You are on page 1of 94

Hng dan cau hnh cac chc nang c ban cua Cisco router

HNG DAN CAU HNH CAC TNH NANG C BAN CHO CISCO ROUTER MUC LUC
1 Khai niem ve Router .................................................................................................. 3 1.1 Nhiem vu va phan loai......................................................................................... 3 Nhiem vu: ..................................................................................................... 3 Phan loai....................................................................................................... 3

1.1.1 1.1.2 1.2

Cac khai niem c ban ve Router va c che routing............................................. 5 Nguyen tac hoat ong cua Router ARP Protocol: ..................................... 5 Mot so khai niem c ban............................................................................... 7

1.2.1 1.2.2 2

Khai niem ve cau hnh Router. ................................................................................. 13 2.1 2.2 Cau truc router. ................................................................................................. 14 Cac mode config ............................................................................................... 16

Cau hnh cac tnh nang chung cua router. ............................................................... 19 3.1 3.2 Mot so quy tac ve trnh bay cau lenh................................................................. 19 Cac phm tat can s dung khi cau hnh router ................................................... 20

3.3 Cac khai niem ve console, telnet. Cach xac nh cac ten va password cho router. .......................................................................................................................... 22 3.3.1 3.3.2 3.3.3 3.4 Console port ............................................................................................... 22 Telnet sesstion ........................................................................................... 23 Xac nh ten cho router va enable password.............................................. 24

Lam viec vi file cau hnh va IOS image. .......................................................... 26 Mot so khai niem c ban............................................................................. 26 Lam viec vi file cau hnh va IOS. .............................................................. 27

3.4.1 3.4.2 4

Cau hnh router cho ng leased line..................................................................... 32 4.1 4.2 Khai niem ve lien ket leased line....................................................................... 32 Cac bc cau hnh mot router cho lien ket leased line...................................... 34 Cau hnh cac ethernet port va serial........................................................... 34 Cau hnh protocol cho lien ket leased line .................................................. 35 Cau hnh static routing hay hay dynamic routing. ....................................... 37 Cau hnh mot so thong so can thiet khac. .................................................. 43

4.2.1 4.2.2 4.2.3 4.2.4 4.3

Th du cu the. .................................................................................................... 46 IP only......................................................................................................... 46 IPX only ...................................................................................................... 48

4.3.1 4.3.2

Trang 1/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

4.3.3 4.4 5

IP & IPX...................................................................................................... 50

Khac phuc s co: ............................................................................................... 53

Cau hnh router cho cac lien ket dial-up................................................................... 55 5.1 Gii thieu ve Dial-up.......................................................................................... 55 Dial-up la g? .............................................................................................. 55 Cac trng hp s dung Dial-up................................................................. 55

5.1.1 5.1.2 5.2

Cac khai niem can biet trong Dial-up ................................................................ 57 Analog ........................................................................................................ 57 Asynchronous............................................................................................. 57 Line............................................................................................................. 57 Interface...................................................................................................... 59 Quan he gia Line va Interface .................................................................. 61 Khai niem Rotary group.............................................................................. 61

5.2.1 5.2.2 5.2.3 5.2.4 5.2.5 5.2.6 5.3

Modem .............................................................................................................. 63 Modem la g? .............................................................................................. 63 Phan loai modem........................................................................................ 63 Universal Asynchronous Receiver/Transmitter (UART) ............................. 65 Hoat ong cua modem ............................................................................... 66 Cach ket noi Router Cisco va modem ........................................................ 66 Cau hnh modem ........................................................................................ 68

5.3.1 5.3.2 5.3.3 5.3.4 5.3.5 5.3.6 5.4

Cau hnh tong quan cho ng Dial-up ............................................................. 70 Cac thong so c ban cua he thong............................................................. 71 Lenh mo ta username va password............................................................ 71 Cau hnh chat script.................................................................................... 71 Cau hnh cho Interface ............................................................................... 73 Cau hnh line .............................................................................................. 82

5.4.1 5.4.2 5.4.3 5.4.4 5.4.5 5.5

Cau hnh remote user-central dial-up ................................................................ 85 V du 1: ....................................................................................................... 85 V du 2: ....................................................................................................... 85

5.5.1 5.5.2 5.6 5.7

Cau hnh router-router dial-up ........................................................................... 88 Cau hnh Back-up bang ng dial-up .............................................................. 92 Cac lenh dung e tao mot ng dial-up back-up:..................................... 92 V du: .......................................................................................................... 92

5.7.1 5.7.2 6

Tong ket. .................................................................................................................. 94

Trang 2/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

1
1.1

Khai niem ve Router


Nhiem vu va phan loai. Nhiem vu:

1.1.1

Router la thiet b mang hoat ong tang th 3 cua mo hnh OSI-tang network. Router c che tao vi hai muc ch chnh: Phan cach cac mang may tnh thanh cac segment rieng biet e giam hien tng ung o, giam broadcast hay thc hien chc nang bao mat. Ket noi cac mang may tnh hay ket noi cac user vi mang may tnh cac khoang cach xa vi nhau thong qua cac ng truyen thong: ien thoai, ISDN, T1, X.25

Cung vi s phat trien cua switch, chc nang au tien cua router ngay nay a c switch am nhan mot cach hieu qua. Router ch con phai am nhan viec thc hien cac ket noi truy cap t xa (remote access) hay cac ket noi WAN cho he thong mang LAN. Do hoat ong tang th 3 cua mo hnh OSI, router se hieu c cac protocol quyet nh phng thc truyen d lieu. Cac a ch ma router hieu la cac a ch gia c quy nh bi cac protocol. V du nh a ch IP oi vi protocol TCP/IP, a ch IPX oi vi protocol IPX Do o tuy theo cau hnh, router quyet nh phng thc va ch en cua viec chuyen cac packet t ni nay sang ni khac. Mot cach tong quat router se chuyen packet theo cac bc sau: oc packet. G bo dang format quy nh bi protocol cua ni gi. Thay the phan g bo o bang dang format cua protocol cua ch en. Cap nhat thong tin ve viec chuyen d lieu: a ch, trang thai cua ni gi, ni nhan. Gi packet en ni nhan qua ng truyen toi u nhat. Phan loai.

1.1.2

Router co nhieu cach phan loai khac nhau Tuy nhien ngi ta thng co hai cach phan loai chu yeu sau: Da theo cong dung cua Router: theo cach phan loai nay ngi ta chia router thanh remote access router, ISDN router, Serial router, router/hub Da theo cau truc cua router: fixed configuration router, modular router.

Tuy nhien khong co s phan loai ro rang router: moi mot hang san xuat co the co cac ten goi khac nhau, cach phan loai khac nhau. V du nh cach phan loai cua hang Cisco c trnh bay theo bang sau:

Remote Access

Low-end router

Fix configuration router Multi protocol router Cisco 2501 Cisco2502 Multiport serial router Cisco 2520 Cisco 2521 Router/hub

Modular router

Cisco 2509 Cisco 2510

Cisco 7xx Cisco 8xx

Cisco 2505 Cisco 2506

Cisco 2524 Cisco 2525

Trang 3/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Cisco 2511 Cisco 2512 AS5xxx Cisco500-CS

Cisco 100x

Cisco2503 Cisco 2504 Cisco 2513 Cisco 2514 Cisco 2515

Cisco 2522 Cisco 2523

Cisco 2507 Cisco2508 Cisco 2516 Cisco 2518

Cisco 160x Cisco 17xx Cisco 26xx Cisco 36xx Cisco 4xxx Cisco 7xxx

Bang 1.1 Cac loai Router cua Cisco.

Trang 4/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

1.2 1.2.1

Cac khai niem c ban ve Router va c che routing Nguyen tac hoat ong cua Router ARP Protocol:

Nh ta a biet tai tang network cua mo hnh OSI, chung ta thng s dung cac loai a ch mang tnh chat quy c nh IP, IPX Cac a ch nay la cac a ch co hng, ngha la chung c phan thanh hai phan rieng biet la phan a ch network va phan a ch host. Cach anh so a ch nh vay nham giup cho viec tm ra cac ng ket noi t he thong mang nay sang he thong mang khac c de dang hn. Cac a ch nay co the c thay oi theo tuy y ngi s dung. Tren thc te, cac card mang ch co the ket noi vi nhau theo a ch MAC, a ch co nh va duy nhat cua phan cng. Do vay ta phai co mot phng phap e chuyen oi cac dang a ch nay qua lai vi nhau. T o ta co giao thc phan giai a ch: Address Resolution Protocol (ARP). ARP la mot protocol da tren nguyen tac: Khi mot thiet b mang muon biet a ch MAC cua mot thiet b mang nao o ma no a biet a ch tang network (IP, IPX) no se gi mot ARP request bao gom a ch MAC address cua no va a ch IP cua thiet b ma no can biet MAC address tren toan bo mot mien broadcast. Moi mot thiet b nhan c request nay se so sanh a ch IP trong request vi a ch tang network cua mnh. Neu trung a ch th thiet b o phai gi ngc lai cho thiet b gi ARP request mot packet (trong o co cha a ch MAC cua mnh). Trong mot he thong mang n gian nh hnh 1.1, v du nh may A muon gui packet en may B va no ch biet c a ch IP cua may B. Khi o may A se phai gi mot ARP broadcast cho toan mang e hoi xem a ch MAC cua may co a ch IP nay la g Khi may B nhan c broadcast nay, co se so sanh a ch IP trong packet nay vi a ch IP cua no. Nhan thay a ch o la a ch cua mnh, may B se gi lai mot packet cho may B trong o co cha a ch MAC cua B. Sau o may A mi bat au truyen packet cho B.

Hnh 1.1 Trong mot moi trng phc tap hn: hai he thong mang gan vi nhau thong qua mot router C. May A thuoc mang A muon gi packet en may B thuoc mangB. Do cac broadcast khong the truyen qua router nen khi o may A se xem router C nh mot cau noi e truyen d lieu. Trc o, may A se biet c a ch IP cua router C (port X) va biet c rang e truyen packet ti B phai i qua C. Tat ca cac thong tin nh vay se c cha trong mot bang goi la bang routing (routing table). Bang routing table theo c che nay c lu gi trong moi may. Routing table cha thong tin ve cac gateway e truy cap vao mot he thong mang nao o. V du trong trng hp tren trong bang se ch ra rang e i ti LAN B phai qua port X cua router C. Routing table se co cha a ch IP cua port X. Qua trnh truyen d lieu theo tng bc sau: May A gi mot ARP request (broadcast) e tm a ch MAC cua port X. Router C tra li, cung cap cho may A a ch MAC cua port X. May A truyen packet en port X cua router.

Trang 5/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Router nhan c packet t may A, chuyen packet ra port Y cua router. Trong packet co cha a ch IP cua may B. Router se gi ARP request e tm a ch MAC cua may B. May B se tra li cho router biet a ch MAC cua mnh. Sau khi nhan c a ch MAC cua may B, router C gi packet cua A en B.

Hnh 1.2 Tren thc te ngoai dang routing table nay ngi ta con dung phng phap proxy ARP, trong o co mot thiet b am nhan nhiem vu phan giai a ch cho tat ca cac thiet b khac. Qua trnh nay c trnh bay trong hnh 1.3.

Hnh 1.3: Phan giai a ch dung proxy ARP. Theo o cac may tram khong can gi bang routing table na router C se co nhiem vu thc hien, tra li tat ca cac ARP request cua tat ca cac may trong cac mang ket noi vi no. Router se co mot bang routing table rieng biet cha tat ca cac thong tin can thiet e chuyen d lieu. V du ve bang routing table (bang 1.2):

Destination Network 10.1.2.0 10.1.1.0 10.8.4.0

Subnet mask 255.255.255.0 255.255.255.0 255.255.255.0

Gateway 10.1.2.1 10.1.1.1 10.8.4.1

Flags U U U

Interface eth0 To0 S0

Trang 6/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Bang 1.2: v du ve routing table. Trong bang 1.2 dong au tien co ngha la tat ca cac packet gi cho mot may bat ky thuoc mang 10.1.2.0 subnet mask 255.255.255.0 se thong qua port ethenet 0 (eth0) co a ch IP la 10.1.2.1. Flag = U co ngha la port trong trang thai hoat ong (up). 1.2.2 Mot so khai niem c ban.

Path determination:

Nh a c e cap phan tren, router co nhiem vu chuyen d lieu theo mot ng lien ket toi u. oi vi mot he thong gom nhieu router ket noi vi nhau, trong o cac router co nhieu hn hai ng lien ket vi nhau, van e xac nh ng truyen d lieu (path determination) toi u ong vai tro rat quan trong. Router phai co kha nang la chon ng lien ket toi u nhat trong tat ca cac ng co the, ma d lieu co the truyen en ch nhanh nhat. Viec xac nh ng da tren cac thuat toan routing, cac routing protocol, t o rut ra c mot so o goi la metric e so sanh gia cac ng vi nhau. Sau khi thc hien viec kiem tra trang thai cua cac ng lien ket bang cac thuat toan da tren routing protocol, router se rut ra c cac metric tng ng cho moi ng, cap nhat vao routing table. Router se chon ng nao co metric nho nhat e truyen d lieu. Cac thuat toan, routing protocol, metric se c trnh bay chi tiet trong phan sau. Switching

Qua trnh chuyen d lieu (switching) la qua trnh c ban cua router, c da tren ARP protocol. Khi mot may muon gi packet qua router cho mot may thuoc mang khac, no gi packet o en router theo a ch MAC cua router, kem theo a ch protocol (network address) cua may nhan. Router se xem xet network address cua may nhan e biet xem no thuoc mang nao. Neu router khong biet c phai chuyen packet i au, no se loai bo (drop) packet. Neu router nhan thay co the chuyen packet en ch, no se bo sung MAC address cua may nhan vao packet va gi packet i. Viec chuyen d lieu co the phai i qua nhieu router, khi o moi router phai biet c thong tin ve tat ca cac mang ma no co the truyen d lieu ti. V vay, cac thong tin cua moi router ve cac mang noi trc tiep vi no se phai c gi en cho tat ca cac router trong cung mot he thong. Trong qua trnh truyen a ch MAC cua packet luon thay oi

Trang 7/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

nhng a ch network khong thay oi. Hnh 4 trnh bay qua trnh chuyen packet qua mot he thong bao gom nhieu router.

Hnh 1.4: qua trnh truyen d lieu qua router. Thuat toan routing: Muc ch va yeu cau: o Tnh toi u: La kha nang chon ng truyen tot nhat cua thuat toan. Moi mot thuat toan co the co cach phan tch ng truyen rieng, khac biet vi cac thuat toan khac, tuy nhien muc ch chnh van la e xac nh ng truyen nao la ng truyen tot nhat. Tnh n gian: Mot thuat toan oi hoi phai n gian, de thc hien, t chiem dung bang thong ng truyen. On nh, nhanh chong, chnh xac: Thuat toan phai on nh va chnh xac e bao am hoat ong tot khi xay ra cac trng hp h hong phan cng, qua tai ng truyen Mat khac thuat toan phai bao am s nhanh chong e tranh tnh trang lap tren ng truyen nh hnh 5 do khong cap nhat kp trang thai ng truyen. S linh hoat: Tnh nang nay bao am s thay oi kp thi va linh hoat trong bat c moi trng hp xay ra trong he thong.

o o

Hnh 1.5: Hien tng lap tren ng truyen

Trang 8/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Phan loai:

Thuat toan routing co the thuoc mot hay nhieu loai sau ay: o Static hay dynamic.

Static routing la c che trong o ngi quan tr quyet nh, gan san protocol cung nh a ch ch cho router: en mang nao th phai truyen qua port nao, a ch la g Cac thong tin nay cha trong routing table va ch c cap nhat hay thay oi bi ngi quan tr. Static routing thch hp cho cac he thong n gian, co ket noi n gia hai router, trong o ng truyen d lieu a c xac nh trc. Dynamic routing dung cac routing protocol e t ong cap nhat cac thong tin ve cac router xung quanh. Tuy theo dang thuat toan ma c che cap nhat thong tin cua cac router se khac nhau. Dynamic routing thng dung trong cac he thong phc tap hn, trong o cac router c lien ket vi nhau thanh mot mang li, v du nh cac he thong router cung cap dch vu internet, he thong cua cac cong ty a quoc gia. o Single-Path hay Multipath.

Thuat toan multipath cho phep viec a hp d lieu tren nhieu lien ket khac nhau con thuat toan single path th khong. Multi path cung cap mot lu lung d lieu va o tin cay cao hn single path. o Flat hay Hierarchical.

Thuat toan flat routing dung trong cac he thong co cau truc ngang hang vi nhau, c trai rong vi chc nang va nhiem vu nh nhau. Trong khi o thuat toan hierachical la thuat toan phan cap, co cau truc cay nh mo hnh phan cap cua mot domain hay cua mot cong ty. Tuy theo dang he thong ma ta co the la chon thuat toan thch hp. o Link State or Distance Vector.

Thuat toan link state (con c goi la thuat toan shortest path first) cap nhat tat ca cac thong tin ve c che routing cho tat ca cac node tren he thong mang. Moi router se gi mot phan cua routing table, trong o mo ta trang thai cua cac lien ket rieng cua mnh len tren mang. Ch co cac thay oi mi c gi i.

