You are on page 1of 696

1

LI NI U
Cun sch Gio trnh h tnh CCNA 2 c bin son da trn chng trnh o
to chuyn vin mng ca Cisco. Ln xut bn th nht c bn c nhit tnh
n nhn. y l chng trnh hc c tnh thc t cao. Trong bi cnh cng ngh
pht trin lin tc nn gio trnh cn c cp nht bm st thc tin. chnh
l l do chng ti gii thiun bn cun gio trnh mi trong ln xut bn ny.
Gio trnh ny tng g vi k hc th hai trong chng trnh o to CCNA ca
Cisco. Sch gm c 11 chng, cc ch c trnh by c h thng v c ng.
Ni dung chnh ca tp hai l kho st thnh phn cu trc v hot ng ca router,
ng thi hng dn ngi c cu hnh c bn cho router. So vi phin bn c,
phin bn mi c cp thm hai phn mi l: Giao thc thng ip iu khin
Internet (ICMP) v danh sch kim tra truy nhp (Access Control List). Bn cnh
, cc phn v cu trc router, cu hnh router v x l s c cho router cng
c b sung thm nhiu chi tit mi so vi phin bn c.
Cun sch khng ch l mt gio trnh hu ch cho cc hc vin mng CCNA m
cn l ti liu b ch cho cc bn c mun tr thnh nhng nh networking
chuyn nghip.
Mc d c gng sa cha, b sung cho cun sch c hon thin hn song
chc rng khng trnh khi nhng thiu st, hn ch. Nhm bin son mong nhn
c c kin ng gp qu bu ca bn c.
MK.PUB
Mk.pub@minhkhai.com.vn
www.minhkhai.com.vn






2
LI NG
Knh tha qu bn c gn xa, Ban xut bn MK.PUB trc ht xin by t lng
bit n v nim vinh hnh trc nhit tnh ca ng o Bn c i vi t sch
MK.PUB trong thi gian qua.
Khu hiu chng ti l:
* Lao ng khoa hc nghim tc.
* Cht lng v ngy cng cht lng hn.
* Tt c v Bn c.
Rt nhiu Bn c gi mail cho chng ti ng gp nhiu kin qu bu
cho t sch.
Ban xut bn MK.PUB xin c knh mi qu Bn c tham gia cng nng cao
cht lng t sch ca chng ta.
Trong qu trnh c, xin cc Bn ghi ch li cc sai st (d nh, ln) ca cun
sch hoc cc nhn xt ca ring Bn. Sau xin gi v a ch:
E-mail: mk.book@minhkhai.com.vn mk.pub@minhkhai.com.vn
Hoc gi v: Nh sch Minh Khai
249 Nguyn Th Minh Khai, Q.I, Tp. H Ch Minh
Nu Bn ghi ch trc tip ln cun sch, ri gi cun sch cho chng ti th
chng ti s xin hon li cc ph bu in v gi li cho bn cun sch khc.
Chng ti xin gi tng mt cun sch ca sch MK.PUB ty chn la ca Bn
theo mt danh mc thch hp s c gi ti Bn.
Vi mc ch ngy cng nng cao cht lng ca t sch MK.PUB, chng
ti rt mong nhn c s hp tc ca qu Bn c gn xa.
MK.PUB v Bn c cng lm !


3
MK.PUB
MC LC
LI NI U ................................................................................................. 3
MC LC......................................................................................................... 3
CHNG 1: WAN V ROUTER................................................................... 5
GII THIU................................................................................................... 13
1.1. WAN.................................................................................................... 13
1.1.1. Gii thiu v WAN ................................................................... 13
1.1.2. Gii thiu v router trong mng WAN ..................................... 15
1.1.3. Router LAN v WAN ............................................................... 17
1.1.4. Vai tr ca router trong mng WAN ......................................... 19
1.1.5. Cc bi thc hnh m phng ..................................................... 21
1.2. Router ................................................................................................. 21
1.2.1. Cc thnh phn bn trong router ............................................... 21
1.2.2. c im vt l ca router ......................................................... 24
1.2.3. Cc loi kt ni bn ngoi ca router ........................................ 25
1.2.4. Kt ni vo cng qun l trn router ......................................... 25
1.2.5. Thit lp kt ni vo cng console ............................................ 26
1.2.6. Thc hin kt ni vi cng LAN .............................................. 28
1.2.7. Thc hin kt ni vi cng WAN ............................................. 29
TNG KT .................................................................................................... 31

4
CHNG 2: GII THIU V ROUTER .................................................... 33
GII THIU .................................................................................................. 33
2.1. Phn mm h iu hnh Cisco IOS .................................................... 33
2.1.1. Mc ch ca phn mm Cisco IOS........................................... 33
2.1.2. Giao din ngi dng ca router ............................................... 33
2.1.3. Cc ch cu hnh router ........................................................ 34
2.1.4. Cc c im ca phn mm Cisco IOS ................................... 35
2.1.5. Hot ng ca phn mm Cisco IOS ........................................ 38
2.2. Bt u vi router ............................................................................... 40
2.2.1. Khi ng router ....................................................................... 40
2.2.2. n LED bo hiu trn router ................................................... 42
2.2.3. Kho st qu trnh khi ng router .......................................... 43
2.2.4. Thit lp phin kt ni bng HyperTerminal ............................ 45
2.2.5. Truy cp vo router ................................................................... 45
2.2.6. Phm tr gip trong router CLI ................................................. 46
2.2.7. M rng thm v cch vit cu lnh ......................................... 48
2.2.8. Gi li cc lnh s dng ....................................................... 49
2.2.9. X l li cu lnh....................................................................... 50
2.2.10. Lnh show version ................................................................... 51
TNG KT CHNG.................................................................................. 52

5
CHNG 3: CU HNH ROUTER............................................................. 53
GII THIU .................................................................................................. 53
3.1. Cu hnh router ................................................................................... 54
3.1.1. Ch giao tip dng lnh CLI ................................................ 54
3.1.2. t tn cho router ...................................................................... 55
3.1.3. t mt m cho router ............................................................... 55
3.1.4. Kim tra bng cc lnh show .................................................... 56
3.1.5. Cu hnh cng serial .................................................................. 58
3.1.6. Thm bt, dch chuyn v thay i tp tin cu hnh ................. 59
3.1.7. Cu hnh cng Ethernet ............................................................. 60
3.2. Hon chnh cu hnh router ................................................................ 61
3.2.1. Tm quan trng ca vic chun ho tp tin cu hnh ................ 61
3.2.2. Cu ch thch cho cc cng giao tip ........................................ 61
3.2.3. Cu hnh cu ch thch cho cng giao tip ............................... 62
3.2.4. Thng ip ng nhp................................................................ 63
3.2.5. Cu hnh thng ip ng nhp (MOTD) ................................. 63
3.2.6. Phn gii tn my ...................................................................... 64
3.2.7. Cu hnh bng host .................................................................... 65
3.2.8. Lp h s v lu d phng tp tin cu hnh .............................. 65
3.2.9. Ct, dn v chnh sa tp tin cu hnh ....................................... 66

6
TNG KT CHNG ................................................................................. 67
CHNG 4: CP NHT THNG TIN T CC THIT B KHC ......... 69
GII THIU .................................................................................................. 69
4.1. Kt ni v khm ph cc thit b ln cn ............................................ 70
4.1.1. Gii thiu v CDP ..................................................................... 70
4.1.2. Thng tin thu nhn c t CDP............................................... 71
4.1.3. Chy CDP, kim tra v ghi nhn cc thng tin CDP ................ 72
4.1.4. Xy dng bn mng ............................................................. 76
4.1.5. Tt CDP ..................................................................................... 76
4.1.6. X l s c ca CDP ................................................................. 77
4.2. Thu thp thng tin v cc thit b xa ............................................... 77
4.2.1. Telnet ......................................................................................... 77
4.2.2. Thit lp v kim tra qu trnh khi ng router ...................... 78
4.2.3. Ngt, tm ngng phin Telnet ................................................... 79
4.2.4. M rng thm v hot ng Telnet ........................................... 80
4.2.5. Cc lnh kim tra kt ni khc .................................................. 81
4.2.6. X l s c v a ch IP ........................................................... 84
TNG KT .................................................................................................... 84
CHNG 5: QUN L PHN MM CISCO IOS .................................... 85
GII THIU .................................................................................................. 85
5.1. Kho st v kim tra hot ng router ............................................... 86

7
5.1.1. Cc giai on khi ng router khi bt u bt in..................... 86
5.1.2. Thit b Cisvo tm v ti IOS nh th no..................................... 86
5.1.3. S dng lnh boot system.............................................................. 87
5.1.4. Thanh ghi cu hnh............. 88
5.1.5. X l s c khi khi ng IOS.............. 89
5.2. Qun l tp tin h thng Cisco....................... 91
5.2.1. Khi qut v tp tin h thn IOS........................ 91
5.2.2. Quy c tn IOS......................................... 94
5.2.3. Qun l tp tin cu hnh bng TFTP.................................. 95
5.2.4. Qun l tp tin cu hnh bng cch ct-dn........................ 99
5.2.5. Qun l Cisco IOS bng TFTP.................. 100
5.2.6. Qun l IOS bng Xmodem................................... 103
5.2.7. Bin mi trng.............................. 105
5.2.8. Kim tra tp tin h thng.... 106
TNG KT ............................................................................................. 106
CHNG 6: NH TUYN V CC GIAO THC NH TUYN ............ 107
GII THIU .................................. 107
6.1. Gii thiu v nh tuyn tnh ................................................................. 108
6.1.1. Gii thiu v nh tuyn tnh.......................................................... 108
6.1.2. Hot ng ca nh tuyn tnh........................................................ 108

8
6.1.3. Cu hnh ng c nh................................................................. 110
6.1.4. Cu hnh ng mc nh cho router chuyn gi i ...................... 112
6.1.5. Kim tra cu hnh........................................................................... 114
6.1.6. X l s c...................................................................................... 114
6.2. Tng qut v nh tuyn......................................................................... 116
6.2.1. Gii thiu v giao thc nh tuyn................................................. 116
6.2.2. Autonomous system (AS) (H thng t qun)............................... 117
6.2.3. Mc ch ca giao thc nh tuyn v h thng t qun............... 117
6.2.4. Phn loi cc giao thc nh tuyn................................................. 118
6.2.5. c im ca giao thc nh tuyn theo vector khong cch....... 118
6.2.6. c im ca giao thc nh tuyn theo trng thi ng lin kt 121
6.3. Tng qut v giao thc nh tuyn......................................................... 121
6.3.1. Quyt nh chn ng i .............................................................. 123
6.3.2. Cu hnh nh tuyn........................................................................ 123
6.3.3. Cc giao thc nh tuyn................................................................ 126
6.3.4. H t qun, IGP v EGP................................................................. 128
6.3.5. Trng thi ng lin kt ............................................................... 130
TNG KT......................................................................................................... 132
CHNG 7: GIAO THC NH TUYN THEO VECTOR KHONG CCH.... 133
GII THIU....................................................................................................... 133

9
7.1. nh tuyn theo vector khong cch...................................................... 134
7.1.1. Cp nht thng tin nh tuyn ....................................................... 134
7.1.2. Li nh tuyn lp........................................................................... 135
7.1.3. nh ngha gi tr ti a.................................................................. 136
7.1.4. Trnh nh tuyn lp vng bng split horizon................................ 137
7.1.5. Router poisoning............................................................................. 138
7.1.6. Trnh nh tuyn lp vng bng c ch cp nht tc thi ............. 140
7.1.7. Trnh lp vng vi thi gian holddown......................................... 140
7.2. RIP.......................................................................................................... 142
7.2.1. Tin trnh ca RIP........................................................................... 142
7.2.2. Cu hnh RIP................................................................................... 142
7.2.3. S dng lnh ip classless................................................................ 144
7.2.4. Nhng vn thng gp khi cu hnh RIP.................................. 146
7.2.5. Kim tra cu hnh RIP.................................................................... 149
7.2.6. X l s c v hot ng cp nht ca RIP ................................... 151
7.2.7. Ngn khng cho router gi thng tin nh tuyn ra mt cng giao tip
.................................................................................................................. 153
7.2.8. Chia ti vi RIP.............................................................................. 154
7.2.9. Chia ti cho nhiu ng ............................................................... 156
7.2.10. Tch hp ng c nh vi RIP.................................................. 158

10
7.3. IGRP ....................................................................................................... 160
7.3.1. c im ca IGRP........................................................................ 160
7.3.7. Kim tra cu hnh IGPR................................................................. 171
7.3.8. X l s c ca IGPR..................................................................... 171
TNG KT ........................................................................................................ 173
CHNG 8: THNG IP IU KHIN V BO LI CA TCP/IP........ 175
GII THIU....................................................................................................... 175
8.1. Tng qut v thng ip bo li ca TCP/IP ...................................... 176
8.1.1. Giao thc Thng ip iu Khin Internet (IMCP) .................... 176
8.1.3. Truyn thng ip IMCP................................................................ 177
8.1.4. Mng khng n c.................................................................... 177
8.1.5. S dng lnh ping kim tra xem a ch ch c n c hay
khng........................................................................................................ 178
8.1.6. Pht hin ng di qu gii hn................................................... 179
8.1.7. Thng ip echo............................................................................. 180
8.1.8. Thng ip Destination Unreachable.......................................... 181
8.1.9. Thng bo cc loi li khc............................................................ 182
8.2. Thng ip iu khin ca TCP/IP...................................................... 183
8.2.1. Gii thiu v thng ip iu khin............................................... 183
8.2.2. Thng i ICMP redirect/change request....................................... 184

11
8.2.3. ng b ng h v c tnh thi gian truyn d liu.................. 186
8.2.4. Thng ip Information request v reply....................................... 187
8.2.6. Thng ip tm router................................................................ 189
8.2.7. Thng ip Router solicitation....................................................... 189
8.2.8. Thng ip bo nghn v iu khin lung d liu....................... 190
TNG KT......................................................................................................... 191
CHNG 9: C BN V X L S C ROUTER..................................... 193
GII THIU....................................................................................................... 193
9.1. Kim tra bng nh tuyn.......................................................................... 194
9.1.1. Lnh show ip route......................................................................... 194
9.1.2. Xc nh gateway........................................................................... 196
9.1.3. Chn ng chuyn gi t ngun n ch............................... 197
9.1.4. Xc nh a lp 2 v lp 3............................................................ 198
9.1.5. Xc nh ch s tincy ca cc con ng .................................... 198
9.1.6. Xc nh thng s nh tuyn......................................................... 199
9.1.7. Xc nh trm k tip...................................................................... 201
9.1.8. Kim tra thng tin nh tuyn c cp nht mi nht.................. 202
9.1.9. S dng nhiu ng n cng mt ch....................................... 203
9.2. Kim tra kt ni mng............................................................................... 205
9.2.1. Gii thiu v vic kim tra kt ni mng....................................... 205

12
9.2.2. Cc bc tin hnh x l s c ...................................................... 206
9.2.3. X l s c theo lp ca m hnh OSI ........................................... 208
9.2.4. S dng cc n bo hiu tm s c ca Lp 1......................... 209
9.2.5. S dng lnh ping x l s c Lp 3..................................... 209
9.2.6. S dng Telnet x l s c Lp 7.......................................... 211
9.3. Tng qut v qu trnh x l mt s s c ca router............................... 212
9.3.1. S dng lnh show interfaces x l s c Lp 1 ...................... 212
9.3.2. S dng lnh show interfaces x l s c Lp 2 ..................... 216
9.3.3. S dng lnh show cdp x l s c .......................................... 217
9.3.4. S dng lnh traceroute x l s c .......................................... 218
9.3.5. X l cc s c v nh tuyn........................................................ 219
9.3.6. S dng lnh show controllers serial x l s c...................... 222
TNG KT......................................................................................................... 225
CHNG 10: TCP/IP........................................................................................ 227
GII THIU....................................................................................................... 227
10.1. Hot ng ca TCP............................................................................... 228
10.1.1 Hot ng ca TCP........................................................................ 228
10.1.2 Qu trnh ng b hay qu trnh bt tay 3 bc............................ 228
10.1.3 Kiu tn cng t chi dch v DoS (Denial of Service)................ 230
10.1.4 Ca s v kch thc ca s.......................................................... 231

13
10.1.6 ACK xc nhn............................................................................... 234
10.2. Tng quan v port lp vn chuyn ................................................... 236
10.2.1. Nhiu cuc kt ni gia 2 host..................................................... 236
10.2.2. Port dnh cho cc dch v............................................................. 238
10.2.3. Port dnh cho client...................................................................... 240
10.2.4. Ch port v cc ch s port ni ting............................................. 240
10.2.5. V d v trng hp m nhiu phin kt ni gia 2 host............. 240
10.2.6. So snh gia a ch IP, a ch MAC v s port......................... 241
TNG KT......................................................................................................... 241
CHNG 11: DANH SCH KIM TRA TRUY CP ACLs......................... 243
GII THIU....................................................................................................... 243
11.1 C bn v danh sch kim tra truy cp.................................................. 244
11.1.1 ACLs lm vic nh th no?......................................................... 246
11.1.2 Kim tra ACLs............................................................................... 254
11.2.1 Danh sch kim tra truy cp ACLs..................................................... 256
11.2.1 ACLs c bn ................................................................................. 256
11.2.2 ACLs m rng............................................................................... 258
11.2.3 ACLs t tn.................................................................................. 259
11.2.4 V tr t ACLs.............................................................................. 261
11.2.5 Bc tng la................................................................................ 262

14
11.2.6 Gii hn truy cp vo ng vty trn router................................. 263
TNG KT......................................................................................................... 265









15
CHNG 1
WAN V ROUTER
GII THIU
Mng din rng (WAN) l mng truyn d liu qua nhng vng a l rt ln.
WAN c nhiu c im quan trng khc vi LAN. Trong chng ny, trc tin
cc bn s c mt ci nhn tng th v cc k thut v cc giao thc ca mng
WAN. ng thi trong chng ny cng s gii thch nhng c im ging nhau
v khc nhau gia LAN v WAN.
Bn cnh , kin thc v cc thnh phn vt l ca router cng rt quan trng.
Kin thc ny s l nn tng cho cc k nng v kin thc khc khi bn cu hnh
router v qun tr mng nh tuyn. Trong chng ny, cc bn s c kho st
thnh phn vt l bn trong v bn ngoi ca router v cc k thit kt ni vi
nhiu cng khc nhau trn router.
Sau khi hon tt chng ny, cc bn c th thc hin cc vic sau:
Xc nh t chc quc t chu trch nhim v cc chun ca WAN.
Gii thch s khc nhau gia LAN v WAN, gia cc loi a ch m mi
mng s dng.
M t vai tr ca router trong WAN.
Xc nh cc thnh phn vt l bn trong ca router v cc chc nng tng
ng.
M t cc c im vt l ca router.
Xc nh cc loi cng trn router.
Thc hin cc kt ni n cng Ethernet, cng ni tip WAN v cng
console trn router.
1.1. WAN
1.1.1 Gii thiu v WAN

16
WAN l mngtruyn d liu qua nhng vng a l rt rng ln nh cc bang,
tnh, quc gia Cc phng tin truyn d liu trn WAN c cung cp bi cc
nh cung cp dch v, v d nh cc cng ty in thoi.
Mng WAN c mt s c im sau:
WAN dng kt ni cc thit b cch xa nhau bi nhng a l ln.
WAN s dng dch v ca cc cng ty cung cp dch v, v d nh: Regional Bell
Operating Conpanies (RBOCs), Sprint, MCI, VPM internet servies, Inc.,
Altantes.net
WAN s dng nhiu loi lin kt ni tip khc nhau.
WAN c mt s im khc vi LAN. V d nh: LAN c s dng kt ni cc
my tnh n l, cc thit b ngoi vi, cc thit b u cui v nhiu loi thit b
khc trong cung mt to nh hay mt phm vi a l nh. Trong khi WAN c
s dng kt ni cc chi nhnh ca mnh, nh m thng tin c trao i d
dng gia cc trung tm.
Mng WAN hot ng ch yu lp Vt l v lp Lin kt d liu m hnh OSI.
WAN kt ni cc mng LAN li vi nhau. Do , WAN thc hin chuyn i cc
gi d liu gia cc router, switch v cc mng LAN m n kt ni.
Sau y l cc thit b c s dng trong WAN:
Router: cung cp nhiu dch v khc nhau, bao gm Internet v cc giao tip
WAN.
Loi switch c s dng trong WAN cung cp kt ni cho hot ng thng
tin lin lc bng thoi video v d liu.
Modem: bao gm: giao tip vi dch v truyn thoi; CSU/DSU (Chanel
service units/ Digital service units) giao tip vi dch v T1/E1; TA/NT1
(Terminal Adapters /Network Terminal 1) giao tip vi dch v ISDN
(Integrate Services Digital Network).
Server thng tin lin lc: tp trung x l cuc gi ca ngi dng.

17

Hnh 1.1.1: Cc thit b WAN
c vn chuyn gia cc h thng trn mt ng truyn d liu. cc giao
th
truy
Cc ti
sau:
Lin hip vin thng quc t - lnh vc tiu chun vin thng ITUT
ctor), trc y l U ban c in thoi v in tn quc
T ch net Engineering Task
Force).
Lin hip cng nghip in t - EIA (Eletronic Industries Association).
1.1.2 Gii thiu v router trong mng WAN
Cc giao thc lp Lin kt d liu ca mng WAN m t v cch thc m gi d
liu
c ny c thit k cho cc dch v chuyn mch im-n-im, a im, a
nhp, v d nh: FrameRelay.
u chun ca mng WAN c nh ngha v qun l bi cc t chc quc t
(International Telecommunication Union-Telecommunication
Standardization Se
t - CCITT (Consultative Committee for International Telegraph and
Telephone).
T chc quc t v tiu chun ISO (International Organization for
Standardization).
c c trch v k thut Internet IETF (Inter

18

Hnh 1.1.2
Router l mt loi my tnh c bit. N cng c cc thnh phn c bn ging nh
my tnh: CPU, b nh, system bus v cc cng giao tip. Tuy nhin router c
a ng i tt nht cho d liu.
h chy cc tp tin cu hnh. Tp tin cu hnh
o cc gi d liu. Do , tp tin cu hnh cng cha cc thng
tin o thc nh tuyn trn router.
Gi t hch r cch xy dng tp tin cu hnh t cc cu lnh IOS
router c th thc hin c cc chc nng c bn. Lc ban u c th bn thy
tp n s thy n d hiu
hn h
C h gm: b nh RAM, NVRAM, b nh
flash, ROM v cc c
RA ,
chc n
kt l thc hin mt s chc nng c bit. V d: router c thit k l thc
hin mt s chc nng c bit. V d: router kt ni hai h thng mng vi nhau
v cho php hai h thng ny c th lin lc vi nhau, ngoi ra router cn thc hin
vic chn l
Cng ging nh my tnh cn phi c h iu hnh chy cc trnh ng dng th
router cng cn phi c h iu hn
cha cc cu lnh v cc thng s iu khin lung d liu ra vo trn router.
c bit l router cn s dng giao thc nh tuyn truyn quyt nh chn
ng i tt nht ch
ci t v chy cc gia
o rnh ny s gii t
tin cu hnh rt phc tp nhng n cui gio trnh ny b
n iu.
c t nh phn chnh bn trong router bao
ng giao tip.
M hay cn gi l RAM ng (DRAM- Dynamic RAM) c cc c im v
ng nh sau
Lu bng nh tuyn.

19
Lu bng ARP.
C vng b nh chuyn mch nhanh.
Cung cp vng nh m cho cc gi d liu
Duy tr hng i cho cc gi d liu.
Cung cp b nh tm thi cho tp tin cu hnh ca router khi router ang
c im v chc nng ca NVRAM:
i tp tin cu hnh khi ng ca router.
tt
in.
c i
Lu h iu hnh IOS.
C th cp nht phn mm lu trong Flash m khng cn thay i chip trn
Ni du i khi router khi ng li hoc b tt
in.
Ta c th l trong Flash.
hot ng.
Thng tin trn RAM s b xo mt khi router khi ng li hoc b tt in.
Lu g
Ni dung ca NVRAM vn c lu gi khi router khi ng li hoc b
m v chc nng ca b nh flash:


b x l.
ng ca Flash vn c lu g
u nhiu phin bn khc nhau ca phn mm IOS
Flash l loi ROM xo v lp trnh c (EPROM).
c im v chc nng ca cc cng giao tip:
Kt ni router vo h thng mng nhn v chuyn gi d liu.
Cc cng c th gn trc tip trn mainboard hoc l di dng card ri.
1.1.3 Router LAN v WAN

20

Hnh 1.1.3a: Phn on mng LAN vi router
Router va c s dng phn on mng LAN va l thit b chnh trong
mng WAN. Thc cht l
l: chn ng i tt
nht v chuyn mch gi d liu. thc hin chc nng ny, mi router phi xy
dng mt bng nh tuyn v thc hi nh tuyn vi nhau.
Do , tn router c c cng giao tip LAN v WAN.
cc k thut WAN c s dng kt ni cc router, router ny giao tip vi
router khc qua ng lin kt WAN. Router l thit b xng sng ca mng
Intranet ln v mng Internet. Router hot ng Lp 3 v thc hin chuyn gi
d liu da trn a ch mng. Router c hai chc nng chnh
n trao i thng tin

Hnh 1.1.3b: Kt ni router bng cc cng ngh WAN

21
Ng tr bng nh tuyn bng cch cu hnh nh tuyn
tnh, nhng thng th ng nh cc giao thc
nh tuyn th r.
i qun tr mng c th duy
ng thi bng nh tuyn c lu gi
c hin trao i thng tin mng gia cc route

Hnh 1.1.3c
V d: nu my tnh X mun thng tin lin lc vi my tnh Y mt chu lc khc
v vi my tnh Z mt v tr khc na trn th gii, khi cn phi c nh tuyn
Mng WAN hot ng ch yu lp vt l v lp lin kt d liu. iu ny khng
c ngha l nm lp cn li ca m hnh OSI khng c trong mng WAN. iu
c th truyn d liu v ng thi cng cn phi c cc ng d phng, thay
th m bo tin cy. Rt nhiu thit k mng v cng ngh c a ra
cho cc my tnh nh X Y, Z c th lin lc vi nhau.
Mt h thng mng c cu hnh ng phi c y cc c im sau:
C h thng a ch nht qun t u cui n u cui
Cu trc a ch phi th hin c cu trc mng.
Chn c ng i tt nht.
nh tuyn ng v tnh.
Thc hin chuyn mch.
1.1.4 Vai tr ca router trong mng WAN

22
ny n gin c ngha l mang WAN ch khc vi mng LAN lp Vt l v lp
Lin kt d liu. Hay ni cch khc l cc tiu chun v giao thc s dng trong
mng WAN lp 1 v lp 2 l khc vi mng LAN.
Lp Vt l trong mng WAN m t cc giao tip thit b d liu u cui DTE
(Data Terminal Equipment) v thit b u cui mch d liu DCE (Data Circuit-
terminal Equipment). Thng thng, DCE l thit b pha nh cung cp dch v
v DTE l thit b kt ni vo DCE. Theo m hnh ny th DCE c th l modem
hoc CSU/DSU.
Chc nng ch yu ca router l nh tuyn. Hot ng nh tuyn din ra lp 3 -
lp Mng trong khi WAN hot ng lp 1 v 2. Vy router l thit b LAN hay
WAN? Cu tr li l c hai. Router c th l thit b LAN, hoc WAN, hoc thit
b trung gian gia LAN v WAN hoc c th l LAN v WAN cng m
Mt trong nhng nhim v ca router trong mng WAN l nh tuyn gi d liu
lp 3, y cng l nhim v ca router trong mng LAN. Tuy nhin, nh tuyn
khng phi l nhim v ch uter s
dng cc chun v giao thc ca lp Vt l v lp Lin kt d liu kt ni cc
mng WAN th lc ny nhim v chn mng WAN khng
t giao tip
SDN sang T1, ng thi chuyn
kiu ng gi eRelay.
t lc.
nh yu ca router trong mng WAN. Khi ro
h y ca router trong
phi l nh tuyn na m l cung cp kt ni gia cc mng WAN vi cc chun
vt l v lin kt d liu khc nhau. V d: mt router c th c m
ISDN s dng kiu ng gi PPP v mt giao tip ni tip T1 s dng kiu ng
gi FrameRelay. Router phi c kh nng chuyn i lung bit t loi dch v ny
sang dch v khc. V d: chuyn i t dch v I
lp Lin kt d liu t PPP sang Fram
Chi tit v cc giao thc lp 1 v 2 trong mng WAN s c cp tp sau ca
gio trnh ny. Sau y ch lit k mt s chun v giao thc WAN ch yu cc
bn tham kho:

23

Hnh 1.1.4a: Cc chun WAN lp Vt l

Hnh 1.1.4b: Cc kiu ng gi d liu WAN
Lp lin kt d liu
Cc chun v giao thc WAN lp vt l: EIA/TIA-232,449, V24, V35, X21, EIA-
530, ISDN, T1, T3, E1, E3, Xdsl, sonet (oc-3, oc-12, oc-48, oc-192).
Cc chun v giao thc WAN lp lin kt d liu: HDLC, FrameRelay, PPP,
SDLC, SLIP, X25, ATM, LAMB, LAPD, LAPF.

24
1.1.5 Cc bi thc hnh m phng
Trong cc bi thc hnh m phng trong phng lab, cc mng c kt ni bng
c thnh phn c bn ca router.
RAM. RAM thng c chia thnh hai
phn: phn b nh x l chnh v phn b nh chia s xut/nhp. Phn b nh chia
s xut/nhp c chia cho cc cng giao tip lm ni lu tr tm cc gi d
liu.Ton b ni dung trn RAM s b xo khi tt in. Thng thng, RAM trn
router l loi RAM ng (DRAM Dynamic RAM) v c th nng thm RAM
bng cch gn thm DIMM (Dual In-Line Memory Module).
Flash: B nh Flash c s dng lu ton b phn mm h iu hnh Cisco
IOS. Mc nh l router tm IOS ca n trong flash. Bn c th nng cp h iu
hnh bng cch chp phin bn mi hn vo flash. Phn mm IOS c th di
dng nn hoc khng nn. i vi hu ht cc router, IOS c chp ln RAM
trong qu trnh khi ng router. Cn c mt s router th IOS c th chy trc tip
cp serial trong thc t khng kt ni trc tip nh vy c. V d: trn thc t,
mt router New York v mt router Sydney, Australia. Ngi qun tr mng
Australia phi kt ni vo router New York thng qua m my WAN x l
s c trn router New York.
Trong cc bi thc hnh m phng, cc thit b trong dm my WAN c gi lp
bng cp DTE-DCE kt ni trc tip t cng S0/0 ca router ny n cng S0/1
ca router kia (ni back-to-back).
1.2 Router
1.2.1 Cc thnh phn bn trong router
Cu trc chnh xc ca router rt khc nhau tu theo tng phin bn router. Trong
phn ny ch gii thiu v c
CPU n v x l trung tm: thc thi cc cu lnh ca h iu hnh thc hin
cc nhim v sau: khi ng h thng, nh tuyn, iu khin cc cng giao tip
mng. CPU l mt b giao tip mng. CPU l mt b vi x l. Trong cc router ln
c th c nhiu CPU.
RAM: c s dng lu bng nh tuyn, cung cp b nh cho chuyn mch
nhanh, chy tp tin cu hnh v cung cp hng i cho cc gi d liu. Trong a s
router, h iu hnh Cisco IOS chy trn

25
trn flash m khng cn chp ln RAM. n c th gn thm hoc thay th cc
thanh SIMM hay card PCMCIA ng flash.
VRAM (Non-volative Random-access Memory): L b nh RAM khng b mt
ng tin, c s dng lu tp tin cu hnh. Trong mt s thit b c NVRAM
v flash . Trong mt s thit b, flash v
us h thng c s
ROM (Read Only Memory): L ni lu on m ca chng trnh kim tra khi
khi ng. Nhim v chnh ca ROM l kim tra phn cng ca router khi khi
ng, sau chp phn mm Cisco IOS t flash vo RAM. Mt s router c th c
phin bn IOS c dng lm ngun khi ng d phng. Ni dung trong ROM
khng th xo c. Ta ch c th nng cp ROM bng cch thay chip ROM mi.
Cc cng giao tip: L ni router kt ni vi bn ngoi. Router c 3 loi cng:
LAN, WAN v console/AUX. Cng giao tip LAN c th gn c nh trn router
hoc di dng card ri.
Cng giao tip WAN c th l cng Serial, ISDN, cng tch hp n v dch v
knh CSU (Chanel Service Unit). Tng t nh cng giao tip LAN, cc cng giao
tip WAN cng c chip iu khin c bit. Cng giao tip WAN c th nh trn
router hoc d
Cng console/AUX l cng ni tip, ch yu c d dng cu hnh router. Hai
cng ny khng phi l loi cng kt ni mng m l kt ni vo my tnh
thng qua mod nh thc
hin cu uter
B
nng dung l
N
th
ring, NVRAM c thc thi nh flash
NVRAM l cng mt b nh. Trong c hai trng hp, ni dung ca NVRAM vn
c lu gi khi tt in.
Bus: Phn ln cc router u c bus h thng v CPU bus. B
dng thng tin lin lc gia CPU vi cc cng giao tip v cc khe m rng.
Loi bus ny vn chuyn d liu v cc cu lnh i v n cc a ch ca nh
tng ng.
ng card ri.
em hoc thng qua cng COM trn my tnh t my t
hnh ro .
Ngun in: Cung cp in cho cc thnh phn ca router, mt s router ln c th
s dng nhiu b ngun hoc nhiu card ngun. Cn mt s router nh, ngun
in c th l b phn nm ngoi router.

26

Hnh 1.2.1a

Hnh 1.2.1b

tr ca chng trong router rt khc nhau tu theo tng
loi phin bn thit b.
1.2.2 c im vt l ca router
Khng nht thit l bn phi bit v tr ca cc thnh phn vt l trong router mi
c th s dng c router. Tuy nhin trong mt s trng hp, v d nh nng
cp b nh chng hn, nhng kin thc ny li rt hu dng.
Cc loi thnh phn v v

27

Hnh 1.2.2a: Cu trc bn trong ca router 2600

Hnh 1.2.2b: Cc loi kt ni bn ngoi ca router 2600
1.2.3 Cc loi kt ni ngoi ca router
Router c ba loi kt ni c bn l: cng LAN, WAN v cng qun l router. Cng
giao tip LAN cho php router kt ni vo mi trng mng cc b LAN. Thng
g c cng Token Ring
v ATM (Asynchronous Tranfer Mode).
Kt ni mng WAN cung cp kt ni thng qua cc nh cung cp dch v n cc
chi nhnh xa hoc i kt ni ny c th l ni tip hay bt
k loi gi tip WA m mt thit b ngoi vi nh CSU chng
thng, cng giao tip LAN l cng Ethernet. Ngoi ra cn
kt ni vo Internet. Lo
ao N, bn cn phi c th

28
hn n outer cp dch v. i vi mt s loi giao tip WAN
khc th bn c th kt ni trc tip router ca mnh n nh cung cp dch v.
Chc nng ca port qun l hon ton khc vi ai loi trn. kt ni LAN, WAN
kt ni router v m nhn v pht cc gi d liu. Trong khi , port
qun l cung cp ch n bn bn c th cu hnh hoc x
l trn router. Cng qun l thng l cng console hoc cng AUX (Auxilliary).
y l loi cng ni tip bt ng b EIA-232. Cc cng ny kt ni vo cng
COM trn my tnh. Trn my tnh, chng ta s dng chng trnh m phng thit
b u cui thit lp phin kt ni dng vn bn vo router. Thng qua kiu kt
ni ny, ngi qun tr mng c th qun l thit b ca mnh.
i r n nh cung
ng router
o bn mt kt ni dng v

Hnh 1.2.3
1.2.4 Kt ni vo cng qun l trn router
Cng console v cng AUX l cng qun l trn router. Loi cng ni tip bt
ny c th . Ta
thng s dng cng console thit lp cu hnh cho router v khng phi router
no cng c cng AUX.
Khi router hot ng ln u tin th cha c thng s mng no c cu hnh c.
Do router ch a th giao tip vi bt k mng no. chun b khi ng v cu
hnh router, ta dng thit b u cui ASCII kt ni vo cng console trn router.
Sau ta c th nh cu hnh, ci t cho router.
Khi bn nhp cu hnh cho router thng qua cng console hay cng AUX, router
c th kt ni m
ng b it k khng phi kt ni mng m l cu hnh router

dng l
ng x l s c hoc theo di hot ng mng.

29
bn c th a modem kt ni vo cng cu hnh router t xa bng cch quay s qu
console hay cng AUX trn router.

Hnh 1.2.4: Kt ni modem vo cng console hay cng AUX
trng.
1.2.5 Thit lp kt ni v cng console
Cng console l loi cng qun l, cung cp ng kt ni ring vo router. Cng
ny c s dng thit lp cu hnh cho router, theo di hot ng mng v
khi phc router khi gp s c nghim trng.
kt ni PC vo cng console bn cn c cp rollover v b chuyn i RJ 45-
DB9. Cisco c cung cp b chuyn i ny ni PC vo cng console.
PC hay thit b u cui phi c chng trnh m phng thit b u cui VT100.
Thng thng phn mm ny l HyperTerminal.
Sau y l cc bc thc hin kt ni PC vo cng console:
1. Cu hnh phn mm gi lp thit b u cui nh sau:
Khi x l s c, bn nn s dng cng console thay v cng AUX. V mc nh l
cng console c th hin th qu trnh khi ng router, thng tinhot ng v cc
thng ip bo li ca router. Cng console c s dng khi c mt dch v mng
khng khi ng c hoc b li, khi khi phc li mt m hoc khi router b s
c nghim

30
Chn ng cn
w control: None
g COM.
Tc band l 9600.
Data bits: 8
Parity: None
Stop bits: 1
Flo

Hnh1.2.5a: Kt ni PC vo cng console trn router
Cm mt u RJ 45 ca cp rollover vo cng console trn
router.
2.
4.



3. Cm u cp cn li vo b chuyn i RJ 45-DB9.
Gn u DB9 ca b chuyn i vo cng COM trn PC.


31

Hnh 1.2.5b: Cu hnh hyper terminal kt ni vo console
1.2.6 Thc hin kt ni vi cng LAN
t cc mi trng mng LAN hin nay, router c kt ni vo LAN
bng cng Ethernet hoc Fast Ethernet. Router giao tip vi mng LAN thng qua
h. Chng ta s dng cp thng ni router v hub/switch. i vi
ng cp UTP
CAT5 hoc cao hn.
Trong mt s trng hp ta c th kt ni trc tip cng Ethernet trn router vo
my tnh hoc vo r
Khi thc hin kt n cp ng cng v nu cm sai c th gy
h h ng cho router v thi i cng khc nhau
nh hnh dng c ernet, ISDN BRI,
console, AUX, cn ng cng 8
chn l RJ 45, RJ 48 hoc RJ 49.
1.2.7 Thc hin kt ni vi cng WAN
Trong hu h
hub hoc switc
tt c cc loi router c cng 10/100BaseTx chng ta u phi s d
outer khc bng cp cho.
i, chng ta phi lu
t b khc. Trn router c rt nhiu lo
ng ng lai ging nhau. V d nh: cng Eth
g tch hp CSU/DSU, cng Token Ring u s d

32
K i WAN c nh k thut
thc hin truyn d liu qua mt vng a l rng ln. Cc dch v
AN thng c thu t nh cung cp dch v. Chng ta c 3 loi kt ni WAN
nh sau: kt ni thu knh ring, kt ni chuyn mch - mch, kt ni chuyn
mch gi.
t n iu dng khc nhau. Mt kt ni WAN s dng nhiu
khc nhau
W

Hnh 1.2.7a
i vi tng loi dch v WAN, thit b thuc s hu ca khch hng (CPE
Customer Premises Equipment), thng thng l router, c gi l thit b d liu
u cui DTE (Data Terminal Equipment). Thit b DTE ny c kt ni vo nh
cung cp dch v thng qua thit b kt cui mch d liu DCE (Data Circuit-
terminating Equipment), thng thng l modem hay CSU/DSU. Thit b DCE ny
c s dng chuyn i d liu t DTE sang dng ph hp vi dch v ca
nh cung cp dch v.
Hu ht cc cng WAN trn router u l cng Serial. Cng vic chn la cho
ng loi cp s rt d dng khi bn tr li c 4 cu hi sau:
Loi kt ni trn thit b Cisco l loi no? Cisco router s
dng nhiu loi u ni khc nhau cho cng Serial. Nh trong hnh 1.2.7b,
cng bn tri l cng Smart Serial, cng bn phi l cng DB-60. La chon

33
cp Serial kt ni h th t phn then cht trong qua trnh ng mng l m
thit lp WAN.

Hnh 1.2.7b
H thng mng c kt ni v thit b DTE hay DCE? DTE
c nhau. im khc nhau quan trng gia
u xung ng h cho qu trnh thng
kho ti liu ca thit b xc nh DTE
no? mi loi thit b khc nhau
s s dng loi chun Serial khc nhau. Mi chun s quy c tn hiu
n tham kho ti liu ca
un tn hiu ca thit b.
v DCE l hai loi cng serial kh
hai loi ny l: thit b DCE cp tn hi
tin lin lc trn bus. Bn nn tham
v DCE.
Thit b i hi chun tn hiu
truyn trn cp v loi u ni 2 u cp. Bn n
thit b xc nh ch

34

Hnh 1.2.7c
Cp c loi u ni c hay ci? Nu u ni c chn cm ra
ngoi th l u c. Nu u ni ch c l cm cho cc chn th l u
ci

Hnh 1.2.7d
TNG KT

35
Sau

trong WANs v LANs.




ch kt ni vo cng console, cng LAN v WAN.
y l cc im quan trng bn cn nm c trong chng ny:
Khi nim v WAN v LAN.
Vai tr ca router
Cc giao thc WAN.
Cu hnh kiu ng gi cho cng giao tip.
Xc nh v m t cc thnh phn bn trong router.
c im vt l ca router.
Cc loi cng thng gp trn router.
C


36
CHNG
phi nm vng v IOS.
io trnh ny.
ng lnh vi router.
Chuy


hp cu lnh.
Mc ch ca phn mm Cisco IOS
switch khng th hot ng c nu khng c
a mnh l h iu hnh mng Cisco hay gi
2
GII THIU V ROUTER
GII THIU
Cc k thut ca Cisco u c xy dng da trn h iu hnh mng Cisco
(ISO). Phn mm IOS iu khin qu trnh nh tuyn v chuyn mch trn cc
thit b kt ni lin mng. Do ngi qun tr mng
Trong chng ny, chng ti s gii thiu c bn v kho st cc c im ca
IOS. Tt c cc cng vic cu hnh mng t n gin nht n phc tp nht u
da trn mt nn tng c bn l cu hnh router. Do trong chng ny cng gii
thiu v cc k thut v cng c c bn cu hnh router m chng ta s s dng
trong sut g
Sau khi hon tt chng ny, cc bn c th:
Nm c mc ch ca IOS.
M t hot ng c bn ca IOS.
Nm c cc c im ca IOS.
Nm c phng thc thit lp phin giao tip bng d
n i gia cc ch cu hnh router.
Thit lp kt ni bng HyperTerminal vo router.
Truy cp vo router.
S dng tnh nng tr gip trong giao tip bng dng lnh.
X l li khi n
2.1 Phn h iu hnh Cisco IOS
2.1.1
Tng t nh my tnh, router v
h isco gi h iu hnh c h iu nh. C

37
tt l Cis . H iu hnh c ci trn cc Cisco router v Catalysst Switch.
h v mng nh sau:
n v chuyn mch.
t cho vic truy cp vp ti nguyn mng.
h thng mng.
outer
ng giao din dng lnh (CLI Command line interface)
mi sole truyn thng. IOS l mt k thut c bn, t c pht
ho sn phm khc nhau ca Cisco. Do hot ng c th ca
g IOS g loi thit b.
ng ta router. Cch
u tin sole
trn router. Cch th hai l s dng ng quay s qua modem hoc kt ni null
dem ng AUX trn router. C hai cch trn u khng cn phi cu hnh
c ch ba l telnet vo router. thit lp phin telnet vo
ter th , cc
ng v
.3 C router
o di sco s dng cu trc phn cp. Cu trc ny i hi bn
ng ng. V d: nu bn mun cu hnh
g gia no ca router th bn phi vo ch cu hnh cng giao tip .
tt c cc cu hnh c nhp vo ch c hiu lc i vi cng giao
n i. Tng ng vi mi ch cu hnh c mt du nhc c
p lnh ring.
S c . Sau khi bn nhp mt cu lnh th
EC s nh .
mt nn Cisco IOS chia phin bn lm vic ca EXEC thnh hai ch
co IOS
Cisco IOS cung cp cc dc
nh tuy
B o m v bo m
M rng
2.1.2 Giao din ngi dng ca r
Phn mm Cisco s d
cho trng con
trin c nhiu dng
tn s rt khc nhau tu theo tn
Ch c nhiu cch khc nhau truy cp vo giao din CLI ca
l kt ni trc tip t my tnh hoc thit b u cui vo cng con
mo vo c
tr o router. Cch th
rou

trn router t nht phi c mt cng c cu hnh a ch IP


ty c cu hnh cho php truy cp v t mt m.
2.1 c ch cu hnh
Gia n dng lnh ca Ci
mun cu hnh ci g th phi vo ch t
cn
ch
o tip
T
p t
ny
ti g ng m th
trng ring v mt t
IO mt trnh thng dch gi l EXEC
EX thc thi ngay cu l
V l do bo
l: ch EXEC ngi dng v ch EXEC c quyn. Sau y l cc c
im ca ch EXEC ngi dng v ch EXEC c quyn:

38
Ch EXEC ngi dng ch cho php thc thi mt s cu lnh hin th cc
thng tin c bn ca router m thi. Ch ny ch xem ch khng cho
php thc hin cc cu lnh lm thay i cu hnh router. Ch EXEC
ngi dng c du nhc l >.
Ch EXEC c quyn cho php thc hin tt c cc cu lnh ca router.
Bn c th cu hnh ngi dng phi nhp mt m trc khi truy nhp
vo ch ny. Ngoi ra, tng thm tnh bo mt bn c th cu hnh
dng cc cu lnh cu hnh hoc qun l router. T ch
n hn dng
nhc >. Nu mt m c ci t th router s yu cu bn
do bo mt nn cc thit b mng Cisco khng hin th mt m
ng. Sau khi mt m c nhp vo chnh xc th du nhc
ch EXEC c quyn. Bn g du
ter hin th ra nhiu cu lnh hn so vi
ch EXEC ngi dng.
thm userID. iu ny cho php ch nhng ngi no c php mi c th
truy cp vo router. Ngi qun tr mng phi ch EXEC c quyn
mi c th s
EXEC c quyn bn c th chuyn vo cc ch c khc nhau nh ch
cu hnh ton cc chng hn. Ch EXEC c quyn c xc nh bi
du nhc #.
chuyn t ch EXEC ngi dng sang ch EXEC c quy
lnh enable ti du
nhp mt m. V l
trong lc bn nhp ch
> chuyn thnh # cho bit bn ang
chm hi (?) du nhc ny th s thy rou


39
Hnh 2.1.3
2.1.4 Cc c im ca phn m
n phm mng khc nhau.
it b, Cisco pht trin nhiu loi
ph i loi phn mm IOS ph hp vi tng loi thit b, vi
m v vi nhu cu ca khch hng.
M hn mm IOS khc nhau cho nhiu loi thit b vi nhiu c
tnh ng cu trc lnh cu hnh c bn th vn ging nhau. Do k
nng cu hnh v x l s c ca bn c th ng dng cho nhiu loi sn phm
sau:
bit phn
thng mng
m Cisco IOS
Cisco cung cp rt nhiu loi IOS cho cc loi s
ti u ho phn mm IOS cho nhiu loi th
n mm Cisco IOS. M
c dung lng b nh
c d c nhiu p
khc nhau nh
khc nhau.
Tn ca Cisco IOS c quy c chia ra thnh ba phn nh
Phn th nht th hin loi thit b m phn mm IOS ny c th s dng
c.
Phn th hai th hin cc c tnh ca phn mm IOS.
Phn th ba th hin ni chy phn mm IOS trn router v cho
mm ny c cung cp di dng nn hay khng nn.
Bn c th la chn cc c tnh c bit ca IOS nh phn mm
Cisco Software Advisor. Cisco Software Advisor l mt cng c cung cp
cc thng tin hin ti v cho php bn chn la cc c tnh cho phu hp vi
yu cu ca h

The name has three parts, separated by dashes: e.g. xxx-yyy-ww:
xxxx =Platform
yyyy =Feature
ww =Format where It execute from if compressed

Name Codes
Platform (Hardware) (Partial list)
C1005 1005

40
C1600 1600
C1700 1700, 1720, 1750
C2500 25xx, 3xxx, 5100, AO (11.2 and later only)
C2600 2600
C2800 Catalyst 2800
C2900 2910, 2950
C3620 3620
C3640 3640
C4000 4000 (11.2 and later only)
C4500 4500, 4700
Feature (Partial list)
B Appletalk
Boot Boot image
C Commserver file (CiscoPro)
Drag IOS based diagnostic images
G ISDN subnet (SNMP, IP, Bridging, ISDN, PPP, IPX, Atalk)
I IP subnet (SNMP, IP, Bridging, W e Node, Terminal AN, Remot
Services)
N IPX
Q Async
T Telco return (12.0)
Y Reduced IP (SNMP, IP RIP/IGRP/EIGRP, Bridging, ISDN, PPP)
(C1003/4)
Z Managed moderns
40 40 bit encryption
56 56 bit encryption
Format (Where the image runs in the route)
F Flash
M Ram
R Rom
L Rebcatable
Compression Type
Z Zip compressed (note lower case)
X M zip compressed
W STAC compress
Hnh
Khi bn chn mua IOS mi th mt trong nhng iu quan trng bn cn phi ch
l s tng thch gia IOS vi b nh flash v RAM trong router. Thng thng
2.1.4a


41
th cc phin bn mi c thm nhiu tnh mi th li i hi thm nhiu b
nh. Bn c th dng lnh show version kim tra phn IOS hin ti v dung
lng flash cn trng. Trn trang web h ca Cisco c mt s cng c gip bn
xc nh dung lng flash v RAM cn tht cho tng loi IOS.
Trc khi ci t phn mm Cisco IOS mi ln router, bn phi kim tra xem
router c dung lng b nh hay khng. xem dung lng RAM bn dng
l h show version:
<output omited> cisco 1721 (68380) processor (revision c) with 3584k/512K
bytes of memory.
Dng trn cho bit dung lng ca b nh chnh v b nh chia s trn router. C
mt s thit b s dng mt phn DRAM lm b nh chia s. Tng hai dung lng
trn l dung lng tht s ca DRAM trn router.
xem dung lng ca b nh flash bn dung lnh show flash:
GAD#show flash
<output omitted>
1599897 bytes total (10889728 bytes free)
c
tr
i
n





42




Thit b Cisco IOS c 3 ch hot ng sau:
ROM monitor
Boot ROM
Cisco IOS.
t trong cc ch hot ng
un tr h thng c th ci t gi tr cho
anh ghi iu khin ch khi ng mc nh router.

Hnh 2.1.4b
2.1.5 Hot ng ca phm mm Cisco IOS
Thng thng trong qu trnh khi ng router, m
trn c ti ln RAM chy. Ngi q
th

43
Ch ROM monitor thc hin qu trnh bootstrap v kim tra phn cng. Ch
ny c s dng khi phc li h thng khi b li ngim trng hoc khi ngi
qun tr mng b mt mt m. Chng ta ch c th truy cp vo ch ROM
monitor bng ng kt ni vt l trc tip vo cng console trn router. Ngoi ra
chng ta khng th truy cp vo ch ny bng bt k cng no khc.
Khi router ch boot ROM, ch c mt phn chc nng ca Cisco IOS l hot
ng c. Ch boot ROM cho php bn chp c ln b nh flash, nn ch
ny thng c s dng thay th phn mm Cisco IOS trong flash. Bn
dng lnh copy tftp flash chp phn mm IOS trn TFTP server vo b nh
flash trn router.

Hnh 2
p t flash. Tuy
nhin, hu ht cc Cisco router u chp phn mm IOS ln RAM ri chy t
n xem h thng cn bao
nhiu dung lng b nh ti phn mm Cisco IOS mi th bn dng lnh show
.1.5a
Router mun hot ng bnh thng th phi cht c ton b phn mm IOS
trong flash. mt s thit b, phn mm IOS c chy trc ti
RAM. Mt s phn mm IOS lu trong flash di dng nn v c gii nn khi
chp ln RAM.
Bn dng lnh show version xem cc thng tin v phn mm IOS, trong c
hin th gi tr cu hnh ca thanh ghi. Cn nu bn mu
flash.

44

Hnh 2.1.5b
2.2 Bt u vi router
2.2.1 Khi ng router
Router khi u
Kim tra phn cng ca router v bo m l chng hot ng tt.
Tm v ti phn mm Cisco IOS.
Tm v thc thi tp tin cu hnh khi ng hoc vo ch ci t nu

ng bng cch ti bootstrap, h iu hnh v tp tin cu hnh. N


router khng tm thy tp tin cu hnh th s t ng vo ch ci t. Khi bn
hon tt vic cu hnh trong ch ci t th tp tin cu hnh s c lu trong
NVRAM.
cho router bt u hot ng, qu trnh khi ng phn mm Cisco IOS thc
hin 3 cng on sau:
khng tm thy tp tin ny.




45










u thc hin khi ng phn mm.
Sau qu trnh POST, router s thc hin cc bc sau:

Hnh 2.2.1a: Cc bc khi ng router
Khi router mi c bt in ln th n thc hin qu trnh t kim tra POST
(Power on self test). Trong qu trnh ny, router chy mt trnh t ROM kim
tra tt c cc thnh phn phn cng trn router, v d nh kim tra hot ng ca
CPU, b nh v cc cng giao tip mng. Sau khi hon tt qu trnh ny, router bt

46
Bc 1: Chy chng trnh np bootstrap t ROM. Bootstrap ch n gin l
mt tp lnh thc hin kim tra phn cng v khi ng IOS.
Bc 2: Tm IOS. Gi tr khi ng trn thanh ghi cu hnh s quyt nh
u hnh s cho bit chnh xc v
c bn
mn hnh console danh sch cc thnh phn phn cng v
ng giao tip mng v thit
ter.
ver no
[0] out saving this config.
[1] this config.
[2] exit.
vic tim IOS u. Nu gi tr ny cho bit l ti IOS t flash hay t mng
thi cc cu lnh boot system trong tp tin c
tr v tn ca IOS.
Bc 3: Ti h iu hnh c ti xung v bt u hot ng th c
s thy hin trn
phn mm c trn router.
Bc 4: Tp tin cu hnh lu trong VNRAM c chp ln b nh chnh v
c thc thi tng dng lnh mt. Cc cu lnh cu hnh thc hin khi
ng qu trnh nh tuyn, t a ch cho cc c
lp nhiu c tnh hot ng khc cho rou
Bc 5: Nu khng tm thy tp tin cu hnh trong VNRAM th h iu
hnh s i tm TFTP server. Nu cng khng tm thy mt TFTP ser
th ch ci t s c khi ng.
Trong ch ci t, cc bn khng th cu hnh cho cc giao thc phc tp ca
router. Mc ch ca ch ci t ch l cho php ngi qun tr mng ci t
mt cu hnh ti thiu cho router khi khng th tm c tp tin cu hnh t nhng
ngun khc.
Trong ch ci t, cu tr li mc nh c t trong du ngoc vung [] sau
mi cu hi. Bn c th nhn phm Ctrl-C bt k lc no kt thc qu trnh ci
t. Khi tt c cc cng giao tip mng trn router s ng li.
Khi bn hon tt cu hnh trong ch ci t, bn s gp cc dng thng bo nh
sau:
Go to the IOS command promt with
Return back to the setup without saving
Save this configuration to nvram and

47
En ter your selection [2]:
Hnh 2.2.1b: Ch ci t ca router


2.2.1. n LED bo hiu trn router


Hnh 2.2.2
dng n LED bo hiu cc trng thi hot ng ca router. Cc
loi n LED ny s khc nhau tu theo cc loi router khc nhau.
s cho bit trng thi hot ng ca cc
Cisco router s
Cc n LED ca cc cng trn router
cng. Nu en LED ca mt cng no b tt trong khi cng ang hot ng
v c kt ni ng th chng t l c s c i vi cng . Nu mt cng
hot ng lin tuc th n LED ca cng sng lin tc. Cn n LED OK bn
phi cng AUX s bt sng sau khi router hot ng tt.

48
2.23. Kho st qu trnh khi ng ca router



Hnh 2.2.3a: Thng tin hin th trong qu trnh khi ng router
V d hnh 2.2.3a cho thy ni dung cc thng ip c hin th trn mn hnh
console trong sut qu trnh khi ng ca router. Cc thng tin ny s khc nhau
tu theo cc loi cng c trn router v tu theo tng phin bn Cisco IOS. Do
hnh 2.2.3a ch l mt v d tham kho ch khng pn nh chnh xc ton b
nhng g c hin th.


49


co IOS ti t
b nh flash v tp tin cu hnh ti t NVRAM.
Trong hnh 2.2.3b, cu VNRAM invalid, possibly due to write erase cho bit
router ny cha c cu hnh hoc l NVRAM b xo. Thng thng khi
router c cu hnh th tp tin cu hnh c lu trong NVRAM, sau ta
phi cu hnh thanh ghi router s dng tp tin cu hnh ny. Gi tr mc nh
ca thanh ghi cu hnh l 0x2102, khi router s khi ng vi Cis

50

Hnh 2.2.3c: Thng tin hin th trong qu trnh khi ng router
D in bn ca
ph s dng trn router. Ngoi ra bn cng xc
n ter, b x l l loi g, cung lng ca b nh v mt
s cc thng tin khc ca router nh:
chy chng trnh m phng HyperTerminal.
chuyn i RJ 45-
DB9.
a vo thng tin nh hnh 2n2n3c, chng ta c th xc nh c ph
n mm boottrap v IOS ang c
h c phin bn ca rou
S lng cc cng giao tip.
Cc loi cng giao tip.
Dung lng NVRAM.
Dung lng b nh flash.
2 Thit lp phin kt ni bng HyperTerminal
Tt c cc Cisco router u c cng console ni tip bt ng b TIA/EIA-232
(RJ 45). Chng ta cn phi c cp v b chuyn i kt ni t thit b u cui
console vo cng console trn router. Thit b u cui console c th l mt thit
b u cui ASCII hoc l mt PC c
kt ni PC c cng console chng ta dng cp rollover v b

51
Thng s mc nh ca cng console l: 9000 baud, 8 data bits, 1 stop bit, no flow
control. Cng console khng c h tr iu khin lung bng phn cng. Sau y
l bc thc hin kt ni mt thit b u cui vo cng console trn router:
router bng cp rollover v
5-DB9 hoc RJ
u cui hoc c
cc thng s sau: 96000 baud, 8 data bits, 1 stop bit, no flow control.
ter
truy cp ng
ng truy
i bn mi c th nhp cc cu lnh cho router.
router c 2 mc truy cp:
n s gp du nhc ca ch EXEC
p lnh bn phi chuyn vo ch EXEC
enable. du nhc password: bn phi
router c cu hnh bi
enable secret s c p dng. Sau khi
nhc # cho bit l bn ang ch
ch ny bn mi c th truy cp vo ch cu hnh ton
Kt ni thit b u cui vo cng console trn
b chuyn i RJ 4 45-DB25.
Cu hnh thit b u hnh phn mm m phng trn PC vi
Truy cp vo rou
cu hnh router bn ph
u cui hoc bng
i vo giao din ngi dng ca router b
ruy cp c vo router thit b cp t xa. Sau khi t
th
V l do bo mt nn
Mc EXEC ngi dng: ch c mt s cu lnh dng xem trng thi ca
router. mc ny, bn khng th thay i c cu hnh ca router.
Mc EXEC c quyn: bao gm tt c cc cu lnh cu hnh router.
Ngay sau khi truy cp c vo router b
t ngi dng. s dng c ton b
c quyn. du nhc > bn g lnh
nhp mt m ng vi mt m c cu hnh cho router trc bng lnh
enable secret hoc enable password. Nu mt m ca
c 2 lnh trn th mt m ca cu lnh
trn bn s gp du hon tt cc bc
EXEC c quyn. T
cc ri sau l cc ch cu hnh ring bit hn nh:
Ch cu hnh cng giao tip.
Ch cu hnh cng giao tip con.
Ch cu hnh ng truy cp.
Ch cu hnh router.

52
Ch cu hnh route-map.
n





T ch EXEC c quyn, bn g disable hoc exit tr v ch EXEC
ngi dng. tr v ch EXEC c quyn t ch cu hnh ton cc, b
dng lnh exit hoc Ctrl-Z. Lnh Ctrl-Z c th s dng tr v ngay ch
EXEC c quyn t bt k ch cu hnh ring bit no.

Hnh 2.2.5a
gip trong router CLI
nh
cui mn hnh
cho bi n cn tip. xem trang tip theo, bn nhn nhanh

2.2.6. Phm tr
Khi bn g du chm hi (?) du nhc th router s hin th danh sch cc l
tng ng vi ch cu hnh m bn ang . Ch --More--
t l phn hin th v

53
Spa th tip tng dng mt th bn nhn phm Enter
hoc Return. Bn c th nhn tng dng mt th bn nhn phm bt k no khc
qu t
cebar. Cn nu bn mun hin
ay r v du nhc.

Hnh 2.2.6a: Danh sch l ng ch EXEC ngi dung nh s d

chuyn vo ch EXEC c quyn bn g enable hoc g tt l ena cng
c. Nu mt m c ci t vo cho router th router s yu cu bn nhp
mt m. Sau khi bn vo c ch ny ri th bn g du chm hi (?), bn

54
s thy l danh sch cc cu lnhd EXEC c quyn nhiu hn hn
danh sch cc cu lnh m b i dng. Tuy nhin cc
tp lnh ny s khc nhau tu r v tu theo tng phin bn
o IOS.
bn nhp li y cu lnh.
nh b nhp sai. V tr ca du (^)
m cu lnh t u cho ti v tr m du (^) ch sai ri bn
i (?) thm c php ng tip theo ca cu lnh.
u lnh theo ng c php ri nhn phm Enter hoc
vit cu lnh
h tr son tho
h hnh 2.2.7a di chuyn con tr
i bn cn phi chnh sa cu lnh . Trong cc
u ch ny ln nh hng khi bn bit cc script th bn c
th tt bng lnh terminal no editing trong ch EXEC c quyn.
ung ch ch
n thy trong ch EXEC ng
theo cu hnh ca route
phn mm Cisc
By gi gi s bn mun ci t ng h cho router nhng bn lai khng bit phi
dng lnh no thi khi chc nng tr gip ca router s gip bn tm c cu
lnh ng. Bn thc hin theo cc bc sau:
1. Dng du chm hi tm cu lnh ci t ng h. Trong danh sch cc
cu lnh c hin th bn s tm c lnh clock.
2. Kim tra c php cu lnh khai bo gi.
3. Bn nhp gi, pht, giy theo ng c php cu lnh. Bn s gp cu thng
bo l cu lnh cha hon tt nh hnh 2.2.6b.
4. Bn nhn Ctrl-P hoc phm mi tn () li lnh va mi nhp. cui
cu lnh bn thm mt khong trng v du chm hi (?) xem phn k
tip ca cu lnh. Sau
5. Nu bn gp du (^) th c ngha l cu l
s cho bit v tr
s nhp thm du chm h
6. Bn nhp li y c
Return thc thi cu lnh.
2.2.7. M rng thm v cch
Trong giao din ngi dng ca router, router c th c ch
cu lnh. Bn c th s dng cc t hp phm n
trn dng lnh m bn ang vit kh
phin bn phn mm hin nay, ch h tr son tho cu lnh l hon ton t
ng. Tuy nhin n
Command Description
Ctrl-A Moves to the beginning of the command line

55
Esc-B Moves back one word
Ctrl-B (or right arrow) Moves back one character
Ctrl-E Moves to the end of the command line
Ctrl-F (or left arrow) Moves forward one character
Esc-F Moves forward one word

hi son tho cu lnh, mn hnh s cun ngang khi cu lnh di qu mt hang.
n ht l phi th dng lnh s dch sang tri 10 khong trng. Khi
0 k t u tin ca cu lnh s khng nhn thy c trn mn hnh na. Bn c
th cun li xem bng cch nhn Ctrl-B hoc nhn phm mi tn () cho ti
khi mn hnh cun ti u cu lnh. Hoc bn c th nhn Ctrl-A chuyn ngay
v u dng lnh.
Trn hnh 2.2.7b l v d khi mt cu lnh di qu mt hnh. Du ($) cho bit l
cu lnh c dch sang tri.
Phm Ctrl-Z c s dng quay tr v ch EXEC c quyn t bt k ch
cu hnh ring bit no.
K
Khi con tr
1



Hnh 2.2.7b
2.2.8. Gi li cc lnh s dng

56
Khi cu hnh router, router co lu li mt s cc lnh bn s dng. iu ny c
i cc cu lnh di v phc tp. Vi c ch ny bn
hthc vng b m lu cc cu lnh s dng.
M nh trong b m. Bn c th thay i s
l lnh terminal history size hoc history
siz th lu li c.
N a mi s dng gn nht th bn nhn Ctrl-P hoc
ph n th mi ln nhn nh vy bn s gi li
n tt cu lnh cho bn. Khi bn dng
phm Tab m router hin th c cu lnh th c ngha l router nhn bit
n nhp.
y cu lnh trc ri dn hoc chn vo cu lnh
bit c ch khi bn mun lp l
c th thc hin cc vic sau:
Ci t kc
Gi li cc cu lnh s dng.
Tt chc nng ny i.
c nh l router s lu li 10 cu l
ng cu lnh m router lu li bng
e. Ti a l 255 cu lnh c
u bn mun gi li cu lnh v
m mi tn (). Nu bn tip tc nh
tun t cc cu lnh trc na. Nu bn mun gi lui l mt cu lnh sau th
bn nhn Ctrl-N hoc nhn phm mi tn (). Tng t, nu bn tip tc nhn nh
vy thi mi ln nhn bn s gi li mt lnh .
Khi g lnh, bn ch cn g cc k t router phn bit vi mi cu knh khc
ri nhn phm Tab th router s t ng ho
c cu lnh m bn mu
Ngoi ra, hu ht cc router u c them chc nng cho bn nh du khi v
copy. Nh bn c th cop
hin ti.
Lnh Gii thch lnh
Ctrl-P or up arrow key Gi li lnh ngay trc
Ctrl-N or down arrow key Gi li lnh ngay sau
Router>show history Xem cc lnh s dng cn lu trong b
m
Router>Terminal history size
number-of-lines
Ci t dung lng b m lu cc lnh
s dng
Router>terminal no editing Tt chc nng son tho lnh nng cao
Router>terminal editing M chc nng son tho lnh nng cao
<Tab> Hon tt cu lnh


57
X l li cu lnh
Li cu lnh thng l do bn g sai. Sau khi bn g mt cu lnh b sai th bn s
dng chc nng tr gip ca h thng bn s tm ra v chnh sa li li
i cho bit cu lnh b sai s 93. Bn g li cu lnh t
ruary 1993
h ri nhn phm Enter m cu lnh b sai th bn c
va mi nhp. Sau bn dng cc
phm mi tn sang phi, sang tri di chuyn con tr ti v tr b sai sa li. Nu
th dng phm <backspace>.
tin v gi tr thanh ghi cu hnh.
g tin c hin th do lnh show
version bao gm:
Phin bn IOS v mt t thng tin c trng.
hng thc khi ng router ln gn y nht.

Phin bn phn cng ca router.
gp du bo li (^). Du bo li (^) t v tr m cu lnh bt u b sai. Da vo
v vn
c php ca cu lnh.
Router#clock set 13:32:00 February 93
% Invalid input detected at ^ marker
Trong v d trn, du bo l
u ti v tr b li ri thm du chm hi (?) nh sau:
Router #clock set 13:32:00 February ?
<1993-2035>Year
Sau bn nhp li cu lnh vi s nm ng nh c php trn:
Router#clock set 13:32:00 Feb
Sau khi bn g xong cu ln
th dng phm mi tn () gi cu lnh
cn xo cc k t th bn c
Lnh show version
Lnh show version dng hin th cc thng tin v phin bn phn mm Cisco
IOS ang chy trn router, trong c c thng
Trong hnh di cc bn s thy nhung thn
Phin bn phn mm Bootstrap ROM.
Phin bn phn mm Boot ROM.
Thi gian hot ng ca router.
P
Tn v v tr lu phn mm h iu hnh.

58
Gi tr ci t ca thanh ghi cu hnh.

Chng ta thng s dng lnh show version xc nh phin bn ca phn mm
IOS v xem gi tr thanh ghi ci t cho qua trnh khi ng ca router.
TNG KT
Sau khi kt thc chng ny, chng ta nm c cc nh sau:
Mc ch ca IOS.
Hot ng c bn ca IOS.
Xc nh cc c tnh khc nhau ca cc phin bn IOS khc nhau.

59
Cc phng php thit lp phin kt ni CLI vo router.
S khc nhau gia 2 ch EXEC ngi dng v EXEC c quyn
Thit lp phin kt ni vo router bng HyperTerminal.
Truy cp vo router.
S dng ch tr gip ca router trong giao din dng lnh.
S dng c ch h tr son tho cu lnh.
Gi li cc cu lnh s dng.
X l li cu lnh.
S dng lnh show version.

60
CHNG 3
CU HNH ROUTER
GII THIU
r thc hin nhiu chc nng mng phc tp l mt
nh nhiu lm quen v nm vng
cu hnh ca router th cng vic cu
hn n hn rt nhiu. Trong chng ny s gii
thi router v mt s lnh cu hnh n gin.
K
trng c cung cp mt s cng c cho ngi
qu t s thng tin cn thit vo tp tin cu hnh. Cng ging
Thc hin mt s thay i trn router.
Cu hnh router cho route
cng vic y th thch. Tuy nhin bc bt u cu hnh router th khng kh
lm. Nu ngay t bc ny bn c gng thc h
c cc bc di chuyn gia cc ch
h phc tp v sau s tr nn n gi
u v cc ch cu hnh c bn ca
nng c v hiu mt cch r rng cc tp tin cu hnh l mt k nng rt quan
ca ngi qun tr mng. Cisco IOS
n tr mng thm m
nh nhng ngi lp trnh phi c ti liu ca tng bc lp trnh th ngi qun
tr mng cng cn c cung cp thng tin cng nhiu cng tt khi m h thng
mng do ngi khc qun tr.
Khi hon tt chng ny cc bn c th:
t tn cho router.
Ci t mt m cho router.
Kho st cc lnh show.
Cu hnh cng Ethernet trn router.
Lu cc thay i li.
Cu hnh cu ch thch cho cc cng giao tip trn router.
Cu hnh thng ip hng ngy cho router.
Cu hnh bng host cho router.
Hiu c tm quan trng ca vic ghi nhn li v lu d phng cu hnh ca
router.

61


3.1. Cu hnh router
3.1.1. Ch giao tip dng lnh CLI




Hnh 3.1.1

Tt c cc cu lnh lm thay i cu hnh router u xut pht t ch cu hnh ton
c theo bn mun thay i thay i phn cu hnh c bit no ca router
th bn chuyn vo ch chuyn bit tng ng. Cc ch cu hnh chuyn bit
con ca ch cu hnh ton cc.
ch cu hnh ton cc l nhng cu lnh c tc

c. Tu
ny u l ch
Cc cu lnh c s dng trong
ng ln ton b h thng. Bn s dng cu lnh sau di chuyn vo ch cu
hnh ton cc:

62
Ch : S thay i ca du nhc cho bit bn ang ch cu hnh ton cc
Router #configure terminal
Router(config)#
Ch ch ny bn c th
chu
tip.
Khi bn chuyn vo ch cu hnh chuyn bit no th du nhc s thay i
tng ng. Cc cu lnh trong ch c tc ng i vi cc cng hay cc tin
trnh no lin quan n ch cu hnh thi.
Bn dng lnh exit tr v ch cu hnh ton cc hoc bn dng phm Ctrl-Z
quay v thng ch EXEC c quyn.
3.1.2. t tn cho router
Cng vic u tin khi cu hnh router l t tn cho router. Trong ch cu hnh
ton cc, bn dng lnh sau:
Router(config)#hostname Tokyo
Tokyo (config)#
Ngay sau khi bn nhn phm Enter thc thi cu lnh bn s thy du nhc i t
n mc nh (Router) sang tn m bn va mi t (Tokyo).
t m cho router
c truy cp vo router. Thng thng ta lun
t m n c s
dng kim sot s truy cp vo ch EXEC c quyn trn router. Khi , ch
cu hnh ton cc l ch cu hnh chnh. T
yn vo cc ch chuyn bit nh:
Ch cu hnh cng giao
Ch cu hnh ng truy cp.
Ch cu hnh router.
Ch cu hnh cng con.
Ch cu hnh b iu khin.
t
3.1.3. t m
Mt m c s dng hn ch vi
t m cho ng vty v console trn router. Ngoi ra mt m c

63
nhng ngi no c php mi c th thc hin vic thay i tp tin cu hnh
trn router.
Sau y l cc lnh m bn cn s dng thc hin vic t mt m cho ng
rd <password>
ho mt ng d
Mt m enable v enable secret c s ng hn ch vic truy cp vo ch
EXEC c quyn. Mt m enabl dng khi chng ta ci t mt m
enable secret v mt m ny c m ho cn mt m enable th khng. Sau y
<password>
r rng khi s
dng lnh show running-config hoc show startup-config. trnh iu ny bn
u hnh ca
console:
Router(config)#line console 0
Router(config-line)#passwo
Router(config-line)#login
Chng ta cng cn t mt m cho mt hoc nhiu ng vty kim sot cc user
truy nhp t xa vo router v Telnet. Thng thng Cisco router c 5 ng vty
vi th t t 0 n 4. Chng ta thng s dng mt mt m cho tt c cc ng
vty, nhng i khi chng ta nn t thm mt m ring c
phng khi c 4 ng kia u ang c s dng. Sau y l cc lnh cn s dng
t mt m cho ng vty:
Router(config)#line vty 0 4
Router(config-line)#password <password>
Router(config-line)#login
d
e ch c s
l cc lnh dng t mt m enable secret:
Router(config)#enable password <password>
Router(config)#enable secret
i khi bn s thy l rt khng an ton khi mt m c hin th
nn dng lnh sau m ho tt c cc mt m hin th trn tp tin c
router:
Router(config)#service password-encryption

64
Lnh service password-encryption s p dng mt c ch m ho n gin ln tt
cc mt m cha c m c ho. Ring mt m enable secret th s dng mt
thut ton m ho rt mnh l MD5.

Hnh 3.1.3
3.1.4. Kim tra bng cc lnh show
ow c dng kim tra ni dung cc tp tin trn
g
Chng ta c rt nhiu lnh sh
router v tm ra s c. Trong c hai ch EXEC c quyn v EXEC ngi
dng, khi bn g show? Th bn s xem c danh sch cc lnh show. ng
nhin l s lnh show dng c trong ch EXEC c quyn s nhiu hn tron
ch EXEC ngi dng.



65


Hnh 3.1.4
Show interface - hin th trng thi ca tt c cc cng giao tip trn router.
xem trng thi ca mt cng no th bn thm tn v s th t ca
cng sau lnh show interface. V d nh:
Router#show interface serial 0/1

66
Show controllers serial - hin th cc thng tin chuyn bit v phn cng ca
t trn router.
h tng ng.
ang kt ni vo router.
Show history - hin th danh sch cc cu lnh va mi c s dng.
n b nh flash v tp tin IOS cha trong .
Show version - hin th thng tin v router v IOS ang chy trn RAM.
ng console hoc vty. Sau y l cc
ask.
c clock nu u cp cm vo cng serial l DCE. Nu u cp l
Ro
Router(config)#ip address <ip address><netmask>
C thi gian thc hin thng tin
lin lc. Trong hu ht cc trng hp, thit b DCE, v d nh CSU, s l thit b
cc cng serial.
Show clock - hin th ng h c ci
Show hosts - hin th danh sch tn v a c
Show users - hin th tt c cc user
Show flash hin th thng ti
Show ARP - hin th bng ARP trn router.
Show protocol - hin th trng thi ton cc v trng thi ca cc cng giao
tip c cu hnh giao thc lp 3.
Show startup-configuration - hin th tp tin cu hnh ng chy trn RAM.

3.1.5. Cu hnh cng serial
Chng ta c th cuhnh cng serial bng
bc cn thc hin khi cu hnh cng serial:
1. Vo ch cu hnh ton cc.
2. Vo ch cu hnh cng serial.
3. Khai bo a ch v subnet m
4. t t
DTE th chng ta c th b qua ny.
5. Khi ng serial.
Mi mt cng serial u phi c mt a ch IP v subnet mask chng c th
nh tuyn cc gi IP. cu hnh a ch IP chng ta dng lnh sau:
uter(config)#interface serial 0/0
ng serial cn phi c tn hiu clock iu khin
cung cp tn hiu clock. Mc nh th Cisco router lad thit b DTE nhng chng ta
c th cu hnh chng thnh thit b DCE.

67
Trong mi trng lm lab th cc ng lin kt serial c kt ni trc tip vi
00, 38400,
000, 800000, 1000000, 1300000,
c tu
o tip trn router u ng. Nu bn mun m hay khi
n. Nu bn mun ng cng
li bo tr hoc x l s c th bn dng lnh shutdown.
Trong mi trng lm lab, tc clock thng c s dng l 56000. Sau y l
cc lnh c s dng ci t tc clock v khi ng cng serial:
Router(config)#interface serial 0/0
Router(config-if)#clock rate 56000
Router(config-if)#no shutdown
3.1.6. Thc hin vic thm bt, dch chuyn v thay i tp tin cu hnh
Nu bn cn chnh sa tp tin cu hnh th bn phi di chuyn vo ng ch cu
hnh v thc hin cn thit. V d:nu bn cn m mt cng no trn router th
trc ht bn phi vo ch cu hnh ton cc, sau vo ch c ca cng
ri dng lnh no shutdown.
c nhng c nhng chi tit khng ng th bn c th chnh sa li bng


nhau. Do phi c mt u l DCE cp tn hiu clock. Bn dng lnh
clockrate ci t tc clock. Sau y l cc tc clock m bn c th t
cho router (n v ca tc clock l bit/s): 1200, 2400, 9600, 192
56000, 64000, 72000, 125000, 148000, 500
2000000, 4000000. Tuy nhin s c mt s tc bn khng s dng
theo kh nng vt l ca tng cng serial.
Mc nh th cc cng gia
ng cc cng ny th bn phi dng lnh no shutdow
u
kim tra nhng g m bn va mi thay i, bn dng lnh show running-
config. Lnh ny s hin th ni dung ca tp tin cu hnh hin ti. Nu kt qu
hin th
cch thc hin mt hoc nhiu cch sau:
Dng dng no ca cc lnh cu hnh.
Khi ng li router vi tp tin cu hnh nguyn thu trong NVRAM.
Chp tp tin cu hnh d phng t TFTP server.
Xo tp tin cu hnh khi ng bng lnh erase startup-config,sau khi
ng li router v vo ch ci t.

68
l
NVRA
Rou
u tp tin, cu hnh hin ti thnh tp tin cu hnh khi ng lu trong
M, bn dng lnh nh sau:
ter#copy running-config startup-config

Hnh 3.1.6.
3.1.7. Cu hnh cng Ethernet
Tng t nh cng serial, chng ta c th cu hnh cng Ethernet bng ng
M c mt a ch IP v subnet mask c th thc
hi ng .
Sau hnh Ethernet:
h cng Ethernet.
Khai bo a ch v subnet mask.
ernet.
M . Do , bn phi dng lnh no
shu ng. Nu bn cn ng cng li bo tr hay x
l s n.
console hoc vty.
i cng Ethernet cng cn phi
n nh tuyn cc gi IP qua c
y l cc bc thc hin cu
Vo ch cu hnh ton cc.
Vo ch cu hn
Khi ng cng Eth
c nh l cc cng trn router u ng
tdown m hay khi ng c
c th bn dng lnh shutdow

69



Hnh 3.1.7
3.2. on chnh cu hnh router
.2.1. Tm quan trng ca vic chun ho tp tin cu hnh
Trong mt t chc vic pht cc quy nh dnh cho cc tp tin cu hnh l rt cn
thit. T ta c th kim sot c cc tp tin no cn bo tr, lu cc tp tin
u v nh th no.
Cc quy nh ny c th l nhng quy nh c ng dng rng ri hoc cng c
th ch c gi tr trong mt phm vi no . Nu khng c mt quy nh chung cho
t chc ca mnh th h thng mng ca bn s tr nn ln xn v khng m bo
c hot ng thng sut.
3.2.2. Cu ch thch cho cc cng giao tip
Trn cc cng giao tip bn nn ghi ch li mt s thng tin quan trng, v d nh
ch s mch m cng ny kt ni vo, hay thng tin vo router khc, v phn on
mng m cng ny kt ni n. Da vo cc cu ch thch ny, ngi qun tr
mng c th bit c l cng giao tip ny kt ni vo u.
H
3


70
Cu ch thch ch n gin l ghi ch c cng giao tip, ngoi ra n
hon ton khn cu ch
nh dng chung v mi cng giao tip c mt cu ch thch ring.
c mng v quy c chung, bn c th quyt nh l ghi ch nhng
thm cho c
g c tc ng g i vi hot ng ca router. Bn nn vit
thch theo mt
Tu theo cu tr
thng tin no lin quan n cng giao tip gip cho tp tin cu hnh c r
rng hn, gip cho vic xc nh s c c nhanh hn.

Hnh 3.2.2
3.2.3. Cu hnh ch thch cho cc cng giao tip
Tr c c. Ri t ch cu hnh ton cc
bn i y bn g lnh description v
cu
Sau c cu hnh cu ch thch cho cng giao tip:
1. c bng lnh configure terminal.
2. giao tip (v d l cng Ethernet 0): interface
3. l cu ch thch.
4. tr v ch EXEC c quyn bng
L g lnh copy running-config startup-
d v cch vit cu ch thch:
c tin bn phi vo h cu hnh ton c
chuyn vo ch cu hnh cng giao tip. T
ch thch m bn mun.
y l cc b
Vo ch cu hnh ton c
Vo ch cu hnh cng
Ethernet 0.
Nhp lnh description v theo sau
Thot khi ch cu hnh giao tip
cch nhn phm Ctrl-Z.
5. u li cu hnh va ri vo NVRAM bn
config.
Sau y l 2 v

71
Interface Ethernet 0
Description LA
Interface serial
Description AB
N Engineering, Bldg.2
0
C network 1, circuit 1

Hnh 3.2.3
3.2.4. Thng ip ng nhp
Thng ip ng nhp c hin th khi bn ng nhp vo h thng. Loi thng
ip ny rt hu dng khi bn cn cnh bo trc khi n gi tt h thng mng.
Tt c mi ngi u c th nhn thy thng ip ng nhp. Cho nn bn nn
dng cc thng ip mng tnh cnh bo, thu ht s ch . Cn nhng thng ip
cho n mi ngi ng nhp vo router l khng thch hp lm.
V d mt thng ip nh sau: This is a secure system, authorized access only!
(y l h thng c bo mt, ch dnh cho nhng ngi c thm quyn!) c
s dng cnh bo nhng v khch ving thm bt hp php.
LAB_A# conf
Enter configuration commands, one per line. End with
CNTL_Z
LAB_A (config)# interface Ethernet 0
LAB_A (config-if)#description LAN Engineerinng, Bldg. 2
ig terminal

72

Hnh 3.2.4
3.2.5. Cu hnh thng ip ng nhp (MOTD)

Hnh 3.2.5
Th t ni vo
router.
u thng bo, kt thc bng cch nhp k t phn cch mt ln
na.
Sau y l cc bc thc hin cu hnh thng ip MOTD:
1. Vo ch cu hnh ton cc bng lnh configure terminal
2. Nhp lnh nh sau: banner motd #The message of the day goes here #.
3. Lu cu hnh va ri bng lnh copy running-config startup-config.
3.2.6. Phn gii tn my
ng ip MOTD c th hin th trn tt v cc thit b u cui k
cu hnh thng ip MOTD bn vo ch cu hnh ton cc. Ti y bn
dng lnh banner motd, cch mt khong trng, nhp k t phn cch v d nh
k t #, ri vit c

73
Phn gii tn my l qu trnh my tnh phn gii t tn my thnh a ch IP tng
ng.
c th lin h vi cc thit b IP khc bng tn th cc thit b mng nh router
cng cn phi c kh nng phn gii tn my thnh a ch IP. Danh sch gia tn
my v i ch IP tng ng c gi l bng host.
Bng host c th bao gm tt c cc thit b mng trong t chc ca mnh. Mi mt
a ch IP c mt tn my tng ng. Phn mm Cisco IOS c mt vng m
lu tn my v a ch tng ng. Vng b m ny gip cho qu trnh phn gii
tn thnh a ch c nhanh hn.
Tuy nhin tn my y khng ging nh tn DNS, n ch c ngha i vi
router m n c cu hnh m thi. Ngi qun tr mng c th c u hnh bng
host trn router vi bt k tn no vi IP no v cc thng tin ny ch c ngha
i vi router m thi.
he following is an exemple of the configuration of a host table on a router:

T
Router(config)#ip host Auckland 172.16.32.1
Router(config)#ip host Beirut 192.168.53.1
Router(config)#ip host Capetown 192.168.89.1
Router(config)#ip host Denver 10.202.8.1
Hnh 3.2.6
3.2.7. Cu hnh bng host
tn cho cc a
y dng lnh ip host, theo sau l tn ca thit b v tt vy
x vi t t
c th dng lnh ping hay telnet ti thit b bng tn a ch IP
c hin cu bng host:
1. Vo ch cu hnh ton cc ca router.
2. Nhp lnh ip host theo sau l tn ca router v tt c a ch IP ca cc
n router .
3. Tip tc nhp tn v a ch IP tng ng ca cc rou
khai bo ch IP, u tin bn vo ch cu hnh ton cc. Ti
c cc IP ca n. Nh
tn my ny s nh ng a ch IP ca cc cng rn thit b . Khi bn
ca thit b hay
tng ng u c.
Sau ay l cc bc th
c c
cng tr
ter khc trong mng

74
4. Lu cu hnh vo NVRAM.

hot ng ca h thng.
m cc cng vic sau:
Hnh 3.2.7
3.2.8. Lp h s v lu d phng tp tin cu hnh
Tp tin cu hnh ca cc thit b mng s quyt nh s
Cng vic qun l tp tin cu hnh ca cc thit b bao g
L p danh sch v so snh vi tp tin cu hnh trn cc thit b ang hot
ng.
Lu d phng cc tp tin cu hnh lnh server mng.
Thc hin ci t v nng cp cc phn mm.
Chng ta cn lu d phng cc tp tin cu hnh s dng trong trng hp c s
c. Tp tin cu hnh c th c lu trn server mng, v d nh TFTP server, hoc
l lu trn a v ct ni an ton. Ngoi ra chng ta cng nn lp h s i km
vi cc tp tin ny.
3.2.9. Ct, dn v chnh sa tp tin cu hnh
Chng ta c th dng lnh copy running-config tftp sao chp tp tin cu hnh
ang chy trn router vo TFTP server. Sau y l cc bc thc hin:
Bc 1: nhp lnh copy running-config tftp.
Bc 2: nhp a ch IP ca my m chng ta s lu tp tin cu hnh ln .
Bc 3: nhp tn tp tin.


75
Bc 4: xc nhn li cu lnh bng cch tr li yes

Hnh 3.2.9a
Chng ta c th s dng tp tin cu hnh lu trn server mng cu hnh cho
router.
thc hin iu ny bn lm theo cc bc sau:
ing-config.
2. du nhc tip theo bn chn loi tp tin cu hnh my hay tp tin cu hnh
mng. Tp tin cu hnh mng c cha cc lnh c th thc thi cho tt c cc
o m bn ang lu tp tin cu hnh trn . V d nh trn hnh
nh cho loi tp tin cu hnh my l
hostname-config, cn tn mc nh cho loi tp tin cu hnh mng l
nfig. Trong mi trng DOS th tn tp tin b gii hn vi 8 k t
1. Nhp lnh copy tftp runn

router v server trong mng. Cn loi tp tin cu hnh my th ch s cc lnh


thc thi cho mt router m thi. du nhc k tip, bn nhp a ch IP ca
my n
3.2.9b: router c cu hnh t TFTP server c a ch IP l 131.108.2.155.
3. Sau nhp tn ca tp tin hoc l chp nhn ly tn mc nh. Tn ca tp
tin theo quy tc ca UNIX. Tn mc
netword-co
v 3 k t m rng (v d nh: router.cfg). Cui cng bn xc nhn li tt c
cc thng tin va ri. Bn lu trn hnh th s thy l du nhc chuyn

76
ngay sang tn Tokyo. iu ny chng t l router c cu hnh li ngay sau
khi tp tin cu hnh va c ti xung.
Tp tin cu hnh trn router cng c th c lu vo a bng cch sao chp di
dng vn bn ri lu vo a mm hoc a cng. Khi no cn chp tr li rouer th
bn dng chc nng son tho c bn ca chng trnh m phng thit b u cui
ct dn cc dng lnh vo router.

H
y l phn tng k hnh m bn cn nm khi cu hnh router.
sa
EC ng
Ch EXEC
t

ng giao d thc hin mt s thay i cho


nh
ho route
nh 3.2.9b
TNG KT CHNG
Sau t cc c
Router c cc ch u:
Ch EX i dng.
c quyn.
Ch cu hnh
u h
on cc.
Cc ch c nh khc.
Bn c th d in dng lnh ca router
cu hnh ca router :
t tn c r.

77
t mt m cho r
hnh cc cn
Chnh sa tp tin
Hin th tp tin cu hnh.
trng gip cho ngi qun tr mng nm c cu trc h thng mng v x
i dng khi h





outer.
Cu g giao tip trn router.
cu hnh.
Ngoi ra, bn cn nh mt s im quan trng sau:
Xy dng mt cu hnh chun l yu t quan trng thnh cng trong vic
bo tr bt k h thng mng ca mt t chc no.
Cu ch thch cho cc cng giao tip c th mang mt s thng tin quan
l s c nhanh hn.
Thng ip ng nhp s cung cp cc thng bo cho ng
ng nhp vo router.
Phn gii tn my thnh a ch IP cho php router c th chuyn i nhanh
t my ra a ch.
Cng vic lp h s v lu d phng tp tin cu hnh l ht sc quan trng
bo m cho h thng mng lun hot ng thng sut.







78
CHNG 4
CP NHT THNG TIN T CC THIT B KHC
GII THIU
i khi ngi qun tr mng s phi x l nhng h thng mng m khng c h
s y v chnh xc. Trong nhng tnh hung nh vy th giao thc CDP-Cisco
Discovery Protocol s l mt cng c rt hu ch gip bn xy dng c cu trc
c bn v h thng mng. CDP l mt giao thc hot ng khng ph thuc vo
mi trng truyn ca mng, giao thc ny l c quyn ca Cisco c s dng
pht hin cc thit b xung quanh. CDP s hin th thng tin v cc thit b kt
ni trc tip m bn ang x l. Tuy nhin y khng phi l mt cng c thc s
mng.
Trong nhiu trng hp, sau khi router c cu hnh v i vo hot ng th
nh qun tr mng s kh c th k vo router cu hnh hay lm g
u
mng ca cc thit b ln cn bng cch s
dng CDP.
Thit lp kt ni Telnet.
Kim tra kt ni Telnet.
4.1 cn


t ni trc tip
khc. Khi , Telnet, l mt ng dng ca TCP/IP, s gip ngi qun tr mng
thit lp kt ni t xa vo ch giao tip dng lnh (CLI) ca router xem, c
hnh v x l s c. y l mt cng c ch yu ca cc chuyn gia mng.
Sau khi hon tt chng ny, cc bn s nm c cc kin thc sau:
Bt v tt CDP.
Cch s dng lnh show cdp neighbors.
Cch xc nh cc thit b ln cn kt ni vo cng giao tip.
Ghi nhn thng tin v a ch
Kt thc phin Telnet.
Tm ngng mt phin Telnet.
Thc hin cc kim tra kt ni khc.
X l s c vi cc kt ni t xa.
. Kt ni v khm ph cc thit b ln
4.1.1. Gii thiu v CDP

79
TCP/IP Novell IPX AppleTalk Others

CDP discovers and shows information about
directtl connected Cisco devices

LANS Frame Relay ATM Others

Hnh 4.1.1
CDP l giao thc lp 2 kt ni vi lp vt l di v lp mng trn nh hnh
v. CDP c s dng thu thp thng tin t cc thit b ln cn, v d nh thit
mng v c th
p mng con SNAP
Phi
t i
bn 10 hin bn 1).
v cho php thit b d tm
cc u v
cho nhau cho d 2 thit b ny c th chy
giao thc lp mng khc nhau.
Mi thit b c cu hnh CDP s gi mt thng ip qung co theo nh k cho
cc router khc. Mi thng ip nh vy phi c t nht mt a ch m thit b
c th nhn c thng ip ca giao thc qun l mng c bn SNMP (Simple
Network Management Protocol) thng qua a ch . Ngoi ra, mi thng ip
qung co cn c thi hn sng hoc l thi hn lu gi thng tin. y l
khong thi gian cho cc thit b lu gi thng tin nhn c trc khi xo b
thng tin i. Bn cnh vic pht thng ip, mi thit b cng lng nghe theo
b l loi thit b no, trn thit b cng no l cng kt ni v kt ni vo
cng no trn thit b ca chng ta, phin bn phn cng ca thit b l
gCDP l giao thc hot ng c lp vi mi trng truyn
chy trn tt c cc thit b ca Cisco trn nn giao thc truy c
(Subnet Access Protocol).
) l phin bn mi nht ca giao thc ny. Cisco IOS
phn bn 12.0(3)T tr i c h tr CDPv2. Mc nh th Cisco IOS (t phin
.3 n 12.0(3) chy CDP p
nbn 2 ca CDP (CDPv2
Khi thit b Cisco c bt ln, CDP t ng hot ng
thit b ln cn khc cng chy CDP. CDP hot ng lp lin kt d li
php 2 thit b thu thp thng tin ln

80
nh k nhn thng ip t cc thit b ln cn khac thu thp thng tin v
chng.
4.1.2. Thng tin thu nhn c t CDP
CDP c s dng ch yu pht hin tt c cc thit b Cisco khc kt ni trc
tip vo thit b ca chng ta. Bn s dng lnh show cdp neighbors hin th
thng tin v cc mng kt ni trc tip vo router. CDP cung cp thng tin v tng
thit b CDP lng ging bng cch truyn thng bo CDP mang theo cac gi tr
type length (TLVs).
TLVs c hin th bi lnh show cdp neighbors s bao gm cc thng tin v:
Device ID: Ch s danh nh (ID) ca thit b lng ging.
al rface: Cng trn thit b ca chng ta kt ni n thit b l ng
ging,
Hold time: thi hn lu gi th ht.
n qun l ca VTP (ch c
rn router (ch c CDPv2).
ng kt ni trc tip vp router m
tip vi router .
Loc inte
ng tin cp n
Capability: loi thit b.
Platform: phin bn phn cng ca thit b.
Port ID: ch s danh nh (ID) ca cng trn thit b lng ging kt ni vo
thit b ca chng ta.
VTP management domain name: tn mi
CDPv2).
Native VLAN: VLAN mc nh t
Half/Full duplex: ch hot ng song cng hay bn song cng.
Trong hnh 4.1.2, router v tr thp nht kh
ngi qun tr mng ang thc hin kt ni console. Do xem c cc thng
tin CDP ca router ny, ngi qun tr mng phi Telnet vo router kt ni trc

81

Hnh 4.1.2

4.1.3. Chy CDP, kim tra v ghi nhn cc thng tin CDP

Lnh
Ch cu hnh ca
router thc hin cu
lnh
Chc nng ca cu lnh
Cdp run Ch cu hnh ton cc Khi ng cdp trn
router.
Cdp enable Ch cng
giao tip.
Khi ng CDP trn cng
giao tip tng ng
cu hnh
Clear cdp counters Ch EXEC ngi dng Xo ng h m lu
lng tr v 0
Show cdp entry
(&/device-name
[*][protocol/version])
Ch EXEC c quyn Hin th thng tin v mt
thit b lng ging m ta
cn. Thng tin hin th
th c gii hn thoe
c
giao thc hay theo phin
bn.
Show cdp Ch EXEC c quyn Hin th khong thi gian
gia cc ln pht thng

82
ip qung co CDP, s
phin bn v thi gian cn
hiu lc ca cc thng
ip ny trn tng cng
ca router.
Show cdp interface [type
number]
Ch EXEC c quyn Hin th thng tin v
nhng cng c chy CDP
Show cdp neighbors [type
number] [detial]
Ch EXEC c quyn Hin th cc thng tin v
nhng thit b m CDP
pht hin c: loi thit
b, tn thit b, thit b
kt ni vo cng no trn
thit b ca chng ta. Nu
bn c s dng t kho
cng, tn min VTP.
detail th ban s c thm
thng tin v VLAN ID,
ch hot ng song


83
Hnh 4.1.3a

Hnh 4.1.3b

Hnh 4.1.3c

84

Hnh 4.1.3d

Hnh 4.1.3e
4.1.4. Xy dng bn mng


85
CDP l mt giao thc c thit k v hot ng kh nh, n gin. Cc gi CDP
c kch thc nh nhng li mang nhiu thng tin hu ch v cc thit b lng
gi
B ng s mng ca cc thit b. Bn
c
tip c
4.1.5. Tt CDP
t ton b CDP trn router, bn dng lnh no cdp run ch cu hnh ton
cc. Khi bn tt ton b CDP th khng c cng no trn router cn chy c.
i vi Cisco IOS phin bn 10.3 tr i, CDP chy mc nh trn tt c cc cng
c th gi v nhn thng tin CDP. Tuy nhin cng c mt s cng nh cng
Asynchronous chng hn th mc nh l CDP tt trn cc cng ny. Nu CDP
ang b tt trn mt cng no th bn c th khi ng li CDP bng lnh cdp
enable trong ch cu hnh cng giao tip tng ng. Cn nu bn mun tt
CD trn mt cng no th bn dng lnh no cdp enable trong ch cu hnh
cng .
ng Cisco.
n c th s dng cc thng tin ny xy d
th Telnet vo cc thit b lng ging ri dng lnh show cdp neighbors tm
c thit b khc kt ni vo thit b ny.
t
P

Hnh 4.1.5
4.1. X 6. l s c ca CDP

86
Lnh M t
Clear c g ging dp table Xo bng thng tin ca CDP v cc thit b ln
Clear cdp counters Xo b m lu lng tr v 0.
Showcdp traffic Hin th b m ca CDP, bao gm s lng gi CDP gi
v nhn, s lng li checksum
Show d c loi debug ang chy trn router ebugging Hin th thng tin v c
Debug cdp adjacency Kim tra thng tin CDP v cc thit b lng ging
Debug cdp events Kim tra cc hot ng ca CDP
Deb g cdp ip Kim tra thng tin CDP IP u
Debug dp packets Kim tra thng tin v cc gi CDP c
Cdp timer Ci t thi gian nh k gi gi CDP cp nht
Cdp holdtime Ci t thi gian lu gi thng tin cho cc gi CDP cp
nht c pht i
Show dp Hin th thng tin ton cc ca CDP, bao gm thi gian
inh cp nht v thi gian lu gi thng tin
c

4.2. Th thp thng tin v cc thit b xa
4.2.1. elnet
Telnet l giao thc gi lp u cui o nm trong b giao thc TCP/IP. N cho
php thit lp kt ni t xa vo thit b. Lnh Telnet c s dng kim tra hot
ng p n mm lp ng dng gia 2 my.
Telnet hot ng lp ng dng ca m hnh OSI. Telnet hot ng da trn c
ch CP m bo vic truyn d liu gia client v cc server.
t router c th cho php thc hin ng thi nhiu phin kt ni Telnet. ng
vty 0-4 trn router l ng dnh cho Telnet. 5 ng Telnet ny c th thc hin
ng lc. Chng ta cn lu rng vic s dng Telnet kim tra kt ni lp ng
ng ch l vic ph. Telnet c s dng ch yu thit lp kt ni t xa vo
thit b. Telnet l mt chng trnh ng dng n gin v thng dng nht.
u
T
h
T
M
c
d

87


Hnh 4.21.
4.2.2. Thit lp v kim tra kt ni Telnet
Ln T
thit b
kt n
mun
thi ng cc lnh sau:
Denve
Denve
Denve
Denve
h elnet cho php ngi dng thc hin Telnet t mt thit b Cisco ny sang
khc. Chng ta khng cn phi nhp lnh connect hay telnet thit lp
i Telnet m chng ta c th nhp tn hoc a ch IP ca router m chng ta
Telnet vo. Khi kt thc phin Telnet, bn dng lnh exit hoc logout.
t lp kt ni Telnet, bn dng mt tro
r>connect paris
r>paris
r>131.108.100.152
r>telnet paris

88

Hnh 4.2.2a
gii
t buc bn phi dng a ch IP.
i t xa vo mt router hay
EXEC ngi dng v
n c th truy cp t xa vo router thi c ngha l c t nht mt ng dng
Mt kt ni Telnet thnh cng chng t rng
Router cn phi c bng host hoc l trong mng phi c dch v DNS phn
tn my m chng ta nhp vo. Nu khng th b
Telnet c s dng kim tra xem bn c th kt n
hng. V d nh hnh 4.2.2b: nu bn Telnet ch k
EXEC c quyn u c.
u b N
TCP/IP kt ni vo c router .
cc ng dng lp trn hot ng tt.

