CCNA Athena

Download as pdf or txt
Download as pdf or txt
You are on page 1of 177

A TIlE

NA

.l"'!

..J...r~~rJ@ej·n.

.... .

(<)....y;.~

A THE
iJi Bit }J.iJiIl IItn

N
,v1J!"lIfW";

MVC

tuc
1, 2,

Ufdm!l;;Jr~L'l, fJ.::JJ:mI j~:::u..-I, I)iTfr.'",,f, He L(C - ItJ; IBIS) 82.,1 41JH - f([~.' ('JM):S;U JiHl .f.:...twII: £j·ri,II·r;m,;.r/;.:-W,,, ",:jim ~ URi: =r.m.!i.~

Tmli'ill.lg.&

£dlt~tlf)i?

3,
4,

5,

I<h$;i n~em v.e Router. , ,'" ,.•,.,' ,.••.," ,••.,"" "'''''' .3 KJI~i n~~m hlnh iRoolBr ".,.,", •••"" ••••"" ••"", ,,"." 8C~!,.!hill1h cae ~~nhn~l1g chung ci:ia router , " ", " .••." ,.9 C~.I,Ihinh router chc oocmg II381sed IIlIB .........................•... ,,.••. ,' , ," ," ," 11 1<\h~cph",.:;:s..J,.f co:) khi d.lI hi ntl router cnc ii~n KM lease-\! line:." ,'" .,.,"" ,., ,' ,.,11

v.e

cau

.Phin 2: Cae· b,ai UUfC han h


1.

lab

tr·en1 Ci·s·co .Router


,." "

:2. C:isco .Diiir;;;o ery P.r'()~QOOI {CDP)." '" " •••,.. , ".,,,.,., .., ". ' ...• ' "

" .. , ," ,••.. , " •••.•..• ,' " , 1::l. , 11 ~ ielnal",." "., .. ,., '" "., ••.. , ", .., ,•••... " '" " , '" """ ..' ..,., '" , , :24 4. i<hci phi,l¢ m~t S;h~1J cho CisCo RoIJute,,, ••••• ,, '" " •••. ,., .. ,." , .'2:,8 5. R"eGO"'!!!)!P·ai$~lOrd en:) S,'Iitdl 29'050",•••," ,.,"" ,••.,' ,,,.,,,,,,, ,,"" '" ," ,.,.,', "., :31 8. IN{lPlOS mMAGiE til 7FT? SE RVEH cnc Cisco Router chay itr flash , ~S 7 . N~p iDS ime~e cho 2 Router ch:;ty tit fl~:9h"",., ;40 B. Nii!p 10;8 cho $wit·ch " '''.' , ,...• , _ _,;15 9. CAU MINH VLA.N tren SWITCH 2950", .. , , " .. , ,._._._ _ _ 50 10.. cil!:,.! hir'ln VILAN TRUNK"" ,.," ,.•.," ,.,,"" , , _ ___ _ . .._ _ 55 11. 18tH'!! l!'11h\/TP P;:;I!l;sword." .. , " h " ,.. ,...••... " _._ &1 , 2, ·8:11'111 tl,lyen tTnh {stau;::; route) •• , " .. " , __ _ 65 ':3, RIP( IFW!!.!tingInf-ormation iPm!ocol)"."., •. ., ,••..... _ , 72 14. C§i,:I tJlnli,'!GRP toad 6·a~alr.lciing••"" ,.. " , __.._ ,_ , ,.. 6.3 16. OiseDti!igOI,l$ Net'!{C·r.k;5 ",." "", ••• " , " '" "., .. , _ 88 N. Redi$tnbut~ gi(ia RIP v,a IGRP ",." "" ,, ,_ , 93 17. C~iJ tlll'il'l O$PF' ·Co' ib.an•••• " ,.. " , ", .. , "." .. , " ••••.,,' " " .. , , 101 is..C~lJ i"Iinh E~GRP. '" " ,.. " , '" ,." , "._ " ,. __ _ 108 19 .. C~lJ tlllil't O$I?F'g;lur9 VViIld'Q S $,erv,er :20.03·va router " ••••. ,' ,.. ,.•.. ,' '" 11 0 20. Stafl6all::Ii ,;II~ce~:;;'Li:;;~,•••••• " ,.. " •••••• , ", .. , ,., •• , , , ·118 2~ .. Ext·ended Acces:;; l..i:;.t ".", " ••••• " , .. ,'" " .••• , , .. """ ••• ,." 122

iEi~t. m:~~ kl'J~ ltury .liln~p cho RQl.I~.er","

22 .. Tar. cang. '-owier I)~ng fIooo •••• " ,.. "." " .. , ""."" 23. C~I.J hlnh Static. N.AT." '" " " '" , " "" ," ,." " '" , , 24 .. C~l:I i"I~nhI\IA1 O'll~~o.ad.." ,.. " ,••, ", .., "" ''' •.'' " ,, 26. c~u 1"111'11'1 ISDN
26.. c~u tllnh PI?P PAP va CHAP." ,.. " ••• ,••, '" ,.," S~$.ic.. , " " ,.. ," ".".' ", .. , " ••••• " .. , ,
" ", " '" " .. , , "

..1.31 1.3.4 1.36


141

_ " ''''''"." ",., ,

,.'" "

t48
,,'163164

27. C~u hlnh ISDN DOR _,.. " 28 .. C~l:I hlli"lh ~lI'amo!;! R~'IW

can billfI ", .. , , '" '" , "., 29_ c~u t11ntb &=i'$m$ R~lay S'l,lbir'lte!if';I(;e~." '" , ,.,' '" , '" " •••.. ,' ,., , ,',

'j71

'I'

LI

Dl .,

1'1

c:

::l!"~""..,..-;:.!~lpr~fT-""!"!'""-lT.":!!!'II:"~H

,._

,,,.....,~~~~

;y;

1\1

1'1

"I

r.

I'

A'T'HENA
• ",' r _-. .r

'-~ir

-~'J.'

Training .& Ea'rIC(!!(on ,1J,r(!mYl'r~ olJ'.1.B.iI- [)Ioo llL'\It .!iaollq 'S!!tW. f>~a(~ ":.w.:J: I)j{,f;,i~ 1, fJ'C}.K:- r~k ,(BoI'S) 24 WfJ - Fax,' (fU8) frM ,tOM 8
g-mnil: mj$::W«~I!'.","o1l1 ,t.V~I:.·:li:!,I'" @HI"N!I
.:'."£ill!

P!HAN 1~ TOM TAr LV THUY1~.TVE

cAe T~NH. NANG

COlA CISC,O

ROUTER
1 I<lhai ni~!ITl vi!. Router 1'.1 Nllli~m viii va ph.ill FI 1(I~t 1",1.1 N'hiem vu; 'R~'l,Jtet: I~ 1tMli hi m1;mg 'hOi,it d9ng & t~ng thU' 3- ooa mo Ii,inhi081.i~ng netwo.rK Router i;]U'9'oC ch ~ ~""'&i hili ml,lC dfchi chinh': Fl'11~n each ~c li:i$ng l'i1I~y liFlh fh8rlh de s-egm,'I!lrlltti@n:g bi!H 4~ gi~11i hi~n W"n,.g d\lng C!iQ, gllm broadcast h.a~, Ehl,i'CInl~n chU'c nang m~t. Ket nOi cac m~n9 may tfnh nay ~: n.&i cac user vel n1ijng r.ri~!'~ tinh ,a- eac Id10ang cech xa' v.6l nhs.tI thQFlg qua: eae dlJ'otfngi ~1jIlJ.~[iJ lMn9~ dl~ thO{l~i ISDN, T1! X. 2S ... CCJlr~g\'O'i 8Il,!!' phal 'trrilfl c:ua.5""IMt(:li, ChLr'C nang d~u fien cU$I fouler n;g:;~W11I<lj (fa ilil1~ Ewitch dam nMn mQt "i¢u qt.r~. Roo~er ,r,:~ eon ph~i dam IlNm 'I1i~ thi.fC hl~n cac k~t nOi !ruy ~p t(r >:;§I (r,emot,e a~:;;;:;.) ha.:;,' cac ~4t MI WAN am h'l! ~Iflg m~r1g LP..iN. 00 hO:j!;td9n-9 q Hlng lhCr 3 ella ["flO hi nh OSi. router ie. hld,u; du'gc cao protQCOI qll!t~ alnh pl1v'ong l.hl.irofru)'en aCt lI~u. Cae d';:;! ¢hmrna ["Quter 'hi ~i.,i la cae dja chi "9.ia'· i:nLYqt: quy (fjnh b6i esc protocol'. Vi d\1 n'h U' OJ,a I po '1161 ~'&i ,chi pro.tCQOl, lC;~Ji::;. C:ja clli IPX d6i vO'i protccel IPX." , Do [!6 ~uy j:g~;go. c&J l1i·nh. rQl~r quy,§.t ,din h pi:'iu'¢!ng ltir.)i{; va df'ch d~n c:;;rU$! \Ji~ ch.t1)'.6n cac pecket lu. n,ci ll~a~i saru nQ'i kh~c. Ml}t car;l; to!iJg !1!ua[ rouier ~.e chuyell p$$e~.thae cao blPO-C $[l!;;l~ • ~r,>c. packet. + GO' be. d~I19 krrmat qu-y d"jntr b~i protocol 'C:L~nel @I'ri. .. Tn..ay ~1iJ~ ph~n g& 00. 0'6 b~ng c:.~9 format cua protocol d!~ d~cifr d:~n. iI! C~p (lh~t ~Mng ti."1 \'~ vi$<cChi.J~~~Ii1i Ii eu: c:l!.'a chi. t~ng thM1rh dia 1100i gtfi, Floii nh~l'II. dCf • Gl1i pac'ket d.en li6'i n~rr qua 4uoll:g tl"!U~'~n t.6i IJ'U rrhAt 1.1,.2 Pha.t'Ii loai, ROl,Jt& (;1) nil ieu ~cli pMn !o.al khac n'hau T'r,ly mllii{ir'll ngloo· ta thvfJng cO h,ameach ph~n lo:;:;ich~'

bilo

well

yeu Si3U.:

J.

..

D.,re. 'Itr$C tOng di\.lng: cUa Rourer',; Ih:eo each pliill'il lo~inily ng U'Q:1 QaJ ci'llia rooter thirnh nlom!l~~ access ;r,r:)ut~r. ISON router, Se,riall'(ll.!rte<J.r(;""I~er/hub ... . I, [j,\i".a Ih,80 duo k(lC c.i!a JW!~i: fi:.:~d configulraooll rouMIt, modular roater, Tuy ,nliiE:!r.. 'KhOrrg co $V' p~n I 0!il ii r6 rim.grouter: mOl ImOt hatlt3 san xuat cO !M 06 esc ten g\i'i khM I1I"i1a.lJ, dch ph~fI lo;;,r.i 'khac nhau, 1.2 Ca.r;: k'h:ir;i !Ii:'ism co DaIn vb IRot!!ter 'r{~ 11::0' (::h~ r,olJJtln:£! 1.2.1 Ng,!.!Iyen t~c ba,~t a,~'ng'C ~I'aRQwtef - ARP F,11rotocol: NhlU' ($I ~§ bi& til tl!.1lg 1U!t\trori; cira .rna hInn OOS1. chl(!rlgl ts thLlOOg 1S1!dl.,mg cac ";'~1 Cija. ctr~ mang tf lin (:h<i1quy u&e nlhl.l' IP, I PX .. , Cijc. ala ei1.1 nayla cec (fj,a crrr c6 h u'0ng; rng'hia 1:5l ::;hiUflg,au,?,,;:: O pMn thal1h Ii~j' ph~ ri~ng bil)t Is ph:~rrr(li,a chi ooNlOrk va pll~n d1iachi host. each dtmh ~6 t!!a: O'hi flhr..r v~ nli'lam 'gIiUp clio vi~c tim ra cac (!I.!'&TII;II k~t n161, ~9111~ th,6ng m:;;;ng ~y ::;.~rrgM ttr6ng; m~n£l khac dtl'<?c oe d~mg hen, C;fIe :::liach] nay 00 Ih~ (ltr()'C ~lnay 861 thee teJy.' y n~'U'q.i ~irdl,mQ. Tren mllJc tt~, dre card m~g chi 00 (he k~1 ntli v6i nhau theo d'ia chi MAG, dja chi cd. dint! vii tfl)Y nh~t cUa [ph@:ncimg. IDo v~,y ta ph:ai ~6. liI1I~t Pli:U'¢'t'19 pMp c:iQ. c'hIJY~iI1d~ c~c d~1i9 djja chl nay qlJl['l ',;;ri viri IflMilI. Tr1' d6 ts c5 giGio tihllro pharr g ial djacl"li; Mdress R.t*I.(Ilutlolli Pr.o!JloCQ'l{ARP} . ARP' I~:m~t protooo! d',~a iT'en ng.u~·en;~c.: I<l'!i mOt 'th.j~ ~j ~ fig mu~n biet (:!i~ c!'iIi MAC ciJa mgt 'thiet bi m~n9 rrao 46 rna n6 ,i.1a biIM .:lis ,61'1'1" 'ff tang lleij1,wr'k {I P', IP,X ... } n6 se grji mQ! ARP I'(!qUlest bao g6m rj:ja'drl ~IlAC address cua no ~ dia Chi' IF' 6:ra 1hi~ bi ms, I'iIO¢.~I'I b141MAC aJdF€s'!;; 'Ile..n tr.::.tlr 11 be- mOt mi~n bro:;r<l~st M61 ~t thi@t bj rt'h~1'iI d!J'Q'C. eqiLIese nay se 5Q ~nh dja em I P U"ong ;request \'&1 dla -chi r t£ng rte~~'iOtk cu..a I"Uillnh. N'~ tmng !:1iarehn lhi 1~9~1 tJ'j 0116 p'tu:li '91(j~ nglJlQ'{;. I~i cillO thietbj gilri A~P m·quest m?J; ps-ck$1; {11r'ong 116 c6 chua Cfia. diu MAC ella mlnh) • ..

. 'v_

:;'::';;~:_._-.;::" ...

~.

~.:a;c-:~

....;. ....

