilt'1u'J'l


"'lfifu" epou rdtrrrrirfu
d:lneirRootFarhco$ttrgnu'lnrfirufrrdarilsntsrdnhft
unfi 15 r#ilil'rqa'rrovlugTarrirritruifnr,pi'rfllilrl'arrrofi
SponningTreeu,ar EtherChonnet 411

{00lrlbps
COSTel9

tudd tgld e) coREswtrcHl virurirfirfluRootBridge


aqjudn
u16.itilffo{r{u'lqoctrlTu
rn
q q .'jr'n
ssfiu[srqil1raTprrfr'Lrihi
RootBridgefi{1fr*ricoRE SWtrCH2 mr AccESSSWTTCH Tnfllua4m"f'
uuinspt-r
STPssrilnltdrurru RootPathCostflo'ivtflfnr$insiloflmuuntnd'rlur
rrfflfrqmrurdliloflrt
lraufiRootPathcost#hltT'iRootBridgerioufi4nr

ACCESS SWITCHfrruair'rfiz l,roflBr tlufi nootPathCost= 19(0+ '19)


vrofnFastEthernetO/2s
"lutrusfiYroflm riufi RootPathCost= 19+ '19= ge(1A'ilrqrnnirfrlnpiRoot
FastEthernetOlZO PathCost
fifl]lr{rilrvrr'rnaflp,f,
4'ir?ruffuqrn
BPDUd FastEthernet0/z
Tto.i
CoRESWTTCH#2 = 19u^*du aopu
fiuur+urfi'rrreflm FastEthernet0/26ro.:ACCESS
SWITCHqvM'rri'r.t
19r:nntrJdn
ts MrrTu38)r?,tr'tu
d.:finirRootpathcost dfin,jr (19fin,ir ge)ss16'furdonhlrflu
ssltu ilaflslFastEthernetolzs Root
Port

luvirue':rfie,rnTu
coRr SWITCH#2 firuri,:'rrunoflmrastEthernet0/2
:to'lfuqrfi RootPath
Cost= tg lusrusfinafrlFastEthernet0/1
rro'itiufiRootPathCost= 19+ 19=38ryt?lys##uvroflm
FastEhernet0lz
ss16'furfionl#rilu RootPort

$frffiffiffirrrrr1
,,,l1
412 ,d #auir:uutfrnfifnslnstnrru"iol
c/sco nn)firTd
,.,' , re'lldP

u=ufrg dion Designated Ports


lurrrurdvirufrdruo'rqnoro'ruiuRrvwe{il?firfrpr{uqrnnrrflu
sTPufi,rTnarTuqrnnrrrdan"1n
dr{6'r"uTeRootBridgeufr,rFielilfirfionurnofnro'rniFrduFinyrr-,),jtroflm'Lrau"ln6'nir-r
RootBridge
Rootportrlrv4rntm{riu1hJ nrngrJTr.rrBrnfrr.irurr
Aeu-act --l
rrnvrdBr
neimuufrqvrilu s-'rfidnfr':lrfi':fr
srp fro'i
fr'B'fiulsfffie
nourrTntursu.irqnofn
FastEthernet0/26
Tr€'iACCESS
SWITCH
6'ruair'rrT::nofn
FastEtherneto/1 110,i
coRE SWITCH#2 frrur,rrru fl-'ir{luilofmfirLanfiv',losuI'rri
nhr*ruvrdudqvfrs'i '

srP qrffo'nitnirfipjotr.ifixflnlrrfi€nr1flil
' 4 DA ,{ , * L A v q 4 a | --- t
rirl#rfior+rq:-l{urniuou
Fl.ruury,{oaFr!ruu1
tunrrrfinr':4rJ
6nvrofrldu,rdesvfro'iqnrfiond'rtr-J
d'prfiuls'jrsshfrvroflnlorflurroflrrfiuonfivloq]rfiu'rnofmtdsr nofm
ilr* r qL d | '& d r ... r .1
"Designated
vr'Lpiiuudon'triuronfrv'{o{f,nrqn[iun'l'r Port"tJru4'rutn$JuFiliu"'l
"

- r" "l
unhnrefrutrr"Ldrfierdenrar portfifio nrrfisrrrur'jrnoflmtr,lufi
Designated RootPathCost
Jgtuqtl
ran.r'r rv,ryrvlJufiv?rflu
t#uf;u'jrnoflnriurflunaflmfirfufinprrfiorfrurrTrnofindu"lurqnuJudtfiflQfi'utunm
d'rrv,lrrl:-I,lrRootBridge
'[unrrilta,:ninrtfnTrurnn{r'ifr'u (r,refln
virufrdrunrnfiulff,ir
urinynofsrrfu FastEthemeto/ze
flD{
piruriNrT:.rvrofln
ACCESSSWTTCH flo,i CORESwlrCH+2 ffrur,:Tu) firir Root
FastEt'erneto/1
19??ufrr srP qsr,irodr'rlrpiolrlaiv
Pathcostfirvirri'uoqlfio z

ulq rdon RootPortra u DesignatedPort


srp {'i ffdnno'ic{'rilfi ouhlunr rm-nfr
I *J-
1. danwalnfril aootPathCostfrtil4aiou #ttntffu frsnrutilnfrnllJ

Pon rvuitcnlnfutnn,hwficffe'l#tdanwa{inuacnindfrfiFit
z. dtwfunntdsn Designated
; ;
"l#tfranwn{nfrdlilrhnfinf
Bridgeto dtfrEn dtwiuntnfranRootPortuun1ndffntda,)ffu
4 - tv 4

dnAliinnBridgeto dtnit
ponro dtfrqn
3. ffianwn{nfrfrrh
z rJnn6,hn4mdcoRrswtrcH#zrlufi eriog*
,nr.*u*rlr,lunrnifirfie{st M'rrTufir.r'rqflo
fi{Firn,jrBridgelD flE'iACCESS
to rvirrTl0012.7F79.Eoe0 swlTcH Fl-,r6ir{6'irvirflu
0013.192F.4400
d'{1iuiloflmqa{
coREswtrcH#2E'rrusrrnstfrf,rlrdonhfuflu port:lrvdrrtnrnuni'rfu
Designated
v6'.j-er
d":uaor':'Lugr-Jfi
r o urirflBrtr-l

rirrg.t Root Path Cost dlfirdan,trfian DesignatedFoit uurdnltJufuEulttfiortnr1c1ni1flo,] Hoot


path Cost fiogturunroreeou firirn*,rqnoi,roonlilcrniloinu*u1rtu Root PathCost fi041uaeou
fiqnd,roonflnnoisr FastEthernet0/1 flil.: CORESWITCH#? '.wryilnju
tg fiutvirn*urirnnflilro{Path
Costvri.rvuFrfirnugnurn'liudrrfialdfu (0+19)
epou rfirrurur,rnoinFastEthernet0/2

rdrr4rffirn'r'i'r{,!,r,i,'irii,.1, r''rirtriirtrrtl
unn f S ,#urrqa"mo,rluaiprrirffndfn'itduiltlrl'nnan
sponningrree un; errercnonnet t 413

( Rht Bridso
.-]
"-*.."....-.----
Brldgi Prlorlly:32768
MAC Arldrens:0012

GORE AWICHI

, / Bqrh Rd Pdh Cwr r lt


\ coREswtTcH#2h$lowdrBddFD
lt
::---.,./f
lf,li*Hdli,
FaEtEth€rnst|'?a

ACCES$
SWTTCH

arrdg6Frlorltyj32768
MAC AddreBB:0013.tSZI-440O

e 3l# ro

ntflreunl?Firt1
flr'rdufiodurmqTilTnTnfifilfrrnnilT
H{ilatlrioulrri.dfluflJdo)d,r4mfr'rurufrr
finrrrrffannoflm
FastEthernet0/26 SwtTCHpT,r6ir{
flo'i ACCESS t noflnrfioflo'rri'uhitrfrrfrprr'inildu
lua4rrdrfimri fnrnreof z

lortiw_flUoufirfTu
t
SHOW SPANNING THEE
EL

srntucilcsnuluclu
dre{'lsnowspanning
treerfludrd'td'lfiqan.urro'rr{4nfunynofrtqo,:riu.j1
n4m'fih,luuflu
RootBridge
Root
neflmtraurflu Port
uarurinrnoforfirirRootPathcosth}T+RootBridgervirrTluvirhae rjrfitutfi'
rirrorroTni4mtood.d'of,,fiaiur:unipr"t'ruriavrl-elJ'r116Fl'ltrnreE:Jre:JrrnoLrr,]rurnl"lqrTo'i
srp d"id
ACCESSSWITCts*ah spanning- tfca
.CnarrrrilraJ fr-+F enllrl+d rrr'rri-rrcdl iecc

RooE fD Priority 32768


Address 00L? . 7f 6f . cB80 {- MACAddressflo.i RootBridge
CosE L9 <- Root Path Cost q1n Root Port (FA0€5) 4'[tJe-.rRoot Bridge
PorE 25 (FaetEtherneto/zs) --
t'tlu Root Porttro': ACCESSSWITCH 1'lilfrwau'lnuutrJffiwa4ilnwa{a
ZS "hiq axw uta ffittwoipt,qit"lut,t yfru fra F astEthernet1/ZS)
Hello Time 2 Bec Max Aqe 20 sec Forward Defav 15 sec
I

Bridge ID Priorit,y 32768


Address 0013 .192f .4400 + IVACAddressr1n1riulo'rACCESSSWITCH
Hel1o Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aqanq Iame J_5

Interface RoIe Sts Coat Prio.Nbr Tvpe

Fao/25 Roor FWD 19 128 .24 PzE) <- u6Fl'i.i1 Fa0/25rflu RootPoft(4nrndrpnhBnf "Root"
1unro6'rurfRoteunulir'rru"lunrluuforwarding state(4nrndryn-nunf 'rwp" lurron'urists)drurirludo'l Prio.Nbr
rlufiorirro,:portro (tT'ltrjffo,rnutqru fifl; un;drynhuniezp tunenruriryp*riur.runrnrru'jtrflunourfint'urru'jf i
riuurrrr point-tft
ni Brr{ffrtr point i
Fao/26 AIrn BLK r.9 r.28. 25 PZp <- rrflo':.jlFa0/26 trild RootPortunctilld Designated Poft
'lutorrl'qBrro,tdrd':
rupirflu6nnofmraff{ffffTenrnlun'rrnldfluu:u RootPort'luournrn(fls1adr!n'ntrrf"Attn" snow
-Y !q
spanning-tree f, vrofpr'fprfrililld
"q
Rootu-toDesignated Portqrqnuda.ifrrrd'runhuninnn vi'rufr'rj'rurntilTlt-i'j1rfrt'il
yrn+rlilitd Rootlaioh-it"rDesignated rifienofnfiqnrfrent{iule':)d,lu1u-Freniilf
Roten;uiutfrrrilTuyir'i'tu'ludnluc
blocking state(qnr rt'ffrp'firruni'
e LK"'lurrodl ri s Ls;

eoRESwrfcl{Z#sh epan (rflunrtfirur{n'ra'tuuuda)


Spanning tree enabfed protocoL ieee
Root ID Prioritv 32758
Address 0012.7f5f .c880 <- MAC Address1o'l RootBridge
, Cost 19 <- Root Path Cost
Port 3 (FastEtherneLo/2) + Rooteortr1nlriu
HeLl"o Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge rD Priority 32768


A d d r e s s 0 0 L 2. 7 f 7 9 . e d 8 0 <- MACAddresslo'rntndrlnliu
Helfo Time 2 sec Max Age ?0 sec Forward Delay L5 sec
Agang Iame r5

fnterface RoIe ge$ eost Prio.Nbr Tl6pie

iau/ r Desg FWD L9 1 2 8. 2 P z p <- LfluDesignated eort(4lfrnrndry',


nunf
"Desg"tunrodtrfRolelluerourfinturru.jr'lCORESWITCH2 ri'r-i
ACCESSSWICHttnevn'ilutufiilluuforuarding
state(qs1n'FWD"ludo': Sts)
Fa}/2 Root FWD 19 128.3 P2p {- tflu RootPorlts'i CORESWITCHz
(4tfrnrndrgn'nuni"Root""lurrofriri Role)uasvir':ru1u6fl1ilHforwardingstate (qs1r FWD)

coREswITcHl# ehow span


Spanning tree enabLed protocol ieee
Root ID Priority 32768
Address 0012.7f6f.c880 MAC Address flfl.i Root Bridge
Thie L r r i d c r e* i--
c f*---.i
he root
1 .OOt <- :-lofltnflxr+rTutilu
Root Briclge
Hell"o Time 2 sec Max Age 20 sec Forward Delay 1"5 sec
unfi 15 (#ul1'traltro-llurtinrlr{jofidnttfrttitlrlprrraa sponning rree u,nz Ethetchann€t 'i!l 415

Bridge ID Priority 32768


Address 0012.7f6f .c880 {-- MACAddressrrn'rdindflnlriudqMrrTlso'tRootBridge
Hel1o Time 2 Eec Max Aqe 20 sec Forward Defav 15 sec
Aging Time 300

TnEerface Role Sts Cost. Prio.Nbr Type

EAV/ L DeBg FWD 19 128.24 PZp {- ilofflInv{€fptuuRootBridgerflu Designated Port


Fao/2 Desg FWD19 . 128.25 P2p {-lryofflyrnnofnruRootBridge riluDesignatedPort
rnvvir{ru'lufln'ruu
foruarding state#{uiln (qs1nlun€d'illiRotefini'rriluoesg)unro{"ludillu&foMardingfirraurr
'lunfl.diild
(4nrnfrrynhuniFWD sts)

ttlcothumsufrndu
l
STP
rfiorJrvnor-rnnrrt{'rlq*nvl#floqnrfrrrfrrrfiutrTrngmruvIL'r'iilrsn1?flo,i
sre frrfinLu4.r16'rirrnuoo'n
TvrTviTnfirafi'rfinfr1erTurT:rrr-,roeir{douufird
upiqs*rrnFir,rrTurfinfiocl
tuu6o{so.rrrLuri4nfllunounin{r'u
Tvu'ififl4Ftdlud'rodr'lfi*ff,rFrsutlinf,urvra'ir.ra4mdqyrfluut-rt-r
FastEthernetyrx'i1,nJFr
rrritupTrodr.id
nEutfinfiJ?Hr,r'j'r'lAtndqsfivtv,rttui-r
FastEthernet
itnyttt-llrGigabitEtherneilarirrtrro,itfios*ntilqsrflu
*c ,;
(Hrvr11)
Fl.ixJ

"'"" --.*l
[ s.ras"
;;ri.t,r#il
| {32768+10(vldntd)) |
MACAddreee:o010:J111::_:1__l
I F*ttttrm.i 100ttbps

Gigdbito/1

Gl!||bltU0r2

prrorny:327f8
l_.-Brtdgc I
| (32268+10(vtrntd)) I
L. lAc Ad'r''*l:9-91:l_s-31:l"r1,1

* srd;i--
416 d' Gattit :uu ni n tlrnl r nailnrrubo,r c,sco n nt Jfitjfr
..,;n#

srp riru,rrulff
riouffnrtrJ4zuaaTnfio'rurenfiv,iTvTvrTndfi unrqrorni-vlrrro'rdrd':
showspanning-
Designated
2 LlrrnlttfiflQli'Lnrrtdon
treerir,l1{rfirularfirurfiilr{od{rnrtunrngrnruvirdnlfir Poft
portr-rururinrrrnruuBir,liourinrnoutflnturrra4r'raiprduvir
Designated
d',:fl, 1ngfirfrud"lfirTun',rdon
ififiofro'ir.jrunrrt6on
RootPortflo,rurinss{4m"i'nairrdnadr':raf
rlukirfifl,t{o.iflLnrndon Root
Bndge
luAufi1 unsrirunmrden port
Root rlrv4rupinrnindurufrrlut?ttfi zl
Designated
i. rirurnrqnmuni'ra?onauuinduryradr.intndfinoflnfrlfffunrrrtmtitflu Portoqj
rufirnoimriul n;vitarirfrriluDesignated
PorttrlrneTnfltilffetfinrruri':fluf,uf,tiiloflflto'i
n4m{d'rdu1 (niu l,.roflnqo,r Designated
RootBridgelnl,roflnrnrqnrtsrl#rflu Portoqjurfrr)
Designated
noflrrro'ratprdm-QduLurqnmuriraiorunouirintiu#uqvtrjrlrllrrnriiil Portt6'

noot
z rT,rurnfinofmqo'idtmdd"r1,{d'ivitarirdrflu
l. uurrnruupirasonouufin{urnyir'ia{4pT{
portoqjufrryroflnrora4m'fiEnrr-,rlaf port
Designated TendnrTuilfi
ifiu,rfiosrt6'furdont#iflu
srp rTr-Ltprorttnrtrir'1fr'u
tprev*nmrfrrurir'iditnfl{fi'rzunnlrri'ro':nrflir'nuro'rTrlrTnnron

Hrid96 Prtorlty: 32778 SeHment 1


(327S8+t0(vlanld))
MAC
Add16ss:0010.11 1 Lcc33
F;t F"thc*r = 1l-

FastEtherneto/24

569fi6nt ?

doglunnru; btocking

y{q1?rurilnvflil
unfr 15 rdunr{a'rra{1uRiflnirilnfi{ndtilnhlflnnnasponninsTreeufiJ Erh€rchonnet 'qu,
rrlrir,,,,
417

nrsfion Hoot Bridge


'
virufrrirunrululfr.jr"luprntdn4mdswtrcH3 srtoiflLrfionl#rflu Root Bridge rilflHfidlflf i
MACAddressflo.tc{AflfPirfi4n
100t0.1111.cc33 < 0020,1g3f,cc33)
< OO1O.7f22.cc22 T:.lrnfirnFl
rfinrioe.jrnirto.lBridgePriorityqg1{rirfivlgnn{Eo32,7681J,]nfi,U}l}J1fl[a1VLANfior,rurflrn
Mrri'rLsz,zze(fidoilqfinrruilnfito.rni'r srP ris t vmru)
Bridgeto rfiofinma5rrTvrTvrTnfirs.i

nrsfion Root Port uouncia:e5nd


c;fi RootPathCost= 0 + 19= 19
:noflmFastEthernetOlZ+
ts fi SWITCHZ
qsfi RootPathCost= !, + !, = $
)' fi swtfCHZ: rroflmGigabito/1
d"ifiufiSWITCH2 noflmGigabitoltE'rvitarirfirfluRootPortLv{r'lsfiRootPathCostdrn,jr l
(ftlrprfirnm'i'rfitufi'jrrluqsrflurffuur{fidaun.irfrflruusixTui.irurduilrtfirflu
I Gbpsfr,rfrcosuyir
rTil+ s{o'inF'i)
qrfi RootPathCostryirnTr
F fi SWtfCnt: noflnGigabitl/0/2 tg + 4 = 23
qsfi RootPathCostMrri'r +
)' fi swtrClt: nofn Gigabitl/0/3

f'.rrfudSwlTcHzrqof,nciqabitl/0/3d.rrirufirdrfluRootPorturnvfi RootPathCostdrn,ir
:
msdionDesignatedPort uoDlltiflrlunruud I
nrngrJ{'r.rfiufizltnrlup{fifro.rfrqmrurur.jrxafnffi.r*4mdpr-.rlnfi'o.rritarlrfirfluDesignate
lv
portldririfi Segment
1 l!fir Segment (4mrl4narfi)
2 FT.ir€ifl.ililfl

F d segment1 : nrnngnrurirfirufiu{sfit ficiruurfinnruuudfivroinna'l


RootBridgeritarir ,
!q I i,4
rruu uesrgnate Portoqju6't6o nofFlFastEthernetO/24 nfinSWITCH3d"fliu4'rtriffo'lfinrr
FastEthernet0/24
njifl:JrfreLnTLnoflm flf i SWITCHz reolz+flo'i SwrrCH3
d'izun'l#ilsin
PorttJtrirrtn*rusfl'dvrTufi
ritarirfirflu Designated unsnofn FA0/24 rlo'i swtrcHz fr'E.t
urt,n,.l?#onDesignatedPort[ngrir-lruaqj1uanruvb|ockingstate"[ufi4rr

> nt s*gr*nt z : slnnflrnru"virfrHrfrr{efi


z ,'ri',r.ru',firtnrruupTdr'noflm
cigauit0/1flo'i
swlTCHzr,irurirfirfluRootPorteqju6'r4'itilrlirud'i{urfiorfionr,lr portd'izua
Designated j
hfr6nvioflmrafi'rfiu,rfi'ooqjrurtnrlu,oi#u1
fiovroflm flo.tSWITCHInnrsrilu
Gtgabitl/0/2 ;
DesignatedPortilrr4rttnriluBih-lTprflr-iTa1e ;
l,illilii
41g ,ud rFau"fr;lurrinrirnl'rnqrJnrnjzo,r
cisco ntnrJfitffi
ll
tP

' b S alo J
show spanning-tree
r{tudruai'r':iludFr,:riad'v\riflo'inlrtder'rd'i vlan LilLtFiava4md{r'rfru
TrJtpr
* iA' * qr tu u Eo tu ...
dqrnm-tufril.jr
" dlprqrflmrnindrrfruull=n1rfl5'r,i
VLAN oqiunla VLAN rrardlfi show spanning-rree
VLANsrrflunrrLr6Fr'rl,{filn1flo'itilTv,{Tnfrlo'i
$dQm1HfrrfllaxJ1flrnr stp fl€,irrrinvvrnn: 6'rvlru{riru
qstfrvrmr.r1urff,r{on-Frtilr6e{ SpanningTree rT:rvLAN" .irTpreFy'{onFi'ruffr
"ar1}Jfr}J?r'urf'rvra.ir.r urn
fiur.ntfr':rufraTfr'n4mdsrdrnmdru,rruffiv?{Ff
niprrtfnfinmErndruurTvmru iTvrTrnrTnfiro'i
spannrng
vrRruo*un":#ulufifl r.irfisu6'i16'fioTonrcc
tree{unrdruftrurinsvLnNtprflda?rlrjrdflQfro'iri'urTr {
q L * uttu
tt?{a'inrl'L{'t'ruprrd'': vlan <1.1u'tu[nfl
showspanning-tree "
VLAN>1{ ru frflrns

SwrTeHl#Eh spanning-tree vlan 10


VLAN0 0 1 0
Spanning tree enabled protocol ieee
Roor. TD Pri ori r.w i2'778
Address 0010.1111.cc33 + MAC Address to'l Root Bridge
Cost 4 {- RootPathCost q1n Rootport flq-q:iu
'l
E^rt- /ruin=LrifE'fli6/nal. /o/?\ + Root eort flo1-Tu
"
Hel1o Time 2 sec Max Age 20 sec Forward Delav L5 sec

Bridge ID Prj.ority 327?B (priority 12758 sys-id-ext 10) -- + vlanid(10)


rirfiv'lonriS2768
= 32778
A d d r e s s 0 0 ? 0 .L 9 3 f . c c L L
HeLLo Time 2 sec Max Age 20 sec Forward DeLay L5 sec
Aqanq _Lame JUU

Interface Role Sts Cost Prio.Nbr Ty;le

Desg FWD 4 128.2 P2p -- rflu Designatedport


s
Gi1"/0/3 RooI FWD 4 128.3 Pzp .- rflu Root Port rfl'l VLAN 10 go':fiAndii

SwITcH2+sh spannLng-tree vlan l0


VLANOO:].0
Spanning tree enabled protocol
.ttOOE -LU PTIOTILIr' JI I 16

A d d r e s s O O f O f. f f f . cc::
Cost I {- RootPathCostro'r RooteortflnllTu
Port 25 (GigabitEthernet0/1) + Rooteortrlnlriu
HelLo Time 2 sec Max Age 20 sec Fnrt^rr rd na l a\, I tr aan

Rridae TD PTrorirw
. ? i + + v ! + + j 32?78 (priority 32768 sys-id-ext I0)
A d d r ' e s s o o 1 , o . ' 7 f 2 2 c. c 2 2
Hello Time 2 sec Max Age 2 0 s e c F o r w a r d D e 1 a y 1 5 s e c
Aging Time 300
Sponnrnglree ttflJ Etherchonn€l
unfr 15 r#uyrrvarraqluaiprlirierrirnrreirsil,/tlnnon ,h,r, 4 1 9

Interface Role Sts Cost Prio.Nbr Type

F a O/ 2 4 Altn BLK L9 tz9.24 PZp + nofflfirir':ruoqilunnrur blockingstate e


RooE FWD 4 L28.25 Pzp * nofsrfrrfluRootPortlf,'r VLAN10iltJdtfl'fii

swITcH3#sh spailring-tree vlan 1,0


VLANOO].0
Spanning tree enabled protocol ieee
Rnof TD Priorirw 12718
Address 0010.1111.cc33
This bridge is the root + udFr't'j1tflilRootBridge
He11o Time 2 sec Max Age ?0 sec Forward Delay 15

Bridge fD Priority 32778 ( p r i o r i t y 32?68 sys-id-ext, 10)


Address 0010. 1111. cc33
Heffo Time 2 sec Max Aqe 20 eec Forward DeLav 15 Eec
Aging Time 300

Interface RoIe StB eost Prlo.Nbr Type

FaO/ 24 Desg FWD L9 LZ|l. Z+ Pzp + n€ffl1nl\ofnuuRootBridgetilu Designated Port


Gio/1 Desg FWD 4 128.25 Pzp {- floffll:rnoinru RootBridgetiJuDesignated
Port

nlco*,irum$ufraou
: rdofilnrirucrulnfwlafruou
sTP
fip""V1.4N
fiUsmoudeqnSgridtu?UUU"(I"udouririiu
tnsr*nrr{r-idr'idrflugr-eotir{fl4m{rfirrr4fnfifinT
rrdsrrionTurfludrd'ufurunvfirffuvrr.rdrm.idl.il
'100 Mbps$nurL:r1000Mbps(1 Gbps)d''rfi1ff*apr'rtff[u
eqjnru'luTnrufirl''rrrTnr4fnnouuTnf'urittu
Ft'ltfiFil PathCostto{tfirrt4fnfifirirururi4prfrir,rl
ri'uflr'rfr'u,jr
nourrin{'urnlr100Mnpssrfiri'l
PathCostMrri'Lts d,runounintTuti:Jrl 1000Hrtups qyfirir PathCostrvirnTr + rrnyrfiohfrirspionrr
frqrrrurrfionRootBridgefrrfiuunrarurfrrne'jrnifldurinynl-,rfi
BridgePriorityrvirnl"rsz,zos*nyfi
l'rrJrfllarMACAddressuvirnT:.r
00-00-00-00-00-*rrrilfr,]Er
oR>dtafun4BtdRmrufr,rfloe drufunim{ e
cttu
ttiuFlu
420 tiuuittuufin fifnerngilnrru"lo-r
c,sco ntnilfirffi
,,,,,,*#l''

-f,ffiffiI C{rf,lystA
re 32768.00-00"00-00'00'0A

f {0brrropaI I {00Mbpi-l
I cosr_:l!__l L cosr.r$ I

-ffi
Crtsly8t E
32768.00"00
tr
"00.00.{'0{B

* -\..* f*#to" f
I lo0 MbpE J I c o s ' r ' =1 s l
cosr.,.:!9.__l
1...

Crtf,lyst D
32768.00-00.00-00-00.0D

(flilfi14 unuflilfits) rfluTvrtvrtndfilfi'qrnnlrdluril


lnssunrrurTrrlil sTplun4mduinrtf,n
vtu
fl't'iFlil

t'*""*"ri'

_ry
loPl ioP)
CatalystA
31768.00.00-00.0040.{rA

; "rnn'nuo/*1 TlildH$pr1j
re_
Lc98r,:L-e.,,J L.-c..99r.

\-"".,
rl iml

.00""ffi ,=-i--l-13-3ffi
,,,u..0tf;#0,.fi Tl*yffi ,,,uu.otllx'Io*o'.0"0,00""
\o" i, \::;
J--rout6u1 TaI00tlbei'l
I cosl. 19 l
-'.rt9.J
L-gPFr"

''ry'-V
\//
I;;r

,rruro?lil'-'01'-fo.o*oo

A rrl# 14 ffrU#nuniRP= RootPort,DP= Designated


Portuaurn+fl.rrlJ'runrnurvl
nilrun'-:iloiqfi
og'iuan'rurblocking

]lilll
und 15 t#uil?'ra'rrotluaTprrirfrntiindtrttuhlrlornoa
sponningTteeufiJ Ethefchonne/ " *.,,,,13-

Caialyd A
3?768.00-00"00-00-00-0A

Cf,tdlyst C
3?768.00-00-00-00-00"0c

Cat{lyst D
32768.00-00"00.00-00.0t

,mrrJdts

RJr uf,utfiuis*r iru [rJs[nnon


Sppnnifrg..Trye-G" nftl.VLAN
TrltTnnanspanning rreeriutfrfunrrnTmrurTnflo,rdnrnnr{
treerfiotrfrrir.lruluninuifnfil#{ruu5n{
d'iafln#uET{trjfirio.rro{nmrli.i
vlAtl r{rilrrLfiar{e.t
spanning Treeprotocot (srp)d146'irflu srp
tr!t..rr?Eiu'irEJfilrjfi
vr-nrrreioaluiand'rtdnod'r'rfinr'efiuri
vlRtt rfifltiura.rurirlnlriurio,:ro{n'r?
rJrrqnailff
vmru16'u{rllrfirvrrrvrfi4rrf,luriauimrTfnrTel:rTu
fr6Tri6{tA'ilrrauogrJurrdfimr.rrirdu
drufusrp riufifien'r'rlJfl'u'rtfllunmflu
srp unuaFr'r*snfir,lTvrTyrTnfiusnri'uoan'[r]d'nrflirtpin
vtnru
lur1ellugrJrrulto'rTrJrTm
nonspanningTree6+rni,rlfirflu s rLLlfrud

I CommonSpanningTree (CST)

tEEEuuud4nlvmN qsl{'r'ruuonfiv,lvr?rfitLrrTumrrTu
srp urrdrfluuLriiri'rdfiErrilTpre 4n1
vLAttq;fi RootBridge,
RootPort*au DesignatedPorlrfia'rqn,rfirr
*enfiyluTfitfrq.n
stp uuud
"optimize"
rieufrr'ifiss'Lri rvirlerrin
rilnsilny,lfrlnflo{In"'l
vLnNsr4'uJrur.rto1:Jiroonflursnrsrfruflr.r
lprrffuur.iuf
ifinnrdonTne Srphfrrirrari'rfirflu
RootPortunwnv,lflnro{Inlvmtt finrv!,ruflr1rlfi
RootBridge rTrrfiflrrTu
*#' -
422 # tiunittuun1nfirnrrnqilnrnjla'r ctsco rnnrlfrriil
'ruedtr

I Per VLAN SpanningTree (PVST)

rflu srp rrurlrailfifisuTprsfraTri rpinuvLANqrfirusnfir,lvr3raioTvrTrrlnfirflurs.r


lunnr*rucd
FlrJto'i VLANd1ultnfi RootBridge,RootPortttns Designated
rLFinr Porttiiutro'inura+
odr'lrsiu
atndn orerflu RootBridge,rf i vLANto lurrrusfia4nd
g arsrilu RootBridgeflo.ivLANz0 fflfi
uue{4n'f'Cnaflfl fa0/1o'rsrfluRootPortflo'i vLAN to lutruvfinaflF]fa0/1o1srflu
ra?eeEir'irdu
noflnrfioqjlunnlilv
Btocking
statero'r vLANzo hJnFoulnTuffefirifiefin,rrilnrilrrnlunmq-firni.r
vLAN (druri'r{ori'ertr-lrfrrrfiHriornmrqp,rrir
drr.rf,iusins
Trann"[#vrrrv{filnnrrqrutr]plrurfruvrrrtfi
n rm fi trrofqo{ LfioooilfrlxJ,fiTilTilTaf
Is'i spanning Treer o.rurins vLAN)

I TreePlust(PVST+)
PerVLANSpanning
pvsr rrorrrr-u
rfllustp cro'ifrc{Tfi'fi16'fi,lnmfiruur4r*..n dodW*u.d*rfra'o Frx'urfi'r}J1rn'lu
nttdr'lruml rTurTr
CSTcJa'i
rrir
pervt-ANspanning
grJ{r.rdr.rrflud'roeir.rrarirnlio{ TreefirfiBrduuuflfinr"nTvrTnTnfi16flrfluludd
srp flE.ivLAN10 rrflnqlnvLANz0
{rfiuuunor'narirmrTvrTnTnfiflo.r

t,T:*':s'Y.H-l9j

ffi ffi
./
dw(tq)
ffi fl
ffi
; 1;
"rrH
unfr 15 rriullr,rnrra{luaiprutilntlinitilnltlrl'nnan sponntngrree L[flJ Etherchonnlt q;,, rz3

flun?urf,nfiEs
,d . rd d
srrxorunxlrs eryrnpul{flril Trunld'r1qufiv'lsnd
dr\rnisrdilqgilndc;lfifilnltrtfllfirfluyroisr ils{qfirflu
TrunkPprtarflqqglffltiytflrv,lfintn^:qn1 i-rdruldaqjufir
VtRtrt 6.:rfrt#lvr1nTnfrto,r
SpanningTree flo{Tn'i
(firfluvrsin
d'rrurTllluflfid'nlrs{nns{nr6urniu
Vilnhlflit{'rmtmrfrur.r-l uriurnqruldrnfiai
Trunk)ld vrent
uiu Vunrrrnnnlrfllr1#tud1uyir06fi trunn $ufrnrururfrfiovrsin Trunknoisrrtuer'leinn:rilr{r'lil"lu
,Xffnfi spun"ingTrqe- sfl,rvLANfrgnrnfiui}L

sr'.ufu
tuu$a,rSlfi6huiqri{nfir6silsiaflufl'r,rnrlnln
qruslqwrfiui'rfivrsisrdtfluTrunkPortrdsrudo
rryoi:lrwnrrd.O1r1
tuflaurfunthnrro.rfilfid'nulnrt{nfrrrsourfu utufi6olvrlnlnfi
rrsifi,Jfirnn0ir,rnTuoqjnT
r*fna$d,*drlnutrulfiernllrlrrfif,f,
sp4nning Tresflf,{udRE VLAN{ufifiri'rfitrrir,:t
fi'u'lrt

nrsrufirFirunslff
rmuSrfiifl
oilUfrIurilnlwlnff
uou
.Trep..qqpil$r.q=
Sppnqrirys. YLAI*I
viru{riru16'mmrqrn#q{offr'i6'u$6',r,ir t
TprsFv,lonpiufr'qniBrdro'rfiaTr{rTn1rr*unrrfion
Treeria 1 VLANfrrdrutonaT
Spanning snmrdnni'rfi'rfrofirro'inmfi
1 spanning
TreeFro1 VLAN
i I A 4 H L

txtyn{]lnllfl LFtrLn

m n.11iln''rlJ'rrfllunrruil{IunBrrftonrss'rrLurylflnLhuurinvrfruvrr.i
lill#vrmr'{frlnr{rur
'
lucJrusfidnfidu?o
n?rqnrTurJ'rurr.r6-rri'utonouuin{'uo*ulao*'ur,rfi'rfir:lurffum,xud'nrvi1rlu
prounintTuraf
iqnrfionrorl,ilill6"l4'{rurnu(fi'rrlryr.rtiT
uo'idqvrfrpr{urTrnrffiuonfir',lvr?qer
rfiurdrraflr-rrlnl
vLANd"rlunrnirro'r
csT)r?'rd'rlnrnlfr4inmrlfuruBi'iFirv\mrfirnrofro'r
sTP
to'rupinrvtRrurfioaFr+*onffv'hr'ifrur,lutrdilre'i$Finu
vLAN *nr4'prnrrrfruvr+lunrrf,r:
d'rvrvrylfilnrorurBins
vLAN rrflnslnri'uri'uvrmylfrlnro'i
vmru 6ut6'oeir,rrqiu
nlrnrrqltr
umv'lfrlnro.r VLAN10eon1ilflr'irfruwr'r A ttnunrsqrEJilmv{fr]nflo.rVLANzo oentilflr{rffu
J q-- qq
yt't,iB rv'r
-
Etr,irfr
nnr r1{.1r u uinri fn rruu eiEernteeir': fr't nirfi 4er
r nQ1il€q'ur'lrfllunrrrni,rTunnqa,r64Fr"fifirit,lri'rfirilu
RootBridgefrQfln1r$il.ihfrn4rtd'fi
rur.nsnldrurirfiriluRootBridgeqs,iurifirvLnN uunflutil rnrrTprailnfivrmviflnffqv
fr'o'r4+ai'ru virl# nootBridgeffo'rf,i
RootBridse4+rfluqn4ueinfi1.iriouqsiJ1utr..lfl.rfr6u
i R'rrsurnn,jraTm'f'nT,rdu1
ffi n,nilfiuafiflrnrflnair,r6oduou',nRootBridoer.lSaqprdr'i6{lrn-nro'rrminv
VLAN61il1rn
rflue{tn"fnunrrTrrTu
En#rifruvr'rn.rfl,-,e{orr.;',lfrlnse'i$rin"
vLANfidril1enqnni.:urnnrn
v UV t 40 ' 4 V | 4 u ' q
nu[a 6{zuflatuu'iro'rrafiernrvrff]EJ
neir,rFerTuqrrirEJfle'irTutilhinrrul6Eiu*iln.:TilTilTnfi
nir'r1nmfi:1ryram'rq:.J
unrdulro.ivLANrafir{rilrfizunnrrrui::dn
vmrurafr'r
fir vmnt
r,lfirfi rlrgrarvLAN du1 filri nr,mlfi
fluzu
anruvrLrs1nrue1
nmninrf,'rfi
424 -d# tiluittuufinfir'nqrna/nrnizo,r
cisco nntJfirifr

lunmldrJwTsqfqrnilrqof PerVLANspanning rreeti{rrirr.udldnrimrurfrrqffurlu rn


'irrflufr'o'rfin'rnJft.:uriqvr?or{nnrerfrrmoflrfrrrfrrfirfiflr{a'iflL
Spanning Treerun4ndrr'rd'rpirfl
TnEJ
- dj rs I HeHe
nrmilmoivr=arrrtn:-lilupi'rtfrtffurinl?rflFr
BridgePdority
rfioritaun.jrntn'i'lnnr,lrvirurirfrrflu
Root
Bridgeflo'iVLANlnlir{ nmuqFrrirpatrCostrfiohfifizunrionrarfionvroflprfivitarirfir:lu
RootPortufiv
Designated
Podflo'irrFiflu
VLANttnunlltptrir PortlD rfiehfrfizunpion'nrdon
RootPorl

56nrsruo Bridge Priority rfforirnuo Root Bridge uou VLAN


Iprflun*'nnrrrtrqyld4ButmrirBridge PriorityToiniFrdfiFio,:nre"l#rilu
Root Bridgeflo.i vLAN #il,1
hfrfirirpirn'jrRir
BrrdgePrrorrtylro,rdindd'r6u1don.trtrtfufi nrmrqritra+ Brrdgeprioriry
2 n-nuru:;fio
4 | v qe + i *a * i -' oaj*
A'1[lJFl?.11nLnlltT'illJil'ltnT (macro) {'1']fiUfi'1ilt1-iilefi'ylufjil}Jlflnt'l

vlan <l,ttJ1utfi,lVLAN>priority<rir BridgePriority>


r. t6*rn : Switch(config)#spannlng-hee

2.4Bfiae'i : Switch(config)# vlan<1m1fl[nflVLAN>root primary


spanning-tree
rrJJ
lugrJuuufino'rfintm{'pT,rfiu1
nrlffii:nmrtrrFi'rflB.r
BridgeFriority'[#lvirri'r:
24,s76urnffrs
ulJ"lfllnfl
VLANniu fr'rl#drd'{spanning-tree vlan10rootprimary, Rirro.:Brictge,Priority
fild'qrrvirri'l
24,586 (d'rfiolflunirfipirn.irrirfirlenpiro'i
BridgePriorityrlnfifio32,268) rlnpirfluilrElrnrvLAN
dsulrsrnr to ,nr.*u*,1urfioffnmr6onni'i
RootBridgeflo'rvLANrfierdu
niBrdpTrfilA'irlnmrqrrdrd'i
.S t Y q'v 4 dreo e 4 q
us v{uvn1 trdo n n':lrnr Lpr ruurvr rr-lu Root Brid ge 1ufi 4 nr
fr rns n-Lr.llr

[-o, rdo.rqrnsir#,r vlan root primar't7


spanning-trse tflunhfflttuu macrorrnrfrqrufi*ndrnSqufit
show run
duu'rgtnri qrulrlrirfiur{rfuri'fin lnt'tstfuqtgnurJn':tfirflun'rdrspanning-tree
vtan <nrJ'rulfl?r
vtan>
iliilllllli0*tt'-nt prioritv?4576+ tlu"lurflflvlan>

firurnntg|frflurrur sETBASED
Arn'.rvrt1fi6o
Switch(enable)set spantree root <1,llJ'lflLAfl
VLAN>

SdnrsrJ$urciu
Path Cost rfrolnTidn5wacionrsn:ofulofiion
Root Port lnr Designated Poft
nrrrjf,!*ri,tFi'r
PathCostru*rinr6urmofln'ltqsfizunFionrrfiprdrurru
RootPathCostcloqilofm#ur
,i 't u o
"u
t.lur'L:Js{
zu
n ufltus"LunrrtfionRootPorttins DesionatedPort

drd'rfrlfrtlus{an{uu:.r fifis(nrffa'ru.l6uurflrblnrs'lffiurBrofMrnouflnTurorisu)
tosBASED
Switch(config-if )#spanning-tree vlarr <14u1glntVLAN> eoet <Fit pathcost>
''ltl,,
unfr 15 ra'uyrrrgrrs.r1uaierrliilnfii:ndtrtnltlrlnnan
sponningrree ufl; Etherchonne/ 425

prduursETBAsED
drdor'lfiuurl4 fin'o
Switch(enable) set spantree portvlancost module/port coBt <fitpathco$t><uu1gtfit
vlan>

S$nrsrunrirPort lD
RootPort(rad'qq'rnvrJr.irunrtr"#€JilrfiEJ!
PorttDrilunmrfimaf4nfr'rrdfizuarianrrrdon RootPathCost
ltntrBridgetDrrurffrrunrqT'rt#zuarvirrTuaqj)
nirPorttDf,rlrynorl:JA'rsillnBiz port
frlndrm,rruri'utfrud
Priority
ttnuPofiNumber

FortPriority 1 - zbs *nrfiri,dv,lonsf[virn-'u


lfludrd'.rrnr4rururfiufrrflutrJffift$Fi 128c{"ruFir
nfl.rPortNumuertfllud'rmt,{ruturfie.rfilfrtfllud'ruyruta'rf,lRd'nyraflprBi.o.r
dfiuriuuaimdpr-,rraldfln
hard
codelnufr',rntrurnin4nrdqnzu6nroonrrunrhinrrrrnnJdflurln.i*ritolru{1fr1fi f,'r#unmuqmri.ron
portpriority
to rfiohfirrofnflo'idAFrdrr-tr,lfi'r1fir#fl!dnd'trafl':rfufr'o.rnrsyirdnrrurflrrirto.i fiuro'iFnflo,i
PoftPriority
ddrn.irqytus

dr d"ifi1#Lu64mdrruulos BAsED fio (ffo'rrqsrnr Hlffi uffiofrv'hproufrl


nlr,rln)