89

Hnh 4.2.2b
Nu bn c th Telnet vo mt router ny m khng Telnet
h c th s c l do sai tn, a ch hoc do cp quyn truy c
vo c router khc
p. Sai st c th nm
m router m bn Telnet ti. Trong trng hp
y, bc tip theo bn nn c gng ping th. Lnh ping cho php chng ta kim
tra kt ni lp Mng t u n cui.
ngng mt phin Telnet. Tuy
mt router khc. iu
ny router. Do bn cn ch
cn th ng phin Telnet trn router .
M gng trong mt khong thi gian gii hn.
qua t n phm Enter. Bn
t
router m bn ang x l hoc n
n
Khi bn Telnet xong, bn c th ngt kt ni. Mc nh th sau 10 pht m
khng c bt k hot ng no kt ni Telnet s t ng ngt. Hoc l bn c th
ngt kt ni Telnet bng lnh exit.
4.2.3. Ngt, tm ngng phin Telnet
Telnet c mt c tnh quan trng l bn c th tm
nhin c mt rc ri l khi bn s dng phm enter sau khi tm ngng phin Telnet
th phn mm Cisco IOS s t ng quay tr li kt ni Telnet va mi tm ngng
trc . M phm enter l phm rt hay c s dng. Do khi bn tm ngng
mt phin Telnet th rt c th sau bn s kt ni li vo
rt nguy him khi bn thc hin thay i cu hnh
n cu hnh ca router trc khi tm ng
i mt phin Telnet ch c tm n
y r li kt ni Telnet m bn tm ngng bn ch cn nh
dng lnh show session xem cc kt ni Telnet ang c m.

90
Sau y l trnh t cc bc bn ngt kt ni Telnet:
Nhp lnh disconnect.
Tip theo sau lnh ny l tn hoc a ch IP ca router. V d:
Denver>disconnect paris
g phin Telnet:
ng lc, bung ra ri nhn tip ch x.
Sau y l cc bc thc hin tm ngn
Nhn t hp phm Ctrl-Shift-6 c
Nhp tn hoc a ch IP ca router.

Hnh 4.2.3
m nhiu phin Telnet cng lc. Chng ta c th chuyn i qua
4.2.4. M rng thm v hot ng Telnet
Trn router c th
li gia cc phin Telnet ny. Bn c th n nh s lng phin Telnet c php
m ng thi trn router bng lnh session limit.
chuyn i qua li gia cc phin Telnet, bn tm ngng phin Telnet hin ti
v quay tr li phin mi m trc .
Nhn t hp phm Ctrl-Shift-6 cng lc, bung ra ri nhn tip ch x: tm thot
khi kt ni hin ti, quay li du nhc EXEC.

91
Ti du nhc EXEC, bn c th thit lp phin kt ni mi. Router 2500 ch cho
php m 5 phin Telnet cng lc.
Bn c th m nhiu phin Telnet cng lc v tm ngng bng t hp phm Ctrl-
Shift-6, x. Nu bn dng phm Enter th Cisco IOS s t ng quay li kt ni va
mi tm ngng trc . Cn nu bn dng lnh resume th bn phi nhp thm
ch s ID bng lnh show session.

Hnh 4.2.4
4.2.5. Cc lnh kim tra kt ni khc
h tr vic kim tra ni mng c bn, nhiu giao thc mng c h tr giao
dng kim tra vic nh tuyn
u. n gi i mt gi d liu ti my ch v ch
i tr li
tin cy ca
ch c n
tra kt ni ng hy EXEC
uyn u
thc phn hi (echo). Giao thc phn hi c s
cc gi d li Lnh ping thc hi
nhn g v t my ch. Kt qu ca giao thc phn hi gip bn xc nh
ng truyn ti my ch, thi gian tr trn ng truyn, my
c hay khng, c hot ng hay khng. Lnh ping l lnh c bn
ch EXEC ngi d kim . Bn c th dng lnh ny
c q c.

92

Hnh 4.2.5a
Hnh 4.2.5a l v d cho bit phn hi h gi gi i ca lnh ping
p hn c
m

et Control Message Protocol giao t).
u trn
ing th ch
ra kt ni t u cui n u cui, cn lnh traceroute th kim tra tng
ng truyn. Bn c th thc hin lnh traceroute ch
EXEC ngi dng hay EXEC c q c.
ay v tn ca router . Trong
traceroute vn s tip tc c gng gi n trm k tip
p phm Ctrl-shift-6.
nh cng cho 5
172.16.1.5. Du chm than (!) cho bit l
ch
hn hi thnh cng. Nu bn n
ngha l router mt hay nhiu du chm thay v du than (!) th iu c
ht thi gian ch gi phn hi t my
(Intern
ch. Lnh ping s dng giao thc ICMP
thc thng ip iu khin interne
Lnh traceroute l mt cng c l tng bn tm ng i ca gi d li
mng. Lnh traceroute cng tng t nh
kim t
lnh ping, ch khc l lnh p
chng mt dc theo
uyn u
Trong v d hnh 4.2.5b, bn thc hin lnh traceroute t router York n router
Rome. ng truyn ny phi i qua router London v Paris. Nu c router no
khng n c th kt qu phn hi l du sao (*) th
trng hp nh vy, lnh
cho n khi bn nhn t h


93

Hnh 4.2.5b
im tra c bn cng tp trung ch yu vo lp Mng. Bn dng lnh show
te kim tra bng nh tuyn ca router cho h thng mng. Lnh ny s
cp chi tit h
Vic k
ip rou

Sau ping:
hn phm Enter.
a ch IP
c v a ch l s c xy ra ph bin nht trong mng IP. Sau y l 3 lnh
thng c s dng x l cc s c lin quan n a ch:
Ping: s dng giao thc ICMP kim tra kt ni vt l v a ch IP ca
lp Mng. y l lnh kim tra c bn.
c n trong chong sau.
y l cc bc thc hin
Nhp lnh ping, theo sau l a ch IP hoc tn ca my ch.
Nhn phm Enter.
Sau y l cc bc thc hin lnh traceroute:
Nhp lnh traceroute, theo sau l a ch IP hoc tn ca my ch.
N

4.2.6. X l s c v
S

94
Telnet: kim tra kt ni phn mm lp ng dng gia ngun v my ch.
lnh kim tra kt ni hon chnh.
cho php xc nh v tr li trn ng truyn t my ngun
r Time to Live to thng ip t
bng cch s dng CDP.
Kt thc kt ni Telnet.
xa.
y l
Traceroute:
n my ch. Lnh trace s dng gi t
mi router trn ng truyn.
TNG KT
Kt thc chng ny bn cn nm c nhng chnh nh sau:
M v tt CDP
S dng lnh show cdp neighbors.
Xc nh c cc thit b lng ging kt ni vo cc cng trn thit b ca
mnh.
Thu nhp thng tin v cc thit b lng ging
Thit lp kt ni Telnet.
Tm ngng kt ni Telnet.
Thc hin kim tra kt ni.
X l s c ca kt ni u cui t



95
CHNG 5
QUN L PHN MM CISCO IOS
GII THIU
Cisco router khng th hot ng c nu khng c h iu hnh mng Cisco
(IOS). Mi router trong qu trnh khi ng u c bc tm v ti IOS. Chng
ny s m t chi tit cc bc khi ng ca router v cho bn thy tm quan trng
ca qu trnh ny.
Cc thit b mng Cisco hot ng vi nhiu loi tp tin khc nhau, trong c h
iu hnh v tp tin cu hnh. Ngi qun tr mng hay bt k ai mun qun tr cho
h thng mng hot ng tri chy v tin cy th phi bo tr cc tp tin ny cn
thn, bo m rng thit b ang chy ng phin bn phn mm v cc tp tin h
thng ca Cisco v cc cng c hu n l cc tp tin ny.
Khi hon tt chng ny , cc bn c th t c hin c nhng vic sau:
Xc nh c router ang ca qu trnh khi ng.
IOS nh th no.
S dng cc lnh boot system.
odem.
ng bng cc lnh show.
hi bt u bt in
a
dng qu
h
giai on no
Xc nh c cc thit b Cisco tm v ti Cisco
Xc nh gi tr ca thanh ghi cu hnh.
M t khi qut cc tp tin m Cisco IOS s dng v chc nng tng ng
ca chng.
Nm c ni m router lu cc loi tp tin khc nhau.
M t khi qut cu trc tn ca IOS.
Lu v khi phc tp tin cu hnh bng cch s dng TFTP v ct dn.
Ti IOS bng TFTP.
Ti IOS bng Xm
Kim tra tp tin h th
5.1. Kho st v kim tra qu trnh khi ng router
5.1.1. Cc giai on khi ng router k
Mc tiu chnh ca qu trnh khi ng router l khi ng cc hot ng c
router. Router phi hot ng vi tin cy cao thc hin kt ni cho bt k

96
loi mng no. Do , qu trnh khi ng router phi thc hin cc cng vic nh
Kim tra phn cng ca router


i phn mm Cisco IOS th khc nhau tu theo phin bn phn
ta c th cu hnh hoc router s s dng qu trnh tm v ti
ph
Gi tr OS nh sau:
S. Router s s dng cc cu lnh ny theo th t khi khi ng.
sau:
Tm v ti phn mm Cisco IOS.
Tm v thc hin cc cu lnh cu hnh, trong bao gm cc cu hnh giao
thc v a ch cho cc cng giao tip.




ROM Bootstrap Load bootstrap

H iu hnh

mng Cisco






5.1.2. Thit b Cisco tm v ti nh th no
Ngun mc nh t
cng ca thit b, nhng hu ht cc router u tm lnh boot system lu trong
NVRAM. Phn mm Cisco IOS c th c ti t nhiu ngun khc nhau. Nhng
ngun ny chng
n mm mc nh ca n.
ci t cho thanh ghi cu hnh s cho php router tm I
Lnh boot system cu hnh cho router ni m router tm
ta IO
Flash
TFTP
Server
ROM
Tm v ti h iu
hnh

Tp tin cu
hnh

Tm v ti tp tin
cu hnh hoc vo
NVRAM
TFTP
Server
ch ci t
Console

97
Nu trong NVRAM khng c cc cu lnh boot system th
b nh flash cng khng c IOS th router s c
n lu trn server mng.








h thng s mc nh l s dng Cisco IOS trong b nh flash.
Nu trong
gng s dng TFTP ti IOS v. Router s s dng gi tr ci t cu hnh
bit tn tp ti











Router# configure terminal
Router(config)# boot system flash IOS_filename
Router(config)# boot system tftp IOS_filename
tftp_address
Router(config)# boot system ROM
[Ctrl-Z]
Router# copy running-config startup-config
Khng tm thy lnh boot system trong NVRAM.
Ti Cisco IOS mcnh trong b nh Flash.
B nh Flash khng c IOS.
Ti Cisco IOS mc nh t TFTP server.
Ci t thanh ghi cu hnh, lu trong NVRAM, gi tr ci t cho thanh ghi
cu hnh khc nhau s cho php router xc nh v tr ti IOS khc nhau






98


5.1.3 S dng lnh boot system
5.1.4 Hnh 5.1.3S dng lnh boot system
Th t cc v tr m router tm h iu hnh c ci t trong phn khi ng ca
thanh ghi cu hnh. Gi tr mc nh ca thanh ghi cu hnh c th thay i bng
lnh config-register trong ch cu hnh ton cc. Thng s ca lnh ny s
i
cu hnh th hin cho phn khi ng router. u tin, ta dng lnh show version
xem gi tr hin ti ca thanh ghi cu hnh v cng m bo l gi tr ca 12
trn khng c g thay i. Sau ta dng lnh cnig-register thay i gi tr
cho thanh ghi, ta ch cn i gi tr ca s hex cui cng m thi.
Ta thay i gi tr phn khi ng ca thanh ghi cu hnh theo hng dn sau:
router khi ng vo ch ROM monitor, ta t gi tr cho thanh ghi
cu hnh l 0xnnn0, trong nnn l gi tr ca 12 bit trn, khng thuc phn
khi ng. Cn 0 l gia trj ca phn khi ng trn thanh ghi cu hnh, do
4 bit phn ny c gi tr nh phn l 0000. T ch ROM monitor, ta c
th khi ng h thng bng lnh b.
cu hnh cho h thng t ng khi ng t ROM, ta t gi tr cho
thanh ghi cu hnh l 0xnnn1, trong nnn l gi tr ca 12 bit trn, khng
thuc phn khi ng. Cn 1 a 4 bit phn khi ng trn thanh
ghi cu hnh, nh vy 4 bit n h phn l 0001.
cu hnh cho h thng s dng cac cu lnh boot system trong NVRAM,
u hnn bt k gi tr no nm trong khng
t trong phn khi ng ca thanh ghi cu hnh
ng s hex.
Thanh ghi cu hnh l thanh ghi 16 bi lu trong NVRAM. 4 bit thp ca thanh gh
l gi tr c
y c gi tr n
ta t gi tr cho thanh ghi c
0xnnn2 0xnnnF. Khi , 4 bi
s c gi tr nh phn l 0010-1111. Mc nh gia tr thanh ghi l 0x2102 v
router s dng lnh boot system trong NVRAM.
5.1.5 S dng lnh boot system
Khi router khng khi ng c th c th l do mt trong nhng nguyn nhn
sau:

99
Mt tp tin cu hnh hoc cu lnh boot system b sai.
Gi tr thanh ghi cu hnh b sai.
B nh flash b trc trc.
S dng lnh show running-config v tm cu lnh boot system nm ngay
Router#show version

System image file is flash:c2600-jk8o3s-mz.122-17a.bin

This product contains cryptographi subject to United States and local
y laus. By using this product,
, return this product immediately.
H hng phn cng.
Khi router khi ng, router s tm cu lnh boot system trong tp tin cu hnh.
Lnh boot system c th ci t cho router khi ng t IOS khc thay v t IOS
trong flash. xc nh xem router khi ng t IOS no, bn dng lnh show
version v tm dng ni v phn mm khi ng h thng.
phn u ca tp tin cu hnh. Nu cu lnh boot system ch sai IOS th chng ta
xo lnh i bng lnh no ca cu lnh .
Cisco Interface Operating System Software
IOS (tm) C2600 Software (C2600-J K803S-M), Version 12.2 (17a), RELEASE
SOFTWARE (fc1)
Copyright (c) 1986-2006 by Cisco System, Inc
Complie Thu 19-J un-03 16:35 by pwade
Image text-base: 0x8000808C, data-base: 0x815F7B34
ROM: System Bootstrap, Version 12.2 (7r) [cmong 7r], RELEASE SOFTWARE
fc1)

Danang uptime is 1 hour, 2 minutes
System returned to ROM by power-on
c features and
country laws goverining import, export, transfer and use. Delivery of Cisco
cryptographic product does not imply third-party authority to import, export,
distribute or use encryption. Importers, exporters, distributors and users are
responsible for compliance with US and local coutr
you compliance with US and local laws

A summary of US laws governing Cisco cryptographic products may be found at:
http://www.cisco.com/wwl/export/crypto/tool/stqrg.html


100
If you require further assistance please contact us by sending email to
export@cisco.com

Cisco 2620XM (MOC860P) professor (revision 0x100) with 59392K/6144K bytes
of memory
Processor board ID J AE0718065A (41148118384)
M860 processor: part number 5, mask 2
Bridging software
X25 software, Version 3.0.0
Super LAT software (copyright 1990 by Meridian Technology Corp)
TN3270 Emulation software
Basic Rae ISDN software, Version 1.1.
1 FastEthernet/IEEE 802.3 interface(s)
2 Low-speed serial (sync/async) network interface(s)
1 ISDN Basic Rate interface(s)
32K bytes of non-voltatile configuration memory.
16384K bytes of processor board System flash (Read/Write)

Configuration register is 0x2102

Gi tr thanh ghi cu hnh khng ng cng dn n vic router khng ti c
IOS v gia tr thanh ghi n t u. Chng ta kim tra
i tr thanh ghi bng lnh show version v c dng cui cng trong kt qu hin
ca lnh ny. Gi tr thanh ghi cu hnh s khc nhau i vi cc bin bn phn
ng hp nh vy bn s gp cc thng bo li trong qua trnh
flash:
Boot: cannot determine first file name on device flash:
Nu dng l tp tin trong flash b li th bn cn chp li IOS mi ln router.
y s cho router bit l ti IOS
g
th
cng khc nhau. Bn c th tham kho gi tr thanh ghi cu hnh trn a CD ti
liu ca Cisco hc trn website ca Cisco. Sau bn chnh sa li gi tr thanh
ghi cu hnh ri lu vo tp tin cu hnh khi ng.
Nu s c vn tip tc xy ra th c th l tp tin trong b nh flash b li. Thng
thng, trong tr
khi ng router. V d nh mt s cu thng bo nh sau:
Open: read errorrequested 0x4 bytes, got 0x0
Trouble reading device magic number
Boot: cannot open

101
Nu tt c cc nguyn nhn trn vn khng ng th c th l router b li phn
cng. Trong trng hp nh vy th bn nn lin h vi trung tm h tr k thut
nal Assistance Centre). Mc d li h phn cng rt him
nng xy ra.
cu
t b.
Ng i h cc thit b Cisco thc hin
cc ch g s m bn c th cu
hn yn v cc mng
m a Thng thng, mt tp tin
cu
ng b nh khc
nhau.
IOS c lu trong loi b nh c gi l flash. Flash lu gi n nh tp tin IOS
v tp tin IOS ny c lash cho php chng ta
p tin cu hnh c lu trong NVRAM c gi l tp
tin cu hnh khi ng. Khi thit b khi ng, tp tin cu hnh khi ng c
ca Cisco (TAC Termi
gp nhng n vn c kh
Lu : Bn khng th xem gi tr thanh ghi cu hnh bng lnh show running-
config hay show start-up config c,
5.2. Qun l tp tin h thng Cisco
5.2.1. Khi qut v tp tin h thng Cisco
Hot ng ca router v switch ph thuc vo phn mm ci trn n. C 2 loi
phn mm cn phi c thit b hot ng l: h iu hnh v tp tin cu hnh.
H iu hnh c s dng cho hu ht cc thit b Cisco l h iu hnh lin
mng Cisco, gi tt l Cisco IOS (Internetwork Operating System). Phn mm
Cisco IOS cho php thit b thc hin cc chc nng ca router hay switch. Mt
tp tin IOS khong vi megabyte.
Phn mm th 2 c s dng cho router v switch l tp tin cu hnh. Tp tin
hnh cha cc hng dn v hot ng nh tuyn hay chuyn mch ca thi
qun tr mng l ngi to tp tin cu hn
c nng theo ng thit k ca mnh. Mt s thn
h c l a ch IP ca cc cng trn router, giao thc nh tu
gi o thc nh tuyn c thc hin qung b
hnh t vi trm n vi ngn byte.
Mi loi phn mm c lu thnh tng tp tin ring bit trong t
s dng khi ng router. F
nng cp IOS v lu c nhiu IOS khc nhau. Trong cu trc ca mt s loi
router, IOS c copy ln RAM v chy trn RAM.
Tp tin cu hnh c lu trong b nh NVRAM v tp tin ny c s dng khi
khi ng router. Do t

102
chp ln RAM. Khi tp tin ny c chy trn RAM v lun c cp nht khi
ang chy. Do tp tin ang chy trn RAM c gi l tp tin cu hnh hot
ng.

Hnh 5.2.1a
Bt u t phin bn 12 ca IOS, h thng tp tin Cisco IOS, gi tt l IFS (IOS
File System), cung cp mt giao tip chung cho tt c cc h thng tp tin m
cu hnh hot ng, ROM). IFS s dng cc tin t nh trong
nh h thng tp tin trn thit b.
Descripton
router ang s dng. IFS cung cp mt phng php chung thc hin qun l
ton b h thng tp tin ang s dng cho router. Cng vic ny bao gm tp tin
trong b nh flash, h thng tp tin mng (TFTP, rcp v FTP), c/vit d liu
(NVRAM, tp tin
hnh 5.2.1b xc
Prefix
Bootflash: Bootflash memory
Flash: Flash memory. This prefix is available on all platform. For
form that do not have a device named flash, the prefix flash: is
refix flash: can be used to refer to
orage area on all platform
plat
allased to slot0:. Therefore, the p
the main flash memory st
Flh: Flash load helper log files
ftp: File Transfer protocol (FTP) network sever
Nvram: NVRAM
Rcp: Remote copy protocol (rcp) network server
Slot0: First Personal Computer Memory Card International Assiciontion

103
(PCMCIA) flash memory card
Slot1: Second PCMCIA flash memory card
System: Contains the system memory, including the running configuration
Tftp: TFTP nework server
Hnh 5.2.1b
ds Pre IOS Version 12.0 Commands IOS Version 12.x Comman
Configure network (pre-Cisco IOs Copy ftp: system: runnig-config
Copy crp: system: runnig-config
Copy tftp: system: runnig-config
Release 10.3)
Copy rcp running config
Copy tftp running-config
Configure overwrite-network
{pre-Cisco IOS Release 10.3} Copy crp
Copy rcp stratup-config Copy tftp: system:
Copy tftp satrup-config
Copy ftp: system: runnig-config
: system: runnig-config
runnig-config
Show configuration (pre-Cisco IOS
release 10.3)
More nvram:startup-config
Write erase (pre-Cisco IOS release 10.3)
Erase starup-config
Erase nvram:
Write erase (pre-Cisco IOS release 10.3)
Copy running-config startup-config
Copy system: running-config
Nvram: startup-config
Write network pre-Cisco IOS release
10.3)
Copy running-config startup-config rcp
Copy running-config startup-config tftp
Copy system: runnig-config ftp:
Copy system: runnig-config crp:
Copy system: runnig-config tftp:
Write terminal pre-Cisco IOS release
10.3)
Show runnig -config
More system: running-config
Hnh 5.2.1c
IFS s dng quy c URL xc nh tp tin trn thit b v trn mng. Quy c
URl xc nh v tr ca tp tin ng sau du hai chm nh sau [[[//v tr]/th
n]. IFS cng h truyn ti tp tin FTP.
Cisco pht tri bn ny h tr cho
cc h n ang
tip
mc]/tn tp ti
5.2.2. Quy c tn IOS
n rt nhiu phin bn IOS khc nhau. Cc phin
p in bn phn cng vi nhiu c tnh khc nhau. Hin nay Cisco v
tc pht trin nhiu phin bn IOS mi.

104
, Cisco c mt quy lut t tn cho IOS.
M o gm nhiu phn, mi phn th hin phin bn phn cng, cc
c n
Ph hin bn phn
cn n
Ph ny c h tr cc c tnh no. C
rt nhi chn la. Cc c tnh ny c ng gi trong
Cis t s c tnh ch khng c ton b tt c cc
c n n loi nh sau:
bn: cc c tnh dnh cho tng phin bn phn cng, v d: IP, IP/FW.
rng (Plus): l cc c tnh m rng hn mc c bn, v d IP Plus,
IP/FW Plus, Enterprise Plus.
M ho: vn l cc c tnh c bn hay m rng nh trn nhng c thm 56
bit m ho. V d: IP/ATM PLUS IPSEC 56, Plus 56, Enterprise Plus 56.
T Cisco IOS phin bn 12.2 tr i, c tnh m ho c thit k thnh 2
loi l k8/k9:
o K8: 64 bit m hoa tr xung.
o K9: hn 64 bit m ho.
Phn th 3 ca tn tp tin cho bit nh dng ca tp tin . Phn ny cho bit IOS
c lu trong flash di dng nn hay khng, ri IOS s c gii nn chy
u. Nu IOS lu trong flash di dng nn th n s c gii nn, chp ln RAM
trong qu trnh khi ng router. Dng tp tin nh vy gi l tp tin khng c nh.
Cn loi tp tin c nh th chy trc tip trn flash lun m khng cn chp ln
RAM.
Phn th 4 ca tp tin cho bit phin bn ca IOS. Phin bn cng mi th s trong
phn ny cng ln.




phn bit gia cc phin bn khc nhau
t tn ca IOS ba
t h h tr v s pht hnh.
n u tin ca tp tin IOS cho bit IOS ny c thit k cho p
g o.
n th hai ca tn tp tin IOS cho bit tp tin
u c tnh khc nhau
co IOS. Mi Cisco IOS ch c m
t h. Bn cnh , cc c tnh ny cn c ph
C
M

105

Hnh 5.2.2
5.2.3. Qun l tp tin cu hnh bng TFTP
Trn Cisco router v switch, tp tin cu hnh hot ng c trn RAM v ni
hi c tp tin
cu i m chng ta c th lu d
ph opy running-config
tftp
nh copy running-config tftp.
FTP server m bn nh lu tp tin
Sa r bng cch chp tp tin cu hnh
lu
nning-config.
ch IP ca TFTP sever.
u hnh m mnh mun chp.
ri.
cu hnh khi ng l NVRAM. Khi b mt tp tin cu hnh th ta p
hnh khi ng d phng. Mt trong nhng n
ng tp tin cu hnh l TFTP server. Chng ta dng lnh c
chp tp tin cu hnh ln TFTP server. Sau y l cc bc thc hin:
Nhp l
du nhc k tip, nhp a ch IP ca T
cu hnh.
t tn cho tp tin hoc l ly tn mc nh.
Xc nhn li cc chn la va ri bng cch g yes.
u n y bn c th khi phc li cu hnh route
d phng trn TFTP server v router. Sau y l cc bc thc hin:
Nhp lnh copy ru
du nhc k tip, nhp a
K tip, nhp tn ca tp tin c
Xc nhn li cc chn la

106

Hnh 5.2.3a

Hnh 5.2.3b
5.2.4. Qun l tp tin cu hnh b dn
M
l
l
ng cch ct
t cch khc to tp tin cu hnh d phng l chp li kt qu hin th ca
nh show running-config. T thit b u cui kt ni vo router, chng ta chp
i kt qu hin th ca lnh show running-config ri dn vo mt tp tin vn bn,

107
sau lu li. Tuy nhin tp tin vn bn ny phi chnh sa li mt cht trc khi
chng ta c th s dng n khi phc li cu hnh router.
Sau y l cc bc thc hin bn chp li tp tin cu hnh khi bn s dng
inal: Hyper Term
1. Chn Transfer.
2. Chn Capture Text.
3. t tn cho tp tin vn bn m chng ta s chp tp tin cu hnh ra.
4. Chn Start bt u qu trnh chp.
5. Chn hin th ni dung ca tp tin cu hnh bng lnh show running-config.
6. Nhn phm space bar mi khi c du nhc --More-- xut hin.
7. Sau khi tp tin cu hnh hin th y , bn kt thc qu trnh chp bng
cch:
8. Chn Transfer.
9. Chn Capture.
10. Chn Stop.
Sau khi qu trnh chp hon tt, bn cn xo bt mt s hang trong tp tin cu hnh
sau ny chng ta c th s dng tp tin vn bn ny dn li vo router. Ngoi
ra, bn c th them mt s hang ch thch vo tp tin cu hnh. Cc hng ch thch
ny c bt u bng du chm th ng.

Bn c th s dng Notepad ch n cu hnh. Bn Notepad, chn
File>Open
Bt k hng no sau dng End
Bn them lnh no shutdown vo cui mi phn cu hnh ca cc cng giao tip.
Sau chn File>Save lu li tp tin cu hnh.
an (!) u h
nh sa tp ti
. Chn tn ca tp tin cu hnh m bn va chp c. Nhn phm
Open.
Sau y l nhng hng trong tp tin cu hnh m bn cn xo:
Show running-config
Building configuration
Current configuration:
-More-

108
Sau ny, t kt ni bng HyperTerminal bn c th khi phc li tp tin cu hnh
cho router. Trc tin, bn phi xo ht tp tin cu hnh ang c trong router bng
lnh erase startup-config ch EXEC c quyn. Sau khi ng li router
b
.
p ln router.
Tng dng trong tp tin cu hnh s c nhp vo y nh lc bn g lnh
T
n nhn Ctrl-Z thot khi
L
s
ng lnh reload.
Sau y l cc bc thc hin chp li tp tin cu hnh cho router t kt ni
HyperTerminal:
Chuyn vo ch cu hnh ton cc.
Trn HyperTerminal chn Transfer>Send Text File
Chn tn ca tp tin cu hnh m bn cn ch
vy.
heo di qu trnh chp xem c xy ra li g hay khng.
Sau khi tp tin cu hnh c chp xong, b
ch cu hnh ton cc.
u li thnh tp tin cu hnh khi ng bng lnh copy running-config
tartup-config.


Hnh 5.2.4a: Qu Trnh chp tp tin cu hnh t router
thnh tp tin vn bn bng kt ni HyperTerminal

109

Hnh 5.2.4b: Qu trnh chp tp tin cu hnh vo router bng
kt ni HyperTerminal
5
T
p cho cc router, switch trong h thng mng.
r thng yu cu bn
IOS mi. Router s
c

.2.5. Qun l Cisco IOS bng TFTP
hnh thong router cng cn lu d phng hoc nng cp IOS. u tin sau khi
mua router, chng ta cn lu li IOS d phng. Bn c th t IOS ny trn mt
server trung tm chung vi cc IOS khc. Cc IOS ny c s dng thay th
hay nng c
Server phi c chy dch v TFTP v chng ta chp IOS t server ln router bng
lnh copy tftp flash ch EXEC c quyn.
Sau khi nhp lnh trn, router s hin th du nhc yu cu bn nhp a ch IP ca
TFTP server. Sau router s yu cu bn xo flash. Route
xo flash khi b nh flash khng cn ch trng lu them
hin th mt chui cc ch e trong sut qu trnh xo flash.
Sau khi xo xong flash, router bt u ti IOS mi v. Router s hin th mt chui
c du chm than (!) trong sut qu trnh chp. Mt IOS c th ln khong vi
Megabyte nn qu trnh ny cng s tn mt khong thi gian.

110
Sau khi chp xong, router s kim tra li IOS mi trong flash. Sau khi kim tra
hon tt th lc ny router sn sang cho bn khi ng li s dng IOS mi.

Hnh 5.2.5

5.2.6. Qun l IOS bng Xmodem
hi khi ng router m IOS lu trong flash b xo mt ho K c b li th bn phi
Nu trong flash vn c mt IOS bnh thng th bn th khi ng router bng
IOS ny bng lnh boot flash:. V d: nu trong flash c rommon 1>boot
flash:c2600-is-mz.121-5
Nu router khi ng bnh thng th c 2 vn bn cn kim tra xem ti sao
router li khi ng vo ch ROMmon m khng khi ng t IOS trong flash.
u tin, bn dung lnh show version kim tra gi tr ca thanh ghi cu hnh
xem c ng gi tr mc nh hay khng. Nu gi tr thanh ghi cu hnh ng th
khi phc li IOS t ch ROM monitor (ROMmon). nhiu thit b Cisco, ch
ROMmon c hin th bi du nhc rommon 1>
Bc u tin bn cn phi xc nh xem ti sao router khng ti c IOS t
flash. Nguyn nhn l do mt IOS hay IOS b li. Bn kim tra flash bng lnh dir
flash:

111
bn dung lnh show startup-config xem c lnh boot system no cu hnh cho
router khi ng vo ch ROM monitor hay khng.
Nu router vn khng khi ng c hoc l bn khng thy c IOS no trong
flash th bn cn phi chp mt IOS mi. T ch ROMmon, bn c th chp tp
tin IOS bng Xmodem qua ng console hoc bng TFTP.
Chp IOS bng Xmodem t ch ROMmon.
Trc tin, bn cn phi c tp tin IOS trn my tnh nh HyperTerminal chng
hn. Bn c th chp IOS vi tc mc nh ca ng console l 9600, hoc l
bn c th nng tc ln 115200. Trong ch ROMmon, bn dng lnh
confreg, router s hin th cc gi tr m bn c th thay i c.
Sau bn s gp cu hi change console baud rate? y/n [n];, nhp ch y xc
nhn tc mi. Sau khi thay i nsole v khi ng li router vo
ch ROMmon, bn nn kt thc phin k i c (tc 9600) v thit lp li
phin kt ni HyperTerminal mi vi tc mi l 115200 bit/s.
tc ng co
t n

Hnh 5.2.6a
bn dng lnh xmode By gi m chp phn mm IOS t PC. Cu trc cu lnh
ny h e_file_name. V d: bn chp IOS c tn l
c2 0
n sau: xmodem c imag
60 -is-mz.122-10a.bin th bn g lnh nh sau:

112
Xmodem c c2600--mz.122-10a.bin
k
S
Tham s -c l cho qu trnh Xmodem s dng CRC (Cyclic Raunancy Check)
im tra li trong sut qu trnh chp.
au router s hin th mt dng thng bo cha bt u qu trnh chp v mt
thng ip cnh bo. Thng ip ny cnh bo l ni dung b nh flash s b mt
nu chng ta tip tc qu trnh ny v yu cu chng ta xc nhn c tip tc hay
khng. Nu chng ta xc nhn cho tip tc th router s bt u thc hin chp
IOS.

Hnh 5.2.6b: Lnh Xmodem

c ny bn cn cho bt u qu trnh Xmodem t chng trnh gi lp u cui.
Trong HyperTerminal bn chn Transfer>Send File. Trong ca s ca Send File:
bn chn tn v v tr lu tp tin IOS, chn giao thc l Xmodem, ri bt u qu
trinh truyn. Trong sut qu trnh truyn, a s Send File s hin th trng thi
truyn.
Khi qu trnh truyn hon tt, bn s gp mt thng ip cho bit l b nh flash
ang b xo, sau IOS c chp vo flash. Cui cng bn gp thng ip
Dowbload Complete!. Trc khi khi ng li router, bn cn phi ci t li tc
L
c

113
ng cnle l 9600 v t li gi tr thanh ghi cu hnh l 0x2102 bng lnh
config-register 0x2102.
Trong lc router ang khi ng li th bn nn kt thc phin kt ni 115200 v
thit lp li phin kt ni mi vi tc 9600.
5.2.7. Bin mi trng
Bn c th khi phc IOS bng TFTP. Chp IOS bng TFTP trong ch
ROMmon l cch nhanh nht khi phc IOS cho router. thc hin cch ny,
bn ci t bin mi trng ri dng lnh tftpdnld.
Ch ROMmon c chc nng rt gii hn v cha ti c tp tin cu hnh khi
khi ng router. Do router khng h c IP hay cu hnh cho cng giao tip
no. Cc bin mi trng s cung cp cho router mt cu hnh ti thi cho php
chy TFTP chp IOS. TFTP tr OMmon ch hot ng c vi
c bn cn ci t cc c tnh IP cho cng
LAN ny. n mi trng, u tin bn nhp tn bin,
ti bin (TN BIN =gi tr ci

R
S ld:
T_GATEWAY: ng mc nh cho cng LAN.
TFTP_SERVER: a ch IP ca TFTP server.
server.
ng, bn dng lnh set.
u
ong ch R
ng LAN u tin trn router, do
ci t gi tr cho cc bi
p theo l du bng (=) ri n gi tr ci t cho
t). Vi d: bn mun t a ch IP l 10.0.0.1 th du nhc ca ch
OMmon bn nhp cu lnh l: IP_ADDRESS=10.0.0.1
au y l cc bin ti thiu m bn cn phi t s dng cho lnh tfpn
IP_ADDRESS: a ch IP cho cng LAN.
IP_SUBNET_MASK:subnet mask cho cng LAN.
DEFAUL
TFTP_FILE: tn tp tin IOS lu trn
kim tra li gi tr ca cc bin mi tr

114

Hnh 5.2.6c: Ca s Send File
Sau khi ci t xong cc bin m nh tftpdnld, khng c tham
s no tip theo ht. Router s hin th li gi tr cc bin, theo sau l thng ip
nh bo qu trnh ny s xo flash v yu cu chng ta xc nhn c cho tip tc
i ng li vi IOS mi trong flash.
rsion. Lnh show version c th kim tra c tp tin hin ti
trong flash v tng dung lng ca b nh flash. Ngoi ra lnh ny cn cung cp
i trng, bn nhp l
c
qu trnh ny hay khng.
Trong qu trnh chp, router hin th du chm than (!) cho bit nhn c cc
gi d liu. Sau khi nhn xong tp tin IOS, router bt u xo flash ri chp tp tin
IOS mi vo flash. Bn s gp mt thng bo khi qu trnh ny hon tt.
Sau , t du nhc ca ch ROMmon, bn c th khi ng li router bng
cch nhp ch i. Router s kh
5.2.8. Kim tra tp tin h thng
C rt nhiu lnh kim tra tp tin h thng ca router. Trong bn c th s
dng lnh show ve
thm mt s thng tin v ln ti IOS gn nht nh: trong ln khi ng gn nht,
router ti IOS no, t u; gi tr thanh ghi cu hnh hin ti l bao nhiu. Nu v
tr m router ti IOS trong flash b mt hoc b li, hoc l c lnh boot system
trong tp tin cu hnh khi ng.

115
Bn cnh , bn c th dng lnh show flash kim tra tp tin h thng. Lnh
ny kim tra c trong flash hin ang c tp tin IOS no, tng dung lng flash
cn trng l bao nhiu. Chng ta thng dng lnh ny xem b nh flash c
c lnh boot system. Lnh
ng. Chng ta c th cu
hnh v router s thc thi theo th t cc cu lnh ny trong
tp
R
Router#show version
C
I
SOFTWARE (fc1)
C
Complie Thu 19-J un-03 16:35 by pwade
I

ROM: System
f
S
S
S
C memory
Processor board ID 23101339, w
B
X
Super LAT software (copyright 1990 by Meridian Technology Corp)
TN3270 Em
Basic Rae ISDN software, Version 1.1.
1 FastEthernet/IEEE 802.3 interface(s)
2 Low-speed serial (sync/async) network interface(s)
1 ISDN Basic Rate interface(s)
32K bytes of non-voltatile configuration memory.
16384K bytes of processor board System flash (Read/Write)

Configuration register is 0x2102
dung lng cho IOS mi hay khng.
Nh cc phn trn cp, tp tin cu hnh c th c c
boot system xc nh cho router v tr ti IOS khi khi
nhiu lnh boot system
tin cu hnh.
outer#show version
isco Interface Operating System Software
OS (tm) C2600 Software (C2600-J K803S-M), Version 12.2 (17a), RELEASE
opyright (c) 1986-2006 by Cisco System, Inc
mage text-base: 0x8000808C, data-base: 0x815F7B34
Bootstrap, Version 12.2 (7r) [cmong 7r], RELEASE SOFTWARE
c1)
GCTT-HCM uptime 1 week, 1 day, 1 hour, 9 minutes
ystem restarted by power-on
ystem image file is flash:c2500-d-l.120-10
isco 2500 (68030) processor (revision N) with 2048K/2048 K bytes of
ith hardware revise 00000000
ridging software
25 software, Version 3.0.0
ulation software
Hnh 5.2.8a

116

TNG KT
Sau
.
y l cc chnh cc bn cn nm c trong chng ny:
Xc nh qu trnh khi ng router.
Nm c cc thit b Cisco tm v ti IOS nh th no.
S dng lnh boot system.
Xc nh gi tr thanh ghi cu hnh
X l s c.
Xc nh tp tin Cisco IOS v chc nng ca n.
Nm c cc v tr m router lu cc loi tp tin khc nhau.
Nm c cu trc tn ca IOS.
Qun l tp tin cu hnh bng TFTP.
Qun l tp tin cu hnh bng ct dn.
Qun l IOS bng TFTP.
Qun l IOS bng Xmodem.
Kim tra tp tin h thng bng cc lnh show.



117
CH G 6
NH TUYN V C C NH TUYN
GII THIU
nh tuyn n gin ch l tm ng i t mng ny n mng khc. Thng tin v
nhng con ng ny c th l c cp nht t ng t cc router khc hoc l do
ngi qun tr mng ch nh cho router.
Chng ny s gii thiu cc khi nim v nh tuyn ng, cc loi giao thc
nh tuyn ng v phn tch mi loi mt giao thc tiu biu.
Ngi qun tr mng khi chn la mt giao thc nh tuyn ng cn cn nhc mt
s yu t nh: ln ca h thng mng, bng thng cc ng truyn, kh nng
ca router. loi router v phin bn router, cc giao thc ang chy trong h thng
mng. Chng ny m t chi tit v s khc nhau gia cc giao thc nh tuyn
gip cho nh qun tr mng trong vic chn la mt giao thc nh tuyn.
Khi hon tt chng ny, cc bn s thc hin c nhng vic sau:
Gii thch c ngha ca nh tuyn tnh.
Nhn bit giao thc nh tuyn theo vect khong cch.
g tin nh
tuy
6.1 Gi
6.11
N
C GIAO TH
Cu hnh ng c nh v ng mc nh cho router.
Kim tra v x l s c lin quan n ng c nh v ng mc nh ca
router.
Phn bit cc loi giao thc nh tuyn.
Nhn bit giao thc nh tuyn theo trng thi ng lin kt.
M t c im c bn ca cc giao thc nh tuyn thng dng.
Phn bit giao thc nh tuyn ni b.
Phn bit giao thc nh tuyn ngoi vi.
Cu hnh RIP (Routing Information Protocol Giao thc thn
n) cho router.
i thiu v nh tuyn tnh
.Gii thiu v nh tuyn

118
nh u
.Tt c a vo a ch IP ch ca gi d liu
chuy iu ny
,
t th router t ng hc nhng thng tin ny t cc router khc .Cn nu
r
c

n
m

m
m
t
r
t h
tuyn ng cho mt s mc ch c bit.
6.1.2. Hot ng ca nh tuyn tnh.
Hot ng ca nh tuyn tnh c th chia ra lm 3 bc nh sau:
u hnh cc ng c nh cho router
Router ci t cc ng i ny vo bng nh tuyn .
Gi d liu c nh tuyn theo cc ng c nh ny .
Ngi qun tr mng cu hnh ng c nh cho router bng lnh iproute.C
php ca lnh iproute nh hnh 6.1.2a:
t yn l qu trnh m router thc hin chuyn gi d liu ti mng ch
cc router dc theo ng i u d
n gi theo ng hng n ch cui cng . thc hin c
router phi hc thng tin v ng i ti cc mng khc .Nu router chy nh
uyn ng
outer chy nh tuyn tnh th ngi qun tr mng phi cu hnh cc thng tin n
c mng khc cho router .
i vi nh tuyn tnh ,cc thng tin v ng i phi do ngi qun tr mng
hp cho router .Khi cu trc mng c bt k thay i no th chnh ngi qun tr
ng phi xo hoc thm cc thng tin v ng i cho router .Nhng loi ng
i nh vy gi l ng i c nh .i vi h thng mng ln th cng vic bo tr
ng nh tuyn cho router nh trn tn rt nhiu thi gian .Cn i vi h thng
ng nh ,t c thay i th cng vic ny mt cng hn .Chnh v nh tuyn
nh i hi ngi qun tr mng phi cu hnh mi thng tin v ng i cho
outer nn n khng c c tnh linh hot nh nh tuyn ng .Trong nhng h
hng mng ln ,nh tuyn tnh thng c s dng kt hp vi giao thc n
u tin ,ngi qun tr mng c


Hnh 6.1.2a

119
Trong 2 hnh 6.1.2.c v 6.1.2.c l 2 cu lch m ngi qun tr ca router Hoboken
cu hnh ng c nh cho router n mng 172.16.1.0/24 v 172.16.5.0/24 .
hnh 6.1.2.b,cu lnh ny ch cho router bit ng n mng ch i ra bng cng
giao tip no .Cn hnh 6.1.2.c ,cu lnh ny ch cho router bit a ch IP ca
router k tip l g n c mng ch .C 2 cu lnh u ci t ng c
nh vo bng nh tuyn ca router Hoboken.im khc nhau duy nht gia 2
cu lnh ny l ch s tin cy ca 2 ng c nh tng ng trn bng nh tuyn
ca router s khc nhau.

Hnh 6.1.2.b

Hnh 6.1.2.c
Ch s tin cy l mt thng s o lng tin cy ca mt ng i .Ch s ny
ng thp th tin cy cng cao .Do ,nu n cng mt ch th con ng
s tin cy thp hn th
c
no c ch ng c vo bng nh tuyn ca router
ng a ch IP ca trm k tip s c ch
s tin cy mc nh l 1,cn ng c nh s dng cng ra th c ch s tin cy
trc .Trong v d trn,ng c nh s d

120
mc nh l 0 .Nu bn mun ch nh ch s tin cy thay v s dng gi tr mc
v cng ra/a ch IP trm k ca
trong khong t 0 n 255.
Wa 6.3.0 255.255.255.0 172.16.4.1.130

t
tin cy ca ng c nh
6
Sau y l cc bc cu hnh ng c nh :
1. Xc nh tt c cc mng hnh ,subnet mask tng ng v
gateway tng ng .Gateway c th l cng giao tip trn router hoc l a
ch ca trm k tip n c mng ch .
2. Bn vo ch cu hnh ton cc ca router .
3. Nhp lnh ip route vi a ch mng ch ,subnet mask tng ng v
gateway tng ng m bn xc nh bc 1.Nu cn th bn thm
thng s v ch s tin cy .
4. Lp li bc 3 cho nhng mng ch khc
5. Thot khi ch cu hnh ton cc ,
6. Lu tp tin cu hnh ang hot ng thnh tp tin cu hnh khi ng bng
lnh copy running config statup-config.
Hnh 6.1.3 l v d v cu hnh ng c nh vi cu trc mng ch c 3 router
kt ni n gin .Trn router Hoboken chng ta phi cu hnh ng i ti mng
172.16.1.0 v 172.16.5.0.C 2 mn subnet mask l 255.255.255.0
Khi router Hoboken nh tuyn cho cc g n mng ch l 172.16.1.0 th n s
dng cc ng i c nh m ta cu hnh cho router nh tuyn ti router
Sterling ,cn gi no n mng ch l 172.16.5.0 th nh tuyn ti router
Waycross.
nh th bn thm thng s ny vo sau thng s
cu lnh .Gi tr ca ch s ny nm
ycross (config)#ip router 172.1
Nu router khng chuyn c gi ra cng giao tip c cu hnh th c ngha
l cng giao tip ang b ng,ng i tng ng cng s khng c t vo
bng nh tuyn .
i khi chng ta s dng ng c nh lm ng d phng cho ng nh
uyn ng .Router s ch s dng ng c nh khi ng nh tuyn ng b
t . thc hin iu ny ,bn ch cn t gi tr ch s
cao hn ch s tin cy ca giao thc nh tuyn ng ang s dng l c .
.1.3. Cu hnh ng c nh

ch cn cu
g ny u c
i

121


Hnh 6.1.3

ng c nh cho router thng


8.1.0 c a ch ca router
k tip l 172.16.2.1,ng ti mng 172.16.5.0 c a ch ca router k tip l
chuyn gi i
m router s s dng trong trng hp router khng tm
nh tuyn ti ch ca gi d liu
khung pha trn ca hnh 6.1.3,c 2 cu lnh u ch ng c nh cho router
thng qua cng ra trn router .Trong cu lnh ny li khng ch nh gi tr cho ch
s tin cy nn trn bng nh tuyn 2 ng c nh nay c ch s tin cy mc nh
l 0.ng c ch s tin cy bng 0 l tng ng vi mng kt ni trc tip vo
router .
khung bn di ca hnh 6.1.3, 2 cu lnh ch
qua a ch ca router k tip .ng ti mng 172.16
172.16.4.2 .Trong 2 cu ny cng khng ch nh gi tr cho ch s tin cy nn 2
ng c nh tng ng s c ch s tin cy mc nh l 1.
6.1.4 Cu hnh ng mc nh cho router
ng mc nh l ng
thy ng i no ph hp trong bng

122
.Chng ta thng cu hnh ng mc nh cho ng ra Internet ca router v
router khng cn phi lu thng tin nh tuyn ti tng mng trn Internet .Lnh
u hnh ng mc nh thc cht cng l lnh cu hnh ng c nh ,c th l
nh nh sau:
ddress/outgoing interface ]
rou c nh tuyn
ti n
Sau
l 0.0.0.0.
ng giao tip trn router k tip .Thng
thng th chng ta nn s dng a ch IP ca router k tip lm gateway .
lnh copy
v ti mng 1720160.5.0
trn router Wacoss ch ng ti tng mng mt .Nhng cch ny th khng
ph
Sterlin c mng khc thng qua mt cng Serial 0 m thi
.T t kt ni n tt c cc mng
s dng ng mc nh nh
tuy c tip vo n .
c
cu l
Ip route 0.0.0.0.0.0.0.0[next hop-a
Subnet 0.0.0.0 khi c thc hin php ton AND logic vi bt k a ch IP ch
no cng c kt qu l mng 0.0.0.0 .Do ,nu gi d liu c a ch ch m
ter khng tm c ng no ph hp th gi d liu s
m g 0.0.0.0.
y l cc bc cu hnh ng mc nh :
Vo ch cu hnh ton cc ,
Nhp lnh ip route vi mng ch l 0.0.0.0 v subnet mask tng ng
Gateway ca ng mc nh c th l c
Thot khi ch cu hnh ton cc ,
Lu li thnh tp tin cu hnh khi ng trong NVPAM bng
running config.
Tip tc xt v d trong phn 6.1.3 :router Hoboken c cu hnh nh
tuyn d liu ti mng 172.16.1.0 trn router Sterling
i l mt gii php hay cho nhng h thng mng ln.
g kt ni n tt c c
ng t waycrooss cng vy .Waycross ch c m
khc thng qua cng Serial 1 m thi .Do chng ta cu hnh ng mc nh
cho Sterling v v Waycrooss th 2 router ny s
n cho gi d liu n tt c cc mng no khng kt ni tr

123

Hnh 6.1.4a

Hnh 6.1.4b
6.1.5.Kim tra cu hnh ng c nh
Sau khi cu hnh ng c nh ,chng ta phi kim tra xem bng nh tuyn
c ng ,c nh m chng ta cu hnh hay cha ,hot ng nh tuyn c
ng hay khng .Bn dng lnh show running config kim tra ni dung tp tin

124
cu hnh ang chy trn RAM xem hnh ng c nh c nhp
vo nh show ip route xem c ng c nh
ng .
Kim tra xem cu lnh cu hnh ng c nh c ng khng .Nu khng
eroute cho thy router Sterling
waycross.Chng ta telnet vo router Hoboken .T router Hoboken chng ta th
ping ng 172.16.5.0 .Lnh ping ny s thnh cng v Hoboken
kt ni trc tip vi waycross.
cu lnh cu
ng cha .Sau bn dng l
trong bng nh tuyn hay kh
Sau y l cc bc kim tra cu hnh ng c nh :
ch c quyn ,bn nhp lnh show running-config xem tp tin
cu hnh ang hot ng .
ng th bn phi vo li ch cu hnh ton cc ,xo cu lnh sai i v
nhp li cu lnh mi .
Nhp lnh show ip roule.
Kim tra xem ng c nh m bn cu hnh c trong bng nh tuyn
hay khng
6.1.6. X l s c
Xt v d trong phn 6.1.3:router Hoboken c cu hnh ng c nh ti
mng 172.16.1.0 trn Sterling v ti mng 172.16.5.0 trn waycross .Vi cu hnh
nh vy th node trong mng 172.16.1.0 Sterling khng th truyn d liu cho
node trong mng 172.16.5.0 c .By gi trn router Sterling ,bn thc hin
lnh ping ti mt node trong mng 172.16.5.0.Lnh ping khng thnh cng .Sau
bn dng lnh traceroute n node m bn va mi ping xem lnh
traceroute b rt u .Kt qu ca cu lnh trac
nhn c gi ICMP tr li t router Hoboken m khng nhn c t router
n node trong m

125


Hnh 6.1.6a

Hnh 6.1.6b

126

Hnh 6.1.6c
6.2 Tng quan v nh tuyn ng
6.2.1 Gii thiu v giao thc nh tuyn ng
Giao thc nh tuyn khc vi giao thc c nh tuyn c v chc nng v
nhim v .
Giao thc nh tuyn c s dng giao tip gia cc router vi nhau.
Giao thc nh tuyn cho php router ny chia s cc thng tin nh tuyn m n
bit cho cc router khc .T ,cc router c th xy dng v bo tr bng nh
tuyn ca n.
Sau y l mt s giao thc nh tu
ing information Protocol(RIP)
Interior Gateway Routing Protocol(IGRP)
Cn u ca
ng
ch lp
trc
yn :
Rout
Enhanced Inteior Gateway Routing Protocol(EIGRP)
Open Shortest Path First(OSPF)
d li giao thc c nh tuyn th c s dng nh hng cho
i dng .Mt giao thc c nh tuyn s cung cp y thng tin v a
mng gi d liu c th truyn i t host ny n host khc da trn cu
a ch .

127
Sau
6.2.2.Autonmous sytem(AS) (H thng t qun )
H i cng mt c ch qun
tr v t n v .
T ch Internet
Num e s cho mi AS .Ch s ny di 16 bit .Mt s
giao th h giao thc IRGP ca Cisco,i hi phi c s AS
xc n
y l cc giao thc c nh tuyn:
Internet Protocol (IP)
Internetwork Packet Exchange(IPX)

t qun (AS) l mt tp hp cc mng hot ng d


nh tuyn .T bn ngoi nhn vo ,mt AS c xem nh m
c ng k s Internet ca M (ARIN-American Regitry of
b rs)l ni qun l vic cp
c nh tuyn ,v d n
h khi hot ng .

Hnh 6.2.2:Mt AS l bao gm cc router hot ng di cng
mt c ch qun tr

6.2.3. Muc ch ca giao thc nh tuyn v h thng t qun
Mc ch ca giao thc nh tuyn l xy dng v bo tr bng nh tuyn .Bng
nh tuyn ny mang thng tin v cc mng khc v cc cng giao tip trn router
n cc mng ny .Router s dng giao thc nh tuyn qun l thng tin nhn
c t cc router khc ,thng tin t cu hnh ca cc cng giao tip v thng tin
cu hnh cc ng c nh .

128
Giao thc nh tuyn cp nht v ng ,chn ng tt nht t vo
bng nh tuy
s dng thc
.
nh tuyn ng hot ng trn c s cc thut ton nh tuyn .Khi cu trc mng
hc nh tuyn
n sao ca bng nh tuyn
hng tin t router A .Sau
tng s
ho l
nh ng nh tuyn ny cho router lng ging khc l router
C.
Chuy ter ln ging theo nh k
tt c cc
n v xo i khi ng khng s dng c na .Cn router th
thng tin trng bng nh tuyn chuyn gi d liu ca cc giao
c nh tuyn

c bt k thay i no nh m rng thm ,cu hnh li ,hay b trc trc th khi ta


ni h thng mng c hi t .Thi gian cc router ng b vi nhau cng
ngn cng tt v khi cc router cha ng b vi nhau v cc thng tin trn mng
th s nh tuyn sai.
Vi h thng t qun (AS) ,ton b h thng mng ton cu c chia ra thnh
nhiu mng nh, d qun l hn.Mi AS c mt s AS ring ,khng trng lp vi
bt k AS khc ,v mi AS c c ch qun tr ring ca mnh .
6.2.5 Phn loi cc giao t
a s cc thut ton nh tuyn c xp vo 2 loi sau :
Vect khong cch
Trng thi ng lin kt .
nh tuyn theo vect khong cch thc hin truyn b
t router ny sang router khc theo nh k .Vic cp nht nh k gia cc router
gip trao i thng tin khi cu trc mng thay i .Thut ton nh tuyn theo
vct khong cch cn c gi l thut ton Bellman-Ford.
Mi router nhn c bng nh tuyn ca nhng router lng ging kt ni trc
tip vi n .V d nh hnh 6.2.5a :router B nhn c t
router B s cng thm khong cch t router B n router (v d nh
p n )vo cc thng tin nh tuyn nhn c t A.Khi router B s c bng
tuyn mi v truyn b
Qu trnh ny xy ra tng t cho tt c cc router lng ging khc.
n bng nh tyn cho rou

129
v n h t h li vect khong cc

Hnh 6.2.5.a
Router thu thp thng tin v khong cch n cc mng khc ,t n xy dng
v bo tr mt c s d liu v thng tin nh tuyn trong mng. Tuy nhin , hot
ng theo thut ton vect khong cch nh vy th router s khng bit c
chnh xc cu trc ca ton b h thng mng m ch bit c cc router lng
ging kt ni trc tip vi n m thi .
Khi s dng nh tuyn theo vect khong cch ,bc u tin l router phi xc
nh cc router lng ging vi n .Cc mng kt ni trc tip vo cng giao tip
ca router s c khong cch l 0.Cn ng i ti cc mng khng kt ni trc
tip vo router th router s chn ng tt nht da trn thng tin m n nhn
ct cc router lng ging .V d nh hnh v 6.2.5b :router A nhn c thng
tin v cc mng khc t router B .Cc thng tin ny c t trong bng nh
tuyn vi vect khong cch c tnh ton li cho bit t router A n mng
ch th i theo hng no ,khong cch bao nhiu.
Bng nh tuyn c cp nht khi c ng c s thay i .Qu trnh cp
nht ny cng din ra tng bc m ny n router khc.Khi cp nht
bng nh tuyn ca n cho cc router lng ging
u trc m
t t router
,mi router gi i ton b

130
.Trong bng nh tuyn c thng tin v ng i ti tng mng ch :tng chi ph
cho ng i ,a ch ca router k tip .

Hnh 6.2.5b

Hnh 6.2.5c

131
Mt v d tng t vect khong cch m bn thng thy l bng thng tin ch
ng cc giao l ng cao tc .Trn bng ny c cc k hiu cho bit hng
i ti ch v khong cnh ti l bao xa.
6.2.6. c im ca giao thc nh tuyn theo trng thi ng lin kt
Thut ton nh tuyn theo trng thi ng lin kt l thut ton Dijkstras hay
ng lin kt s dng nhng cng c sau:
Thng ip thng bo trng thi ng lin kt (LSA-Link-state
Bng nh tuyn :cha danh sch cc ng i c chn la .
Qu trnh thu thp thng tin mng thc hin nh tuyn theo trng thi ng
lin kt:
Mi router bt u trao i LSA vi tt c cc router khc, trong LSA mang
c s d liu da trn thng tin ca cc LSA.
Mi router tin hnh xy dng li cu trc mng theo dng hnh cy vi bn than
n l gc ,t router v ra tt c cc ng i ti tt c cc mng trong h thng
.Sau thut ton SPF chn ng ngn nht a vo bng nh tuyn. Trn
bng nh tuyn s cha thng tin v cc ng i c chn vi cng ra
tng ng.Bn cnh , router vn tip tc duy tr c s d liu v cu trc h
thng mng v trng thi ca cc ng lin kt. Router no pht hin cu trc
mng thay i u tin s pht thng tin cp nht cho tt c cc router
khc.Router pht gi LSA, trong c thng tin v router mi, cc thay i v
trng thi ng lin kt. Gi LSA ht i cho tt c cc router khc.
cn gi l thut ton SPF (Shortest Path First tm ng ngn nht).Thut ton
nh tuyn theo trng thi ng lin kt thc hin vic xy dng v bo tr mt
c s d liu y v cu trc ca ton b h thng mng .
nh tuyn theo trng thi
Advertisement): LSA l mt gi d liu nh mang thng tin nh tuyn
c truyn i gia cc router .
C s d liu v cu trc mng :c xy dng t thng tin thu thp c
t cc LSA .
Thut ton SPF :da trn c s d liu v cu trc mng ,thut ton SPF s
tnh ton tm ng ngn nht .
ny c p

132

Hnh 6.2.6a
outer c c s d liu ring v cu trc mng v thut ton SPF thc hin
n da trn c s d liu ny .
Mi r
tnh to

Hinh 6.2.6b

133
Khi router nhn c gi LSA th n s cp nht li c s d liu ca n vi
thng tin mi va nhn c. Sau SPF s tnh li chn ng li v cp
nht li cho bng nh tuyn .
nh tuyn theo trng thi ng lin kt c mt s nhc im sau:
B s l trung tm ca router phi tnh ton nhiu
i hi dung lng b nh phi ln
Chim dng bng thng ng truyn
Router s dng nh tuyn theo trng thi ng lin kt s phi cn nhiu b nh
hn v hot ng x l nhiu hn l s dng nh tuyn theo vect khong cch
.Router phi c b nh lu c s d liu v cu trc mng ,bng nh tuyn
.Khi khi ng vic nh tuyn ,tt c cc router phi gi gi LSA cho tt c cc
g. Nhng sau khi cc
router thu thp thng tin xy dng c s d liu v cu trc mng th
bng thng ng truyn khng b chim dng na .Ch khi no cu trc mng
thay i th router mi pht gi LSA cp nht v nhng gi LSA ny chim
mt phn bng thng rng rt nh .
6.3 Tng qut v giao thc nh tuyn
6.3.1. Quyt nh chn ng i
Router c 2 chc nng chnh l :
Quyt nh chn ng i
Chuyn mch
Qu trnh chn ng i c th ng.Router da vo bng nh
tuyn chn ng cho gi d liu ,sau khi quyt nh ng ra th router thc
router khc,khi bng thng ng truyn s b chim dng lm cho bng thng
dnh cho ng truyn d liu ca ngi dng b gim xun
c hin lp M
hin vic chuyn mch pht gi d liu .
Chuyn mch l qu trnh m router thc hin chuyn gi t cng nhn vo ra
cng pht i .im quan trng ca qu trnh ny l router phi ng gi d liu
cho ph hp vi ng truyn m gi chun b i ra
Trong cc hnh 6.3.1a-6.3.1e cho thy cch m router s dng a ch mng
quyt nh chn ng cho gi d liu .

134

Hnh 6.3.1a

Hnh 6.3.1b


135

Hnh 6.3.1c

Hnh 6.3.1d

Hnh 6.3.1e
u hnh ton
nh ton cc
RIP
nh tuyn ,cng vic
dng broadcst v
c router .Router s da vo thng s nh
tuyn chn ng tt nht ti tng mng ch.
6.3.2 Cu hnh nh tuyn
cu hnh giao thc nh tuyn ,bn cn cu hnh trong ch c
cc v ci t cc c im nh tuyn .Bc u tin , ch cu h
,bn cn khi ng giao thc nh tuyn m bn mun ,v d nh
,IRGP,EIGRP hay OSPF. Sau ,trong ch cu hnh
chnh l bn khi bo a ch IP .nh tuyn ng thng s
multicast trao i thng tin gia c

136
L
L
th
c TCP/IP , router s dng mt giao thc nh tuyn
IP thc nh tuyn IP:


ng thi ng lin kt

BGP- giao thc nh tuyn ngoi theo vect khong cch
tion Protocol)c nh ngha trong RPC 1058.
a ng truyn lm thng
nh router dng khi ng giao thc nh tuyn .
nh network dng khai bo cc cng giao tip trn router m ta mun giao
cnh tuyn gi v nhn cc thng tin cp nht v nh tuyn .
Sau y l cc v d v cu hnh nh tuyn:
GAD(config)#router rip
GAD(config-router)#network 172.16..0.0
a ch mng khai bo trong cu lnh network l a ch mng theo lp A,B,hoc
C ch khng phi l a ch mng con (subnet)hay a ch host ring l .

6.3.3 Cc giao thc nh tuyn
lp Internet ca b giao th
thc hin vic nh tuyn .Sau y l mt s giao
RIP giao thc nh tuyn ni theo vect khong cch
IGRP- giao thc nh tuyn ni theo vect khong cch Cisco.
OSPF giao thc nh tuyn ni theo tr
EIGRP- giao thc m rng ca IGRP
RIP (Routing informa
Sau y l cc c im chnh ca RIP :
L giao thc nh tuyn theo vect khong cch
S dng s lng hop lm thng s chn ng i
Nu s lng hop ti ch ln hn 15 th gi d liu s b hu b
Cp nht theo nh k mc nh l 30 giy
IGRP (Internet gateway routing Protocol)l giao thc c pht trin c quyn
bi Cisco .Sau y l mt s c im mnh ca IGRP:
L giao thc nh tuyn theo vect khong cch
S dng bng thng ,ti , tr v tin cy c
s la chn ng i
Cp nht theo nh k mc nh l 90 giy

137
OSPF (Open Shortest Path First)l giao thc nh tuyn theo trng thi ng lin
kt .Sau y l cc c im chinhs ca OSPF :
L giao thc nh tuyn theo trng thi ng lin kt
c nh ngha trong RFC 2328 ,
S dng thut ton SPF tnh ton chn ng i tt nht ,
Ch cp nht khi cu trc mng c thay i ,
EIGRP L giao thc nh tuyn nng cao theo vect khong cch ,v l giao thc
c quyn ca Ciso.Sau y l cc nh ca EIGRP:
im ca nh tuyn theo vect khong cch v nh tuyn theo
uyn gia cc ISP hoc gia ISP v khch hng ,
a cc h t qun (AS).
6.3.4
Giao mt
n v
nh tuy i l chn thng s no v s dng nhng thng s ra sao chn
ng i
Giao 2
c ch oi ny thng c s dng nh
tuyn n IP ngoi thng yu cu phi c 3 thng
Danh sch cc router lng ging trao i thng tin nh tuyn ,
thng tin
uter .
s
c im ch
L giao thc nh tuyn nng cao theo vect khong cch ,
C chia ti.
C cc u
trng thi ng lin kt.
S dng thut to n DUAL (Diffused Update Algorithm) tnh ton chn
ng tt nht. Cp nht theo nh k mc nh l 90 gy hoc cp nht khi
c thay i v cu trc mng.
BGP (Border Gateway Protocol) l giao thc nh tuyn ngoi. Sau y l cc c
im chnh ca BGP. L giao thc nh tyn ngoi theo vect khong cch,
c s dng nh t
c s dng nh tuyn lu lng Internet gi
H t qun, IGP v EGP
thc nh tuyn ni c thit k s dng cho h thng mng ca
t chc m thi .iu quan trng nht i vi vic xy dng mt giao thc
n n
trong h thng mng .
thc nh tuyn ngoi c thit k s dng gia 2 h thng mng c
qun l khc nhau .Cc giao thc l
gi a cc ISP .Giao thc nh tuy
tin trc khi hot ng , l :
Danh sch cc mng kt ni trc tip m giao thc cn qung b
nh tuyn .
Ch s ca h t qun trn ro

138
Giao thc nh tuyn ngoi vi cn phi phn bit cc h t qun .Cc bn nn nh
rng mi h t qun c mt c ch qun tri ring bit .Gia cc h thng ny phi
c mt giao thc giao tip c vi nhau .
Mi mt h t qun c mt con s xc nh c cp bi t chc ng k s
Internet ca M (ARIN America Registry of Internet Number) hoc c cp
bi nh cung cp dch v. Con s ny l s 16 bit. Cc giao thc nh tuyn nh
IGRP v EIGRP ca Cisco i hi phi khai bo s AS khi cu hnh

Hnh 6.3.4
6.3.5. Vect khong cch
Thut ton vect khong cch (hay cn gi l thut ton Bellman-Ford)yu cu
mi router gi mt phn hoc ton b bng nh tuyn cho cc router lng ging
kt ni trc tip vi n .Da vo thng tin cung cp bi cc router lng ging
,thut ton vect khong cch s la chn ng i tt nht .
S dng cc giao thc nh tuyn theo vect khong cch thng tn t n
router li chm v thng s c s
ny ,cc router s trao i bng nh tuyn vi nhau theo nh k .Do vy ,loi
ti nguy
ca h thng nhng tc ng b gia cc
dng chn ng i c th khng ph hp vi nhng h thng mng ln .Ch
yu cc giao thc nh tyn theo vect khong cch ch xc nh ng i bng
khong cch (s lng hop) v hng i (vect) n mng ch.Theo thut ton

139
nh tuyn ny ch n gin l mi router ch trao i bng nh tuyn vi cc
router lng ging ca mnh .Khi nhn c bng nh tuyn t router lng ging
,router s ly con ng no n mng ch c chi ph thp nht ri cng thm
khong cch ca mnh vo thnh mt thng tin hon chnh v con ng n
mng ch vi hng i ,thng s ng i t chnh n n ch ri a vo bng
nh tuyn gi i cp nht tip cho cc router k cn khc .RIP v IGRP l 2
giao thc nh tuyn theo vect khong cch .
Chuyn bng nh tuyn cho router lng ging theo nh k v tnh li vect
khong cch

Hnh 6.3.5a

140

Hnh 6.3.5b
6.3.6. Trng thi ng lin kt
Thut ton chn ng theo trng thi ng lin kt (hay cn gi l thut ton
chn ng ngn nht )thc hin trao i thng tin nh tuyn cho tt c cc
router khi bt u chy xy dng mt bn y v cu trc h thng mng
er cn li .Cc gi ny mang
y t
ng
.T router t tnh ton v chn ng i tt nht n mng ch a ln
bng nh tuyn .Sau khi ton b cc router c hi t th giao thc nh
tuyn theo trng thi ng lin kt ch s dng gi thng tin nh cp nht ,v
s thay i cu trc mng ch khng gi i ton b bng nh tuyn .Cc gi
thng tin cp nht ny c truyn i cho tt c router khi c s thay i xy ra
,do tc hi t nhanh.
Do tc hi t nhanh hn so vi giao thc nh tuyn theo vect khong cch
,nn giao thc nh tuyn theo trng thi ng lin kt t b lp vng hn .Mc
d cc giao thc loi ny t b li v nh tuyn hn nhng li tiu tn nhiu ti
nguyn h thong hn .Do chng mc tin hn nhng b li chng co kh nng
m rng hn so vi giao thc nh tuyn theo vect khong cch .
.Mi router s gi gi thng tin ti tt c cc rout
thng tin v cc mng kt ni vo router .Mi router thu thp cc thng tin n
tt c cc router khc xy dng mt bn cu trc y ca h thng m

141
Khi trng thi ca mt ng lin kt no thay i th gi qung b trng thi
ng lin kt LSA c truyn i trn khp h thng mng .Tt c cc router
u nhn c gi thng tin ny v da vo iu chnh li vic nh tuyn
ca mnh .Phng php cp nht nh vy tin cy hn ,d kim tra hn v tn t
bng thng ng truyn hn so vi kiu cp nht ca vect khong cch .OSPF
v IS IS l 2 giao thc nh tuyn theo trng thi ng lin kt.

Hnh 6.3.6a

Hnh 6.3.6b

142
Tng kt
Sau y l cc im quan trng m cc bn cn nm c trong chng ny:
Router s khng chuyn gi tin nu khng tm c ng ti ch
n tr mng cu hnh cho router
c bit ca ng c nh .ng mc nh
er s dng khi khng tm c ng no
ti ch
kim tra cu hnh ca ng c nh v
ng mc nh :show ip router ,ping ,traceroute.
n ng c nh v ng mc nh .
v h t qun

eo vect khong cch


nh tuyn theo trng thi ng lin kt
i
qun, IGP v EGP
nh tuyn theo vect khong cch
ng c nh l do ngi qu
ng mc nh l mt loi
l con ng cui cng cho rout
Ta c th s dng cc lnh sau
Kim tra v x l s c lin quan
Cc giao thc nh tuyn
H t qun
Mc ch ca giao thc nh tuyn
Cc loi giao thc nh tuyn
c im ca giao thc nh tuyn th
c im ca giao thc
Quyt nh chn ng
Cu hnh nh tuyn
Cc giao thc nh tuyn: RIP, IGRP, OSPF, EIGRP, BGP
H t
nh tuyn theo trng thi ng lin kt

143
CHNG 7
GIAO THC NH TUYN THEO VECT KHONG CCH
GII THIU

Gia t o cuc sng ca ngi qun tr mng tr nn
n gi nh tuyn ng m ngi qun tr mng khng cn
tn thi gian cu hnh ng c nh v chnh sa li chng khi c s c. Vi
nh tuyn ng, router c th t ng cp nht v thay i vic nh tuyn theo s
thay i ca h thng mng. Tuy nhin nh tuyn ng cng c nhng vn ca
n .Trong chng ny s cp n cc vn ca giao thc nh tuyn theo
vect khong cch v cc phng php m nhng nh thit k s dng gii
quyt nhng vn ny.
RIP (Routing Information Protocol) l mt giao thc nh tuyn theo vect khong
cch c s dng rng ri trn th gii .Mc d RIP khng c nhng kh nng v
c im nh nhng giao thc nh tuyn khc nhng RIP da trn nhng chun
m v s dng n gin nn vn c cc nh qun tr mng a dng .Do RIP
l mt giao thc tt ngi hc v mng bc u lm quen .Trong chng ny
s gii thiu cu hnh RIP v x l s c i vi RIP .
Ging nh RIP, IGRP (Interior G g Protocol)cng l mt giao thc
i RIP, IGRP l giao thc c
da trn cc chun m. IGRP
vi IGRP.
S dng lnh ip classless
o hc nh tuyn ng gip ch
n hn nhiu. Nh c
ateway Routin
nh tuyn theo vect khong cch. Nhng khc v
quyn ca Cisco ch khng phi l mt giao thc
phc tp hn so vi RIP, s dng nhiu thng s chn ng i tt nht n
ch nhng IGRP vn l mt giao thc s dng n gin .Trong chng ny cng
s gii thiu cu hnh IGRP v x l s c i
Sau khi hon tt chng trnh ,cc bn s thc hin c nhng vic sau :
M t c tai sao nh tuyn lp vng li xy ra i vi nh tuyn theo
vect khong cch .
M t c cc phng php c s dng m bo cho cc giao thc
nh tuyn theo vect khong cch nh tuyn ng.
Cu hnh RIP


144
X l s c ca RIP
Cu hnh RIP chia ti
Cu hnh ng c nh cho
7.1.1. Cp nht thng tin nh tuyn
Bng nh tuyn c cp nht theo chu k hoc khi cu trc mng c s thay i
.im quan trng i vi mt giao thc nh tuyn l lm sao cp nht bng nh
tuyn mt cch hiu qu .Khi cu trc mng thay i ,thng tin cp nht phi c
x l trong ton b h thng .i vi nh tuyn theo vect khong cch th mi
router gi ton b bng nh tuyn ca mnh cho cc router kt ni trc tip vi
n.Bng nh tuyn bao gm cc thng tin v ng i ti mng ch nh:tng chi
ph (v d nh khong cch chng hn )tnh t bn thn router n mng ch ,a
ch ca trm k tip trn ng i.
RIP
Kim tra cu hnh RIP
Cu hnh IGRP
Kim tra hot ng ca IGRP
X l s c IGRP
7.1. nh tuyn theo vect khong cch

Hnh 7.1.1
7.1.1. Li nh tuyn lp

145

Hnh 7.1.2
nh tuyn lp c th xy ra khi bng nh tuyn trn cc router cha c cp
nht hi t do qu trnh hi t chm.
1. Trc khi mng 1 b li ,tt c cc router trong h thng mng u c thng
tin ng v cu trc mng v bng nh tuyn l chnh xc .Khi chng ta
ni cc router hi t .Gi s rng :router C chn ng n Mng 1 bng
con ng qua router Bv khong cch ca con ng ny t router C n
Mng 1 v 3 (hops)(Ngha l nu i t router C n Mng 1 theo con ng
ny th cn cch 3 router na).
2. Ngay khi mng 1 b li, router E lin gi thng tin cp nht cho router A.
Router A lp tc ngng vic nh tuyn v Mng 1. Nhng router B, C v D
vn tip tc vic ny v chng vn cha hay bit v vic Mng 1 b li. Sau
router A cp nht thng tin v Mng 1 cho router B v D. Router B,D lp
tc ngng nh tuyn cc gi d liu v Mng 1 nn n vn nh tuyn cc
gi d liu n Mng 1 qua router B.
3. n thi im cp nht nh er C, trong thng tin cp nht ca
router C gi cho router D v n v ng n Mng 1 qua router
D thy rng thng tin ny tt hn thng tin bo Mng 1 b
li m n va nhn c t router A lc ny. Do router D cp nht li
i cp nht xong gi cho router
A. Tng t, router A cng cp nht li ng n Mng 1 lc ny l qua
k ca rout
n c thng ti
B. Lc ny router
thng tin ny vo bng nh tuyn m khng bit rng nh vy l sai .Lc
ny, trn bng nh tuyn, router D c ng ti Mng 1 l i qua router C.
Sau router D ly bng nh tuyn va m

146
router D ri gi cho router Bv E. Qu trnh tng t tip tc xy ra
router B,E. Khi , bt k gi d liu no gi ti Mng 1 u b gi lp
vng t router C ti r
7.1.3. nh ngha gi tr t
outer B ti router A ti router D ri ti router C.
i a

Vi vect khong cch s dng s lng hop th mi khi router
chuyn thng tin cp nht cho router khc ,ch s hop s tng ln 1.Nu khng c
Bn thn thut ton nh tuyn theo vect khong cch c th t sa li c
nhng qu trnh lp vng ny c th ko di n khi no m n v hn. Do
trnh tnh trng li ny ko di, giao thc nh tuyn theo vect khong cch
nh ngha gi tr ti a.

Bng cch ny ,giao thc nh tuyn cho php vng lp ko di n khi thng s
nh tuyn vt qua gi tr ti a. V d nh hnh v di, khi thng s nh tuyn
l 16 hop ln hn gi tr ti a l 15 th thng tin cp nht s b router hu b.
Trong bt k trng hp no, khi gi tr ca thng s nh tuyn vt qua gi tr
ti a th xem nh mng l khng n c.
Vic cp nht sai v Mng 1 nh trn s b lp vng nh vy hoi cho n khi no
c mt tin trnh khc ct t c qu trnh ny. Tnh trng nh vy gi l m
v hn, gi d liu s b lp vng trn mng trong khi thc t l Mng 1 b
ngt.
thng s l
bin php khc phc tnh trng m v hn ,th c nh vy ch s hop s tng ln
n v hn.


147

Hnh 7.1.3
7.1.4. Trnh nh tuyn lp vng bng split horizone
Mt nguyn nhn khc gy ra lp vng l router gi li nhng thng tin nh tuyn
m n va nhn c cho chnh router gi nhng thng tin . Phn sau y s
phn tch cho cc bn thy s c xy ra nh th no:
1. Router A gi mt thng tin outer B v D thng bo l Mng 1
vn c ng n Mng 1 mc d
ng tt bng con ng c ca
router B lc truc. Sau router B cng cp nht cho router A v ng
ng
qua router B. Router B th nh tuyn n Mng 1 thng qua router C.
qua router D. Kt qu l bt k
gi d liu no n Mng 1 s ri vo vng lp ny.
ny bng cch: Nu router B
router A th chng s
o router A na. Nh , split-
thng tin cp nht.

cp nht cho r
b ngt. Tuy nhin router C vn gi cp nht cho router B l router C c
ng n Mng 1 thng tin qua router D, khong cch ca ng ny l 4.
2. Khi router B tng lm l router C
con ng ny c thng s nh tuyn kh
mi n Mng 1 m router B va mi nhn c.
3. Khi router A s cp nht li l n c th gi d liu n Mng 1 th
Router C li nh tuyn n Mng 1 thng
4. C ch split-horizon s trch c tnh hung
hoc D nhn c thng tin cp nht v Mng 1 t
khng gi li thng tin cp nht v Mng 1 ch
horizon lm gim c vic cp nht thng tin sai v gim bt vic x l

148

Hnh 7.1.4
7.1.5. Route poisoning
Route poisoning c s dng c vng lp ln v gip cho router
thng bo thng l mng khng truy cp c na bng cch t gi tr cho
t cho router C bng nh tuyn ny ,trong
ng n Mng 5 c thng s hop l 16 c gi l route poisoning .Sau khi
h vy
router s thng bo v con ng vi thng s nh tuyn ln hn gi tr ti a
trnh xy ra c
thng s nh tuyn (s lng hop chng hn )ln hn gi tr ti a.
V d nh hnh 7.1.5 : khi Mng 5 b ngt th trn bng nh tuyn ca router E gi
tr hop cho ng n Mng 5 l 16,gi tr ny c ngha l Mng 5 khng truy cp
c na .Sau router E cp nh
router C nhn c cp nht v route poisoning t router E ,router C s gi ngc
tr li thng tin ny cho router E .Lc ny ta gi thng tin cp nht v Mng 5 t
router C gi ngc li cho router E l route poison reverse.Router C lm n
m bo l n gi thng tin route poisoning ra tt c cc ng m n c .
Khi route poisoning c s dng kt hp vi cp nht tc thi s gip rt ngn
thi gian hi t gia cc router v khi router khng cn phi ch ht 30 giy ca
chu k cp nht mi v route poisoning.
Tm li ,route poisoning c ngha l khi c mt con ng no b ngt th

149
.C ch route poisoning khng h gy mu thun vi c ch split horizon .Split
horizon c ngha l khi router gi thng tin cp nht ra mt ng lin kt th
router khng c gi li nhng thng tin no m n va nhn vo t ng lin
kt .By gi ,router vn gi li nhng thng tin nhng vi thng s nh
tuyn ln hn gi tr ti a th kt qu vn nh vy .C ch ny gi l split horizon
kt hp vi poison reverse.
Khi mng 5 b ngt ,Router E s dng route poisoning bng cch t gi tr 16 trn
bng nh tuyn cho bit mng ny khng n c na .

Hnh 7.1.5
7.1.6 Trch nh tuyn lp vng bng c ch cp nht tc thi
Hot ng cp nht bng nh tuyn gia cc router lng ging c thc hin
theo chu k .V d :c sau 30 giy RIP thc hin cp nht mt ln .Ngoi ra cn
c c ch cp nht tc thi thng bo v mt thay i no trong bng nh
tuyn .Khi router pht hin ra c mt thay i no trong cu trc th n lp tc
gi thng ip cp nht cho cc router lng ring thng bo v s thay i .
Nht l khi c mt ng no b li khng truy cp c na th router phi
cp nht tc thi thay v i n ht chu k. C ch cp nht tc thi kt hp vi
route poisoning s m bo cho tt c cc router nhn c thng tin khi c mt
ng no b ngt trc khi thi gian holddown kt thc.
C ch cp nht tc thi cho ton b m i c s thay i trong cu trc mng
gip cho cc router c cp nht kp th i ng thi gian holddown nhanh
hn.
ng kh
i v kh

150
V d nh hnh 7.1.6: router C c i ngay khi mng 10.4.0.0 khng
truy cp c na. Khi nhn c thng tin ny, router B cng pht thng bo v
mng 10.4.0.0 ra cng S0/1. n lt router A cng s pht thng bo ra cng
Fa0/0.
NetWordk 10.4.0.0 is unreachable
Vi cp nht tc thi, router s gi thng ip ngay thng bo s thay i trong
bng nh tuyn ca mnh
p nht tc th

Hnh 7.1.6
7.1.7. Trnh lp vng vi thi gian holddown
hn nh cp phn 7.1.2 c th trnh c bng
cch s dng thi gian holddown nh sau:
uter nhn c thng tin cp nht t chnh
router lng ring lc ny thng bo l mng X truy cp li c th router mi
c thi gian holddown.
vi thng
Tnh trng lp vng n v
Khi router nhn c t router lng ging mt thng tin cho bit l mt mng X
no by gi khng truy cp c na th router s nh du vo con ng ti
mng X l khng truy cp c na v khi ng thi gian holddown. Trong
khong thi gian holddown ny, nu ro
p nht thng tin v kt thc
Trong sut thi gian holddown nt router nhn c thng tin cp nht t mt
router lng ring khc (khng phi l router lng ging pht thng tin cp nht
v mng X lc ny) nhng thng tin ny cho bit c ng n mng X

151
s n cp
nh t nhm
nh t g v vic mng X
hng u c cp nht
l ruy cp c na, khi cc router u c th nhn bit chnh
xc v ng. Do , sau khi thi gian holddown kt thc th cc router li
c tin nh bnh thng.
h tuyn tt hn con ng m router trc th n s b qua, khng
t thng tin ny. C ch na gip cho router trnh c vic cp nh
ng thng tin c do cc router lng ging cha hay bi
khng truy cp c na. Khng thi gian holddown bo m cho tt c cc
router trong h thng mng c cp nht xong v thng tin mi. Sau khi thi
gian holddown ht thi hn, tt c cc router trong h t
mng X khng t
c m cu tr
p nht thng

Hnh 7.1.7

7.2
c m t chi tit trong 2 vn bn. Vn bn u tin l RFC1058 v vn
n th 2 l Tiu chun Internet(STD)56.
RIP c pht trin trong nhiu nm bt u t phin bn 1 (RIPv1)
RIP ch l giao thc nh tuyn theo lp a ch cho n phin bn 2(RIPv2)
.RIP
n trnh ca RIP 7.2.1. Ti
IP RIP
b

152
RIP tr
n v hn bng cch gii hn s lng hop ti
a cho php t my gi n my nhn, s lng hop ti a cho mi con ng l
r nhn c t thng tin cp nht ca router
uter xem bn thn n cng l 1
hop trn ng i. Nu sau khi tng ch s hop ln 1 m ch s ny ln hn 15 th
rou ng ch khng tng ng vi con ng ny khng n
ng c nhng c tnh tng t nh cc giao thc nh
thnh giao thc nh tuyn khng theo lp a ch.
RIPv2 c nhng u im hn nh sau:
Cung cp thm nhiu thng tin nh tuyn hn.
C c ch xc minh gia cc router khi cp nht bo mt cho bng nh
tuyn.
C h tr VLSM(variable Length Subnet Masking-Subnet mask c chiu di
khc nhau).
RIP trnh nh tuyn lp vng m
15. i vi cc con ng m route
lng ging, router s tng ch s hop ln 1 v ro
ter s xem nh m
c. Ngoi ra, RIP c
tuy : RIP cng c horizon v thi gian holddown trnh cp
nht thng tin nh tuyn khng chnh xc.
Cc c im chnh ca RIP
n khc. V d nh
L giao thc nh tuyn theo vect khong cch.
Thng s nh tuyn l s lng hop.
Nu gi d liu n mng ch c s lng hop ln hn 15 th gi d
liu s b hu b.
Chu k cp nht mc nh l 30 giy.

7.2.2. Cu hnh RIP

ch trm k tip RIP
Lnh router rip dng khi ng RIP. Lnh network dng khai bo nhng
cng giao tip no ca router c php chy RIP trn . T RIP s bt u
gi v nhn thng tin cp nht trn cc cng tng ng RIP cp nht thng tin
nh tuyn theo chu k. Khi router nhn c thng tin cp nht c s thay i
no th n s cp nht thng tin mi vo bng nh tuyn. i vi nhng con
ng ti mng ch m router hc c t router lng ging th n s tng ch s
hop ln 1 a chi ngun ca thng tin cp nht ny s l a

153
ch chon mt con ng tt nht n mng ch, tuy nhin n cng c th s dng
nhiu con ng c ch s bng nhau n cng 1 ch.
Ch ho RIP thc hin cp nht tc thi khi cu trc mng
tha ip rip triggered. Lnh ny ch p dng cho cng serial ca
ro r ng thay i, router no nhn bit c s thay i u tin
o bng nh tuyn ca n trc, sau n lp tc gi thng tin cp
cu hnh ca RIP
ng ta c th cu hnh c
y i bng lnh
ute. Khi cu trc m
s cp nht v
nht cho cc router khc thng bo v s thay i . Hot ng ny l cp
nht tc thi va n xy ra hon ton c lp vi cp nht inh k. hnh 7.2.2 l
mt v d v

Hnh 7.2.2
hai bo mng kt ni trc tuyn
vo router.
c phi lm, chng ta ch cu
hnh thm nu thy cn thit:
BHM(config)#router rip- chn RIP lm giao thc nh tuyn cho router.
BHM(config- router)#network10.0.0.0- k
BHM (config- router) #network 192.168.13.0-khai bo mng kt ni trc
tuyn vo router.
Cc cng trn router kt ni vo mng 10.0.0.0 v 192.168.13.0 s thc hin gi
v nhn thng tin cp nht v nh tuyn.
Sau khi khi ng RIP trn cc mng ri chng ta c th thc hin thm mt
s cu hnh khc. Nhng cu hnh ny khng bt bu

154
iu chnh cc thng s nh tuyn.
iu chnh cc thng s v thi gian hot ng ca RIP.
Khai bo phin bn ca RIP m ta ang s dng(RIPv1 hay RIPv2).
Cu hnh cho RIP ch gi thng tin nh tuyn rt gn cho mt cng no
.
Kim tra thng tin nh tuyn IP rut gn.
Cu hnh cho IGRP v RIP chy ng thi .
Khng cho php RIP nhn thng tin cp nht t mt a ch IP no .
M hoc tt ch split horizon.
Kt ni RIP vo mng WAN.
Tm li, cu hnh RIP, chng ta c th bt u t ch cu hnh ton cc nh
sau:
Router(config)#router rip khi ng giao thc nh tuyn RIP.
Router(config- router)#network network- number- khai bo cc mng m
RIP c php chy trn .
7.2.3. S dng lnh ip classless.
Khi router nhn c gi d liu c a ch ch l mt subnet khng c trn bng
nh tuyn ca router. Trn bng nh tuyn ca router khng c chnh xc subnet
vi subnet ch ca gi d liu. V d: mt t chc s dng a ch mng
10.10.0.0/16, khi subnet 10.10.10.0/24 c supernet l 10.10.0.0/16. Trong
y, ta dung lnh ip classless router khng hy b d liu m s
ng n a ch supernet, nu c. i vi phn mn Cisco IOS
hin bn 11.3 tr v sau, mc nh l lnh ip classlet c chy trong cu hnh
ca router. Nu bn tt lnh ny i th dng lnh NO ca cu lnh ny.
Tuy nhin, nu khng c chc nng ny th tt c cc gi c a ch ch l mt
subnet c cng supernet vi cc i ch mng khc ca router nhng li khng c
trong bng nh tuyn. y chnh l c im quan trng ca giao thc nh tuyn
theo lp. Nu mt a ch mng ln c chia thnh cc subnet con ch khng c
ton b cc subnet. Khi gi d liu no c a ch ch l mt subnet nm trong
a ch mng ln nhng li khng c trn bng nh tuyn ca router th router s
hy b.
trng hp nh v
chuyn gi ra
p

155

Hnh 72.2.3a.khi khng c lnh ip classless.
ch l mt subnet khng c trn bng nh tuyn nhng li c cng
supernet vi cc mng kt ni trc tip vo router th router xem nh mng ch
nh tuyn ca router c cu
hn ny bng cch cho php
router khng c a ch a. khi router khng tm
thy c c th mng ch trn bng nh tuyn th n s s dng ng mc nh
chuyn gi i.
C ch ny b nhm ln nht khi router c cu hnh ng mc nh. T mt a
ch mng ln chia thnh nhiu subnet con. Kt ni trc tip vo router ch c mt
s subnet. Khi router xy dng bng nh tuyn, trn bng nh tuyn ng nhin
c cc subnet ca mng kt ni trc tip vo router. Cn nhng subnet no khng
c th router coi nh subnet khng tn ti. Do , khi router nhn c gi d
liu c a ch
khng tn ti v hy b gi d liu cho d trn bng
h ng mc inh. Lnh ip classless s gii qut vn
n quan tm n lp ca ch n

156

Hnh 7.2.3b: Khi c l nh ip classless.
7.2.4. nhng vn thng gp kh P.
Ro g ging hc thng tin
n cc mng m khng kt ni trc tip vo router. RIP s dng thut ton inh
tuyn theo vect khong cch c nhc im chnh tc hi t chm. Trng
thi hi t l khi tt c cc router trong h thng mng u c thng tin inh tuyn
v h thng mng ging nhau v chnh xc.
Cc giao thc nh tuyn theo vect khong cch thng gp vn v nh tuyn
lp vng v m n v hn. y l hu qu khi cc router cha c hi t nn
truyn cho nhu nhng thng tin c cha c cp nht ng.
gii nhng vn ny RIP s dng nhng k tht sau
nh ngha gi tr ti a
Split horizon.
Poison reverse.
Thi gian holddown.
Cp nht tc thi.
C mt s k thut i hi bn phi cu hnh cn mt s khc th khng cn cu
hnh g c hoc ch cn cu hnh mt cht thi.

i cu hnh RI
uter nh tuyn theo RIP phi da vo cc router ln

157
RIP gii hn s hop ti a l 15. Bt k mng ch no c s hop ln hn 15 th
xem nh mng khng m c. iu ny lm cho RIP b hn ch khng s
dng c cho nhng h thng mng ln nhng n gip cho RIP trnh c li
m n v hn.
Lut split horizon la: khi gi thng tin cp nht ra mt hng no th khng gi
li nhng thng tin m router nhn c t hng . Trong mt s cu hnh
mng th bn cn phi tt c ch split horizon:
GAD (config-if)#no ip split- horizon
Th t thng s m bn c th thay i nu cn. Khong thi
gian holddown gip cho router trnh b lp vng m n v hn nhng ng thi
n cng lm tng thi gian hi t gia cc router. Trong khong thi gian ny,
router khng cp nht nhng ng no c thng s nh tuyn khng tt bng con
ng m router c trc , nh vy th c khi c ng khc thay th cho ng
c tht nhng router cng khng cp nht. Thi gian holddown mc nh ca RIP
l 180 giy. Bn c th iu chnh thi gian holddown ngn li t tng tc hi
t nhng bn nn cn nhc k. Thi gian holddown l tng l phi di hn
khong thi gian di nht c th cho ton b h thng mng c cp nht song.
V d nh hnh di, chng ta c 4 router. Nu mi router c thi gian cp nht l
30 giy th thi gian ti a cho c 4 router cp nht xong l 120 giy nh vy
thi gian holddown phi di hn 120 giy.
t thay i thi gian holddown bn dng lnh sau
Router(config- router)#timers basic u holddown flush[sleeptime]
i gian holddown l m
pdate invalid

158

Hnh 7.2.4
Mt l do khc lm nh hng n tc hi t l chu k cp nht. chu k cp
nh n c th iu chnh cho chu k cp nht di
h
tn
ay i chu k cp nht, bn dng lnh sau GAD(config- router)#update-timer
sec
Cn m gp i vi giao thc nh tuyn l ta khng
mun o p nht v nh tuyn ra mt cng
no a ch mng l lp tc RIP bt
u g a ch mng nm trong
mng ng c th khng cho php gi thng
tin cp h mt cng no bng lnh passive interface.
GA sive- interface Fa0/0.
RI
nh lay th ta cn phi khai bo cc router RIP lng ging bng lnh sau:
GA ip address
t mc nh ca RIP l 30 giy . B
n tip kim bng thng ng truyn hoc rt ngn chu k cp nht li
g tc hi t.
th
onds.
t vn na m ta thng
i cc thng tin c ch cc giao thc ny g
. Sau khi bn nhp lnh network khai bo
i cc thng tin nh tuyn ra tt c cc cng c
m bn va khai bo. Nh qun tr m
n t v nh tuyn ra
D(config- router)#pas
P l giao thc broadcast. Do , khi mun chy RIP trong mng non-broadcast
Frame Re
D(config- router) #neighbor

159
Ph
nh in bn 1. Nh qun tr mng c th cu
hnh cho router ch gi v nhn gi phin bn 1 hoc l ch gi gi phin bn
2bng cc lnh sau:
GAD(config- router) #version {1/2}
GAD(config- if) #ip rip send version 1
GAD(config- if) #ip rip send version 2
GAD(config- if) #ip rip send version 1 2
GAD(config- if) #ip rip receive version 1
GAD(config- if) #ip rip receive version 2
GAD(config- if) #ip rip receive vers
7.2
C nh kim tra cu hnh RIP c ng hay khng. Trong
ha c s dng nhiu nht l Show ip route v show ip
proto s
Lnh protocols s hin th cc giao thc nh tuyn IP ang c chy
trn ro e in th ca lnh ny c th gip bn kim tra c phn ln
cu hnh ca RIP nhng cha phi l y , ton b. sau y l mt s im bn
cn ch kim tra:
C ng l giao thc nh tuyn RIP c cu hnh hay khng.
RIP c cu hnh gi v nhn thng tin cp nht trn cc cng vo, c
chnh xc hay khng.
Cc a ch mng c khai bo trn router chy RIP c ng hay khng.
n mn Cisco IOS mc nhin nhn gi thng tin ca c RIP phin bn 1 v 2
ng ch gi i gi thng tin bng RIP ph
ion 1 2
.5.kim tra cu hnh RIP
iu lnh c th s dng
i l nh thng
col .
show ip
ut r. Kt qu h

160

Hnh 7.2.5a.
Ln router c s dng kim tra xem nhng ng i m router hc
rn.
Tr du bng
ch R
ging. B router lun c mt khong thi gian hi t
vi nh ,
tuyn s lnh khc m bn c th s dng kim tra
cu h
ce.


h show ip
c t cc router RIP lng ging c c ci t vo bng nh tuyn khng t
n kt qu hin th bng nh tuyn, bn kim tra cc ng c nh
u dng l nhng ng m router hc c t cc router RIP lng
n cng nn nh rng cc
au do cc thng tin mi c th cha c hin th ngay trn bng nh
c. Ngoi ra cn c mt
nh RIP :
Show interface interfa
Show ip interface interface.
Show running config

161

Hnh 7.2.5b.
7.2.6. X l s c v hot ng cp nht ca RIP
Hu ht cc li cu hnh RIP u do khai bo cu lnh network sai, subnet khng
lin tc hoc l do split horizon. Lnh c tc dng nht trong vic tm li ca RIP
trong hat ng cp nht l lnh debug ip rip
Lnh debug ip rip s hin th tt c cc thng tin nh tuyn m RIP gi v nhn.
V d trong hnh 7.2.6a cho thy kt qu hin th ca lnh debug ip rip. Sau khi
nhn c thng tin cp nht , router s x l thng tin ri sau gi thng tin
mi va cp nht ra cc cng. Trong hnh 7.2.6a cho thy router chy RIP phin
bn 1 v RTP gi cp nht theo kiu broadcast(a ch broadcast
255.255.255.255). S trong ngoc n l a ch ngun ca gi thng tin cp nhth
RIP.

162

Hnh 7.2.6a
t nhiu im quan trng m bn cn ch trong kt qu hin th c C r a lnh
debug ip rip. Mt s vn phi v d nh subnet khng lin tc hay trng subnet,
c th
l c
s
pht hin c nh lnh ny. Trong nhng trng hp nh vy bn s thy
ng mt mng ch nhng router gi thng tin i th mng ch li c thng
inh tuyn thp hn so vi khi router nhn vo trc .

Hnh 7.2.6b. Subnet khng lin tc

163

Hnh 7.2.6c: Trng Subnet
Ng
7.2.7. Ngn khng cho router gi thng tin nh tuyn ra mt cng giao tip
Router c th thc hin chn lc thng t n khi cp nht hoc khi gi
thng tin cp nht. i vi router s c nh tuyn theo vect khong
cc
nh
th
cc
trn .
Chnh v vy m cch thc hin ngn khng cho router gi thng tin nh tuyn
ra i y ch s dng cho cc giao thc nh
tuy
B
cp v nh tuyn ra mt cng no . Lm nh vy th bn s ngn c h
th g mng khc hc c cc thng tin nh tuyn trong h thng ca mnh.
oi ra cn mt s lnh c th s dng x l s c ca RIP:
Show ip database.
Show ip protocols( summary).
Show ip route.
Debug ip rip{ events}.
Show ip interface brief.
in nh tuy
dng giao th
h, c ch ny c tc dng v router nh tuyn da trn cc thng tin nh tuyn
n c t cc router lng ging. Tuy nhin, i vi cc router s dng giao
c nh tuyn theo trng thi ng lin kt th c ch trn khng hiu qu v
giao thc nh tuyn ny quyt nh chn ng i da trn c s d liu v
g thi cc ng lin kt ch khng da vo thng tin nh tuyn nhn c
mt cng giao tip c cp d
n theo vect khong cch nh RIP, IGRP thi.
n c th s dng lnh passive interface ngn khng cho router gi thng tin
nht
n

164

th
vn
i vi RIP v IGRP, lnh passive interface s lm cho router ngng vic gi
ng tin cp nht v nh tuyn cho mt router lng ging no , nhng router
tip tc lng nghe v nhn thng tin cp nht t router lng ging .

Hnh 7.2.7
.8. Chia ti vi RIP
uter c th chia ti ra nhiu ng khi c nhiu ng tt n cng mt ch.
n c th cu hnh bng tay cho router chia ta ra cc ng hoc l cc giao
c nh tuyn ng c th t tnh ton chia ti.
c kh nng chia
7.2
Ro
B
th
RIP ti ra ti a l su ng c chi ph bng nhau, cn mc nh
th RIP ch chia ra lm 4 ng. RIP thc hin chia ti bng cch s dng ln lt
v lun phin tng ng.
Tro

3-4
hop
ca
ng hnh7.2.8a l v d cho ta thy RIP chia ti ra 4 ng c chi ph bng nhau.
u tin router bt u vi ng s 1 ri sau ln lt cc ng 2-3-4 ri1-2-
-1 v c tip tc lun phin nh vy. v thng s nh tuyn ca RIP l s lng
ln cc ng ny c xem l nh nhau, RIP khng cn quan tm n tc
mi ng. Do ng 56kbps cng ging nh ng 155Mbps.

165

Hnh 7.2.8a
ng hnh 7.2.8b l v d v kt qu hin th ca lnh show ip route. Trong ,
thy c hai phn, mi phn m t v mt ng. Trong phn m t v ng
hai c d
Tro
bn
th u(*) u dng. Du (*) ny cho bit con ng ny l con ng k
tip s c s dng.

H
7.2
nh 7.2.8b
.9. Chia ti cho nhiu ng

166
Ro
m
cc
to
Khi router nhn c thng tin cp nht v nhiu ng khc nhau n cng mt
ch th router s
nh
tin
th tuyn s c cch tnh chi ph
khc nhau v bn cn phi cu hnh cc chi ph ny router thc hin chia ti.
Kh
c
ti
bn
c
M
n
cho tuyn 1 ng n 1 ch.
uter c kh nng chia ti ra nhiu ng chuyn cc gi d liu n cng
c ch. Chng ta c th cu hnh bng tay cho router thc hin chia ti hoc l
giao thc nh tuyn ng nh RIP ,IGRP,EIGRP v OSPF s t ng tnh
n.
chn ng no c ch s tin cy(Admintrative distance) nh
t t vo bng nh tuyn. Trong trng hp cc ng ny c cng ch s
cy th router s chon ng no c chi ph thp nht hoc l ng no c
ng s nh tuyn nh nht. Mi giao thc nh
i router c nhiu ng c cng ch s tin cy v cng chi ph n cng mt
h th router s thc hin vic chia ti. Thng thng th router c kh nng chia
n 6 ng c cng chi ph( gii hn ti a s ng chia ti l ph thuc vo
g nh tuyn ca Cisco IOS), tuy nhin mt s giao thc nh tuyn ni (IGP)
th c gii hn ring. V d nh EIGRP ch cho php ti a l 4 ng.
c nh th hu ht cc giao thc nh tuyn IP u chia ti ra 4 ng. ng c
h th chia ti ra 6 ng. Ch ring BGP l ngoi l, mc nh ca BGP l ch
php nh

Hnh 7.2.9a

167
S

Ro
IGR
a vo bng thng chn ng chia ti.
V d nh hnh 7.2.9a, c ba ng n mng X :
T E qua B qua A, thng s nh tuyn l 30.
T E qua C qua A , thng s nh tuyn l 20.
T E qua D qua A, thng s nh tuyn l 45.
Router E s chn ng th 2 v thng s nh tuyn 20 l nh
nht.
Khi nh tuyn IP, Cisco IOS c hai c i l: chia ti theo gi d liu v
chia ti theo a ch ch. Nu router theo tin trnh th router s chia
g eo gi d liu. Cn nu router
chuyn mch nhanh th router s chuyn tt c gi d liu n cng mc ch ra
m
ti
ng ti a m router c th chia ti l t 1 n 6 ng. thay i s
ng ti a cho php bn s dng lnh sau:
uter(config- router) #maximum-paths[number].
P c th chia ti ln ti a l 6 ng. RIP da vo s lng hop chn
ng chia ti, trong khi IGRP th d
ng E C-A c
ch chia t
chuyn mch
i d liu ra cc ng. cch ny gi l chia ti th
t ng. Cc gi d liu n host khc nhng trong cng mt mng ich th s
ra ng k tip. Cch ny gi l chia ti theo a ch ch.