."J-

~~;;:.;·;~

..

u:.·.· _

Hi

li~~1 hu/D-iliS dlin Hn,llc

Ilaflh

"

-:-;.., ;-.:..::..~: ........ ::.._. .... ~ ...:':

CeNA

.3

HENA
{)j lii. 0&111 1kr;J J.~

d:lfQ'C tlja cti~IF CIJaJ ~3.y B. Kh'i .:16 may A :Se pl1ai gLfi m~1 ARP N{! .. dcaSi ehe ~o;l;n m~ng ~ a hoix.em 'It'1ia dil MAC ell,;! mil:,- cO ,O'j;:l clli IF' n-ay I'a, g'i' Khi ma~ B ,nh~nJ ~Q'(: b-roadcast nay', cO.$e 50 sanl aji:.l e'hi IP kong pacl<e.tn~y wi Q!S chi IPcua no, t1h~i1'Ih~~ ~is chI d'o'!tt ~!8i chi cua mInh, may B s~ glii bl rnM packet ehe ma~·13 tr.c:ng d6c6 -chu..::t (1I!::li ehl MAC Gila 8. Sal,J d"o may A m6'i b..:1tdau lIu~n p..sc1.et ~o6,

va 00' ,chi Di~

Troog mat rn.e

7}(lim,rg &- &J~c:arim1. J';'a,rwork D.~~ 1fi4J.r-:rl fN~dl.'t!. IJ(:~r:::,-fa: ~~ fl~I' - ~@.,' r...~J8) S:U~~J,I l',.rrrml: ~*;t!i'I'(!1.L"!;),," - V:ru:,,' ,",'II'''' Qr/w'F:FILP.MII th,aI'i9l1il'l~ng !,'J'C',n 9.j;~nnhU' hinh 1_'. vi eli,,! nhU:' rnil~ A muOn gtii pa.Cket d~lill1ilay
~~C.L~.

eu

r-------------------------------~~----~~
AR?:eqUe:51
~i)i 6-IP

EHP~6·ha!tJ
."..~
;

,!I.n!1'~rf!:1

nl'lau ~nf;lllggjl,Ja rn;Ot router C. Wd!Y'A thJ~¢ mtlflg A 1iTI1J~1i'l g,lii !pClcket d4n m~y B li.11J¢-:;: ~n-.g B. Do ea~, tl,road~,:;i$t k;hOr!g th~ tll:.lyen qua m li'Oll'llZ<ril'!etl khi do rna)!" A sf: xern rcL$:!r C nhu' m.Q~c3U1f10i 15~irliy-en dir I~u. Tl'lr'Qoc (10, m3,y A ~ blG~ dU'Q"Cdj$! chi IP oua router C (pert X) 'IJ.~ br~hdl)qc r.ang(f~ truy~n packe:t 1.6i 8 pl'lai "I q~l~ T~t ci de C. Ihong tin lihil v$ly se dllQ'C chlrJ, 1[.'009:m9t ~~n9 9Qi la I::i!ngl rouling (r.ourin!;ll t3ble). 6~ng 1"Ql-~tin:g ~abl~ !hoUl' (X1 eh,~11:51;1lJ.'Q'c .IIJ'U gil: tron:g moi m6y. HQJ,Jlingi:ii'b1 e' cl1iCi'a I.hungtin v~ ~o 9:;:It'lii!w,::;IY(14 truy <:~p d 'IlM·rn¢t M thon:g mjfng nao J6. Vi di,l tioog 'bruimg Iwp, tren 'ifong ~n9 :s.e Chi ra r~llg <1e eli '~O'i U\iN 8 P'J!lai,qua port X ciJa roLrte[ C. Rouiilig table se 00 ct\i.'ra dl~ chi m~co .. po,r{ x. qu~ lrinh ~Il.!y~n dO I[~u tilec ttrnti Ibi.f\&c &1R1: . ~ ~y Po. !;iICri mOt ARP request {broadca:;;1~ d~ tl m ,(l'fa dhH MAC ct'la pori, X ROlUtl!'!r C tra iCli, il;:J,Ji1gdp ci10 ma~ A (ira CflI MAC cLfa Pg;!1 X. • M.?Jy A 'tilJY~npacket a~ti port X c~~ router, Routeif nb$ln dil,l'q.'opac.kel til' m.ay A. ¢hJ,JY'~1i pi:tc!«!a ra port Y Ctia ro!.JI;e~.Tron~ packet 00 ctllY~ Clii3 chllP ,c(Qa;may 8,. ROIjN~IF~ 9IJi ARP request de tIm dja chi MAC cO~ rna:; 8. May B ,se ~ci M dio router biet dla ctti MAC cUCIi mnnh. 1 $i;i'U khi n'h:l:!11a'u'Q'c diJ cl1i MA'Co~ ms{l'" 8, mute'l C gLrl p.ackel eua A r1r~'n B_
A!=IF! reQI)C~
-='

irons m9t m6i tru6'ngl ph(rc: t'ilP hem; tJ~i he: IhOng m~ng g;in v61i

Hll'lh 1.1

b);-~

f!.oIJ~ El-I po \l'"a X.II'-'

_ ,1l,Fllf:'rt'A' -+-X·IP. :.,X~_Nl -,_ trorn ,\·lP 10,IJHP ........'


R~...h;;'C 1P' dJ;FIjJ~;am

~1acfl~~"! A
,Q..,IP;'

X·li>
.l!:.,l~>;l

A,hcr-ti

Y'Ii~

""-115

~==lC:Il~r:I~~:J:l"P.<lma:;~_;~

~·n:'iii_=::.nl.uil&.I~,>:::.;.';.~=~

_~,~~_

~'

iallll~L1i'ii.~9

.(l~nthuo h~:nhceNA

ATH·ENA
m,'&rDirm
,
ftt:l;ili.!; :ti<1ITj~SI."!"n;1.

f-K1,1.f.. rnr{!'i!N:l'='f.l.at~'Illl%'Il~,'".-m;-- ·UN.;. "" .... .oIlI~»Jn')J.rom '1


m

Vroo.wJFhrrt.

Tf(f))tj;oJg

.& Edm'm!Oi1

N~{1!,i(:J!w

Diolfri:::J~, J:iC.W;-

td: (8i8}8Nmi

-rID'.' (8·f8j81~4&-;1

A..4P(~::;1 ~B.I!r'

, ]IF

? 'I'Ia~

.' ""i: . . ..,


i:o,l&<:!'Il~ A
A-'IP

........... 8-1?=;:o.X ..1~3rd .~

i4flP

r~v:r

f:Or(lWAAP
S:(ln~f

A-IP ... ·iil!.~;·IP

li··h~d

y..Ii1~

X:-fP

HI nh 1 . s: Ph.81:"'1 iiil dja Chi dOing prm:y ARP . g 1heo do <;[:11:;, fi1.'9y ~~m tll6ng din gjtil ban.g: rO"Jling table nQlarou~,ef" C .s~ co nhi¢m 'ill,] thuc h i~llJ, 'Ira icrl :cit ca Co1C ARP' r'8que.st oua tat cti cae mQy ti'(lt1lg eao m~tlgi !<~I,1116] no, R,ouM:'r ,se c6 mQt biingl v&i rounArLgta'bie rMng b~1. chrl'a ,4! cd C8C thiOng tin ~hl~t chuy&n dOl li~lU. 1!.:2.:2: MQt sO khtLi nl~l:ni C(iJ !b~,t1• •' Patfi dCI>;;!rminm](m: , _ :N~lIl da ~g{; ,d"& ~p ,ry p~.~n tren, rom:er,?6 l1:.h[~ '>'1.,1 chuye~ d~ li~1Jth®o, mQ'~::i\.i-'6'Il'Ig! !-;:e~wi ilie~ IJ'!J!. ,~! \101 tli"'I¢1 h9= ~h6ng g,.~ Ilh~tl router k&-t V6'1 Il'h~u, trong do cac router 00 nh.I~1J1 han hQI auO'ng Ii'.&nk~tv6i nhau ... ~~ de.,X'2C dinh .jlJl~mg t~Y~fIi d_rr Ij~tI _(p~h dete;rmiroation) i6~ don~ v'_i l~ .~i qU_=.!In ~ I,J~ trollfl_ Rou.ter phai 00 k!'h" l1:@ng iu'.a db911 ooO'lng 11'i!:nkht t6u Uti rlh,~t ~rong ffit GJi cae m.Jrongi 00 frIe, rna d [f 1i:~l:I !h~ ~uy~n dJn dlch nhanh lfIhM Vi¢c ~c ajl:1h d!J:cm:g dl.!;)j 1J,en cae ~hu~~ co toaa rOlJlting:, ciJc roU1irJg protocol, ttl, tl6 rut ,a .JJ.rqc m~l :;;6 eo g,qi k1, mctlrlc a~ so s~h g:ifi'a die ooO-.ng v&i nhau, S.au KiLlltl"Il,J-C hl~n vl@c kl~m tra t~r,;,g Ihai CW, eac aue;..ng li~ ktt b~l:lIg cac 1t1u{i.t !:Call d~a tr~n rou1ing p.~t{looi! r~t1!~f s.@ rUt :a ®7.(: mG,trlc 1iU'O'rlQ! .(1'f1g~ho mOl GIJ',ang, ~IP' I1h~t vao mu~ng Iab 113:. Rou1.Gr so ch9fil au4}.ong nao co metnc nho nh<1t a&; truy&n dw 1I,~u" c~c thl,~~t toan., ,rolll,t!~~ .pm~o~1. mGIrk: ..__s@,d"u'q'C;~l:~~ bay ell] ti~1 !rong, IPhh sau. ...Swll.'Ch,lrntil : mDI FI)f'-\, S.:.u,"'d.t~'\ [c:1 Cdl ..-1 'Qua. !rlnh ch1!y~tl du. li~u (s,wit.ching) ~~ qua trtn hi co b<im cila router 'Cl"u?c d!!VJ iren A~P protocol. Kh:i m9't ma-!i' mu6n g~1 packet qua rout8{f cho ml}t may thuec Fil~ng khac, no g1ii 'padre~ ,d"6 d&n router tnso d"!a d"'Ii rl.tAC OOCimWGr, k&m ~heo aja .0111protocol (n,£tlil-ork ,arldm'.ss) cua may 11 h~n. Router s~, xem :.:&t Mtw()r~ Mfft'Sss cua may nh;!ln Cl~bl4t ::<f::f'nno tt'lUlOO man,g nQo. M~u ~Q1Jt:er khbng bi~t di1ro,c. phiu Chijlyil~PQQM~ r.l1i aau, i'b6 $.;1: IO~'b-:O ("droP)"packet tMtl router nh~n th~Y 00, Ilti .tJ~!J)',§n.pa(;~B:t ·.mh'l arch, i.¢' $,§ 1::6 $I;.ittg MAC ,i1I:ddt-E:U Cilia m&:t nh~rJ 'I,',~,{)pac,l(e"t v.a g&i pa,Ckr.::t dl Vi;}c {:h Uyilfl ,(:lLP m~ r:0 {h~ ph~1 di twa i'iihj~il.i mtiter, I(hl a6 m~1 rout& p'h.£iibiJ~ ,all\.Yc tMng tin ~ t~t ¢.3 :;ace. !i'l9i'li!:l' ~;!;. i'J6 ,cO :tn~ W'.i~[]I} li~1,.E VI v.~y, eae 1Mng Undla mlli !'Cuter .... eae m~h~ i1'161 truo ~&i. ~ tiep v6i no ,:;;ij pnili'j dtrQ'¢ g(Fi ~f! chi) ~Qtea ~¢ t'(Il!,ile:rtrqj)Q ¢~ng ~I t"i~ ~h6ng_T~¢i"Ig '::jU~'tr"uhh ~nlY~·.n!a d ct"![ MAC c:~a p.e¢I(e~ !lJ,Jon !:if!S,I'id~i .r!!,"!i,{r'!~ O'ia Cit'! 1i"!etworK !<h6n~ ih:a-., a&J_

can

ae

nrn

i~,ld(ll,,c. .

'•.lhi,.il~;t'tQ~li'i i'Oliiti!'iS i ' - M I,lO (liCli v,e, y.e!J ¢~i,J: • Tlnh t.6i uu; U koo nang ci"iQrl ~g tt!J'Ih 16, n h~'tcua ihu.{i.t toan, M l'nOt thua! to.an -c6 ii'll: 06 cad'! phil n H.::;11 dUIO'ng tl"1!.ly€n i"i.i3t'ig, khat; biift vbi eae tinJ~t 1.'6an khac, ~Ul!r,lh i~n

5u

l"~~h

di::;h ch:lnh van 1,3 o;j}. xs:k; dijnl'i dl.rO'~ truyl!:nntJo Ii'! 6u''OIi'Ig1iltL1Y~ ttt nh~t. (!'0'1l: .gia~; MOt thuat IoEtn ~l'oi t'.Q~ ph~i oo,n £lisn, d~ 'th!,1chj~ll. i! chiemtd"~li1g' itt.13!f1g U:;.o:ng 4uang Ul.l~n. \ On d~ni1, nhanh chong, chi nh xi:!iic;. Thu ~.tto;§n ph,ai 611 i1j()]; 'o!a clifnli xaC ;j~ Mo dartl h,;)~t o;'!ig.ngtitl klli .xay ra cat:-lnyCtng Itgp hLF MilS! !J~ari elJoilQ, qua tiii dUDhg 1r.'lJ'f~n M~I ... kll6c 1t!!,J~ lQ~!Il ph-ili 10:;30 ~!Ti! :W nh[:lnli:ion,ong r.li~ ~r~.nhitl nhil;r.?ng, I~p tr€!nrJtrOril91 jjU~ll f}!"rv' t"ii!1'h ~ -do khCr!gl;:~p nh~t k~p IJ~li'ig 1!h~i JU'o-ng tr<!,J)I~n.
n"L'l,JC

LV"" -, ,

p:.

Je..l~]~

~,1'4
A

o;

671A)(fld ~ ~ 5~-/
r .

~ s'-V:~ cG

HE

N A ~fh~ f.~e~ ~~<;<

=» 10.;/11-{-k;;lj

4~ .J~

iJ~ ,8js U!'hw rloirt

fii!'o'liW;

51!' linn ;t]o~t Tinh 'iiang 1'iI~ Wo dillfl'Il '$\I ~h~ d6i k!P Itl:Yi vA lilflh iw~t tto:nfj b~,t a:i m~l, hl,limg' ~I7P ;o;~y r~ lror"..g h~ U161i.-g, , Ph$ln ~oiJIi~ Th!U?{ W~!1 ~Q~tinH L";.Q th~ {h,U9C !1l:¢~ h:"y .nhi~LJ ~~i $,;;II!,J d~:r~ Stati,IC haiY dYI1:am~c. Sla'LflCrouiling i:1li cO' ch~ trong a'6 ngu0i qtlan. t':1 qll:y~t ,uJI111, ga n S~I':I psetocol ding nhl;' ~; chi dilth ehc router,: ~'~ ~ n9 nao fhl ph:iii klUy'in qua pot! nao, dja chl I:::'gl. __C<'!lclh6rig tin rI~Y chU':=i trong routing laiJle vi::l chi dU'9'C r,ip nh~t _i1ay thay ab-i boi ngLFM q,tj:~111 ~!_ $:~n~ rou1~ng thich t;~p. cho eae h~ t'i16ns riO'n gi::hli, cO k~t n.6i dan gi'ti'.a hal router, 'l!fQ,ng do dlL1oong! hl,l:r;§11ldUo li~LlId:a tlilJ"QC xac dintt ~1tUtit;, . D\!,namic roullr"l.g dung c.X .routing prolOoooS d~ t\l' J9n91 ~p nMt eac fuOFl";g lin vb cac Irou1er :,:uri-g quanh. Tu)" thac dillrl9 'thtl~t war'll rna 00' ah;! Gi p nh~t th~ng~f) cua cae router se kh1i ~
nb~l,I.