Hnh 1.6: Thuat toan Distance Vector.

Trang 9/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Thuat toan distance vector (con goi la thuat toan Bellman-Ford) bat buoc moi router phai gi toan bo hay mot phan routing table cua mnh cho router ket noi trc tiep vi no theo mot chu ky nhat nh (Hnh 1.6) Ve mat ban chat, thuat toan link state gi cac bang cap nhat co kch thc nho en khap ni trong mang, trong khi thuat toan distance vector gi cac bang cap nhat co kch thc ln hn ch cho router ket noi vi no. Thuat toan distance vector co u iem la de thc hien, de kiem tra, tuy nhien no co mot so han che la thi gian cap nhat lau, chiem dung bang thong ln tren mang. Ngoai ra no cung lam lang ph bang thong do tnh chat cap nhat theo chu ky cua mnh. Thuat toan distance vector thng dung trong cac routing protocol: RIP(IP/IPX), IGRP (IP), RTMP(AppleTalk) va thng ap dung cho he thong nho. Thuat toan link state co u iem la co toc o cao, khong chiem dung bang thong nhieu nh thuat toan distance vector. Tuy nhien thuat toan nay oi hoi cao hn ve bo nh, CPU cung nh viec thc hien kha phc tap. Thuat toan link state c s dung trong routing protocol: OSPF, NLSP va thch hp cho cac he thong c trung va ln. Ngoai ra con co s ket hp hai thuat toan nay trong mot so routing protocol nh: IS-IS, EIGRP. Cac so o c ban trong thuat toan routing:

Metric la so o cua thuat toan routing e t o quyet nh ng i toi u nhat cho d lieu. Mot thuat toan routing co the s dung nhieu metric khac nhau. Cac metric c ket hp vi nhau e thanh mot metric tong quat, ac trng cho lien ket. Moi thuat toan co the s dung kieu s dung metric khac nhau. Cac metric thng c dung la. o Path Length: La metric c ban, thng dung nhat. Path length trong router con c xac dnh bang so hop gia nguon va ch. Mot hop c hieu la mot lien ket gia hai router. o Reliability: La khai niem ch o tin cay cua mot lien ket. V du nh o tin cay c the hien thong qua bit error rate Khai niem nay nham ch kha nang hoat ong o nh cua lien ket. o Delay: Khai niem delay dung e ch khoang thi gian can e chuyen packet t nguon en ch trong he thong. Delay phu thuoc vao nhieu yeu to: khoang cach vat ly, bang thong cua lien ket, ung o, tranh chap ng truyen. Chnh v the yeu to nay la mot metric ong vai tro rat quan trong trong thuat toan routing. o Bandwidth La mot metric quan trong e anh gia ng truyen. Bandwidth ch lu lng d lieu toi a co the truyen tren lien ket. o Load

Trang 10/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Load nham ch phan tram network resource ang trong trang thai ban {busy). Load co the la lu lng d lieu tren lien ket, la o chiem dung bo nh, CPU Routed protocol va Routing Protocol Phan biet gia hai khai niem:

Routed protocol quy nh dang format va cach s dung cua cac trng trong packet nham chuyen cac packet t ni nay sang ni khac (en tan ngi s dung) V du: IP, IPX Routing protocol: cho phep cac router ket noi vi nhau va cap nhat cac thong tin cua nhau nh cac bang routing. Routing protocol co the s dung cac routed protocol e truyen thong tin gia cac router. V du: RIP (Router Information Protocol), IGRP (Interior Gateway Routing Protocol) Routing protocol quyet nh: o o Router nao can biet thong tin ve cac router khac. Viec cap nhat thong tin nh the nao.

Cac routing protocol tieu bieu: Cac routing protocol c trnh bay trong bang 1.3.

Ten RIP IGRP OSPF EGP BGP IS-IS EIGRP NLSP RTMP

Ten ay u Routing Information Protocol Interior Gateway Routing Protocol Open Shortest Path First Exterior Gateway Protocol Border Gateway Protocol Intermediate System to Intermediate System Enhanced Interior Gateway Routing Protocol NetWare Link Services Protocol Routing Table Maintenance Protocol

Routed Protocol ho tr TCP/IP, IPX TCP/IP TCP/IP TCP/IP TCP/IP TCP/IP TCP/IP IPX/SPX AppleTalk

Bang 1.3: Cac routing protocol tieu bieu

Di ay chung toi xin trnh bay mot so routing protocol tieu bieu. o RIP: RIP la ch viet tat cua Routing Information Protocol, la 1 trong nhng routing protocol au tien c s dung. RIP da tren thuat toan distance vector, c s dung rat rong rai tuy nhien ch thch hp cho cac he thong nho va t phc tap. RIP t ong cap nhat thong tin ve cac router bang cach gi cac

Trang 11/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

broadcast len mang moi 30 giay. RIP xac nh ng bang hop count (path length). So lng hop toi a la 15. o IGRP: La loai routing protocol hien nay ang thng dung nhat, c phat trien bi Cisco, co cac ac iem sau:

Dung c che advanced distance vector. Ch cap nhat thong tin khi co s thay oi cau truc. Viec xac nh ng c thc hien linh hoat thong qua nhieu yeu to: so hop, bang thong, o tr hoan, o tin cay Co kha nang vt gii han 15 hop. Co kha nang ho tr cho nhieu ng lien ket vi kha nang can bang tai cao. Linh hoat, thch hp cho cac he thong ln, do da tren c che link state ket hp vi distance vector.

OSPF. La loai routing protocol tien tien, da tren c che link-state co kha nang cap nhat s thay oi mot cach nhanh nhat. S dung IP multicast lam phng phap truyen nhan thong tin. Thch hp vi cac he thong ln, gom nhieu router lien ket vi nhau.

Trang 12/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Khai niem ve cau hnh Router.

Cau hnh router la s dung cac phng phap khac nhau e nh cau hnh cho router thc hien cac chc nang cu the: lien ket leased line, lien ket dial-up, firewall, Voice Over IP trong tng trng hp cu the. oi vi Cisco Router thng co 03 phng phap e nh cau hnh cho router: S dung CLI:

CLI la ch viet tat cua Command Line Interface, la cach cau hnh c ban ap dung cho hau het cac thiet b cua Cisco. Ngi s dung co the dung cac dong lenh nhap t cac Terminal (thong qua port Console hay qua cac phien Telnet) e nh cau hnh cho Router. S dung Chng trnh ConfigMaker:

ConfigMaker la chng trnh ho tr cau hnh cho cac Router t 36xx tr xuong cua Cisco. Chng trnh nay cung cap mot giao dien o hoa va cac Wizard than thien, c trnh bay di dang Question Answer, giup cho viec cau hnh router tr nen rat n gian. Ngi s dung co the khong can nam vng cac cau lenh cua Cisco ma ch can mot kien thc c ban ve he thong la co the cau hnh c router. Tuy nhien ngoai han che ve so san pham router ho tr nh tren, chng trnh nay cung khong cung cap ay u tat ca cac tnh nang cua router va khong co kha nang tuy bien theo cac yeu cau cu the ac thu. Hien nay version mi nhat cua ConfigMaker la ConfigMaker 2.4. S dung chng trnh FastStep:

Khac vi chng trnh ConfigMaker, FastStep c cung cap da tren tng loai san pham cu the cua Cisco. V du nh vi Cisco router 2509 th co FastStep for Cisco Router 2509 Chng trnh nay cung cap cac bc e cau hnh cac tnh nang c ban cho tng loai san pham. Cac bc cau hnh cung c trnh bay di dang giao dien o hoa, Question Answer nen rat de s dung. Tuy vay cung nh chng trnh ConfigMaker, FastStep ch mi ho tr cho mot so san pham cap thap cua Cisco va ch giup cau hnh cho mot so chc nang c ban cua router. Tom lai, viec s dung CLI e cau hnh Cisco Router tuy phc tap nhng van la cach cau hnh router thng gap nhat. Hieu biet viec cau hnh bang CLI se giup ngi s dung linh hoat trong viec cau hnh va de dang khac phuc s co. Hien nay viec s dung CLI co the ket hp vi mot trong 02 cach cau hnh con lai e ay nhanh toc o cau hnh router. Khi o, cac chng trnh cau hnh se s dung e tao cac file cau hnh tho, phng phap CLI se c s dung sau cung e tuy bien hay thc hien cac tac vu ma chng trnh khong thc hien c. Trong tai lieu nay cac hng dan cau hnh eu la phng phap CLI phng phap dung dong lenh.

Trang 13/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

2.1

Cau truc router.

Cau truc router la mot trong cac van e c ban can biet trc khi cau hnh router. Cau truc cua router c trnh bay trong hnh 2.1. Cac thanh phan chnh cua router bao gom: NVRAM:

NVRAM (Nonvolatile random-access memory) la loai RAM co the lu lai thong tin ngay ca khi khong con nguon nuoi. Trong Cisco Router NVRAM thng co nhiem vu sau: Cha file cau hnh startup cho hau het cac loai router ngoai tr router co Flash file system dang Class A. (7xxx) Cha Software configuration register, s dung e xac nh IOS image dung trong qua trnh boot cua router.

Flash memory:

Flash memory cha Cisco IOS software image. oi vi mot so loai, Flash memory co the cha cac file cau hnh hay boot image.. Tuy theo loai ma Flash memory co the la EPROMs, single in-line memory (SIMM) module hay Flash memory card: Internal Flash memory: o o Internal Flash memory thng cha system image. Mot so loai router co t 2 Flash memory tr len di dang single in-line memory modules (SIMM). Neu nh SIMM co 2 bank th c goi la dual-bank Flash memory. Cac bank nay co the c phan thanh nhieu phan logic nho

Bootflash o o Bootflash thng cha boot image. Bootflash oi khi cha ROM Monitor.

Flash memory PC card hay PCMCIA card. Flash memory card dung e gan vao Personal Computer Memory Card International Association (PCMCIA) slot. Card nay dung e cha system image, boot image va file cau hnh. Cac loai router sau co PCMCIA slot: o o o o Cisco 1600 series router: 01 PCMCIA slot. Cisco 3600 series router: 02 PCMCIA slots. Cisco 7200 series Network Processing Engine (NPE): 02 PCMCIA slots Cisco 7000 RSP700 card va 7500 series Route Switch Processor (RSP) card cha 02 PCMCIA slots.

DRAM:

Dynamic random-access memory (DRAM) bao gom 02 loai: Primary, main, hay processor memory, danh cho CPU dung e thc hien Cisco IOS software va lu gi running configuration va cac bang routing table. Shared, packet, or I/O memory, which buffers data transmitted or received by the router's network interfaces.

Trang 14/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Tuy vao IOS va phan cng ma co the phai nang cap Flash RAM va DRAM. ROM

Read only memory (ROM) thng c s dung e cha cac thong tin sau: ROM monitor, cung cap giao dien cho ngi s dung khi router khong tm thay cac file image khong phu hp. Boot image, giup router boot khi khong tm thay IOS image hp le tren flash memoty.

Router#show version

Router#show flash

Router#show interface

INTERNETWORK OS BACKUP CONFIGURATI ON FILE

PROGRAMS

DYNAMIC CONFIGURATION INFORMATION

TABLE AND BUFFER

OPERATING SYSTEM

INTER FACE

Router#show processes CPU Router#show protocols

Router#show mem Router#show ip route Router#show running-config

Router#show startup config

Hnh 2.1

Trang 15/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

2.2

Cac mode config

Cisco router co nhieu che o (mode) khi config, moi che o co ac iem rieng, cung cap mot so cac tnh nang xac dnh e cau hnh router. Cac mode cua Cisco router c trnh bay trong hnh 2.2. User Mode hay User EXEC Mode:

ay la mode au tien khi ban bat au mot phien lam viec vi router (qua Console hay Telnet). mode nay ban ch co the thc hien c mot so lenh thong thng cua router. Cac lenh nay ch co tac dung mot lan nh lenh show hay lenh clear mot so cac counter cua router hay interface. Cac lenh nay se khong c ghi vao file cau hnh cua router va do o khong gay anh hng en cac lan khi ong sau cua router. Privileged EXEC Mode:

e vao Privileged EXEC Mode, t User EXEC mode go lenh enable va password (neu can). Privileged EXEC Mode cung cap cac lenh quan trong e theo doi hoat ong cua router, truy cap vao cac file cau hnh, IOS, at cac password Privileged EXEC Mode la cha khoa e vao Configuration Mode, cho phep cau hnh tat ca cac chc nang hoat ong cua router. Configuration Mode:

Nh tren a noi, configuration mode cho phep cau hnh tat ca cac chc nang cua Cisco router bao gom cac interface, cac routing protocol, cac line console, vty (telnet), tty (async connection). Cac lenh trong configuration mode se anh hng trc tiep en cau hnh hien hanh cua router cha trong RAM (running-configuration). Neu cau hnh nay c ghi lai vao NVRAM, cac lenh nay se co tac dung trong nhng lan khi ong sau cua router. Configurarion mode co nhieu mode nho, ngoai cung la global configuration mode, sau o la cac interface configration mode, line configuration mode, routing configuration mode. ROM Mode

ROM mode dung cho cac tac vu chuyen biet, can thiep trc tiep vao phan cng cua router nh Recovery password, maintenance. Thong thng ngoai cac dong lenh do ngi s dung bat buoc router vao ROM mode, router se t ong chuyen vao ROM mode neu khong tm thay file IOS hay file IOS b hong trong qua trnh khi ong.

Trang 16/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 2.2: Mot so mode config cua Cisco Router.


Trang 17/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Bang 2.1 trnh bay cac mode c ban cua Cisco router va mot so ac iem cua chung:

Mode User EXEC Privileged EXEC

Cach thc truy cap Log in. T user EXEC mode, s dung lenh enable.

Dau nhac Router> Router#

Cach thc thoat logout command. e tr ve user EXEC mode, dung lenh disable.. e vao global configuration mode, dung lenh configure terminal.

Global configuration

T privileged EXEC mode, dung lenh configure terminal

Router(config)#

e ra privileged EXEC mode, dung lenh exit hay end hay go Ctrl-Z. e vao interface configuration mode, go lenh interface.

Interface configuration

T global configuration mode, go lenh interface.

Router(configif)#

e ra global configuration mode, dung lenh exit e ra privileged EXEC mode, dung lenh exit hay go Ctrl-Z. e vao subinterface configuration mode, xac nh subinterface bang lenh interface

Subinterface configuration

T interface configuration mode, xac nh subinterface bang lenh interface.

Router(configsubif)#

To exit to global configuration mode, use the exit command. To enter privileged EXEC mode, use the end command or press Ctrl-Z.

ROM monitor

T privileged EXEC mode, dung lenh reload nhan phm Break trong 60s khi router khi ong Dung lenh boot system rom.

>

e ra user EXEC mode, go lenh continue

Bang 2.1

Trang 18/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

3
3.1

Cau hnh cac tnh nang chung cua router.


Mot so quy tac ve trnh bay cau lenh.

Cac quy tac trnh bay tai bang sau c s dung trong tai lieu nay cung nh trong tat ca cac tai lieu khac cua Cisco

Cach trnh bay ^ hay Ctrl


Screen

Y ngha Phm Ctrl. Hiem th cac thong tin se c trnh bay tren man hnh. Hien th cac thong tin (dong lenh) ma ban phai nhap vao t ban phm. Bieu hien cac ky t khong hien thi tren man hnh, v du nh password. Bieu hien cac cau chu thch.

Boldface < ! (
[ Italics

>

)
]

Bieu hien dau nhac hien tai Bieu hien cac tham so tuy chon (khong bat buoc) cho cau lenh. Bieu hien cac tham so cua dong lenh. Cac tham so nay la bat buoc phai co va ban phai chon gia tr phu hp cho tham so o e a vao cau lenh. Bieu hien ban phai chon mot trong cac gia tr x, y, z trong cau lenh. Bang 3.1

{x|y|z}

Trang 19/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

3.2

Cac phm tat can s dung khi cau hnh router

Cisco router c cau hnh bang chuoi cac lenh, e thuan tien va nhanh chong hn trong viec nhap lenh mot so cac phm tat thng c s dung c trnh bay bang 3.2:

Phm Delete Backspace Left Arrow hay Ctrl-B Right Arrow hay Ctrl-F Esc-B Esc-F TAB Ctrl-A Ctrl-E Ctrl-R Ctrl-U Ctrl-W Ctrl-Z Up Arrow hay Ctrl-P Down Arrow hay Ctr-N

Cong dung Xoa ky t ben phai con tro Xoa ky t ben trai con tro Di chuyen con tro ve ben trai mot ky t Di chuyen con tro ve ben phai mot ky t Di chuyen con tro ve ben trai mot t Di chuyen con tro ve ben phai mot t Hien th toan bo lenh (ch co tac dung khi phan a go cua lenh tng ng u e giup Cisco IOS xac nh lenh o la duy nhat) Di chuyen con tro len au hang lenh. Di chuyen con tro ve cuoi hang lenh. Hien th lai dong lenh. Xoa dong lenh. Xoa mot t Ket thuc Configuration Mode, tr ve EXEC mode. Hien th dong lenh trc. Hien th dong lenh tiep theo. Bang 3.2

Ngoai ra khi cau hnh router, dau ? thng c s dung tat ca cac mode e liet ke danh sach cac cau lenh co the s dung c tai mode o. V du:
Router> ? Exec commands: <1-99> Session number to resume connect Open a terminal connection disconnect Disconnect an existing telnet session enable Turn on privileged commands exit Exit from the EXEC help Description of the interactive help system lat Open a lat connection lock Lock the terminal login Log in as a particular user logout Exit from the EXEC

Trang 20/94

Hng dan cau hnh cac chc nang c ban cua Cisco router menuStart a menu-based user interface mbranchTrace multicast route for branch of tree mrbranchTrace reverse multicast route to branch of tree mtrace Trace multicast route to group name-connection Name an existing telnet connection pad Open a X.29 PAD connection ping Send echo messages resume Resume an active telnet connection show Show running system information systat Display information about terminal lines telnet Open a telnet connection terminal Set terminal line parameters tn3270 Open a tn3270 connection trace Trace route to destination where List active telnet connections x3 Set X.3 parameters on PAD xremote Enter XRemote mode

Trang 21/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

3.3 3.3.1

Cac khai niem ve console, telnet. Cach xac nh cac ten va password cho router. Console port

Console port co tren tat ca cac loai router dung e cho cac terminal co the truy cap vao router e nh cau hnh cung nh thc hien cac thao tac khac tren router. Console port thng co dang lo cam cho RJ-45 connector. e ket noi vao console port ta can cac thiet b sau: 01 terminal, co the la terminal chuyen dung cua UNIX hay may PC Windows chay chng trnh HyperTerminal. 01 Roll-over cable: si cap nay i kem vi moi router (hnh 3.1), la cap UTP co 4 cap day va c bam RJ-45 ao th t 2 au.