Hnh 7.2.9b
ng c nh l ng do ngi qun tr cu hnh cho router chuyn gi ti
mng ch theo ng m mnh mun. Mt khc, lnh cu hnh ng c nh
cng c s dng khai bo cho ng mc nh. Trong trng hp router


168
khng tm thy ng no trn bng chuyn gi n mng ch th
router s s dng ng mc nh.
Router chy RIP c th nhn c th ng mc nh t nhng thng tin
cp nht ca cc router RIP lng gin l bn thn router c cu hnh

B
cu
n
n
ch
ng c ch n la trc. Khi ng
n ng c na th router s s dng ti ng
nh tuy
N
th
V
kh c nh na. Nu bn cu hnh ng c nh ch
ra mt cng m RIP khng chy trn cng th RIP s khng gi thng tin cp
nh ng c nh , tr khi bn phi cu hnh thm lnh redistribute static
cho
Kh
xa nh tuyn. Tng t nh vy khi router khng cn xc nh c
trm k tip trn ng c nh cho gi d liu ti mng ch th ng c nh
cng s b xa khi bng nh tuyn.
Trong hnh 7.2.10a v 7.2.10b chng ta thy khi ng nh tuyn ng ca RIP
b s c th ng c nh m ta cu hnh cho router GAD c s dng thay
th. ng c nh nh vy c gi nh d phng. Nh trong v d
ny hnh vi ch s AD l 130 ln hn ch
s nh l trn router BHM cng cn cu
hn
nh tuyn
ng tin v
g khc. Hoc
ng mc nh s cp nht thng tin nh tuyn ny cho cc router khc.
n c th xa ng c nh bng lnh no ip route. Ngi qun tr mng c th
hnh ng c nh bn cnh nh tuyn ng. Mi mt giao thc nh tuyn
g c 1 ch s tin cy(AD).Ngi qun tr mng c th cu hnh mt ng c
h ti cng mng ch vi ng nh tuyn ng nhng vi ch s AD ln hn
s AD ca giao thc nh tuyn ng tng ng. Khi ng nh tuyn
sAD nh hn ln lun lun c router ch
h tuyn ng b s c khng s d
n c nh chuyn gi n mng ch.
u bn cu hnh ng c nh ch ra mt cng m RIP cng chy trn cng
RIP s gi thng tin cp nht v ng c nh ny cho ton b h thng mng.
khi , ng c nh c xem nh l kt ni trc tip vo router ln n
ng cn bn cht l mt ng
t v
RIP.
i mt cng giao tip b ngt th tt c cc ng c nh ch ra cng u b
bi bng

l ng c
chng ta thy l ng c nh c cu
AD ca RIP (120). Bn cch , bn nn
h ng mc nh tng ng.

169






Hnh 7.2.10a

170


H
7.3
7.3 a IGRP
IGRP l
thc nh ng cch chn la ng i bng cch so sch
vect kho
hin b ng tin cp
nht, ro e
Xc
Cp c v ng i trn mng
nh 7.2.10b
.IGRP
.1. c im c
mt giao thc nh tuyn ni v nh tuyn theo vect khong cch. Giao
tuyn theo vect kho
ng cch. Router chy giao thc nh tuyn theo vect khong cch thc
ng inh tuyn theo nh k cho cc router lng ging. Da vo th
ut r thc hin 2 nhim v sau :
nh mng ch mi.
nht s

171
IGRP
IGRP th
trong phm GRP:
c nh.
Kh nng linh hot vi cc c tnh bng thng v tr khc nhau.
Kh nng m rng cho h thng mng ln.
M
IGR
l c
ng thng.
tr.
ti.
tin cy
7.3.2 Thng s nh tuyn ca IGRP
Bn dng lnh show ip protocols xem cc thng s, cc thng tin v mng v
cc chnh sch chn lc ca cc giao yn ang hot ng trn router.
Trong bn s thy c cch tnh ton thng s nh tuyn ca IGRP nh trong
hnh 7.3.2. Mi mt thng s c h s t K1 K5. K1 l h s ca bng thng, K3
l h s ca tr. Mc nh th K1 v K3 c gi tr l 1, cn K2 , K4 v K5 c gi
tr l
Vi
kt
Ng
Sau
tuy
Bng thng :Gi tr bng thng thp nht ca ng truyn .
tr :Tng tr dc theo ng truyn .




l giao thc nh tuyn theo vect khong cch do Cisco pht trin nn.
c hin cp nht theo chu k 90 giy / ln v ch gi thng tin cp nht
vi mt h t qun. Sau y l cc c im chnh ca I
Kh nng thch ng vi cc cu trc mng phc tp v khng x

c nh th IGRP s dng bng thng v tr lm thng s nh tuyn. Ngoi ra
P cn c th cu hnh s dng nhiu thng s khc nh tuyn. Sau y
c thng s m IGRP c th s dng nh tuyn:
B
thc nh tu
0.
c tnh ton thng s nh tuyn t nhiu thng s ca ng i nh vy s cho
qu chnh xc hn so vi RIP ch da vo mt thng s l s lng hop.
uyn tc th ng no c thng s nh tuyn nh nht l ng tt nht.:
y l cc thng s ca ng i m IGRP s dng tnh ton thng s nh
n :

tin cy : tin cy trn mt ng lin kt n ch c xc nh da
trn hot ng trao i cc thng ip keepalive.

172

ti : ti ca ng truyn tnh bng bit/ giy .
MTU :n v truyn ti a trn n .
Th
nh
th
cho
thn
ln
s c
7.3. RP
IGRP thc hin qung b nhng loi ng sau :

t cng
ca router .Nu mt cng giao tip ca router kt ni vo mt mng khng c chia
th i b trong mng .
ng truy
ng s nh tuyn c tnh da vo mt cng thc tnh t 5 thng s trn.Mc
th trong cng thc ny ch c bng thng v tr .Cn nhng thng s khc
ch c s dng khi c cu hnh .Bn c th cu hnh bng thng v tr
cng giao tip ca router.Bn dng lnh show ip route s xem c gi tr ca
g s nh tuyn ca IGRP t trong ngoc vung .ng no c bng thng
hn s c thng s nh tuyn nh hn , tng t ng no c tr t hn th
thng s nh tuyn nh hn.
3. Cc loi ng trong IG
ng ni b.
ng h thng.
ung ngoi vi.
ng ni b l nhng ng ch i gia cc subnet kt ni vo cng m
nh nhiu subnet th router khng cn c ng n

173
ng h thng l nhng ng i gi ng trong cng mt h t
qun.Router hoc v ng h thng b n bit cc mng kt ni trc tip
vo n v hc t cc thng tin cp nh hc .Trong IGRP ,cc
thn
a cc m
ng cch nh
t t cc router IGRP k
g tin v ng h thng khng c thng tin v subnet tng ng.

Hnh 7.3.3
ng ngoi vi l nhng ng i ra ngoi h t qun (autonomous u
system).Thng thng th y l gateway ca router i ra ngoi .Phn mm
Cisco IOS s hng ng ngoi vi ca IGRP lm
gate Ro i mng ch l mt mng khng
kt n c ti c mt ng no khc n
mn n c nhiu ng ngoi vi kt ni ra ngoi
th m
7.3.4. Tnh
IGRP c t tng tnh n nh trong hot ng nh
tuy

Holddowns :
chn mt ng trong s n
way . uter s s dng n ng gateway kh
i tr p vo router v router khng tm
g ch .Nu trong mt h t qu
i router c th chn cho mnh mt gateway khc nhau.
n nh ca IGRP
ng c s dng mt s k thu
n ca n nh:
Thi gian holddown
Split horizon.
Poison reverse

174
Th ho router cp nht nhng thng tin
ng li l nhng thng tin c , cha c cp
nh
Split horizo
Split horizons l nguyn tc gip cho router trnh b lp vng bng cch ngn
kh r g tin cp nht ra mt hng m n va nhn

Poi
Spl
pois
no
rou
th khi mt con ng c thng
s nh tuyn tng ln theo h s 1.1 hoc ln hn na th n s pht i thng tin
cp nht poison resverse cho con ng .
Ngoi ra, IGRP cn c nhiu thng s v thi gian khc nh: chu k cp nht ,thi
gian invalid, thi gian holddown ,thi gian xa.
Thng s ca chu k cp nht cho b bao lu th router thc hin gi
thng tin cp nht mt ln .i vi IGRP chu k mc nh l 90 gy.
Gi t trong khong thi gian bao lu th router vn
thc hi
nh
gian
Nu
hold
nh
tr
th
tr n .Trong IGRP ,thi gian
xa bng 7 ln chu k cp nht.
i gian holddown c s dng trch c
c pht ra do chu k cp nht nh
t mi.
ns:
ng cho outer gi li nhng thn
c t chnh hng .
son resverse:
it horizons ch trnh c lp vng gia 2 router kt ni trc tip vi nhau ,cn
on resverse c th trnh c vng lp ln hn .Thng thng ,khi mt ng
c thng s nh tuyn c tng dn ln l ng b lp vng .Khi
ter phi pht ra thng tin poison resverse xa con ng v t con
ng vo trng thi holddown .i vi IGRP
it thi gian
tr ca thi gian invalid cho bi
n gi thng tin cp nht bnh thng v mt ng no trc khi xc
n chc chn l con ng khng cn s dng c na .trong IGRP , thi
invalid mc nh l bng 3 ln chu k cp nht .
c mt mng ch bt u c t vo trng thi holddown th thi gian
down l khong thi gian m router s khng cp nht bt k thng tin cp
t no v mng ch nu thng s nh tuyn xu hn con ng router c
c . Trong IGRP ,thi gian holddown mc nh bng 3 chu k cp nht cng
m 10giy. Cui cng ,thi gian xa l khong thi gian m router phi ch
c khi tht s xa mt con ng trong bng nh tuy

175


Th


ieu vbn
.
Hnh 7.3.5
6 S chuyn i t RIP sang IGRP 7.3.

176
Vi
u
ni chn ng da vo bng thng v tr ca cc ng
lin kt mng .IGRP hi t nhanh hn RIP nn cng trch c lp vng tt hn
.Hn na ,IGRP khng cn b gii hn bi s lng hop nh RIP na .Nh nhng
u im trn, IGRP c th pht trin c h thng mng c cu trc ln
v phc tp .
c chuyn i t RIP sang IGRP :
s ra i ca IGRP vo u thp nin 80 ,Cisco Sytems tr thnh cng ty
tin khc phc c cc nhc im ca RIP khi nh tuyn gia cc router
b .IGRP quyt nh

c cho c
Sau y l cc b
1. Km tra xem trn router c chy RIP hay khng .

Hnh 7.3.6a

Hnh 7.3.6b

177
2. Cu hnh IGRP cho router A v B .

Hnh 7.3.6c
3. Nhp lnh show ip protocols trn router A v B .


178



Hnh 7.3.6d


179


4. Nhp
Hnh 7.3.6e
lnh show ip route trn router A v B.

180

Hnh 7.3.6f

Hnh 7.3.6g
7.3.7 Ki
ki
g
.
Ngoi ra cn cc l
m tra cu hnh IGRP
m tra xem IGRP c cu hnh ng cha bn dng lnh show ip
route v kim tra cc ng ca IGRP c nh du bng ch I u dn
nh sau bn c th s dng kim tra cu hnh IGRP :
Show interface interface
Show running-config

181
Show running-config interface interface
Show running-config | begin interface interface
Show running-config | begin igrp
Show ip protocols
kim tra xem cng Ethernet c cu hnh ng cha th bn dng lnh
sho
p
g
w interface fa0/0.
kim tra IGRP c chy trn router cha th bn dng lnh show i
protocols.
7.3.8 X l s c ca IGRP
Phn ln cc s c ca IGRP l do bn khai bo sai lnh network ,a ch mn
IP khng lin tc ,khai bo s AS sai .

Hnh 7.3.8a
Sau
Show ip protocols
Show ip route
Debug ip igrp events
Debug ip igrp transactions
Ping
Traceroute
y l cc lnh c s dng tm s c ca IGRP :

182

Hnh 7.3.8b

Hnh 7.3.8c
tr thng tin
nh tuyn nh th no .
ng lp c th
xut hin nh th no .
Nu ch s AS sai th bn c th sa li ch s ny nh hnh trn .
Tng kt
Sau y l cc im quan trong bn cn nm c trong chng ny:
Giao thc nh tuyn theo vect khong cch thc hin bo
Trong cc giao thc nh tuyn theo vect khong cch ,v

183
C ch nh ngha gi tr ti a trnh m v hn .
Trnh vng lp bng split horizon .
ho router gi thng tin cp nht v nh tuyn ra mt cng .
u hnh RIP
a IGRP
Thng s nh tuyn ca IGRP

Route poisoning.
Trnh lp vng bng c ch cp nht tc thi .
Trnh lp vng bng thi gian holddown .
Ngn khng c
Chia ti ra nhiu ng .
Tin trnh RIP
C
S dng lnh ip classless.
Nhng vn thng gp khi cu hnh RIP
Chia ti vi RIP
Tch hp ng c nh vi RIP
Kim tra cu hnh RIP
c im c
Cc loi ng trong IGRP
Tnh n nh ca IGRP
Cu hnh ca IGRP
S chuyn i t RIP sang IGRP
Kim tra cu hnh IGRP
X l s c ca IGRP





184
CHNG 8
THNG IP IU KHIN V BO LI CA TCP/IP

GII THIU
IP l mt giao thc t n lc ti a (Best - effort) chuyn gi ti ch. N
khng h c c ch no xc nhn d liu c chyn ti ch .D liu
c th gp s c trn ng i ti ch v rt nhiu l do nh phn cng b h
hng, cu hnh sai hoc thng tin nh tuyn khng ng. gip xc nh cc
s c xy ra ,IP s dng giao thc thng ip iu khin Internet (ICMP -
Internet Control Message Protocol) thng bo cho my ngun bit l s c
xy ra trong qu tr i thng ip
bo li khc nh s dng.
n cc thng ip iu khin v bo li cho
host trn mng. Chng ny s tp trung nhiu vo cc thng ip iu khin
.y l nhng thng ip cung cp thng tin v cu hnh ,nh tnh cho host
.Am hiu v thng ip iu khin ca ICMP l mt phn rt quan trng gip
bn x l s c mng v hiu c mt cch y v mng IP.

Sau y hon tt chng ny ,bn c th thc hin c nhng vic sau:
M t ICMP.
M t cu trc ca thng ip ICMP.
Xc nh loi thng ip b .
Xc nh nguyn nhn lin quan ng loi thng ip bo li ICMP.
nh truyn d liu. Chng ny s m t cc lo
au ca ICMP v trng hp no th chng c

Bn thn IP khng c c ch gi thng ip iu khin v bo li nn n s
dng ICMP thc hin vic gi nh
o li ICMP
n t
M t thng ip iu khin ICMP.
Xc nh c ccloi thng ip iu khin ICMP c s dng trong
mng ngy nay.
Xc nh nguyn nhn lin quan n thng ip iu khin ICMP.
8.1.Tng qut v thng ip bo li ca TCP/IP

185
8.1.1. Giao thc thng ip iu khin Interne (ICMP)
IP l mt phng thc truyn d liu khng tin cy trn mng. N l mt giao
thc t n lc ti a truyn d liu ti ch. Trong , IP khng h c mt
c ch no xc nhn l d liu n ch. Nu mt thit b trung gian trn
ng i nh router chng hn b s c, hay l thit b ch khng kt ni vo
mng nn d liu khng truyn ti ch th IP khng h c c ch no thng
bo cho ngi gi bit l qu trnh truyn d liu b s c. Giao thc thng
ip iu khin Internet (ICMP) l mt giao thc ca b TCP/IP b sung cho
v
yt cc lp trn nu cn thit.
nh hnh
s c xy ra.
khim khuyt ny ca IP. ICMP khng khc phc c s khng tin cy ca IP.
ICMP ch n gin l pht i cc thng ip thng bo v s c. Vn
tin cy th s c gii qu
8.1.2 . Thng bo li v khc phc li.
ICMP l mt giao thc thng bo li ca IP. Khi qu trnh truyn d liu xy ra
li th ICMP c s dng thng bo li cho ni gi d liu. V d
8.2.1. My 1 chuyn d liu cho my 6 nhng cng Fa0/0 trn Router C b
ngt, khi Router C s dng ICMP gi thng bo li cho My 1 bit l d
liu khng truyn c ti ch. ICMP khng khc phc c s c m n ch
n gin l thng bo v

Hnh 8.2.1

186
Router C nhn c gi d liu n ch bit c a ch IP ngun
Thng ip ICMP cng c truyn cc gi d liu khc cho nn n
cng c th gp s c. iu ny dn ti mt vn l nu mt thng ip bo
li gp s c th s lm pht sinh thm cc thng ip bo li na v iu ny
lm cho mng cng b nghn hn khi s c vn xy ra v cn ang tn ti
trn mng. Chnh v vy, cc thng ip bo li ca ICMP s khng to thm
cc thng ip bo li cho chnh n .Nh vy th cc thng ip bo li cng c
kh nng l khng bao gi n n c my ngun ca gi d liu.
t My 1,
ch ca gi d liu thi. Router C khng th bit chnh xc con ng m gi
d liu i n c Router C. Do khi gi thng bo li th Router C ch
c th gi cho My 1 ch khng gi cho Router A v B. Nh vy l thng bo
ICMP ch gi cho thit b ngun ca gi d liu ch khng gi cho cc router.
8.1.3.Truyn thng ip ICMP
Thng ip ICMP c ng gi ging nh cc d liu khc khi truyn i bng
IP. Hnh 8.1.3 cho thy d liu ca ICMP c ng gi trong gi IP nh th
no.

i nh

Hnh 8.1.3
8.1.4. Mng khng n c
thc hin c vic thng ti mng th cc iu kin c bn cn n lin lc trn
phi c .Trc tin l thit b gi v nhn d liu phi c cu hnh ng
b giao thc TCP/IP.Vic ny bao gm ci t b giao thc TPC/IP v cu
hnh a ch IP.,subnet mask cho thit b .Ngoi ra bn cn phi khai bo
Defoult gateway nu thit b cn truyn d liu ra ngoi phm vi cc b .Th
hai l cc thit b trung gian phi thc hin vic nh tuyn ng chuyn gi
t ngun n ch .Router l thit b thc hin nhim v ny .Do router phi

187
c cu hnh b TCP/IP cho cc cng giao tip v s dng giao thc nh
tuyn thch hp .

Nu 2 iu kin trn khng c p ng th h thng mng khng th thc
hin thng tin lin lc c .V t thit b gi d liu n mt a
Hnh 8.1.4 minh ha cho trng hp router khng th gi gi d liu n ch
do router khng bit ng n mng ch , router gi thng ip ICMP v cho
my ngun thng bo l mng ch khng n c .
d nh khi m
ch IP khng tn ti hoc l thit b ch b ngt kt ni ra khi mng .
Router cng l nguyn nhn ca s c nu cng giao tip trn router b ngt
hoc router khng c thng tin cn thit tm ra ng ti mng ch .Nhng
trng hp nh vy u c xem l mng ch khng n c .

Hnh 8.1.4
8.1.5 S dng lnh ping kim tra xem a ch ch c n c khng
Giao thc ICMP c th c s dng kim xem c n c mt a ch no
hay khng .ICMP s gi thng ip echo request n my ch .Nu my
ch nhn c echo request th s tr li li thng ip echo reply cho my
ngun .Nu my ngun nhn c echo reply th iu khng nh l my
ch c th n c bng giao thc IP.

188
Lnh ping khi to cc thng ip echo request .V d nh hnh 8.1.5a v
.5b ,chng ta s dng lnh ping vi a ch IP ch .Lnh ping gi i 4 gi
o request v nhn v 4 gi echo reply xc nhn kt ni IP gia 2 thit b hot
g tt.
8.1
ech
n

Hnh 8.1.5a

Hnh 8.1.5b
8 6. Pht h ng di qu
Gi d liu khi truyn i trn mng c th b truyn lng vng v khng bao
g nh d
nh 2 rout ng
router kia mi l trm k tip n ch .
.1. in gii hn
i

n c ch .i
er c gi m
u ny c th xy ra khi thng tin
t gi d liu qua li cho nhau v router ny ngh
tuyn b sai ,v
r

189

Giao thc nh tuyn c quy trnh c quy nh gii hn xc nh mng ch
khng n c .V d nh RIP c s hop gii hn l 15 .iu ny c ngha l
gi d liu ch c php i qua ti a 15 router.
gi d liu i qua b lp vng hoc c qu nhiu hop th khi
m gi tr TTL i 1 .Khi gi tr TTL
b g 0 th router s hy b gi ICMP d e
e ee b ca b ht
thi gian .
8.1.7.Thng ip echo
Nh bt k cc loi gi d liu khc ,thng ip ICMP cng c nh dng ring
Type
Ph
bi
tro phn ny c s dng kim tra li cho d
liu.

Trong hnh 8.1.7a l cu trc ca thng ip ICMP echo request v echo reply
.Trong ch s Type v Code tng ng vi mi loi thng ip .Phn
ntifier equence Numb i vi tng gi echo request v
o ro c tng
ng vi echo request no.Cn phn Data cha cc thng tin b sung ca thng
ip echo request v echo reply.

Khi con ng m
gi d liu vt qua gi tr hop ti a ,gi tr Time-to-live (TTl)ca gi dliu
cng ht thi gian v gi tr TTL c ci t khp vi s hop ti a c
nh ngha ca giao thc nh tuyn.Mi mt gi d liu u c mt gi tr TTL
.Mi router sau khi x l gi d liu s gi
n d liu .Khi ng thng ip Tim
xc ded thng o cho my ngun bit l TTL gi d liu
.Mi mt loi thng ip ICMP c mt c im ring nhng tt c cc gi
ICMP u bt u bng 3 phn :
Code
Checksum
n type cho bit loi thng ip no ca ICMP c gi i. Phn Code cho
t chi tit hn v loi thng ip ICMP .Phn checksum cng tng t nh
ng cc loi gi d liu khc ,
Ide v S er s khc nhau
ech reply .Ch s t ng 2 phn ny c s dng x nh echo reply

190

Hnh 8.1.7a

Hnh 8.1.7b
8.1.
g hng
n c
h h khng
.
.
Gi tr 3 trong phn Type cho bit y l thng ip Destination Unreachable
.Gi tr trong phn Code s ch nhn ti sao khng chuyn c
8.Thng ip Destination Unreachable
Kh
ph
ng phi lc no
ng ,cu hnh giao t
i d liu cng chuyn c n
hc khng ng ,cng giao ti
ch .V d nh h
p b ngt ,thng tin
n tuyn sai l n ng nguyn nhn c th gy ra lm cho gi d liu
th chuyn c ti ch .Trong nhng trng hp nh vy th ICMP gi thng
ip Destination Unreachable cho my gi thng bo l gi d liu khng
chuyn c ti ch
Trong hnh 8.1.8a l cu trc ca thng ip Destination Unreachable
o bit nguyn
gi d liu n ch .V d nh phn Code c gi tr 0 c ngha l mng ch
khng n c .

191

Hnh 8.1.8a

Hnh 8.1.8b
Khi gi d liu c chuyn t -ring ra mng Ethernet th thng
c loi li khc
mng Token
phi phn mnh ra thnh cc gi nh hn .Nu gi d liu khng cho php phn
mnh th gi d liu khng th chuyn ra c ,khi thng ip Destination
Unreachable s c gi i.Thng ip ICMP ny cng c gi i khi cc
dch v lin quan n IP nh FTP ,Web khng tim thy .iu quan trong khi x
l s c mng IP l bn cn phi hiu c cc nguyn nhn khc nhau to nn
thng ip ICMP Destination Unreachable.
8.1.9.Thng bo c
Khi thit b x l gi d liu khng chuyn gi d liu i c do mt s li
phn Header ca gi d liu .Loi d liu ny khng lin quan g n host ch
hay mng ch nhng n vn lm cho gi d liu khng th chuyn c n
ch .Trong trng hp ny ,thng ip ICMP Parameter Problem,Type 12 s
c gi v cho my ngun.


192
Trong hnh 8.1.9 l cu trc ca thng ip Parameter Problem.Trong c
n Pointer .K ph hi gi tr Code l 0 ,phn Pointer cho bit octet no trong gi d
liu b li .

Hnh 8.1.9
8.2.Thng ip iu khin ca TCP/IP
8.2.1.Gii thiu v thng ip iu khin
ICMP l mt phn ca b giao thc TCP/IP .Thc t l tt c cc h thng IP
u phi bao gm ICMP .L do ca vi c ny ht sc n gin .Trc ht l IP
khng c c ch no m bo c chuyn ti ch ,hon ton
cho host bit khi s c xy ra .IP khng c c ch cung cp
hoc iu khin cho host .V ICMP thc hin vic ny
cho IP .

l d liu
khng thng bo g
thng ip thng bo

Hnh 8.2.1
Khng ging nh thng ip bo li ,thng ip iu khin khng phi c
to ra l do mt gi d liu hay do li ca qu trnh truyn d liu .M cc
thng ip iu khin c dng thng bo cho host bit v tnh trng nghn

193
mch trn mng hay thng bo cho host bit l c mt gateway tt hn dn n
mng ch Cng ging nh tt c cc gi ICMP khc ,thng ip iu khin
i IP truyn thng ip trn
nhau .Mt s loi thng
p nht l redirect/change request.Loi
thng thng chnh l router .Tt
i c cu hnh
kt ni vo
,mt host c ni vo router
.Host B c cu hnh default gateway l a
ng a ch IP ny n cc
mng khc .Bnh thng host B ch kt ni n mt gateway.Tuy nhin cng
c trng hp mt host kt ni vo mng 2 hay nhiu router.Trong trng hp
, default gateway ca host s cn dng redirect/change request thng bo
cho host bit v mt gateway khc tt hn n mt mng ch no .
c ng gi trong gi IP .ICMD s dng g
mng .

ICMP c rt nhiu loi thng ip iu khin khc
gp nht c th hin hnh 8.2.1.
8.2.2.Thng ip ICMP redirect/change request
Thng ip iu khin ICMP thng g
thng ip ny c to ra bi gateway m
c cc host khi mun thng tin lin lc vi cc mng IP u ph
default gateway. Default gateway l a ch ca mt cng trn router
cng mt mng vi host .Nh trong hnh 8.2.2a
v router ny c kt ni ra Internet
ch IP ca cng Fa0/0trn router.Host B s s d

Hnh 8.2.2a

194
Trong hnh 8.2.2b l mt v d cho trng hp cn s dng ICMP redirect.Host
H gi d liu cho Host C trong mng 10.0.0.0/8 .V mng ch khng kt ni
trc tip vo Host H nn Host H gi gi n default gateway ca n l Router
ng 10.0.0.0/8 th
c tr ra cng m
vo .Khi router R1 s chuyn gi d liu i v
R1 .Router R1 tm trn bng nh tuyn tm ng n m
thy rng chuyn gi ti ch router phi gi gi ny ng
n va mi nhn gi d liu
ng thi gi thng ip ICMP redirect/change request ti Host H thng bo
l Host H nn s dng Router R2 lm gateway cho tt c cc gi dliu n
mng 10.0.0.0/8 .

Hnh 8.2.2b
Default gateway ch gi thng ip ICMD redirect/change request khi gp cc
iu kin sau :
d liu i.
a ch IP ca my ngun l cng mt mng /subnet vi a ch IP ca
c li my ngun .
bo cho host khng phi l ng
h ca router v cng khng phi l ca mt ICMP redirect no
Bn c th dng lnh no ip redirect
tt chc nng ny trn mt cng no ca router ).
Cng m router nhn gi d liu vo cng chnh l cng m router s
chuyn gi
trm k tip .
Gi d liu nhn c khng phi gi ng
Con ng m router thc hin thng
mc n
khc.
Router phi c cu hnh thc hin redirect.(Mc nh l Cisco
router thc hin gi ICMP redirect.

195
Thng ip ICMP redirect /change request c cu trc nh hnh 8.2.2c.Trong
phn Type c gi tr l 5 ,phn Code c gi tr l 0,1,2 hoc 3.

Phn Router Internet Address cha a ch IP ca gateway mi .V d nh trn
a Router R1 gi cho Host H ,phn Router Internet : trong thng ip redirect c
Address s c gi tr l 172.16.1.200,y l a ch IP ca cng E0 trn Router
R2 .

Hnh 8.2.2c

Hnh 8.2.2d
8.2.3.ng b ng h v c tnh thi gian truyn d liu
B giao thc TCP/IP cho php h thng mng ny kt ni vi h thng mng
ip ICMP Timestamp c thit k gii quyt vn
Thng ip ICMP timestamp request cho php mt host hi gi hin ti trn
mt my khc .My c hi s dng thng ip ICMP timestamp reply tr
li .

khc cch nhau rt xa thng qua nhiu h thng mng trung gian .Mi mt h
thng mng c mt c ch ng b ng h ring .Do khi mt host mng
khc s dng phn mm cn ng b thi gian thc hin lin lc th c th
s gp rc ri .Thng
ny .


196
Phn Type trong thng ip ICMP timestamp c gi 13 (timestamp
p reply ) .Ph l 0 v loi thng
c g khc hn. Phn Originate timestamp l thng tin v gi
y trc khi th c
gi i .Phn Recive timestamp l thi im m my ch nhn c yu cu
ICMP timestam
tr l
request )hoc 14(timestam
ip ny khng
n Code lun c gi tr
hin ti trn my gi nga ng ip ICMP timestamp request
request .Phn Transmit timestamp l th
my ny gi thng ip
i im trn my tr li ngay trc khi
p reply.
Tt c 3 thng s v thi gian trn u
im na m theo gi Quc t (Unive
c tnh bng s mili giy tnh t thi
sal Time -UT).

Hnh 8.2.3
Tt c cc thng tin ICMP timestamp reply u c y 3 thng s :thi im
im nhn c request v thi im gi gi reply .Da
n
mp.Kt qu ny cng ch
i trn my ch .
ip ICMP information request v reply cho php host xc nh a ch
mng ca n .Hnh 8.2.4 l cu trc ca loi thng ip ny.
gi gi request ,thi
vo 3 thng s ny host c th c lng c khong thi gian d liu truy
trn mng t my ngun n my ch bng cch ly gi tr ca phn Originate
Timestamp tr cho gi tr ca phn Transmit timesta
mang tnh cht c lng thi v thi gian truyn tht s cn ph thuc vo lu
lng truyn thc t trn mng lc .Ngoi ra ,host cn c th c tnh c
gi hin t

Thng ip ICMP timestamp l mt cch n gin uc on gi trn my
ch v c tnh tng thi gian truyn trn mng nhng y cha phi l cch
tt nht .Giao thc Network Time Protocol (NTP) lp trn ca giao thc
TCP/IP thc hin ng b ng h theo cch tin cy v chnh xc hn.
8.2.4.Thng ip Information request v reply
Thng

197

Hnh 8.2.4
Phn Type c 2 gi tr :gi tr
.Loi thng ip ny ca
15 tng ng vi thng ip Information reply
ICMP c xem l qu li thi .Hin nay ,cc giao
ho host
.

Khi ngi qun tr mng dng mt a ch IP ln chia ra thnh nhiu subnet
,cc subnet s c subnet mask tng ng .Subnet mask c s dng xc
nhn cc bit ca phn Network .Subnet v cc bit ca thnh phn Host trong
a ch IP .Nu mt host bit a ch IP ca router th n gi yu cu ti trc
tip ca router ,cn nu khng th n s qung b yu cu ca n .Khi router
nhn c yu cu ny ,router s dng thng ip Address mask reply tr
li .Trong thng ip Address mask reply s c subnet mask chnh xc cho
host.V d : mt host trong mng lp B c a ch IP l 172.16.5.2 .Host ny
khng bit subnet mask ca mnh nn n broadcast thng p Address mask
request nh sau :
ress:172.16.5.2
i bng thng ip
Address mask reply nh sau :
thc BOOTP v DHCP c s dng nhiu cung cp a ch mng c
8.2.5 Thng ip Address Mask
i
Source add
Destination address:255.255.255.255
Protocol :ICMP =1
Type :Address Mask Request =AM1
Code :0
Mask:255.255.255.0
Router 172.16.5.2 nhn c thng ip trn v tr l

198
Source address:172.16
pe :Address Mask Request =AM2
Cu trc ca thng ip Address Mask Request v reply c th hin hnh
8.2.5.Thng ip Address Mask Request v reply c cu trc hon ton nh
nhau ,ch khc nhau gi tr phn Type .Phn Type c gi tr 17 l tng ng vi
request ,cn gi tr 18 l tng ng vi reply .Phn Identifier v Sequnc
Number gip phn bit reply no tng ng vi request no ,gi tr hai phn
ny thng l 0.Phn Checksum c dng kim tra li cho thng ip
ICMP c tnh bt u t phn Type tr i.
.5.1
Destination address:172.16.5.2
Protocol :ICMP =-1
Ty
Code :0
Mask:255.255.255.0

Hnh 8.2.5

a c cu hnh Default
g a ch multicast l 224.0.0.2 .Thng ip ny cng c th c gi
broadcast gi n c nhng router khng c cu hnh multicast .Khi nhn
,nu router khng c cu hnh h tr qu trnh ny th
router s khng tr li g ht .Cn nu router c h tr qu trnh ny th router
s tr li li bng thng ip Router advertisement .Cu trc ca thng tin ip
Router advertisement c m t hnh 8.2.6.
8.2.6 . Thng ip ca router
Khi c host trong mng bt u khi ng v host ch
gateway th n c th tm gateway bng thng ip Router discovery.Trc
tin ,host gi thng ip Router solicitation cho tt c cc router bng cch
dn
c thng ip trn

199

Hnh 8.2.6
8.2.7 . Thng ip Router solicitation
Host gi thng ip Router solicitation trong trng hp b mt Default
gateway.Thng ip ny c gi multicast v y chnh l bc u tin ca
qu trnh tm router cp phn 8.2.6 .Router s tr li li bng thng
sement,trong c cung cp Default gateway cho host ip Router Adverti
.Hnh 8.2.7 l cu trc ca thng ip Router solicitation:

Hnh 8.2.7
8.2.8.Thng ip bo nghn v iu khin lung d liu
ip ICMP source-quence gip
tc pht gi d liu .Sau khong thi gian ngn
,nghn mch c gii ta v my gi c th tng dn tc truyn ln sau khi
khng cn nhn c thng ip source-quence no na .Mc nh l a s cc
Cisco router khng thc hin g source-quence v c th cc thng
ip ny cn lm cho tnh trng tc nghn b tng thm .
Nu c nhiu my tnh cng lc truy xut vo cng mt my ch th my
ch c th b qu ti .Nghn mch c th xy ra khi lu lng t mng LAN
tc cao c truyn ra kt ni WAN c tc thp hn .Nu mng b nghn
qu mc th cc gi d liu s b hy b .Thng
lm gim lng d liu b hy b .Thng ip ny s c gi cho my gi
yu cu my gi gim
i thng ip


200
M hnh vn phng nh -vn phng ti nh (SOHO Small Office Home
Office)l mt trng hp p dng tt ICMP source-quence .V d mt SOHO
cp Cat5 v 4 my ny
ng ta thy rng ng
ng truy cp Internet ny cho cc my tnh cn li c th dng thng ip
c mt mng gm 4 my tnh c ni vi nhau bng
chia s nhau mt kt ni Internet 56K bng moden .Ch
kt ni WAN vi bng thng 56K s nhanh chng b qu ti vi mng LAN
bng thng 100Mbps ca SOHO ,kt qu l d liu s b mt v phi truyn li
nhiu ln .My tnh c kt ni ra Internet v gi vai tr gateway chia s

ICMP yu cu cc my tnh khc gim tc truyn trch vic mt mt d


liu do nghn mch.

Hnh 8.2.8

TNG KT
Sau y l cc im quan trng bn cn nm trong chng ny :
i d liu .IP s dng thng ip
liu khng chuyn ti c
i qun tr mng
truyn thng ip ICMP khng tin cy .
Gi ICMP c phn Header ring c bit bt u bng phn Type v Code.
Xc nh c nguyn nhn to ra cc thng ip bo li ca ICMP .
IP l c ch t n lc ti a truyn g
y ngun bit l d ICMP thng bo cho m
n ch .
Thng ip ICMP echo request v echo reply cho php ng
kim tra kt ni IP trong qu trnh x l s c mng .
Thng ip ICMP cng c vn chuyn bng giao thc IP nn qu trnh

201
Chc nng ca cc thng ip iu khin ICMP.
ip ICMP redirect/change rquest .
ip ICMP ng b ng h v c lng thi gian truyn d liu
d liu.
Thng
Thng
.
Thng ip ICMP information request v reply.
Thng ip ICMP tm router .
Thng ip ICMP router solicitation.
Thng ip ICMP bo nghn v iu khin lung


202
Li ni u
Nhn m bo kin thc cn thit cho mt CCNA gio trnh h thng mng my
gio trnh h thng mng my tnh CCNA 2 gip bn tm hiu
hot dng ca router v hng dn cu hnh c bn cho router vi cc giao thc
cch thc cu hnh cho hai giao thc OSPF v EIGRP c trnh by rt
h v so snh chi tit hot ng ca cc loi thit b mng nh
n VLAN
v c ch hot ng ca switch trong VLAN v cch thc cu hnh switch, router

N
nm v t LAN. Chc ccbn t

quan tr cn li cho mt CCNA. L cccng ngh WAN dng kt ni gia


cc m
tnh C
Mc d g chc khng th trnh khi
nh c ng h v ng gp kin. Xin chn thnh
cm n
tnh
CCNA 1 gii thiu khi qut h thng mng s liu theo m hnh phn lp.
Trong gio trnh ny ton b kin thc c bn v h thng mng s liu c
gii thiu. K tip
nh tuyn n gin nh RIP, IGRP. Nh cc bn bit router l thit b quan
trng ca mng s liu vi nhim v then cht l nh tuyn . Nhim v nh tuyn
ca router khng dng li m c pht trin tt hn. T . gio trnh h
thng mng my tnh CCNA 3 tip tc phn tch su sc v cc c im hot
ng ca tng loi giao thc nh tuyn phc tp khc trong router. c bit hot
ng v
chi tit trong gio trnh ny.
Ngoi ra gio trnh h thng mng my tnh CCNA 3 cn gip cc bn hiu r hot
ng ca switch v hng dn cu hnh a switch vo hot ng. Gio trnh
ny cng phn tc
reapeater, hub, switch v router. c bit mt s chng gip bn tip c
to cc VLAN
i tm li mc tiu ca gio trnh h thng my tnh CCNA 3 l gip cc bn
ng ton b cc kha cnh ni mng c bn cho m
c mc tiu ny v thc s lm ch c mt LAN. Khi kin thc v k nng
ng
ng LAN. Ch ny s c trnh by trong gio tnh h thng mng my
C NA 4
rt c gng trong qu trnh bin son nhn
ng thiu st rt mong c bn


203
L
Kn t n MKPUB trc ht xin by t long
bi n o Bn c i vi t sch
MK
Kh
ao ng khoa hc nghim tc
i ng
h ha qu bn c gn xa. Ban xut b
t v nim vinh hnh trc nhit tnh ca ng
MUB trong thi gian qua
u hiu ca chng ti l:
L
Cht lng va ngy cng cht lng hn
Tt c v Bn c
Rt nhiu bn c gi mail cho chng ti ng gp nhiu kin qu bo cho t
sch
Ban xut bn MK MUB xin c knh mi qu bn c tham gia cng nng cao
cht lng t sch ca chng ta
Trong qu trnh c, xin cc bn ghi ch li cc sai st ca cun sch hoc cc
nhn xt ca ring bn. Sau xin gi v a ch
Emal: mkbook@minhkhai.com.vn mk.pub@minhkhai.com.vn
Hoc gi v : Nh sch Minh khai
249 Nguyn Th Minh Khai, Q1, tp H ch Minh
p ln cun s n sch cho chng ti th
ti s xin hon li cc ph bu in v gi li cho Bn cun sch khc
bn
n g i rt
mong nhn a qu bn c g
MK.PUB v bn c cng lm!
Nu bn ghi c
chng
h trc ti ch, ri gi cu
Chng ti xin
theo mt danh
Vi mc ch
gi tng mt cun sch c
mc thch hp s c gi ti
gy cng nng cao cht l
c s hp tc c
a t sch MK PUB ty chn la ca
bn.
n ca t sch MK. PUB chng t
n xa

204
Mc l
LI NI U.................................................................................................... 3
LI NG ............................................................................................................ 3
MC LC........................................................................................................... 5
13
. 13
1.1. VLSM ..................... 14
1.1.1. VLSM l g v ti sao phi 14
1.1.2. S ph phm khng gian a ch ........................... 15
1.1.3. Khi no s dng VLSM............................................................... 16
1,1.4. Tnh ton chi subnet vi SLSM 18
1.1.5. Tng hp a ch vi VLSM........................................................ 23
1.1.6. Cu hnh VLSM............ .. 24
1.2. RIP phin bn2........................................................................................ 25
1.2.1 Lch s ca RIP............................................................................. 25
26
TNG KT......................................................................................................... 34
c
CHNG 1: G
GII THIU.
ii thiu v nh tuyn kh g
........................................... ...
............................
n theo lp a ch .........................
.... ...................................................
....................................................
s dng n........................................
.......................
...................................................
.... ....................................................
1.2.2. c im ca RIP phin bn 2.....................................................
1.2.3 So snh RIv1 v RIv2................................................................... 27
1.2.4 Cu hnh RIPv2............................................................................. 28
1.2.5. Kim tra RIPv2............................................................................ 30
1.2.6 X l s c RIPv2......................................................................... 31
1.2.7 ng mc nh....................................................................... 32

205
CHNG 2: OSPF n vng............................................................................ 35
GII THIU....................................................................................................... 35
............................. 37
t.. 37
c im ca giao thc nh tuyn theo trng thi ng lin kt. 38
u v nhc im ca giao thc nh tuyn theo trng thi ng lin
kt.............................................................................................................. 43
2.1.6 So snh v phn bit gia nh tuyn theo vect khong cch v nh
tuyn theo trng thi ng lin kt......................................................... 44
2.2 Cc khi nim v OSPF n vng........................................................... 46
2.2.1 Tng qut v OSPF.......................................................................... 46
2.2.2 Thut ng ca OSPF........................................................................ 47
2.2.3 So snh OSPF vi giao thc nh tuyn theo vect khong cch... 51
2.2.4 Thut ton chon ng ngn nht................................................... 53
2.2.5 Cc loi mng OSPF........................................................................ 54
2.2.6 Giao thc OSPF Hello..................................................................... 56
2.2.7 Cc bc hoat ng ca OSPF........................................................ 58
.3 Cu hn OSPF n vng.......................................................................... 62
2.3.1 Cu hnh tin trnh nh tuyn OSPF .............................................. 62
2.3.2 Cu hnh a ch loopback cho OSPF v quyn u tin cho router 63
2..3.3 Thay 68
2.1 Giao thc nh tuyn theo trng thi ng lin kt..
2.1.1 Tng qut v giao thc nh tuyn theo trng thi ng lin k
2.1.2
2.1.3 Thng tin nh tuyn c duy tr .................................................. 40
2.1.4 Thut ton nh tuyn theo trng thi ca ng lin kt............... 41
2.1.5
2
i gi tr chi ph ca OSPF..................................................

206
2.3.4 Cu hnh qu trnh xc minh cho OSPF.......................................... 69
2.3.5 Cu hnh cc thng s thi gian ca OSPF..................................... 70
2.3.8 Kim tra cu hnh OSPF.................................................................. 72
................................. 74
GII THIU....................................................................................................... 75
............................................... 77
GRP v IGRP................................................................. 77
2.3.6 OSPF thc hin qung b ng mc nh..................................... 71
2.3.7 Nhng li thng gp trong cu hnh OSPF................................... 72
TNG KT........................................................................
CHNG 3: EIGRP........................................................................................... 75
3.1. Cc khi nim ca EIGRP.......................
3.1.1 So snh EI
3..1.2 Cc khi nim v thut ng ca EIGRP......................................... 79
3.1.3 Cc c im ca EIGRP................................................................ 85
3.1.4. Cc k thut ca EIGRP................................................................. 86
3.1.5 Cu trc d liu ca EIGRP............................................................ 89
3.1.6 Thut ton EIGRP ........................................................................... 91
3.2 Cu hnh EIGRP...................................................................................... 97
3.2.1 Cu hnh EIGRP.............................................................................. 97
3.2.2. Cu hnh ng tng hp cho EIGRP........................................... 99





207
Chng 1:
GII THIU V NH TUYN KHNG THEO LP A CH
GII THIU
Ngi qun tr mng phi c d kin v qun l s pht trin v mt vt l ca h
thng mng, v d nh mua hoc thu thm mt tng lu trong to nh, trang b
thm cc thit b mi nh switch, router, b tp trung cp k cc thit b Khi
thit k h thng mng ngi thit k thng phi chn mt s phn phi a
cha cho php m rng mng v sau. Phn phi a ch IP khng c nh chiu di
subnet mask l mt k thut phn phi a ch IP hiu qu, c kh nng m rng
nhiu hn
a Internet v TCP/IP mi cng ty tp on u phi
la TCP/IP l giao
ng tht khng
n 6 c xem l mt khng gian a ch trong
th IPv4 mt
gia th s thay i hn
hai th
lin h
In n ut tn dng khng gian a ch Ip hiu
u
kh nng
m rng. khc phc nhng gii hn ny RIP phin bn 2 c pht trin
Vi s pht trin phi thng c
trin khai s a ch IP ca mnh. Rt nhiu t chc chn
thc c nh tuyn duy nht trong h thng mng ca mn. Nh
may, TCP/IP khng th lng trc c rng giao thc ca h c ng dng
trong mng ton cu cho thng tin thng mi gii tr
Hai mi nm trc y,IP phin bn 4 a ra mt m hnh a ch v cng p
ng . Trong khi , IP phin b
gii hn th c trin khai th nghim chm chm v c th s thay
o c thng tr Internet hin nay. Trong thi gian ch i
p k qua cc k s mng thnh cng trong vic vn dng IPv4 mt cch
h ot h thng mng ca mnh c th tn ti vi s pht trin rng ln ca
ter et. VLSM l mt trong nhng k th
q
Cng vi s pht trin ca h thng mng p ng nhu cu ca ngi s dng
giao thc nh tuyn cng phi m rng theo. RIP vn c xem l mt giao thc
ph hp cho h thng mng nh v mt s gii hn khin n khng c
Sauk hi hon tt chng ny cc bn c th thc hin nhng vic sau:
nh ngha VLSM v m t khi qut cc l do s dng n

208
Chia mt mng ln thnh cc mng con c kch thc khc nhau bng cch
s dng VLSM
Cu hnh router s dng VLSM
Kim tra v x l s c hot ng RIPv2
Cu hnh ng mc nh bng lnh ip route v ip default- network
1.1 VLSM
1.1.1 VLSM l g v ti sao phi s dng n
Khi mng IP pht trin ln hn, ngi qun tr mng phi c cch s dng khng
gian a ch ca mnh mt cch hiu qu hn. Mt trong nhng k thut thng
c s dn l VLSM. Vi VLSM ngi qun tr mng c th chia a ch mng
c subnet mask di cho mng c t host v a ch mng c subnet mask ngn cho
mng nhiu host
Khi s dng VLSM th h thng mng phi chy giao thc nh tuyn c h tr
VLSM nh OSPF, Intergrated IS IS, EIGRP, RIPv2 v nh tuyn c nh
VLSM cho php mt t chc s dng chiu di subnet mask khc nhau trong mt
a ch mng ln. VLSM cn c gi l chia subnet trong m subnet ln hn
gip tn dng ti a khng gian a ch
Giao thc nh tuyn theo lp a c hn thnh nhiu a ch mng con
c khc nhau nh a ch mng c 30 bit subnet mask ,
55.255.255.532 dnh cho cc kt ni mng a ch mng c 24 bit subnet
Xc nh cc c tnh ch yu ca RIPv1 hoc RIPv2
Xc n nhng im khc nhau quan trng gia RIPv1 v RIPv2
Cu hnh RIPv2
t
h mng ln
c kch th
2
mask, 255.255.255.0 dnh cho cc mng c di 254 user, cc a ch mng c
22 bit subnet mask, 255.255.22. dnh cho cc mng c ti 100 user.

209

Hnh 1.1.1. Mt v d v a ch IP theo VLSM
1.1.2
Trc chia subnet cho a ch mng IP subnet u tin v subnet cui cng
c khuyn co l khng s dng . Hin nay vi VLSM chng ta c th tn dng
S ph phm khng gian a ch
y khi

subnet u tin v subnet cui cng




210

Hnh 1.1.2
xt v d nh hnh 1..1.2. ngi qun tr mng quyt nh mn 3 bit chia
net cho a ch lp C 192.168.
Ta
sub 187.0. Nu s dng lun subnet u tin bng
cc
7 s
bn

Me
ser
rn m - n -
i
m
cc
ph
C
a
1.1
Thi
ph n ny s trnh by cch s
dng VLSM
C
VL
kh
h thm lnh no ip subnet zezo vo cu hnh router ngi qun tr mng s c
ubnet s dng c mi subnet c 30 a ch host Bt u t Cissco IOS phin
12.0, Cissco router mc nh l s dng subnet zezo. By gi mi subnet
c phn phi cho mt mng LAN trn routerSydney, Brisbane, Perth v
lbourne nh hnh v 1.1.2.3 subnet cn li c phn phi cho 3 ng kt ni
ial gia cc router. Nh vy l khng cn subnet no d phng cho s m
g mng v sau. Trong khi kt ni serial gia 2 router l kt ni i
m nn ch c cn 2 a chi host l . Nh vy l ph mt 28 a c host trong
i subnet c phn phi cho kt ni WAN ca router. Vi cch chia u , tt c
subnet c chiu di subnet bng nhau nh vy 1/3 khng gian a ch b ph
m.
ch phn phi a ch nh trn ch ph hp vi mng nh. Nhng d sao th s
ch ny cng thc s ph phm a ch cho cc kt ni im - n - im
.3 Khi no s dng VLSM
t k s a ch IP sao cho p ng c s m rng sau ny v khng ph
m a ch l mt vic ht sc quan trng. Trong ph
khng lng ph a ch trn cc kt ni im - ni - im
ng vi h thng mng v d phn trc. Ln ny ngi qun tr mng s dng
SM chia a ch mng lp C 192.168.187.0 thnh nhiu subnet c kch thc
c nhau

211


Hnh 1.1.3
Trc tin ta xt mng c nhiu user nht trong h thng mng. Mi mng LAN
Sydney, Brisbane, Pert v Melbourpe c khong 30 host. Do p ng cho
cc mng LAN ny ngi qun tr mng mn 3 bit chia subnet cho a ch
mng 192.168.187.0. Tng t nh v d phn trc, ngi qun tr mng c 7
subnet /27 s dng c. Ly 4 subnet u tin/ 27 phn phi cho cc mng
AN trn router. Sau ngi qun tr mng ly subnet th 6 mn tip 3 bit na L

212
chia thnh 8 subnet/30 mi subnet /30 ny ch c 2 a ch host. Ly 3 subnet/30
i cho 3 kt ni serial gia cc router. Cc subnet /27 v /30 cn li c
dnh s dng v sau
.1.3 Tnh ton chia subnet vi VLSM
phn ph

1


Hnh 1.1.4.a
Xt v d nh hnh 1.1.4.a. Hai mng LAN Kuala Lumpur v Bankok yu cu ti
thiu 250 host trong mi thng. Nu hai router ny s dng cc giao thc tuyn
theo lp a ch khng h tr VLSM nh RIPv1 IGRP v EGP th phi chia subnet
u cho ton b h thng mng. iu ny c ngha l chng ta mn 8 bit chia
i ch lp B 172.160.0 thnh cc subnet /24 ri phn phi cho tt c cc mng
mng trong h thng u c a ch mng vi 24 bit

trong h thng. Nh vy mi

213
mask ging nhau. Mc d hai subnet 172.16.3.0/24 v 172.16.4.0/24 p ng c
cho 2 mng LAN 250 host nhng subnet 172.16.2.0/24 phn phi cho kt ni
WAN gia hai router l qu ph. Mt kt ni WAN ch cn 2 a ch host cn li
252 a ch host b b ph.

Hnh 1.1.4.b
u chng ta s dng k thut VLSM chng ta c th ly subnet 172.16.2.0/24
thnh cc subnet/30. Sau ly mt subnet 172.16.2/20 t cho
N
chia tip kt ni
AN th s lng a ch b mt cho kt ni ny gim i rt nhiu. W

Hnh 1.1.4.c
y gi ta xt v d nh hnh 1.1.4.c gi s ta c a ch mng lp C
12.168.10.0/24 phn phi cho h thng mng ny.
B

214
u tin chng ta xt mng LAN c nhiu user nht trong h thng. H thng trn
hnh 1.1.4.c c mng LAN ln nht l 60 host. Nu chng ta chia subnet nh cch
c chng t se ch mn c 2 bit chia subnet cn li 6 bit dnh cho host mi
p ng cho mng LAN 60 host. Nh g nh vy chng ta ch toa c 2
2
=4
ubnet, trong s dng c ti a 3 subnet khng p ng cho ton b h
ng mng. R rang cch chia subnet u khng th p ng c
C

it


n
s
th
hng ta phi s dng VLSM nh sau:
1. Bc u tin chng ta cng xt mng LAN ln nht trong h thng l mng
LAN 60 host Perth. p ng cho mng LAN ny chgn ta mn 2 b
u tin chia subnet cho a ch 192.168.10/24. Chng ta s c 4
subnet /26 nh sau:
# ID Di a ch host a ch qung b
0 192.168.10.0 192.168.10.1 192.168.10.62 192.168.10.63
1 192.168.10.64 192.168.10.65 192.168.10.126 192.168.10.127
2 192.168.10.128 192.168.10.129 192.168.10.190 192.168.10.191
3 192.168.10.192 192.168.10.193 192.168.10.254 192.168.10.255

Chng ta ly subnet u tin 192.168.10.0/26 phn phi cho mng LAN 60 host
Perth.
2. Bc th 2 chng ta xt ti mng LAN ln th 2 l mng LAN 28 host
sau:

KL. p ng co mng LAN ny chng ta ly subnet tip theo l
192.168.10.64/26 mn tip 1 bit na tch thnh 2 subnet nh hn nh

215

# ID Di a ch host a ch qung b
0 192.168.10 192.168.10.95 .64 192.168.10.65 192.168.10.94
1 192.168.10.96 192.168.10.97 192.168.10.126 192.168.10.127

Mi subnet /27 c 5 bit dnh cho phn host nn p ng c ti a 2
+
-2=30 host.
Do ta ly subnet 192.168.10.64/27 phn phi cho mng LAN 28 host
Kuala Lumpur.
2 . Bc th 3 chng ta xt tip n cc mng LAN nh hn tip theo. Chng ta
cn li hai mng LAN Sydney v Singapore, mi mng 12 host. p ng
cho hai mng LAN ny chng ta ly subnet 12.168.10.96/27 trn mn tip 1
bit na tch thnh 2 subnet/28 nh sau:
# ID Di a ch host a ch qung b
0 192.168.10.0 192.168.10.1 192.168.10.62 192.168.10.63
1 192.168.10.64 192.168.10.65 192.168.10.126 192.168.10.127

Mi subnet /28 cn 4 bit dnh cho host nn p ng c ti a 2
4+
- 2 =14 host.
Chng ta ly hai subnet /28 trong bng trn phn phi cho hai mng LAN
Sydney v Singapore
3. Bc cui cng by gi chng ta ch cn li ba ng lin kt WAN gia
s chng ta
ly tip subnet 192.168.10.128/26 to ra bc 1, mn tip 4 bit to
thnh 16 subnet/30 nh sau:
cc router, mi ng lin kt cn 2 a ch host. T u n gi, chng ta
dng ht di a ch t 192.168.10.0 192.168.10.27. By gi


216


# ID Di a ch host a ch qung b
0 192.168.10.28 192.168.10.129 192.168.10.130 192.168.10.131
1 192.168.10.132 192.168.10.133 192.168.10.134 192.168.10.135
2 192.168.10.136 192.168.10.137 192.168.10.138 192.168.10.139
3 192.168.10.14 2.168.10.143 0 192.168.10.141 192.168.10.142 19
4 192.168.10.144 192.168.10.145 192.168.10.146 192.168.10.147
5 192.168.10.148 192.168.10.149 192.168.10.150 192.168.10.151
6 192.168.10.152 192.168.10.153 192.168.10.154 192.168.10.155
7 192.168.10.156 192.168.10.157 192.168.10.158 192.168.10.159
8 192.168.10.160 192.168.10.161 192.168.10.162 192.168.10.163
9 192.168.10.164 192.168.10.165 192.168.10.166 192.168.10.167
10 192.168.10.168 192.168.10.169 192.168.10.170 192.168.10.171
11 192.168.10.172 192.168.10.173 192.168.10.174 192.168.10.175
12 192.168.10.176 192.168.10.177 192.168.10.178 192.168.10.179
13 192.168.10.180 192.168.10.181 192.168.10.182 192.168.10.183
14 192.168.10.184 192.168.10.185 192.168.10.186 192.168.10.187
15 192.168.10.188 192.168.10.189 192.168.10.190 192.168.10.191
Chng ta ly 3 subnet /30 u tin trong bng trn phn phi cho cc ng
WAN gia cc router:
Kt qu s phn phi a ch theo VLSM c th hin hnh 1.1.4.d

217

Hnh 1.1.4.d
Qu trnh a ch IP theo VLSM trn c tm tt li theo s sau:
1.1.5 Tng hp a ch vi VLSM.
Khi s dng VLSM cc bn nn c gng phn b cc subnet lin nhau gn nhau
c th tng hp a ch. Trc 1997 khng c tng hp a ch h thng nh
tuy n nh b sp my ln.

nxng sng ca Internet g



Hnh 1.1.5

218
Hnh 1.1.5 l mt v d cho thy s tng hp a ch ln cc router tng trn. Thc
cht tng hp a ch l bi ton i ngc li bi ton chia a ch theo VLSM. Nu
nh v d phn 1.1.4 l mt bi ton i t mt a ch mng ln 192.168.1.0/24
chi thnh nhiu tng subnet nh hn th by gi bi ton hnh 1.1.5 i ngc li,
t cc subnet con tng hp li thnh subnet ln hn. Tng hp dn cho n khi
thnh mt a ch mng ln 200.199.48.0/22 i din chung cho ton b cc subnet
bn trong h thng.
Tng t nh VLSM cc bn mun thc hin c tng hp a ch th phi chy
giao thc nh tuyn khng theo lp a ch nh OSPF EIGRP v cc giao thc ny
c truyn thng t in v subnet mask i km vi a ch IP subnet trong cc thng
tin nh tuyn. Mt khc bn mun tng hp a ch ng th khi chia a ch theo
VLSM phn phi cho h thng mng bn phi chi a theo cu trc phn cp nh
d phn 1.1.4 v phn phi cc subnet lin nhau cnh tranh nhau trong cu
trc mng.
Sau y l mt s nguyn tc bn
1. Mi router phi bit a ch subnet c th ca tt c cc mng kt ni trc
tip vo n
giao
tip ca router vn nh vy. khng c g c bit.
v
cn nh:
2. Mi router khng cn phi gi thng tin chi tit v mi subne t ca n cho
cc router khc nu nh n c th tng hp cc subnet thnh mt a ch i
din c
3. Khi tng hp a ch nh vy bng nh tuyn ca cc router tng trn s
c rt gn li
3.1.6 Cu hnh VLSM
Sauk hi chia a ch IP theo VLSM xong th bc tip theo l bn cung cp a ch
IP cho tng thit b trong h thng. Vic cu hnh a ch IP choa cc cng
V d nh hnh 1.1.6 sau khi phn phi a ch theo VLSM xong bn cu hnh
a ch IP cho cc cng giao tip ca router nh sau:

219

Hnh 1.1.6
3.2 Rip phin bn 2
1.2.1 Lch s ca RIP
Internet l mt tp hp cc h t qun. Mi c mt c ch qun tr, mt cng
ngh nh tuyn ring, khc vi cc AS khc. Cc giao thc nh tuyn c s
hn c.
dng bn trong mt AS c gi l giao thc nh tuyn ni vi IGP. thc hin
nh tuyn gia cc AS vi nhau chng ta phi s dng mt giao thc ring gi la
giao thc nh tuyn ngoi vi EGP. RIP c thit k nh l mt giao thc IGP
dng cho cc AS c kch thc nh khng s dng cho cc h thng mng ln v
phc tp.
RIPv1 l mt giao thc nh tuyn theo vect khong cch nn qung b ton b
bng nh tuyn ca n cho cc router lng ging theo nh k. Chu k cp nht
ca RIP l 30 giy. Thng s nh tuyn ca RIP l s lng hop, gi tr ti a l
15 hop.
RIPv1 l giao thc nh tuyn theo lp a ch, Khi RIP router nhn thng tin v
mt mng no t mt cng, trong thng tin nh tuyn ny khng c thng tin
v subnet mask i km. Do router s ly subnet mask ca cng p dng cho
a ch mng m n nhn c t cng ny. Nu subnet mask ny khng ph hp
th n s ly subnet mask mc nh theo lp a ch p dng cho a ch mng
m n n

220
a ch lp A c subnetmask mc nh l 255.0.0
RIPv1 l giao th c nh tuyn c s d ng ph bin v mi router IP u c h
tr giao thc ny. RIPv1 c ph n gin v tnh tng thch ton
cu ca n. RIPv1 c th chia ti ra ti a l 6 ng c chi ph bng nhau.
Sau y l nhng im gii hn ca RIPv1:
Khng gi thng tin subnet mask trong thng tin nh tuyn
Gi qung b thng tin nh tuyn theo a ch 255.255.255.255
Khng h tr xc minh thng tin nh tuyn
Khng h tr VLSM v CIDR
RIPv1 c cu hnh n gin nh trong hnh 1.2.1
a ch lp B c subnet mask mc nh l 255.255.0.0
a ch lp c c subnet mask mc nh l 255.255.255.0

bin v tnh

Hnh 1.2.1
1.2.2 c im ca RIP phin bn 2
1 nn n vn c cc c im nh RIPv1 RIPv2 c pht trin t RIPv
L mt giao thc nh tuyn theo vect khong cch s dng s lng hop
lm thng s nh tuyn
S dng thi gian holddown chng lp vng, thi gian ny mc nh l
180 giy
S dng c c split horizon chng lp vng
Gi tr hop ti a l 15
RIPv2 c gi subnet mask i km vi cc a ch mng trong thng tin nh tuyn.
Nh RIPv2 c th h tr VLSM v CIDR

221
RIPv2 c h tr vic xc minh thng tin nh tuyn. Bn c th cu hnh cho RIP
g ng m ho MD hay
kh g
RI 2
yn theo vect khong cch. Nu c nhiu ng
n cng mt ch th RIP s chn ng c s hop t nht. Chnh v da vo s
lng hop chn n khng phi l
ng nhanh nht n
IPv1 cho php cc router cp nht bng nh tuyn ca chng theo chu k mc
a chuyn gi l 15hop . Nu ti c v gi d liu n s b hu
b. iu ny lm gii hn kh nng m rng ca RIP. RIPv1 s dng c ch split
i gian holddown router s khng
tuyn
i v nhn thng tin xc minh trn cng giao tip ca router b
n m ho
Pv gi thng tin nh tuyn theo a ch multicast 224.0.0.9
1.2.3 So snh RIPv1 v RIPv2
RIP s dng thut ton nh tu
ng nn i khi con ng m RIP ch
ch
R
nh l 30 giy. Vic gi thng tin nh tuyn cp nht lin tc nh vy gip cho
topo mng c xy dng nhanh chng. trnh b lp vng v tn. RIP gii hn
s hop ti
horizon chng lp vng. Vi c ch ny khi gi thng tin nh tuyn ra mt
cng giao tip RIPv1 router khng gi ngc tr li cc thng tin nh tuyn m
n hc c t chnh cng . RIPv1 cn s dng thi gian holddown chng
lp vng. Khi nhn c mt thng bo v mt mng ch b s c router s khi
ng thi gian holddown . Trong sut khong th
cp nht tt c cc thong tin c thng s nh tuyn xu hn v mng ch
RIPv2 c pht trin t RIPv1 nn n cng c cc c tnh nh trn. RIPv2 cng
l giao thc
L mt giao thc nh tuyn theo vet khong cch s dng s lng hop lm
thng s nh
S dng thi gian holddown chng lp vng thi gian ny mc nh l 180 giy
S dng c ch spit horizon chng lp vng
Gi tr hop ti a
RIPv2 c gi subnet mask i km vi cca ch mng trong thng tin nh tuyn.
Nh , RIPv2 c th h tr VLSM v CIDR

222
Ripv2 c h tr vic xc minh thng tin nh tuyn. Bn c th cu hnh cho RIP
gi v nhn thng tin xc minh trn cng giao tip ca router bng m ho MD5
hay khng m ho
RIPv2 gi thng tin nh tuyn theo a ch multicaskt 224.0.0.9
1.2.3 So snh RIPv1 v RIPv2
RIP s dng thut ton nh tuyn theo vect khong cch. Nu c nhiu ng
n cng mt ch th RIP s chn ng c s hop t nht. Chnh v ch da vo
s lng hop chn ng nn i khi con ng m RIP chn khng phi l
ng nhanh nht n ch
RIPv1 cho php c theo chu k mc
nh l 30 giy. Vic gi thng tin nh tuyn cp nht lin tc nh vy gip cho

xem nh mng ch khng th ti v gi d liu. s b hu b . iu
ny lm gii hn kh nng m rng ca RIP , RIPv1 s dng c ch split horizon
chng lp vng. Vi c ch ny g tin nh tuyn ra mt cng giao
ngc tr li cc thng tin nh tuyn m n hc
cn s dng thi gian holddown chng lp vng.
c router cp nht bng nh tuyn ca chng
topo mng c xy dng nhanh chng. trnh b lp vng v tn, RIP gii hn
s hop ti a chuyn gi l 15 hop. Nu mt mng ch xa hn 15 router th
c
khi gi thn
tip , RIPv1 router khnggi
c t chnh cng d, RIPv1
Khi nhn c mt thng bo v mt mng ch b s c, router s khi ng thi
gian holddown. Trong sut khong thi gian holddown router s khng cp nht tt
c cc thng tin c thng s nh tuyn xu hn v mng ch
RIPv2 c pht trin t RIPv1 nn n cng c cc c tnh nh trn RIPv2 cng
l giao thc nh tuyn theo vect khong cch s dng s lng hop lm thng s
nh tuyn duy nht . RIPv2 cng s dng thi gian holddown v c ch split
horizon trnh lp vng
Sau y l cc im khc nhau gia RIPv1 v RIPv2




223
RIPv1 RIPv2
Cu hnh n gin Cu hnh n gin
nh tuyn theo lp a ch nh tuyn khng theo lp a ch
Khng gi thng tin v subnet mask
trong thng tin nh tuyn.
C gi thng tin v subnet mask trong
thng tin nh tuyn.
Khng h tr VLSM. Do tt c cc
mng trong h thng RIPv1 phi c
ng subnet mask.
H tr VLSM. Cc mng trong h thng
IPv2 c th c chiu di subnet mask
khc nhau. c
Khng c c ch xc minh thng tin
nh tuyn.
C c ch xc minh thng tin nh
tuyn.
Gi qung b
255.255.255.255.
224.0.0.9 nn
hiu qu hn.
theo a ch Gi multicast theo a ch

1.2.4. Cu hnh RIPv2
cu hnh mt giao thc nh tuyn ng, chng ta u thc hin cc bc sau
Chn giao thc nh tuyn, v d nh RIPv2 chng hn
K
su
hai bo a ch IP v subnet mask cho cc cng router
P tham gia v tin trnh nh tuyn. Cng
rong a ch mng c khai bo lnh
etwork th cng s tham gia vo qu trnh gi v nhn thng tin nh tuyn cp
hai bo cc a ch mng IP cho giao thc nh tuyn khng cn khai bo gi tr
bnet mask
K
Lnh network khai bo a ch mng I
no ca router c a ch IP ri vo t
n
nht. Mt khc lnh network cng khai bo nhng a ch mng m router s thc
hin qung co v mng
Lnh router rip version 2 xc nh RIPv2 c chn lm giao thc nh tuyn chy
trn router

224

Hnh 1.2.4.a
Trong v d hnh 1.2.4.a router A c cu hnh nh sau
router rip - chn rip lm giao thc nh tuyn
Version 2 Xc nh ripv2
Network 172.16.0.0 khai bo a ch m g kt ni trc tip vo router A
N
Khi
v 10.0.0.0 s gi v nhn thng tin v2
n
etwork 10.0.0.0 Khai bo a ch mng kt ni trc tip vo router A
tt c cc cng trn router A kt ni vo mng hoc subnet trong 172.16.0.0
cp nht RIP

Hnh 1.2.4.b
1.2.5 Kim tra RIPv2

225
Lnh show ip protocol s hin th cc gi tr ca giao thc nh tuyn v cc thi
gian hot ng ca giao thc . Trong v d hnh 1.2.5.a lnh ny cho thy
router c cu hnh vi RIP khng nhn c bt k thng tincp nht no t mt
router lng ging trong 180 giy hoc hn th nhng con ng hc c t router
ng ging s c xem l khng cn gi tr. Nu vn khng nhn thng tin cp
ht g c th sau 240 giy, cc con ng ny s b xo khi bng nh tuyn .
l
n
Trong hnh router A nhn c cp nht mi nhtt router B cch y 12 giy. thi
gian holddown 180 giy. Khi c mt con ng c thng bo l b ngt con
ng sc t vo trng thi holddown trong 180 giy

Hnh 1.2.5.a
nh show ip interface brief c s dng tng hp thng tin trng thi ca cc
cng trn router
Router s gi thng tin v cc ng i trong cc mng c lit k sau dng
routing for networks. Router nhn c cc thng tin cp nht t cc router lng
ging c lit k sau dng routing information sources ch s tin cy mc nh
ca rip l 120
L

226

Hnh 1.2..5.b
m router hc c ng thi cho
bit cc thng tin ny c hc nh th no
Nu thng tin trong bng nh tuyn b thiu mt ng i no th bn nn dng
lnh show running config hoc show ip protocols kim tra li cu hnh nh
yn
1.2.6 X l s c RIPv2
S dng ln debug ip rip hin th cc thng tin nh tuyn RIP khi chng c
gi i v nhn vo. Bn dng lnh no debug all hoc undebug all tt mi debug
ang bt
Ta xt v d nh hnhf 1.2..6 router A nhn c thng tin v hai mng ch trn
cng serial 2 t router lng ging c a ch IP l 10.11.2 . Router A cng gi
thng tin cp nht ca n ra hai cng ethernel v serial 2 vi a ch l a ch
qung b cng a ch ngoc l a ch IP ngun
i khi bn cn gp mt s cu thng bo trong lnh debug ip rip nh sau
Lnh show ip route s hin th ni dng bng nh tuyn Ip . Trong bng nh
tuyn cho bit v ng i n cc mng ch
tu

227
Nhng cu ny xut hin khi router mi khi ng ln hoc khi c mt s c mi
y ra nh mt cng b thay i trng thi hay router b xo mt bng nh tuyn
M
ng c nh l ng tay cho router
ong ch nh r router k tip ti mng ch. ng c nh c kh nng
bo mt cao v khong c hot ng gi thng tin cp nht nh ng nh tuyn
ng. ng c nh rt hu dng khi ch c mt ng duy nht n ch khng
cn ng no khc phi chn la
ng mc nh cng do ngi qun tr mng cu hnh bng tay cho router. Trong
khai bo ng mc nh s dng khi router khng bit ng n ch. Vi
ng mc nh nh tuyn router s dc ngn gn hn. Khi gi d liu c a ch
mng ch m router s gi n ra ng mc nh
ng nh tuyn ng l nhng ng do router hc c t cc router khc nh
giao thc nh tuyn ng
x
1.2.7 ng mc nh
c nh router hc thng tin v ng n mng ch bng 3 cch sau
ng do ngi qun tr mng cu hnh b
tr

Hnh 1.2.7
g
ni ra internet,kt ni n b h thng mng bn
i s h thng mng ny s dng giao thc nh tuyn ng .Router HK1 c kt
y l ung mc nh ca ton

228
trong.Nhng gi no khn gi n cc mng bn trong ni b m gi ra ngoi th
ng mc nh ra internet. khai bo ng mc
g ln sau :I b
2.168.20.2
nh trn l lnh cu hnh ng c nh c bit i din cho bt k mng ch
ter:
outer(config)#ip default-network 192.168.20.0
uter HK1 , vi khai
o mc nh la iproute 0.0.0.0 0.0.0.0 192.168.20.2, cc gi d liu s c
TNG KT
hia a ch mng IP thnh cc subnet c kch thc khc nhau bng VLSM
Cu hnh ng mc nh bng lnh ip route v ip default-network .
mc nhin s c gi ln
nh cho router HK1chng ta dn
HongKong1(config)#ip route 0.0.0.0 0.0.0.0 19
L
no vi bt k subnetmask no .Xin nhn mnh mt ln na , lnh trn c s
dng khai bo ng mc nh cho router no c kt ni ng mc nh vo
n
Cc router cn li trong h thng, ta dng lnh ip default-network khai bo
mng mc nh ny cho cc rou
R
Cc router HK2,HK3,HK4 s s dng mang 192.168.20.0 lm mng ch mc
nh .Nhng gi d liu no c a ch ch m cc router no khng tm thy trn
bng nh tuyn ca chng th chng s gi v mng mc nh 192.168.20.0.Kt
qu l cc gi d lieu ny c chuyn t i router HK1. Trn ro
b
truyn ra ng kt ni vi Internet
Sau y l cc im quan trng trong chng ny
VLSM v l do s dng n
C
cu hnh router s dng VLSM
Dc im chnh ca RIPv1 v RIPv2
im khc nhau quan trng gia RIP1v RIPv2
Cu hnh RTPv2
Kim tra v x l s c hot ng RTPv2

229
Chng 2: OSPF N VNG
thc nh tuyn
ny u thc hin nh tuyn trong phm vi mt h t qun. Chng s dng 2
phng php khc nhau thc hin cng mt nhim v.
Thut ton nh tuyn trng thi theo ng lin kt, hay cn gi l thut ton chn
ng ngn nht (SPF Shortest Path First), lu gi mt c s d liu phc tp
cc thng tin v cu trc h thng mng. Thut ton ny c y thng tin v cc
router trn ng i v cu trc kt ni ca chng. Ngc li, thut ton nh
tuyn theo vect khong cc khng cung cp thng tin c th v cu trc ng i
trong mng v hon ton khng c nhn bit v cc router trn ng i.
c th cu hnh, kim tra v x l s c ca cc giao thc nh tuyn theo trng
thi ng lin kt th vic hiu cc hot ng ca chng l iu rt quan trng.
Chng ny s gii thch cch lm vic ca giao thc nh tuyn theo trng thi
ng lin kt, lit k cc c im ca chng, m t thut ton m chng s dng
v ng thi ch ra cc
an u, cc giao thc nh tuyn nh RIPv1 u l cc giao thc nh tuyn theo
hong
cch ang c s dng nh RIPv2. IRGP v giao thc nh tuyn lai EIGRP. Khi
thng mng ngy cng pht trin ln hn v phc tp hn th nhng im yu
thc nh tuyn theo trng thi ng lin kt th khc vi giao thc nh
yn theo vect khong cch. Giao thc ny pht cc thng tin v ng i cho
i router cc router trong mng u c ci nhn y v cu trc h thng
GII THIU
Giao thc nh tuyn ni vi (IGP) c 2 loi chnh l nh tuyn theo vector khong
cch v nh tuyn theo trng thi ng lin kt. C 2 loi giao
u nhc im ca loi giao thc ny.
B
vect khong cch. Ngy nay, c rt nhiu giao thc nh tuyn theo vect k
h
ca giao thc nh tuyn theo vect khong cch li cng bc l r hn. Router s
dng giao thc nh tuyn theo vect khong cch hc thng tin nh tuyn bng
cch cp nht bng nh tuyn t cc router lng ging kt ni trc tip. Hot ng
cp nht theo nh k ny chim bng thng cao v cch hc thng tin nh tuyn
nh vy lm cho mng hi t chm.
Giao
tu
m
mng. Hot ng cp nht ch c thc hin khi c s kin thay i, do bng
thng c s dng hiu qu hn v mng hi t nhanh hn. Ngay khi c s thay

230
i trng thi ca mt ng lin kt, thng tin c pht ra cho tt c cc router
trong mng.
OSPF l mt trong nhng giao thc quan trng nht ca loi giao thc nh tuyn
eo trng thi ng lin kt. OSPF da trn mt chun m nn n c th c s
u hnh Cisco router cng tng t nh cu hnh cc giao thc nh tuyn khc.
cc mng
c php hot ng trn . Ngoi ra, OSPF cng c mt s c tnh
ng v cu hnh ring. Cc c tnh ring ny lm cho OSPF tr thnh mt
o nn nhng thch thc khi cu hnh
OSPF.
Trong h thng mng ln, OSPF c th c cu hnh m rng trn nhiu vng
ng OSPF ln th bn
hi nm c cu hnh OSPF trn mt vng. Do chng ny s m t cu hnh
OSPF n vng.
hi ng lin kt xy
dng v duy tr thng tin nh tuyn nh th no.
Phn tich v thut ton nh tuyn theo trng thi theo trng thi ng lin
kt.
Xc nh u v nhc im cua loi giao thc nh tuyn theo trng thi
ng lin kt.
Khi ng O
Cu hnh a ch loopback nh quyn u tin cho router.
Thay i thng s chi ph thay i quyt nh chn ng ca OSPF.
th
dng v pht trin bi cc nh sn xut khc nhau. y l mt giao thc phc tp
c trin khai cho cc mng ln. Cc vn c bn v OSPF s c cp n
trong chng ny.
C
u tin OSPF cng phi c khi ng trn router, sau khai bo
m OSPF
ri
giao thc nh tuyn mnh nhng ng thi t
khc nhau. Nhng trc khi c th thit k v trin khai m
p
Sau khi hon tt chng ny, cc bn c th thc hin cc nhim v sau:
Xc nh cc c tnh quan trng ca giao thc nh tuyn theo trng thi
ng lin kt.
Gii thch c giao thc nh tuyn theo trng t
So snh v phn bit giao thc nh tuyn theo trng thi ng lin kt vi
giao thc nh tuyn theo vect khong cch.
SPF trn router.
Cu hnh cho OSPF thc hin qu trnh xc minh.
Thay i cc thng s thi gian ca OSPF.

231
M t cc bc to v qung b ng mc nh vo OSPF.
S dng cc lnh show kim tra hot ng ca OSPF.
Cu hnh tin trnh nh tuyn OSPF.
nh ngha cc thut ng quan trng ca OSPF.
M t cc loi mng OSPF.
c nh tuyn theo trng thi ng lin kt
n ny s gii thch nhng im khc
y l nhng kin thc cc k quan trng i vi 1 nh qun tr mng.
t im khc nhau quan trng m bn cn nh l giao thc nh tuyn theo vect
h thut ton nh
yn theo trng thi ng lin kt c y thng tin v cc router trn ng i
v cu trc kt ni ca chng.
M t giao thc OSPF Hello.
Xc nh cc bc c bn trong hot ng ca OSPF.

2.1. Giao th
2.1.1. Tng quan v giao thc nh tuyn theo trng thi ng lin kt
Giao thc nh tuyn theo trng thi ng lin kt hot ng khc vi giao thc
nh tuyn theo vect khong cch. Trong ph
nhau ny.
M
khong cch s dng phng php trao i thng tin nh tuyn n gin hn.
Thut ton nh tuyn theo trng thai ng lin kt xy dng v duy tr mt c s
d liu phc tp ca thng tin v cu trc mng. Trong khi thut ton nh tuyn
theo vect khong cch khng cung cp thng tin c th v ng i trong mng
v cng khng c nhn bit v cc router khc trn ng i, t
tu
Loi giao
thc
V d c im
nh tuyn RIPv1 v RIPv2
o Gateway
(IGRP).
1.Copy bng nh tuyn cho
router lng ging.
p nht nh k.
3.RIPv1 v RIPv2 s dng s
lng hop lm thng s nh
yn.
4.Mi router nhn h thng
mng theo s chi phi ca cc
router lng ging.
5.Hi t chm.
theo vect
khong cch
Int
Routing Protocol
2.C
tu

232
6.D b lp vng.
7.D cu hnh v d qun tr.
8.Tn nhiu bng thng.


nh tuyn
theo trng
thai ng
lin kt
Open Shortest Path
First (OSPF)
Intermediate
System to Intermedia
Stem (IS-IS)
S dng ng ngn nht.
Ch cp nht khi c s kin
xy ra.
Gi gi thng tin v trng thi
cc ng lin kt cho tt c
cc router trong mng.
h thng mng.
Hi t nhanh.
Khng b lp vng.
Cu hnh phc tp hn.
i hi nhiu b nh v nng
lng x l hn so vi nh
tuyn theo vect khong cch.
Tn t bng thng hn so vi
khong
Mi router c ci nhn y
v cu trc


nh tuyn theo vect
cch.


2.1.2. c im ca giao thc nh tuyn theo trng thi ng lin kt .
Giao thc nh tuyn theo trng thi ng lin kt thu thp thng tin v ng i
t tt c cc router khc trong cng h thng mng hay trong cng mt vng
c xc nh. Khi tt c cc thng tin c thu thp y th sau mi
router s t tnh ton chn ra ng i tt nht cho n n cc mng ch trong
h thng. Nh vy mi router c mt ci nhn ring v y v h thng
mng,khi chng s khng cn truyn i cc thng tin sai lch m chng nhn
c t cc router lng ging.

233
Sau y l mt s hot ng ca giao thc nh tuyn theo trng thi ng lin
kt:
p ng nhanh theo s thay i ca h thng mng.
Gi cp nht khi h thng mng c s thay i.
Gi cp nht nh k kim tra trng thi ng lin kt.
S dng c ch hello xc nh router lng ging c cn kt ni c hay
khng.
Mi router gi multicast gi hello gi lin lc vi cc router lng ging.Gi
hello mang thng tin v cc mng kkt ni trc tip vo router.V d nh hnh
2.1.2, P4 nhn bit cc lng ging ca n trong mng Perth3 l P1v P3. LSAs
cung cp thng tin cp nht v trng thi ng lin kt ca cc router trong
mng.





Hnh 2.1.2. S dng hello xc nh router lng ging
trn tng mng.

234
Sau y l cc c im hot ng ca router s dng giao thc nh tuyn theo
trng thi ng lin kt:
1. S dng thng tin t gi hello v LSAs nhn c t cc router lng ging
xy dng c s d liu v cu trc h thng mng.
2. S dng thut ton SPF xc tnh ton ra ng ngn nht n tng mng.
3. Lu kt qu chon ng trong bng nh tuyn.

2.1.3. Thng tin nh tuyn c duy tr nh th no
hn ny s gii thch giao thc nh tuyn theo trng thi ng lin kt s dng
cc thnh phn sau y nh th no
LSAs.
C s d liu v cu trc h thng mng.
hi c mt s c xy ra trong mng, v d nh c mt router lng ging b mt kt
lin kt lp tc pht cc gi LSAs ra
ng 1 a ch multicast c bit. Tin trnh ny thc hin gi thng
n ra tt c cc cng, tr cng nhn c thng tin. Mi router nhn c mt
P
:
Thut ton SPF
Cy SPF
Bng nh tuyn vi ng i v cng ra tng ng nh tuyn cho gi
d liu.
Giao thc nh tuyn theo trng thi ng lin kt c thit k khc phc
cc nhc im ca giao thc nh tuyn theovect khong cch. V d nh:giao
thc nh tuyn theo vect khong cch ch trao i thng tin nh tuyn vi cc
router kt ni trc tip vi mnh m thi, trong khi giao thc nh tuyn theo
trng thi ng lin kt thc hin trao i thng tin nh tuyn trn mt vng
rng ln.
K
ni , giao thc nh tuyn theo trng ng
trn ton vng b
ti
LSA, cp nht thng tin mi ny vo c s d liu v cu trc h thng mng. Sau
router chuyn tip gi LSA ny cho tt c cc thit b lng ging khc. LSAs
lm cho mi router trong vng thc hin tnh ton li ng i. Chnh v vy s
lng router trong mt vng nn c gii hn.


235
Mt kt ni tng ng vi mt cng trn router. Thng tin v trng thi ca mt
lin kt bao gm thng tin v mt cng ca router v mi quan h vi cc router
ng ging trn cng . V d nh: thng tin v mt cng trn router bao gm a
h IP, subnet mask, loi mng kt ni vo cng Tp hp tt c cc thng tin
u v trng thi cc ng lin kt, hay cn
i l c s d liu v cu trc h thng mng. C s d liu ny c s dng
nh ton chn ng tt nht. Router p dng thut ton chn ng ngn nht
trc mng, t xy dng nn cy SPF vi bn
thn router l gc. T cy SPF ny, router s chn ra ng ngn nht n tng
ng ch. Kt qu chn ng c t trn bng nh tuyn ca router.
l
c
trn c lu li thnh mt c s d li
g
t
Dijkstra vo c s d liu v cu
m

Hnh 2.1.3
ng c xem nh l mt tp hp cc giao thc SPF.
2.1.4 Thut ton nh tuyn theo trng thi ng lin kt
Thut ton nh tuyn theo trng thi ng lin kt xy dng v duy tr mt c
s d liu phc tp v cu trc h thng mng bng cch trao i cc gi qung
co trng thi ng lin kt LSAs(Link State Advertisements) vi tt c cc
router khc trong mng.
Thut ton nh tuyn theo trng thi ng lin kt c c im sau:
Ch

236
Chng xy dng v duy tr mt c s d liu phc tp v cu trc h thng
iao thc nh tuyn theo trng thi ng lin kt pht trin v duy tr y cc
trc kt ni ca chng. iu ny c
ng.
Mi router xy dng c s d liu v cu trc h thng mng ca mnh nh cc
thng tin n SP
nh ton chn ng ngn nht n tng mng ch. Kt qu chn ng c
a ln bng nh tuyn ca router. Trong sut tin trnh hot ng, mi s thay
h phn mng b t hay mng pht
c thc hin theo nh ky. Nh vy tc hi t nhanh hn v khng cn ch
t thi gian nh k cc router mi c hi t.
mng.
Chng da trn thut ton Dijkstra.

G
thng tin v mi router trong mng v cu
thc hin nh qu trnh trao i LSAs vi cc router khc trong m
t cc LSA m n nhn c. Sau router s dng thut to
t

i trong cu trc h thng mng nh mt thn


trin thm thnh phn mi u c phat hin v p ng theo.
Vic trao i LSA c thc hin khi c mt s kin xy ra trong mng ch khng

h


237

Hnh 2.1.4

V d hnh 2.1.4: Ty theo tng giao thc v thng s nh tuyn tng ng, giao
thc nh tuyn c th phn bit c hai ng n cng mt ch v s dng
tuyn ghi
hn c hai. C mt s giao thc nh tuyn theo trng thi ng lin kt c cch
nh gi kh nng hot ng ca hai ng v chon ng tt nht. V d, nu
Sau y l cc u im ca giao thc nh tuyn theo trng thi ng lin kt:
S dng chi ph lm thng s nh tuyn chn ng i trong mng.
i t nhanh hn.
Mi router c mt s y v ng b v ton b cu trc h thng
mng. Do chng rt kh b lp vng.
ng tt nht. Trong hnh 2.1.4, trn bng nh tuyn c hai ng i t Router A
n Router D. Hai ng ny c chi ph bng nhau nn giao thc nh
n
ng i qua Router C gp tr ngi nh b nghn mch hoc b h hng th giao
thc nh tuyn theo trng thi ng lin kt c th nhn bit c cc thay i
ny v chuyn gi di theo ng qua Router B.

2.1.5 u v nhc im ca giao thc nh tuyn theo trng thi ng lin
kt
Thng s chi ph ny c th phn nh c dung lng ca ng truyn.
Thc hin cp nht khi c s kin xy ra, pht LSAs ra cho mi router trong
h thng mng. iu ny gip cho thi gian h

238
Router s dng thng tin mi nht quyt nh chn ng i.
Cn thit k h thng mng mt cch cn thn c s d liu v trng thi
cc ng lin kt c th c thu nh li. Nh chng ta c th tit kim
c cc tnh ton Dijkstra v hi t nhanh hn.
Mi router s dng s cu trc mng ca ring n chn ng. c
ng lin kt:
Chng i hi nhiu dung lng b v nng lc x l cao hn so vi
giao thc nh tuyn theo vect kho ng cch. Do chng kh mc tin i
vi c
Chng i hi h thng mng phi c thit k theo m hnh phn cp, h
thng mng c chia ra thnh nhiu cng nh lm gim bt ln v
uter gi i l nhng thng tin g v gi cho ai ? Cc router nh
tuyn theo vect khong cch thc hin gi ton b bng nh tuyn ca mnh
v ch gi cho cc router kt ni trc tip vi mnh. Nh chng ta bit ,thng
ng ng vi mt mng ch
l cng no ca router , router k tip c a ch IP l g, thng s nh tuyn
ca con ng ny l bao nhiu. Do , cc router nh tuyn theo vect
Do , khi
tnh ny s gip chng ta khi cn x l s c.
Giao thc nh tuyn theo trng thi ng lin kt c h tr CIDR v
VLSM.

Sau y l cc nhc im ca giao thc nh tuyn theo trng thi
nh

c t chc nh, chi phi hn hp v thit b c.


phc tp ca c s d liu v cu trc h thng mng.
Chng i hi nh qun tr mng phi nm vng giao thc.
Trong sut qu trnh khi ng, cc router thu thp thng tin v cu trc h
thng mng xy dng c s d liu, chng pht cc gi LSA ra trn ton
b mng. Do tin trnh ny c th lm gim dung lng ng truyn
dnh cho d liu khc.

1.1.4. So snh v phn bit gia nh tuyn theo vect khong cch v
nh tuyn theo trng thi ng lin kt
Trc tin ta xt giao thc nh tuyn theo vect khong cch. Thng tin nh
tuyn m cc ro
tin trn bng nh tuyn rt ngn gn,ch cho bit t
khong cch khng bit c ng i mt cch c th, khng bit v cc
router trung gian trn ng i v cu trc kt ni gia chng. Cc bn c th
xem ni dung bng nh tuyn trn router bng lnh show ip route. Hn na,
bng nh tuyn l kt qu chn ng tt nht ca mi router.

239
chng trao i bng nh tuyn vi nhau, cc router chn ng da trn kt
thay i u tin s cp nht bng nh tuyn
ca mnh trc ri chuyn bng nh tuyn bng nh tuyn cp nht cho router
lng ging. Router lng ging nhn c thng tin mi, cp nht vo bng nh
i l g v gi cho ai? Khi bt u hot ng,
mi router s gi thng tin cho bit n c bao nhiu kt ni v trng thi ca
Kt qu l mi router s c y thng tin
xy dng mt c s d liu v trng thi cc ng lin kt, hay cn gi l
c s d liu v cu trc mng. Nh vy, mi router u c mt ci nhn y
mi router t tnh ton chn
ng i tt nht n tng mng ch.
lin kt hi t xong, khng
thc hin cp nht nh k. Ch khi no c s thay i th thng tin v s thay
i c truyn i cho tt c cc router trong mng. Do thi gian hi t
nhanh v t tn bng thng.
Ta thy u im ni tri ca nh tuyn theo trng thi ng lin kt so vi
nh tuyn theo vect khong cch l thi gian hi t nhanh hn v tit kim
bng thng ng truyn hn. Giao thc nh tuyn theo trng thi ng lin
kt c h tr CIDR v VLSM. Do , chng l mt la chn tt cho mng ln
v phc tp. Thc cht giao thc nh tuyn theo trng thi ng lin kt thc
hin nh tuyn tt hn so vi giao thc nh tuyn theo vect khong cch
mi kch c mng. Tuy nhin, giao thc nh tuyn theo trng thi ng lin
kt khng c trin khai mi ng v chng i hi dung lng b
qu chn ca router lng ging. Mi router nhn h thng mng theo s chi
phi ca cc router lng ging.
Cc router nh tuyn theo vect khong cch thc hin cp nht thng tin nh
tuyn theo nh k nn tn nhiu bng thng ng truyn. Khi c s thay i
xy ra, router no nhn bit s
tuyn c cp nht cho cc router lng ging k tip. Qu trnh cp nht c
ln lt nh vy ra ton b h thng. Do thi gian b hi t chm.
By gi ta xt n giao thc nh tuyn theo trng thi ng lin kt. Thng
tin nh tuyn m cc router gi
mi ng kt ni nh th no, v n gi cho mi router khc trong mng bng
a ch multicast. Do mi router u nhn c t tt c cc router khc
thng tin v cc kt ni ca chng.
v c th v cu trc ca h thng mng. T ,
Khi cc router nh tuyn theo trng thi ng
h thng m

240
nh ln v nng lc x l mnh hn, do c th gy qu ti cho cc thit b
c trin khai rng
, i hi ngi qun tr mng
phi c o to tt mi c th cu hnh ng v vn hnh c.
c quyn
tt
n v kh nng m rng ca n. RIP ch gii hn trong 15 hop, hi t chm v i
khi chn ng c tc chm v khi quyt nh chn ng n khng quan tm
c
c nhc im ca RIP v n l mt giao thc nh tuyn mnh, c kh nng m
rng, ph hp vi cc h thng mng hin i. OSPF c th c cu hnh n
x l chm. Mt nguyn nhn na lm cho chng khng
ri l do chng l mt giao thc thc s phc tp

1.2. Cc khi nim v OSPF n vng

2.2.1. Tng qut v OSPF

OSPF l mt giao thc nh tuyn theo trng thi ng lin kt c trin khai
da trn cc chun m. OSPF c m t trong nhiu chun ca IETF (Internet
Engineering Task Force). Chun m y c ngha l OSPF hon ton m i vi
cng cng, khng c tnh

Nu so snh vi RIPv1 v v2 th OSPF l mt giao thc nh tuyn ni vi IGP
h
n cc yu t quan trng khc nh bng thng chng hn. OSPF khc phc
c
vng s dng cho cc mng nh.






241


gi l vng xng sng (backbone). Kiu thit k ny cho php kim sot hot
ot ng
n t ng mng vo tng
v v

mi quan h vi cc lng ging ny.
Hnh 2.2.1. Mng OSPF ln c thit k phn cp v chia
thnh nhiu vng

V d nh hnh 2.2.1, mng OSPF ln cn s dng thit k phn cp v chia thnh
nhiu vng. Cc vng ny u c kt ni vo cng phn phi la vng 0 hay cn
ng cp nht nh tuyn. Vic phn vng nh vy lm gim ti ca h
h uyn, tng tc hi t, gii hn s thay i ca h th
ng tng hiu sut hot ng.

2.2.2. Thut ng ca OSPF
Router nh tuyn theo trng thi ng lin kt xc nh cc router lng ging v
thit lp


242
OSPF thc hin thu thp thng tin v trng thi cc ng lin kt t cc router
ng. Mi router OSPF qung co trng thi cc ng lin kt ca n v
huyn tip cc thng tin m n nhn c cho tt c cc lng ging khc.
lng gi
c


Hnh 2.2.2.a t
ng lin k r v
mi q

thi
n s c
cng mt c s trng
thi ca cc t v lng ging ca cc router khc.
. Link l mt cng trn router. Link-state: trng thi ca m
t gia hai router, bao gm trng thi ca mt cng trn route
uan h gia n vi router lng ging kt ni vo cng .
Router x l c
cc ng li
c thng tin nhn c xy dng mt c s d liu v trng
kt trong mt vng. Mi router trong cng mt vng OSPF
d liu ny. Do mi router s c thng tin ging nhau v
ng lin k


243

Hnh 2.2.2.b.. Link-state database (Topolo se) danh sch cc thng
tin v mi ng lin kt trong vng.
gical databa



H h s danh nh
v g
rong vng . Do , cc router trong cng mt vng s c
n outer nm trong mt
Mi ro hut ton SPF v c s d liu ca n tnh ton chn ng
tt nh Thut ton SPF tnh ton chi ph da trn bng thng
c o c chi ph nh nht s c chn a vo bng
n tu

n 2.2.2.c.Area - Tp hp cc mng v cc router c cng ch
n . Mi router trong mt vng ch xy dng c s d liu v trng thi cc
ng lin kt t
th g tin ging nhau v trng thi cc ng lin kt. R
vng c gi la router ni vng.
uter p dng t
t n tng mng ch.
a ng truyn. ng n
h yn.

244


Hnh 2.2.2.d. Cost gi tr chi ph t cho mt ng lin kt. Giao thc nh
tuyn theo trng thi ng lin kt tnh chi ph cho mt lin kt da trn bng
thng hoc tc ca ng lin kt .



Hnh 2.2.2.e. Routing table hay cn gi l c s d liu chuyn gi. Bng
nh tuyn l kt qu chn ng ca thut ton chn ng a da trn c s
d liu v trng thi cc ng lin kt.


245
Mi router gi mt danh sch cc lng ging thn mt, danh sch ny gi l c s
d liu cc lng ging thn mt. Cc ln i l thn mt l nhng lng
ging m router c thit lp m t router c th c nhiu lng
ng phi lng ging no cng c mi quan h thn mt. Do bn
g ging c g
i quan h hai chiu. M
ging nhng kh
cn lu mi quan h lng ging khc vi mi quan h lng ging thn mt, hay
gi tt l mi quan h thn mt. i vi mi router danh sch lng ging thn mt
s khc nhau.



Hnh 2.2.2.f. Adjacency database danh sch cc router lng ging c mi quan
h hai chiu. Mi router s c mt danh sch khc nhau.

o i thng tin nh tuyn vi nhiu roter lng ging
trong cng mt mng, cc router OSPF bu ra mt router i din gi l
gim bt s lng tra
Designated router (DR) v mt router i din d phng gi l Backup Designated
(BDR) lm im tp trung cc thng tin nh tuyn.


246


Hnh 2.2.2.g. Design Router (DR) v Backup Designated Router (BDR) l router
i din. Mi

2.2 n theo vect khong cch

Tro i mt giao thc nh tuyn theo vect
kho ng lin kt c mt s
y
th
khng pht qu
vec
dng g hn cho hot ng duy tr bng nh tuyn.

RI ng tt nht i vi RIP l ng c s
l vi mng ln, c kh nng m rng, ng i
c tt c cc router khc trong cng mt mng LAN bu ra lm
mt mng s c mt DR va BDR ring.
.3. So snh OSPF vi giao thc nh tuy
ng phn ny chng ta s so snh OSPF v
ng cch la RIP. Router nh tuyn theo trng thi
v cu trc h thng mng. Chng ch thc hin trao i thng tin v trng
i c c ng lin kt lc khi ng v khi h thng mng c s thay i. Chng
ng b bng nh tuyn theo nh k nh cc router nh tuyn theo
t khong cch. Do , cc router nh tuyn theo trng thi ng lin kt s
t bng thn
P ph hp cho cc mng nh v
ng hop t nht. OSPF th ph hp
tt nht ca OSPF c xc nh da trn tc ca ng truyn. RIP cng nh
cc giao thc nh tuyn theo vect khong cch u s dng thut ton chn
ng n gin. Cn thut ton SPF th rt phc tap. Do , nu router chy giao

247
thc nh tuyn theo vect khong cch s cn t b nh v nng lc x l thp
hn so vi khi chy OSPF.

OSPF chn ng da trn chi ph c tnh t tc ca ng truyn. ng
tru o th chi ph OSPF tng ng cng thp.

OS t nht t cy SPF.

OSPF b nh tuyn lp vng. Cn giao thc nh tuyn theo vect
c pht lin tc cc thng tin v trang
nh trng cc thng tin qung co khng
H tr VLSM (Variable Length Subnet Mask).

yn c tc cng ca
PF chn ng t
o m khng b
khong cch vn c th b nh tuyn lp vng.

Nu mt kt ni khng n nh, chp chn, vi
thi ca ng lin kt ny s dn n t
ng b lm cho kt qu chn ng ca cc router b o ln.

OSPF gii quyt c cc vn sau:

Tc hi t.

Kch c mng
Chn ng
Nhm cc thnh vin.


248


Hnh 2.2.3. S c xy ra khi mt kt ni khng n nh lm cho vic cp nht
hi t c v
nh khng n c v
RIP c s lng hop gii hn l 15. iu ny lm kch thc mng ca RIP b gii
hn trong phm vi nh. OSPF th khng h c gii hn v kch thc mng, OSPF
hon ton ph hp cho cc mng va v ln.
Khi nhn c t lng ging cc router bao co v s lng hop n mng ch,
RIP s cng thm 1 vo thng s hop ny v da vo s lng hop chn
ng n mng ch. ng no c khong cch ngn nht hay ni cch khc l
c s lng hop t nht s l ng tt nht i vi RIP. Chng ta thy thut ton
khng ng b.