)')'(!I,fll~g £f}j'!C&!t(1)1 N~tl~wJ: '& S!;w., ~ w~, [A'llITi-ir I. flCJ,fC - rei, f<l-!'8J tn,~WfI - F4Y; ~.($J' 8.J4 ~rul !!Jl!Kiffl~~iIB1h;N'm:n_(!1D1URI-..: IL'!'U; QW1mn"11 rlUa ,

Dynamic r'Q1,Ili;'in,gI_huimg dilr'iigI1ro.ng d~ h~ th,~lI"Ig pIiIi.J\t.:: ty,p hen, !ron~ d6 eae rol:ite1' O' ® lien' Ml ... i nhau lima'nil mOt mi!r':i:9 ht&i, ';!~rdlJ nhU' ese h~ 'th6n.g router cun.g cap djdii 'VI,! ,interne~, & M 'thdr':lg qUa c4110cCr':Igl :ty rIa qtlbc. gi;;l .. ~. ,S'ln:!ll:'!)~P'ath hay MLlUJIpath, irtuJi~'I oan muHip.ath cho pht:p 'V1~c hlJP d~ 1i'1u r aa uen nhi&lJIli~n k4t khac flt!",1,JI 00.1 thl,J~ tean !Si~~8 pa,'It'i 'l111 khll!;.,ng_ MIl!II!I pa;1ti Ctilrt;fl dip m¢t IIJ'IJ ~U-9'n9dO> li~I:I"'~ CQtin (:~y 'coo nO'I1 S'ingli
p.a!h,

Flat hay H~crar©lh,k:al" 1, ihiual roan: flm roUfting dO ng trans eac h~' ~h&!ng co ca.\! (me F:lg:;lng h~r191v.6'i nt.1:;1iudlf'Q'Cn';)i i"Qng!W. i.chltc n~ng! \I:t.i nhj~rnv~ nh~.~ n~:1m,liro~g kh_i~o ~h~t tosn ~iel"l!l~i~ll~ , n'IJu~;tto~li'I p.Mn cap, 00 dil1l1nk: cay nh~l:' mO lhlnh ptmn clp eva mQt domain h::JYou~ rn~~;cons ~y_ T~:t ~heo d~ng h¢ 'tttOn.g rna 1":31eo Ihe tl)'a cl::i9,n ~hu~t roan th lch hQ'Pl. !.i~k ,State Q~ '!:'u5,hu:1C(l Ve-ctor. • lhl,J~t:1.¢~H'!1 link$taiWl (OOi"iiw'Q'c g.Qlla 1h1l:l~t an shortest p~th fiF.!t) ~'p' ntrat ~.t m ca, ¢.€Ie I.hQ.ng tin v.§·eO' ,OtJ l'oOtJting ehe t~t ci cae node tmili h$ thong m~ln g" M.o~ Ir'QuW s.ti ~CI'Irn¢t :ilh~il eua roullifijJ table, 'rongl 16 m.o ta ibr.~:ng . thai oua cac li~n ,k&! l'iF]mg ciJa, i"tIinh l~r.1I'lJr&n ~li'Ig_ Chii ,c6 cac 1Jhay Joj m6'i (S~I!\O'l!;: gui ai, ~ Thu~t toan distance vector ,(con gOi Iii th;u~t tQim Belln:w:ln-FDn;l} b~t blJ'QCnioi rolrt~r:ph3J~ :u~. ~ to~mbQ~ha~m9~ P~~1m routin~,~~,~e~a m!nh clt~ r¢utecr,k~tn~i tlll;l'e 'iler vm InO thee mot GIlt! KY' nhat dinh Ve m~t bail ,Chat, thu9t tiMn h.n~ S!.:ate: glLY,icae bimcQ ~p nMJt 00 kiGlMthU'oc niho d~C'1 kh~Jl" 1fii00itro~ m;;)lltg, tl"Oi'iI!dI ~i ih1ual toan di5tance vecror gili oac b~!lg ,~'P [j~t cO, kDCh ~htr&c 1&1:1 hon chiT cl'ilo router k~t Ilid-iv&i n6~ '. TiR.~~(OO[j (ili~i;!noe ve~h;xr00 tti1,I di~m MI.eli? lhllC. hi~nl, di! kii::m tra, tuy nhi~ilI n( cO m9l: :s& 1h:;;1In I;; 1iloi si;;;n ~p 1iJ'h~~: lau, cllicl:i.iIdl,Ji'IIg ban-g th&ng len Wl Qh~
I1ll;lflg,

'.

..

RI:F'(I F'/IP>:).,I GFi: F-" (IP), IRTM P(AppleTal k)_.. 'va thillung ap dyng coo h~ t'hQ~ n~ . •' ih.IJ~'IlOan l'ln'ksta~e 00 u'U (f1e.m la co tOe d~ cao, kOOllg .ctlie'm d",'f!g b~iIlg tl10ti~ nbi~u nl'lli' ihlj~t wan diis!anoe vedor. Tuy ,n:hioil!n thl[J~ttQiln i!la~'ij'c.i lhQi CiilQ nl;;"n vi: ~ ntifl, CPU ding nhu !;!fec ~h~ ihien khs. ph~ct~p'. Tl'lJua't loan link st;::tt~ -tl'wc sl) (;iil,Jllg 'trons ['O!;Jtirugpro~oooi:OSPi" NLS.P, __'oJa ' 1ti~c.hhoopollQcac M thOng W !n.Jllg v~ !6",n_ .;. N9~~ [,a Crin .00 W ~~t,h9'1t! Mi 1J:'\i,J~t to~i"I ri~Y tto'J'lg mOt s6 fOu1i.ng pmtcool II"Inu IS·IS,IEIGRP. Cile :;it do cD' bi!JrtkQ(l~ 1j;u~ Iptrn I'!iutirng,:

Ngo~i ra 11.6,cang l::'1mI~ng ph! bang th6ngi do tiah oGh~t,*p inMt fueo ct'it! k.Y ciJ~ rnii nh.:n'ilJ1It to~n distance I;!e(;~!}l" 00 I1:gdung tmng cae rouHngpr(!OIDo;)l; th

A THE
·ill lJr;f. Dhl!J
·iI

._._ •••• __ • ~oIo""IiJ.:::J.oI"'·"

NA
do
oi

'f!tiT 11!xmg_ Sw.ti...~

fj'('!i:tiing &: Edumfiw.l' _ni~I)I."ork. ww4. DijtliEl!. HC~tC- Tel: (fitl/"j) I',Q;t 4'(Nt - F~': Iti;)) Ji~4fu.1 . E-Ilk'li!.: 1...ml'.'='!!Ol@w)\ffiI.io::(Iihf0!!- .[}ru.~ ~ . M'8iiric I~ sob o[j~ thu~t Wafl ftluting d~ ~lI' q;l,iye~~IiJh d\,!rO'n9 toi u:u nh~t

cho dGlli$lJ. ,Mbt ~hu~!. Man lI'Ou'i~s eo m4 $U-g,Yllg n{Jieu meulio khao IrInaiJ. Cae melric ,a:u~e: k0t ihgp v6il nrt.all Cli~ !fi~nlii ni.Qt m.ehic tC:llg quat, ,Ij{io tr,'U'fIgche tiilln ket Mi3i 1ht:l~1 ~O~II'Ie6 'IfIQ ";:LPdl,:il'ilg, ~i~1,J :s~Cil,lilg rnemc kh-iic nhau, 08c metric tl1u'bng~ c:llJlg.'C dCm,~ la_ ... Pa1tJLength: LiI mellie. CO' ban, IhlJ'·oog dUf.lg nn§!. ,Path 'Ieng~hkong muter con ~1.fq'C ,;.::aciJillih b8Jng 56 nop git1'a i'"l@1j5n, ~ elicn, MQt hop d~Q"'c, hi&u' !Iii rm9t lien ket giilfa hQi router, it Relr,abiri~; ~~a rniem kh~ii d& lin ~~r cira m¢1 !i&n k~ Vi 11,l nh,~ ~9. dJ-y tin_ ;iU'qc the hl~1lJihong 'qua bllt error ra!€:: Kha1111~m n~y nt;,am 'I;:hl It;h:;; iI1~F!gl hOi;l! dQrigJ b dinh dla lien k~L ... D~I<"y:k)h~i nl~m ~e!.ay diJIliS (I\~, ct!1 ktJo:ang th!~ g~ii!ndill ae dlu~n p.ac'k,et 1& ngu8.n ;j~ ai¢h !i:'(iril9! n~ tt!6!'L"9, D~Ilil)' phil,! ~hu:ec v~o n:hf~u Y~!JW: khoang dOll viM IY. Mng lhi:t.J[ll ¢C1$ lien ~~", (Ii~If!gdQ. tranh ctdlP diJon.;g irul,r~r.J_ Chin'h ';,11 y~u ~9 nay I~·1ii9t inie-trio:;: d6nSVi:!i ~rO ~~,qutan trQng trongl1hl:l~t :Lo~nto'u1i:ng, th.1: .. B.and'i.vid!ll: Uri me.t m@ltic 'quar,'ii1!r9i¥.1;Ji} dsnh gi~ dV'¢rig truyen, 6m1dwld~h chi ILYIJI !V?T1!J"dQ Ii~l! t6r d'a e6 th,G ~IiLi~1:ii t\r~n Mn k@t • Lo$ldi : Lwd ,n~&rnchi ph~11 tntrn Ile<tw-ork. ~SOIJFOB Gang trong tr~nSl1tiai b~1l {busy)_Los!;i Q6; ~hli!or~ Iy~ 1i.1'9'ng (ii) !i~1J Iir.eri lien klit, I~, d'~ .;:H~ r.:il,l,ng b~ nh6'" CPlI ... '. ~outed P'I(f.tocOI va ROu!i'ng P'l'~tocol PMn bi'fl giiJ'.@h,ai !-thai l1i<?m: Routed! pro~o~ q,u,{ 6jnin d@lI'Igfotma! "'~; ceO"h qiJ' dl,mg {l~i1! cac il"u'D'fig trot)g pa.O:{~~tiam chlJ!lOO cec packef 'iir i1O'd mliy :sana' nO'i kl1ijG (d~n !;@;n ng~rO'j,su-' ,dung) vr d\i!: n IPJPX,_. Rouiing protocol: eho p.Mp cjc li'CHJ~erket lliai viti nhi;;l'U 'V'~c{ip nh~t eao thtlr~ lin cU'a nhau nb6' eac bang routlfnQ_ ,R:o'U~rll'lgPm1;O¢¢1 cO 'tne $ill' d!;!lng ceo routed protocol tl~ truy~m thong ling,Kf'.a eac m[jW:r.. Vi 6\1: Rli? (Rl)1,J!er hfQ.rnl-i;lHQ!"! Protooo~).. IGRP (Interior G3teway Rou1fng Pmto.o;)l} __ " iRoo~ingliProi:ooo.1 qUY~1 d[nh: .. Router na.o oi!!llbi~~ NlOIl'g !in C8.-:::router k:hac:.. ~ Vi~c ~p ,nii~~ 1MnS tin IlinU' fJi€: n_!lIO. DIJI{r; d~y chOnQl1.oi xcn trulfilh b:S)t .lii9t &t:. rouHng iJI,orocol 'lieu bii&t.I_ >- RIlP::, . 'RI'P lh:;f;jjiY vi<M!§t QU$! Roi.FI:ilig rnftJrm::IDoo PmfoGol, !Ia 1 kong: flbth~ (>C:t,ill'lf'Ig lpr¢toool d&·1,Jl 1:iOOtJilt'q'(': Stt ,dll,lf.Jg',RIP dh,r,a!ren thu?t ilo:il'n disiaooe vector, a~f.Q'C SI[P d4lFlQ r{jt ~ng t~i!1.I"f IihielITl d~ iLhicb hQ'p clio cae he th5ltg nl'L6 .... 'it phiCrc ~.o;ip,RIP tlJ,l" I100g er;.p nhat ~6n,g birLl \t~ c~.c J4'i,J,l~~ ~ : tJing: each gin clic broad~$1 !Ien, m~,1gr.ri8i JiO'gi;fjy', RIP xac djn'h c]lJIung b~ng hop .nOi,Jv'!: (~~th ll@nglh)_ -86, 1i.t~.nQ h.ap 't-f:i (1'$1 I~ ~5, ;:;. IGR,P: La 1"C9ii'Qi:Jtin$! prb tQ¢(i I hi~n ney ~1:I1lg th~6ng dong n'h:tlit. ,d"uqe pl'hM tri~11 b&i CibC;D, 006cse 61ic ~i~f'i'II saLi: ,~- 'Dung CCi c'hil ,advariC;~ disti':IJnC8 "'$r:~Ot_ Chi 'c~p rih$t thong IliCl khi ,co slJ! thay all c~u'

at;

cl'J!

ve

..

~, ce
'"

Vi~'C ;.:jc dinn GU'ooQ dugoc LiI'Ill,l'Ci1Ii~nlin'h i'tJ~t~h-~gql,Ja nh~euyeu t6; SO hop. ,bimg1 thong, d? tri 110~n, ¢ tin c$:;o .. , d ~h~ :n&!ng wQt g~17ihan '150hop" (;60 !iJM n'~l'"tg tiiio Irg ono IIlhielJ1 <fIJ'O"f1gli-en kiM v&i ~IH.~lUing C~A bang lai eae. Linn hoet, nirah hQlj) cho esc h~ U'ltnS 1&1'11, dl,fa tren 00" o,,~ link slafe k,~t n9'P v&r do dfskiince vedor.

tnJc_

!!A:

;:i.:II:IJ'ti

-r::::~-:::~~

..:~ •

i1l11riU~"

':;-i.,'1;

;1

rJ:I::iilI~J':

::1-::

111111

•. : IJ I

It:"

Tai li~1Uh!.!'6n;g d~n tlllfC Mllh GeNA

.A T
)-

H
• II..r

I21:i.UiI",-

E .N A
.... .