Hnh 3.1 01 au DB-25 hay DB-9 dung e ket noi vao Terminal. Cac au noi nay co port noi RJ-45 pha sau. Cac au noi nay thng c goi la RJ-45 to DB-9 hay RJ-45 to DB-25 adapter.

Ket noi vao console port c thc hien nh hnh 3.2 Khi ket noi a c thc hien, chay chng trnh (v du nh HyperTerminal) cua Windows e truy cap vao router. Mot so iem lu y khi s dung chng trnh la: Chon ung COM port ket noi (direct to COM1 hay COM2). Cac thong so cua console port la: 9600 baud, 8 data bits, no parity, 2 stop bits. Console port khong ho tr cho flow control va modem control.

Neu khong c at password cho console port, khi khi ong chng trnh HyperTerminal, xac lap ung cac thong so nh tren va go vai lan Enter, ban se vao ngay user EXEC mode vi dau nhac router>. Password vi console port la khong bat buoc, tuy nhien e bao am an toan cho he thong, ta co the dung cac buc sau ay e xac nh password cho console port cua router.

Trang 22/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 3.2 Ket noi console port vao terminal.

Cau lenh enable config terminal line con0 login password password ^Z

Dau nhac ban au Router> Router# Router#(config) Router#(configline) Router#(configline) Router#(configline)

Dau nhac sau khi go Router# Router#(config) Router#(configline) Router#(configline) Router#(configline) Router# Bang 3.3

Giai thch Vao che o Privileged mode, go password neu can Vao global configuration mode Vao line configuration mode. Cho phep login vao router va hien th cau hoi password khi truy cap. at password cho console port. Tr ve Privileged mode.

3.3.2

Telnet sesstion

Trong he thong mang s dung TCP/IP, Telnet la mot dch vu rat hu ch giup cho ngi s dung co the truy cap va cau hnh thiet b t bat c ni nao trong he thong hay thong qua cac dch vu remote access. e s dung c Telnet cho viec truy cap va cau hnh cisco router can phai co cac ieu kien sau: He thong mang s dung giao thc TCP/IP Gan a ch IP cho t nhat 01 trong cac ethernet port cua router va ket noi cong o vao he thong mang. 01 PC ket noi vao mang thong qua TCP/IP.

Trang 23/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Sau khi thoa man cac ieu kien tren, tai PC ta co the go lenh telnet ip address cua ethernet port tren router e co the truy cap vao router. Do mc o de dang va thuan tien cua telnet trong viec truy cap vao router, viec at password cho telnet la rat can thiet va quan trong. Bang sau se trnh bay cac bc e xac lap password cho cac ng telnet.

Cau lenh enable config terminal line vty 0 4 login password password ^Z

Dau nhac ban au Router> Router# Router#(config) Router#(configline) Router#(configline) Router#(configline)

Dau nhac sau khi go Router# Router#(config) Router#(configline) Router#(configline) Router#(configline) Router# Bang 3.4

Giai thch Vao che o Privileged mode, go password neu can Vao global configuration mode Vao line configuration mode. Cho phep login vao router va hien th cau hoi password khi truy cap. at password cho console port. Tr ve Privileged mode.

ng telnet trong Cicso router c ky hieu la vty. Cisco router ho tr 05 phien telnet ong thi (ky hieu t 0 en 4). Ta co the xac nh password cho tng ng telnet. Tuy nhien ca 05 ng thng c cau hnh chung 01 password duy nhat e tang kha nang bao mat va de quan ly. 3.3.3 Xac nh ten cho router va enable password.

Khi cha xac nh ten cho router, dau nhac mac nh cua router se la router>. Viec xac nh ten cho router nham muc ch quan ly va lam thay oi dau nhac nay. Ngoai ra viec xac nh enable password cho phep ngan chan them mot lan na (ngoai password vao console hay telnet) viec truy cap va thay oi cau hnh router. Bang sau trnh bay cac buc e at (hay thay oi) ten va enable password cho router.

Cau lenh enable config terminal hostname name

Dau nhac ban au Router> Router# Router#(config)

Dau nhac sau khi go lenh Router# Router#(config) (name)#(configline) (name)#(configline)

Giai thch Vao che o Privileged mode, go password neu can Vao global configuration mode Xac nh ten cho router, dau nhac se thay oi ung theo ten a nhap. Xac nh enable password

enable assword password

(name)#(config -line)

Trang 24/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

enable secret password

(name)#(config -line)

(name)#(configline)

Xac nh enable password ong thi ma hoa password trong file cau hnh. Phai i chung vi lenh service password-encryption. Tr ve Privileged mode.

^Z

(name)#(config -line)

(name)# Bang 3.5

Trang 25/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

3.4 3.4.1

Lam viec vi file cau hnh va IOS image. Mot so khai niem c ban.

File cau hnh (configuration file):

La mot file dang text co cau truc, trong o cha tat ca cac lenh quan trong cua router, quyet nh hoat ong cua router. Sau khi cau hnh ban au, file cau hnh nay c ghi vao NVRAM cua router va se c s dung trong suot thi gian hoat ong cua router. (trong mot so loai router, file nay co the cha bootflash RAM, slot 0 hay slot 1cua PCMCIA card). Khi router khi ong file cau hnh nay c nap t NVRAM vao RAM va thi hanh mot cach t ong. Viec mat hay h hong file cau hnh nay se khien router ri vao ROM mode hay setup mode. File cau hnh nam trong NVRAM c goi la startupconfig con nam trong RAM c goi la running-config. Ngoai tr trong qua trnh cau hnh router, hai file nay thng giong nhau. V du ve mot file cau hnh cua router:
Current configuration: ! version 11.2 ! Version of IOS on router, automatic command ! no service udp-small-servers no service tcp-small-servers ! hostname Critter prompt Emma ! Prompt overrides the use of the hostname as the prompt ! enable password lu ! This sets the priviledge exec mode password ! no ip domain-lookup ! Ignores all names resolutions unless locally defined on the router. ! ipx routing 0000.3089.b170 ! Enables IPX rip routing ! interface Serial0 ip address 137.11.12.2 255.255.255.0 ipx network 12 ! interface Serial1 description this is the link to Albuquerque ip address 137.11.23.2 255.255.255.0 ipx network 23 ! interface TokenRing0 ip address 137.11.2.2 255.255.255.0 ipx network CAFE ring-speed 16 ! router rip network 137.11.0.0 ! no ip classless

Trang 26/94

Hng dan cau hnh cac chc nang c ban cua Cisco router ! banner motd ^C This Heres the Rootin-est Tootin-est Router in these here Parts! ^C ! Any text between the Ctl-C keystroke is considered part of the banner, including !the return key.! line con 0 password cisco login ! login tells the router to supply a prompt; password defines what the user must type! ! line aux 0 line vty 0 4 password cisco login ! end

IOS image:

IOS la ch viet tat cua Internetworking Operating System. IOS thc s la trai tim cua Cisco router. No quyet nh tat ca cac chc nang cua thiet b va bao gom tat ca cac dong lenh dung e cau hnh thiet b o. IOS image la thuat ng dung e ch file cha IOS, nh o ma ta co the backup hay upgrade IOS mot cach de dang va thuan tien. Trong Cisco router IOS thng c cha trong Flash RAM. TFTP server.

TFTP la ch viet tat cua Trial File Transfer Protocol, mot protocol chuan cua giao thc TCP/IP. TFTP la mot connectionless, reliable protocol. TFTP Server co the la mot workstation UNIX hay mot PC thng chay chng trnh gia lap TFTP server tren mot he thong mang TCP/IP. TFTP Server thng c dung lam ni backup cac file cau hnh, IOS image hay ngc lai la ni cha cac file cau hnh mi, cac IOS image mi e update cho router. 3.4.2 Lam viec vi file cau hnh va IOS.

Vi file cau hnh:

Cac qua trnh lam viec vi file cau hnh c mo ta trong hnh 3.3

Hnh 3.3 Nh hnh 3.3 cho thay, ta co the chuyen oi qua lai file cau hnh t RAM, NVRAM va TFTP Server. Cac chuyen oi en NVRAM va TFTP thng co ngha la thay the (replace) trong khi cac chuyen oi ti RAM co ngha la bo sung (add). e chuyen oi file cau hnh trong Cisco router dung lenh sau privileged mode: copy {tftp | running-config | startup-config} {tftp | running-config | startup-config}

Trang 27/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

V du: e copy file cau hnh t RAM vao NVRAM ta dung lenh sau: copy running-config startup-config e xem mot file cau hnh ta dung lenh sau: show {running-config | startup-config} e xoa mot file cau hnh ta dung lenh sau: erase nvram Ngoai ra ta con co the s dung cac cau lenh khac co tac dung tng t. Cac lenh nay la cac lenh cu thng c s dung trong cac IOS version 11.0 tr ve trc.

Cau lenh show running-config show startup-config copy running-config startup config copy running-config tftp erase nvram

Cau lenh tng ng (lenh cu) write terminal show config write mem write network write erase hay erase startup-config. Bang 3.6

Lam viec vi IOS image.

Nh tren a noi IOS image ong vai tro rat quan trong oi vi router. Lam viec vi IOS image ngha la thc hien viec lu gi cac IOS image, cap nhat cac IOS image t Cisco, quan ly cac IOS image trong router va co kha nang xac nh cac IOS image dung e khi ong router. Lu gi IOS image.

IOS image thng c lu gi TFTP server bang cau lenh sau: copy flash tftp Cap nhat IOS image t Cisco.

Thiet ke dung IOS image cua Cisco giup cho thiet b co kha nang nang cap nhanh chong va linh hoat. Cac IOS image cua Cisco thng xuyen c cap nhat e khac phuc cac loi cua version trc va bo sung cac tnh nang mi cho router. Viec cap nhat nay co the c mo ta bang hnh 3.4. Lenh e cap nhat IOS image la: copy tftp flash Sau khi go lenh nay router se hien ra ten cac IOS image hien co trong flash RAM, hoi ban a ch IP cua TFTP va ch ban xac nhan trc khi copy. V du sau se trnh bay chi tiet ve ieu nay.

Trang 28/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 3.4: Quy trnh cap nhat IOS image. V du:


R1#copy tftp flash System flash directory: File Length Name/status 1 7530760 c2500-ainr-l_112-31.bin [7530824 bytes used, 857784 available, 8388608 total] Address or name of remote host [255.255.255.255]? 134.141.3.33 Source file name? c2500-ainr-l_112-11.bin Destination file name [c2500-ainr-l_112-11.bin]? Accessing file c2500-ainr-l_112-11.bin on 134.141.3.33... Loading c2500-ainr-l_112-11.bin from 134.141.3.33 (via TokenRing0): ! [OK] Erase flash device before writing? [confirm] Flash contains files. Are you sure you want to erase? [confirm] Copy c2500-ainr-l_112-11.bin from server as c2500-ainr-l_112-11.bin into Flash WITH erase? [yes/no]y Erasing device... eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee ...erased Loading c2500-ainr-l_112-11.bin from 134.141.3.33 (via TokenRing0): !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! [OK - 7530760/8388608 bytes] Verifying checksum... OK (0xA93E)

Trang 29/94

Hng dan cau hnh cac chc nang c ban cua Cisco router Flash copy took 0:04:26 [hh:mm:ss] R1#

Xem noi dung cua flash RAM

Dung lenh show flash e xem thong tin ve IOS image cha trong flash RAM V du:
fred#show flash System flash directory: File Length Name/status 1 4181132 c2500-i-l.112-7a [4181196 bytes used, 4207412 available, 8388608 total] 8192K bytes of processor board System flash (Read ONLY)

Chon IOS image e khi ong router.

Trong moi router co 01 thanh ghi goi la configuration register. ay la mot thanh ghi 16-bit (Hnh 3.5) trong o 4 bit cuoi cung c goi la boot field quyet nh qua trnh khi ong cua router. Gia tr cua boot field cho biet router se khi ong t ROM hay t RAM. Can thiep vao qua trnh khi ong cua router thong qua configuration register thng dung trong qua trnh password recovery.

Hnh 3.5: configuration register. Mot cach khac n gian va thng c s dung la dung lenh boot system cua IOS. Lenh nay thng c at va trong startup-config cua router. Bang sau se tong ket lai ca hai phng phap tren

Gia tr cua boot field 0x0 0x1 0x2 en 0xF 0x2 en 0xF 0x2 en 0xF

Cau lenh boot system Khong anh hng Khong anh hng Boot system rom Boot system flash Boot system flash filename

Ket qua ROM monitor mode. ROM mode. ROM mode IOS au tien trong flash se c dung e khi ong. IOS image trong flash c ch nh se c dung e khi ong. IOS image co ten la filename trong TFTP server co a ch ip address se c dung e khi ong. Router se s dung cac lenh t tren xuong di cho en khi co mot lenh c thc

0x2 en 0xF

Boot system tftp ip address filename

0x2 en 0xF

Nhieu lenh boot system

Trang 30/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

hien hoan tat. Neu tat ca cac lenh eu khong thi hanh c, router se khi ong ve ROM mode. Bang 3.7

Trang 31/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

4
4.1

Cau hnh router cho ng leased line.


Khai niem ve lien ket leased line.

ng lien ket leased line la ng lien ket ky thuat so do Bu ien cung cap, , thng la mot ng cap ong 1 pair, ket noi iem-iem vi hai au can ket noi. Mo hnh c ban cua mot ket noi leased line nh hnh 4.1:

SD

C I C Y TE S O S MS

C 4000 isco
1 DTA A O K 2 D TA A O K 3 O K D TA A O K P WE O R

S R S E I E

Router

Post Office 32Kbps - 2.048Mbps NTU

SD

C I C Y T MS S O S E

C 4000 isco
1 DT A A O K 2 D TA A O K 3 O K D TA A O K P WE O R

S R S E I E

NTU V.35, RS232

Router

Hnh 4.1 Lien ket tren ng leased line la lien ket tn hieu so, co toc o len ti 2.048Mbps (vi cap ong). Thiet b au cuoi la NTU (Network Terminal Unit) con goi la DSU/CSU (Channel Service Unit/ Data Service Unit) tac dung nh mot DCE (Data Circuit Equipment). Cac NTU co the co nhieu loai vi nhieu toc o khac nhau. Router trong trng hp nay ong vai tro nh mot DTE (Data Terminal Equipment). Cac NTU thng cung cap giao tiep V.35 hay RS232 e ket noi vi Router. Tuy theo NTU ma phai chon loai cap ket noi cho cong Serial cua router cho thch hp (xem hnh 4.2)

Hnh 4.2: Cac loai cap ket noi gia router va NTU (CSU/DSU) Tuy theo nhu cau s dung ma khach hang co the chon toc o cho ng leased line, thng la t 64Kbps tr len, t o chon NTU va router thch hp. V du cho thiet b NTU thng dung hien nay la: ACD-3 cua hang Timeplex, ASM-31, ASM-40 cua RAD.

Trang 32/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hau het cac loai Cisco Router eu co the ho tr cho lien ket leased line thong qua cac serial port cua mnh. Ngoai tr Cisco router 7xx ch ho tr cho ISDN. Tat ca cac loai router t series 8xx tr len eu co the ho tr t 01 en hang chuc cong serial. Cac cap serial cua router dung cho cac ket noi leased line thng la V.35 DTE va RS232 DTE oi vi cac serial port 60 chan va V35 SS DTE, RS232 SS DTE oi vi cong Smart Serial (WIC-2T, WIC-2A/S)..