Trong mt h thng mng ln, RIP phi mt vi pht mi c th
mi router ch trao i bng nh tuyn vi cc router lng ging kt ni trc tip
vi mnh m thi. Cn i vi OSPF sau khi hi t vo lc khi ng, khi c
thay i th vic hi t s rt nhanh v ch c thng tin v s thay i c pht ra
cho mi router trong vng.
OSPF c h tr VLSM nn n c xem l mt giao thc nh tuyn khng theo
lp a ch. RIPv1 khng c h tr VLSM, tuy nhin RIPv2 c h tr VLSM.
i vi RIP, mt mng ch cch xa hn 15 router xem

249
chn ng nh vy rt n gin v khng i hi nhiu b nh v nng lng x
l ca router. RIP khng h quan tm n bng thng ng truyn khi quyt nh
chn ng.
OSPF th chn ng da vo chi ph c tnh t bng thng ca ng truyn.
Mi OSPF router u c thng tin y v cu trc ca h thng mng da vo
t tnh ton chn ng tt nht. Do thut ton chn ng ny rt phc
tp, i hi nhiu b nh v nng lc x l ca router cao hn so vi RIP.
RIP s dng cu trc mng dng ngang hng. Thng tin nh tuyn c truyn
ln lt cho mi router trong cng mt h thng RIP. OSPF s dng khi nim v
hn vng. Mt mng OSPF c th chia cc router thnh nhiu nhm ng cch
y, OSPF c th gii hn lu thng trong tng vng. Thay i trong vng ny
hng nh hng n hot ng ca cc vng khc. Cu trc phn cp nh vy
t cch hiu qu.
n nht
hut ton ny, ng tt nht l ng c chi ph thp nht. Edsger Wybe
my tnh ngi H Lan, pht minh thut ton ny
nn Thut ton ny xem h thng mng l mt
tp g kt ni im-n-im. Mi kt ni
ny i tn. Mi node c y c s d liu v
p . B
n
k
cho php h thng mng c kh nng m rng m
2.2.4. Thut ton chn ng ngn nht.
Trong phn ny s gii thch cch OSPF s dng thut ton chn ng ng
nh th no.
Theo t
Dijkstra, mt nh khoa hc
n cn c tn l thut ton Dijkstra.
hp cc nodes c kt ni vi nhau bn
c mt chi ph. Mi node c mt c
trng thi ca cc ng lin kt, do chng c y thng tin v cu trc vt
l ca h thng mng. Tt c cc c s d liu ny u ging nhau cho mi router
trong cng mt vng. V d nh trn hnh 2.2.4.a, D c cc thng tin l n kt ni
ti node C bng ng lin kt c chi ph l 4 v n kt ni n node E bng
ng lin kt c chi ph l 1.
Thut ton chn ng ngn nht s s dng bn thn node lm im xut pht v
kim tra cc thng tin m n c v cc node k cn. Trong hnh 2.2.4.b, node B
chn ng n D. ng tt nht n D l i bng ng ca node E c chi ph
l 4. Nh vy l gi d liu i t B n D s i theo ng t B qua C qua E ri
n D.

250

Node B chn ng n node F l ng thng qua node C c chi ph l 5. Mi
ng khc u c th b lp vng hoc c chi ph cao hn.

Hnh 2.2.4.a

Hnh 2.2.4.b


251
2.2.5. Cc loi mng OSPF
Cc OSPF router phi thit lp mi quan h lng ging trao i thng tin nh
tuyn. Trong mi mt mng IP kt ni vao router, n u c gng t nht l tr
thnh mt lng ging hoc l lng ging thn mt vi mt router khc. Router
OS g
kt ni ca n. C ng thn mt vi
mi router lng ging khc. C mt s router khc li c th ch c gng tr thnh
lng ging thn mt vi mt hoc hai router lng ging thi. Mt khi mi quan h
lng ging thn mt c thit lp gia hai lng ging vi nhau th thng tin v
trng thi ng lin kt mi c trao i.
Giao tip OSPF nhn bit ba loi mng sau:
Mng qung b a truy cp, v d nh mng Ethernet.
Mng im-ni-im.
Mng khng qung b a truy cp (NBMA Nonbroadcast multi-access), v
d nh Frame Relay.
Loi mng th 4 l mng im- h c nh qun tr ng cu
PF quyt nh thuc vo mn chn router no lm lng ging thn mt l tu
mt s router c th c gng tr thnh lng gi
n-nhiu im c t m
hnh cho mt cng ca router.

Hnh 2.2.5.a. Ba loi mng ca OSPF.


252
Trong mng a truy cp khng th bit c l c bao nhiu router s c th kt
ni c kt ni vo mng. Trong mng im-n-im ch c hai router kt ni
vi nhau.
Trong mng qung b a truy cp c rt nhiu router kt ni vo. Nu mi router
u thit lp mi quan h thn mt vi mi router khc v thc hin trao i thng
tin v trng thi ng lin kt vi mi router lng ging th s qu ti. Nu c 10
router th s cn 45 mi lin h thn mt, nu c n router th s c n*(n-1)/2 mi
quan h lng ging thn mt cn c thit lp.
Gii php cho vn qu ti trn l bu ra mt router lm i din (DR
Designated Router). Router ny s thit lp mi quan h thn mt vi mi router
khc trong mng qung b. Mi router cn li s ch gi thng tin v trng thi
R s gi cc thng tin ny cho mi router khc
up Designated Router), router ny s
m trch vai tr ca DR nu DR b s c. m bo c DR v BDR u nhn
hi ng lin kt t mi router khc trong cng mt
mn ast 224.0.0.6 cho cc router i din.
ng lin kt cho DR. Sau D
trong mng bng a ch mutlticast 224.0.0.5. DR ng vai tr nh mt ngi pht
ngn chung.
Vic bu DR rt c hiu qu nhng cng c mt s nhc im. DR tr thnh mt
tm im nhy cm i vi s c. Do , cn c mt router th hai c bu ra
lm router i din d phng (BDR Back
c cc thng tin v trng t
g, chng ta s dng a ch multic

Hnh 2.2.5.b. DR v BDR nhn cc gi LSAs.

253
Trong mng im-ni-im ch c 2 router kt ni vi nhau nn khng cn bu ra
DR v BDR. Hai router ny s thit lp mi quan h lng ging thn mt vi nhau.

Hnh 2.2.5.c
2.2.6. Giao thc OSPF Hello
Khi router bt u khi ng tin trnh nh tuyn OSPF trn mt cng no th
n s gi mt gi hello ra cng v tip tc gi hello theo nh k. Giao thc
Hello a ra cc nguyn tc qun l vic trao i cc gi OSPF Hello.
Lp 3 ca m hnh OSI, gi hello mang a ch multicast 224.0.0.5. a ch ny
ch n tt c cc OSPF router. OSPF router s dng gi hello thit lp mt
quan h lng ging thn mt mi xc nh l router lng ging c cn hot ng
hay khng. Mc nh, hello c gi i 10 giy 1 ln trong mng qung b a truy
cp v mng im-ni-im. Trn cng ni vo mng NBMA, v d nh Frame
Relay, chu k mc nh ca hello l 30 giy.
Trong mng a truy cp, giao thc hello tin hnh bu DR v BDR.
Mc d gi hello rt nh nhng n cng bao gm c phn header ca gi OSPF.
Cu trc ca phn header trong gi OSPF c th hin trn hnh 2.2.6.a. Nu l
gi hello th trng Type s c gi tr l 1.


254


thng nht gia mi lng ging vi nhau trc
khi c th thit lp mi quan h lng ging thn mt v trao i thng tin v trng
thi cc ng lin kt.



Hnh 2.2.6.a. Phn header ca gi OSPF.
Gi hello mang nhng thng tin

Hnh 2.2.6.b. Phn header ca gi OSPF Hello. Cc thng tin trong phn Hello
Interval, ea Interval v Router ID phi ng nht th cc router mi c th
thit lp mi quan h lng ging thn mt.

2.2.7. Cc bc hot ng ca OSPF

255

Khi bt u khi ng tin trnh nh tuyn OSPF trn mt cng no , n s gi
t DR v BDR. DR v BDR duy tr mi quan h
thn mt vi mi router OSPF cn li trong cng mt mng.



gi Hello ra cng v tip tc gi hello theo nh k. Giao thc Hello l mt tp
hp cc nguyn tc qun l vic trao i gi Hello. Gi Hello mang cc thng tin
cn thng nht gia mi router lng ging trc khi c th thit lp mi quan h
thn mt v trao i thng tin v trng thi cc ng lin kt. Trong mng a truy
cp, giao thc Hello s bu ra m


Hnh 2.2.7.a. Bc 1: pht hin cc router lng ging. Trong tng mng IP kt
ni vo router, router c gng thit lp mi quan h thn mt vi t nht mt
lng ging.


256


Hnh 2.2.7.b. Bc 2: bu ra DR v BDR. Qu trnh ny ch c thc hin
trong mng a truy cp.

Cc router c mi quan h thn mt ln lt thc hin cc bc trao i thng
i router trong mng OSPF.
ter p dng
thu a trn c s d liu m n c.
ng ngn nht l ng c chi ph thp nht n mng ch.

tin v trng thi cc ng lin kt. Sau khi hon tt qu trnh ny cc trng thi
gi la full state. Mi router gi thng tin qung co v trng thi cc ng lin kt
trong gi LSAs (Link-State Advertisements) v gi thng tin cp nht cc trng
thi ny trong gi LSUs (Link-State Updates). Mi router nhn cc gi LSAs ny
t lng ging ri ghi nhn thng tin vo c s dl iu ca n. Tin trnh ny c
lp li trn m

Khi c s d liu v trng thi cc ng lin kt y , mi rou
t ton SPF t tnh ton chn ng tt nht d

257

Hnh 2.2.7.c. Bc 3: p dng thut ton SPF vo c s d liu v trng thi
lin kt chn ng tt nht a ln bng nh tuyn.
p tc pht thng bo cho mi router khc
trong mng. Thi gian Dead interval trong giao thc Hello l mt thng s n
cc ng

Sau cc thng tin nh tuyn cn phi c bo tr. Khi c mt s thay i no
v trng thi ca ng lin kt, router l
gin xc nh mt router lng ging thn mt cn hot ng hay khng.



258





259
Hnh 2.2.7.d. R1 pht hin mt lin kt b t v gi LSU cho DR bng a ch
multicast 224.0.0.6. DR gi bo nhn cho R1.







Hnh 2 DR gi LSU mi nhn cho tt c cc router cn li trong
cng mt mng bng a ch multicast 224.0.0.5. Sau khi nhn c LSU, cc
.2.7.e. Tip theo
router gi bo nhn li cho DR.

260




Hnh 2.2.7.f. Nu router OSPF no cn c kt ni n mng khc th n s
chuyn tip LSU ra mng .






261
H h n mi, router OSPF s cp
nh i ny

2.3.1. Cu hnh tin trnh nh tuyn OSPF

m v vng. Mi router xy dng mt c s d
ng lin kt trong mt vng. Mt vng trong mng
OSPF l vng 0. Trong
mng OSPF a vng, tt c cc vng u phi kt ni vo vng 0. Do vng 0


n khi ng tin trnh nh tuyn OSPF trn router, khai bo a
ch mng v ch s vng. a ch mng c khai bo km theo wilcard mask ch
kh D) ca vng c vit di dng
s ho c d u chm tng t nh IP.

khi ng nh tuyn OSPF bn dng lnh sau trong ch cu hnh ton cc:

Router (config)#router ospf process-id

Process-id l ch s xc nh tin trnh ng tuyn OSPF trn router. Bn c th
khi ng nhiu tin trnh OSPF trn cng mt router. Ch s ny c th l bt k
gi tr no trong khong t 1 n 65.535. a s cc nh qun tr mng thng gi
ch s process-id ny ging nhau trong cng mt h t qun, nhng iu ny l
khng bt buc. Rt him khi no bn cn chy nhiu hn mt tin trnh OSPF trn
mt router. Bn khai bo a ch mng cho OSPF nh sau:
n 2.2.7.g. Sau khi nhn c LSU vi thng ti
t vo c s d liu ca n ri p dng thut ton SPF vi thng tin m
tnh ton li bng nh tuyn.
2.3. Cu hnh OSPF n vng
nh tuyn OSPF s dng khi ni
liu y v trng thi cc
c cp s t 0 n 65.535. Nu OSPF n vng th
c gi l vng xng sng.
Trc tin, bn c
ngphi l subnet mask. Ch s danh nh (I
i dng s thp phn c d


262

Router(config-router)#network address wildcard-mask area area-id

Mi mng c quy c thuc v mt vng. Adress c th l a ch ca ton
mng, hoc l mt subnet hoc l a ch ca mt cng giao tip. Wildcard-mask s
xc nh chui a ch host nm trong mng m bn cn khai bo.


Hnh 2.3.1. Cu hnh OSPF c bn.

2.3. C yn u tin cho router

F bt u hot ng, Cisco IOS s dng a ch IP ln nht ang
hot ng trn router lm router ID. Nu khng c cng no ang hot ng th
tin chn a ch IP ca mt
cn tin trnh s b mt router ID.
Khi tin trnh OSPF s bi ngng hot ng cho n khi cng hot ng tr
li.

2. u hnh a ch loopback cho OSPF v qu
Khi tin trnh OSP
tr nh OSPF khng th bt u c. Khi router
g l m router ID v sau cng ny b s c th

263

tn ti y cn cu hnh mt cng loopback l mt
ng lun l ch khng phi cng vt l. Nu c mt cng loopback c cu hnh
s dng a ch ca cng loopback lm router ID m khng quan tm
n gi tr ca a ch ny.

Nu trn router c nhiu hn mt th OSPF s chn a ch IP ln
nht trong cc a ch IP ca cc cng loopback lm router ID.

t ng loopback v t a ch IP cho n bn s dng cc lnh sau:

Router (config)#interface loopback number

Router (config-if)#ip address ip-address subnet-mask

Bn n ack cho mi router chy OSPF. Cng loopback ny
nn 5.255.255.255. a ch 32-bit
y gi l host mask v subnet mask ny xc nh mt a ch
ng co v mng loopback, OSPF s lun
lun u

m bo cho OSPF hot ng n nh chng ta cn phi c mt cng lun lun
cho tin trnh OSPF. Chnh v v
c
th OSPF s

cng loopback
o c
n s dng cng loopb
c cu hnh vi a ch c subnet mask l 25
subnet mask nh v
mng ch c mt host. Khi OSPF pht qu
q ng co loopback nh l mt host vi 32-bit mask.

264


Hnh 2.3.2.a. Cng loopback ch l mt cng phn mm. xo cng loopback
bn dng dng no ca cu lnh to cng.

c nhiu hn hai router. Do , OSPF bu
ra m t router i din (DR Designated Router) lm im tp trung tt c cc
thn t vai tr ca
DR t
Router ay th khi DR b s c.

i v
cng
bu DR trn router ID. Router ID no ln nht s c chn.

Bn c th quyt nh kt qu bu chn DR bng cch t gi tr u tin cho cng
cua router kt ni vo mng . C no c gi tr u tin cao nht th
router chc chn l DR.

Gi tr th t bt k gi tr no nm trong khong t 0 n 255. Gi tr 0
s lm cho router khng bao gi c bu chn. Router no c gi tr u tin
Trong mng qung b a truy cp c th

g in qung co v cp nht v trng thi ca cc ng lin kt. V


r quan trng nn mt router i din d phng (BDR Backup Designated
) cng c bu ra th
i cng kt ni vo mng qung b, gi tr u tin mc nh ca OSPF trn
l 1. Khi gi tr OSPF u tin ca cc router u bng nhau th OSPF s
da
ng ca router
u tin c

265
OSPF cao nht s c chn lm DR. Router no c v tr u tin th 2 s l BDR.
Sau khi bu chn xong, DR v BDR s gi lun vai tr ca n cho d chng ta c
t

a ip ospf priority
cn thay
ca c
Router(config-if)#ip ospf priority number

Router#show ip ospf interfacetype number
th m router mi vo mng vi gi tr u tin OSPF cao hn.
th y i gi tr u tin OSPF, bn dng lnh trn cng no
i. Bn dng lnh showip ospf interface c th xem c gi tr u tin
ng v nhiu thng tin quan trng khc.



Hnh 2.3.2.b. Trong gi hello pht ra cng Fast Ethernet 0/0, trng Router
Priority s c gi tr l 50.




266

Hnh 2.3.2.c. Gi OSPF Hello.

Hnh 2.3.2.d


267



Ta xt v d trong hnh 2.3.2.d. RTA va RTB s thc hin bu DR v BDR trong
hai m C l
mng im-ni-im nn khng thc hin bu DR v BDR. Trong mng Ethernet
TA l
y RTB lm DR v RTA lm BDR.

Khong tim thay hinh



Hnh 2.3
Ta xt v d hnh 2.3.2.f. Hai mng 10.2.0.0/30 va 10.2.0.4/30 gia hai kt ni
s
i a
chng. Tng t cho mng 10.5.0.0/16 gia router A v router Remote. Gi s gi

Hnh 2.3.2.e. Bu DR v BDR trong mng qung b a truy cp.
ng Ethernet qung b a truy cp. Cn mng PPP gia RTB v RT
10.4.0.0/16 kt ni gia RTA v RTB gi s gi tr u tin trn 2 cng Ethernet
ca RTA v RTB u bng nhau v bng gi tr mc nh l 1. Khi router no
c router ID ln nht trong mng ny s c bu lm DR. Router ID ca R
10.5.0.1, router ID ca RTB l 10.6.0.1. V
.2.f
erial ca router HQ router B, router B router Remote l hai mng im-ni-
m nn khng bu DR v BDR trong mng Ethernet 10.4.0.0/16 kt ni gi

268
tr u tin trn cng fa0 ca router HQ v trn cng fa1 ca router A u bng gi
tr mc nh l 1. Router HQ c router ID l 10.4.0.2, router A c router ID l
10.5.0.1, router Remote c router ID l 10.5.0.2. Vy router A s l DR trong mng
ny v router A c router ID ln hn router ID ca router HQ. Tng t, router
Remote s l DR trong mng 10.5.0.0/16 v router A lm BDR trong mng ny.


Hnh 2.3.2.g

n bu DR v BDR cho
hai cng serial ca chng. R1, R2 v R3 s tin
hnh bu DR v BDR cho mng Ethernet kt ni gia chng. Gi s gi tr u tin
1 c cng Loopback0 nn n s ly a c
er ID. R2 khng c cu hnh cng Loopback nn n ly
a ch IP ln nht m n c lm router ID. Do , router ID ca R2 l
Nh vy R3 c router ID ln
nht nn n c bu lm DR trong mng Ethernet 192.1.1.0/24, R2 c router ID
Ta xt v d trong hnh 2.3.2.g. R2 v R3 khng thc hi
mng im-ni-im kt ni gia
ca cng e0 trn cc router u bng 1. R
IP ca cng ny lm rout
192.1.1.2. Tng t, router ID ca R3 l 201.1.1.1.
ln th 2 nn n c bu lm BDR trong mng ny.


269
2.3.3. Thay i gi tr chi ph ca OSPF.

OSPF s dng chi ph lm thng s chn ng tt nht. Gi tr chi ph ny lin
quan n ng truyn v d liu nhn vo ca mt cng trn router. Ni tm li,
chi ph ca mt kt ni c tnh theo cng thc 10
8
/bng thng, trong bng
thng c tnh theo n v bit/s. Ngi qun tr mng c th cu hnh gi tr chi
ph bng nhiu cch. Cng no c chi ph thp th cng s c chn chuyn

nfig-if)#bandwidth 64
Gi tr bng thng mc nh ca cng Serial Cisco l 1,544Mbps hay 1544kbs

d liu. Cisco IOS t ng tnh chi ph da trn bng thng ca cng tng ng.
Do , OSPF hot ng ng bn cn cu hnh bng thng ng cho cng ca
router.

Router (config)#interface serial 0/0

Router(co



Hnh 2.3.3.a. Gi tr chi ph OSPF mc nh ca Cisco IOS.


270
Gi tr chi ph thay
trng nh tuyn c
n
a i s dng Gigabit Ethernet. Gi tr chi
t, gi tr 1, l tng ng vi kt ni 100Mbs. Do , khi
trong mng va co 100Mbs va Gigabit Ethernet th gi tr chi ph mc nh s lm
uyn c
Bn s dng cu lnh sau trong ch cu hnh cng tng ng ci t gi tr
g :
fig-if)#ip ospf cost number
i s nh hng n kt qu tnh ton ca OSPF. Trong mi
nhiu hng khc nhau, bn s phi thay i gi tr chi ph
g ny tng thch vi gi tr chi ph ca hng kia. Mt trng
y i gi tr chi ph kh
gi tr chi ph ca h
hp khc bn cn th
ph mc nh thp nh
cho vic nh t th khng ti u. Gi tr chi phi nm trong khong t 1 n
65.535.

chi ph cho cn

Router (con

Hnh 2.3.3.b. Cu hnh gi tr chi ph ng ca router.

2.3.4. Cu hnh qu tr
Cc router mc nhin uyn m n nhn c l do
ng router tin cy pht ra v nhng thng tin ny khng b can thip dc ng
i.
cho mt c
nh xc minh cho OSPF.
tin rng nhng thng tin nh t

271

m bo iu ny
xc minh vi nhau.

Mi mt cng OSPF tr nh s dng khi gi
cc thng tin OSPF cho cc router khc cng kt ni vi cng . Cha kha xc
chia s gia hai router. Cha kho ny s dng
to ra d liu xc minh (trng Authentication data) t trong phn header ca
config-if)#ip ospf authentication-keypassword
, cc router trong mt vng cn c cu hnh thc hin
n router cn c mt cha kho xc mi
minh, hay cn gi l mt m, c
gi OSPF. Mt m ny c th di n 8 k t. Bn s dng cu lnh sau cu
hnh mt m xc minh cho mt cng OSPF:

Router (

Sau khi cu hnh mt m xong, bn cn bt ch xc minh cho OSPF:

Router(config-router)#areaarea-number authentication


Hnh 2.3.4.a. Phn header ca gi OSPF.



272
Vi c ch xc minh n gin trn, mt m c gi i di dn vn bn. Do
n d dng c gii m nu gi OSPF b nhng k tn cng bt c.

Chnh v vy cc thng tin xc minh nn c mt m li. m bo an ton hn
n cu hnh mt m message-digest
bn ca router:

Router
key

MD5 l
encryption-type gi tr 0 c ngha l khng th hin mt m, cn gi tr 7 c ngha
l th

Tham s s key l
ph
buc p

Sau khi c
trong OSPF:

Router
v thc hin mt m thng tin xc minh, bn n
g cu lnh sau trn cng tng ng
( config-)#ip ospf message-digest-key key-id encryption-type md5
mt thut ton mt m thng ip message-digist. Nu bn t tham s
c hin mt m theo cch c quyn ca Cisco.
key-id l mt con s danh nh c gi tr t 1 n 255. Tham
n cho bn khai bo mt m, c th di n 16 k t. Cc router lng ging bt
hi c cng s key-id c cng gi tr key.
u hnh mt m MD5 xong bn cn bt ch xc minh message-digest
(config-router)#areaarea-id authentication message-digest

273

Hnh 2.3.4.b. Cu hnh c ch xc minh MD5 cho OSPF.

T mt m v ni dung ca gi d liu, thut ton mt m MD5 s to ra mt
thng ip gn thm vo gi d i d liu s dng mt m m
i gi d liu nhn c to ra mt thng ip. Nu
kt qu hai thng ip ny ging nhau th c ngha l l router nhn c gi d
no. Nu c ch xc minh l message-digest th trng
authentication data s c cha key-id v thng s cho bit chiu di ca phn thng
hi gian ca OSPF
nh, khong
thi gian bt ng bng bn ln khong thi gian hello. iu ny c ngha l mt
i gi gi hello trc khi n xc nh l cht.

liu. Router nhn g
bn thn router c kt hp v
liu t ng ngun v ni dung gi d liu khng b can thip. Cu trc phn
header ca gi OSPF nh trn hnh 2.3.4.a. Trng authentication type cho bit c
ch xc minh l c ch
ip gn thm vo gi d liu. Phn thng ip ny ging nh mt con du khng
th lm gi c.

2.3.5. Cu hnh cc thng s t

Cc router OSPF bt buc phi c khong thi gian hello v khong thi gian bt
ng vi nhau mi c th thc hin trao i thng tin vi nhau. Mc
router c n 4 c h

274
Trong mng OSPF qung b, khong thi gian hello mc nh l 10 giy, khong
thi gian bt ng mc nh l 40 giy. Trong mng khng qung b, khong thi
gian hello mc nh l 30 giy v khong thi gian bt ng mc nh l 120 giy.
Cc gi tr mc nh ny c nh hng n hiu qu hot ng ca OSPF v i
khi bn cn phi thay i chng.

Ngi qun tr mng c php la chn gi tr cho hai khong thi gian ny.
tng hiu qu hot ng ca mng bn cn u tin thay i gi tr ca hai khong
thi gian ny. Tuy nhin, cc gi tr ny phi c cu hnh ging nhau cho mi
router lng ging kt ni vi nhau.

cu hnh khong thi gian hello v khong thi gian bt ng trn mt cng
outer (config-if)#ip ospf hello-interval seconds

Router (config-if)#ip ospf dead-interval seconds

ca router, bn s dng cu lnh sau:

R

Hnh 2.3.5


275
2.

on ng n tt c cc mng ch trong h thng
ng i cho mi mng ch trn th gii th s
.
, chng ta khai bo ng mc nh cho router OSPF no kt ni ra
ngoi. Sau thng tin v ng mc nh ny c phn phi vo cho cc router



Mi router trong h thng OSPF s nhn bit c l c ng mc nh trn
3.6. OSPF thc hin qung b ng mc nh
nh tuyn OSPF m bo cc c
khng b lp vng. n c cc mng nm ngoi h thng th OSPF cn phi
bit v mng hoc l phi c ng mc nh. Tt nht l s dng ng mc
nh v nu router phi lu li tng
tn mt lng ti nguyn khng l

Trn thc t
khc trong h t qun (AS autonomous system) thng qua hot ng cp nht
bnh thng ca OSPF.
Trn router c cng kt ni ra ngoi, bn cu hnh mc nh bng cu lnh sau:

Router (config)#ip route 0.0.0.0 0.0.0.0 [interface | next-hop address ]
Mng tm s 0 nh vy tng ng vi bt k a ch mng no. Sau khi cu hnh
ng mc nh xong, bn cu hnh cho OSPF chuyn thng tin v ng mc
nh cho mi router khc trong vng OSPF:
Router (config-router) #default information originate

router bin gii kt ni ra ngoi.

276



Hn 2
trong bng nh tuyn.

2.3.7. N

OSPF ging hoc thn mt vi OSPF router
khc trao i thng tin nh tuyn. Mi quan h ny khng thit lp c c th
do
C

L
M

Trong c
cng v cng quan t
Tt c cc cng giao tip phi c a ch v subnet mask chnh xc.
h .3.6. ng mc nh ch c s dng khi khng tm thy ng no khc
hng li thng gp trong cu hnh OSPF
router phi thit lp mi quan h lng
nhng nguyn nhn sau:
hai bn lng ging vi nhau u khng gi Hello.
Khong thi gian Hello v khong thi gian bt ng khng ging nhau gia
cc router lng ging.
oi cng giao tip khc nhau gia cc router lng ging.
t m xc minh v cha kho khc nhau gia cc router lng ging.
u hnh nh tuyn OSPF vic m bo tnh chnh xc ca cc thng tin sau
rng:

277
C
C


2.3. K

kim tra cu hnh OSPF bn c th dng cc lnh show c lit k trong bng
2.3.
OSPF.

Bng 2

L Gii thch
u lnh network area phi c wildcard mask chnh xc.
u lnh network area phi khai bo ng area m network thuc v.
8. im tra cu hnh OSPF
8.a. Bng 2.3.8.b lit k cc lnh show hu dng cho bn khi tm s c ca
.3.8.a. Cc lnh show dng kim tra cu hnh OSPF
nh

Show
pro
thng s nh ip Hin th cc thng tin v thng s thi gian,
tocol tuyn, mng nh tuyn v nhiu thng tin khc ca tt c
cc giao thc nh tuyn ang hot ng trn router.
Sh
route
c c cc ng i ny bng cch no.
ow ip Hin th bng nh tuyn ca router, trong l danh sch
cc ng tt nht n cc mng ch ca bn thn router v
cho bit router h
Sh
inte
c cu hnh th ghi a ch IP ca cng vt l no c
gi tr ln nht s c chn lm router ID. Lnh ny cng
ng thi cho bit cc router
ow ip ospf Lnh ny cho bit cng ca router c cu hnh ng
rface vi vng m n thuc v hay khng. Nu cng loopback
khng
hin th cc thng s ca khong thi gian hello v khong
thi gian bt ng trn cng ,
lng ging thn mt kt ni vo cng.
Show i y cho bit s ln s dng thut ton SPF, ng
thi cho bit khong thi gian cp nht khi mng khng c g
p ospf Lnh n

278
thay i.
Show ip ospf
neig
detail
Lit k chi tit cc lng ging, gi tr u tin ca chng v
hbor trng thi ca chng.
Sho
databa mng trn router, ng thi cho bit router ID, ID ca tin
w ip ospf
se
Hin th ni dung ca c s d liu v cu trc h thng
trnh OSPF.

Bng 2.3.8.b. Cc lnh clear v debug dng kim tra hot ng OSPF.

Lnh Gii thch

Clear ip route * Xo ton b bng nh tuyn.
Clear ip route a.b.c.d Xo ng a.b.c.d trong bng nh tuyn.
Debug ip ospf events Bo co mi s kin ca OSPF.
Debug ip ospf adj Bo co mi s kin v hot ng quan h thn mt
ca OSPF.

T T

Sau c trong chng ny:
C
Thng tin nh tuyn theo trng thi ng lin kt c xy dng v bo tr
nh th no.
ng thi ng lin kt.
nh tuyn theo trng thi ng lin kt.
NG K
y l cc im quan trng bn cm nm
c c im ca nh tuyn theo trng thi ng lin kt.
Thut ton nh tuyn theo tr
u v nhc im ca

279
S n theo vect
khong cch.
C
C
H a thut ton chn ng ngn nht SPF.
Giao thc OSPF Hello.
C
K outer.
Cu hnh cng loopback t quyn u tin cho router.
ng ca OSPF bng cch thay i thng s chi
ph.
kim tra hot ng ca OSPF.






o snh nh tuyn theo trng thi ng lin kt vi nh tuy
c thut ng OSPF.
c loi mng OSPF.
ot ng c
c bc c bn trong hot ng ca OSPF.
hi ng OSPF trn r
Thay i quyt nh chn
Cu hnh qu trnh xc minh cho OSPF.
Thay i cc thng s thi gian ca OSPF.
To v qung b ng mc nh.
S dng cc lnh show


280

Chng 3: EIGRP
GII THIU
Enhanced Interior Gateway Routing Protocol (EIGRP) l mt giao thc nh tuyn
c quyn ca Cisco c pht trin t Interior Gateway Routing Protocol (IGRP).
Khng ging nh IGRP l mt giao thc nh tuyn theo lp a ch, EIGRP c h
tr nh tuyn lin min khng theo lp a ch (CIDR Classless Interdomain
Routing) v cho php ngi thit k mng ti u khng gian s dng a ch bng
VLSM. So vi IGRP, EIGRP c thi gian hi t nhanh hn, kh nng m rng tt
hn v kh nng chng lp vng cao hn.
Hn na, EIGRP cn thay th c cho giao thc Novell Routing Information
Protocol (Novell RIP) v Apple Talk Routing Table Maintenance Protocol
(RTMP) phc v hiu qu cho c hai mng IPX v Apple Talk.
EIGRP th giao
thc nh tuyn theo vect khong cch v giao thc nh tuyn theo trng thi
ng lin kt.
EIGRP l mt g c im c giao
cu hnh EIGRP, c bit tp trung vo
ng d phng khi cn thit, ccg p ng vi s c ca mt ng i
no .
Mt h thng mng c xy dng bi nhiu thit b, nhiu giao thc v nhiu loi
ca mng khng hot ng ng th s
c mt vi ngi dng khng truy cp c hoc c th c h thng mng cng
khng hat ng c. Cho d trong trng hp no th khi s c xy ra ngi
ng c xem l giao thc lai v n kt hp cc u im ca c
iao thc nh tuyn nng cao hn da trn cc
thc nh tuyn theo trng thi ng lin kt. Nhng u im tt nht ca OSPF
nh thng tin cp nht mt phn, pht hin router lng gingc a vo
EIGRP. Tuy nhin, cu hnh EIGRP d hn cu hnh OSPF.
EIGRP l mt la chn l tng cho cc mng ln, a giao thc c xy dng
da trn cc Cisco router.
Chng ny s cp n cc nhim v
cch EIGRP thit lp mi quan h vi cc router thn mt, cch tnh ton ng
chnh v
mi trng truyn. Khi mt b phn no

281
qun tr mng phi nhanh chng xc nh c s c v x l chng. S c mng
thng do nhng nguyn nhn sau:
G sai cu lnh
Cu hnh danh sch kim tra truy cp ACL khng ng hoc t ACL khng
ng ch
u hnh cho router, switch v cc thit b mng khc
Kt ni vt l khng tt
N

d cc lp trn. M s c cc hat ng
ca giao thc nh tuyn Lp 3 nhng cng rt quan trong cho cc bn khi cn
l
Sau khi hon tt chng
M t s khc nh
M t cc khi ni
Hiu c qu trnh h
thut ton DUAL
Thc hin cu hn
Cu hnh ng t
M t qu trnh EIGRP xy dng v bo tr bng nh tuyn
t 8 bc x
p dng tin trnh
X l s c ca h
debug.
X l s c ca h
debug
X l s c ca hat ng nh tuyn EIGRP bng cch s dng lnh show
v debug
X l s c ca hat ng nh tuyn OSPF bng cch s dng lnh show
EIGRP
GRP
Cisco a ra giao thc EIGRP vo nm 1994 nh l mt phin bn mi m rng
ong cch trong IGRP vn
c s dng cho EIGRP
Cc c
gi qun tr mng c
x l s c tng qut
n ln
n tip cn vi s c mt cch c phng php, s dng s
. Trc tin l kim tra s c lp vt l trc ri mi i
d chng ny ch tp trung vo x l
oi tr s c cc lp di.
ny, cc bn s thc hin c nhng vic sau:
au gia EIGRP v IGRP
m, k thut v cu trc d liu ca EIGRP
i t ca EIGRP v cc bc hat ng c bn ca
(Diffusing Update Algorithm)
h EIGRP c bn
ng hp cho EIGRP
Kim tra hot n
M
g ca EIGRP
l s c tng qut
logic x l s c nh tuyn.
at ng nh tuyn RIP bng cch s dng lnh show v
at ng nh tuyn IGRP bng cch s dng lnh show v
v debug
3.1. Cc khi nim ca
3.1.1. So snh EIGRP v I
v nng cao hn ca giao thc IGRP. K thut vect kh

282
EIGRP ci tin cc c tnh ca qu trnh hi t, hat ng hiu qu hn IGRP.
n gi nguyn
nhng g xy dng trong IGRP
Chng ta s tp trung so snh EIGRP v IGRP trong cc lnh vc sau:
ch
Cch tnh thng s nh tuyn
S lng hop
Hat ng phn phi thng tin t ng
nh du ng i
IGRP v EIGRP hon ton tng thch vi nhau. EIGRP router khng c ranh gii
khi hat ng chung vi IGRP router. c im ny rt quan trng khi ngi s
dng mun tn dng u im ca c hai giao thc. EIGRP c th h tr nhiu lai
giao thc khc nhau cn IGRP th khng.
EIGRP v IGRP c cch tnh thng s nh tuyn khc nhau. EIGRP tng thng s
nh tuyn ca IGRP s dng thng s 24 bit. Bng cch nhn ln hoc chia i 256
ln, EIGRP c th d dng chuyn i thng s nh tuyn ca IGRP
EIGRP v IGRP u s dng cng th nh tuyn nh sau:
Thng s nh tuyn =[K1 * bng thng +(K2 * bng thng/(256 ti)
tr)] * [K5/( tin cy +K4)]
c nh: K1=1, K2=0, K3=1, K4=0, K5=0.
Khi K4=K5=0 th phn [K5/ ( tin cy +K4)]trong cng thc khng cn l
mt nhn t khi tnh thng s nh , cng thc tnh cn li
nh sau:
tr
iu ny cho php chng ta m rng, ci tin cu trc trong khi v
Tnh tng th
c tnh thng s
+(K3 *
M
tuyn na. Do
Thng s nh tuyn =bng thng +
IGRP v EIGRP s dng cc bin i sau tnh ton thng s nh tuyn:
Bng thng trong cng thc trn p dng cho IGRP =10 000 000 / bng

283
thng thc s
Bng thng trong cng thc trn p dng cho EIGRP =(10 000 000 / bng
thng thc s) * 256
tr trong cng thc trn p dng cho IGRP = tr thc s/10
tr trong cng thc trn p dng cho EIGRP =( tr thc s/10) * 256
IGRP c s lng hop ti a l 255. EIGRP c s lng hop ti a l 224. Con s
ny d sc p ng cho mt mng c thit k hp l ln nht.
n vi nhau th cn phi cu hnh nng cao hn. Trong khi
a h t qun s t ng phn phi v chia s
hau. Trong v d hnh 3.1.1, RTB t ng phn phi
EIGRP hc c cho IGRP AS v ngc li.
c t IGRP hay t bt k ngun bn
ngoi no khc l ng ngoi vi v nhng con ng ny khng xut pht t
nh hnh 3.1.1, trong kt qu hin th ca lnh show ip route, ng EIGRP

t ny. RTC ch nhn bit tt c cc ng u l ng IGRP mc d 2
cc giao thc nh tuyn khc nhau nh OSPF v RIP chng hn thc hin chia
s thng tin nh tuy
IGRP v EIGRP c cng s AS c
thng tin v ng i vi n
cc thng tin v ng i m
EIGRP nh du nhng ng m n hc
EIGRP router. IGRP th khng phn bit ng ngoi vi v ni vi.
V d
c nh du bng ch D, ng ngoi vi c nh du bng ch EX. RTA
phn bit gia mng hc c t EIGRP (172.16.0.0) v mng c phn phi t
IGRP (192.168.1.0). Trong bng nh tuyn ca RTC, giao thc IGRP khng c s
phn bi
mng 10.1.1.0 v 172.16.0.0 l c phn phi t EIGRP.

284





3.1 ca EIGRP
EIGRP router lu gi cc thng tin v ng i v cu trc mng trn RAM, nh
i. Ging nh OSPF, EIGRP cng
lu nh u khc nhau.
EIG c bit. Mi con ng
c du cung cp thm nhiu thng tin hu dng
khc.
EIG
Bng lng ging (Neighbor table)
B RP lu gi
m Bng ny
t c m
EIG
Khi pht hin mt lng ging mi, router s ghi li a ch v cng kt ni ca lng
gi ng s v
khong thi gian lu gi. Nu router khng nhn c gi hello khi n nh k th
kho ng thi gian lu gi l khong thi gian m router ch v vn xem l router
lng ging cn kt ni c v cn hat ng. Khi khong thi gian lu gi ht
m vn khng cn kt ni c v cn hot ng. Khi khong thi gian lu gi
ht m vn khng nhn c hello t router lng ging , th xem nh router lng
ging khng cn kt ni c hoc khng cn hot ng, thut ton DUAL
.2. Cc khi nim v thut ng
chng p ng nhanh chng theo s thay
ng thng tin ny thnh tng bng v tng c s d li
RP lu cc con ng m n hc c theo mt cch
trng thi ring v c nh
RP c ba lai bng sau:
Bng cu trc mng (Topology table)
Bng nh tuyn (Routing table)
ng lng ging l bng quan trng nht trong EIGRP. Mi router EIG
t bng lng ging, trong l danh sch cc router thn mt vi n.
ng t nh c s d liu v cc lng ging ca OSPF. i vi mi giao th
RP h tr, EIGRP c mt bng lng ging ring tng ng.
ng vo bng lng ging. Khi lng ging gi gi hello trong c th


285
(Difusing Up tnh ton
li theo mng mi.
B cu trc mng l bng cung cp d liu xy dngj ln mng nh tuyn
ca EIGRP. DUAL ly thng tin t bng lng ging v bng cu trc mng tnh
to chi ph thp nht n tng mng ch.
M
th
m
kh
nh
Sau l nhng thng tin cha trong bng cu trc mng:
Thng tin v cng giao tip m router s dng i n mng ch.
B
Nh
Ro
Co
tin
v ng ch c th c n 4 successor. Nhng

cn

ny vi ng successor nhng chng ch c lu trong


bng c
Ro
n.
vi
c
bt
in ti. Nu trong bng cu trc mng khng c sn ng
Feasible successor th con ng n mng ch tng ng c a vo trng
date Algorithm) s thng bo s thay i ny v thc hin
ng
n chn ng c
i EIGRP router lu mt bng cu trc mng ring tng ng vi tng loi giao
c mng khc nhau. Bng cu trc mng cha thng tin v tt c cc con ng
router hc c. Nh nhng thng tin ny m router c th xc nh ng i
c thay th nhanh chng khi cn thit. Thut tan DUAL chn ra ng tt
t n mng ch gi l ng knh (successor router).
y
Feasible distance (FD): l thng tin nh tuyn nh nht m EIGRP tnh
c cho tng mng ch.
Route source: l ngun khi pht thng tin v mt con ng no . Phn
thng tin ny ch c vi nhng ng c hc t ngoi mng EIGRP.
Reported disdiance (RD): l thng s nh tuyn n mt router lng ging
thn mt thng bo qua.
Trng thi ng i: Trng thi khng tc ng (P passive) l trng thi n
nh, sn sng s dng c, trng thi tc ng (A active) l trng thi
ang trong tin trnh tnh ton li ca DUAL.
ng nh tuyn EIGRP lu gi danh sch cc ng tt nht n cc mng ch.
ng thng tin trong bng nh tuyn c rt ra t bng t cu trc mng.
uter EIGRP c bng nh tuyn ring cho tng giao thc mng khc nhau.
n ng c chn lm ng chnh n mng ch gi l successor. T thng
trong bng lng ging v bng cu trc mng, DUAL chn ra mt ng chnh
a ln mng nh tuyn. n mt m
ng ny c chi ph bng nhau hoc khng bng nhau. Thng tin v successor
g c t trong bng cu trc mng.
ng Feasible successor (FS) l ng d phng cho ng successor. ng
cng c chn ra cng
u trc mng nhng iu ny khng bt buc.
uter xem hop k tip ca ng Feasible successor di n gn mng ch hn
Do , chi ph ca Feasible successor c tnh bng chi ph ca chnh n cng
chi ph vo router lng ging thng bo qua. Trong trng hp successor b s
th router s tm Feasible successor thay th. Mt ng Feasible successor
buc phi c chi ph m router lng ging thng bo qua thp hn chi ph ca
ng successor h

286
thi Active v router bt u gi cc gi yu cu n tt c cc lng ging tnh
ton li cu trc mng. Sau vi cc thng tin mi nhn c, router c th s
ch i c chn
xon
n ra c successor mi hoc Feasible successor mi. ng m
g s c trng thi l Passive.

Hnh 3.1.2.a. RTA c th c nhiu successor n mng Z nu RTB v RTC
o v chi ph n mng Z nh nhau gi thng b

Hnh v 3.1.2.b.
B u thng tin khc v cc ng i. EIGRP phn
lo i vi. ng ni vi l ng xut pht t bn
tro hn
(Administrator tag) vi gi tr t 0 n 255 phn bit ng thuc loi no.
EIGRP. Cc ng ngoi vi
l nh c nh tuyn khc nh RIP, OSPF v
IGR ng ngoi vi.
ng cu trc mng cn lu nhi
i ra ng ni vi v ng ngo
ng h t qun ( Autonomous system) ca EIGRP. EIGRP c dn n
ng ngoi vi l ng xut pht t bn ngoi ca
ng ng c hc t cc giao th
P. ng c nh cng c xem l

287


3.1
EIG
the
v c ging nh mt giao thc nh tuyn theo
trng thi ng lin kt. Sau y l cc u im ca EIGRP so vi giao thc nh
tuyn theo vect khong cch thng thng:
Tc hi t nhanh.
S dng bng thng hiu qu.
.3. Cc c im ca EIGRP
RP hot ng khc vi IGRP. V bn cht EIGRP l mt giao thc nh tuyn
o vect khong cch nng cao nhng khi cp nht v bo tr thng tin lng ging
thng tin nh tuyn th n lm vi

288
C h tr VLSM (Variable Length Subnet Mask) v CIDR (Classless
Interdomain Routing). Khng ging nh IGRP, EIGRP c trao i thng tin
v subnet mask nn n h tr c cho h thng IP khng theo lp.
H tr nhiu giao thc mng khc nhau.
Khng ph thuc vo giao thc nh tuyn. Nh cu trc tng phn ring
bit tng ng vi tng giao thc m EIGRP khng cn phi chnh sa lu.
V d nh khi pht trin h tr mt giao thc mi nh IP chng hn,
EIGRP cn phi c thm phn mi tng ng cho IP nhng hon ton
khng cn phi vit li EIGRP.
EIG
kh
thc h
EIGRP s dng bng thng hiu qu v n ch gi thng tin cp nht mt phn v
gi
bn
n
g
g
ca
router EIGRP gi lin lc vi nhau bng cc gi hello rt nh. Vic trao i cc gi
hel
EIGRP c th h tr cho IP, IPX v Apple Talk nh c cu trc tng phn theo giao
thc (PDMs Protocol-dependent modules). EIGRP c th phn phi thng tin
ca
i
ch
tha
EIG
Pro
lm. Do , EIGRP s dng thng s nh tuyn tng hp
RP router hi t nhanh v chng s dng DUAL. DUAL bo m hot ng
ng b lp vng khi tnh ton ng i, cho php mi router trong h thng mng
in ng b cng lc khi c s thay i xy ra.
i hn ch khng gi ton b bng nh tuyn. Nh vy n ch tn mt lng
g thng ti thiu khi h thng mng n nh. iu ny tng t nh hot
g cp nht ca OSPF, nhng khng ging nh router OSPF, router EIGRP ch
i thng tin cp nht mt phn cho router no cn thng tin m thi, ch khng
i cho mi router khc trong vng nh OSPF. Chnh v vy m hot ng cp nht
EIGRP gi l cp nht gii hn. Thay v hot ng cp nht theo chu k, cc
lo theo nh k khng chim nhiu bng thng ng truyn.
IPX RIP v SAP ci tin hot ng ton din. Trn thc t, EIGRP c th
u khin hai giao thc ny. Router EIGRP nhn thng tin nh tuyn v dch v,
cp nht cho cc router khc khi thng tin trong bng nh tuyn hay bng SAP
y i.
RP cn c th iu khin giao thc Apple Talk Routing Table Maintenance
tocol (RTMP). RTMP s dng s lng hop chn ng nn kh nng chn
ng khng c tt

289
cu
tuy
tuy
tin nh tuyn Apple Talk khi c s kin thay i m thi. Tuy nhin, Apple Talk
cli
cho
WA
3.1
EIG
cc chc nng so vi IGRP v cc giao thc nh tuyn khc. Cc k thut ny
c tp trung thnh 4 loi nh sau:
T
Cu trc tng phn theo giao thc (PDMs Protocol-dependent modules).
Ro
h
multicast cc thng tin cp nh c cu hnh. Ngc li,
EIG
t n
hnh c chn ng tt nht cho mng Apple Talk. L mt giao thc nh
n theo vect khong cch, RTMP thc hin trao i ton b thng tin nh
n theo chu k. gim bt s qu ti ny, EIGRP thc hin phn phi thng
ent cng mun nhn thng tin RTMP t cc router ni b, do EIGRP dng
Apple Talk ch nn chy trong mng khng c client, v d nh cc lin kt
N chng hn.
.4. Cc k thut ca EIGRP
RP c rt nhiu k thut mi ci tin hiu qu hot ng, tc hi t v
S pht hin v ti pht hin cc router lng ging.
Giao thc truyn ti tin cy (RTD Reliable Transport Protocol).
hut ton DUAL finite state machine.
uter nh tuyn theo vect khong cch dng n gin khng thit lp mi quan
vi cc lng ging ca n. RIP v IGRP router ch n gin l pht qung b hay
t ca n ra mi cng
RP router ch ng thit lp mi quan h vi cc lng ging ca chng, tng
h cch lm ca OSPF router.

290


291

Hnh 3.1.4
Qu trnh EIGRP router thit lp mi quan h thn mt c m t trong hnh
3.1
S
cc router lng ging. Mc nh, hello c gi i theo chu k l 5 giy. Nu router
vn
i
thc hin c nhng vic sau:
.4. EIGRP router
dng cc gi hello rt nh thc hin vic thit lp mi quan h thn mt vi
nhn c hello t lng ging th n s xem nh lng ging ny v cc ng
ca n vn hot ng. Bng cch thit lp mi quan h ny, EIGRP router c th

292
T ng hc c ng mi khi chng kt ni vo h thng mng.
Xc nh mt router khng cn kt ni hoc khng cn hot ng na.
Pht hin s hot ng tr li ca cc router.
Giao thc vn chuyn tin cy RTP (Reliable Transport Protocol) l giao thc lp
vn chuyn, thc hin vic chuyn gi EIGRP mt cch tin cy v c th t n tt
c cc lng ging. Trong mng IP, host s dng TCP vn chuyn cc gi mt
cch tun t v tin cy. Tuy nhin, EIGRP l mt giao thc c lp vi giao thc
mng, do n khng da vo TCP/IP thc hin trao i thng tin nh tuyn
ging nh RIP, IGRP v OSPF lm. khng b ph thuc vo IP, EIGRP s
dng RTP lm giao thc vn chuyn ring c quyn ca n m bo vic
truyn tin nh tuyn.
EIGRP c th yu cu RTP cung cp dch v truyn tin cy hoc khng tin cy tu
theo yu cu ca tng trng hp. V d, cc gi hello c truyn theo nh k v
cn phi cng nh cng tt nn chn hi dng ch truyn tin cy.
Ng c li, vic truyn tin cy cc thng tin nh tuyn s c th lm tng tc
hi t v EIGRP router khng cn ch ht thi hn mi truyn li.
V
m
Th
(DU
DU
ph c cc thnh phn di chuyn c. FSM nh ngha mt
tp hp cc trng thi c th tri qua, s kin no gy ra trng thi no v s c kt
qu g. Ngi thit k s dng FSM lp trnh cch m mt thit b, mt chng
trnh my tnh hay mt thut ton nh tuyn s x l nh th no vi mt tp hp
cc d liu u vo. DUAL FSM cha tt c cc logic c s dng tnh ton v
so GRP.
DU
n
th
g khng cn p

i RTP, EIGRP c th gi multicast v trc tip cho cc i tc khc nhau cng


t lc, gip ti u hiu qu hot ng.
nh phn trung tm ca EIGRP l thut ton Diffusing Update Algorithm
AL), l b my tnh ton ng i ca EIGRP. Tn y ca k thut ny l
AL finite-state machine (FSM). FSM l mt b my thut ton nhng khng
i l mt thit b c kh
snh ng i trong mng EI
AL lu tt c cc ng i m lng ging thng bo qua. Da trn thng s
h tuyn tng hp ca mi ng, DUAL so snh v chn ra ng c chi ph
p nht n ch. DUAL m bo mi mt ng ny l khng c lp vng.

293

bn
EIG
gi

th
M
rin y, n c kh nng m rng v tng thch
tt
EIG
tuy cch thm
PDM vo.
Mi PDM chu trch nhim thc hin mi chc nng lin quan n mt giao thc
c nh tuyn. V d phn IP- EIGRP chu trch nhim cc vic sau:
Gi v nhn cc gi EIGRP cha d liu IP.
Thng bo cho DUAL khi nhn c thng tin nh tuyn IP mi.
Duy tr kt qu chn ng ca DUAL trong bng nh tuyn IP.
Phn phi thng tin nh tuyn m n hc c t cc giao thc nh tuyn
IP khc.
3.1.5. Cu trc d liu ca EIGRP
Gi
lo
C
Yu cu.
ng chnh c chn ra gi l ng successor. ng successor c lu trn
g nh tuyn v ng thi cng c lu trong bng cu trc mng.
RP gi cc thng tin quan trng v ng i v cu trc mng trong bng lng
ng v bng cu trc mng. Hai bng ny cung cp cho DUAL cc thng tin v
ng i khi cn thit. Nu c mt ng lin kt b t, DUAL s tm ng thay
hoc mt feasible successor trong bng cu trc mang.
t trong nhng u im ni bt ca EIGRP l n c thit k thnh tng phn
g bit theo giao thc. Nh cu trc n
nht. Cc giao thc c nh tuyn nh IP, IPX v Apple Talk c a vo
RP thng qua cc PDM. EIGRP c th d dng tng thch vi giao thc dnh
n mi hoc cc phin bn mi ca chng nh IPv6 chng hn bng
ng nh OSPF, EIGRP da vo nhiu loi gi d liu khc nhau duy tr cc
i bng ca n v thit lp mi quan h phc tp vi router lng ging.
5 loi gi EIGRP:
Hello.
Bo nhn.
Cp nht.

294
p ng.
EIG
gi
ln
li
Ch hi gian hello
m bng thng trn tng cng ca router. Trong mng IP,
EIGRP router gi hello theo a multicast 224.0.0.10.
EIGRP router lu thng tin v cc lng ging trong bng lng ging. Bng lng
gi t (Seq No) v thi gian lu gi ca gi EIGRP cui cng
nh ging. Theo nh k v trong gii hn ca khong
thi gian lu gi, router phi nhn c gi EIGRP th nhng ng tng ng mi
c
N
gia
to
hel
hp
RP da vo cc gi hello pht hin, kim tra v ti pht hin cc router lng
ng. Ti pht hin c ngha l router EIGRP khng nhn c hello t mt router
g ging trong sut khong thi gian lu gi nhng sau router lng ging ny
ti lp li thng tin lin lc.
u k gi hello ca EIGRP router c th cu hnh c. Khong t
c nh ph thuc vo
ng ny c lu s th
n c t mi router lng
trng thi Passive. Trng thi Passive c ngha l trng thi hot ng n nh.
u router khng nghe ngng c g v router lng ging trong sut khong thi
n lu gi th EIGRP s xem nh lng ging b s c v DUAL phi tnh
n li bng nh tuyn. Mc nh, khong thi gian lu gi gp 3 ln chu k
lo. Ngi qun tr mng c th cu hnh gi tr cho 2 khong thi gian ny ph
hn vi h thng ca mnh.

Hnh 3.1.5
OSPF bt buc cc router lng ging vi nhau phi c cng khong thi gian hello
v khong thi gian bt ng th mi c th thng tin lin lc vi nhau c.
EIGRP th khng yu cu nh vy. Router s hc cc khong thi gian ca router
lng ging thng qua vic trao i gi hello. Chng s dng thng tin trong

295
thit lp mi quan h n nh m khng cn cc khong thi gian ny phi ging
nhau gia chng.
Gi hello thng c gi theo ch khng bo m tin cy. iu ny c ngha
l khng c bo nhn cho cc gi hello.
EIGRP router s dng gi bo nhn xc nhn l nhn c gi EIGRP trong
qu trnh trao i tin cy. Giao thc vn chuyn tin cy (RTP Reliable Transport
Protocol) cung cp dch v lin lc tin cy gia hai host EIGRP. Gi bo nhn
chnh l gi hello m khng c d liu. Khng ging nh hello c gi multicast,
cc gi bo nhn ch gi trc tip cho mt my nhn. Bo nhn c th c kt hp
vo loi gi EIGRP khc nh gi tr li chng hn.
Gi cp nht c s dng khi router pht hin mt lng ging mi. Router EIGRP
s gi gi g cu
trc mng. C th s cn nhiu gi cp nht mi c th truyn ti ht cc thng tin
cu trc mng cho router lng ging mi ny.
G hi router pht hin s thay i trong cu trc
m
rou
gi
EIGRP router s dng gi yu cu khi n cn
hay nhiu lng ging ca n. Gi p ng c s dng tr li cho cc gi yu
cu
N
tha
ng tm
suc

G h gi cho mt my, cn gi p ng
th ch gi
m
3.1.6. Thut ton EIGRP
cp nht cho router lng ging mi ny n c th xy dng bn
i cp nht cn c s dng k
ng. Trong trng hp ny, EIGRP router s gi multicast gi cp nht cho mi
ter lng ging ca n thng bo v s thay i. Mi gi cp nht u c
bo m.
mt thng tin c bit no t mt
.
u mt EIGRP router mt successor v n khng tm c feasible successor
y th th DUAL s t con ng n mng ch vo trng thi Active. Sau
router gi multicast gi yu cu n tt c cc lng ging c g
cessor mi cho mng ch ny. Router lng ging phi tr li bng gi p ng
cung cp thng tin hoc cho bit l khng c thng tin no khc c th kh thi.
i yu cu c th c gi multicast hoc c
cho my no gi yu cu m thi. C hai loi gi ny u c gi bo
.

296
Th
trn
cu
M thng tin sau:
Nguyn tc chn ng Feasible successor:
a mt ng n mt ch no l chi ph
n thit.
ng ln hn hoc bng FD ca successor hin ti th
c chn lm feasible successor.
g cch thu nhp thng tin t tt c
lng ging tm thng tin v ng
i v chi ph ca ng n mng ch m router ang cn .
ut ton DUAL phc tp gip cho EIGRP hi t nhanh. hiu r hn v qu
h hi t vi DUAL, ta xt v d hnh 3.1.6a. Mi router xy dng mt bng
trc mng cha cc thng tin v ng i n mng A.
i bng cu trc mng trong v d cc hnh 3.1.6.a-f c cc
Giao thc nh tuyn l giao thc EIGRP.
Chi ph thp nht ca ng n mt mng ch gi l Feasible Distance
(FD).
Chi ph ca mt ng n mt mng ch do router lng ging thng bo
qua gi l Reported Distance (RD).
1. ng feasible successor l ng d phng, thay th cho ng successor
khi ng ny b s c.
2. Reported Distance (RD) c
c thng bo t mt router lng ging. Chi ph ny phi nh hn Feasible
Distance (FD) ca ng successor hin ti.
3. Nu tho mn iu kin trn th c ngha l khng c vng lp, ng s
c chn lm feasible successor
4. ng feasible succesor c th thay th cho ng successor khi c
5. Nu RD ca mt
ng khng
6. Router phi tnh ton cu trc mng bn
cc lng ging.
7. Router gi gi yu cu n tt c cc
8. Tt c cc lng ging phi gi gi p ng tr li cho gi yu cu.
9. Router ghi nhn gi liu mi nhn c vo bng cu trc mng ca mnh.
10. By gi DUAL c th xc nh ng successor mi v feasible

297
successor mi nu c da vo thng tin mi.


Hnh 3.1.6.a
C y trong hnh cho bit ng no l ng chnh hay cn gi l
successor,
Tu c feasible
suc
Mng E ia
cc router. Hin ti cc router c cc thng tin v ng n mng A nh sau:
c ng feasible successor.
t Topolog
ng no l ng d phng hay cn gi l feasible successor (FS).
y nhin, bn cn lu l khng nht thit lc no cng phi tm
cessor.
IGRP s hot ng theo cc bc m t bn di tin hnh hi t g
Router C c mt ng successor l ng qua Router B.
Router C c mt ng feasible successor l ng qua Router D.
Router D c mt ng successor l ng qua Router B.
Router D khng c ng feasible successor.
Router E c mt ng successor l ng qua Router D.
Router E khng

298
Sau
no
y s m t mi router thc hin nguyn tc chn feasible successor nh th
khi ng lin kt gia Router D v Router B b t:

Hnh 3.1.6b
Trong Router D (hnh 3.1.6b):
ng i qua Router B b xo khi bng cu trc mng.
ng ny l ng successor. Router khng xc nh c feasible
successor trc .
Router D phi tnh ton li ng mi.
Trong Router C:
ng n Mng A qua Router D b t.
ng ny b xo khi bng.
ng ny l successor ca Router C.


299

Hnh 3.1.6.c
sible successor. Do , n khng th chuyn qua
u cu cho tt c cc lng ging kt ni vi n l Router
Trong Router E:
ng n Mng A thng qua Router D b t.
ng ny l ng successor ca Router E.
Router E khng c feasible successor.
Trong router D (hnh 3.1.6.c):
Router D khng c fea
ng d phng c.
Router D phi tnh ton li cu trc mng. Con ng n Mng A c t
vo trng thi Active.
Router D gi gi y
C v Router E yu cu gi thng tin v mng.
Trc , Router C c ng qua Router D.
Trc , Router D khng c ng qua Router E.

300
Lu rng RD ca ng thng qua Router C l 3, bng vi chi ph ca
ng successor qua Router D.



Hnh 3.1.6.d
Trong Router C (hnh 3.1.6.d):
Router E gi gi yu cu cho Router C.

r li cho Router D xc nhn l ng n Mng A ang hot


ng vi chi ph l 5.
Router D vn ang ch p ng t Router E.
Router C xo ng qua Router E khi bng.
Router C tr li cho Router D vi thng tin v ng mi n Mng A.
Trong Router D:
Trng thi ca ng n Mng A vn l Active v cng vic tnh ton cha
hon tt.
Router C t

301
Trong Router E:
Router E khng c feasible successor n mng A.
Do , Router E nh du trng thi con ng n Mng A l Active.
Router E phi tnh ton li cu trc mng.
Router E xo ng i qua Router D ra khi bng.
Router E gi gi yu cu cho Router C yu cu thng tin v mng.
Trc , Router E c thng tin v ng i qua Router C. ng ny c
chi ph l 3, bng vi chi ph ca ng successor.

Hnh 3.1.6.e
Trong Router E (hnh 3.1.6.e):
Router C tr li li thng tin v ng n Mng A c RD l 3.
By gi Router E c th chn ng thng qua Router C lm successor mi
ng thi ca ng n Mng A c i t Active sang Passive. Lu :
llo
vi FD l 4 v RD l 3.
Tr
trng thi Passive l trng thi mc nh khi router vn nhn c gi he

302
t trng thi . Do trong v d ny ch cn nh du trng thi Active
thi.


Hnh 3.1.6.f
Trong Router E (hnh 3.1.6.f):
ca
Router D nhn c gi hi p t Router E vi nhng thng tin v mng
ca Router E.
Router D ghi nhn con ng n Mng A thng qua Router E.
Con ng ny tr thnh mt ng successor na v n c chi ph bng vi
ng thng qua Router C v n c RD nh hn FD ca ng thng qua
Router C.
Qu trnh hi t xy ra gia mi router EIGRP s dng thut ton DUAL.
Router E gi p ng cho Router D cung cp thng tin v mng
Router E.
Trong Router D:

303
3.2. Cu hnh EIGRP
3.2.1. Cu hnh EIGRP
Tr thut ton DUAL l phc tp, cn cu hnh EIGRP th kh n gin. Tu theo
giao thc c nh tuyn l IP, IPX hay Apple Talk m cu lnh cu hnh EIGRP
s khc nhau. Phn sau y ch cp n cu hnh EIGRP cho giao thc IP.



Hnh 3.2.1

Sau y l cc bc cu hnh EIGRP cho IP:
1. S dng lnh sau khi ng EIGRP v xc nh con s ca h t qun:
router(config)#router eigrp autonomous-system-number
Thng s autonomous-system-number xc nh cc router trong mt h t qun.
Nhng router no trong cng mt h thng mng th phi c con s ny ging
nhau.

304
2. Khai bo nhng mng no ca router m bn ang cu hnh thuc v h t qun
EIGRP:
router(config-router)#network network-number
Thng s network-number l a ch mng ca cc cng giao tip trn router thuc
v h thng mng EIGRP. Router s thc hin qung co thng tin v nhng mng
c khai bo trong cu lnh network ny.
Bn ch khai bo nhng mng no kt ni trc tip vo router m thi. V d trn
hnh 3.2.1, mng 3.1.0.0 khng kt ni vo Router A nn khi cu hnh EIGRP cho
Router A chng ta khng khai bo mng 3.1.0.0.
3. Khi cu hnh cng serial s dng trong EIGRP, vic quan trng l cn t
bng thng cho cng ny. Nu chng ta khng thay i bng thng ca cng,
EIGRP s s dng bng thng mc nh ca cng thay v bng thng thc s. Nu
ng kt ni thc s chm hn, router c th khng hi t c, thng tin nh
tuyn cp nht c th b mt hoc l kt qu chn ng khng ti u. t bng
thng cho mt cng serial trn router, bn dng cu lnh sau trong ch cu hnh
n
ng vi tc ca cng.
s thay i
ca cc router lng ging thn mt gip chng ta theo di s n nh ca h thng
s c nu c.
3.2.2. Cu hnh ng tng hp cho EIGRP
EIGRP t ng tng hp cc ng li theo lp a ch. V d nh hnh 3.2.2a,
RTC ch kt ni vo mng con 2.1.1.0 nhng n s pht qung co l n kt ni
ca cng :
router(config-if)#bandwidth kilobits
Gi tr bng thng khai trong lnh bandwidth ch c s dng tnh ton cho ti
trnh nh tuyn, gi tr ny nn khai
4. Cisco cn khuyn co nn thm cu lnh sau trong cu hnh EIGRP:
router(config-if)#eigrp log-neighbor-changes
Cu lnh ny s lm cho router xut ra cc cu thng bo mi khi c
nh tuyn v pht hin c

305
vo mng lp A 2.0.0.0. Trong hu ht cc trng hp, vic t ng tng hp ny
c u im l gip cho bng nh tuyn ngn gn.

Hnh 3.2.2.a. EIGRP t ng tng hp ng i theo lp ca a ch IP
uy nhin, trong mt s trng hp bn khng nn s dng ch t ng tng
d trong mng c s a ch khng lin tc th ch ny
phi tt i. tt ch t ng tng hp ng i, bn dng cu lnh sau:
outer(config-router)#no auto-summary
T
hp ng i ny. V
r

Hn in tc (hai subnet/24 b ngt chnh h 3.2.2.b. Mng c s a ch khng l
gia bi mt subnet/30) vi ch tng hp ng i

Hnh 3.2.2.c. Mng c s a ch khng lin tc c cu lnh no auto-summary.
Khi ch t ng tng hp ng i b tt, router s qung co tng subnet

306

Hnh 3.2.2.d. Vic tng hp ng i ca EIGRP c th c cu hnh trn tng
cng ca router
ca router vi gii hn t ng tng hp theo lp
ca a ch IP. Sau khi khai bo a ch tng hp cho mt cng ca router, router s
ht qung co ra cng cc a ch c tng hp nh mt cu lnh ci t.
a ch tng hp c khai bo bng lnh ip summary-address eigrp nh sau:
Router(config-if)#ip summary-address eigrp autonomous-system-number ip-
address mask administrative-distance
ng tng hp ca EIGRP c ch s mc nh ca tin cy (administrative-
distance) l 5. Tuy nhin, bn c th khai bo gi tr cho ch s ny trong khong t
1 n 255.
Xt v d nh hnh 3.2.2.d, RTC c cu hnh nh sau:
RTC(config)#router eigrp 2446
RTC(config-route
TC(config)#interface serial 0/0
RTC(config-if)#ip simmary-address igp 2446 2.1.0.0
255.255.0.0
Vi EIGRP, vic tng hp ng i c th c cu hnh bng tay trn tng cng
ng hp m bn mun ch khng t
p

RTC(config-router)#no auto-summary
r)#exit
R

307
Khi , RTC s thm vo bng nh tuyn ca n mt ng tng hp nh sau:
D 2.1.0.0/16 is a summary, 00:00:22, Null0
Lu rng ng tng hp c ngun l Null0 ch khng phi l t mt cng c th
v ng ny ch c mc ch qung co ch khng phi l i din cho mt
ng c th n mng ch. Trn RTC, ng tng hp ny c ch s tin cy
(administrative distance) l 5.
RTD khng h bit y l ng tng hp nn n ghi nhn thng tin v ng ny
t RTC nh mt ng EIGRP bnh thng vi ch s tin cy mc nh ca EIGRP
90.
rong cu hnh ca RTC, ch t ng tng hp ng i c tt i bng lnh
o auto-summary. Nu bn khng tt ch t ng tng hp ny th RTD s
hn c ng thi 2 thng tin, mt l a ch mng tng hp theo lnh ci t
tr P
2
Trong a g tay th
n nn tt ch t ng tng hp bng lnh no auto-summary.
3.2.3. Kim tra hot ng ca EIGRP
Bn s dng cc lnh show nh trong bng 3.2.3.a kim tra cc hot ng ca
EIGRP.
Ngoi ra, cc lnh debug l nhng lnh gip bn theo di hot ng EIGRP khi
cn thit.
Lnh Gii thch
l
T
n
n
n 2.1.0.0/16 v mt l a ch mng tng hp t ng theo lp ca a ch I
.0.0.0/8.
s cc trng hp, khi bn mun cu hnh tng hp a ch bn
b
Show ip eigrp
neighbors [type
] [details]
Hin th bng lng ging ca EIGRP. S dng tham s type
php hin th t hn.
number
number xc nh c th cng cn xem. T kho details cho
thng tin chi ti

308
Show ip eigrp
interfaces [type
number] [as-
number] [details]
Hin th thng tin EIGRP ca cc cng. S dng cc tham s
in nghing cho php gii hn phn thng tin hin th cho tng
cng hoc trong tng AS. T kho details cho php hin th
thng tin chi tit hn.
Show ip eigrp
topology [as-
number] [[ip-
address] mask]
Hin th tt c cc feasible successor trong bng cu trc
mng ca EIGRP. S dng cc tham s in nghing gii hn
thng tin hin th theo s AS hay theo a ch mng c th.
Show ip eigrp
topology [active |
pending | zero-
successors]
Tu theo bn s dng t kho no, router s hin th thng tin
v cc ng i ang hot ng, ang ch x l hay khng c
successor.
Show ip eigrp Hin th thng tin v m
topology all-links
i ng i ch khng ch c feasible
successor trong bng cu trc EIGRP.
Show ip eigrp Hin th s gi EIGRP gi
traffic [as-number] Bn s dng tham s as-number gii hn thng tin hin th
trong mt AS c th.
i v nhn c.
Bng 3.2.3a. Cc lnh show dng cho EIGRP

Lnh Gii thch
Debug eigrp fsm Hin th hot ng ca cc EIGRP feasible successor gip
chng ta xc nh khi no tin trnh nh tuyn ci t v xo
thng tin cp nht v ng i.

309
Debug eigrp packet Hin th cc gi EIGRP gi i v nhn c.
Cc gi ny c th l gi hello, cp nht, bo nhn, yu cu
hoc hi p. S th t ca gi v ch s bo nhn c s
dng gi bo m cc gi EIGRP cng c hin th.
Bng 3.2.3.b. Cc lnh EIGRP debug
i quan
vi cc lng ging ca n. RIP v IGRP ch n gin l pht qung b hoc
multicast thng tin cp nht ra cc cng c cu hnh. Ngc li, EIGRP router
ch ng thit lp mi quan h vi cc lng ging ca n ging nh router OSPF
lm.
Bng lng ging l bng quan trng nht trong EIGRP. Mi EIGRP lu mt bng
lng ging, trong l danh sch cc router lng ging thn mt. Bng ny tng
t nh c s d liu v lng ging ca OSPF. EIGRP c ring tng bng lng ging
cho mi giao thc m EIGRP h tr.
EIGRP router s dng cc gi hello rt nh thit lp mi quan h thn mt vi
cc router lng ging. Mc nh, hello c gi i theo chu k 5 giy/ln. Nu
router vn nhn c u n cc gi hello t mt router lng ging th n vn s
hiu rng router lng ging cng vi cc ng i ca n vn cn hot ng.
Bng cch thit lp mi quan h thn mt nh vy, EIGRP router thc hin c
nhng vic sau:
T ng hc c ng mi khi ng ny kt ni vo mng.
Xc nh router lng ging b t kt ni hay khng cn hot ng na.
Ti pht hin cc router vn trc b xem l t kt ni.



3.2.4. Xy dng bng lng ging.
Router nh tuyn theo vect khong cch dng n gin khng thit lp m
h

310


Hnh 3.2.4.a. Bng lng ging ca EIGRP
Sau y l cc thng tin trong bng lng ging:
a ch ca router lng ging.
Hold time: L khong thi gian lu gi. Nu khng nhn c bt k ci g
u gi th khi khong thi
ni n lng ging khng cn
li (RTO).

c chuyn i. Nu phn ny lun c gi tr khng i ln hn 0 th c
IGRP no trong hng i.
t router lng ging trong sut khong thi gian l
gian ny ht thi hn, router mi xem kt
hot ng. Ban u, khong thi gian ny ch p dng cho cc gi hello,
nhng cc phin bn Cisco IOS hin nay, bt k gi EIGRP no nhn
c sau gi hello u tin u khi ng li ng h o khong thi gian
ny.
Smooth Round Trip Timer (SRTT): L khong thi gian trung bnh m
router gi i mt gi v nhn v mt gi t mt router lng ging. Khong
thi gian ny c dng xc nh thi gian truyn
Queue count (QCnt): L s lng gi d liu ang xp trong hng i
ch
th l router ang b nghn mch. Nu phn ny c gi tr 0 c ngha l
khng c gi E

311
Sequence number (Seq No): L s th t ca gi nhn c mi nht t
router lng ging. EIGRP s dng ch s ny xc nh gi cn truyn li
vi router lng ging. Bng lng ging ny c s dng h tr cho vic
gi m bo tin cy v tun t cho cc gi d liu EIGRP, tng t nh TCP
thc hin gi bo m cho cc gi IP vy.



Hnh 3.2.4.b. Qu trnh trao i thng tin nh tuyn gia hai router
lng ging vi nhau
3.2.5. Pht hin ng i
Cc router chy EIGRP gi cc thng tin v ng i trn RAM, do c th p
ng nhanh chng. Ging nh OSPF, EIGRP lu cc thng tin ny thnh tng bng
hay tng c s d liu.
DUAL l thut ton vect khong cch ca EIGRP, n s dng thng tin trong
bng lng ging v bng cu trc mng tnh ton ng c chi ph thp nht n
mng ch. ng chnh c chn ra c gi l ng successor. Sau khi tnh

312
ton, DUAL t ng successor ln bng nh tuyn v ng thi cng lu ng
g feasible successor. DUAL ch lu ng
c feasible successor th
on
n, ng successor c a ln bng nh
ny trong bng cu trc mng.
DUAL cn c gng tnh ng d phng cho trng hp ng successor b t.
ng d phng ny c gi l n
feasible successor trong bng cu trc mng. ng ny s c s dng thay th
khi ng successor n mng ch b t hoc khng bo m tin cy.
3.2.6. Chn ng
Nu c mt ng i n mt mng ch b t, DUAL s tm feasible succesor
trong bng cu trc mng thay th. Nu khng tm
c ng n mng ch c nh du trng thi Active. Sau , router gi
gi yu cu n tt c cc router lng ging yu cu cung cp thng tin v mng
ch ang cn x l. DUAL s dng cc thng tin mi nhn c tnh ton li
successor v feasible successor mi.
Sau khi DUAL hon tt vic tnh to
tuyn. ng successor v feasible successor c lu trong bng cu trc mng.
Con ng n mng ch trn c chuyn t trng thi Active sang trng thi
Pasive. Trng thi ny c ngha l con ng n mng ch hot ng v
bo m tin cy.

Hnh 3.2.6a. ng successor l ng c chi ph thp nht n mt mng ch.
Successor l router k tip trn ng i ny


313

Hnh 3.2.6.b. RTA c th ci t nhiu ng successor nu chng c cng chi ph


Hnh 3.2.6.c. Bng cch xc nh ng feasible succesor, EIGRP router c th
tm c ng thay th ngay khi ng successor b t.
n
UAL cng m bo mi
ng i ny khng b lp vng.
3.2.7. Bo tr bng nh tuy
DUAL ghi nhn tt c cc ng do lng ging qung co v s dng thng s
nh tuyn tng hp so snh gia chng. ng thi D

314
n mt ch c chi ph thp nht s c DUAL a ln bng nh tuyn.
ng ny gi l ng successor. ng successor cng c lu trong bng cu
trc mng.
EIGRP lu cc thng tin quan trng v ng i trong bng lng ging v bng cu
trc mng. Hai bng ny cung cp thng tin y cho DUAL. Da vo DUAL
c th chn ng thay th nhanh chng khi cn thit.
Khi mt ng lin kt b t, DUAL tm feasible successor trong bng cu trc
mng. Nu khng tm thy feasible successor th ng i n mng ch ny c
nh du trng thi Active. Sau router gi gi yu cu n tt c cc router lng
ging ca n yu cu cung cp thng tin mng. Vi thng tin mi nhn c,
DUAL s tnh ton li ng successor v feasible successor mi.
ng
ong bng cu trc mng. Trng
router vn nhn c u n cc gi hello theo nh k th c ngha l
Thng tin ny c lu trong bng lng ging. Khi router lng ging
ng nhn c gi hello trong sut khong
uter lng ging xem nh
khng kt ni c na hoc khng cn hot ng na. DUAL s thng bo s
ao thc nh tuyn
Sau khi DUAL tnh ton xong, ng successor c a vo bng nh tuyn.
ng successor v feasible successor c t tr
thi ca con ng n mng ch ny c chuyn t Active sang Passive. Trng
thi ny c ngha l con ng hot ng tin cy.
EIGRP router s dng cc gi hello rt nh thit lp mi quan h thn mt vi
cc router lng ging. Mc nh, gi hello c gi theo chu k 5 giy/ln. Nu
EIGRP
lng ging cng vi cc con ng ca n vn cn hot ng bnh thng.
Khi pht hin mt lng ging mi, router s ghi nhn li a ch v cng kt ni ca
lng ging .
gi gi hello, trong c thng s v khong thi gian lu gi. y l khong thi
gian m router vn ch v xem l router lng ging vn cn hot ng v kt ni li
c. Hay ni cch khc, nu router kh
thi gian lu gi th khi khong thi gian ny kt thc, ro
thay ny v thc hin tnh ton li vi cu trc mng mi.
3.3. X l s c gi
3.3.1. Qu trnh x l s c giao thc nh tuyn

315
Tt c cc qu trnh x l s c giao thc nh tuyn u nn tun theo mt s
logic tun t. S ny khng phi l mt tin trnh bt buc cng nhc khi x l

gip cho bn xc nh nguyn nhn c th
ng b nh hng bi s c, hi ngi qun
3.

li.

s c mng. Tuy nhin, n l mt s c bn t ngi qun tr mng c th
xy dng mt s x l s c ph hp cho mi trng mng ca mnh.
1. Khi kho st s c mng, c gng lm r nhng m t v s c.
Xc nh s c da trn mt lot cc hin tng v cc nguyn nhn c th
gy ra.
phn tch ng s c, bn xc nh cc du hin chung v sau xc
nh xem nguyn nhn no c th gy ra cc hin tng nh vy. V d:
host khng tr li dch v khi c yu cu t client, l mt hin tng.
Nhng nguyn nhn c th l cu hnh host b thiu, giao tip card b hng
hoc thiu lnh cu hnh trn router.
2. Xc nh nguyn nhn gy ra s c
Thu nhp cc s kin cn thit
gy ra s c. Hi nhng ngi d
l, ngi qun tr mng v mt s ngi quan trng khc.
Thu nhp thng tin t nhiu ngun, v d nh h thng qun l mng giao
thc phn tch mng, kt qu hin th ca mt s lnh kho st router hoc
t cc ghi ch ca phin bn phn mm ang s dng.
Da trn nhng thng tin thu thp c, chng ta tp trung ch vo cc
nguyn nhn c th.
Vi cc thng tin thu thp c bn c th loi tr mt s nguyn nhn. V
d: da trn cc thng tin ny, bn c th loi tr s c phn cng tp
trung vo s c phn mm.
Trong mi trng hp, c gng thu nh s lng nguyn nhn c kh nng
gy ra s c chng ta c th ln mt phng n x l hiu qu.
4. Ln phng n hnh ng theo cc nguyn nhn c kh nng cn
Bt u vi nguyn nhn c kh nng nhiu nht, bn t ra mt phng n
trong ch thay i mt thng s mng.

316
Ch thay i mt thng s ti mt thi im. iu ny gip cho bn xc
nh c gii php cho tng s c c th. Khng nn c thay i nhiu hn
mt thng s ti mt thi im. Lm nh vy c th s gii quyt c s c
i khng th bit c ci no bn thay i gii quyt c
hin tng no v nh vy bn s khng rt c kinh nghim cho nhng
ln xy ra s c tng t v sau.
5. Thc hin phng n a ra, thc hin tng bc mt cch cn thn ng
thi kim tra xem cc hin tng ca s c ht cha.
6. Kho st kt qu xc nhn l s c c gii quyt hay cha. Nu s
c c gii quyt xong th qu trnh ca chng ta chm dt.
7. Nu s c vn cn, bn ln phng n cho nguyn nhn c kh nng cao th
hai. Quay li bc 4, thay i mt thng s khc v lp li qu trnh cho n
khi gii quyt c s c.
8. Mt khi nguyn nhn tht s ca s c c xc nh, c gng x l n.
iu quan trng bc ny l ghi li s c v gii php tng ng c th
s dng sau ny.
Nu n bc ny m mi c gng vn khng thnh cng th bn nn yu
cu h tr k thut t nh sn xut thit b.
Mt s ngun h tr khc c th gip cho bn l cc chuyn gia hoc cc k
Cisco router c mt s tp lnh h tr cho bn theo di v xc nh s c
n khoanh vng khu vc xy ra s c.

nhng bn l
s v k thut.
mng:
Tp lnh show cho php bn theo di cc hot ng bnh thng ca mng,
gip b
Tp lnh debug h tr cho bn xc nh s c ca giao thc v ca cu hnh
router.
Cc cng c TCP/IP nh ping, traceroute v telnet.

317
Tp lnh show l cng c quan trng nht gip bn hiu c trng thi hot ng
ca router, xc nh cc router lng ging, theo di hot ng tng qut v khoanh
vng s c mng.
Tp lnh debug cung cp cc thng tin sng v giao thng trn mt cng, cc
thng giao thc no v
nhiu thng tin khc c ch. Chng ta ch dng lnh debug xc nh s c ch
khng
mt s c no . Bn nn thu hp cc
nguyn nhn gy ra s c tr
debugging xem nhng debug no ang c bt ln trong router.
OS cho cc cng vic sau:


Xc nh s c trn cng giao tip, trn my tinh hay trn mt ng dng

ip bo li bn trong, phn tch cc gi d liu ca mt
dng n xem cc hot ngbnh thng ca mng. Ch s dng debug
tm mt giao thng c bit no hay
c khi s dng lnh debug. Bn dng lnh show
S dng tp lnh show ca Cisco I
Xem cc p ng ca router trong qu trnh ci t.
Xem hot ng bnh thng ca mng.
no.
Xc nh khi no mng nghn mch.
Xc nh trng thi ca server, client hoc cc lng ging.

Cc cng c mng TCP/IP:

cui - n - u cui.
Lnh ping m rng c th iu khin tt hn lnh ping c bn.
Ping kim tra nhanh tnh kt ni t u cui - n u cui.
Traceroute c th c s dng xc nh kt ni no b nghn mch hay
b t.
Telnet c s dng kim tra mt kt ni hot ng hon chnh t u
3.3.2. X l s c cu hnh RIP

318
S c thng gp nht ca RIP lm cho RIP khng thc hin qung co v mt
ng no l do VLSM (Variable length subnet mask). RIP phin bn 1
khng h tr VLSM. Do khi RIP khng qung co v mt ng no , bn
nn ki

ng. VLSM khng th s
dng c vi RIPv1.
L protocols cung cp cc thng tin v c im v trng thi hin ti
ca c
therrnet 0/1
nhng bn khng khai bo a ch mng ca cng ny cho RIP bng lnh network
th RI
th dng lnh debug ip rip xem cc thng tin tc thi v hot ng ca
RIP. Sau bn dng lnh no debug ip rip, no debug all hoc undebug all tt
debug.


m tra nhng iu sau:
C s c v kt ni Lp 1 hoc Lp 2 hay khng.
C cu hnh a ch IP theo s VLSM hay kh
Cu hnh RIPv1 v RIPv2 c ph hp vi nhau hay khng.
Cu lnh network c b thiu hay b sai khng.
Cng giao tip trn router c hot ng tt khng.
nh show ip
c giao thc nh tuyn ang hot ng trn router. RIP gi thng tin nh
tuyn ra cc cng giao tip c a ch IP nm trong a ch mng c khai bo
trong cu lnh network. V d: nu bn cu hnh xong cng FastE
P s khng gi thng tin nh tuyn ra cng v ng thi cng khng nhn
thng bo ny t cng ny.
Bn c

319

Hnh 3.3.2.a. V d kt qu hin th ca lnh show ip protocols

Hnh 3.3.2.b. V d hin th ca lnh debug ip rip
thng tin v hai mng ch l 172.30.0.0
v 172.16.0.0. Router R1 cng gi thng tin cp nht ca n ra cng FastEthernet
0/0. C
V d trong hnh 3.3.2.b, router R1 ang nhn thng tin cp nht t mt router khc
c a ch l 192.168.3.1. Router ny gi
hai router u s dng a ch qung b 255.255.255.255 lm a ch ch

320
cho cc gi thng tin nh tuyn ca mnh. Ch s trong ngoc () l a ch ngun
c ng gi trong phn IP header.
Bn c th s gp cu thng bo nh sau khi router nhn c mt gi khng ng
dng chun:
RIP: bad version 128 from 160.89.80.43
3.3.3. X l s c cu hnh IGRP
IGRP l mt giao thc nh tuyn theo vect khong cch c pht trin bi Cisco
t gi
c im Gii thch
a thp nin 80. IGRP c nhiu c im khc vi cc giao thc nh tuyn
theo vect khong cch nh RIP chng hn. Cc c im ny c lit k trong
bng 3.3.3.
Kh nng m rng
tng
IGRP c kh nng nh tuyn cho mng c kch thc ln
hn nhiu s vi mng s dng RIP.
Thng s nh tuyn
phc tp
IGRP s dng thng s nh tuyn tng hp chn
ng linh hot hn. Cc yu t tc ng vo vic chn
ng l bng thng, tr, ti v tin cy. Mc
tr. IGRP khc p
nh, thng s nh tuyn ch bao gm bng thng v
hc c gii hn 15 hop ca RIP. IGRP
c gi tr hop ti a mc nh l 100 nhng bn c th cu
hnh cho gi tr ny ln ti 255.
Chia ti ra nhiu
ng
IGRP c th duy tr ti 6 ng khc nhau gia mt cp
ngun v ch. Nhng ng ny gia mt cp ngun v
ch. Nhng ng ny khng bt buc phi c chi ph
bng nhau nh i vi RIP. Vic s dng nhiu ng cho
cng mt ch nh vy s tng c bng thng ng
truyn hoc c th d phng
Bng 3.3.3

321
Bn dng lnh router igrp autonomous-system khi ng tin trnh nh tuyn
IGRP trn router nh sau:
R1 (config)#router igrp 100
Sau , bn dng lnh network network-number khai bo cc a ch ca cc
cng trn router tham gia vo qu trnh cp nht IGRP.
R1 (config-router)#network 172.30.0.0
R1 (config-router)#network 192.168.3.0
Bn dng cc lnh sau kim tra cu hnh v hot ng ca IGRP:
R1#show ip protocols
R1#show ip route


Hnh 3.3.3.a



322

Hnh 3.3.3.b
3.3.5.X l s c cu hnh OSPF
OSPF l 1 giao thc nh tuyn theo trng thi ng lin kt.Mt lin kt tng
ng vi mt cng giao tip trn mt router.Trng thi ca mt ng lin kt bao
gm thng tin v cng giao tip v mi quan h vi cc router lng ging kt ni
vo cng .V d : thng tin v mt cng giao tip bao gm a ch IP ,subnet
mask v loi mng kt ni vo cng cng nh cc router kt ni vo cng
ny.Tp hp cc thng tin nh vy to thnh c s d liu v trng thi cc ng
lin kt.
-S c thng xy ra vi OSPF c lin quan ti quan h vi cc lng ging thn
mt v vic ng b c s d liu v trng thi cc ng lin kt.Lnh show ip
ospf neighbors s cung cp nhiu thng tin hu ch cho vic x l s c lin quan
n vic quan h vi cc router lng ging thn mt.
-Bn s dng lnh debug ip ospf events hin th thng tin v cc s kin lin
quan n OSPF nh:
+Mi quan h lng ging thn mt.
+Gi thng tin nh tuyn
+Bu router i din(DR)

323
+Tnh ton chn ng ngn nht(OSPF)
-Nu router c cu hnh nh tuyn OSPF m khng thy c cc lng ging
OSPF trn nhng mng kt ni trc tuyn ca n th bn nn thc hin cc vic
sau:
+Kim tra xem c hai router lng ging vi nhau c cu hnh IP c cng
subnet mask ,cng khong thi gian hello v khong thi gian bt ng hay cha.
+Kim tra xem c hai router lng ging ca nhau c nm trong cng mt vng hay
khng.
hin th thng tin v mi gi OSPF nhn c ,bn dng lnh debug ip ospf
packet.Dng dng no ca cu lnh ny tt debug.
Lnh debug ip ospf packet s hin th cc thng tin ca tng gi OSPF m router
nhn c.Thng tin hin th thay i mt cht tu theo loi c ch xc minh ang
c s dng.

TNG KT
Sau khi c xong chng ny ,bn phi tr li c cc cu hi sau:
1. EIGRP l mt giao thc lai,kt hp cc u im ca giao thc nh tuyn
theo vect khong cch v giao thc nh tuyn theo trng thi ng lin
kt.Vy EIGRP ging giao thc nh tuyn theo vect khong cch nhng
im no? V ging giao thc nh tuyn theo trng thi ng lin kt
nhng im no?
2. Bng cu trc mng ca EIGRP v c s d liu v cu trc mng ca OSPF
khc nhau nh th no?
Sau y l nhng im quan trng trong chng ny:
+im khc nhau gia EIGRP v IGRP
+Cc khi nim chnh,k thut chnh v cu trc d liu ca EIGRP
+Hot ng hi t ca EIGRP v hot ng c bn ca DUAL
+Cu hnh IEGRP c bn

324
+Cu hnh tng hp ng i cho IEGRP
+Qu trnh EIGRP xy dng v bo tr bng nh tuyn
+Kim tra hot ng EIGRP
+Tm bc cho qu trnh x l s c ni chung
+p dng s logic trn vo qu trnh x l s c nh tuyn
+X l s c tin trnh nh tuyn RIP s dng lnh show v debug.
+X l s c tin trnh nh tuyn IGRP s dng lnh show v debug
+X l s c tin trnh nh tuyn EIGRP s dng lnh show v debug
+X l s c tin trnh nh tuyn OSPF s dng lnh show v debug


325
CHNG 4: CC KHI NIM V CHUYN MCH

GII THIU
Vic thit k LAN uc pht trin v thay i nhiu theo thi gian.Cho n gn
y cc nh thit k mng vn cn s dng hub,bridge xy dng h thng
mng.Cn hin nay ,switch v router l hai thit b quan trng nht trong
LAN,kh nng v hot ng ca hai loi thit b ny khng ngng c nng
cao.
Chng ny s quay li mt s ngun gc ca cc phin bn Ethernet
LA
u r hn ti sao cc thit b mng c pht trin nh vy.
Cho n gn y hu ht cc mng Ethernet vn cn c s dng Repeater.
Kh
g da trn Switch v router, thm ch c thit b bao gm c hai chc
nng nh tuyn v chuyn mch.
Switch hin i c kh nng thc hin nhiu nhim v phc tp khc nhau
trong mng. Chng ny s gii thiu v cch phn on mng v m t hot
ng c bn ca Switch.
Switch l thit b Lp 2 uc s dng tng bng thng v gim nghn mch.
Mt Switch c th phn mng LAN thnh cc on siu nh, l nhng on
mng ch c Host. Nh vy mt min ln c chia thnh nhiu min nh ko
c ng .L mt thit b lp 2 nn LAN Switch c th to uc nhiu min
ng nhng tt c cc Host kt ni vo Switch vn nm trong cng mt
mi ng b.
N,tho lun v s pht trin ca Ethernet/802.3 v cu trc pht trin nht
ca LAN.Mt ci nhn v hon cnh lch s ca s pht trin LAN v cc thit
b mng khc nhau lm vic lp 1, lp 2, lp 3 ca m hnh OSI s gip
chng ta hi
i hiu qu hot ng ca cc mng ny tr nn xu i v c qu nhiu thit b
cng chia s mt mi trng truyn th cc k s mng mi lp thm Bridge
chia mng thnh nhiu min ng mng nh hn. Khi h thng mng cng
pht trin ln hn v phc tp hn, Bridge c pht trin thnh Switch nh
by gi, cho php phn on cc nh h thng mng. Cc mng ngy nay c
xy dn
n qu

326

Sau
+nh ngha phn on cc nh (microsegment)
+nh ngha CSMA/CD
+M t mt s thnh phn quan trng nh hng n hiu qu hot ng ca
+M t chc nng ca Repeater
nh ngha tr mng
+nh ngha thi gian truyn
+M
+nh ngha chuyn mch i xng v bt i xng
hng i
+So snh v phn bit gia chuyn mch store-and-forward v cut-through
+Hiu c s khc nhau gia Hub,Bridge,Switch
+M t chc nng chnh ca Switch
+Xc nh on mng LAN
khi hon tt chng ny cc bn c th thc hin cc vic sau:
+M t lch s v chc nng ca Ethernet chia s,bn song cng
+nh ngha ng trong mng Ethernet
mng
+
+M t chc nng c bn ca Fast Ethernet
+Xc nh on mng s dng Router,Switch v Bridge
t hot ng c bn ca Switch
+nh ngha tr ca Ethernet Switch
+Gii thch s khc nhau gia chuyn mch lp 2 v lp 3
+nh ngha b nh
+Lit k cc ch chuyn gi chnh ca Switch

327
+Xc nh on mng cc nh s dng Switch
+M t tin trnh lc ti
+So snh v phn bit min ng v min qung b
+X
4.1.1. S pht trin ca Ethernet/802.3 LAN
- K thut LAN u tin s dng cu trc thick Ethernet v Thin Ethernet.
N c cc gii hn ca 2 loi cu trc ny l rt quan trng thy c v
tr ca chuyn mch LAN ngy nay.
- Thm HUB hay cn gi l b tp trung vo mng l mt ci tin da trn k
thut thick v thin Ethernet. Hub l thit b lp 1 v i khi uc coi l mt
b tp trung Ethernet hay Repeater a port. S dng Hub trong mng cho php
kt ni c nhiu user hn. Loi Hub ch ng cn cho php m rng khong
cch ca mng v n thc hin ti to li tn hiu d liu.Hub ko h c quyt
nh g i vi tn hiu d liu m n nhn uc. N ch n gin l khuch i
v ti to li tn hiu m n nhn c v chuyn ra cho tt c cc thit b ni
vo n.
- Ethernet c bn l k thut chia s cng 1 bng thng cho mi ngi dng
trong 1 phn on LAN. iu ny ging nh mt xe hi cng chy vo mt ln
ng vy. Con ng ny ch c mt ln ng nn ti mt thi im ch c 1
xe hi chy trn m thi. Cc user kt ni v cng mt Hub chia s bng
thng trn cng mt ng truyn.
c nh loi cp cn thit kt ni my trm vo Switch
+Xc nh loi cp cn thit kt ni Switch vo Switch
4.1. Gii thiu Ethernet/802.3 LAN
m

328

Hnh 4.1.1.a.Kt ni user dng Hub.Cc user trn cng mt Hub truy sut cng
mt bng thng ng truyn cng ging nh nhiu xe hi cng r vo mt ln
ng vy.Con ng ny ch c mt ln ng nn ti mt thi im ch

- ng l mt hu qu tt yu ca mng Ethernet. Nu c hai hay nhiu thit
b cng truyn cng mt lc th ng s xy ra. iu ny cng ging nh 2
xe cng tranh ginh mt ln ng v xy ra ng . Khi ng xy ra mi
giao thng trn ng truyn s b ngng li cho n khi s ng c
vn hi. Khi s lng ng qu ln, thi gian p ng ca h thng mng s
rt chm. Tnh trng ny cho thy mng b nghn mch hoc c qu nhiu user
truy cp cng lc vo mng.
- Thit b lp 2 thng minh hn thit b lp 1. Thit b lp 2 c quyt nh
chuyn gi da trn a ch MAC (Media access Control) c ghi trong phn
u ca gi.
- Bridge l 1 thit b lp 2 c s dng phn on mng. Bridge thu thp v
chon la d liu chuyn mch gia hai on mng bng cch h c a ch
MAC ca tt c cc thit b nm trong tng on mng kt ni vo n. Da vo
dng thnh bng chuyn mch v theo
chuyn hoc chn gi li. Nh vy Bridge tch 1 mng thnh nhiu min ng

cng iu khin lu lng
mng tt hn Hub.
c mt xe r m thi.

cc a ch MAC, Bridge xy
nh hn,lm tng hiu qu hot ng ca mng. Tuy nhin Bridge ko chn
cc lu lng qung b nhng d sao th Bridge

329
- S
. Switch
hc a ch MAC ca cc thit b kt ni trn tng port ca n v xy dng
th
itch
c kh nng phn on mng cc nh, ngha l to ra mi trng ko ng
gi
u ln ng v mi xe c
ring mt ln ng cho mnh.
witch cng l 1 thit b lp 2 v c xem l Bridge a port. Switch c th
quyt nh chuyn 1 gi da trn a ch MAC c ghi trong gi
nh bng chuyn mch
-Khi hai thit b kt ni vo Switch thc hin trao i vi nhau, Switch s thit
lp mt mch o cung cp mt ng lin lc ring gia hai thit b ny. Sw
a ngun v ch,nh ti a ho lng bng thng kh dng. Switch c th
to nhiu mch o ng thi gia cc cp thit b khc nhau. Hnh nh ny
tng t nh ng cao tc c th chia thnh nhi

Hnh 4.1.1.b Kt ni user bng Switch.C bao nhiu thit b kt ni vo Switch
thf Switch c th to ra by nhiu mch o cho tng thit b. iu ny ging
nh hnh minh ho v ng cao tc bn tri. ng cao tc ny c 3 ln
ng dnh cho 3 nhnh vo n,mi nhnh mt ln ng ring.

b trong mng kt ni vo n.Khi s lng qung b qu nhiu s lm cho thi
ca mng rt chm.
- R
- Khuyt im ca thit b lp 2 l n chuyn gi qung b cho tt c cc thit
gian p ng
outer l mt thit b lp 3.Router quyt nh chuyn gi da trn a ch
mng ca gi d liu.Router s dng bng nh tuyn ghi li a ch lp 3

330
ca cc mng kt ni trc tip vo router v cc mng m router hc c t
cc router lng ring.
- M
ra cng tng ng
- R
uter l thit b
phn lung lu lng quan trng nht trong h thng mng ln. Chng gip
cho bt k my tnh no cng c th thng tin lin lc vi bt k my tnh no
khc bt c u trn th gii.
- LAN kt hp hot ng ca c hai thit b lp 1 v lp 2 v lp 3. Vic trin
khai cc thit b ny nh th no ph thuc vo iu kin v hon cnh c bit
ca tng n v t chc.
c tiu ca router l thc hin cc vic sau:
+Kim tra d liu lp 3 ca gi nhn c
+Chn ng tt nht cho gi d liu
+Chuyn mch gi
outer ko b bt buc phi chuyn cc gi qung b. Do router c th lm
gim kch thc min ng v min qung b trong mng. Ro

Hinh 4.1.1.c
4.1.2. Cc yu t nh hng n hiu qu hot ng ca mng
- Mng LAN ngy nay ngy cng tr nn qu ti v tnh trng nghn mch gia
tng. Thm vo s lng ngi dng mng tng ln nhanh chng cng vi

331
nhiu yu t khc kt hp li to thnh nhiu th thchi vi mng LAN
truyn thng.
+Mi trng a nhim hin nay ca cc h iu hnh my tnh nh Window,
Unix/Linux v MAC cho php thc hin ng thi nhiu phin giao dch
mng.Kh nng ny cng tng ln th yu cu v ti nguyn mng cng tng.
+Vic s dng cc ng dng chuyn su nh World Wide Web chng hn gia
tng.Cc ng dng dng client/server ny cho php ngi qun tr mng c th
tp trung thng tin,d liu li d bo tr v bo v d liu.
+Cc ng dng dng client/server gii phng cho cc my trm gnh nng ca
vic lu tr d liu v chi ph trang b a cng lu tr. Chnh v nhng u
im ny m vic s dng cc ng dng dng client/server s cng c s
dng rng ri trong tng lai.

Hnh v 4.1.2

+Qu nhiu ngi trong 1 phn on mng 10Mbps
d liu.
+Hu ht mi ngi dng u truy cp vo 1 hoc 2 server
+Cc ng dng chuyn ngnh nh to mu, CAD/CAM,x l nh ,v c s


332
4.1.3. Cc thnh phn ca mng Ethernet/802.3
- Cc c
tru g thit b ny c
th l my tnh my in, file serverTt c cc my trong cng mt mi trng
Eth theo phng php qung b. Mt s yu t
sau c th tc ng n hiu qu hot ng ca mng Ethernet/802.3 chia s:
+Vic truyn gi trong mng Ethernet/802.3 l qung b
+P a truy cp cm nhn sng mng pht hin ng CSMA/CD
(ca cho php mt my trm c
truyn ti mt thi im.
+N thng c yu cu bng thng cao nh video v
int cht qung b ca Ethernet s lm cho mng nghn
mch.
+T n trn mi trng mng lp 1 v i
qua
+S dng Repeater m rng khong cch v ng thi cng lm tng thi
gia AN
u trc thng dng nht ca LAN l Ethernet. Ethernet c dng
yn d liu gia 2 thit b trong cng mt mng ni b.Nhn
ernet s truyn v nhn d liu
hng php
rrier sense multiple access/collision detect) ch
hiu ng dng a truyn
ernet, cng vi tnh
hi gian tr mc nhin khi gi di chuy
cc thit b mng lp 1 lp 2 lp 3.
n tr ca mng Ethernet/802.3 L

Hnh 4.1.3.a

333

-Et /CD v mi trng truyn chia s c th truyn d
liu vi tc ln n 100 Mb/s.CSMA/CD l mt phng php truy cp cho
ph liu ti mt thi im.Thnh cng ca
Ethernet l cung cp mt dch v truyn tng lc(best-effort) truyn d liu
v cho php mi thit b trong cng mt mi trng chia s c c hi truyn d
liu ngang nhau.Tuy nhin ng l mt iu tt yu trong mng
Ethernet,CSMA/CD
hernet s dng CSMA
p ch mt my trm c truyn d

Hnh 4.1.3.b

4.1.4.Mng bn song cng
-Ethernet khi u l mt k thut bn song cng.Vi ch truyn bn song
cng ,host ch c th truyn hoc nhn ti mt thi im ch khng th thc
hin c hai ng thi.Mi mt Ethernet host phi kim tra xem c d liu ang
truyn trn mng hay khng trc khi thc hin pht d liu ca mnh.Nu
mng ang c ngi s dng th host phi hon li th c hai hay nhiu Ethernet
host s c th truyn d liu cng mt lc v kt qu l xy ra ng .Khi
ng xy ra,host no pht hin ra ng u tin s pht ra tn hiu bo

334
nghn cho cc host khc.Khi nhn c tn hiu bo nghn ,mi host s ngng
i v ch mt thi gian ngu nhin trc khi bt u thc
n li.Khong thi gian ch ngu nhin ny do thut ton back-off(vn
hi ng )tnh ton.Cng c nhiu host kt ni vo mng v bt u truyn
d liu th ng cng nhiu hn.
-Et
vic truyn d liu l
hin truy
hernet LAN ngy cng tr nn bo ho v ngwoif dng s dng nhiu phn
mm chuyn su,cc ng dng client/server l nhng loi phn mm yu cu
host phi thc hin truyn thng xuyn hn vi thi gian lu hn.