Switch(config-if )#eparuring-tree vlan <l,lulflLnflvlan> port-prioriEy <littrO'l port priority>

drtr.:fi1#run4mf,uuu
SETBASED
fio
Switch(enable) set spanEree portvLanpri <module/port> <rirto'l priority><ttlJltlLfitt
vlan>

friinrsrunRoot Bridge uou VLAN


'in1flnt:lt{'rru ejrfrrurerirrnuelflsrrnrum"rodr+lurafirn-orhJd.rnllugrJuur:
rfiohir{rlqfi{m'rodT
- Jq,q + rs
{lunuile rLJ
run,rFrr[1JF]14fn
Tprsfinrrr4oruriolunn:crurFr-.ifrLmsrsfirurir+

il nrrfi'ntpri'rln'reilr-iluAccessLayerrftonaurflnrTrirr1o'rnolfirrmeflle.r{"1{niprd"lurnr
A u tr

f,fnqrnruqreoqjmruurinr{'u"luornm
lufifilf iruc{4mdt'u
zosorufluAccessLayerSwitch

m nmiln4mdlurvd':l corel DistributionLayerrdorflulnrqudnnr'rrrnvrdoilTfl{atprdrlnrflilr.i


urinrd'ur{rfrrflrTulufrfi14"ilil64mdril4500rilu core switch

n nrrfi uplinksTnfiqnfiln'rflvr"r.ihr
AccessLayer2 rfiurfiordoltu,llilrT.ifi4nd'lursd'ucore
/ Distribution "nrmo'rft:rrnviluilrurion,]rufrprnnrpr
z d'rrfi.rflfrrfia1rr:Jrun'rrirfis,:rir (fautt
tolerance
or redundancy)"fiorqrfrerfiuri'ri6'id"ln6'irirafl':
r.alorfrn{urTlnTprdlueyd'r-t
core/
tayer pT,rlaFT,nafi'r'lunrniffrfinrua4nrrniniufldu
Disiribution aindrlnrevrrrfitj'lfrnounin
t
I 19
"uJfisufrrtvrrq"
oqjntl6'nrHmnvirnrr *^ -o
fiutrhT,rfiqrira?ofl'rq:Jnrninin{pr-,lun*nfru,rdoo
coRE EW|TCH
4500* I coRE SWrCH 4500# ?
-E;is"irchftr
Rqot Switch lqr
I
VLAN 11. Vr_Ar{l3 I
VLAN 1O,VLA}'I'I?
VLAN 14, VLAI'I 16 , Y-Ll]$ vflllli
Primarv Layef 3
Prrrf,{ry L{ycr 3 Gntcway for
Gsteway for VLAN 11,VLANIS
VLAH '0, VUN1? VLAN 16, VLAN 17
VLAH 14, VLAI{ 16

\\ffi;
\\ i
lvhr*.vu*ril \
' i-
-€

;;f,it
!

otsrdessorusinvd'rl;fir'rofrrfrrflunr.tfinro,r
vtlN sir,JTnrufltfi$orr'r'l{tuSrlunrnsurrinr*urcn'irr
qsoo
oisrdessorn*u}jrT,rvra{orta{nisrder-lfir"un'rrttfllfirfluusigr
Trunkfi.tdrrrtnrs,:iuvrr,
v'lfln'Ifi
4frvr-AN

1unrnifi{rduuffa.int hiel4mf+sood'r#rsiloruritari,firfluRootBridge(r,r?o
"u*.rn'u" Root
switch) vLANraururnr{(10,12,14,16)rmv"l-rnirL"
TJo,i hfrntprd+soo nl-,rr,nfio:.ruvi'larirfirflu
RootBridge(uToRootswitch)flo'ivLAN (11,13, 15,17)1n:Jrrarr{'ffrfiouri.:Tr,rnertr1
"u.u,^od
nryqratilruairr{radnusinyd',rfr'rfi'o'iyitarirfirflu unvtflu
RootBridgeotir'rryi'rrfiuu,r6o"lnfrr6fl':flu
vLltllffi.rfiutrJf': uptink*rinr uptint<
nrrrri,rnrrsrsyrnv,lfilnrio'r*riny irufi'rri-odr'ifi
udorfllunrrlf
nHrnrfru'[rl
rlr;fr vrEntr lri:Jcioel#6':ri1pr6+rirafl.rf,r-lnrtvrs,iilmv'lfll
-tun'rril
r J dv
TprflhjilnmLlflr.rurilna?srqnv{'rr'tilrnofln1
il1n Lfr{.ruFi'rfrr,landrir.r1 rdtrfirurrfirurrfi
zunnlvrflo.inmdruqru srp rdordenurRootBridgeTa'ittrinrvrRruarqkirflu'lrln-'inrnra,l'r 2nfi1ff
orsnnrtJrfllu,jratmd2gs0Td'rrflun4nl'fi-l'u
Accesstayer fiTonrnficst6'fuufien'l#rfluRootBridge
rirfllu1dfrtarnMACAddressrro.:liufirirdrn,irro'intmd+soo "rfruvrr'rdtri
frruru f iqrd'izun'l#rfrpr
rulJ1r6il(suboptimatpatr)"dulfi ryrm;rnl{filnqyfro'ituarfirrtjruRootBridged'ruflu1n4udnnr+
j- v q
core switch4500pr'unnlnnretflu'jrFio'rl:li'l
' ; ' di
rioufrqrairufrd4nqdu 4.:rvrufisrli'isFrFtutinnr'i'hlfi
rJrunirr"f29sotrinuqnnrfl'r
sponningrree ufl; Etherchonnet i!,i,'
unfi lb rduvr?{aira{luniflflifint4i:ndtillrukhlnrroa 427

44 4 drd ds qq,qg.Jq d---- so * ri \uv d quo v4dl


u?oonntflJl/u':flFto lrlonlfirillJt]Jtavrs{xF]{4500 Fn[aFlluu'isvl,afLLnonLl4v]l?rilrfllill.JRoot
lucrruvfifiEmd
Bridgero{Unl VLANirnvffo'rfirnrrvlunrruflulnrqudnar'iunn*Firfia':{rHur +soo
dv;-
lfrutr-] lilupiu
0n neuu{o 1q?uflI ?uueer

nml{'drufooiutltduu
n"rriud'rdrn4'rrilufra,rilrfifro 4b00fr'rfit (d'?frrefie:ru)
coreswitch
[LnyrilCoreSwitch4500rTrfiZ (rTtttrfioru) rfioriT,rupr
RootBridgeflo'ilffiinu
VLAN

uu Coru Switch t : fi*ln'luloi,rrri

CoreswiEchl (config) #spanning-tree vLan L0 root primary


CoreswiEchl (config) #spanning-tree vlan L2 root primary
CoreSwitchl (config) #spanning-tree vlan L4 root primary ' r
CoreSwitchl (config) #spanning-tree vlan 16 root primary

J qr" oli v -J q -
CoreSwitchpTrfit srnnrar{lu RootBridgeflo'i VLAN1{}Jlarafldrraud'ir{n
rro"Ltn'rd"ru*de
riorfie'il#noflmfreqjA'rufrrflfioro'i RootPortflo,t vLAN
Access LayerSwitchtfrflr-Lrfian1#na'rflt{|il
uillsmtd (rrrerufiRootPathCostfrBirn'jr6nvroflmraf
ifrruqm) l

d"rr.tur:un4m'f"[uAccessLayeruninrm-t
noflmfrru{reqsr,ir{ru1us{fl1us
fowardingstatedr '
uf,:JVLAN14tJ1flrnfld blockingstatedrufir VLANl,r}JrEJrnfld
utnrvlo{F]frrilfl,r'rss?i'r'{1u1u6n1ilv

Core Switch 2 : drtrn'lffo

CoreSwitch2 (config) #spannrng-tree vl"an 11 root primary


CoreSwitch2(config)#spanning_treev].an13rootprimary
Coreswitchz (config) #spanning-tree vLan L5 root primary
CoreSwitch?(config)#spanning-treev].an].7rootprimary

J qro JE r * j c, -
CoreSwitchd'tfi z qsnnrflrililRootBridgeflo{ VLANl,r}J'reraflfrrrnyd{run
rilo-Ldnrd'riludr
riorfls'il#naflnfioqjfrrulmfisro.r
AccessLayerswitcht6'fuudsnl#nalflrflil
RootPorlflo.iVLAN
utJ'rflrnfld (rrrflsfr RootPathCostfi dr n.irdnvroflnrafl'l
fililfr1fl)
d,c#uLu64flci1uAccessLayerumn*rT,:noflm6,lultrqgdrtru.[ueln1ilYforWardin
dtrfli vLANulJ'rtrrnqrrj
$nynoflFfirufirflsy?irq'ru"lildn1ilr
btockino
statedrufit VLANlilJ't€Jrnld
+28 rr"augr;uuuibridnc'lnqilnru"lovc/scolrnr{rifr
I
,pd

Hddt Swltch fd Rmt Swltch lor


vlan10.12.14.16 vlan1t,13.15"17

sse $TP Toplology tor


VLAN t0,12,14,t6
STPtoFlorqgylor
vutH 1{.t3.15.{7
'

*;uil; F = ForwardingState, B = Blocking State

lnor*nrudr'rfi'ud*apr'rTvrTrrTns'vilffqrnnmdru,rru
srp dtaf,iurinrVLANtpreafll$fir
cor*
switch+soorisinrd'rqvcirEirTuutj'inrTuaprBitsn'rrvirr,lrirfirflu
RootBridgero'ir[Finy
VLANrrnsnofrr
fle'i64fld2gs0Tnofmrfifleriuqvritrrirfin1u
RootPoftfl6,ivnru rafi'rturrusrfifl,tri'ufioqjlunnrur
btockingstatedrufirdn vLANr,rfi'rtr-Jn#or.r1
rTudurTrdrvrofln'tTu1
nouufinTprunr,inTl
RootBridge
lJO'iVLAN lUU

rhdiirdhnfrrfrrducihurfu
Per VLAN Spanning Tree
uonqrn#udrd"i vtan<l,{u'lflrafl
showspanning-tree vtan>*firri':fidrd"idu'1
dider,rno.io-n
drd'irudr
f,qvfirJrrTutril'rnd'naflua4nduTprriflnfilfi'rruranrEr
vLAN r?r?'ryrTunrdrungrJrnH.jr
RootBridge
ro'r*rinsvutt eqifinimdd',rtuu Rootportro'rumins
unsnofmtuuflo.:fiAFrdflsTjurit,lrirfirflu vLAN
milvr-{Fir
RootPathcost flngiu rflufr'u

Show spanning{reeroot
.iJ ,
rfioqnrnmvjrrrusfi RootBridgero.ir$insvrRrufioa4mdd'rtuuTnru4q'lnFi'l
RootBridgelD
lrnvqnlilsexJ'irvroimra'ia4rtdflnliu RootPortlrnsRootPathcostq1nRoot
nofmtrauvitarirfirflu
PorttrJfi'rRootBridgefiniruvirnTrrvirtr,lr
rorpinprlurarirnTprtrlflud'radr'rufl+rood.*.rf,
lrTrrnrrir.rl
qBrilryn'rdqo'inrrdrmuo
tdu urrstaq RoottD,vrnN trirfrfl,rfro'rflr.'rTilTnTnfi'lurT,]etir.r"lprr
frr'ifr'u
rfis'rrfiopio'rnrrl#ufiufr'rodr.r
zund'lr:i'.jtarir
ntfl uaeir,rtr)
I llili|
'llrllrl

und1s ui'u
vrrri'rt"rr i, +iI ^,il*|,ii; r,,tt rt^,^,u Sponning lree ttfi; Efherchonne, "{il,r 42E
".
?950Switch11#sh spanning-Eree root

Roor Hello Max Fwd


Vl"an Root ID Cost Time Age D1y Root Port

VLANO OO1 3 2 7 6 9 0 0 1 4. 8 f 6 f . c 7 7 0 I 2 20 15 Gi0/2


VLANOOlO 3 2 7 7 8 0 0 L 4. 8 f 6 f . c 7 7 0 I 2 20 L5 Gio/z
VLANO 01.1 3 2 7 1 9 0 0 1 4. 8 f 6 f . c 7 7 0 I ?0 15 GiO/z
VLANO O12 3 2 7 8 0 0 0 L 4. 8 f 5 f . c 8 8 0 I 4 zv Ls Gi0/1
VLANO 013 3 2 7 8 L 0 0 1 4. 8 f 6 f . c 8 8 0 2 20 ls ciO/1

, $how$panning-tree
inteilace<interface
number>
'
<intedace
riludrd.tfi"l{qnrnmr.r'jtrruvdnofm number>
drnaulqritarirvirfluilafflil?smy
1n (tfiurivrefnrfiqnlfion
(Altn),ilofm Designated
Port,ilofgl RootPort)un*oqi"lildn'lxru1fiflf
i Infl
u,Erntfllilupinv
vLANevrfiutfi'irruillfrnTnneflprrfis,:rTu
#uarurrnrflulfr#rnesionated porrloqvLAN
rafl'rqruvrfiflrrTlfiuilu
Btocked
Port1o'i6nVLANrad.:

1rdurfi
urrTu
drfr'lfir-i
fiu hinulqrqnrcd'rodr{ilfir
rrrsrnn1rrfwitiu)
?950Switchl.L#sh span int giga0/1

Vlan Role StB Cost Prio.Ilbr fi1pe

VI,ANOOO]. AlTn BLK 1 9 1 2 8. 2 s Pzp


VLANO0 1 0 AlTn BLK 1 9 1 2 8. 2 5 P2p
vtANO 0 1 1 AIEn BLK lv 1 2 8 .? 5 P2p
VLANOO12 Desg FWD 128.25 P2p
VLANO O1 3 Desg FWD 1 9 t 28.25 P?p

3750SwitchC#eh spanning-tree int gigal/O/?

Vlrn Role StE eoBt Prio.Nbr !4re

VIJANO OO1 Desg FWD 4 128.3 Pzp


VLANO O1 O Desg FWD 4 128.3 Pzp
VLANO O1 1 DeEg FWD 4 128.3 P2p
VLANO O12 Root FWD 4 1?8.3 P2p
VIJAIIO 0 L3 Root FWD 4 128.3 Pzp
ttltil
r r iirliil
tltillliril
1,IiIiit
430 M'
.,sH
#uuftuutfrntifnorngrJnrrullo,r
cisco ntnJfitifr

',f,u'rniu
nrnfio.lntqnntu;ta'rtttdnunoinunrda4no{r.r1 Spanningrr"" uuusin; vLclt{lngnr,dun
l$'ldni#.: show spanning-treedetail uio show spanning-treevlan <vlan number>detail v€a
lrtiuforwarding
n1nfio.:nlrqrErvE,:n,r'[:Juuusiarnoinirag'luonrurlo nio blocking)
drv:":tttsinv
VLAN
vlan<vlannumbep interface<inter{ace
lrttrn:tfigontrrrntfinhd.rshowspanning-tree number>
detail

.iJ-Ehr---r
; Mioilfflun-cothu $TP uuaSoE
n]rau.irunilurfrufif,ru
i
2 crlnfrnourfinnlunuu Back to Back ilr=ffiHflTrr*rfiu
Port lD itiud'sd.flf,u
nrsfrflf,ulorf,onlf,unrulnulu*

Faftethernel0/13

Faateth€rnet0ll4 Faetethernet0/14

;"flrd i;
'luTvrTnTnfiuuudatmdnqstfifurfionhftflu
tnn;fi Bridseto drn'jr nr-t#unafnrln
Rootsrioge
ilsflnrrotu-ilEtrflu PortTnso-mTur-F
Designated druuuatnd t #u dofifi'u'ifrqrrrurflflhlfffien'rr
rdonRootPortlufi4nduBinypr-,t RootPathCost"irfls'iflsflFl
f iud'nrnrufldfrtfrd'prfrulqrlrvnrrurnfr6o
' tu
o J | tut * q q rq
RootBldge vTt{rrnrfinmlr
illu4Erilqyrrlut6',jrrfio'rqrnrflunourtin{uttt-rt-rlurutr]fl'r
[Frflrn?1nil
r5r too MbpsryjrrTu d'i2n"[#Firre.tRootpathCostrvjrri'rtg 6',runTuvrtqi
avriu 4'ifia'id'prfiu1q6ls
* ri. ' ,4 , a
uurr*o
":
uanrnru"yrilno,:FloLrl rirlo'i Bridgelo urirflocqrnrlurflunsflmfifihharnin'filn'rflvrr'ld":64'l
nTuvir'l#Bridgeto rilurirrdsrri'u6n Fa0/13ltar
d,:2nl#hirqlmrnnl-prfru'lfr.jrlnroflrurtrautrr.l'jr'rnof-rt
fio RootPort
Fa0/14

Rilqo.iPorttD riuro.rpr-.rfi16'nri'ntrl"lurir{oriourarird
un*nrnruryirjrrnmflr'frrflyirirrrtfifido
rtfir,jr port to rlrynoLfi',tflPortPriorityrrnsPortNumberTnfl portPriorityqrrflurjr tzg rvirnTu
portNumberesrfludrrt-,rinldruQurfiilfi1{6r{6'inrfl"lufi.iflfidn1''{0flm4'lrfia
TBrsdr,'lensfl'unsrirro.r
PortNumberflo,ifastethernetO/13
rfifl:JrTurrfi,rFir (rvilril ts) qvfiFirFiln'jrnj'r
PorlNumberflo.l
fastetherneto/t4(rvirrTlt+) r('izun"l#ilofm tuvttnsvitlrirdrflu RootPorlflo'i64fl'f'
fastethernetO/13
B
unfi 15 rdilr'r'rn"rra'rluniarriirimrirnzieirslrJtlnnaa
sponningrree ufls Etherchonne/ 431

c{tuilsflfl fastetherneto/1
4 flo'i64nd'e fiu rfia'iqrn#unaurfinoqjrunnnru#fi Desrg
nated
Portoqjufrrldorrofnrfastetherneto/l4
flE.id4fl'f'nd'irflu RootBridge)d'i2a1#fiufr'o'nir'nuoqjlu
c{n'lusblocking
statelufi4n

larn{'rt
erti'erblfl
tfluzuaqo,rn1?
showspanning-tree
vtan:lufi4ntdn *nra4nf e
sw-LILTjAFSn Spannlng-Eree
,e
(nTerrerdrlor{r'rfr'uoo,ldonrrunr;d'u
lurJdfro,rnlrrfiFr,rlfirliunnrurnrrnrfnMrriu;

fnterface Role SEs eost Prio.litrbr Type

Fao/ 13 Desg FWD 19 128.L3 Pzp {- uufl4n{A nofnrrlnxofnoqi'lunnrw


forwarding
r , a u/ 1 + Desg FWD L9 128.14 Pzp

SWITCIIB#sh sparming-tree
(ri'arrorri4n{'rrfruoonrdorrrtrnrrl*u
tufidd'o.rnrrumprq"[rirriu*nrunorneforrvirrtu;
f nterf aCe ft6]s $ts r-nct DT.i ^ NTI.1FTr/pe

Fa0/13 Root FWD 19 128.13 Pzp


F a O/ 1 4 Aftn BLK L9 128.14 P?p <- lunim{ e fioqjt nofordnqjlunnruv
btocking

&$teiltpfinfid|@lmryPn,,1: : d : $r" r'

Port Priorityurujfiuubivrsisrfaitethernet0/14 urrflu Root port JfifiTfis'lnrr


[nHnirl#f{1d''tqp-s-nhlngrtiee
vlan dfiruln!ffi vlan>pad:prior,iry
<rirdrratfrrr'rnlr 128 rtiu o+>ntu'lfi
ffuffirt{rr,,lrnaufi
nlrauqrro,rwain
fastethernetCr/l
4

vrBefirh.l'l#nrfltnCrpo* Piioiiiv i'Itf,ftrntntqnitrsnii PathGostuuile{n fastetherneto/l4l#rflu


siifidtn'jrsir pathcoet 19 tro":nointaO/13ffldrfinlfrile{rr taolt+ rutdrarir Rootpathcost ddn'jr
r{'r*siitfifio up"nrirg-tr* vlfln (ilrJ'rulflsvlafi>coEt<ff"loost dsirn'jr 19>muTfiEurnoirv{rnoufln
Tn+tqtstusiq fast6thernet0/1
4

STP
'
trl 19 | h I v I v i I -
na$mro'rs{4n'iv-f,u
{r4aulfrrnunsimhJrrd,r.ilvlrufi4m*frr srp nvfi'o,loqjlunn'lilylFrs{n'l1rsr.rfi,i1i
fonruardrng
statefi blocking
stateurnin?'r1
ud,rtT'ifinnruvduds{''ilrrnrfierdulfir:unoflprte'ra4or'fi'fi'rf
_&
aqjd',lrniuri"n,lila
s finluu"Lfrrri

; Disabled (administrativety
vrofnfit6'f,lnm'fi'nnmrit{firflne1riFf{'[cro{frEffiTsuu shutdown)
raioilofnrfredrqnrtrJnvqnnlorhiaqjluanlusDisabteo flrilunnrusfrLfi:runvqytillfrqnmu
rfrlfl udruufi{ro'inryLqiln'rrSTpnuilnfr
1:2*.#
t
I Btocking
rad'rqrnvr'vroflmsio'rn4rtdrTnfr'ufir,rru
ilTussrTildiufianruvdd'iLflunnrurfivroflrt'lri
firlrrnfijsd'iMrrr{oruntfi'
unvhis{rilrrr',f,iu"u.u,^fl
t,
MACAddressrfrrtr-llumrn{MAC
'lfr
AddressTabte vrafnrfioqjlunnlilvflsvc{'uJl?nfirr?,1?il
epou td'rvitiurfiefrnTmdqvtff
arHmnr?auffrilrdlrslndAa'i'idourirurirol
,runu.nlt*vroflnrfiqn}JrTflAoa
srP rdonu6'r
,irqs6'o'rfinml1ffonrfiprdurfioflo'irTuliltrfrrfinnr-l
ffsv?ir'{rulunn.u*f,oiu,iu

rl Listeninglrtfprsvtfrfllrnrrrilfieunnlilsqln
nro.r.ing
state"l#r{ir{nntuv
listening
statelfi
RootPortr,16o
fi'raTrrdfrerrrur*fr,rFfl.irilofrnfufiTonratffflu16onhfrrflu Designated porl
nofnrfioqjluanrur
ocjr'1"[nocjr'rr.rfl.: tistening
dfl-':r''rtris{rilmnfi-Lr{rrv',lrr{ioun16'uBir-'iFr'i
aeou ld'oqj
flrlrY,{rru

t Learning
rad"iqrndilofntoqj'lunnrur
Listening
oqjnunrud,l.rnnl
Forward
oetay*fir nofn
'j e t q "
syrilnflunnruyr{rdnnruvLearning rdrrv,lrufrerynlfr'oqj6
tuanrusfiflutilarrrmnflr ruririu
qsfirrurrnftr,r,,lru
epou ffi upia'rfirdrrfrrlrrifionTunlu.rndurillrJrnr
MACAddress
r{rt:JlurrmrqMACAddress Tante
teir.rd"rqrnff#ut6'6au#4rMrHfifi}r}.JrErrAfl
MACAddress
u Yqu- tu d q ,*iqr ' q.rq i.^ a u 4 4 v
(d"iffloindr,rtillurilff
nurr':uutprir..rrrrlnnt.:lroflmurramqtr,ru 12 tfrsrnruro,rnlTrruufl
(address
LroFrrnff{ #.rdrfiortlprTonrnd'nnrghfrninr'fi'lfr'r3uufl
teaming)to'lfl4m"f') vACAddress
rir'r1 lu uinrTfn frnnf rioufi ssfiTonr nrfrr{ nnr ur n-nr'[rJ rding state
6o fonrua
*i
o Fonrvarding
r,ln'iqrnfiflofntoqj"luanrur
Learning Fon,,iard
oqjnuerrr:rir.rL'ta1 Delayttffrnoflm
qrr:Jdeuanrurrfrr{anruy forwarding
statefr{fiiloflnrfio{luanrtttflti',1uiff^'u
?{'r}J1rnfit
d,rrv,lrlfroryntfr fil?aufflffrfrrtrltummr'r
numnrfriluil'rsrarMAcAddress MACAddress
Tabternnf,lurmfiir{'iMril BPDUtfr vieflmfiuflunuflrfiri.o.rrl6'oeir'rrffufinrflluv#

'ir,irtr1 'lr nsingo,:aiqdqtnurrrnrfrrqinn'rurforwardingstateJdfidnrislrifirfrurrrdrro'rfiriolfirfigl


RootBridge'ld(rtunir RootPortn6o
grLdurt$[r'rn{enfurfluvr-,r{fifidl'lr"t{r#uurtff#ufiqo1un'n'lrJfr,r
oesigngt@o forwarding
eo*; drulra{ordu1u*uriTufiqqrufirrfis'lilsrilrrnrdr{nnrur ldfrtrnd'rrdt{
ili.,.,
gfnrilr blockingstate rflfioufluqourtlfiu initialize

ji s E
frrfrflcu-aun:u
STP
s nirrrnr(timers)
stp finirr,tnroqj rdol#iru"ls,j1 stp amrrnilflr-Lu-lfisunnrusso'rvrofrtunrTnr{aFr,i
Rittimerss FirFr-.in6ir,rtfr*ri
so'rvrT1pr'rauvi,r'ifiun'isrnfifinrrtr-lfiflurLila':dn1ilvflo{rrimrifln
I
,llii
unii 15 r#u1?rra"maqlunierriitinfiinnrttultlrlnnan sponn/ng rree rfl# Etherchonnet ff';, 433

g Hettotime lnndv,learinirun'rf,wirf,:-r
z 4urfi rflililnurfu#nnflJ1n1z Turfi RootBridge
qrlirnrtr{'rConfiguration
BPDUoontilfir1n1 vroflnrRirttetloTimeddrilrroqnutnrh.rrlTnra
HelloTimeLu RootBridge*dr RootBridgenvrilufrdrJmmnir
n1rufilflFi'r Hellorimeblfl.r
Non-Root
Bridge6u1 uo'rdnfi

I Forward
oetayrflurirrr,rnrvrtnofprro{c{4nd1#tilrvra.ir{nrlril6eilfinlucqln
Listening
r{'r{
Learning$nvtflutir{t,rarfivrofmqo,:s{Tfl'fi"l#tiltru.ir'rnrtiilfisua{fllilsq'rn
Learningt{r{
Foruvard
ing TBrs
6r^laa
Birito,t
^ld*i. rTu1s 4urfi

I Ma*mum(max)Age rfludr.rnnr4.r4nfieltndtr?ofiBu
ud'rqrnfiilr.rras"lqunv#.unn.jrnu
epnufi "fifiapr"
le'rFHsrlil'Lfrfu dnuro.{rFretffflriLnrieuvl:lf,
Tprudu^uErsunrr#':nrtrdr-r
epou r{rrron ililqva?!.]'rqrururnrlilfiflurlrin'iTiltlaTnfi
J u d\ t r 1v u | ---. ! d # r I Jo
r.ra1utiarmilro,rri'i
ril'LfrfirMru
- A * v ..i . J
|nflfluttfi']nrolr'ltriul^refnfitiJuRootPortrrotn4Brd1rit6,flr-Lepouilrs1nfi4ndtfio
RootPorlnrouninaqlfrrflInuntr'i
4.,"r;u.uniu.rlJlqlnnoiluinfuryra.ir,rnim'frrnrdrqrruiJu
fr'uTnsfirleno{rir
r,rnrfiwirri'r
zo4urfi drrnpt.irrirMaxAoedssrilu4luruMrrro'lritletto
Time
r | * * 3 + | a | | q9f, | { | 6 I r- H r- 69 - -dxhlo
dr.rr.tnrrir.rli'r.rfi'ufiTnil:Jnfiqsilfioa"lrililurirn=vionrTlnfllililnmufilq
usifrnIfin4rr.frfrln"lrinr
J J ute - 'i | | ,*r ' ' 4,, Fr tu qtuv ; - j-
dqrs're1idtafunrrurlneuililn'rrirrrnrd'.rnair,l
nrrufl'hrirrrnrruairuqrrfluBio'i'[Fr'SLnrnrs]fra4fldvtvt''
r,lrirfirflu RootBridgeflo'i vLAN flu1

r{trfu s{4rr{u!i-r drd,rfiqrlfrrflud'{d


|os BASED
Switch(config)#spanning-tree vLan <utJ'rtjtnr vlan> hello-tine <trnrluuilretulfit
Switch(config)#spanning-tree vlan <uu'lfl[flfl vlan> for'ward-time .rrnrturarirrturfit
Switch(config)#sparrrring-tree vlan <lllJ'lfl!flfl vlan> rrex-aqe .ttnr"luuriruiurfrt

drrafuat m'f'rril ED #unl fofit+uyrilud',r


! SETBAS d
Switch(enable) sct spantree he1lo <trnrluurirgiillfit *fiillEtni vlant
swiEch (enable) set spantree fwdelay <trnr"luuilrtrautfr=.uutsrfil vlan>
Switch (enabf e ) seE spanrree maxilqe <lrn'ttut,tilrtiurfrt *unrutnfl vtan>

STP nfludufludonrsrUEiuullUau
lnlwlnfllurfinl5Snsdruls
ranrrrulfinl #urrTrnrrrrunr#rfinduto'r
srp rsu.irqdrfinrtfnadlus{nrunlnfi
i{rfiF{ud'{f,
434
L
t. RootBridger{'igpou frrrrufir?rn.il noflnno+#uTereltlmrirflnpi
HettoBPDuCIonhlvr'r4n1
RootPathcost wirrTr.l4uci

z. n4rrd'rdouri.*dud^uuuinoqjlnurrr+rTr RootBridseqss{'rFiru
HettoBpDUaant-ldr1n1
. itr 'ot '-
ile?nr $Jr"DRootpoftflo'lriil *ara4pr"ri6ufi16'flL
epnu qvL,rnrfiilPathcost rffrl:l'lu noot
, Path Cost Te{ifiil

g. urinvatn'fi'luuinrtfnqrr,ir#r1u{o
z rafiqrnfi}r-u1frf,ll
HettoBPDUil'rslnel4rr{ufieu:iru

+. dru RootBridgeffsrvi1#11u{a
t r1n1dr'rnn1Hettorime 6sTnupr-v'lonui'r1n1
z turfi

Hettoepnu nlEr'luHeloTime#uqrrT'rn'nir'nuriotr-]mrlr-Jnfr
s. frre{4gldlil1frfu urifrrn4m{
Htfrfi Helo BpDUnrslunnr MaxAge n4nrdnrrTrfnr-rurffr.irfinrl:-lfieuuiln.1TilTilInil
*4"
rnFtfluLurUFlLttn

d'qodr'iHiu'luuimr4flng:Jn-erhJ AccESSswtrcH d'?cir'rfl!


tgrJfizo)aHrufi,jr6'rrirsu.i'r'i coRE
SwTTCH#1firu4rsrunrnrin'itilllugrJdrevrrrnafln FastEhernet0/26 flo'i ACCESS
SWITCH#1
,:1; ,q
ng gr-JflritnnrngrJfro fi airuur;
oq]ludn1ilr btocki
rvirrTufr

FaslEthern6t0/1,,
tt

..**'+-
/\
I

LIHK FAIL i/ \

omF;-'**m
,e flJfi
T
20
sponningrree ttfl# Efherchonnei '\,,,
unri 15 r#ilvl1.ra'reoqluaindrilnii*rvtoillrkJrlnrroa 435

flnr r nJdr u+rln'niulffriaua4ndrfiourirud'qdu


lu nr nid Acc ESSswtrc H esrfluc{4nddflr.r
tr\t1sACCESS
SWITCH HelloBPDUrJlqln RootPoil(viofmfasiethernetO/25)
tiltfrflr:w,lil.r nrfllu
HeloBpDUrfrrrrvru RootPoft
dr+rrnrMaxAgetulrusfi coRE swrTcH#2fi1u4'rflLuel-'inr'itfrfiJ
qifiu4'itil n'id'a.ir finmr:Jdfluuiln'rfi prdu
vrsdq''
I o'irTuo
ud"iqrnMaxAge ulJFlo'rrl(expires) trhu Rccrss SWITCH fuqrs{+TopologyChange
(TCN)BPDUoonlilvrr,rFastEthernetolzo
Notificarion (d'ruflul,roflmfiu,ldooqj) Root
rfiodr{.jrrtuuo':rflu
BridgerfiocoRe swrrcH pTrfiz firusitrlut6'f,ifrqvd'ir.iru
BpDUf,'rnoimslohlficoRE swtrcH
n-,:fit ffrufireLud'irfluRootBridserlnqriuoqj,f;juRootBridgerhlTu1A'fuTCNBPDUfiuffsrd,t
BPDU Flo:Jfi UO'ind'!rJ 1flOilvt'],i16ilsilnffivr-{f i ACCESS SW|ICH

rfie RCCcSSSWITCH lfiflil apou ndunqrn RootBridgefunrfudr,i'rd',rffuro{lris{ru''rtn


uiJuRootBridgetfinmrrfiufi Bridgeto ucjn.jrBridgeIDfle,iRootBridgeflngiu rr-'i#ufifr ACCESS
swtrcH pTprfiulqvir sio1rl
fi6e

r d'Brfrulq1rari.jrl#yrefln
FastEthernet0/26 btockingstatennlfltflu
rrldtruqlnf,fl'ruc
fonrvarding
state

m vrofrlFastEthernetolzs btocking
ur{fiorsfirJr-lrard'r#u+l-uqyuJdtruh.cnjl#oCi"lunnruv state

n fucsmfifld{rrnoflnlunlr'r.i MAcAddressTabtedrnrufufintff,irfir,lnrfllnr
MACAddress
-Lnrir'ivr.ldtlrufurn'rnneflnr
4 tu
jq
va y t
(nofprfifir1rUr,tT
FastEtherneto/Zs ) urnsrilutr]tfr"jruilrer
tnl
MACAddressfirnau6euf.jr'16'fluu{rurvrr'rnofn orsfia'ir:ldflurirln'i1il
FastEtherneto/zs
nnla rflil i1t3su#mqrnur{ilofpr FastEthernet0/26
rrylu
odr'rlrfimrrACCESS FastEthernet0/26
swtrcH tria'tllrrnr:-ln-suu:Jn'rhfiirefn iri',4^n.u,
foruvarding
statelffluvTufiraulBr foruarding
nirrrtitarnrlu?rr:Jdrurfrr{e{il11r8 ri'ufii,ny"lurruy#uri
4 a rv+ 14 4s * t qt* 3. J
fiaTnd'd'rdu1rird'iLil6fluuriln'ranrwaqjfr,revrFor.rl
nTu d"i1iurfroflo'iri'u
uTnr.{'q:JfierqfiTonrnuf,pr4uld
srp 6.:lfrrirrauprl#finmnJfiflurfrr{antuv
lri}i'fiTonre{rfrorlTer{4rJf,u1fr ltflstearnins
tistening nflu
o i.* '"
Tnarqnrfr"ldb-l"luuriasnnrusrifiot s 4urfi
tistening
Tnrerururoqjludn'rilv f, srp qvrflp,Tonrel'l#
ACCESS swtrcHraneueqjriourdol#rru
1q,jrlrifiBPDu6il1 frdn,ir1firirsriogetn fieirn.jr)16'funirHrvn'rnofln (ryrr'rr
FastEtherneto/zo
rarntA'fluspou fi6n'jrriur,lilrflfi,jr rilutrllfrfiqvfi
RootBridged',rluilrfrFr{u)
ufieu,rnrr,irutil
ts
4urfi (rvirnT::
forwardingtime)nof-nFastEthernetO/2o qruldsul{rdanruslearningTnrurruroqjlu
Xdv,4tu.
MACAddress'[r,lrj1
nnrusil neinpT'rnnirrarmrn#auffr,rxJ'rErrflfl fr'16'flLvrr'iiloflmfi,jrfiestr:ir'r
uri
tsturfifuaurrnnlfiuuufrr{nnrurforuuarding
ti,rlriarmrnfud.rrrlm.rfreqrntfrffo{ronreErtilEnqunrru
statetfi
436 #' Gat$xuutilntldnorngilnrrulla-r
!
cisco ntnrl-y6
;alW

viruffrj'ruqrd"rrnBrl6'.ir
ntm{Rccrss swtrcH riulfirrnreqjffnn-nr,lfidoufiqynldsul#noflrr
FastEthernetolzor{r{elnrurfivrSorqvfinrrf,r-ld'rria4nlff
rrnryrr'luilnfidruQrulfiurn6onrunirn-y,lonpi
to,t MaxAgeunsFon,.iard
DetaymtrTu*fftqs:lrrilrru504urfi f i1ilfioflfirfrsrfr'rrnsdrrld'orirqtr
.J
z riou6ul ACCESS
swtTcHffo{ronoErqun.irufior,rnrMaxAge riruvYutrlufirliuflfl.rtiltd'flut-tetto
BPDUr.trrr.: RootPortruTufi'rnrrTrf,d',:,jtrruvdnofm
FastEthernetolzs
6'irflu RootPortflqrTuoqjtfi'
''
q q g tu , * : - J" h,4 o 6s,urv
tnn!ruulfllJra?$u n':nfrnouuinnTrneimiltrgprtr-l
"; "
6.rdr1u1il16'fu
Hettoepnu nrfllurenlfrriruunl
rirfir',lonsfl'to.i
MaxAgeflrvrrnTr (rnolzo)odtunnruvLisrenrng
zo4u'rfif,rrs1n#ufuqrrqnl#noflFrf,
Stateriouqun.irt,rnr'1s
4urfiairuhl6'iqrrqml#v,ioflrirfir{anrur
Learning
state1fr$nrfifr'a{mnnr
d,Jaaq,Erdyt_
6nsir{uf,':Eo6nts iurfrrioufiqrrrldsudFrluvqrn
Learning
Stater{r{ Fonruarding
Statery{T'ts
(20+ 1s+ ts) drrvirfliso4urfi
u*tlur rirf,rrnrTu
uuno.nrlr,AccESS drfrrarirfiffs'rc{.t
SWITCH TcNepousonhldrlrprnrhf,a4m.i-oTrdul
vrnu
firs TntrrTxrfr'uqrnnmdrTCNBPDutrJl#rTr:
CORE swtTcurr-,tfi
z frrurerllurr.l, rdudCoRE
SWITCH +z qslffilflliriln-aummr{
MACAddress Tabtetormuh1qn6'a':pirs
ocjr'ruiuuBj16rcoRr
SWITCH+2 tnsvrflr'i'11,{}Jlflrnt
MAC Acldres*ouo*^?uoCLIENTec riuoqjvrrrv,iofFr
FastEthernet
tu.
olz ro'iilTil(rnrafnfrfitrlfl.:
CORESwtTcri+t)ruei
ru rrurflfiunqrfr'o'iilfirrilfiEiu"luil,jr
MACAddress
ouo,^Tuo 0/1ro'lrTu(vrofrrfi4n'iil'11{'t
cLIENTec lluaqjrr'rilofflFastEhernet ACCESS swrrcH)
uonqrnriuCORE
SwtTCH+z ffsyfr'o'itaie{{ RootBridgerlnqriu(6oCORE
rcN epnu fioilrrrrrbJhfrnTr
swlTCH#1
) ilnL fr,rEi
rfiohfrfinrnjfu ulfiflummr'iMACAddressTabterqiuifi
srrTu

amfr'rerfrrrdeu'nmflu
srp lrarju#rmrzund'nftorvrifilfi'frsyrflurufiouri'rluflJvi
z dairuur
-lhe o B I s
vl LFltFrfl tJr rfi tJ€ Lll trfi .l

m1fl -tdtildnrusqorna#n rln uFr.]'r


il61'rrJ'lrn

mmt n{uduiltlfi oXalfinTdlri arlrrn rTuufeinirliun1fr


ri
tlJtt1il1?I1{1'{OXn
tLfiurlttl
MAC Addressr#{U"lu
qrt,r.rldnto'tri

lillfi nnru;fioqjd'r
1illfi f,nrurd'rnrrr

-il;;;;;;
Unfi 15 r#urluahrallusTprrir
i)nii:nitdzulurl'nnoa Sponninglree LLBIEthrrchannet q. 437

$lrm$tirfl uotl $panning-Tree


frrfructiuunl,nffi IUfiuunrJnulnlwlad
rfiol#nimdrfistrtfnfif,ul:lrlnnron
Spanning
Treefirrmnrlfud'rt6'odr.rrnnr$rurnfinmuJfisuurJn.r
.t - 4 u s $ + d c ar a +F qEFr r dr -' t,J xe
m[nF]%UnLtylt?ItnflflO'iLilFlttfn{n inq'l m tUilLSO?3 }ltqoflFlot]luill [ntLn

f PortFast
virl#rraflmfinouuinri'la4ndrnrflof
z aumnrfrr{anrur fonvarding
state'[ffr$,t
j

fllJ

T uptinkFast virl#n4prdfioqjlu ACCESS LAYER nrurrnr:JfiErurffuvrr{1:le-.irfruvrr.tdrro'i1


pr
sdr.:r,l r5rlunrnidrfiuilr'iunn
n'rtr[n.rt:l
1 Backbonerast ri'rt#ntnf,nurrnnrnqrru.irfiqddlilffirdolrioTprtrnltarofn'ihl$nstr]du
rfruvrr'l'[rarilfra
dr{r,]nLF,l

PortFast
Imflilnfirfiorrrio.inoilfirtmofiro'rffHnrsuifinr{rrTlvrafmts.is{4md
viT
u{druorninfld'irnnr.irfufr'o'ilfi
v'4'-'i
(d'irnm.ir#eur
ren'rnnnel,ru'insuvn{ormsvFilrl4"i1utfi reflflr{lhlFrF'iurn
b,lnnruyto'iilof,mqsriluddil
aqjffnnrt'
rioucrrilfiEJurflufinrfia'itfl*atd'ruan'i.i1r,{ofprr?uvir'rrutd'ilfr,r)
?r3'idrfluunm",dofinof.m
Larrt
; - d d uu I
tto,ttptTo+pto:.tfrrlrrafnroutrinr{r'lrlr,rtnroflptcla'in4nd
l,roflmte'ic{4Frdsrffiil6'u
initializefiranrrnioal
nJfimrfrr{anruuListeningstateurnrhJ{dn'riluLearning t sTurfi (a'tflB,i
statefi'lprr'if,l#r,tarilrsilrru
forwarddelay)tunrffffa'lrlln'euqrnan'tils
Learning Stater{rqjnnrilyForwarding Statefi,rrr,:dlfr
ru 1s4u1fi(nirro.rforward
nnrtr-ldnrlrvxrT oetay)drrrnrfil#trloejr.:rieflffilrsilrru
so4urfiud,tuny
luuxnF'rffffo,rrlrnnirlFi'rfiy,lonpiro,r
MaxAge6n zo 4urfir{irtrldnr5rilu so 4u'rfi
fi'tuf,rqoftra{PortFast
dqtvir}fneflmto-ifi4ndfirnnrrur{r{anrur
forwarding
statelfiluvr-ufi
Tprfllnifro'monroarrnrlnrl
d'rzunt#urr3o'inoruffrrrroflnrrrrnneuurTnulnrl4"iruilofmlo,r64rt"fi'lfifi'
o + 44tu4
Ft','Ifi'lyltddAfl

Swit,ch ( conf ig) #interface fastethern eEO/ L


Switch (config-if ) Sspanning-tree portfast

int*rf".erangedultn portfast
tnnrrtmn'l4'rir#.i L1JUn1
lrofmlfiadr'{mml5,]
lunmifin4prf
r;nl roflnnou uineqjnTr-L .r
rrrTo'inaHfi r rmofil fl EJyr.r.:

Switch(config)#inEerface range fastetherneE}/t - 24


Switch (config-if ) #spanning-tree portfast
438 cbco nrnrrJ$lrT
rTauf,r;uurrinrifnlrng/nrnjiro'r
,r... .qurkaMMqw@,qrueswqqdri{$$
",#l
o I a J a." H | .a { tu A 4t1 "* ,,
portfastn':tl atBr'fi'sru4'lrn'oulrfqruvrl'luvlr'1afi'jr"lrfrrs{.:
Iprt:lnF rilo6drrrfi spanning-tree
.irnaflndrrnpoftfasr rciurTfld uTenTBrd
l{dfrorrflurrofBrfihJlfr'rirtrlr4orsiorTrqrJnrninTnn46ndul
rflufr'ury{r'ryolsrfrarTryrar:$nr{qrJ{ulfrflrqo$ffi,iAert{FrrsnrvnofrrfiriorTrunrTn{Froufirlnrofro':fr1
4l-J."*
uTo ao nL tFlTo'ilfl Tv!teo?tyl1u1l