Trang 33/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

4.2

Cac bc cau hnh mot router cho lien ket leased line.

e cau hnh mot router phuc vu cho lien ket leased line can thc hien theo cac bc sau: Cau hnh cac ethernet port va serial. Cau hnh WAN protocol cho lien ket leased line. Cau hnh static routing hay hay dynamic routing. Cau hnh mot so thong so can thiet khac.

Sau ay chung ta se trnh bay chi tiet tng van e cu the: 4.2.1 Cau hnh cac ethernet port va serial.

Trc tien ta can phai nh a ch va xac lap mot so thong so cho cac ethernet port va serial. Ethernet port

Bang sau trnh bay mot so lenh can thiet e cau hnh ethernet port cua router. Gia s ten router la R1

Cau lenh R1#(config)interface eslot/port

Giai thch Vao interface mode cua ethernet port Gan ip address va subnet mask cho ethernet port tng ng Gan che o half hay full duplex cho ethernet port Gan toc o cho ethernet port la 10Mbps, 100Mbps hay auto. at mo ta cho ethernet port

V du R1#(config)interface e0/0 R1#(config-if) R1#(config-if)ip address 192.1.1.1 255.255.255.0 R1#(config-if) R1#(config-if)duplex full R1#(config-if) R1#(config-if)speed 100 R1#(config-if)

R1#(config-if)ip address ipaddress subnet mask

R1#(config-if)duplex {full | half}

R1#(config-if)speed {10 |100 | auto}

R1#(config-if)description string

R1#(config-if)description Connected to LAN R1#(config-if)

R1#(config-if)no shutdown

Bat ethernet port (neu can).

R1#(config-if)no shutdown. Ethernet 0/0 is up, line protocol is up. R1#(config-if)

R1#show interface e slot/port

Xem trang thai ethernet port. Bang 4.1

Serial port

Trang 34/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Khac vi ethernet port, serial port co nhieu thong so can cau hnh hn nh trong bang sau:

Cau lenh R1#(config)interface serial slot/port R1#(config-if)ip address ipaddress subnet mask

Giai thch Vao interface mode cua serial port Gan ip address va subnet mask cho serial port tng ng Khong gan ip trc tiep cho serial port ma mun tam ip cua ethernet port. Gan bandwidth (toc o) cho serial port. Bandwidth ay c tnh bang kbps. Gan toc o xung clock cho serial port. Lenh nay ch thch hp cho trng hp trong phong LAB khi hai router noi back-toback vi nhau, 01 router la DCE (cap clock rate) router con lai la DTE. Clock-rate nhan gia tr bps. at mo ta cho serial port

V du R1#(config)interface serial1/0 R1#(config-if) R1#(config-if)ip address 192.1.2.1 255.255.255.0 R1#(config-if) R1#(config-if)ip unnumbered ethernet0/0 R1#(config-if) R1#(config-if)bandwidth 64 R1#(config-if)

R1#(config-if)ip unnumbered ethernet slot/port R1#(config-if)bandwidth bandwidth

R1#(config-if)clock rate clock-rate

R1#(config-if)clock rate 64000 R1#(config-if)

R1#(config-if)description string

R1#(config-if)description Connected to leased line R1#(config-if)

R1#(config-if)no shutdown

Bat serial port (neu can).

R1#(config-if)no shutdown. Serial 1/0 is up, line protocol is up. R1#(config-if)

R1#show interface s slot/port

Xem trang thai serial port. Bang 4.2

4.2.2

Cau hnh protocol cho lien ket leased line

Trang 35/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Cau hnh protocol cho lien ket leased line la chon protocol c s dung e truyen d lieu (IP, IPX), chon WAN protocol cho viec ong goi (encapsulation) d lieu tren ng truyen (PPP, HDLC, LAPB) Cac protocol IP hay IPX a rat quen thuoc vi chung ta, v the ay chung toi ch trnh bay cac khai niem ve cac WAN protocol PPP, HDLC, LAPB. Khong giong nh IP hay IPX, PPP, HDLC va LAPB la nhng WAN protocol. Chung cung cap cac chc nang c ban e truyen d lieu tren mot lien ket. Cac lien ket nay la cac lien ket point-to-point, serial va la lien ket synchronous (ngoai tr PPP con co the ho tr cho lien ket asynchronous). Lien ket synchronous la nhng lien ket ma trong o co s lien lac thng xuyen gia cac thiet b hai au lien ket e ong bo (synchronous) toc o cua chung. Nh vay lien ket synchronous thng co o on nh cao ong thi toi u c bang thong cua lien ket. Hai WAN protocol thng dung trong lien ket leased line oi vi Cisco router la HDLC va PPP (LAPB c s dung chu yeu cho cac lien ket X25). Trong o HDLC la protocol do Cisco phat trien (khong phai la HDLC chuan cua ITU), ch thch hp oi vi router cua Cisco, con PPP la protocol chuan, co the s dung linh ong cho nhieu loai san pham khac nhau. PPP va HDLC con co s khac nhau chu yeu ve cac ac iem c ban cua mot WAN protocol, o la s khac nhau ac iem co cau truc hay khong cua protocol. PPP la mot protocol co cau truc, co ngha la ac iem ban au cua protocol a co mot trng e xac nh loai cua packet c ong goi bi protocol o. Trng o goi la trng protocol type co the xac nh c packet la IP hay IPX. HDLC khong c goi la mot WAN protocol co cau truc bi v Cisco phai bo sung them cac thong tin khac e tao nen trng protocol type. PPP dung cac LCP (PPP Link Control Protocol) va IPCP (IP Control Protocol) e ieu khien va ong bo ng truyen. LCP cung cap cac tnh nang c ban cho viec ong bo ma khong phu thuoc vao cac layer 3 protocol truyen tren lien ket o. Trong khi IPCP th da vao cac layer 3 protocol e thc hien cac chc nang cu the nh: gan a ch IP, ho tr ARP. Cac chc nang cua PPP LCP co the ke ra nh Link Quality Monitoring (LQM) e cung cap kha nang error detection; Magic Number e do tm hien tng lap tren ng truyen; PAP va CHAP e thc hien qua trnh Authentication; Multilink PPP e ho tr cho cac multilink. PPP con ho tr nhieu thuat toan nen hn HDLC, PPP co the ho tr cac thuat toan nen nh Predictor, STAC, hay MPPC (Microsoft Point-to-point compression) trong khi HDLC ch ho tr cho thuat toan STAC. e xac nh WAN protocol tren ng truyen va cac thong so lien quan chung ta s dung cac lenh sau:

Lenh Router(config-if)#encapsulation {hdlc | ppp } Router(config-if)#compress [predictor | stac | mppc}

Mo ta Chon loai encapsulation la ppp hay hdlc Chon loai thuat toan nen tren ng truyen (tuy chon)

Trang 36/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Router# show interface Router# show compress Router# show process

Xac nh lai trang thai va cau hnh cua interface Xac nh trang thai nen. Xac nh trang thai CPU.

Cac lenh show compress hay show process thng s dung e xem trang thai nen va trang thai CPU sau khi a ap dung lenh compress. 4.2.3 Cau hnh static routing hay hay dynamic routing.

Nh phan trnh bay au tien ve khai niem router phan au cua tai lieu nay, ta co the chon mot trong hai c che routing khi cau hnh Cisco router: static hay dynamic: Static routing la c che trong o ngi quan tr quyet nh, gan san protocol cung nh a ch ch cho router: en network nao th phai truyen qua port nao, a ch la g Cac thong tin nay cha trong routing table va ch c cap nhat hay thay oi bi ngi quan tr. Static routing thch hp cho cac he thong n gian, co ket noi n gia hai router, trong o ng truyen d lieu a c xac nh trc. Dynamic routing dung cac routing protocol e t ong cap nhat cac thong tin ve cac router xung quanh. Tuy theo dang thuat toan ma c che cap nhat thong tin cua cac router se khac nhau. Dynamic routing thng dung trong cac he thong phc tap hn, trong o cac router c lien ket vi nhau thanh mot mang li, v du nh cac he thong router cung cap dch vu internet, he thong cua cac cong ty a quoc gia. Trong phan nay, chung toi se trnh bay chi tiet cach cau hnh static va dynamic routing. Cau hnh static routing:

Static routing hay static route c thiet lap bang tay thong qua lenh ip route nh sau: Router(config)#ip route network [mask] {address|interface} [distance] [permanent] Trong o networkDestination network hay subnet maskSubnet mask addressIP address cua next-hop router interfaceTen interface (cua router ang cau hnh) e i ti destination network distanceGia tr cung cap bi ngi quan tr, nham ch o u tien (cost) cua ng nh tuyen (tuy chon) permanent Ch nh rang ng nh tuyen nay khong b d bo ngay ca khi interface b shutdown.

V du (hnh 4.3)

Trang 37/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 4.3: V du ve static route Lenh ip route 172.16.1.0 255.255.255.0 172.16.2.1 at tai Router CiscoA xac nh: e en c network 172.16.1.0 co subnet mask la 255.255.255.0 se phai qua a ch 172.16.2.1. a ch 172.16.20.1 chnh la a ch cua next-hop router (router CiscoB). Dong lenh nay co the thay bang dong lenh khac tng ng nh sau: Ip route 172.16.1.0 255.255.255.0 serial 0. Vi serial 0 la ten interface phai i qua cua router CicsoA e en c network 172.16.1.0 255.255.255.0. Gia tr distance mac nh cua static route la 1. Noi chung cac gia tr distance cua static route nho hn rat nhieu so vi cac gia tr cua dynamic route. V du nh RIP co distance la 120, IGRP: 100, OSPF: 110. ieu o co ngha la ket noi thong qua static route co o hoi tu va toc o nhanh hn so vi dynamic route. Nguyen nhan cua viec nay la do static route khong can phai mat thi gian cap nhat bang routing table va la chon ng nh tuyen trong routing table trc khi a ra quyet nh chuyen d lieu. o cung la ly do tai sao ma static route thng c chon khi he thong co ket noi n gian. Neu co nhieu static route co the at en ch, distance c s dung e xac nh cac o u tien khac nhau cho tng ng. Router se chon ng nao co distance nho nhat co the e truyen d lieu. Cau lenh show ip route thng c s dung e xac nh cac route a c cau hnh va cach cau hnh cac route o bang static hay dynamic routing, noi cach khac lenh nay hien th thong tin ve bang routing table. V du:
CiscoA#show ip route Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2 E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, * - candidate default U - per-user static route, o - ODR Gateway of last resort is not set

Trang 38/94

Hng dan cau hnh cac chc nang c ban cua Cisco router 172.16.0.0/16 is variably subnetted, 5 subnets, 3 masks C 172.16.3.0 /24 is directly connected, ethernet0 C 172.16.2.0 /24 is directly connected, Serial0 S 172.16.1.0 /24 via 172.16.2.1.

Cau hnh dynamic routing:

e cau hnh dynamic routing trc tien phai bat che o cho phep routing va la chon routing protocol: RIP, IGRP, EIGRP hay OSPF. Trong noi dung tai lieu nay chung toi khong trnh bay en routing protocol OSPF v tnh phc tap cua no. e cho phep che o routing dung lenh sau global configuration mode: Router(config)#Ip routing hay Router(config)#Ipx routing e la chon routing protocol ta s dung lenh router . Cac cau hnh cac routing protocol se c trnh bay tuan t trong phan sau: Cau hnh RIP: RIP la mot distance vector routing protool c nh ngha au tien bi RFC 1058. Routing information trong RIP c router chuyen sang cac route ben canh thong qua IP broadcast s dung UDP protocol va port 520. RIP co hai verion: RIP version 1 la classful routing protocol, no khong ho tr cho viec quan ba thong tin ve network mask. RIP version 2 la classless protocol ho tr cho CIDR (Classless Interdomain Routing), VLSM (Variable-length subnet mask), route summarization va security thong qua qua trnh authentication bang plain text hay ham bam MD5. Cau hnh RIP routing protocol gom 3 bc c ban: 1) cho phep router s dung RIP protocol; 2) quyet nh RIP version va 3) xac nh network va cac interface chu anh hng cua RIP va thuoc qua trnh cap nhat routing information.. 1. e cho phep router s dung RIP protocol, dung lenh router rip 2. e quyet nh version nao c s dung, dung cau lenh version number vi number la 1 hay 2. Neu khong xac nh version, IOS software se mac nh la gi RIP version 1 va nhan s cap nhat ca version 1 lan version 2. 3. e xac nh network va cac interface chu anh hng cua RIP, lenh network network c s dung. Network ch cac network c ket noi trc tiep vi cac interface cua router ang c cau hnh. V du nh neu router co hai interface vi a ch tng ng la 131.108.4.5 and 131.108.6.9, interface th 3 co a ch 172.16.3.6. Khi o neu s dung lenh network 131.108.0.0 se bao gom c 2 interface au va network 131.108.0.0 vao trong qua trnh routing update cua RIP. Tuy nhien e bao gom ca interface th 3 ta phai s dung them lenh: network 172.16.0.0. V du:
RIProuter#configure Configuring from terminal, memory, or network [terminal]? Enter configuration commands, one per line. End with CNTL/Z. RIProuter(config)#router rip RIProuter(config-router)#version 2

Trang 39/94

Hng dan cau hnh cac chc nang c ban cua Cisco router RIProuter(config-router)#network 131.108.0.0 RIProuter(config-router)#network 172.16.0.0 RIProuter(config-router)#^Z

Ngoai ra hnh 4.4 cung trnh bay mot v du ve cau hnh RIP cho trng hp trong hnh.

Hnh 4.4: v du ve cau hnh RIP. Cau hnh IGRP: IGRP (Interior Gateway Routing Protocol) la routing protocol c phat trien t gia thap nien 1980 cua Cisco da tren thuat toan enhanced distance vector. IGRP ra i nham giai quyet mot so han che cua RIP khi he thong tr nen phc tap hn IGRP s dung internetwork delay, bandwidth, reliability, va load e xac nh ra metric nh o ma a ra c cac thong tin chnh xac hn ve tnh trang cua cac ket noi trc khi a ra quyet nh. Ngoai ra IGRP co the ho tr en toi a 255 hop (so vi 15 chua RIP), va co o hoi tu nhanh nh c che flash update. C che flash update gi cac thay oi cua network ngay khi no xuat hien ma khong phai ch thi gian nh ky nh RIP. IGRP con co cac chc nang quan trong nh split horizon, holdown timer hay poison reverse e ngan nga hien tng lap tren ng truyen. (hnh 4.5)

Trang 40/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 4.5 Cung nh RIP, IGRP s dung IP broadcast e lu chuyen thong tin ve routing gia cac router. Tuy nhien IGRP khong da tren UDP hay TCP ma da tren cac transport protocol cua chnh no e lien ket cac thong tin ve routing. giong nh UDP, IGRP khong co c che phan hoi. Do khong co nhieu version nh RIP, cau hnh IGRP ch co 2 bc: 1. Cho phep router s dung IGRP: dung lenh router igrp process-id, process-id la mot so nguyen co the nhan gia tr bat ky t 1 en 65535 co nhiem vu phan biet cac tien trnh khac nhau cua IGRP tren cung mot router. 2. Xac nh network va cac interface chu anh hng cua IGRP: tng t nh RIP, IGRP dung lenh network network vi phng phap tng t.

Hnh 4.6: V du ve IGRP. V du:


IGRProuter#configure Configuring from terminal, memory, or network [terminal]? Enter configuration commands, one per line. End with CNTL/Z.

Trang 41/94

Hng dan cau hnh cac chc nang c ban cua Cisco router IGRProuter(config)#router igrp 109 IGRProuter(config-router)#network 1.0.0.0 IGRProuter(config-router)#network 2.0.0.0 IGRProuter(config-router)#^Z

Xac nhan va kiem tra cau hnh routing protocol. Cac lenh sau dung e kiem tra cau hnh routing protocol tren router: o o Show ip route (a trnh bay phan tren) Show ip protocoi: trnh bay tat ca cac gia tr ve thi gian cap nhat routing table, thong tin ve network co lien quan tren router

Hnh 4.7: lenh show ip protocol. o Debug ip rip: hien th cac thong tin cap nhat bi RIP, rat hu ch e xac nh nguyen nhan cua cac s co lien quan. (hnh 4.8)

Hnh 4.8: Lenh debug ip rip.

Trang 42/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

o o

debug ip igrp transaction [ip-address] debug ip igrp events [ip-address]

Hai lenh tren hien th cac thong tin cap nhat ve IGRP, tng t nh lenh debug ip rip a trnh bay tren. Cau hnh default route. Trong mot so trng hp ta phai s dung cau hnh default route. Khi he thong co nhieu ket noi qua lai gia cac router, moi router phai la chon mot network goi la network mac nh (default network). Cac destination network cua packet en neu khong tm thay trong routing table se t ong c chuyen oi qua default network. Cau lenh: Router(config)#ip default-network network-number

Hnh 4.9: V du ve default network.

4.2.4

Cau hnh mot so thong so can thiet khac.