Hnh 4.1.4:Cu trc mch ca card mng
Ta
o mi trng truyn chia s.Do chn Rx ca card bn tri cng ng
thi nhn c tn hiu ca chnh n t ng truyn ln.Khi n s so snh
gi v mt tn hiu i t
chn Tx theo mch hi tip vng v Rx.Nu hai tn hiu ging nhau ngha l
bn
vi tn hiu hi tip t Tx.Nh n pht hin c ng xy ra
4.1.5.S nghn mch trong mng
-K thut pht trin to ra cc my tnh ngy cng nhanh hn v thng minh
xt card bn tri ,tn hiu c pht ra chn Tx(transmit) xung ng
truyn, ng thi theo mch hi tip(loopback) i vo chn Rx(Receive).Tn
hiu xung ng truyn v c truyn qung b n mi my trm cng kt
ni v
a hai tn hiu,mt tn hiu nhn c t ng truyn
h thng.Nu c ng xy ra,tn hiu nhn c t ng truyn ln s
b khc
hn.Kh nng ca my trm v cc ng dng mng chuyn su ngy cng pht

335
trin th yu cu v bng thng ca mng ngy cng tng.Nhu cu vt mc
10Mb/s trn mng chia s Ethernet/802.3
-N
in hnh nh ln
+H
+H
+
-Ngoi ra s lng ngi dng trong mng cng tng ln nhanh chng.Tt c
b/s.Khi c qu
nhi p tin,truy cp file server v kt ni Internet
th tnh tr ng ca mng
ch a ngi s
d
n hoc l phi s dng lng bng thng ang c mt cch hiu qu
gy nay ,mng thc hin truyn rt nhiu cc loi d liu nh:
+Tp t
nh nh
nh ng(video)
ng dng a phng tin
cc yu t trn t mt sc p rt ln i vi bng thng 10M
u ngi cng thc hin chia s t
ng nghn mch s xy ra.Hu qu l thi gian p
m,thi gian ti tp tin lu hn v lm gim nng sut lm vic c
ng. gii quyt tnh trng nghn mch ny,bn cn phi c nhiu bng
thng h
hn.

Hnh 4.1.5.a.Cn cn phi cn bng gia bng thng mng v nhu cu ca
ngi dng cng vi cc ng dng chy trn mng

336

Hnh 4.1.5.b.Bng thng v cc nhu cu ca cc ng dng khc

4.1.6.Th
-Thi gian tr l khong thi gian gi d liu di chuyn t my ngun ti my
n ng i gia ngun v nh trong LAN v
WAN l rt quan trng.Trong mng Ethernet LAN ,nm c thi gian tr v
cc trng quyt nh thi gian CSMA/CD pht
hi n truyn li.
-C t nht 3 ngun gy ra tr:
i gian tr trn mng
h.Vic xc nh thi gian tr ca
tc ng ca n l rt quan
n ng v tho thu

337
-
556 us trn 100m cp UTP CAT5.Cp cng di v vn tc truyn
m th thi gian tr ny cng ln.
-Th
d liu lp 3 ch khng phi d liu lp 2 nh Switch
4.1.7.Thi gian truyn ca Ethernet 10Base-T
-Tt c cc mng u c mt thi bit hay cn gi l mt khe thi gian.Nhiu k
ng.Hay ni cch khc,thi gian truyn l
khong thi gian truyn ht mt gi d liu.Do gi d liu cng di th
kh ng thi gian ny cng di.
-M i mt bt trong mng Ethernet 10Mb/s c thi gian truyn l 100ns. y
chnh l thi bit.Mt byte bng 8 bit .Do ,mt byte cn ti thiu 800ns
truyn ht.Mt frame c 64 byte l frame nh nht hp l ca 10Base-T cn
51.200 ns(51,2us) Nh vy ,nu truyn mt frame c 1000 byte th my ngun
cn 800us mi pht xong frame ny.Tng thi gian thc s frame i c ti
my ch cn ph thuc vo nhiu ngun gy tr khc trn mng nh:
+thi gian tr ca NIC
u tin l thi gian m NIC my ngun pht tn hiu in xung ng dy
v thi gian NIC my thu nhn bit c cc xung in.Khong thi gian
ny gi l khong thi gian ca NIC,khong us i vi 10BASE-T NIC.
-Th hai l khong thi gian tn hiu lan truyn trn ng dy.Thi gian ny
khong 0,
cng ch
ba l thi gian tr do cc thit b mng lp 1 lp 2 lp 3 dc trn ng i
gia hai my ngun v ch.
-Thi gian tr khng ph thuc hon ton vo khong cch v s lng thit b
mng.V d :Nu 3 Switch gia 3 my trm c cu hnh ng th thi gian tr
gia hai my trm s t hn l nu gia chng t mt Router v router thc
hin chc nng phc tp hn,cn nhiu thi gian x l hn.Router phi x l
thut LAN nh Ethernet chng hn, nh ngha thi bit l mt n v thi gian
truyn i mt bit. cho mt thit b in hay quang nhn ra c tn hiu
l bit 0 hay bit 1 th phi c mt khong thi gian ti thiu l khong thi gian
ca mt bit.
-Thi gian truyn c tnh bng s lng bit gi i nhn vi thi bit tng
ng ca k thut m bn ang s d
o


338
+Thi gian tr do lan truyn trn ng cp
+Thi gian tr do cc thit b lp 1,lp 2 v lp 3 dc trn ng i
4.1.8. ch li ca vic s dng Repeater
-Khong cch m mt mng LAN c th bao ph b gii hn v s suy hao ca
tn hiu.Khi tn hiu di chuyn trn mng n s b suy hao do tr khng ca cp
hay ca mi trng truyn lm tiu hao nng lng tn hiu . Ethernet Repeater
l mt thit b hot ng lp vt l,n khuch i v ti to li tn hiu trong
Ethernet LAN.Khi bn s dng repeater m rng khong cch ca mt
LAN,mng LAN ny c th bao ph lnmt phm vi ln hn v c nhiu ngi
dng hn cng chia s mng ny.Tuy nhin,vic s dng repeater v hub li to
ra mt vn v qung b v ng lm gim hiu qu hot ng ca mng
LAN c mi trng truyn chia s.


339
+Repeater l mt thit b lp 1 thc hin khuch i,ti to li tn hiu v
truyn i
+Repeater cho php ko di khong cch t u cui -n -u cui
+Repeater lm tng kch thc ca min ng v min qung b
Hnh:4.1.8.b.M rng mi trng chia s mng LAN bng repeater
4.1.9.Truyn song cng
-Ethernet song cng cho php truyn mt gi d liu ng thi nhn mt gi d
liu khc ti cng mt thi im.Vic truyn v nhn song song ng thi ny
yu cu s dng hai cp dy khc nhau trong cp v chuyn mch kt ni gia
hai my.Kt ni ny phi c xem nh kt ni im -ni -im v hon ton
kh
Ethernet ti thiu.
truyn v nhn ng thi, mi node phi kt ni vo mt port ring trn
switch. Kt ni song cng c th s dng chun mi trng truyn ca
10B
y ring r trong cp
to kt ni trc tip gia chn truyn (Tx) mt u vi chn thu (Rx0
u kia. Khi hai my c kt ni nh vy s to ra mi trng truyn khng
c ng , vic truyn v nhn d kiu c thc hin trn hai mc in ca
hai cp dy ring bit trong si cp.
Trong mng bng thng 10Mb/s trc y, Ethernet ch s dng khong 50% -
60% lng bng thng do ng v thi gian tr. Ethernet song cng c th
s dng 100% bng thng trn c hai chiu, mi chiu Tx v Rx bn c
10Mb/s, tng cng l bn c thng lng 20Mb/s.
ng c ng .V c hai node c th truyn v nhn ng thi nn khng
cn vic tha thun s dng bng thng. Ethernet song cng c th s dng cu
trc cp ax c nu nh mi trng truyn tha mn c nhng tiu chun

ASE-T, 100BASE-T hoc 100BASE-FX to kt ni iim-ni-im.


NIC trn tt c thit k ni vo mng phi c kh nng song cng.
Ethernet switch song cng vn dng u im ca hai cp d

340


4.2. G
4.2.1. Phn on mng LAN

mt min ng ring.
Vic phn on mng cho php phm vi nghn mch c thu nh trong
phm ong mt segment, cc thit b
ii thiu v chuyn mch LAN
Mt h thng mng c th chia thnh nhiu n v nh hn gi l segmnet.
Hnh 4.2.1. l mt v d v phn on Mng Ethernet. Ton b h thng mng c
15 my tnh, trong c 6 server v 9 my trm. Mi segment s dng phng
php truy cp CSMA/CD v duy tr lu lng trong segment . Mi segment l
vi tng segment. Khi d liu c truyn i tr
Gp i bng thng gia hai node.
ng .
Hai ng 10Mb/s hay 100Mb/s.
Truyn khng c

341
trong cng segment chia s ton b bng thng ca segment . D liu c
truyn gia cc segment s c truyn ln ng trc chnh ca mng.


4.2.2.

ng cn chuyn ra segment th bridge s chn cc gi li.
Mc d hot ng ca bridge l trong sut i vi cc thit b mng khc
nhng
uyn gi. Bridge l mt
thit b chuyn mch dng store and-forward.
Vi kiu chuyn mch ny, bridge phi kim tra a ch ch v tnh ton
CRC (Cyclic Redundancy Check) kim tra li frame ri mi chuyn frame i.
Nu port ch ang bn th bridge c th tm thi lu frame cho n khi port ch
c g
Phn on ca mng bridge
Bridge l mt thit b Lp 2 thc hin chuyn gi da trn a ch MAC. Khi
bridge nhn frame vo t mt port, bridge s c a ch MAC, ca my gi
nhn bit c thit b nop kt ni vi port . T bridge xy dng c bng
chuyn mch, trn nh x t a ch MAC ra port tng ng. Nhng gi d liu
no kh
thi gian tr vn tng ln khong 10% n 30% khi s dng bridge. Thi
gian tr ny l thi gian bridge x l v quyt nh ch
ii phng.

342



Phn on mng bng bridge gip gim s lng ngi dng trn mt
segment.
bridge nhn frame, gi frame ri chuyn frame i da theo a ch Lp 2.

343
Khng ph thuc vo giao thc Lp 3
Tng thi gian tr trn mng.
4.2.3. Phn on mng bng router.
Phn on mng bng router s lm tng thi gian tr ca mng ln 20% n
30%. Thi gian tr ny cao hn bridge v router hot ng lp Mng v s dng
a ch IP quyt nh chn ng tt nht n my ch.

i hn on mng trong mt mng n nay trong mt
subnet thi. Cn router cung cp kt ni gia cc mng v cc subnet vi nhau.
Router khng chuyn gi qung b trong khi swich v bridge bt buc phi
chuy
Br dge v switch ch p
n gi qung co.

344

- D qun l hn, chc nng nhiu hn, nhiu ng i hn
- Thu nh khch thc min qung b
- Hot ng lp 3
4.2.4. Phn on mng bng switch
Chuyn mch LAN gip gim i tnh trng thiu ht bng thng v nghn
mch. Switchs phn on mng LAN thnh cc vi on (microsegment), thu nh
ti a kch thc min ng . Tuy nhin tt c cc host kt ni vo mt switch
vn nm trong cng mt min qung b.


345
Trong mng Ethernet LAN thun chuyn mch, cc node thc hin chc
nng truyn v nhn ging nh l trong mng ch c duy nht mnh n vy. Khi hai
node thit lp k ni, mt mch o c thit lp gia chng v cuing cp ton b
bng thng mng. Mch o ny ch tn ti trong switch khi cc node cn trao i.
Cc kt ni bng switch cung cp nhiu thng lng h so vi Ethernet LAN kt
ni bng bridge hay hub.

- Swithc loi tr ng bng cch phn on cc nh (microsegement).
- Ti gian tr thp v tc chuyn trang frame cao trn mi port.
- Hot ng tt vi card mng v cp c sn ca chun 802.3 (CSMA/CD).
.2.5. Hot ng c bn ca switch.
Chuyn mch l mt k thut gip gim tc nghn trng mng Ethernet,
oken Ring v FDDI (Fiber Distributed Data Inteface). Chuyn mch thc hin
c vic ny bng cch gim giao th
c s dng thay th cho hub v vn hot ng tt vi cc cu trc cp c sn.
4

T
ng v tng bng thng. LAN switch thng
Switch thc hin hot ng chnh sau:
- Chuyn mch frame
- Bo tr hot ng chuyn mch.

346


h nng truy cp ring bit trn port
Loi tr c ng v tng thng lng ng truyn
- H tr c nhiu phin giao dch cng mt lc
- Chuyn frame da trn bng chuyn mch
+ Chuyn frame da theo a ch MAC (Lp 2).
- Hot ng Lp 2 ca m hnh OSI.
- Hc v tr kt ni ca tng my trm bng cch ghi nhn a ch ngun trn
frame nhn vo.
+ Chuyn frame ra tt c cc port khi a ch ch l qung b, multicast
hoc l mt a ch m switch khng bit.
+ Ch chuyn frame ra port khc khi a ch ch nm port khc vi port
nhn vo.




- K
-

347

Hnh 4.2.5.b. Hot ng c bn ca switch. Ta xt hot ng ca switch t lc
ng bng chuyn mch. hnh ny, my A thc ban u cha c thng tin g tro
hin gi gi d liu cho my B.



Hnh 4.2.5.c. Switch nhn c frame t my A vo port s 3. Switch kim tra
a ch ngun trong frame nhn c v ghi nhn vo bng chuyn mch: a
ch MAC ca my A tng ng vi port s 3.


348





Hnh 4.2.5.d. thi im ny, trn bng chuyn mch ca switch cha c
thng tin g v a ch ch l a ch MAC ca my B. Do , switch chuyn
frame ra tt c cc port t port s 3 l port nhn frame vo.


Hnh 4.2.5.e. My B nhn c d liu my A gi cho n, n gi d liu ca n
li cho my A


349

Lc ny, switch nhn vo t port s 4 gi d liu ca my B gi cho my A.
Cng bng cch hc a ch ngun trong frame nhn vo, switch s ghi nhn c
vo bng chuyn mch: a ch MAC ca my B l tng ng vi port s 4. a ch
ch ca frame ny l a ch MAC ca my A m swithc hc trc . Do ,
switch ch chuyn frame ra port s 3.

4.2.6. Thi gian tr ca Ethernet switch.
Thi gian tr l khong thi gian t lc switch bt u nhn frame cho n
khi switch chuyn ht frame ra port ch. Thi gian tr ny ph thuc vo cu
hnh chuyn mch v lng giao thng qua switch.
Thi gian tr c o n v nh hn giy. i vi thit b mng hot ng
vi tc cao th mi mt nano giy (ns) tr hn l mt nh hng ln n hot
ng mng.
4.2.7. Chuyn mch Lp 2 v Lp 3.
Chuyn mch l tin trnh nhn frame vo t mt cng v chuyn frame ra
mt cng khc. Router s dng chuyn mch Lp 3 chuyn mch cc gi
c nh tuyn xong. Switch s dng chuyn mch Lp 2 chuyn frame.
khc nhau gia chuyn mch Lp 2 v Lp 3 l loi thng tin nm trong
frame c s dng quyt nh chn cng ra l khc nhau. Chuyn mch Lp 2
da trn thng tin v a ch MAC. Cn chuyn mch Lp 3 th da v a ch lp
Mng v d nh a ch IP.
Chuyn mch Lp 2 nhn vo a ch MAC ch trong phn header ca frame
v chuyn frame ra ng port da theo thng tin v a ch MAC trn bng chuyn
S

350
mch. Bng chuyn mch c lu trong b nh a ch CAM (Content
Addressable Memory). Nu switch Lp 2 khng bit phi gi frame ra port no c
th th n gin l n qung b frame ra tt c cc port ca n. Khi nhn c gi
tr li v, switch s ghi nhn a ch mi vo CAM.
Chuyn mch Lp 3 l mt chc nng ca Lp Mng. Chuyn mch Lp 3
kim tra thng tin nm trong phn header ca Lp 3 v da vo a ch IP trong
chuyn gi.
Dng giao thng trong mng chuyn mch hay mng ngang hng hon ton
khc vi dng giao thng trong mng nh tuyn hay mng phn cp. Trong mng
phn cp, dng giao thng c uyn chuyn hn trong mng ngang hng.


Hnh 4.2.7.a. Chuyn mch lp 2


351

Hnh 4.2.7.b. Chuyn mch lp 3

4.2.8. Chuyn mch i xng v bt i xng.
Chuyn mch LAN c phn loi thnh i xng v bt i xng da trn
bng thng ca mi Port trn switch. Chuyn mch i xng l chuyn mch gia
cc port c cng bng thng. Chuyn mch bt i xng l chuyn mch gia cc
port c bng thng khc nhau, v d nh gia cc port 10 Mb/s v port 100 Mb/s.
Chuyn mch bt i xng cho php dnh nhiu bng thng hn cho port ni
vo server trnh nghn mch trn ng ny khi c nhiu client cng truy cp
vo server cng mt lc. Chuyn mch bt i xng cn phi c b nh m gi
frame c lin tc gia hai tc khc nhau ca hai port.
- Chuyn mch gia hai port c cng bng thng (10/10 Mb/s hay 100/100
Mb/s).
- Thng lng cng tng khi s lng thng tin lin lc ng thi ti mt
thi im cng tng.

352


Hnh 4.2.8.a . Chuyn mch i xng.
- Chuyn mch gia hai port khng cng bng thng (10/100 Mb/s)
- i hi phi c b nh m.


Hnh 4.2.8.b. Chuyn mch bt i xng.

353
4.2.9. B m.
Ethernet switch s dng b m gi v chuyn frame. B m cn c
s dng khi port ch ang bn. C hai loi b m c th s dng chuyn frame
l b m theo port v b m chia s.
Trong b m theo port, frame c lu thnh tng hng i tng ng vi
tng port nhn vo. Sau frame ch c chuyn sang hng i ca port ch khi
tt c cc frame trc n trong hng i c chuyn ht. Nh vy mt frame c
th lm cho tt c cc frame cn li trong hng i phi hon li v port ch ca
frame ny ang bn. Ngay c khi port ch ang trng th cng vn phi ch mt
khong thi gian chuyn ht frame .
B m c chia s tt c cc frame vo chung mt b nh. Tt c cc
port ca switch chia s cng mt b m. Dung lng b m c t ng phn
b theo nhu cu ca mi port mi thi im. Frame c t ng phn b theo
nhu c
Switch gi mt s cho bit frame no tng ng vi port no v s ny
i c v t b rt gi hn. iu ny rt
quan trng i vi chuyn mch bt ng b v frame c chuyn mch gia hai
port c
g ton b frame ri mi bt u tin trnh chuyn
u ca mi port mi thi im. Frame trong b m c t ng a ra
port pht. Nh c ch chia s ny, mt frame nhn c t port ny khng cn phi
chuyn hng i pht ra port khc.
s c xo i sau khi truyn frame thnh cng. B m c s dng theo dng
chia s. Do lng frame lu trong b m b gii hn bi tng dung lng ca
b ca b m ch khng ph thuc vo vng m ca tng port nh dng b m
theo port. Do frame ln c th chuyn
tc khc nhau.
- B m theo port lu cc frame theo hng i tng ng vi tng port nhn
vo.
- B m chia s lu tt c cc frame vo chung mt b nh. Tt c cc port
trn switch chia s cng mt vng nh ny.
4.2.10. Hai phng php chuyn mch.
Sau y l hai phng php chuyn mch dnh cho frame:
- Store-and-forwad: Nhn vo ton b frame xong ri mi bt u chuyn i.
Switch c a ch ngun, ch v lc frame nu cn trc khi quyt nh chuyn
frame ra. V switch phi nhn xon

354
mch frame nn thi gian tr s cng ln i vi frame cng ln. Tuy nhin nh
vy switch mi c th kim tra li cho ton b frame gip kh nng pht hin li
cao hn.
- Cut-through: Frame c chuyn i trc khi nhn xong ton b frame. Ch
cn a ch ch c th c c ri l c th chuyn frame ra. Phng php ny
lm gim thi gian tr nhng ng thi cng lm gim kh nng pht hin li
frame.
Sau y l hai ch chuyn mch c th theo phng php cut-through:
- Fast-forward: Chuyn mch nhanh c thi gian tr thp nht. Chuyn mch
nhanh s chuyn frame ra ngay sau khi c c a ch ch ca frame m khng
cn phi ch nhn ht frame. Do c ch ny khng kim tra c frame nhn
vo c b li hay khng mc d iu ny khng xy ra thng xuyn v my ch
s hu gi nu gi b li. Trong ch chuyn mch nhanh, thi gian tr c tnh
t lc switch nhn vo bit u tin cho n khi switch pht ra bit u tin.
- Fragment-free: C ch chuyn mch ny s lc b cch mnh gydo ng
gy ra trc khi bt u chuyn gi. Hu ht nhng frame b li trong mng l
nhng mnh gy ca frame do b ng . Trong mn hot ng bnh thng, mt
mnh frame gy do ng gy ra nht phi nh hn 64 byte. Bt k frame no
ln hn 64 byte u c xem l hp l v thng khng c li. Do c ch chuyn
mch khing mnh gy s ch nhn 64 byte u tin ca frame m bo
frame nhn c khng phi l mt mnh gy do b ng ri mi bt u
chuyn frame i. Trong ch chuyn mch ny, thi gian tr cng c tnh t
lc switch nhn c bit u tin cho n khi switch pht i bit u tin .
Thi gian tr ca mi ch chuyn mch ph thuc vo cch m switch
chuyn frame nh th no. chuyn frame c nhanh hn, switch bt thi
gian kim tra li frame i nhng lm nh vy li lm tng lng d liu cn truyn
li.
4.3. Hot ng ca switch.
4.3.1. Chc nng ca Ethernet switch.
Switch l mt thit b mng chn la ng dn gi frame n ch, C
switch v bridge u hot ng Lp 2 ca m hnh OSI.

355

quyt nh chuyn frame nn mng Lan c th hot ng
hiu qu hn. Switch nhn bit host no kt ni vo port ca n bng cch ca a
ch MAC ngun trong frame m n nhn c. Khi hai host thc hin lin lc vi
nhau, switch ch thit lp mt mch o gia hai port tng ng v khng lm nh
hng n lu thng trn cc port khc. Trong khi , hub chuyn d liu ra tt c
cc port ca n nn mi host u nhn c d liu v phi x l d liu cho d
nhng d liu ny khng phi gi cho chng. Do , mng Lan c hiu sut hot
ng cao thng s dng chuyn mch ton b.
- Switch tp trung cc kt ni v quyt nh chn ng dn chuyn d
liu hiu qu. Frame c chuyn mch t port nhn vo n port pht ra. Mi port
l mt kt ni cung cp chn bng thng cho host.
- Trong Ethernet hub, tt c cc port kt ni vo mt mch chnh, hay ni
cch khc, tt c cc thit b kt ni hub s cng chia s bng thng mng. Nu c
hai my trm c thit lp phin kt ni th chng s s dng mt lng bng
thng ng k v hot ng ca cc thit b cn li kt ni vo hub s b gim
xung.
- gii quyt tnh trng trn, switch x l mi port l mt segment ring
bit. Khi cc my cc port khc nhau cn lin lc vi nhau, switch s chuyn t
frame t port ny sang port kia v m bo cung cp chon bng thng cho mi
phin kt ni.
chuyn frame hiu qu gia cc port, switch lu gi mt bng a ch.
Khi switch nhn vo mt frame, n s ghi nhn a ch MAC ca my gi tng
ng vi port m n nhn frame vo.
Sau y l cc c im chnh ca Ethernet switch
- Tch bit giao thng trn tng segment
- Tng nhiu hn lng bng thng dnh cho mi user bng cch to min
ng nh hn.
c im u tin: Tch bit giao thng trn tng segment. Ethernet switch
chia h thng mng thnh cc n v cc nh gi l microsegment. Cc segment
i khi switch cn c gi l bridge a port hay hub chuyn mch. Swich
quyt nh chuyn frame da trn a ch MAC, do n c xp o thit b Lp
2. Ngc li, hub ch ti to li tn hiu Lp 1 v pht tn hiu ra tt c cc port
ca n m khng h thc hin mt s chn la no. Chnh nh switch c kh nng
chn la dng dn

356
nh vy cho php cc user trn segment khc nhau c th gi d liu cng mt lc
m khng lm chm li cc hot ng ca mng.
ng cch chia nh h thng mng, bn s lm gim lng user v thit b
cng chia s mt bng thng. Mi segment l mt min ng ring bit.
Ethernet switch gii hn lu thng bng ch chuyn gi n ng port cn thit da
trn
ai ca Ethernet switch l m bo cung cp bng thng nhiu
hn cho user bng cch to cc min ng nh hn. Ethernet v Fast Ethernet
switch
tnh. Khi
cc ng dng mi nh
nn ph bi
khng cn ch nhn c ht frame. Nh vy, frame c chuyn i trc
khi nhn ht ton b frame.. Do , thi gian tr gim xung nhng kh nng pht
hin l

frame i. Switch c a ch ngun, ch v thc hin lc b frame nu cn ri mi
u tin ca Ethernet frame ri mi
ment-free l mt thut ng c s dng ch
switch ang s dng mt dng ci bin ca chuyn mch cut-through.
Mt ch chuyn mch khc c kt hp gia cut-through v store-and-
forward. Kiu kt hp ny gi l cut-through thch nghi (adaptive cut-through).
B
a cha MAC Lp 2.
c im th h
chia nh mng LAN thnh nhiu segment nh. Mi segment ny l mt kt
ni ring ging nh l mt ln ng ring 100 Mb/s vy. Mi serer c th t trn
mt kt ni 100 Mb/s ring. Trong cc h thng mang hin nay, Fast Ethernet
switch c s dng lm ng trc chnh cho LAN, cn Ethernet hub, Ethernet
switch hoc Fast Ethernet hub c s dng kt ni xung cc my
truyn thng a phng tin, video hi ngh ... ngy cng tr
n hn th mi my tnh s c mt kt ni 100 Mb/s ring vo switch.
4.3.2. Cc ch chuyn mch frame
C 3 ch chuyn mch frame:
- Fast-forwad: switch c c a ch ca frame l bt u chuyn frame i
lun m
i km. Fast-forward l mt thut ng c s dng ch switch ang ch
chuyn mch cut-through.
- Store and-forward: Nhn vo ton b frame ri mi bt u chuyn
quyt nh chuyn frame i. Thi gian switch nhn frame vo s gy ra thi gian
tr. Frame cng ln th thi gian tr cng v switch phi nhn xong ton b frame
ri mi tin hnh chuyn mch cho frame. Nhng nh vy th switch mi c
thi gian v d liu kim tra li frame, nn kh nng pht hin li cao hn.
- Fragment-free: Nhn vo ht 64 byte
bt u chuyn frame i. Frage

357
Trong ch ny, switch s s dng chuyn mch cut-through cho n khi no n
pht hin ra mt lng frame b li nht nh. Khi s lng frame b li vt qu
mc ngng th khi switch s chuyn dng chuyn mch store-and-forwad.




Bridge c xem l mt thit b thng minh v n c th quyt nh chuyn
frame da trn a ch MAC. thc hin cng vic ny, bridge xy dng mt
bng a ch. Khi bridge bt u c bt ln, n s qung b mt thng ip cho
mi my trm trong segment kt ni vo n yu cu cc my ny tr li. Khi
4.3.3. Bridge v switch hc a ch nh th no
Bridge v switch ch chuyn t segment ny sang segment khc khi cn thit.
thc hin nhim v ny, bridge v switch phi bit thit b no kt ni vo
segment no.

358
cc my trm tr li cho thng ip qung b, bridge s ghi nhn li a ch ca cc
my vo bng a ch ca mnh. Qu trnh ny c gi l qu trnh hc a ch.
Bridge v switch hc a ch theo cc cch sau:
* c a ch MAC ngun trong mi frame nhn c.
Ghi nhn li s port m switch s hc c a ch no thuc v thit b kt
ni vo port no ca bridge hoc switch.
* a ch hc c v s port tng ng s lu trong bng a ch. Bridge s
kim tra a ch ch nm trong frame nhn c ri d tm a ch ch ny trong
bng a ch tm port tng ng.
CAM (Content Addressable Memory) c s dng cho cc hot ng sau:
* Ly ra thng tin a ch trong gi d liu nhn c v x l chng
* So snh a ch ch ca frame vi cc a ch trong bng ca n
CAM lu gi bng a ch MAC v s port tng ng. CAM s so snh a
ch MAC nhn c vi ni dung ca bng CAM. Nu tm thy ng a ch ch
th s port tng ng s c chn chuyn gi ra.
Ethernet switch hc a ch ca tng thit b trong mng kt ni vo n bng
cch c a ch ngun ca tng frame m n nhn c v ghi nh s port m n
va nhn frame vo. Nhng thng tin hc c s lu trong CAM. Mi khi n
c c mt a ch mi cha c trong CAM th n s t ng hc v lu li a
ch s dng cho ln sau. Mi a ch nh vy c nh du thi gian cho
php a ch c c lu gi trong mt khong thi gian.
Sau mi khi switch c mt a ch ngun trong frame, a ch tng ng
trong CAM s c nh du thi gian mi. Nu trong sut khong thi gian nh
*

359
du m switch khng c ghi nhn g na v a ch th n s xo a ch ra
khi bng. Nh vy CAM lun gi c thng tin ca mnh chnh xc v kp thi.
Sau y l qu trnh x l ca CAM:
1. Nu bridge khng tm thy a ch ch trong bng ca n th n s
chuyn frame ra tt c cc port tr port nhn frame vo.
2. Bng a ch ca bridge c th b xo do bridge khi ng li hoc mt a
ch no b xo v ht thi gian nh du m bridge vn khng nhn
c thng tin no v a ch na. Khi bridge khng bit chn port no
chuyn frame th n gi frame ra tt c cc port t port nhn frame vo. ng
nhin l khng cn phi gi li frame ra port m n va c nhn vo na vi
cc thit b khc nm trong segment kt ni vo port cng nhn c
frame ri.
. Nu bridge tm thy a ch trong bng nhng port tng ng cng chnh
l port m n va nhn frame vo, lc n
rt tng ng l port khc vi
port nhn frame vo th bridge s chuyn frame ra ng port tng ng vi i ch
ch.
3
y bridge s hu b gi d liu v my
ch nm cng segment vi my ngun v n nhn c frame ri.
4. Nu bridge tm thy a ch trong bng v po


360
4.3.4.
Bridge c kh nng lc frame da trn bt k thng tin Lp 2 no trong frame.
dge c th lc frame da vo c im ny. Hn na vic
c ch i vi cc gi qung b v multicast khng cn thit.
Mt khi bridge xy dng xong bng a ch ca n th c ngha l n
sn sng hot ng. Khi n nhn vo frame, n kim tra a ch ch. Nu a ch
ch nm cng pha vi port nhn frame th bridge s hu frame i. ng tc ny
c gi l lc frame. Nu i ch ch nm trn segment khc th bridge s chuyn
frame ra segment .
V c bn, bridge ch lc b nhng frame c gi trong ni b mt
segment v ch chuyn cc frame gi sang segment khc.
Cn lc frame c bit theo a ch ngun v ch th c cc dng sau:
o mt my no c gi frame ra ngoi segment ca my .
me n mt my no .
Nh vy c th ngn khng cho cc my khc c th thng tin lin lc vi mt my
no
ulticast. i
khi c mt
qung b i khp mng. Mt cn bo qung b c th lm cho hot ng mng tr
thnh con s 0. Do nu bridge khng th lc b cc gi qung b th cn bo
Ngy nay, bridge cn c th lc frame tu theo giao thc lp mng trn.
iu ny lm gim i ranh gii gia bridge v router. Router hot ng lp
Bridge v switch thc hin lc frame nh th no
V d: bridge c th c cu hnh t chi khng chuyn tt c cc frame c
a ch ngun t mt mng no . Cc thng tin lp 2 thng c phn nh giao
thc lp trn nn bri
lc frame cng rt
* Khng ch
* Khng cho tt c cc frame t bn ngoi gi fra
.
C hai loi lc frame trn u gip kim sot giao thng mng v tng kh
nng bo mt.
Hu ht Ethernet bridge u c kh nng lc gi qung b v m
thit b no hot ng khng bnh thng v lin tc pht ra cc gi
qung b s c kh nng xy ra.

361
mng, s dng giao thc nh tuyn phn lung giao thng trn mng. Cn
bridge s dng k thut lc ci tin da trn thng tin lp mng c gi l
brouter. Brouter khc vi router ch l khng s dng giao thc nh tuyn.
4.3.5. Phn on mng LAN bng bridge
Mng Ethernet LAN c phn on bng bridge lm gim s lng user
trn mi segment, do s tng c lng bng thng dnh cho mi user.
Bridge chia mng ra bng cch xy dng bng i ch trong cho bit a
ch ca tng thit b mng nm trong segment no. Khi , da vo a ch MAC
ca frame bridge s c th quyt nh chuyn frame hay khng. Ngoi ra, bridge
thi gian tr trong mng ln khong 10% n 30%, thi gian
tr ny l thi gian bridge quyt nh v thc hin chuyn mch d liu. Bridge
chuyn mch theo dng nhn ri chuyn nn n phi nhn ht ton b frame,
frame

cn c xem l trong sut i vi cc thit b khc trong mng.
Bridge lm tng
kim tra a ch ngun v ch, tnh ton CRC kim tra li frame ri mi chuyn
i. Nu port ch ang bn th bridge s tm thi lu frame li cho n khi
port ch c gii phng. Chnh nhng khong thi gian ny lm tng thi gian tr
v lm chm qu trnh truyn trn mng.

362




* Chia nh mng lm gim s lng user trn mt segment.
* Bridge nhn ri chuyn frame da trn a ch lp 2

363
* c lp vi giao thc lp 3
* Lm tng thi gian tr trong mng.



364




365


4.3.6. Ti sao phi phn on mng LAN
C hai nguyn nhn chnh chng ta phn on mng LAN, th nht l
phn lung giao thng gia cc segment. Th hai l tng lng bng thng cho
mi user bng cch to min ng nh hn.
Nu khng phn on mng LAN, mng LAN ln nhanh chng b nghn
mch v mt giao thng v ng qu nhiu.
Bn c th s dng bridge, switch v router chia nh mng LAN thnh
nhiu segment. Mi segment l mt min ng ring bit.
Bridge v switch c nhiu u im khi s dng chia mt mng ln thnh
nhiu n v c lp. Bridge v switch s gim bt lng giao thng trn tt c cc
segment v chng ch chuyn mt t l giao thng nht nh ra ngoi mt segment
ch khng phi ton b. Tuy bridge v switch c th thu hp min ng nhng
li khng thu hp c min qung b.

366

Mi mt cng trn router kt ni vo mt mng ring. Do , router s chia
mt mng LAN thnh nhiu min ng nh hn v ng thi thnh nhiu min
qung b nh hn v router khng chuyn gi qung b tr phi n c cu hnh
lm nh vy.
seg
li
m
nh
Switch chia mng LAN thnh cc min cc nh gi l microsegment. Mi
ment nh vy l mt kt ni im - n - im ring bit. Khi c hai my cn
n lc vi nhau, switch s thit lp mt mch o gia hai port ca hai my v
ch o ny ch tn ti trong khong thi gian cn thit cho hai my lin lc vi
au thi.



367
4.3.7. Thc hin phn on cc nh (microsegment)
th
phn on cc nh. Bng cch c a ch MAC ch, switch c th chuyn mch
frame ridge. Tuy nhin switch c th chuyn mch frame ra
port ch trc khi nhn ht ton b frame gip gim thi gian tr v tng tc
chuyn frame.
Ethernet switch chia mng LAN thnh nhiu segment, mi segment l mt
kt ni im - n - im v switch kt ni cc segment ny bng mch o. Mch
o ch c thit lp bn trong switch v tn ti khi hai my cn lin lc vi nhau
thi. Nh vy chuyn mch Ethernet c th lm tng bng thng kh dng trn
mng.
Mc d LAN switch c th thu nh kch thc min ng nhng tt c
cc host kt ni vo switch vn nm trong cng mt min qung b. Do , mt gi
qung b t mt my vn c gi n tt c cc my khc thng qua switch.
Switch l mt thit b ln lin kt d liu ging nh brige, cho php kt ni
nhiu segment LAN vt l vi nhau thnh mt mng ln. Tng t nh bridge,
switch cng chuyn gi da trn a ch MAC. Nhng switch chuyn mch phn
cng ch khng chuyn mch bng phn mm nn n c tc nhanh hn. Mi
mt port ca switch c th c xem l mt brige ring bit vi trn bng thng
dnh cho mi port .
4.3.8. Switch v min ng
Nhc im ln nht ca mng Ethernet 802.3 l ng . ng xy ra
khi c hai my truyn d liu ng thi. Khi ng xy ra, mi frame ang c
truyn u b ph hu. Cc my ang truyn s ngng vic truyn d liu li v ch
LAN switch c xem l bridge a port khng c min ng v n c
vi tc cao nh b

368
mt khong thi gian ngu nhin theo quy lut ca CSMA/CD. Nu ng nhiu
qu mc s lm cho mng khng hot ng c.

Min ng l khu vc m frame c pht ra c th b ng . Tt c
cc mi trng mng chia s vi nhau l cc min ng . Khi kt ni mt my
vo mt port ca switch, switch s to mt kt ni ring bit bng thng 10Mb/s
cho my . Kt ni ny l mt min ng ring. V d: nu ta kt ni my vo
mt port ca mt switch 12 port th ta s to ra 12 min ng ring bit.




369
Switch xy dng bng chuyn mch bng cch a ch MAC ca cc host kt
ni trn mi port ca switch. Khi hai host kt ni vo switch mun lin lc vi
nh p kt ni o gia hai
por n giao dch kt
thc.
. c, Host B v Host C mun lin lc vi nhau switch s
thit lp mt kt ni o gia hai port ca Host B v Host C to thnh mt
mic s t mng ch c hai host duy nht,
m do n s dng c ton b bng thng kh
ng trong mng.
v tng bng thng mng v n cung cp bng thng

au, switch s tm trong bng chuyn mch ca n v thit l
t ca hai host . Kt ni o ny c duy tr cho n khi phi
Trong v d hnh 4.3.8
ro egment. Microsegment hot ng nh m
t host gi v mt host nhn,
d
Switch gim ng
dnh ring cho mi segment.

4.3.9. Switch v min qung b
Thng tin lin lc trong mng c thc hin theo 3 cch. Cch thng dng
nht l gi trc tip t mt my pht n mt my thu.

370
Cch th 2 l truyn multicast. Truyn multicast c thc hin khi mt my
o mt nhm nm trong segment.
Cch th 3 l truyn qung b. Truyn qung b c thc hin khi mt my
nt u nhn c thng ip ny.
t gi qung b lp 2 th a ch MAC ch ca
fra Vi a ch ch nh
vy
mun gi gi cho mt mng con, hay ch
mun gi cho tt c cc my khc trong mng. V d nh server gi i mt thng
ip v tt c cc my khc trong cng segme
Khi mt thit b mun gi m
me s l FF:FF:FF:FF:FF:FF theo s thp lc phn.
, mi thit b u phi nhn v x l gi qung b.


Min g lp 2 cn c xem min qung b MAC. Min qung b MAC
tt c cc thit b trong ame qung b t mt host
.
Switc 2 b th n s gi
ra tt c cc port ca n tr port nhn gi vo. Mi thit b nhn c gi qung b
qun
bao gm
trong LAN
LAN c th nhn c fr

h l mt thit b lp . Khi switch nhn c gi qung



371
u phi x thng tin nm trong . iu ny lm gim hiu qu hot ng ca
mng v tn ng thng cho mc
Khi hai switch kt ni vi nhau, kch thc min qung b c tng ln. V
d nh hnh 4.3.9.b-c, gi qung b c gi ra tt c cc port ca Switch. 1 Switch
1 kt ni vi Switch 2. Do g
kt ni vo Switch 2.
Hu qu l lng bng thng kh dng gim xung v tt c cc thit b
ng m in qung b
l
b ch qung b.
i qung b cng c truyn cho tt c cc thit b
trong c t m u phi nhn v x l gi qung b.




372

Router l thit b lp 3. Router khng chuyn tip cc gi qung b. Do
Ro
b.
4.3
cc thit b khc cng kt ni vo LAN . My trm ch n gin l s dng NIC

ho
Switch l thit b lp 2 thng minh, c th hc a ch MAC ca cc thit b
kt ni vo port ca n. Ch n khi thit b bt u truyn d liu n switch th n
mi hc c a ch MAC ca thit b vo bng chuyn mch. Cn trc nu
thit b cha h gi d liu g n switch th switch cha nhn bit g v thit b
ny.
uter c s dng chia mng thnh nhiu min ng v nhiu min qung

.10. Thng tin lin lc gia Switch v my trm
Khi mt my trm c kt ni vo mt LAN, n khng cn quan tm n
truyn d liu xung mi trng truyn.
My trm c th c kt ni trc tip vi mt my trm khc bng cp cho
c l kt ni vo mt thit b mng nh hub, switch hoc router bng cp thng.

373
Tng kt
Sau khi kt thc chng ny, bn cn nm c cc quan trng sau:
* Lch s v chc nng ca Ethernet chia s, bn song cng.
* ng trong mng Ethernet
* Microsegment.
* CSMA/CD
* Cc yu t nh hng n hot ng mng
* Chc nng ca repeater
* Thi
* Chc nng c bn ca Fast Ethernet
* Phn on mng bng router, switch, v bridge
* Hot ng c bn ca switch
* Thi gian tr ca Ethernet switch
* S khc nhau gia chuyn mch lp 2 v lp 3
* Chuyn mch i xng v bt i xng
* B m
* Chuyn mch kiu store and forward v kiu cut through.
* S khc nhau gia hub, bridge v switch
* Chc nng chnh ca switch
* Cc ch chuyn mch chnh ca switch
gian truyn

374
* Tin trnh hc a ch ca switch
* Tin trnh lc frame
* Min ng va min qung b.

375
CHNG 5: Switch
Gii thiu

Thit k mng l mt cng vic y thch thc ch khng ch n gin l kt
ni cc my tnh li vi nhau. Mt h thng mng phi c nhiu c im nh
tin cy cao, d dng qun l v c kh nng m rng. thit k mt h thng
mng vi y nhng c im nh vy th ngi thit k mng cn phi bit
c rng mi thnh phn chnh trong mng c mt yu cu thit k ring bit.
S ci tin hot ng ca cc thit b mng v kh nng ca mi trng
mng lm cho cng vic thit k mng ngy cng tr nn kh khn hn. Vic s
dng nhiu loi mi trng truyn khc nhau v kt ni LAN vi nhiu mng bn
ngoi lm cho mi trng mng tr nn phc tp. Mt mng c thit k tt l
mng phi tng hiu qu hot ng hn v t c tr ngi khi mng pht trin ln
hn.
Mt mng LAN c th tri rng trong mt phng, trong mt to nh hay trn
nhiu to nh. Mt nhm cc to nh thuc v mt tc, mt n v th c xem nh
l mt trng i hc vy. Vic thit k cc mng LAN ln cn xc nh cc tng
nh sau:
* Tng truy cp: kt ni ngi dng u cui vo LAN
* Tng ph i dng u
cui LAN
c th
m v c bit ca tng . Cc c im, chc nng v yu
n phi: cung cp cc chnh sch kt ni gia cc ng
* Tng trc chnh: cung cp kt ni nhanh nht gia cc im phn phi.
Mi mt tng trn khi thit k cn phi chn la switch ph hp nht
thc hin nhng nhi

376
cu k thut ca mi switch tu thuc vo thit k ca mi tng trong LAN. Do
bn cn nm c vai tr ca mi tng v chn la switch nh th no cho
ph hp vi tng tng bo m hot ng ti u cho ngi dng trong LAN.
Sau khi hon tt chng trnh ny, cc bn c th thc hin c nhng
vic sau:
* M t 4 mc tiu chnh trong thit k LAN.
* Lit k cc im quan trng cn lu khi thit k LAN.
* Hiu c cc bc thit k h thng LAN
* Hiu c cc vn ny sinh trong thit k cu trc 1,2 v 3.
* M t m hnh thit k 3 tng.
* Xc nh chc nng ca tng tng trong m hnh 3 tng ny.
* Lit k cc Cisco switch s dng cho tng truy cp v cc c im ca
chng.
* Lit k cc Cisco switch s dng cho tng phn phi v cc c im ca
chng.
* Lit k cc Cisco switch s dng cho tng trc chnh v cc c im ca
chng.
5.1. Thit k LAN
5.1.1. Cc mc tiu khi thit k LAN
Bc u tin trong thit k LAN l thit lp v ghi li cc mc tiu ca vic
thit k. Mi mt trng hp hay mi mt t chc s c nhng mc tiu ring. Cn
nhng yu cu sau l nhng yu cu thng gp trong hu ht cc thit k mng:

377
* Kh nng hot ng c: ng nhin yu cu trc nht l mng phi
hot ng c. Mng phi p ng c nhng yu cu cng vic ca ngi dng,
cung cp kt ni gia user v user, gia user vi cc ng dng
* Kh nng m rng: mng phi c kh nng ln hn na. Thit k ban u
c th pht trin ln hn na m khng cn nhng thay i c bn ca ton b thit
k.
* Kh nng thch ng: mng phi c thit k vi mt ci nhn v nhng
k thut pht trin trong tng lai. Mng khng nn c nhng thnh phn lm gii
hn vic trin khai cc cng ngh k thut mi v sau ny.
* Kh nng qun l: mng phi c thit k d dng qun l v theo
di nhm m bo hot ng n nh ca h thng.
5.1
ng LAN c ca mnh hoc lp k
ho
s
Asynchoronous. Transfer Mode (ATM) chng hn, s m rng ny cn l do cu
trc phc tp ca LAN khi s dng chuyn mch LAN v mng LAN o (VLAN).
g, bn cn quan
tm nhng vn sau khi thit k LAN:
* Min qung b
.2. Nhng iu cn quan tm khi thit k LAN
C nhiu t chc mun nng cp m
ch thit k v trin khai mng LAN mi. S m rng trong thit k LAN l do
pht trin vi mt tc nhanh chng ca cc cng ngh mi nh
ti a hiu qu hot ng v lng bng thng kh dn
* Chc nng v v tr t server
* Vn pht hin ng
* Phn on mng

378
Server cung cp dch v chia s tp tin, my in, thng tin lin lc v nhiu
h v ng dng khc, server khng thc hin chc nng nh mt my trm thng
ng. Server chy cc h iu hnh c bit nh NetWare, Windows NT, UNIX,
dc
th
v Linux. Mi server thng ginh cho mt chc nng ring nh Emai hoc chia s
tp
Ser
th hay DNS l nhng dch v m mi ngi trong t
ch
nh
nh
dn
dis
th m l
trm phn phi trung gian gn nhm ngi dng m n phc v nht. Nh vy giao
ng
n cc mng khc. LAN switch lp 2 t trong MDF v cc IDF nn c ng
hn dnh cho cc

tin.
Server c th c phn thnh hai loi: Server ton h thng v server nhm.
ver ton h thng cung cp dch v ca n dng cho mi ngi dng trong h
ng mng. V d nh Email
c u cn s dng v tnh cht tp trung ca nhng dch v ny. Cn server
m th ch cung cp dch v phc v cho mt nhm ngi dng c th. V d
nhng dch v x l v chia s tp tin c th ch phc v cho mt nhm ngi
g no thi.
Server ton h thng nn t trm phn phi chnh (MDF Main
tribution facility). Giao thng hng n server ton h thng ch i qua MDF
i ch khng i qua cc mng khc. Ni t l tng cho cc server nh
thng n cc server ny ch i trong mng ring ca IDF m khng nh h
100 Mb/s hoc server.


379

Ethernet node s dng CSMA/CD. Mi node u phi ch n tt c cc
node khc khi truy cp vo mi trng chia s hay cn gi l min ng . Nu
hai node truyn d liu cng mt lc th ng s xy ra. Khi ng xy ra,
nhng d liu ang trn ng truyn s b hu b v mt tn hiu bo nghn c
pht ra trong mi my trong min ng . Sau cc node phi ch trong mt
khong thi gian ngu nhin ri mi truyn li d liu ca mnh. ng xy ra
nhiu qu c th gim lng bng thng kh dung trong mng xung khong 35
40%.
Do chng ta cn chia nh mt min ng thnh nhiu min ng
nh hn, gip gim min ng trn mi min v tng lng bng thng kh
dng cho mi user. Bn c th s dng cc thit b lp 2 nh brigde v switch
chia 1 LAN thnh nhiu min ng nh, cn router c s dng chia nh
mng lp 3.



380

Gi qung b l gi d liu c a ch MAC ch l: FF: FF: FF:FF:FF:FF.
Min qung b l tp hp cc thit b c th nhn c gi qung b xut pht t
bt k thit b no trong tp hp . Tt c cc thit b nhn c u phi x l
thng tin trong , vic x l gi qung b ny lm gim lng bng thng ca mi
host.
Thit b lp 2 c th thu nh kch thc min ng nhng khngth thu
nh kch thc ca min qung b. Ch c router mi c th va thu nh kch thc
min ng va thu nh kch thc min qung b lp 3.


381

5.1.3. Phng php t
c 1 mng LAN hot ng hiu qu v p ng c nhu cu ca ngi
s dng, LAN cn c thit k v trin khai theo 1 k hoch vi y h thng
cc bc sau:
* Thu thp cc yu cu v mong i ca ngi s dng mng
* Phn tch cc d liu v cc yu cu thu thp c
* Thit k cu trc LAN lp 1, 2 v 3
* Ghi nhn li cc bc trin khai mng vt l v logic
Qu trnh thu thp thng tin s gip cho bn xc nh v lm sng t nhng
vn hin ti ca h thng mng. Nhng thng tin ny c th bao gm lch s
pht trin t chc, tnh trng hin ti, d n pht trin, chnh sch hot ng v
qun l, h thng vn phng v phng thc lm vic, quan im ca nhng ngi
s s dng mng LAN. Sau y l nhng cu bn nn hi khi thu thp thng tin:
* Nhng ngi no s s dng h thng mng
hit k LAN

382
* K nng ca h mc no?
* Quan im ca h v my tnh v cc ng dng my tnh l g?
* Cc vn bn chnh sch v t chc c pht trin nh th no?
* C d liu no cn cng b trong phm vi gii hn khng?
* C hot ng no cn gii hn khng?
* Nhng giao thc no c php chy trn mng?
* Cn h trc cc my tnh bn khng?
* Ai l ngi chu trch nhim v a ch LAN? t tn, thit k cu trc v
cu hnh?
n v nhn lc, phn cng v phn mm ca t chc l nhng g?
Nhng ngun ti nguyn ny hin ang c lin kt v chia s nh th no?
ph v khong thi gi n thit k LAN. Mt im rt quan trng
m bn cn nm c l nhng vn hot ng ang tn ti trong h thng mng
c.
Tnh kh dng o lng mc hu ch ca h thng mng, c nhiu yu t
nh hng n tnh kh dng, bao gm nhng yu t sau:
* Thng lng
* Thi gian p ng
* Kh nng truy cp vo ti nguyn mng
* Ti nguy
Ngun ti chnh m t chc c th dnh cho mng l bao nhiu?
Ghi nhn li ton b cc yu cu trn cho php chng ta c lng c chi
an trin khai d

383
Mi khch hng u c nh ngha khc nhau v tnh kh dng ca mng. V
d: khch hng cn truyn thoi v video trn mng. Nhng dch v ny i hi
nhiu bng thng hn lng bng thng ang c trn mng. tng lng bng
thng kh dng, cn phi thm nhiu ti nguyn vo mng nhng nh vy th chi
ph s tng theo. Do thit k mng phi lm sao cung cp c kh nng s
dng ln nht vi chi ph thp nht.
Sau khi phn tch v tnh kh dng, bc tip theo l phn tch cc yu cu
ca h thng mng v ngi s dng mng . V d khi cng c nhiu ng dng
mng v thoi v video th nhu cu v bng thng mng cng tng ln nhiu hn.
Mt thnh phn na trong bc phn tch ny l nh gi yu cu ca ngi
dng. Mt mng LAN m khng th cung cp thng tin nhanh chng v chnh xc
cho ngi s dng l mt mng LAN v dng. Do yu cu ca t chc v yu
cu ca cc nhn vin trong t chc phi gp nhau.
Bc k tip l quyt nh cu trc tng th ca LAN th tho mn mi yu
cu ca ngi s dng. Trong gio ng ta ch tp trung vo cu trc
hnh Sao v hnh sao m rng. Cu trc hnh Sao v hnh sao m rng s dng k
thu
th
Thit k cu trc LAN c th c phn thnh 3 bc theo 3 m hnh OSI
nh
vt l v lun
l ca h thng mng. Cu trc vt l ca mng l s kt ni vt l ca cc
trnh ny, ch
t Ethernet 802,3 CSMA/CD. Cu trc hnh Sao CSMA/CD ang l cu hnh
ng tr hin nay.
sau:
Lp Mng
Lp lin kt d liu
Lp vt l
Bc cui cng trong thit k LAN l ghi nhn li cc cu trc

384
th
mng. N cng bao gm c s tn v a ch c s dng trong thit k LAN.
nh phn trong mng LAN. Cn thit k lun l l cch phn dng d liu trong


S thit k LAN
H s thit k LAN bao gm nhng thnh phn quan trng sau:
S cu trc theo lp OSI
S LAN lun l
S LAN vt l
Bng nh x v tr, a ch v tnh trng s dng ca tng thit b trong
LAN (cut - sheet)
S VLAN lun l
S lun l lp 3
S a ch


385




386





Mt trong nhng phn quan trng nht m bn cn quan tm khi thit k
mng l cp vt l. Hin nay, hu ht cp s dng cho LAN u da trn cng ngh
Fast Ethernet. Fast Ethernet l Ethernet c nng cp t 10Mb/s ln 100 Mb/s v
c kh nng hot ng song cng. Fast Ethernet vn s dng cu trc lun l hnh
bus hng qung b chun Ethernet ca 10BASE T v phng php CSMA/CD
cho a ch MAC.

387
Nhng vn trong thit k lp 1 bao gm loi cp s dng, thng l cp
ng hay cp quang v cu trc tng th ca h thng cp. Mi trng cp lp 1
c nhiu loi nh 10/100 BASE TX CAT5, 5e hoc 6 UTP, STP, 100 BASE
FX cp quang v chun TIA/EIA 568 A v cch b tr v kt ni dy.

Bn nn nh gi cn thn im mnh im mnh v yu ca cu trc mng
v mt h thng mng tn ti vi chnh h thng cp bn di ca n. Hu ht cc
s c mng u xy ra lp 1. Do khi c bt k d nh thay i quan trng no
th bn cn kim tra ton b h thng cp xc nh khu vc cn nng cp hoc i
dy li.



388
Bn nn s dng cp quang cho cc ng trc chnh trong thit k cp UTP
CAT 5e nn s dng cho ng cp horizotal, l nhng ng cp ni t hp cm
dy ca mi host ko v trm tp trung dy. Vic nng cp cp cn phi c thc
hin u tin so vi cc thay i cn thit khc. Ngoi ra bn cn m bo l ton b
h thng cp tng thch vi chun cng nghip nh chun TIA/EIA 568 A
chng hn.
Chun TIA/EIA 568 A quy nh rng mi thit b trong mng cn
c kt ni vo mt v tr trung tm bng cp horizontal. Khong cch gii hn
ca cp CAT 5e l UTP l 100m.
Trong cu trc hnh sao n ch c mt t ni dy l MDF. T hp cm dy
ca mi host (Outlet) t ni vo cc b tp
onnect patch panel) t trong MDF. Patch cord

ta kp cp horizaontal v MDF ri k
trung dy HCC (Horizontal Cross C
l nhng si cp ngn c s dng kt ni cp horizontal vo por ca switch
lp 2. Tu theo phin bn switch, ng uplink s kt ni t switch vo cng
Ethernet ca router lp 3 bng cp patch cord. Nh vy l host u cui c kt
ni vt l hon chnh vo cng ca router.


389
Khi h thng mng ln, c nhiu host nm ngoi gii hn 100m ca cp
h. T ni dy th hai c gi l trm phn
n 10 m ca cp CAT 5e UTP.
CAT 5e UTP th bn cn c nhiu hn mt t ni dy. Bng cch thit lp nhiu t
ni dy bn s to ra nhiu vng bao p
phi trung gian IDF (Intermediate distribution facilities). Chun TIA/EIA 568
A quy nh rng IDF c kt ni vo MDF bng cp vertical hay cn gi l cp
trc chnh (backbone). Cp vertical c ko t IDF n MDF v c kt ni vo
b tp trung cp VCC (Vertical Cros Connect patch panel) t trong MDF. Chng
ta thng s dng cp quang cho ng cp vertical v ng cp ny thng di
hn gii h




390





391


S lun l l s cu trc mng nhng khng m t chnh xc cc chi
tit ng i c bn ca LAN bao
gm
v tr t MDF v IDF

d:
th

v
lp t ng cp. S lun l ch l s
nhng thnh phn sau:
Xc nh
Ghi li loi cp v s lng s dng kt ni cc IDF v MDF
Ghi li s lng cp dnh tng bng thng gia cc t ni dy. V
nu cp vertical gia IDF 1 v MDF chy ht 80% th s s dng
m 2 cp cp na tng gp i bng thng.
Cung cp h s chi tit v tt c cc cp trong h thng, ch s danh nh
s port ca chng trn HCC hoc VCC.

392
S
hnh 5.1.4.h-
ch
ni v
n
th 3 thit lp li kt
ni
5.1
khin lung, pht hin li, sa
li v gim nghn mch. Hai thit b lp 2 ph bin nht l bridge v switch. Thit
b l ng .
lun l rt quan trng khi x l s c v kt ni mng. V d nh trn
i: nu phng 203 b mt kt ni th bng cch kim tra trong cut sheet
ng ta s xc nh c cp ni t phng nay n IDF l cp s 203 1 v kt
o port s 13 trn HCC trong IDF. S dng ng h o cp chng ta s xc
h on cp ny c b h hng v mt vt l hay khng. Nu c th chng ta c
s dng 2 si cp d phng cn li l 203 2 hoc 203
trong thi gian ch sa cha cp 203 1.
.5. Thit k lp 2.
Mc ch ca thit b lp 2 trong mng l iu
p 2 s quyt nh kch thc min

ng v kch thc min ng l hai yu t nh hng xu n hiu
qu nn chia nh mng thnh cc min ng

(microsegment) bng switch v bridge gim ng v kch thc min ng
. Chng ta c th s dng switch kt hp vi hub cung cp mc hot ng
hp l
hot ng ca mng. Do chng ta
ca mng. Do chng ta nn chia nh mng thnh cc min ng cc nh
cho mi nhm user v server khc nhau.

393
M t c im quan trng ca LAN switch l n c th phn b bng thng
t 100Mb/s.
trn tng port. Nh n c th dnh nhiu bng thng hn cho ng vertical,
uplink hoc ng kt ni vo server. Loi chuyn mch nh vy gi l chuyn
mch bt i xng . Chuyn mch bt i xng thc hin chuyn mch gia cc
port c bng thng khng bng nhau, v d t port 10Mb/s sang por

ng vertical kt ni t IDF n MDF truyn d liu gia MDF v IDF.
Dung lng ng vertical thng ln hn ng horizontal. ng horizontal ni
gia IDF v my trm thng s dng cp CAT 5e UTP v di khng qu 100mt.
Trong mi trng mng thng thng, ng horizontal c bng thng 10 Mb/s v
s dng switch chuyn mch bt i xng kt hp port 10 Mb/s v 100 Mb/s.


394

Nhim v tip theo l quyt nh s lng port 10Mb/s v 100 Mb/s cn s
dng trong MDF v mi IDF. Ta c th quyt nh s lng ny da vo yu cu
ca user v s lng cp horizontal i vo mi phng v tng s lng cp vo
mi vng bao ph. ng thi chng ta cng tnh lun s lng ng vertical cn
thi
IDF phc v cho mt vng bao ph gm 18 phng. Nh vy cn tng cng l 4* 18
= 72 port trn LAN switch trong mi IDF.
c min ng xc nh bi s lng host c kt ni vt l vo
cn
tng host. Trong iu kin l tng l ta kt ni mt host vo mt port ca switch
to
hos
microsegment. Nu khng iu kin lm vy th bn c th s dng hub
kt cc host kt ni vo hub
trn t bng thng v cng mt min ng
.
t . V d: user yu cu phi c 4 ng horizontal i vo mi phng. Mi mt
Kch th
g mt port ca switch. T ta c th xc nh lng bng thng kh dng cho
thnh mt microsegment ch bao gm host ngun v host ch khi c bt k hai
t no thc hin thng tin lin lc vi nhau. Do , khng c ng trong
ni nhiu host vo mt port ca switch. Nh vy tt c
cng mt port ca switch chia s cng m
Do ng c th xy ra.

395






Catalyst 1700 chng hn khng h tr chia s bng
thng v min ng . Switch i c khng lu c nhiu a ch MAC cho mt
port nn hu qu l sinh ra nhiu qung b v cc yu cu ARP.
Mt s switch i c nh

396
Ta thng s dng hub to nhiu im kt ni u cui vo mt ng
cp
ng o
yu
horizontal. Bin php ny c th chp nhn c nhng nn cn thn v min
nn gi kch thc nh cung cp lng bng thng cho host the
cu ca thit k.






397

t b mnh nht
trong cu trc mng.
khc.
chia h thng mng thnh cc subnet theo a ch lp 3.



Router l thit b lp 3 v c coi l mt trong nhng thi
Thit b lp 3 c s dng chia mng LAN thnh nhiu mng ring bit.
Thit b lp 3 cho php thng tin lin lc gia 2 mng thng qua a ch lp 3, v d
nh a ch IP. Trin khai thit b lp 3 cho php chia nh mng LAN v mt vt l
v lun l. Router cn c th kt ni WAN nh ni ra Internet chng hn.
nh tuyn lp 3 phn lung giao thng gia cc mng vt l da trn a
ch lp 3. Router khng chuyn tip cc gi qung b v d nh gi yu cu ARP
chng hn. Do mi cng trn router c xem l ca vo v ca ra ca mt min
qung b, l ni kt thc ca qung b, ngn khng cho qung b sang cc mng
Router c xem l bc tng la i vi gi qung b. Ngoi ra router cn
Khi bn mun quyt nh s dng router hay switch u th bn nn nh
cu hi sau: Vn m bn ang cn gii quyt l g? Nu vn lin quan
n giao thc hn l s tranh chp th router l gii php ph hp. Router c th
gii quyt cc vn lin quan n mc qung b qu nhiu, giao thc khng
cn i, cc vn v bo mt v a ch lp mng. Router mc tin hn v kh
cu hnh hn so vi switch.

398

Hnh 5.1.5.b l mt v d v h thng mng c nhiu mng vt l khc nhau.
n Mng 2 u phi i qua router. Trong hnh ny, chng
s a ch lp 3 ring bit. Trong s
i dy cc lp 1, mi mng vt l c to ra d dng bng cch kt ni cp
tng qut v h thng mng v nh x chng vo s vt l s dng khi x l
c.
Mi d liu t Mng 1
ta c hai min qung b. Mi min c mt
horizontal v vertical vo switch lp 2. Sau cc mng vt l ny c kt ni vo
router lm tng kh nng bo mt hn v mi giao thng i vo hoc i ra mt
LAN u phi qua router.
Sau khi bn chia s IP cho client xong th bn nn lp h s ghi
nhn li mt cch r rng v y . Bn nn t mt s quy c chung cho nhng
a ch ca cc host quan trng trong mng. S a ch cn c thng nht v
ho hp trn ton b h thng mng. Bn nn lp h s a ch c mt ci nhn
s


399





400


VLAN l mt k thut kt hp chuyn mch lp 2 v nh tuyn lp 3
gii hn min ng v min qung b. VLAN cn c s dng bo mt
gia cc nhm VLAN theo chc nng ca mi nhm.


Phn nhm user theo phng ban, i nhm v cc ng dng thng dng.
Router cung cp thng tin lin lc gia cc VLAN vi nhau.

401
Cc port vt l c nhm vo mt VLAN. V d nh hnh 5.1.5.h, port P1,
P4, P5 c nhm vo VLAN.1. VLAN.2 c cc port P2, P3, P5. Thng tin lin lc
gia VLAN.1. VLAN.2 bt buc phi thng qua router. Nh vy kch thc min
ng gim xung v router l ni quyt nh cho VLAN.1. v VLAN.2 c th
ni chuyn vi nhau.

5.2. LAN switch
5.2.1. Chuyn
c cc yu cu ca mt t chc
i
mch LAN v tng qut v tng truy cp
xy dng mt mng LAN tho mn
va v ln, bn cn s dng m hnh thit k phn cp. M hnh thit k phn cp
s lm cho thit k mng thay i d dng khi t chc pht trin ln hn na. M
hnh ny c 3 tng nh sau:
Tn truy cp: Cung cp kt ni vo h thng mng cho user
Tng phn phi: Cung cp chnh sch kt n
Tng trc chnh: Cung cp vn chuyn ti u gia cc site


402

M hnh phn cp ny c th p dng cho bt k thit k mng no. iu
quan trng lm bn cn thy rng 3 tng ny tn ti vi thnh phn vt l ring
bit, r rng. Mi tng c nh ngha i din cho nhng chc nng m chng
t
erver my tnh s c dnh trn bng thng trn
ni vo hub .
Chc nng ca tng truy cp cn bao gm c lc lp MAC v thc hin phn
on cc nh. Lc lp MAC c ngha l switch ch chuyn frame ra ng port kt
ni vo thit b ch m thi. Switch cn c th to ra cc segment lp 2 rt nh gi
l microsegment. Mi segment nh vy ch c 2 thit b. y l kch thc nh
nht c th c ca mt min ng .
thc hin trong mng.
Tng truy cp l im kt ni vo mng ca my trm v server. Trong LAN,
thit b c s dng tng truy cp c th l switch hoc hub.
Nu s dng hub th bng thng s b chia s. Nu s dng switch th bng
thng s c dnh ring cho mi port. Nu chng ta ni mt my trm hoc m
s vo mt port ca switch th
kt ni ca port . Nu kt ni hub vo mt port ca switch th bng thng trn
port s chia s cho mi thit b kt

403

5.2.2. Switch s dng tng truy cp
Switch tng truy cp hot ng lp 2 ca m hnh OSI v cung cp mt s
ch v nh VLAN chng hn. Mc tiu chnh ca switch tng truy cp l cho php
ngi dng u cui truy cp vo mng. Bn nn chn switch tng truy cp thc
hin chc nng ny vi chi ph thp v cm nhn trn port cao.
Sau y l mt s dng switch ca Cisco thng c dng tng truy cp:
Catalyst 1900
Catalyst 2820
Catalyst 2950
Catalyst 4000
Catalyst 5000
Dng Catalyst 1900 v 2820 l nhng thit b truy cp hiu qu cho h thng
mng va v nh. Dng switch Catalyst 2950 cung cp ng truy cp hiu qu
n cho server v nhiu bng thng hn cho ngi dng nh cc port Fast Ethernet.
ng Catalyst 4000 v 5000 c port Gigabit Ethernet l thit b truy cp hiu
qu cho cc mng ln.
d
h
D

404



405

Tng phn phi nm gia tng truy cp v tng trc chnh gip xc nh v
cho php cc gi d liu c di chuyn trong . tng ny, h thng mng c
Xc nh min qung b hay min multicast
phn bit vi h thng trc chnh. Mc tiu ca tng phn phi l cung cp gii hn
chia thnh nhiu min qung b, ng thi p dng cc chnh sch v truy cp, lc
gi d liu ti y. Tng phn phi gip c lp s c trong phm vi mt nhm v
ngn khng cho s c tc ng vo tng trc chnh. Switch trong tng ny hot
ng lp 2 v 3 ca m hnh OSI. Tm li, tng phn phi thc hin cc chc
nng sau:
nh tuyn VLAN

406
Chuyn i mi trng mng nu cn
Bo mt.
5.2.4. Switch s dng tng phn phi:
Switch tng phn phi l im tp trung cho cc switch tng truy cp. Do ,
cc switch tng ny phi gnh ton b lng giao thng t cc thit b tng truy cp
nn chng phi c nng lc hot ng cao. Switch tng phn phi l im kt thc
cho min qung b. Tng ny tp trung giao thng ca VLAN v cc chnh sch
quyt nh dng chy ca giao thng. Do , switch ca tng phn phi hot ng
c lp 2 v 3 trong m hnh OSI. Switch trong tng ny thng l switch a lp.
Switch a lp l s kt hp chc nng ca router v switch vo chung trong mt
thit b. Chng c thit k chuyn mch giao thng vi hiu sut hot ng
cao hn mt router thng thng. Nu cc switch ny khng c router module gn
trong n th bn c c hin chc nng
p 3.
i:
th s dng mt router ring bn ngoi th
l
Sau y l cc dng switch ca Cisco ph hp vi tng phn ph
Catalyst 2926G
Catalyst 5000
Catalyst 6000




407


4.1.1. Tng qut v tng trc chnh:


Tng trc chnh c chuyn mch tc cao. Nu switch tng ny khng c
router module gn trong th bn c th s dng router ring bn ngoi thc
hin cc chc nng lp 3. Tng ny c thit k l khng thc hin bt k hot
ng cn tr gi no v nhng hot ng cn tr gi d liu nh danh sch kim
tra truy cp chng hn s lm chm tc chuyn mch gi. Cu trc tng trc
chnh nn c cc ng d phng n nh hot ng mng, trnh tnh trng
ch c mt im trung tm duy nht.
Tng trc chnh c thit k s dng chuyn mch lp 2 hoc lp 3. Bn c
th s dng switch ATM hoc Ethernet cho tng ny.
5.2.6. Switch s dng tng trc chnh.
Tng trc chnh l xng sng ca h thng mng. Switch trong tng ny c th
s dng mt s cng ngh lp 2. Nu khong cch gia cc switch c th s
dng cng ngh Ethernet. Mt s cng ngh lp 2 khc nh chuyn mch t bo
ATM (Asynchoronous Transfer Mode) cng c th c s dng. Trong thit k
mng, tng trc chnh cng c th nh tuyn lp 3 nu cn thit. Khi chn la
switch cho tng ny bn cn quan tm n nhng yu t nh s cn thit, gi c
v kh nng hot ng.
Sau y l mt s dng Switch ca Cosco ph hp cho tng trc chnh:

408
Catalyst 6500
Catalyst 8500
IGX 8400
Lighstream 1010



409

Tng kt
Sau khi kt thc chng trnh ny, bn cn nm c cc im quan
trng sau:
Bn mc tiu chnh trong thit k LAN
Cc vn cn quan tm chnh yu trong thit k LAN.
Nhng vn trong thit k Lp 1, 2 v 3.
M hnh thit k 3 tng
Chc nng ca mi tng trong m hnh 3 tng ny
Cisco switch trong tng truy cp v cc c im ca chng.
Cisco switch trong tng phn phi v cc c im ca chng
Cisco switch trong tng trc chnh v cc c im ca chng

- Kim tra cc hin th ca qu trnh khi ng switch bng HyperTerminal.
- S dng tnh nng tr gip ca giao tip dng lnh.
- Lit k cc ch
- Kim tra cu hnh mc nh ca Catalyst switch.
Cc bc trong thit k LAN
dng lnh c bn ca switch.

410
- t a ch IP v cng mc nh cho switch cho php kt ni v qun l
switch qua mng.
- Xem cc ci t trn switch bng mt trnh duyt Web.
- Ci t tc v hot ng song cng trn port ca switch.
- Kim tra v qun l bng a ch MAC ca switch
- Cu hnh bo v port.
- Qun l tp tin cu hnh v IOS.
- Thc hin khi phc mt m trn switch
- Nng cp IOS ca switch.

6
6.1.1. Bt u vi phn vt l ca switch
.1. Bt u vi switch

Switch l mt my tnh c bit cng c b x l trung tm (CPU), RAM (Random
access memory), v h iu hnh. Switch c cc port dnh cho mc ch kt ni
host v c mt s port c bit ch dnh cho mc ch qun l switch. Bn c th
xem v thay i cu hnh switch bng cch kt ni vo cng console.

Switch thng khng c cng tc in bt tt m n ch c cm dy in hay
khng cm dy in m thi.


411

6 n bo hiu LED trn switch

.1.2.
t tr
theo di switch hot ng ca switch :


Port Mode LED: LED ch port.

rt, hin th trng thi ca port ty theo ch hin th
LE c cp ngun v hot ng tt,
RP
ng thi port.
chn cc ch hin th trng thi khc nhau, bn nhn nt Mode mt hoc

LED ch
port
Mu ca cc
LED trng thi
trn tng port
M t
M c ca switch c mt s n bo hiu LED ( Light-Emitting Diode) gip
bn
System LED: LED h thng.
Remote Power Supply (RPS): LED ngun in t xa.
Port Status LED: LED trng thi port. Mi port ca switch c mt n LED
nm pha trn po
c ci t nt Mode.
D h thng cho bit h thng
S LED cho bit switch c s dng b ngun bn ngoi hay khng.
LED ch port cho bit ch hin th hin ti ca cc LED tr
nhiu ln cho n khi LED ch port hin th ng ch m bn mun.
LED trng thi port hin th cc gi tr khc nhau ty theo ch c ci t
trn nt Mode.
Tt Khng c kt ni
Mu xanh

Kt ni ang hot ng
STAT
(Trng
thi hot
ng)
Mu xanh nhp
nhy
Port ang truyn v nhn d liu

412


Lc mu xanh lc
mu cam
Kt ni ang b li
Mu cam

Port khng thc hin chuyn gi v n b tt
chc nng ny, hoc c a ch b vi phm cu
hnh, hoc b kha do giao thc Spanning Tree.
Tt C mi mt LED trn mi port b tt c ngha l
tng bng thng s



dng gim xung mt na.
Cc n LED s c tt ln lt t phi sang




tri. Nu mt LED u tin bn phi b tt c
ngha l switch ang s dng di 50% tng
bng thng. Nu 2 LED u tin bn phi b tt
c ngha l switch ang s dng di 25% tng
bng thng.
UTL
(mc
ot
Mu xanh Nu tt c cc LED trn port u xanh c ngha
l switch ang s dng >=50% tng bng thng
h ng
ca
switch )
Tt Port tng ng ang ch bn song cng (
half-dupplex)
FDUP
(Full-
duplex) Mu xanh Port tng ng ang ch song cng
Tt Port tng ng ang hot ng tc 0Mb/s 1 100
(Tc ) Mu xanh Port tng ng ang hot ng tc 100Mb/s



413

6.1.3. Kim tra LED trong sut qu trnh khi ng switch

Khi bt u cm in, switch s tin hnh mt lot cc bc kim tra gi l t
kim tra khi bt ngun POST ( Power-On Self Test). POST t ng kim tra
cc thnh phn phn cng m bo switch hot ng ng. LED h thng s
cho bit qu trnh POST kt thc thnh cng hay b li. Khi switch mi c
cm in, qu trnh POST ang chy th LED h thng cn tt. Nu sau LED
h thng bt ln mu xanh c ngha l qu trnh POST kt thc thnh cng.
Nu LED h thng bt ln mu vng c ngha l qu trnh POST gp li.
POST gp li thng l nhng li vt l nghim trng. switch khng th hot
ng tin cy nu POST b li.

trng thi trn mi 30 giy l qu trinhd
switch ang pht hin cu trc mng v d tm vng lp. Nu sau LED trng
thi trn port chuyn sang mu xanh c ngha switch thit lp c kt ni
tr thi trn port tt c ngha l
sw
switch, bn cn kt ni mt my tnh
vo switch thit lp phin giao tip. Bn c th dng cp rollover ni t
cn

LED trng thi ca cc port cng thay i trong sut qu trnh POST. LED
port s bt ln mu cam trong khong
n port vi h thng mng. Nu LED trng
itch nhn thy khng c g cm vo port ny c.

6.1.4. Xem cc thng tin hin th trong qu trnh khi ng switch
cu hnh hoc kim tra trng thi ca
g console mt sau ca switch vo cng COM trn my tnh.

414


Hnh 6.1.4.a. Kt ni my tnh vo cng console ca switch


Hnh 6.1.4.b




415
Sau
m bn kt ni my tnh
vo
bn chy HyperTerminal trn my tnh. Trc tin, bn phi t tn cho
kt ni bt u cu hnh phin giao tip HyperTerminal vi switch. Sau
bn gp hp thoi nh hnh 6.1.4.b, chn cng COM
switch ri nhn nt OK. Bn gp mt hp thoi tip theo nh hnh 6.1.4.c,
chn cc thng s nh trn hnh ri n nt OK.


416

Hnh 6.1.4.c. Ci t thng s cho HyperTerminal

Cm in cho switch. Cc thng tin v qu trnh khi ng switch s hin ra
trn mn hnh HyperTerminal. Nhng thng tin ny bao gm thng tin v
switch, chi tit v trng thi POST v d liu v phn cng ca switch.


417
Sau khi switch hon tt qu trnh POST v khi ng xong, du nhc ca phn
i thoi cu hnh h thng s xut hin. Bn c th cu hnh switch bng tay
hoc vi s tr gip ca phn i thoi cu hnh. Phn i thoi cu hnh trn
switch n gin hn trn router.

418

Hnh 6.1.4.d. Thng tin hin th ca qu trnh khi ng switch .

6.1.5. Chc nng tr gip ca giao tip CLI trn switch
Giao tip dng lnh (CLI-Command-Line Interface) ca Cisco switch rt ging
vi giao tip dng lnh ca Cisco router.
Lnh help c th c gi mt cch ngn gn bng du chm hi (?). Khi bn
nhp du chm hi ti du nhc ca h thng, switch s hin th danh sch cc
ln
Hnh 6.1.5. Lnh help trong ch EXEC ngi dng.

Lnh help c th c s dng mt cch linh hot. tm danh sch cc lnh
bt u vi cc k t m bn cn, bn nhp cc k t ri lin tip sau l
du chm hi (?), khng cha khong trng gia cc k t vi du chm hi.
Khi bn s c kt qu hin th l danh sch cc cu lnh bt u bng cc k
t m bn va mi nhp vo.

h m bn c th s dng trong ch dng lnh hin ti bn ang .


419
hin th cc t kha hoc cc tham s ca mt lnh no , bn nhp cu
lnh , cch mt khong trng ri in du chm hi (?). switch s hin th
cc t kha hoc tham s c s dng ti v tr ca du chm hi trong cu
lnh .
6.1.6. Cc ch dng lnh ca switch
Switch c mt ch dng lnh. Ch mc nh l ch EXEC ngi dng.
Ch ny c du nhc i din ln hn (>). Cc lnh trong ch EXEC
ngi dng rt gii hn trong vic thay i ci t u cui, kim tra c bn v
hin th thng tin h thng.
Lnh enable c s dng di chuyn t ch EXEC ngi dng sang ch
EXEC c quyn. Ch EXEC c quyn c du nhc l du thng (#).
Cc lnh s dng c trong ch ny cng bao gm tt c cc l h ca ch
EXEC e cho php
bn truy cp vo cc ch cu hnh su hn. Bt u t ch EXEC c
n c th cu hnh switch , do ch ny cn c bo v bng
t mt
m th bn s c yu cu nhp mt m trc khi vo c ch EXEC c
qu

Lnh Gii thch
n
ngi dng v cn c thm lnh configure. Lnh configur
quyn l b
mt m cm vic s dng ngoi mun. Nu ngi qun tr mng
yn. Khi bn nhp mt m, mt m se khng hin th trn mn hnh.
Show version Xem cc thng tin v phn cng v phn
xc
ule no, phn
mm no.
mm. c s dng xc nh chnh
switch ang s dng mod
Show running-config Hin th tp tin cu hnh ang chy ca
switch
Show interfaces Hin th trng thi hot ng ca mi port,
s lng gi vo/ra v b li trn port .
Show interface status Hin th ch hot ng ca port

420
Show controllers ethernet- Xem s lng frame b hy b, b
controller
tr hon,
b li, b ng
Show port Xem thng tin v qu trnh t kim tra khi
t ngun ca switch (POST) b

6.2
u hnh mc nh ca Catalyst switch
Khi mi cm in ln u tin, switch ch c tp tin cu hnh mc nh. Tn
mc nh ca switch l Switch . Khng mt m no c ci t ng
console v vty.

. Cu hnh switch
6.2.1. Kim tra c

Hnh 6.2.1.a. Cu hnh mc nh ca switch


421
Bn nn t m trn cng gi lp VLAN 1 qun l
c nh l switch khng c a ch IP no c.
Tt c cc port ca switch c t ch t ng v u nm trong VLAN
1.
t a ch IP cho switch
switch. M
VLAN 1 v VLAN qun l theo mc nh ca switch.
Mc nh, trong th mc flash lu IOS, c mt file tn l env_vars v mt th
mc con tn l html. Sau khi switch c cu hnh, trong th mc ny s c
thm tp tin config.text v vlan.dat l tp tin c s d liu ca VLAN.

Hnh 6.2.1.b. c im mc nh ca cc port trn switch

422

Hnh 6.2.1.c. Cu hnh mc nh ca VLAN


423

Hnh 6.2.1.d. Ni dung mc nh ca th mc flash.

Bn c th kim tra phin bn IOS v gi tr cho thanh ghi cu hnh bng lnh
sho

c
nhin chy t ng trn switch cho php switch xy dng cu trc khng vng
lp trn ton b mng LAN.
w version.
Mc nh, switch ch c mt min qung b v chng ta ch c th qun l v
cu hnh switch thng qua cng console. Giao thc Spanning-Tree cng m

424

Hnh 6.2.1.e

i vi mng nh th cu hnh mc inh l . Switch vn thc hin
microsegment ngay, khng cn cu hnh g thm.

6.2
h EXEC ngi dng hoc ch EXEC c quyn. c th
Tro c
quyn l Switch#, cn ca ch EXEC ngi dng l Switch>.

.2. Cu hnh Catalyst switch
Switch c th c cu hnh trc v chng ta c th cn phi c mt m
vo c c
cu hnh switch chng ta phi bt u t ch EXEC c quyn.
ng giao tip dng lnh (CLI), du nhc mc nh ca ch EXEC

425
Sa
Xa mi thng tin v c s d liu ang c ca VLAN bng cc xa tp
tin startup-
config.
u y l cc bc bn cn thc hin m bo l cu hnh mi s c thay
th cho cu hnh c:
tin vlan.dat trong th mc flash.
Xa tp tin cu hnh d phng ca switch bng cch xa tp
Khi ng li switch .

Hnh 6.2.2.a Xa mi cu hnh c trn switch

Ghi h s, bo mt v qun l l nhng cng vic ht sc quan trng i vi mi
thit b mng.
Chng ta nn t tn cho switch v t mt m cho ng console v vty.
c th truy cp vo switch bng Telnet hay bng cc ng dng TCP/IP khc th
bn cn t mt a ch IP v kh witch . VLAN 1 l
VLAN qun l mc nh ca switch. Tt c cc thit b mng u c t trong
ai bodefault gateway cho s
VLAN qun l. Nh , t mt my trm qun l bn c th truy cp, cu hnh v
qun l tt c cc thit b lin mng.

426

H
Mc nh, Fast Ethernet Port c t ch t ng v tc v song cng. Do
cc
nh 6.2.2.b. t tn v mt m trn ng console v vty, t a ch IP v
default gateway.

port ny s t ng tha thun cc thng s vi thit b kt ni vo n. Nu
ngi qun tr mng mun chc chn mt port no c tc v ch song
cng nh mnh mun th c th cu hnh bng tay cho port .


427
Cc thit b mng thng minh c th giao tip c bng Web cu hnh v qun
l chng. Sau khi switch c cu hnh a ch IP v gateway, chng ta c th
truy c ch
bng a ch IP ca switch v port 80 l port mc nh ca HTTP. Bn c th m
p vo switch bng web. Trnh duyt web truy cp v dch v ny trn swit
hoc tt dch v HTTP trn switch v c th chn port khc cho dch v ny.

Hnh 6.2.2.c. Cu hnh tc v ch song cng cho port cho

Hnh 6.2.2.d. M dch v HTTP v chn port cho dch v ny trn switch.

428

Hnh 6.2.2.e. Giao din web ca switch.

429

Hnh 6.2.2.f. Giao din qun l web.
6.2.3.
Switch
n vo t mi port . Cc a ch MAC
hc MAC. Nhng gi d liu no c a ch
MAC ch nm trong bng ny s c chuyn mch ra ng port ch.
Qun l bng a ch MAC
hc a ch MAC ca cc thit b kt ni vo port ca n bng cch kim
tra a ch ngun ca gi d liu m n nh
c s c ghi vo bng a ch

Hnh 6.2.3.a

430

kim tra cc a ch m switch hc c, bn dng lnh show mac-address-
table trong ch EXEC c quyn.
Switch c th t ng hc vo bo tr hng ngn a ch MAC. tit kim b nh
gip ti u ha hot a i khi
thit b tng ng b ngt kt ni khi port, hoc b tt in hoc c
huyn sang port khc trn cng switch hoc trn switch khc. Cho d v l do
g i n c
gi d liu no c a ch MAC na th switch s t ng xa a ch sau
300 gi
Thay v ch bng a ch t ng b xa v ht thi hn th ngi qun tr mng c
th x
cu hnh
trc
ng ca switch, cc a ch MAC hc c nn x
c
a, nu c mt a ch MAC no trong bng m switch khng nhn
y.
a bng a ch MAC bng lnh clear mac-address-table trong ch EXEC
c quyn. Ngay c nhng a ch MAC do chnh ngi qun tr mng
cng b xa bng lnh ny.

Hnh 6.2.3.b
6.2.4. Cu hnh a ch MAC c nh
Bn c th quy ca
switch. L d mt trong
t inh gn mt a ch MAC c nh cho mt port no
o gn c nh mt a ch MAC cho mt port c th l
nhng l do sau:

431
AC khng b xa t ng do ht thi hn trn bng a
t my trm c bit no ca user c kt ni vo mt
a ch MAC ca my ny khng i.
Tng kh nng bo mt.
kh MAC c nh cho switch, bn dng lnh sau:
umber>vlan
Gip cho a ch M
ch
Mt server hay m
port trn switch v
ai bo mt a ch
Switch ( config)#mac-address-table static <mac-address of host> interface
FastEthernet <Ethernet n
xa mt a ch MAC c nh c khai bo bn dng dng no ca cu lnh
trn

6.2.5. Cu hnh port bo v
Bo v h thng mng l mt trch nhim quan trng ca ngi qun tr mng.

vo m
switch tng truy cp l c kh nng truy cp d dng nht t cc cm dy t
cc phng. Bt k ngi no cng c th cm PC hoc my tnh xch tay ca mnh
t trong nhng cm dy ny. Do trn switch c mt c tnh gi l port
bo v gip gii hn s lng a ch m switch c th hc trn mt port. Bn c
th cu hnh cho switch thc hin mt ng tc no khi s lng a ch hc
c trn port vt qu gii hn cho php. a ch MAC bo v c th c
khai bo c nh. Tuy nhin vic khai bo c nh i ch MAC bo v rt phc tp
v d gy ra li.

432
Thay v khai bo a ch MAC bo v c nh th bn c th thc hin nh sau.
Trc tin l bt ch port bo v trn port m bn mun. S lng a ch MAC
trn port gii hn l 1 thi. Nh vy a ch MAC u tin m switch t ng
hc c s tr thnh a ch cn bo v.
kim tra mng trng thi ca port bo v, bn dng lnh show port security.

Hnh 6.2.5
Cc bc c bn cu hnh port bo v:
1. Vo ch cu hnh ca port m bn cn.
2. m ch truy cp cho port .
3. m ch port bo v.
4. Gii hn s lng a ch MAC bo v trn port (thng gii hn 1 a
ch MAC )
5. Ch nh loi a ch MAC bo v l a ch c nh (static), hc t ng
(dynamic) hay sticky.
Static: l a ch MAC do ngi qun tr mng khai bo c nh bng
tay. Sau khi khai bo xong, a ch ny c lu c nh trong bng
a ch v khng c gii hn v thi hn lu gi. Ngay c khi switch
b mt in, khi ng li cng khng xa mt a ch c nh.
Dynamic: l a ch MAC do switch t ng hc c. Loi a ch
ng ny c lu c thi hn trn switch . Nu trong mt khong
thi gian nht nh m switch khng nhn c gi d liu no c a
ch MAC na th n s xa a ch ny ra khi bng.

433
Sticky: l a ch MAC c c t ng nhng sau khi hc
xong th switch ghi a ch ny c inh vo bng lun v khng xa
c hin ng tc ng port (Shutdown) hoc treo port
h cu hnh port bo v trn mi dng switch khc nhau s khc
nhau nhng nhn chung u theo cc bc c bn nh trn.
Sau y l v d v cu hnh port bo v trn switch 2950:
ALSwitch (config)#interface fastethernet 0/4
ALSwitch (config-if)#switchport port-security ?
Aging Port-security aging commands
Mac-address Secure mac address
Maximum Max secure addrs
Violation Security Violation Mode
<cr>
ALSwitch (config-if)#switchport mode access
ALSwitch (config-if)#switchport port-security
ximum 1
AL
Thm, bt, chuyn i switch
Kh
au cho switch :
Default gateway.
do switch h
i ch na ngay c khi switch b tt in v khi ng li.
6. Cu hnh cho switch th
(Restrict) khi s lng a ch MAC hc c trn port vt qu gii hn
cho php.
Cu lnh c t
ALSwitch (config-if)#switchport port-security ma
Switch (config-if)#switchport port-security mac-address sticky
ALSwitch (config-if)#switchport port-security violation shutdown
6.2.6.
i thm mt switch mi vo h thng mng, bn cn cu hnh cc thng tin
s
Tn switch
a ch IP ca switch trong VLAN qun l.

434
Mt m cho cc ng truy cp switch.
Khi chuyn mt host t port ny sang port khc hoc sang switch khc, bn cng
hnh port bo v v cu hnh port bo v cho port mi ca host .
a
S c ng trn mt server ni b sau c th ti v b
nh flash khi cn thit.
a ch EXEC c quyn c ci t bng lnh
n truy cp v
mt vt l c nhng li khng th vo c ch EXEC ngi dng hoc c
uyn
Sau y l cc bc thc hin khi phc mt m trn switch 2900:
xong mn hnh HyperTerminal.
2. Tt in ca switch i. Sau bn va nhn nt Mode mt trc ca
switch va cm in li cho switch. Khi no LED STAT trn switch tt i
th bn mi bung nt Mode ra.
3. Khi trn mn hnh HyperTerminal s c hin th nh sau:
C2950 Boot Loader (C2950-HBOOT-MAC) Version
nn xa mt s cu hnh c th gy tc ng khng tt v tr c v thm cu hnh
mi cho vi tr mi ca host. V d khi chuyn mt host ang kt ni vo mt port
c ch bo v sang port khc hoc switch khc, th port c bn nn xa cu
6.2.7. Qun l tp tin hot ng h thng ca switch
Nh qun tr mng lun phi lp h s v bo tr cc tp tin hot ng h thng c
cc thit b mng. Tp tin cu hnh hot ng mi nht nn c lu d phng ra
server hoc ra a. Tp tin ny khng ch l thng tin nhy cm m cn rt hu
dng khi cn khi phc li cu hnh cho thit b mng.
IO ng nn c lu d ph
6.2.8. Khi phc mt m trn switch 1900/2950
V l do qun l v bo mt, switch thng c t mt m trn ng console v
vty. Ngoi ra cn c mt m c
enable password hoc enable secret password. Mt m ny gip m bo ch c
nhng user c php mi c th truy cp vo ch EXEC ngi dng v c
quyn trn switch.
Tuy nhin c mt s tnh hung bn cn truy cp vo switch nhng b
q v khng bit hoc qun mt m. Trong nhng trng hp nh vy bn cn
phi khi phc li mt m trn switch .
1. m bo rng bn kt ni PC ca mnh vo cng console trn switch v
m

435
12.1 (11r) EA1, RELEASE
SOFT (fc1)
Compiled Mon 22-J ul-02 18:57 by antonio
WS-C2950-24 starting
Base ethernet MAC Address: 00:0a:b7:72:2b:40
Xmodem file system is available.
The system has been interrupted prior to initializing the flash files
System. The following commands will initialize the flash files system.
And finish loading the operating system software:
Flash_init
Lo
Bo
r
Di
Ch cu lnh
th
lash: s cho bit ni dung ca th mc flash. Mc
nh, tn c c flash s c tn l
config.text
5. Bn i nh dng tn ca tp tin cu hnh nh sau:
Re
6.
ad_helper
ot
4. khi ng tp tin h thng v kt thc qu trnh ti h iu hnh, bn
nhp cc lnh sau theo th t nh sau:
Flash_init
Load_helpe
r flash:
: Khng c qun du hai chm (:) lin sau ch flash trong
3 trn.
Kt qu hin th ca lnh dir f
a tp tin cu hnh switch lu trong th m
.
name flash:config.text flash:config.old
Sau bn g lnh boot khi ng li switch

436
L i nh dng nn switch khng ti
c tp tin cu hnh. Do sau khi khi ng xong bn s gp cu thoi cu
hn
Continue with the configuration dialog? [yes/no] : N
Sau bn s vo c ch EXEC ngi dng v c quyn m khng gp
m
7.
8. Sau cho switch chy tp tin cu hnh ny bng cch copy tp tin cu hnh
Switch#copy flash:config.text system
Source filename [config.text]?[enter]
Destination filenam
c ny switch s ti tp tin cu hnh xung RAM chy. Khi bn c
Al
isco
AlSwitch (config-l
AlSwitch (config-line)#exit
config)#exit
Al
Destination filename [startup-config]?[enter]
Building configuration.
[OK]
c ny tp tin cu hnh ca switch b
h ca switch nh sau, bn nhp k t N cho cu hi ny:
t m na.
Bn tr li tn c cho tp tin cu hnh bng lnh nh sau:
Rename flash:config.old flash:config.text
ny ln RAM:
:ruinning-config
e [ruinning-config] [enter]
9. L
th thay i mt m nu mun:
Switch#configure terminal
AlSwitch (config)#no enable secret
AlSwitch (config)#enable password c
AlSwitch (config)#line console 0
ine)#password cisco
AlSwitch (
Switch#copy ruinning-config startup-config

437
AlSwitch#
10. Bn tt in cho switch ri bt li kim tra xem mt m mi c p
dng ng cha. Nu cha ng th bn thc hin qu trnh trn li t u.
6.2.9. Nng cp firmware 1900/2950
IOS v firmware thng xuyn c pht hnh phin bn mi vi cc khc
phc l hng c, thm cc c tnh mi v tng kh nng hot ng. Nu bn
mun h thng mng c bo v tt hn, hot ng hiu qu hn vi phin
bn mi hn ca IOS th bn nn nng cp IOS.
Bn c th ti phin bn IOS v server ni b ca mnh t Trung tm phn mm
kt ni trc tuyn Cisco (CCO- Cisco Connection Online).
TNG KT
Sau khi hon tt chng ny, bn cn nm c cc chnh sau:
Thnh phn c bn ca Catalyst switch .
Theo di trng thi v hot ng cu switch thng qua n bo hiu LED
Kim tra thng tin xut ra ca qu trnh khi ng switch bng
HyperTerminal.
S dng tnh nng tr gip ca giao tip dng lnh.
Cc ch mc nh ca switch
t a ch IP v default gateway cho switch c th kt ni v qun l
switch qua mng.
Xem cu hnh switch vi trnh duyt Web.
Ci t tc v ch song cng cho port ca switch .
Kim tra v qun l bng a ch MAC ca switch .
Cu hnh port bo v.
Qun l tp tin cu hnh IOS.
Thc hin khi phc mt m cho switch
Nng cp IOS cho switch

438
CHNG 6: Cu hnh switch
Gii thiu
Switch l mt thit b mng Lp 2 hot ng nh mt im tp trung kt ni
ca my trm, server, router, hub v cc switch khc.
Hub l mt thit b tp trung kt ni loi c, cp thp hn switch v tt c cc
thit b kt ni vo hub chia s cng mt bng thng v c th xy ra tranh chp.
Hub ch c th chy bn song cng, ngha l ti mt thi im hub hoc truyn
hoc nhn d liu ch khng th thc hin ng thi c hai. Cn switch th c th
chy song cng, truyn v nhn d liu song song ng thi.
Switch l mt brigde a port: Chuyn mch ang l mt cng ngh chun
hin nay trong cu trc hnh sao ca Ethernet LAN. Khi hai thit b kt ni vo
switch mun lin lc vi nhau th switch thit lp mt mch o im n - im
nh r nn khng c kh nng xy ra ng .
l rt quan trng i vi ngi lm v mng.
switch. Mt trong nhng tc v ny l bo tr switch v h iu hnh IOS
(Internetworking Oprating System) ca n. Mt s tc v khc lin quan n vic
qun l cc cng giao tip ca switch, ti u ho bng hot ng ca switch
m bo tin cy v bo mt. Nhng k nng v cu hnh switch, nng cp IOS,
khi phc mt m l nhng k nng rt quan trng ca ngi qun tr mng.
d ing cho hai thit b
Chnh v vai tr quan trng ca switch trong h thng mng hin nay nn
vic tm hiu v cu hnh switch
Mt switch hon ton mi lun c mt cu hnh mc nh ca nh sn xut.
Cu hnh ny thng khng p ng cc yu cu ca nh qun tr mng vi

439
Sau khi hon tt chng ny, bn c th thc hin nhng cng vic sau:
n chnh ca Catalyst switch.
ning Tree.
nng sut gim v khch hng khng hi lng.
Do cc cng ty lun mong mun h thng mng may tnh ca h lun
ian hot ng
c 99,999% thi
ian h ha l ch cho php mng ngng hot ng trung
nh m y 1 gi trong 4000 ngy, hay 5,25 pht trong mt
nm.
Nu c th thc hin c mc tiu trn th h thng mng s thc s hot
Xc nh cc thnh ph
Theo di hot ng v trng thi ca switch thng qua cc bo co hiu
LED.
Xc nh li ch v nhng nguy c ca cu trc d phng.
M t vai tro ca Spanning - Tree trong mng chuyn mch c d phng.
Xc nh cc thnh phn quan trng trong hot ng ca Span
M t qu trnh bu bridge gc.
Lit k cc trng thi Spanning Tree.
So snh giao thc Spanning Tree.
7.1. Cu trc d phng.
7.1.1. S d phng.
Rt nhiu cng ty v t chc pht trin hot ng ca h da trn mng
my tnh. Vic truy cp vo file server, c s d liu, Internet, Intranet v Extranet
ng vai tr quan trng cho s thnh cng trong kinh doanh v nu mng b t,
hot ng sut 24 gi, 7 ngy mt tun. Vic thc hin 100% thi g
th c th khng kh thi nhng mc tiu t ra l phi bo m
g ot ng. T l ny c ng
b t ngy trong 30 nm, ha
ng rt tin cy. tin cy ca h thng mng c m bo t vic trang b cc
thit b c tin cy cao n vic thit k h thng mng c d phng, c kh nng
chu c li, hi t nhanh vt qua s c.

440
Mng c kh nng chu c li nh c s d phng. D phng y c
ngha l chun b nhng g nhiu hn mc cn thit bnh thng. Nhng d phng
gip tng tin cy ca mng nh th no?
Gi s nh bn ch c mt cch duy nht i lm l i lm bng xe hi ca
bn, vy nu chic xe hi ny b h c ngha l bn khng th i lm cho n khi
chic xe hi ny c sa cha xong.
Nu chic xe ny c trung binh 10 ngy li h mt 1 ngy th kh nng s
dng ca n l 90%. iu ny c ngha l c 10 ngy th bn ch i lm c 9
ngy. Do tin cy t c 90%.
Nu bn mua thm mt xe hi na i l. ng l khng cn thit phi c
n 2 chic xe hi ch i lm nhng bn li c xe d phng khi chic xe chnh b
h. Nh vy vic i lm ca bn s khng cn b ph thuc vo mt chic xe na.
C hai chic xe cng c th b h cng mt lc, khong 100 ngy th c mt
ngy nh th. Nh vy bn mua thm chic xe th 2 d phng, tin cy
tng ln 99%.



Hnh 7.1.1
7.1.2. Cu trc d phng.

441
Mc tiu ca cu trc d phng l loi b im tp trung ca s c. Tt c
cc h thng mng cn phi c d phng nng mc bo m.
H thng ng giao thng l mt v d v cu trc c tnh d phng. Nu
c mt con ng b ng li sa cha th s lun c ng khc i n ch.
ng i vo th
V d c mt cng ng cch trung tm th trn bi c mt con sng. Nu
ch bc mt chic cu qua sng th c ngha l ch c mt con
trn. Cu trc nh vy l khng c s d phng.
Nu cy cu ny b ngp hoc b h hng do tai nn th s khng th i vo
th trn bng chic cu ny c na.
Bc thm mt chic cu th hai qua sng to cu trc c d phng. Khi
ngi dn ngoi s khng cn b ct t vi trung tm th trn khi mt cy
cu b h hng na.