AccessLaverfi uprinr<
no.ifrs1?rurfr.ldnrunmnjdntrtdluryprTl du'lrlti'raim"f"[urtd'l
Core/ Distribution
,.j -Ji -
zo fir.irunr)Tprsr-lnfr
Layer2 6.lrilno,rqgrJfr forwarding
6':riuil{E-irflud'rnran'rrnroqllunnrus state
runydn6'id'l,lf blockingstateb..]riour,lrnrfinrna4n'rrnifi6'ir[un-n
if irflufr.iridr?o':svfr'o.ioqj"lus{nrus
so4urfi (pirMaxAge(20)+ forwarddelay(l5)+ foruvard
drqnrrrmrffo'irol,]a1uil,r'roqjdnrJrrrrru
':g1p fie.iruur{rqfr'u)
: hfrdruqrnri'rflo FroL6uo.rFionrlr-Jdauurila'lTvrTrnrTnfiodr'itr"
detay(1s) rioufi
fi':ridrro'iqvuJfiuurnr4nnlus forward
ing statelfr

flrsofluptinkFast drr,lfl:-rain'fifi1fiflr:nmdurrflnfirqed
sHrfirillTixflnar:n1!rxie{n?{rfun'ilil
t{ qruyfir.rTurird'qeeilu#unoiln'rnfionrfiurdoratirvrofnlerrilu
RootPortrfior-urdsn Rootportlfr*dr
RootBridge
darrumn"l{uflur#uvrr'rsJrudutr-ltT'r
#ueyrffLmLreiluil'rurarneflordul t{frQfl(f iuufrr{oflFl
,Yv4
RootPortffntrr)noflnni':neimd'rrurrnu-l6suqrnnn1ilY
ruai'tililsyrrflnltrnonFft blocking staterfrr{
6n1uyforwarding (rootport)rfuBrrtin'rtr-]ilons''rn
state1fr'luri'ufifivreflmfiriruri'r#rflurfruwt'11{fi-n
!

riu Uptintrasta-.ifinelil6'rrJ1rn"lun1?d{rHa{Laqt:Jo*'luernl#atmflutsfriluunlfrqe'jrtfis{{t?',1rilfrfi
tfrrilrvrr'rnsflmluilTo'rrluutuufil'loimrrirfi':Brrrrin{1il
rloFtrplTdilareur,rrilurn6o'iF1o].Jfr,rrfloflFj'r':1
ififi uptint<
orjl{t#d flrqoflflnqrtfiflin'rrdurrflarsilrsfi4f (fio t rfrurr'nad'nrTl
z fi'rrirruusu t#u
*rjfr'o'ilTillq4rqr1ririol#rfir'4rJdu
ilr.idmo.i)rrrnfirrnn,i'rz f iririnrurenEurrflntpi
fio
Accesstayertfio6uruflnuplinkfast
drd.msnirTnnuonnoufl4rrfi'ufilfuuairr"i1urrrTtl

switch (conf ig) #spanning-tree uplinkfast (tltlfun4n4-ut-lt-llos BASED)

unsrfludrd'i
Switch(enable) set spantree uplinkfast enable SET BASED
drUfilnfiBrdUUU

i
BackboneFast
-iqr o qv a
dr 4r
Lruvrrsorrilfi,:yrn
-L dq
"INDIRECT
runrrvirhfra4ndrlqqrTufililrrnFrr,rsvrr-Llff,irfirr,nl.Jfinnnrprtuut-tfil3sn'ir
FAtLURE"rfrr,dun'r.urlrrrno'r"tNDtRECT
FAtLURE" ff6onrtrrfrnvrnrprfirfrB,durTr-lfi':rir.#anounindu
liurlfuuldrutfruvrr{$nvTilT1{Tnf,
rdoaTmdflnllTunr:u,r4nmniniud
fifutritfi'rfi.oHniooqjA'ruTerErnr'i
q qe q
'r'iSefl [3e
Ftfi','lSJ1?n3{O?{'1fl
otu .{ J u I
LufiI Ft"Ivl'1UlJ frU LFrOfl
sponningIree tLFr Etherchonnel 'r,r,
Unfr15 rdrJyr?.rarrorluaintrilntiin'niitu'[t]rlnnoR 439

. J Jclr
drfivrlnao spanning-tree
backbonefast (lOSBASED)
luTnnlonnroufilqurfi'uTr,liln ttasset
backbonefast
spantree (SETBASED) d'r6'o{durrflRtlil4n'l
nTm'ffrrfirustrflEttindltn'iflflavtdtiFl
"tNDtRECT
dnrurnrinrrisrudFr,irrlm'r?,{.j1 FAtLURE"
rfrBrdusdr'rtr$Rv64Brdtt-ldeurffurr':lil
edr.rtr(Flfi zt)

Mf; il
r*rtc*, db,
ffiffi
swrrcHry
\
\4-ffi
,r'\
,
ffiffi
ffi swrrcna

#\. .'#
ffit'T:.":: '"to'
/ r \
,/l\
Ff, F} ffi
#lJ+t")#r
i[rddi BEckbonsfflstilr,tlt{
ua*rorflrilor uornrr0{ hrdiroctLink Fsilure

* nt# er
!

rnqrr#u,jril Uptinkr,til*atjlufinrusfonruarding
SWtrcHlluurllrJnm*
n4nrdflnqriufirnnulqrr'o
a io* ,q
"!
btocking
state'[urrurfrdndrrir,ril'roqjluanrur statedEndv]L'i
3 rr,rarurrnfrprriofioarrrTuteirff.:r,rilerfi.i
SWITCH1
rufinrrfrBrrioq'ln lrltT'rSWITCH3qrffo'r6'oHtr-}.iru
SwtrCHZrioufi-n'rtl
,J 4 q
swtrcH2 rTuswttctts, swtrcHl csflmqil:Jr1,rr;nmni
urirfrerfrnr:lrpurfiuni:rnaunint-urvra.ir.r
fllfi trSsn"irsWtTCHlnrqqln{u"jrfin indirect
faitfaiture qstilfirauvrr'ilunm
fiu) luqrurf, SWtTcH3
finriari'rSWITCH2fi'lflflrqoflBackboneFast qrd'rlr,inoflmfiqn::ffonoqjr.ru
swtrcHr ur.Jfiuur{r{ .
I
statetfrsdr'm,rprr5,rTflfl'ltjfr'o{1#rrnr
dnrur fonrvarding (exRire)
maxagetimerl,rxJr]o'lq uo tl'ofitdu
1# swtrcl e fi1ill ?ndod'rrrTrswtrcu2 nirunrqswtrcH1 16'[ur,]n
mqflr5,l

so4urfi (maxage
nryueun'rrlfurrlfieurfruvrr.rf,ufrprdutffrF,rn,jrilnfrTprHnnrfi-l{svann.rq1fl
+ 2*forward u'rrfluuriaoEurfi (2-fonvard
detay)) delay)nnmrroejr'r1efimrll
aindficT{fre{TanotJteal ,
forwarddetaydn z rirqnrerrffa{rsl#ilsflmLilfifluqrn
tistening rnvqln learning
r{r{ tearning tfrr{ ,
foruarding
'';1-j-r'dffi' l
I
440 #'' rr'suflr;uurrTpuifnqrnailnrniza,r
trve
cisco nrnilg'r.rE

EthelGhannel
rfllu6nflrqoflr.ruaindfifin,rrudrrrrn'lunrrrqHrerfi':rir,#onouuin{'ursu.ir'ia4m{pT'irFi
z fi'r e
nsunint*urfrrHr'[{nra"lfraodrrh6'iflrfif
ifr{rirfifl,]
riuupfiprf,re'i6.iri1uilfiqvfirir16'n'innfi'r
1.800Mbos
rrrlrao,rfiflilrr(FullDuplex)druf,insuninfurrur FastEthernet
(xJ1s1n
100M;p= nru 2 (s1nfull
duptex)un*4rueir4,:4prdo
s fr'rrilura116'4'14nrfir
1GGbpsuur FultDuptexr{taf,inounin{'uulrr:
(rurnrn1 Gbpsqru2 (s1nfuttduplex)uar4runira+aprfio
GigabitEthernet a f id')no6d'nfi'rrid'u1urj
EaJ4att,Eqal
uqrndorrsnourmoirvisilnngf,ulunoufrlq r:tTulors{Tmdfioro'i6urpro$ry'lqqvrflu
interface
Po1,
eoz bJrloul Tnflpo tfufin,,r'riluilrurvirrTu
interface Portchannel
* o- o oL
nrnsqnnn.tnuuqnaFr.ruuFastEthemet
lTun;qnr?un.jr FastEtherChannet rrnuffrnoaFl''nfi{d-
riuqnnHT-rduilllrlJ
GigabitEthemet f iilli jrns6n-nfr'rrff,nrqn
funrqnr3un.i'rGigabitEtherchannel
Ho'r,irLilufr'rrirfif
iuf ifr.rifinrH*riurur,liprrifimrtfffl::turiruslnrrusufi'r'lus-'i1,r,rsfifivrrrv'lfrlnr{{r.iruqs
idtvfir6fl,rpiroeir'rrdu
trirvirri'rrirrnur;i4Brf,ml.J1o'ino6Fr-nf :Ju FastEtherchannet fifinmmuuor+
vroflnrnrl{ffrsfluFTrunrurlupfiprr5"luvn'mquflfilfifunvrvjrri'r
100*2*4= 800MbpsusinerlfirxJrrn
firfiprdus?.rLunoEd'nfi'rddqrtrifi'r
rnrn,rrilr5rtunmf,:rdqumr,,lf,ln"qorraf,':1 800Mbpsd'ru.r4rilutnmr
,lr rrv'lflnqnrr,rfl'r1
frrfrrrrnrqnvirnrr"nrsqrsTuan(loadbalanced)"
oonhhunsflptllr.iiloflmtvir
rfu hil6'nruursoontr-lrfirfifian1 qvvirnreniru,rrurdonrrqrsTunpr
vioflnTprsdv{ons{'rtnercnannet
H ru t | ; 'q -..
lrJfl{nofflrffinrnainrvreqjlu
" v .
qo':rv',lrrurir'r1
fi'lenlrdrtolutJlflraqMACAddress
EtherChannet
r | 4?
frfr'o'r
rioufiqsm-prfrulq.irqs,rr'irv,lriltlun{tiluu
nrrd+oontrlHrr{r4mrdru,rruyrr,rnnirtfirnmfLr'ioEir'rriou
yroflntrau firMrrfiflr:d'rr'unc Addresspiuilr,:rfifi 1 uonmr6fiufrqvd'itd'rrirunofln
(pT,roEir,irdu
+ qertunrnid mrfiTenrnlA"l{'nu
rFnrfialflfi-kjrffreootvtupsurifirfi MACAddressfi*srnrir'inlu
rnmrfiTenrndrvlru#o
rur:ueiierf,odr'rrfird + uuufisHqnnrrsrfloontrhune$n + neflpr)

odr'ilefiFr*
fi{ffiiqytil1frul:uriEprf,ufildru,ru
urriurnnoflnlnrrnflmr,rd.nrlo6+ri.lpr6'rrir.rfl':rdfllil
ralJ qtur q r r -{ -i 'q
froqj"lu
vrrv,iflnnrqnulfiflul#r{'ihhunoflmdul Etherchannet
iuvruTpn'oprTuffi
rir'l#nrrflr:d':unv'lfln
til nvprprraTo
ras prrs$n

spanning
lu4ruro+no+TrJrtnrnan TreetTuqrno'ruiu,Jrf,Bn"nvrefmranral
rroflnfirdtroqlu
Etherchannet *nvdrnrrdrutru STPTprflus.i"ir
flrflurafieuvrofmvraflprrdertTu t Etrerchanner
nsflnrflurfiEJ'r STpsvlilaulqrnfl.irnrslu1 Etherchannet
1 rffuvrr':rvir#u dnT.r1uffrfififrlfrnr-nvroflm
"pT,roei'r.rrdilrfirdarr,
rohfrno'rfrqr?rurqrn Backtogact<"
nrrnourfinrvr.r,ir'intmdtflr ti'r"lupt*eoeir{d
rnrirnrltnh.X#rlroflnfastethernet0/13
unr fastethernetO/'14
r{rlroqjnrt"lpittfrerCfrannel
u6fl'tnlu
I i ,i H ,64
d'lfrr:JdeilLilfl6ovT':lrofln
fa0/13rtas fa0/14uxlc{4adv]-'i
z m-rnroqjlu6nruvforwarding
", staten'r{
uiussrlf;uilFiufif
rilt1r STPtrinulqfrlfrn-nnoflmnrulu i'irnourl:nt'urr"d.ontprfifi'rO'rfi,fiuo
oqv q q d g* o o,J -
d s t , Y ud tu *i r ral
nflullJnru!afl.]prluurJrJs,rFlo,ivn
ruaoilrilnril$rfleilrlunoilrunruu*anfir'iufiofudqvrnv'lf,lnrrranr-t
z aTpld

r r r r r , rr r r r , , , i,
I
unn 15 r#uil'tw'maqluaindrfr,nfiinhfrtnttlllnnxa:iponningIrce ufi; FthefChonnel uor,,,,,441

. .!Jau r
nrd.rfl-L{LunrMfr.rEtherChannel fids drd'qChannel-group Trunk
$nss{'rlJlTnrtrlnoflBrruvitflu
port tfr rfru m,ril oqjlu Etherc hannet 6 fl,lITulffpT,r
oflir.i tdu

SIIITCIIA(config)#interface range fastetherneto/l3 - 14


SWITCHA(config-if ) #switchport trunk encapsulaLion dotlq
SWITCHA(conf ig-if ) #ewitchport mode Erurrj<
g1411'g11;t(config-if )#charrrrel-group 1 rode on <- drd{fi1{c{$r{ etherchannelrrncfrtinofpl
fa0/13$nr fa0/14to'rdtsrdn odnrrt6'etherchannetnniil# 1 unrflmrnoiilffo{flr{fii-ic{imdEnd',rud'i

SWTTCHB(config) #interface range fastethernet0/:.3 - L4


SWITCHB(config-if) #switchport trunk encapsulation dotlq
SWITCHB(config-if)#switchporE mode trunk
v4q?-v o ...--.-:-1-e-..-l
swllurlrl (conf,t.9-rr / #channel-group 1 npde &r +- drff'rfil{nh'i etherchannel *nrrir'[rinoigt
fa0/13unsfa0/141o{nifld a oqjn'rrlfr'etherchannel
nnjtfrt rururntnrjtlr,io-rnrr.rri'ualtn"fdnfr',rlifl't

"-a{
c1 nuil LrJsshow run fl lJrJ-l !fl s r luu.]'uJeumofllyh"luil rfrpr6ut r

fnterface port-chamelL +- Etherchannet


ndlfl t
Switchport mode trunk

f inrfl"lfrEilffiofr?'lsfldrLnrnts{drd+firfiflrrTuiloflfl
Trunkn.lbl1fr.lrfrdonnfro.:FnrJFl,]1ilfr'a,rn1?
EtherChannel
r{rudrd"tfi14"[un1?qfin1urt0.i fioshowetherchannel
li?oshowetherchannel
summary

SWTTCHA#show ethercharrnel eununary


Flagsr D - dohrr P - in port-chalnef
I - Etand-alc'rre s - suspended
H - Hot-standby (LACP only)
R-Layer3S-Layerz
u - unsuiEabLe for bundling
U - in use f - failed Eo aLLocate aggregator
d - default port
l
Number of channel-groups i.n use: 1
Number of aggregators: 1

Group Port-channel protocol PortB

1 Pol(SU) - Fao/L3(Pd) Fao/14(P)

ao'ilfrdrfi showspanning-tree
tfioqn,lrilffilfiufrvu.jr.'lSpanning Port-channel
Treen"unaflm
I
I

442 -d riar.rfr;uuTnrirnrrnqilnrnjza,r
! |
c/scontilfitTd
.r#w

SwITCtIA#sh span
Interface RoLe SEB eost Prio.Nbr Type

Pol Dp"g FwD 12 128.55 P2p +* qstfiu'jr SpanningTreeq;fiqrrrur'jr


,
filftdnr.rafBrri'rralrrfreqinratu forwartlingvTt{
Portchannet rfluyr',ri-ntrofmtfilrffurrn;hioqjtuanruu

SWITCHB#sh span
Interface Role StE eoBts Prio,Nbr Tl'pe

PoL Root FwD rZ 128.6s P2p Treeq;fiqTruTit


+ s;ttiu'j'lSpanning
$lfinTnneier#'rur.rrrfioqjnrrlu tilunofnvtofntdrrnlu*nu1#o{'ludfl1uu fr.id
Portchannel ronrvaroing
'tunrd.l
o . - g - J "* .rrqy
p riu nmrfr rsroffr
channet-grou nruun"rmode1ill illdunru HlLtfi $ri
-t.
nedvr$
engerrnl race logtu
urun'rr:lprulrifio,lfintitetsr1rrutd
rirlfinairrag'luChannel-group
hu ouuunrrr; dru"luqirdonr ril f,r fi1n r:1e; rtn"ltfoHlilIfiil Frd
lfiiinTrrqrerlquld pngp uuuuonfir',|fiortildurqrerriou

tfinsuiufl{odr,rriuu'1 rtlorogirdnfi,rnd,rqstfltcrc'tPAgPfiruvlehi firnlo rTufrqlflaur-il


"lfiiinlrrcrerlqu'lfr
recp uuuuonfiv,l
fior3ufiurcflrdou
"1finsflr"ilfi{odr,rr$ru1 LACPfiruvtolriflrnta rTufic;flsufu
rfro:oqilfinilunrioq:trarcrc'r

pAgp (port Aggregation


Protocol)riurfluTrlrtprnflnflfl'tfidTffliln1?ts?s1rTlnofflilnrevrr.idn
Etherchannet
it iufi{rfioqsrtnn.lrTu.jrsy"hfiilofmr{r{Traunr r{'tuLcRp(LinkAggregation
1,{iolnj control
. f rJ v v ,cr
riuvrtarirfrerdral
Protocot) "
IEEE 802.3ad
rTurrniuflullrFl?Slunfir'ifrflariltflu
channet
udofisvlfirqrs'rd#r'i
nofnrilnrsyr,rruFins*,:ffe'rtfrfunmnrrhfrTrauerriur{rqiflutfr druSs
(oei'r'rrdu
FnlJrn?'r.rrietr.ld AutorT:lnutori't{ svhie{rrFq)
fr'r#.:{rtmrflu

qr;#;
On

Desirable Desirable

Desirable Auto

Active Active

Active Passive
;J u ;';il,cnoonr,
unfi1F r#uvrrrrirrri"*fu+,tr*iiritr"rrilrrrrr,,o"'","" o{i,, 443

"(IHHH.Spfl-lll|l . .
RlslnnuaSp.pi{spryqrninsrTrp"q
Spanning-Tre*
rflur.nmrSru}lrTnnonlrarifrfir,ld'nntri.or*dug.n,rafiourTuri'r.rTrlrTnnsn d*i.t*u.
hi,jrqrr{lurio.iqo.inmtdonRootBridge,nrrtdon RootPbrtFn'i"'lurifi1rrrniufi
rflur.flrlqrannrro'inm
rt'zuurftjrTnnu^dfi6u ,iuoouo^r',uarllmnlu:Jfl:rpTrtfioci'r'rmBrr5mrnrfiofinmurldfluriln'r
rfforfiu'[unimrTfn (fastconvergence) Tpr
tJ#uqr"Hrtnr rfis'1lilfi4urfi

rfiou-EsrrfisLnirinrniro.rTrlrTrrnron fir.irulrrlurarntrifinrrdutflnflruo#u4'l
spanning-Tre*
ar.irl UptinkFastrnu BackboneFast udt rfionimr4fnfinr*rlfisuu:ln':TvrTrrTnf,rTunrlfrttnruruq.l
4 ---ad'i'**rtal
flro'r6ofi:.rrtotntr{ntur
4erfi,lFo Turfirieufiqrnn''r.rr{r{nn1,rsilnfifril#silflrie{'irmv'ifrlnle'rffl#
IrlrTmrron Rapidspanning-Tree fif,ur'lviruorqa'rdfl,ji"[urfiafiflrqsf umrBackboneFast
uplinkFast
oqjufinrirtilfi.ifr'o{firrmrgruT:JrTflnon
Rapidspannins-rre* ddulndn drprsr:fr6o filrneflrlu4'laur'l
UptinkFast LtayBackbon*fast r,til#'rPorlFast (proprietary)
#urflluTr.irTnaonffrsilrvrl-n to'lfrdTriro'i
rr41u trrr
lrildlr mrgrunnr'rfi

nrir,rlfr.jrnmrtnnouflqrrd'uluvntr.Jflffirfio1#uimfi$nrlfum-,r16'sdr.:rQrru5,rtfiouriprri
z vrr,rrdondtaflLnTndlo{fraTri
fieqjfrruri'u
nrl:Jdsu*:ln,rTvrlnT.nfi vrr.rrfionrtnm'rc{1il'rrnl4"iru
Spanning-Tree
tlrTnrnon tfintrmlnfrrtnrTrnr#urrflnfihnoSr-uqrodr.r ufiflBackboneFast
uptint<Fast
ratsvrr.i RapidSpanning-Tree
r:Jfieuh,latrl.i'l:Jlfi.rruT:-lrTnn€n
ufionfis{o{fr6e rflnflrqaf
Tprflhifr'o'idur
lTu4toejr'lUplinkFast$ntr BackboneFast

spanning-Tree
drdtv''1{'[unmulfisuhfr ff6ospanning-tree
nnrerflu Rapidspanning-Tree
moderapid-pvst (u1n#a'inrrflntfrnunvnd't-rt{r{
d"rutdpr+'lud'totir'r spanning-Tree no
:lnfr"hfrfruvfl
rufr,rnrufrqfldrff'rifir)

Coreswitch (config) #spanning-tree mode rapid-pvst

ttfir rnsslfrfrlrnofriTqrfiuuwirri'rfifiluflrqafisilrsfr'r
r,ldlcrno'urlilaRapidspanning-Tree
X-+v
uprinkFast,
Ttufi'tflE.tsRrnoel1.r BackboneFast rlauPortfasttA"lulufiTfifllrj.irrflufra'rdurrflnflrsafl
urnrn6urifln uplintrrast
rTuq'ruaairfiEn drn'rtrJa4ndurriunrfiu#onrrrur6ou'j'r UptrnkFast fi
rvm'tsSpanning-Tree
6uruflnn'rt:-lsr1ilfizun"lnr1 vir'lruoqj"luTrailn
RapidSpanning-Tree ltTamtFtdrr.l
showspanning-tree
iuorn1rirfiauu$ioejr'nioflrfialfrdrff.r "uptrnkFast
Lflsrl,'r:jfronrrHu4'i'i'r enabled
in rapid-pvst
butinactive mode"

firournfjrlruvfintndluninrtfrrm':rnld.rruTrlrTmrran
spanning-Tree hi"t'ffdrdq
u:rutuuflqi
(Elo'trsh span)
shoruspanning-tree
; ll rirrrl, l , rl r l l l I
''ffil ffiFf'

444 #
.+FF
riruu.fr;l,urr?nridnlrnqtnrnirio*r
{ r
cisco ffinLlrt/i'd

Switch#sh span
Spanning tree enabled protocol ieee +- fuTrjttprnrofi
Spanning-Tree
fi?$Jfi1
Switch#shspan
Spanning tree enabLed protocol rstp <- f,utrlrlmnonRapidSpanning-Tree

il{ori, raunrfiu ufir dtafl:.tRapidSpanning-Tree(RSTP) fi nr,l


ril fl r d"i'[umrm+r.nirfiBrtil
'[r.rrj
I nsrp tfifin'rrr?flnfio*rqfl1us(state)"flo':ilofnoi'r'rf flnfi'rfitlifluro.irHil)ff.id
i 'r.-
fla1slfrlljflll| fifrnrsrs{ sTp F0a;1p} f,fi1lrEilo{ R$TP (802.1W} na{*gnrrrogtruEflfrN'
6urrfiantorlri
',r,",,***'***,*il***
trTnTaihs,rnsrp ntsl,ri
Enabled

Enabled Discarding

Enabled Learning

Enabled Forwarding

Discarding

flo.inofn'luRSTPqrfirad'n']
srt1Tulfi,ir"fin1ils(strate)" EEi2 c{nrus'lfrrriForuarding
rnc
Discarding

ffi RSTPldilnr:rffllilarua'nwilrflB'r LAN1{ e ilrvmild'+d


1. Link-typepoint-to-point 3. Edge-type

2. Link-Vpe shared

no'lfis1TrurFrld'rsej'r'in-fl
til GrJfizzl

ro#zz
T
unll 15 {#ufl1,ratalluaTndiilntiinhilllahhlnnoa sponninsrree lfi; EfherChonner

pr"rfrr4orriorarrTulBrflnr,:qvfro.irrflu
nrourtin{urru'jr'lairr{z rrl-lupornt-
nru ilrurm Link-Type
to-Point
n-.rgrJ{rtfr'u
tgrJfizeldrunrounin{urru.ir'inTmdlrnn,jr
t rTrfiufieupiorarfluajruilr.rilofrrqo.r
d'l (Hub)
riuerrten.irrflilLANilrsmmLink-Type uu:lShared nigrJn-ertrJ zel
tgr-Jfi

F) f,'
+-'q>w I
Edg4"ryFs( th!G{ )

ffiMHffi I

i r-rnr-rvprdirr.*l) u*iypr.1staca1

ffiW
; sudil*---

nr-'llugrJdr'lffu
tgrlfizsl dtrf,r:mr?o'rnreHfi,rrmofdnourfinr{tarnaflnrtorqrJnrniuinrr4flnnr
l5an'irtilutnrv ilrrmn Edge-Type Tprflriflndae.irffrrior.iruqrJnrnffr'rrieu
erLfluilrsmrEdge-Type
(shared)*asfirpior#rurai rtr{Tpr
sBtmsvr?fln'jr rflu:lrylnr Edge-Type(point-to-poi
nt)
RapidSpanning-Tree (r5fln.ir
fieerrlrsd'iriyiqsnnl'rnr'lunrfllfud'rr{r{an'rusrlnfr convergence
time)ro,ruinrrifln:Jryr"nvr Link-Type (point-to-point) rntr Edge-Type
Tpretritd'aulsrfifl.trTt_jrfiflLafln
ilrsmil Link-Type (snareo)f ifihilfifizunorllnrrsnimrtfnr{ruha4jlurTnllTurilllpiosfilnrrfioHrioatnd
rTrel4rtdair uvrr.rarj*fr,l (#nsr rdail Fion-uTpr
flHr,iil'r nnm )

il rfisd'lannconvergence
timeu?on rlunrnJfud'r1fi#un,rte,rrrinrifnrJrsmvr Link-Type
(point-to-point),
RSTP4'rlfrfinrrf,fllilflnlurflo,iyroflnrfrrrfrruqrnrfrru
(fifi1usrp:jnfil fril
uri DesignatedPort,RootPorluac Port4"1 +nt=iz ^olr*rdflusodlunnrusBtocking
rrriettaf,u qvfinn'rurro':rnreflnfirisn,il
Rapidspanning-Tree poft 61au
Alternate Bacxup
, Porlrfirrduilrfi',rflao,lfin.rrrurgilrr-Qodl,tluurirflBrtrJ
($rlfiz+)
l
II
lillilli
'
446 ,iil
riaufr; uutrinrr'fnor nqilnrnl?E,rciscoI r nrrJ5-uT
,,,,,,,',*,,,**d

60aF $!t47CH?

frp i+

AltematePoil
b tfrEJrn*u
rfio,rqrnACCESS RootPortud'r
swtrcH d'rrir'r1frr6onnoflBrfrrufirsilocro{}Tulfiirrarildrflu
(r"dur6flrfl1-i Rootportrfiudtilfo RootBridge)u.nrfu fiuqvfrqmm'[rirroflrrfi
srp vr-,t1ilfifinmrdon
CORESWTTCH#2
rdolTfl{1ilET{ (ffrunmr-Lu)vitarirfirfluAlternate RSTPqvdrnupr
portTrJrTBrnon
tirreflnfikifu$rdmqepnu dutin,jl (fipirto'ifilnpi'Root
Pathcost fi4'ln'lr) tua{tf,sepnu fitFifl:r
port
r{rrrnr.l Rootpor1l#ritarirfirfluAtternate Tnso-nTuffi ACCESS
rfiolprffprr}J SwtTCHd'qdr.t
RootBridgeniruvrr+
BPDUrJ.ls'rfl
ftj1fr'f,urils{rns RSTP
RootPort,fr']fl6il81^{nto'i lTuqvtfionAlternet
-io-i 4d
eortfi6fi40r RootPortluilri'ufrrfiovirt##urlfud'rr{rdnnruvrlnfi
lnrfifiorjranranafln)'l#vitrrirfiuflu
lfrecjr'lmn r$r (fastconvergence)

st; ilnfl
m+ulffiui""ouoa*1nu,r1lrls,Fon

ts rdflrri'il BackupPort
Y o A rrq cio
lroflmilrsmuf,srrnflru
rrrff'rvlflJnrnrrilrurnn,jr ldu neruvl
t nouninf'utltT+ttnnrurf,'ufiflrrTu
rfiofinrtd{rile{tc{q
z nofprfirdoilnirf,rid',r16fl,rri'u
*4mfd'rrds.:fi Designated
BPDUoanslnvloflnfirflu
port)nimdqvf;lfrrTuf
ifirude tfifilsi Designated
PortrunvrTutfrflririlaras#unaTrrru'r':6niloflBrraf it
muro.ifiurnn.ir Designated
fuqs{Br1#r,,roflnfi1*1qi
t nouuint*uhle-'inirrLAfnrqnirupirdsrflu Port
vilarirfirfluBackupportTnsoTnTuilG portilrrdrttnuluri
Designated
rda'[prfimufirrafnfiritrrirfirilu
#urfisraTodraprtrJvroflerfivitnirfirflu 1rffr{anrurforwarding
BackupPortfiqrnSonvir':rutA-lufr'ufi
- -. L"g*J ;
stater4ufr)
ra'rfrffrfrerfruFrx'ru?tFtt5'tlunrrr]f,iBr-rrfrrdanrurrjnfrrqjunTu
unfi 15 tdil??"rqa'rrouluaTprdrfitntiindtfrta'lilrlrrnofi
Sponning Tree ilflJ Efherchonnel "!h! 447
q$r[,

tr rfiorirsnnrconvergence
timeflo'i Edge-Type
TrlrTntnon
RSTP6':16'ff{hfrvroflnrr4.inimdfi
J , rr '- -l - r Ev r tu ,
tEoilnto't:Je'ltnrTo'rnror.rfrrunroflrerfi.l4'rJalflyn.irflrqie{nluuflo.r
FonrvardingTpreyTufilfial#
rrriouro.r rurlTrrr4flnt6'renrFq{u
fi1{r{ir"l4"i

,,
f'r'
l*,
J
portFast
viqfrnrrlririiuuldfi'unrtdurrfiilfl['.r'dho rro,lfinlfiuuliltlnnnn
srp rJnf,

Rapidspanning-Tree
{udtrunrlonrirtfi,rn,rruuil'rrJunsun*nn1rd'rtilqo'i t{rfia'rrrrif,fi'rfilro
L1,tu'ls6xJnTlnrnirhl"H,nus3'i "hfrrardrutffqrnr6Ltq0{'ro'ifiaTfi
munrraeLs{,rurrflnrrEsprrfrHrfrrdnr
LankStatr
Attvertl8dfird.rt (LSA)

I '1r1
I
I
I
y -*^=--. ---------------------l

t
t
- " r,. ,ril];\--,|
J
.-r rlottxstRnelconlrHu)/***J
hou?F.6rA;LE

Nstwork
ropotosyMsp
I
i

Iilffi$fflnrsiigfl.
I
ffilrrt

N'rNri4: WDEAREANITNVORK
unfrts Leased
Lineua:Frame
Relay
unritz Integrated
Seruice (ISDN)
DigitalNetwork
'q $
1{ s
1[
'4fir

\/ '"dtP'
qMf
dr
LeosedLine lhd
ffig
ttfl: FromeReloy

j.

nsuul rrarr.rl

rvrnrTuTnfidtaflri
rrr?arirfl r4flnnrtrrir'l'lto'ro'rrinnfrr
wnNturJssfludtaflinmrfiorBieuim
I v h L I

olflflu mLrn

# rrr?orjrsttuu circuittff*ri 't{qrflirfiGmsn


Dedicated (LeasedLine)dtlf,i4u
ruo'rnrn{1#r?nmoontl
qrJnrniludrurrorffl#tildrrflufro'rfin'mrtnrdrJt'rnetrrl
,trul
riau[Trdue{'rriorynrnu umruvrr'lrj-lrfrlTnrrqyr$me*'rJr'rqrnrtrl{ufro qrJnrnf
rlnrru ruta'rffH (odr'rniu r$rrprofl) d':{oryntffri'ufrnr il nt1Hfioqnm
elrrmnflr.r
rrr?odrflu:rLd rTlfru?n',r.sfr'a{rfiflFir14'^irsuurruH'r"irflrfllutre16outrjtr
frnmfl!ri'ifrsquu. nriuuu^l"u
ffi rr?odrsur-l-r
Circuit
Switching d.ifi'o.tnT
rorrTun"nttmdth,rtriou4nnrF'rfisvfrnrr
finriarTr-Jilnrflilr-r
nrfrru1 pTrndr'rrqiu
nTrnrnaquTvrrnTrryviriounrr^urulo1riu
tsDN,Diat-u p Modem rsirrL ISDNrrtil nrmtnd'r{ioq
lurpiiorj ntA'fr'tar
ntilfi
rfisrir14'^irEJFn}Jfl'rr
nrrt{no-rj,r,iqrnrrudoHBioriou{adqo'irn?orirsilrrurvrdfi6o
'[fi{ruqT{
ilr.l Tor
uTnrn]ryunufirhrfluro,rfr"l#ritsnmTmd'r,rviodr.itduturirurn
u3nmTrrf,in{fiusruodufir ffrflorl##nmnmrfior pio*uu tso* frfi, u
6'r1fr-[rf;
uiuniu
I

452 .S' re"au"fr;lutfrnfiinwnqtJnrnizo,r


u
ctscorrrrrrJ$r-,?
t
srrlr' irr r -- -... dFtf*

ffi rpr6orjrs*rr-r
PacketSwitching lfiurrix.zs, tv,lrl?rnd(FrameRelay)rnriorirflilrrmildqr
rJrrnarfrrrqrlnrnifirirvrrirfrrflu
X.25switching, FrameRetaySwitching o{nrtlu unr
oqrprnrl#ff[#rr?n']rrrriays''rrirfrrrrutflurupi4prriuarvjad'rffryryrrunrEilurF#odrfltfimrrTu
ig c
'l.tq??1n?r'ituurqrnffuul,itrJf,'nln'rsur,issL{|il'l'rsstnfieufir3sn'i1
"Virtual
circuit"rrr3srirEr
, & a ' qv' 'jd I qe
u?ulflvtuqtrtrFn (scalable;
Hs1flfid1n,jrrrnv"hfrn,nilr{1}J'r?illun1?lfiilrrJ'rErfuLrL fidn'irrrr:u
t[?fr(Dedicatedcircuit)

rlpr u fi-nn1rdut r ut o{ waru d u,a


tri,j r s r Lflu Lr1-i r'ourTufido

mmqrJnmlf.rr,ruprvilfflurr'?o+luhitt,l,roo.:fflfii?nmri'.ruilFr
rLFidauluqjnrrflurorffl#uTnm
"1rn',rduuuju"
{fufirTnmerriruupr fr,r.rrrvs{ill{uavt#ry1frr:tnmvirnmrdor.nier{r4
wANairuvrr.:
rnr1edrEJ "1nnrrrfioln1o"
riul
ffi rrr3orjru 'jr waruswitchd'rfir.rnrr1rr-r
wANsuqndffr'rdudilrqr-JnrnirJrvr.nvrfir?enn6ru1
lurrr-rodrs
unrrit,lrirfilunl?r{ht?'is?rdaurioqrnfr'uvrr'i1ilfl-'iilnrrvrr'rhirTr{1olfi:.r?nrt
qrtrur'Lr,lu#ur5duri'rrl
si,ruesaFr.i,r'i rvr.nvrrto'iwANswitch rnrflil rr il n1lfi oruBio
z ilrvmv tfruri nrr (DataTerminal
ffi finmur-j'rerjnrniaanrflu Equipmen0
d':rfluqilnrnf
uayDCE(Data
:Jnrflilr,ne.i{"lfrrFnrno'r CircuitEquipment)4'lfiolfijrrfluqrJnrnifivrrtri
"[rfruTnmrrr?orjrfl
wRNl wANflo'rFru
{orr.nmtrfrrfierfiolrieuinriflnto'r4nA'rr{rrirrrriorirfl
qrJnrnirJrrmfl n-rodr,rro.r
DTEn*rfluqrJnrnffinr'rfflfu3nrttflut4rqs.tto.rTfiuflr'i orr lfiuri
' '
oJ u
t cv
DcE
wRN[nspt-']oeir'rro'i
oLnrFur?'rrprom.rvrrraurfrrfiotrioniBru4fnnrelu*FiavarqrrrfirrTlmr?orira
"

16'uriqrJnrnlcsu / osu (rr'iffLBrnqr-Jnrni ruru)d'rriluqrJnmififi6uinoftv'{"lfrrur,rfi'rrfiorpiarTr-t


r$rrpr
ofuav6urpr q d uuuior{r rTLrnrie
ofu',Idn6'rurado dr fl wAN

ffi Provlder
WAN Networl
ffi

anJdI
I
Unfi 16 teosed Line tlfiJ Frome Reloy !i,, 453

(grJdt) *nfl{Trriflnflo,r
grJ"lur,lri'rfiairuur wANurqru}ulfr,jr rfrrmoflroqfiruiqvfiprmrqnrBr
luri'initl firrtr urifiutria'rilr'nnqsFiovrrqrfrrrarunrtarirs mtrt lo.rrrrfflrfrlTnm'LfrTBramr'rluvrTufi
rTu
,irrilufr'o'iorrr-rqrJnrnifilitarirfirilurnfiau "pi't*rJn{" Frt{na1{rfieritar5rfirfieilTtr'irFrrflofrfrrrTr
rniadrswnrtrdnfiuf,-r qr.Jnrnifidrrarirfirflurafiou "m-,ru:lnq"fifidou?erno€jr.irfluilr.rnmdr
csu I osu
(Channelservice Unit/DataService Unit)(u3endnder,rfi'r6o ruru;qr.Jnrnin-'rnair,rfifiufirfirad'n1tfrruri
nmritarirfirflu DCErfiooirufrrgrg'rruurfrnr (ctock)t#nTuqrJnrnir,Frrnofl (firfluorr) unrnrnior{r.r
(encapsulate) rfinfimqo'rTrJrTnnon lurnreef:Jurdu te"lrfreq]lugrJrrurlo'rrv,lrr{ar;nfiuarrynHfiq
sd'ir.irutlLurrriorjra wnrrrEnri"rfl'rfirarirfiflr-re{.rdryryrruvrrrtv'i{{rs.iruyir,i6rflrnrf,ndnrnrrqrnTu
Tro.:WANSwitc h filn frn'ufiufir,ir'r urra,r{rrot{u3nr rr r nd4nr
luthrnoflqrffs'rfrnrflpnlrvmr
wanInterface Card(WlC)4':Hr1fr1uun1fldn:iruu
fio'lfinu'r
nrn{fiearflnrr,rfrio.ruFinsqudnnrF'r
unstrqrfio,rfiarEJrnrf,nfirlnrer6'ruuf
iufit:rr{rwANcardflo.r
u{de.J"
rflmor$aronnrur,lu,rudt:ur{rfr
csu / DSUTrrHiletrlurnrqrudurmafrylqfil#dtrf,rirdoilrsio
wANfin
rflurrruv,3s

r$u}Ifi#r5rrqo{erfi(csuuosubuitt-in
mnrulu)
/.lit1 l
{_wl
t I l

ddrifu"
J I

HsoUrflilUU Dedicated Gircuit


(?PP.+fr:.
(l-eq+F.q
.Line)).
'J{qr[dr#utflunrrfiHr,m,isrnllrt{nnoBrr,]nrqrnTuuFrfr'urr,:trlfl'rTlaunila1flyrr,i
,ouro.rrrf*u',u.rn
tfiuvr'rr'irurr'rqrJnrnin4er'frE'iuio
wANswitchnrfl"lufiFr-qfiIfrrvl*o1#hlfi'rrJn1flyr'r,i
d'oorir'rTv,ln{'ira1
ro,inrrttmd'iltdunr,r(Path)flo{e'intrdrhfrri'r:{1#l?n.rr.urflo niu ritruprhfrrernT4nrvlofnru}J'trirnl
1 tfl,t wANSwitchm-'1fit rirnrrrfiolrior{rrTr6uvlvrnoflnra}J'r€rrnfl
1 flo,rwANswitchd'rdz unsqrn
rornf,'4mnoflmulJlflmfl qunrsrn,itfr
2 flo'i wAN switchd',rfiz lfi'lilrdalriorT:lwAN switchrT,rri'fl1il
v i u { t ,d
tfrumr'rffnrtrarur;rniernwANswitchfr'uvrr"itilfl{
wANswitch:lnrurr.i nm6Hr,i,r.isrflr{rulrar!rin
"rfiuvrr.l
qnn'orvirTnru'lov'lpilnf{prnrrtnrTorjlEJnrfl'luto.rvrtffhfrrlTnrrra'ilunrrfiruun(path)"
ro.i
r.tnttdrno'lqnfir*rinsrrflTeruvrr'rfifufrrTnmssriruuernrrur5ruioururi4nffirj.l4'rTnmqylfif
;'Hrttv?a
mrrurnrfroiru'LtJ
rniuoumfilFro.lnlT$l-ruorron4'rfiffo'i"irEJ*il'ifiufr'rumupfiBrf,fiplo'inrilililrnri'rlfr
fiqrdrn'rlunrhTr:mru#outrlr,rnrsflriou nrmrur5rurmrgrurTrroqjd
o+rctp, drutnrrfifi
Leased Line
ntrtrr5rfrn128Kbpsfi,ifio'itrgufr':
uriluflnlTun,rrilr5qfitfrflLr-n{utrJq'rn,lr#u
nmfiLeased Line
ffnzsor<ops t{lfi'r'rufio16jrrflurio'iilnF
,tuoouour.ur5rfitA'fufifr'orrfinri'rvrrrfrfuXlfinmdnnrF
dru
q , q q i l v { q , q

turunx1lJr?e4'i 6 Frtil]-Js1il us rfl il til n,ilrile fl fl o,i Mbps


ufr; uuru-nr"idnor nqrJnrnil o'r ciscoar nrJfrffi
rr"a

"#uvrlodo.rr"u.n
Leasedt-inef,fffiaqnffr{14'l3nmnrlfff,r.r
lFrrniuflo.inlr'lfiuTnmairuwr,i
"uffut','ldn''rr"riuLfifmrflrfifl't1ilfr's,l
piuvrr{tililnrflrr,iTFrflntr.lrafiour,rf,+,lrqnfrmrsrfur,rolFr?o.r
tffrrmafsrd'lxJltn
rduuuou.nuure'rrFrrnoflfiuvrr'ioonlilEJ-'it#rtmofltlnruilr.r
utflr#uur.rrTurTrlerr
int (6onEJ
n:grur*lr Point-to-Po
fionmrTulfi-Lun mt'i ttLuuf i Fioufi.l
rTuTnfl

l#'i.rulinLflu
dnuruvnmdlror,r'iqerdrilT
ffi nr nfioHpiouirti4flnr o':dtin +r unr rLr t{r nTlrrinrtflnre'tdrrTn'lr'r
r;j
t tflr { 6urvrofrrim
ffi nmrderuriouimi4fln#'iuuFno'rs'rRin
q.t 4
rfiou1s;f- - ifinnflnttnr
c +r ia v t tu E ,,J----,^--.1-.
ffi rflrrr1snfrltnrrf,ie{r{orynrTulurJTrurrurrn1 tdu !furiuou'jr
a..-t-

128Kbpsrio{u
rd,rlurmins{uqrnttn'r,rfl.rtrJtT'rdnlnnioqjffTnrurofisrvirnTu
rFrrruuny',lfilnfif,r
o3- i, 4
LeasedLine
nrrililfrtunrs6ufrrirsvrdanl#
FrfiEFlr?nt
(nTrrdorrionTl6urnofluim)
nrnir,rn.l wnruilrsrnu LeasedLineilln
rTnrflunrnififinm"H'rru
{"lfrlTnrru-nronirLeasedLineoorslnt5rmoflto.rnurfierfiorpistrlfl-,tt#runofllnrtl
fr4rtTnari'rtrJ
vrr'rto'rrjfufuTn
mEurvrsfuin
orfi tRue, UCOM"[u
lufln1:iu {1#:lTnmLeasedLine'lurlryrnnlvrufiaqjdrerTur.rarErrh{v
nrmol#rlTnmrJrrr.nyfl
4nfrrfr'oru{rnr,nrffo+nrttrh-':{.[rll?nmufiotrfrvn':{1#riTnmdrnmmr']qdou
i ! q' Y' c i"
Leased
riou"irfrufrnrrlrflTnm rrnr"lrfrr{rurirfirro'l{'[#
Lineriuntot-rnrqufiufivir'rruto'rqnfiruietil
nrn#u{
wnrufi'lnfirTuqnfirff4nrrfirurfl-'idufivir.iru
lTnmvirnmnrnfilflrnrflnqrnTuuprro.rrnr1adrfl
csu / oSurrl#n1r4nfrr
1#lTnmfrfr'orn-nrrarqrJnrni4rilQn (qr.Jnrniflsvtflunrio'tfinafiuriu.ru1
fiffra
rTur,rnru{2ffm) circuitrn hfrrTrqnfrrlfrmn:..rnFau#+rloflvrtrTvrffirrriorarnrfin
*ay6'o,:u4'iurJ'lflrnfl
g tu
Circuitto "l#vrmlrfiorr']rilrtnt5tlunrr*frrlryrar
* hK e r
flruuttuqr'Lpr-[ilrrs,11^{doilfi'rrrquurernfl
fi'w-nufluarflEutntofuv'lqrt1}J}J'tF}?Sru
lunrrufiorriosT{r#rrmoflqrfr'o'rfi6rarArfiafrm*rrselr.r
wAN Interface
v,35 fifiiln1flfrruraficrfier:r{rrTl Card(wlc) flo'it5rtmofl
{qnrndfiolo'lrrrinl{u
DB-60urnrfirriluiu
Eurrrofrvituuwtc roqr"firrproftintiluurt-r
dnrrF.id,ru'lu4jfitflurffrimafl{urrir
lr,lri11ufln1lTuEursreflurhLu wtc n-nuflu*uufir?sn'ir"smartserial")unsrlnrsdnfrruuf,'lrflu
*:.rLv,35 rftorfim r{rfrqrJnrni csu/DSU{r.i fr'u
Eurnoflrv',lt
LeasedLineu-ntfluttuJHuband spokenr-'lrrrler'r'lugrJ
TvrTvlTnfidru"h.r4jrro'lnrlfrorurjor,iru
v 14 | 'i -.
nFltlr(fllr?r2)
Unfl 16 Leosed lin6 ttflJ F,ome Retay t[, 455

' qsffo'rfrnrrrdorupior{rn-r
ludnr*rusdrfrrmoffidtin.rrulra4j (Headquarter) LeasedLine2
tffuilr'{rfr'uvn'iLrrntilfic{''lrrilnrflyrf
ifi 1 rnurfi'ilyrf 2 Lrarqlnrnicsu /
ific{s,rlilfl-'inrrr:lnrEJil.od
d.ti^ rutr,lr! finrfi z qorniunlu
Dsu fi rir m fi r A'01{fi

lfriufio,)-iqm1t?fifioqinnonrrnrfinru
4 9 | o rJtl- r 4d , q r d s cde o 4 tv
f,{urlilrslstrivr uritrurrdu,tfluflilflonrrnrilraqjrir.:
tfiuri
'
riqr
il r rlJn?ruil
rr.r'rlJ
Leased
Linerfior4orurianlslrtfnrrrinvs{rmr{rffeflrTu#.nauprlun-nr*
Futl
Mesh(fio4nnrrnrdsrupisfi.rd'ulrrJn)
dru,ruro,m'iqrnirfifro{1+'qrfi4'rfi.:
n.(n-1)/2
ru nnrriou{rrqr

H+-ce.p+F.lF!e WAN
lurvrfi s fir.jruilr {ifirurnnoErrsrfisrnTrTy'{n{ro'inrr
Encapsutate
florynlo.rTrJrTmnon
TCp/tpt:l
! c ' J otu 4 , d d 6
urdrlprflenFTrsEjr{.jr
fio TCP/IP qnriurlfirru:.rurnrionrserilofrilFr
rfioTaar{frflu
TCP/lPffo'ln'rre{'i
ufinfin tp tltl-.irF6a'i:lnruilr.i (encapsutate)
ufinrfrnte fr'o'rqnvior{rJ
4nrri'ru+fr,r tffnrfl"ludrvrofluin
rv,lrilrfi'irfluw{rillumrEJaffi
z TprsfinrmruMACAddressfr'uvnr*nvMACilnrailr.r e{rui::nrniso'r
rrr3orirflwnrufrrdurfiarrTu tp (r,itoqo.iTilrTmnondul
ufinrfrmflot rsiuufinrfrnro.r
tpx)fi,{rLflufr'e'r1fr
f,unr rvior{r1{nrelury{rilr o.rrnrusflfi z fi rur r ra u udurTu

Encapsutate
tr:Jur.nrflE.rnll {orgnfinrHrrnrirlrlfrrurrrSorjrs
wAN filfffiJrrerilf,EJHfi
z
rJrrlnmlrar!1A'rsrTulfr
*ri
r... ...j!4Me.