Cac lenh can thiet co the c s dung e cau hnh router c trnh bay trong bang sau. e cac ban tham khao chung toi cung trnh bay mot so cac lenh can cau hnh cho he thong mang s dung IPX:

Lenh description descriptive-string ip classless

Mo ta Mo ta chu thch cho interface Cho phep router chuyen cac packet c hng ti mot subnet khong co trong cac network ket noi trc tiep (cung class) ti tuyen ng tot nhat. Lay v du network 10.0.0.0 vi subnet mask 255.255.255.0. Gia s rang subnet 10.1.1.0 la subnet cua interface ethernet0 (ip address

Trang 43/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

10.1.1.1/24). Gia s tiep rang neu router nhan c mot packet hng ti network 10.2.2.0 va router khong nhan ra c network o; neu khong co lenh ip classless packet se b loai bo, neu co ip classless packet se c chuyen en tuyen ng tot nhat (thng la default route) ip subnet-zero Cho phep router nhan cac day zero subnet la hp le. Lenh nay cho phep binds IPX network number va frame type cho interface. Neu khong xac nh frame type th 802.3 se la default, cac type co the gan la novell-ether arpa sap snap Novell Ethernet 802.3 Novell Ethernet II IEEE 802.2 IEEE 802.2 SNAP

ipx network network [encapsulation encapsulation-type [secondary]]

secondary dung trong trng hp co nhieu hn 1 network IPX. Trong v du Atlanta co 02 network IPX 100 s dung frame 902.2 va IPX network 101 s dung frame 802.3. ipx route network network.node Lenh nay xac nh che o static IPX route. Trng au tien xac nh IPX network nuber cua ch. Trng th hai xac nh IPX address cua netx hop. Thong thng vi che o dynamic, routing information se c t ong cap nhat thong qua ip protocol (IPX RIP/SAP), tuy nhien trong trng hp nay do routing protocol a b disable ta phai xac nh cu the bang tay thong qua internal va external network number. Khi ong IPX RIP/SAP routing engine. Khi ong IPX RIP/SAP routing engine, node-address xac nh a ch IPX cua cong serial cua router Neu khong co node-address router se t dongtm kiem cho qua trnh routing. ipx sap service-type name network.node IPX-socket hop-count Dung trong static route nham xac nh loai dch vu, (4=file service, name la ten Server cua mang ch, network.node la IPX address cua Server, IPX-socket la IPXsocket number, hop-count la so hop en serverce. 2000 ay la internal IPX network number cua file server,

ipx router rip ipx routing [node-address]

Trang 44/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

0000.0000.0001 la internal node number cua file server. ipx sap-interval interval interval xac nh chu trnh router gi IPX SAP en cac interface. Default la 1 phut, interval=0 ngha la disable. Tat che o auto-summarization cua router. Tat che o tm kiem trong domain (phan giai ten) Tat che o IP routing. Loai bo mot IPX network number trong qua trnhIPX RIP routing broadcast.

no auto-summary no ip domain-lookup no ip routing no network network

Trang 45/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

4.3

Th du cu the.

Cac th du cu the sau se minh hoa cho phan ly thuyet c trnh bay phan tren. Vi muc ch cung cap nhieu v du minh hoa va giup cac ban co the tham khao chung toi trnh bay them mot so v du ve cach cau hnh cac lien ket leased line cho cac he thong mang co s dung protocol IPX. Cac cau lenh ve IPX co the tham khao t phan tren. 4.3.1 IP only

Static
Boston Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Boston ! enable secret cisco ! ip subnet-zero no ip domain-lookup ! interface Ethernet0 ip address 20.1.1.1 255.0.0.0 ! interface Serial0 description Leased Line to Atlanta ip unnumbered Ethernet0 ! ip http server ip classless ip route 10.0.0.0 255.0.0.0 Serial0 ! line con 0 password console login line aux 0 <*> line vty 0 4 password telnet login <*> ! end <*>

Atlanta Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Atlanta ! enable secret cisco ! ip subnet-zero no ip domain-lookup ! interface Ethernet0 ip address 10.1.1.1 255.0.0.0 ! interface Serial0 description Leased Line to Boston ip unnumbered Ethernet0 ** encapsulation hdlc la gia tr mac nh, neu s dung cac router khac Cicso bo sung lenh encapsulation ppp ** ! ip http server ip classless ip route 20.0.0.0 255.0.0.0 Serial0 ! line con 0 password console login line aux 0 <*> line vty 0 4 password telnet login <*> ! end <*>

Dynamic

Trang 46/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Atlanta Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Atlanta ! enable secret cisco ! ip subnet-zero no ip domain-lookup ! interface Ethernet0 ip address 10.1.1.1 255.0.0.0 ! interface Serial0 description Leased Line to Boston ip unnumbered Ethernet0 ** encapsulation hdlc la gia tr mac nh, neu s dung cac router khac Cicso bo sung lenh encapsulation ppp ** ! router rip version 2 network 10.0.0.0 no auto-summary ! ip http server ip classless ! line con 0 password console login line aux 0 <*> line vty 0 4 password telnet login <*> ! end <*>

Boston Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Boston ! enable secret cisco ! ip subnet-zero no ip domain-lookup ! interface Ethernet0 ip address 20.1.1.1 255.0.0.0 ! interface Serial0 description Leased Line to Atlanta ip unnumbered Ethernet0 ! router rip version 2 network 20.0.0.0 no auto-summary ! ip http server ip classless ! line con 0 password console login line aux 0 <*> line vty 0 4 password telnet login <*> ! end <*>

Trang 47/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

4.3.2

IPX only

Static

Atlanta Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Atlanta ! enable secret cisco ! ipx routing 0000.0caa.1111 ! interface Ethernet0 no ip address <*> ipx network 100 encapsulation SAP ipx network 101 encapsulation NOVELLETHER secondary ! interface Serial0 description Leased Line to Boston no ip address <*> ** encapsulation hdlc la gia tr mac nh, neu s dung cac router khac Cicso bo sung lenh encapsulation ppp ** ipx network AAAA ipx sap-interval 0 ! ipx route 200 AAAA.0000.0cbb.2222 ipx route 2000 AAAA.0000.0cbb.2222 ! ipx router rip no network AAAA ! ipx sap 4 BostonFS 2000.0000.0000.0001 451 2 ! line con 0 password console login line aux 0 <*> line vty 0 4 <*> login <*> !

Boston Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Boston ! enable secret cisco ! ipx routing 0000.0cbb.2222 ! interface Ethernet0 no ip address <*> ipx network 200 ! interface Serial0 description Leased Line to Atlanta no ip address <*> ipx network AAAA ipx sap-interval 0 ! ipx route 100 AAAA.0000.0caa.1111 ipx route 1000 AAAA.0000.0caa.1111 ! ipx router rip no network AAAA ! ipx sap 4 AtlantaFS 1000.0000.0000.0001 451 2 ! line con 0 password console login line aux 0 <*> line vty 0 4 <*> login <*> ! end <*>

Trang 48/94

Hng dan cau hnh cac chc nang c ban cua Cisco router end <*>

Dynamic

Atlanta Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Atlanta ! enable secret cisco ! ipx routing 0000.0caa.1111 ! interface Ethernet0 no ip address <*> ipx network 100 encapsulation SAP ipx network 101 encapsulation NOVELLETHER secondary ! interface Serial0 description Leased Line to Boston no ip address <*> ** encapsulation hdlc la gia tr mac nh, neu s dung cac router khac Cicso bo sung lenh encapsulation ppp ** ipx network AAAA ! line con 0 password console login line aux 0 <*> line vty 0 4 login <*> end <*>

Boston Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Boston ! enable secret cisco ! ipx routing 0000.0cbb.2222 ! interface Ethernet0 no ip address <*> ipx network 200 ! interface Serial0 description Leased Line to Atlanta no ip address <*> ipx network AAAA ! line con 0 password console login line aux 0 <*> line vty 0 4 login <*> ! end <*>

Trang 49/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

4.3.3

IP & IPX

Static
Boston Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Boston ! enable secret cisco ! ip subnet-zero no ip domain-lookup ipx routing 0000.0cbb.2222 ! interface Ethernet0 ip address 20.1.1.1 255.0.0.0 ipx network 200 ! interface Serial0 description Leased Line to Atlanta ip unnumbered Ethernet0 ipx network AAAA ipx sap-interval 0 ! ip http server ip classless ip route 10.0.0.0 255.0.0.0 Serial0 ! ipx route 100 AAAA.0000.0caa.1111 ipx route 1000 AAAA.0000.0caa.1111 ! ipx router rip no network AAAA ! ipx sap 4 AtlantaFS 1000.0000.0000.0001 451 2 ! line con 0 password console login line aux 0 <*> line vty 0 4 password telnet

Atlanta Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Atlanta ! enable secret cisco ! ip subnet-zero no ip domain-lookup ipx routing 0000.0caa.1111 ! interface Ethernet0 ip address 10.1.1.1 255.0.0.0 ipx network 100 encapsulation SAP ipx network 101 encapsulation NOVELLETHER secondary ! interface Serial0 description Leased Line to Boston ip unnumbered Ethernet0 ** encapsulation hdlc la gia tr mac nh, neu s dung cac router khac Cicso bo sung lenh encapsulation ppp ** ipx network AAAA ipx sap-interval 0 ! ip http server ip classless ip route 20.0.0.0 255.0.0.0 Serial0 ! ipx route 200 AAAA.0000.0cbb.2222 ipx route 2000 AAAA.0000.0cbb.2222 ! ipx router rip no network AAAA ! ipx sap 4 BostonFS 2000.0000.0000.0001 451 2 ! line con 0

Trang 50/94

Hng dan cau hnh cac chc nang c ban cua Cisco router password console login line aux 0 <*> line vty 0 4 password telnet login <*> end <*> login <*> ! end <*>

Dynamic

Atlanta Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Atlanta ! enable secret cisco ! ip subnet-zero no ip domain-lookup ipx routing 0000.0caa.1111 ! interface Ethernet0 ip address 10.1.1.1 255.0.0.0 ipx network 100 encapsulation SAP ipx network 101 encapsulation NOVELLETHER secondary ! interface Serial0 description Leased Line to Boston ip unnumbered Ethernet0 ** encapsulation hdlc la gia tr mac nh, neu s dung cac router khac Cicso bo sung lenh encapsulation ppp ** ipx network AAAA ! router rip version 2 network 10.0.0.0 no auto-summary ! ip http server ip classless ! line con 0 password console

Boston Router Configuration version 11.2 <*> service udp-small-servers <*> service tcp-small-servers <*> ! hostname Boston ! enable secret cisco ! ip subnet-zero no ip domain-lookup ipx routing 0000.0cbb.2222 ! interface Ethernet0 ip address 20.1.1.1 255.0.0.0 ipx network 200 ! interface Serial0 description Leased Line to Atlanta ip unnumbered Ethernet0 ipx network AAAA ! router rip version 2 network 20.0.0.0 no auto-summary ! ip http server ip classless ! line con 0 password console login line aux 0 <*> line vty 0 4 password telnet login <*>

Trang 51/94

Hng dan cau hnh cac chc nang c ban cua Cisco router login line aux 0 <*> line vty 0 4 password telnet login <*> ! end <*> ! end <*>

Trang 52/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

4.4

Khac phuc s co:

Mot so thong bao s co thng gap va cach giai quyet s co c trnh bay trong bang sau: (trang thai lien ket c tm thay bang lenh show interface interface trong o interface la ten cua interface ket noi vi ng leased line).

Trang thai cua lien ket Serial x is down, line protocol is down.

Nguyen nhan Router khong nhan c tn hien carrier detect (CD) do mot trong cac nguyen nhan sau: ng ket noi cua nha cung cap b down hay khong ket noi vao DSU/CSU Cap ket noi vao router b hong hay sai. Phan cng cua DSU/CSU b hong Phan cng cua router b hong

Cach khac phuc Kiem tra en LED cua DSU/CSU e xac nh tn hieu CD. Lien lac vi nha cung cap ng truyen Xem lai tai lieu hng dan xem cach ket noi cap va loai cap a s dung ung hai cha. Ket noi vao cac interface khac.

Serial x is up, line protocol is down.

Cac s co co the xay ra la: Cau hnh sai gia hai router hai au Remote router khong gi keepalive packet. Truc trac ng leased line. serial clock transmit external khong c set tren DSU/CSU. Local hay remote DSU/CSU b hong phan cng Router b hong phan cng

Thc hien viec kiem tra DSU/CSU loopback. Trong qua trnh loopback go lenh show interface serial x, neu line protocol chuyen sang trang thai up, th loi thuoc nha cung cap dch vu hay do remote router b down Xem lai tai lieu hng dan xem cach ket noi cap va loai cap a s dung ung hai cha.. Ket noi vao cac interface khac. Kiem tra lai cau hnh.

Serial x is up, line protocol is up (looped).

Gay nen do trang thai lap cua ng truyen.

Dung lenh show running config e xem xet co interface nao b cau hnh di dang loop hay khong. Neu co, bo trang thai nay i.

Trang 53/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Kiem tra xem DSU/CSU co trang thai loop hay khong, neu co, bo trang thai may i.. Reset DSU/CSU. Neu tat ca cac bc tren khong giai quyet c s co, lien lac vi nha cung cap ng truyen. Dung lenh show running config e xem xet co interface nao b shudown hay khong, neu co dung lenh no shutdown e enable interface. Dung lenh show interface e hien th cac IP address cua tat ca cac interface. Dung lenh ip address e gan cac a ch lai cho cac interface neu co hien tng trung a ch.

Serial x is administratively down, line protocol is up.

Cac nguyen nhan: interface a b disable bang lenh shutdown Cac interface dung chung a ch IP hay IPX.

Trang 54/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

5
5.1

Cau hnh router cho cac lien ket dial-up.


Gii thieu ve Dial-up Dial-up la g?

5.1.1

Thuat ng dial-up la khai niem quen thuoc oi vi nhieu ngi. Nhat la khi internet tr nen pho bien, dial-up c rat nhieu ngi s dung e ket noi vao he thong thong tin toan cau nay. Khai niem ve dial up nhn theo goc o chuyen mon n gian la mot phng phap noi ket trong o ngi s dung phai quay so (dial) ti so cua ch ma ngi o muon ket noi. Hai moi trng ho tr cho dial-up la PSTN va ISDN (Mang ien thoai cong cong va mang tch hp dch vu so). Dial-up co the giup ket noi mot ngi dung xa vao he thong LAN, ket noi LAN-to-LAN hay dung lam ng backup cho cac ng lien ket leased line, X25 hay Frame Relay. Dial-up la phng phap ket noi co chi ph thap va tien dung, co the thc hien moi luc, moi ni. Nhc iem cua dial-up la toc o va o tin cay khong cao nh cac cong nghe khac. Phng phap Dial-up hien nay thng da vao giao thc truyen thong PPP (point-topoint protocol). 5.1.2 Cac trng hp s dung Dial-up

Router-router Dial-up

Trng hp nay dung khi hai he thong mang LAN ket noi vi nhau. Trong thc te trng hp nay thng c s dung cho viec noi ket lien lac gia cac chi nhanh cua cung mot cong ty khi cac chi nhanh nay c at cac khu vc khac nhau, trong khi khong co ieu kien lap at cac lien ket rieng hay nhu cau chuyen tai d lieu tren ket noi khong cao, khong thng xuyen. e 2 LAN ket noi c vi nhau bang phng phap Dial-up dung router th moi LAN phai co mot router noi vi mot modem. Hai modem cua 2 LAN nay thong qua mot moi trng truyen thong (mang ien thoai hay ISDN) e ket noi vi nhau. Hnh sau mo ta 2 router 1 va 2 lien lac vi nhau qua 2 modem

Hnh 5.1: router-to-router dial-up. Remote user-Central Dial-up

Mot v du dung trng hp nay tren thc te la cac nhan vien truy cap vao mang cua cong ty khi nhan vien khong the trc tiep cong ty v cac ly do nh i cong tac hoac lam viec tai nha.

Trang 55/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

V du khac la viec truy cap internet bang dial-up, khi o cac user s dung mdem e dialup vao he thong mang cua ISP trc khi co the truy cap vao internet thong qua ISP o. e mot ngi dung co the truy cap c mot he thong mang LAN bang dial-up th may tnh cua ngi dung can phai ket noi vi modem, va router cua mang LAN ma ngi dung truy cap vao cung c gan t nhat 1 modem. (xem hnh ve)

Hnh 5.2: remote user-to-router dial-up. Back-up bang ng Dial-up

Hai he thong mang LAN ket noi vi nhau thong qua cac lien ket synchronous (leased line, Frame Relay, X25) co the dung giai phap Back-up bang dial-up lam giai phap d phong trong trng hp lien ket chnh gap s co. Hnh di ay mo phong mot mo hnh vi ng dial-up lam back-up

Hnh 5.3: backup dung dial-up

Trong cac phan trnh bay sau, chung toi se trnh bay cach cau hnh Cisco router cho cac trng hp cu the.