T'roinil.1;g &: &i~~'C(JIJ,M N()r.'ot·(ffk {}1l1i~ .Di!1lr 7:wrJllw.ng:Swm. Dil:Ml-':' 1~'mJ: ~.'ikld I. llCMC - M; .~~:fU l.~-ail:: ~!IIPA@t:!rj.\I_I'<:UJ'ML ~.:l~II\7!o'Jt,Wi

~r -

P'.!t-.:: (84t:J .f0.~4iMI

OSPF:liIloilj JOlJ.in9 .pmtocolli~n 1i:~fI, d'I1!CIrell W cl1=:lInk.:state Co M:a n:ling ,c~p nMt S.I!,I t Ih.ajl I'.l5i iTl9t cilch nhanJ-j n~t Sip d~n..."9 ni!,J!il.i"c~st I\ilm iPh~()'.ng PhJp ti"l.!lyeflJ nM;n~hong tin. IP Th~ch Ii9'P ... i c--ilc tw. tlilflg .I&n. g&.m rilhD~1J.I n;ll"mber k.&~wi nh,a.tL & ~ien ~.Kh11i niifiifl v~du hinh Rot-fi.eii'. Call hlflh fmjl.er t-dlSLr dll,lllg! eac ph I.f(I'n gI pMp Ki'lacn:t)sl,Jl de dJn h diu hlah eno router tl1v.c hien ·cae ctl(rc niii"'lQi cu 1tJ:: meifl tel leii'lsed line, ·Ii~n kM dial-HiP. firewall, Voi"ce Over il~ __ ;I'(lng Wng ]1lJ'·O'ng~ . (;I,l the. ~.1~tU: mJc router_ Cau true rOUl.@rlilI :1'r'I';'t 1iQJig cec '11.3 n a·t!::0Cf b~n ~r'iI :b~~: twoc khi dill hi nil '{lu~$r_ C~C ~hanh phAn (tilllh oiia rouser 000 ,g6m: I' ,NiVRAM; NVRAM (~i.Q..i'lIIOI'.3tirerandom-access mQ-Ji'lory) II~li;)fIi AAMc6 the luu I'illi th&1g till lig,aye;il khi :kMtl9' cOn tf\S.tJ6~, 1i';1I.r.oi. Trong ells-co ~OI..lil,$I'NVHAM ilhU-Qflg ,c6 tiltli~m Vi.! ~I;,I; Ctny..;:I f.i!'e dm hinh s.tartup' Cfio :li:3u ilet cec I~i mul.er i119.¢'ili· rirrC"l..!~erco Flash 'tile .sY$~en:'l d'i'lrl9 ~ Cliass A. (7x:o:'} ChiY9 SI)ft)liare' oon1tguration t(;"gister, a.U- d",mg :die djnn IO'S rmage dClng trong qua, =ltinh boot c~:a rou!e.[ .. • Flash mem';liry; Flash metl1li)f:/ Gh;Q'a-L:i$1;lO106 software irnagl!!l .. £)5i voi ~l Sit;. :lol1li, Flash m.e.rttoryc6 th"e choa oac Wire: diu lilli'ilh n~ boot image.. .Ttly l.blWr.o~imao n;!l~h memory 00 the la EIPROMs, 5il1'9~e.· i"n..Jinems.mory (SI MM.) module hay Fl'asE'! n;te~nDry card, hU>emal ~ia:sh memo!!)\': .. In~emafl Aa.:=:h rMlirtCfythwng chua .sySh']it"1"Il [email protected]_ ... Mi}t S-&. IQ:jIii router cO Lif :2 FI.a:(;n riie~ len dlJ'6'i ,!'J-ilrlg :Sihgmsiin-'line mel'tKlfl" fT10dlile.s I(SI MM}. Neu n'hlf 81MM ·e;o :2 bank !hi' tjl~Q'cgQi la dual-bank: F~a;sh memory, cae barr.,;: nay Q5 t~li~~ duoQ'GIPh~JfIIhanh nl:di~LJpli"l~,n l'ogie nhQ' Booffiasil ~ Soo-11l.ash 1hl.1Q-llg ·rhCfcabeot image_ • Bootfl:<islill d6i khi chiJ'.a. ROM Mo~itOL !=ra~ , rrt'Eli"l':lW'l PC: card nay IPGMCIA card_ Frasn memory care dung o~gan va>!) Personal CQmpl,$;!r .Memory Card li~~.er'li'iation.31 As...<;.OQi[:l1mn {PCMCIA) slot. Card nay dting d,§ .C!1(F,s' system [email protected]:e··va file d!J hlr.h. . Cae .Io.~~ IOl..ltlZ"I sau (.6 pCMCIA $10t Ci$(X) 1600' series router: 0.11 PCMCIA stot, .• Cisco 36ilO $E!lie~ router: 02 PCMCIA ;;!Oi!s. .• Ci;sro 7200 s€llfieos Ne!lwork PrQwssing Engine fN P~E):02 PCM-CIA slots ,~ Cisco moo RSP7Q.O C-aHI va 75{lO SE!iI'ieS RQt!be S'lirtch Processor ()R:~U:')~;rd chv", 02

de

tra

DRAM:D)'nsmio randDm·acce.S!i. r'II'lE!mOI)l-~DRA.Mlbao g,~rn 0.21o'9i: , Primary, main" h~.y processor memory., d~liil cho CPU diong 'rr~~hl,J'C lhi~1riCi5-CO lOS S(lft\'lare v,~ tl.l'\l gliiJ running conlligur.ation v·a cae bang wl..:ltir.g tab.ii3. Shru-,e.d. ;PQckst, er 1/0 m-emory., w.tIich burffflffi data I~.all:smi~ed or received b")!' the rQutets n:8lJ'\1tmk in'(ei'f;;i¢es. TCr,r Vail) tOS va ph~t'l c(rng m'a cO the phai rI~ng cAp ~Iash RAM 'if;)! !DRAM. ? ROM: Head! only memc-ry (ROM}. thu.rr,cmg dlJ'Q'C :SLr dl,mg d'~ chU.3 dl;: t;hOIl'g.~ill sau; .~ ROM morutor, 0I.J1i"l~ dp '9 iao di~n cho r;gv&i si:r dung khl routsr thOngJ iNrn eac iiire image lihe.ng! phD h9'P. l' Bool iITta9e', gil)p router boo~.khi ki"1.6.ng tlm t"h~y lOS imafle hgp. i¢ ll~t'I ir.a$t) memo.!}.'_ 2,'2 Cae mode contlg CP.')OO roufef 0.6 n1lhi~uch~· d9 (mode) khi conftg. mOi c:ih~·6~·¢6 ~c ai~m Ii~ng-. c\mg dp. ri.L{!' :=iO .;;?,c H.nhi nallQ .:.:ac'GNnh .ail·dul bTnl; rQll.Jfer. Cric: mode dia ·CE$ci) 1"l;)'Uter ~v."Q'o tiinh bay ~roog hinh :2..2. t U:ser Mooe hay user EXEC Moo!;")!; €I~ Ja n:lo-d"e d~1J ji~rm khl'b9i'i ~biI!5-~!J! mQ~. plli:en I~m ~c wil 1'Q.l,J!er (qll.J~ Co.ns.Q~ hay Telnat). 1 n'lMe nay 1:J~1l d'li cO ·I:tie· thue h1t?..n d"Lt..g''C mQt sO ~~f.lh tlhbrlfl IhLFb"i'ig (iI.;I ["Ql.!te:r. :=-

PCMCIA $I01ts.

tal:a~

A T H E N ,A
{roinil:1g
E"mI2i1': ~-

&: Drtu4'alif)]J

01!fi~ lli'JJ;. Tlm HD.:lJJf;$tlECl, 0:-.1::70 1~i:;Rf;, )ismcl1, J

ucs«: -

Ne.lwl)!"k

Cae !~nh nay chi 00 me dung m~l h~n rihU' len'h s.novr hs;y le~nhclear mOt ceo counter C~~!l,rQuter hay inteFlface" Gao I~nh nB.y 3-8 kh&ng ,::fu'qo ghj va.o nile cliu hinh ella router va do, 05.0 ~hlOrig -gily ~rJ!l lh~ng den oac I~fi.I':h&i ,i1Qn.g seu ella router, ~, PrNileged EX;EC MQrte:: 8@ vao P[i;Vtileged EXEC Mod'e, 'tu' IUser EXEC rntide '\lQ' 1~l"in en;;;b.le \,r.e, pa.SS!tI\CJC {neu din}. r'Nil\!:!ged EXJEC Mooe cu.ngdp cac I~nh qU:;,!]J trqng t'l'e thea -d'.a~ M~t d9r'iiS' oUQ l"Out,el, ti\ll~ ,~p v~.o, cae :Ii le diu hinh, [OS" c:5~j eeo password ••, PrIvileged EXEC Mcdel~ chl:;! kfuio;;i, cr~ vii,¢. Coiltfisura!r.on M(lde. cho :ptlep call htlnlh t~ilc.a ,cAc ch.'fr(; Il~ng hCijl~' I1gng ,cL1aroo~er.

'Jloi: (jIB) 824 4011 ~ ]o-~.: (W8) 824 ~WI' .[,'p..r.~'r"-H'41"i®!(.[1.7lCl!Qll

i;l$li)

di! Mi, OOfl:ligi,Jl"8tion;mMe ~ho ph~p dit.:l I'Irliflhcit ca dc:, ~h(J!c n:ing (;u'a olsco router !)Ibm ,cto, ii'l1;$naP$l, c::iI¢ i'C1,Jting i:'lI'C1.QCQI, Ci&:::, 'line ooosoia, vry (te Inet)., tty (as.YflC coenectlon). Ck I~Filh
Hhll1tr~n

~,

Oonfigl,liI,,~'Ij:J'Ji

MQd~:

Il'!Oli'ig C&tIi'igiiu.ali-:::i"J mMe sei1iinlli h.Wi1l9 lrl,fC ti~p, a~ diu hlnh M~fI nanh o!":Ii3J muter dhlFa troUi9.! RAM (run1nr,ng.o:lrrfigtiralion). N~l.Jidl!.il h.lnh ~a~(]j~ ghi 191vao N\IAAM. {:ac, I~nh nay ,se 00 t@c d~,lna trong itil'illJ;ng I~n ~&:.i ,t'f.g 1'"11 gl sau CUB j"\j!jb2i;'. . . COfifigUfdll'iOFImode cO {lhi~u mode' nhQ, r(loal 'G~m~ I:a globa1 confimlJrtiiiion mode, sau (j'6 i~ die ~n~r:fa(;e ClIli:lfi"gration, mode, line- coilfjgur.a:1ion mode, muting co~gllr.attWl f1lDd~, • ROM Mooe . ROM mode dung chc cae ta::;, VI,! cllllyen bi~~, can ihi~p ~¥IJC tiep vao pi]$in c(P!\9 ¢iI:;II'ooter nllLF Recover" p;;iss\i'I(Ird! rnfIinten!fln:;e, Th6119~hl;PQ"lIlg n.~Q;l!:icec ~QIiiI!;lI~r;1l do r]Q1l..1'b"~ :$Li' ;(:i\1r)9 b~t blJlg.c,rol,$;!i vw ROM mode', router :se' hI' dQ1Il9'ch~en vao ROM mod'l!;! ne-u ki1o~ ~~m lI.t!ay file lOS 'h~y :I\.le lOS Q! hioflg trOO1g qt!~~trlnh lkhQ;i ';I'~ng •

• SplNifi!::
C~~lg!!Jlt-ll~l'i}i1I M~~

~.->

~~i~".I~~-OUlt1g-i1}u:-'---"""::;-·,
RQ\:I~c-,r[~of)rfI'fit:l-{;;i.!~if~ .. ~' RQI,!~Il'J(I;Ql1rig""':,!CL11.I)'Ir:<l~~: , RQLltil'r(~';)liIfhl-m~;p·IIGI:#.' , Ito\nl}r~~{)nrlg..m~p.~t.:I:;::i~ . RoLl~(fr(e'mi1~'''lnQ~Ii, : i ~w~(fr(e;(i,r.r1g .r>Cou!oJo,(lii! ~1J'!l"t~~ir:.fi'g-i,p~~~iN):lI· : !!«!u~!l-i'(e..;.nli'il'~~I,i!~'!'i"i~lp'~
I

rfillp-Cl'lJ;;'& Li!"iJl'!
R!!I!;Jto!f

!P,:(.~i.I~t R);Ii.!rt~·IiIi>!p

. HI~riih 2.2: M~!$6 moDe conti(j alia C1,soo ~~iiIBr. 3,C:~:I,.I hlnh (:liot: t'llih Ifila}i<[J ,e::hunS ella router, 3.. Urn 1
3" '1" 11Mot
vi~C

v,n.i file caui hlriJh

va

lOS

llnili3fj'Eb

File'c~~ hlinh (~~~g~;,~~jon ffile)~L~.m9t ~~Flg file 00 cd~kl)c, :(~p~ do ¢~c ~~rlh quan IrQ~g caa router,quyet dlnh Iho:;rt dQIl(g eea router, S;;Il! khl oC~1J ihlnh ban (1~.u, file ciJl:I tJ1Gl1n nay .d''IfQ'C g:hi vao NVAAM o..'iiili router ..,ase ~'C siP d~n9 (rQ!"Ig :!l:vQt H~!}~ 9ij~n ho~t d~ng cua roo!~j".(uon91 mgt s.6 IOi'li router, file n~\" c6 th.,e, ch&~ '& bootfl:asil RAM. sIQ!: 0 !h;ay slot
III II

56 klTIi:1iJii li'I;j',Eim' cO' b:~I'I.,

te:-t

:c~~~ t:a~.~

~tl

I!

I I.