456
-,,,,'dw
# tiuuftvuutilntidnsrnflilnrniro{
! t
;;J;;;;T*'
ffi tll]ll HDLC (High Level Data Link Control)

tr ttllll PPP (Pointto Point Protocol)

r-i f- - ae
q,, ?r1nq0{n'rryl'r'rulT
nrwdf,ttsnfiutqroitv{mnqttrtno{'tfin'nEncapsulation
t|uil]ruE{ h{lfinhd,: strow
1l
<serialinter{ace>
.i intsr.'fai6 tdu show int s0/1 unrd'lrnmdtirt{nEncapsulatron

HDLG
rfluvloSurmliln1r Encapsulateruvi dr EJwAN rrllfi i 1fl uar mr'r'[rjBrr{ urfi npr6'runir.r
nrfimrurnr?o
liluufir nrro'l rv'Irutt DLC

Flag Address Gontrol Propri6tary Data FCS

^$J#g

a flarfrFtag: sslen1ffi.r1nFruffuflo'ltvhlr
t SlapiRooress: dtaflrllunrniqo+LeasedLineuilr: Pointto PointrirfrlnffitrJldfr.l4rrflu
wrnvuflunm
rililurFlraoiffuvrr+nrfoqjufir.ilmuro.irird'i4rnirr#rrmoflrJnlflufirrFiFTeuEsr
di ,u'
(pointto point)rvi'niuflnriflarnqnt4"lufi#flrioufivrr'i{hfilSnm
rfiolriour-n-rlnrnialnr Leased
LinefinrmrflLTn'rlrL!Muttipoint fr,rfln,rrluil'ra1ro'i
Muttipointfi6o nrrrfiernionrnla
ilFrrTroeir':niu
rTHfr'urfia'r1orrfifl,r*siilnrfl?rr{fi1}J'r?nrflutrlld'rrnn,jluf r$trre#dtin'r'ru
'[raqjniol:JeT,rrsruneflrrrrnrlrnir'r1
(rlnlTuurr Muttipoint hitd'flr-ler,lrHflsHlunml{'rru
3 r{'ryrrm#n1fiur:-r:.r
odr'rnrnifirff'rrno$frdrfinmuhanifr'ornrepiotrlfl.: Pointto Point3 rd'u
7r'r.r)

t flnd oata : rfluf,nrififu{oqnrurernrnrtrofuutdu


ufinrfimto.r
tp

I flnri rcs (Framechecksequence) (1u


' rfluflns{'fil{prmsnaLntrilqnffo'iflo'rrv'lrr
dnurusnfrrsrTrjro'idrvrofluTpr) (checksum)
Tprflnrrdrurrurfint'u riaue{'runr{flifidru'tru
d v d Y u d d * ' ia I q q qr *! ' 4 { ' q | | q . ' +
t{fl{}J0nAf{ ilA'ltllffllltlltllJnlJA1il}lOqtfl}J tUflnflU'lltillnUllTO HJ lrlrl HJLillilUL[nfl':']r!Fl

laiscaro;nTrnrsvildt1fln,j'r
{eqnnrerlutrjal'r;tnirdrunvqnTau#'r ErrorDetection
Tnfl
HDLCsun?sdrtmi upitrit6'rir
ErrorDetection ErrorRecovery"l#
Unfr 1S Leossd Lin6 ttff5 Frome Reloy 457

Protocot
ryper{rtjrvr,l'jr'iflnFi
dtafli Horcff"14"lufierTffr$rrmoiqrilnr*firflnr{illnriud'rddo
controtnililprdnata rdol#rrqilrrrnrro'iufinrflrafiHrqrntilrtmnonlutnuLofr:ufitqn Encapsulate
odnrsluflndoatalucrruyfril''rFrr$'l1rHDLCffirqrtrififlnr{ilr{'r2nl#nnlc n1elufifiTfirhrrlof.frnru
rflu "Propriet"ry" 6efienmrTutfrreilr sfraTfr'r5r
uns fldiqsri'urvitiu
r --lqe 6!d .-- - 4 .,
"
n'rd'ifr"Ldrqfi"lfiiln''rf rrull HDLC6e dr#'i
encapsutate encapsulate
hdlc ruqnTelffiuunsfMt
urir HDLCfrrfltroi',6n',tu*ri'uud16r.rnfiurnroflrllta-ejufrr
nnuflqmt-uluxJan1i Encapsutate

'luunfi
q A u- tw
e dl'rsiouuu
o frr6uuldrnuunorqiadr.:nrr"lfi0'rurtrrno{ WAN
Backto BacktTutdocllno.t
[[r.rrLeasedLineIil$fi? nlT Encaosutat"
dl#lurrurutuqrtflurtulHDLC
"luufi z, g, 9 $aEto tudrulo.rfi'rodr{nlrrrqqsufilnr:d'ulo,rudnvri'rd'rlrJrlqnonluqouriruu
tu*u
wnrudlfreyriluuuu Leased
Linerrn;"lfiEn""p*ulation
rfluuuuHDLC vilu{Ej1ufl1u1tfl?luYl'tu
'lficrnd'rsdrrnrtrrnnouflqrtr*ufinri,rur
rfiurniunrudunTufrrv'jrurtrii',rTilrTqnonniu
wnN
"tuvrr':rJfrrIfi
"lunrtt{,rrur3{uilLeasedLineilrrrnmro.rnlrEncapsulation
fi'lfrtrurufiriun
HDLCr{urfluusi'jrfirrtrruc'lrilulrrodrrdfiorlfr
6urflo{ry{r}r-nc;rfluuuu tu.rrdu
encapsulation
I,IU PPP

PPP
1uRrc 1661yl1-itETF ppp{uurrfiolfrrfludnT:.Jrtrrnonud,rd,
lfi'f,fllilTrlrTnnon rafi.rnrrEncapsulate
rvlru{or1nr-runisrrifnrnr ppp ufiorfisrnTr
pointto nointgrJrTnrt:Jrdpr'iTurflnro'r ost layer (flrJfi+)
ruv'{o
*asry',l aflo,i eee 1grJfis) nnHdr d'r.r
fr$.J

OSI Lryf

3 i Upp6r Layer Protocol i


| (lP,lPx,AppleTalkl r
N€twork Gontrol Protoc0l (NCP)
(specificfor each netw{)rklay€r p(otocol}

Link Control Protocol {LCF}

High Level Data Link Control (HDLC)

r Physical Ldyer I
,-- - - - lryI'l:']l'Y-'1Y
lu_'-'91)-
-- - - i

fi'rffi-ffiarJ,r iip ;#',fiilfi'r,


odiL"y;;
I
I
il lliririr L

,,rtlfi#Mifr3frffiMr" I rlfrWdillftltllffilfrNl1NlwlftHNffi

458 pi riaufe;r-,rlrrTrrrrifnlrngilnrrullo'r
c/sconrnrrJfru-ar^

Flag Address Control Protocol Data FC$

;;#-l J
itiilrd{urJnd,r
PFP

q1nilld + ssrliutd.irpppriufinmmi,ltouaanrflu
2 rarflEflEjflfl''l
nla"[udntff*d t-int<
control
'[unrrafr'rnounTn4'ufitfl ppp#u TrJtlrtnondes
(LCP)uinrNetwork
Protocol Control (NCP)
Protocol
lcp qr#uvir'nuri ou s1n#u6'irflurarirfirLo'i Nc P fl laun'i #unroua
grJr?run
rn

f phase: rflunrnir+ruto'rLCPlunl?vrFr60lrLtnvnauflnnrnfitntoflnrfl
Link+stabltshment
optionfiQflrdorflFrTsnrahfrurins
tur?r.fru=fin'.rrd'iufinrfirrvrprnorfififrlnpi'configuration
Qilnmi6'uvn'rrla1fl?r'r,innn.lniuifisrrTunflnr16flFrirnroor-J{unirtl tfrrrri
r fi rr,nuilr lfiafio (retiabte)il rnriofl rfif ilrr
ts n1?aT.tsf,flL qrun1ylflo'rFrourlintTu.i
ts nrrflr:drr{o4n(compression)
h nrrvir PPPMuttitintd':rflunrr?'til(buldle)frlfin"n6'iriulnn'j1
r d'lri"[#oqjnTulfr
q q

Aond':n
AoE rBrs,:nu
rfiorJrvTst#lunmrfi
d 4

r uruuri4 u
erf,tro'r6'rri"[#4tfi
(Authentication)
iF nlTFl?rsdor-Ld'nsluryu.ir'rfr'uur'lrTuilfl'rErvrhl rfiofiusTu"irfimr'ifilutflu
vdl{H H t
ilvt Lets Ml

qrn#ufiriostrnrfin
F n.rri. ppp calback lflunlrgrorlflrinrrFflnrffrqrnfiunr,irisu
nouuinrTu tnrnidfntfiri'r:circuitswitch
*ff1l#ilnraururfluflaFr'rnsuirint*unnTurrlvrri
relunr rTvr)
adr'i ts o N rflufru rdot#rlarevnr rfluejoonnir'ld^i

rfionnn'r tfr*ffr LCpsrdrfllun'rr?{#'r'iFroilnintTurvr.r.ir{ffuvn'rrTurJnrfl


rflflQriraorhiurir'i'1
"[#6',:u
1# r,tul,lv,tFtoEl4urnelnruurir+1 unyrilarirfirirtqfr(terminate)
nrrrdar.rrjolilnrilun-,i

I phase:rarnlufuroufiairururfiruunlvifinrnir
Authentication lu#udfisvfi
Authentication
d'ifiilr'irdentfr'irqs
r5rrproflfr'uvrr'rfl:riln'nwr'r
nlTFr?.rsd€LrT,:murrudr'i Rutnenilcate
[t!L
clrRp r,lTopRp

I Networktayerprotocolphase:rflunrrrir.rruflfl,iNCP,NCp rfluTrJrTornsnejoufiro'if,u
lil,jrqvrflu tP, tPX,AppleTalkdrot6.ruflufirur'jr
Tr.JrTnnrea"lurnrfloflutfiun'rflu1JiJ
ppp dtrl?nro,ifiinrr Encapsutate
T:JrTnnron qo+$finrffmqa'iTiltTrrnsn"lutntEJeflffunru
rurr rv,lndqyuflunrr ufinrfrBrto'rTr.lrTrtnronluunuroslurtfr':d,llill#oilnrni
Encapsutate
:JnlElVt't'i
UnR 16 Leosed Lin6 ttflg Frc,me RelaY qfuu', 459

rLrlr ppp riuvirlfilflflnrilfrdrd"iencapsulation


druf'unrrurmt}ldnrrencapsutation ppp
n1fllffi urBloflrv'iq
nouflnm{-LlTvil
Fl

';;;iiil;;],#;
ul"' ;ru;ffi;# nTrEncapsurare
;;;;;;;;.1'rtn'i',iior'r1,trt*yrn'sr1:rdndru
iltsrnnfida.:nrtuinrrcrnppp niu uisrri{nuuu
fiiu ppp uoun-,rdr'lililrrqndlfrldfiruisrri{nnnrul
1., ^ttvt, ADS *n; FrarneRelayutnr#fiu"ldlfiuri nr*lr Authentication *nrnrrnh PPPMultilink
Voiceover
.l ,iieuUrvlusrifidrd'q6nodt,rrd,rfrriur.rlfifi'u tp frfionrui PPPFragmentation
andInterleave

turlsuSmd(Fremp
"Felpv)
z fi141uun3oriru
oacketswitchtJt;rnyruil.trTurfluTrjrTnnanlutntfloffi
rv,{ruirndrflurvrnTuTnfiloq
fioqjn116'orntss'rEl
wRt'tnmrui*m4tfi'llfrfunr?oonr:JlJurrdolnrJrrn':rir,rd'rr'lunrtrdorttL'tt1imt4flnFjrt1
"Tnr'rnFr.rnirrliflnfiugrufil{'rruteilri'u"
oontrJ'LrfrnrHmnfisamri'utfrlprflr.iruilr'i Mrr3rndfinm"lfi.:ru
statisticat
rvrnfinrdFsn'jr Muttiptexing
d'rrirhlq:Jnrnir.Jareilr{unra1fr'rarHrrnrfr'rf
ivio6itd'rpryrru
nrslurrr3orirflrs'iry,lru?und1frvrFol"1
rTunrrvir statisticat fifrol6'rrBetln'irtunrfln
Muttiptexing Time
DivisionMuttiplexing (fOV) ri'Qhlrlr'ifi
Statistical
Multiplexing
6'ril1rn{nnrrrruun{4prr5lo'tvjod.t
lutrurd rnl,l
i"nurruuri4prrf'qT'r
d'rgryrru1ffetjr'rfr:lrsfrnEalnufiufioanfro+nrrntwfr'o'in1r"[unrf
ri'r1riqrfinmqs.rr"ruupitrr:51ff[u timestotriuqslilnnl4'.rrufinrr
timestotdrilaunrir'narirfi'r*ri

ntruo$uoDurlsu$nd

O$l Layor

+ Transport

2 DetaLink (Frame Relay)

,| Physical

..J -
,& TlJil
I
6 tfltUOl?O{tV{TuTtflU
460 ,*fl tiuuitruutfrntii'nornErJnrrula{
cisco ntntlfitffi

:!^'-'r--=-''--ndtdod'rriruufinrfrn
tpslnr#rrnofffuvrrrtjfl':r$rrptofiJnrflil'r'i
rlJow\flJTraEJqn
I u?inrfiatpsr1fr
funmvior{rt{nrslurioufinrqnr{':hJflruTrrr4flnto'irv'{rH?rnfl
nrstuuiprriflnto'rrv'lrru3rnf
rr,lrunrqn
"ldrr3tndatn"i'"
atnr"finrnqrJnrnffir?sn,jr ffuvrr'rtrJ#uu1
uunr=r,r-{f
iMrll?rndn4mdrlnrsvrf
i lurri
"lroa[Fr?d"
nvTuuBrqo{rv'iril?rndrqin{nrrpTprfru"[q,jrsy6Eadlv,lriloon'hlilr'itr,rusvduflr
fiurrleqjnru
'lur{nutaprtprafl
(neaoer)
Ts'itvirH
rilorv,lrlrduvrr+f
iilnrailr.rd,]uroFrmeflio'rrv,lrrunrqnminoonuns
c{':oantil
ueilrsufi p
nu5nt Mtiu
nrelurfinr4flnso.rrv',lrH?rnfqvhiilnmuflrffoilprnarBrlBrl
a-urfiornrnfiorird'ryry'rrur,r?orTrgrar
nir'r1runierrJaioahlTrlrTnnronlurnrtroffrn'rn'jroejr'ruiu
T:JeTntnon
TCpdrnrlrfr'll{ofirrnnrBrri'r'i'l
g
torro'r(d":filfiunun6irrtilluurdufr,r.irTilrTnnon
TCPsyfinmd'iluil(retransmissionlfle4nfitilld
flr-lnmflufludrtfi'fliuffrqrnilnreflr.i)

nrsdouciolunrununrw
srnrffrffioflsrpio':filrofnrrlu
wAN finrfuarluri',rriou"r.r:.r
DB-80r,lTokifrurrsmartseriatrdol{ria
csu / DSU(Lr'ifir?flnNTU)ilayslnqrJnrnf
arrunrrflah.JeT'rq:Jnrni csu / DSU4'iFioflnrnnrflllET'i
rnriorirrn,lrn3rndEnfirad'i
TBrmi',:!J v.3s (rT':'lu
6urmofu,,lrlrmrgrufil#druflurv,lru?rnririnrfluurr:
. --l
pJmfl

r5"-'..
-/ -")
(-

/ Frame Reray
'\- )

.:*** )
\'_.__-_,, -

; itl# ; arimi,nroui rvlrru5


rtSiuvr*ltcrutr.r rnri

Viftual Gircults
nimrtflnto{Mril5rndqyd.:r.irurv,ln,rnrnqrJnrnfrvimjErnrie{4mdffurr.ililrT{n'lnjBrnric{4ndrlnrflm'ilfrInf
r.irurr'rrfruvn'rffFsn,ir
VirlualCircuin,lloVirtuat
Path,Virtualcircuitn,lzirdrilutfr#':LILL
Permanent
ViriualCircuit(PVC)nTourt-rSwitched VirtualCircuit(SVC)
''\i,,
Unfi 16 teosed Llne uar Frcme Rotov 461

drrafupvc 6'.rviu.rfiourTrdaro':riu
rflurfr'uvr'rqunr'ouviqnnFr'r{uilroejr'inrrr
TprsrJnfrrffuvrr.r
A vvu ui+
ilsv'LFifLnrrrtmo*rJTorufflrfrrlTnrrunr?srirs
nlru?rnd6'rern1ru{F]Til?unrrn,:trJluq:Jnrnfrv'lrrTrnd
pvc f,ss{u,i'Lturnuon'n.oqnfir{1frffinmtfrr,irt{ ,
dt,tiun'rrili5r"iuuurrrT^:i'fievtfrfiJ:ru
lro.rFrlr
s49q4o?Ft
flifftrilTn'rr u ro"lrfifftri:$nmr,i1n'r#:Js{.rvrrv'|fln16'fid'rtyrritaf
n,
ifirSfln.jrcommitted
Information
Rate
(clR),clR firflludrrmfirpi$orirHrs.:tv'lrrutrnri'lfr5rrjrsn-ulfid1sflTo'if,1ryrfly,{illnlfr"[ur
rvirtradnret6's{nrunmni:lnfr
4'rrfiErLrqfieriorirqrrnrud'rl
fiuJdaut:Jrioul
cln qnrTnrluurirErro.i
bits
Dersecono
]
evc fidu4nrfir5rrmoflne'r{1{ffin'rr1uupj.nril'rqyt6'f,inrmr:;fr,rrd'rrnflrsyrlsd't
[Binspirucro.r
ritafi'rfir?en"jr oata Link Connectiontdentifier(DLCt)fi,irfluroFtuflr6flil1Fl
to flm Toeilnfr oLCt
qg1frfllnrrmrlrffrri,uttoprmrf{ilA1fly|.l{1umtegf3s.ln#u[fintfimtpfi6,a'inrrc{'itrl1r1
.I
u,oFttrrTc{iln'}svrrtriul
nrqnvior{r.rl{nrfl'lurvlril4.rfidrutaprrproflrfiuir
olct fiqnru.nJtff#rqfr'u
unsMru
nrqnd'r1:h-'lrfimr4flnta'iMrrsrneirfiot#tr-lf
iilnrflilr{TprflorffErFir
DLCtd'.rnnim rv,,lr:.rqynnr{,:r.iruqln .
qunr=rion,,lrruSrnfnTBrdrlnrEJilr,iunrrfrr
rv'lr#rntintndn-'rufiqFial:Jfl-'itv,lrilBlnria4m,fdnrTrrafirbJr?oer
{6urmofrv,ltto'it#rrmofr-laruvrr'rludqnr
lurrr,r'ir'iso.:nreai'is.jrurv,lr#rnrin4nr'f
u,'l?}Jqyfi1rJl?nqn
rrfr1t ,
rirto'i oLcl tfrBrnoprr':'nrmrilfirv,lrilTrnris{4m.firvu.jrwr+n}u"jrrumvau
r-otfuqrJnrnirJn'revrr,ifi1fr l
flr:rv{rlrrirrur
erqru'irr{rurflFrrFrorsro'rn\iru1fffl:.rnrrrrrqrirro'l
DLCIfiFil,ililqrnrirDlct rTleiufi ,
qrJntnifruvn.rlmprfrrflu'|fi :
f,.rriuFi'rflo'i "firr,l'rrdrfiryrnnrv:.ruu,lrrl?indn4md
DLCI6'rqnfrnmrur.ir
d'nriu1witiu ltocal Significance)"

; ilr#;

f
462 ctsconrnrilg-rifi
gf",r-t,uir;r-,LrrTprrTfnsrnailnrrulu0,t
klwal4w*nmr#@$frd

e
ea ,i A, d \v'
pvc lfr'vr*'i
DLCIl.{il']flmfl 200 f{llr'rfrrnn'lfirfiorrsntlEJrl{Toflrq
I ilEt'ruillqsUvrUt6',,jr
Ft,it1Jfl]-lvl
pvc #erniururidt,lfuuufilfirrhnofrrrfis,rfluro'iMril?tndatn{ryrqrtrielrrumnrilto''rl,{xJ'tEl
c{o{frlilfl0,i
PVCillnn'j.t 1 PVCt6'
rar DLcl ro'srrTulrt4'dr'i6'i
DLCIifrarrrlfi'rpVCTBre
gr-JrTnrhJuaor'1nlflff PVc
DLCInrqnritauortirTrrlnrsurinvffruqo{

ff%t,"

Frame
Switch
-i,

$iteTwo

; Iuil

PVC4ru'tu 2 pvCTprtt
grJlorouunrru{r.rffuf,urnpr'r
pVCfi t rflu pVCqrnu$rmsfluQ mflqufrrnofSiteone,F/C fi I dlA'funrtdr'rd'u'iru
z il'lqa'i pvc lprflfl{ro'i PVCfirfioHrionT:t
yt.t.iDLCtfivrr,iw{rilSrndnindrirraupr"[#vrv,r
r#ruroflueqrfi olct lrlJlflrafl+oounril'rrlo'r
PVcfirfiorriorTursrrgtoflsiteone qsfi orct
14lJ'tsirfifl 604

pvc d z rflupvc qrnr#rrmefl


HeurtT.rr5rrflofl PVcfi z dlfifunmdrrfitriruilrq
SiteTwo,
pvc
z f,.:ga.r Tnadl{qo'r
orct fivnrryirru?rnein4mfri'nruprl#ri',r PVcfrrdslpiorTrr5rrnafl
pvc frideuriorTru#runoi
ue qyfi DLCtlirle[afl 403Lrnvil,iqo'i qsfi oLct
SiteTwo
1,4;J1fltn?304
'-'\*,
unri 16 teosed Line LLa:-,
Frcme Reloy 463
'a&iwu*mw

f- crrfiuld'jr tf,aueTnviori'rf,rgqrrusi'r\r.l
nrulurfiqrt{nro.rrvhilirariuf,rilo{ncrnrlhilirnricindlilldqn .
tfln61Jl{1}S,rldedicatedi:
1fiffirff'lmutnl,rurrfiaurfu"tur.rcruuil
L€ased Lineor-.r#urioufir{rruroifiunr.rflu :
.
pvc fludrrilufio.rqnntr.:nauurriaurdnniruorfismrrnrrliln{ro,rdo4ma.:
ll r5:ltneirtn'rufil{Eflfrsflrrfiu:lfi
, flld.uftnrrusinur,luircr'liltufinvn,rlrrurtdmnrpuoono,rrtrrsoi rtrrrroflrj.irrilufis,:nuhh!n{nrslu
ii"' 46'x64xs$lsri,uiqrtinlt.risrs*rrnulcud pvc dl,rosnclnfirfiBnfiurors{lilmro.rqu'lilfirrirrorsiilnruilr.r
:
, rvjtturfiluyreltrlrdnuruu end to end)Tnut{rtno{ecd'r.:fi.r
PVCfl4'lunr:iud'rvrlvl$lnqrnsru}JrT.:
1,j tt',*uftf*uur,qtilunrodllffi DLcl sr.rrufi'irfi
? Pvc alnsdlr'lulqsyunrrue-rotir.:dr,rdu rilrqaiql r
;i , fi'r'rrrdav
PVCilruvrrtdrtffi DLcl adrut?iurt'tlns{ He #ofio.rnrrd,rur{nrffq1ilfi'trhrnaf siteone i
ill'l.lr1uetd't0htlYin"tFVcfinin]ufirtrgirDLC|tvirn"u+os[nyrdgfio'rn1rd,:rrfnrfq|'lif.tti1tfaiS
ii,,,,#ut**ooi.uvri,l .Wc dr{.lfudrurirD[ct rd1ftJ40s

dru sVCrlunvqnnFr.:duu,firiordefio.rnmd.irvlrr.rMtiu
rfio1nfia.intr{'rrv,Jrr
ulo#udcnFr-i ;
't&
pVCriuufluno6A'nnouuint'ufiqnnrltfluilrofl.t.tnrernla"hJ
nsunint'ufiuil''lnsilxTnflnqrJtfr'jr i
urTm14flnlo'lrvlruTrneidtrf,inn6'rrrinsrrfl
deusvc i.furiluaoEd'nnounint'uu,rfiourTuurinrqrnaF
AJouu
flurJ'r!ilelJnrril p'rs,inrt'[unml#'irurvirfiu

DLCI (Data Link Connection ldentifier)

Data (from Upper Layer


e"g lP Pacltet)

; flrf io

nrfl1ud'ru#tu?orsnuprofiio{t?',lrHss:Jrrlnitra,:
Drct d.irfluFToraflflurFr
t o f,ntrirdrflutd'#riwi i
0fi.l1,023urinirfiqnrirlrl{,rruuoqjlurir'r
16-t,00TTprsr.ltrErrnt
0- 1suar 1,008-1,023strflndteu .
h!
te
464 # c/scontntJfitjfl
ritnrfr;r-,l,ru-nridnernqrJnenjlo'r
.lmru+wwwgmmduff

Local Management Interface (LMl)

LMI Mess{96
-)

rl
|v

c$u/o$u

.-*J
F;enid Rbley
Network

"LMr
; ?'r#-;ffi;;;"**noo; dfi"d.'*ffi;t.'r'oi#il'l*i* i;Idd

(signaling
LMtrflul.rmrgruudflrd'unTrd,rdryryrrunrtrEil standardlfi1frrdodae{1r?surif
i
LMlLFrtrloflqsflivrflL6fl'r1ru
rFrrmoflrTury{rH?rnfln4nldrTrfroqjlnfi'flur.nnfi4er6'rumaraqfitfi'qrnfusln
nir,l"1 r.tTnmnir'11
rdt.:ri'lu,lrrr?undrrinrr4fnlff lvt n'rHmnhflff
BiotrJflrflulTn',rd

I finfi nr ari (multicast)


m bllSn'rt rfitLrri'un'r#l d.l{orynru.r

m 1#lTnrrrdsrri'lnrrdr.lDLCIu:JrJGtobalAddressing (darirhi DLCIfiFiTtqnrspTrlu


mrudfiuoBrrnrnlutnrfloflz
Mm:?radnfirsrrTr-rf'rr,rrBrrflu tqilrrFTr)rrrir-t-rnrrdn-ntriniott
qnrirrurt{(tna-'ln'ldr'{f o{)
i DLCIttLll Localsignificance

w 1#{o4ardu,rni:r6n'luffio.i6,:flrdeilTtr'rqrnrFrrnoflri'!rv'lrilSuntla4rrivr*"[nfirTlnTuTprflairur
ril6rfisKeepative nrfl"luruEJru'lnluf
Keepalives
fitrrntrild'flr-lLlrdtfiq ifl
i ilTufirflutrJtfifif
d"rnaimnrfiflryr,rr

m l#{srgnr"dutiuelnlilu.uo,i pvc ufio:-j'ilanhhFrrnoflvrnldrrrurf,dn1usflot


evc eqi'lu
c{nruril nfru?etil tfi rrri
evC oqiluanrugnFoufir.lrunrlilnfi
l. ActiveState; tLdor'i'jr
2. Inactivestate:ufinq4rdnrurnrrfionrrqrnu#trlofhlfl'rrr,',ler6rnda4t+t'Jlnfffi4^#tt
, idnfrru"flooo'ipvc
lrtfr udfirlryrarfirJnrflilf
rns PVCnirrl lo.l
B. DetetedState: flrgu'rotnrfinslnnlrd#'l'irqfls-ilrv'lrilSrndnim{
vrr'r{1#rTnrrro'l
Und 16 Leosed line llfiJ Frame Retov

Lvtfiaqj6'rarTugilrrlnrlfiLri 'i'
'
ts Cisco

} ANSI

F ITU (q933a)

rjnfinrrutn:J?unilflo.r twt qsffo'nirriruvrr{drd"i frame-retaytmi-type*ilrsLnflToq LMI> t[RU


fr'o'irqrll#mr'iri'uri'rrlrsmyflo'i *riT"rerfifilu
LMtfirsFrfrrvlril3r.,rti.,ltmd. toSflnlriun'ril'rrflFrrtsvtil
ilrsmilro'i LMtlfrTorErd'nlTuffi
rn6'rtri.irriiupio'rutm
LMtrype TprflilFiofllfiuflurarirfrlo'rrFrrnsflu
nrryn "auto-se 'l pr{
nse"rfl ro{slnrrliut r"ntint

tl lerldrfl{ showtrame,in-,ri
tvldtud'rrrnq'jrruf,tf,r
ur,trfrrtrrnaid,raan}JqurTurr',lrtrirndntndrfulfitir
unrqrirwfifidultfiurfi'umntncLMt uflJ Keepatives
n'rrqolLnnhrurtrnfiarrfiurtn rir't1 unrfirfiarr
nrtd'rt'nqir evc fioutrogtunn'ruu'le(active,inactive,delete)lffifis{rdi':show frame pvc ro"hlg
f.rcrnd':ifldroii'ruqmrorund
s,r${r
ip,rd'Untr

UsrnnuoufllsEncapsulation lumtsu5md
rfiodio'rnmrqno-r-lfir3sndurnofMrhfirdorBiorTrry{r#rnsi
luBelTrirsrrmof d.*ournduiu'iFr'cin'i
tJrioufiaencapsutation
frame-retay
drd'tdnTtlufrrf,,rfinm'rfiuno$ri'ostffin
z uuudurrqfi.r:Jrrr.nvr
MrHfirrrtnrir.rnTu
so.rnlrencapsutation *LLttsn6o proprietary
Cisco tfff frrrmtri
uuruuuiinuo6o
rvqnrmfrumoflprrjofr'rsriultilrflfi,tfr'o'in1?
encapsutation ciscoproprietary
L[u:J
SiteTwo (config) #int EO/0
siteTwo (config*if ) #encap frame ?
ietf use RFCI490/RFC?427 encapEulatlon
<Cf>

SiEeTwo (config-if ) #encap frame

' encapsulation
:Jrrulfi?o{n''r? dfio.rr"rafiourTu#'ir#rrslof,fiuvr.l*nrr$trFlefilnrerr.r

Sub-lnterface uudunssuilufilioutiolTrndsu$lad
Sub-tnterJace
rfludutneflrvnltfrrrt:cuuunn4d'nfilitarirfilffurafiounilfiuurreflytmi',rl:J
TprsluflfiA'n
Eu$roflrilqufi'ltr''lfi'rxJlTnn5r'i
sub-tnterface
tiot:1dulnt6'ranrer
sub-tnterface Tnsr,rdnnmn#r'rfi
fia nmfrrv{interface (.) crn#ufixJrdrnrrnn'i
nrlfiefldoro'iEutrtofrv,ltuffrfiry{urr6ar}r}J1aln Sub-
Interface
rnlflqvlfluart#tri upidruharg#nFTt1#fisnqrlulrflrdu"hh,rurflrnr nr'rflu
Sub-tnterface
rTrurursrnrDLCIrriilinter-face
s0/0,16
fir olct rvirnTlto rflufr'u
il 466

'
riutfi'uri
LlrvTfltdro'rSub-lnterface I
ffi r?r?{'r}J1?n6fr'i duu.duro':fliuriar PVct6'lunrni#fir.rnrsrPVCrdolrrio
sub-tnterfa"*
tfl 't lJ'tvl t?'t [Fl03F]q[n fl t
V d tu {d d

I Sub-lnterface s{rilmndrultri'r1ryraruruoejr'rrfiernT:Ju5r#'is-ilrflnt6' ([v{?'tu


niu Split-Horizon
qstil}f,finmdqr5rd'io-ilrnfloon1rJvrrrEurmosrnltrfruifierlo'rnTurirdrqrJ
nflflo'rsptitHorizon
Hub and spokefifir5rrB,roflr,lfi'rrilu4ufnnr'i
*BituTvrTrrTnfiuLU rmdrrflufro{1#finmi'l
6'nirtfrfr':snrrd#f
rHrfi'q'o*'rlrrrnaontrlvn'rEurprofrv{nffr i sub-tnter-face
eiafldunr)

sub-tnterface
riufieqjnirtflu z rlrvutvt
l. Pointto PointSub-lnterface
2. MultipointSub-lnterface

point to point lfirdafirfiflq pvc rfia,:ernftGfln6urBroflu,lqro.ir#ruprefi.Jsqr.rTutrJeT'rrJnruvrr.l


1u sub-tnter-far*
uuudfruonr:qTrninruoFllflfdlJlJrv,hilSindriluqa'rFruto'n,lf (separare
i4't-Ltfietpir'iurn
subnet)
a4v
r)fitl'tfaf''l'i

H Q( c o n f i g ) # i n t B o l 0 . 1 5 ?
muftipoint Treat as a multipoint link
point-to-point Treat as a point-to-point link
HQ(config) #int s0/0.16 point-to-poinE
HQ(config-subif)#ip address L12.L7.L1.1 255.255.255.0
HQ( conf ig- subif ) #exit

i (Hub)cra'irfirrL4flnlfiovunTlJflo.rmr
Muttipoint l#rfior5rrmoflrfuri'l.rrirfiuflu4udnflf unrvir
rarirfi16orTs'rtrdr,lnrEJr "[u
trri'r{rfirsfiu sub-tnterfa"* uuuf,^.urrn"l{'rru4'ruipruaBrtprradrHri'u
- o , J v t I qtu , ,
f i La (sing le subnet)
oiltFtof tv,,l{oul fl o'i ti't [FlorllalEJvt
44tu
'lnnr??{f'hl

' H Q( c o n f i g ) # i n t s0/0.201 multipoint


HQ(config-subif)#ip address 10.10.10.1 255.255.255.0

hltt'ffdrffrnoufitnrlfitndu sru-lnt*,ru"*tfur niu nointerface


lunmsnrfinsub-tnterface s0/
o.torijufru
unfr16 teosedLineun; FrcmeRetov lih "' 467

{:, sublnterfaoe
fla*{q'rne{t'r,r duurufir n'rofuAiuturgdrnulmuuflfid'ndurnairv,lrrffnorm;fiotgnfirum I
ttstsSub-lnt*rfa"efinir,rduurlnri
tdu nrtrtsrip address, NAT(err:.lilfi
nhff:rfiurnlr ts1.rirff.rrfiurn*r
ll,, Egse$s,1isi
(grmd,.{1 rfrtUfi*

nrsruUiloflrcsilummosdI uorusnnosUarflnrn
.qq-H.U.
Krir:rtr. qgplq
d"itfrn€imhjlurloufr'uufrT'ir
rfrimoflnrfl4'nnirr#rrnofilnrailr'iTneFiruil'r.r
PVCunvi#rffioflssrrqra3o j
dr{6r pvc riufi'lurirolct .rrun-pr1rhar{fiorrT.rrvuufi6s
fracvi'r1#rfirrfloflilnu.iru"sorrer6"Lumna{i
A v .; '" u ,d he
fi 3 to'ufrrmeffroq|luf
":
iila'ruvr1,ito,i
evc riul s{rilrmGuilr.:1ilfi.r16'Biruilr'iTnnon
DLctuil']Errnl I
lm (r?fln,jrresolve
NextHopAddressto localDLCIvalue)fi.rfioqjfi'ranTu z dnr+rurfi0 '

rirum'l Inverse
ffi rrtr::lprurfrn ARP
ffi *rrnurrfrn airuur.lnrrusmnrouflnrrd'ulur5runof r
.i

ruulfluriin i

! <.16
utjtjilqrordflnrrvtr{ruflo.itilrTnnon
FrameRelaylnverseAddressResolution Protocol(lnverse f
nRp)(f,flrutflu Rrc tzge)rfiofiuurtPAddress ito'i pvc rfisr
rre'lr#rrmoflr-lnraur'rdoqj6nfiruuf
,
r fr'or{r { ri'r-l
nTu.j niI o lc t rirtBrr o'rr#rmoflrTn
1lTu
:
InverseARPRequestson'hlilr.:pvc ro'lrTurdofrurar
rfrrmsffipioriurvlru?rndqrai,irildrds
*tnrnrrqturnrEJeflfi
s ro'iu#rtprofil^',ur.od^unuinrTlrv.,lr#ind
rfioerlnrnirlnrEJylr{flor-rirnffiH'r
t#rmofBiuvn,isr?eL?eilrorrioq1nfilfrrffrtfflu
nexthop addressto DLC|mappingtabte

rad"rqrnfir#rrmoffruursrnr5rd'rrvrrflnttnrfrur,w.ir
NextHopAddressfi tp tdor*=s ryirrTu
rvirtr'rdrifiq nexthopaddressto DLC|mapping'jrfiuffa-ic{,:
rietrlrHrrmoffracnrrqtfinFioslnn'l?'r't .
rrfintffnogntililr'inLcttrau(rirotctqgg{y?iou1rilriufi'ipvcfi1{rfluvrr-:ajru1rle-'ir#rHofi]nrf

lu4aTfi,rFrrmof,TrJrTrrnron|nversennpqc16,flLnrtdurufln1{oqjrr6,rTnrlrr.v..lonn
(uiu tp, rex)fidurrflnuur5lrBroflrtul
rfinrifnrnnefl:..lrTrrnon r.riu6u'ruf,nt{druf,uTrlrTnnon
rp oq I
*drlern'f,nTurTdt,lf,idruflo'itPX#u fr'rdrdoipxrouting
kilfrnntdt4'TileTBrnonInverse
RRpdtaflll .
flo.i IPXfinrqn6arorflnt4Tprfl
ilBflrs

ffiffi{dffilffiffiffi ffilM% ,.,W


468 rF clsco rlrrrrJ$uT
tinu!3zuutilnrifnornqilnrru"zo.r
il
'ull+

drtrq showframe-retay mapqslfidlmqnr?'r.t nexthop addressto DLCImappingrdo4'lr tn