Trang 56/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

5.2 5.2.1

Cac khai niem can biet trong Dial-up Analog

La mot dang tn hieu ien lien tuc, co gia tr bien thien trong khoang 0 1 hay 1 1 (trong o 1 tng trng cho cac gia tr ien the khac nhau oi vi tng loai tn hieu) . Tn hien nay khac vi tn hieu so (ch co 2 gia tr la 0 va 1). Hnh sau la dang cua tn hieu so :

Hnh 5.4: tn hieu digital Va hnh sau la dang cua mot tn hieu analog :

Hnh 5.5: tn hieu analog 5.2.2 Asynchronous

Truyen bat ong bo (asynchronous) khong s dung xung ong ho e ong bo qua trnh truyen nhan. Noi cach khac truyen bat ong bo khong co kha nang thay oi toc o cua ng ket noi e phu hp vi trang thai cua ket noi o. Trong ket noi bat ong bo khong he co cac bit c truyen khi lien ket ang trong trang thai idle. Vi cach truyen bat ong bo cac goi tin c ong goi them vao o cac bit ieu khien (goi la start bit va stop bit) e nhan biet iem bat au va ket thuc cua goi tin. Mot goi tin trong truyen bat ong bo se co dang sau :

Stop bit

B7

B6

B5

B4

B3

B2

B1

B0

start bit

Hnh 5.6

5.2.3

Line

Line trong khai niem cua Cisco ch mot lien ket ket noi vao router thong qua mot interface nao o cua Cisco router. Cisco chia ra 4 loai line: console, auxiliary, asynchronous, va virtual terminal lines c trnh bay nh bang sau:

Trang 57/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Loai Line CON (CTY) AUX

Interface Console

Mo ta S dung mot cach mac nh cho viec log in vao router e cau hnh. Cong RS-232 DTE c s dung nh mot cong bat ong bo d phong (TTY). Cong auxiliary khong c xem nh console port th 2. La cong bat ong bo. c s dung mot cach mac nh cho cac phien ket noi bang cach quay so cua cac node xa khi cac phien ket noi nay dung giao thc nh la SLIP, PPP, ARA, va XRemote. Line 0.

Luat anh so th t

Auxiliary

So line TTY cuoi tr cho 1.

TTY

Asynchronous

Khoang gia tr dung e anh so ln. So line TTY tng ng vi so lng cua cac modem (trong trng hp modem c tch hp san) hoac la so lng cac cong bat ong bo c ho tr bi router.

VTY

Virtual asynchronous

So line TTY cuoi tr cho 2. c s dung cho mot phien noi ket vao bang Telnet, LAT, X.25 PAD, va cac giao thc ket noi vao cong ong bo tren router (nh la ethernet port va serial). Bang 5.1: cac dang line cua Cisco.

Router khac nhau co so lng cac line khac nhau. Hnh sau ch ra luat anh so th t line cua Cisco n: la so th t cua line m: la so th t cua vty line.

Hnh 5.7: quy tac anh so cac ng line. oi vi cac router co cac slot (modular router) va tren slot co nhieu cong ta co: n = (32 slot number) + unit number + 1 V du: oi vi router khong co slot (fixed configuration router) nh router 2509 (02 serial, 08 async, 01 console va 01 aux port):

Trang 58/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Line 0 danh cho Console, line 1 en 8 la nhng line TTY, line 9 la Auxiliary port, va line 10 en 14 la nhng line VTY t 0 en 4. oi vi router 3640 04 slot va mot module gom 16 cong Async gan vao slot th 3 (so slot va cong anh t 0 tr i) cac cong async tng ng vi cac line t 97 en 112 v Cong au tien (port 0): n = 32x3 + 0 + 1 = 97 Cong cuoi cung (port 15): n =32x3 + 15 + 1 = 112. So th t line se lien quan en viec cau hnh line c trnh bay trong cac phan sau: 5.2.4 Interface

Cac interface dung cho dial-up co 3 dang chu yeu sau Asynchronous Interface: dang c ban ban au cua interface dung cho dial-up. Cau hnh async interface la xac nh cac ac iem ve cac protocol cho cac ket noi t xa (co the la remote PC hay remote router).

Hnh 5.8: Async Interface.

Group Asynchronous Interface: Dang nay bao gom mot nhom cac async interface vat ly thanh vien, c s dung e n gian hoa viec cau hnh router: cau hnh cua group thc hien tung t nh cau hnh mot async interface rieng le va cau hnh o se c t ong phan bo cho cac interface thanh vien.

Trang 59/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 5.9: Group async Interface.

Virtual Template Interface: La dang interface ao thng dung trong cac dialer interface, cau hnh multi-link, VPN. Thanh vien cua virtual interface co the la async interface hay group async interface.

Hnh 5.10: Virtual Dialer Interface

Trong phan trnh bay nay chung toi ch e cap en dialer interface (hnh 5.11), thng c cau hnh khi co yeu cau s dung dial-on-demand ti nhieu ch va can nhan cuoc goi t nhieu nguon khac nhau. Khi o mot interface ao se c tao ra, ai dien cho tat ca cac interface vat ly la thanh vien cua no. Khi co yeu cau quay so hay nhan cuoc goi, no se t ong s dung cac interface thanh vien nao toi u nhat e am nhan cong viec.

Trang 60/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 5.11: Dialer Interface. Dialer interface i oi vi khai niem rotary-group se c trnh bay phan sau. 5.2.5 Quan he gia Line va Interface

Asynchronous Interfaces va TTY Lines

Physical terminal (TTY) lines cung cap viec truy cap bang cach noi vao cac async interface. Nhng dong lenh c thc hien tren async interface cho phep cau hnh cac thong so cho async interfaces nh protocol, authentication, encapsulation; con nhng dong lenh thc hien trong che o cau hnh line cho phep cau hnh nhng thong so cho line nh speed, so lng startbit, stopbit, loai modem s dung Noi cach khac cau hnh line thiet lap ng truyen vat ly con cau hnh async interface thiet lap cach s dung ng truyen vat ly o cho cac ket noi async. Interfaces and VTY Lines

Virtual terminal (VTY) lines cho phep viec truy cap vao router thong qua cac phien noi ket Telnet. VTY lines khong noi trc tiep vao cac interfaces nh cach TTY noi vao asynchronous interface ma la cac ket noi ao vao router thong qua a ch cua ethernet port (interface ethernet). Router tao nhng VTY lines mot cach linh ong, trong khi o TTY lines la ch noi ket vao nhng cong vat ly. Khi ngi dung ket noi vao router bang VTY line, ngi dung o ang ket noi vao mot cong ao tren interface. Mot phien ket noi bang Telnet co the c thc hien tren mot lien ket bat ky vi router thong qua cong Ethernet, synchronous hoac asychronuos interface. Asynchronous InterfacesLine Numbering

So th t cua mot interface c tnh toan nh sau: Interface number = (32 slot number) + unit number + 1 V du : Asynchronous interface12 slot 1 se c xem la interface so : (32 1) + 12 + 1 = 45. So nay cung la so th t cua line tren cong. 5.2.6 Khai niem Rotary group

Theo ly thuyet, khi ngi dung ket noi en hay khi he thong muon truyen d lieu en ngi dung th ket noi o can co 02 modem: 01 pha ket noi va 01 pha c truy cap. Trong moi trng co nhieu ngi dung ket noi va neu moi ngi dung muon giao tiep phai gan vao mot modem, chiem mot interface va mot line th dan en he thong phai co rat nhieu line va nhieu interface. Do ban chat cua mo hnh dial-up la dial-on-demand, cac lien ket bang modem la khong thng xuyen va khong keo dai v vay viec s dung moi

Trang 61/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

modem cho mot user la khong can thiet. e tan dung c toi a cong suat cua cac ng truyen, giam bi chi ph, ngi ta co the s dung chung mot so line (interface) cho tat ca cac ket noi. (V du nh 3 line (03 async interface, 03 modem) co the c s dung chung cho 10 ket noi). Khi co nhu cau quay so ra (dial-out) router se t ong chon cac ng ket noi con ranh e thc hien ket noi. ay chnh la muc ch cua rotary-group. Vai interface vat ly tch hp thanh mot dialer interface(xem phan tren e biet dialer interface) c goi la rotary group. Mot rotery group hanh ong nh mot interface thong thng trong ket noi dial-up. Khi co yeu cau gi d lieu, rotary group se phan bo ket noi line o vao cac interface thanh vien nao ranh. Trong hnh 5.11 cac interface S0:0, S0:1, S0:2, S0:3 c nhom lai thanh 1 rotary group, khi co yeu cau rotary group tiep nhan cac yeu cau gi d lieu nh mot dialer interface va phan bo vao cac interface con ranh.

Trang 62/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

5.3

Modem

Trong phan trnh bay nay chung toi gii thieu cac khai niem c ban ve modem, thanh phan quan trong khong the thieu trong ket noi dial-up. 5.3.1 Modem la g?

Cac d lieu trong may tnh la cac tn hieu so (digital) trong khi cac tn hieu tren ng truyen dial-up la tn hieu dang analog. Do o, phai s dung mot thiet b e chuyen oi qua lai cac dang tn hieu. Thiet b o chnh la modem. Modem la t viet tat cua modulator-demodulator la thiet b ma hoa va giai ma cac xung ien, co nhiem vu chuyen oi tn hieu analog sang digital va ngc lai.

Hnh 5.12: mo hnh va cac loai ket noi cua modem Nh trong hnh 5.12 tn hieu so t may tnh se qua modem, chuyen thanh tn hieu analog va i en cac bo phan chuyen mach cua Bu ien, tn hieu gia cac tong ai la cac tn hieu digital nhan c t cac bien ieu PCM cua cac tn hieu analog. au ben nhan, tn hieu c chuyen oi theo chieu ngc lai PCM analog digital e i vao may tnh nhan. RS-232 la chuan giao tiep gia modem va thiet b cuoi (PC). Phan tai lieu nay khong e cap chi tiet en cac ac tnh cua chuan nay ma se trnh bay s lc ve vai tro cua mot so chan cam va tn hieu ieu khien lien quan en modem phan sau. Trong he thong mang dial-up, modem ong vai tro la DCE (Data Communication Equipment), DTE (Data Terminal Equipment) la cac may tnh cua ngi dung xa hay cac router Hnh 5.13 cho thay mo hnh giao tiep DTE-DCE trong ket noi dial-up . 5.3.2 Phan loai modem

Co nhieu cach phan loai modem trong o cach phan loai ve cach bien ieu d lieu va toc o modem la thng dung nhat. Cac chuan bien ieu se quyet nh toc o truyen cua modem.

Trang 63/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 5.13: ket noi DTE-DCE trong lien ket dial-up. Co hai he thong tieu chuan ve cach bien ieu cua modem. He thong tieu chuan au tien la cua ITU-T, to chc tieu chuan quoc te. Con he thong tieu chuan th hai c phat trien bi cac nha san xuat modem. Hien nay cac tieu chuan nay dan dan tr thanh ong nhat vi nhau va chuan mi nhat la chuan V90 vi toc o truyen toi a (khong nen) len ti 56Kbps.

Chuan ITU V.22: 1200 Bps V.22 bis: 2400 Bps V.32: 9600 Bps V.32 bis: 14.4 Kbps V.34: 28.8 Kbps V.34 annex 1201H: 33.6 Kbps V.90: 56 Kbps

Cac chuan khac V.32 terbo: 19.2 Kbps V.fast: 28.8 Kbps V.FC: 28.8 Kbps K56Flex: 56 Kbps X2: 56 Kbps

Bang 5.2. Cac chuan cua modem. D lieu t DTE den modem se c modem nen lai va gi len ng truyen. Toc o d lieu en va toc o tren ng truyen la khac nhau tuy vao mc o nen d lieu cua modem. T le nen hien nay co the at ti 4:1 vi chuan nen V42 bis.

Hnh 5.14: moi tng quan gia toc o va he so nen

Trang 64/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

V du trong hnh 5.10 cho thay toc o khi d lieu truyen t DTE den modem la 115.2kbps, qua modem vi o nen 4:1 mac du d lieu truyen tren ng truyen vi toc o 28.8kbps. Hnh sau cho thay nhng toc o ng truyen tren ly thuyet theo chuan cua modem va toc o tren ng truyen sau khi qua modem vi o nen 4:1

Hnh 5.15: Cac chuan bien ieu va toc o ket noi toi a cua modem. 5.3.3 Universal Asynchronous Receiver/Transmitter (UART)

Nh phan tren ta thay vi chuan V90 va chuan nen V42 bis, ket noi DTE-modemco the at c toc o toi a 224000bps. Tuy nhien trong may tnh (DTE) ta ch thay toc o toi a la 115200bps. Toc o truyen c gii han bi loai UART ieu khien truyen thong qua RS-232 cua PC. UART la mot thanh phan cua PC co trach nhiem to chc, sap xep cac hoat ong thong tin c truyen bat ong bo tren serial port. Do o se quan ly toc o truyen tren modem external (v modem external ket noi vi may tnh qua serial port). Cac modem internal co mot UART rieng trong modem. Hnh sau cho thay v tr cua mot UART :
Terminal nguon Nguon d lieu Terminal ch

Modem

PSTN/ ISDN

Modem

Hnh 5.16: vai tro va v tr cua UART. UARTs c ieu khien bi nhp ong ho vi toc o 1.84 MHz va co toc o truyen d lieu cao nhat la 115 Kbps. UARTs co mot buffer e tam thi lu nhng d lieu en. Buffer nay khac nhau cac loai modem khac nhau, nhng thong thng buffer nay co kch thc nho. Cac loai UART: 16C450 16450 16550 co 16-byte buffer

Bo thu d lieu

UART

UART

Trang 65/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

16550af 16750 s dung 64-byte transmit buffer va 56-byte receive buffer Bang 5.3: Cac loai UART. 5.3.4 Hoat ong cua modem

Hnh sau mo ta hoat ong cua modem :

Hnh 5.17: cac bc hoat ong cua modem. D lieu can gi t DTE i en modem qua ng TxD. Neu modem buffer gan tran, modem se ieu khien luong d lieu bang cach at tn hieu CTS (clear to send) xuong thap, DTE khi o se khong s dung c ng TxD. D lieu c nen bang thuat toan phu hp (MNP 5 hay V.42bis) D lieu sau o c phan manh, thc hien viec windowing, check sum, error control. D lieu so c chuyen sang tn hieu analog va gi ra mang ien thoai.

Khi d lieu ti au nhan, cac bc tren c thc hien vi chieu ngc lai. Trong o hai tn hieu RTS (request to send) va RxD c s dung thay cho CTS va TxD. 5.3.5 Cach ket noi Router Cisco va modem

Bang sau cho biet cac au cam va cac cable can thiet e ket noi modem va cisco router: Router port DB-25 DTE DB-25 DCE

au noi Male DB-25 AUX tren Cisco 4000, 7000, 7200, and 7500. Female DB-25 console port tren Cisco 4000 va 7000 series.

Loai cap. Straight-through DB-25F -- DB25M RS-232 cable. Null-modem DB-25M -- DB25M RS232 cable. rolled RJ-45--RJ-45 va CAB-25AS-MMOD adapter.

Trang 66/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

DB-60

Sync/async interfaces. Cisco 1005, 1600 va 2500; network module tren Cisco 2600, 3600, and 4000. AUX hay CON on the Cisco 2500, 2600, 3600, AS5200 va AS5300. Cisco 2509-2512; network module tren Cisco 2600 va 3600. WAN interface card (WIC) tren 1720 va 2600s.

Cisco-specific cable: CAB-232MT(=).

RJ-45

Rolled RJ-45--RJ-45 cable va adapter co ghi "MODEM" (part number CAB-25AS-MMOD).

68-pin

CAB-OCTAL-ASYNC(=) (co anh dau "MODEM") va CAB-OCTAL-MODEM(=).

"Smart Serial"

CAB-SS-232MT(=).

Bang 5.4: Cac loai cap noi router va modem. au cam vao modem theo chuan EIA/TIA RS-232 gom 25 chan cam (pin), nhng ch co 8 chan la tham gia vao qua trnh ket noi DCE-DTE. 8 chan nay phan ra lam 3 nhom : Data transfer group Hardware flow control group Modem control group

Hnh 5.18: Cac nhom chan tn hieu cua modem. Bang sau giai thch chi tiet cac tn hieu cua 8 pin tham gia vao qua trnh noi ket DTE:

Trang 67/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Tn hieu TxD RxD GRD RTS

Mo ta Transmit Data. DTE chuyen d lieu en DCE. Receive Data. The DTE nhan d lieu t DCE. Ground (pin 7). Cung cap mc ien the chuan. Request To Send. DTE co buffer san sang e cha nhng d lieu en t DCE. Tn hieu nay dung cho may tnh hoac router bao cho modem trc khi d lieu c gi. Clear To Send. DCE co buffer san sang e lay d lieu t DTE. Tn hieu nay do modem bao cho may tnh khi modem gi d lieu.

CTS

DTR

Data terminal ready. Tn hieu nay ieu khien ieu khien bi DTE. DTE bao cho DCE la thiet b (may tnh hoac router) a connect va san sang e nhan data. Carrier Detect. Tn hieu nay c ieu khien bi DCE, ch ra rang a thiet lap tn hieu song mang vi DCE xa (DCE-to-DCE connection). Data Set Ready (pin 6). DCE san sang e s dung. Pin nay khong c dung trong ket noi modem. DSR hoat ong ngay khi modem c bat len. Bang 5.5: cac chan tn hieu cua modem.