442





Hnh 7.1.2. m hnh c d phng v khng c d phng.
7.1.3. Cu trc chuyn mch d phng.
H thng mng c thit b v ng d phng s c kh nng tn ti cao
hn, trnh c m hnh ch c mt im trung tm ca s c v nu mt ng kt
ni hoc mt thit b gp s c th ng d phng hoc thit b d phng s lnh
trch nhim thay th.
V d nh hnh 7.1.3, nu Switch A b h, lu lng t segment 2 sang
segment 1 v sang router vn c th i qua Switch B.
Switch B.
Nu port 1 trn Switch A b h thi giao thng vn c th i qua port 1 trn

443

Hnh 7.1.3
, nh n c
th ng bit g v a ch ca my
ch th no n hc c a ch
MA c chuyn ra tt c cc
por
hnh 7.1.3 c th s gy ra
trn g a ch MAC khng n nh.
.
c switch s l ging nh gi qung b l chuyn ra
tt
Switch hc a ch MAC ca thit b kt ni vo port ca n
chuyn d liu n ng ch. Nu switch kh
n s chuyn gi ra tt c cc port cho n khi
C ca thit b ny. Gi qung b v multicast cng
t c a switch.
Chnh v vy, cu trc chuyn mch d phng nh
b o qung b, chuyn nhiu lt frame v bn
7.1.4. Trn bo qung b
Gi multicast cng
c cc port tr port nhn gi vo.


444

Hnh 7.1.4.a




Hnh 7.1.4.b. Hu qu l gy ra mt trn bo qung b trn mng.

445
Ta xt v d trn hnh 7.1.4.a: gi s Host X gi mt gi qung b v gi yu
cu ARP hi a ch lp 2 ca router chng hn. Kh switch A nhn c gi
qung b ny s chuyn gi qung b ny s chuyn gi ra tt c cc port. Switch B
cng thc hin nh vy. Kt qu l Switch B s nhn li cc gi qung b c gi
t Switch A v ngc li, Switch A cng nhn li cc gi qung b c gi t
ca nhau v li chuyn tip ra
tt c cc port.
C nh vy, mi mt gi qung b m switch nhn vo s c nhn ra tt
c cc port gy ln trn bo qung b trn mng. Trn bo qung b ny s c
tip tc cho n khi no mt trong hai switch b ngt kt ni ra. Switch v cc thit
b u cui s b qu ti v phi s l qu nhiu cc gi qung b v khng th s l
c cc gi d liu khc ca user. Khi h thng mng xem nh b t lit.
7.1.5. Truyn nhiu lt frame.
Cu trc mng chuyn mch d phng c th lm cho thit b u cui nhn
c nhiu frame trung lp nhau.
Switch B. C hai Switch ny nhn c gi qung b

Hnh 7.1.5
Ta xt v d trn hnh 7.1.5: gi s rng c hai switch va mi xo a ch
ch MAC ca router Y trong bng ARP ca mnh ln n gi mt frame trc
i Route

MAC ca Router Y trn bng a ch v ht thi hn v gi s rng Host X vn cn
gi a
tip t r Y. Router Y nhn c gi gi liu ny v n nm trong cng
segment vi Host X.

446

Router Y trn bng a ch nn n chuyn frame ra tt c cc port ca n. Tng t
trn switch B cng vy. K c nhiu frame trng nhau.
i n
h.
Cu trc mng chuyn mch d phong c th lm cho cc switch hc c
thng tin sai v a ch, switch s hc c mt a ch MAC trn mt port m
trong khi a ch MAC ny tht s nm trn port khc.
Switch A cng nhn c frame ny nhng khng c a ch MAC ca
t qu l Router Y nhn
u y lm cho cc thit b tn ti nguyn x l nhiu frame khng cn thit.
7.1.6. C s d liu a ch MAC khng n n

Hnh 7.1.6
Ta xt v d nh trn hnh 7.1.6: gi s a ch MAC ca Router Y khng c
trong bng a ch ca c hai switch.
Gi s host X gi mt gi d liu trc tip n Router Y. Switch A v B u
nhn c gi gi liu ny v hc c a ch MAC ca Host X l nm trn port
0. Sau khi d liu ny c hai switch chuyn ra tt c cc port v trn hai
switch u cha c a ch MAC ca Router Y. Kt qu l switch A nhn li gi d
li
Switch A vo port 1.
tr
7.2. Giao thc Spanning Tree (Giao thc phn nhnh cy).
7.2.1. Cu trc d phng v Spanning Tree.
u ny t switch B vo port 1 v ngc li, Switch B cng nhn li d liu t
Khi Switch A v B hc li l a ch MAC ca Host X nm
n port 1, k tip, khi Router Y gi mt gi d liu cho Host X, Switch Av B
cng u nhn c gi d liu t Router Y n Host X s b ri vo vng lp.

447
Cu trc mng d phng c thit k bo m mng tip hot ng khi
c mt s c xy ra, user s t b gin on cng vic ca h hn. Mi s gin on
do s c gy ra cng ngn cng tt.

Hnh 7.2.1.a. Mt v d v cu trc d phng.
Trong h thng mng, chng ta to nhiu kt ni gia cc switch v bridge
d phng. Cc kt ni ny s to ra cc vng lp vt l trong mng nhng nu c
mt kt ni b t thi lu lng c th c chuyn sang kt ni khc.
Switch hot ng lp 2 ca mi hnh OSI v thc hin quyt nh chuyn
gi lp ny. Khi Switch khng xc nh c port ch th n s chuyn gi ra tt
c rt
nhn gi vo. Do ,

To L
ng tin lp 2 trong gi d liu khng c
o vng lp lp 2 ca cu trc mng chuyn
mch, n s b lp vng n v tn v kh rong frame gip loi
b ng mng tiu tn bng thng v c th
dn
cc port. Gi qung b v multicast cng c gi ra tt c cc port tr po
mng chuyn mch khng c c vng lp, v nh vy s
gy ra nhiu s c nh phn tch cc phn trn.
lp 3, mi khi gi d liu i qua mt Router, trng thi gian sng (Time
Live TTL) s gim i mt gi tr v gi d liu s b hu b khi trng TT
t n gi tr 0. Trong khi , phn th
trng TTL. Do , nu frame b ri v
ng c thng tin no t
frame khi b lp vng. iu lm h th
n b t lit.

448
Tm li, mng chuyn mch vi switch v bridge khng th c vng lp
nhng chng ta vn cn xy dng cu trc mng vt l c vng lp d phng khi
spanning - tree. Thut ton ny tn ti kh nhiu thi
xy ra s c, nhm m bo hot ng ca h thng mng.
Vy gii php l vn cho php cu trc vt l c vng lp nhng chng ta s
to cu trc lun l khng c vng lp. V d nh trn hnh 7.2.1.a, giao thng t
cc user kt ni vo Cat - 4 n server Farm kt ni vo Cat - 5 s i qua ng kt
ni gia Cat - 1 v Cat - 2 mc d c tn ti ng kt ni vt l gia Cat - 4 v Cat
- 5.
Cu trc lun l khng vng lp l mt cu trc dng phn nhnh cy, tng
t nh cu trc lun l hnh sao hay hnh sao m rng.
Thut ton c s dng to cu trc lun l khng vng lp l thut ton
gian hi t. Do c mt
thut ton mi hi gi l rapid spanning - tree vi thi gian tinh ton cu trc lun
l khng vng lp rt ngn hn.




Hnh 7.2.1.b. Cu trc lun l khng vng lp c to ra bi Spanning - Tree.
Cu trc ny theo dng phn nhnh hnh cy, tng t nh cu trc lun l hnh
sao m rng.

449
7.2.2. Giao thc Spanning - Tree.
Ethernet bridge v switch c th trin khai giao thc Spanning - Tree
IEEE802.1D v s dng thut ton spanning - tree xy dng cu trc mng ngn
nht khng vng lp.
xy dng mng theo dng phn nhnh hnh cy, trc tin giao thc
Spanning - Tree phi chn mt im lm gc (root bridge). Xut pht t mt bridge
gc ny, cc ng lin kt c xem xt v tnh ton phn nhnh ra to cu
trc mng theo dng hnh cy, bo m rng ch c mt ng duy nht i t gc
n tng node trong mng. Nhng ng kt ni no d tha trong cu trc hnh
cy s b kho li. Tt c cc gi d liu nhn c t ng lin kt b kho ny s
b hu b.


Hnh 7.2.2.a. Giao thc Spanning - Tree xy dng mng hnh lun l hnh cy. Kt
ni no d tha, to thnh vng lp s b kho li.
Giao thc Spanning - Tree i hi thit b mng phi trao i thng tin vi
nhau c th pht hin ra vng lp trong mng. Thng ip trao i ny c gi
l Bridge Protocol Data Unit (BPDU). Kt ni no to thnh vng lp s b t vo
trng thi kho. Trn kt ni ny khng nhn gi d liu nhng vn nhn cc gi
BPDU xc nh kt ni cn hot ng hay khng. Nu c mt kt ni b t
hay mt thit b h hng th mt cu trc hnh cy mi s c tnh ton li.
BPDU cha y cc thng tin gip cho switch thc hin c cc vic
sau:

450
Chn mt switch lm gc cho cu trc hnh cy.
Tnh ton ng ngn nht t mi node n switch gc. ng ngn nht
ng c chi ph thp nht. Chi ph ca ng kt ni c tnh ton da trn tc
ca ng kt ni .
Trong tng LAN segment, ch nh ra mt switch gn nht vi switch gc.
Switch c ch nh (designated switch) s lm gi mi thng tin lin lc gia
LAN v switch gc.
Trn mi switch khng phi l gc chn mt port lm port gc (root port)
l port c ng kt ni ngn nht v gc.
Cc port cn li c xem xt lm port ch nh (designated port).
Nhng port no khng c ch nh u b kho li.

l


Hnh 7.2.2.b. Gi tr chi ph mc inh tng ng vi tc ca ng kt ni.


7.2.2.c. Cc thng tin nm trong gi BP Hnh DU.

451

Hn hi
t

qu trnh bu chn bridge gc T bridge gc, hai nhnh
t port 1/1, 1/2 c m ln
c chn lm port
c chn lm port gc ni v gc. Sau khi
xc nh xong port gc
xem
segme t LAN ch c mt
sw
v Cat - C s ch nh ra mt switch
Cat - B
Cat - C
ning - tree.

ng mng tun theo cc nguyn tc
h 7.2.2.d. Mt v d kt qu tnh ton ca giao thc Spanning - Tree. Sau k
nh ton xong, v mt lun l, cu trc mng s c dng r nhnh cy, khng cn
vng lp na.
Ta xt v d nh hnh 7.2.2.c. Ba switch Cat - A, Cat - B v Cat - C c ni
thnh vng trn vi nhau. Nh vy l tn ti mt vng lp v mt vt l. u tin,
chn Cat - A lm gc.
kt ni xung hai switch Cat - B v Cat - C. Trn
Cat - B, port 1/1 c chi ph ni v gc thp nht nn port ny
gc. Tng t trn Cat - C, port 1/1
thit lp kt ni v bridge gc, Cat - B v Cat - C s
xt cc port cn li. Chng nhn thy port 1/2 ca chng cng ni vo mt
nt LAN. to cu trc hnh cy, trong mi segmen
itch c m mt ng kt ni t gc vo segment LAN . Do , Cat - B
c truy xut vo segment LAN ny. Kt qu,
c chn v port 1/2 ca n c ch nh m kt ni vo segment LAN.
khng c ch inh nn port 1/2 ca n b kho li.
7.2.3. Hot ng ca span
Khi mng n nh v hi t ch c mt cy duy nht trong mt mng.
t c kt qu ny, cc switch tro
sau:

452
Ch c mt bridge gc duy nht cho mt mng.
Trong tng segment LAN, ch c duy nht mt port i vo segment LAN

Po
Cc port khng c ch nh s hu b d
port kho (B - Bloking).
7.2.4. Qu trnh chn bridge gc.
Mun xy dng cu trc hnh cy th trc tin phi c mt im lm gc
ph
chn ra mt bridge gc s tc ng n dng giao thng trong mng.
Khi cc switch mi c bt in, chng s tr
v da g
Trng BID bao gm gi tr u tin ca switch v a ch MAC ca switch .
Gi tr u tin mc nh ca switch l 32768. Mc nh, cc gi BPDU c gi i
iy/l
Trn mi bridge khng phi l gc ch c mt port duy nht lm port gc
l port kt ni v gc ngn nht.
.
Khng s dng cc port no khng c ch
rt gc v port c ch nh lm cc port
nh.
c s dng chuyn d liu.
liu. Cc port ny c gi l
t n nhnh cho cy. Do vic u tin l tt c cc switch trong mng phi
ao i cc gi BPDU vi nhau
i ny chn ra bridge gc. vo thng tin bridge ID (BID) trong cc
2 g n.

Hnh 7.2.4.a. Ni dung gi BPDU.

453

Hnh 7.2.4.b. Cu trc ca trng BID. 2 byte u l gi tr u tin ca switch. Gi
tr ny nm trong khong t 0 - 65535, gi tr mc nh l 32768. 6 byte sau l a
ch MAC ca switch.
u tin mi switch u t cho n l gc. Do trong gi BPDU u tin
m mi switch gi i, trng Root BID v sender BID u c gi tr u tin v a
ch MAC ca chnh n. Sau mi switch s ln lt nhn c cc goi BPDU t
nhng switch khc. Mi khi switch nhn c mt gi BPDU c trng Root BID
thp hn Root BID n ang c th n s thay th Root BID thp hn vo gi BPDU
ri gi i. C nh vy, cui cng cc switch s thng nht c vi nhau switch
no c BID thp nht lm bridge gc.


Hnh 7.2.4.c. Mt v d v ni dung gi BPDU u tin ca Cat - A gi i.
Nu khng cu hnh g c, gi tr mc nh trn cc switch u bng nhau v
bng 32768. Do vy switch no no c a ch MAC nh nht (a ch MAC th
khng bao gi trng nhau gia cc switch) s c BID nh nht v switch s lm
gc. Ngi qun tr mng mun tc ng vo vic quyt nh chn bridge gc th

454
c th ci t gi tr u tin ca switch nh hn gi tr mc nh, khi BID ca
switch s c gi tr nh hn. Tuy nhin bn ch ln lm iu ny khi bn nm r
lung giao thng trong mng ca mnh.

Hnh 7.2.4.d. Sau mt qu trinh trao i gi BPDU, cc switch s chn ra c
switch no c BID nh nht lm gc.

7.2.5. Cc trng thi port Spanning - Tree.
Thng tin trao i ca cc giao thc phi mt mt khong thi gian mi
truyn i ht cho ton b h thng mng. Khi mt phn no ca cu trc mng
b thay i th c h thng khng th nhn bit c iu ny cng mt lc v ngay
lp tc m phi ln lt sau mt khong thi gian. chnh l thi gian tr lan
truyn. Chnh v vy, nu switch i trng thi ca mt port t th ng sang hot
ng ngay lp tc c th s gy ra vng lp.
Trn switch s dng giao thc Spanning - Tree, mi port s mt trong nm
trng thi nh hnh 7.2.5.a.
trng thi kho, port ch nhn gi BPDU. Cc gi d liu khc s b hu b
v khng h c hc a ch trng thi ny. Mt khong 20 giy chuyn t trng
thi ny sang trng thi k tip l trng thi nghe.

455

Hnh 7.2.5.a. Cc trng thi port Spanning - Tree. Khi kt ni bt u c m ln,
trng thi u tin ca port l trng thi kho (Blocking). Sau khi thut ton
Spanning - Tree tnh ton xong v chn port l port gc hay l port ch nh ca
mt segment LAN th port s c ln lt chuyn sang trng thi nghe
(Listenning), trng thi hc (Learning) v cui cng trng thi truyn d liu
(Forwarding).

trng thi nghe, switch ch xc nh xem port ny c kt ni v gc vi chi ph
thp nht hay khng, c to vng lp hay khng. Nu kt qu port ny khng c
chn lm port gc v cng khng c ch nh lm port ni vo mt segment
LAN no th port s c a tr v trng thi kho. Trng thi nghe ko di
khong 15 giy, khong thi gian ny gi l thi gian ch chuyn trng thi
(Forward delay). Trong trng thi nghe, port vn khng chuyn gi d liu, cha
hc a ch MAC, vn ch x l gi BPDU thi.
Sau , port chuyn t trng thi nghe sang trng thi hc. trng thi ny,
port cha chuyn d liu ca user nhng bt u hc a ch MAC t cc gi d
liu nhn c v vn x l gi BPDU. Trng thi hc ko di khong 15 giy v
khong thi gian ny cng c gi thi gian ch chuyn trng thi (Forward
delay).
Sau cng, port chuyn t trng thi hc sang trng thi truyn d liu.
trng thi ny, port thc hin truyn d liu ca user, hc a ch MAC ng thi
vn x l gi BPDU.

456
Mt port c th ri vo trng thi khng hot ng (disable). Trng thi ny
l do ngi qun tr ci t cho port bng lnh shutdown hoc do chnh bn thn
port khng c kt ni hoc b h, khng hot ng c.
Khong thi gian ca mi trng thi nh nu trn l khong thi gian
mc nh c tnh cho mt h thng mng c ti a 7 switch trn mt nhnh tnh
t gc.
7.2.6. Spanning - Tree tnh ton li.
Sau khi h thng mng chuyn mch hi t, tt c cc port trn mi
switch v bridge u trng thi truyn d liu hoc trng thi kho. Port truyn
d liu l port c th truyn , nhn d liu v BPDU. Port kho l port ch nhn gi
BPDU m thi.
Khi cu trc mng c s thay i, switch v bridge s tnh ton li cu trc
hnh cy v c th gy cn tr cho giao thng mng ca user khi ang trong qu
trnh tnh ton.
Thi gian hi t theo chun IEEE 801.1D cho cu trc hnh cy mi l
khong 50 giy. Khi cu trc mng c s thay i xy ra, sau thi gian ch ti a
(max - age) l 20 giy xc nh s thay i , Spanning - Tree mi bt u tnh
li v chuyn trng thi cho port. T trng thi kho, port c chuyn sang trng
thi nghe. Sau trng thi nghe 15 giy ri mi chuyn sang trng thi hc v
trng thi hc 15 giy ri mi chuyn sang trng thi truyn d liu. Nh vy tng
cng l 50 giy cu trc mng chuyn sang cu hnh cy mi p ng theo s
thay i.

457

Hnh 7.2.6.a
V d mt cu trc mng chuyn mch hi t nh trn. Theo chu k mc
nh, c 20 giy cc switch li thc hin trao i gi BPDU mt ln. Gi s kt ni
trn port 1/1 ca Cat - B b t. Khi Cat - B khng cn nhn c gi BPDU
theo nh k trn port 1/1 na. Trong khi Cat - B vn nhn c gi BPDU u
n trn port 1/2. Cat - B i ht thi gian ch ti a (max - age) l 20 giy mi xc
nh kt ni trn port 1/1 cht v bt u chuyn sang trng thi cho port 1/2.
Port 1/2 khng th chuyn ngay t trng thi kho sang trng thi chuyn d liu
c m phi tri qua 2 trng thi trung gian l trng thi nghe v trng thi hc,
mi trng thi trung gian ny ko di 15 giy. Nh vy tng cng l 50 giy k t
lc kt ni trn port 1/1 ca Cat - B b t, mng mi chuyn xong sang cu trc
mi p ng theo s c ny.

458


Hnh 7.2.6.b. Kt qu tnh li l cu trc mi nh hnh v.

7.2.7. Giao thc Rapid Spanning - Tree.
Giao thc Rapid Spanning - Tree c nh ngha trong chun IEEE 802.1w.
Giao thc ny gii thiu cc vn mi sau:
Lm r hn vai tr v trng thi ca port.
nh ngha cc loi kt ni c th chuyn nhanh sang trng thi truyn d
liu.
Cho php cc switch trong mng hi t t gi cc gi BPDU ca n ch
khng ch ring gi BPDU ca bridge gc.
Trng thi kho (bloocking) c i tn thnh trng loi b (discarding).
Port loi b ng vai tr l mt port d phng. Trong mi segment c mt port
c ch nh (designated port) kt ni vo segment . Nu port ch nh ny b
s c th port loi b tng ng s c thay th ngay cho port .

459

Hnh 7.2.7.a. Port 1 trn Switch Y l port thay th cho port 1 trn Switch X.

Cc kt ni c phn thnh cc loi nh kt ni im - n - im, kt ni chia
s v kt ni bin cui (edge - link). Kt ni im - n - im l kt ni gia hai
switch. Kt ni chia s l kt ni c nhiu switch cng kt ni vo. Kt ni bin
cui l kt ni t switch xung host, khng cn switch no khc xen gia. Phn
bit thnh nhiu loi kt ni c th nh vy, vic nhn bit s thay i cu trc
mng s nhanh hn.
Kt ni im - n - im v kt ni bin cui s c chuyn vo trng thi
truyn d liu ngay lp tc v khng h c vng lp trn nhng kt ni dng ny.

460

Hnh 7.2.7.b. Cc loi kt ni trong Rapid Spanning - Tree.

Thi gian hi t s khng lu hn 15 giy k t khi c s thay i.
Giao thc Rapid Spanning - Tree, hay IEEE 802.1w s thc s thay th cho
giao thc Spanning - Tree, hay IEEE 802.1D.
TNG kt
Sau khi hon tt chng ny, bn cn nm c cc quan trng sau:
S d phng v vai tr quan trng ca n trong h thng mng.
Cc thnh phn chnh trong cu trc mng d phng.
Trn bo qung b v tc hi ca n trong mng chuyn mch.
Truyn nhiu lt frame v tc hi ca n ln mng chuyn mch.
Nguyn nhn v hu qu ca vic c s d liu a ch MAC khng n
nh.
Li ch v nguy c ca cu trc mng d phng.

461
Vai tr ca Spanning - Tree trong cu trc mng d phng.
Cc hot ng c bn ca Spanning - Tree.
Qu trnh bu bridge gc.
Cc trng thi Spanning - Tree.
So snh giao thc Spanning - Tree v giao thc Rapid Spanning - Tree.


462
CHNG 8 : VLAN
GII THIU
Mt c tnh quan trng ca mng chuyn mch Ethernet l mng LAN
o(VLAN).VLAN l mt nhm lgic cc thit b mng hoc cc usur. Cc thit b
mng hoc user c nhm li theo chc nng, phng ban hoc theo ng dng ch
khng theo v tr vt l na. Cc thit b trong mt VLAN c gii hn ch thng
tin lin lc vi cc thit b trong cng VLAN. Ch c router mi cung cp kt ni
gia cc VLAN khc nhau. Cisco ang c gng hng ti s tng thch vi cc
nh sn xut khc nhau nhng mi nh sn xut pht trin sn phm VLAN
ring c quyn ca h cho nn chng c th khng hon ton tng thch vi
nhau.
VLAN vi cch phn ngun ti nguyn v user theo lgic lm tng hiu
qu hot ng ca ton b h thng mng. Cc cng ty, t chc thng s dng
VLAN phn nhm user theo lgic m khng cn quan tm n v tr vt l ca
h. Nh , user trong phng Maketing s c nhm vo Maketing VLAN, user
trong phng K thut c t vo VLAN k thut.
Vi VLAN,mng c kh nng pht trin, bo mt v qun l tt hn v
router trong cu trc VLAN c th ngn gi qung b, bo mt v qun l dng lu
lng mng.
VLAN l mt cng c mnh trong thit k v cu hnh mng. Vi VLAN
cc cng vic thm bt, chuyn i trong cu trc mng khi cn thit tr nn n
gin hn rt nhiu. VLAN cn gip gia tng bo mt v kim sot qung b Lp 3.
Tuy nhin nuVLAN c cu hnh khng ng s lm cho mng hot ng km
hoc c khi khng hot ng c. Do , khi thit k mng, vic nm c cch
trin khai VLAN trn nhiu switch khc nhau l rt quan trng.
Sau khi hon tt chng trnh ny, cc bn c th thc hin c nhng vic
sau:
+nh ngha VLAN
+Lit k cc ch li ca VLAN
+Gii thch VLAN c s dng to min qung b nh th no.

463
+Gii thch router c s dng thng tin lin lc gia cc VLAN nh th
no.
+Lit k cc loi VLAN
+nh ngha ISL v 802.1Q
+Gii thch cc khi nim VLAN theo a l.
+Cu hnh VLAN c c nh trn dng Catalyst 29xx switch.
+Kim tra v lu cu hnh VLAN
+Xo VLAN khi cu hnh switch.
8.1 Khi nim v VLAN
8.1.1 Gii thiu v VLAN
VLAN l mt nhm cc thit b mng khng b gii hn theo v tr vt l
hoc theo LAN switch m chng kt ni vo.
VLAN l mt segment mng theo lgic da trn chc nng, i nhm hoc
ng dng ca mt t chc ch khng ph thuc v tr vt l hay kt ni vt l trong
mng. Tt c cc my trm v server c s dng bi cng mt nhm lm vic s
c t trong cng VLAN bt k v tr hay kt ni vt l ca chng.
Mi cng vic cu hnh VLAN hoc thay i cu hnh VLAN u c thc
hin trn phn mm m khng cn thay i cp v thit b vt l.
Mt my trm trong mt VLAN ch c lin lc vi file server trong cng
VLAN vi n. VLAN c nhm theo chc nng lgic v mi VLAN l mt min
qung b, do gi d liu ch c chuyn mch trong cng mt VLAN.
VLAN c kh nng m rng, bo mt v qun l mng tt hn. Router trong
cu trc VLAN thc hin ngn chn qung b, bo mt v qun l ngun giao
thng mng. Switch khng th chuyn mch giao thng gia cc VLAN khc nhau.
Giao thng gia cc VLAN phi c nh tuyn qua router.

464

Hnh 8.1.1 Phn on mng LAN theo kiu truyn thng v theo VLAN.
8.2.1 Min qung b vi VLAN v router
Mt VLAN l mt min qung b c to nn bi mt hay nhiu switch.
Hnh 8.1.2.a cho thy to 3 min qung b ring bit trn ba switch nh th no.
nh tuyn Lp 3 cho php router chuyn gi gia cc min qung b vi nhau.

Hnh 8.1.2.a.3 min qung b trn 3 switch khc nhau.
Trong hnh 8.1.2.b chng ta thy 3 VLAN tc l 3 min qung b khc nhau
c to ra trn mt switch v mt router. Router s s dng nh tuyn Lp 3
chuyn giao thng gia 3 VLAN.

465

Hnh 8.1.2.b. 3 VLAN 3 min qung b trn mt switch.

Switch trong hnh 8.1.2.b s truyn frame ln cng giao tip ca router khi:
+Gi d liu l gi qung b.
+Gi d liu c a ch MAC ch l mt trong cc a ch MAC ca router.
Nu my trm 1 trong VLAN k thut mun gi d liu cho my trm 2 trong
VLAN Bn hng, hai my ny nm trong hai min qung b khc nhau, thuc hai
mng khc nhau, do a ch MAC ch trong gi d liu s l a ch MAC ca
default gateway ca my trm 1. V vy a ch MAC ch ca gi d liu ny s l
a ch MAC ca tng Fa0/0 trn router. Gi d liu c chuyn n router, bng
nh tuyn IP, router s chuyn gi n ng VLAN Bn hng.
Nu my trm 1 trong VLAN k thut mun gi gi d liu cho my trm 2
trong cng VLAN th a ch MAC ch ca gi d liu s chnh l a ch MAC
ca my trm 2.
Tm li, switch s x l chuyn mch gi d liu khi c chia VLAN nh sau:
+i vi mi VLAN switch c mt bng chuyn mch ring tng ng

466
+Nu switch nhn c gi d liu t mt port nm trong VLAN 1 chng
hn, th switch s ch tm a ch MAC ch trong bng chuyn mch ca VLAN 1
m thi.
+ng thi switch s hc a ch MAC ngun trong gi d liu v ghi vo
bng chuyn mch ca VLAN 1 nu a ch MAC ny cha c bit.
+Sau switch quyt nh chuyn gi d liu.
+Switch nhn frame vo t VLAN no th switch ch hc a ch ngun ca
frame v tm a ch ch cho frame trong mt bng chuyn mch tng ng vi
VLAN .
8.1.3 Hot ng ca VLAN
Mi port trn switch c th gn cho mt VLAN khc nhau. Cc port nm
trong cng mt VLAN s chia s gi qung b vi nhau. Cc port khng nm trong
cng VLAN s khng chia s gi qung b vi nhau. Nh mng LAN hot ng
hiu qu hn.


Hnh 8.1.3.a VLAN c nh.
Thnh vin c nh ca VLAN c xc nh theo port. Khi thit b kt ni
vo mt port ca switch, tu theo port thuc loi VLAN no th thit b s nm
trong VLAN .
Mc nh, tt c cc port trn mt switch u nm trong VLAN qun l.
VLAN qun l lun lun l VLAN 1 v chng ta khng th xo VLAN ny c.

467
Sau chng ta c th cu hnh gn port vo cc VLAN khc. VLAN cung cp
bng thng tin nhiu hn cho user so vi mng chia s. Trong mng chia s, cc
user cng chia s mt bng thng trong mng , cng nhiu user trong mt mng
chia s th lng bng thng cng thp hn v hiu sut hot ng cng gim i.
Thnh vin ng ca VLAN c cu hnh bng phn mm qun l mng.
Bn c th s dng CiscoWorks 2000 hoc CiscoWorks for Switch Internetworks
to VLAN ng. VLAN ng cho php cc nh thnh vin da theo a ch
MAC ca thit b kt ni vo switch ch khng cn xc nh theo port na. Khi
thit b kt ni vo switch, switch s tm trong c s d liu ca n xc nh
thit b ny thuc loi VLAN no.

Hnh 8.1.3.b VLAN ng
*Cu hnh VLAN bng cc phn mm VLAN qun l tp trung.
*C th chia VLAN theo a ch MAC, a ch lgic hoc theo loi giao
thc.
*Khng cn qun l nhiu cc t ni dy na v thit b kt ni vo mng
thuc VLAN no l tu theo a ch ca thit b c gn vo VLAN.
*C kh nng thng bo cho qun tr mng khi c mt user l, khng c
trong c s d liu kt ni vo mng.
Xc nh thnh vin VLAN theo port tc l port c gn vo VLAN no
th thit b kt ni vo port thuc VLAN , khng ph thuc vo thit b kt
ni l thit b g, a ch bao nhiu. Vi cch chia VLAN theo port nh vy, tt c
cc user kt ni vo cng mt port s nm trong cng mt VLAN. Mt user hay
nhiu user c th kt ni vo mt port v s khng nhn thy l c s tn ti ca

468
VLAN. Cch chia VLAN ny gip vic qun l n gin hn v khng cn tm
trong c s d liu phc tp xc nh thnh vin ca mi VLAN.
Ngi qun tr mng c trch nhim cu hnh VLAN bng tay v c nh.
Mi mt port trn switch cng hot ng ging nh mt port trn bridge. Bridge s
chn lung lu lng nu n khng cn thit phi i ra ngoi segment. Nu gi d
liu cn phi chuyn qua bridge v switch khng bit a ch ch hoc gi nhn
c l gi qung b th mi chuyn ra tt c cc port nm trong cng min qung
b vi port nhn gi d liu vo.

Hnh 8.1.3.c. Chia VLAN theo port.
8.1.4 ch li ca VLAN
Li ch ca VLAN l cho php ngi qun tr mng t chc mng theo lgc
ch khng theo vt l na. Nh nhng cng vic sau c th thc hin d dng
hn:
*Di chuyn my trm trong LAN d dng.
* Thm my trm vo LAN d dng.
*Thay i cu hnh LAN d dng.

469
*Kim sot giao thng mng d dng.
*Gia tng kh nng bo mt.

Tt c cc user c gn vo cng port l cng mt VLAN.
Hnh 8.1.4
8.1.5 Cc loi VLAN
C 3 loi thnh vin VLAN xc nh v kim sot vic s l cc gi d liu:
*VLAN theo port
*VLAN theo a ch MAC
*VLAN theo giao thc


470

Hnh 8.1.5.1. 3 loi thnh vin VLAN

*User thuc loi VLAN no l tu thuc vo port kt ni ca user .
*Khng cn tm trong c s d liu khi xc nh thnh vin VLAN
*D dng qun l bng giao din ho(GUIs). Qun l thnh vin ca
VLAN theo port cng d dng v n gin.
*Bo mt ti a gia cc VLAN
*Gi d liu khng b r r sang cc min khc.
*D dng kim sot qua mng


471

Hnh 8.1.5.b.Xc nh thnh vin VLAN theo port.

*User thuc loi VLAN no l tu thuc vo a ch MAC ca user
*Linh hot hn nhng tng ti ln giao thng mng v cng vic qun tr
mng.
*nh hng n hiu sut hot ng, kh nng m rng v kh nng qun tr
v qun l thnh vin ca VLAN theo a ch MAC l mt vic phc tp.
*Tin trnh x l gn ging nh cc lp trn.



Hnh 8.1.5.c Xc nh thnh vin VLAN theo a ch MAC.
S lng VLAN trn mt switch ph thuc vo cc yu t sau:

472
+Dng giao thng
+Loi ng dng
+S qun l mng
+S phn nhm
Ngoi ra mt yu t quan trng m chng ta cn quan tm l kch thc ca switch
v s chia a ch IP
V d: Mt mng s dng a ch mng c 24 bt subnet mask, nh vy mi subnet
c tng cng 254 a ch host. Chng ta nn s dng mi tng quan mt- mt
gia VLAN v IP subnet. Do , mi VLAN tng ng vi mt IP subnet, c ti
a 254 thit b.


Thieu hinh ve ko co hinh


Phn header ca frame s c ng gi li v iu chnh c thm thng
tin v VLAN ID trc khi frame c truyn ln ng truyn kt ni gia cc
switch. Cng vic ny gi l dn nhn cho frame. Sau , phn header ca frame
c tr li nh c trc khi truyn xung cho thit b ch.
C hai phng php ch yu dn nhn frame l Intr Switch Link(ISL) v
802.1Q.ISL tng c s dng ph bin nhng by gi ang thay th bi 802.1Q.
Xt v d trn hnh 8.1.5.d: Switch lu ring tng bng chuyn mch tng
ng vi mi VLAN. Switch nhn frame vo t VLAN no th ch hc a ch ngun
v tm a ch ch trong bng chuyn mch ca VLAN . Nh switch bo m
ch thc hin chuyn mch trong cng mt VLAN. By gi gi s my trm trong
VLAN1 ca switch A gi gi d liu cho my trm trong VLAN 1 ca switch B.
Switch A nhn c gi d liu ny vo t port nm trong VLAN1, do n tm
a ch ch trong bng chuyn mch ca VLAN1. Sau switch xc nh l phi
chuyn frame ny ln ng backbone. Trc khi chuyn frame ln ng

473
backbone th Switch A s ng gi li cho frame, trong phn header ca frame
c thm thng tin v VLAN ID cho bit gi d liu ny thuc VLAN1. Cng vic
ny gi l dn nhn frame. Sau Switch B nhn c gi d liu t ng
backbone xung, da vo VLAN ID trong gi, Switch xc nh gi d liu ny t
VLAN1 nn n tm a ch ch trong bng chuyn mch ca VLAN1. Switch B
tm c port ch ca gi d liu. Trc khi chuyn gi xung my ch, Switch
tm c port ch ca gi d liu. Trc khi chuyn gi xung my ch, Switch
B tr li nh dng ban u ca phn header trong gi d liu, hay cn gi l g
nhn frame.
M phng LAN (LANE LAN Emulation) lm cho mng ATM(Asynchronous
Transfer Mode) bt chc ging mng Ethernet. Trong LANE, khng c dn nhn
frame m s dng kt ni o biu th choVLAN ID.
8.2 Cu hnh VLAN
8.2.1. Cu hnh VLAN c bn
Trong mi trng chuyn mch, mt my trm ch nhn c giao thng no
gi n n. Nh , mi my trm c dnh ring v trn vn bng thng cho
ng truyn v nhn. Khng ging nh h thng hus chia s ch c mt my trm
c php truyn ti mt thi im, mng chuyn mch c th cho php nhiu
phin giao dch cng mt lc trong mt min qung b m khng lm nh hng
n cc my trm khc bn trong cng nh bn ngoi min qung b. V d nh
trn hnh 8.2.1.a, cp A/B, C/D, E/F c th ng thi lin lc vi nhau m khng
nh hng n cc cp my khc.


474
Hnh 8.2.1.a
Mi VLAN c mt a ch mng Lp 3 ring: Nh router c th chuyn
gi gia cc VLAN vi nhau.
Chng ta c th xy dng VLAN cho mng t u cui - n - u cui hoc theo
gii hn a l.

Hnh 8.2.1.b VLAN t u cui- n - u cui.
Mt mng VLAN t u cui - n - u cui c cc c im nh sau:
*User c phn nhm vo VLAN hon ton khng ph thuc vo v tr vt
l, ch ph thuc vo chc nng cng vic ca nhm.
*Mi user trong cng mt VLAN u c chung t l giao thng 80/20(80%
giao thng trong VLAN, 20% giao thng ra ngoi VLAN)
*Khi user di chuyn trong h thng mng vn khng thay i VLAN ca
user .
*Mi VLAN c nhng yu cu bo mt ring cho mi thnh vin ca VLAN
.
Bt u t tng truy cp, port trn switch c cp xung cho mi user. Ngi s
dng di chuyn trong ton b h thng mng mi thi im nn mi switch u

475
l thnh vin ca mi VLAN. Switch phi dn nhn frame khi chuyn frame gia
cc switch tng truy cp vi switch phn phi.
ISL l giao thc c quyn ca Cisco dn nhn cho frame khi truyn frame gia
cc switch vi nhau v vi router. CnIEEE802.1Q l mt chun dn nhn
frame. Catalyst 2950 khng h tr ISL trunking.
Cc server hot ng theo ch client/server. Do cc server theo nhm nn t
trong cng VLAN vi nhm user m server phc v, nh vy s gi cho dng
lu lng tp trung trong VLAN, gip ti u ho hot ng chuyn mch lp 2.
Router tng trc chnh c s dng nh tuyn gia cc subnet. Ton b h
thng ny c t l lu lng l 80% lu lng trong ni b mi VLAN, 20% giao
thng i qua router n cc server ton b h thng v i ra internet, WAN.
8.2.2. Vlan theo a l.
VLAN t u cui - n - u cui cho php phn nhm ngun ti nguyn
s dng, v d nh phn nhm user theo server s dng, nhm d n v theo phng
ban... Mc tiu ca VLAN t u n cui - n - u cui l gi 80% giao thng
trong ni b ca VLAN.
Khi cc h thng mng tp on thc hin tp trung ti nguyn mng th
VLAN t u cui - n - u cui rt kh thc hin mc tiu ca mnh. Khi
user cn phi s dng nhiu ngun ti nguyn khc nhau khng nm trong cng
VLAN vi user. Chnh v xu hng s dng v phn b ti nguyn mng khc i
nn hin nay VLAN thng c to ra theo gii hn ca a l.
Phm vi a l c th ln bng c mt to nh hoc cng c th ch nh vi
mt switch. Trong cu trc VLAN ny. T l lu lng s l 20/80, 20% giao
thng trong ni b VLAN v 80% giao thng i ra ngoi VLAN.
im ny c ngha l lu lng phi i qua thit b lp 3 mi n c 80%
ngun ti nguyn. Kiu thit k ny cho php vic truy cp ngun ti nguyn c
thng nht.

476

Hnh 8.2.2
8.2.3 Cu hinh VLAN c nh.
VLAN c nh l VLAN c cu hnh theo port trn switch bng cc phn
mm qun l hoc cu hnh trc tip trn switch. Cc port c gn vo VLAN
no th n s gi nguyn cu hnh VLAN cho n khi c thay i bng lnh.
y l cu trc VLAN theo a l, cc user phi i qua thit b lp 3 mi truy cp
80% ti nguyn mng. Loi VLAN c nh hot ng tt trong nhng mng c c
im nh sau:
S di chuyn trong mng c qun l v kim sot.
C phn mm qun l VLAN mnh cu hnh port trn switch.
Khng dnh nhiu ti cho hot ng duy tri a ch MAC ca thit b u
cui v iu chnh bng a ch.
VLAN ng th khng ph thuc vo port trn switch.
Sau y l cc hng dn khi bn cu hnh VLAN trn Cisco 29xx switch:
S lng VLAN ti a ph thuc vo switch.
VLAN 1 l VLAN mc nh ca nh sn xut.

477
VLAN 1 l VLAN Ethernet mc nh.
Giao thc pht hin thit b Cisco (Cisco Discovery Protocol CDP) v
giao thc VLAN Trunking (VTP) u gi gi qung b ca mnh trong VLAN 1.
a ch IP ca Catalyst 29xx mc nh nm trong min qung b VLAN 1.
Switch phi ch VTP server to, thm hoc xo VLAN.
Vic to VLAN trn switch rt n gin v r rng. Nu bn s dng switch
vi cisco IOS, bn vo ch cu hnh VLAN bng lnh vlan database ch
EXEC c quyn, sau bn to VLAN:
Switch # vlan database.
Switch (vlan) # vlan vlan_number.
Switch (vlan) # exit.
Sau khi c VLAN trn switch, bc tip theo l cc bn gn port vo
VLAN:
Switch (config) # interfase fastethernet 0/9.
Switch (config-if)#switchport access vlan vlan_number.
8.2.4. Kim tra cu hnh VLAN.
Bn dng cc lnh sau kim tra cu hnh VLAN: show vlan, show vlan
brief, show vlan id id_number.
Bn nn nh 2 iu kin sau:
Tt c cc VLAN c to ra ch bt u c s dng khi c port c
phn cho n.
Mc nh, tt c cc port ethernet u nm trong VLAN 1.


478

Hnh 8.2.4.a


Hnh 8.2.4.b
8.2.5. Lu cu hnh VLAN.
Bn nn lu cu hnh VLAN thnh mt tp tin vn bn c th bin tp li
hoc d phng.

479
Bn c th lu cu hnh switch bng lnh copy running-config tftp hoc bng
chc nng ghi li vn bn (capture text) ca HyperTerminal.


Hnh 8.2.5
8.2.6. Xo VLAN.
Xo mt VLAN trn switch cng ging nh mt dng lnh xo trong cu
hnh router vy. n gin l bn to VLAN bng lnh no th bn dng dng
ca cu lnh xo VLAN.
Khi mt VLAN b xo i th tt c cc port ca VLAN s trng thi
khng hot ng nhng vn thuc v VLAN b xo cho n khi no cc port ny
c cu hnh sang VLAN khc.

Hnh 8.2.6. Xo port 0/9 khi VLAN 300.


480
8.3. X l s c VLAN.
8.3.1. Gii thiu chung.
Hin nay VLAN c s dng ph bin. Vi VLAN, ngi k s mng c
th linh hot hn trong thit k v trin khai h thng mng. VLAN gip gii hn
min qung b, gia tng kh nng bo mt v phn nhm theo logic. Tuy nhin, vi
c bn chuyn mch LAN, s c c th xay ra khi chng ta trin khai VLAN.
Trong bi ny s cho thy mt vi s c c th xy ra vi VLAN v cung cp cho
cc bn mt s cng c v k thut s l s c.
Sau khi hon tt bi ny cc bn c th thc hin cc vic sau:
Phn tch h thng tip xc vi s c ca VLAN.
Gii thch cc bc x l s c ni chung trong mng chuyn mch.
M t s c Spanning Tree dn n trn bo qung b nh th no.
S dng lnh show v debug x l s c VLAN.
8.3.2. Tin trnh x l s c VLAN.
iu quan trng l bn phi pht trin cc bc x l s c trn switch mt
cch c h thng. Sau y l cc bc c th gip cho bn xc nh s c trong
mng chuyn mch:
1. Kim tra cc biu hin vt l, nh trng thi LED.
2. Bt u t mt cu hnh trn mt switch v kim tra dn ra.
3. Kim tra kt ni lp 1.
4. Kim tra kt ni lp 2.
5. X l s c VLAN xy ra trn nhiu switch.
Khi xay ra s c, bn nn kim tra xem y l mt s c lp i lp li hay l
s c bit lp. Mt s s c lp i lp li c th l do s gia tng ca cc dch v
phc v cho my trm, lm vt qua kh nng cu hnh, kh nng ng trunking
v kh nng truy cp ti nguyn trn server.

481
V d: Vic s dng cc cng ngh web v cc ng dng truyn thng nh
truyn ti file, email...s lm gia tng mt giao thng lm cho ton b h thng
b tr tr.

Hnh 8.3.1
Hin nay rt nhiu mng LAN phi i mt vi m hnh giao thng cha
c tnh trc, l kt qu ca s gia tng giao thng trong intranet, t phn nhm
server hn v tng s dng multicast. Nguyn tc 80/20 vi ch c 20% giao thng
i ln cc ng trc chnh tr ln lc hu. Ngy nay, cc trnh duyt web ni
b c th cho php user xc nh v truy cp thng tin bt k u trong mng ni
b ca tp on.
Nu mng thng xuyn b nghn mch, qu ti, rt gi v truyn li nhiu
ln th ngha l c qu nhiu port cho mt ng trunk hoc c qu nhiu yu cu
truy sut vo cc ngun ti nguyn ca ton h thng v cc server intranet.
Nghn mch cng c th do phn ln giao thng u c truyn ln ng
trc chnh, hoc l do user m ra nhiu ti nguyn v nhiu ng dng a phng
tin. Trong trng hp ny th h thng mng nn nng cp p ng nhu cu
pht trin.
8.3.3. Ngn trn cn bo qung b.

482
Trn bo qung b xy ra khi c qu nhiu gi qung b c nhn vo trn
mt port. Vic s l chuyn mch cc gi ny cho h thng mng chm i. Chng
ta c th cu hnh cho switch kim sot bo trn tng port. Mc nh, ch kim
sot bo trn switch b tt i.
ngn chn bo qung b, chng ta t mt gi tr ngng cho port hu
gi d liu v ng port khi gi tr ngng ny b vt qua.
STP (Spanning - Tree Protocol) c mt s s c bao gm trn bo qung b,
lp vng, rt gi BPDU va gi d liu. Chc nng ca STP l bo m khng c
vng lp tn ti trong mng bng cch chn ra mt bridge gc. Bridge gc ny l
im gc ca cu trc hnh cy v ni kim sot hot ng ca giao thc STP.
Nu cn phi gim lng giao thng BPDU th bn s ci t gi tr ti a
cho cc khong thi gian hot ng ca bridge gc. c bit l bn nn t gi tr
ti a 30 giy cho khong thi gian chuyn trng thi (Forward delay) v thi gian
ch ti a (max - age) l 40 giy.
Mt port vt l trn router hoc switch c th l thnh vin ca mt hoc
nhiu cu trc hnh cy nu port ny kt ni vo ng trunk.
Lu : VTP ch chy trn Catalyst switch ch khng chy trn router.
Trn switch kt ni vo router, bn nn cu hnh cho switch chy ch
VTP transparent cho n khi no Cisco h tr VTP trn router ca h.
Giao thc Spanning - Tree c xem l mt trong nhng giao thc lp 2
quan trng nht trn Catalyst switch. bng cch ngn chn cc vng lun l trong
mng chuyn mch, STP cho php cu trc lp 2 vn c cc ng d d phng
m khng gy ra trn bo qung b.


483
TP 4
CHNG I:PHN CHIA A CH IP
GII THIU
S pht trin khng ngng ca Internet lm cho nhng nh nghin cu bt ng.
Mt trong nhng nguyn nhn lm cho Internet pht trin nhanh chng nh vy l
do s linh hot, uyn chuyn ca thit k ban u. Nu chng ta khng c cc bin
php phn phi a ch IP th s pht trin ca Internet s lm cn kit ngun a
ch IP. gii quyt vn thiu ht a ch IP, nhiu bin php c trin
khai. Trong , mt bin php c trin khai rng ri l chuyn i a ch
mng (Network Address Translation NAT).
NAT l mt c ch tit kim a ch IP ng k trong mt mng ln v gip n
gin ha vic qun l a ch IP. Khi mt gi d liu c nh tuyn trong mt
thit b mng, thng l firewall hoc cc router bin, a ch IP ngun s c
chuyn i t a ch mng ring thnh a ch IP cng cng nh tuyn c. iu
ny cho php gi d liu c truyn i trong trong mng cng cng, v d nh
Internet. Sau , a ch cng cng trong gi tr li li c chuyn i thnh a
ch ring pht vo trong mng ni b. Mt dng ca NAT, c gi l PAT
(Port Address Translation), cho php nhiu a ch ring c dch sang mt a
ch cng cng duy nht.
Router, server v cc thit b quan trng khc trong mng thng i hi phi c
cu hnh bng tay a ch IP c nh. Trong khi , cc my tnh client khng cn
thit phi t c nh mt a ch m ch cn xc nh mt di a ch cho n. Di
a ch ny thng l mt subnet IP. Mt my tnh nm trong subnet c th c
phn phi bt k a ch no nm trong subnet .

484
Giao thc DHCP (Dynamic Host Configuration Protocol) c thit k phn
phi a ch IP v ng thi cung cp cc thng tin cu hnh mng quan trng mt
cch t ng cho my tnh. S lng my client chim phn ln trong h thng
mng, do DHCP thc s l cng c tit kim thi gian cho ngi qun tr mng.
Sau khi hon tt chng ny, cc bn c th:
Xc nh a ch IP ring c m t trong RFC 1918.
Nm c cc c im ca NAT v PAT.
Phn tch cc li im ca NAT.
Phn tch cch cu hnh NAT v PAT, bao gm c chuyn i c nh,
chuyn i ng v chuyn i overloading.
Xc nh cc lnh dng kim tra cu hnh NAT v PAT.
Lit k cc bc x l s c NAT v PAT.
Nm c cc u im v nhc im ca NAT.
M t cc c im ca DHCP.
Phn tch s khc nhau gia BOOTP v DHCP.
Phn tch qu trnh cu hnh DHCP client.
Cu hnh DHCP server.
X l s c DHCP.
Phn tch yu cu t li DHCP.
1.1. Chia a ch mng vi NAT v PAT
1.1.1. a ch ring
RFC 1918 dnh ring 3 di a ch IP sau:
1 a ch lp A: 10.0.0.0/8.
16 a ch lp B: 172.16.0.0 172.31.255.255 (172.16.0.0/12).

485
256 a ch lp C: 192.168.0.0-192.168.255.255 (192.168.0.0/16).
Nhng a ch trn ch dng cho mng ring, mng ni b. Cc gi d liu c a
ch nh trn s khng nh tuyn c trn Internet.
a ch Internet cng cng phi c ng k vi mt cng ty c thm quyn
Internet, v d nh American Registry for Internet Numbers (ARIN) hoc Rseaux
IP Europens (RIPE) v The Regional Internet Registry ph trch khu vc Chu
u v Bc Phi. a ch IP cng cng cn c th c thu t mt nh cung cp
dch v Internet (ISP). a ch IP ring c dnh ring v c th c s dng bi
bt k ai. iu ny c ngha l c th c 2 mng hoc 2 triu mng s dng cng
mt a ch mng ring. Router trn Internet s khng nh tuyn cc a ch RFC
1918.ISP cu hnh Router bin ngn khng cho cc lu lng ca a ch ring
c pht ra ngoi.
NAT mang n rt nhiu li ch cho cc cng ty v Internet. Trc y, khi khng
c NAT, mt my tnh khng th truy cp Internet vi a ch ring. By gi, sau
khi c NAT, cc cng ty c th cu hnh a ch ring cho mt hoc tt c cc my
tnh v s dng NAT truy cp Internet.
1.1.2. Gii thiu NAT v PAT
NAT c thit k tit kim a ch IP v cho php mng ni b s dng a ch
IP ring. Cc a ch IP ring s c chuyn i sang a ch cng cng nh
tuyn c bng cch chy phn mm NAT c bit trn thit b mng. iu ny
gip cho mng ring cng c tch bit v giu c a ch IP ni b.
NAT thng c s dng trn Router bin ca mng mt ca. Mng mt ca l
mng ch c mt kt ni duy nht ra bn ngoi. Khi mt host nm trong mng mt
ca mun truyn d liu cho mt host nm bn ngoi n s truyn gi d liu n
Router bin gii. Router bin gii s thc hin tin trnh NAT, chuyn i a ch

486
ring ca host ngun sang mt a ch cng cng nh tuyn c. Trong thut ng
NAT, mng ni b c ngha l tp hp cc a ch mng cn chuyn i a ch.
Mng bn ngoi l tt c cc a ch khc cn lai.
Mng cc b ch c mt ca ra mng bn ngoi.

Hnh 1.1.2.a. Mng mt ca
Cisco nh ngha cc thut ng NAT nh sau:
a ch cc b bn trong (Inside local address): l a ch c phn phi
cho cc host bn trong mng ni b. Cc a ch ny thng khng phi l
a ch c cung cp bi InterNIC (Internet Network Information Center)
hoc bi nh cung cp dch v Internet. a ch ny thng l a ch ring
RFC 1918.

a ch ton cc bn trong (Inside global address): l a ch IP hp php
c cung cp bi InterNIC hoc bi nh cung cp dch v Internet. a ch
ny i din cho mt hoc nhiu a ch ni b bn trong i vi th gii bn
ngoi.

487
a ch cc b bn ngoi (Outside local address): l a ch ring ca host
nm bn ngoi mng ni b.
a ch ton cc bn ngoi (Outside global address): l a ch cng cng
hp php ca host nm bn ngoi mng ni b.

Hnh 1.1.2.b. Host ni b 10.0.0.3 mun gi gi d liu cho mt host nm ngoi
128.23.2.2. Gi d liu c gi ti router bin gii RTA.

Hnh 1.1.2.c. RTA nhn thy gi d liu ny c gi ra ngoi internet nn n
thc hin tin trnh NAT, chuyn i a ch ngun 10.0.0.3 thnh a ch cng
cng l 179.9.8.80. Sauk hi thc hin NAT xong, gi d liu t RTA i ra s c a
ch ngun l mt a ch cng cng hp php 179.9.8.80.

488

Hnh 1.1.2.d. Sau server 128..23.2.2 c th gi li mt gi tr li. Khi gi
tr li s c a ch ch l 179.9.8.80.

Hnh 1.1.2.e. RTA nhn thy gi d liu ny c gi t bn ngoi vo trong
mng ni b. RTA s tm trong bng NAT nh x t a ch ch cng cng sang
a ch ring tng ng. Sau khi thc hin NAT xong, gi d liu t RTA pht vo
trong mng ni b s c a ch ch l a ch ring ca host ch 10.0.0.3.
Xt v d hnh 1.1.2.b, i vi RTA:
a ch ni b bn trong l 10.0.0.3.
a ch ton cc bn trong l: 179.9.8.80.
a ch ton cc bn ngoi l: 128.23.2.2.

489
1.1.3. Cc c im ca NAT v PAT
Chuyn i NAT rt hu ch cho nhiu mc ch khc nhau v c th chuyn i
ng hoc c nh. NAT c nh c thit k nh x mt-mt, t mt a ch
ni b sang mt a ch cng cng tng ng duy nht. iu ny rt tt i vi
nhng host cn phi c a ch nht nh truy cp t Internet. Nhng host ny c
th l cc server ton h thng hoc cc thit b mng.
NAT ng c thit k nh x mt a ch IP ring sang mt a ch cng
cng mt cch t ng. Bt k a ch IP no nm trong di a ch IP cng cng
c nh trc u c th c gn cho mt host bn trong mng. Overloading
hoc PAT c th nh x nhiu a ch IP ring sang mt a ch IP cng cng v
mi a ch ring c phn bit bng s port.
PAT s dng s port ngun cng vi a ch IP ring bn trong phn bit khi
chuyn i. S port c m ha 16 bit. Do c ti 65.536 a ch ni b c th
c chuyn i sang mt a ch cng cng. Thc t th s lng port c th gn
cho mt a ch IP l khong 4000 port. PAT s c gng gi nguyn s port ngun
ban u. Nhng nu s port ny b s dng thi PAT s ly s port cn trng u
tin trong cc nhm port 0-511, 512-1023, 1024-65535.
Khi khng cn s port no cn trng v vn cn a ch IP cng cng khc c
cu hnh th PAT s chuyn sang a ch IP cng cng k tip v bt u xc nh
s port ngun nh trn. Qu trnh ny s c thc hin cho n khi no ht s
port v a ch IP cng cng cn trng.

490

Hnh 1.1.3.a.
.
Hnh 1.1.3.b.


491
Hnh 1.1.3.c. Host 10.0.0.3 gi gi d liu ra internet. Trong gi d liu ny, a
ch IP ngun l 10.0.0.3, port l 1444


Hnh 1.1.3.d. Router thc hin chuyn i a ch IP ngun t 10.0.0.3 sang a
ch 179.9.8.80, port ngun vn gi nguyn l 1444.

Hnh 1.1.3.e. By gi Host 10.0.0.4 cng gi gi d liu ra internet vi a ch
ngun l 10.0.0.4, port ngun l 1444

492

Hnh 1.1.3.f. Router thc hin chuyn i a ch IP ngun t 10.0.0.4 sang
179.9.8.80. Port ngun l 1444 lc ny phi i sang 1445. Nh vy theo nh
bng NAT trong hnh ta thy a ch cng cng 179.9.8.80: 1444 l tng ng vi
10.0.0.3:1444, 179.9.8.80:1445 tng ng vi 10.0.0.4:1444. Bng cch s dng
kt hp vi s port nh vy, PAT c th nh x mt a ch IP cng cng cho nhiu
a ch ring bn trong.
NAT cung cp nhng li im sau:
Khng cn phi gn a ch IP mi cho tng host khi thay i sang mt ISP
mi. Nh c th tit kim c thi gian v tin bc.
Tit kim a ch thng qua ng dng ghp knh cp port. Vi PAT, cc
host bn trong c th chia s mt a ch IP cng cng giao tip vi bn
ngoi. Vi cch cu hnh ny, chng ta cn rt t a ch cng cng, nh
c th tit kim a ch IP.
Bo v mng an ton v mng ni b khng l a ch v cu trc bn
trong ra ngoi.
1.1.4. Cu hnh NAT v PAT

493
1.1.4.1. Chuyn i c nh
cu hnh chuyn i c nh a ch ngun bn trong, chng ta cu hnh cc
bc nh sau:
Bc Thc hin Ghi ch
1 Thit lp mi quan h chuyn i gia a
ch ni b bn trong v a ch i din
bn ngoi
Router (config) # ip nat inside
source static local-ip global-ip
Trong ch cu hnh ton
cc, bn dng cu lnh no ip
nat inside source static
xa s chuyn i a ch c
nh.
2 Xc nh cng kt ni va mng bn
trong.
Router (config) # interface type number
Sau khi g lnh interface,
du nhc ca dng lnh s
chuyn t (config) # sang
(config-if) #
3 nh du cng ny l cng kt ni vo
mng ni b bn trong.
Router (config-if) # ip nat inside

4 That khi ch cu hnh cng hin ti.
Router (config-if) # exit

5 Xc nh cng kt ni ra mng cng cng
bn ngoi.
Router (config) # interface type number


494
6 nh du cng ny l cng kt ni ra
mng cng cng bn ngoi.
Router (config-if) # ip nat outside

Hnh v - 2 hnh

Hnh 1.1.4.a S chuyn i a ch s c thc hin gia hai cng inside v
outside



495
Hnh 1.1.4.b. Cu hnh NAT chuyn i c nh t a ch 10.1.1.2 sang
192.168.1.2. Khi c mt gi d liu t host 10.1.1.2 c gi ra ngoi internet,
router GW s chuyn i a ch ngun 10.1.1.2 ca gi d liu sang a ch
192.168.1.2 trc khi pht gi ra cng s0.
1.1.4.2. Chuyn i ng
Chuyn i ng a ch ngun bn trong, chng ta cu hnh theo cc bc nh
sau:
Bc Thc hin Ghi ch
1 Xc nh di a ch i din bn ngoi
Rourter (config) # ip nat pool name start-ip
end-ip [netmask netmask /prefix-length
prefix-length]
Trong ch cu hnh
ton cc, g lnh no ip
nat pool name xa di
a ch i din bn ngoi.
2 Thit lp ACL c bn cho php nhng a
ch ni b bn trong no c chuyn i.
Router (config) # access-list access-list-
number permit source [source-wildcard]
Trong ch cu hnh
ton cc, g lnh no
access-list access-list-
number xa ACL .
3 Thit lp mi lin quan gia a ch ngun
c xc nh trong ACL bc trn vi
di a ch i din bn ngoi:
Router (config) # ip nat inside source list
access-list-number pool name
Trong ch cu hnh
ton cc, g lnh no ip
nat inside source xa
s chuyn i ng ny
4 Xc nh cng kt ni vo mng ni b Sau khi g xong lnh

496
Router (config) # interface type number interface, du nhc ca
dng lnh s chuyn i
t config sang (config-if)#
5 nh du cng ny l cng kt ni vo mng
ni b.
Router (config-if) # ip nat inside

6 That khi ch cng hin ti.
Router (config) # exit

7 Xc nh cng kt ni ra bn ngoi.
Router (config) # interface type number

8 nh du cng ny l cng kt ni ra bn
ngoi.
Router (config) # ip nat outside

Danh sch iu khin truy cp (ACL Access Control List) cho php khai bo
nhng a ch no c chuyn i. Bn nn nh l kt thc mt ACL lun c cu
lnh n cm tuyt i trnh nhng kt qu khng d tnh c khi mt ACL c
qu nhiu iu kin cho php. Cisco khuyn co l khng nn dng iu kin cho
php tt c permit any trong ACL s dng cho NAT v cu lnh ny lm hao tn
qu nhiu ti nguyn ca Router v do c th gy ra s c mng.

497

Hnh 1.1.4.c
Xt v d hnh 1.1.4.c: Di a ch cng cng i din ben ngoi c tn l nat-
pool1, bao gm cc a ch t 179.9.8.80 n 179.9.95. a ch ni b bn trong
c php chuyn i c nh ngha trong access-list 1 l 10.1.0.0 10.1.0.255.
Nh vy, gi d liu no trong mng ni b i ra ngoi Internet c a ch ngun
nm trong di a ch 10.1.0.0 10.1.0.255 s c chuyn i a ch ngun sang
mt trong bt k a ch no cn trng trong di a ch cng cng 179.9.8.80
179.9.8.95. Host 10.1.1.2 s khng c chuyn i a ch v a ch ca n
khng c cho php trong acces-list 1, do n khng truy cp c Internet.
Overloading hay PAT
Overloading c cu hnh theo hai cch ty theo a ch IP cng cng c cp
pht nh th no. Mt ISP c th cho mt h thng mng ca khch hng s dng
chung mt a ch IP cng cng duy nht, ia jch IP cng cng ny chnh l a
ch ca cng giao tip trn Router ni v ISP. Sau y l v d cu hnh cho tnh
hung ny:

498
Router (config) # access-list 1 permit 10.0.0.0 0.0.255.255
Router (config) ip nat inside source list 1 interface serial0/0 overload
Bc Thc hin Ghi ch
1 To ACL cho php nhng a ch ni b
no c chuyn i.
Router(config) # access-list acl-number
permit source [source-wildcard]
Trong ch cu hnh
ton cc, g lnh no
access-list access-list-
number xa access-list
tng ng.
2A Thit lp mi lin quan gia a ch ngun
c xc nh trong access-list bc trn vi
a ch i din l a ch ca cng kt ni vi
bn ngoi.
Router (config) # ip nat inside source list acl-
number interface interface overload
Trong ch cu hnh
ton cc, g lnh no ip
nat inside source xa
s chuyn i ng ny.
T kha overload cho
php chy PAT
Hoc
2B
Khai bo di a ch i din bn ngoi dng
overload.
Router (config) ip nat pool name start-ip end-
ip
[netmask netmask / prefix-length prefix-
length]
Thit lp chuyn i overload gia a ch ni
b c xc nh trong ACL bc 1 vi
di a ch i din bn ngoi mi khai bo








499
trn.
Router (config) #ip nat inside source list acl-
number pool name overload






3 Xc nh cng kt ni vi mng ni b.
Router (config) #interface type number
Router (config-if) #ip nat inside



Sau khi g lnh interface,
du nhc ca dng lnh s
c i t (config)#
sang (config-if)#
4 Xc nh cng kt ni vi bn ngoi.
Router (config) #interface type number
Router (config-if) #ip nat outside.



Mt cch khc cu hnh Overload l khi ISP cung cp mt hoc nhiu a ch IP
cng cng cho h thng mng khch hng s dng lm di a ch chuyn i
PAT. Cu hnh v d cho tnh hung ny nh sau:
Xc nh a ch ni b c php chuyn i l 10.0.0.0/16:

500
Router (config) # access-list 1 permit 10.0.0.0.0.0.255.255
Khai bo di a ch i din bn ngoi vi tn l nat-pool2, bao gm cc a
ch trong subnet 179.9.8.20/28:
Router (config) # ip nat pool nat-pool2 179.9.8.20 netmask
255.255.255.240
Thit lp s chuyn i Overload a ch ni b c xc nh trong access-
list 1 vi di a ch i din nat pool2:
Router (config) # ip nat inside source list 1 pool nat-pool2 overload

Hnh 1.1.4.d.
Xt v d hnh 1.1.4.d: a ch ni b bn trong c php chuyn i c xc
nh trong access-list 1 l 192.168.2.0/24 v 192.168.3.0/24. a ch i din bn
ngoi l a ch ca cng serial 0, cng kt ni ra Internet. Nh vy phi ton b
a ch bn trong c chuyn i PAT vi mt a ch IP i din duy nht l a
ch ca cng kt ni ra Internet, cng serial 0.

501
1.1.5. Kim tra cu hnh PAT
Sau khi NAT c cu hnh, chng ta c th dng lnh clear v show kim
tra hot ng ca NAT.
Mc nh, trong bng chuyn i NAT ng, mi mt cp chuyn i a ch s b
xa i sau mt khong thi gian khng s dng. Vi chuyn i khng s dng ch
s Port th khong thi gian mc nh l 24 gi. Chng ta c th thay i khong
thi gian ny bng lnh ip nat translation timeout timeout_seconds trong ch
cu hnh ton cc.
Cc thng tin v s chuyn i c th c hin th bng cc lnh sau:
Lnh Gii Thch
Clear ip nat translation *

Xa mi cp chuyn i a ch ng
trong bng NAT.
Clear ip nat translation inside global-
ip local-ip [outside local-ip global-ip]
Xa mt cp chuyn i a ch ng
bn trong hoc c bn trong v bn
ngoi tng ng vi a ch c th c
khai bo trong cu lnh.
Clear ip nat translation protocol inside
global-ip global-port local-ip local-port
[outside local-ip local-port global-ip
global-port]
Xa mt cp chuyn i a ch ng
m rng.
Show ip nat translations Hin th bng NAT ang hot ng.
Show ip nat statistics Hin th trng thi hot ng ca NAT.

502

Hnh 1.1.5.a

Hnh 1.1.5.b
Chng ta c th dng lnh show run kim tra li cc gi tr cn khai bo trong
cc cu lnh cu hnh NAT, access-list, interface.
1.1.6. X l s c cu hnh NAT v PAT
Thng rt kh xc nh nguyn nhn ca s c khi kt ni IP b s c trong mi
trng NAT. Nhiu khi chng ta nhm ln l do NAT gy ra nhng thc s
nguyn nhn li nm ch khc.
Khi c gng xc nh nguyn nhn s c ca mt kt ni IP, chung ta nn c gng
xc nh loi tr kh nng t NAT trc. Sau ay l cc bc kim tra hot
ng ca NAT:
1. Da vo tp tin cu hnh, xc nh r rng NAT thc hin nhng g.
2. Kim tra bng NAT xem cc chuyn i a ch c ng khng.
3. Kim tra hot ng NAT xy ra nh th no bng cc lnh show v
debug.
4. Xem chi tit nhng g xy ra cho mt gi d liu v kim tra xem router
c nh tuyn ng cho gi d liu hay khng.

503
S dng lnh debug ip nat kim tra hot ng ca NAT, hin th cc thng tin
v mi gi c chuyn i NAT bi router. Lnh debug ip nat detal cn cung
cp thm mt s thng tin lin quan n s chuyn ca mi gi gip chng ta xc
nh li, v d nh li khng xc nh c a ch i din bn ngoi.

Hnh 1.1.6
Xt v d hnh 1.1.6. Hai dng u tin cho thy cc gi yu cu v tr li DNS
c pht i. Nhng dng cn li cho bit v mt kt ni Telnet t mt host bn
trong ti mt host bn ngoi mng.
gii m nhng thng tin hin th ca lnh debug, chng ta da vo nhng im
mu cht sau:
Du * k bn t NAT cho bit s chuyn i ang c thc hin trn
ng chuyn mch nhanh. Gi d liu u tin ca mt phin i thoi
lun c x l chuyn mch nn chuyn mch chm. Cc gi d liu tip
theo c truyn chuyn mch nhanh vi b m, khng cn x l nhiu
nh gi u tin.

504
S=a.b.c.d l a ch ngun.
a ch ngun a.b.c.d c dch sang w.x.y.z.
D=e.f.g.h l a ch ch.
Gi tr trong giu ngoc vung l ch s danh inh IP. Thng tin ny c th
s hu dng v da vo chng ta s tm c nhng gi d liu tng
ng c phn tch t nhng phn mn phn tch giao thc khc.
1.1.7. Nhng vn ca NAT
NAT c nhng u im sau:
Tit kim a ch ng k hp php bng cch cho php s dng a ch
ring.
Tng tnh linh hot ca cc kt ni ra mng cng cng. Chng ta c th trin
khai nhiu di a ch chia ti m bo tin cy ca kt ni mng cng
cng.
Nht qun h s a ch mng ni b. Nu mng khng s dng a ch IP
ring v NAT m s dng a ch cng cng th khi thay i a ch cng
cng, ton b h thng mng phi t li a ch. Chi ph cho vic t li a
ch ton b cc thit bi mng ni b c gi nguyn khi thay i a ch
cng cng.
NAT cng khng phi l khng c nhc im. Khi chuyn i a ch nh vy s
lm mt i mt s chc nng c bit ca giao thc v ng dng c cn n cc
thng tin a ch IP trong gi IP. Do cn phi c thm cc h tr khc cho thit
b NAT.
NAT lm tng thi gian tr. Thi gian tr chuyn mch s ln hon do phi
chuyn i tng a ch IP trong mi d liu. Gi d liu u tin lun phi s l
chuyn mch nn thi gian chuyn mch nhanh hnnu c b m.

505
Hiu sut hot ng cng l mt vn cn c quan tm v NAT c thc hin
trong tin trnh chuyn mch. CPU phi c kim tra tng gi d liu quyt
nh gi d liu c cn chuyn ia ch hay khng. CPU phi thay i phn
gi IP ca gi d liu v cng c ht phi thay c phn ng gi TCP hoc UDP.
Mt nhc im ng k khi s dng NAT l s mt i kh nng truy tm a ch
IP u cui-n-u cui. Vic truy theo gi d liu s tr nn kh hn do gi d
liu thay i a ch nhiu ln qua nhiu trm NAT. Hacker s rt kh khn khi
mun xc nh a ch ngun hoc ch ca gi d liu.
NAT cng lm cho mt s ng dng s dng a ch IP khng hot ng c v
n giu a ch IP u cui-n-u cui. Nhng ng dng s dng a ch vt l
thay v s dng tn min s khng n c ch nm sau router NAT. i khi, s
c ny c th trnh c bng cch nh x NAT c nh.
Cisco IOS NAT h tr cc loi lu lng sau:
ICMP
File Transfer Protocol (FTP), bao gm lnh PPRRT v PV.
Dch v NetBIOS qua TCP/IP, gi d liu, tn v phin giao tip.
RealNetworks RealAudio
White Pines CUSeeMe
Xing Technologies StreamWorks
DNS A and PTR queries
H.323/Microsoft NetMeeting, IOS versions 12.0(1)/ 12.0(1) T v sau .
VDOnets VDOLive, IOS version 11.3(4)11.3(4)T v sau .
VXtremes Web Theater, IOS versions 11.3(4)11.3(4)T v sau .
IP Multicast, IOS version 12.0(1)T ch chuyn i a ch ngun.
Cisco IOS NAT khng h tr cc loi giao thc sau:

506
Thng tin cp nht bng nh tuyn.
Chuyn i vng DNS.
BOOTP
Giao thc talk and ntalk.
Giao thc qun l mng n gin Simple Network Management Protocol
(SNMP)
1.2. DHCP
1.2.1. Gii thiu DHCP
Giao thc cu hnh hat ng (DHCP Dynamic Host Configuration Protocol)
lm vic theo ch client-server. DHCP cho php cc DHCP client trong mt
mng IP nhn cu hnh IP ca mnh t mt DHCP server. Khi s dng DHCP th
cng vic qun l mng IP s t hn v phn ln cu hnh IP ca client c ly v
t server. Giao thc DHCP c m t trong RFC 2131.
Mt DHCP client c th chy hu ht cc h iu hnh Windows, Netvell Netae,
Sun Solaris, Linux v MAC OS. Client yu cu server DHCP cp mt a ch cho
n. Server ny qun l vic cp pht a ch IP, s gi tr li cu hnh IP cho client.
Mt DHCP c th phc v cho nhiu subnet khc nhau nhng khng phc v cho
cu hnh router, switch v cc server khc v nhng thit b ny cn phi c a ch
IP c nh.


507

Hnh 1.2.1.a. Client gi trc tip qung b mt yu cu DHCP. Trng hp n
gin nht l c DHCP server nm trong cng subnet vi client, server DHCP ny
s nhn c gi yu cu. Server thy phn GIADDR b trng th bit client nm
trong cng subnet vi server. ng thi server s c a ch vt l (a ch MAC)
ca client.

Hnh 1.2.1.b. Server s ly mt a ch IP trong di a ch tng ng cp cho
client. Sau server dng a ch ca vt l ca client gi gi tr li li cho
client.

508

Hnh 1.2.1.c. H iu hnh trn DHCP client s dng nhng thng tin nhn c
trong gi tr li server cu hnh IP cho client .
Server chy DHCP thc hin tin trnh xc nh a ch IP cp cho client. Client s
dng a ch c cp t server trong mt khong thi gian nht nh do ngi
qun tr mng quy nh. Khi thi ny ht hn th client phi yu cu cp li a ch
mi mc d thng thng client s vn c cp li a ch c.
Cc nh qun tr mng thng s dng dch v DHCP v gii php ny gip qun
l h thng mng d v c kh nng m rng. Cisco router c th s dng Cisco
IOS c h tr Easy IP lm DHCP server. Mc nh , Easy IP cp cu hnh IP
cho client s dng trong 24 ting. C ch ny rt tin li cho cc vn phng nh
hoc nhng vn phng ti nh, ngi s dgn ti nh c th tn dng dihc v
DHCP v NAT ca router m khng cn phi c thm mt server NT hoc UNIX.
Ngi qun tr mng ci t di a ch cho DHCP server cn c th cung cp
nhiu thng tin khc nh a ch DNS server, a ch WINS server v tn min.
Hu ht cc DHCP server u cho php ngi qun tr mng khai bo nhng a
ch MAC no cn phc v v t ng cp cho nhng a ch MAC ny a ch IP
khng thay i mi ln chng yu cu.
DHCP s dng giao thc UDP (User Datagram Protocol) lm giao thc vn
chuyn ca n. Client gi thng ip cho server trn port 67. Server gi thng ip
cho client trn port 68.

509
1.2.2. Nhng im khc nhau gia BOOTP v DHCP
u tin cng ng Internet pht trin giao thc BOOTP cu hnh cho my trm
khng c a. BOOTP c nh ngha trong RFC 951 vo nm 1985. L mt
phin bn i trc ca DHCP nn BOOTP cng c nhiu c im hat ng
tng t nh DHCP. C hai giao thc ny gu da trn c s client-server v s
dng port UDP 67, 68. Hai port ny hin vn c bit n nh l port BOOTP.
Mt cu hnh IP c bn bao gm 4 thng tin sau:
a ch IP.
a ch Gateway.
Subnet mask.
a ch DNS server.
BOOTP khng t ng cp pht a ch IP cho mt host. Khi client yu cu mt
a ch IP, BOOTP server tm trong bng c cu hnh trc xem c hng no
tng ng vi a ch MAC ca client hay khng.Nu c th a ch IP tng ng
s c cung cp cho client. iu ny c ngha l a ch MAC v a ch IP tng
ng phi c cu hnh trc trn BOOTP server.
Sau y l hai im khc nhau c bn gia BOOTP v DHCP:
DHCP cp mt a ch IP cho mt client trong mt khong thi gian nht
nh. Ht khong thi gian ny a ch IP c th c cp cho client khc.
Client c th ly a ch mi hoc vn c th tip tc gi a ch c.
DHCP cung cp cho client nhiu thng tin cu hnh IP khc nh a ch
WINS server, tn min.



510
BOOTP DHCP
nh x c nh gi a ch MAC v
a ch IP
nh x t ng gia a ch MAC v
di a ch IP tng ng.
Cp c nh Cp trong mt khong thi gian nht
nh
Ch cung cp 4 thng tin c bn ca
cu hnh IP
C th cung cp hn 30 thng tin cu
hnh IP
1.2.3. Nhng m chnh ca DHCP
C 3 c ch dng cp phaqst mt a ch IP cho client:
Cp pht t ng DHCP t ng chn mt a ch IP trong di ach c
cu hnh v cp a ch IP c nh, khng thay i cho mt client.
Cp pht c nh a ch IP ca mt client do ngi qun tr mng quyt
nh. DHCP ch truyn a ch ny cho client .
Cp pht ng DHCP cp v thu hi li mt a ch IP ca client theo mt
khong thi gian gii hn.
Trong phn ny chng ta tp trung vo c ch cp pht ng. Mt s thng s cu
hnh c lit k trong IT RFC 1533 l:
Subnet mask
Router
Tn min
Server DNS
WINS server
Chng ta c th to trn DHCP server nhiu di a ch IP v thng s nh trn
tng ng. Mi mt di a ch dnh ring cho mt subnet IP. iu ny cho php

511
c th c nhiu DHCP cng tr li v IP client c th di ng. Nu c nhiu server
cng tr li th client c th chn mt tr li duy nht.

Hnh 1.2.3
1.2.4. Hat ng ca DHCP
Qu trnh DHCP client ly cu hnh DHCP din ra theo cc bc sau:
1. Client phi c cu hnh DHCP khi bt u tin trnh tm cc thnh vin trong
mng. Client gi mt yu cu cho server yu cu cu hnh IP. i khi
client c th ngh trc a ch IP m n mun, v d nh khi n ht thi
gian s dng a ch IP hin ti v mun gia hn thm thi gian. Client s
xc nh c DHCP server bng cch gi gi qung b gi l
DHCPDISCOVER.
2. Khi server nhn c gi qung b, n s tm trong c s d liu ca n v
quyt nh l c tr li c yu cu ny khng. Nu server khng tr li
yu cu th n s gi gi tr li trc tip bng DHCPOFFER v cho client,
trong mi client s dng cu hnh IP ca server. Trong DHCPOFER c

512
th c cc thngtin cho client v a ch IP, a ch DNS server v thi gian
s dng a ch ny.
3. Nu client nhn thy li mi ca server ph hp th n s gi qung b mt
DHCPREQUEST yu cu cung cp nhng thng c c th ca cu hnh
IP. Ti sao lc ny client li gi qung b m n khng gi trc tip cho
server? Do thng ip u tin l DHCPDISCOVER c gi qung b
nn thng ip ny c th s n c nhiu server DHCP khc nhau. Khi
, c th s c nhiu server cng mi mt client chp nhn. Thng thng
li mi m client nhn c u tin s c chp nhn.
4. Server no nhn c DHCPREQUEST cho bit client chp nhn s
dng cu hnh IP m server mi th server s gi tr li trc tip cho
client mt gi DHCPACK. Rt him khi nhng cng c th server s khng
gi DHCPACK v c th cu hnh IP c cp cho client khc ri.
5. Sau khi client nhn c DHCPACK th c th bt u s dng a ch IP
ngay.
6. Nu client pht hin rng a ch IP ny c s dng trong cng mng
ni b vi n th client s gi thng ip DHCPDECLINE v bt u tin
trnh DHCP li t u. Hoc nu client nhn c thng ip DHCPNAK t
server tr li cho thng ip DHCPREQUEST th sau so client cng bt
u tin trnh li t u.
7. Nu client khng cn s dng a ch IP ny na th client gui thng ip
DHCPRELEASE cho server.

513

Hnh 1.2.4.a. Tin trnh hot ng DHCP

Ty theo quy nh ca mi t chc, cng ty, ngi qun tr mng c th cp c
nh cho mt a ch IP nm trong di a ch ca mt DHCP server. Cisco IOS
DHCP server lun lun phi kim tra mt a ch IP c s dng trong mng
hay cha trc khi mi client s dng a ch IP . Server s pht mt yu cu
ICMP echo, hay cn gi l ping, n cc a ch IP nm trong di a ch ca mnh
trc khi gi DHCPOFFER cho client. S lng ping mc nh c s dng
kim tra mt a ch IP l 2 gi v chng ta c th cu hnh con s ny c.

Hnh 1.2.4.b. Th t cc thng ip DHCP c gi i trong tin trnh DHCP.

514
1.2.5. Cu hnh DHCP
Tng t nh NAT, DHCP server cng yu cu ngi qun tr mng phi khai bo
trc di a ch. Cu lnh ip dhcp pool dng khai bo di a ch m server c
th cp php cho host.
Cu lnh u tin, ip dhcp pool, to di a ch vi mt tn c th v t router
vo ch cu hnh DHCP. Trong ch cu hnh DHCP, lnh network c
dng xc nh di a ch c cp pht. Nu trong mng c s dng c nh
mt s a ch IP nm trong di khai bo th chng ra quay tr li ch cu
hnh ton cc.
Chng ra s dng lnh ip dhcp excluded-address cu hnh cho Router loi tr
mt s hoc mt di a ch khi phn phi a ch cho client. Nhng a ch dnh
ring ny thng c cu hnh c nh cho nhng host quan trng v cho cc
cng ca Router.

Hnh 1.2.5. Cu hnh v d mt DHCP server trn router
Thng thng, chng ta cn c th cu hnh thm nhiu thng tin khc ngoi thng
tin v a ch IP cho mt DHCP server. Trong ch cu hnh DHCP, chng ta
dng lnh default-router khai bo cng mc nh gateway, lnh dns-server
khai bo a ch ca DNS server, lnh netbios-name-server dng khai bo cho
WINS server.

515
Dch v DHCP c chy mc nh trn cc phin bn Cisco IOS c h tr dch
v ny. tt dch v ny, chng ta dng lnh no service dhcp v dng lnh ip
service dhcp chy li dch v ny.
Lnh Gii thch
network
network-number
[mask /
/prefix-length]
Khai bo a ch mng v subnet mask tng ung cho di
a ch DHCP. Chiu di bit thuc phn network c th
c khai bo bng subnet mask hoc bng con s th
hin s lng bit, con s ny lun c du x phi (/) ng
trc.
Default-router
Addresss
[address2
Address8]
Khai bo a ch ca cng mc nh gateway cho DHCP
client. Mc d ch cn mt a ch nhng trong cu lnh
ny bn c th khai bo ti 8 a ch.
Dns-server
Address
[address2
Address8]
Khai bo a ch ca DNS server cho DHCP client. Mc
d ch cn mt a ch nhng trong cu lnh ny bn c
th khai bo ti a 8 a ch.
Netbios-name-
Server address
[address2
Khai bo a ch NetBios WINS server cho cc Microsoft
DHCP client. Mc d ch cn mt a ch nhng trong cu
lnh ny bn c th khai bo ti 8 a ch.

516
Address8]
Domain-name
Name
Khai bo tn min cho client.
Lease [days
[hours}
[minutes] /
infinite]
Khai bo khong thi gian cho php client c s dng
mt a ch IP. Thi gian mc nh l mt ngy.
1.2.6. Kim tra hot ng DHCP
kim tra hat ng DHCP, bn dng lnh show ip dhcp binding. Lnh ny s
hin th danh sch cc a ch IP c dch v DHCP cp pht cho cc host no
tng ng.
xem cc thng ip DHCP m router gi i v nhn vo, chng ta dng lnh
show ip dhcp server statistics. Lnh ny s hin th cc thng tin v s lng cc
thng ip DHCP m Router gi i v nhn vo.


Hnh 1.2.6
1.2.7. X l s c DHCP

517
x l s c ca hat ng DHCP server chng ta c th dng lnh debug ig
dhcp server events. Lnh ny s cho bit chu k kim tra ca server xem a
ch IP no ht thi hn c s dng v tin trnh ly li hoc cp pht mt a
ch IP.

Hnh 1.2.7.

1.2.8. Chuyn tip DHCP
DHCP client s dng IP qung b tm DHCP server trong mng ni b. iu g
s xy ra khi server v client khng nm trong cng mt mng v b ngn cch
nhau bi Router? Router khng h chuyn tip gi qung b.
DHCP khng phi l mt dch v quan trng duy nht s dng qung b Cisco
router v cc thit b khc cng s dng qung b tm TFTP server. Mt s
client cn s dng qung b tm TACACS server. TACACS server l mt
server bo v. Thng thng, trong cu trc mng phn cp phc tp, client ny
pht qung b tim server th mc nh l router s khng chuyn cc gi qung
b ra ngoi subnet ca client.
Tuy nhin c nhiu client s khng th hot ng c nu khng c nhng dc v
nh DHCP chng hn, khi phi chon la mt trong hai gii php. Ngi qu tr
mng c th t server cho mi subnet trong mng hoc l s dng c tnh gip

518
a ch ca Cisco IOS. Vic chy cc dich v nh DHCP hay DNS trn nhiu
my tnh s to s qu ti v kh qun tr nn gii php u khng hiu qu. Nu
c th th ngi qun tr mng nn s dng gii php th hai l dng lnh ip
helper-address chuyn tip yu cu qung b cho nhng dch v UDP quan
trng ny.
Khi s dng c tnh gip a ch, router s c th c cu hnh tip nhn
yu cu qung b ca mt dch v UDP v sau chuyn tip yu cu mt cch
trc tip n mt a ch IP c th. Mc nh, lnh ip helper-address c th cho
php chuyn tip yu cu ca 8 dch v UDP sau:
Time
TACES
DNS
BOOTP/DHCP server
BOOTP/DHCP client
TFTP
Dch v NetBIOS name
Dch v NetBIOS datagram
Chng ta xt c th dch v DHCP, client pht qung b gi DHCPDISCOVER ra
mng ni b ca n. Gi qung b ny s n c Gateway chnh l router. Nu
trn router c cu hnh lnh ip helper-address th gi DHCP ny s dc chuyn
tip cho mt a ch IP xc nh. Trc khi chuyn tip gi yu cu ny, Router s
in a ch ca cng Router kt ni vi client vo phn GIADDR ca gi
DHCPDISCOVER. a ch ny s l a ch Gateway cho DHCP client sau khi
client ly c a ch IP.

519
DHCP server nhn c gi DHCPDISCOVER. a vo a ch nm trong phn
GIADDR server s xc nh c Gateway ny tng ng vi di a ch no. Sau
server s ly mt a ch IP cn trng trong di cp cho client.

Hnh 1.2.8.a. Cu trc gi DHCP

Hnh 1.2.8.b. Chuyn tip DHCP

520

Hnh 1.2.8.c. Client A gi qung b DHCPDISCOVER v router chuyn tip yu
cu ny cho server DHCP 192.168.2.254. Trc khi chuyn tip yu cu ny
router in a ch ca cng kt ni vi client A l 192.168.1.1 vo phn GIADDP
ca gi DHCPDISCOVER.

Hnh 1.2.8.d. DHCP server nhn c gi yu cu DHCP t router. Da vo a
ch 192.168.1.1 trong phn GIADDR, server s xc nh c client A nm trong
subnet no v chn mt a ch IP cn trng trong gii a ch tng ng cp
cho client A.. Trong gi tr li ca DHCP server chng ta thy client A c cp
a ch 192.168.1.10.

521

TNG KT
Sau y l nhng im quan trng cn nm trong chng ny:
a ch ring c s dng cho cc mng ring, ni b v khng bao gi
c nh tuyn trn cc Router Internet cng cng.
NAT thay i phn IP header ca gi d liu chuyn i a ch ngun
hoc ch hoc c hai.
PAT s dng mt a ch IP cng cng duy nht cng vi s port nh x
cho nhiu a ch ni b bn trong.
Chuyn i NAT c th c thc hin c nh hoc t ng ty theo mc
ch s dng.
NAT v PAT c th c cu hnh chuyn i c nh, chuyn i ng
v chuyn i overloading.
Lnh clear v show c s dng kim tra hat ng ca NAT v PAT.
Lnh debug ip nat c s dng tm s c ca cu hnh NAT v PAT.
Nhng u im v nhc im ca NAT
DHCP lm vic theo ch client-server, cho php client ly cu hnh IP t
mt DHCP server.
BOOTP l mt phin bn trc ca DHCP v cng c nhiu c im hat
ng ging DHCP nhng BOOTP ch cp pht a ch c nh.
DHCP server qun l di a ch IP v cc thng s tng ng km theo.
Mi mt di a ch tng ng vi mt subnet IP.
DHCP client thc hin 4 bc ly cu hnh IP t server.
DHCP server thng c cu hnh phn phi nhiu a ch IP.
Lnh show ip dhcp binding dng kim tra hat ng ca DHCP.

522
Lnh debug ip dhcp server events c dng tm s c ca DHCP.
Khi DHCP server v client khng nm trong cng mt mng v b ngn cch
bi Router, chng ta dng lnh ip helper-address router chuyn tip yu
cu DHCP.

2.2. Cc cng ngh WAN
2.2.1.Knh quay s (dial-up)

Hnh 2.2.1. Kt ni WAN thng qua modem v mng in thoi.
Modem v ng in thoi quay s dng tn hiu tng t cung cp kt ni
chuyn mch, dung lng thp, ph hp cho nhu cu truyn d liu tc thp, r
tin.
in thoi truyn thng s dng cp ng kt ni t my in thoi ca thu bao
n tng i mng in thoi chuyn mch cng cng (PSTN Public switched
telephone network). Tn hiu truyn i trn ng truyn ny l tn hiu tng t
bin i lin tc truyn ting ni. Do , ng truyn ny khng ph hp vi
tn hiu s nh phn ca my tnh. Modem ti u pht phi thc hin iu ch tn
nh phn sang tnh hiu tng t ri mi a tn hiu xung ng truyn. Modem
ti u thu gii iu ch tn hiu tng t thnh tn hiu nh phn nh ban u.

523

c im vt l ca ng truyn v kt ni PSTN khin tc ca tn hiu b hn
ch. Gii hn trn khong 33 kb/giy. Tc ny c th tng ln khong 56
kb/giy nu tn hiu c truyn trc tip qua mt kt ni s.
i vi nhng doanh nhip nh th ng truyn ny ph hp v h ch cn trao
i cc thng tin v bng lng, gi c, cc bo co thng thng v email. Hn
na, h c th s dng cch quay s t ng vo ban m hoc vo ngy ngh cui
tun truyn ti d liu c dung lng ln v lu d liu d phng, v trong
nhng khong thi gian ny mc gi cc thp hn bnh thng. Tng chi ph
cc ph thuc v khong cch gia cc im kt ni, thi gian tr v thi gian
thc hin cuc gi.
u im ca modem v ng truyn tng t l thc hin n gin mi ni,
chi ph thp. Nhc im l tc thp, thi gian thc hin kt ni lu, c thi
gian tr v nghn mch, vic truyn thoi v video khng c tt vi tc thp
nh vy.
2.2.2. ISDN
Cc ng trung k ca PSTN c thay i t tn hiu tng t phn knh theo
tn s sang tn hiu s phn knh theo thi gian (TDM). Bc tip theo l mch
vng ni b kt ni t tng i n thu bao cng truyn tn hiu s. Do , ng
truyn ny c dung lng cao hn.
ISDN (Integrated Services Digital Network) l kt ni s TDM. Kt ni ny s
dng cc knh B (Bearer) 64 Kb/giy truyn thoi hoc d liu v mt knh bo
hiu D (Delta) dng thit lp cuc gi v nhiu mc ch khc.


524
Giao tip tc c bn BRI ISDN cung cp hai knh B 64 Kb/giy v mt knh D
16 Kb/giy ph hp cho c nhn, gia nh v cc cng ty nh. Nu nhu cu ln hn
na th chng ta c giao tip PRI ISDN. PRI cung cp 23 knh B 64 Kb/giy v
mt kenh im 64 Kb/giy Bc M, tng tc bit ln ti 1.544 Mb/giy.
Chu u, Australia v nhiu ni khc trn th gii, ISDN PRI cung cp 30 knh B
v mt knh D, tng tc bit ln ti 2,048 Mb/giy. Kt ni T1 c tc PRI
Bc M, kt ni E1 c tc PRI quc t.
Knh im BRI khng c tn dng ht kh nng v n ch c s dng iu
khin cho 2 knh B. Mt s nh cung cp dch v cho php knk D truyn d liu
tc thp, v d nh kt ni X.25 vi tc 9,6 kb/giy.
i vi mng WAN nh th kt ni BRI ISDN l mt kt ni l tng . BRI c
thi gian thit lp cuc gi nh hn mt giy, knh B 64 kb/giy cung cy dung
lng ln hn mt kt ni tng t vi modem. Nu nhu cu dung lng cao hn
th knh B th 2 s c kch hot cung cp tc 128 kb/giy. Mc d nh
vy vn cha ph hp cho truyn video nhng cng cho php thc hin cng
lc nhiu cuc i thoi cng vi cc lung lu lng khc.


Hnh 2.2.a. ISDN


525
Mt ng dng thng thng ca ISDN l cung cp thm dung lng truyn cho
ng truyn thu ring. ng truyn thu ring c s dng chnh, trong
nhng thi im nhu cu dung lng tng cao th ISDN c kch hot h tr
thm. Ngoi ra, ISDN cn c s dng lm ng truyn d phng trong trng
hp ng truyn thu ring gp s c. Chi ph cc ca ISDN c tnh trn tng
knh B v cng tng t nh kt ni thoi quay s.
Vi PRI ISDN, ta c th kt ni hai im vi nhau bng nhiu knh B. Do , ta
c th thc hin c hi ngh truyn hnh (video conference), kt ni d liu tc
cao, khng c thi gian tr v nghn mch, nhng chi ph s cao khi khong
cch gia cc im kh ln

Hnh 2.2.2.b. Cu trc chung ca mng WAN vi ISDN, Router cn phi c cng
giao tip ISDN hoc phi kt ni thng qua b chuyn i giao tip.
2.2.3.ng truyn thu ring (leased line)
Khi cn phi c mt kt ni dnh ring c nh th s dng ng truyn thu
ring vi dung lng c th ln ti 2,5 Gb/giy.

526

Loi Chun Dung lng
56 DS0 56 Kbps
64 DS0 64 Kbps
T1 DS1 1.544 Mbps
E1 ZM 2.048 Mbps
E3 M3 34.064 Mbps
J 1 Y1 2.048 Mbps
T3 DS3 44.736 Mbps
OC-1 SONET 51.84 Mbps
OC-3 SONET 155.54 Mbps
OC-9 SONET 466.56 Mbps
OC-12 SONET 622.08 Mbps
OC-18 SONET 933.12 Mbps
OC-24 SONET 1244.16 Mbps
OC-36 SONET 1866.24 Mbps
OC-48 SONET 2488.32 Mbps
Hnh 2.2.3.a. Cc ng truyn WAN v bng thng tng ng.

Mt kt ni im-n-im thit lp mt ng truyn WAN t v tr ca thu bao
thng qua mng ca nh cung cp dch v n im ch. n truyn im-n-
im ny thn c thu t nh cung cp dch v nn c gi l ng truyn
thu ring. ng truyn thu ring c th c cung cp vi nhiu mc dung

527
lng khc nhau. Gi c ph thuc vo mc bng thng yu cu v khong cch
gia hai im kt ni. ng nhin, gi thu mt ng truyn ring im-n-
im s cao hn nhiu so vi cc ng chia s khc nh Frame Relay. i khi chi
ph cho ng thu ring qu cao so vi nhu cu m ta s dng c. Chi ph ny
s hiu qu hn nu cc kt ni ny c s dng ni nhiu v tr trung tm.
Dung lng c nh c u im l khng c thi gian tr v nghn mch gia hai
im cui, ph hp cho nhiu ng dng nh thng mi in t.

thc hin kt ni thu ring ta cn phi c CSU/DSU v ng truyn t
nh cung cp dch v, router phi c cng Serial, mi cng tng ng vi mt kt
ni.

Hnh 2.3.b. Mng WAN vi ng truyn thu ring.
ng kt ni trc tip thng c s dng kt ni gia cc to nh, cung cp
dung lng truyn c nh. ng truyn thu ring l mt chn la truyn thng
t trc ti nay, tuy nhin n cng c nhiu nhc im. Lu lng WAN lun
bin i nhng dung lng ng truyn c nh. Do , bng thng ng truyn
t khi no bng vi lu lng thc t. Mi router ti mi im cui cn phi c mt

528
cng Serial cho mt kt ni, do chi ph cho thit b s tng thm. Mi ln mun
thay i dung lng ng truyn ta cn phi lin h vi nh cung cp dch v.
ng truyn thu ring cung cp kt ni trc tip im-n-im gia cc LAN
v kt ni nhiu chi nhnh ring l vo mng chuyn mch gi.
2.2.4.X.25
Do ng truyn thu ring c chi ph cao nn cc nh cung cp dch v gii
thiu mng chuyn mch gi s dng ng truyn chia s gim bt chi ph.
Mng chuyn mch gi u tin l mng X.25. X.25 cung cp tc bit thp, dung
lng chia s qua dch v chuyn mch hoc c nh.
X.25 l mt giao thc lp Mng v cc thu bao c cung cp mt a ch mng.
Khi c yu cu t mt tp hp cc a ch, mch o SVC s c thit lp, mi
SVC c phn bit bng mt a ch s knh. Cc gi d liu c dn nhn theo
ch s knh ny, da vo cc gi d liu c truyn n ng a ch mng
ch. Trn mt kt ni vt l c th thit lp nhiu knh truyn.
Thu bao c th kt ni vo mng X.25 bng kt ni thu ring hoc bng kt ni
quay s. Mng X.25 cng c th cung cp knh truyn c nh PVC cho cc thu
bao.

529

Hnh 2.2.4. Mng X25

X.25 c chi ph thp v hiu qu v chi ph cc c tnh theo lu lng d liu
ch khng tnh theo thi gian kt ni v khong cch ca kt ni. D liu c
truyn i vi bt k tc no ln ti mc ti a ca ng truyn. Nhng
mng X.25 thng c dung lng thp, ti a l 48 Kb/giy. Ngoi ra thi gian
truyn gi d liu cng b tr do c trng ca mng chia s.
Cng ngh X.25 t lu khng cn c s dng rng ri. Frame Relay thay
th cho X.25
ng dng thng thy ca X.25 l trn cc my c th tn dng. Ti cc trung
tm thng mi, siu th, khi khach hng s dng th thanh ton th cc my
c th s s dng X.25 lin h vi my tnh trung tm xc nh gi tr ca th,
thc hin giao dch thanh ton. Mt s cng ty cn s dng X.25 trn mng VAN (
Value-add network). VAN l mt mng ring c cc cng ty thu t nh cung
cp dch v thc hin trao i d liu v ti chnh v nhiu thng tin thng mi

530
khc. i vi nhng ng dng ny, bng thng thp v thi gian tr cao khng
phi l vn ln, trong khi chi ph thp li l mt u im ca X.25.
2.2.5. Frame Relay.
Do nhu cu bng thng ngy cng cao v yu cu thi gian chuyn mch gi nhanh
hn, nh cung cp dch v gii thiu Frame Relay, Frame Relay cng hot ng
nh X.25 nhng c tc cao hn, ln n 4 Mb/giy hoc hn na.
Frame Relay c mt s c im khc vi X.25. Trong , im khc bit quan
trng nht l: Frame Relay l giao thc n gin hn, hot ng lp lin kt d
liu thay v lp Mng.
Frame Relay khng thc hin iu khin lung v kim tra li. Do , thi gian tr
do chuyn mch frame gim i.

Hnh 2.2.5. Mng Frame Relay

Hu ht cc kt ni Frame Relay u l kt ni PVC, ch khng phi l SVC. Kt
ni t mng ca khch hng vo mng ca nh cung cp dch v thng l kt ni
thu ring hoc cng c th l kt ni quay s nu nh cung cp dch v c s dng
ng ISDN, Knh D ISDN c s dng thit lp kt ni SVC trn mt hay

531
nhiu knh B. Gi cc Frame Relay c tnh theo dung lng kt ni v dung
lng tho thun trn cc PVC>
Frame Relay cung cp kt ni chia s c bng thng truyn c nh, c th truyn
c c ting ni. Frame Relay l mt chn la l tng cho kt ni gia cc
LAN. Router trong LAN ch cn mt cng vt l, trn cu hnh nhiu kt ni o
VC. Kt ni thu ring kt ni vo mng Frame Relay kh ngn nn chi ph
cng tng i hiu qu khi ni gia cc LAN.
2.2.6. ATM
Cc nh cung cp dch v nhn thy nhu cu cn phi c cng ngh cung cp
mng chi s c nh vi thi gian tr thp, t nghn mch v bng thng cao. Gii
php ca h chnh l ATM (Asychronous Transfer Mode) vi tc 155 Mb/giy.
So vi cc cng ngh chia s khc nh X.25, Frame Relay th s mng WAN
ATM cng tng t.

Hnh 2.2.6. ATM.
ATM l mt cng ngh c kh nng truyn thoi, video v d liu thng qua mng
ring v mng cng cng. ATM c xy dng da trn cu trc t bo (cell) ch
khng da trn cu trc frame. Gi d liu c truyn i trn mng ATM khng
c gi l frame m gi l t bo (cell). Mi t bo ATM lun c chiu di c
nh l 53 byte. T bo ATM 53 byte ny cha 5 byte phn ATM header, tip theo

532
sau l 48 byte ca phn d liu. Tt c cc t bo ATM u c kch thc nh, c
nh nh nhau. Do , khng c cc gi d liu khc ln hn trn ng truyn,
mi t bo u khng phi ch lu. Thi gian truyn ca mi gi l nh nhau. Do
, cc gi n ch cch nhau u n, khng c gi no n qu chm so vi gi
trc. C ch ny rt ph hp cho truyn thoi v video v nhng tn hiu ny vn
rt nhy cm vi vn thi gian tr.
So vi cc frame ln hn ca Frame Relay v X.25 th t bo ATM 53 byte khng
c hiu qu bng. Khi c mt packet ln ca lp Mng cn phi phn on nh
hn th c mi 48 byte phi c 5 byte cho phn ATM header. Cng vic rp cc
phn on li thnh packet ban u ATM switch u thu s phc tp hn. Hn
na, vic ng gi nh vy lm cho ng truyn ATM phi tn nhiu hn 20%
bng thng so vi Frame Relay truyn cng mt lng d liu lp Mng.
ATM cung cp c kt ni PVC v SVC mc d PVC c s dng nhiu hn
trong WAN. Cng nh cc cng ngh chia s khc, ATM cho php thit lp kt ni
o trn mt kt ni vt l.
2.2.7. DSL
Digital Subscriber Line DSL l mt cng ngh truyn bng rng s dng ng
truyn hai dy xon ca h thng in thoi truyn d liu vi bng thng ln
n thu bao dng dch v. K thut truyn bng rng ghp nhiu di tn s khc
nhau trn cng mt ng truyn vt l truyn d liu xDSL bao gm cc cng
ngh DSL nh sau:
Asymmetric DSL (ADSL)
Symmetric DSL (SDSL)
High Bit Rate DSL (HDSL)
ISDN DSL (IDSL)
Consumer DSL (CDSL), cng c gi l DSL-lite hay G.lite


533

Hnh 2.2.7.a.