(drd"rshowframe-relay
Addresstocr#rrrrofiJnrailfi{r{fi'! DLCtruafortrlurFrrmoflrJnqrTu map
Y ;
qvra Fr'r?r'i
map vrurtfrslnmtllnurfi il ltnrILLd ttnFn)

InverseARPrnu'],fiu!!fiumfin (1ura']frsfi'prtrj)l#t#dr*.inotrame-
c{Qulunr#fifio.rn1?Ac{rErfin
o5rv"ltaoilfilq lrfi'uTraur
relay inverse-arp nl 8l1fr6ilrfl

nruf[flfrn
maprq'rro,:'i'r
rrrrfrqsrilBrTonrnhl{fior#'r1frrtrl lP
fr'rfro'inrrd'rufinrffpr'hltt-'ir#rtmoflrlartJvtfidfi
i DLCIuurfltnrtuu v,loful.rmto{drd'qfi1fi64
Addressllil.rflmflf,srfr'o'id'ieJru1ililf

Router(config-if)#frame-relayrnap <protocol> <protocol-address> <dLci> lbroadcast]


lietf I ciscol

lns <orotocol> tdu IP,IPX


uu'lflf i fiolo'lT:JrTmnonlutntgofl3
<orotocol-address> ldu lP Address
1fiJ1flfi [roFllFl?dflo,it#rtptofrlnreilr'llurnraofl3
pvc fipiotrlfl'lr#runoflrlnrflvl'l.l
<dtci>ulJrflfi,: nirto'l nLct rjuuFrrnofflsllTufil4'6'r':6':

rflufidrifprff,{rrfludrrafiLnrroUrurFr"l#ilnv,lfilnto'lt#rdoT,JrTr^u^^'ru1rnilnd.ie'ilil
fbroadcast]
tleTrpvc#ur ffi
PVCfln1lTu1tri4rrflufr'o'lrrr1
drraf,:.r
[ietf I ciscol 1{rrrlrJr;rnilro{tr1t encapsulation
^ Jotn?qEv' 4 | dql
[Fr L1/[TFl'lFrl,lOfiFrtlluclsco )
lil']3'1il[FlO?1Jn

rnv sub-lnterJace
dtaflr:frlfrrrin6urproflrv,lrffdorilrv,lrr?uad iltrrnv Multipointrrdrrfluffo':
Br-'rpr-'todr'tflntil
rrqdrfr,lframemaphldrr,lflirlnl tp Addressro'rtFrtrrsfl:-in1fl?1't.t

H Q( c o n f i g ) # i n t s o l 0
H Q( c o n f i g - i f ) # f r a m e - r e l a y map ip 172. L6.10 ' 1 102 hroadcast

pvc rdsrnTu60
lpAddressto.irFrrnoff,i,:Flr,i{lilro'i ttasDLCIr:urffrrmoflr1n1:.rTu
172.16.10.1
toz)
PVCflfiFilrYirrTr
drflucio,r
DLCIrlrsd'l pVC
ilryunytPointto Pointt?"rfi'lu'lrnrsuttFil4lJlfltnfl
*rjdtr,4f,iSub-tnterface
Ydsr'vu
<dlcinumber=ti"lf,wlmvlil Sub-lnter-face
interface-dlci
frame-relay
riu1odr,lrEt.Jfiilofi,:fldrd',i Lm!
pointto point#u uTufi16'urri unvilnrsvrr':ffffuu{'nfirfir5'rrprnflrfis'rfr":rdurrfiorrieoqi
eVCrfiureqjruffr
d',irt-,taejr.in-fltrJ
lsun-tnterfa"e PVCdfi"ulu,^oDLCILvi'lrir16)
dvi'r,lruoqlLu
H Q( c o n f i g - i f )
+int s0l0.15
HQ(config-subif ) #frame-relay interface-dlci L5
"''$iil,,
unfi 16 Leosed L/ne ttfl; Frame Relay 469
.riillrrrr,o*,,*****,*,*

fi,,: dludunllrturfr:amo rngpuuninrl{nurruHubandspot<e fifirt'trns{sr"rnd,:rl'rnfirfrrflunurinnt


6uo1 j
ft ul.lrtrlsrp{ri*iEvrrtfirftn
spot<e rfurrfio,rnhframemap1 mapuru\rtlrra{firiluetu{nnr,r unr i
*r t**+ mapf,nlln,ru1 map llilrTtr{rrqoidul firflu SpokedruffuTquframemapfidbJrT,:rirrsroidu
sportedn;fioufi:{fi'unlct #urfiun1!frdhrT.:rtrrsroidrfluqutinnr,r(rotriqpYrsd'r.raoufilgrrrt'u ;
,i,,,.,.,.1dtflil
q v e * \ .
tull'r'tlflftB l"u)

rTBrtJlilum-,rodr.rrorri4mto'lnirff'r
show frame ."p 4'irtnr,rtPAddress
to'lrfrrmoflrJalflyr']'irTlJ ,
oLctuurFrrnrofilepTu
i
8l,tro'na*sh frane map
Seriirl L/0 (up) ' dlci 5 0 4 ( 0 x 2 5 C ,0 x 9 4 C 0 ), s t a t i c , b r o a d c a a t ,
ip 192.158.10.3 i
CISCO, sEatus defined, active
Seria11/0(up):ip192.168.].0.4d1ci604(Ox?5C,0x94C0),Static,broadcasE
;
CfSCO, staEus defined, active

sh framemap#r'rfruttfin.rn1rurill[EFrfir€qro.:rfrrnoflrjnrgyrl.i
192.168.10,9
r{1rTunlct
l.rrr''rumr
604rac 192.168.10.4
r{rrTl DLCI60+4,rufluorCt rJqsfuto-lrfrrsraflsiteOne

.E
fltilfrruuuflflunrsl
iln:firf,lu show firfiucriou
grJlur,rrirri'ortrJrflutnfisrlnrilFi'roEjf
irJruno'r.rdroGrj'retunr*tFrfioilfinrr{r'urro-uylrilBrnEi
InsIfi 1
oonrrul1#rFrr'efvr"'isd,.:LdailFioqqjlu.fi,lrr5mrfiflrITu6gdLt1iF|192'168.10.0/24"Iuf,n
uo vjtariTfirilu nun ({udnnr,r;rnrr#lrptofSiteOne
andSpokefiqfirFrrprafl fli SiteTwo
r{luSpore :
(rf,tneflfinTtr)
TprfllP Addressto'lu#rtnofl HQ,Siteone$ay SiteTwo firirrflu192.188.10.4,
192.168.10,6
$ats192.168.10.9
mrudrd'rl
jJ ' Y e
n t- Hs . s
lufifl {r{trulffeonrnltrfrfir$rrnsf
HQfinrrc{}r"isub-tnteface
LlrrlrMuttipoint
fiurnratfuri"i '
2 pvc fir,fieuriotrltT'irffrrFroflsiteone
*nv siteTwo Sub-rnterface
-nnrJrrarrifirfionrBmn"reEjr'inrr14"i1il ,
gtir'ltrffdtT.lc{,lt-|1Tnt{{ru6utfloftyltSo/0161nurrrcTflfltilsr[flufro'onH.rtSub_|nterJace{ul.r
filfi unr"luufiofr'o'rnouuinttllarflil'r'qurnn"i1
1 1a Sub-tnterfa.*
d"tfiEofruorfluulrl
Murtipoint
dru
siteoneuRssiteTwoqv"lfr{ruflfiri'n6urrtoflrvh"lunrrdenTlry'']r#rotiJprrinr{
tflrtofl:lnrflfl''r-t

arnd'vrdfilfrqrnnrrnnnsuillqwfi'ulurvrfrflfio
rhrmofHe, $iteone[LffsSiteTwo ptNG
Eq1il'r?n
16'lurisv pttrlcmurs'rtri16'r,lrnffo.lnlr
hjtT.rr$rrnofrfiourirudul PtNGFlilro.iFie'ivi't
framemap
t{1u'rd'trs'iff{fl)
t
rirauf,r;ulr
uTar rru1o{ crscofi'1nl1rtfifr
ridnerngrJn

tnsyirfliilnlolilritfipnrir}]rtt*rlndllfrritufrradl,rnrrrrqnouSlgr:fu'lumfi17, :lB ttal 1s firu virufi


rirueglfiillfiiraursro{*,,lttlurf;rrqniHQ drflnusia-lilH"tsiteoneunr siteTwou".tnttfluttuuMultipoint
1llr, ,tn*ni$ttu'narJflnrrt'unnrgl
$unrtnte*uC"'tilnnaq Fl'llcufifl\:nrud1ilil
odr,lttiu NAT,Access-list
d
Sub-lnterface
Muhipoint

ru""
S0/0s4s 1Se.168.10.4

DLCI 406

$ubnet
1S2.1S8.10.0
FRAME RELAY NETWORK
DLC|604
DLCI 304
fto*1$a.ru*.ro.u
s1l0 \

$iteTwo

a;tlil 1 2

a r#rrno#rtO
HQ#sh run int sQlo
Building conf iguration. ..
CurrenE configuration : L17 bytes
I

interfaee Serial0/o
ricqcri nf i on TcJSit-eonesiteTwo
no ip address +- tp Ac1rlress ttfflrilu sub-lnterface)
srlril6"ldLufrlfrdiaEurnofrr."lt
encapeulation f rame-relay + F[FlEncapsulation1#tflu FrameRelay
no frame-re1ay inverse-arp +* fifitouflaInverseARP [lnvdl framemap lfl'l
end
HO#sh run int s0/0.346
Building configuraEion. .,
Current configuration : 203 bytes

lqt€rfBc. ssrial0,/0.3{6 nul.tj.potnt<- fih{ Sub-lntedacelrlrfluuuu Multipointtvtflepifl{nounin r


tLJtl'd'ruilr{ 2 qfl
ip address 192.16B.10.4 255.255.255.0 < - t d f l u l u r n r l P A d d r e sfsi o o n u r r ' l { r uM u l t i p o i n t :
Sub-lnterface
f,rinr-reIay nap lp 192.168.10.3 {01 broadcaet +ruJilipaddresste{thmofiln'rul1-l[fi1 i
DLCI 4tl3
nTr-i
frame-relay map Lg :-gz.168.10.6 406 broadcast {- utJilip aclciress
lotr$rrmof:Jnrflyr1-ttfl'1 |
riu DLCI 406
no frame-reIay inverse-arp
end

g rfTrnad siteone

SiteOne#eh run int e1/0


euilding configuration. ..
CurrenE configuration : ?15 bytee

-i
interface Seriall/0
description ToHQ
ipaddress].92.168'10.6255.255.255'o{-t"frF||PAddressluslfirin6uurofrv.ht1il1ri.I{
Sub-lnterface)
encapeulation frane-relay t{n Encapsulation
hirfluuuu FrameRelay
f rame-reIay Inap ip 192 - 168.10. { 60,1 broadcast +- url ip addresslo.rr5rrprof
UO r{rrTu
DLCI604
frame-reIay lrap ip 192.158.. 10.3 604,broadcaet <-ulJilipaddressie{r$rffinfSiteTwo#rnTtt
DLcl 604 fr'rr aru,aqfifr'o'rrmr-ld'rrrgru=fir5rilnclunrtfrrFrlnof
siteone srfrF]Fiori'L 192.168,10.3
16rrfluuoerrerrnro.r
SiteTworiu fiusrfis{-Flprpioriruilr{ DLCI 604 fi'rrflu oLCt rfisrniurTrfrBiotrh*'irfrrflo$HQ)
no frame-relay inverse-arp + fintotfln InverseARP
end

i
t r#rrsrafsiteTwo

SiteTwo#sh run int s0l0


'i
euilding configuration. ..
Current configuraLion ; 233 bytet

interface SeriaL0/0
descripEion ToHQ
ip address Le? . 168 . 10. 3 255 .255 .255 . 0 + ffimlP Addresslufrddnfiumtfiv,lt (lillfi1{
Sub-lnterface)
rr*EJ
ilie;
vt
ridnor nqiln rru1a*r crsco n r nr/5'r-,7
uLiru-Fr

encapsulatlon frame-re1ey <- tifrt Encapsulation }firflurruu FrameRelay


frame-relay map ip 192.L6S.10.4 304 broadcaEt <- uillj ipaddressro'ltirlno$HO rfrrniu
DLCI304
freme-relay naP ip 192.16g.10.6 304, broadcaet + l[uil ipaddressgo{tfltaEf SiteOnet{rn*t-t
SiteTwoqvFprriorTr192,16810.6 (d'lrfluroFrmrnto{
DLCI 304,fr?tir{rrr.rBrfiffe'ltt]llin*rruruvdfiurrrvlurlrtiitHlnof
Siteonefiu rTuqrdioqfrepioti'tuvrr'l
DLCI 304 fi'tilu oLCt rdurffurilvrriot:Ja*'lri'rrrrof
lQ;
no frame-relay inverse-arTr <- Fntotfln InverseARP
end

6no{rfirdt sHow oir.r1 d rntur,fla'l


1 runn-n duurfi rnof Ho
nirr?'lffrEra
HQ#sh int e0l0
SerialO/0 is up, line protocol ie up
Hardware is PoweroufCC Serial
F)esnri nf i on ' Tl.|5i f.eOneSiteTwo
MTU 1500 bytes, BW 1544 Kbit, DLY 20000 uBecf
reliability 255/255, txload 7/255, rx.Ioad 7/255
EncapEulation FRAITIE-RELAY,loopback noE set
Keepalive set (10 sec)
LMI snq eent ?42, LMI stat recvd 16'4, LlfI upd recvd 0, DTE LMr up
LMI enq recvd 4, IJMI stat aent 0, LMI upd sent 0
I,MI DLCI 1023 LMI type is clsco frame relay DTE
FR SVC disabled, LAFF sl-ate down
(d'otord4nrr'rdnu)
DCD=up DSR=up DTR=uP RTS=uP CtS=uP
HQ#sh franne map
Serial0,/0.345 (up) t ip 192.159.10.3 dlci 403(0x193,0x6430),
st at,ic. broadc-:;rst,
crsco, status def ined, active <- tfluanqrndrfr'lframemap
serlal0/0.346 ( u p ) , i p 1 9 2 . 1 5 8 . 1 0 . 6 d l c i 4 0 6 ( 0 x 1 9 6 ,0 x 5 4 6 0 ),
static, broadcasE,
crsco, status def ined, active * tflurunclndrd'l frame r"p tdouurJ lP Address:lnruur'tr{'rrTu
DlCl rlnllTu
HQ#sh frame 1ml
LMI Statistics for interface Serial0/0 (Frame Relay DTE) LMI TYPE = EISCO
Tnvafid Unnumlf,ered info 0 Invalid Prot Disc 0
Invalid dummy Call Ref 0 Invalid Msg 'I\pe 0
Inval"id Status Message 0 fnvalid Lock Shift 0
Invafid Information TD 0 Invalid Report IE Len 0
Invalid Report Request 0 InvaLid Keep IE Len 0
Nlun StatuB Enq. Sent 224 Num $tatus msgs Rcvd 223
Num Update Status Rcvd 0 Num Status Timeouts 78

rffiflll1xwmstrqffi*Nm$ffimhwrsl{Ww#fiift1,ff ffi'"l@tu{, "e@fl'' FFe-


'''!i{iii1"
unii 16 Ledsed L/ne finJ FrorneReroy ,rrtiirlli
473

Lr6plq€qn'rusflo{nmfiJd'ituc{rc{c NumStatusEnq.Sendfirirwirlr,rrrirrro.r
LMthfrfirnm.jrfr'r
NumStatusmsgsRcvdfin,lrfiriTlnffufieL.iri'u
rtr"u.uur.u.jr oqjluanrurrJnfiupiurnd"rrnq#'ino'ifi
rilsir+fluH'ln LMtfiflrle{'rrTurrr,r'ir'rrhrrtofrTr-r
riuunar,:,iromfirlrprarrfrnrduufioqqrn:hsmilrfl.rnJdrc{s
r.riofirlryramsu.jr'i6{flqrnrFruneftrlf'rurimrtflnts'lrv,ltu?unci
Mr#rndaimfr{lununsrlrsrnuri'u

HQ#sh frame pvc


PvC Statistics for interface $erial0,/0 (Frame Relay DTE)
Active Inactive DeLeted Static
Local2000
Switched0000
Unused0000
DLCf r 403, DLCI USAGE r LOCAL, PVC STATUS r ACTIVE, INTERFACE = SerialO,/
0.346
input pkts 15 output pkts 16 in bytes 1550
out bytes 16?0 dropped pkts 0 in pkts dropped 0
out pkts dropped 0 out bytes dropped 0
in FECN pkts 0 in BECN pkts 0 out FECN pkt8 0
out BECN pkts 0 in DE pkts 0 out DE pkcE 0
out bcast pkts 0 out bcast bytes 0
pvc create time 00:40:04, last time pve stalua ehanqed 00:22:08
DLCI = 406, DLCI USAGE r LOCAL, PVC STATUS = ACTM, INTERFACE. Ser{al0/
0.345
input pkts 10 outpuE pkt,s 10 in bytes 10+0
out bytes 1040 dropped pkts 0 in pkts dropped 0
out pkts
dropped 0 out bytes dropped 0
in FECN pkts 0 in BECN pkts 0 out FECN pkts 0
ouE BECN pkts 0 in DE pkes 0 out DE pkls 0
ouE bcast pkts 0 ouE bcast bytes 0
pvc create t,ime 00r40:07, JasC time pvc Btatus changed 00;20;31

pvc firflu Activerfllufinruvfirlnfr


nrnuuflE.r

r' * 4 q !
L"ri " ,rlruruon.,rl#tunu
r"riu'rrnluto,r
CCNP,CCIEtufifl1flJUrunrrrufimr:rirrgrr{rd.rlJt1wronrfil
eGRp,
"
Q$P.Fnrmqalluurntsdrr wAN ruulrlriltrntifiru rdonrrirudfioioudr,:urnulwdi'0.:tdrrnruSo+rvr",l
rfioriiurhunaudnmn'ragrJ*lru nrnfilanrn filf,uuer'[doffrruuunsirrurnsis-Iil
.-
+t+
t
iil

.. , slpd$r"
;;;;1
;p ,;n,rgrrrr,u;r,lfn
u,nflnr*l,r,r clscont ntIfiff6
t
{lpeqefrt;nel
d d a E

t{Jsffutnfl u lwsus|f,unuct}ilstEr
s d I

(scatabte)
tv'irutrnriarrlrtn"hlltqf,ud'irrrionmrfiilsflrH (cost-effective)
16-Lunnrfir-lrvus-nn,jr
eve-."ihr,ja-q{vA,o*!,6u
fi']l.{TlltllFlttfnvl,l"l tll ao'iilq'lttu'ltlJFrreff i'rfll ?1}J3 HFlFro'in'rTt{o}JF1EFl.lft1J1f
il.{}JFt
LUnnHruyFull
Meshn,r'rul,rruruda4n1
ltnirderriofifluuilFrTnflne'r
urnlf nu LeasedLinetoravunrun'rtrderurio
nruilud"rgrJri'rrtrj
firfi4runuttpi'rrrttsi'driltil Leasedt-ine#'narprfifro.rlfiqyrvirnTr
N.(N-l)/2flro'r6'l
rfliudrrdrurad,:.irnrrufiouBiouu-n-r
Leasedtine 6'rrTnoonrmr"l#r{luuLl
Hubandspokedordor,Hr
; . 4 d ' I H rv{ { | 4 4
vreturinnr'rrvifiqnrFiEi,rrrffrniosairurjohlfl{ltFi'r-lnrflvrr'rdu1
rfronBrqru,rufiri-L#fioEin'i

t\

arancrr
e dr"ht
ff F,'ff

I
* ;rtfi rs

luqrurfirfluMr#rndnmifforurioqsl{'dru,rufirififieen.ir
Tpreufrumoffi
Hordeuriovr}rn'rflalvr
r{r{Mr#rnrirfirrqnrrdur pvc ntrsrEroontilrrrHnrtrrir'r1
qrnriupjoErl#rv,'lru3rnduinr4flnaffrt hfr
s q r* h | , ',J
(rfrufir:fiaf,lfrnTn6urnoflrv'lt
(Arlfrt+) 6{qs14"rrunofn::urFrrnafrflu.iru,rufirieen.ir
dtunn'rlugrJflnrir-l
rursrrproflfiBiarntariv'lrruTrnd pvc finnaFr'rdururrfierfiolTfl':ttddr'rr
drurffurjryfio rfrrfrrflflut
''\,,,
unfi 16 feosed Line LLarFrome Raloy 475

mgrrdi+
*dfl
-1-
-'k#ffiu' Int*grotedServices
DigitqlNetwork(ISDN)

i.

r"rslrH-!
tsorurfluu-rnrruurfi6mongr.Jururafl'rfinrrtrrnfir.rrutfrrurnrlorirflTilrd'ild'rfiu
tsnru
tsDNtfrflinrtfismr
}J''rFrrS'rxJro.r
t{rilmnre'ifl:J16'n'rnmr{.r#ryrprru{o:gnunrffryrprruftr,i
prrffr6'lrT*nynTprriflnrnrEroflflrH
l{Tprstru ff'rnrrornqrunrfl,ir'i'rulurrd'!flfi6'nrnrrrof oSt
Model

nTrrdorriopir.rl
Tprelnfr'lurfinrifnnrr.lluro'rrjtfru3nmTvrrd'nri nrrflugrJ$LLflo.l
:1 , d4 , v Fr a
uritrarvutorniooonll.rtT'rfflfiu3nrrTvrrf,irylirJnF
c{ryrU1ilasaoAvr,i1.{uFr frryryrrufrd':nT'rrr
nvqnri:Ja'r"[rinnrtirflufrrpryrruurourfienrieu
urinofirvrprTuTnfiqo,rtsorufiorirrfr^duu.
ffryrprrunrn{"[rIGntTrrd'r,rr4fis{.ru{rrrtT,rqrJnrnftir.rl
torfr"l{ilnrHilr.idrilmnrflu
dryryrru64msntdTnflnr.:
Unii 17 lniegrol€d S'ervicesDigifo/ Nefwork (/SDN) 477
"ih,,,,,

D Ghdnnrl B Channel

Layer3

Laycr 2

Layer{ t.430/t.43t
/Tt .601

; d;ni

TnuD cnannetuflurio'rdryrulrrrrrtrFl;rdtaflrlraquilruqlr6'1rl
ISDNtrJfl.iilnrflilr'imrtrofld2 ms 3 I
qrflprfromrilil'rFm5'ru
ro,i D Channel Q.921rnr Q.931d,ruB Channel riJuri.r:'lffrprgrrudrraf,ifud.: .
i
froqnfi'rTrJrTFnon"ll*nrilof ppptunrc irnvTrlrTrrnonlurnreof.s
e firilulrJtfftriurri dlfiu?n.ru.ntsol
fioejrqniu
tp,tpxa{rutrJr1nnon'Lumrflafl
t #uqsflmr.rrfiunrTr#rgrgrruvrr.r1r,,,Jflrunsn',lrrur'iafrmmi

:$n1TtsDN"lurlnliufioqjffrunTu
z rJrsmulfiuri uul BRtrnurL:r pRl

u$msruU Basic Rate Interface (ERll


:$nmuulf,fn-nrTuluururrs.r28+Dnrluur.lrlroqd',refrsBChannetd.rrfludor#rgrgrru
rfitr'rfrryryrruntrrir.l1(firflrylnfinputsecodemodutation
f,ud'r{oqnrirllld'vr-'l#orynfi4non (pcM))
TprgBChanne|1u1Fl1Channe|1r1rrluri4el:j1drvirrTl64Kbps,*,.*u=.1uzB4{r'rurilfilriolf
LtllllB channel2 tio'rffryryrru
rfluri4r',5-#'iuilerfi1ffir:6'irvirri'r
e+.2 rvirri'r-r
t28 Kbpsd,luFTro-nur l
*^
o tiutlrrsfi'l D Channel6'rrilurio'ldryrprrufrrerufr1ddtafud'rffryrUlrun.rlrqlrLrnH
sisnatingFl''r.i.l :
r.ur-otfflttn.nrqu{nrurSorrrtrJeT'nlnrsilr{frqfl
do,:frryryrrudfiou.r 1GKbpsurnyhjlfr'1frfl::d-:fiaq1n ,
u*ur4

BRI rrfrtsroeifi64 + 64 + 16 - 144 Kbos uriimudEprd'


w'!ilflqruunlqsflnllfl{lrlruriEBrf,vr-.rvrrlplflo.i :
- i-*.- , e!
n3'r1fi ry14'1frf,in'r{ioryalfrnroqjfi
t za xnps
E- 66 tu rtu u td u
u3n.rtn.nururilfnqn"[ff[un,.tfi|t{us1nt$rrrraffruyrr'rtr-]dqrFrrnofl:JnrtJflr.itfia1{rflurfiu
g o aA u 4 .. a, 6 tutu A
ti'rts.t"lunrn;frrfruvr'lud'ntdu Leased LineuToFrame Retay r-pr{o'i"l#LTnrttill6'r.#osrqnlfirfiorauu ]
qr nrffr rntoflfr'uvr
r'i'lilfl{ r#rrfloflrJnr eyrr.irvr'
o3nrrJrra'rridul ff1ff
ttl
,l

474 dr' rr'auirvuutfifitifnrrrtrlilnrnllo'r


s I
cisco nmJ'pifr
.,ritr

Primary Rate Interface (PRl)

lTnreulldf4'nri'uluuru 23B+ n dtaf,tlunroril?n'rruflE zeeuurufi'rriot#rgrg''1il$uu


TBrfl B
Channetflu'tfi 23rio,:dryryrruTprflrFins
B Channel o+KbpstLatrn uilrflfi':do'i
trfrrnupiEprrf'rvirrTr
zg . 64 Kbpsurnfl:.t
G4KbpsB,-'i#urLuriErri'#':r,rrupr4'rMrri'r
dryryrrunr,:rqrudnrafirrinrd,rfirurrr
64Ktrpstfirvirri'r1.544MLrps
dtrfliluurn:.rqTr:Joonrmrrfiflrnsr{,rudu"lrrrri"r:-lrrLildtilflfitflqrhfrlTnrrur:JL
308 + D
*
30 64 Kbps+ 64 Kbps= 2.048Mbps
ruuupiEpriifitfiflr-rwirril
J"
1un-nuruvndrul
lTnrrr\nr*rurfriinlfrrfiaro'ifiJnmfiFrFiosrnrFrto'iilnrrurto'u1 ?trurtrronrta
tfiir{r,:0fl(remote *u orfi r.rqunrnTlr
4'mo':flr-ltfrranrugtJ
accessseruer) rfil r{irurraryur.iruvrr'ldara
Jaaa
4r.lio{ ar fl |SDN qr n lffrrprefli-laI flvl'1.1
ISDNqrn rpr3o.:'fi

J.r

efltEouciorJ*mnci'ruq
ln.ry
"IFPI-I. .
"htertq$p..TlryF.rrqqp.
rSDru
lJ.tFt?SrlJ (reference
t6'rit,lunrl#fi10r6'rrE'r1un'mrftaHBio firfion
point)unrqilnrnirJrrunvrBir'11
{o{{ulrf,{fl Gilfi z)

[Fouttrilin'']

ro
I Built-inflT1 l

A 3'iffi****
'
UIlfr 17 /nfegrofed Services Digitoi Network (/SDN) !r, 4Tg

lfifl:JnfrdrEJfft-xrulilfiarnTprtJFrt'iil'rc'rn"qil€{''rrqo'ifi'[#il?n1?
lsDNsuriluultl 2 wire(2e{1a)
unrfid'nuruvflo'in'rrd'rf,FUryrruvrf
itv'lflrtfluurrto.l tsDNro'ifirqrJnrnhJalflyrl{fistrilrrderrioflu
a.ud^.nu.d.irr{lufro':rrirlslnrqfrnmunmdrdr-uryrruvrr.:1v,lflr1o'r
tsDNuayro'ifirn'rrLdoruria*:-trl
z
, .i =i ' d qh d ,
wireqrJnrnifiarl'trrnlfiouBionTL6'rritsoNlfilerenl'isrqnr3flrr,jlNTl
mrfiFTilvTr?unlnrrdoHBioryu,jr.r
NT'l ltn#qilfila ISDN ,j1 U reference point

druqrJnrnitaufrnrirnr4u tsDNTnsnt-inri'lrirlurrnrdorriou::u
2 wiretfr nrrfluqrJnrniuuu
fi#sndrTE1rnufro'irfieldor,iruvrr.:orJnrnf
t'lrt Tnralerrdouriaesu.ir.r
TE1unyrurtdn*qnr?tln,lr
$/Treferencepointtunrriiflqiln?il5NT1 4 wires1nTE1"[rHriluur::.r
qsritarirdullnt#ryryrruuru z
wirer{'r{ql61utsDNFiotil
drufuq'rJnrnilraufitril6'nrir:nuu
tsDNInflnr+upifrmnrrl{:r3n'lrnr'ln
tsDNfis{Txlunn?lfi'r
hY-.r cr *a
ld'qilnrnir.Jrrmvrf,rTsn'jr
TEzrarfr'o'ipioilTuvrr'l
Terminat Adapter(rn) durafi.rriou
Tnraqnrufiornio
rsu'jr'i TE2rT!rn flnrqnuiun'jrqprdr'rE{
R reference pointnrn#ufirlnioth.hflurarirfilo,l
TA"Lun'rr
rdorriotrJfl'rqlr
r{1ErIsDN 6nfir.rf,.r

tgrlfisl rnpr'nJffi
rv h r. ';
g:Jd'nrtrJ milro.:noflmrsoN filfr,nutur#r
rmofl

.& P # s

tsnNqrfiff,tsrTu
dtaf,ilurirtmoflto'iuimr4fnTr4n*nsiloflFrdrufl:lFBrpian'r.t z ilrymy tdrrri

',;i i i , : r r.
# rr s tr-r'rrr, rrr'rr'rrfrft4ftfrlriffifi
,,lNddffilwkrllflfilu!$i8r'rr'"

48O #, v c
cisco nntJfirtfr
#attfp:uufinfidnrrnqrJnrrultra,l
.$d

ldTme
; rJerrnvrfiarurtn *d"r.toian-uq*rarulSDtrt nas
u (d':ralrflfilnrd'r'r6'r
r,ro$nnyrfiflum-ro-nurrirrT:.r'jr
rJrunrflrirqldfrrrl u; noflm*llderfirurt
(built-in)
iluen?eil 2 wire#^'lnulu.n1ilnrelsDt\r#rd
trhfrnrllupr-rvir"l#rmarlmnrfirrnrsruu:.r
mtt
ilofn ISDNurirlf,lo{rFruno6'l6Tnfl

a rJerunvrdm-arnrrqilnmi rurt nrauonsi'r.rr.rT lsDN


nrioudqcudauriarTu"4ilfi''tfl
tnrtfln
sn nhrErusdfre'rrit.larsnre
nofnqrriirupTr.ilnurrirrTr,jr
ilrrunvrfirirqfi{r'r1 urPRJ45
tsDN(u:rusn) riou*fr,rilrilnrflnrfl
ffrflunrflme.ilfiErur{rfiiloflFr urp dnfrrurafi'lrfiulrffrfiqrJnrnf
v--
NT1n1fluonernilu4,:Fioadrnrsurlr 2 wired^.nu.u.nqlJnlutsDNrfiu::rrirfiqrJnrnitull ttltt
dnnF,naft Termi'rhlqsr{lurarirfi
qrJnrniNT1nleuondqrfidnurusrflunrio'rfiu,lfieHqurnriou{rrufrn
trttt fiarllmnrdorusior{rnTrqnarurra'lmu16'rurhfr
tsotl lunrrA'nun?ur.rqr-Jnrni
ro,:rillfir?nrrqxr?{'rtr

dfr"turuiluflumoslvfuBHI
TneFrJfrusqnrucrs{fiurnoflrvlt lutHrtnsflriou
eRtn;aqjluelnruvtprnr':ritufisuri'r:6urnoflrvkdul
noshutdown ifio6urrflndurmaflrvltt#
nrel#,rru6.rfia..ifinmnrtnsufrlnrrd'un'itilr-LuEurnoflu'{turfird.r
yir'nu

no shutdownrr"fi,r
rad'.rqrn dourndrr.u*nu,do1{dr#qshowinterfaceurfirprrHfrrsfis
I

EurFlofMq1o{ BRtrTiushowinterface bri0/0fffioelnruvfitfluup,up (spoofing)


(ntdrlffqrnr:v'#o
,irfinrucH,rnuilrflfi.ianruyqs'rfrlfrrTnEurprofrv'lt
drunnrurdnotlltrsfitnnrusto'lnrfrrfi'lrirnrsefl)

SiteT'wo#eh lnt bri0/0 l


BRr0/0 ie up, line protoeol le up (ePoofing)
Hardware is PQUICC BRr with U interface
Jnternet address is l0 ,70.IO.3/24
MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec,
reliability 255/255, txload I/255, rxload L/255
Encapsulation PPP, loopback not seE
(srTerro'rpiqot)

d'r.jr spoofingfioqlrtrillad,tlineprotocolis up uu''rflneril'ir6urrreflnlqeRt nrqn "e"rJ"


t{rrr-ll
, J qtt A
lrnon"'l
noury\o rurrrrr,:rfiuyr?urra*mfinr#rBifrfiilrutlvrr'iilofln rv'ltfr"dtJ"oqj
tsotrtr{rlq'jr6urBrof
qT.irfiofisrtfirrrlr#r#,rr6uvr6d',rnFirrn.qtJlurffrfirvrrfln
arruqfifr'o'iunonrFrfl.ruv'rfintrlrioufinrms
.irdurnaiu4r ent#uTne:Jnfisy "d'1-1"
{urrnT'r1td'ffriorfiofivrmv,lfrlnfieqjturiuuttrrnrv{utrfrflur.rr1u
oon1rlrvitiu "o-rl"
6urnofMqBRtfrsva-'itilrauuurnseirtri
ra'rnfl,:lrifivrrv'lfilnBr-{nnir,lrlrntrfru q?,1

1ilS&fl'j"WHffiWwffiMsflwsr'
'''r:;Ii'|:r-;a.|+E:*l;iibi:#ilj#rl:;:;i:;.iis+rt'ffiW'di;1@#Fd;e4@.ii6''*6;fl#$eM*hw#'i.&;i
Unfi 17 /ntegrofed Services Dr'gifo/Network (ISDN) 't, 481

lora:Jnfifiru$rfr'*rr6uvr$finltdusnl[r]vr,r,rfiurslairilr:lfiu
un;6urqo{rr,,ltrfuomrio{ rtrd,:rfiuvrlfi.rndm
atliltg{iJnriuitlrdrlhJilurf;rd,rrilrfln
flrnrnufiugjrfirufrwqnun16noan'lil
cri,ru*u
rfio'h'irlr5'rd'srfiuuEdfi
nidf,anlrJflr,rnRtqrUmruillrtrd*rrvrrflnfi,rfroqfinrr
"d',il]'$!rJ spoofing
rr*ururynonl{nnsqrrnrriou

fitJtJfi.j1rrr16,rqFrdilnaufiqrrf,ulu6urnefltv,ltent[Tu!Hoflutfirurngfiilrrv'lillnfinu1q(in
traffic)4.rs.irut{rurfirHrrnsf
u#rumo{qszunhd'uhl6uunefrylt
BRtrirnr:r,riluson'hjfi:lnreilr'iprril
firirrauprtflunrouf,lqrrd'uvrTufi
ud'iernuiludrr*rsrfiorm"lfidrfitshowinterJace
bri0/0;1mlqs?\:J i
vtu ' !
{
(nrrld :1 FntJud,i
rorni4ord"lffrurirqfl
6, v a
bri0/0uurflfi,:fr'ornmqanrurro'lriordryFUlil
B Channel r
ds{*rn)d'iLran.i'jr
lunrnarlu{n1rr ISDN rio'l#ryrgrru rio.rurntfrqnnrr{'ulrfrraquoenl'rJ
B Channet
i
rT.:ilnrflil'l.i imsil 5oil?ir.iru

SiteTrvo#sh int brl0/0!1


BRr0,/0:L J.e up, Iine protocol le up
Hardware is PQUICC BRI with U interface
MTU 1500 bytes, BW 64 l{bit, DLY 20000 uaecf
reliability 255/255, txfoad L/255, rxload 1/255
EncapsuLation PPP, loopback not seE
Keepalive set (f0 sec)
Time to inEerface disconnect: idle 00:OL:12
LCP Open
Open: IPCP, CDPCP
(d'orroTriqn)

eu' J J ei
muulnn0.ilfnrrf'lfirfio4nn1ugto': fi z qvnlLdrflroefiunnrug
B Channel down,downerj
Sitefivo#eh int bri0,/0r2
BRr0,/0:2 ie dor"n, Iine protocol Lg down
Hardware is PQUICC BRI with U interface
MTU 1500 bytes, BW 64 l(bit, DLY 20000 usec
reliabillty 255/2s8, txLoad 7/288, rxload 1/155
Encapsulation PPP, loopback not set
Keepalive seE (10 sec)
LCP Cloeed
Closed: TPCP, CTPCP
(d'arrornf4n)

trrtrilnfrria'ldryrgrruB channetd z fiqrtfifunl?nTyfl'illftn4ufirlorfiofirlhr1ruvlmv{flildfro


n1?1#.i'rutLr-ruri4nri'urnrfrurirrvd':.rritaf
ifiriruuntflunoilfl{r?.r*u
channet fi z dfi,rs;uquoentil
d'0adr,tdr#'ifi1d1frurri
dialerload-thershotd<1-?Sb> B
ri.rutod.yuunrhrmsfrirfiTTr,raaro'irflv{flnru
Channel fi t firirrfiurvirlrad
fi'rnvtrir,r4u
Channel 255qEu+JlrJnx1il,j1
fi z Tprsd'rrnufirrflu hi B
n tnllrtrtfr

Channet viz raquffioTunflvtflv{fln!il


Channet t qsti e Channel
100nJof,rfiupiffrrflu
fi t finiruvi'rn"r.r
fi z u4uoontr}r*'ufiunfl
g s { . I 4,----'--4-.d--C r 4 - --,.-1,..
nruilrilaur-turiu4.rniobJfu ?'rlJti''itilol4t{1J
cctrtp,cctE svil'nrrndrnfi'rrio'iiladr.invt6fln
fi z osnhl*fr,tlfifinrrzuurnrrunto
Channet PPPMultlink
2 channelr{rfrrsrTufilsflrqsfl

frrr'oshowisdn
6ndrd.nafififirlryTsmlrlrndrraftrnrrrrmq6oLrdrl'rurrunrurilnrlrgurrir'r1
status Fl-.lltfiFt-l
'
sitefvro#sh lsdn statu"
Global ISDN Switchtlpe r baelc-nl

TsDN PRT0/0 i n- -f ,e_r- _


_ f a__c aec e

ds1 0, interface ISDN Switchtype = basic-ni


Layer I Status:
ACTIVE
Layer 2 Statuc:
TEI = 66, Ces = 1, SAPI = 0, State. MULTTPLE FRAIi|E-ESTABLISHED
TEI = 67, Ces = 2, SAPI = 0, state = MULTIPLE FR]AII{E ESTABLISHED
Layer 3 Status;
1 Active L,ayer 3 Call(e)
CCBrcalIid=8003, eapi=0, ces=1, B-ehan=1, cgllt]4)e.DATA
Active dsl 0 CCBs - f
The Free Channel Maskr 0x80000002
TotaL ALLocated TSDN CCBS = L

tsDru
n'qdffindrrlil1unaufi'uufiQ.j'r 1,z rrnsg d"tf,
riuqvnrolrnniln''l?fi1'nu#'rupirnrflofvi

I mraod 1 (physicatt-ayer) lsDNtfrurvr'l


ifrruru1ruvrr'i1v,htr.i1fifrFprp1ru
rnruoflf,unfi{f
ri'rfi anrusqvrflil ACTtvE1{1ntilt{|ilACTIvEtiuorquilrflfi.t
neflnro+rfrimoflr.rTatri
raSoqruaru
ra3aornrfierfiflryrarfinrflrF,rfindnrntfrl}r'tu-.t}roirr
6urnoflrv,lqfliqn{'mnrrnrit{oqi
hil6'rJdoaA'ryry1rueonil'l

n rnrfloffi2 (Datatink insflmISDNflo.:


Layer)unusufldrj+r-,onfitnnrur'lunrrdanrrtvu"jf
tsDNSwitchfiorjlnfrrTrflufi4n
r#rrmo$ri'r.r Layer2 status:qsil'lr:ont#vrnl
nrr1frr.r'r{o
,jr noflprtSDNflo.irhrrroflfif,inrrq-prdrrnirpTrrnq
Terminal Endpornt (TEl)il'ls1n
ldentifier
tsDNswitchfiriufinrniooqjfrrtrusotrj "[unnrurilnfrrrrqrfr'o'iuIupT']rnr
rEt fi16'f,inrr
o - 127)rrForflir#udr.jrstate=MULTIPLE-FRAME-
(eitlnfioqjrru,lr+
s-Frfirflrlhfl$aerql{
ESTABLTSHED r,lrnhiuludrrEt r.liohinfiustate=MULTlPLE... rTuunnt'irfiflt-xu1'lun1r
ISDNSwitchrnp'fiudrdofiuusrirhl"H"lunltrfflfl
tsDNrro'ir#rrnsflrT:r
donmrsr.r4r,iyrofln
DEBUG
:Iryr,rrfio ISDN0921
l!r1,,
UnR 17 lntegfoied serulces Drgito/ Network (ISDN) 483
iilrii,iliii;1i'.ii.r'i'i.,N,rrKE*hrrsr$NwsH

ffi rnrflo# 3 (Networktaye4tntaodttfiFr'i6n1il#n'rta$r'iFlsurlint-u


(establish
call)qrnno$n
rayfinrrrffi.rd'u:5'rilFroilfrJltlflTuflo,r
ISDNrro'rt#rrmoflfruvrr'rtrlfl-{r#rrnofi-ln1flyn.r PPP
firqprl{6'rsniurio'iro'ippp Authentication
nnrurllnfisrrflulunhr*ruvfifidtir1 Active
t l

Layer3 CallnForr4'rfir:mr''nfirunrw frtg ulntilnlldtjr ActiveLayer3 Call


calltype=,..
hfrno'rlfidrd{DEBUGlsDNe9314 dra"rflerfirlrvftLmirrnrilrru}Tusrrj'r:.ront#ilflrifi.r
iaouuinf,uunrtrf,tls{rc{q${.inmufrnnnrp'darltnilr
nqfinmrnirullurruur,iarfl1ilfiFf
trlfrurarlur{r1tffi nTri'lfr,irfi
r rumufrnlnqrnoslr

Etial-on-Demand Houting. (F"PRJ


Dialon DemandRouting(DDR)rflufilrsoflifilufinTri'rffrrntoffir,irhf,finTrir$rrmofla'rrrrnuqutrrfiu
u?or.rryu{ara tsotrtoontr.JfltulpriTfnr-lnrail'r,t'Lfrnrilnmilfr's,1nrrTnflur.Jilrsil'rsrfiofio.rn'nd
nT'r1itrjtrira4u6'r'it{fl
noFrrrnr)
DDRqrvir.rruTrrflnmfrsrrrur.irfi:Jrrunvrroqvrnv{frlnfinoe,nrffo'iflLrCouh"lu
AccessList4'l
rjrur{rrureTru5'rrnoflu1elil
rirfi oon nrvirnmnruflu"hfr
tsDNLinevirnrtrqnd'r-l
catt1ilfl-'iilnrflilr'i
runsr{'ir.ir u{oqnt:Jhi
"- o*!
flumouuFt.lu
t. rtmo-rlr5r#.iTilrTprno.d}frrf,erfrulqd'iFiruyrry,lflnoon'[r.]vrr'i6urmoflMt
tsotrt
z. uqms:lAccesstist idoa$r{rCauhro.:yrrryiill
nfinrrumnnrr{uhi tSDNrit,lru
3. ntrrrqnrnfimsf isdnswitch-type
rau / u3otsCnspiO
4. rqmrnrfrrnaflrdtlrfi'r.r
oialer
5. u{mnmrfr PPP(option)
rmofrfisrrTl

nl s Iufl olJIsifr]unJs lfl fl of,


r i o- qv4
rir pr'r
vrilerri t{ nsn*pimnr#rpi(staticroute)pT,l
udBro'lud'rot.ir r n*nhj