CD

DSR

5.3.6

Cau hnh modem

Trong moi loai modem bao gom san mot tap lenh e cau hnh va ieu khien modem. Cac lenh nay thng c goi la cac lenh AT va co the khac nhau oi vi tng loai modem. Tuy nhien mot so lenh c trnh bay bang sau la cac lenh chuan, co the s dung cho bat ky loai modem nao:

Lenh AT AT$

Mo ta HELP, Command Quick Reference (CTRL-S to Stop, CTRL-C to Cancel) <output omitted> HELP, Ampersand Commands (CTRL-S to Stop, HELP, Ampersand Commands (CTRL-S to Stop, CTRL-C to Cancel) <output omitted> HELP, S Register Functions (CTRL-S to Stop, HELP, S Register Functions (CTRL-S to Stop, CTRL-C to Cancel) <output omitted> Cau hnh Hardware Flow Control

AT&$

ATS$

AT&F1

Trang 68/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Lenh AT ATS0=1 AT&C1 AT&D2 AT&H1 AT&R2 AT&M4 AT&B1 AT&K1 AT&W0 ATI4 Auto-Answer on first ring Modem Controls CD DTE Controls DTR CTS RX to DTE/RTS high ARQ/Normal Mode Fixed DTE Speed T ong nen d lieu Lu cau hnh vao Template 0

Mo ta

Trnh bay cau hnh cua modem a thiet lap Bang 5.6 Cac lenh AT thong dung.

Ta co the s dung trc tiep cac lenh nay trong Hyper Terminal e cau hnh modem (V du nh nh che o auto answer, nh so stop bit Tuy nhien khi cau hnh Cicso router, ta co the s dung 02 cach sau: Cau hnh bang tay (manual configuration) : thiet lap cac thong so cua modem bang cach go vao tng lenh. Cac lenh nay se c e cap trong phan cau hnh line. Cau hnh t ong (automatic configuration) : cho modem t ong kiem tra loai modem va gan cac thong so thch hp. Lenh nay se c e cap trong phan cau hnh line.

Trang 69/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

5.4

Cau hnh tong quan cho ng Dial-up

e cau hnh dial-up, phai thc hien cac cong viec sau: Cong viec Thiet lap cac thong so c ban cua he thong Mo ta cong viec at ten host, thiet lap cac dch vu nh service timestamps debug uptime, Service timestamps log uptime, service password-encryption Ten va password cua router hoac ngi dung ket noi en. Xac nh cac thong so e khi tao ng truyen: khi tao modem va mot so thong so khac. Cau hnh cho ethernet interface, async interface, async group interface, dialer interface. Cac thong so can cau hnh la : Async interface Interesting traffic (co the cau hnh trc tiep hay thong qua access list) Cau hnh compression (neu can) Cau hnh encapsulation (thng la ppp) Cac lenh cau hnh Dialer (dialer in-band, dialer map) khi dial-out. Cau hnh authentication

Mo ta username va password Cau hnh cac chat script Cau hnh cho cac interface

Thiet lap cac ac iem cua async interface: interesting traffic, protocol, encapsulation, authentication Xac nh ten group Xac nh cac thong so ve interesting traffic , protocol, compression, encapsulation, authentication cho group (tng t nh cau hnh cho cac interface rieng re). Xac nh pham vi cua group o (ch nh cac interface thuoc group)

Group Async Interface

Dialer interface

Thng dung trong viec quay so ra. Bao gom cac lenh cau hnh dialer interface thanh rotary group va cac lenh tng t nh async interface, groupasync interface. Sau o gan cac interface rieng le vao trong rotary-group. Cau hnh a ch, subnet mask cho conf ethernet. Line console, line vty, line noi modem

Ethernet interface Cau hnh line

Trang 70/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Line console Line vty Line cho modem

Password truy cap line (password can khi truy cap vao router thong qua console port) Password truy cap line (password can khi telnet vao router)

Cac lenh thiet lap thong so cho modem (modem Inout) Cac lenh cau hnh line (speed, start-bit, stop-bit, script) Bang 5.7: cac bc cau hnh dia-up Cac phan sau se mo ta lai chi tiet ve cac cong viec e cau hnh ng dila-up a c mo ta tren. 5.4.1 Cac thong so c ban cua he thong

Xem cac phan tren e cau hnh cac service, host Co the bo qua phan nay (ch can cau hnh host khi cau hnh ket noi router-to-router). 5.4.2 Lenh mo ta username va password

Username va password c s dung trong qua trnh authentication (se trinh bay chi tiet phan sau). Trong trng hp RAS (PC quay so bang modem vao router) username va password ay se c gan cho cac user khi truy cap. Con trong trng hp ket noi router-to-router, username chnh la ten cua router ket noi vi router ang cau hnh va password c ch nh thong nhat cho ca hai router. e xac nh username va password ta dung lenh sau: Router(config)#username name password password Lu y: Qua trnh authentication co the s dung cac user database khac nhau: local database, TACASC+ database hay RADIUS database. Trong noi dung cua tai lieu nay chung toi ch trnh bay qua trnh authentication n gian nhat la dung local database (cha trong ban than router). Thong thng mac nh la router s dung local database. Ngoai ra co the s dung lenh sau e buoc router s dung local database (t version 11.2 tr i): Router(config)#aaa authentication ppp default local

5.4.3

Cau hnh chat script

Chat-scripts c dung e thc hien nhng nhiem vu nh sau : Cau hnh, khi tao modem Nhng dong lenh dialing va remote login Phat hien loi

Mot dong chat-script la mot chuoi k t nh ngha s bat tay gia 2 thiet b DTE, hoac gia DTE va nhng g trc tiep noi vao no. Cau truc 1 chat-script nh sau: router(config)# script-name expect-string send-string

Trang 71/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

V du : Cau hnh chat-script cho nhng nhiem vu sau: Khi ong mot modem. Ch dan cho modem dial out Logging in vao remote system

Chat-script cua nhng nhiem vu tren c mo ta nh sau: router(config)# chat-script Reno ABORT ERROR ABORT BUSY "" "ATZ" OK "ATDT \T" TIMEOUT 30 CONNECT Lenh chat-script Reno ABORT ERROR ABORT BUSY ATZ Ten cua chat-script Dng chat-script neu co bat c loi nao . Dng chat-script neu ng ien thoai ban. Neu khong co d lieu vao va khong co loi th gi lenh ATZ e modem khi ong lai bang cach dung nhng profile c lu tr. Neu dong input la OK th gi lenh AT e ch nh modem ket noi bang so ien thoai trong chuoi dialer-string hoac lenh start-chat. Ch CONNECT trong vong 30 giay. Neu khong ngat ket noi. Bao hieu cuoi cua dong chat-script. Mo ta

OK ATDT \T

TIMEOUT 30 CONNECT \c

Bang 5.8: Cac thong so cua lenh chat-script. Modem-script va System-script

Chat-scripts c s dung nh la modem-scripts hoac system-scripts. Modem-scripts c s dung gia DTE en DCE, con system-scripts c gi t DTE en DTE. Trong v du sau, script co ten Niagara c dung gia router va modem. Script ten Gambling c dung cho viec logging gia router va mot he thong ch. Script Niagara c dung e ket noi en modem: chat-script Niagara ABORT ERROR "" "AT Z" OK "ATDT \T" TIMEOUT 30 CONNECT \c ! chat-script Gambling ABORT invalid TIMEOUT 15 name: billw word: wewpass ">" "slip default" ! Interface async 5 dialer map ip 172.16.12.17 modem-script Niagara system-script Gambling 98005551212 !

Trang 72/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

e khi ong chat-script tren mot line dung lenh start-chat che o privileged EXEC: Router#start-chat regexp [line-number [dialer-string]] Dong lenh tren cung cap mot lenh ket noi vao modem. oi so regexp is c dung e ch nh ten cua modem script c chay. 5.4.4 Cau hnh cho Interface

Cac lenh chung Compression

Compression (nen d lieu) la mot cach hieu qua e tan dung bang thong trong viec truyen d lieu tren ng truyen. Cac loai compression c ho tr vi Cisco IOS la: TCP/IP header compression : Dung thuat toan Van Jacobson e nen header. Phng phap nay c s dung hieu qua khi ma goi tin nho ch bao gom vai byte d lieu (v du nh mot lenh Telnet) Payload compression (con goi la per-vitual circuit compression)Nen phan d lieu trong packet nhng khong nen phan header.Bi v header khong b nen lai nen packet co the chuyen c qua cac mang WAN co dung router. Link compression (con goi la per-interface compression) : Nen ca phan header va phan d lieu. Loai nen nay hu hieu trong moi trng point-to-point. Header Uncompressed (default) Header compression Payload compression Link compression Payload

Cac lenh compression ap dung tren cac interface mode (Router (config-if)#) o Lenh nen header cua nhng packet truyen theo TCP: Router (config-if)# ip tcp header-compression [passive] o o Lenh nen payload cho nhng giao tiep point-to-point: Router (config-if)# frame-relay payload-compress Cau hnh nen cho nhng lien ket LAPB, PPP, HDLC: Router (config-if) compress [predictor | stacker] (predictor va stacker la hai thuat toan nen thng gap cua Cisco router trong o thuat toan predictor chiem dung bo nh nhieu con thuat toan stacker chiem dung CPU nhieu hn)

Encapsulation

Cau lenh:

Trang 73/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Router(config-if)# encapsulation encapsulation-type He thong dial-up thng s dung giao thc ong goi point-to-point. Do o encapsulationtype thng la ppp: Router(config-if)# encapsulation ppp Cac lenh dialer

Cac lenh dialer co the ap dung cho viec cau hnh async interface, group async interface hay dialer interface e xac nh interesting traffice, xac nh che o dial-on-demand, xac nh cach quay so

Lenh Router(config)#Dialer-list dialer-group protocol protocol-name [permit | deny | list access-list-number]

Giai thch Xac nh interesting traffic: nhng packet c phep hay b t choi vao interface. Access-list-number la so cua access-list c an nh tren dialer group interface. Lenh nay c at trong global configuration mode.

Router(config-if)#Dialer in-band Router(config-if)Dialer-group group-number

Bat che o dial-on-demand routing tren interface nh mot group cho interface. group_number phai trung vi tham so dialer-group cua lenh dialer-list c cau hnh trong global configuration mode nh tren. nh ngha cach e i quay so en ch: ch co a ch la bao nhieu, thong qua interface nao, quay so nao nh so e interface goi ra (neu lenh dialer map cha xac nh. nh lng load cao nhat trc khi m them mot cuoc goi na (dung trong trng hp backup) Thiet lap thi gian toi a ma router phai ch trc khi ngat ket noi neu khong co packet nao chuyen qua ket noi. Dung rut ngan thi gian ch ngat ket noi khi co nhu cau quay so khac. Co ngha la neu ket noi hien tai khong con chuyen packet ma router co yeu cau thiet lap mot ket noi khac, thay v ch het thi gian xac nh trong lenh dialer idle-timeout, router ch can phai ch mot khoang thi gian ngan hn c xac nh trong lenh dialer fast-idle.

Router(config-if)Dialer map protocol next-hopaddress [name hostname] [speed 56 | 64] [broadcast] [dialer-string] Router(config-if)Dialer string string-number Router(config-if)Dialer load-threshold load [outbound | inbound | either] Router(config-if)Dialer idle-timeout seconds

Router(config-if)Dialer fast-idle seconds

Bang 5.9: Cac lenh dialer. V du mot ket noi nh hnh ve sau (hnh 5.19)

Trang 74/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

171.68.12.0 Router A 131.108.126.1 PSTN/ ISDN 131.108.126.2 BR0 5551234 Router B 171.68.14.0

Hnh 5.19: Cau hnh cho router A :


Access-list 101 deny igrp any 255.255.255.255 0.0.0.0 Access-list 101 deny icmp any 171.68.12.0 0.0.3.255 echo Access-list 101 permit tcp any 171.68.12.0 0.0.3.255 eq ftp Access-list 101 permit ip any any Dialer-list 1 list 101 ! ip route 171.68.12.0 255.255.255.0 131.108.126.2 ip route 171.68.14.0 255.255.255.0 131.108.126.2 ! interface bri 0 ip address 131.108.126.1 255.255.255.0 dialer-group 1 dialer map ip 131.108.126.2 broadcast 5551234 ! dialer idle-timeout 300

Trong th du nay group-number la 1 xac nh interesting traffic c thong qua access-list 101: cam broadcast, cam protocol icmp dang echo va ftp t subnet 171.68.12.0 va cho phep tat ca ip protocol con lai. Ngoai ra lenh dialer map con cho biet e en c router B phai quay so 5551234 va thi gian ch trc khi ngat ket noi la 300s. Chi tiet ve cach cau hnh access-list xin tham khao tai lieu CCNA-chng 7 cua Cisco hay cac CD-ROM Cisco Documentation. Authentication

Authentication la cach ma router kiem tra user khi ket noi, thc hien chc nang bao mat cho he thong. e cau hnh authentication, dung lenh : Router(config-if)#ppp authentication {chap | chap pap | pap chap | pap} o PAP (Password Authentication Protocol)

Cung cap phng phap n gian cho mot client (user, router) xa thiet lap ket noi thong qua qua trnh nh danh bang cach bat tay 2 lan Bat tay 2 lan co ngha la : Sau khi lien ket PPP thiet lap, thong tin username/password c gi bi client xa . Neu s ang ky username/password la ung th router se gi lai mot thong iep Accept, ket noi c thiet lap, neu username/password khong ung th router gi thong iep Reject va ngat ket noi. V du :

Trang 75/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 5.20: ket noi remote user router

Hnh 5.21: ket noi routerrouter: username chnh la ten cua router, password phai c quy dnh thong nhat gia cac router PAP khong phai la mot phng phap authentication manh v password c gi tren ng lien ket di dang clear-text (khong c ma hoa) o CHAP (Challenge Handshake Authentication Protocol).

Phng phap nay an toan hn PAP. Server ma c truy cap vao gi 1 challenge message en remote client sau khi lien ket PPP c thiet lap . Remote client se tra li gia tr ma a c tnh toan bang ham bam one-way hash (mac nh la MD5). Router c truy cap kiem tra cau tra li o neu ung th viec authentication hoan thanh, ngc lai th se ngat ket noi.

Hnh 5.22 Cac bc hoat ong cua CHAP c mo ta chi tiet bang cac hnh sau: Bc 1:
Trang 76/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Bc 2:

Bc 3:

Bc 4 :

Trang 77/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Trong mot so trng hp quay so ra ma ket noi ben ngoai khong phai la router ma la mot Server c cau hnh dch vu RAS hay RRAS, router phai s dung lenh e gi user name va password ti Server: Router(config-if)#ppp {pap | chap} sent-username username password password V du nh mot LAN trung tam s dung router e ket noi en Server at tai chi nhanh. Tai server nay co user ten la dial vi password la dialtest va co quyen Call-in. Lenh tng ng cua router khi muon ket noi vao Server la: Router(config-if)#ppp pap sent-username dial password dialtest Lenh nay c at vao trong interface nao co nhiem vu quay so ra.

Cau hnh async interface

Cac lenh thng dung e cau hnh async interface c trnh bay trong bang sau: (cac lenh nay nam trong interface configuration mode-router(config-if)#)

Lenh Physical-layer {sync | async} async dynamic address

Giai thch Dong lenh nay xac nh che o hoat ong cua interface la sync hay async, ap dung cho cac interface dang A/S, dang sync la default nen e s dung cho dial-up ta phai chuyen che o async cho interface. Cho phep client la chon ip address mot cach linh ong khi quay so vao. IP address co the la do user t gan hay nhan c t cac pool, dhcp hay c router gan co nh.

peer default ip address {ip-address | dhcp | pool poolname}

Gan ip address cho client khi quay so vao. Do ch la interface rieng le nen thng s dung lenh peer default ip address ip-address e gan mot a ch cho client ket noi qua interface hien tai.

Trang 78/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

async mode dedicated

Thiet lap che o dedicated asynchronous network trong o client bat buoc phai chon mot trong hai dang ket noi: ppp hay slip. Neu ket noi ch s dung ppp hay slip nen s dung lenh nay. Thiet lap che o interactive tren ket noi async trong o client co the tuy chon ket noi slip, ppp hay exec tuy thuoc vao EXEC command (ppp hay slip) ma client o nhap vao khi c yeu cau. Khi s dung lenh nay cac lenh auto select va mot so lenh khac trong line configuration mode mi co hieu lc. Cau hnh async interface la dynamic routing, cho phep routing protocol: RIP, IGRP, OSPF, thng c dung chung vi lenh async mode dedicated T ong cau hnh async interfcae cho cac routing protocol. Bang 5.10: Cac lenh async

async mode interactive

async dynamic routing

async default routing

Cau hnh group async interface

Nhom mot so interface thanh mot group se thuan li hn trong viec cau hnh va quan ly cac interface. Cac lenh cua async interface c trnh bay tren co the s dung e cau hnh group async. Sau ay la cac lenh danh rieng cho group async: Lenh Router(config)# Interface group-async number Router(config-if)# ip unnumbered interface Giai thch Khi tao mot group async. An nh mot a ch IP mn tam cua mot interfece khac, thng la ethernet. Neu khong mun a ch ta co the s dung lenh ip address ip-address netmask thong thng e gan a ch cho group. Ngoai ra ta cung co the khong gan ip cho group neu co s dung mot dialer interface ao co group hien tai la thanh vien va gan a ch cho interface ao o. peer default ip address {ip-address | dhcp | pool poolname} Gan ip address cho client khi quay so vao. Do la mot nhom nhieu interface nen thng s dung lenh peer default ip address dhcp hay peer default ip address pool poolname. Sau o xac nh a ch dhcp server (bang lenh dhcp-server) hay xac nh pool (bang lenh ip local pool) Ta van co the gan ip cho cac client theo tng interface rieng le nh phan cau hnh async interface (lenh peer default ip address ipaddress) nhng them vao au cau lenh oan

Trang 79/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

member number vi number la so tng ng vi interfce trong group. (xem v du) Group-range low-end-of-range high-end-ofrange nh gii han au va cuoi cua nhng intreface trong nhom.