U~.,-:."_.... !UI'1!J!1:11

r :::r:: . . i[11

1[11i1

~~ T H E N
flUJ~ WlIlJ n.m f1~

ii,

!i'~m ~rol19 RAM d!:1Q',i;: Mi IUliiln'ir~-c.on1i!;! • '9Qi .IOS ,imagd03la d!(tJ iJl~t t§1 ciJs' alillt~metwe~kitl91 QiPeriilling SYSle-,['fL 10$ UiI,fC SIt Itt tral tfi'i'l eua Ci$C¢ router. No ,qU:y'&1 dint! tSlt ca eac clhli'c. n"ali191 c~~athi~t ibi va, bao g,sm ~:a-tc~, eac dUI~g ~nhl alillg de dll(J hi nh th~~' bi Q'6. lOS im~ge- la ~nu~t ng!V' dtJIng d~ chi file chu-,a,~OS. n ha ,rj6 ~ loa;¢6 thebacktip i1<i1! l,.I'pgr~d,e lOS m{ll cad'ii (foe'~Ilg va. tt1u~f1 li~l'i_ Tr'QngCi:soo mule.r lOS !I'lLi'qf.!g dtfol1'c chua trong Flash RAIM. TFT:P setver:TfTP ~il 'lG' \ii~t iitt 'CI1;:J Trial file iranlSfet Pl'ot,~, d mQt iPi'otocol ChIJ~n e.\ia 'giao t\I'I~c. TCP/~P, TFTP la m9't OgnnevijO'fI!e:sS, ~,~iable pro!ol;:·ol. TFTF' SeNe-Ie¢. til~ la rl'0't WorKs.ta.tlC'tl UN IX hay m&.t PC 11':i1J'D'fl9 chli,l:YCh\fO'ngllri ni'! gii l?p TfT? server ~i',l!-t'I ml}t h~ fuOflg m;;ang TCPJ1P. TFTP Sru"V~r'~hl)irJ1g.r1troC dtl',ng lam nO'i backup eae me ~!JI,hliln, 10'S image hay rngUQ'G I~i la nai d'!~<Ji esc fi}e. clu Ilt,nh rn.6'i, cae lOS 'image mM d~ LJ;pd~ 000

caro~_ Khi .~outer .~&I d~~g file. d~' na1.6J~c Iiil~p ~ N~RAM v<llo ~M h~nh tl,l' dQng_ Vlec m~lh.;ty !'U)' hong :file diu iii nil Ilaey :se ''In£:r.! ro!.J~t fOOl 'J$'O ROM mode hay Se\Il;IP mode. Fi&e- u hlnh flam tr(!,ng NV~AM aLIqc 9QV fa s:tanI.lpco.ntrs con d
"'i!ttll Mnn mg.t eaCh

f1~u~ CMCIA P

Tn'lining i" fdlleqt1()lt NjjmffJ'rk &IOO, Mea f.j.'c~ .DI:n'ri(J .~l!C,oI(C - loti: t$.{$j S2H(M I- Fax; IfJ.ffJN~'I,.J·1Q11 (;"-mt,Ui: fI.P..l!1iI.Jt!i!J~[,1M1.: !llill"adIlNJ~l~

3,,1.2C.hQon las. image kl:lOlId~ng router, TrQn:g rnli~r'oo~iN'W 01 itJanh ghi 99i [,;3 GOnfi9lJr;a~'of'l ff~91isteor_El~y rn{It thanh ,gth. 16-cit {Hinll I'~ t5) trong a'6 4 bit cutl ·eu.flS! mroc gel la :boCillield 'qcl)~l djnll qua 'Iii nh Fiha.-id'¢ng CU.<J r,mJ!e,f_ Gi~ Vi c\!a ~Q¢t~eldl000 bi~t toUI~r kho-i (f~ng tit R.o.Mhay t~"RAiM. Can tii,i~p"'~I;l q!.!!~ tJiflh kh~j d¢ng ¢~a router ~n91 qll,.lacOfiliglJFa'IiiOtl regi5'ter thu6'ro.t'f dung trol19 qu.a ~rlnll passworn r-ecQ1.le'ry.

routcer,

de

-se

15 H 13 '~2 1'1 ~ 00100 JjJ

'Si
0

e.
"

1" 0

6
(I

5.
()

4
Q

::l :>: a:D"1

o
0

Hinh 3_5: ODii1lflgutartiofl I"\';gis~.er. filQ~ cacti knac d'O"fl gi:in \ft:J Um'Ctl1.9 UI..I'Q'Ci~LY d~f'I'.9 Ia dClng il!)lnh boot $~1.em eua ~OrS_ll.-'il:t'l1l nay hlJQ'n:g dllrQ'c ~~t va lrong .s'l:s.rtup·(:(Infig eila router, .:'al),S sau se 1.6~ k~t ~i ci il-.ai phlJ'Q"f1g ,t)li;i.p :tr'en

.ROM Kho,ng inh hl1if.ng

monnor mMe,

F!:OM mode, ROM mode IIOS ai:\u liilin trQn.g f1~5h :sedlJ.'Q'(:. ,dllng d4 kOO'l Q'41'1g,

Boot s.ystem rom

lOS ima@e Irai1lgi fta$'h

oinh se 100$

d'uQ'{;.

d',iiR~g

r:iOTlQ_

de kttD'i
1<1

d"l.lqG

chi

Boot

,S';'S!M'I

(fip ip ~d':dle:ss

nm:s;Q"~' c6 t~

lilS\liali'lie

'flien~me tron.g TfTP servsr Co c&Q ct1i ill' address se diJ'Q'cdung kh&i ,rr~fl9·

de

02 fJl~Il.(I!i!t m:N ~utg

ri'"i7j1rIIJg .,-t; J.~!iQn ]wJrw~ S.'mr, DrlkiITJ !~n!)-l,fJ.'WI<.I1. neue: -1~J: (INS) ~4 4f}i/ - !;(W E·/g(}JJ,' fl'olhi _ _r:i;..<);m.n-MQ.! - URI-: u._v'I' .elX~!~l{l';iN.i

A THE .. "-.~

NA
rt~) .8J:,!1Ml
ROl!t00r :s& sCI' dl,mg ~Q I'~rih :iU' tr&1l xu&ng <lu.ttl 0'1'10 Olel!l khi co m~t 1~Ii'h O .rQ'-c tt'Ll,rc ... hi~n hcan t~t. NeU! lat cae ~fll"'I d~U kl'1ol'lgth i hanh dU'-Q-'C. r.,OI,J~er' ;$oE! khoi d¢i'I1! vi: ROM mode.

0;.,;2 d~n OxF

Nlhi~uI~nh boot :!)yste;m

¢a

4 ;G~u Ii1ll1Ihrouter oho c'lui(i.ongleased I~.M'. Khau !'lIi~m vi!. IlnSn IklIt 1@',l:U'l3d UI'IIIl:. 9Liii'ng lien f,;.'elleased lirll~·.I~idiJ'~,ng lI&n kb ky- Ih I,l~! $6 do auu o!!i~1li cung c~:pJhlJl6!flg la met . .(iIJO'I'IlSc;;\!pMng 1 !pai~, k~t n6i di"tkn·I1i&m ..... hal (5'~ ~n kdt !loi. M6 hinh C(7 b:in til;!!! mol ket 11611€:as@d O'I line' nhli' Iii nn 4.1:

IH!:J

;1,'111h <1. 1 Li.@!nket 1ir'~fI dU'oTlg leased line ~ li~1'Ik~t 'liri Ii~u 56, 00 tee do? len t6i 2Jl48Mh;ps {V.O'j t:;!Iip dQng), Thi.4·t b! ,,~u Ci'..I0i Itt NiU (N€:lworki.e~mi~al U~it) oct"! "99ir~ OS lJ/C~~(Ch~nrt~1 SiSN.ice: ~flitJ Data $~I'\~¢~ UI'iI!U lac Q\!"g~ ntlJl.J'mOt DOE (Data CirCUit EquIP!"'Ii.ent). Cae: NTLJ (;0 lh~ co flhliHl! ~o~r V1YE'1I;i~U! t~¢ ch~ ~hiIc nli~I[.! Router ~{lt.1~ lIU'6'ng l1Q'p rdr~ d"~t'l9i V.~i 1~·.nh~ m~t OlE (D~la T erminal .l:qu~pl""lllSifll)~ c.~¢~JiU .. 1;iiUI'O'r'!.9 ct.!ng aflp gl;EjO 11~P\1.1.5· hay RS2.32 d~ Io::.~ nDi V'CoI R-J;:Illter. Tc!!ytheo NTU ma ph.ru chonloal c.;!ilp I::~ n&i .chQ·cOng SeMI cila router cl'Io 'bh~cl"'lhOOp, Ti()y 1ti'Jeo- nhu clu SO' dung ~ ICM~h hat;g (:0 chon t60 (!'~ 01"10 dlUcong !eased Iir.a.,~IMI!l6'n-s: ~..:r Iii 6.4Kb',ps trq len, t(f GOawn NTU va mu'te~ n':ik:h [19'P, H~'..!h~t eac lo~1 C~O Roo!e.r cr~u(:0 ~h§n& tl'~ cho lielill-iie.tleased line thoog qua cse se:ri.;tl pM ewa rnJ]r.h. Ngo'ili [nlf Cisco rCiU~er 7xx ~hT 1),5 tnY eM I:SDN. T~t d cae to'\ili router Hl' serles a.xx tra i~n.tJe~ . 00 !hr§.hiS jrq iI& 01 (]OO hang ·Ch~C c6rlg. $erJa~.· Cil.e cap sertal dia J:(lou~.er dOng ene cae ~~,tn6i leas-ed line 1tJ1Ji'0'n.g I:~V.315 CITE va RS232 DTE ooi vo'i cae serial port 50 chi1liFl \I-a V~:e; $$ DTE:, RS232 S 5 Dili. d6i v6"i coni!;! Smart Setlai ('\1\11 C-.2.1, WIC2~JS.•.)•• 5. Kbdc ph~'c sl! c& It:tI i c.~uhililn royter cho li€ha ket leased line: iM 9-t 5.6, tOOflgl bao su' r;fJ thlJ~It'9 SlM ..... each giai ·q.u~!;t. SI,F ot ~lr-9"C trtnh b1ll,y tr·ong bang :;i~I,J; :!rJ (t!"ar'l1Q (h~i lien k~t. d"!.f\'C tlrn Ih~y' b.~r'lg .I@:l'!ih ·shOo',!int-erface interface troFl'g' {l6 irilterr~.C1!l·la t.s 1'1cUi3 Int-erf.i;lce k.~~riI&.i vci mtO'n-.g leased iine),.

the

Tr~n9. th'· cua 1'·& . ~I '!en k~t


rr

Serial x is dOWfl, line protocol' !:s down.

RQuter ktJong nMn dtl'Q'c Hif"I hj~ll center detect {CD) eo m9t ooflg cao nguyi:n i1h~11l sau:
.~~~. ~ ~~'~r

, lKiitm 't,ta den lEIQ cua DSUlCSU die xiII;' d!nh tin hi~u CD.

. li~n I ¢ veri

l'ih~j

ouru

Tai Ii~u 1l11l6'ng d~ifI !lwc Mnh CC NlA

11

A T H E 'N A
ffJ: 8rI llillJ r~'e:m Jk..m.;g ~'i..

&- Edru.Y1!JM NiJrwork t. IleNe - r.1'I: (fMS) 8U ,tlJ_~I -;l'ii:u~ ~~ S].l.rfUl iWnm'l: I.mii'mr,;r.i'[!.,..!t~~1.'i1.,,<'Jm- UftL·_i£!I'!:',<lI'h.1I1'i' ....H.... dlii ~l,Fqflg • el,f.q!lg ket n6.i <c:lia nh;3i . (iuns bj: dO'lvn hgy. kho~' ~t • Xern R~jtai !I~!J hl:i'&ng. d~!lli X'enil n6i vilo DSlUlCSllI . csch k~t nol cap v-ill I09i ~p d'a ~J}. dl,lng (f(mg. hay ct:li.t~. • Cap ket n6i .... router bl hDIi!) 30 , K.tH ll6'r vao cae .lnbel'f.:ac.·e k.hac. h3~sai.
Tr(Iill'illg .[.:I;.J;.;:..(i' Wwd fNRJ'id

cap

·truyen

• Ph.3m1i;LFfl.9 ct1a DSIlJICSU


liOn.,!;!

bi

• PMn cumg I;;U~J·01J~0F bl hong I-S:""'e"""ri:-i'!-I'X' ' '. i,-:s.-u-p....,. l:-in-e~-~---+-::C.:..,..tI.:..;;c=.;s,..:...!f~ dl.;.;i!c6 'lrI~ xary ra I~; 1)'.r",,1000'is down, •. C~IU hvnh ssl giLt$i h:af' r·oui:er &. !'b:;li ,. Re'fllote. rooter k.h6n99U.i keepalio;re packet • TrIJC uac dtrbi\g i:eased line. • seliii!_1 clock 'tran's.riii't e:o;=emilll [~Mng au9'C set ~I'ell O'SWCSQJ. -, LQcal hay remots DSUfCSIJ bj tJong ph-~n ,ccrr,;g • RO~.liter;tit hO.ng P~r.I £;L1ng·

.,~u

• 'U'hl!'C h:il¥! ...wc !<ienll tra DSIJlCSI!) Jwpback. Tronq

'qlJ.8 trlnb .IOOPb~k '9iO!fflh


ssow Int~.ra¢~ $Ierial x, netl fine pl000¢(i! ¢tI1.!),en si:lJng tl[~r1i!l !M'i I,IP. tt'li rQi ttiuQG nM .tlJng dip dl¢h 'il1,I hay do remote router bj down • Kern i~i tai li~1!,J U'Q-!!lg aan h >:ermea..oh kilt r1!bi cap to~i cQp a~ sO ·(jI,!J'lgdiullg ha~

va

Serial x is up, line protocol Is up, (Ioopea"

G~ nM co ·t~1l9·thai Mp eua rJI..P.6'1'1g tru.y.enl.

Sefi~ x ls admjnistratlvetl~ acWfl. line. pro.fOOC!

!:5 up.

Cae i'LIglI,J),eh Jih&m; · ir~I~~e Q"a :b-i disaNre bang I~n:n$I:iiUl'tdo\'ffi • C:a(: il'!terfa:;·e d~"9 o:hurL>g (Jja chi liP hay IPi\,

, • !)~m 'Ira lal dUi hil'llh. • DU<flg lenh show mnl1ing --aJmilfig xern ;.::ei c.6 interfaoe Il~O bE _ eli 1,1' hint! dlfl&i (!lang loo,p ha.y kh6n9J. Neul cQ. 00 Iffil~gthai nay. di . ., Kiem IF{l ;.::em I:ISUlCSU c6 .(y ~If~,ng·th~i IQQP hay ktlOn.g. tl@U cO. bb Ir.ijng thai may 4i., + Reset DSUfCS U. ~tNfu ~lltcl eac bl11Qoc t~n kh 6 n 9 9 igj i ql,Ji!f.et .!;,II,lq.-;: :8IJ' (li); li1:n lac v6'f nha: ~1:iIg! ~P' ~lffP'fIQ truy!n. _ • DUI19 !,*!'1Ihshow wfli'll~g ---oonilg d''§ xarn ;«\1' cO in~·erfac& 11~O bi shudewn h.;Iy ttJ!')n:g. neu 00 .

chua .. •' Ket rt~i \1/1.0cilli in~,eriaGe ,kh.ac..

d.a

l~iIlh !1Q ghu~d'owi1 dl enable i1n~erfiace. • Oumm I~h 5ni;lw intenacs· Ili~r'lthj ~c :IIP ~d'd~,~.s: Cll.a

dung'

a~

cac ililerfuce. Dung r~nh ip ai$dj~$~ ,d~ g~n cae dj:@ chi i~i dip esc if'l'lterfuce·n~u ee hl~f'l !i.Ji.gng trt!ll91 dla chi. _

~a-tdi

...... t-i!::~'1.,~!J

;!