S i t e T w o ( c o n f i g ) # i p r o u t e 1 9 2 . 1 6 8 . 6 0 . 0 z E E . z 5 s . 2 s E . 0b r i 0 / 0 1r1
S i t e T w o( c o n f i g )# i p r o u t e 1 9 2. 1 6 8 . 4 0 . 0 2 s s . 2 s s . 2 s s . 0 b r i 0 / 0 111
l
i s , J va t 1e qv - r JJ
luprnodr'iileTr{sutdrqprhinurrFnrfrpivrdtrlfid!rfinroFlrp}f6
192.168.60.0
runsfr'lrfin*onmttn
192.168.40.0
hf,o'ontrlilr'iEurnof
rv,lq
tsDNBRt0/0 Administrative
*riqrfinmrtptrirro,l Distance (AD)
l{fi'rEil#tfluFj'rd4'rn'lrnir
no to'rtprurfrnrFrd'rT:-lrTnrru^filduq nn
ospFeqjd.rfinir
s{uilfrlufid"Ifr.r1lr
rvirrTr t r o rjii audrl6'nnl"[#AD rua upr pi'M
finr5r rnTrt t t
484 ,#' re'rru"fr;ur-,rrinrTrnlrnqilnrnlzo{
v q cisco ntntJfirtfr
..rdtr

fl'r?r{H{'r'ifi'ilrd':2n'hiauslfinr$rsfnrrirds-qhinnrrmn'rtj"lurHr#':rvrrf,nqun,jTrHrd+r
g c

lffsrn ospr prmrin.rtrl rvitlu

[r,, uuuii'o;t;tido6urrrtt{rdt
ent a,r'hJtunuflfinr{rfr
trrfiltntntilqtflunrurutmtP Address
ts.lno{n
, BHtro.lr{rrqoiilnrurr.fluf,"rErt.lfirulfi
rirfiuut#lfidlud'rodtnrrrrqnau$lnr:fu'luvYrdonsrr{ru
t,

msrufldU Access List


rflunmriruun,jumv'lfflnr-JryLnrlnrir.rctrumnnrr{'uhfr
lsotrtvir'rrut6'
n-,rotjr.irdu
SiteTwo(config)#access-Iist 101 permit ip any any ' n$riAccessList(ACL)
SiteTwo (conf ig)#diater-list L protocol ip lisE 10L .- q;lu{1:JtT{uuremt
drfr': Dialer-list
l|fi{ ACL
Siterwo (config) #int bri0/0
Sitervo (conf ig-if ) #draler-group 1 {- uu:lrarurttnllo{ Dialer-listtfirfli interfacenriOlOfrrfldrd't
dialer-group

nrssluuvrsriinosisdn switch*type
r5rumofdrr{lufrorfuf,lr drtr'rddo'mvr1n'rtJnT
tsDNswitchfimufinriaoqjfrrs#urflurJrrmilovlr a1fr
brififio drd'rironswitchtype
interface Fr-'iu6n'rlunt-eoeirqnTprtrJilrrmrro'r tsDNswitchf,tin.u..n
dfl# Bnrr tsn rufinofr,rqfioner il ttuls rvirfinu'lurjrilrtltiil rflultLL basic-net3

SiteTwo {eonfig) #int brlo/0


SiteTbo (config-if ) #isdn switch-type ?
basic-1tr6 1TR5 switch tlT)e for Germany
basic-Eess Lucent SESS switch tlrpe for the U.S.
basic-dms1Oo Northern Telecom DMS-100 switch Elpe for the U,S,
basic-net3 NET3 switch type for UK, Europe, Asia and Australia
basic-ni National ISDN switch tlpe for the U.S.
basic-qsig QSIG switch type
basic-ts0L3 TS0L3 switch t14le for Australia (obsolete)
ntt NTT switch t)t)e for 'Japan
vn3 VN3 and VN4 switch types for France
SiteTwo (config-if ) #isdn switch-type basic-net3

dquEnilrmfrrneflr.ad'rEe SPtD(Service Profileldentifier)


rfu{unTr,jrvrrtfifufrrTnra
tsotrt
frornmhfrrrqraio1rj sptD d rarnfio'rrrr1ffvirlfrTpral#dr*o
lu:irur?.ril-nlilfro'iru:lFi'r ,=onspid d'.t
rudpr.r
lu pTr
od1.inTn
til

SiteTwo(config-if)#isdn spidl 0999866101 9998661

I
Uflfi 17 lntegroted $ervjces Dr'gito/ Nefwo/k (,SDN)
,%,, 485

nlstufluuls'tiinodfiucnlu Dialer
A - ' J & v u J.u o v t --
11'13'tlJrFtorr1rn1ilqrflilFTilfrrs
Dialeri.r'[#lun1'r;uwJ1tlrRflTil?FTvrvT
tsot t rln'rflflr{ rflil1tJ1rnrcu
16'zrruu

I nuuurnldriraer diaterstring
SiteTwo(config-if)#dialer
string 9998662

. an:*rusf,rflunrmylulJ'ttlrnflTvlrnivrviISDNilnrurr'lmr.r1
.l , c *r *
I lluuyrtfl-r ltF'Ifi.t dialermap
SiteTwo(config-if)#dialer
map ip 192.168.10.4
nameHQ broadcast9998662
r d'nr*rurn1r"l4"i'rusrrflumiluil'rsrnfl
tP Addressilnrflflr.i{sqflofpt BRt sa+5tmofluf,r
uvu
' flr,:nilfl'rlJt'il1ri'l-llroflvrrd'rnrvi
tsotrtTprsfinrrtrrlfiolaapirjnlEJyr''l'ifr,tfl11'1flfrlnof
nameunr
finmtdddrTfln rfiohfrvrnv,lfrlnls.irffrd'iTiltTmpronnrrur?nqnri,rs.i'ru
broadcast tsDNLinetff

f; I DN1 B mhan$lg,rrur:nll#
Etaterrneprfrr uup rfirilrrlild,lrus{lsFNilaruyrr,rlfi
fi'rdo,rn'rr'1fi6n
1 E chf,nn$l
rhurufiru,lnHturrnnti.rdnt tvtap
Dlater rdolnr'lrJu"orrai
t$ot-t
ilnruur,rdn t uaflfi
t$prirdrn{uusiB chahnot)
{fisirUnffUnunutuo{Itrt viacrnlr{fin 1 Diater vap #nqu'h.lrroirdurniu
frifi
drlr{un*n1flg,tbiarei$irrinb, rt,rs'lrl1tn'lfrruafllltl$Dtrtruoirdurdrrnltlun'rtf,l dialerstringdrtfu
nrflho.rusnsrff
a e orranneiltfi

':
drd'r oi"t*r.Endrd'iufifirfifl,rffo{fia
diateridte-timeout
4.irflunl?ri1}rupr
idletimedrfirtilfi
vrnvif,lnlnr1
r{{rJruflrfllurtnlidtetimenourfinf,un*qnfr'rrtrJ
TprEJdy,lanFf'Firfirvirnt
tzo turfi

nlstuflyvlsliinosfiucn-u PPP
lunrauflqtrf,uro'iISDNLinemrr-ntfionl#nrrEncapsulation lutnrtofiuhIrfluur:.rlppp rn'ofrsy16'
l#lFnrrpil.irs1nPPP'[6'[du nrrnr Authentication, nrrdr PPPMuttitink du^rurruru.#oze cnanner
r{r }rr t{fr ,rfln-uflr s1fr'.n ff r ze x ups rflu fr'u
o6dnfi,rri-durfiflr'l?T1

SiteTwo (config) #int bri0/0


SiteTwo (config- if ) #encap ppp
486 # rr'au^fr;ruuinr?fnornqilnrrulo-t
ciscontnilfirfr
,*.-",.f nd

lsDN
nidiudlulnscorournlu=uou

Show dialer rufln.Jflfl'turfl o\rnlfTqu tSpN, Hoilurd'r,rri'r-l ufilvr'irj [[n:r : ur n nTfiTrr


n'ruvrT

Show isdn active ttfls{flilrurnrfrlur'Iilunurrurrrnrrirul

Show isdn status ,nr*.*r+ntt*fr"t1-;;1"rtl-r.#-*l*^6t*r{r* t


Debug isdn q921 "lt'(unrrfi
u"nnrrrir,rrurs,r
tsDNdrnrusi2 rdsmrrqneugirnoin
tsDNflo.r
ttrrqa{tfir"unrre"Frf,rrr{rTEI (TerminalEndoointldentifier)il'rc'rn ISDN Switch
na,:vrT,r
{'hfuinrrvrtolri
Debug isdn q931 lsott vrdrnruo{
lt'lunrrdl*nnrrrirmurar s rnrus{uterrntrrdorn-unrtrrqdrj
"lud'nurus
nourfin"iiuqrnrt'rrnoiduvn.r'hju-.:rSrrqo{ilnrrur.r Pointto Point
dru"lvrilccrfiurdo.:n"rnrrd.r
r'jruHJnrncrailil:Iflaon PPPfirnrn rrr show isdn
statusgudrn:lirf,nruvrf,,lrfiruofz rJnfiusirT,:'lrjnrl'lrtnttrroiJnouttind'u'1ilu"'t
,:-lfihilfir{rfl,:drfiadl*nqn'rrri'r,rru'lurnnsid
:JnruvrT s fi'Fililur.rfiflrufllo'rcrrl
ctnriooto'rnlrttq PPPAuthentication
fitflulfi
"lutvuiruntrmilu tSDNLine-lilu".tila1uvl'l,t
rflunrr6rinnndntt*tsi'r,Jt

'lfrunr,r{rordv\md'Qodr'iro'idrffrrirrl
tfflupTroejr'rnr?r{nFroufililrr{ulurirriarTprhl

nl sf,s-rurdunru*rsouv,h
unru H DN [nulrh nfr nlsrci

'10.10.10.4

l$Dl.l Llnd

,AI

[#i
t3'#;
'q
unfr 17 tntegrotedSeMcesDjsjtoiNefwork(/sDN) 4A7

fluciiououmsooniluuilf,iltlnflrf,u lP Address
Trlrn#,rrnfl,jr ro grJfitz finafi'rrr{ruto+
tild +l rirurqrnd'rsEir-i1uuild
lnocrnrurl*rodr-i'lufid
rfr mof siteonesontr.i)
'lufifirFtrtofl ;
i He *nrrHrrmof wAN radndarv,lrrTrnd
siteTworftorBioniuririlvn.r Tprrlfilsotrt
, Liner{lurfruvrr'ie{rruo osPFfi'r ospr srvi'r.i'rutsflrsrurrlril
uurri1ooiflutprurfinrHrd,'rTrlrTprnonrflu
?rndninrr4flnrvitlu tp Addressro'rqlnrniunvdurmoflrdtrir'r1
{rfiuutrfiuinr'iurJ'rflrnr lflugrJ{rqfiu
tsDNLine"lrfifirirno fiudn.ir(c{'in'jr)rir Ro
hfrrqmc{rnfinrfrnififioonhjil1,i
flu6'ruurfrndrrrTrufifia
' flo.rosPF(rvirnTr.r
tto) rfielri ISDNrir'nufipiorfion',1:r3rndnr,rfn.ihlvitlu i
, dtaflr-n"ruiv,lrlTund
*oprrprrarur#rrrlof qyrfliu192.168.10.4
HQ$ar siteTwo sot
l6urnloirv',lt j
, 0.346)rns 192.168.10.3(S0/0)mrrudrd'r-t ,

tirufuuu1ruf,,.ltJ|SDNuaptmrfilutfrrrraflHQnfiiSiteTwoqylf,u10.10'10.4[ns10
nrudrrrlu
qsiflu 192.168.40.0
dtaf,i:.ruLnNyrr'rfiifrpiofl le ttassiteTwo ptrll
Lrar194.108.30.0 i
fi1Fllt

HQ#sh tp tnt brlef


' Interface IP-Addrees Of? Method Statue Frooeol :
FastEtherneto/Q L92. 168.40 .1 YES manual up up i
SerialO,/0 unassigned YES manuaL up up
Seria10,/0,346 192,168.10.4 yES manual up up l
BRI0/0 10.10.10.4 YES manuaf up up
l
BRr0,/0:1 unassigned YES unseE down down
. BRT0/0 :2 unassigned YES unseE down down
SlteT'wo#sh lp lnt brief
, Interface lP-Address OK? Method Status ProtocoL
, FastEtherneto/o 192.168.30.1 YES manual u p u -p
:
Serial0,/O L92.168. L0.3 YES manual up up
BRr0,/0 10 .10 . 10 .3 YES manuaL up up + c; UP Flfiodl
BRr0/0: 1 unassigned YES unset down down <- sr UP frriofiafin'rruqilB Channel ;
nrnliln?.1"1
BRI0/0:2 unassigned YES unset down down l

HQ (naaunun:dcufrfiucu-ou)
noufilt1sduuudrrtos
HQ#sh run
Building configuration. ..
Current configuration I L558 byteE
488,,,;l;ii" rr*erufr;uurrinrifnlrnqilnrniro,l
ctsconrnrr/p-u+r*

version 12.2
hncl-nams Tffl

ip sr.rbnet-zero
I

isdn swiEch-t1pe basic-ni ;

interface FastEthernet0/0
ip address L92.168.40.1 255.255.255.0
drrn l ev rrr|-n

qneerl rrrl-n

interface BRI0/0
ip address 10 . 10.10 .4 255 . ?55 .255 .0 + t{Flltil1gtntlP Addressuu6urprnfMr eRl
encapsulation ppp <- t{flilfutftyllo{nlt Encapsulation'lfitflupPp
d i a f e r m a p i p L 0 . 1 0 . 1 0 . 3 n a m e S i t e T w o b r o a d c a s t 9 9 9 8 5 6 1 + - M a pt : - J f lt' p
: A d d r e s sf l O - t
BRI :Jarflil'r't
dialer map ip 10. L0.10.3 name siteTwo broadcast 9 9 9 8 6 6 3 < - M a pt r l t f t t p A d d r e s s6 n
Channelufi{ilnruilr,i
dialer-group r +- laqrdrifu dialer-listrdoriruurrrJr;nilffi-tilfly{ilndrfludl',:n*duhi tsDN l,i'r,:'tu
isdn switch-t14re basic-ni +- t{Filfuutylflf,,lISDNSwitch-Type
isdn spidt 0999s86201 9998662 <- SPIDfr'll (hinrlnrn{tl
ISDNu"r{"{!fi1rlri1u1Jrr'l#fr'o'irqflFir
l3nrr)
:
tsdn spidz 0999866401 9998664 + r{0tFi1
SptOdT,lfu#'t2 Channer
i

inEerface Serial0/0
description ToSiteOneSiteT\to
no ip address
encapsulation frame-re1ay
no frame-relay inverse-arp

interface Serial0/0. 345 multipoint


ip address 192.158.10.4 255.255.255.0
ip ospf priority 25s +- LdFr
OSPFPriority$iotiprursrlfiiurfionrflu DesignatedRouter(DR)
frame-reLay map ip 192.158.10.3 403 broadcast
no frame-relay inverse-arp
I
router ospf 1- + r{Fro*ilOSPFlurr,,lru5rnri
network 192.168.10.4 0.0.0.0 area 0 + E u r r f i n O S P F u u 6 u r F l f l f rSvO
, hl O . g + e
network 192.168.40.1 0.0.0.0 area 0 +durrfin
O S P F ' t - i u 6 u r m o rf nr dO"/l O
neighbor 192 . 168 . 10. 3 *-- r{rdi NeighbordhJtt*'lr5rrrrofil'iFlT.tdl}J
!
in nlasslcsc
'',q,,,
Unfr 17 tntegroled ServicesD/g/to,Nelwork (ISDN) 489

. 0.10.3 111 + tloldurrfiflthridtafu,fi'urrisl


i p r o u t e 1 9 ?. 1 6 8 . 3 0 , 0 2 5 5 . 2 5 5 . 2 5 5 . 0 1 . 0 L
tutrrLprrfi
192.168.30.0 d'irflud'urflFrlu lAN dl':flr-rfltr1#deontrlm-r 10.10.10.3
d.rrflurp Addressllo,lilofnBRI
'lufl'rmr'1{ril
(il'irfrrmofsiteTwo) TprflfiFirro-r
AD Mrfi'r r r r lrdehi'lt'.rrurflrd,:rduvrfuo,r"fi'rinisr
rgz.roe.eo.o
filfrrtrufu'rnrnosPF Ei'ruyt'r'lMrl-trntirfiudsu rfio'lerfiMrusrntirrrrrinrlil
rfrd,rrduyTfificuffurnrnosnr fin;qn
enrfirr!.ls'rruhfr{rrrin unsnundrrl5roiilfinuqnl{i,rruuvrul

access-1i.st L0L permit ip any any -- rirraunrilrrrnilm{iln?,1-dnfinrr{u1#ur1u ISDNld'


dialer-Iist L protocol ip List 101 <-l,ru'rutfllrlistfi'o'lmr{fl.1-ju}J'tflrfluflo{ACL101 ffiu
l,trJ'r rafl 0-l DIALER - GROUP
rJrfl1flo't diater-tist fro{nr{ rT':Juilrfl
I

#
t* drnilrroufilqrt'n*utott{rtna{ HQ lrflr sit€TwsCrfir4o,ltornriffifldil
oSpFuutrltJtrntir{rur
ufiurfrs{fi,rfii tunnrunrtnirin6
XerrJtvn'16'frirfinfin.rnrrlfirfiu'jr r{"rrno{qrrEuu$rfrurrfudlrfinuonrq:n
en.r1nirr.rvtrulnurfinrffrfirl*lmasn
o$pF drurrurntori'rurv{ru1rnd
qjrfiuunru'rrrtrlnuhroru;rordr1nfi
'lrtriou
rtnnglurt'rdorrrtrlnrryirrYurdnu
drunaufilgr:d'uriutotfrrusudruf ufirvjrertinu"lo'lilfinurrfinr5'rd'
r d'l#ililftr t$DNrdnnYratfiunrudrrornf:r

nou$lnrsuluuuIsi Icros SiteTwo (ilf ctulilUytdcufr


Iiiucur-ou)
SiteTwo#sh run
Building configuration. ..
farlrrants na*f i -11a31-. j 6n : I q 7 It
LJ h r v t -\ e S
+ 4I

I
, version 12 .2
I
I hostname SlteTvo
ip subnet-zero
frame-relay switching
I
isdn switch-t1pe basic-ni
I
interface FastEthernet0/0
'
ip address L9?.1"68.30.1 255.?55.255.0
i,,^l ^-- -,,+^
uu}JfE^ auLv

speed auto

interface BRI0/0
ip address 10.10.10.3 2ss.25s.255.0
a---*-,,1
e n c d p s u _ L d L--+L oi n ^ - ppp

dialer map ip L0.10.10.4 name HQ broadcast gggBEEz


diaLer map ip 10.10.10.4 name H0 broadcast 9998664
dialer-group 1
I
490 d rToufr;uurrirrrTrncrnsilnrrulJo'r
c,bcontntlfiufr
!ry

isdn switch-type basic-ni


isdn spidl 09998661019998661
isdn spid2 09998663019998563
I
interf ace Seria10,/0
oescrapElon rortQ
ip address 192.168.10.3 255.255.255.0
encapsulation frame-relay
ip ospf priority 0 <- rtprrfittinurt'ltilldfurfitntflu oR
frame-re1ay map ip 192 . 168 . 10 .4 304 broadcast
no frame-relay inverse-arp
I
router ospf 1 + durrfinosPr
n e t w o r k 1 9 2. 1 6 8 . 1 0 . 3 0 , 0 . 0 . 0 a r e a 0 .- 6urrila OSPFuudurnsfrv'ltSolo
n e t w o r k 1 9 2, 1 6 8 . 3 0 . 1 0 . 0 . 0 . 0 a r e a 0 .- durrin osPFru6umoiiylqrnolo

rp crassress
i p r o u t e 1 9 2 . 1 6 9 .t 40 0. 0. 0 2 s s5..22ssss. 2. 2s 5
s .s0. 0 + 0 . 1 0 . 1 0 . 4 1 1 1 : r { F l ^ u ' r f i a L h ' i d r u f u d ' r r f i o r
rr€Ftrplrf, 192.168.40.0 fi'rrflu,fi'lrrinlu tRtrt fl':mr'i{trhfr4oenl'llnr{ 10 10.104 4':rflutp Addressro{rloffl BRI
'lufl'rerr{fr1il
(fl':r5rrnoi:Ho) Tanfidrln{AD ryirn-ur r r (rfio1r}-1.ff-rrur5rd'rrduvrito{f!uin tse.toe.aoo filfi'riuui
rlr.{1nospF s.j'ruflr,lilnr1rndrfiflriou r.fia1prfiu4rl-rrntientin':1:-l r$'r#'ir6uil'rfir5flu5ilrsln
ospr r5q;nnrnrfintil
nrhpififi'{rr n"lfr'lrurru)
t*
ql I ril d'irilriln un;n"1116
I
access-list 101 permit ip any any
dialer-list L protocol ip list 101

lorriqcruou show ip route uusitflo5 HQ m:drmod SiteTwo


HQ#eh ip route
o 192.158.30.0/24 [110/651 vla 192.168.10.3. 00r01:02, Serial0/0.346
C 192.168.10.Q/24 iB directly connected, Serial0/0.346
c 192.168.40.o/24 is directly connected, FastEtherneE0/0
10.0.0.o/24 is subnetted, L subnets
C 10.10,10.0 is directly connected, BRI0/0

#'rrnm,Jrrur$rrmofHo ssfir#rd'ir6uyi+drufufi'urfirl*omrerrc{
192,1G8,30.0 dffi'r?ailfi.nnrn
OSPFoqjriouufrrnrngrJ4'r-rrflrliroprremr{
192.168.30.0 tRtrtflo'lrhffiof,
rfJu{ruinuoFrrfl?filrufiru
SiteTwoluf inrq{ril

giteTr,ro#Eh Lp route
O 192.L68.40.0/24 t110/651 vla 192.168.L0.4, 00:0L:45, Seria]0/0
C 192.158.30.o/24 is directly connected, FastEtherneto/o
"''tlh,,
Unli 1/ lnfegrofed Services Digito/ Nelwork (lsDN) 491
', l,lrl:rirlrllillslHffi

C 192.168.10 .O/24 is directly connected, Serial0/0


L0.0,0,0/24 is subnetted, 1 subneta
C 10.10.10.0 is directly connected, BRI0/0

#.rrnnr.jruurfrrrref qsu'r$rd.irfiuvr?drufr"rftn5nroFrrrr?€{
siteTwo 19p.168.40.0
dmr?uuf
lJ1{tn oSPFoqjrieuudx 192.168.40.0
s1nflilfr'uurim*onro?fi tRtrtrro'i
r{lu4'ruinuoFtrrl?duuffru
iHrrrroflHo luil'r me'ifrril

rfiornisdr€.rrs.:rv'lrrrirndnrqfn{hl fi{fiffifl{uffdotsDNLineqsyil,iruttflillun1?f,!s{.rrnviillnrsu,]r.r
l$rrm ao-rf,.r no.rfi qr trutrar;ntniri otrlf,mr r rir d'r
oflvre'r
flE.tPVCqrrflu ncrtvr
n no'id1msdn1ilrflo,rPVClunnrunmnfrlnfrrioil 6fl'tlJy(STATUS)

Eitallro#sh franr pvc


PV(l St-atistics for inEerface Serial0/O (Frame Relay DTE)
AcEive Inactive Deleted Static
LocaL1000
switched0000
UNUSEOUUUU

DLCI = 304' DICI USAGE r LOCALT PVC STATUS r ACTIVE, IMfERFACE = Serial0/0
input pkts 796 output pkts 797 in bytes 63520
out bytes 50164 dropped pkts 0 in pkts dropped 0
out pkts
dropped 0 out bytes dropped 0
in FECN pkts 0 in BECN pkts 0 out FECN pkt8 0
out BECN pkt,s 0 in DE pkt,s 0 out DE pkte 0
out bcast pkts 0 out bcast bytes 0
pvc create time 08;45;19, last time pvc atatuB changed 03:L5r49

Jt
t (frrfiru'{rno'rrunn'rrnfrv'hruSrndBrmf
rnorrr5oriratr'lru?rndnrqrin'ilillilc{rumn"lrfri?nrrlfi
firflnr*rlfi'EluFi'1
tmi-type
lur5rrrroflr.f;'lrinrr*aurT:r
tmi-type uuMrru?rnfaimdjrur5rrnrof
SiteTwocsilL.irtolFI4mro{drd',rshowframepvc ss116Fr,lfifi'tuyrfllu (niui6fl,l
tNACT|VE
rTufir showtrur* pu" !ilrhffiofl tte ffqrvrlanlutr tNAcTtvr drsniurTu)
SltsTwo#sh fra.rre pvc
PVC StatisLics for interface Serial0/0 (Frame Relay DTE)
Active Inactive DeLeted Static
Local0100
switched0000 l
Unused0000
DLCI = 304, DLCI USAGE r LOCAL, PVC STATUS = INACTIVE. INTERFACE = SerialO/0
I
4gZ .#' rFoufr;lurrTarridnrrnqilnrnlzo*r
.!S s I
c,sco ntntJ'gfifr

o*
4i
ffi L[]oao,ittdFl'rthfi { ril riln'harifrrfl show io route nfl ?fisyilLryt

HQ#eh J.p routc


s 1e2.168.30-0/24 t11.1/01vfa 10.10.10.3
C 192.168.40 -O/24 iE direcLly connected, FastEtherneLA/A
10.0.0 -O/24 LE subneEted, L subnets
C 10.10.10.0 is directly connecEed, BRI0/0
sj.t,efido#Eh ip route
s L92.t68.4a.o/24 t111./01via 10.10.10.4
C 19?.f68.30.0/24 is directly connected, FastEthernet0/0
L0.0.0 .Q/24 is subneEEed, L subnets
C 10.10. L0.0 is directly connected, BRI0/0

'rt{rdehidsenl:.lvrrq
nn':dnunfinri'rpidrnna$T ISDNLinero{rhrrraf,itiFrr{{1ilssnnur?sr#''l
iri9aa9
,
[1] [uLf 1 Fr'lr?1Lr n rLne

m no'iflflad?\fflo'idrfipingunrdrd'rstlo* du1 ,rldurfro.r


sltervro#ping 10 .10. t 0. { +- flfl,tpingtrjd-lnofFr
ISDNluf,.rnr.r{ril ,
Twne eqr:rnF qFdilFnce to aboft,

Sending 5, 100-byte ICMP Echos to 10.L0.L0.4, timeout is 2 secondsr


!!!ll
Success rate is 100 percent (5/5), round-trip min/avg/max = 32/=3/36 ma
Sitervo#plng L92.168.40.1 + n€'i pinghJtT'lnofflLAN ro'irfrrnoff,{nr{{ril
Tytrrrt {:s(rirpe sequence to abort .
Sending 5, 100-byte ICMP Echos to L92.168.40.L, tj.meout is 2 seconds:
!ltl!
Suecess rate is 100 percent (5/5), round-trlp mln/avg/max = 32/32/36 r'|l9
slt61\ro#sh dlaler
BRI0/0 - diafer tlpe = TSDN
Diaf String Successes Faifures Last DNIS Last status
999866400never-
9998662 3 0 00r00r35 suceessful
0 incoming call (s) have been screened,
0 incoming call(s) rejected for callback.
BRI0/0:1 - dialer t1rye = ISDN {- ufia'i11'rT'rfrrF,rofiia'r
B Channelfi 1 (64 Kbps)
Idfe timer (120 secs), Fast idle timer (20 secs)
Wait for carrier (30 secs), Re-enabLe (15 secs)
Dialer state is data link layer up
Dial reason: ip (s=r0.10.r0.3, d=10.10.10.4) + ttfin'rtu0jtJ6lun1?urtu}Je-{iln1flilr't
Time until disconnect 117 secs {-r,!1rtilfir1rd'iflrr1',l$lnn1fl'lu
ttztu'rfr nrrnrqnd'er
Connected to 999866? (H0) + ttt{Fl{uu'rfltnfl ISDNlarwr.r
BRr0/0:2 - dlaler type = rsDN + ufiFr'ryr1?1firfl0fflfl.iB Channeld Z (g+ Xnps)
Idfe timer (120 secs), Fast idle timer (20 secs)
Wait for carrier (:o secs) , Re-enabLe (Ls secs)
''iilll,,
Unfi 17 ,ntegroted Seru/cesDigitot Network (ISDN) 4gg

Diafer staEe is idle

SlteTrvo#eh ledn actlve

ISDN ACTIVE CALLS

Ca]] Calling Called Remot,e Seconds Seconds Seconds Charqes


Type Number Number Name Used Left, IdLe Units/Currency

out -t'I/A- 9998662 HQ 40 113 5 0

rorni.rlnro.:drd'rduner'rt#r#ufi'ruurernlTvrrfrnvirlaruvrr'rdr,r4utrJ
does.ru$rrflofliln.rflvr.l,l
ttnyfyaytln'lFi1.i1

EltclYo*sh ltdn atetuE


Global ISDN Swit_chtype = baeic-nr l
ISDN BRI0/0 interface
dsl 0, interface ISDN Switchtype = basic-ni
Layer L Status:
ACTIVE
IJayer 2 StatuB;
. TEI = 55T CCS = 1, SAPI = Q, STATC = }TUIJTIPLEFRAI{E-ESEAELISHED
, TEI - 67, Ces = 2, SAPI = 0, State = MULTIPLE FRjA}IEESTABLTSHED
Layer 3 St.atus i
' 1 Active Layer 3 Ca1l (g)
CCB:callid=8003, sapi=0, eeB=l, F-chan=1, calltype=DATA
' Active dsf 0 CCBs = i.
The Free Channef Mask: 0x80000004
Total_ AllocaredISDN CCBg = 1

qln ro'rFiy!
n{T,i#udrnfi,i1#uiu.jrvln1 rnruoffl o,i tSDruvir.lrul6'mr urJnfi
Sitetwo#sh Ip tnt brief
Interface IP-Address OK? Method Status protocof
FaEtEtherneto/0 192,169.30.1 yES manual up up
Serial0/0 192.168.10.3 yES manual up down
BRI0/0 10.10.1 0.3 yES manuaf up up
BRI0/0 I 1 unaeeigned yES unset up up + B ChannelUp 1 Channel
' BRI0/0:2 unassigned yES unset down down

ilonDtilos'lnp1":oti,'lnouflqrrfudunnr,r{r.rd'udrfi.J
rr'r€{''l}J'rrnoonrrurtiuim14fln:JnrHilr,i1fi
.l'lu ISDNLinetilut#uilr{unnlunreflLd'o{oilAfilfr $nurhraoffi4udnnr,lfinofln tSDNulL BRtu?o
' pnr
Iml fftfiufiaro.lflr:nmTvrnfrr (flilfi s)
d',llugrJrJrunoLnTfitll
ti aui3ruunin tldnr nqilnrrulro,rciscont ntJfi tifr

-,*/
.d$nb.
1
*
fl
.ilF
-- r-*J
"*,* _-r i
r{r1 [*z*.
,t "::1:::$"6*,**i \

,j ,:j,,,,,.r j
Branch Routsr J HQ Routtr

\l
,
I ISDN Seryics I
Lfiovlde! Nelwork I
\

;u atd s

'Luninr*ruril
n M J v, v y v I rj'
n"l?r{flnoilf,qrrfi'ufinundral dr{rTuntifilutrusfirtnarmfin
rTr.LrTrodr'rfiilrur.rr
iirdrurirrrrsffioqjluninrrifln:Jarnilr{ gRtTnflmr'ifi16"lun-nurur
rr1fi1}.r1?il?rrlhiEoonvn.rEurnofrv'lq
ro'i n1?r{Hfiilo npirFr
ni'*astri,ir rfluffa'irst-lFi'tAD nrllud': rriu

ip route 0.0.0.0 0.0.0.0 BRI0/0

ISDN riruru
5#nrsurun-uftr-
rrrinrrfl
tsDNsydr{rufiriouiloilvrrv,lfrlnfinu"lq4'irffrurtflud'tnrr{uMllu
16'rnsnaimbl'lurrqufiu.jr
fiutnrt{
rsnrur.rquvrTufirfiavrnaordarunrn{-l#uTnr?untrlrFrdo!aouflqirfi'unir.r1
fifr'o{nrrf,rFTul#
a" oi ' h 'i
L3't1tFtI ?{':FlO L1J1J

Router#isdn Eest call interfaee brlo/O 026669991

dr*.1i*ontestcal interface (bri0/0)


ufrrnrufi'rfldofiursroflrv'lt tsott larEJ
ufirmrHfitsu-tafTilr
rr,ifffrotnmqsrflunrrri,ld'ilhh5rrmeflraqu
ISDNoonlilrrruu:.taffiritauprturi'ufi

urn piaq
nr ffi ntFnnmu4u hi"t#drd.t

Router#isdn test disconnect interface bri0/0 all


I

N]NR5:ADVANCEDFEATURES
AND SECURW
unfita Network
Address (NAT)
Translation
unfrtg Security
by Access Lists(ACL)
Control
h

&h*,,,, r;1*o*iil.

'
tl11rr" ,4fwlu11'

NetworkAddress
(NAfl
Tronslotion ffw
i.

ftrFFq'l
llnt uflunrlrvrufir,riltern{
rvrnfinrn'rtdr tpAddressffurr'wo'r*vInrffnt lp fi4'rrJ'ruqrJnrni
lP Addressfiritaun d',rotir'iufiro.rnrr"l{'nurunr fi6o nm*vufi
oontllhfrrflurail1flrnfl
HIJ'rflrnflPrivateAddress(fitffndmhjluuvrfi+ u-,1{oPrivateAddress)filf nulunimr4fln
nrfllut#nnrflrflu punticAddressfinffeuaon{Eurvroflrfintff fluflud.r,irrflunursr#rrnaf
yn.rtsPqstilnrumni#rr{'ufinuiptnnTrrrur
Private
Addresst6'Tprur-lnfrr$rmoflumriorirs
pu
vnulqrsilrs bticAddrer=rvitiu
Eurvrofurimq

frq:-lnmioqjfrrflrTuunltrilrrunnfi
drumnvir runt tfr lfr uri r5rrmsfl unr1v'lfron
d
rflufr'uTpr
Erfi d'nurusnmdr l tRt n{r.r1 n,lfiauniufrfio

f staticrunt : rtlunrni'rruntul,l,rflouiord'i(onetoOne)nrurarrtlfifio ritaun


'[r?fiirrurl'jtrr.r1flrnfl
pnvateAddress (transtate)
ruoflf,nrqnuuufi eontr]uflurailrs
rfiTrPublicAddressrlofsstr

I Dynamic trtRT: rflunrrvrrNATt[u:Jun1a"]


lrofila?fiFioudouurrrra (Manyto
finrra$rqNATPootdurtafir pooliltflr,rilnTu
one) At'rtJr,trreffdo fi{nrEllu
I

Poottiurjrrno:JdrgunrtJr tPfifi Private


tPAddressr"fiorufinrfrrt Addressrir'rr
uonrBrrfilu pool
vir ruRr uirm urtnuffFl tp urnsuqnuriluff6'rEJ
4'rr.iruqrJntnifr
i ufinrffm
ttonrprtar,rf tefrao'rfinvqnrivrufrffrsdnuroprffirrnuf
ifieqj"[uroolt:.Ju?ou1
,,,,,
498 rt'au"fr;I uru'rrrTfnor nE/n rru"la*t cisco fl I nilf, dfi
rrrli]#i

fl PortAddress Translation (PAT)ra6aNATOverloading : r,flunrnirrunt TrrsorrTstp


Addressrfir':uoprrBrrdrfiflQrtfdrilnlildtaflirlnlPrivateAcldress runrlu
TereqrJnerrifir,ir
rni'irlsfl PrivateAddressurinsrroprmrdro.l
rl#uil r fl LnflTCPPortrilufr',r
n-nrsrurde

$tatic NAT

'
frNrfr'ltr-l
t02.168.50.2

ruh* r, oo]o- 203155t551


*
t/
t55.135.2
Fram€ Relry NAT TABLE od HQ
Hetwqrt
ip.*u," laa**, Pubric
Addre;l

I rez'iiioiI ;il;;;;;;.;l
f 1;;.i;#;-fil;;;d

-* " "' --"'--


lJ***" "***;***
* flJfi
u
1 rrfiqrnr:vrhsrur0.: Static NAT

tgtL"'t) ilrqrnrufi rz grLvi


lproyunmr{rorffud 4 rrpr-pru:-ln':TprrrfirdrudrfluEurvrofluim
u l' q j
d * | u r .-
Ha rT:-ltSp Routerdullr tp'osrrnrldqrnn"lfrtde:JrrnernrroEl'rs tlAT
FrolJrilnril?y1,4x'l,ir?rrFrofl
'hl
F|o tll

I uuilwunl sn\h ufl [ oo rosf


'luuinlt$nrir'iFiud private fi1#.:runrs'luqr{uffufi,:s192.1BB.x.x uQ
,'o"u^ TrrrrrHrrprafl
Address
qsfi46snEurmofrv,lqufifirfierrieTrJeTrrffrrnofltro'ivn'r tspTnsdr3snEurnsflrv,ltddrrflufre':1ffflint
druuBrurrsrafl pubtic
Address vn'i tSP1ff{eram
1{nrrrplo':fiBrrioflirprBorirsEutvreftrinTprE:nr'i
ruoprrBrraddufr'ud'qEr 203.1sb.1sb.orz+ ra?oinr?o.r
Hrhio':ri'nr?ir'ifrudruf,r-ldruuprhfrnTlrfrfr',lr,refl
nroI fi r rgloffi fro'inm PubIic AddressqTq"lun
r rfrnriorT::
6uruofuim
(Ha)qvMrnTr
frr5sn6uumofluylqro,tuHrrplofleTrfu 203.1ss.1ss.2 tSP
luqruvfirfrrmoflqo{ilr{
fffrBr qvfiuoBr
riofr,rfl rBrrn
rvirri'rzog.t ss.t ss.1
unii 18 Network Address r/ons/otion (NAr) 'h*u 4S

sttetwoqvfifrlnimuoorrorrdrflu
rfinrr4fnnrfl'lu!ilLANfirioeqjn"r:r$rrmof 192.188.30.0
Tfla
nofprLRtrtro'ir5rffiofl
siteTwo fiurorrrprrr{
192.168.30.1 tgz.to8.30.z
TprerTarcF{FTrurnrflu unvTaeld
n-rfielorrflu 192.168.30.3

rurn?adrs wRrrtururv,lru?lntifirdolrsu.itrFrrmaf
siteTworl'r uQ fi{'unlrrrronra?filflil
0.0t24Tprsnofnfisiorv,lru6rndg€r
192,168.1 SiteTwo rvirrTr192.168.10,3 lo rvirrTr-L
rrnrcio'i
192.168.10.4

q! nnrirliltfin"u
n-redr{nr:vh ruRruuudufir urialil
ltiu Dynamic NAT Ltflt PAT

nalnnrsrhuluuouStatic NAT
nrngrJfir.rf,u
tnid rl 116n'iun-nn''lrdug.unro
Nnt lnflufinrfim#'rooncrnuinrtflnnrn'lildc"lfi'rru
PrivateAddress (192.168.x.x)nrqnurvrufiu?a
Translate l,rtJ1fllfifl
Source lPAddress
s1n192.168.X.X 1
i
'[#nnrs
rnflpubticAddrer*(duffuff]Er203.1ss.1ss.x)d{vrr'itsp {Bramlrhi
rfluraxJlfl j
dtafllrnrrillo{staticrunrqyuiulfi'jruurffrumafpTt?ilflloon
(r5rrmaflo) lfrqnrnmnroufrlrl
rrtiu
hqtud , ; q -^^
r'truiln1?urJlruriuuuqFiol,rfi'rfio
fftalrsrnr SourceAddressrflu tsz.toe.30.zff"l#ruvrufifrtfl
Source
Address rfluzoe.tss.1ss.12 rnsfr'ruilrsrnr
sourceAddress
uflu192.1G8,30,3 ffl#uvrufifitfl
Source
Addressrilu zog.tss.155.1
3

rfiouu{nrffmq1nd'rnd'r.rrrqrndurvroflrrin
rirrnof,pr*t?rfinrrffnqlum'rrr.r
NATTabteuar*uud
Destination ,lz ilnuPrivate
nooress203.155.155 Addressq3'r6o tg2.16e40.2l#InedrtTuffi
unv
e{'inf,L
rfrrlr]tT'i
urirr .ruF,Te'iTsa
u4fnnrsluhfrfi Fi#ur

StaticrunTdrTnf,sr.rl#i{rrtfr',l,ru#fruon.rrflprl#l?nmriofi'rfi''r?rusflluuond'ifra{n1?urJ'rtJrnf
PublicAddressriluro'imurotfiur.iuou
i

nou$lgrsfiuuout$rno$SiteTwo
nou$lqrrt'u'uurhmsf f,qsnafisulfirudTraf,rlnauflqrrfi'uto+
siterwolurafireTrrbl NATIn'"IgrJuur:lu
d',rodr{vrkuilr'd
rnt.:uri
staticNAT,Dynamic NATuflupRt unnvrfrinoflrTrdrirrarirfi
runrs?'i'lsstflu
iHrrmofl
Ho
i
I
SiteTwo#eh ip int brief
Interface TP-Address oK? Method Status Protocol
FasrErherneEo/o 192.16g.30.1 yEs manual up up --rirr,rrirdrflu'riv,isnrirnnrnd'l#ff]j
fi61ugrJ
Serial0/o 192.168.10.3 YES manuaL up up
SiteTwo#sh run
Building configuration, ..
Current configuration : L437 bytes
t
version 12 .2

hostname SiteTwo
ip subnet-zero

interface FastEthernet0/0
ip a d d r e s s 1 9 2. 1 6 8 . 1 0 . 1 2 5 5 . 2 5 5 . 2 5 5 . 0
I

inEerface Serial0/0
description ToR4
ip address 192.168.10.3 255.255.2S5.0
encapsulation frame-re1ay
in osnf nrioritw 0
frame-refay map ip 192.168.10.4 304 broadcast
no frame-relay inverse-ae1r

'l
r^rr1-Fr ncnf

log - adj acency-changes


n e t w o r k 1 9 2. 1 6 8 . 1 0 . 3 0 . 0 . 0 . 0 area 0
network 192.168.30.1 0.0.0.0 area 0

:
rn Flr€elFcc

ip route 0 .0.0.0 0.0.0.0 192 . 1.68.10.4 <- rtordllons{'t$rriu'ur'ira1


hidoonvrr'rrv'lrrtrnti
trltl'iLi'rLFnf
Flo
I
end
SiteT'wo#Eh ip route : ,
C 1 9 2 . r 1 6 8 . 3 0. a / 2 4 is directly connected, FastEthernet0,/0
C 192.168.10.o/24 is directly connected, Serial0/0
o 192.!68.40.0/24 [110/65] via 192.158.10.4f 0L:05:00, serial0/0
10.0.0 -o/24 is subnetted, L subnets
C 10.10.10.0 is directly connected, BRI0/0
$* 0.0.0.0/o I1l01 via 1 9 2 . 1 6 8 . 1 0 . 4 < - 6 v l o n r { ' r f l r d t j dH' la
UnR 18 Network Address lronslotlon (NAIJ 501

floufrrotsuluuouts-lfl
od HQ
nflililllu"i'u!u HQqstflunlffl NATrv{r'rvriurflilrhrmafd'r?ru4nrfiriaaanhJfl*.idurrofrfin
nTryt'tNAT
u
44+4d
q'i Ll,tl.J
1yalJylsg tn Ftflu fu I Ftu