Vi cng ngh DSL, cc nh cung cp dch v c th cung cp cho khch hng
dch v mng tc cao trn ng dy thoi cp ng. Cng ngh DSL cho php
ng dy ny thc hin song song ng thi chc nng ca mt kt ni in thoi
v mt kt ni mng thng trc c nh. Nhiu kt ni ca thu bao DSL c
ghp knh vo mt ng kt ni c dung lng cao ti trung tm cung cp dch
v thng qua thit b ghp knh truy cp DSL (DSLAM DSL Access
Multiplexer). Nhiu kt ni DSL ca thu bao c DSLAM tch hp vo mt kt
ni T3/DS3 duy nht. Cc cng ngh DSL hin nay s dng nhiu k thut m ho
v iu ch phc tp t c tc d liu ln n 8,192 Mb/giy.
Knh truyn thoi chun trn ng dy in thoi nm trong di tn 300 Hz n
3,3 KHz. Nh vy, di tn s 4 KHz c dnh truyn thoi trn ng dy
in thoi. Cng ngh DSL s dng di tn cao hn 4 KHz truyn ti d liu.
Bng cch ny thoi v d liu c th c truyn ti song song ng thi trn
cng mt ng truyn.


534
Hnh 2.2.7.b. Mch vng ni b ca h thng in thoi kt ni modem DSL ca
tng thu bao n DSLAM t ti trung tm cung cp dch v. Thoi v d liu s
dng hai di tn s ring bit.

C 2 loi cng ngh DSL c bn l ADSL (Asymmetric DSL DSL bt i xng)
v SDSL (Symmetric DSL DSL i xng). Dch v bt i xng cung cp knh
ti d liu (download) ln hn knh truyn d liu (upload). Dch v i xng
cung cp c hai knh truyn ny c dung lng nh nhau.
Khng phi tt c cc cng ngh DSL u cho php s dng ng dy in thoi.
V d SDSL khng cung cp dch v in thoi trn cng mt ng truyn. Do
phi c ring mt ng truyn cho SDSL.
Cc loi DSL khc nhau cung cp bng thng khc nhau vi dung lng c th
vt qua ng thu ring T1 hoc E1. Tc truyn ph thuc vo chiu di thc
t ca mch vng ni b, loi cp v iu kin i dy cp. dch v c cung
cp tt th mch vng ni b nn ngn hn 5,5 km. DSL thng khng c chn
lm kt ni gia nh ring v h thng mng trong cng ty v thu bao khng th
t nh ring kt ni trc tip vo mng trung tm ca cng ty, m phi thng qua
mt nh cung cp dch v Internet (ISP Internet Service Provider). T y, mt
kt ni IP mi c thc hin thng qua Internet n mng trung tm ca cng
ty. Nh vy rt nguy him v mt bo mt. m bo tnh an ton, dch v DSL
c cung cp kh nng s dng mng ring o VPN (Virtual Private Network)
kt ni vo server VPN t ti cng ty.
2.2.8. Cable modem
Cp ng trc c s dng rng ri trong cc thnh ph truyn tn hiu truyn
hnh. H thng mng c xy dng da trn h thng cp ng trc ny c bng
thng cao hn so vi h thng mng trn cp ng in thoi.

535

Hnh 2.2.8.a. Cable modem

Cable modem thc hin truyn d liu hai chiu tc cao, s dng cp ng trc
trong h thng mng cp truyn hnh. Mt s nh cung cp dch v cn cam kt tc
truyn d liu cao gp 6,5 ln ng thu ring T1. Tc ny cho php truyn
c nhanh chng mt lng ln thng tin s bao gm video clip, audio Lng
thng tin cn phi mt 2 pht nu ti bng ng truyn ISDN BRI th by gi ch
mt 2 giy thng qua kt ni cable modem.
Cable modem cng cung cp kt ni thng trc v lp t kt ni ny n gin.
Mt kt ni thng trc cng c ngha l my tnh lun lun ng trc mi nguy
him v mt bo mt, do cn phi c bo v bng bc tng la (firewalls).
m bo v mt an ton, dch v cable modem cng cho php s dng mng
ring o VPN kt ni vo VPN server t ti mng trung tm ca mt cng ty.
Mt kt ni cable modem c dung lng c th ln n 30 40 Mb/giy trn knh
truyn 6 MHz. ng truyn ny nhanh gn gp 500 ln so vi ng truyn
modem thng (56 Kb/giy).


536
Vi cable modem, thu bao vn c th nhn song song ng thi dch v truyn
hnh cp v d liu cho my tnh thng qua mt b phn gii 1-2 n gin.

Hnh 2.2.8.b. Cu trc b phn gii 1-2.

Thu bao cable modem phi s dng ISP lin kt vi nh cung cp dch v truyn
hnh cp. Tt c cc thu bao ni b u chia s cng mt bng thng cp. Do
cng nhiu ngi tham gia vo dch v th lng bng thng cho mi ngi s
gim xung.

537



538

Hnh 2.2.8.c. Cu trc mng cable modem.

2.3. Thit k WAN
2.3.1. Thng tin lin lc bng WAN
WAN l mt tp hp cc ng lin kt d liu kt ni cc router trong cc LAN
khc nhau.
V l do chi ph v php nh nn ch c cc nh cung cp dch v thng tin lin lc
- vin thng mi s hu cc ng truyn d liu ca WAN. Khch hng thu cc
ng lin kt ny kt ni cc mng LAN ca mnh hoc kt ni n cc mng
xa. Tc truyn d liu trong WAN thng thp hn tc 100 Mb/giy trong
LAN. Chi ph thu bao ng truyn l chi ph ln nht cho mt mng WAN. Do
, vic thit k WAN phi m bo cung cp bng thng ln nht trong kh nng
chi tr chp nhn c. i vi ngi s dng, vic cn i gia chi ph v nhu
cu dch v tc cao l mt iu khng d dng.
WAN truyn ti rt nhiu loi lu lng khc nhau nh d liu, thoi v video. Do
thit k c a ra phi cung cp dung lng, thi gian truyn p ng
c vi yu cu ca ton b h thng. Ngoi ra, ngi thit k cn phi quan tm
n cu trc ca mng ni gia cc trung tm vi nhau, v c tnh t nhin, v
bng thng v kh nng ca cc kt ni ny.

539

Mng WAN c trc y thng bao gm cc ng kt ni gia cc my tnh ln
(mainframe) cch xa nhau. Mng WAN ngy nay kt ni cc LAN xa li vi
nhau. Tt c cc my tnh u cui, server v router nm trong cng mt phm vi
c kt ni vi nhau thng qua LAN v WAN kt ni cc router ca tng LAN
li vi nhau. Thng qua s trao i thng tin a ch lp 3 router c th nh tuyn
cho mi lung d liu. Ngoi ra, router cn cung cp ch qun l cht lng
dch v (QoS) cho php nh tuyn v chuyn mch cc lung d liu khc nhau
vi cc mc u tin khc nhau.
WAN thng ch l tp hp cc kt ni gia cc router lin kt cc LAN vi
nhau, do khng c dch v no thc hin trn WAN. WAN hot ng 3 lp
di ca m hnh OSI. Router quyt nh chn ng n ch cho d liu t
thng tin lp Mng nm trong gi d liu ri sau chuyn gi d liu xung kt
ni vt l tng ng.


540

Hnh 2.3.1.a. Mng WAN trc y v hin nay.

Hnh 2.3.1.b. Cc cng ngh WAN hot ng 3 lp di ca m hnh OSI.

2.3.2. Cc bc trong thit k WAN
Thit k WAN l mt cng vic y th thch, nhng nu thit k theo mt cch
c h thng th chng ta s xy dng c mt mng WAN c hiu sut hot ng
cao vi chi ph thp. Mi khi cn thay i mt mng WAN c sn th chng ta
nn i theo cc bc c ngh di y trong phn ny.


541
Chng ta thng phi thay i mng WAN mi khi cn m rng server WAN,
cng vic kinh doanh thc t c s thay i
Cc cng ty lp t mng WAN thc hin trao i d liu gia cc chi nhnh.
Mng WAN ny phc v cho ton b h thng mng ca cng ty. Chi ph bao gm
nhiu phn, v d trong c chi ph cho thit b v cho vic qun l ng truyn.
Trong thit k WAN, chng ta cn bit trong mng WAN truyn nhng loi lu
lng no, t u n u. WAN c th truyn ti nhiu loi d liu khc nhau vi
yu cu bng thng, tr v ngh mch khc nhau.

Hnh 2.3.2.a. So snh gia cc loi lu lng trong WAN.
n bit thng tin v cc c i loi lu lng trn mi
hng. Quyt nh v nhng c im ny u thuc vo s s dng ca user. Vic
thit k WAN thng l nng cp, m r g hoc thay i mt mng WAN c
mng c.
ng.
D liu Client/Server.
Hng kt ni hay khng hng kt ni.
Kh nng ko di thi gian tr.
Kh nng hot ng ca mng.

Chng ta c im ca m
t
n
sn. Do , c rt nhiu d liu m chng ta cn c trong h s qun l ca
Cc c im ca lu lng mng:
Kt ni v mc dng lu l

542
T l li.
Mc u tin.
Loi giao thc.
Chiu di trung bnh ca gi d liu.
Vic xc nh v tr cc im cui ca kt ni s gip chng ta xy dng s cu
trc WAN. Cu trc ny phi tho mn cc iu kin v a l cng nh cc iu
kin hot ng. Nu iu kin hot ng i hi cao th cn phi c thm cc kt
ni d phng v chia s ti.
Cui cung, chng ta phi quyt nh chi ph lp t v hot ng cho WAN, so
snh chi ph vi nhng li ch m WAN mang li.
Trong thc t cc bc c a ra di y rt t khi l mt qu trnh xuyn sut
lin tc. S c th c nhiu thay i cn thit trc khi kt thc thit k. Sau khi
lp t WAN xong chng ta cng lun ph theo di v nh gi li mng WAN
m bo hiu qu hot ng ca n.


Hnh 2.3.2.b. Cc bc trong thit k WAN
Xc nh v la chn dung lng mng nh th no


543
Thit k WAN thc cht bao gm cc cng vic sau:
La chn cu trc kt ni gia cc v tr khc nhau.
La chn cng ngh cho cc kt ni ny sao cho ph hp vi yu cu ca
ton b h thng v chi ph chp nhn c.

C rt nhiu mng WAN s dng cu trc hnh sao. Khi t chc pht trin hn,
thm mt chi nhnh cn kt ni vo trung tm th khi trin khai thm mt nhnh
cho cu trc hnh sao. i khi cc im cui ca hnh sao c kt ni cho vi
nhau to thnh mng li, to thm nhiu kh nng kt ni. Khi thit k, nh
gi li hoc thay i mng WAN chng ta cn chn ra mt cu trc ph hp vi
yu cu.

Hnh 2.3.3.a. Cu trc hnh sao.

544

Hnh 2.3.3.b. Cu trc hnh li ton phn.

Hnh 2.3.3.c. Cu trc hnh li mt phn.

Khi la chn cu trc, chng ta cn quan tm n mt s yu t. Cng nhiu kt
ni th chi ph cng tng cao, nhng cng c nhiu ng kt ni gia cc im th
tin cy ca mng cng cao. Cng t thm nhiu thit b trn ng truyn d
liu cng lm tng thm thi gian tr v lm gim tin cy. Chng ta c rt nhiu

545
cng ngh khc nhau vi nhng c im khc nhau chn la cho kt ni d
liu.
Cng ngh Yu t tnh cc
ph
Tc bit ti a c im khc
ng thu ring Khong cch,
dung lng
Khng gii hn Dung lng c
nh.
ng in thoi Khong cch, thi
gian
33 56 kb/giy Quay s, kt ni
chm.
ISDN Khong cch,
dung lng
64 hoc 128
Kb/giy
<2 Mb/giy PRI
Quay s, kt ni
nhanh.
X.25 Dung lng. <48 Kb/giy Dung lng c
nh
ATM Dung lng. >155 Mb/giy Dung lng thay
i.

Nhng cng ngh i hi phi thit lp kt ni trc khi truyn d liu, v d nh
ng in thoi, ISDN, X.25, khng ph hp cho mng WAN cn thi gian p
ng nhanh hoc thi gian tr thp. Mt khi c thit lp kt ni th ISDN v
cc dch v quay s khc c thi gian tr thp, t nghn mch. ISDN thng c
chn kt ni cc vn phng nh vo mng trung tm v n cung cp kt ni tin
cy, bng thng ph hp. ISDN cn c s dng lm ng d phng cho ng
kt ni chnh v l kt ni c thit lp theo yu cu chia s ti vi ng kt
ni chnh. Mt u im ca cng ngh ny l thu bao ch phi tr cc ph cho
thi gian ng truyn c thit lp.
Cc chi nhnh ca mt cng ty c th kt ni trc tip vi nhau bng ng thu
ring hoc kt ni vo mng chia s nh X.25, Frame Relay v ATM. ng
truyn thu knh ring ko c xa hn v ng nhin cng t hn nhng n c
th cung cp mi bng thng chng ta mun, thi gian tr v nghn mch rt thp.

546

Mng ATM, Frame Relay v X.25 truyn lu lng ca nhiu khch hng khc
nhau trong cng mt kt ni. Khch hng khng kim sot c s lng ng
kt ni, s lng trm trung gian m d liu phi i qua trong mng chia s, cng
nh khng th iu khin c thi gian ch ti mi trm. Chnh v nhc im v
thi gian tr v nghn mch m cc cng ngh ny khng ph hp vi mt s loi
lu lng mng. Tuy nhin, nhc im ny vn thng c chp nhn v cc
mng chia s ny li c u im ln l chi ph r. Khi c nhiu khch hng cng
chia s mt ng kt ni th ng nhin chi ph s thp hn nhiu so vi chi ph
cho mt ng thu knh ring c cng dung lng.
Mc d ATM cng l mt mng chia s nhng n c thit k gim thiu ti
a thi gian tr v nghn mch bng cch s dng cc kt ni tc cao vi mt
n v d liu thng nht, d qun l, gi l t bo. Mi mt t bo ATM ( chnh l
mi gi d liu trong mng ATM) c chiu di c nh l 53 byte, trong 48 byte
d liu v 5 byte cho phn Header. Cc t bo c chiu di nh v nh nhau,
khng c gi no khc ln hn trong mng ATM nn khng c thi gian tr ln
hn gia cc gi. Do , ATM c s dng rng ri cho cc loi lu lng nhy
cm vi thi gian tr. Frame Relay cng c th c s dng cho nhng loi lu
lng nhy cm vi thi gian tr nhng thng phi s dng thm c ch QoS
cu hnh u tin cho nhng loi d liu ny.
Vic chn la cc cng ngh cho WAN thng da trn loi lu lng v dung
lng ca chng. ISDN, DSL, Frame Relay hoc ng thu ring thng c s
dng kt ni cc chi nhnh vo mt trung tm. Frame Relay, ATM hoc ng
thu ring thng c s dng kt ni cc vng m rng vo ng trc
chnh. ATM hoc ng thu knh ring c s dng lm ng trc chnh cho
WAN.
2.3.4. M hnh thit k 3 lp
Vic kt hp mt cch c h thng l rt cn thit khi chng ta cn lin kt nhiu
v tr li vi nhau. Gii php phn cp vi m hnh 3 lp cho chng ta rt nhiu u
im c nu trong bng sau.

547

Kh nng
m rng
Mng c thit k theo m hnh phn cp c th m rng hn
nhiu m khng h lm gim bt mc kim sot v qun l h
thng. Cc chc nng ca h thng mang tnh tp trung v cc li
tim n s c pht hin d dng hn. H thng mng chuyn mch
in thoi l mt v d cho kiu cu trc mng phn cp ln.
D trin
khai
Cu trc phn cp c chc nng r rng cho tng lp nn cng vic
trin khai cng c thc hin d dng hn.
D dng
x l s
c
Vic phn chi chc nng r rng cho mi lp cho php vic xc nh
s c d dng hn. Vic chia h thng mng ra thnh nhiu phn
on gip gim thiu phm vi nh hng ca s c.
Kh nng
d on
Phn ng ca h thng mng c cu trc phn lp hon ton c th
d on c, do vic nng cp h thng cng s to c thun
li hn.
Kh nng
h tr
cc giao
thc
i vi cu trc mng c phn cp th vic tch hp cc ng dng v
giao thc hin ti vi tng lai c th thc hin d dng v c s h
tng mng c t chc theo logic.
Kh nng
qun l
Tt c cc u im c lit k trn u nhm cung cp kh nng
qun l tt hn cho h thng mng.

Chng ta th tng tng mt cng ty ln hot ng trn mi quc gia Chu u
v c chi nhn mi thnh ph c dn s hn 10.000 ngi. Mi chi nhnh l mt
LAN v chng ta cn lin kt cc chi nhnh vi nhau. Mng hnh li r rng l
khng kh thi v chng ta cn ti gn 500.000 lin kt cho 900 im. Mng hnh
sao n cng khng thc hin c v chng ta cn phi c mt router ti v tr
trung tm hnh sao vi 900 cng hoc 1 cng vt l c kh nng thit lp 900 giao
tip o.


548
Thay vo chng ta s thit kt theo m hnh phn cp. Cc mng LAN trong
cng mt vng a l s c lin kt li vi nhau thnh mt vng. Cc vng s
c kt ni vi nhau to thnh mt khu vc. Cc khu vc kt ni vi nhau v
ng vai tr l trc chnh ca mng WAN.

Hnh 2.3.4.a. Cc LAN trong mt vng c kt ni li theo hnh sao v t router
trung tm hnh sao kt ni ra khu vc.

Hnh 2.3.4.b. Mt mng khu vc.

549

Hnh 2.3.4.c. Kt ni mng khu vc vo ng trc chnh.

S lng cc a im c kt ni vi nhau trong mt vng c gii hn trong
khong t 30 n 50. Mi vng c cu trc hnh sao, thit b ti trung tm hnh sao
s kt ni ra khu vc. Mng khu vc c phm vi a l ln, kt ni khong 3 n
10 vng vi nhau. Thit b trung tm ca mng khu vc s kt ni ra trc chnh,
cc kt ni ny c th l kt ni im-n-im.
M hnh 3 lp ny da theo thit k phn cp c s dng trong h thng in
thoi. Lp truy cp l lp kt ni cc im trong cng mt vng v y l im
truy cp vo h thng mng. Lu lng gia cc vng c phn phi bi cc kt
ni trong lp phn phi v ch c chuyn ln ng trc chnh sang khu vc
khc khi cn thit.
Cu trc ny rt hu dng khi cng ty c cu trc chi nhnh v c chia thnh
khu vc, vng, chi nhnh. Cu trc ny cng rt ph hp khi c mt trung tm dch
v m tt c cc chi nhnh u cn phi truy cp vo nhng cp lu lng
khng phn phi trc tip cho tng kt ni ca tng chi nhnh.


550
Trong mng LAN trung tm ca mi vng, chng ta c th t cc server
cung cp dch v ni b. Tu theo mc v loi lu lng m kt ni truy cp c
th l quay s, thu ring hoc Frame Relay. Cu trc Frame Relay cho php thc
hin dng mng li d phng m khng cn phi thm kt ni vt l. Cc kt
ni lp Phn phi (Distribution Layer) c th l Frame Relay hoc ATM v kt
ni trc chnh ( Core Layer) c th l ATM hoc ng thu ring.
2.3.5. Cc m hnh phn lp khc
C nhiu h thng mng li khng i hi phi c cu trc phn cp phc tp 3
lp. Do , chng ta c th s dng dng phn cp n gin hn.

Hnh 2.3.5.a. M hnh phn cp 3 lp.

Mt cng ty c mt s chi nhnh nh vi mc lu lng thp th c th thit kt
theo mt lp. Trc y, m hnh ny khng c ph bin v chiu di ca ng
thu ring l mt yu t ng k. Ngy nay, vi Frame Relay chng ta khng tr
cc ph theo chiu di th gii php thit k ny c th thc hin c.

551

Hnh 2.3.5.b. M hnh phn cp mt lp.

Nu do yu cu a l cn phi tp trung thnh mt s im th chng ta c th p
dng m hnh thit k 2 lp.
Khi thit k mng n gin chng ta vn da theo m hnh ba lp mng c kh
nng m rng v sau. Cc thit b ti trung tm ca lp 2 c coi l trc chnh
mc d khng c router no lp trc chnh (core layer) kt ni vo n. Tng t,
trong thit k mt lp, thit b trung tm cng ng thi l thit b khu vc v thit
b trc chnh. Vi cch thit k phn lp nh vy h thng c th c m rng d
dng sau ny.
2.3.6. Mt s im cn lu khc khi thit k WAN.
Nhiu mng WAN c kt ni ra Internet. y l mt gii php c nhiu vn v
bo mt nhng li l mt cch tt kt ni cc chi nhnh nhiu quc gia khc
nhau.
Trong qu trnh thit k, chng ta phi quant tm n thnh phn i ra v i vo t
Internet. T khi Internet c trin khai khp ni, cc mng LAN ca cng ty c
th trao i d liu theo hai cch. Mi LAN c mt kt ni n ISP trong vng ca
n hoc l t router trung tm c vng thc hin mt kt ni n mt ISP. Cch
th nht c u im l lung lu lng c truyn i trong mng Internet ch

552
khng phi trong mng ca cng ty, do kt ni WAN c th c dung lng nh
hn. Nhng cch ny c mt nhc im l c h thng mng cng ty c phi
ra cho cc tn cng t Internet. Khi c nhiu kt ni nh vy th vic theo di v
qun l cng gp kh khn. Mt kt ni n t router trung tm ca vng ra
Internet s d dng theo di v bo v hn v nh vy mng WAN ca cng ty s
phi thc hin truyn ti lu lng nhiu hn.

Hnh 2.3.6. S dng Internet nh mng WAN ca cng ty.

Nu mi LAN trong mng c mt kt ni Internet ring th Internet c th c s
dng nh mng WAN ca cng ty , trong lu lng gia cc chi nhnh c
truyn i trong Internet. Vic bo v cc mng LAN s l mt vn nhng chi
ph tit kim c do khng phi xy dng mng WAN ring s c dnh chi
tr cho vn bo mt.
Server nn c t gn ni thng xuyn truy cp vo n nht. Cc thng tin
tr li, cp nht ca server s lm gim dung lng hiu dng ca ng truyn.
V tr t dch v truy cp Internet ph thuc vo c tnh ca bn thn mi dch
v, mi loi lu lng v yu cu v bo mt. Lnh vc ny l mt ch c bit
nm ngoi phm vi ca gio trnh ny.


553
TNG KT

Sau ay l cc im chnh ca chng ny:
S khc nhau v phm vi a l gia WAN v LAN.
Cc lp hot ng ca WAN v LAN trong m hnh OSI.

554
CHNG 3: GIAO THC IM NI IM
(Point to Point Protocol)
GII THIU
Chng ny cung cp cho bn c mt ci nhn tng qut v cng ngh WAN.
Trong chng ti gii thiu v gii thch cc thut ng WAN nh truyn ni tip,
phn knh theo thi gian (TDM Time Division Multiplexing), im ranh gii,
DTE Data Terminal Equipment, DCE Data Circuit terminating Equipment. S
pht trin v ng dng ca giao thc ng gi HDLC (High-level Data Link
Control) cng nh phng php cu hnh v x l s c cng Serial trn router
c trnh by trong chng trnh ny.
PPP (Point to Point Protcol) l mt giao thc thng c chn trin khai
trn mt kt ni WAN ni tip. PPP c th thc hin c
Thong tin lien lien lc thng tin lin lc ng b, bt ng b v pht hin li.
Quan trng nht l PPP c qu trnh xc minh s dng CHAP hoc PAP. PPP c
th s dng c trn nhiu mi trng vt l khc nhau bao gm cp xon, cp
quan v truyn qua v tinh.
Trong chng ny chng ta s tm hiu v qu trnh cu hnh v x l s c cho
PPP
Sau khi hon t t ch ng n y cc b n c th th c hi n c:
Gi i th ch s truy n n i ti p
M t v cho v d v TDM
x c nh i m ranh gii trong mng WAN
M t ch c n ng c a DTE v DCE
Tr nh b y s ph t tri n c a giao th c ng g i HDLC
S d ng s ph t tri n c a giao th c ng g i HDLC
S d ng l nh encapsulation hdlc c u h nh HDLC
X l s c tr n c ng S erial b ng l nh sh ow int erface v sh ow c ontroller

555
X c nh nh ng u i m khi s d ng PPP
Gi i th ch ch c n ng c a hai th nh ph n trong PPP :LCP ( Link C
ontrol Protocol ) v NCP (Net work C ontrol Protocol)
M t c u tr c frame PPP
X c nh 3 qu tr nh c a m t phi n giao ti p PPP
Gi i th ch s kh c nhau gi a PAP v CHAP
Li t k c c b c c a qu tr nh x c minh PPP
C u h nh PPP v i nhi u ch n l a kh c nhau
C u h nh ki u ng g i PPP
C u h nh qu tr nh x c minh Chap va PAP
S d ng l nh Sh ow int erface ki m tra ki u ng g i tr n c ng S
erial
X l c c s c lin quan n cu hnh PPP bng lnh debug PPP
3.1. Lin kt ni tip im-n-i
3.1.1.Gii thiu v truyn ni tip


Cc cng ngh WAN u da trn c s truyn ni tip lp Vt l. iu ny c
ngha l cc bit trong mt frame c truyn ln lt trn ng truyn vt l
Mi bit trong frame Lp 2 c m ho thnh tn hiu v c truyn ln
lt xung mi trng tryn vt l. Cc phng php m ho n hiu lp
Vt l bao gm NRZ-L (Nonreturn to Zezo Level), HDB3(High Density
Binary) v AMI ( cc phng php m ho tn hiu khc nhau. Sau y l
mt s cc chun truyn ni tip khc nhau

556
RS-232-E
V.35
High Speed Serial Interface (HSSI)
3.1.2 Phn knh theo thi gian (TDM- Time Division Multiplexing)
Phn knh theo thi gian TDM l truyn nhiu ngun thong tin trn cng mt tn
hiu, sau li tch ra thnh cc ngun ring bit nh ban u ti im cui


V d nh hnh 3.1.2.a chng ta c 3 ngun thong tin khc nhau a vo cng mt
knh. Mi ngun thng tin c truyn lun phin, n v d liu. n v d liu
ny c th l mt bit hoc mt byte. Tu theo n v l bit hay byte m loi TDM
ny c gi l chn bit hay chn byte.
Mi ngun thng tin u vo c mt dung ng ring ca n. c th truyn
thng tin cho c 3 ngun th dung lng ca knh truyn khng c thp hn
tng dung lng ca 3 u vo.
Trong TDM cc khe thi gian lun lun tn ti cho d khng c d liu truyn
vo. TDM c th c v nh mt xe la c 3 toa xe. mi toa xe thuc s hu ca
mt cng ty v mi ngy xe la u cy vi 32 toa. Nu cng ty no c hang gi i
th toa xe ca cng ty y. Nu cng ty no khng c g gi i th toa xe
trng nhng vn hin din trong on tu

557
TDM l mt khi nim lp Vt l, n khng ph thuc vo bn cht ca thng
tin c ghp vo knh truyn v cng khng ph thuc vo cc giao thc lp 2
c s dng trn cc u vo.
Mt v d cho TDM l ISDN (Integrated Services Digital Network). ISDN BRI c
3 knh truyn, bao gm 2 knh B 64Kb/giy v mt knh D 16Kb/giy. TDM c 9
khe thi gian c chia ra nh trong hnh3.1.2b.

3.1.3 im ranh gii
im ranh gii l im m trch nhim ca nh cung cp dch v trong mng kt
thc. M nh cung cp dch v cung cp mng vng ni b n v tr ca khch
hang v khch hang kt ni thit b ca mnh nh CSU/DSU vo im cui ca
mch vng d liu ny. Khch hang phi chu trch nhim bo tr, thay th hay sa
cha thit b ca mnh
cc nc khc trn th gii th cng ty khai thc dch v s cung cp v qun l
n v kt cui mng NTU (network terminating unit). Nh vy nh cung cp dch
v c th qun l v x l s c vi im ranh gii nm sau NTU. Khch hng kt
ni thit b CPE ca mnh, v d nh router, thit b truy cp Frame Relay vo
NTU bng cng Serial V3.5 hoc RS -232


558


3.1.4 DTE/DCE
Mt kt ni tip c mt u l thit b DTE v u kia l thit b DCE. Kt ni
gia hai DCE chnh l mng WAN ca nh cung cp dch v CPE thng thng l
router ca khch hang ng vai tr l DTE
My tnh, my in, my fax cng l nhng v d cho thit b DTE, DCE, thng
thng l moderm hoc CSU/DSU l thit b chuyn i tn hiu t DTE sang
dng tn hiu ph hp vi ng truyn trong mng WAN ca nh cung cp dch
v. Tn hiu ny c thit b DCE u bn kia nhn c v li c chuyn
i thnh dng tn hiu ph hp vi DTE v c truyn cho DTE


559

Chuyn giao tip DTE/DCE nh ngha cc c im sau:
Cu trc vt l: s lng chn v hnh dng ca u kt ni
in : nh ngha mc in th cho tn hiu 0 v 1
Chc nng: quy c chc nng ngha ca tng ng tn hiu trong
cng kt ni
Th tc: quy c th t cc bc trong truyn d liu
Nu hai DTE cn phi kt ni trc tip vi nhau ging nh hai my tnh hoc hai
router th chng ta cn s dng mt loi cp c bit gi l cp null-moderm
thay th cho DCE. i vi kt ni ng b th cn phi c tn hiu ng b, khi
chng ta cn phi c thm mt thit b bn ngoi hoc mt trong hai thit b DTE
phi pht c tn hiu ng b
Cng Serial ng b trn router c cu hnh l DTE hay DCE l tu theo u
cp cm vo cng l DTE hay DCE. Cu hnh mc nh ca cng Serial l
DTE. Nu cng Serial c cu hnh l DTE th CSU/DSU hoc thit b DCE kt
ni vo cng ny phi pht tn hiu ng b
Cp cho kt ni DTE DCE l cp ni tip c lp bc chng nhiu. u cp kt
ni vo cng Serial trn Router l u DB-60. ukia ca cp theo chun no l
tu theo CSU/DSU hay nh cung cp dch v WAN. Thit b Cisso c h tr cc
chun kt ni sau: EIA/TIA-32, EIA/TIA-449, V.35, X.21 v EIA/TIA-530



560

Cisso cng gii thiu loi cp Smart Serial vi nhy cao hn v kiu dng
nh gn hn . u cp Smart Serial cm vo cng Serial trn router ch c 26 chn
tn hiu nh gn hn so vi u DB-60
3.1.5 ng gi HDLC
Truyn ni tip t c s trn giao thc hng bit. Giao thc hng bit tuy
c hiu qu hn nhng thng mang tnh c quyn. Nm 1979, ISO
chp thun HDLC l giao thc chun hng bit ca lp Lin kt d liu)
cho ISDN
Link Aceess Procedure f or Mod emsthc hin ng gi d liu cho ng truyn
ni tip ng b. S chun ho ny gip cho cc t chc khc p dng v m
rng giao thc ny. T nm 1981, ITU-T pht trin mt lot cc phin bn ca
HDLC. Sau l mt v d, nhng giao thc ny c gi l giao thc truy cp
ng lin kt:
Link Aceess Procedure, Balanced (LAPB) cho X.25\
Link Aceess Procedure on the D channel (LAPD) cho ISDN(
Link Aceess Procedure f or Mod ems (LAPM) and PPP cho mod ems
Link Acc ess Proced ure f or Frame Relay (L APF) cho Frame Relay
HDLC cung c p c ch truyn ng b khng c li gia hai im. HDLC nh
ngha cu trc frame Lp 2 cho php iu khin lung theo c ch ca s trt,
kim tra li v bo nhn. Frame d liu hay frame iu khin u c cng mt nh
dng frame

561
Chun HDLC khng h tr nhiu giao thc trn mt ng kt ni, ng thi cng
khng c thng tin cho bit giao thc lp trn no ang c truyn trn ng
truyn. Cisso c gii thiu mt phin bn HDLC c quyn ring. Frame Cisso
HDLC c phn type cho bit giao thc lp trn ca ca frame. Nh c phn ny
m nhiu giao thc lp Mng c th chia s cng mt ng truyn ni tip .
HDLC l giao thc Lp 2 mc nh trn cng Serial ca Cisso router
HDLC nh ngha 3 loi frame mi loi c nh dng phn iu khin khc nhau
Frame thng tin (I-Frames Information frames): l frame mng d liu ca
my truyn. Trong frame thng tin c chn thm phn iu khin lung v
li.
Frame gim st (S-Frames Supervisory frames): cung cp c ch hi p
khi c ch chn thng tin trong I-Frame khng c s dng.
Frame khng nh s (U-Frames Unnumbered frames):thc hin chc
nng b sung iu khin kt ni nh thit lp kt ni. Phn code trong
frame s xc nh loi frame l U-frame
Mt hoc hai bit u tin ca phn Cotrol cho bit loi frame. Trong frame thng
tin phn nay c ch s ca gi gi k tip v gi nhn k tip. Trong frame pht i
ca my gi v my nhn u c hai ch s ny


3.1.6 Cu hnh ng gi HDLC

562
Ki ng gi mc nh trn cng Serial ng b ca thit b Cisco l Cisco
HDLC. Nu cng Serial c cu hnh kiu ng gi khc v by gi cn quay
li kiu ng gi HDLC th chng ta vo ch cu hnh cng Serial tng ng.
Sau dung lnh encapsulation khai bo giao thc ng gi HDLC cho cng

Router (config if)#encapsulation hdlc
Cisso HDLC l giao thc im ni im c s dng trn ng truyn ni tip
gia hai thit b Cisso. Nu kt ni vi mt thit b khng phi ca Cisco th chng
ta nn chn PPP
3.1.7 X l s c trn cng Serial
Kt qu hin th ca lnh show interfaces serial cho bit cc thng tin v cng
serial. Khi cng serial c cu hnh kiu ng gi HDLC th chng ta s c thy
dng Encapsulation HDLC trong kt qu hin th ca lnh ny

Nu cng serial c cu hnh PPP th chng ta s c thy dng
Encapsulation PPP nh trong hnh 3.1.7b

563


Sau y l 5 trng thi s c m chng ta c th xc nh c thng qua kt qu
hin th ca lnh show interfaces serial
Serial x is down, line protocol is down
Serial x is up, line protocol is down
Serial x is up, line protocol is up (looped)
Serial x is up, line protocol is down (disabled)
Serial x is administratively down, line protocol is down
Trng thi
ng kt ni
iu kin c th
xy ra
S c/ Gii php
Serial x is up,
line protocol is
up
y l trng thi hot
ng tt ca ng
truyn
Khng cn phi lm g c
Serial x is
down, line
Router khng gi tn
hiu CD, c ngha CD
1.Kim tra LED trn CSU/DSU xem
CD c hot ng hay khng, hoc

564
protocol is
down (du
DTE)
khng hot ng. C
th s c xy ra do
pha nh cung cp dch
v WAN, kt ni
khng thc hin hoc
cha c kt ni vo
CSU/DSU
Cp b li hoc kt ni
khng ng
Li phn cng
(CSU/DSU)
s dng thit b o trn ng dy
xem c tn hiu CD hay khng.
2. Kim tra cp v kt ni c theo
ng hng dn lp t hay khng
3. S dng thit kim tra mi dy
cp.
4. Lin h vi nh cung cp dch v
kim tra v tr xy ra s c.
5. Thay th phn b s c.
6. Nu nghi ng phn cng router b
h hng th nn chuyn kt ni
sang cng khc. Nu s c khng
xy ra na th c ngha l cng kt
ni trc b h.

Serial x is up,
line protocol is
down (du
DTE)
Router ni b hoc
router u bn kia b
cu hnh sai.
Router u bn kia
khng gi thng ip
Keepalives
C th s c xy ra do
pha nh cung cp dch
v, ng truyn b
nhiu hoc switch b
cu hnh sai.
Vn v ng b xy
ra trn cp, SCTE
Serial clock transmit
1. t modem, CSU hoc DSU vo
ch loopback v dng lnh show
interfaces serial xem line
protocol is up, c ngha l s c do
pha nh cung cp dch v WAN
hoc router u bn kia b s c.
2. Nu c v nh s c xy ra
bn kia th chng ta lp li bc 1
u bn kia
3. Kim tra mi dy cp, chng ta
cn chc chn rng mi dy cp
c kt ni vo ng cng, ng
CSU/DSU vo ng im cui ca
mng WAN ca nh cung cp dch
v.Chng ta s dng lnh show

565
external cha c ci
t trn CSU/DSU.
SCTE c thit k
b xung cho s lch
ph ng h trn cp
di.
Thit b DCE s dng
SCTE thay v xung
ng h bu bn trong
thit b DCE
CSU/DSU ni b hoc
u bn kia b s c.
Phn cng ca router
ni b hoc router u
bn kia b h
controllers xc nh cp no ang
c cm vo cng no
4. S dng lnh debug serial
interface.
5. Nu vn cn trng thi line
protocol is down trong ch
loopback bc 1 v kt qu hin
th ca lnh debug serial interface
cho thy s lng Keepalive khng
tng ln th kh nng ln l li phn
cng ca router . Kt ni loopback
cho cng ang kt ni trn router
6. Nu line protocol is up, s lng
Keepalive tng ln th s c khng
nm trn router ni b
7. Nu nghi ng s c do phn cng
router th chng ta i kt ni ln
cng khc cn trng. Nu kt ni
hot ng c c ngha l cng
trc b h
Serial x is up
line protocol is
down (du
DCE)
Thiu lnh cu hnh
clokrate cho cng.
Thit b DTE khng h
tr hoc cha c cu
hnh cho ch SCTE
.CSU hoc DSU u
bn kia b h
1.Thm lnh cu hnh clokrate cho
cu hnh cng serial
2. Clockrate bps
3. Tham s bps c th l :
1200,2400,4800,9600,19200,38400,
56000,64000,72000,125000,148000,
250000,500000,800000,1000000,
1300000,2000000,8000000.

566
4. Nu c v nh s c xy ra u
bn kia kt ni th chng ta thc
hin li bc 1 modem, CSU hoc
DSU u bn kia
5. Kim tra xem cp c kt ni ng
khng.
6. Nu vn cn trng thi line
protocol is down, s c c th l
phn cng hoc do cp
Chng ta s dng thit b kim tra
cp
7. Thay th phn b h khi cn thit

Serial x is up
line protocol is
up (looped)
Tn ti mch lp vng.
Khi mch lp vng bt
u c pht hin, ch
s th t ca gi
Keepalive thay i
ngu nhin. Nu ch s
nhn li cng ging vi
ch s gi i th c
ngha l ang tn ti
mch lp vng
1. S dng lnh show running-
confif kim tra xem c lnh no
cu hnh cho cng lm loopback hay
khng
2. Nu c lnh loopback trong cu
hnh ca cng giao tip th chng ta
dng lnh no loopback xo lnh
ny khi cu hnh
3. Nu khng c lnh cu hnh
loopback th chng ta kim tra
CSU/DSU xem thit b ny c b
cu hnh bng tay vo ch
loopback hay khng. Nu c th
chng ta tt ch ny i
4.Sau khi tt ch loopback trn
CSU/DSU, chng ta khi ng li
CSU/DSU v xem li trng thi

567
ng lin kt. Nu Line protocol is
up th khng cn lm g na
5. Nu CSU/DSU khng th cu
hnh bng tay c th chng ta nn
lin h vi nh cung cp dch v
yu cu h tr x l s c trn
ng truyn
Serial x is up
line protocol is
down (disable)
T l li cao ang xy
ra do s c pha nh
cung cp dch v.
S c phn cng ca
CSU hoc DSU.
Phn cng router
khng tt
1.S dng thit b kim tra v phn
tch ng truyn. Kim tra tn hiu
CTS v DSR
2. Ngn mch CSU/DSU. Nu s c
vn cn th c ngha l s c phn
cng. Nu khng cn s c th s c
l do pha nh cung cp dch v.
3. Thay th nhng thit b c s c
(CSU, DSU, Switch, router)
Serial x is
administratively
down, line
protocol is
down
Trong cu hnh cng
ca router c lnh
shutdown.
B trng a ch IP
1. Kim tra cu hnh cng router
xem c lnh shutdown hay khng
2. Nu c th dng lnh no
shutdown xo b lnh ny ra khi
cu hnh
3. Kim tra cu hnh a ch IP bng
lnh show running config hoc
show interfaces
4. Nu c trng a ch th thay th
a ch IP khc
Lnh show controllers l mt cng c rt hu ch khi x l s c trn kt ni serial.
Kt qu hin th ca lnh show controllers cho bit trng thi ca cng, cp no
hin ang kt ni vo cng. V d nh trong hnh 3.1.7.c cng Serial 0/0 c kt

568
ni vi u cp V.35 DTE. Tu theo cc phin bn router khc nhau m cu trc
cu lnh ny c khc nhau
V d khi chng ta cn xem thng tin v cng Serial trn router Cisco 7000 th
dng lnh show controllers cbus
Nu trong kt qu hin th ca cu ln ny cho thy cng giao tip l UNKNOWN
thay v l V.35, EIA/TIA 449 hay mt chun c th no khc, th s c c th l
do kt ni cp khng ng, Khi kt qu hin th ca lnh show interfaces serial
(X) s cho thy interface is down, line protocol is down.


3.2 Qu trnh xc minh trong PPP
3.2.1. Cu trc phn lp ca PPP
PPP s dng cu trc phn lp. Cu trc phn lp l m hnh giao tip logic gia
cc lp. M hnh OSI l mt v d v m hnh phn lp trong mng. PPP cung cp
cch ng gi ph hp cho nhiu gi d liu ca nhiu giao thc khc nhau
truyn trn mt ng truyn im-ni-im, ng thi PPP s dng lp lin kt
d liu kim tra kt ni. Do PPP c chia thnh hai giao thc con:

569

Giao thc iu khin ng truyn LCP (Link Control Protocol): c s
dng thit lp kt ni im - ni - im
Giao thc iu khin lp mng NCP (Network Control Protocol): c s
dng cu hnh cho nhiu giao thc lp Mng khc nhau
PPP c th c cu hnh trn nhiu loi cng vt l nh sau:
Cng truyn ni tip bt ng b (Asynchronous serial)
Cng truyn ni tip ng b (Synchronous serial)
High Speed Serial Interface (HSSI).
Integrated Services Digital Network (ISDN)
LCP nm ngay trn lp Vt l, c s dng thit lp, cu hnh v kim tra kt
ni theo nhng yu cu sau
Thc hin xc minh: Yu cu nay i bn thit lp kt ni phi cung cp thng
tin cho bit c c php ca ngi qun tr mng thit lp kt ni hay khng.
Hai router hai u kt ni s thc hin qu trnh xc minh bng PAP hoc Chap
Nn: Thc hin yu cu nn frame khi truyn kt ni PPP s gip tng thng
lng ca ng truyn, gim lng d liu phi truyn trn ng dy. Ti
u nhn frame d liu s c gii nn. Router Cisco c h tr hai giao
thc nn l Stacker v Predictor
Pht hin li: C ch pht hin li ca PPP thc hin qu trnh kim tra
iu kin ng truyn. Ch s Quality Magic gip xc nh vng lp v
tin cy ca ng truyn.
Ghp knh (Multilink PPP):Cisco IOS phin bn 11.1 tr i cho php thc
hin ghp knh PPP trn cng ca router thc hien chia s ti
PPP Callback: gia tng kh nng bo mt, Cisco IOS phin bn 11.1 tr
i cho php thc hin chc nng gi li trn kt ni PPP. Cisco router
ng vai tr l callback client hoc callback server. Callback client thit lp

570
mt cuc gi yu cu callback server gi li cho n ri kt thc ngay cuc
gi ny. Sau callback server thc hin g li cho client da trn cu hnh
ca n.
LCP cn thc hin nhng vic sau:
Kim soat cc gii hn khc nhau v kch thc gi d lieu
Pht hin li cu hnh
Kt thc ng truyn
Kim tra xem ng truyn hot ng tt hay b h hng
PPP cho php nhiu giao thc lp mng khc nhau hot ng trn cng mt ng
truyn. i vi mi giao thc lp Mng c s dng, PPP cung cp mt NCP
ring bit. V d : IPCP (IP Control Protocol) s dng cho giao thc IP, IPXCP
(Novell IPX control Protocol) s dng cho IPX. NCP c m s chun cho bit giao
thc lp mng no ang c ng gi trong frame PPP

Sau y l cc phn trong frame PPP
C: Cho bit bt u kt thc mt frame, phn ny bao gm chui nh phn
0111110
a ch: Cha a ch qung b 11111111. PPP khng n nh a ch ring
cho trm ch v kt ni PPP l kt ni im-ni-im
iu khin : Chiu gi 1 byte c gi tr l 00000011,thc hin dch v
truyn thng kt ni, tng t nh LLC (Logical Link Control) loi 1,
truyn d liu khng theo th t frame
Giao thc:Chiu gi 2 bte cho bit giao thc lp trn no c d liu c
ng gi trong frame
D liu: C chiu di >=0 byte, cha ton b d liu ca lp trn. Kt thc
phn d liu l c kt thc v tip theo sau l 2 byte ca phn FCS. Chiu
di ti a mc nh ca phn d liu l 1500 byte
FCS: Thng di 2 byte c s dng kim tra li frame
3.2.2. Thit lp mt phin kt ni PPP

571
Mt phin kt ni PPP c thit lp sau 3 giai on: giai on thit lp kt ni,
giai on xc minh v giai on cu hnh giao thc lp Mng. Frame LCP c s
dng thc hin cc cng vic trong mi giai on. Sau y l cc loi frame
LCP c s dng trong phin kt ni PPP
Frame thit lp kt ni: c s dng thit lp v cu hnh kt ni
Frame kt thc kt ni : c s dng kt thc kt ni
Frame duy tr kt ni c s dng qun l v iu chnh ng truyn
Sau y l 3 giai on thit lp mt phin kt ni PPP:
Giai on thit lp kt ni;Trong giai on ny mi thit b PPP gi i
frame LCP cu hnh v kim tra kt ni.Trong frame LCP c cha cc
thng tin cc thit b c th tho thun v thc hin cc cu hnh cho
ng truyn, v d: n v truyn ti a (MTU Maximum transmission
unit), nn d liu v giao thc xc minh. Nu khng c thng tin g nm
trong gi LCP th ng truyn s c thit lp theo cc thng s mc
nh. ng truyn phi c m ln v cu nh xong trc khi c th
truyn cc gi d liu lp Mng. Qu trnh ny dc kt thc khi thng tin
xc nhn cu hnh c gi v nhn xong.
Giai on xc minh:(Giai on ny khng bt buc phi c ) Sauk hi
ng truyn c thit lp v giao thc xc minh c chn xong,
thit b hai u kt ni thc hin xc mnh vi nhau. Qu trnh xc minh
c thc hin trc khi chuyn sang giai on cu hnh giao thc lp
Mng. Trong giai on ny LCP cng thc hin kim tra cht lng ng
truyn.
Giai on cu hnh giao thc lp mang Trong giai on ny cc thit b
PPP gi gi NCP chn la v cu hnh cho mt hay nhiu giao thc lp
Mng, v d nh giao thc IP. Khi mi giao thc lp Mng c cu hnh
xong th gi d liu ca giao thc c th c truyn i trn ng
truyn. Kt qu ca lnh show interfaces s cho bit trng thi ca LCP v
NCP trong cu hnh PPP
Mt kt ni PPP s c duy tr cho n khi:
Frame LCP hay LCP ng ng truyn
Thi gian ch ht hn
S can thip ca ngi s dng
3.2.3 Giao thc xc minh PPP

572
Giai on xc minh ca mt phin kt ni PPP l khng bt buc. Sauk hi ng
truyn c thit lp v giao thc xc minh c chn th hai thit b hai
u kt ni thc hin xc minh vi nhau. Qu trnh xc minh c thc hin trc
khi giai on cu hnh giao thc lp Mng bt u.
Khi thc hin xc minh, bn thit lp kt ni c yu cu cung cp cc thng tin
xc minh quyn thit lp kt ni. Hai router hai u kt ni s trao i vi
nhau cc thng ip xc minh
Khi cu hnh qu trnh xc minh PPP, ngi qun tr mng c th chn giao thc
PAP (Password Authentication Protocol) hay CHAP (Challenge Handshake
Authentication Protocol). Ni chung Chap l giao thc thng c ngh hn
3.2.4 PAP (Password Authentication Protocol)
PAP cung cp mt c ch xc minh n gin s dng qu trnh bt tay 2 bc.
Sauk hi giai on thit lp kt ni PPP hon tt, cp username/password c
router u xa gi i nhiu ln trn ng truyn cho n khi c xc nhn
hoc kt ni b xa.
PAP khng phi l mt giao thc xc minh manh. Password c gi i nguyn
mu trn ng truyn. Do khng c g kh khn i vi cc loi tn cng
Playback hoc repeated trial-and-error. Router u xa ch c kim tra mt ln
khi truy nhp

3.2.5 CHAP (Challenge Handshake Authentication Protocol)
Chap c s dng khi khi ng ng truyn v sau kim tra router u xa
theo nh k vi qu trnh bt tay 3 bc. CHAP c thc hin lc bt u thit
lp kt ni v lun c lp lai trong sut qu trnh kt ni c duy tr.

573
Sau khi giai on thit lp kt ni PPP hon tt, router trung tm gi mt thng
ip th thch cho router u xa. Router u xa s dng thng ip ny vi
password ca n thng qua thut ton MD5 (Message Digest ) to ra mt thng
ip tr li. Router u xa gi thng ip tr li ny cho router trung tm. Router
trung tm s dng thng ip tr li tnh toan ra mt gi tr. Nu gi tr ny
ng vi thng ip th thch ban u th thng tin xc minh c xc nhn nu
khong th kt ni s b xo ngay
Chap chng c kiu tn cng Playback v gi tr ca thng ip th thch l
ngu nhin hon ton khc nhau gia mi ln gi v khng th on c. Do
gi tr ca thng ip tr li cng ngu nhin v ring bit. Vic xc minh c
thc hin lp i lp li gii hn thi gian tm ra mt m ca cc t tn cng
n l



3.2.6 Qu trnh thc hin xc minh PPP
Sauk hi nhp lnh encapsulation ppp thi bn c th thm cu hnh cho qu trnh
xc minh PAP hoc Chap. Nu khng cu hnh qu trnh xc minh th phin kt ni
PPP c bt u ngay . Nu bn c cu hnh cho qu trnh xc minh th s din ra
nh sau:
Xc nh giao thc xc minh
Kim tra c s d liu tm cp username/password tng ng

574
Nu tn hiu tr li t c s d liu l ng th phin kt ni PPP c bt
u nu khng th s b xo ngay








575


3.3 Cu hnh PPP
3.3.1 Gii thiu cu hnh PPP
Cu hnh PPP bao gm cc thng tin v : phng php xc minh, nn d liu pht
hin li c ghp knh hay khng
Cc thnh
phn cu hinh
PPP
Chc nng Giao
thc
Lnh cu hnh

576
Qu trnh xc
minh
Qu trnh xc minh yu cu
bn thit lp kt ni cung cp
thng tin xc minh quyn
thc hin kt ni . Hai router
hai bn u kt ni trao i
thng ip xc minh. C hai
giao thc thc hin xc minh
l PAP v CHAP
PAP
CHAP
Ppp
Authentication
Pap
Ppp
Authentication
Chap
Nn d liu Nn d liu gip tng thng
lng ng truyn PPP
bng cch gim lng d liu
c truyn i trn ng
truyn. Frame s c gii
nn u nhn. Hai giao thc
nn d liu chy trn router
Cisco l Stacker v Preditor
Stacker
Predictor
Compress stac
Compress
Predictor
Pht hin li C ch pht hin li ca PPP
thc hin qu trnh kim tra
iu kin ng truyn. Ch
s Quality Magic gip xc
nh vng lp v tin cp
ca ng truyn

Multilink Phin bn Cisco IOS 11.1 tr
i c h tr giao thc ghp
knh MP (Multilink protocol)
Giao thc ny cho php chia
s ti trn cc cng ca router
ang s dng PPP. MP ct
gi d liu thnh nhiu phn
on c nh s th t v
truyn trn cc knh song
song. Cc knh PPP ny hot
MP Ppp multilink

577
ng nh mt knh logic,
gip tng thng lng v
gim thi gian tr gia hai
router
3.3.2 Cu hnh PPP
Sau y l v d cho cu hnh ng gi PPP trn cng Serial (pp)
Router #configure terminal
Router (config) #interface serial 0/0
Router (config if)#encapsulation ppp
Chng ta cng c th cu hnh phn mm nn d liu trn cng Serial ang s
dng ng gi PPP. Nn d liu c thc hin bng phn mm. Chng ta khng
nn s dng nn d liu ln na khi bn than phn ln d liu c truyn i trn
cng ny c nn ri.
Router (config)#interface serial 0/0
Router (config if )#encapsulation ppp
Router (config if)#compress (predictor stac)
Chng ta nhp lnh sau c th theo di mc rt gi d liu trn ng truyn
v trnh b vng lp:
Router (config)#interface serial 0/0
Router (config if )#encapsulation ppp
Router (config if )#ppp quality p ercentage
Ch ng ta s d ng c c l nh sau cho ph p th c hi n chia t i tr n nhi u
ng k t n i:
Router (config)#interface serial 0/0
Router (config if )#encapsulation pp
Rot er (c onfig if) #ppp multilink
3.3.3 Cu hnh qu trnh xc minh PPP
Bc M t
Bc 1 Trn mi router khai bo username v password ca router kt
ni vo n

578
Router (config)#username name password secret
Name l tn ca router kt ni vo router ang cu hnh

Bc 2 Vo ch c hnh ca cng tng ng
Bc 3 Cu hnh ng gi PPP cho cng:
Router (config if) #encapsulation ppp
Bc 4 Cu hnh qu trnh xc minh PPP
Bc 5 Nu bn khai bo c CHAP v PAP th tn no c t trc
s c s dng trc. Nu router u bn kia yu cu s
dng phng thc th hai hoc n gin l t chi phng
thc th nht th phng thc th hai s c p dng.
Bc 6 Bt u t phin bn Cisso IOS 11.1 tr i bn phi khi ng
PAP trn cng cn thit mc nh l PAP khng chy trn
router
Hnh 3.3..3.a l tm tt qu trnh cu hnh PAP trn hai router kt ni vi nhau.
Cp username/password trn mi router phi ph hp vi hostname v password
c khai bo trn router kia.


579

PAP l phng thc xc minh n gin s dng hai bc bt tay v c thc hin
khi thit lp kt ni. Qu trnh xc minh PAP thc hin v ng truyn c thit
lp
CHAP thc hin kim tra router kt ni u xa s dng ba bc bt tay v c
lp li theo nh k. Qu trnh ny c thc hin xong ln u tin. ng truyn
c thit lp v lun c lp li trong sut qu trnh kt ni




580

3.3.4 Kim tra cu hnh PPP trn cng Serial
Chng ta s dng lnh show interfaces serial kim tra cu hnh ng gi HDLC
hoc PPP trn cng Serial. Nu cng c cu hinh ng gi HDLC th trong kt
qu hin th c dng Encapsulation HDLC. V d nh trn hnh 3.3.4 chng ta
thy dng Encapsulation PPP nh vy l cng serial 0/0 c cu hnh ng
gi PPP. Sauk hi cu hnh PPP, chng ta c th kim tra trng thi ca LCP
(Link Control Protocol ) v NCP (Network Control Protocol) cng bng lnh Show
interfaces serial


581

3.3.5 X l s c trn cng Serial
lnh debug ppp authentication hin th cc hot ng xy ra ca qa trnh xc
minh. V d nh trn hnh 3.3..5.a l kt qu cho thy qu trnh hot ng ca
CHAP trn router Left Router Left v router Right c cu hnh thc hin xc
minh hai chiu, do hai router ny thc hin xc minh ln nhau


582

Hn 3.3.5. Kt qu hin th ca lnh debug ppp authentication trn router Left.
Kt qu hin th Gii thch
Se0/0 PPP: Phase is
AUTHENTICATION by both
Xc minh hai chiu
Se0/0 PAP: O AUTH-REQ id 4 len 18
from left
Yu cu xc minh c gi ra cng
Serial 0/0.

Se0/0 PAP: I AUTH-REQ id 1 len 18
from left
Yu cu xc minh nhn c t cng
Serial 0/0.

Se0/0 PAP: Authentication peer right Nhn c thng ip tr li ca yu
cu xc minh.
Se0/0 PAP: O AUTH-ACK id 1 len 5 Gi thng ip xc nhn
Se0/0 PAP: I AUTH-ACK id 4 len 5 Nhn c thng ip xc nhn
Bng 3.3.5. Gii thch kt qu hin th ca lnh debig ppp authentiacation

583
Lnh debug ppp c s dng hin th cc hot ng ca PPP . Chng ta c th
dungdng no ca cu lnh ny kt thc qu trnh hin th ca lnh
Tng kt
Sau y l nhng im quan trng trong chng ny m cc bn cn nm c:
Ghp knh theo thi gian
im ranh gii trong mng WAN
nh ngha chc nng ca DTE v DCE
Qu trnh pht trin ca giao thc ng gi HDLC
S dng lnh encapsulation hdlc cu hnh HDLC
S dng lnh show interface v show controllers khi xc nh s c trn
cng serial
u im ca giao thc PPP
Chc nng ca LCP v NCP trong PPP
Cu trc frame PPP
Ba giai on thit lp mt phin kt ni PPP
S khc nhau gia PAP v CHAP
Cu hnh PPP
Cu hnh PAP v Chap
S dng lnh show interface serial kim tra cu nh ng gi trn cng
serial
S dng lnh debug ppp xc nh s c ppp



584
CHNG 4: ISDN v DDR
GII THIU
ISDN l mng cung cp kt ni ton s t u n cui thc hin dch v truyn
thoi v s liu
ISDN cho php nhiu knh k thut s cng hot ng ng thi trn mt ng
cp in thoi thng thng, nhng ISDN truyn tn hiu s ch khng truyn tn
hiu tng t. Thi gian tr trn ng ISDN cng thp hn so vi ng truyn
tn hiu tng t
Khi chng a khng c nhu cu cn mt ng truyn thng trc th nn s dng
DDR tit kim chi phi. DDR nh ngha mt tin trnh cho router thc hin kt
ni vi mng quay s khi c d liu cu truyn i v ngt kt ni khi vic truyn
d liu hon tt
Sau khi kt thc chng ny cc bn c th thc hin nhng vic sau:
nh ngha cc chun ISDN v a ch, tn hiu
M t ISDN s dng lp Vt lys v lp Lin kt d liu nh th no
Lit k cc im kt ni v cc giao tip c s dng trong ISDN
Cu hnh cng trn router s dng ISDN
Xc nh cc lu lng c php truyn i khi cu hnh DDR
Cu hnh nh tuyn c nh cho DDR
Xc nh v p dng danh sch kim tra truy cp ACL, cho cc lu lng
DDR
Cu hnh cng quay s
4.1 Cc nh ngha ca ISDN
4.1.1 Gii thiu ISDN
C rt nhiu cng ngh WAN cung cp ng truy cp mng t xa. Mt trong
nhng cng ngh l ISDN. Nhng ngi s dng ring l hay nhng vn phng
nh ch c ng in thoi truyn thng bng thng thp. ISDN l gii php dnh
cho nhng i tng ny



585


ng in thoi truyn thng PSTN truyn tn hiu tng t trn mch vng ni
b kt ni gia thu bao v mng ca cng ty in thoi. Mch tn hiu tng t c
gii hn bng thng khng c ln hn 3000Hz. Cng ngh ISDN cho php
truyn tn hiu s trn mch vng ni b ny tc truy cp cao hn. Cc cngty
in thoi ch cn nng cp cc b chuyn mch c th x l c tn hiu s.
ISDN thng c cc vn phng nh xa s dng kt ni vo mng LAN
trung tm
Cc cng ty in thoi cng pht trin cc chun cho ISDN. Cc chun ISDN
nh ngha v thit b phn cng v qu trnh thit lp cuc gi. Nhng chun ny
gip cho mng ISDN giao tip d dng vi cc mng khc trn ton cu. Trong
mng ISDN vic s ho tn hiu c thc hin ngay bn pha thu bao thay v
c thc hin bn pha nh cung cp dch v nh trc y
Sau y l mt s u im ca ISDN:

586
Truyn nhiu loi lu lng khc nhau bao gm d liu thoi v v video
Tc thit lp cuc gi nhanh hn modem
Knh B cung cp tc truyn d liu nhanh hn modem
Knh B ph hp vi kt ni PPP
ISDN l mt dch v linh hot c th truyn d liu thoi v video cho php
truyn nhiu loi lu lng trn nhiu knh khc nhau trn cng mt kt ni
ISDN s dng mt knh ring c gi l knh D truyn tn hiu iu khin.
Khi cn thit lp cuc gi thu bao nhn s cn gi . Khi tt c cc ch s c
nhn y th cuc gi c thc hin. ISDN truyn cc s ny trn knh D do
thi gian thit lp cuc gi nhanh hn
Mi knh B c th kt ni n mt im khc nhau trong mng ISDN. PPP c th
hot ng c trn kt ni ng b v bt ng b do ng truyn ISDN c th
s dng kt hp vi ng gi PPP
4.1.2 Cc chun ISDN v phng php truy cp
Cng vic chun ho ISDN c bt u t cui thp nin 60. Cc b chun
ngh ca ISDN c xut bn nm 1994 v sau lin tc c cp nht bi ITU-
T. Cc chun ISDN l mt tp hp cc giao thc v in thoi k thut s v
truyn s liu. Cc giao thc ISDN c phn theo cc ch chnh sau:
B giao thc E- cc chun v mng in thoi cho ISDN. V d: E:164 l
giao thc m t a ch quc t cho ISDN
B giao thc I- Lin quan n cc khi nim thut ng v d I.100 bao gm
cc khi nim chung ca ISDN v cu trc cc giao thc I khc I:200 cp
n mt dch v ca ISDN
B giao thc Q - cp n hot ng tn hiu v chuyn mch. Hot ng
tn hiu y c ngha l qu trnh thit lp cuc gi ISDN
Chun ISDN nh ngha hai loi knh chnh, mi loi c tc truyn khc nhau
Knh B, 64Kb/giy, c s dng truyn mi d liu s vi ch truyn song
cng. Loi knh th hai c gi l knh D
Khi thit lp mt kt ni TCP 2 bn trao i cc thng tin iu khin thit lp
kt ni. Cc thng tin iu khin ny truyn trn knh truyn m sau cng c
s dng truyn d liu. Thng tin iu khin v d liu chia s cng mt knh
truyn. Dng truyn nh vy c gi l in-band signaling. ISDN th khng thc

587
hin truyn nh vy, m s dng mt knh ring chnh l knh D, truyn tn
hiu iu khin. Dng truyn nh vy gi l out of band signaling
ISDN nh ngha hai phng php truy cp chun l BRI v PRI. Mt cng BRI
hay PRI cung cp mt knh D v nhiu knh B

BRI s dng hai knh B 64kb/giy v mt knh D 16kb/giy. BRI hot ng c
trn nhiu Cisco router v i khi c k hiu l 2B+D
Knh B c th c s dng truyn thoi . Khi tn hiu thoi c m ho
theo cch c bit. Khi knh B c s dng truyn s liu th thng tin c
ng thnh frame, s dng giao thc ng gi HDLC hoc PPP lp 2. PPP phc
tp hn HDLC v n cung cp c ch xc minh, tho thun cu hnh kt ni v giao
thc ph hp
ISDN c xem l mt kt ni chuyn mch .Knh D mang cc thng ip iu
khin thit lp cuc gi ngt cuc gi v iu khin cuc gi cho knh B. Lu
lng trn knh D s dng giao thc LAPD. LAPD l mt giao thc ln lin kt
d liu da trn c s ca HDLC.
Bc m v Nht, PRI cung cp 23 knh B 64kb/giy v mt knh D 64kb/giy.
Mt PRI ny cung cp dch v tng ng vi mt kt ni T hay DSL. Chu
u v phn cn li trn th gii , PRI cung cp 30 knh B v mt knh D, tng
ng vi mt kt ni E1. PRI s dng CSU/DSU cho kt ni T1/E1

588
4.1.3 M hnh 3 lp ISDN v cc giao thc tng ng


ISDN hot ng theo cc chun ITU-T tng ng vi lp Vt l lp lin kt d
liu v lp Mng trong m hnh OSI
Chun lp Vt ly ca ISDN BRI v PRI c nh ngha trong ITU T I.430
v I..431
Chun lp lin k d liu ca ISDN da trn c s LAPD v c nh
ngha trong:
- ITU-T Q.920
- ITU-T Q.921
- ITU-T Q.922
- ITU-T Q.923
Chu n l p M ng ca ISDN c nh ngha trong ITU-T Q.930 hay I.450
v ITU-T Q.931 hay I.451. Cc chun ny quy c v kt ni t user n
user chuyn mch v chuyn mch gi.
Dch v BRI c thc hin trn cp in thoi truyn thng. Mc d ch c mt
ng truyn vt l cho mt BRI nhng bn trong l ba knh truyn thng tin khc
nhau 2B+D
nh dng frame lp Vt l ISDN khc nhau tu theo frame i vo hay frame i
ra. Nu l frame i ra c ngha l frame c truyn t thit b u cui n mng
ISDN th s dng nh dng frame TE. Nu l frame i vo c ngha l frame c
truyn t mng ISDN n thit b u cui th s dng nh dng frame NT


589

Hnh 4.1.3.b
Mi frame ISDN BRI cha hai frame con trong mi frame con c:
8 bit ca knh B1
8 bit ca knh B2
2 bit ca knh D
6 bit chn thm
Do mi frame ISDN BRI c 48 bit , 4000 frame c truyn i mi giy. Mi
knh B c dung lng l 8*4000*2=64kb/giy trong khi knh D c dung lng
l 2*4000*2=16kb/giy. Dung lng tng cng (B1+b2+D) l 144kb/giy, trn
mt cng vt l ISDN c dung lng l 192kb/giy. Phn dung lng chnh lch
cn li l ca cc bit chn thm:6*4000*2=48kb/giy
Cc bit chn thm trong mi frame con ISDN c chc nng nh sau
Framing bit - thc hin chc nng ng b
Load balancing bit iu chnh gi tr bit trung bnh
Echo of previous D channel bit- gip phn bit tn hiu ca tng thit b khi
c nhiu thit b u cui kt ni vo mt ng truyn
Activation bit- kch hot thit b
Spare bit- bit dnh, cha c chc nng no c gn cho bit ny
Chng ta cn lu rng: tc vt l ca , cng BRI l 48*4000=192kb/giy, tc
truyn d liu l 144kb/giy=64kb/giy+64kb/giy+16kb/giy(2B+D)

590
Giao thc lp 2 ca knh tn hiu ISDN l LAPD. LAPD tng ng nh HDLC.
LAPD c s dng trn knh D m bo cho vic truyn v nhn tn hiu iu
khin
Phn C v phn iu khin ca LAPD tng ng nh HDLC, phn a ch ca
LAPD di 2 byte. Trong byte u tin cha ch s xc nh im truy cp dch
v, l ch s port giao tip gia dch v LAPD v Lp 3 . Bit yu cu/ p ng
(C/R) cho bit frame ny l frame yu cu hay frame p ng. Byte th 2 cha ch
s xc nh im cui (TEI). Mi thit b u cui ca khch hang cn phi c mt
ch s ring bit. Ch s TEI ny c th c cu hnh c nh khi ci t hoc
c switch cung cp ng mi khi thit b ny khi ng. Nu TEI c cu hnh
c nh khi ci t th ch s ny nm trong khong t o n 63. Ch s TEI cp
ng nm trong khong t 64 n 126. Ch s TEI 127 l a ch qung b


4.1.4 Cc hot ng trong ISDN
C nhiu hot ng trao i thng tin din ra khi mt router s dng ISDN kt
ni n router khc. Knh D c s dng thit lp kt ni gia router v ISDN
switch. Tn hiu SS7 c s dng gia cc switch trong mng ca nh cung cp
dch v
Knh D gia router v ISDN switch lun lun trong trng thi hot ng. Q.921
m t tin trnh hot ng ca LAPD lp 2 ca m hnh OSI. Knh D c s
dng truyn tn hiu khin nh thit lp cuc gi kt thc cuc gi iu khin

591
cuc gi. Nhng chc nng ny nh ngha trong giao thc Q.931 lp 3 ca m
hnh OSI.Q.931 nh ngha kt ni mng gia thit b u cui v ISDN switch
nhung khng nh ngha kt ni u cui -n-u cui. C nhiu ISDN switch
c pht trin trc khi Q.931 c chun ho, do c nhiu nh cungcp dch
v ISDN v nhiu loi ISDN switch trin khai Q.931 khc nhau. Cng chnh v
khng c chun chungcho loi ISDN switch nn trong cu hnh router phi c cu
lnh khai bo ISDN switch m router kt ni n.

Hnh 4.1.4.a
Sau y l th t cc bc din ra trong qu trnh thit lp mt cuc gi BRI hoc
PRI
1. Knh D gi s cn gi n cho ISDN switch ni b
2. Switch ni b s dng giao thc tn hiu SS7 thit lp ng truyn v
chuyn s cn gi cho ISDN switch u xa
3. ISDN switch u xa chuyn tn hu n cho my ch trn knh D
4. Thit b ch ISDN NT 1 gi thng ip kt ni cuc gi cho ISDN switch
u xa
5. ISDN switch u xa s dng SS7 gi thng ip kt ni cuc gi cho
switch ni b
6. ISDN switch ni b thc hin kt ni mt knh B, knh B cn li dnh cho
kt ni mi. C hai knh B cng c th c s dng ng thi.



592

Hnh 4.1.4b
4.1.5 Cc im lin kt trong ISDN
Chun ISDN nh ngha cc nhm chc nng l cc nhm thit b phn cng cho
php user truy cp dch PRI. Cc hang sn xut c th to ra mt thi b phn cng
thc hin mt hoc nhiu chc nng. Chun ISDN cng nh ngha bn im lin
kt gia cc thit b ISDN. Mi thit b trong mng ISDN thc hin mt nhim v
to nn mt kt ni u cui - n - u cui
kt ni cc thit b khc nhau vi cc chc nng khc nhau cc im giao tip
gia hai thit b phi c chun ho. Cc im giao tip bn pha khch hang
trong kt ni ISDN bao gm nhng im sau:
R l im lin kt gia thit b u cui loi 2 (TE2 Terminal Equipment
(ty
Pe 2) khng tng thch vi ISDN v thit b chuyn i TA (Terminal Adapter)
S l im kt ni vo thit b chuyn mch ca khch hang NT2 (Network
Termination 2) v cho php thc hin cuc gi gia nhiu loi thit b khc
nhau ca khch hang
T - Tng t nh giao tip S v mt tn hiu in. y l im kt ni t
NT2 vo mng ISDN hay cho NT1 (Network Termination type 1)
U l im kt ni gia NT1 v mng ISDN ca nh cung cp dch v
im giao tip S v T tng t nhau v mt tn hiu in nn c nhiu cng giao
tip dn nh l S/T. Mc d hai giao tip ny thc hin chc nng khc nhau

593
nhng do tng t nhau v mt tn hiu in nn c th dng chung cho c hai
chc nng.
Thit b Loi thit b Chc nng ca thit b
TE1 Terminal Equipment 1 -
Thit b u cui loi 1
Thit b u cui c
cng tng thch vi
ISDN, v d nh ISDN
router, in thoi ISDN
TE2 Terminal Equipment 2 -
Thit b u cui loi 2
Thit b u cui khng
c cng tng thch vi
ISDN. kt ni loi
thit b u cui ny
vo mng ISDN th cn
phi c thit b chuyn
i TA
TA Terminal Adapter -
Thitb chuyn i
Chuyn i tn hiu
EIA/TIA 232, V.35
v cc loi tn hiu khc
sang tn hiu BRI
NT2 Network Termination 2
- Thit b kt cui mng
loi 2
L im tp trung mi
ng dyISDN phia
khch hang v thc hin
chuyn mch gia cc
thit b u cui bng
switch ca khch hang
NT1 Network Termination 1
- thit b kt cui mng
loi 1
iu khin kt cui v
mt vt l v tn hiu
in pha khch hang
Chuyn i tn hiu
BRI dy sang tn hiu 2
dy

594




4.1.6. Xc nh cng ISDN trn router
BC M, NT1 l thit b thuc s hu ca khch hang. iu ny c ngha
l khch hang phi cung cp thit b c tch hp chc nng ca NT1. Do
Bc M cc router ISDN thng c cng ISDN BRI U trong c tch h
chc nng ca NT1. Chu u , nh cung cp dich v cung cp thit b
NT1 ring. Do , pha khch hng ch cn cung cp thit b c th kt ni
vo NT1, v d nh router c cng ISDN BRI S/T.
chn Cisco router c cng ISDN ph hp, cc bn cn i theo cc bc
sau:
1. Xc nh v tr cng ISDN BRI trn router. Chng ta nhn pha sau router
xch nh v tr cng BRI hoc v tr gn BRI WAN Interface
(WIC).
2. Xc nh ai l ngi cung cp NT1. NT1 l im kt ni ca mch vng
ni b n tng i trung tm ca nh cung cp dich v. Bc M, NT1
thuc phn s hu ca khch hng. Cn Chu u, nh cung cp dch
v s cung cp thit b NT1 ring.

595
3. Nu NT1 thuc pha khch hng th nn chn router c cng U. Nu
router c cng S/T th cn phi c NT1 bn ngoi kt ni router vo
mng ISDN ca nh cung cp dich v.

Hnh 4.1.6
Nu router c cng BRI th c ngha l n sn sng s dng ISDN Router
nh vy chnh l TE1 v c th kt ni trc tip vo NT1. Nu trn router c
cng U c ngha l tch hp lun NT1 bn trong
Nu router khng c cng BRI v thuc loi cu trc c nh, khng th gn thm
card bn ngoi vo th chng ta bt buc phi s dng cng Serial. Khi chng ta
cn phi c thm thit b i TA bn ngoi c th thc hin kt ni BRI trn
cng Serial. Nu router c kh nng gn thm card bn ngoi th chng ta c th
gn thm card BRI WIC cho router
4.1.7 Cc loi ISDN switch
Router cn phi c c khai bo loi switch m n giao tip. C rt nhiu loi
ISDN switch khc nhau tu theo tng ni. Do s trin khai Q.931 khc nhau nn
giao thc tn hiu knh D trn mi loi switch ca mi hang cng khc nhau
Dch v c cungcp bi cc nh cung cp dch v ISDN rt khc nhau theo tng
quc gia v tng vng trn th gii. Ging nh modem mi loi switch hot ng
khc nhau v c yu cu thit lp cuc gi khc nhau. Trc khi router c th kt
ni vo dch v ISDN n cn phi c khai bo loi switch ang c s dng
tng i ca nh cung cp dch v. Thng tin ny phi c khai bo khi cu hnh
router sau router c th giao tip vi switch thit lp cuc gi v gi d liu

596

Hnh 4.1.7
Ngoi vic xc nh loi switch ca nh cungcp dch v, chng ta cn phi bit s
SPID l ch s c cung cp bi nh cung cp dch v ISDN, c dng xc
nh cu hnh dch v BRI cho mi kt ni.SPID cho php thc hin nhiu thit b
ISDN cng chia s mt kt ni. Switch DMS 100 v National ISD- 1 thng yu
cu phi c s SPID
SPID ch c s dng Bc M v Nht. Nh cung cp dch v ISDN cung cp
s SPID xc nh cu hnh dch v ISDN trn mi kt n. Do trong nhiu
trng hp chng ta cn phi nhp s SPID khi cu hnh router
Mi s SPID tng ng vi mt cu hnh cho mt kt ni. S SPID bao gm nhiu
k t thng hay ging nh s in thoi. Mi s SPID xc nh mt knh B cho
switch tng i trung tm. Mt khi c xc nh, switch s cung cp dch v
cho kt ni. Cc bn nn nh ISDN l loi kt ni quay s. S SPID c x l khi
router thit lp kt ni vi ISDN switch. nu loi switch ny yu cu phi c s
SPID m s SPID li khng c khai bo ng th qu trnh thit lp kt ni s
khng thc hin c, dch v ISDN cng khng s dng c
4.2 Cu hnh ISDN
4.2.1 Cu hnh ISDN BRI
Lnh ISDN switch type l cu lnh khai bo loi ISDN switch m router cn kt
ni n. Cu lnh ny c th s dng ch cu hnh ton cc hay ch cu
hnh cng BRI. Nu khai bo cu lnh ny ch cu hnh ton cc th mi cng
ISDN trn router u s c p dng loi ISDN switch c khai bo. Chng ta
cng c th khai bo loi ISDN switch ring tng ng cho tng cng BRI. Sau

597
y l v d v cu lnh khai bo loi switch National ISDN 1 ch cu hnh
ton cc:
Sau khi lp t dch v ISDN xong, nh cung cp dch v s cho bit cc thng tin
v loi ISDN switch v s SPID. Mi s SPID nh ngha mt cu hnh dch v
tng ng cho mi khc thu bo. Tuy theo tng loi switch m ta c th cn hoc
khng cn khai bo s SPID trong cu hnh router. Switch loi National ISDN 1
v DMS 100 i hi phi c s SPID nhng switch AT&T 5ESS th khng cn
s SPID
nh dng ca s SPID cng ph thuc vo loi ISDN switch v quy c ca nh
cung cp dch v. Chng ta s dng lnh ISDN Spidl v ISDN Spid trong ch
cu hnh cng BRI khai bo s SPID
Tham s ldn nh ngha s danh b ni b. Thng s khai bo cho ldn phi ng
vi thng s khai bo trn ISDN switch. Tham s ny khng bt buc phi khai
bo


Hnh 4.2.1
4.2.2 Cu nh ISDN PRI
ISDN PRI chy trn ng T1 hay E1. Sau y l ba nhim v chnh khi cu hinh
PRI

598
1. Xc nh loi switch PRI m router kt ni n
2. Xc nh T1/E1 controller, loi framing loi m ho trn ng truyn
3. Nhm cc timeslot PRI
Router kt ni PRI thng qua T1/E1 do khng c lnh interface pri. Cng vt
l trn router thc hin kt ni ny c gi l T1 controller hay E1 controller tu
theo chng ta s dng T1 hay E1. Chng ta phi cu hnh cc controller ny hon
chnh th router mi c th giao tip c vi mng ca nh cungcp dch v. cn
knh B v D ca ISDN c cu hnh ring bn di controller bng lnh interface
serial
Tng t nh BRI chnta cng dng lnh ISDN switch type khai bo loi
ISDN switch m router kt ni n Router (config) #isdn switch-ttype primary-
net5

Hnh 4.2.2.a
Sau y l 4 bc cu hnh T1 hay E1 controller
1. T ch cu hnh ton cc xc nh controller v slot/port ca card PRI
2. Cu hnh framing, line codin, cloking theo hng dn ca nh cung cp dch
v. Nu bn dng T1 th khai bo mt trong cc tham s sau
Lnh linecode xc nh phng php m ho tn hiu lp Vt l ca nh cung
cp dch v
Router (config controller) #linecode (ami/b8zs/ hb3)
Bc M phng php m ho tn hiu b8zs c s dng cho T1. Chu u th
s dng HDB3
1. Nhm cc timeslot vo mt cng PRI

599
i vi T1 chng ta s dng timeslot trong khong 1 -24. Cn i vi E1 th
chng ta s dng cc timeslot trong khong 1 31
2.Cu hnh mt cng giao tip tng ng cho knh D PRI hot ng
Trong thit b E1 hay T1 s knh c bt u t 1 v kt thc 31 i vi E1 hay
kt thc 24 i vi T1. Trong khi s cng Serial trn Cisco router li bt u t
0. Do knh 16 knh truyn tn hiu iu khin ca E1, s tng ng vi cng
15. Knh 24 knh truyn tn hiu iu khin ca T1, s tng ng vi cng 23.
Nh vy cng Serial 0/0:23 tng ng vi knh D ca T1 PRI
Cc bn khng c nhm ln gia cc knh ca T1/E1 vi cc cng con thng
c s dng cho frame Relay. Cc cng con thng c k hiu bng du chm,
cn cc knh c k hiu bng du hai chm:
S0/0.23 l cng con ca cng S0/0
S0/0:23: tng ng vi knh 24 ca T1

Hnh 4.2.2.b


Hnh 4.2.c
4.2.3 Kim tra cu hnh ISDN
Chng ta c th s dng nhiu lnh show khc nhau kim tra cu hnh ISDN

600
xc nh trng thi hot ng ca BRI chng ta dng lnh show ISDN status.
Chng ta s dng lnh ny sau khi cu hnh xong ISDN BRI kim tra xem
router giao tip c vi ISDN switch hay cha. Trong v d hnh 4.2.3.a cho
thy router giao tip thnh cng v ISDN Lp 3 cng sn sang thc hin
hay nhn cuc gi. Trong kt qu hin th ca lnh show isdn status chng ta nn
lu n trng thi ca lp 1 v lp 2 Layer 1 Status: Active, layer 2 status
Multiple _ Frame _ Established


Hnh 4.2.3.a
Lnh show isdn active cho bit cc thng tin v nhng cuc gi ang thc hin bao
gm
S gi n
Thi gian gi
Cc ph
n v tnh cc ph trong sut cuc gi
Thng tin v thit b kt ni u bn kia
Lnh show interface bri0/0 cho bit trng thi ca cng BRI trn router. Bn mun
xem thng tin ca tng lnh th khai bo thm s knh cui cu lnh ny. V d
lnh show interface br0/0:1 cho bit:
Knh B s dng ng gi PPP

601
LCP c tho thun v hot ng
C hai NCP ang chy l IPCP v CDPCP


Hnh 4.2.3.b
4.2.4 X l s c ISDN
Sau y l cc lnh c dng theo di v pht hin s c trong cu hnh
ISDN:
Lnh debug isdn q921 hin th cc thng tin v lp lin kt d liu cc thng
ip trn knh D gia router v ISDN switch. Chng ta nn s dng lnh
ny khi trong kt qu hin th ca lnh show isdn status khng cho thy l :
Layer 1 :Active Layer 2 Multiple_Frame-Established
Lnh debug isdn q931 cho bit thng tin v cc thng ip Lp 3 trong qu
trnh thit lp v kt thc cuc gi.
Lnh debug ppp authentication hin th cc thng ip trao i ca giao thc
xc minh PAP hoc Chap
Lnh debub ppp negotiation hin th cc thng tin v lu lng PPP khi cc
thnh phn trong PPP ang thc hin vic tho thun cu hnh. Trong c
qu trnh tho thun ca LCP qu trnh xc minh v qu trnh tho thun ca
NCP
lnh debug ppp error hin th cc li ca giao thc v li trng thi ca kt
ni PPP. Chng ta nn s dng cc lnh debug ppp tm s c lp 2 khi
kt qu hin th ca lnh show isdn status khng cho thy c s c ca ISDN
4.3. Cu hnh DDR

602
4.3.1. Hot ng ca DDR
Trn cng c cu hnh DDR nu c mt dng d liu no cn gi ra cng ny v
ph hp vi nhng tiu chun c nh ngha trc th DDR s c kch
hot thc hin truyn d liu. Nhng loi d liu c th kch hot DDR c
gi l lu lng c bit. Sau khi router truyn xong nhng l lng c bit
ny n s ngt kt ni.
im quan trng nht DDR hot ng hiu qu l vic nh ngha lu lng c
bit. . Lu lng c bit c nh ngha bng lnh dialer-list . Cc lu lng ca
cc giao thc c nh ngha trong dialer list c th thc hin kt ni DDR. Tuy
nhin bn cn lu rng dialer list khng ngn chn lu lng i qua cng . Mt
khi lu lng c bit kch hot kt ni DDR v kt ni ny ang cn hot ng
th mi lu lng khc u c th i qua
Sau y l cc bc hot ng ca DDR trn Cisco router
1. Router nhn lung lu lng vo t mt cng, kim tra bng nh tuyn
xc nh cng ra cho lu lng .
2. Nu cng i ra c cu hnh DDR th router s xc nh xem lu lng ny c
phi l loi lu lng c bit hay khng
3. Router xc nh cc thng tin quay s cn thit thc hin cuc gi cho
router k tip
4. Nu cng ra ang c kt ni th lu lng c chuyn ran gay. nu cng ra
cha c kt ni th router s gi thng tin thit lp kt ni trn knh D BRI
5. Sau khi ktni c thit lp th mi lu lng c bit hay khng c
bit u c truyn i
6. ng h m thi gian ch bt u c khi ng. Sau mt khong thi
gian nh trc m khng c lu lng c bit no i qua na th kt ni s
b ngt
Thi gian ch l khong thi gian router duy tr ktni khi khng c lu lng c
bit no truyn i trn kt ni . Mt khi kt ni DDR c thit lp th mi
lu lng u c php i qua. Tuy nhin ch c lu lng c bit mi c th
khi ng li ng h m thi gian ch


603

Hnh 4.3.1
4.3.2 Cu hnh DDR
Cu hnh DDR c bn ch c mt tp hp cc thng tin quay s c p dng cho
mt cng. nu cn c nhiu cu hnh quay s khc nhau p dng cho mt cng th
khi chng ta nn s dng dialer profile
cu hnh DDR chng ta thc hin cc bc sau:
Cu hnh nh tuyn c nh
Xc nh lu lng c bit
Cu hnh cc thng tin quay s
4.3.3 Cu hnh nh tuyn c nh cho DDR
chuyn tip d liu router cn phi bit con ng no tng ng vi mi
lung lu lng nhn c . Nu chng ta s dng giao thc nh tuyn ng v
lu lng ca giao thc nh tuyn ny c nh ngha l lu lng c bit th
cng DDR s thc hin quay s mi khi n chu k cp nht thng tin nh tuyn.
Do trnh vn ny chng ta cn cu hnh nh tuyn c nh cho DDR
cu hnh nh tuyn c nh cho IP chng ta dng lnh sau:

604

Hnh 4.3.3
Xt v d hnh 4.3.3 router Central c nh tuyn c nh n mng 10.40.0.0 ca
router Home. Router Home c hai nh tuyn c nh n hai mng LAN trn
router Central. Nu mng kt ni trn router Home l stub network th mi lu
lng i ra ngoi u gi cho router Central
Do trn router Home trong trng hp n ch cn mt nh tuyn mc nh l

Khi cu hnh nh tuyn c nh, cc bn nn nh
Mc nh nh tuyn c nh lun c u tin trc nh tuyn v n c ch s tin
cy nh hn. Nu khng c thm cu hnh g c bit th nh tuyn ng s b b
qua nu c nh tuyn c nh n cng mt mc ch
gim bt s lng nh tuyn c nh chng ta nn s dng nh tuyn mc
nh hoc tng hp a ch mng
4.3.4 nh ngha lu lng c bit cho DDR
Cuc gi DDR c kch hot lu lng c bit. Lu lng c bit c th c
nh ngha theo mt trong nhng tiu chun sau
Theo loi giao thc

605
Theo a ch ngun hoc ch ca gi d liu
Cc tiu chun khc c nh ngha do nh qun tr mng
Lnh dialer list c s dng xc nh lu lng c bit
Router (config)#dialer list dialer group- number protocol protocol name
(permit deny list aceess list number)
Dialer group number l ch s nm trong khong t 1 n 10 gip phn bit
gia cc dialer list. Lnh dialer list 1 protocol ip permit s cho php mi lu
lng IP kch hot cuc gi. Thay v cho php mi lu lng IP nh vy, dialer
list c th ch n mt danh sch kim tra truy cp ACL xc nh chnh xc hn
loi lu lng no c php thc hin kt ni . Nh v d trn hnh 4.3.4 dialer
list 2 ch kch hot kt ni DDR mi gi IP khc u c xem l lu lng c
bit v c php khi ng kt ni DDR


4.3.5 Cu hnh thng tin quay s cho DDR
cu hnh DDR chng ta phi thc hin qua nhiu bc. Trc tin l cu hnh
PPP cho cng quay s chng ta cng phi s dng cc lnh tng t nh khi cu
hnh PPP cho cng serial. HDLC l giao thc ng gi mc inh trn cng ISDN
ca Cisco router. Nhng hu ht cc mng u s dng PPP cho kt ni chuyn
mch . PPP phc tp hn d tng thch v c nhiu chc nng hn. V d nh c
qu trnh xc minh nn PPP l giao thc lin kt d liu c s dng trn knh B
trn hu ht mi router. cu hnh PPP trn cng DDR chng ta xem v d sau

606
Home (config)#username Central password Cisco
Home (config)#interface bri0/0
Home (config if)#encapsulation ppp
Home (config if)#ppp authentication chap
Home (config if) #ip addres 10.1.0.1
255.255.255.0
Dialer list xc nh lu lng c bit cho cng DDR. Do chng ta cn lin
kt cng DDR vi mt dialer list tng ng bng lnh ialer-group group
number;
Home (config if)#dialer group1.
Trong group number xc nh s th t ca dialer list tng ng. Do ch s
ny phi ging vi ch s ca dialer list group number. Mi mt cng ch c mt
dialer group nhng mt dialer- list c th tng ng cho nhiu cng khc nhau


607
Hnh 4.3.5a

Hnh 4.3.5b

Hnh 4.3.5c
Sau chng ta cu hnh thng tin quay s cho DDR bng lnh dialer map
Lnh dialer map nh x a ch ca trm k tip vi mt s in thoi
Nu bn ch cn gi n mt s duy nht th bn c th dng lnh dialer string. Vi
lnh dialer string router s lun lun gi n s in thoi khai bo trong lnh ny
bt k a ch ch ca d liu

608
Lnh dialer idle timeu seconds cho php cu hnh khong thi gian ch tnh theo
giy trc khi ngt kt ni, second l s giy ch tnh lc gi d liu c bit cui
cng c gi i. Thi gian ch mc nh l 120
c
Hnh .4.3.5.d
4.3.6 Dialer profiles
DDR c mt hn ch l ch c mt cu hnh quay s p dng trc tip cho mt
cng vt l. a ch IP c gn trc tip cho cng vt l do ch c hai cng c
hai a ch nm trong cng mt subnet mi c th thc hin kt ni DDR vi nhau.
iu ny c ngha l mt cng DDR u ny cha c th kt ni c vi mt
DR u bn kia

Hnh 4.3.6a

609
Dialer profile gii quyt c gii hn ny ca DDR. Dialer profile tch c mi
rang buc c nh gia cng vt l vcu hnh quay s , n cho php cng vt l c
th t ng chn la cu hnh tng ng vi mi cuc gi. Dialer profile c th
thc hin c nhng vic sau
nh ngha giao thc ng gi v danh sch kim tra truy cp ACL
nh ngha s lng cuc gi ti thiu v ti a
Bt hoc tt cc c tnh c nh trc
Dialer profile gip cho vic thit k v pht trin h thng mng c linh hot
hn, kh nng m rng ln hn. Dialer profile tch phn logic ca DDR, v d
nh: phn lp Mng ng gi v cc c tnh v quay s ra khi cng vt l
Khi s dng dialer profile chng ta thc hin c nhng vic sau
Cu hnh knh B ca cng ISDN vi nhiu IP subnet khc nhau
S dng nhiu kiu ng gi khc nhau trn knh B ca cng ISDN
Khai bo nhiu c tnh DDR khc nhau cho knh B ca cng ISDN
Tn dng knh B bng cch gn mt ISDN BRI vi nhi dialer pools khc
nhau
Mt dialer profile bao gm nhng thnh phn sau
Cng quay s (Dialer interface) - cng logic tng ng vi mt mng ch ca
dialer profile
Dialer pool - mi mt cng quay s tng ng vi mt dialer pool iu ny
c ngha l mt hay nhiu cng vt l tngng vi mt dialer profile
Cng vt l - cu hnh cc c tnh v ng goi qu trnh xc minh PPP. Multilink
PPP v xc nh cng ny tng ng vi dialer profile


610

Hnh 4.3.6.b


Hnh 4.3.6.c
DDR hay dialer profile u kch hot ng truyn khi cn truyn lu lng c
bit ra cng DDR. Trc tin lu lng c bit c nh tuyn n trm DDR
k tip. Sau router tm cng quay s c a ch IP nm trong cng subnet vi a
ch IP ca trm DDR k tip. Nu c router tip tc tm trong dialer pool mt cng
vt DDR cn trng. Sau cu hnh ca dialer profile c p dng cho cng

611
c chn v to kt ni DDR. Sauk hi kt ni DDR kt thc cng vt l c tr
v cho dialer pools s dng cho ln sau..
4.3.7 Cu hnh dialer profiles
Chng ta c th cu hnhf nhiu cng quay s trn mt router.Mi cng quay s l
mt cu hnh hon chnh cho mt im ch. Lnh interface dialer c s dng
to cng quay s v vo ch cu hnh ca cng ny
Sau y l nhng cng vic cn thc hin khi cu hnh cng quay s:
1. Cu hnh mt hay nhiu cng quay s vi nhng lnh tng t nh cu hnh
DDR c bn:
a ch IP
Kiu ng gi v giao thc xc minh
Thi giam ch
Dialer group
2. Khai bo tn v s in thoi ca router u bn kia bng lnh dialer string
v dialer remote name. Khai bo nhm cc cng vt l tng ng vi cng
logic ny bng lnh dialer pool
3. Cu hnh cng vt l v gn cng ny vo dialer pool bng lnh dialer pool
member


Hnh 4.3.7.a

612


Hnh 4.3.7.b
Mt cng c th gn vo nhiu dialer pool khc nhau bng cch dng nhiu ln
lnh dialer pool member. Nu c nhiu cng vt l trong mt dialer pool
thchng ta c th s dng thng s u tin priority trong lnh dialer poole-
member nh mc u tin cho cc cng trong dialer pool
Mt hoc nhiu cng sau y c th s dng c vi dialer pool
Cng serial ng b
Cng serial bt ng b
BRI
PRI
4.3.8 Kim tra cu hnh DDR
Lnh show dialer interface (BRI) hin th thng tin v cc cuc gi vo v ra ca
DDR
Thng lnh Dialer state is data link layer up. Interface bound to profile Dialer1
cho bit cuc gi thc hin tt v cng BRI o/0:1 c gn vi dialer profile 1i

613

Hnh 4.3.8a
Lnh show ISDN active hin th thng tin v cc cuc gi ISDN ang thc hin.
Trong v d hnh 4.3.8.b chng ta thy ang c cuc gi ra n router Seatle

Hnh 4.3.8.b
Lnh show ISDN status hin th cc thng tin 3 lp ca cng BRI. Trong v d
hnh 4.3.8. c chng ta thy ISDN Lp 1 hot ng ISDN Lp 2 c thit lp
vi s SP1D1 v SP1D2 v ang c mt kt ni Lp 3


614

Hnh 4.3.8.c
4.3.9 Xc nh s c trong cu hnh DDR
C hai loi s c chng trong DDR. Mt l router khng thc hin quay s khi cn
thit hai l router lin tc gi i khi khng cn thit. Cc lnh debug s rt hu
dng khi chng ta xc nh s c trong cu hnh DDR

615

Hnh 4.3.9.a
Trong v d hnh 4.3.9.a hai ch s Hex ng v tr th 7 v th 8 cho bit loi
thng ip:\
0*05:Thng ip thit lp cuc ph
0*02:Thng ip trin khai cuc gi
0*07 Thng ip kt ni
0*0F: Thng ip xc nhn kt ni
Lnh debug ISDN q931 cho chng ta xem cc thng tin trao i Lp 2 ca ISDN
khi cuc gi ra hoc vo c thit lp. Cc ch s i= l ch s Hex ca cc
thng ip Q931

616

Hnh 4.3.9b


Hnh 4.3.9c
Lnh debug dialer (event packer) c s dng xc nh s c kt ni DDR.
Lnh debug dialer events hin th cc thng ip cho bit kt ni DDR c
thc hin cha lu lng no kch hot kt ni. Nu router b cu hnh DDR
khng ng th lnh ny s ch ra c ngun gc ca s c. Nu khng c thng
ip no c hin th th ra c ngha l router cha nhn c lu lng c bit
no. Nh vy nguyn nhn c th l do cu hnh dialer list hoc ACL khng
ng

617

Hnh 4.3.9d
Khng phi li cu hnh DDR no cng dn n vic quay s khng ng. Giao
thc nh tuyn ng cng c th lm cho router quay s lin tc mc d khng c
d liu ca ngi dng cn truyn i. Lnh debug dialer packets s hin th thng
ip mi khi c mt gi d liu c truyn ra cng DDR. Do chng ta c th
dng lnh ny xc nh chnh xc loi lu lng no kch hot lin tc cng
DDR
Nu router khng thc hin kt ni c khi cn thit th c th l do li ca ISDN
hoc DDR. C th router u bn kia c cu hnh khng ng hoc l mng
ISDN ca nh cung cp dch v c s c. Chng ta dng lnh ISDN call interface
p router quay s n router u bn kia. Nu hai router khng th giao tip
c vi nhau th s c thuc v ISDN ch khng phi s c DDR. Nhng nu hai
router c th giao tip c vi nhau th c ngha l cu hnh ISDN c hai u
u khng c vn . Trong trng hp nay th kh nng ln l li ca cu hnh
DDR trn hai router
Trong mt s trng hp vic khi ng li kt ni gia router v ISDN switch
cng rt hiu qu. Lnh clear interface bri s xo ht kt ni hin ti.trn cng BRI
v khi ng li kt ni hin ti trn cng BRI v khi ng li ket ni mi vi
ISDN switch. V i khi chng ta cng nn kim tra li ch s SP1D1 v SP1D2

618

Hnh 4.3.9.e
TNG KT
ISDN c xem l mt tp hp cc giao thc c thc hin cc cng ty in
thoi cho php mng in thoi c th tch hp dch v truyn thoi, video v
d liu. ISDN cho php thng tin lin lc tc cao cht lng tt
DDR c s dng tit kim chi ph khi mt cng ty hay t chc khng c nhu
cu cn mt ng kt ni WAN c nh. ng truyn ny cng c s dng
lm ng d phng cho kt ni chnh.
Sau y l cc im quan trng m bn cn nm trong chng ny:
ISDN truyn d liu thoi v video
ISDN c s dng cc chun v a ch tn hiu
ISDN hot ng lp Vt l v lp lin kt d liu
Cc im lin kt trong ISDN
Cu hnh ISDN trn router
Cu hnh nhng lu lng no c php kch hot DDR
Cu hnh nh tuyn c nh cho DDR
Cu hnh kiu ng gi cho DDR
Cu hnh ACL cho DDR
Cu hnh cng quay s
Mt h thng mng c xy dng bi nhiu thit b nhiu giao thc v nhiu loi
mi trng truyn. Khi mt b phn no ca mng khng hot ng ng th s
c mt vi ngi dng khng truy cp c hoc c th c h thng mng cng
khng hot ng c. Cho d trong trng hp no th khi s c xy ra ngi

619
qun tr mng phi nhanh chng xc nh s c v x lchng. S c mng thng
do nhng nguyn nhn sau
G sai cu lnh
Cu hnh danh sch kim tra truy cp ACL khng ng hoc t ACL khng
ng ch
Cu hnh thiu cho router switch v cc thit b mng khc
Kt ni vt l khng tt
Ngi qun tr mng cn tip cn vi s c mt cch c phng php, s dng s
x l s c tng qut. Trc tin l kim tra s c lp Vt l trc ri mi i
dn ln cc lp trn. Mc d chng ny ch tp trung vo x l s c cc hot
ng ca giao thc nh tuyn lp 3 nhng cng rt quan trng cho cc bn khi
cn loi tr cc lp di
Sauk hi hon tt chng ny cc bn s thc hin c nhng vic sau
M t s khc nhau gia EIGRP v IGRP
M t cc khi nim k thut v cu trc d liu EIGRP
Hiu c qu trnh hi t ca EIGRP v cc bc hot ng c bn ca
thut ton DUAL
Thc hin cu hnh EIGRP c bn
Cu hinh c tng hp cho EIGRP
M t qu trnh EIGRP xy dng v bo tr bng nh tuyn
Kim tra hot ng ca EIGRP
M t tm bc x l s c tng qut
p dng tin hnh logic x l s c nh tuyn
X l s c ca hot ng nh tuyn RIP bng cch s dng lnh show v
debug
X l s c ca hot ng nh tuyn IGRP bng cch s dng lnh show v
debug
X l s c ca hot ng nh tuyn EIGRP bng cch s dng lnh show
v debug
X l s c ca hot ng nh tuyn OSPF bng cch s dng lnh show
v debug
3.1 C c kh i ni m c a EIGRP
3.1.1 So snh EIGRP v IGRP