I"

,ri~r.u:t:.ll!'!llLr~"U:-5~1

n:i li~U1hl;l'6'n.g da n ahl,llC

..

m~. t:.s::

[[i(J;!."

--'-UUIIII

:lil !:!l!~J

l';i,1

J. l;.rr.I~"IIJT'!

-tr~ill'" III~

tJanh CCN.A

12

ATH·ENA _. _ Iftli.ning &:


0211(&&h(r ~

",.,,;:.;,:

£..dueati()n }\'~~lIiQr,l;
1M''''41'J~
_ I'(I~':~V~~.!iN 4f#1

fJQC!1$l SJiWl, i"XJk(.o() f.... ill"f~ lJi'>il.fC-I I', HC.'JC _ Td: {g4a, g140~j

E-mc.n'/.' rMi,"'1~·furi&"~·N.rul~ .'Ultl..;

a:;:m;

PHAN

2:cAc

.sAI

THtfC

HANH LAB TREN CISCO ROUTER


n h~p ell 0
R.D uter

sAl 1:B~t m ~t khi ~ truy


i. Gim liJirlil
;

Ba{l. mM M. met y~1,.I t6 r§,i qaan tn':mg UOli~ J1C(""'o"ork,YI th~ 116 r@l d~(Jc. q.Ll!<in Wm va s'L'r cl\Lll..; m~l kh:iill liil nn"i IfO!\g niion,g. dell! bao m~t IiH hi~u qu.1.SIir dung m~.t k h~i.l lron:g router 'th~ gi,~p ttl tr1l!~ll -du?C f.Ihim$ S~~ t~!I oong router q ua i"~llijng pl~[.en T:e,1 hay I1h rmg ::HT truy c~p m,ilO1 net tie.p villo router d.e th<l!.y d:6~ c-Viu hhlh [)liJ; ta thong mong m~IOJI\i~Ilgu,oi la.

co

,2" t~~c ifiCh ; , Ciili d~.t.j1,l"Q'(: m~f k<hau

cho mli..l~er;,.khi a'al'i<~nn(lp


::

\laO,

roul.€lr

pMi kr,~m tra colic lo~i m$.t k.h.&u dm

~M~l'.
3', .M6 M biH jab

va (fa fIlnn

Trolflg i"!]lfIh fr~r'!, PC QIl'?'C n6i v6'1 touter b~ng cap con.wJ€I .<: " ..! 4 . C·' oaMe- '.. bao mal ella m;!;ot kl:nm ; . ac ,~ , C~ijO~bf:lO lflI~t QUa, m*t "'h~!J dl!::1v~ ,ciIp ch& d¢ ma hoe cua m~1 kh~lj do.Cae clip d{i' ini1ih6a cua ,~t khsl!I: II,1=6p 413 5 : ma !lOa iheo thu~,t lOan MD5, ;:1o§y 12110;;!li rna Ma 'I cll14u, khon'9 the gk"ii ml3i O'u'Q'C(c~ de; l1:.8Jy ,QIjQ'cdung de rna hoa m~c: d'!:nh eho m~t khlu enable secret g..a!'b cho rolJlter) Ii C~p ® ? : ma hca 1heo ltJU~~ toan M DZ, da!y la I~ i 1'¥1~ h6a 2 chi~l.i,cO, th~ gr,ai r.iIl~ ,(iLfG"c{Ca,O ~o nay ilU'Q.'O dung ~.~ m;@J Me oho esc IO<;lf ~8s'l,\'Qrd ~h4tc khi C~[1l nhu: 8fj;aft:l~ pas'$'Nord,linE vty,HlIle console ... ) •~ .0 : day la c~p d~ khM~ m~ h.6a.
h .

do

M~t kh~u ~ruy nh'~p ph~:i'I oi"~ c:hiJ"hos, ch if titoong, kfl&ng q,u~ 25 I<f ;;:;6,l!<:hoang !rang f1~wng koong du,P'C sir d\lr'!g khoang trlfl9 eho kf Iii Cl~1J iiQn. .Rolll"t¢r{CO;(1f~)item3 pess ath~Ji(:l--a(he(lla~llh@:rla-athen % OveJly long Password 1rll ncated ,E1ft-or :5 oll8:racters 2

:5. Q.ui' tJccfM mar k"~li' ;

'~I,f 000 9~1'I'IMe

ki

.;- m~I' ,kfJa:u duqc eMil1(&! 26 kf tl,1"kJrimg d'uVC ch~o fI~l~fl

13

-..I
~i'f()~~

Ih~+d .c#

:t'1 .(W'~.I_ o!Z e..fkfVJ~i o. '1·~ AT


@18is DiJJ!i n.!:>Of~

)~
+.

A
,ffl.;'j _, F'",y~ ~J,t) I"i~

T'fIJinil,rg .& &i1JlIJ.;Mj;;,m Nc'l'n"Gri';


SJ.r~W,llii(I(J ~~ DIt[~k:i.'. sc)«: -1i>1:

~~ .' Enable !tl!cr:et ; 11,~tI dij~ loai nl~t kh~Jl.lIRlY cho Ro~te!",~il se. cAn phil Ukhai 000, khi d~ng i~~}p 'I'@ d,li de. user mode ,da.y la I,Oii~d m~~:khdLD 00 h i'~'L1 ~Vt cao nlith trong RDuter',duQ'Cttl:'!. bOa
• l1-f~l,' fr::~1Jh~fl¥~

_ v:ru,:

~$.*.~,~ s

~rUf

C~1j hinhl ene R.oul~r,


'. Lioo
8,!JA ;

m~c,dinh c~p d{l S,. ,~ ,GnI;!L~M! WMIJ'P.r't.i' : ci"§y I~ lo~ii m~t UAi.i >e6c'h (r.c nang ~!.1'O'ng tl,J' nhl.f enabte secret, nhU'ng llii~1,JI'I!C y~u hOTIJ, loai password nay kh(ing! OI.fO"(;rna hca m:l1!c dillln. Ii~t! yeu .e&u m~ !hoo thl M: dli'Q'C mll, I'iIO.a &: ~p a'9 7, . '. Line, Vly:' day 18 da~g kh~u dung .,~ gafl c.'ho QI,rO'ng Iina Vt:f,m~t kh:5u !nay s~ (jI'LiV'e, ~i~m ~ra khi bill'n dS!ng !'iih~p R.Oi,i'!ie't jl,ilii!! ciLfD'ng T e!net. C ,~ Lioo COJi',so1;9 ; ~l'i!ltr:a lo;r.;im€!l !<Jllau d!J'Q"c hl~Jn tr~ d.§ Ch,O phl§p ban S L~d vn-g c6f1g Console

co

...ao

ma~

dilY la

IOqli

mst khAu d~

kJ¢m ,t~ k'hi ban

fir dl,!'ng

de

cOlIIg aux

facb~,~M~tlt~k~_j~~j)6Rou.ter': .. _' . .-... ' : I ... ...... _ Bi.JtW_j, knO'I dong RO~Itel" • nMr"ti en~ei' a~vae cl'b~ {]Q !!.Ise.r mode. fiJi ct'I4 de. user me de. dung I~nh enable d~ v3Q che Pr'ivi legeo moCie,

conO is 13m:}' CfIK1ilable PrC:.!J$ RETUIU'! 10 gel starNd


,Rmd€1'

do

.Ro~ter>,en:5't4e
.Ro'Ulel# Srl*,:2: ltv daw nt!~c eM d¢, Privileged mode v.ao mode cofi:gU!J-e (J4 C~1[.jt!lnh che R;ol,.iter b~'i'!g 1~i1h.~o:n:fis,u M term inal . Rouferl/;c:Or1fig t EI~lerconJigVf;;Jt0n commands, one per lin~, Em] with CNrt;Z, Rooter{confrgJ# Butte .3 : C@lI hiln h cho tCl'liIg lo~i Pa:sswordi ,So CaUl hi nh cho milt kh&lfl 'e'nabl i)1 :ae¢ret (Ch~ 'f! : m*t kh.a:u co pl'b~n bj~ chili hoe va chii.' ~hu6'ng} RmUC1'(cmifig)#enable seen#' {JthrJ:l:rafMtjt khdu ltl ,tlth~I'Ul RoUte.r(co.'l fffj) # ex. iJ 0:-. C· h-:·' fTh;l. I'"h~!d -:::1 !:\nf"llI9F11able password -I.. au .l1l11 -:"t i!\. . I k:f:n<"i Ii' 1,.':;1 , Rouler[OO!tflg)ttana pass ciSr)O .' LmJI' II! : khi ta o~i .aM ci)ng I~c· .2' IO:;ili mM khaUi Ell'!able Router sf: kieml tra m~t kh~u t6 hi~1j ~1,l"Cmenh hon ItI, en ~,b!le secret, iN luc d6 m~t kh~lI ell,able. password sf: QU\O'c ki~m tF3"

Rou~((oonfig)#WJ~

Si:iQrnt

r
.

Khl mat

va en~ b.lri]I p.ass.word ktiAu se(::rst' Khon,g

con

~hi

C~u hinh ~t
,,/

M~I &ti8lJ oho

l;l1~t1Mlig.l~Ub Liue
owng!
lity

1" eln,et (Line

RiHlfer(tO,ltflg)#Jin'lt

04

vM
(-- m& 0114 d¢ di dtr'l p,;1s::nwrd'
f- jXt.SsWOJ'd

ROlde.1'(()D1'ljig-H'fJe) Ilpossword ctass RO ute r(OOfll1g.-iirl e) #{Ogin Route ((oorJi..g-iin e) #.s!xit oj M~I kh~u eho ~ng console :: ~,ROUler(00fr#9)#Ii(.le .r;:onrole Q .ROfj!e1{OOf{fi!J~'jnef#pa3sword Rwt~r(cD.ti'fi.~-I.ineJ#Jogi{] Rour.er(ccmfig./fneJ#6'xlt ..t' M$!l kh~u eM, 06119 a'ulx;~

fd class

~ rob tlWmj Line Conroe c6ng Co{)s-o/e tl)u! 0


.~ password 18. carl

~rl

(- roO' ch~ ,rJ(;I C'8i ,cWi,t pa-,S$wcrd

14

ATH'ENA
.. ,I')~ ,!i'i~ [)III~ ii.:n

.....-.I'.~:.,....

..

.
t'ill: (.;l',;'~ 81·.·W,;' I

l~

Tf'(1(n(Hg'& f:dv.~{r(i-rm A'IJn'r'(!l'K tv,.,".;I, f).400 WIYd .Mri'iCJ ~. JJC,~ - tel; t8.,$ 8M Wf.1 P.~rl.: ~sji@:amx:n'l(l.~o:!1
~ lj!i:l.: ",u·,+".fillrL%T'.'~I~

RDu!er(CfJrlffg)fJ.ffoo .iJ'.ux a c- s6 0 chi'sJ .fh& tlf 06..ng ~·~x dUw dOng r@,l_ifer(col1fig-J;n.$)#pa.:i~wL'Ord router ~ passvrotd l& fOtll"ter RO.J1tf1r(collfifJ--lin.r;:)#!ogil~ Routet(co.nfrg.line):tkxit
i'\! nn 1"9 -confl!:J IJe

Sau h~i t:;~t )long .m~~ ~h'au,tathc~t ~ ~go~i ch.~dO Privll~s,a'CI mode, xem I·~I1ill'iil..l'I'iIg password da call hmh : Rau~.zJr#shaw nilt'lniflg~e¢["jflS Buiklun.g,oorrfil,glliration ••, CilJTr~nt (:onngrl.ltaH:o!"! : :Mi0· bytes. version ~2..1

dOng I~nh Show

no servicesi'ng:le-slot-!'€:ioaa'eiflable
service tir.rWls't;lmp.$. d~bug uptime,
.se.wlce p.<Ilsswo.rd~(lnc.rypt'on

service timestamp.s 109 up'tim e


I"J{;I

.;-- pass-wore," eM

~j

& eM

&> kh60g m~ M'a

hostname Router
e.n·ablesecret :5 S'tS6bgK$pm,kIP'VMht7oilt.ICQ5EQ2o.;:- pftssillW'd $GGIi'l!'~ffU'(.t(. i'1l'a hoa m~'C' (lff1J~& c~ cr~ :5 ·l1:na'Ne password cisco lin.;:,con {~

p~·.s:$woro M\ft~login lirie aux G


,Pil'SSWOro'

pOO:SWOrd cno cO.!lg CQl1Isofe

Is ceet

oolJoor+- po,s'$w[}rd cho 06r~ eu» /tj l'Otitef' login line Vly 0 ,4 pa'ssword' Glass' .::- password ella dl..!fmg \I1y JJ ctsss login
!