, j,1i$ilfilftffi{$Illrll

rfieuc'rnlr'
o; unt rdr.rfiu1fi
gnuiilrldsiar te uautZ dorulnsrunrurduuru
qurflu Sr.rb-tnterface
iiurqp{'w,hlur{tfle{ He f,ldrdrilsislilul.rrtrrnoislteTw-o ttUUMultipointd',:riU
eriodrr'h.ll"rvrd6tflqfl,01#llUU
Muttipointsilb-tnterfacemfinurfiu

HQ#sh ip int brief


Interface IP-Address OK? Method Stat,us Prot,oeol
FastEthernet 0 , /0 1 9 2 . 1 6 8 . 4 0 . 1 YES manuaf up up
S e r i a I 0/ 0 unassigned YES manual up up
serial0/0 -346 19? .168 . L0.4 YEs manual up up <- fro-trsrtNnf viEurerofrv,lqd
serlaJ.u/ J. 203 .155.155 .2 YES manuaL up up
HQ#conf t
Enter configurat,ion commands, one per 1ine. End with ${TL/Z,
HQ(conf ig) #int s0l0.346 {- t{FruuSub-lnterfaceul-LlMuttipoint
fi':rflu6urr"r.eftt.ltt}.r1
fil{.lruo{
HQ(conf ig-su-bif ) #ip nat inside +* rrr"l#Hdr6urprofrvirfrruluufrufinrfiprfrpio.rnuvi'r
t'tAt
qrt'i zulurfrrilrrisu
H Q( c o n f i g - s r $ i f ) # l n t ta0/0
HQ(conflg-if)#ip nat lneide <- rlnfiqvlddrd':ilfi
r1n16u$rofw',1'rnrfl'[u (#sn.irrflu6uffi€fMd
frru insicie)
fr16olrleoqj pr pnvareAddress0d
ril rfl li fndrufr1.ff.1'tu
HQ(config-if ) #int E0l1
q,. JJ;-
HQ(config-if)#ip nat outslde <- rlnprqr"Lddrd'':ilfr
Eurrrofrv,irfi'ruuon4r'rfr
ristlfl*'ir$1ffisfiro{yr'r
tsP (r3en'irrflufiurns$iylqfrruoutside)
H0 (config-tf)
#exit
HQ(config)#ip nat ineldc souree stftlc 192.168.30.2 203.155.155.12
HQ(config)#ip nat ineide source stat,ic 192.168.30.3 203.155.L55.L3

.n
rrrfr{ip natinsidesourcestaticfrr'iFiilfinr1ruuilrfl.jrrirfi*finrfiprfifi
Sour"*Addressryirfir-t
192.168.30.2 (finnritrunl{frrsdrft ip natinside) rfioufinrffprd"lnaim
d'irfrrilrri,r6umofMtfrru"lu
J ! 14 t*+ t I v ,; o qLtu .:
(frqnritruorl{drenrfiip natoutside)
qnr{tr.iruoonhltT+Eurnofu,'ltpiruuon rifinrfimd"indmqr'lfrfli "

nl?r:ln'isourceAddress
ltinnrflrflu203.155.155,t2(d'nafl:.r
192.168.30.3
fruiurfiflrrTuqyqnttlla.:
rfluzog.rss,1s5.13)
J!*a 'i o-
I . .
[uv]ur'JtflulJtLnFr-i[qv\rrdeilflE'rF]oufiJnfirfisr{oqrvi'r#u
unrtohfrvirurjrirur.ro,:frrrn€ufilnr{ru
,C,rd
du1 niu MrrTrneirav osPFt:..lriou
triv!'rn,nlnulslilrqilrrs{rur0,rfl1?r{FrFrouflqrrtludtafu
ruRr
ir,l -" - tly
vrtFrvllneuul tl
;,i " N " ' ' r , 1 r11
I
502 gf' rr-uu#r;lt-,rrirrrifnrrnqrJnrrula'l
C/sconrnrJ$u?
MMe@ds*#drifif*

HQ#eh run
Building configuration. ..
Current configuration : 1653 hytes
!
hostname H0
i n cr rlrnel- - zern

inEerface FastEthernet0/0
ip address 192.168.40.1 ?55.255.255.0
ip nat inelde

interface serial0/0
description ToSiteOneSiteTwo
no ip address
encapsulation frame-relay'
no frame-relay inverse-arp

interface Serial0/0. 346 multipoint


ip address 192.168.10,4 255.255.255'0
ip nat ineide
ip ospf priority 255
frame-reLay map ip 192.168.10.3 403 broadcaEt
no frame-relay inverse-arp

interface Serial0/1
ip address 203.155.155.2 255.255.255.0
lp nat outeide
clockrate 128000
I
Fnrtj-cr ncnf 1

log - adj acency- changes


network t92 .168.10.4 0. 0.0.0 area 0
n e t w o r k 1 9 2. 1 6 8 . 4 0 . L O . 0 . 0 . 0 a r e a 0
neighbor 192. 158. L0.3
!

ip nat, lnside sourc€ Etatlc 192.168.30.2 203.155.155.12


ip nat lnside Eource static 192.158.30.3 203'155.155.13
ip classless
." J
ip roure 0.0.0.0 0.0.0.0 203.1ss.155.1 < - d y l o n r i r i 1 p r 4 o o n u r t t f r t n oI fSl sP' t
!

end
HQ#gh Lit route
o 1 9 2. 1 6 8 . 3 0 . 0 / 2 4 t110/6sl via 192.158.10.3, 00:04r09, serial0/0.346
C 203.155.f5s.o/24 is directly connected, Serial0/1

]l]liN|]Nttl1]lllff1l1l[ffiWffiWMNl,stffis&it#{ffiffislfrffitrfr|sfi!fl#fffiffiffi}s!l1f141{1tffi
Uflfr 18 Network Addresslrons/ot/on(NAI)
'*t,,,,;,,,"
503

C 192.16S.10.0/24 ie directfy connected, Serial0/0.345


C 192.168.40.0/24 Ls directly connected, FastEthernet0/0
10.0.0 .o/24 is eubneEEed, 1 subnets
C 10.10.10.0 is directfy connected, BRI0/0
s* 0.0.0.0/0 tr/ol via 203.f5s.155.1
HQ#eh ip nat translation <-r:lupird'lfrlfrnrflAtq NATTranslationTable
Pro Inside global Inside loca1 Outeide local Outside global
- 203.15s.1s5.L2 r92.168.30.2 - -
- 203.L55.155.13 192.158-30.3 - -

lu ttRr Tableuuu staticNATnr4nn#r'rduTnsfi'ufi


u6uvririr.:1 fi'ruri.jrsuEi{trifinmlfiqru
uns192,168,r0.s
firlrurfioTas{F{'192.168.30.2
runT pinghJfl'r203.15s,155,1
lugrJfr'rufrrsfiorirnm
source
uu6ulrafuiflurJ'turAfl tPAddress 20s.ts5.155.12
nrqnrrrJn'1l#uflu rlnr203,155,155,13
nTJdrprr-r

ftSluhulfluounda:noaud

l-*r"iiai1""-i J- reAdd,"*ii"" eii"""*i;;6*'t+n;fi-id; ;;")***l


InsideGlobal r pubrictP Addresslo.:landrnio'rriuffrJnngo{uurrlnri{nnrauon
(6urvaiuisr) |

Pvrenip."t'lAT

203.155.155-1

ffiaor.tss.tss.e
:# I
'l Prtvrte Addmas Publlc ,tddr6B
I / -A|
'
,t r t s z . r o e r o . r 2 0 r . r s s . i b s .rl o
iri ireli ;n.' rii;r Pffir-
,............... .........
.............f_
I In8ldd Privdtd,lddB8* |
. 1r12.168.255.?54
Lrs-2.r68.0.0 l

iFrlvFteAddreBs PubllcAddros
' 'i|
r te2.ree.ro.z 203.155.t55.10
i- FlDtPsdr€t
-.J
| 1e2,16830,3 203.155.'|55-ll i'--------' S€frndF6ctdl

NAT TABLE altar Sccond Peckei

' '
-ia
# lUtl 2 u,6l9r{n11vi'r{'rutf,\:
Dynamic NAT
504 .rd
chco nil'g:fd
rilufr;ul,rrinrridnrrnqilnrtu'lo,t

#umoulunrru{n Dynamic NATPootdururrieu


runrfin'ofro'ir3ilfi5r'i Pootrad'rTBrsnrslu
pootdilrrnorfrqsulrsrnflpubticAddress tsPrlurTflbl
fi1frfunrrq'prfi?Tilrqlnvn'i rfliun'rtritruBr
'
i 'r -i utvs
,r'rltiln[navr€s
I d o u v
sourceAddressffuvrr.ilprflnntrvrufrfr,rfll.ril'rflrnfl
ruL':o1Jrflqulfiflunre*:-]n{uil'rflrnfl
n,

PubticAddressfieqjluNATPoot{r{fr'u L3ile1n silFrrLulofl4nrfr'rufifi


lPAddressruoflurnb-lffiofl"l
oq

noffilglsuluuul*rns$ SiteTwo
nrfiourFunTrd fl1firrurdr staticrunrluritfrofiudr
unr

nouw0|Suluuu|$lr|t|os
HQ
HQ#conf t
Enter configuration eoffnands, one per line. End with C1|'IL,/Z.
HQ(config)#no lp nat i n e i d e e o u r c e Btatic 1 9 2.168.30.2 203.155.155.12
rnriinnroufilnrfi static NAT
$.rur-rr-l
HQ(config)#no ip nat inside aource Etatic 192.L68.30.3 203.155.155.1"3
H Q( c o n f i g ) # e n d
H0#sh ip nat trans * *nBr-r'lritriurrlruvfiNATTable'jr'ililrir

HQ#conf t
Encer configuration commands, one per 1ine. End with CNTr,,/Z,
HQ(config)Sip nat p o o l l n r P O O L2 0 3 . 1 5 5 . L 5 5 . 1 0 2 0 3 . 1 5 5 . 1 5 5 . 2 0 p r e f i x - l e n g t h 2{
HQ(config)#access-liet 101 permit ip any any
H0(config)#ip nat, inside Eource IiBt 101 pool ll[TPOO[
H Q( c o n f i g ) #

A dra'r ip nat poot, rflun',rfi"hfr65r{ MYPooLTprepool


r'lnr Poolrtrqnnr'iduur{-o'ir
ii' e - ..
PublicAddress203.155,155.10
ililrrno1lpr',rfl1.rlJ'1flrflfl uns Subnet
f i 203.155.155.20
MaskfirurprrvirrTlza flrt 1fr'lunrnfimafprefix-length
24)

natinsidepioblfinr{drflu
g riratr accesstist;d$fi access-tistdururrdarirhll4'nird.ffo'p
rrrnrlufid r.irfiauritaurrl#vrrrv,lflnqo'i
nmritauprr{outrcro'iiln?,lflndBio'rnm"hfrfin'rrvir tp
mrir ruRt
4nrJrrr"nvrtfrflr:n
J, d o itu d c # e e
g n'rff.rip nat insidesourcelist 101poolMYPOOT
"
: tflunmfiruupr'Lr.1ufintfimfr'4'it{r}.trEJi
frru insideffiopio'inrrr{'rrirut:1fl'r6'ru
outsiderarnfirlouttnoflFrfro{Fnil 101
access-list
ufinrfirrd"rnaim#unrqnurvrud sourceAddressfrqflrLoFrmrdfiqnrdondurrern Poolfifio
MYPooL1frt6'qnnffrrl{riourarirfi
ri6't)
Ullil 18 Network Addre$s lronsldtlon (NAl) 11i., 505

tav"-

fl ofl14il'llfl-iFr'iFro'r?u!Fr'rfl,i
rp nat insidea'itilt-lilEutFroflrv,ltdruluvirtJoruniooqlnr-luirrr4
dlfi privateAddress nla"[uunvdrd'iip natoutside n+bhu6urn.erf MqfiruusndBiooantrJ
rft6uuvrofluinfr,ls

HQ#ch Lp nat trana *- unn'r"[rfrniu.irluprtur?r.rfru


NATTabler-.r.irrnln'r

He#sh tp nnt trans ( rdrTsnd'turfinriflnnrfl'lu pingtJdr 403,1ss.1ss.1)


192.168.30.2
Pro fnside global Inside Local Outside locaL Outside global
- ? 0 3. L 5 5 . 1 5 5 . 1 0 1 9 2. 1 6 8 . 3 0 . 2 * -

trurdrFrrmofHo ssn$r'irduvrirail'rflrulJ'llu
NATTaoterdo{nf,?fln}J"lflrnl
PubticAddress
203.155.155.10 poothfrri'rr,rfinrffBrfifi
4':riluuil'r€itafluoFrtnrra*rntu sourcetP Addressrflu
192.168.30.2

He#eh Ip nrr trenp ( riloTurrdlurfinriinntr'lil1s2.168.s0.a


prnglilfi zos.1ss.1sb.1)
Pro fn.-;ide global fnside Locaf Outside locaf Outside glolral
- 2 0 3. 1 5 5 . L s s . 1 0 1 9 2 . 1 6 8 . 3 0 . 2 - -
- 2 0 3 . 1 5 5 . 1 5 5 .L l 1 9 2 . 1 6 8 . 3 0 . 3 - -

ito qr*f'r.rdnrfiuvrTud.rufiru{uurtu
rrrucdrhrmaf, pubtic
NATTabterdo{prsqrruulflrni
nJoress203.155.155.tt poothlri'r-r*finffinfifi
d,lrfluraulErtnflr€FrLFrraf,'ert:ltu sourcetPAddress
rflu tsz.tog.303 rriurfirInsideLocatffraurflfi Private
Addressfl1fllil Lrn#tnsideGtobat
1,ril1afi-r
PublicAddressfiqnuvrufin':tilrvru
Private
Addressfioufinrfinrfuqlnni'roantrJf,nEurvrniuim

Polt Address Translation (PAT)


n"frq"t-1.4l9y.er:l.qqC..,. * r,... r.. r.... r.. {.....
(PAT)nrritauBrl#SourcelPAddressnra'[uv1n1
nTdl.l1uttu! PortAddressTranslation uil'tt][Rll
qnuvrufi6'ru
PubliclP Acjdress pubtic
rfitqrlofrEs,rfi,rlinriluuil'rEJrnfl tp Addressfi'rudr?tn
6urmofliv'lqto'rr#rrprsflnt*':Trmoontrlfi6urvrofrrim (port)rflum-,:uflnrtflHne1]J
*ny'l#'nuulllflrnrilrefn
G:Jfisl nrdfl#ntfiufiopubtictp Addressfi16'funrr{Brdr?11s1nil1.:
r uq t# H I
ffinrir'irl-.ilunJri'Br1:J t$pfioqj
I'l'sdd,h,d
hirrnrinr.r?ofioqjtrirfir'rvro
nrnifl#n1{dtaflr:ur?o'rtprnroupififiri'r1l:Jfiffernmifiu,runioon{6uryrofln
trrru nr *n slri fr's'in1ilniltfl rafl Pubtic Address usilrsd',;
,'l, l
clscontntJgifr
tiuuitruutfintidnorngilnrru"trf,'t
__ _:jffi**d'

19?.1
88.30.2
illl'Jllli ,'
(inside)
f,-r-}t
-$ "*
r-\r''-t
'
SourceAddresg
, {_----"-*i{HF@

$ource Adclres$
\. t d
192.168.30.?:51? 203.155.155.2:512
&

*S-*G
\-,'
102.168.30.3

* 3rr# o uso.lnrtilifluflo.t PAT


: 8013
192.16E.30.3
Sourde Addr6Ba
?03.15$.r55.2:8013

0
nouwnls6luuut$rnod SiteTwo
'Hr
dtrrfl rusil.tstatic runr "[uri'r
,"fiur*a*u,iu {afirrfir

HQ
nou$lnrcE:uuul$tno$
He(conf ig) #no ip nar pool !5ATPOOIT <- Hntfinno]Jfilqrtf,urruu runfr6ru1uu'rn'o
Dynamic
nt:-l
riourar1rfloo
HQ(config)#no ip nat ineida aource list l'01 pool NATPoOL
gQ(config)#no access-liet 101-
xQ (config) #

HQ(config)#access-list 101 permit ip any arry


HQ(config)#ip n a t i n e i d e source list 101 interface s0/1 owarload

access-
ip natinsidesourcelistfrfio ritaupr'lriuffnrfimfioqilutioutllsc
n,t.rlJulJrflfl€,ldr*,i
J; r I v ier ,+,..--g.--t-^-i^^
ip natinside)rnv4.l
inside(Eumoirrnltfrqnrtnrdrff'l
tist101rrJfl,t{r.J,rurfl.tlrfl+6ulntoflrv,{tffrufrrflu
interface
ooa'1ilfl-.{Eilrrtefry,hfrruuonfids Public
so/t l#*finrfiBrrtut6'funrrrrufifreautJlfltnfl
.i qviaa q !- | ^,-.1
(pnr) (lufrfl lPAddress
solt ludnuruvto'i PoftAddressTranslation
AddressilLrFrueyrnrrflnduffiofiy'lq
s0/1qoqrffrrnofl
lJ1J 203.155.155.2)
no firirrvirniu

He#sh ip nat trana <- r?rrfiuotrnlNATTabletft'ir'rrrjnir


rii,i
UIlfr 18 Network Addross lrons/ofion (NAD 507

HQ#eh lp nat trans (tfioTaroilurfinttdnmfllu 192.168.30.2


pinglrltTcZOg.tSS.tSS.l)
Pro Inside qlobal Inside local Outside local Outside global
i c m p 2 0 3 . 1 5 5 . 1 5 5 . 2 : 8 0 1 3 1 9 2 . 1 6 8 . 3 0 . 2 r 8 0 1 " 32 0 3 . 1 5 5 . 1 5 5 . 1 : 8 0 1 3 2 0 3 . 1 5 5 . 1 5 5. 1 : 8 0 1 3
(niu:eots)siofrrstpAddress
fr'rnn,jrqrfiuillrJlnnflEfrr dru

HQ#ehlp nat trarrs (rdaTand'lurfirrrtfnnlslu pinghls*'rzos.tss.tss.t)


192.168.30.3
Pro Inside global Tnside local Outside ]ocaf Outside global
i c m p 2 0 3 . 1 5 5 . 1 5 5. 2 : 5 7 2 1 9 2 . 1 6 8 . 3 0 . 3 : 5 1 2 2 0 3 . L 5 5 . 1 5 5 .L : 5 1 2 2 0 3 . 1 5 5 . 1 5 5 . 1 : 5 1 2
i c m p 2 0 3 . L 5 5 . 1 5 5 . 2 : 8 0 1 3 1 9 2 . 1 5 8 . 3 0 . 2 r B O 1 32 0 3 . 1 5 5 . L 5 5 . 1r 8 0 1 3 2 0 3 . 1 5 5 . 1 5 5 .L : B 0 L 3

(niu :aotg)riovlrgtp AddressfrrH druf,:.tufinrfigtfifiraurerrnl


#.rrnn.jrqsilurJ'rflrnmi{ofn
sourceAddressrfllutgz.toe.30.zqrtfrflinrrrr:ln'r'lrfrrflu
sourceAddressl,,rrJ'rflrnfl
203.155.155.2
nf,orfireruurflmrilefflfio8013lurruvudfl,rniilrfinrfirrdfi
sourceAddressuflutsz.toe.30.3ffqs
lfrSrnm+rufisourceAddressffqr zog.tss.'lss.2
vrForufr,:fl1,rrrslnfll\ofrrdo
stz #'rf,rfiorjrvlflr1i
nnrdufinurimd{mnnir-ir#rH''rs'rflEurilofuin
r#rffieflsrtffuunuurqn6's'i,jrqvfr'o{d{nnTrtillffflfin{fifi
Source Address vtil'tgmfltpr
ty

lufi fl tnmiqo.{ PAT{r.r ffu) fi,r1}J1.nJ'rsro.r


urinynodl.nfqsrflu

Ir.-ru;
lnside Global
PrivateAddressnru'luriouqnurla.l

PublicAddressfiqnlfirrnufitu1urnflPrivato
lfifirrfl urrfinrfirrfiumrn privateAddress
rus{lnu
d A f ,

0utside l-oeal tflu PublicAddressuuduryo{rfiqnruuanniu [']u ttlll t'tflTuufl1-ltvt0Ttun

Out$ide Globat rflu PublicAddres$luduryrairfirrnruuon


,;is'
;#
rs'

ttii

,,,r*,****d#t'

duffi:YH,llr
a

Insuul .arr.tt.

AccessControl List(ACL)rilufluqefiafi!1JloStro'ifraTfrfid,rfllunrrah'iFr'lrHilnoFrJTEJ'[fi
rTrrruruirrriflnunvr$rrnofroq Rct qvrit,lri'rfirit,luprrlsuhto.rvrrv{frin
Tnflfiflru$fr,r
filfrfuoqryrn(permit) (deny)'lritrf,r{rfiqn:srr4fln
"[#r{irfi raioqn:.Jfruao lnr.lACL1 ACL
*nsn'rsluncl rafl'r1qsfifrc{dlrni'Fl
csfiuilrurnrraiefiorirrYroqjrfio"H'lunmdr.r6.rpiotrJ
, -i -
permitu?o deny, ncl rafi'r1fiqn
oqjr,rnrulrjmvriBrfi{Lflusr-,rriruunilr;mvrqo'irmvlflnfr
aH',od.rrmssa-'r1*llfrqnrirtrJtfi{ruqun,jTqrlfrfllrnmutnn{blfi6utn,rofltv'lsrs'itffrrprofl

nrrdunFir,:rgirfifluoEJrnl#uh.m'rn
riouqyn'r1:.Jlutrfl unvufir mrro,rAcL nn':r riou
vu
LFtEJVTS't?fu',]C1nFteOH't-1FtOUvlQ
tl5lJFl1ilA'l{

HQ(conf ig) #access - I isE 1 0 1 permit tcp any any eq 80 +Access ControlEntry
lnce; t{rorirfrI
HQ( conf ig) #accese - Ii.sE 1 0 1 permit tcp any any eq 25 +Access ControlEntry
(ncr)d'rdufi
z
H Q( c o n f i g ) # i n t s0/L
HQ(config-if)#ip access-group 101 in
'rtih,
Unfi 19 Securily by Aace&sControl Lists(ACL) 509
'i rrrlrril*ruu*rullllll*lllllllwwu***

n1?r"tranoilflltl{uocjl.ii'ru1
fir.rffudrflxrnlrfi$l.r
access-tist
vifirailrflmrdr.i6.irfllurr-Lof
tot j
(ruodri taunro.r)teru
rrrl rdeut:r
ff.rf,

TcP(tcp)dd'iilTsrnfruvrr'rvilraufitA'(any)
I daulnrnit : vrm^lfinlrsrRfl unyd.ihJ#rilnru i
vn'ifi1uuff16'(any) B0(eqB0)vrmylfrlnrlryr,nvrfiqrtA'fli
unrnaflnilnrflnr.itfluul'rtrrnr i
qnJ ' L
(permit)
EqryrFl'[#4'iil'ru SOlt(ipaccess-group
uirilnfl{EurmsflMq 101in) j

a doultvrdz : vrrrr,lflnr-hvrfir
Tcp ds{'rursrnfiuvrr.rd1uufilfirflcr{,i1ilfl,iila'rflilT,idtuufi,
zs vrmy,lflnrlrymvrdsylfifl:ror1ryrnt#re.lrur{ri
lfi TBrsfinoflmrJnrenr,rrflunoflmuilrtrrnr
ilre-.i
6urrrofrv'lqsolt

3 (impticit
; r'l"oulrrvrt denyatt), rflurCoulrrdnndaul{
nmiluilrsfifiavrnr4flnorulnrSmud
h,h9 ,q d q tu d
llltd'oq'Lurtoull (oEtrty)
z {efir'iruilr{r.:fr'usvnnrJfliarnmrflrfir trlTerrr-lTsrstprs.fferTuffi

UsrluuriuouAccess Control
l.ip!. tASl-)"ila.ilrsrirlulfi
ACLlu los to'rfrnTri'uonqrnsv'l#rfros{Fr{nrrilrjnoBrrTril#nT:ruinr4flnlffuff,]
fl.ifiilrsTflqdo'ur
dn
ur nur s"lurryr
usril nr1g,i
r o,in1f lflFlFr
ouf,lqrrtu rdu
r s{$rtnmililnonflflTmHnrrnru4utJrvwtawny{flnfir'irur{roonlfi
d'noeirrniu
uurhrnof
d"#rfirisri'lEurrofluiprTprunr{
Lflsq'lxJ1?flrsFr
ACLdulrrrfioflo,iri'uvrmvlflndufl?'rfl
rru
i jv
,-,
vnv'lf,rtvrfio{nmrfrrfi{ilofln
135,44s,139tiltrfrnrrurrnr{rlrfl,irfinrqfnnrtl'lu1ff
tr usmrlrsinilqo{ilrv,lfrlnfiqvelrHmnnr*{ul#
rsDNLinerir,nutfr d',llud'raejr-llrd
tz TnEl
ncl nrqnlfrdrTudrd'r (unrdrd{dialertist
dialer-list csqnrirtrJ{l{rTr"rdr*.1
oi"t*ngroup R.ru
lfrEurrleflnlrsnr 6nfit

I ttmilffirnilre{ilrrv{flndsvqnrirt:.1{rr
"4runrnnm1#r-rTn1?
(Quatity
of Service: eoS)"
ro t{n:lrcmilra'irflv,lflndqvqnrirtr-Jl4"tufllrqofrdflnnTilr$rfr"iTilrTnF
an rdurirhJ'H,lrumurTu
Route-Map, nrrdr Redistnbution, nmdruunrhfr':rduy#fiqsilTgnlfi (adveruse)
onn'lilfl.l
rFrinofrfiouflru (distribute
tist)rflufiu
rffi
cisconrrrr/fr
Euu!.t--uufinfidnernqilnrnila{

ffil g to.r6a1fi'lfiuri
acL rfluililr'{oififio{,iuqrJntnirnrur:{ s
llurtrrflo{rrnrwtndrnrus{

AcL fnuriclrl rr"+r

sun'jrsrilt-rlmfiBt
ncl nrqntrirrJBslrfislqrn:lffii'Brriun.i!mr4prrir'rfrnnmfi'nfrnvlmvt-n
r5rr"meflnr4'jr
fiffrioutrneanrfia'rrTrufinrfiprfi4'rufirilrt#rrr,:qrfrn"luo*rr]u,dunlrrfin
Juunv^ 4 cr Y ,!,,
"actron" ytFl.r
[rr1r1rpermitu?odenyurnttlu PERMITuffrtnraflnro4ryrmhfrvrnr'{frlnriu4{s'iru
trJlfi upir.rrnrflil
DENYvnrv'IflnrfuqrqnTuud'r(Drop)bl

nCL qrfin'lrru
AccessControtEntry(ACE)uBinsr"rrrfi'prdqnaFr'ln'ltrJlu
drprlr-rrmi'erro,i
gv';
fi.rFrFUrJln vrmvlflnnrqnrfinqrnrteutrrtu
ryimyorr.rulfrnairrhJluffofru6',r.ir RcEslnLu
n,lair,lbliosldt#u Acr fioqj"lurmvToruml
fififln'rtiln']rqsfiutoulcifinvt6flprttnstetrq'i
(morespecific) pT'totir'itdu
ncr fioqjlulmvrTerfr'ru1
Hrnn.j'rutouhqa'i urnlu AcE tt?n"]
101permitip anyany ilar ACEfrra1 utnt{'l'r access-list101denytcp
rqprt{,jraccess-list
anyanyeq 135r.rnfi16'fl6o DENY
vrrv,lfllnfifre'tnrr elrrr,lqff
rlunrlfrflr:eqryrnrl#ilruhJ1ff
unnr ,ilofinmr-lr;rfrur,1outq, ecE *rn1 firtml{lfror4rprmhfrvrrrv{flnd.:r'iruh-Jriou*frr
rr rfrufitfl ACEfrre'1r',udfro,r
n4'ililqnr.J
vmrv,lfl nm
J . # aJ v tu .j
rmfrflHt?en'ilimplicitdeny all
m 4fl'"IAcL fie{#1,ifiuxJrssilr.rqiltfl4Frrrurqnrieul{raro
nrnrtlramsfr6o riourarird
vrmv,{filn-ln1fi'lrinsprnffo'rrTr:rtaulllurmrlnrnir.ll vrtrv'lfllnrJrvrrvr
" trlTpr
rlunrfia"jr qn "rJfrrnn (deny) eftfl r n*nrqnTuufi'ttrlTer
fldnrTuffi

$"q4rynuor"
A$.t-
'lfrrrri ACL
z rlrsmvr
nCl rrurdugrunrfioqjfrrurTu stanuardACLrnr Extended

f Standard ACL
(Source
ACLilryrnvrdqrmmqrffntfrrsilrylailrEJrnrLLoFrtpr?n6'uvt't.r Address)to+ufintrin
' f ," J ,{ ir 4 I !^^. ,r,
rlr;rrvrfld{lilnrumnrtJnutarn'ilil'lunflnrtdsFrttnvf,lnpTd']u
rur{ourfl?rFro-ln'rn,liohincr-
[yr-r1Jux1oq
dur qo'irfinrffntfiiqiuuulflmfl TCP/UDP lPAddressrfJuffu
Port,Destination
Unll 19 securif/by Accessconfrott/sts(AcL) tn, 511

g ExtendedACL

ACLilrrmvrdnrurrn:lrsrfrurirfrlnri6ul
flo'irfinrfinlfiodr'iarrdun
fiuautrnrrr,rqrffntd#,l
g
f,lnpi"Lumrsaflrunvinrsofd
+ tfirrrirrmsrfinuilrflrnrSource tpAddress, Destination tpAddress,
'lfirJ,rron.jrfrorynlu
flnri Protocol I 'jtf,lapiprotocot
tp (er.r,ir'16'srnlvrfi
lur{ruuaprrprefrro{ufinrfint
mtflflfilu[fl u TCpra?ouDP),umfl rnrnoflmqoq
Tcp/uDp #{neflrrffuy]rq
*nrnoflnilnlflvr.r,iACL
, Jo q 4 s a o he , d
ilrrrnvruq'r"LriuToull"lunmd'rrfi
"rJ u1s16'seir,insrdfl
nilrnfiu
TBrEiilnF
rnqsdr'i6'ifi ACLFi'r'i'lruai'rdriruvrr'iulJ'rfllafl
(number)
*ninT.r1
ttfr,]m,'lnrilmn#,i
fiafirfluc{mT'im-'ro-nurt#fi'L
ncl ruairdlfrfinurnqcr3enACLrlrsr,nvrfr,rr
NamedAccesscontrorList
vd 4v r I r h

Hrflerusym nnlen'iFlo[L

alnurutnrsur-unf
rTli Ac L
AcL d'lu'lrtll-trr-11#rl"r1ut{'nurus
Inbound *nclunhurus
lfrnvrr,rz'rrfltrrei,:6urmoflu{rroqrFrrnsfl)
outbou (fi
nd rtilr.rmoanqT n6urrro
fiv'lrro{r$rffiofl)

Inbound
ACL LI:J:JInboundd1ulfnc{fr'ilfilpranrrc{Fr{access-tist
{ulnriou rrffrqrnrfufrl-.lrr1l"[#
access-rist
3tn,
uun'i'Lilrudurmofuv'lsFi'lEJdrd"i <trlJ'tEl[ar{o{access-list>
ip access-group in d+rnm,jrfidrafln
frr+fr'rflqrrflu
in fiquilrflfi,iInbound
r r jgr* t u
(permit)fi'ru ACL $u:JInboundflnrqrnr$rrmofiirtj:Jrsl,tnzundou.r
rn{nrfimvllrr'f,ioqrurFt q

'jrqre{,i0'iruoontrJvrr'i6urmoflrv,lqmoonfiurnsflrvh"lrr
tfiuilr'lsrntFrfi wttflaFio drurifinrfrmdqnrJflrao
(deny)6',rtrRcL u!t-i InboundnrqnTuufr'rtr-l1uri'ufi

Outbound

ACLrull outbounddlilr?nfih'tlfrTnsntnfr+ accees-tist


dumriou u6'rsrntiufi!-qd'u1f
access-tist
rfun.llilluourmaftv'lqFT't€lrir#q
ip acces$-group<l,4rJ'lglff.ulto{
access-list>
out #.lrnm"irfifn-frr
fl 'l-tyllflSrILU out {,il4ilrfl fi ': Outbound
vvcr q

s q -i, tu u
uvtntriptvrrJruntflartduilr'iqrnrffrf
iffrf,nurrffl uior5rrBraflvrnr:,jr6'o,ld.lufinrffnriuosnl:lvrr.r
Eurnofrv'lttrau
s{ulfr'irtfluintedace
toto rFrmsfqvfr'o'lrffnrieu.irfi6urnoflrv,h
E0/0flfinrni,rd'1lfr ;
'lutroonr,r?alri
ACL nrnfi t#rtnafqsfr's{rJrsrfiuvrnr4fln#uriau,jToqjluriaulrrfi
permitu?aoeny j
v I
,a J ui
urnoqj"lurTauhfr
permit urfrnrffnfiqv16'f,unms{'itJTnflilnfi
*nirarnoqj'lurloutlfi
oenyufinrfrmriufiqy i
o 3u, ;
qn lfluyr'i tlJ
:
ilt11t1111
t11l1}rfritff;ftrtfrfrffi
,,,,
I

512 #' a r
cjsco nnilfifffi
tiuuftruutfrnfifnsln4ilnrnjro,r
',u*ffi

rdflcnr-uACL
nrrrrnfi acr frr-r-{Firl"l4.lud'nurus
:ru6urnofn'lnafi.r1 LtfivourBoutrtolfroej'r'l
TNBOUND
nuufi.iACLrvitfu

riinfinrlfiurfrHAccessControlEntry(ACE)lttvr"prlurjrflrtrlnrslfr AccessControlList
(ncr) fifierlrfrilAcE firfilr{r1il#unrqndu,rir1rleioqrnrmvr-nr4nrfrrufifioqj16rrm1ri
6'tlJ'trnuytTn ru los tqoffr'u
nce ifrrtrlprr,rnnr{ryu,jr':rrrrf,orfiiri'oqjrfiH16'(rflu{ioqnair4or
ACEdrtilrvra'ir'innr,l
tos rrofltulrailrL?'rd'til1rflttvlrn
1z.oluournprsrsrflul:Jtff'irlu
49.
[a)

rdofin'nsnrdn AccessControl List(ACL)oontrjtnfio'lsnthn#'lr,llpr6tedrffo


nou"."**-
list<l.{il'triraflflo{ ACEfifioqinratunCf #u1ffi'(rilu
ACL>tiltris{ril.l?nsntfintaylryl']'i
ros rroft'u12.0niuflutuournnorqrflutrlld',jrlu
{oqnair4nrfi tnnrrren
tos rr.oSfi'u"harj1
flnrfrnrqnrv!'r{AcE tfr)

fi:':.ffi;;"nd;;;;^.'*,.=NamedACLq;rflo1on1n"lfirrrtfionnUrqnr;
u'liln:tnuntutfiaunluncr ri'.:rue,
u,',0nce frlrifimnrt aon}"tld1pr

AcLvlrfifi4Fr
u fif;nr1rfifu t'totepao
(rutos uofldutz.o)fi6on'rrcopyncr #.rr,rruprt:Jtflu
r?fluFecrqrn#uhfrs
rufirrirnmufitrLhfr nrFn nCr 16Lr(frQe isOrrfrtrt prRct
drd{ noaccess-l
' : .
a h , 4

tFtlln{ LLOnn?rt

access-list
ncr {ur.rrrioufiradrd,:
r hfiaF'r.i ip
rifirriost-r-trr1r-llfrnqh-hiErrrerofrv'ltfrQfldrd':
access-group

1il1ff[fr-ilntrroivrmr,,lfr]nfirFrrrrof
Rcr lfflunmfilnrmoiyrmy,l-r,,ln#rairurnroontfrtprofr,virrTu
tflurjritoonto':Tpr
anr.l

nQ?e,t.t
Standard (Destination)
ACt-t{fi6urHoflw,lqro-iuFrrmsffioqjtnffnTrulrutrtilnrsur'i
J * g v'!' ' d
StandardACL FrqstfinlfrueilrvSourceAddressotil'lt6flQurnur
ulflyl?{Ft?{.truanry\?'ty
fffrur.o urT
l r14"Ln nqnfrlnrm
n,ffnro. rFrrffutrl
efld.r
Fr,l?,t.r.t Acr lfffiEurneflrviqro{r5r
Extended (source)
rrinffrrvn.l
rmoflfioqjln#rilTanpir,lsotu
u.nd4, nrru4fiunmrExtended ilTud'iFrrrrffnufinrfinrfr-'lutririlul
ACLflr,rsrfirrtriinrrdspr
nTttnrfilrrnrilrsrrn
rnfltrifro'i'l#iffrmsflt,lnrs1
urnpie.inrtflnrnrofvl'rqylffiarnofrlriLflil"']
d d

fint[v{nrnailu'"I
'\,,
Unfr 19 Secudfyby Access Contro/ Lists(ACt) 513

lunmn$r'iAcErlrinril?na*nfioqjnralu Rcl firaffnnTrfin }i penvtr


2 $u:Jr[:Jl[r?n6o
vrrrv,lflnfiffo'rnml{rieu
*ffrrioaDENY luumraor4nrfr'reraiosytfi'
tmpticitdenyal dr'nu
h1fft6',,^,uuudnuo6o hfrnrruvvnvlflndpio'inmfilnrrrefld'irilusuoonhlriou
adr'ruqiu
tffinrnofvrmrlflnfrrilstrio'irTrnrrTsilfirrr:::.JfrlTnrmo'itlTrrrqordvirciuyroflm
t3s,139,
++srflufr'urifrrlurmri'Braorvirflte.i ACEfi pERMtrvrrrv{fln#'lrarun
ACL1"fit[6i (permitip
anyany)drufu*rrdao'rdodrfiule{ ACEfi pERMtr vrmv{flnf'naln'lu:.nmer4erfr'rsfrrs
v4;,
mnsflrurndruiuqvwirrTutmdrf,'r
DENYIn'"I ilnlJflnfirazunflo'i
lmpticitdenyal virfl
4Fl
f irfflumouvilaro,t ACLUnACLqvfio,jrrnfioufi tmpticit
denyattoqjrimrru
urinmldoeny
q
Rcl qvsirflt#rmilT.l:J
. tlti v - ^. ' !
ipanyany'ldfrmeufirflret Hitcount6rrilurlFlrmfinrfinrfiqnoeny
'lfr
ul'lmsrfio"lfrdr#.1
snowaccess-list
duur mrqsniuHitCountro,rr-rtni'Br
denyip anyany

ltltil4ser"4
.M+p.h
Wildcard tvtast< "iurn{(match)"
rflurnrio'rfi0fi"14'[unm flmrj'r.l"l
tuuurflrntuur,rrnr'',udfro,lnrr Tprtl
nirflnfiriluoluwitocaroMasksv1.{u'rufi.rhi"urnd" nTrrirflmlu*onm?fi dxilFi'tflprfiulu
1luWilocaro
Masksuul'l Erfi.i til ffo{nuln (don'tcaro)rirf,m#ululLo
Frrnrfidii'rd.rrrJ6ulrfiuleqj
fi,laEir'irciu

192.168.30.1
0.0.0.0 "urn{" ttoer[nr6y]nttonrnts{fifiFirf,nr1nflnr
sruilrsnett"jr tmfr'o.lnrt
MrrT!tsz.toe.so.tf ififionrt'mmf' usilrcTmariuanmre{192.16g.go.t
rfifl.,irroprrnrnrfifl,rryi,rliu
44n
uToonfleofl''l'iu1j.i

192.168.30.0 0.0.0.255
ss1,tu''tflFr't'rtJ.jr
tnfra'inrr "uum{"tPAddress4n$orllnrfififis tLufl'
t
rtnfiuffuff'rfl1s2.168.30 qnrirrdnoclr.rrafl.rfiefr'o{nrr
r{ruhni'4erfrrflqsrfluas'lrff1fi-tris{ulq "mrlf"
dr rfis|uaqmrc{192.168.30.0/24)

wildcardMaskqvnnrirrurl{'lu
Rcr nionmrmmduopuprrdr'fiuon.,
nrrumplfiroprrnr6d6'rufil
Extended
RCLrrd':srvirfittoprtprrnfr'urr'iuToilnrflvrr{fi16'
rrridtaflrlStandard
ACLsrfi.}trrrnvirtfr
rsyvrslroFrLFrrn
fiuil'r'{rvirllu
514 ciscont ntJfiTn
re"aufr;r,,urrTnrTfnernailnrniro.r
"d$,'

mrn'r piotrlfi$6Fr'iFl-ee
EiI'iflo,t Wi|dcard Masks

iflMuwurntSruHo': filrftt{il1u

r4r1urnfllP Addressfio'rrrurrd'un-hd'
00000000.00000000.00000000.00000000
vur ufi.:Tond'uosr
rqrafiuro,J

;;;;;;;'"ttt"'*;il;;; ;; ;; ; ;,; tfi ffirfldrqwrr s'lu gififi r tYirutu


'lu
6'qFrfir uqr rfluor'lr flld
'h{uuq"fi'rarfl
1111111.11111111
00000000.00000000.1 drudn
rr e'lud'urntviruEu
z'h dnn*,rc
vriJusvl:fild

111.11111111
00000000.00000000.00001 tfi uusrdraru;20 fi fl rtnrvirulu drudn
12 fi flfi n-{evrfluav-kfr'td

oooo*oo-1 1.1 111111 hil#;;;;;;ffi,'',i" d*


vriluovl:fr"lfi
I o fimvn",:q

irfiEil?yno:Jne1r.rr{rlq
ao,ifis'lril1frnor-nsci'r'lraf Torsfrqrtrurq''tfl ncl fifilnrnof'lfi
Standard
ocir.1fiFrhl
tqil 1u Source Addressffuvrr +rvitiu d"i'[uFT']

HQ(config)#access-1ist 10 deny 192.158.30.0 0.0.0-255


i.
H Q( c o n f i g ) # i n t fao/o
HQ(config-if)fiip access-group 10 in

access-tist
Fr,r.rlJurJluflo,i "lrftfinqurtnrffH
fi'r+fr'ufido tao/
lP4nrfintfrprfitfrlmur6urrlsflrY'{q
(Source
o,jrfiufinrfimftaurir+duoorrnt?6fr'uyt'r'i Address) tgz.toe.eor{'ru'hnT4nr
a tlni'utn{ufr'ufr'tEJ
firsrfluostrfilfrfirnrufinrfimfifin-n:crurd"rnrim (DENY)
trli#rrrroflvirn'rrilfrtdfi r,#oflnrmofrrfinrfrn
fa0/0rfirtrl rrfinrfrnnlulffnrqnTsud'r(orop)hJlufi4or
pT'rnaim1rihf;4'is.jlu

r.tu6on''trfisil wildcardwast<
fi6nnrnir,lfl,rfirr,rrvirn,rrilr{rlqrfrrurfrr l#nrolnqilr€aLn$6
"* Au ,. 4 . $-,..---.--.
permit#o oenyTpratqilrynrnifi
r{urJFl?rFlo.lnlr witocardMaskriudrufluplo'rarolnq}J"I':JlliFl
ri'um-roejr+rriu
rroerlflTdv\ffaru1
Llonrrrlfdua'lu""l fio'inrrtduuWildcardMasklu ncl dfinm oEtrlY
,I