Bang 5.11: Cac lenh Group async e kiem tra lai cau hnh Group Interface th dung lenh show interface async V du sau trnh bay cach tao mot asynchronous group interface 0 vi cac thanh vien t 2 en 7:
interface group-async 1 group-range 2 7

V du sau cho thay nhu cau cau hnh theo nhom se co li ra sao : Cau hnh asynchronous interfaces 1, 2, va 3 rieng re :
interface Async1 ip unnumbered Ethernet0 encapsulation ppp async default ip address 172.30.1.1 async mode interactive async dynamic routing ! interface Async2 ip unnumbered Ethernet0 encapsulation ppp async default ip address 172.30.1.2 async mode interactive async dynamic routing ! interface Async3 ip unnumbered Ethernet0 ! encapsulation ppp async default ip address 172.30.1.3 async mode interactive async dynamic routing

Va cung cau hnh 3 interface nh tren nhng khi ta gom chung lai e cau hnh cho group th viec cau hnh se n gian va nhanh chong hn :
interface Group-Async 0 ip unnumbered Ethernet0 encapsulation ppp async mode interactive async dynamic routing group-range 1 3 member 1 async default ip address 172.30.1.1 member 2 async default ip address 172.30.1.2 member 3 async default ip address 172.30.1.3

Cau hnh Dialer interface :

Trang 80/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Dialer interface la mot interface ao co the bao gom async interface hay group async interface. Tat ca cac lenh s dung cho async interface hay group async interface eu co the ap dung cho dialer interface. Cac lenh sau ay la cac lenh ac biet dung e khi tao dialer interface. Lenh Router(config)# interface dialer number Router(config-if)# dialer rotary-group number Mo ta Tao mot dialer interface dung e cau hnh rotary group at mot interface vat ly vao trong mot dialer rotary group Lenh nay at cac interface thanh vien cua dialer rotary-group. Sau khi go lenh nay tai cac interface thanh vien, cac interface thanh vien se nhan c cau hnh tng t nh cau hnh cua dialer interface. Bang 5.12: Cac lenh interface dialer V du mot ket noi nh hnh 5.15:

131.108.126.1 BR0 4000 BR3 131.108.124.0 3261111 PSTN/ ISDN

131.108.126.2

2500-A

3262222

32621111 131.108.126.3 2500-B 171.68.14.0

Hnh 5.23: S o ket noi dung rotary-group Trong hnh router 4000 co 04 interface BRI (ISDN). Cac interface nay c nhom thanh rotary group e linh ong trong viec quay so ra va nhan cuoc goi t nhieu ket noi ben ngoai (trong hnh la 02 ket noi ) Cau hnh cho Cisco 4000:
Isdn switch-type basic-net3 Ip router 171.68.12.0 255.255.255.0 131.108.126.2 Ip router 171.68.14.0 255.255.255.0 131.108.126.3 Dialer-list 2 protocol ip permit Username 2500-A password cisco Username 2500-B password cisco ! (tao dialer interface 3) interface dialer 3 ip address 131.108.126.1 encapsulation ppp ppp authentication chap dialer map ip 131.108.126.2 name 2500-A 3262222 dialer map ip 131.108.126.3 name 2500-A 3263333 dialer-group 2

Trang 81/94

Hng dan cau hnh cac chc nang c ban cua Cisco router dialer load-threshold 160 dialer fast-idle 15 dialer idle-time-out 120 ! int bri 0 dialer rotary-group 3 .. int bri 3 dialer rotary-group 3

(gan interface BRO vao dialer ineterface 3)

(gan interface BR3 vao dialer ineterface 3)

Cau hnh cho Cisco 2500-B


Isdn switch-type basic-net3 Ip route 131.108.124.0 255.255.255.0 131.108.126.1 Dialer-list 2 protocol ip permit Hostname 2500-B Username 4000 password cisco ! interface bri 0 encapsulation ppp ppp authentication chap ip address 131.108.126.3 255.255.255.0 dialer-group 2 dialer load-threshold 160 dilaer map ip 131.108.126.1 name 4000 3261111 dialer idle-tiomeout 120 !

Cau hnh nh tren cho phep 04 BRI interface hoat ong di s ieu khien cua dialer interface. Khi co yeu cau ket noi ra ngoai, dialer interface se chon bat ky mot BRI interface nao con ranh e thc hien quay so. Khi co cuoc goi vao va neu s dung dch vu trt so cua ISDN (04 ng vi 01 so duy nhat), dialer interface cung se phan bo cuoc goi o vao interface nao ang ranh. 5.4.5 Cau hnh line

Cac cach cau hnh console, vty line a c trnh bay trong phan trc, v vay trong phan nay chung toi ch trnh bay cach cau hnh cac tham so cho tty line: Lenh Mo ta Vao che o cau hnh 1 line line-number1 hoac cau hnh t linenumber1 en line-number2 V du sau vao che o cau hnh line e cau hnh t line 1 en 16: (config)#line 1 16 (config-line)# Modem inout Modem dialin Cho phep ket noi modem dng goi en va goi ra Cau hnh cho line t ong tra li mot modem

Line line-number1 [linenumber2]

Trang 82/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Lenh Modem callin Modem cts-required Transport input all Speed speed Stopbits bit-number Flowcontrol {hardware | software} modem autoconfigure discovery

Mo ta Cau hnh line cho modem noi vao. Cau hnh line ong ke noi. Cho phep bat c giao thc transport nao. Thiet lap toc o gia router va modem. Thiet lap so lng bit / byte lam stopbit. Xac nh loai flow control. T ong phat hien ra loai modem ang gan vao e t ong gan cac thong so cua modem o. Bang 5.13: Cac lenh cau hnh line

Lenh show line trnh bay tat ca cac loai line va tnh trang cua moi loai. V du cho ta thay mot bang thong ke cac loai line CTY, TTY, AUX, va VTY Line sau khi dung lenh show line:

Trang 83/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 5.24: Man hnh xuat khi s dung lenh show line

Trang 84/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

5.5 5.5.1

Cau hnh remote user-central dial-up V du 1:

Hnh i ay mo ta mot he thong mang dial-up gom co nhng may vi tnh cac nhan ket noi en mot mang cuc bo thong qua cac modem.

Hnh 5.25: V du remote user-router, s dung 01 modem (cau hnh async interface) Vi mo hnh nh tren, can phai cau hnh cac bc nh sau: Cau hnh mot ng asynchronous tren access server vi PPP encapsulation Cau hnh mot interface tren access server e modem noi vao; intreface nay cung phai cau hnh sao cho chap nhan cuoc goi t modem (incoming call) Cau hnh 1 a ch IP mac nh cho ng day goi en. a ch IP nay ch nh a ch cua remote PC ket noi en server. Access Server c cau hnh trang thai async mode dedicated

Cau hnh nh sau:


ip routing ! interface ethernet 0 ip address 192.168.32.12 255.255.255.0 ! interface async 1 encapsulation ppp async mode dedicated async default ip address 192.168.32.51 async dynamic address ip unnumbered ethernet 0 line 1 autoselect ppp modem callin speed 19200

5.5.2

V du 2:

V du nay cung la mo hnh remote user ket noi vao central. Router ma cac user ket noi vao c gan nhieu modem. Moi mot bo bao gom username va password se cau hnh cho moi user muon ket noi vao.

Trang 85/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Hnh 5.26: V du remote user-router, s dung 16 modem (cau hnh group async interface) Vi mo hnh nay, phai to chc group. Cac bc cau hnh nh sau: Bc 1 2 3 4 5 6 7 8 9 Lenh Interface group-async number ip unnumbered interface name Encapsulation ppp Async mode dedicated Ppp authentication chap pap Peer default ip address pool poolname no cdp enable Group-range low-end-of-range high-end-ofrange Exit Giai thch Khi tao mot nhom An nh mot a ch IP mn t interface khac. Thiet lap giao thc ppp Cau hnh che o dedicated cho cac interface Bat CHAP va PAP. An nh nhng a ch IP cua cac client t mot pool Tat giao thc Cisco Discovery (CDP) tren interface nh gii han au va cuoi cua nhng intreface trong nhom Tr ve che o cau hnh toan cuc Bang 5.14: Cac bc cau hnh group. Cau hnh nh sau :
! version 11.2 service timestamps debug datetime msec service password-encryption no service udp-small-servers no service tcp-small-servers ! hostname router2511 ! enable secret letmedostuff

Trang 86/94

Hng dan cau hnh cac chc nang c ban cua Cisco router ! username jason password foo username laura password letmein username russ password opensesame username syed password bar username tito password knockknock ! interface Ethernet0 ip address 192.168.39.1 255.255.255.0 ! interface Serial0 no ip address ! interface Serial1 no ip address ! interface Group-Async1 ip unnumbered ethernet0 encapsulation ppp async mode dedicated peer default ip address pool dialup no cdp enable ppp authentication chap group-range 1 16 ! ip local pool dialup 192.168.39.239 192.168.39.254 ! line con 0 login line 1 16 login local modem InOut transport input all line aux 0 line vty 0 4 exec-timeout 20 0 password letmein login ! end

Trang 87/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

5.6

Cau hnh router-router dial-up

Xem mo hnh sau:

Hnh 5.27: V du ket noi router-to-router. oi vi mo hnh router-router dial-up th mot router phai ong vai tro answering va mot router ong vai tro dialing. e cau hnh router-router dial-up, phai cau hnh cho ca router answering va router dialing trong o router dialing phai c cau hnh cho viec quay so ra bao gom chat-script, dialer map, ip route Lenh ip route dung e thiet lap static route (a trnh bay phan config leased line:

ip route network [mask] {address|interface} [distance] [permanent]


Cau hnh answering access server (Snoopy):
! version 12.0 ! hostname Snoopy ! enable password test ! aaa authentication ppp default local ! username Woodstock password 7 kd345096ix09ghu934c=e ! interface Ethernet0 ip address 172.16.10.1 255.255.255.0 ! interface Serial0 no ip address shutdown ! interface Serial1 no ip address shutdown ! interface Async1 ip unnumbered Ethernet0 encapsulation ppp peer default ip address 172.16.20.1 async dynamic routing async mode dedicated dialer idle-timeout 300 dialer map ip 172.16.20.1 name Woodstock broadcast

Trang 88/94

Hng dan cau hnh cac chc nang c ban cua Cisco router ppp authentication chap dialer-group 1 ! router rip network 172.16.0.0 ! access-list 100 deny ip 0.0.0.0 255.255.255.255 255.255.255.255 0.0.0.0 access-list 100 permit ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255 ! dialer-list 1 list 100 ! ip route 0.0.0.0 0.0.0.0 172.16.20.1 ip route 172.16.20.1 255.255.255.255 async1 ! line con 0 line aux 0 modem dialin speed 115200 flowcontrol hardware line vty 0 4 password cisco ! end

Cau hnh cho dialing access server (Woodstock):


! version 12.0 ! hostname Woodstock ! enable password test ! username Snoopy password peanuts chat-script dialnum "" "atdt\T" TIMEOUT 60 CONNECT \c chat-script rstusr "" "at&fs0=1e0&r2&d2&c1&b1&h1&m0&k0" "OK" ! interface Ethernet0 ip address 172.16.20.1 255.255.255.0 ! interface Serial0 no ip address ! interface Serial1 no ip address ! interface Async1 ip unnumbered Ethernet0 encapsulation ppp async default ip address 172.16.10.1 async dynamic routing async mode dedicated dialer in-band dialer idle-timeout 300 dialer map ip 172.16.10.1 name Snoopy modem-script dialnum broadcast 14085554321 dialer-group 1 ppp authentication chap pulse-time 3 !

Trang 89/94

Hng dan cau hnh cac chc nang c ban cua Cisco router router rip network 172.16.0.0 ! ip route 0.0.0.0 0.0.0.0 172.16.10.1 ip route 172.16.10.1 255.255.255.255 async 1 ! access-list 100 deny ip 0.0.0.0 255.255.255.255 255.255.255.255 0.0.0.0 access-list 100 permit ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255 ! dialer-list 1 list 100 ! line con 0 line aux 0 modem InOut speed 115200 script reset rstusr flowcontrol hardware ! line vty 0 4 password test login ! end

Ta co the khong s dung lenh ip unnumbered ma gan a ch trc tiep cho cong async nh sau:
interface Async1 ip address 172.16.30.1 255.255.255.0 encapsulation ppp peer default ip address 172.16.30.2 ( hay async dynamic address eu c) async dynamic routing async mode dedicated dialer idle-timeout 300 dialer map ip 172.16.30.2 name Woodstock broadcast ppp authentication chap dialer-group 1

Cau hnh answering access server (Snoopy):

Cau hnh cho dialing access server (Woodstock):


interface Async1 ip address 172.16.30.2 255.255.255.0 encapsulation ppp async default ip address 172.16.30.1 ( hay async dynamic address eu c) async dynamic routing async mode dedicated dialer in-band dialer idle-timeout 300 dialer map ip 172.16.30.1 name Snoopy modem-script dialnum broadcast 14085554321 dialer-group 1 ppp authentication chap pulse-time 3

Trang 90/94

Hng dan cau hnh cac chc nang c ban cua Cisco router ! router rip network 172.16.0.0 ! ip route 0.0.0.0 0.0.0.0 172.16.30.1 ip route 172.16.30.1 255.255.255.255 async 1 !

Trang 91/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

5.7 5.7.1

Cau hnh Back-up bang ng dial-up Cac lenh dung e tao mot ng dial-up back-up:

Lenh Router(config-if)# Backup interface interface-name

Giai thch Chon mot back-up line. Lenh nay c thiet lap t interface configuration mode cua interface chnh can backup. Lenh thiet lap cac ngng bat va tat ng back-up V du: Router(config-if)# backup load 60 5 Giai thch v du tren : neu kha nang tai tren ng chnh vt qua 60% th se khi ong ng backup. Khi kha nang tai o giam i 5% th se tat ng backup

Router(config-if)# Backup load {enable-threshold | never} {disable-load | never}

Router(config-if)# Backup delay {enable | never} {disable-delay | never}

Lenh thiet lap thi gian bat ng backup khi co s co

Bang 5.15: Cac lenh cau hnh backup dial-up. 5.7.2 V du:

Mo hnh sau the hien 2 he thong ket noi vi nhau bang leased line. Ngoai ra, 2 he thong con co mot ng dial-up e nang cao o an toan. Neu ng chnh (leased line) b down. ng back-up t ong bat e duy tr ket noi. Cau hnh nay s dung auxiliary port la backup port.

Hnh 5.28: V du backup dung dial-up.

Cau hnh nh sau : Cho router A (dialing access server):


hostname routerA ! username routerB password cisco

Trang 92/94

Hng dan cau hnh cac chc nang c ban cua Cisco router chat-script backup "" "AT" TIMEOUT 30 OK atdt\T TIMEOUT 30 CONNECT \c ! ! interface Serial0 backup interface Async1 ip address 192.168.222.12 255.255.255.0 ! interface Async1 ip address 172.16.199.1 255.255.255.0 encapsulation ppp async default ip address 172.16.199.2 async dynamic address async dynamic routing async mode dedicated dialer in-band dialer map IP 172.16.199.2 name routerB modem-script backup broadcast 3241129 dialer-group 1 backup load 60 5 ppp authentication chap ! dialer-list 1 protocol ip permit ! line aux 0 modem InOut rxspeed 38400 txspeed 38400

Cau hnh cho router B tng t nh mot answering router .

Trang 93/94

Hng dan cau hnh cac chc nang c ban cua Cisco router

Tong ket.

Tai lieu nay c bien soan da theo cac tai lieu cua Cisco: Documentation CD-ROM, Internet va tren cac kinh nghiem thc te. Cac van e a c trnh bay trong tai lieu nay la ch la cac van e c ban va thng gap nhat khi cau hnh Cisco Router. Mac du het sc co gang chung toi cung khong the trnh bay het tat ca cac lenh can thiet cua Cisco IOS co lien quan en cac van e a c trnh bay. Chung toi ch hy vong vi mot chut kinh nghiem cua nhng ngi i trc, cuon tai lieu nay se giup cac ban t nhat cung lam quen c vi Cisco Router, lam quen c vi cach cau hnh Cisco router mc c ban. T do co the tiep can cac van e mi, phc tap hn lien quan en cong nghe va san pham cua Cisco noi rieng va cua cac hang khac noi chung.

Moi thac mac, ong gop y kien xin lien he: Phong GPXN2 Cong ty TNHH Dch vu Cong nghe Tin hoc HiPT. 60 62 Nguyen Van Troi, Q. Phu Nhuan, Tp. Ho Ch Minh. T: 8458518. Fax: 8458516.

Trang 94/94

You might also like