E.rtd
hoa

tlt

caca.O pa;.sswe;rd

Dung i~rih Show run lliing..J;:~ollif.igita se thfiy d'U'q'C cac password d~. eau h~nil, n~1Jm1uon m~ ta dC!i':ig I~ilh S>SiFyii;:e pa5'~ord~n(::rypt!iQJiI trong !mode Gonfig, .Rol.1tor(CD{Jtig)fj~elVire {.f(iJ$S'tl'OfU'-.e!'llOf';,rtion Rooier(co nfig) f:I exit Dung ~~nh :shO'W run f11~,rilg~confu9d.§ ki~m ~r.a I~i~ ROIl.l~erl;!shO'N rUTI

Bl,iiird~!lgCO'f!fE9u,ra1ion .. ,
€llnalNe S€:Cr€lt .5 $1 $6bgtK$l,P.flXlkl

e.nab1e paS5\,vold 7 094F4 71 A 1ADA line- con 0


.~.$Qw()rd 'f 1 511 OE1 e;'10 login liM :::!ux(n
'paSSI),-'01'd

PVMht7QkiCQ.:5 E.Q2oJ 1;-~ passlfj'OJ'd aa O(J'9'G ma hOff (f dp df) 7

{- ,ooSSlvatd ,l1it :6[.1~

ma

noo b cap (It) 7


mil lUk.J' J

logili lir'li3 \lty 0 4


~$SWQH~

7 071. D2E595AOCOB <- password


7 0005032 05F51D <p..<tS$1'V(l({;i t}~

sa (11-(%
-Dtlv-t'

cJ;) ar}

I'

ma

hG~

0-

cap dg 7
15

AT}IENA ~6'~ iIf~ Dm.IJ m,'t·./'k1oiI;I1g SWwt, fubo I~rd; (J.J.';f.w>,r, hU4'

frain/it[; 1& Edw:;(1iI'cn JVeotwark


m

E-i.~wJ.~

- 1"d~ IM8) lQ~ ~rrN - FtJ:i,·(1).1$) f}2-{·.fJJ I lif"!/': HlIDW>1i'JJf(t!jl iYJ!p

~Ggin

! End

ChoUf: fa kh6np ,rM dung ~flll no sendeEi' p.as,sworo-e.nC"lJ"Pt'o.n ~l;i:au,,~~ cO tM b6 Cr1J d¢ m-fi h6a Mi gan I?i m~Hkh6u S;,h~c chi
sau

(1~ b6

otJ~'

dO

rna h6a eno

f.tt~!

Router -conO is. now avaiiabre Pr·ess.


RETURN

kt!v ¢J~amat k.h~u XOiflg,


to ge~

khi d~D'ig nl'i!~p vao Rouler ~i,lIi.lY1~t ~h~1J ~; 1llU'Q',e ki~m ka:

started,

t- nh.&fI enter

f'.5!s!3.lfIo.rd .cert Rm.ltBt>ena


Pa:!)swor-d:at~nQ

(- AAai lJibo fn¢t kh~u oonsa.le 109: cert


-(- "m~blfi? vito 1JK)!IT9 Pri!1i!eg,ed ~ Vi m~1 KhJ.u ·S,fJcmt c6 hleu ~'O O.!!O /)0'(1 nen ai'J'O'o kierll fro

de

ctt:J I~l mat ~h~u db, 1tLdtc ,Ml,Jon g5' be. mat :kh~1J secret 12J .atli~n;;l,eh 0 rO'ut~ RouJ"er(cmifj.&J #no enable secret (uhc1Ui.
RoulJJr(config,i/-exN ufiJlg each tuullg 1·1I,la 00

~C: IQiilDm~t ikh~1J :khoc nhlf Lin,e vty ,L ine ~tlOC :se ,ljuQ'c Iki&m ~ra kh:i S~I' (;nj Itg den (;n(rc nang a6 8', G& bO mar smJu Gbo m1~ter : ~4urTIu6F11gO' bo rt1J~t kh~u HillY c~p ~10 loai m~t kh~~ nso ta dung. lernh no. ,c,. 1rLF¢.'¢ c.1l.lJ lenin gan

Routerll

the: giJ' 00 .m~l kll~LI eho esc lo~i m~t kh~ll khae,
. [__

tl

VI'''VVA~

. f .. "

--Lu"rr1,' nO.r.{

cL.~

/1 ~J :J

JJn

f:

-i)'
1.,'y)€.

Une. lJ t~

() 4-

c~cf<i!_..

i.of·/i'L
~.""Jot..:::( lX
~"""'J'C)h..{_

~ec

~ ..(r-'n' {

Ot,.i..

ct

a.o';;j ~~.Cc.l:.¢

i: ..... 0.

....C.;.

Se.-cne.L?

~m£/e_

r-» \.hlfol
f ,w c,/' d
t<

j
I

~"n c on r-:. o(.t -'1..


:-.]

lk
MD)"
rSJl."::!
. .:R

1'~;r~,I.a~'

3. q-r7~1-;
~.o vp

bl

f'.._

C.ovY1' ...,..-Ja..,

-:!-i

inlerb

CQ_
<!

;10

Lo~; ~1
(p~f~.-?

~.

'~ Ult1411; rlk


no
I

c~" ~.7,..,~

t1.D e.n~

,0

s, k

yl,

or;;

C l0 Ct!.ro+e
cr )}t{Ht) if)

r1.:.

16 I t t14:. b ,

----I~---·

..

Training &. .&Jurnti&l.1 ,',,1c:fwwk ~~ jJ~ bNilI TIDJ J.fOOJi~(<:tMN. ~"O ~n OOt,ir.r!: 1f:(:.'UC-1i!1~ t,84&) 8M :ffN.1 - i'-~: f8J8) Rl~ .Jf)J1 .. -ro( ~I; .rto'.lJ:"t~fJt..";_'o::l1Y;O,;:.Y.o.'l:- t.\!!1..i l,..... "'i".l.W1~i.1::ii.'!,.:f'<M';i

.sAl

2~ Ctsco Discovery

Protocol (COP)

r, G~Q:;'~hi~tI : COptCisco O"is(lo'lei)' PrrotocCI:) la ·1 giao th(fc cua Cisco; gi:s:o thuG: may- hoat Cf¢.ng & r,ap 2(d~~ link !aryar) tr-C'flg: mo hl nh OSil, t1JO e6khitl n:J'n911.11u Ih~p va C:h~ra esc themg !i n cU!acac th'iel Ian ~Q

c6 m~r'l9,

GIJIQ""Cket

noi:

true tiep. In:hungl thong :tin nay

rat ,dm thi~l: va

hfrlJl leh otio ban ~(.):mgCj lJIa ~~inh xU- il? Sl,l nam
@.J',,?'c

.2, Mu(:: {llch:: B~i thVC· htmh nay giup b~n hr,~u r6 riling .eu.a <:ac ~~Ilh tliOtl9 slao thG.'o n4.y, s. M6 Ui btili: lab va d!B,hlnh ::.

'lfe g'iao th(rc GDP \1.1 cac thll~r.IIgSiC. U:tn quan,

oh~

SerlJl fl

Sli!ri::)!'~

.~92, '1I3i11.1_2

i9~.:III;HJ.2. 1

4.,

Tm6c ti!1!nc~u hln'h eho cac Rau~r'llIhtl' !;;;;tu'(xl;'m b~ng I%nti Show !Ii' Ro UU! ( A~fiS'nSr1;

Cile bu6c: In!{C hi'ii·n :: Cl:,Jr.r.ant cotlltfgl,Jration ! version 12,2

run:)

; 595 by~e.s

no s~rvice ~il"lgl~-$Iot-reroa,{!~i"'!ab!.e service timestamps debugJ l!p~irn€l ~rvi~ ~imestar.np$ log t.ipli~ no ~~rvi~ p,;I$$~~lord'-ancryptioli":!

hQs'tna me A'THE NA 1
!
.!

~.Qg:ingrate-limit console 10 except errors ~psubnet-eero 1"10 I~ 'ft]t'i!ge~

!
no
~j) dhcp-client

n:etwo;rk.disoovery

! 17

~~THENi'\ ~ ..
...

interfa.ce E~nemem 00 ip address shutdown

{)2lJ,;~ llinh Tie/l If.=tg Sr~"'I ..DirLu)o mmt, DfIi"n'ct ,~ rrC,Ht;- l~!,' (/N$) 814 ~NJ £.wrml: ~l@]ti'.omJttJ"i'1i 0?m - OR.!.: ~,.,rJ':'o':I'~W.L~iiYIT

r;~ ing &. .Eel/call ()/ itl

",.

,\lcf. Iiw.k

- F(o:: f$-!£;.!lll m'I

! interface S,!STialO ip ati'd reas 192.100.1 .2 2tL':i_25S.255_0

!
J

no fair~,u-eue

interfoce Se~ial1 i:p' address 192_ 16$.2. '1 255.255.255.0 ip kerberos source-interface any

Ip. classless

Iifie cell 0 transport Input none [line ';:~lIX 0 line v=.y 0 4 I

ip http Sei".'er

End

R(lm&r Atheni1:2 .; BUli![]'ing conft>g U~MiOI"L.

Cu rrooi configllrlluolll : 45,Q byhlls

I'

version 1:2,'1 IlO 5oeMC€l singla-¢lo\-reJOM·enabfe. service Ir.m.estam ps ,debLllg uptime service Ii rnestamps log uplime
no service password-en¢ryption

!
hosfname A lH ENA.2.

i:p subnst-zaro

i.1terfuce Ether,natO 110 ip address

shufdowl'! !
intertaae Se-rp.aIO ip addrsss 19;?, 168·.1. 1 255_255_255.0 clockrate 56000

!
inte.rf-aD!l Selti.7J11

no ip address

®tiutdowr1

18

A'fHENA
O~1tr[,Dkli! J"imj~SIi'ff1,
£'t!!.-)C!,

((!: EJulJ(.f{;ooNIJl1J1or._~: Pl,'~, I1mfl'cr:'.NC,MC- loU,'t:l'111 $:U4Wl-I'b-: ,tf§l%'/!EfuwOOI@~~f§':'fi- &'fI.L: '1;o,..~r,rdJC'='0'L\02:'-!

Tmirdl1J!.'

~~

1J?11l!H

no ip http $,elNer ! line con ij liM atixO


lili':l0vhf {~4

ip Classless

login

End
!i

,RQure"Atnen~J. :

Gt!~re()t oOiiiflgutation ~ 13.58,'byt,es ! version '12.1


no service :sitflg~!3:-sla1:-re]oad-e.nable service tlmestamps debug uptime ~~rviO? tlme:;.1;;IifT1J}s 109: lI,Jp1lime no service 'pass\vord·e:llcryp~iofi

!
hostnerne A~hena3

ip subnat-zsro ! interface .Seriai'O


no ipaddress

:shlJltaovm
no fair-qusua I

itliterfa()E!l Seriar1
ip address 192.168.'2,,2 clockrete 5'001)0 25:5.255.2..E,S. 0

!
ip classless

ip hHp !

se.rver

linecon G

line' (;I,.uX 0 line vty 04 I


~rtd luI.! y ; Vi CDP i~ 1 gifJ<J Nlifc rten,g m):s CiSCO ne.n ,!I'd cfu'O'C m~c (;fjni? Mal a9i1g; Ifl If~Y khi fa 6tmg {,:inh Sbow' nlJ!l',nh.JJng 11?6119' jil~ vJ, g.lao thO'Cn~y .s~ M~()ng Juw hl~n lilt, GiflO !hUe n~y 06 th4 ho~r d9ng Ir~n 08 H(wter 11& Swit.c'h 5. Ca¢ I~n h bo'I'IS !;li;aQ t;n'Cii'c COP; 'I!I L@l1h Sho<w C DiP n@i'glhbolrS : dtmg (I'~ xern lhtJng tin Gila. cac th i~! bi xung quan h d'ugc m~n. k~ tll!C tlgp(I~FlhiB.y sCi' d~rtg!tro!i'lg mode jp'r"y'~19'ged ~ . .

ATH ENA 1#Shcrw cap l'iIeigh'bQ]"$ Hi li~u hUO-f1Jg, d~n ijhlJlc hanh ceNA

~'

ATHENA.
(Ii Bit £JiIrfr

nr.... J.~~-ro..t,
.F.-m;;ill;

fr:a"i.1IUJg

&:

£4I"1J(;~djf)lj

/.o.'lcfll'at.k.

!W.ro Jf":!'mi, ~¥'.rIO;t?iJ'flt

J),15JJW!,

/j'GMC - r~l; &..!';j)I-8N -.ifNJ - F>(i.r..~8-~ ( ~@'J - URL: 111="1'(h'l;n""'jl! 00"

au iN!

Capability COdes: R - Router, T • Trans Bridge, Ii:l - SO!Jrm Route Brk!ge


S • fuHdl. H D~\I~(;eID Ath.ena3· ATHENA2 !Local '1lIltnce SeJ' 1 Ser 01

Host

:I - ~GMP, • Repe€Jter f

trv.e 1i5<P,

~,

Hokllm~ Cap8ibmty Platform Pot! 10 149 R 2023 Set 1 '134 R 2500 Ser 0 L~n'h Slliow CD:P i!lJeiShbors d'e'tail :. dong .jjj~ xem .chi tiel toon$J: tiln ei.'la. cac !i1i4't lb'! li~n 1-;;~t

!Device 1.0: Athena>3.


I~n~i)' addre-ss.( es):
'jII;I

c- rhiet.O; liarl
f-

Mf lrr.ro I'Mp IJ AUwn.a3 c6na lien kJt


1'f1JiCti&p

PJatF'0rm: cisco 2.-52;3·,Capabi~iliBS: RolJter~- ~i mMt Int~ ..fa(;i!!: Seria~1, Port II) (otl~:gQingl p¢r!}: S~rial1

address:

1$2_168_2_2

dfa chi

b!

'~/iJkitl: Cisco Roofer 252S


.t- IMn

~'J t.!1PC tir~p ·qua

ron.g Seri8"11

Version: Ci5CO Ir't*trI@t.\I;'ort.:: Operating S~stem SoFlw;;lr~ tos (tm) 2;5(1(1'Sof.t\'lJar.e> (C2500-J-L)" V,ersion 12.1 (26), REl8\sE SO FnA'ARE (fc1) Co.pyrighl. (e} 19'$6-2-004 bV cis 00 Syste IiIis, lne, Compi~ed! Sa116~Oct-o.4 02:44 b~lcroong f- ThOng fJ\rl vI h~ dielJ hilnl1 (.."'li.;l m~·~t·IMn Ml bi

01!;!v.iooID: .ATf.-IENA2
ErlItry address(es}: IP address: 192_t68_1 .. i 1 Platfonn; dsoo 2500, CapabiUities; Rooi1!;!f

r dja «hi ~}6r~,g ~n ket H t-lor,di l1ti~t bj lief!" kAt· iii Ci.sco .R.out,er 2500 lntertsce: Seri~I~}. Poot!~D.{oul.going po:rt); SeM~JO .(~ lid!ll M1. qua' o.~n9 Serial () Hotdtime : 1,68 sec of- thOi 81M' 9iO' g6.i lin fa 168 sec:

Ve.rs·iol1 :

C!$OO·1(J1:~m~t"%Tk peratifll9i System Se-f:l1'fClre O I:OS(tm) 2500 SO~Clre (C2.500.'.L). Version 12·.1(26f, RELEASE SOfTWAR,E (fcll) Co,pyright (0) 19$.6-2004· 'by <Cisco Sy.s~erT!$, Inc. Gompil,ed Sat 16~Oct-04 02:44 "by cm.ong .;- 77.16ng tin chi" ~j"et phren Mn vJ M di~uMnh CU.;IlflMt bj ad~flhsement version: 2:

'Ie

ATHI:E:NlA:1 #Show edp G!ob..al CD. po ihformat[Qn~ Sending COP packets every 60 seconds +- g6i Mp du~ Tal 1~1!.l lhu6ng. d5Jf1thue nanh CCNA

gui

mJj 6"0 second'


20

ATl-IENA
••• __

.~'V1I~

J))'ffiD.'r,b

n~" ,~'!'.J(g'.,g~<l.