172,16.16.0
d'lniniraBrrprrdm",irmi firfieutd'qvrflud"lf,
fi.l tZZ.tO,tg.0WildcardMast<

HQ(config)#access-LisE ?0 deny 172.16'16.0 0.0.3.255

rirlrufi.lrflu 0.0.3.25s
122.10.10.0 172.16,16.0,
4dFBrrrurn;rdeflfido'lrhfisu 172j6j7.0,
rny 172.16.1g.0
172.16.18.0 (tuur?)#.rr,rlBrrr6"tlnirfrnq4rflmtr,lutor
oonrrlupJuu:.rno.rtnflS'runo'r
witdcardMaskff']etnt o dquflmluud
rihfrulvrufidrur.ru'iflm#u'[u
+ {r-lrfimuonrnff{f,fiFrT{flil#o"u^
| u
4l a h * "*
1 rrff'trioutiruWildcardl\4askoenilltflutnn
ilalLaBtFlr,:nuu,iulJerffhfrrivrufrpirrn,lri{flnfiufiifltflfl
grufrr
I

,l,

'\iil,
und 19 secur/fyby Accesscontrolthts (AcL) 515

l
rffiifi46#{unmrflrir,rFrr5,rfiirsn.itiufrrr*o
l. drurari'iqo'i1il8{fi
1 lms 2 riuqsfio'ifiwitdcardMasxwirrT:.r
o uduouoqiufie
rnncFirro-i
+
ri"iz tLffiro+4n1{l nimuanmrnfrrirrvirrTufi
e 1Tz.i 6
z. dTudrrnlrj'iro'ihBflfi
+ #uqrfio'ifiwitdcard '[u4n1
MaskwirnT:r
1 nursFirro.r1uffi
+
q*r-t
rfiptuaprrBmas
r Lfluoytsfftfi (oon'tcare)
s. d1uf,ldrurail.rre.rhni'd
s #ulfifrnd'.rdlrld.d'r,^o gz,64,1281{rntdquf,srflu
2,4,8,16,
mfl "tlllrul Frto-inriilfr!
rrirtuuon
mrr{"
',
l. fiqmmriol:J'jT"turprto-ln{u{r..rrfiflroFrrFrld" drflurvirtadqrnpTrorjr,l{rqfiu fuuim
l1 '
*onmrfivilr,lrunilriurrrrvirnTr-i
+ lriln'in 172,16.16.0,17.0, 18.0,tg.o rvirfli + vrafi)rir
"rurnro,in6irq'luim*oprrBrrn" firirrfludu1filrikinr-rrnlfifrnn{l{'[u{a
s l#flnduniufirrru.rpr
Mr ri'r zo hf,fio,jrlur orro+nrju
wirfli sz rufre qmmluriaf,ortrJ
FisEifr
s. d'rrnllu wildcardMaskdruuri+h.r#arilqcfirirrvirrTr nudrfl 1,4 - 1 = 3
"rurnrnarnrjil"
*"*
d"iliu Fi'tflotWildcardMaskyr-'il,rlJFtfirr'ru,rrutfrqyryirrTr
0.0.3,2ss*nsri'rrfiElurfirur
lu
access-ltst qstfllu{'utlTnitentnrnt?Hfr'uudtptrtfirsnil
witdcardwast< fidru,tru16'frr,16'u
rTuda172.16.16.0 o.o.3.zss :

no'ifi qtrur rt-,lorir{ Fioblfi

It HQ(config)#access-list
20 deny 172.16.16.00.0.7.2SS ,n

rTroejrr{td'urflunrrffi1#
Orruv4'lnim$optpmfi - 1T2.16.28.0
172.16.16.0 !
(16,0,
17,0,18.0,19.0,2O.O,21.0,
22.0,23.0)
,
fitnm.jr"rrurnte.rnqiutl:.:rfimuronrprrel"ssrflug,lrrifinrruq'{rflue
-1=T !
drrnrl.irf,iuiniroprrprrarilquundqyfidruquflFdnafioufluf.nailn
21 flfl ;
t HQ(config)#access-list
30 deny172J632.00.0.31.2SS
;
n-,rotir{{r.rfr'ur{lunmd',i1# j7z.16JlzJ- 172.16.63.0
DEruyf,r..rrfisruoarfi?r{
,
d"itnnt'ir"turflqotndl{rtfinuoprrnrr{"qyrflu 32 fiEnrrrarl#rirror og nlfrrs 32 u#t ,;
ez hr{'finrr6.rrflusz - 1 = 81
r,:ndn r 16'rvi'rrTr ,
#{rnn.ir {u nimuonrpr
rn#orurd. rfi 4rurufimduafiourTuf,rrlil
n 19 fi Fr
ffi HQ(config)#access-list
40 deny 172.16.64.0
0.0.63.ZSs
d',radr{{r'ifrurflunrrd,r'lrfr
DENyrT:-ruig|roamrfi - 172.16.12r.0
172.16.64.0
cisco ntntJfiffil
rr"arrf,r;lurrTorrifnernoilnrniryo,t

srlflu o+tuffinru6.itflu o+- 1 = 63


d'irnm.ir"Turprflo'indlrt'rrrinuoBrtprlc{"
d'irngl.ir 4'unimrs Frrprrar't"uprdu*fi 4r urufl gtfi uafi ouniurifil,rila 1I fi Fl

$tandard Access Control Lists rrrarat

i
Standard SourcelP Addresslu
ACL r{1illTneqrp'rnr,rtofrJarBreflvrilr',lfilntffTrrflnrrfis1?ru''rs'ln
rufinrfrm46nrrs{Fr.iStandardAcl fi6o nmn#r.raccess-listfiffr,lilrernrilrv.irnct tflurirpT'tunt
AcL qyrflupTrri+ron.ir
ffiu.j1,it - gg raSo1300- 1ggg1.rrrlarnrflo.i RcL fiq1naflrrdurrA'oroqjtu
ud'iqrnfiruqulrernrAcLn'itilrflut - ssu?e1300
ilrvrrvrtrau - 1999,
tosnrff1fr.luvrTufi'iritrnrn.t
ACr ad
n5r{ Standard

vnr nfi tnoflrir'11lu standard ACL


rr:-rln'rm*r1dr d"rurn
norng:-J

H Q( c o n f i g ) # a e e e s s - f i s t ?
<L-99> rP etandard accegg ll,gt
<100-199> IP extended access Jist
<1000-L099> IPX SAP access list
<1100-1199> Extended 48-bit MAC address access liet
<L200*L299> IPX summary address access l"ist
<1300-1999> IP Etandard access list (e*panded range)
{200-299} Protocol t14te-code access List
<2000-2699> IP extended access list (expanded range)
<300*399> DECnet access list
<400-499> xNS standard access llst
<500-599> XNS extended access liet
<600-699> Appletalk access fist
< 7 O O - 7 9 9 >4 8 . b i t M A C a d d r e s s a c c e s s l " i E E
<800-899> IPX standard access }ist
<900-999> IPX extended access fist
dl,namic-exLended Extend the dynamic ACL abolute timer
TAI-F-limir Simnlc rtfF-limi1- enccifie access 1ist,

1 - gs) ruffrfiHvfrrr$o'iu]Jrfl61n1]r
ro (oqj'[ucir,:
no,tfieirns (?),los orffvrTufi.j'rrnrirdtnHr'l
Standard Standard
ACLn'rnfirfloflriBrtrld'irflunrrrfirmofdtulJl#6lJdlufi: ACL

HQ(config)#access-list 10 ?
deny Specify packets to reject n1? DENYur{nrfiordeqllurtou'[tfi mr ruuff-t
*- tstl'j r m'n,r
permit $pecify packets to forward * rv!'i r fi'o,: IT ufirrlfinrfreqilurteutlfr prr uun''t
nrr PERM
remark Access list entrv comment + fro'lnre'[ddroE:i'rfl
n'itillu access-list finf'r'ifiu
rili
.::.:!.:t!.

irl
'!ir,,
Unn 19 Secuntyby Access Confro/ Lrsts(ACl) 517

no'ir{afidr4flarflu
Deny

HQ(config)#access-lisE 10 deny ?
HoBtname or A.B.C.D Address to match + s{"tulffl f gq,t''uttiet*on tarrad'uflr-:il$eilfi{ Wildcard
tvtast<
141ufifi
any Any source host + r;q.jr uorrrcrrnfruvrr'r
r'fluortrfrtff
host A single host address + ?Er.l
uoFlrcr?nfrurrrrtlulgnrinoo ro16

nr.rqdhotir,rd'ortr.J
ffi HQ(config)#access-list
10 deny host 192.168.30.2
rflunrr DENYTEdFiuoFrrn?fi
192,168.30.2

t HQ(config)#access-list
20 permitany
rf,lunrr PERMTT
Tn.'l uoarn?c{
t HQ(config)#accessiist
30 deny 192.168,0,0
0,0,255,255
tflunm DENY4n'l ufinfimdr'sourcetPAddressz ludfumduffufi.re
192.168
d"Judnz
tui'4nrfrruufluestrfi1ff
rfiaaFr.laccess-tist lfiufir 1#ri'rd'r'HluduinefrlJsfiFio'inrrfrrfldrd'i <acl
ip access-group
j
numDer><rn/out>s.rrI flrltJtfrEuuro 5Mtfrpia'lnrr

E+leF.qed
Ap.qeeF.
.9pn!rql.l=ieT+
Extended prRvtt ra?o
ACLrfluncr firilBrTonrs{lfi'eT[4"irurc.u.ror*r,deutl'16'nyrEsp'rrndulunm
orruYrufinifim
tfrruri

I Source
Address
: rrluld'vr9qtTr.rrtlrrutfirnte{,
t-rninuortrnfi{flFeufiqfl
WldcardMask,
Taari
LLoatF]f6

I qiLrfim$onlretrnilFoilfrrEJ
DestinationAddress, rflu16'#{d'!utiBt*oprmr6, WitdcardMask,
prrprrd
TarcBiuo

I ProtocolField: rflulfira^.uuuu#oeigrp,gre, icmp, igmp,grp, ip, ospf,tcp, udp

A sourcePort : t{luunrsrnrnoflmfr'umrrfioqjludruranrnofliocrnruofl
4 (TCp/uDp)
lil
ru"finrfim
tp

; Destination a (TcP/uDP)
Port; Liluuil'tutntl,{ofmiln'reilr.rfieqj'lurdruraprrprofcJa{rnrsai
,,
luuffnrffntP
,
r-dauf,r;r,,u
rirrrTdn
or nErJnrrulo
{ chco nt ntJfirtfr

fl lP Type of Service (TOS)

t lP Precedence

t r?,lan"ila{ TCP rdu SYN. ACK


tr

drraf,'u ACLlnJ.rsrnfl
Extended too - 199rns 2000- 2G99"luqrusfirn
ACLccrfluFirm-{rri
fitldrd.r
access-tist tosnrffToruri'ufr,jrrnrird'inf,r'r
udrmrilfirflFTrrntludr{{r'id"rnrir,: rxtended RcL
ofl{ d"rlud'QoEir'id'fihl

IIQ(config)#access-list 100 ?
deny Specify packets to reject
dynamic Specify a DYNAMIC liet of PERMITg or DEI{IYg
permit Specify packets to forward
remark Access list entry comment

q d v h | 4 c v v 4 f* [ |
ao{frilvflaccess-list
[l]Lo'rFrqFrnnrL 100denyttff]nrHfr,rEiunr?o'ruilruFlrnl[J
1\'r?'r]J[Froinrr'lrj
6reqiludruraFrrnoflflo'i*ff nfi rt IP
frrnrr6o frlnd Protocot

HQ(config)#access-1ist 1oo deny ?


<0-255> An rP protocol number
ahp Authentication Header ProtocoL
eigrp Cisco's EIGRP routing protocoL
esp Encapsulation Security Payload
gre Ci.sco's GRE tunneling
icmp rnternet Control Message Protoeol
igmp Internet Gateway Message ProtocoL
igrp Cisco's IGRP routing protocoL
ip Any InLernet Protocol
i ni ni n TD i n rD trlnnglflg

nos KA90 NOS compatible IP overi IF tunneling


ospf OSPF rouCing protocol
ncn p evl
r s f ' v * * nerl t-omnr4ssion PIOTOCOI
P V F

pim Protocol Independent Mufticast l


tcp Transmission Control Protocol
udp User Datagram Protocol

'[urorniqnrTntrl
rfionflnriProtocot
rflu rcp uffrna'rdeirnrto.rl4lnEJ
t rfiodretnqil'rflfirnof
f,ntrl f irflu Source
Address

HQ(config)#access-List L00 deny Ecp ?


A.B.C.D Source address
any Any source host
host A sinqLe source host
'{i1,,
Und 19 Securityby Access Contfo/ Lisls(ACQ 519

"[urorniqmrTotrl rflusourceAddress
0.0.0.25s ffuvrr'lurnrddrrr3o,:r,rilra
frrfluul'fi'192.108.30.0
t rfiodmrn4nmrfi
rBrofffprtr-l
Ei'irflut6'la'iulJrEi (Source
raflilEfnpiuilr'i r.iienmrfrrnof
Port) Destination
Address Lla.lEJyl''l.i

HQ(config)#access-list 100 deny tcp 192.168.30.0 0.0.0.255 ?


A.B.C.D Destination address
any Any destination host
eq Match only packets on a given porE nurnlcer
gt MaEch only packets wiCh a greater porE number
host A single destination host
It Match only packets with a fower port number
neq Match only packets not on a given port number
range Match only packets in the range of port numberg

frrl*tul{tflu DestinationAddress 6'iryirri'r-iany ytlilfrLaofl any 1,rilrEifi


lurorn{'4nn-orb-J
LtoFrtfl?fllfl"1
ff16'ufirfirviralo'iutlut rfiodrmn4nrrrfirnoflflprtrJfi'rfioqjfrrtrTuun'ragrJulr-t

HQ(config)#accese-list 100 deny tcp 192.168.30.0 0.0.0.255 any ?


ack Match on the ACK bit
dscp Match packets with given dscp value
eq MaEch only packets on a given port number
estabLished Match estabLished connections
fin Match on the FIN bit
fragments Check non-initial fragments
gt Match only packets with a greater port number
1og Log matches against this entry
log-input Log matches against
this entry, including input interface
Lt Match only packets with a lower port number
neq MaEch only packets not on a given port number
precedence Match packets with given precedence value
nsh Match on fhF E)SH bit

range Match only packets in the range of port numbers


rst Match on Ehe RST bit
syn Match on the SYN bit
time-range Specify a time-range
tos Match packets with given TOS value
urg Match on the IIRG bit

lurarnf4nrd'nrhlludddrnatu'lqfirr'orr'eir4frr (destination
eq d':1firrr4ail']flrnrv\ofln:Jnrflyrr.i
port)ao'ifi1rv[eq
*frrfirv[rnr6o':1,r]Jrs
z ufiedrmqa'jrfiuursrnlvloflBrlBr{ir'lrfl'tsrnL,j1uil'tg[nry{EfF]
yr L61fiilqlil'rurJln

I
titritrltrfr$]rlflfrrltrffilrffiifiiffirflrlrrt
52O #' riar^fr;lurrTnrirnrrnqilnrnizo'r
u I
cisco ntnrJfiui
"-"'-ttJ{de

H Q( c o n f i g ) # a c c e s s - 1 i s t 100 deny tcp 192.168.30.0 0.0.0.255 any eq ?


<0-65535> Port number
bgp Border cateway ProtocoL (179)
chargen Character generator (19)
(rcmd'
514)
;:;.1;:T:;lill'ii:,
discard Discard (9)
domain Domain Name Service (53)
echo Echo (l)
exec Exec (rsh, 512)
finger Finger (79)
ftp rile Transfer Protocol (21)
ftp-data FTP data connections (20)
gopher copher (70)
hostname NIC hostname Eerver (101)
ident fdent Protocof (113)
irc T n t - e r n e -t - Relaw
_'--*J Chat (194)

klogin Kerberos login (543)


kshell Kerberos shell (544)
login Login ( r l o g i n , 513)
Lpd Printer service (515)
nntp Network News Transport Protocol (119)
pim-auto-rp PIM Auto-RP (496)
roroivlorl
lrTrr
q jJ vd qr4 J cl
-^ 1 r I
rll?lil il 11flu rr eo 80 fi'turJ'rflfi ,ruuru rnflnoimilnrililr'i rflil 80 d"ir[3{Fl.r

HQ(config)#access-list 100 deny tcp 192.168.30.0 0.0.0.255 any eq 80

Access-tist tgz.toa.go
nr'rfiurflunrrfilnrnoflr,liorJfrrnnvrmrlillndfiuroprupreafr'uvrr'r{ufruffrEJ
t{ j q dhv.
h r h rv
(n.tilrljFlyl4 ri-luo;rrnrfr)lunrr{rt:-Jfl':
roFrrFrrdlln'rtrvn'i
tflilovt?fflfrfrfinoSmrlnrflvn'i
tfliluil'rEJ
tnfl 80
(noflrrgo'lwww)

d'r'qrnriu ncr du1r'ilrl:.l1u


frrfiuurfrr toorfiurfiud"id
aecess-list
H Q( c o n f i g ) # a c c e s s - L i - E t L 0 0 p e r m i t t c p 1 9 2 . 1 5 8 . 3 0 . 0 0 . 0 . 0 . 2 5 5 a n y e q 1 1 0
HQ(config)#access-LisE 100 permit tcp 192.158.30.0 0.0.0.255 any eq 25
HQ(config)#access-1ist 100 remark used to alIow mail traffic

#.ino.r:JmrFrflunrmqrprmilfly{flns1ndr-Lnin*onrprlc{192.188.30.0 fflfi
bJe-.i:Jnruvrr.rlorl
110(pop3)rnsrvilri'L2s (smtp)1ufid{rduulddroEureso'r
Tnafiiloflnilnlfl?t't.iwjlrT:r AcL dt{frxfl
s q?c .: ..
LFrEi
['fiFrld'i access-listremark
Ul'Ifl 19 Securify by Access Contro/ Lisfs (ACl) 521

d,tuilmv,lflnilrrmvrdul
nrqnilln rnrodrtrJTprsfiv,JanBi
frruzunro,r
tmpticit
denyattdoqjfr'ru
ncl
Unl ACLf i uliunqr'1il16'n5r'il{fi
Frril

Named Access Control Lists


r'td'nluntnir,i'11Jflfl\:
NamedRct riulrafiounTurlnilr*nrrfli ACLlrfluExtended
Standard ACLrir.t
rTumru'drnar u'lrn#o4u"l#flLACL16'riofiro,i Namedncr lfi uri
r c{gntnttnsirflFienrrqndr
m fi']tJ'trnarrsil'tyL't,incE fi nia'inrrlfi

drff.rfi"lff[unrrn#r,t
NamedACLtluu standard6o ip u""*=s-liststandardd,:udrflqfi14'lu
nrrnffr{NamedACLLt!:JExtended fio ip access-list pT.r[npr{1um-,]adrrniprbl
extended rrntdrd',rfi"[fr
*fioro.rNamedACL><in/out>
lunrrriqd'r:l{Namedncl fin5r,rt{flfioip access-group

m"'todr'in-ntil
ttda'in1?dh'$runrrTrnr"rlfi
NamedACL [rlri-]Extended ff.:rnrt.irnretfrTuuBno.t
ACL(rrir{Tr,rnerflrad"lnrnfrHv{ip
nlTc{h'iNamed access-list
extended *frrnrilfr,lflfiarrnyrerryfifl,l)
pefmitulo denvtfriae TFrt:lilfr'o'ifrilvfdtir
rmfrHvfRcr dpio'rnrrTertir,Tilfrufrrtl access-tist
dupTu
4 r d l

[u]Jo lJOU't'ivt s.J'tuu'l

HQ(config)#lp eeeese-ltst ?
extended Ext.ended Access IJist
log-update Control access list log updatea
logging ConEroL access list logging
standard Standard Access Li.st
HQ(config) #ip acceee-1iEt extended BlockWorm +- filt{ ip accesslist
extended
nrufrrfl4ottnu
rnrvfrti
Itl(curfig*exE,-nac1)#deny t,cD any r.uy cq 1.35 + ld denyu3o permitlfrmuttdrflrilfi,1fl
n'trrfi tpr.oirrLrr
lfiru
HQ(config-exE-nacl)#deny tcp any any eq 1"39
HQ(config-exE-rracl)#deny tcp any any eq 445
HQ(config-ext-riacl)#permit ip any any + unr{nEnt{rflcc
permitvrrrrlfindulri"luu;
HQ(conf ig-ext-nacl ) #exi t
H Q( c o n f i g ) # i n t sol1
H0(config-if)fiip accesg-group BlockWor-r in * ri'lrir'Ifr NamedACLrudurneiur,hS0/1
lufi rtvn{flrt{1(inbounor

lufrnurusd'r'rdfu DENY
{rfiuulfrrdFr unylflnfihifr'o{nrmantlriou
udecrnliud,iFior
rERMtr
qrn#ulr}'l-trrTrl#
tnr'{flndutfiuafie t,tameo
RCLrr-rneir,lru6urnofryln
so/t1ufiail't,t
inbounu
re-a
uf,r;uur nq/nrrulro{cisconrnrJfl
rierrifner rifi

HQ#eh access-Iist BlockWorm


Extended fP access list BfockWorm
deny tcp any any eq 135
deny tcp any any eq 139
deny tcp any any eq 445
permit ip any any

"lrfrrfrr{Trarunto'in1r?{$1-l
ACEoonlilsln Namedncr do BlockWorm
urnfro.inl?EJnr6flL1.r
nCE16rrdu
No FrlilfrrEr
dnnrFcLrfrrffHvfdrffr

HQ(config) #ip aecess-list etctended BlockWorzr


HQ(config-ext-rracL)#no deny tcp any any eq 139
HQ( conf ig-ext-nacf ) #exit
rr^ /^^-€l ^\ !^,-i ts
E\l \ Uurrr rg / #e4r L

HQ#sh aecess-I1st BloekWom


Extended 1P access list BlockWorm
deny tcp any any eq 135
deny tcp any any eq 445 +ljffv]"fi denytcpanyanyeq 139Qfrflnlfinoontr-ludr
permit ip any any

d',roEir'i rTntj $e{fi.in1Te{ Fr't-lldNamed Ac L t[u:J Standard


Hf i *n st"l-+

HO (eonfig) #ip aeccaa-ltrt standard ontyPrl'vate


HQ(config-std-nacl) #permit ?
Hostname or A.B,C.D Address to maEch
any Any source host
host A single host address
HQ(config-sLd-nac1)#pefln1t1'92.168.0.0 0'0.255.255
HQ(conf ig-std-nacL ) #exi t
H Q( c o n f i g ) # i n t tal/0
HQ(config-if)#ip access-group onlyPrivate !-n

nouf,lqurrufrT,ifrurflunrraFr.:NamedACL urJrJStandardrfisri.t6'u1{:Ju6utnsfw{t fRolo


mrsn'ru*fi il rffFrdfitp noor"ss fiuvrr'r{uBiuilr
1uffrrvrr,:mr{r Toraoqryr Erl sz.t oe M1#u

AGL
drf,*u$How frlducriounr*u
I sHow AccESS-LlsT
HQ#sh access-list
Standard IP access list 10
deny 192.168.30.2
*'
Unfi 19 Secur8 by Access Confro/ L/sts(ACL) 523

deny 192.168.30.0, wiLdcard biEs 0.0.0.2S8 (779 matches)


SEandard IP access list 40
deny 172.16.64.0, wil"dcard biEs 0.0.63.258
Extended IP access list 100
deny tcp 192.168.30.0 0.0.0.255 any eq www
p e r m a t t c p 1 9 2. 1 6 8. 3 0 . 0 0 . 0 . 0 . 2 5 5 a n y e g p o p 3
permit tcp 192.168.30.0 0.0.0.255 any eq smrp
Extended IP acceBs lise 101
permiE ip any any (15 matches)
permiE tcp any any eq www

t SHOW ACCESS-LIST <ACL Numbep


qE
t{ tun'l?ttf{Fl'itflillcflanstdflflflE.i
nCLfis{ulqtion.d'oshowaccessiist [lffgshowaccess-tist
<number>qsfirlrvTstri6nocir{rad{fl6o #ilssudFl'irirc{frfifit?fln.it
hit count{urur6',:r,
fi'rrilunird
r-i{uon.irfiilfu rrurIn rffprfinoprnfro'lrTu
riouhluurinr ACErJ1nfioflrfis,rlpr

I SHOW lP INTERFACE<lnterfaceNumber>
ulnfro{n'rTq'ir
rruvf,rudurmoflrv,ltfis{ulqfi ri.iFr'rl#oqjralotri
access-tist nrd'{ud'ifitd1Ado
showrun trdomrilfrQedurmaflMniu1
rdu sh run int fa0/0
Ul
v udd 4 4qqvs4
ilonslnilu fl.l}]onn1fi,il/u,:yl [tLnnno show ip interface <interface number>

EQ*gh tp tnt fa0l0


FastEthernet0,/U is up, line protocol is up
Internet address is 192,:-68.40.L/24
BroadcasE address is 255.255.255.25S
Address determined by setup command
MTU is 1500 bytes
Helper address is not eet
Directed broadcast forwarding is dieabLed
M u f t i c a s t r e s e r v e d g r o u p s j o i n e d : 2 2 4. 0 . 0 , S ? 2 4 . 0 . 0 . 6
Outgoing acceBs IiFt Is not eets
Irrbound access liet is 1,0
1oi'orord4nl

fppllr.AF.l,ffpn.Cr+npnr.qqriflp
.LiNE VTY
AcL fi.urlrnqnrirurlfrrfiontt.r4iln1?tvrnrfimr{r{rhrHaflro-ihi"luil1.r
LineVTyld d'QflnmriruurnrrrJ,tr:
tatl lP AddressuTa{'utlirr*qatflTafiuTrcfifirumnrilnuinr{rq{r5rrnlo$lfi
rTurroufipr'.ifl
I
#uuitzuutfinrTr'n 't chcontnilfi u-oi
ornErinrnizf,
*-ffio,**#d
(permit)
nCl dul'rrfiooq[-x'lFl
t. n$r.lStandard tqnlg lPAddress
fiuUlrvnu

Z. rT.rrr*11{
Standard in
nCL{'r,ifiutfirTtrLineVrY fufldrd'i access-class

He (conf ig) #access-t ist ?0 permiE 192 . L68 .30 .2 {- OqrylFltsfllulP Addressfitun1r({il \
ire (conf iq) #access-list 20 permit 192.168.30.3 { - o u t u l f l t q i l 1 Ul P A d d r e s sf i t U r u r g f l l
HQ(config)#Iine vty o 4
He (conf ig-tine) #acceee-claHF z0 ln <- uuil ACL l4u1fltnflZO{r'lfiur{rfi'u LineWY rirulr'ld'rfir
access-ctass..irrclnumber>in tiit'ot1t1;ttnlol'\'tu
2 ttoFltpt?'drir'rriuMtiut#tl',tttiBtlflurtfi

tTcorhunrsluluruAGL

t92.168.30.2
?03.155,1s3.1

-'r=Ef,;,ili"*'
',rr.rtt.rrl'-f'--'-\- -{92'168'104
f"

il" :'.lT';l$:l

3
tt t '
18 grJfr1 [tRr-|,F]tilu
ncl TprEJrflutnovttnrlfrri'rrrqrnlufr
gr-J{tfiuf,rJrynaripTradr,in'trt{Fr
durur(1gz168.40.0)
dru tRt,rou,r*qr$lp1ofluo (r.rurv,lruSrndfinrrf,urfrf osPFtufiou
iTileTnFroa
lugrJriou)

rfifltrTlnrr t{rfi +uTnmrirt1 d fioIor frflnrtrt rl ACLd'{d


fifioriTraupr

t dru#ulaapi 1g2.1oe.3o.z
http(80),https(443),smtp(25),pop3
oqrg.rnl#uonrrnhlsT.ifiurvreflrfirrrnrlfuTnmtfitet{rr
rRru
192168.40.0fi':otjlu
(t 10)rviliu udnrhioqr-urmhfruonrna1rlfl-'rrfrflv,lrrofnrllufirT':oqilu4'lrrim
go
ilrr#rrprof
Unfi 19 Secuflty by Acce$s Confro/ tists (ACt) 525

g dtafluTafiFi 192.168.30.3

hild'fuoqqJrnl#nsntnnoontrJe-.i6urilofnim ml#r{rfr{ififly'lrnofii'iurundeqj'[u
urilfrfluoqrpT
t'r-rnin
1s2.108.40.0 1024(ilofrlTcp),noflrr
ilfrrqilrsfloflmilnrsvrr.rr:urfrfi,,lna#riofln.ir
TprHr{rf
sooo- 0000(rrafnuDp)unwraflnfifirirrfiu
deqjlu:ru4'rffi.rs zooo{ut.J(nof,m rcp)
nrniflnrun':rlfr'lru
Extended
ACLnurvfirtouhfinyro'sprrfrun,jrvi ACLfi?rilFl'tsr
Standard
rirl6'Toufrrfisutfrrfionlfiutrtl NamedACt *nvrfiofiqmrurqrnpr?''rrJtl,rrJ'rsdlniY'runrflro'ifiodruu
{r'rFiuLtfiq
nu'irsirurauodnaurrc{uficlAlunmrTqFrlld ncl fifia r.rufiurmafuv,lr
sertato/o.346
flo.i
tff'rmsf Ho tufi rtvrr.lo.l{. (,rrout..t ol

ffisf Ho qruflud'{d
ncr-fi {rflaurqnlurFr
HQ(config)#ip access-1ist extended ACCESSRITLE
HQ(config-ext-nacl)#deny ip host 192.168.30.2 192.158.40.0 0.0.0.255 {- 1
HQ(config-ext-nacl)#permit tcp hoEt L92.168.30.2 any eq 80 i- 2
HQ(config-ext-nac1)#permit tcp hoEt L9?.169.30.? any eq 443 {- 3
HQ(config-ext-nac1)#permit Ecp host 192.168.30.? any eq 1L0 <- 4
HQ(config-ext-nacl)#permiE tcp host 192.t-68.30.2 any eq 25 {- s
HQ(config-ext-nacl)#permit tcp host t92.168.30.3 192.168.40.0 0.0.0.25S lt
10 2 4 {-6
HQ(config-ext-nacl)#permit udp host I9?.168.30.3 192.168.40.0 0.0.0.255 range
5000 6000 +- 1
HQ(config-ext-nacl)#permiE tcp host 192.L58.30.3 192.168.40.0 0.0.0.255 gt
7000 <-g
HQ(conf ig-ext-nacl ) #end
!a::
v el x '6 tu ., f -r,
il??r4'nii
t : ilfiranTanri
tsz.toe.so.z
1il1#r{rfiqrfif,v'h,to$1ud'Lrfim
rsz.rog.+o.o
urtvr"Ft
2,3,4 rac 5 ; oqruTH'lfiddpitsz.tOe,so.zl#LTnrrsrnrfrfv{u,]ofdu'l
uuEurvrsflrlirr
rirutrqnofn http,https,pop3irnvsmtpfllildlrrTu

uaevTnilo : or4ryrnrhfrTflnri
192.168,s0.s "1frll?nr?s1nrfif1'Jnfl$'luquuim
1s2.168.400/24
rJruvn,lnofn
TCpfirioEJn,jl
1024t1{6dr4flrr
lt fi.narursfi,:
tessthan)
utevt*rrnz : argpTrr'lfiTflfiFi
19?.168,s0.e "[#u3nr?s1nrfif]'\ir,1ofluf'lrrin
192.168,40.0/24
r.irurr.iilofn uoe fioqj'lurie.r -
5000 6000tt#fifitfln ranges0006000fi{uilrflfi,rdr.lrs'wrsflnd'.turi
Sooofi 6000)

uaern*rrd
a : argrp'rn'hfrTflr{Fi
192.168.s0.s
l+'L3nrrqrnrfrflv,lrroflu{'urfin
1g2:68l0ln4
airuvn'rnafn
rcp dtrnn.il 2000tl#fidr4fler
gt d.:rarurefi,l
greaterthan)
;i,.

526 -.d' rr'nufr;r,,l uierridnor ngrJnr nlzo,rcrscont ntJfiufr


1l${1A{!;l@r- .iio
I

He (conf ig)#inr so/O.346 * Sub-lnterface


rnrrrpiorTltr,lruStnddta
tiqq"utfiuuSub-lnterface
HQ(config-subif) #ip access-group ACCESSRWE in
HQ(config- subif ) #exiE
H Q( c o n f i g ) # e x i t
HQ#sh access-Iist ACCESSULE'
Extended IP access list ACCESSRULE
deny ip host 1 9 2 . 1 6 B. 3 0 . 2 t 9 2 . 1 6 8 . 4 0 . 0 0 . 0 . 0 . 2 s 5
permit tcp host 192.168.30.2 any eq ww$t
nermi t fdb hosr 1c? . L68.30.:l any eq 443
permit host tcp 192.L68.30.;J any eq pop3
. l
permit tcp host 192,168.30.2 any eq smtp
permit tcp host L92.168.30.3 192.158.40.0 0.0.0.?55 lt L024
ncrmir- rrdn hnqf r92,168.30,i 192.168r40.0 0.0.0.255 range 5000 6000
permit Ecp host 192.158.30. I 192.168.40.0 0.0.0.255 gt 7000
HO#

4noei'r.iqfi viru{druvrnrtrarunfirdr ncl firtnt{frr'ifruf,f


i$fiqsqnFio'iflTil"frorirrauBr"
{r.:
"lTprttr'i"
fi'r11{4frnl11uriutrl
fr'ufrflrllurifiufrr-'rlriqnffornruqrni n.r?vn'i'tililnfrro'ms:r:Jrrimr4flnfifi
oqjrfil riufrdsr6o.r$e.rr#rfiTilrTnnoa ospF r14?1stvra.i'r.r6umoflrv'lqfit?enffFioMril?rndto'irffrrnrof
ne ri'liF.rrproi srteTwo OSPF
riufluospr od rm6'l,i'rrflufio'rourgrn"l#vrmv'lfrlnto'i 4.rr.irur{rurfi
t P

dr?sn6uuna solo.g+offrs rfie'[#rFr


flrv'l'r rTnnrondr'nu'1fr
fitTrJ nrilln fi
d'tnr nri'idll"H ACL a'ihl
flu t. ng{udinergra
rilc{16s{if i 6i'ro
"tJ
HQ#
Tr o c e s s 1 , N b r 1 9 2 , 1 6 8 . 3 0 . L o n S e r i a ] 0 , / 0 . 3 4 6 f r o m
L 5 : l - ' 7 t E l : T O S P F - 5 - A D J c H GP
FULL to DOWN, Neighbor Down: Dead timer expired

rxJ6r6s{rtfiud"u.u^r.llirrFrrnoflHe unrrhtrtoflsiteTwohiarurenv,loflinrrn#lv{uri-
(neighbor
tfrrBroflrdauriru il{
r;rair'lrTutfrtnnrqn ACLfl-Flflxf
relationship)
permitospfanyany rfirtllu nCL 16rn-.rd (flrdeulffioTonrn
{rduu6.r,irrflufio{rffilurm'Fr
connectivity
rfixJicmpanyanyfr,tsr1,{r1rrfion?rflfr€'inllyrfidol Fi't.i''l
*ritrjrfiHfilrlrflult)

HQ#conf t i
Enter configuration commands, one p e r l i n e . End with CNTL,/Z.
HQ(config) #ip access-List e x t e n d e d ACCESSRULE
HQ(conf ig-ext-nacl) #per-rnit ospf any any
HQ (conf ig-ext-nacf )#per-rnit it;mp any any
HQ (conf ig-ext-nacl ) #end
1 5 : 2 3 : 5 7 : g O S P F - 5 - A D J C H GP: r o c e s s 1 , N b r 1 9 2 . 1 6 8 . 3 0 . 1 o n S e r i a l 0 / 0 . 3 4 6 from
LOADING to FULL, Loading Done

I
t_

i
m14qfl1l!1lffitfl|ffi1lilffi!ithfiffi#ffifllJildilmffiflisJMffi!WwsffiryryfffmrIi'
'iii..
Und 19 Securifyby Access Conrrol Lists(AC[) 527 l
"|lliqq #rw

HQ#sh ip ospf neighbor


Neighbor ID Pri gtate Dead Time Address Interface
192-158-30.1 0 F U L L / D R O T H E R0 0 : 0 1 r 4 3 192.168.10.3 serialo/0.346
,i

lhrnof t-tQniuSiteTwo
d"rtr"rinvio*rn.rru#ilfi'ufrhrmoflrdaurTrufif,u
oSpFldrufiourfiuunv
v
rfrfi.rTilrTn
nenoSpFri'r,rrulfimrrurj
nfr

rrJ$sulriuuASL rTulwscilf,d
fi-:ruincl qsrflurF#o{fiafid1unrrs{Hr.:mmrnmflnrnff.J1rJilnofirifl
upifitarnrfirrrDflnraomrpio,:nrr
qrJntnidrraflivirrarirfilunl
iFrtu4xJvr
rv,lfrlnfi4{
0.irurnrse
nodr'isT,i{{Tfl
ulanrsiltlylflnfiflL
c{,iti't-lrFriodrfl6urvrsflrfinunufro'rflo'irTutfrfurrofs{rmrrusfirtlprt#u?nrrR'rsuonfrrfl
tr,,lfl,rondil'rsyrflu
44;
s nfl 1.1tfl fl nil illtu'i gfi il nrJ'i

ACLlurFrrmofnrrrqnrirlr"l#rflururrrrn'rrdcirurn?runrrru:Jnenfi'rJdn#uufi.: doriraneo,l
rrfinrfinr..r'r'i4'rrr'tnoantilriou
rieufi*finrfinuarirr.tuqs0.iruilrET,rtvlflrend
*nrprrrnnl{1uuTnr4fln
s
q o v
nra"lufrpio.rn']fnltFr'tIJ4tvrt4flnrvr.r.ir.r.rTlrfimnirrl
ra3ersu.ir.i
VLAN rir,r1ra6srvu.ir.l
vLANrorfr
(d'.ilunrniza.rd"roeir.rnm"l4',rruect
lfrri'lrfrflr'{r'laffi"hf,:.r?nrrnrelu fiotu'mrhj#r.rfr'u)#usrelrirups
fnurnssilrter"t5'rrnof" Hrnoufiln ncl ufrr"lrfivirrarirdrafiauufl,irflu
"1y,,lfl,lond''
urmryufirfiun-n I
nT.l1 tottFrrnef6enmvn'irufirurFr#'i adrctrrifir#rrmofl{uhari*nr
tos tr,lrjlrerfrrlTfi"lu:h1rTutfi i

riu'lnrrilterfltsofpirun'rrililnonrn-uoir,:1lJ1nrl'rfllJeflrl,{fieqrn
aCr rd'rmt4'nrEJluFTrraFqarm rfio
ri'teuaTHnSr'inmrilao nn-shfrrTrTnrrqaFr':frug',ufirurnr?odrflro,iorr{'nrqrfinr,rrtrJhiu{,i
md{fr{fiu

.
b{JG

hu.-udoHruflrwfl'tfl "El6cl",r;,ili,,r.,
I * $fiarruunrrrurJaorrrYsuu ". MicrosoftWindows $erver 20fi1
Windows ZIXX) dfioe$arsuullflsutn,ttuuln5slirg
!U

rir$uu Philip Cox unr Tom Sheldon


-r..- rtrrdtrusnrr siiturmrfi
iltrllH tDnflYlfr'lau{17

bl gzo**or* r1m s6o rrin FEI,I €114-634-?41-7 fln1 219 rni

afr.torrrui.tttni,to"runttuilnuorr*ru"hin*l'tllr-r Windows 2000(Win2K) urnn ruinuilr;r{rlt frtlur*onrtulurir 0n Windows2000 Serverut un*r


* . J J q r
ruarrfiqriintaroru rdafla,rn*uhiLiq'tililrrp.:ri6rrrr;nloudrrruunr uunF0tFlJ1t0tlI't u [TnilTqnflL5i]JlJlJillJOfl'11']1{ LSt'tflt'f11ttl il1?1t1dlll',l
,

t '
a i , . ! -

rior na*uii i6lrl j rrrrTutiurr ui'Lilriir.,,


rirr o.rorulvi ...r'r'tr'l qiorfiu.:r , J , ; - "
ul rirafl r*ufio WindowsSeruer2003nr*t;1stii1irfl-ir.:. rri rrrr
o*ruriflriin unrilmoflurll rE,r windowsseruer2003oi'rr"1
rrnurl
1ilnrrr,raroltt

Ei ilourruflnmo{uu Windows
ilnrnr{rranrrro{ Seruer 2OO3
I
r[{uu Joel $cambray, Stuad Mcclure
|rf,; George Kut aiiuu Joel Scambray trf,: Sluart McCluro
-J,.-
Brrrrlff rDnfliltr'rtllt,lt aiuJn ronfrrf; ituer?
FEtl S/.1+34-30i-2 x'Ifl'r 495 rnfl l$BN C/,1-534-W-1 x'Ifl't 420 u,l|l

t-tJoutunttrn-rlvt",tttun:rEunro.lio,rlrirneiinnrrhrd i'rnrrrjfilhrT u qoda.rlrailulnr,rrfrruiori{nfr


iutrurrJfirGn'rrwindm seruer2003
ra.ruanLnart nrrtlr,rruror*rr4rrfi rrrQr:ttut,r;i=firiorlwivrtruoriu trnnrrltrddrrnirnru un:lrtuniiuur.rrirsflr.ilun'rrilif{iffnrriun'riroi.r
rJnoon-rtol*rtdud.rrirorilurfi sri{niri rn"rulolriurornrri]o,rriuunr dlrinr:vinro
trl
J r r. -" ,- i - l - ;
flflvrnilrfriltliiiqrrrirrr;r:t-llrlriur:llirtut;rrylortjlyirlfrrruu'f'l'rtruu*uloi
' Jc"!"
1r]4.iR0[nilhr]1?r.rn'r'rulrrnrarurn ttliiuiuar r.rtrruaiuo!!!

lflf1, rqF$H{li. ',,:


.il]i||l|ffi- l iil$ffiiiliitiiri,1,
tliliiltiltlifrF$&i

':d'Jg#T d dE

uns#lu 4narm nEofr uuu-.:


Aut%tirn'itU
P@",,#l
ut#fl 6rf;o-urcr*'u
drn*or1rurnsr4)
H T0 tr.]st0 lriT0 lJT'] T3[.:1{[1+1+
Iu Iqu
I r3uaq I rfrn
t TourturJrurulFri; ( w-iau uuuu#ngrr
r+nrrla ufi uw ohu)
t l .

r. r . I
nqin5or4r'urflTnru#r*r4'r'rr'rf rnrf 333*t *20198-2
riryfootvrr*r^rd
t nqilnn f,'r?'riftil rirXfioorunr*nd
rnrd 11g-4-2z2do-o
t np'lrru mo,.q"t#il'iniul rntd oeo-1-aosos-0
riryfroorunind
I nfi,nttmu srrurjoufiuusr'r rirufiooruvrirrrT
rntd 703*2*00ss4-3
t ltruvlrfisrl l wrtr n,stuntuyri(qor.rqr1
rirXfrooruvrivrrT
rnld o4B-2-oso1a-o
l1l, a !
fl 0:Jn't *JT"l
uRs[ 0rJ9l[1til rfi il'l ilvr^rra$+n?t1u/n1 TsrH1fi fi [9[u rl,lillllijii,i

Gl uqdrn ur6orgwru'+rqhrlo (ur.rruu) 46,287=90 ornrrrr+g-unl?r?E{gqur S n.il'htu't-gtT:t *tl 4l$ l.il


v'utrrur..turt?g|1J.l.0u'ln?ltY11,{e,10260Irrt.o.[ztg-8222;0-2739.833eTYrrl

You might also like