620
Cisco a ra giao thc EIGRP vo nm 1994 nh l mt phin bn mi m rng
v nng cao hn ca giao thc IGRP. K thut vect khong cch trong IGRP vn
c s dng cho EIGRP
EIGRP ci tin cc c tnh ca qu trnh hi t, hot ng hiu qu hn IGRP.
iu ny cho php chng ta m rng ci tin cu trc trong khi vn gi nguyn
nhng g xy dng trong IGRP
Chng ta s tp trung so snh EIGRP v IGRP trong lnh vc sau
Tnh tng thch
Cch tnh thng s nh tuyn
S lng hp
Hot ng phn phi thng tin t ng
nh du ng i
IGRP v EIGRP hon ton tng thch vi nhau EIGRP router khng c ranh gii
khi hot ng chung vi IGRP router. c im ny rtquan trng khi ngi s
dng mun tn dng u im ca c hai giao thc EIGRP c th h tr nhiu loi
giao thc khc nhau cn IGRP th khng
EIGRP v IGRP c cch tnh thng s nh tuyn khc nhau. EIGRP tng thng s
nh tuyn ca IGRP ln 256 ln v EIGRP s dng thng s 32 bit cn IGRP s
dng thng s 24 bit. Bng cch nhn ln hoc chia i 256 ln , EIGRP c th d
dng chuyn i thng s nh tuyn ca IGRP
IGRP c s lng hp ti a l 255. EIGRP c s lng hp ti a l 224 Con s
ny d sc p ng cho mt mng c thit lp hp l ln nht
cc giao thc nh tuyn khc nhau nh GSPF v RIP chng hn thc hin chia
s thng tin nh tuyn vi nhau th cn phi cu nh nng cao hn. Trong khi
IGRP v EIGRP c cng s AS ca h t qun s t ng phn phi v chia s
thng tin v ng i vi nhau. Trong v d hnh 3.1.1, RTB t ng phn phi
cc thng tin v ng i m EIGRP hc c cho IGRP AS v ngc li
EIGRP nh du nhng ng m n hoc c t IGRP hay t bt k ngun bn
ngoi no khc l ng ngoi vi v nhng con ng ny khng xut pht t cc
EIGRP router, IGRP th khng phn bit ng ngoi vi v ni vi

621
V d nh hnh 3.1.1 trong kt qu hin th ca lnh show ip route ng EIGRP
c nh du bng ch D ng ngoi vi c nh du bng ch EX. RTA
phn bit gia mng hc c t EIGRP v mng c phn phi t IGRP. Trong
bng nh tuyn ca RTC giao thc IGRP khng c s phn bit ny. RTC ch
nhn bit tt c cc ng u l ng IGRP mc d hai mng 10.1.1.0 v
172.16.0.0 l phn phi t EIGRP



Hnh 3.1.1
3.1.2 Cc khi nim v thut ng ca EIGRP

622
EIGRP router lu gi cc thng tin v ng i v cu trc mng trn RAM nh
chng p ng nhanh chng theo s thay i. Ging nh OSPF EIGRP cng
lu nhng thng tin ny thnh tng bng v tng c s d liu khc nhau
EIGRP lu cc con ng m n hc c theo mt cch c bit. Mi con ng
c trng thi ring v c nh du cung cp thm nhiu thng tin hu dng
khc.
EIGRP c ba loi bng sau
Bng lng ging
Bng cu trc mng
Bng nh tuyn
Bng lng ging l bng quan trng nht trong EIGRP. Mi router EIGRP lu gi
mt bng lng ging, trong l danh sch cc router than mt vi n. Bng ny
tng t nh c s d liu v cc lng ging ca OSPF. i vi mi giao thc m
EIGRP h tr, EIGRP c mt bng lng ging tng ng
Khi pht hin mt lng ging mi router s ghi li a ch v cng kt ni ca lng
ging vo bng lng ging. Khi lng ging gi gi hello. Trong c thng s
v khong thi gian lu gi. nu router khng nhn c gi hello khi n nh k
th khong thi gian lu gi l khong thi gian m router ch v vn xem l
router lng ging cn ktni c nhn c hello t router lng ging th xem
nh router lng ging khng cn kt ni c hoc khng cn hot ng thut
ton DUAL s thng bo s thay i ny v thc hin tnh ton li theo mng mi
Bng cu trc mng l bng cung cp d liu xy dng nn bng nh tuyn ca
EIGRP. DUAL ly thng tin t bng lng ging v bng cu trc mng tnh
ton chn ng c chi ph thp nht n tng mng ch
Mi EIGRP router lu mt bng cu trc mng ring tng ng vi tng loi giao
thc mng khc nhau. Bng cu trc mng cha thng tin v tt c cc con ng
m router hc c. Nh nhng thng tin ny m router c th xc nh ng i
khc thay th nhanh chng khi cn thit. Thut ton DUAL chn ra ng tt
nht n mng ch gi l ng chnh
Sau y l nhng thng tin cha trongbng cu trc mng:

623
Feasible distance (FD): l thng s nh tuyn nh nht m EIGRP tnh
c cho tng mng ch
Route source l ngun khi pht thng tin v mt con ng no . Phn
thng tin ny ch c i vi nhng ng c hc t ngoi mng EIGRP
Reported distance (RD) l thng s nh tuyn n mt mng ch do router
lng ging thn mt thng bo qua
Thng tin v cng giao tip m route s dng i n mng ch
Trng thi ng i: trng thi khng tc ng l trng thi n nh, sn
sang s dng c trng thi tc ng l trng thi ang trong tin trnh tnh
ton li ca DUAL
Bng nh tuyn EIGRP lu gi danh sch cc ng tt nht n cc mng ch.
Nhng thng tin trong bng nh tuyn c rt ra t bng cu trc mng. Router
EIGRP c bng nh tuyn ring cho ng giao thc mng khc nhau
Con ng c chn lm ng chnh n mng ch gi l ng successor. T
thng tin trong bng lng ging v bng cu trc mng, DUAL chn ra mt ng
chnh v a ln bng nh tuyn. n mt mng ch c th c n 4 successor.
Nhng ng ny c chi ph bng nhau hoc khng bng nhau. Thng tin v
successor cng c t trong bng cu trc mng
ng Feasible sucessor (FS) l ng d phng cho ng successor. ng
ny cng c hcn ra cng vi ng successor nhng chng ch c lu lng
trong b ng cu trc mng. n mt mng ch c th c nhiu feasible successor
c lu trong bng cu trc mng nhng iu ny khng bt buc
Router xem hp k tip ca ng feasible successor l hop di n, gn mng
ch hn n. Do chi ph ca feasible successor c tnh bng chi ph ca chnh
n cng vi chi ph m router lng ging thng bo qua. Trong trng hp
successor b s c th router s tm feasible successor thay th. Mt ng
feasible successor bt buc phi c chi ph m route lng ging thng bo qua thp
hn chi ph ca ng successor hin ti. Nu trong bng cu trc mng khng c
sn ng feasible successor th con ng n mng ch tng ng c a
vo trng thi Active v route bt u gi cc gi yu cu n tt c cc lng ging
tnh ton li cu trc mng . Sau vi cc thng tin mi nhn c router c
th s chn ra c successor mi hoc feasible successor mi. ng mi c
chn xong s c trng thi l Passive


624


Hnh 3.1.2.a




625


Hnh 3.1.2.b
Bng cu trc mng cn lu nhiu thng tin khc v cc ng i. EIGRP phn
loi ra ng ni vi v ng ngoi vi. ng ni vi l ng xut pht t bn
trong h t qun EIGRP, EIGRP c dn nhn vi gi tr t 0 n 255 phn bit
ng thuc loi no
ng ngoi vi l ng xut pht t bn ngoi AS ca EIGRP. Cc ng ngoi
vi l nng ng c hc t cc giao thc nh tuyn khc nh RIP, OSPF v
IGRP. ng c nh cng c xem l ng ngoi vi

626

Hnh 3.1.2.c

Hnh 3.1.2.d

627

Hnh 3.1.2.e

Hnh 3.1.2.f
3.1.3 Cc c im ca EIGRP
EIGRP hot ng khc vi IGRP, v bn cht EIGRP l mt giao thc nh tuyn
theo vect khong cch nng cao nhng khi cp nht v bo tr thng tin lng
ging v thng tin nh tuyn th n lm vic ging nh mt giao thc nh tuyn
theo trng thi ng lin kt . Sau y l cc u im ca EIGRP so vi giao thc
nh tuyn theo vect khong cch thng thng

628
Tc hi t nhanh
S dng bng thng hiu qu
C h tr VLSM v CIDR. Khng ging nh IGRP EIGRP c trao i
thng tin v subnet mask nn n h tr c cho h thng IP khng theo lp
H tr cho nhiu giao thc mng khc nhau
Khng ph thuc vo giao thc c nh tuyn. Nh cu trc tng phn
ring bit tng ng vi tng giao th m EIGRP khng cn phi chnh sa
lu. V d nh khi pht trin h tr mt giao thc mi nh IP chng hn.
EIGRP cn phi c thm phn mi tng ng cho IP nhng hon ton
khng cn phi vit li EIGRP
EIGRP router hi t nhanh v chng s dng DUAL, DUAL bo m hot ng
khng b lp vng khi tnh ton ng i cho php mi router trong h thng mng
thc hin ng b cng lc khi c s thay i xy ra
EIGRP s dng bng thng hiu qu v n ch gi thng tin cp nht mt phn v
gii hn ch khng gi ton b bng nh tuyn. Nh vy n ch tn mt lng
bng thng ti thiu khi h thng mng n nh. iu ny tng t nh hot
ng cp nht OSPF nhng khng ging nh router OSPF router EIGRP ch gi
thng tin cp nht mt router khc trong vng nh OSPF Chnh v vy m hot
ng cp nht ca EIGRP gi l cp nht gii hn. Thay v hot ng cp nht theo
chu k cc router EIGRP gi lin lc vi nhau bng cc gi hello rt nh. Vic trao
i cc gi hello theo nh k khng chim nhiu bng thng ng truyn
EIGRP c th h tr cho IP, IPX v Apple talk nh c cu trc tng phn theo giao
thc, EIGRP c th phn phi thng tin ca IPX RIP v SAP ci tin hot ng
ton din. Trn thc t EIGRP c th iu khin hai giao thc ny Router EIGRP
nhn thng tin nh tuyn dch v, ch cp nht cho cc router khc nhau khi thng
tin trong bng nh tuyn hay bng SAP thay i
EIGRP cn c th iu khin giao thc Alpha talk routing table maintenance
Protocol (RTMP) RTMP s dng s lng chn ng nn kh nng chn
ng khngc tt lm. Do , EIGRP s dng thng s nh tuyn tng hp
cu hnh c chn ng tt nht cho mng Apple talk. L mt giao thc nh
tuyn theo vect khong cch RTMP thc hin trao i ton b thng tin nh
tuyn theo chu k. gim bt s qu ti ny EIGRP thch in phn phi thng
tin nh tuyn Apple talk khi c s kin thay i m thi. Tuy nhin apple talk
client cng mun nhn thng tin RTMP t cc router ni b do EIGRP dng

629
cho Apple talk ch nn chy trong mng khng c client v d nhcc lin kt
WAN chng hn
3.1.4 Cc k thutca EIGRP
EIGRP c rt nhiu k thut mi ci tin hiu qu hot ng tc hi t v
cc chc nng so vi IGRP v cc giao thc nh tuyn khc. Cc k thut ny
c tp trung thnh 4 loi nh sau:
S pht hin v ti pht hin cc router lng ging
Giao thc truyn ti tin cy
thut ton DUAL finite sate machine
Cu trc tng phn theo giao thc
Router nh tuyn theo vect khong cch dng n gin khng thit lp mi quan
h vi cc lng ging ca n. RIP v IGRP route ch n gin l pht qung b hay
multicast cc thng tin cp nht ca n ra mi cng c cu hnh. Ngc li,
EIGRP router ch ng thit lp mi quan h vi cc lng ging ca chng tng
t nh cch lm ca OSPF router


Hnh 3.1.4
Qu trnh EIGRP router thit lp mi quan h than mt c m t trong hnh
3.1.4. EIGRP route s dng cc gi hello rt nh thc hin vic thit lp mi

630
quan h than mt vi cc router lng ging. Mc nh hello c gi i theo chu k
l 5 giy. Nu router vn nhn c hello t lng ging th n s xem nh lng
ging ny v cc ng i ca n vn cn hot ng . Bng cch thit lp mi
quan h ny, EIGRP router c th thc hin c nhng vic sau
- T ng hc c ng mi khi chng kt ni vo h thng mng
- Xc nh mt router khng cn kt ni hoc khng cn hot ng na
- Pht hin s hot ng tr li ca cc router
Giao thc vn chuyn tin cy RTP l giao thc lp vn chuyn thc hin chuyn
gi EIGRP mt cch tin cy v c th t n tt c cc lng ging. Trong mng IP
host s dng TCP vn chuyn cc gi mt cch tun t v tin cy. Tuy nhin
EIGRP l mt giao thc c lp vi giao thc mng do n khng da vo
TCP/IP thc hin trao i thng tin nh tuyn ging nh RIP, IGRP v OSPF
lm . khng b ph thuc vo IP, IGP s dng RTP lm giao thc vn
chuyn ring c quyn ca n m bo vic truyn thng tin nh tuyn
EIGRP c th yu cu RTP cung cp dch v truyn tin cy hoc khng tin cy tu
theo yu cu ca tng trng hp. V d cc gi hello c truyn theo nh k v
cn phi cng nh cng tt nn chng khng cn phi dng ch truyn tin cy.
Ngc li vic truyn tin cy cc thng tin nh tuyn s c th lm tng tc hi
t v EIGRP router khng cn ht thi hn mi truyn li
Vi RTP, EIGRP c th gi multicast v trc tip cho cc i tc khc nhau cng
mt lc gip ti u hiu qu hot ng
Thnh phn trung tm ca EIGRP l thut ton DUAL l b my tnh ton ng
i cu EIGRP. Tn y ca k thut ny l DUAL finite - state machine . FMS
l mt b my thut ton nhng khng phi l mt thit b c kh c cc thnh
phn di chuyn c. FSM nh ngha mt tp hp cc trng thi c th tri qua,
s kin no gy ra trng thi no v s c kt qu l g. Ngi thit k s dng
FSM lp trnh cch m mt tht b mt chng trnh my tnh hay mt thut
ton nh tuyn s x l nh th no vi mt tp hp cc d kin u vo. DUAL
FSM cha tt c cc logic c s dng tnh ton v so snh ng i trong
mch EIGRP
DUAL lu tt c cc ng m lng ging thng bo qua. Da trn thng s nh
tuyn tng hp ca mi ng, DUAL so snh v chn ra ng c chi ph thp

631
nht n ch. DUAL m bo mi mt ng ny l khng c lp vng. ng
chnh c chn ra gi l ng successor. ng successor c lu trn bng
nh tuyn v ng thi cng c lu trong bng cu trc mng
EIGRP gi cc thng tin quan trng v ng i v cu trc mng trong bng lng
ging v bng cu trc mng. Hai bng ny cung cp cho DUAL cc thng tin v
ng i khi cn thit. Nu c mt ng lin kt b t, DUAL s tm ng thay
th hoc mt feasible successor trong bng cu trc mng
Mt trong nhng u im ni bt ca EIGRP l n c thit k thnh tng phn
ring bit theo giao thc. Nh cu trc ny, n c kh nng m rng v tng
thch tt nht. Cc giao thc c nh tuyn nh IP, IPX v Apple Talk c a
vo EIGRP thng qua cc PDM EIGRP c th d dng tng thch vi giao thc
c nh tuyn mi hoc cc phin bn mi ca chng nh IPv6 chng hn bng
cch thm PDM vo.
Mi PDM chu trch nhim thc hin mi chc nng lin qan n mt giao thc
c nh tuyn. V d phn IP EIGRP chu trch nhim cc vic sau:
Gi v nhn cc gi EIGRP cha d liu IP
Thng bo cho DUAL khi nhn c thng tin nh tuyn IP mi
Duy tr kt qu chn ng ca DUAL trong bng nh tuyn IP
Phn phi thng tin nh tuyn m n hc c t cc giao thc nh tuyn
IP khc
3.1.5 Cu trc d liu ca EIGRP
Ging nh OSPF EIGRP da vo nhiu loi gi d liu khc nhau duy tr cc
loi bng ca n v thit lp mi quan h phc tp vi router lng ging
C 5 loi gi EIGRP
Hello
Bo nhn
Cp nht
Yu cu
p ng
EIGRP da vo cc gi hello pht hin, kim tra v ti pht hin cc router lng
ging. Ti pht hin c ngha l router EIGRP khng nhn c hello t mt router

632
lng ging trong sut khong thi gian lu gi nhng sau router lng ging ny
li ti lp li thng tin lin lc
Chu k gi hello ca EIGRP router c th cu hnh c. Khong thi gian hello
mc nh ph thuc vo bng thng trn tng cng ca router. Trong mng IP,
EIGRP router gi hello theo a ch multicast 224.0.0.10
EIGRP router lu thng tin v cc lng ging trong bng lng ging. Bng lng
ging ny c lu s th t v thi gian lu gi ca gi EIGRP cui nhn c t
mi router lng ging. Theo nh k v trong gii hn cak hong thi gian lu
gi. Router phi nhn c gi EIGRP th nhng ng tng ng mi c trng
thi Pasive. Trng thi Passive c ngha l trng thi hot ng n nh
Nu roter khng nghe ngng c g v router lng ging trong sut khong thi
gian lu gi th EIGRP s xem nh lng ging b s c v DUAL phi tnh
on li bng nh tuyn. Mc nh khong thi gian lu gi gp 3 ln chu k hello.
Ngi qun tr mng c th cu hnh gi tr cho 2 khong thi gian ny ph hp
hn vi h thng ca mnh

Hnh 3.1.5
OSPF bt buc cc router lng ging vi nhau phi c cng khong thi gian hello
v khong thi gian bt ng th mi c th thng tin lin lc vi nhau c.
EIGRP th khng yu cu nh vy. Router s hc cc khong thi gian ca router
lng ging thng qua vic trao i gi hello. Chng s dng thng tin trong thit
lp mi quan h n nh m khng cn cc khong thi gian ny phi ging nhau
gia chng.
Gi hello thng c gi theo ch khng bo m tin cy. iu ny c ngha
l khng c bo nhn cho cc gi hello

633
EIGRP router s dng gi bo nhn xc nhn l nhn c gi EIGRP trong
qu trnh trao i tin cy. Giao thc vn chuyn tin c cung cp dch v lin lc
tin cy gia hai host EIGRP. Gi bo nhn chnh l gi hello m khng c d liu.
Khng ging nh hello c gi multicast cc gi bo nhn ch gi trc tip cho
mt my nhn. Bo nhn c th c kt hp vo loi gi EIGRP khc nh gi tr
li chng hn
Gi cp nht c s dng khi router pht hin mt lng ging mi. Router EIGRP
s gi gi cp nht cho router lng ging mi ny n c th xy dng bng cu
trc mng. C th s cn nhiu gi cp nht mi c th truyn ti ht cc thng tin
cu trc to
Gi cp nht cn c s dng khi router pht hin s thay i trong cu trc
mng. Trong trng hp ny EIGRP router s gi multicast gi cp nht cho mi
router lng ging ca n thng bo v s thay i . Mi gi cp nht u c
gi bo m
EIGRP router s dng gi yu cu khi n cn mt thng tin c bit no t mt
hay nhiu lng ging ca n. Gi p ng c s dng tr li cho cc gi yu
cu
Nu mt EIGRP router mt successor v n khng tm c feasible successor
thay th th DUAL s t con ng n mng ch vo trng thi Active. Sau
route gi multicast gi yu cu n tt c cc lng ging c gng tm
successor mi cho mng ch ny. Router lng ging phi tr li bng gi p ng
cung cp thng tin hoc cho bit l khng c thng tin no khc c th kh thi.
Gi yu cu c th c gi multicast hoc ch gi cho mt my, cn gi p ng
th ch gi cho my no gi yu cu m thi. C hai loi gi ny u c gi bo
m
3.1.6 Thut ton EIGRP
Thut ton DUAL phc tp gip co EIGRP hi t nhanh. hiu r hn v qu
trnh hi t vi DUAL ta tt v d hnh 3.1.6.a. Mi router xy dng mt bng
cu trc mng cha cc thng tin v ng i n mng A
Mi bng cu trc mng trong v d cc hnh 3.1.6.a f c cc thng tin sau
Giao thc nh tuyn l giao thc EIGRP

634
Chi ph thp nht ca ng n mt mng ch gi l Feasible Distance
Chi ph ca ng n mt mng ch do router lng ging thng bo qua
gi l Reported Distance
Nguyn tc chn ng feasible successor
1. ng feasible successor l ng d phng thay th cho ng successor
khi ng ny b s c
2. Reported Distance ca mt ng n mt ch no l chi ph c thng
bo t router lng ging. Chi ph ny phi nh hn Feasible Distance ca
ng successor hin ti
3. Nu tho iu kin trn th c ngha l khng c vng lp ng s c
chn lm feasible successor
4. ng feasible successor c th thay th cho ng successor khi cn thit
5. Nu RD ca m ng ln hn hoc bng FD ca successor hin ti ng
khng c chn lm feasible successor
6. Router phi tnh ton cu trc mng bng cch thu thp thng tin t tt c
cc lng ging
7. Router gi gi cc yu cu n tt c cc lng ging tm thng tin v
ng i v chi ph ca ng n mng ch m router ang cn
8. Tt c cc lng ging phi gi gi p ng tr li cho gi yu cu
9. Router ghi nhn d liu mi nhn c vo bng cu trc mngca mnh
10. By gi DUAL c th xc nh ng successor mi v feasible
successor mi nu c da vo thng tin mi


Hnh 3.1.6.a

635
Ct Topology trong hnh cho bit ng no l ng chnh hay cn gi l
successor, ng no l ng d phng hay cn gi l feasible successor. Tuy
nhin bn cn lu l khng nht thit lc no cng phi tm c feasible
successor
Mng EIGRP s hot ng theo cc bc m t bn di tin hnh hi t gia
cc router. Hin ti cc router c cc thng tin v ng n Mng A nh sau
Router C c mt ng successor l ng qua Router B
Router C c mt ng f easible succ esor l ng qua Router B
Router D c mt ng successor l ng qua Router B
Router D khng c ng feasible successor
Router E c mt ng successor l ng qua router D
Router E khng c ng feasible successor
Sau y s m t mi router thc hin nguyn tc chn feasible successor nh th
no khi ng lin kt gia router D v router B b t

Hnh 3.1.6.b
Trong router D (hnh 3.1.6.B)

636
ng i qua router B b xo khi bng cu trc mng
ng ny l ng successor. Router khng xc nh c feasible
successor trc
Router D phi tnh ton li ng mi
Trong Router C:
ng n mng A qua router D b t
ng ny b xo khi bng
ng ny l successor ca router C


Hnh 3.1.6.c
Trong router D
Router D khng c feasible successor. Do n khng th chuyn qua
ng d phng c
Router D phi tnh ton li cu trc mng. Con ng n Mng A c t
vo trng thi Active
Router D gi gi yu cu cho tt c cc lng ging kt ni vi n l router C
v router R yu cu gi thng tin v mng
Trc router C c ng qua router D
Trc router D khng c ng qua router E
Trong router E:
ng n Mng A thng qua router D b t
ng ny l ng successor ca router E
Router E khng c feasible successor

637
Lu rng RD ca ng thng qua Router C l 3 bng vi chi ph ca
ng successor qua router D

Hnh 3.1..6.d
Trong router C
Router E gi gi yu cud cho Router C
Router C xo ng qua Router khi bng
Router C tr li cho Router vi thng tin v ng mi n Mng A
Trong Router D
Trng thi ca ng n Mng A vn l Active v cng vic tnh ton li
cha hon tt
Router C tr li cho Router D xc nhn l ng n mng A ang hot
ng vi chi ph l 5
Router D vn angch p ng t router E
Trong router E
Router E khng c feasible successor n Mng A
Do , router E nh du trng thi con ng n mng A l Active
Router E phi tnh ton li cu trc mng
Router E xo ng i qua Router D ra khi bng
Router E gi gi yu cu cho router C yu cu thng tin v mng
Trc , router E c thng tin v ng i qua router C. ng ny c
chi ph l 3 , bng vi chi ph ca ng successor

638

Hnh 3.1.6.e
Trong router E (hnh 3.1.6.e)
Router C tr li li thng tin v ng n Mng A c RD l 3
By gi router E c th chn ng qua router C lm successor mi vi FD
l 4 v RD l 3
Trng thi ca ng n Mng A c i t Active sang Pasive. Lu
trng thi Passive l trng thi mc nh khi router vn nhn c gi hello
t ng . Do trong v d ny ch cn nh du trng thi Active thi


Hnh 3.1.6.f
Trong router E (hnh 3.1.6f)
Router E gi p ng cho Router D cung cp thng tin v mng ca
router E

639
Trong router D
Router D nhn c gi hi p t router E vi nhng thng tin v mng
ca router E
Router D ghi nhn con ng n Mng A thng qua router E
Con ng ny tr thnh mt ng successor na v n c chi ph bng vi
ng thng qua router C v n c RD nh hn FD ca ng thng qua
router
Qu trnh hi t xy ra gia mi router EIGRP s dng thut ton DUAL
3.2 Cu hnh EIGRP
3.2.1 Cu hnh EIGRP
Tr thut ton DUAL l phc tp cn cu hnh EIGRP th kh n gin tu theo
giao thc c nh tuyn l IP, IPX hay Apple Talk m cu lnh cu hnh EIGRP
s khc nhau. Phn sau y ch cp ncu hnh EIGRP cho giao thc IP

Hnh 3.2.1
Sau y l cc bc cu hnh EIGRP cho ip
1. S dng lnh sau khi ng EIGRP v xc nh con s ca h t qun
Thng s autonomous system number xc nh cc router trong mt h t qun.
Nhng router no trong cng mt h thng mng th phi c con s ny ging nhau

640
2. Khai bo nhng mng no ca router m bn ang cu hnh thuc v h t
qun
Thng s network number l a ch mng ca cc cng giao tip trn router thuc
v h thng mng EIGRP. Router s thc hin
5.1 Cc khi nim v Frame Relay:
5.1.1 Gii thiu Frame Relay:
Frame Relay l chun ca ITU-T(International Telecmunication Union
Telcommunication Stanardization Sector) v WASI (American Natonal Standards
Institute). Frame Relay l dch v WAN chuyn mch gi theo hng kt ni.
Frame Relay hot ng lp Lin kt d liu ca m hnh OSI. Frame Relay s
dng mt phn giao thc HDLC lm giao thc LAPF (Link Access Procedure for
Frame Relay). Frame Relay thc hin truyn frame gia thit b ca ngi dng
DTE v thit b DCE ti danh gii ca mng WAN.

Ban u Frane Relay c thit k cho php thit b ISDN c th truy cp
vo dch v chuyn mch gi trn knh B. Nhng by gi Frame Relay l mt
cng ngh hon ton c lp.
Mng Frame Relay c th thuc s hu ring ca ngi dng nhng thng
thng l c cung cp bi cc cng ty dch v vin thng.
Frame Realay thng c s dng kt ni cc mng LAN. Mi Router
bin gii ca mt mng LAN l mt DTE. Mt kt ni ni tip, v d nh E1/T1, s
kt ni vo Frame Relay switch gn nht ca nh cung cp dch v. Frame Relay
switch chnh l thit b DCE.


641






642
Thit b my tnh khng nm trong mt mng LAN cng c th gi d liu
qua mng Frame Relay. Thit b my tnh ny s dng thit b truy cp Frame
Relay (FRAD) lm DTE.
5.1.2 Cc thut ng ca Frame Relay:
Kt ni gia hai DTE qua mng Frame Relay c gi l kt ni o (VC
Virtual Circuit). Cc kt ni o chuyn mch (SVC Switched virtual
Circuit) c th c thit lp t ng bng cch gi i cc thng ip bo hiu. Tuy
nhin SVC khng c s dng ph bin lm.Kt ni o c nh PVC (Permanent
virtual circuit) c s dng nhiu hn vi cu hnh dnh trc ca nh cung cp.
Trn mi Frame Relay switch c lu gi s nh x gia port vo v port ra
tng ng vi mi VC. Do mi kt ni VC c thit lp t mt im cui
thng qua cc switch eens im cui c xc nh duy nht.




643





644



Frame Relay c thit k hot ng trn ng truyn s cht lng
cao, Frame Realy khng c c ch khc phc li. Nu thit b no trn ng
truyn pht hin frame b li th hy b frame m khng cn thng bo.
Mi router hay FRAD kt ni o vo mng Frame Relay u c th c nhiu
kt ni o n nhiu im cui khc nhau. Mi kt ni u cui ch cn c mt
cng vt l v mt kt ni vt l, trn thit lp c nhiu kt ni o n nhiu
im ch khc nhau. Do mng Frame Relay gim c nhiu chi ph lp t v
khng cn to mng hnh li vi nhiu ng truyn vt l. Hn na chng ta cn

645
tit kim c tin thu bao v dung lng ca ng truyn vt l ph htuc vo
bng thng trung bnh ca cc VC thay v ph thuc vo chu cu tng bng thng
ti a.
Cc kt ni o VC trn cng mt ng truyn vt l vn c phn bit vi
nhau v mi VC c mt ch s DLCI ring. Ch s DLCI (Dt Link Connection
Identifier) c ghi trong mi frame d liu truyn i. Ch sDLCI ch co ngha
ni b, c ngha l no ch c duy nht i vi knh vt l m n thuc v m thi.
Do thit b u bn kia c th s dng mt ch s khc quy c cho cng
mt kt ni o VC.


5.1.3 ng gi Frame Relay:
ng gi Frame Relay thc hin theo phn lp nh sau:
Nhn gi d liu t lp Mng, v d gi IP hay IPX.
ng gi thng frame ca Frame Relay.
Chuyn frame xung lp Vt l truyn xung ng truyn.

Lp vt l thngl EIA/TIA-232, 449 hay 530, V.35, X.21. Frame ca
Frame Relay s dng mt phn nh dng ca frame HDLC. Do cng c phn c
01111110. Phn FCS (Frame Check Sequence) c s dng kim tra li ca
frame.Gi tr FCSc tnh ra trc khi truyn frame iv c ghi vo phn FCS
ca frame. Thit b nhn frame cng tnh li gi tr FCS v so snh vi gi tr FCS
ghi trong frame nhn c. Nu hai gi tr ging nhau thi frame c tip tc x

646
l. Nu hai gi tr khc nhau c ngh la frmae b li, lp tc frame b hy b v
khng h thng bo cho thit b ngun. Vin kim sot li c giao cho cc lp
trn ca m hnh OSI m trch.





5.1.4 Bng thng v iu khin lung trong Frame Relay:
Tc ng truyn ni tip trong mng Frame Relay chnh l tc truy
cp hay tc port. Tc port thng nm trong khong t 64 kb/giy n 4
Mb/giy. Mt s nh cung cp dch v cn cung cp tc ln n 45 Mb/giy.
Tren mt ng truyn vt l hot ng ng thi nhiu kt ni o PVC, mi
VC co mt lng bng thng ring nht nh. Bng thng ny chnh l bng thng
cam kt ca nh cung cp dch v, gi la CIR (Commited Information Rate). Nh
cung cp dch v ng chp nhn lng bt ny trn mt VC.
Mi CIR c gi tr nh hn tc port. Nhng tng cc CIR trn mt port
li ln hn tc port, thng l ln hn khong 2 hay 3 ln,v cc knh o hot

647
ng vi dung lng khc nhau ti mi thi im v khng ng thi s dng ti
a bng thng ca mnh.
Khi truyn frame ,mi bt c pht i vi tc port. Do nu lng bt
trung bnh trn VC bng vi CIR th s phi c khong thi gian ngh gia hai
frame.
Frame Relay switch cng chp nhn frame c gi t DTE vi tc cao
hn CIR. Nh vy mi VC c th s dng bng thng theo nhu culn n mc ti
a l tc port. Mt s nh cung cp c th quy c mc ti a ny thp hn
tc port. Mc chnh lch gia CIR v mc ti a gi l ERI (Ecs Information
Rate).
Khong thi gian (chu k) tnh tc c gi la Tc (Committed Time).
S lng bit trong mt chu k c gi la Bc (Committed Burst). S lng bit
chnh lch gia Bc v mc ti a (l tc vt l ca ng truyn) c gi la Be
(Ecs Burst).
Mc d switch vn chp nhn cc frame c truyn vi tc vt qu
CIR,nhng mi frame vt tiu chun ny c switch nh du bng cch t bit
DE ca frame (Discard Eligible) ln 1.
Switch co mt ng h m bit tng ng vi mi VC. Khi switch nhn
frame vao, nu frame ny vt qu s lng Bc th frame s nh du bit DE.
Frame nhn vo s b hy b khi s lng bit vt qu Bc + Be. Cui mi chu k
Tc switch s khi ng li ng h m bit.
Frame sau khi c nhn vo switch s c xp hng i chuyn ra. Tuy
nhin nu s lng fame qu nhiu s lm trn hng i, thi gian tr s tng ln.
Mt s giao thc lp trn c yu cu truyn li khi khng nhn c d liu sau
mt thi gian nht nh. Nhng do thi gian tr qu ln, yu cu truyn li khng
th thc hin c. Trng hp ny s lm tp gim thng lng mng nghim
trng
trnh s c ny, Frame Relay switch c chnh sch hy bt frame trong
hng i gi hng i khng qu di. Nhng frame no c bit DE s c t
ln hy b trc tin.
Khi switch nhn hng i ca n ang tng ln th n s c gng tm cch
lm gim dng truyn frame t DTE n n. Switch thc hin t bit bo nghn

648
ECN (Explicit Congestion Notification) vo phn a chca frame m switch s
truyn li cho DTE.
Bit FECN (Forward ECN) ci t vo mi frame m siwtch s gi ra
ng truyn ang b nghn thng bo nghn cho cc thit b k tip. Bit BECN
(Back ECN) c ci t trong mi frame m switch s gi ngc li cho thit b
trc n. DTE s nhn c cc frame c bit ECN c ci t trong v sau o
s gim dng truyn frame lai cho n khi khng cn nghn mch na.
Nu nghn mch xy ra trn ng kt ni gia cc switch th DTE bn di
cng c th nhn c thng bo nghn mch mc d n khng phi l thit b gy
ra nghn mch.
Cc bit DEM, FECN, BECN l nhng bit nm trong phn a ch ca frame
LAPP.






649


5.1.5 nh x a ch v m hnh mng Frame Realy:
Khi chng ta cn lin kt nhiu mng vi nhau th chng ta cn quan tm
n m hnh kt ni gia cc mng.
Nu chng ta ch cn kt ni hai mng vi nhau bng kt ni im-ni-im
th li th chi ph thp ca Frame Relay khng ng k. Frame Relay s rt c li
v mt chi ph nu chng ta lin kt nhiu mng vi nhau.
WAN thng c lin kt theo cu trc hnh sao. Dch v chnh c t
mt mng trung tm v mi mng xa cn truy cp dch v th kt ni vo mng
trung tam. Vi cch kt ni hnh sao nh vy cho ng thue ring, chi ph s c
gim ti a.


Nu chng ta kt ni mng hnh sao cho Frame Relay, mi mng xa s c
mt kt ni vo m my Frame Relay vi mt kt ni VC. Mng trung tm cng

650
c mt kt ni vo m my Frame Relay nhng trn c nhiu VC kt ni n
cc mng xa. Tin cc ca mng Frame Relay khng tnh theo khong cch ko
cp nn v tr a l ca mng trung tm khng nht thit phi nm gia.

Chng ta nn chn m hnh mng hnh li nu cc im truy cp dch v b
phn tn v mt a l v ng truy cp c yu cu cao v tin cy. Vi mng
li, mi mng li phi c ng kt ni n tt c cc mng cn li. Tuy nhin,
khng ging nh ng truyn thu ring, chng ta c th trin khai mng hnh
li trong Frame Relay m khng cn phi tng thm nhiu VC trn mt ng
truyn vt l l c th nng cp mng hnh sao thnh mng hnh li. Khi ghp
nhiu knh VC vo mt ng truyn, chng ta cungc tn dng bng thng ng
truyn tt hn so vi vic ch cu hnh mt VC.
i vi h thng mng quy m ln rt t khi chng ta s dng mng hnh li v s
lng kt ni cn cho mng hnh li qu ln, tng theo t l bnh phng ca s
v tr cn kt ni. Cc thit b c gii hn di 1000VC trn mt kt ni. Nhng
trn thc t th gii hn ny cn thp
hn na. Do i vi h thng mng ln chng ta nn s dng mng hnh li bn
phn. Vi mng hnh li bn phn chng ta vn cn nhiu kt ni hn so vi mng
hnh sao cng khng nhiu bng bng mng hnh li ton phn. Vic kt ni
mng hnh li bn phn nh th no ty thuc vo nhu cu ca dng chy d liu.
Trong bt k cu trc Frame Relay no, khi chung ta s dng mt cng
kt ni nhiu mng khc nhau th c th gp phi s c khng n c mng ch.
S c ny do c tnh a truy cp khng qung b(NBMA- nonbroadcast

651
multiaccess) ca Frame Relay gy ra. Nh chng ta hc c gio trinh trc,
cc giao thc nh tuyn ng s dng k thut Split horizon trnh gy ra vng
lp. Split horizon khng cho php truyn ra mt cng nhng thng tin nh tuyn
va nhn vo t cng . Khi co nhiu PVC trn cng mt cng vt l thi Split
horizon li gy ra mt rc ri v mt cp nht nh tuyn. Chng ta s bn v vn
ny k hn trong phn sau ca trng. Frame Relay lp Lin kt d liu vi
a ch lp Mng, v d a ch IP. Router lun cn bit tng ng vi a ch mng
ch l cng no. i vi ng kt ni trc tip th u kia ch kt ni n mt
router duy nht. Nhng franme i t DTE n Frame Relay swich v sau c
nh x vi mt a ch mng ca router u xa. Nhng thng tin ny c th ssc
cu hnh bng cu hnh bng lnh Map hoc cu hnh t ng bng cch dng
Inverse ARP.
5.1.6. Frame Relay LMI:
Frame Relay c thit k truyn d liu chuyn mch gi vi thi gian
tr ti thiu. Bt k yu t no gp phn vo thi gian tr u c b qua. Nhng
khi cc hng mun trn khai Frame Relay nh l mt cng ngh c lp ch khng
cn l mt thnh phn ca ISDN na th h quyt nh rng DTE cn c cung
cp thng tin ng v trng thi hot ng ca mng. C ch ny khng c trong
thit k ban u ca Frame Relay v LMI
(Local Mngemaent Interface) c thm vo sau ny truyn thng tin v
trng thi hot ng mng.
Phn DLCI 10 bit cho php xc nh VC t 0 n 1023.Trong c dnh
ring li mt s ch s lm gii hn ca VC gim xung.Cc thng ip LMI c
trao i gia DTE v DCE v s dng nhng ch s DLCI dnh ring ny

Ch s VC Loi VC
0 LMI (NI, ITU)
1..15 dnh cho vic s dng tng lai
992..1007 CLLM

652
1008..1022 dnh cho vic s dng tng lai (NI, ITU)
1019..1020 Multicasting (Cisco)
1023 LMI (Cisco)
LMI baogm nhng thng tin sau:
C ch keepalive kim tra mt vng VC cn hot ng.
C ch multicast.
iu khin lung.
C DLCI no c gn thnh gi tr ton cc hay khng.
Trng thi VC.
C nhiu loi LMI khc nhau v cc loi ny khng tng thch vi nhau.
Do chng ta cn cu hnh loi LMI tn router ph hp vi loi LMI m nh
cung cp dch v ang s dng. Sau ay l 3 loi lMI m Cisco router c h tr:
Cisco - LMI gc.
Ansi theo chun ANSI T1.617 Ph chng D.
Q933a theo chun ITU Q933 ph chng A.

Thng ip LMI c lng trong frame LAPF.Tong c thm 4 phn mn
trong phn Header ca frame c th tng thch vi frame LAPD s dng trong
ISDN, trong phn th 4 cho bit loi trng ip LMI.
Theo sau phn Header l mt hoc nhiu thng tin khc nhau, bao gm:
1 byte cha ch s danh nh ca thng tin.
Phn cho bit chiu di ca phn thng tin tng ng.
Mt hoc nhiu byte ch thng tin thc s v trng thi ca mt
DLCI.
Thng ip trng thi gip kim tra kt ni logic v vt l. Nhng thng tin
ny rt quan trng trong mi trng nh tuyn v cc giao thc nh tuyn quyt
nh da trn nhng thng tin v trng thi ng kt ni.



653









5.1.7 Hot ng ca Inerse ARP v LMI:
Thng ip trng thi LMI kt hp vi thng ip Inverse ARP cho php
router lin kt c a ch lp mng v a ch lp Lin kt d liu.

654
Khi router trong mng Frame Relay bt u khi ng, n s gi cc thng
ip LMI hi v trng thi ca h thng mng. H thng mng s tr li li bng
thng ip LMI,trong c cc thng tin chi tit v mi VC c cu hnh trn
mt ng kt ni.
Theo chu k router lp li vic hi thng tin trng thi ca mng nhng
nhng ln sau ny n ch nhn c tr li v nhng thay i trng thi mi xy ra.
Sau mt s ln nht nh nh vy mng li gi mt ln y cc thng tin v
trng tha mng.
N router cn nh x gia VC v a ch lp mng th n s gi thng tin
ip Inverse ARP ra mi VC. Thng ip Inverse ARP tr li s cho php router co
th nh x gia a ch mng va DLCI tng ng. Nu trong mng c chy nhiu
giao thc lp Mng khc nhau th thng ip Inverse ARP c gi i nhiu ln
tng ng vi mi giao thc lp Mng khc nhau.






655



5.2 Cu hnh Frame Relay:
5.2.1. Cu hnh Frame Relay c bn
Phn ny s gii thich cu hnh c bn ca mt Frame Relay PVC, Frame
Relay oc cu hnh trn cng serial. Giao thc ng gi mc nh trn cng ny l
HDLC. chun sang kiu ng gi Frame Relay chung ta dng lnh
encapsulation Frame - Relay {cisco/ietf}.
Cisco: s dng kiu ng gi c quyn ca cisco cho Frame Relay. Chng ta s
dng kiu ng gi ny nu thit b u bn kia cng la mt cisco router. C nhiu
thit b khng phi ca cisco cng c h tr kiu ng gi ny. cisco l trn la
mc nh ca cu lnh ny, do o bn ch cn nhp lnh ny encapsulation Frame
- Relay {cisco/ietf}.l .
Ietf: kiu ng gi ph hp vi chun RFC 1490 ca IETF. Chng ta nn chon kiu
ng gi ny nu thit b u bn kia kt ni khng phi la Cisco router.

656
Kiu ng gi c quyn ca Cisco cho Frame - Relay s dng 2 byte phn
header, trong 2byte xc nh ch s DLCI v 2byte xc nh loi gi d kiu.
Nh hc gio trnh trc: chng ta dng lnh ip address khai bo a
ch IP cho cng Serial. Lnh Bandwidth ci t bng thng cho cng Serial,
bng thng ny tnh theo n v (kb/giy). chng ta s dng lnh ny ci t
bng thng c nh cho cc giao thc nh tuyn. Cc giao thc nh tuyn nh
IGRP, EIGRP v OFPS s s dng gi tr bng thng trong cu lnh ny tinh
toan ng i.
Kt ni LMI c thit lp v cu hnh bi lnh Frame Relay Lmi-
type{ansi/cisco/q933a}. chng ta ch s dng lnh ny nu phin bn Cisco IOS
phin bn 11.2 tr v sau, loi LMI mc nh l Cisco v c ci dt trn cng
Serial. Chng ta c th xem thng tin v loi LMI bng lnh show interfaces.
Cc bc cu hnh trn khng ph thuc vo giao thc lp mng no ang chy
trn mng.

5.2.2. Cu hnh s nh x c inh cho Frame Relay:
Mi ch s ca DLCI ni b phi c nh x c nh n mt a ch lp
mng ca router u xa khi router u xa khng c h tr Invrse ARP. Tng t,
khi lu lng qung b v multicast trn PVC b kin sat th chng ta cng phi
cu hnh s nh x c nh cho Frame Relay bng lnh: Frame Relay map
protocol address dlci {broadcast}.

657
Broadcast: cho php lu lng qung b vo multicast trn VC , cho php s
dng giao thc nh tuyn ng trn VC. Tham s ny khng bt buc phi c khi
khai bo lnh.

5.2.3. S c khng n c mng ch do qu trnh cp nht thng tin nh
tuyn gy ra trong mng a truy cp khng qung b NBMA (Non -broadcast
multi - access).
Mc nh, mng Frame Relay l mi trng a truy cp khng qung b
NBMA. Mi trng NBMA cng c xem tng t nh cc mi trng a truy
cp khc , v d nh Ethernet. Tt c cc router kt ni vo mt Ethernet u nm
trong cng mng. Nhng gim chi ph phn cng , mng NBMA li c xy
dng thieo cu trc hnh sao, do o kh nng a truy cp khng bng Enthernet.
Cu trc Frame Relay NBMA c th gy ra 2 vn sau:
S c khng n c mng ch do qu trnh cp nht thng tin nh tuyn
gy ra.
Phi lp li cc mng qung b trn mi PVC khi trn mt cng vt l c
nhiu PVC.
Cc giao thc nh tuyn ng s dng k thut Split-horizon ngn chn vng
lp xy ra. Khi nhng thng tin nh tuyn va c nhn vo t mt cng ca
router s khng c phep pht ngc ra cng . By gi chng ta st mt v d
nh hnh 5.2.3a. Nu router D gi mt thng tin qun b n cho router A, trong
c cha thng tin cp nht nh tuyn. Router A la ruoter trung tm nn c nhiu
kt ni PVC trn mt cng vt l. Nhng router A khng th pht ngc tr ra

658
nhng thng tin cp nht m n va nhn c t router D. kt qu l router B v C
khng nhn c nhng thng tin . nh vy router B,C khng th gi gi d liu
n cc mng router D. do router Bv C khng c chc nng Split-horizon th
cc thng tin cp nht nh tuyn mi c th pht nhc tr li trn cng m chng
va nhn vo. Split-horizon s khong gy ra rc ri nu chng ta ch c mt PVC
trn mt cng vt l, chnh l kt ni Frame Relay
im- ni - im.



Mt router c th c nhiu kt ni PVC trn mt cng vt l v mi PVC kt
ni n mt router ring. khi router pha lp cc gi d liu qung b trn mi
PVC , v d nh cc gi cp nht thng tin nh tuyn m bo mi router u
bn kia u nhn c y thng tin.
Nhng vic lp li cc thng tin qung b ny li chim nhiu bng thng ng
truyn v lm cho cc lu lng khc ca ngi dng b chm li.

659
Nh vy chng ta thy rng, gii quyt s c Split-horizon gy ra th tt
hn l nn tt Split-horizon i. nhng khng phi giao thc lp mng no cng cho
php chung ta tt chc nng Split-horizon v vic tt chc nng Split-horizon cng
ng ngha vi kh nng xy ra lp vng trong mng x cao hn.
Cn mt cch khc gii quyt vn Split-horizon l s dng cu trc li ni
. Nhng cu trch ny li lm tng chi ph v cn nhiu kt ni hn.
Cui cng, gii php m chung ti ngh l gii php s dng Subinterface c
trnh by trong phn k tip.
5.2.4. Subinterface trong Frame Relay:
Theo phn trn th khi mt cng vt l c nhiu PVC kt ni n cc router
u xa s xy ra s c Split-horizon.Trong mi trng nh truyn Split-horizon,
cc thng tin cp nhp nh tuyn c nhn vo t cng no th khng c pht
ngc ra cng . By gi chng ta chia mt cng vt l thnh nhiu subinterface
poin-to-point. Mi mt subinterface poin-topint thit lp mt PVC n mt cng
vt l hay mt subinterface khc trn router u bn kia. Nh vy, mi cp router
im-ni-im ny nm trong cng mt subnet v mi cng subinterface poin-to-
point c mt DLCI ring. Mi mt subinterface poin-topint hot ng nh mt
cng ring bit, do Split-horizon khngcn l vn rc ri na. Dng
subinterface poin-topint c ng dng cho cu trc Frame Relay hnh sao.
Cng subinterface Frame Relay cn c th cu hnh lm cng a im
(Multipoint). Mt subinterface multipoint thit lp nhiu kt ni PVC n nhiu
router khc nhau. Tt c cc router kt ni du nm trong cng mt subnet. Do
chng ta tit kim c nhiu a ch mng v iu ny ht sc c ngha nu
trong trng hp chng ta khng s dng VLSM (Variable Length Subnet
Masking). Tuy nhin, subinterface multipoint li khng gii quyt c vn
Split-horizon. Chng ta ng dng subinterface multipoint cho mng Frame Relay
hnh li ni hoc ni bn phn.
Lnh encapsulation frame-relay c s dng cu hnh cho cng vt l.
Cn tt c cc thng tin cu hnh khc ca cng, v d nh a ch lp Mng, DLCI,
chng ta s cu hnh cho mi subinterface. Phn k tip s trnh by c th cu
hnh subinterface cho Frame Relay.
5.2.5 Cu hnh subinterface cho Frame Relay:

660
Nh cung cp c trch nhim cp s DLCI. Ch s DLCI thng nm trong
khong t 16 n 992 v c gi tr cc b.S lng ti a ca ch s DLCI cn ph
thuc vo loi LMI ang s c dng. Ch s DLCI cng c th c gi tr ton
cu nhng chng ta khng bn n vn ny trong phm vi ca gio trnh ny.


Chng ta xt v d nh hnh 5.2.5. Router A c hai subinterface poin-to-
point: cng s0/0.120 kt ni n router C. Mi subinterface nm trong mt subnet
ring. Sau y l cc bc thc hin cu hnh subinterface trn mt cng vt l:
Cu hnh ng gi Frame Relay cho cng vt l bng lnh
encapsulation frame-relay.
nh ngha PVC bng cch to subinterface.
to subinterface chng ta s dng lnh sau:
Router (config-if) #interface
Serialnumber.subinterface-number [multipoint | piont-to-point]

661
Thng thng chng ta ly ch s DLCI gn cho ch s ca subinteface
(subinteface-number) d nhn bit khi kim tra cu hnh. Kng c ch mc
nh cho subinteface,do chng ta bt buc phi khai bo tham s multipoint
hay piont-to-point.
Nu subinteface c cu hnh poin-to-point,sau chng ta phi cu hnh
DLCI cho cng phn bit vi cng vt l. i vi subinteface c cu hnh
multipiont v c h tr Inverse ARP th khng cn khai bo DLCI v cu hnh s
nh x a ch DLCI c nh.
5.2.6 Kin tra cu hnh Frame Relay:
Lnh show interfaces s cung cp cc thng tin v cu hnh ng gi, trng
thi Lp 1 v Lp 2. Ngoi ra , lnh ny cn hin th cc thng tin sau:
Loi LMI.
LMI DLCI.
Loi Frame Relay DTE hay DCE.
Thng thng th router c xem l thit b DTE. Tuy nhin, chng ta c
th s dng mt Cisco router cu hnh lm Frame Relay switch. Khi router
ny tr thng thit b DCE.
Chng ta s dng lnh show frame-relay lmi xem trng thi ca cc hot
ng LMI. V d: lnh ny s cho bit s lng cc gi LMI c trao i gia
router v Frame Relay switch.



662




Lnh show frame-relay pvc [interface interface] [dlci] hin th trng thi
ca mi PVC tng ng c cu hnh v thng tin v cc lu lng trn PVC
. Mt PVC c th trng thi hot ng (active), khng hot ng (inactive) hay
b xa (deleted). Bng lnh ny chng ta cn c th xem c s lng cc gi
BECN v FECN c nhn vo bi router.
Lnh show frame-relay pvc c s dng xem trng thi ca tt c cc
PVC c cu hnh trn router. Nu chgn ta khai bo thm ch s ca mt

663
PVC th lnh s hin th thng tin ca mt PVC . Trong v d 5.2.6.c l kt qu
hin th trng thi ca PVC 100.


Chng ta s dng lnh show frame-relay map xem s nh x hin ti
v thng itn v cc kt ni. V d nh hnh 5.2.6.d l kt qu hin th ca lnh
show frame-relay map:
10.140.1.1 l a ch IP ca router u xa. a ch ny hc t ng
thng qua qu trnh Inverse ARP.
100 l gi tr ca DLCI tnh theo s thp phn.
0x64 l gi tr h ca DLCI, 0x64 = 100.
0x1840 l gi tr ca DLCI c th hin trn ng truyn do cc bit
c t trong a ch ca frame (Frame Relay).

664
Broadcast/multicast c cho php trn PVC.
Trng thi PVC l ang hot ng.
xa s nh x Frame Relay c to ra t ng do qu trnh
ARP,chng ta s dng lnh clear frame-relay-inarp. Ngay sau chung s ta dng
li lnh show frame-relay th s khng thy g na. Sau mt khong thi gian nht
nh, qu trnh ARP s cp nhp li bng ny mt cch t ng.
5.2.7 Xc nh s c trong cu hnh Frame Relay:

Chng ta s dng lnh debug frame-relay lmi xc nh router no va
Frame Relay switch no gi nhn cc gi tin mt cch bnh thng. Out l nhng
thng ip LMI c gi i bi router, in l nhng thng ip LMI nhn c t
Frame Relay switch. Thng ip trng thi LMI y c type 0, type 1 l
mt phin giao dch trao i LMI. Sau y l ngha ca cc thng s trng thi:
0x0: nhn bit nhng khng hot ng. iu ny c ngha l switch
c cu hnh DLCI nhng v l do no khng s dng c
DLCI ny. Nguyn nhn c th l do u bn kia ca PVC cha hot
ng .
0x2: nhn bit l ang hot ng. iu ny c ngha l Frame
Relay switch c DLCI v mi ci hot ng tt.
0x4: xa. iu ny c ngha l hin ti Frame Relay switch khng
cn DLCI ny na nhng trc DLCI ny c cu hnh cho

665
switch. Nguyn nhn c th do s DLCI c lu trn router hoc nh
cung cp xa PVC tng ng trong mng Frame Relay.

TNG KT
Sau y l nhng im chnh trong chng trnh m cc bn cn nm c:
Phm vi hot ng v mc ch ca Frame Relay.
Cng ngh Frame Relay.
Cu trc im-ni-im v im-ni-a im.
Cu trc mng Frame Relay.
Cch cu hnh Frame Relay PVC.
Cc cu hnh s nh x a ch cho Frame Relay.
Nhng vn v nh truyn trong mng a truy cp khng qung b.
Ti sao phi cn subinterface v cu hnh chng nh th no.
Kim tra v xc nh s c kt ni Frame Relay.











666
CHNG 6: GiI THIU V QUN TR MNG

GiI THIU:
PC c thit k l mt my tnh bn c lp. Phn h iu hnh lc
ch cho phpti mt thi im mt use truy cp s dng ti nguyn h thng. Khi
mng my tnh tr nn ph bin th cc cng ty phn mm bt u pht trin h
iu hnh mng, gi tt l NOS (Network Operating System). NOS c thit k
cung cp kh nngbo mt tp tin, phn quyn use v chia s ti nguyn h thng
cho nhiu use. S pht trin nhanh chng ca Internet i hi cc nh thit k
phi pht trin NOS ngy nay theo cc cng ngh ca Internet, v d nh World
Wide Web (WWW).
Kt ni mng tr thnh nhu cu thit yu vi my tnh bn. Ranh gii
gia h iu hnh Desktop v NOS tr nn rt m nht. Ngy nay, hu ht cc
h iu hnh thng dng nh Microsoft Windows 2000 v Linux u c th tm
thy trn server trn mng cu hnh mnh v trn c desktop ca user.
Hiu bit v cc h iu hnh khc nhau s gip chng ta chon la ng h
iu hnh cung cp y cc dch v cn thit. Trong chng ny s gii thiu
v UNIX, Linux, Mac OS X v cc h iu hnh Windows.
Vic qun tr mng LAN v WAN hiu qu l mt iu kin then cht trong
vic duy tr mt mi trng hot ng tt trong th gii mng. Cng nhiu dch v
p ng cho cng nhiu ngi dng, hiu sut mng cng cao. Ngi qun tr mng
thng qua vic theo di thng trc, phi pht hin v s l ngay cc s c trc
khi nhng s c c tc ng n ngi s dng.
C rt nhiu cng c v giao thc khc nhau thc hin vic theo di hot
ng mng. Thnh tho v cc cng c ny l rt quan trng c th qun tr
mng mt cch hiu qu.
Sau khi hon tt chng chnh ny, cc bn c th thc hin nhng vic sau:
Xc nh nhng nhim v c thc hin bi my trm.
Xc nh nhng chc nnh ca server.
M t vai tr client/server.
M t s khc nhau gia NOS v h iu hnh desktop.

667
Lit k cc h iu hnh Windows v cc c im ca chng.
Lit k cc h iu hnh khc v cc c im ca chng.
Xc nh cc cng c qun tr mng.
M t OSI v m hnh qun tr mng.
M t SNMP (Simple Network Management Protocol) v CMIP
(Common Management Information Protocol).
M t cch thu nhp thng tin v lu li s c cc phn mm qun tr
mng.
6.1. My trm v Server:
6.1.1. My trm:

My trm client c s dng chy cc trnh ng dng v kt ni n
server. Server l my tnh chy h iu hnh mng NOS, l ni lu d liu chia s
gia cc my tnh. My trm s dng phn mm c bit thc hin nhng nhim
v sau:
Tip nhn d liu ca user v lnh ca chng trnh ng dng.
Xc nh xem lnh nhn c l cho h iu hnh ni b hay l cho
NOS.
Chuyn lnh n h iu hnh ni b hoc ra card mng (NIC)
truyn vo mng.
Thc hin vic truyn d liu gia mng v phn mm ng dng ang
chy trn my trm
Mt s h iu hnh Windows c th ci t c c trn my trm v
server. Windows NT/2000/XP c cung cp kh nng Server mng. Wind 9x v
ME ch c th s dng cho my trm.

668
UNIX v Linux cng thng c s dng trn cc my desktop cu hnh
mnh. Nhng my trm ny thng c s dng cho cc ng dng v khoa hc k
thut i hi cu hnh my tnh mnh. Sau y l nhng phn mm c bit thng
c chy trn cc my trm UNIX:
Computer-aie desing (CAD).
Phn mm thit k mch in t.
Phn mm phn tch d liu thi tit.
Phn mm thit k hnh nh ng.
Phn mm qun l thit b vin thng.
Hu ht cc h iu hnh desktop hin nay u c kh nng mng v h tr
nhiu user truy cp. Chnh v vy,vic phn loi my tnh v h iu hnh khng
ch da trn cc loi trnh ng dng chy trn my m cn da tren vai tr ca my
tnh trong mng, l my trm hay server. Cc trnh ng dng thng chy trn my
trm thng thng gm c:trnh s l vn bn, bng tnh, qun l chi tiu, Nhng
trnh ng dng chy trn my trm cng ngh cao bao gm: thit k ha, qun
l thit b v nhng phn mm c lit k trn.
My trm khng a l mt loi my c bit thit k chy trong mng.
My tnh ny khng c a nhng vn c mn hnh, bn phm, RAM, ROM v
NIC. Phn mm thit lp kt ni mng c ti t chip ROM trn NIC. Loi my
trm ny khng c a nn phi chp mi d liu t my trm ln server v ngc
li, ti mi d liu t trn server xung. Do , my trm khng a khng th
pht virut vo mng v ng thi cng khng th lu d liu t mng vo a.
Chnh v vy, my trm khng an ton hn so vi my trm thng thng. Do
loi my trm khng a thng c s dng trong nhng mng c yu cu bo
v cao
Laptop cng l mt my trm trong mng LAN v c kt ni mng thng
qua PCMCIA card.
6.1.2. Server:
Trong mi trng mng, nhiu client cng truy cp v chia s ti nguyn trn
mt hay nhiu server. My client c trang b b nh, a v cc thit b ngoi
vi nh bn phm, mn hnh. Cn server pha c trang b c th h tr cho
nhiu user, nhiu tc v ca nhiu client cng lc trn server.

669
Nhiu cng c qun l mng c thit k trong NOS h tr cho nhiu
user cng lc truy cp vo h thng. NOS cn c ci t trn server v cc client
cng chia s nhng server ny. Server thngdc trang b a tc cao v dung
lng ln, b nh RAM ln, NIC tc cao v trong nhiu trng hp cn c
trng b nhiu CPU. Cc server c cu hnh b giao thc TCP/IP v cung cp mt
hc nhiu dch v TCP/IP.
Server cn c dung lng b nh ln hn nhiu so vi my trm v server
phi thc hin nhiu tc v cng mt lc. Server cng cn dung lng a ln
lu cc file chi s v s dng a lm b nh ngoi h tr cho RAM. Trn
mainboard ca server cng cn nhiu slot hn c th gn nhiu card mng v kt
ni nhiu thit b chia s nh my in
Mt c im na ca h thng server l nng lc s l. Nguyn thy ban
u server ch c mt CPU thc hin cc tc v v tin trnh trn my tnh.
hot ng hiu qu hn v p ng nhanh hn cc yu cuca client, server i hi
phi c CPU mnh hn thc hin nhiu tc v cng lc. Trong mt s trng
hp mt CPU tc cao cng cha p ng th h thng cn trng b thm CPU.
H thng nhiu CPU c kh nng chia cc tc v cho nhiu CPU khc nhau. Nh
lng cng vic m server c th x l trong cng mt khong thi gian tng
ln rt nhiu.
Serverlaf trung tm ti nguyn v cng l trung tm hot ng ca client nn
server phi hot ng hiu qu v bn vng. Hiu qa ln y c ngha l server
phi hot ng hiu qu vi p lc cng vic ln v c kh nng khi phc li
mt hay nhiu thnh phn ca server m khng cn phi tt ton b h thng.
p ng nhu cu ny, server phi c cc phn cng d phng hot ng thay th
khi mt thnh phn no b h. Vic s dng h thng d phng giup server vn
hot ng lin tc khi s c xy ra v trong khong thi gian ch sa cha thnh
phn b h hng.
Mt s dch v thng c chy trn server l dch v web HTTP, FTP,
DNS, cc dch v v email nh SMTP, POP3, IMAP, dch v chia s thng file nh
NFS ca Sun Microsystem, SMB ca Microsoft, dch v chia s my in, dch v
DHCP cugn cpa ch IP ng cho my trm.
Ngoi ra, server cn c ci t lm fierwall cho h thng mng bng cch
s dng proxy hoc NAT che giu a ch mng ring bn trong.

670
Mi server ch c th phc v cho mt lng client nht nh. Do chng
ta c th trin khai nhiu server tng hiu qu hot ng. Thng thng ngi ta
phn chia cc dch v cho mi server, v d mt server chu trch nhim v email,
mt server chu trch nhim v chia s file v mt server khc chu trch nhim v
FPT.
Vic tp chugn ngun ti nguyn v cc dch v trn server gipcho truy cp,
qun l v d phng d liu tt hn. Mi client c cung cp mt t6i khon vi
user name/pasword v s xc minh trc khi truy oc php truy cp vo server.

6.1.3. Mi quan h client server:
M hnh client server phn chia mt tin trnh s l ln nhiu ma tnh khc
nhau. Vic phn chia mt tin trnh s l cho php truy cp h thng t xa chia
s thng tin v ti nguyn mng. Trong mi trng client server client v server
cng chia s, hay ni cch khc l phn chia nhau mt tin trnh s l.
Mt phin kt ni FTP l mt v d v mi quan h client server. FTP l mt
phng php truyn file t my tnh ny sang my tnh khc. client c th ti
file t server hoc cho php chp file ln server, trn server phi c chy dch v

671
FTP. Khi , client yu cu truyn file, server cung cp dch v tng ng
truyn hoc nhn file.


Internet cng l mt v d in hnh v quan h chia s mt tin trnh s l
gia client server. Client hay im cui giao tip vi user l ni trnh dut internet
explorer hay netscape trnh by d liu vi user tnh duyt web gi yu cu n
web server. Server ch li v trinh duyt web nhn c d liu HTTP t server v
trnh by trang web cho user.
Mt v d na cho mt quan h slient server l server cung ng dch v v c
s d liu v client trong LAN. Trn client, chy mt ng dng c vit bng C
hay Java. Trn server, chy ORACLA hay mt phn mm qun l d liu. Trong
trng hp ny, client thc hin vic nh dng v trnh by cc tc v i vi d
liu cho user, cn server cung cp ni lu d liu v dch v tm d liu.
Mt my tnh i khi pha truy vn mt d liu cn thit no trong mt c
s d liu rt ln. Vi m hnh client server, client ch cn gi yu cu tm d liu
cho server. Sau server c th x l vi hn 100000 h s d liu mi tm ra d
liu tha mn yu cu ca client.
Nh vy, vic lu tr mt lng ln d liu v vic s l tm kim trn lng
d liu u c thc hin ti server. Clinet ch cn pht i mt yu cu nh v
ch nhn kt qu mong mun. Do lng thng tin chao i c truyn i qua
mng s nh i t tn bng thng hn.

672
Vic phn chia s l mt tin trnh gia client v server nh trn em li
nhiu u im, nhng cng c nhc im v mt chi ph. Vic tp chung ti
nguyn trn server gip cho vic truy cp ng gin, kim sot tp chung v kh
nng bo v tt hn nhng server li tr thnh im nhy cm duy nht. Nu server
b s c, khng hot ng c th k nh ton b h thng cng khng hot ng
c na. Ngoi ra, bo tr v qun tr server cn i hi phi c nhng phn
cng d phng, nhng phn mm c bit v nhng chuyn gia trnh cao trong
lnh vc ny. Tt c nhng yu t lm tng thm chi ph vn hnh mng.
6.1.4. Gii thiu v h iu hnh mng, gi tt l NOS (Netword Operating
System):
H iu hnh l mt phn mm lm nn cho tt c cc ng dng v dch v
chy trn mt my tnh. Tng t, NOS cho php nhiu thit b thng tin lin lc
vi nhau chia s ti nguyn qua mng. NOS thng c chy trn cc server
Unix, Microsoft Windows NT, Windows 2000.
Cc chc nng thng thng ca mt h iu hnh trn my trm gm iu
khin phn cng, chy chng trnh v cung cpgiao din tip vi user. Nhiu user
c th chia s cng mt my tnh nhng khng th s dng mt my tnh cng lc.
Trong khi , NOS phn chia chc nng trn nhiu my tnh khc nhau, cho php
chia s d liu bi nhiu user cng lc.
Mt client trong mi trng NOS c th cho php ngi s ng truy cp n
ngun ti nguyn trn my khc nh chnh ngun ti nguyn ni b nm trn my
vy.
Mt NOS server nhiu ngi dng c kh nnh h tr nhiu user cng lc.
Nh qun tr mng to ti khon cho mi user, cho php server kim tra v xc
minh user mi khi truy cp, ng thi ty theo mi ti khon m user c th truy
cp nhng ti nguyn no c php.
NOS server l mt h thng a nhim, c kh nng thc hin nhiu nhim v
cng lc. Phn mm NOS phn phi thi gian x l, b nh v cc thnh phn khc
cu h thng cho cc tc v khc nhau, cho php nhiu tc v cng chia s ti
nguyn h thng. Mi user trong h thng nhiu ngi dng c h tr bi mt
tin trnh ring trong server. Mi tin trnh ny c to ra t ng bn trong server
mi khi user kt ni vo h thng v c xa i khi user ngt kt ni.

673
Khi chn la NOS chng ta cn quan tm n cc c im sau: kh nng
hot ng, cng c qun l v theo di, kh nng bo mt, kh nng m rng,
bn vng v kh nng khc phc li.
Kh nng hot ng: NOS phi thc hin c v ghi cc file dc truyn
qua mng gia client v server. Server phi c kh nng hot ng tt vi p lc
cao khi c nhiu client cng gi yu cu cng mt lc. Yu cu hot ng tt di
p lc cao l mt tiu chun hng u cho mt NOS.
Kh nng qun l v theo di: Giao din qun l ca NOS cung cp cng
c theo di, qun l client v a. Giao din qun l ca NOS cn cung cp
cng c ci t v cu hnh dch v mi. Ngoi ra, server cn i hi phi c
thng xuyn theo di v iu chnh.
Kh nng bo mt: NOS phi bo v ngun ti nguyn chia s. Vic bo
mt bao gm xc minh user, m ha bo v thng tin khi truyn i gia client v
server.
Kh nng m rng: L kh nng pht trin mng m khng lm gim hiu
qu hot ng ca NOS . NOS phi c kh nng chp nhn thm user v server
mi.
bn vng v kh nng khc phc li: bn c xc nh thng qua
kh nng cung cp dch v khi co s c xy ra. Chng ta nn s dng a d
phng v chia ti cho nhiu server tng bn vng cho NOS.

6.1.5. Microsoft NT, 2000 v .NET:
K t khi phin bn Windows 1.0 c pht hnh thng 11nm 1985 n
nay, Microsoft pht hnh nhiu phin bn h iu hnh Windows khc nhau vi
nhiu ci cch v thay i h tr cho nhiu mc ch khc nhau.

674
Windows NT 4.0 c thit k cung cp mt mi trng hot ng n
nh hn v c Windows NT 4.0 cho desktop (NT 4.0 Workstation) v cho server
(NT 4.0 Server). u imca Windows NT 4.0 l DOS v cc chng trnh
Windows c c chy trong mi trng gi lp. Li chng trnh c c lp v
khng cn phi khi ng mi my.
Windows NT cung cp cu trc min kim sot user v client truy cp vo
ti nguyn server. Mi min NT phi c mt primary domain controller lu c s
d liu qun l ti khon (SAM Security Accounts Management Database) v c
mt hoc nhiu backup domain controller, trn lu bn copy read-only ca
SAM. Khi user mun truy cp vo h thng, thng tin ti khon c gi n
SAM. Nu thng tin ti khon ny c lu trong SAM th user s c xc minh vo
min NT v truy cp c vo ti nguyn h thng.
K tha Windows NT, Windows 2000 c pht trin cho c Desktop v
server, Windows 2000 c k thut Plug-and play, ngha l cc thit b mi c
ci t vo h thng m khng cn khi ng li. Windows2000 cn c h thng
m ha File bo mt d liu trn a cng.
Windows2000 t cc i tng nh User, ti nguyn vo mt n v nh l
Organizational units (Ous). Vic xc minh qun tr trn mi OU c y thc cho
mt User hoc mt nhm User c im ny cho php qun l chi tit hn so vi
Windows NT 4.0.
Windows2000 Prossional khng c thit k lm mt NOS hon chnh. N
khng cung cp domain controller, DNS Server, DHCP Server hay bt k dich v
no khc nh windows2000 Server.
Mc ch chnh ca windows2000 Prossional l tham gia vo domain vi t cch l
mt h iu hnh pha client. Cc loi phn cng c th ci trn h thng cng b
gii hn windows2000 Prossional cng c th cung cp mt vi kh nng Server
cho mng nh hoc mng ngang hng, v d nh File server, FPT server, web
server, print server nhng ch ti a 10 kt ni cng lc. windows2000 Server b
sung thm nhiu chc nng server cho windows2000 Prossional. windows2000
Server c th hot ng nh mt File server, nhm user v ti nguyn mng.
windows2000 Server c th s dng cho mng c kichs thc va v nh. N cung
cp kt ni tng thch vi h thng Novell Netware, UNIX v Apple. N c th
c cu hnh lm communication server cung cp dch v quay s cho cc

675
server xa. windows2000 Advance Server h tr thm nhiu phn cng v phn
mm khc cho cc mng ln v cc ln.
Microsoft cng pht trin windows.NET Server cung cp kh nng bo mt cng
nh tin cy cao chy cc Wed v cc FPT sites cc ln, cnh tranh vi linux,
UNIX v novelss One NET. Windows.NET Server cung cp dch v XML Wed
cho cc cng ty, t chc c mc lu lng web va v cao.
6.1.6. UNIX, Sun, HP v LINUX:
6.1.6.1. Ngun gc ca UNIX:
UNIX l tn ca mt nhm cc h iu hnh c ngun gc t nm 1969
Bell Labs. Ngay t ban u UNIX c thit k h tr a ngi dng v a
tc dng. UNIX l h iu hnh u tin c h tr cc giao thc mng Internet. lch
s pht trin c hn 35 nm ca UNIX l mt qu trnh phc tp, trong c rt
nhiu cng ty v t chc ng gp vo s pht trin ca n.
u tin, UNIX c vit bng hp ng (assembly language) v UNIX ch
chy c trn mt loi my tnh c bit. Vo nm 1971, Dennis Ritchie cho ra
i ngn ng lp trnh C. Nm 1973, Ritchie cng vi mt thnh vin ca Bell Lasb
l nh lp trnh Fen Thompson vit li chng trnh UNIX vi ngn ng C. C l
mt ngn ng lp trnh bc cao, do UNIX co th chuyn sang chy trn cc
loi my tnh khc. Quyt nh pht trin h iu hnh mi ny l cha kha thnh
cng ca UNIX. Trong sut thp nin 70, UNIX c pht trin bi cc nh lp
trnh Bell Labs v mt s trng i hc nh University of California Berkeley.
Khi UNIX ln u tin tr thnh mt thng hiu trn th trng trong thp
nin 80, UNIX ch c s dng trn cc server mng loi mnh ch khng s
dng trn my tnh bn. Ngy nay, UNIX c nhiu phin bn khc nhau nh:
Hewlett Packard UNIX (HP-UX).
Berkeley Software Design, Inc. (BSD UNIX), c cc sn phm nh
FreeBSD.
Snt Cruz Operation (SCO) UNIX.
Sun Solaris.
IBM UNIX (AIX).

676
UNIX tip tc khng nh v tr ca n l mt h iu hnh ng tin cy, an
ton cho cc ng dng quan trng, then cht ca mt doanh nghip hay t chc.
UNIX cng thch hp vi TCP/IP v chng cn cho LAN v WAN.
Mi trng h iu hnh Sun Microsystem Solaris l ct li ca n, h iu
hnh SunOS l mt phin bn 64 bit, linh hot v hiu sut hot ng cao ca
UNIX. Solaris c th chy trn nhiu loi my tnh khc nhau, t my tnh c nhn
Intel cho n cc my tnh cc mnh. Hin nay Solaris l phin bn c s dng
rng ri nht ca UNIX trong cc h thng mng ln v cc Internet website. Sun
cn l nh pht trin cng ngh Java Write Once, Run Anywhere.
Nu nh Microsoft Windows c s dng ph bin trong LAN thi UNIX
c chy rt nhiu trn Internet. UNIX thng gn kin vi nhng phn cng t
tin, khng thn thin vi ngi s dng. Tuy nhin trong nhng pht trin gn
y, k c Linux, ngi ta ang c gng thay i hnh nh ny.
6.1.6.2. Ngun gc ca Linux:


Vo nm 1991, mt sinh vin ngi Phn Lan tn l Linus Torvalds bt tay
nghin cu h iu hnh cho my tnh Intel 80386. Torvalds khng bng lng
vi trng thi hot ng ca cc h iu hnh desktop, v d nh DOS v s tn
km bi chi ph bn quyn ca UNIX. Torvalds pht trin h iu hnh hot
ng ging UNIX nhng s dng m phn mm m hon ton min ph cho mi
ngi s dng.

677
Vic lm ca Torvalds dn n mt hiu ng cng tc ton cu, cng
pht trin Linux lm mt h iu hnh m ngun m, c hnh thc v cch s dng
tng t nh UNIX. Vo cui thp nin 90, Linux tr thanh k c th thay th
cho UNIX trn server v cho Windows trn desktop.
Cc phin bn ca Linux hin nay c th chy trn hu ht cc b x l 32 bit, bao
gm Intel 80386, Motorola 68000, Alpha v PowerPC.
Cng nh UNIX Linux cng c nhiu phin bn khc nhau. Mt s phin
bn c th ti min ph t web v mt s c bn. Sau y l mt s phin bn
thng dng nht ca Linux:
Red Hat Linux phn phi bi Red Hat Software.
OpenLinux - phn phi bi Caldera.
Corel Linux.
Slackware.
Debian GNU/Linux.
SE Linux.
Linux l mt trong nhng h iu hnh mnh nht v ng tin cy nht trn
th gii hin nay. Chnh v vy Linux cng ch dnh cho nhng ngi dng chuyn
nghip c s dng nhiu cho cc server mnh v t c trin khai lm h iu
hnh desktop. Mc d Linux cng c giao din ha thn thin vi ngi dng
nhng ngi dng khng chuyn nghip vn cm thy s dng Linux kh hn so
vi Mac OS hay Windows. Hin nay mt s cng ty nh Red Hat, SuSE, Corel v
Caldera cng ang c gng lm cho Linux cng ph bin nh mt h iu hnh cho
desktop.
Khi trin khai Linux trn my tnh bn, chng ta cn quan tm n kh
nng h tr cc trnh ng dng ca Linux. C mt s chng trnh ng dng ch
tng ng vi Windows. Tuy nhin mt s hng nh WABI v WINE chuyn cung
cp phn mm m phng Windows gip cho nhiu ng dng Windows c th
chy trn Linux. Ngoi ra, mt s cng ty nh Corel cng ang lm phin bn
Linux ph hp vi h thng ca h cng vi cc phn mm thng dng khc.
6.1.6.3.ni mng vi linux:
Hin nay trong Linux c cc thnh phn v mng, cho php kt ni LAN
v thit lp kt ni quay s ra Internet TCP/IP c tch hp vo nhn ca Linux
ch khng trin khai thnh mt h thng con ring bit.

678
Sau y l mt s u im ca Linux khi c s dng trn desktop:
N thc s l h iu hnh 32 bit
N h tr a tc v v b nh o
M ngun m nn bt k ai cng c th vn dng v pht trin
6.1.7 Apple:
My tnh apple macintosh c thit k cho mng ngang hng hay mt
nhm my tnh nh. Cng ni mng cng c bao gm lun trong phn cng ca
my tnh, cc thnh phn mng c xy dng trong h iu hnh macintosh. My
tnh macintosh cng c th s dng b chuyn i ethrnet hay token ring.
My tnh macintosh hay gi tt l Mac, c s dng ph bin trong cc hc
vin v cc b phn ha. Mac c th kt ni vi mt my tnh khc trong nhm
v c th truy cp vo file server appleshare. Mac cng c th kt ni vi cc PC
trong LAN v cc server Microsft, NetWare, UNIX.



Mas OSX(10)
H iu hnh Macintosh, Mac OSX, i khi cn c gi l Apple system
10.


679

Giao din ho Aqua ca Mac OS X tp hp nhng c im ca Microsoft
Windows XP v Linux X-Windosw. Mac OS X oc thit k cung cp cc chc
nng cho mt my tnh gia nh, v d nh chnh duyt Internet, bin tp hnh v
Video, Game, ng thi cng cung cp nhng cng c mnh, cu hnh chuyn
nghip m mt chuyn gia IT cn c trong h niu hnh.
Mac OS X tng thch hon ton vi cc phin bn c ca Mac. Mac OS X cn
cung cp nhiu chc nng mi cho php kt ni vi Apple talk v Windows. H
iu hnh xng sng ca Mac OS X c gi l Darwin. Darwwin l mt h
thng mnh, da trn c s ca Unix, hot ng n nh v hiu sut cao. Mac OS
X cng h tr b nh o, qun l b nh bc cao, thc hin da tc v v s l ng
b. Tt c nhng u im ny lm cho Mac OS X cng l mt i th cnh tranh
vi cc h iu hnh khc.
6.1.8. Khi nim v cc dch v trn Server:
NOS c thit k cung cp cc hot ng mnh cho client. Cc dch v
mng bao gm WWW, chia s tp tin, Mail, qun l t xa, in t xa .qun l t
xa l mt dch v mnh , cho php ngi qun tr mng c th cu hnh h thng
mng t xa. Mi hot ng mng trn cc h iu hnh khc nhau c chc nng
ging nhau nhng cch hot ng s khc nhau.
Ty theo tng NOS m mt s cc hot ng ch yu s c kch hot mc
nh trong qu trnh ci t NOS. hu ht cc hot dng mng thng dng u da
trn b giao thc TCP/IP. Nhng TCP/IP l b giao thc m v ni ting ln cc

680
dch v da trn TCP/IP cng ng trca cc nguy c b tn cng. tn cng DOS
(Denian of service), virut, Worm buc ngi thit k NOS quan tm nhiu
hn n vic khi ng t ng mt dch v mng.
Nhng phin bn thng dng ngn y ca NOS, v d nh Windows v Red
Hat Linux, gii hn s dch v mng c kch hot mc nh do , khi s
dng NOS, chng ta phi khi ng cc dch v mng bng tay .
Khi mt urer mun in trong mng c dch v in chia s, yu cu in c gi
n hng i ca my in v my in phc v cc yu cu ny theo th t n trc,
in trc. Do thi gian ch in c th s lu, ty theo s lng cn in ang nn
ttrong hng i. Vi dch v in qua mng, ngi qun tr h thng c th qun l s
lng ln cng vic cng vic ln in n qua mng, bao gm ci t u tin, thi
gian ch v xa nhng yu cu in ang trong hng ch.
Chia s tp in
Chia s tp in l mt dch v mng quan trng. Hin nay c rt nhiu giao
thc v ng dng cho chia s tp tin. Trong phm vi mng nh huc mng gia nh,
tp tin c chia s bng Windows file sharing hay giao thc NFS khi ngi s
dng thm ch cng khng nhn thy s khc bit ca tp tin ang nm trn i
cng hay trn server. Windows file sharing v NFS cho php ngi s dng d
dng di chuyn, to mi hay xa tp tin trong th mc hay trn my xa.
FTP
Rt nhiu li s dng FTP to tp tin c th truy cp t xa, iu chnh v
pht hnh ra cng ng. dch v FTP kt hp vi dch v WEB c s dng rt
dng di. v d: mt User c thng tin v mt phn mm mi trn trang Web v
ti phn mm v bng FTP. Cc cng ty nh c th dng mt Server cung cp c
hai dch v FTP v HTTP, cn cn cng ty ln c th dnh ring mt Server cho
FTP.
FTP client phi truy nhp vo FTP Server v chng ta c th cu hnh FTP
Server cho php truy nhp v danh. Khi User truy nhp vo Server di dng v
danh, User khng bt buc phi c ti sn trong h thng. Giao thc FTP cn cho
php User chp tp tin nn Server thay i tn v xo tp tin. Do ngi qun tr
h thng cn cn thn khi cu hnh quyn truy cp.

681
FTP l mt giao thc hot ng theo phin truy cp. Client phi m phin giao tip
lp ng dng vi Server, thc hin xc minh v sau ti huc chp tp tin nn
Server. Nu phin kt ni khng hot ng trong mt khong thi gian nht nh
th Server s ngt kt ni . Thi gian ch cho mi phin kt ni ty thuc tng
phn mm khc nhau.
Dch v Web
Wornd wide web l dch v mng ph bin nht hin nay. tong vng khng
y mt thp nin Wornd wide web ch thnh mng ton cu cho thng tin,
bun bn, gio dc v gii tr. Hng t cc cng ty t chc v c nhn t trang
Web ca mnh trn Internet Web site l mt tp hp cc trang Web vi nhau.
Wornd wide web da trn cc m hnh client/ server. Client thit lp phin
bn kt ni TCB vi Web server. Khi kt ni c thit lp song, client c th
yu cu nhn d liu t server HTTP. Thc hin cc giao thc truyn dc liu gia
client v server. Phn mm Web/client l cc trnh duyt Web v d Netscape,
Internet explorer.
Trang Web c trn Server c chy phn mm dch v Web. Hai phn mm
Web server thng dng nht l ernet explorer.
Trang Web c trn Server c chy phn mm dch v Web. Hai phn mm
Web server thng dng nht l Microsoft Internet information Services (IIS) v
Apache Web Server. Microsoft (IIS) chy trn Windows Apache Web Server chy
trn UNIX v Linnux.
DNS
Giao thc DNS dich trn phn mm Internet, v d nh HTUwww.cisco.comUTH,
thnh i ch IP. Giao thc DNS cho php client gi yu cu n DNS server
thc hin dch tn min sang i ch IP. Sau chng trnh ng dng c th s
dng a ch IP ny gi d liu. Nu khng c dch v ny c l Internet
khng th pht trin nh ngy nay.
DHCP
Mc ch ca DHCP l cho php mi my tnh trong mng IP c cu hnh
TCP/IP t mt hay nhiu DHCP server. DHCP cung cp i ch IP cho mt my
tnh trong mt khon thi gian nht nh, sau ly li i ch IP v c th cp

682
mt i ch IP mi. Tt c cc cng vic ny c thc hin bi mt DHCP server.
Nh cng vic qun l mng IP ln c gim bt rt nhiu.

6.2. Qun tr mng:
6.2.1. Gii thiu v qun tr mng:
Khi mt h thng mng ngy cng pht trin th trong cng c nhiu ti
nguyn quan trng hn. khi cng c nhiu ti nguyn phc v cho User th mng
li cng tr nn phc tp, cng vic qun tr mng cng tr nn kh khn hn. vic
thiu ht ti nguyn v hiu sut hot ng km l hu qu ca vic pht trin
khng hoch nh v cc User khng th chp nhn iu ny. do ngi qun tr
mng phi t ng qun l h thng ca mnh, xc nh s c v ngn nga s c
xy ra, to hiu sut hot ng tt nht cho User. Mt khc khi h thng mng ch
nn qu ln, ngi qun tr c th khng qun l ni nu khng c s tr gip ca
cc cng c qun l mng t ng.
Cng vic qun tr mng bao gm:
Theo di hot ng mng.
Tng cng kh nng t ng.
Theo di thi gian p ng trong mng.
Bo mt.
nh tuyn lu lng mng.
Cung cp kh nng lu tr d liu.
ng k user.
Cng vic qun tr mng chu nhng trch nhim sau:
Kim sot ti sn chung: Nu ti nguyn mng khng c kim
sot hiu qu th hot ng ca h thng mn s khng t nh mong
mun.

683
Kim sot phc tp: S pht trin bng n s lng thit b mng,
user, giao thc v cc nh cung cp dch v, thit b l nhng iu
gy kh khn cho cng vic qun tr mng
Pht trin dch v: Ngi s dng lun mong ch nhng dch v mi
hn, tt hn khi h thng mng pht trin hn.
Cn bng cc nhu cu khc nhau: Ngi s dng lun i hi cc
phn mm ng dng khc nhau vi nhng mc h tr khc nhau v
yu cu khc nhau v mc hot ng, kh nng bo mt
Gim ti a thi gian ngng hot ng do s c: S dng cc bin
php d phng m bo kh nng cung cp dch v v ti nguyn
mng.
Kim sot chi ph: Theo di v kim sot mc s dng ti nguyn
ph hp vi mc chi ph chp nhn c.
6.2.2. OSI v m hnh qun tr mng:
ISO (International Standards Organization) a ra m hnh qun tr mng vi
4 phn:
T chc.
Thng tin.
Lin lc.
Chc nng.
Phn t chc m t cc thn phn qun tr mng, bao gm cc thnh phn
qun l, cc chi nhnh v mi quan h gia chng. Vic b tr cc thnh phn ny
s dn n cc loi cu trc m chng ta s bn n trong phn sau ca chng.
Phn thng tin lin quan n cu trc v lu tr thng tin qun tr mng. Nhng
thng tin ny c lu tr trong mt c s d liu gi l MIB (Management
Information Base). ISO nh ngha cu trc ca thng tin qun tr SMI (Structure of
Management Information) nh ngha c php v thng tin qun tr lu trong
MIB. MIB v SIM s c cp trong phn su hn trong phn sau ca chng.
Phn lin lc lin quan n thng tin qun tr c lin lc nh th no gia
trm qun l v cc chi nhnh. Phn ny lin quan n cc giao thc vn chuyn,
gioa thc ng dng, yu cu v p ng gia 2 bn giao dch.
Phn chc nng phn chia vic qun tr mng theo 5 lnh vc chc nng nh
sau:
Khc phc li.

684
Cu hnh.
Tnh ton chi ph.
Hiu sut hot ng.
Bo mt.


6.2.3. SNMP v CMPI:
vic qun tr mng c th thc hin lin thng trn nhiu h thng mng
khc nhau, chng ta cn phi c cc chun v qun tr mng. Sau y l 2 chun
chnh ni bt:
SNMP (Simple Network Management Protocol): chun ca IT.
CIMP (Common Management Information Protocol): chun ca
Teltcommunications.
SNMP l tp hp cc chun v qun tr mng, bao gm giao thc v cu trc
c s d liu. SNMP c cng nhn l mt chun cho TCP/IP vo nm 1989 v
sau tr nn rt ph bin. Phin bn nng cp SNMPv2c c cng b nm
1993. SNMPv2c tp chung v phn phi vic qun tr mng, pht trin SMI, hot
ng giao thc, cu trc qun l v bo mt. SNMP c thit k chy trong
mng I cng nh mng TCP/IP. K t SNMPv3c, vic truy cp MIB c bo v
bng vic xc minh v m ha gi d liu khi truyn qua mng.
CMIP l mt giao thc qun tr mng OSI, do SIO to ra v chun ha. CMIP
thc hin theo di v kim sot h thng mng.
6.2.4. Hot ng ca SNMP:

685
SNMP l mt giao thc lp ng dngc thit k thc hin cc thng tin
qun tr mng gia cc thit b mng. Vi SNMP chng ta s c c cc d liu v
thng tin qun tr, v d: s lng gi c gi i qua cng trong mi giy, s
lng kt ni TCP ang m, qua nh qun tr mng c th d dng qun l hot
ng ca h thng mng,tm v x l n.
Hin nay SNMP l giao thc v qun tr mng c s dng ph bin nht trong
mng cc doanh nghip, trng a hc
SNMP l mt giao thc n gin nhng n c kh nng x l hiu qu nhiu
s c kh khn trong nhng h thng mng phc tp.
M hnh t chc ca mng qun l bng SNMP bao gm 4 thnh phn:
Trm qun l NMS (Network Management Station).
Chi nhnh qun l (Management Agent).
C s d liu thng tin qun tr MIB (Management Information Base).
Giao thc qun tr mng.
NMS thng l mt my trm c lp nhng n thc hin nhim v cho ton
b h thng. Trn ci t mt s phn mm qun tr mng NMA (Network
Management Application). Trn NMA c giao din giao tip vi user, cho php
ngi qun tr c th thng qua qun l mng. Cc phn mm ny c th tr
li cc yu cu ca user qua mng. Chi nhnh qun l l cc phn mm qun tr
mng c ci t trn cc thit b mng then cht nh router, bridge, hub, host.
Cc phn mm ny cung cp thng tin quan trng cho NMS. Tt c cc thng tin
qun tr mng c lu tr trong c s d liut ta bn thn mi thit b. Mi
thit b chi nhnh qun l lu cc thng tin sau:
S lng v trng thi cc kt ni o ca thit b .
S lng cc thng ip bo li m thit b nhn c.
S lng bytev gi d liu c thit b nhn vo v chuyn ra.
Chiu di ti a ca hng i ch xut ra.
Cc thng ip qung b nhn c v gi i.
S ln cc cng b tt v hot ng tr li.
NMS thc hin chc nng theo di bng cch nhn cc thng tin t MIB.
Vic thng tin lin lc gia trm qun l cc chi nhnh c thc hin bi giao
thc qun tr mng lp ng dng. SNMP s dng UDP v post 161, 162. Chng
trao i ba loi thng ip sau:

686
Get: Trm qun l ly thng tin ca MIB trn chi nhnh.
Set: Trm qun l ci t gi tr thng tin ca MIB trn chi nhnh.
Trap: Chi nhnh thng bo cho trm qun l khi c mt s kin xy
ra.

M hnh thng tin lin lc nh trn c xem l m hnh hai tng, xem hnh
6.2.4.a. Mi thnh phn trong mng u c qun l bi SNMP. Trong mt vi
trng hp, mt s thit b c quyn u tin qun tr cao hn, chng ta cn c m
hnh ba tng. Trm qun l mng thu thp thng tin v kim sot nhng thit b c
quyn u tin ny thng qua mt chi nhnh proxy. Chi nhnh proxy dch cc yu
cu SNMP t trm qun l sang dng ph hp vi h thng bn di n v s dng
mt giao thc qun tr mng ring, ph hp vi h thng bn di. Proxy nhn
c tr li t h thng bn di, sau dch cc tr li ny sang thng ip SNMP
v gi li cho trm qun l.
Phn mm qun tr mng thng chuyn mt s chc nng qun tr mng
cho my d RMON(remote monitor) . my d RMON thu nhp thng tin qun tr
mng ni b , sau gi thng tin tng hp theo nh k cho trm qun l.



687

NMS l mt my trm bnh thng chy mt h iu hnh c trng NMS c
dung lng RAM ln c th chy mi trnh ng dng qun tr mng cng mt
lc. Mt s chng trnh qun tr mng Ciscoworks2000, HP Openview.

Nh vy ni trn, trm qun l c th l mt my trm c lp chuyn gi
cc yu cu n mi chi nhnh m khng cn bit chng nm u (hnh 6.2.4.d).
trong mt s h thng mng c phn chia thnh nhiu site, th mi site nn c
mt NMS ni b. Tt c cc NMS lin lc vi nhau theo m hnh client-server. Mt
NMS ng vai tr l server, cc NMS cn li l client. Cc client gi d liu ca n

688
cho server tp chung lu tr ti (hnh 6.2.4.e). mt m hnh khc l tt c
NMS u c chch nhim ngang nhau, mi NMS qun l c s d liu ring ca
n, nh vy thng tin qun tr c phn phi trn nhiu NMS(hnh 6.2.4.f)






689



6.2.5 cu trc ca thng tin qun tr v MIB:
MIB c s dng lu thng tin v cc thnh phn mng v nhng chi tit
ca chng. Cc thng tin ny c lu theo mt cu trc nht nh trong MIB. Cu
trc ny c nh ngha theo chun SMI trong nh ngha loi d liu cho mi
i tng, cch t tn cho i tng v m ho i tng nh th no khi chuyn
qua mng.
MIB l ni lu tr thng tin cu trc cao cp. C rt nhiu chun MIB nhng
cng c nhiu MIB c quyn cho thit b cho mt hng no . Ban u SMI MIB
c phn loi thnh 8 nhm khc nhau vi tn cng 114 i tng c nh
ngha v qun l. Trong MIB II thay th cho MIB-I, c thm nhiu nhm mi
c nh ngha (185 i tng c nh ngha).
Tt c cc i tng qun l trong mi trng SNMP c sp xp theo cu
trc hnh cy phn cp. Nhng i tng nm pha di s l nhng i tng
c qun l thc s. Mi i tng ny c qun l thng qua cc thng tin v
ti nguyn, hot ng cc thng tin c lin quan khc . mi i tng c qun l
c mt ch s danh nh ring SNMP ch dng ch s ny xc nh cc gi tr

690
cn tm hay cn sa i trong MIB. Chng ta c th tham kho thm v cc i
tng ny trong HTUwww.ietf.orgUTH.




6.2.6. giao thc SNMP:
Cc chi nhnh qun tr mng l cc thit b mng nh router, switch, hub,
my in, server, trn ci mt phn mm c chc nng qun tr mng. phn mm
ny chu trch nhim x l cc yu cu SNMP nhn c t trm qun l, ng
thi bo tr cc thng tin v cc i tng c qun l lu trong MIB.
S thng tin lin lc gia trm qun l v cc chi nhnh c thc hin bi
SNMP. Trong phin bn u tin SNMP V1 c 3 loi thng ip c trm qun l
NMS gi i: Getrequest, GetnextRequest v Setquest. C ba thng ip ny u
c cc chi nhnh hi p bng thng ip GetReponse. Khi c s thay i xy ra
lm thay i thng tin trong MIB th cc chi nhnh s gi thng ip trap bo cho
NMS.
Phin bn SNMP v2 khc phc mt s nhc im ca SNMP V1. trong ,
bc ci tin quan trng nht l c thm loi thng ip GetBulkRequest v b

691
m 64 bit cho MIB. Vic thu nhp thng tin bng GetBulkRequest v
GetnextRequest khng c hiu qu v ch ly c mt gi tr cho mt cho mi
ln gi. Vi GetnextRequest trm qun l c th nhn c nhiu thng tin. B
m 64 khc phc c nhc im b trn qu nhanh ca b m trc y,nhat
l vi ng truyn tc cao hin nay nh Gigabit Ethernet.

Trm qun l x l thng tin thu nhp c t cc trm chi nhnh vi nhiu
cch khc nhau. Cc thng tin ny c th c truy cp, hin th v so snh vi cc
gi tr c cu hnh trc kim tra iu kin hot ng c c tho mn
hay khng. Nh qun tr mng vn c kh nng cu hnh, thay i cc gi tr trong
trm qun l.
Vic trao i thng tin gia trm qun l v cc chi nhnh lm tng thm lu
lng mng. y l im cn lu mi khi t trm qun l vo mng. vic theo
di h thng qu chi tit i khi li c tc dng ngc i vi hiu sut hot ng
ca mng v cc thit b c theo di phi x l thm cc thng tin trao i theo
nh k cng t cng tt. Chng ta cn xc nh nhng thit b v nhng ng kt
ni no l quan trng v chng ta cn nhng thng tin no nht.
SNMP s dng UDP lm giao thc khng theo hng kt ni v khng tin cy, do
SNMP c th b mt thng ip. Bn thn SNMP cng khng c c ch bo m
vic truyn d liu do cc ng dng s dng SNMP phi c trch nhim kim
sot vic mt mt cc thng ip.

692
Mi thng ip SNMP c cha mt chui k t khng m c gi l community
string. Community string c s dng nh l password truy cp vo trm qun
l, trong hnh 6.2.6.b l cu trc ca thng ip SNMPv2c. chi tit hn v cc
thnh phn ny cc bn c th xem thm trong RFC1905.




SNMPv2c dng SNMPv2 PDUs
Nhng gi chng trong SNMPv1 format

693


Community string l l hng bo mt tn ti cho n khi nhm pht trin
SNMPv2 thng qua mt c ch bo v vi kt qu l SNMPv3 ra i. Tt c cc
ng dng qun tr da trn SNMP u cn phi cu hnh gi tr ph hp cho
Community string. C nhiu cng ty t chc thay i thng xuyn gi tr ca
Community string gim bt nguy c tn ti hot ng ph hoi thng qua vic
s dng dch v SNMP bt hp php.
Thit b Cisco h tr SNMPv3 nhng a s cc phn mmqun tr vn cn
cha h tr SNMPv3. SNMPv3 h tr nhiu m hnh bo mt khc nhau ang c
s dng hin nay.
6.2.7 cu hnh SNMP:
NMS c th giao tip vi cc thit b mng th SNMP phi c cu hnh
trn cc thit b vi SNMP Community string.
6.2.8. RMON:
RMON l mt bc tin quan trng trong vic qun tr h thng mng n
nh ngha mt MIB theo di t xa chnh l MIB-II v cung cp cho nh qun tr
mt lng thng tin ln v h thng mng. u im chnh ca RMON l n m
rng chc nng cuae SNMP m khng h thay i nn tng bn di ca giao thc
SNMP. RMON dn gin ch l mt dng dc bit ca MIB.

694
Chun RMON u tin c thit k theo IETF RFC 1271 hin nay l RFC 1757.
RMON c thit k cung cp kh nng theo di v phn tch linh ng. Cc
thit b oc theo di chnh l cc chi nhnh nm trong cc mng con c th bo
ng cho ngi s dng v thu thp thng tin v cc trng thi hot ng bng cch
phn tch mi frame trong mng .
Chun RMON chia cc chc nng theo di thnh 9 nhm h tr cho m hnh
Ethernet v nhm th 10 trong RFC 1513 h tr thm cho cc c tnh ring ca
Token ring. Sau ay l cc nhm RMON c nh ngha
Statistics group: bo tr cc thng tin v hot ng v cc li xy ra trong
mt mng ang c theo di . v d cc thng tin v lng bng thng ang s
dng lng broadcast, multicast li CRC mnh frame gy
History group: theo nh k ly cc thng tin t Statistics group ra lm mu
v lu li sau c th tm li c: v d s lng li, s lng gi d liu
Alarm group: cho php nh qun tr mng ci t chu k ly mu v mc
ngng cho cc gi tr c lu bi cc chi nhnh , v d gi tr tuyt i v gi tr
tng i mc ngng trn v mc ngng di .
Host group: nh ngha n v o cho cc lai lu lng n v i t cc
host trong mng v d: s gi gi v nhn s byte gi v nhn, s byte li s gi
broadcast v multicast.
Host topN group: cung cp bo co v trng thi ca nhm Top N host
trong Statistic group.
Traffic matrix group: lu cc trng thi hot ng v li gia cc cp hai
node giao tip vi nahu trong mng v d s lng li, s lng gi byte gia hai
node.
Filter group: lc cc gi dc liu t frame tho mn vi mu ca user d
nh trc.
Packet capture group: nh ngha cc packet no ph hp vi tiu chun no nh
trc lu li.
Event group: cho php hin th cc s kin xy ra cng thi gian xy ra s
kin .

695
6.2.9. syslog
Tnh nng syslog ca cisco da trn tnh nng syslog ca UNIX cc s kin
ca h thng c hin th ra mn hnh console ca h thng tr khi tnh nng ny
b tt i. Tnh nng syslog l c ch cho php cc ng dng, cc tin trnh v hot
ng h thng ca thit b Cisco thng bo cc hot ng v li.
Cc thng ip syslog c 8 mc khc nhau, t 0 n 7, trong mc 0 l
mc nguy cp nht:
0 Emergencies
1 Alerts
2 Critical
3 Erros
4 Warnings
5 Notifications
6 Informational
7 Debugging
NMS c th nhn v nghi li cc thng ip h thng t cc thit b th
trn cc thit b phi c cu hnh syslog. Sau y l cc lnh cu hnh cho cc
thit b ny.
m ch logging:
Router (config) #logging on
gi thng ip log cho mt syslog server:
Router (config) #logging hostname | ip address
Ci t mc cho cc thng ip, v d mc 6 (mc 6 la mc mc
nh ca Cisco IOS):
Router (config) #logging trap informational
thng ip syslog c km theo thi gian ca s kin:

696
Router (config) #service timestamps log datetime
Tng kt
Sau y l nhng im quan trng m cc bn cn nm vng trong chng
ny:
Chc nng ca my trm v server.
Vai tr ca c thit b khc nhau trong mi trng client/server.
S pht trin ca h iu hnh mng N.
Ci nhn tng qut v h iu hnh Windows v cc h iu hnh
khc.
Nguyn nhn ti sao cn phi qun tr h thng mng.
M hnh OSI v m hnh qun tr mng.
Cc loi cng c qun tr mng v cc loi ng dng ca n.
Vai tr ca SNMP v CMIP trong vic theo di h thng mng.
Cc phn mm qun tr mng thu thp thng tin v ghi li cc s c
nh th no.
Vic thu thp cc thng tin v hot ng mng c thc hin nh th
no.

You might also like