Tminir.g .{ &.hrcfIfirm

:W~IW(JT.k

S!':;!liIdfng ;;. 11¢.ldtime "ladue 180 seconds-IfMW gJaf.J gilf (pi fill If} 1 eo -s:~cond Ssnding C[)Pv2: a.dvelitise,rrte!1Jts is elilab[:adl ~, !'..~n h Sh,ow CDP i~ rtace :: hi~n 'In! thOng tin COP vij L'Crng oe.n;g.cach dong g6i va '~im€:r!oold-time. AT HE N.A1#soow cdp tnt ~therMtO ~s ad!i"!£rlis1.n:'1livelydown, line protocol is dm'lIlJ ~ dmg .ahernatO ·(;Iawn do kMng 00 ,thiol bj lien t(6i~tf1J\';' u~;O En.caps.'u'lation ARJPA t- ctN:;h 86n.9 g6i ptfG'Kel Sending COP packets· every 60 seOOOO5 Hol:jtime r.s 1i 30 seconds Bfrria.lO is LIp, lif}e protocol is u.p ~ c6'ng SerifflO up do 00 th~t bj /itJ.n f~j' ((1:IiO' a4p E ncapsuletlon iHDILG 't- cat:h doogg6i packet Scertding COP pa.ckets· evert 60 seconds hloldNme is lBO seconds Serr,a Ii ls u p, li~ protocol is up {- tt1ng S'Jri&11 up do cO IhjGt bj fM·n ,I{:~t ~·I1JO~i4p ,Encapsuletion !HDLe +- eaCh dong g6i packet Sen.diFitg CDP paCkets e\f>9lr/ 6'0 aeconds Holdtirne is 180 seconds LU'u y : ta cO the dung ffnh no cdp cll';]'ble aJ J~r eIl4 CDP cae ilJferface, va fur; na.y ~n ;S"/ilo.w CDP intttrffAO& .s.~knont; hj~Ji 1M IMilg rio CDP In~'/l illff.!n&Ct.3- r16.N/t,1j mv61~ &i1 I~i cJt~ CIQ tren Ylferktce {.laO' tB diJng '~nh CDP' et:ld'D/E!' ~~xr i()6~rf6·ce dO,

D.r.IrrraH!,rr,f, fJittrKJ !"H{::«C- Td: (3;J{J}8~4·HNJ £-nmil: "Fhl(,mtrrJ.'Wll'1TT "m URI.:: ~

~r[:j;,'(8/fj) Jt-UWJ

or

rten

co,

AiHEN'A~(¢Or'lfig)i\fiilit

sO

ATI-i EINA 1. (oorrfig.il}ltl1o ,cdp .a1fl;sJ ble ~- uf.~eM d{i' CDP tren inreff8,~·Seri,aiO A n·1ENNi (c-orrfi'g-iI) Iii"'Z A HI ENA 1:#.$i"iow c<lp jn~eF 01 :.32:44: %,sYS·5-CON FiG_!: Conrffigllredl from COIlSOI;e by oonsol€l Ellletne~O is c.tdmJnistratively down, linI~ protocol IS. down Encapsula1ion ARF'A Sel'7ldi'ng CDP packets 'f!;VBry 60 seccods l4old!iO'!.;· is. leO $E!!OOnd$ S~r.iCi!11is I,JI;)., lins protocol is up EncapsUJlaii0Jl uotc Set.1ldi ng CDP pacli:ei5 every <60 seconds. li+oldUme is 180' seconds +- ~Mrlfl'tm vJ c6ng $'::;'000 kMf'lg fli&n In] S8U .kill ~t on.§. d:; crJp tren 00

""iH~N" "'1'" .lgJ,lr"il1! ......... ~ IA (con f'


~.;t;:

Ne!J mIJ~n b$t I~i ch~

Ci9 CI)'P trii!r'! intelfaoe


.;'II S'",

niS!ota dlmg l'l;mh C DIP e nabr!) tren lifll~rfa~

.00.

·1

AliH E NA.1 (cOlf'1f~g-bf)#edp e.rns. A tHE N.A 1 (co nii,Hi"if)itexit L~nh Show GDP tr·a,ffic ,: hi~1I'Ith:i bg dem CDP bao gom

:s5 ILr9'li'Ig g61 pac:kel g{~iJ, nhan va tj

AJH E NA 1 tleh:O'W' cap traffic

CDP counters : lol.aipa.cke~s output: 128, rnput:. 1'i:.5 Hd~ syntax; Q, Chksurn error: 0, Enc:aps faiJet:I: '9 No. memory: 0, ill"lvalid p.a(;ket 0, Fragm~nted;o COr version 1adveJ1isemenls oul<c<'Ut: 0, lii:Pli't: 0 CDP \,i',ersiotl :2 adve'~i!Sements outPut: 128,-1 nput 11 5 Tal rI~u I'fIIj\6'ng d5f! thil,!1; ilan'h GeNA

21

A
(Ii Br~ Dim!' T~

T
"{!'ai,lJi1.lJ; '&
1i:~t{:ijli(J~,t

NA
NeM(.i~1i
,(.:l"","" t;).l ~(W

fi'(o(;€~f"

D,ram Jf'i!!J':'I; lJiimt::t.'. HeMe; _, T~I: (iJ,V JJJ-j .11#1 - ~~

,~

..

,~

1L~F1hCI~ar COP COU'1~,r ,"Q1ung 6~reset lai bO (Mm CIDP. Len h No 'C:DIP nm : tAt hoen toan cl'i..&d~ CIDP' ~t,i!!,Fi Rou~.r AiHENA-~(VO!'lifig)#IIiQ Cdp run .ATH'ENA 1i (ool1fig)#!"Z ,A il-liE:N'A 11#.s IlIOV1 (dp ,~-, I~nhsnaw·OOp kfr.fmg i10p Ie Wd tat che cT¢ cdp % CDP is 1f'IO~ enabled L.e-lI.hCOP i"i,i n ,: dGil'i9 d~ m& l:(:Ii.ch~ do COP tren lR:out~r ,ATHENA1 (oonfi.g)#odp run ATHENA 11 (oonfig)#exit

'£~rrrIt,'l:~-1f11L:~'I:o!!.ll',OOlf

de

A IH.EN'A 1 #.$1'il0\'J cdp

G,iobai COP illrornliatiol1:

tU'!JI

y:

$iI;mdingi CDI? packets ev-e-ry 00' seconds Sending a ho&!tim~ va IUle of 1 00 !Seconds $erli::ii.ng! COPv2 a<;!lvertJisemel'll~5is elllab['!:!d Gfao th{k GDP cl1t ChD ta bMt iJIft}c- rMr'Ig Ii!') C~~5'nil&rlg Athena3#stJow edp fiej.gl'bbors. dsta il De:,...'c~ 110:ATHIE t-JA ~ i
erJ~!)' addressl

i'hi4r Ii!" d~

1i6tl' K~I' tiVC i'i~P"

p~atrO'ffil:ciisoo 2500, Cap8bi~i~~8'.s: ROLl'ter lli"ileri-.aoe:,$er'iai1. PQ':t ID (olJ!goilllg pori}; Seriiall


Holdlime ,: 1.3$ eec verSton;

es): liP address: 192,16$.:;-:' 1

Cisco Ii)t,enne~ar;t: Oper.eJting System Software


IDS (~m} 2500 SoiftiHare {C2S{) IJ.-J KBOS-l). Version

12.2('1 d), RELEASe S.QFTWAR.E

(foe i)
Gopyr.ight

advffi1;i$-e:m.a,rH v.e!'"$ion::: , , Tir Router A'!henaJ. chi xem dlr.o-.c, th6lli,g t:i n -c~a tbi(':!, bj r~()l ~1"i_i'C t icp I~ ROlltt.r

Compiled Su,n 0;3,·f'e&02 22; 01 by' srari~ A~heJ!~t

(c) 19'86-2002 by cisco Syste,rr ..s, 1,111(;"

Gi~ ta tlnay (ilia ohi c.Y8I c6ngl Serial1 & router Athe na3, .Mh€na3(¢onlig)#ilm! :s.O AAena3(config.ii}#ip add 192.1 '68, 3. 22.55.2 5.5,.2.55'n .. A!h"'f1a>:>("''''nf'g I -.•.r"~ Q 'OI! lUi t if\;i!,n - ,,,,k. . ..". - ~. "'I,;'. AUlena3(oollfig-il}"#cl,ack ,atB .500 00

;su'

crai

~r

Alhel'1a3(¢ormg-i~l DUng, I~nh Pil'!.) tu' :ROl!,Jt~r Atna:F1a3 d:§ pitlg dija chi wng Se,ria:i 1 .:;::oa lFt,outer Athena 1;
~tl1eltia3~pitng U92. 1:S8.2.1

Type E;!scaf)e' :seqJ,,:!eri-Ce ~t,i abort


Sending 5" 100... yte: ICMP Ecl10S tol '9i.2.1M.2, 1, timeout b i$ :2 SF;!!C(H'I(lS:

Suo:::aS$ ra1~ t:s '0 perCeit1Jt (OrS} Su- .Q!,II11:g gian thJl'c e DP ttl' RO[j'~r Ath$i'llal3 ~ . AiLtJ€f1213;1J!$how M1gh.bo[!;· detail cdp
IDevice 110:A'THelj\\A'l

&p:

x,e1;"fJ 'th.6n.g! tin v&

cac 'thi~', b i I iE1n k,~t ilI'i,IIC

1'.€!i ,li~1J hl,Jit"ll\J

d~!l :!t!II'C t'ianh

ceNA

ATHEN1\
."'I.~~

.
iJoj llli.l1fflilTIM
.E-iJMrif:

'"t'rtJ.hll1Jg ~ Ed~ft#f)l~ ,\~"'a.'crlI


HfIt,wg SJJt'i:~. 111ML> lftmf. Th~mJ"!,

Entry :;]ddr~s{~}:

~*~~-

JIC.'i.:tC - 1[01:(fi4JS) eJ..j iWi - Pa.-: RN$} $)4 4(/.11 UR!.~'{,....'I·,u.'.1ICJ!a! ..~L.'".ru'J

Plati(lnm: Cisco 2:5C:i), GalP~biIJtie$;: RolJ!:·er


Interlace: Serial1, PortiO (-auIgoirl9 fM.): S@riai1 HakUime : 144 sec V:';'rsiol"'! :
Cisco Inte:m@tlivort; OtP~ral~f1g

IP :addlress: 192.168.2.1

SyoS~f$m SQft,\~rr;l

lOS {tlTil)' 2.5OD So!b\'are (C250()C.. K80S·l), Version t2 .. {1d), R~LEA.SE SOHVVA.RI!: J 2 {fc1) COlPYrtg,ll!t (c) 19'8&2002. by disco Syst-Bms., ilne. COlTi~iled SUIl !)3...Feb.02 22; 01: by srani aoolBr1is€imra,nt version: 2 . B~~ th~_. (.(1 hi" iRolli,er ~~hena~ ta, pin~ &;~~th~l dl.f.. .. oc Rout~·~ ~Athe~Q1" . nhl.!nl~ d'~n~~ 91i~~ 1;h~{;COP b~:n van Inh:~!1<f1;,!lQ'-.c lM 119 >O!.lS1tI1~~.~i ~Iel"i ~et" Day Ie Ull.! diem ella 9 lao It! U~. C D.P.. lJ'u ·tln diem n:~ 3e hu'u ich eho ban P.-;;hi xli IV ~I,l' cO m~l"'Ig ..

rat

23

,.
N
;;':(ItJ' -

A 'T JI
Il'l fIil (.!.u~~'i'"!-L'.'J

t~ ... (1

HD.:lJ1g $tu~t, 0aJ:a0


,~~(

TrolrJng

&: P4~Wl'i~i\'~rlll¥ll'k

w.m.!; /)!.VrJ':!

s. UC'>fC ~ r!,J; ($-.'01 $14 «f).{ I ~ F(J.~;$.($)


&'Wl: ""' ....(L!'hW'(n," I..;,v).:,!,!

$2~

4&i I

.. ®b,~ll'ii1mtr"

B AI
·1. G~6i h~~u t :
TCP/IP,'Giao ~ni.k ,nay ,,;:110 pihep

a: 1"ElNEi'
m¢1 ph~n cua cll&n9

T~11'I1$:1t! rn9t gi~o thCl'e. d'~1,.i cubi ~,o( Vitu~al t~!'!:"i'!if1'.aII}"I~ I ~i;lO ket ned v6i mot th~et b] 1iF XaI,
.[[U'1'C

g[ eo ~j;!.h

2. MlJc dlch :;
eae phii?m TehM tCv h-ost v~o RcuW MPf
Bai 'lhl,fO M:nlh nay g'ililp ban hi~u va thuc h~n
1.(1'

nhfrng

:3. Me; til bili la b v~, do hinih ;

IRoU!ter vao Router.

du hi nh

can 1.h~etd~ cO ttH~ thl"i'c h i~r.

dp cheo, 4., Cae bw6'c th~'C h i~rtI;


A~ml1 b~ng C§u hilllh
'C:110' cac FOIureir

~& ilinh Wi' ~Olb nhll..f'Ihin'h tren. die router

t'tli'0">c

F1'3i vM nhau b~ng {::ip sertal, Ho:sH nOi v&1 rm,lt~

: Ali1enf:i 1• .A1tiena2 v,a HOISt l' nhl!' sau ;

iF': 10.0 ,0.2


"

'"

Host 1:

S.ubne'im@£k:.255.255.255,{\ Gateway: 10.0,0.1


Ro!}t,r,llt'

i:athBn~1

version 1i2. 1 $~!'Vio;l :time<St,amps !¢g ulptime


flO

no ~rviCfl' slngha~sbt-jj"8Ioad-enable service :time-s~~mps d~bllg uptirn e service P~$Word-~m;:.flIP~iDn

hostn.ar'Ji.e aithe'Mi
! ~p5t1bnetn£:ero !

iFilteriace Ethemem

ip eddrees 10.0.0.'1 255.255.256.0 ! ip addr.;~$, 192.16$, Ii.'1 256.26:),'206.0

~1'lI~ertace SerialO

...... , .... _" .-

"_

:..-

ATH
Fminiag
alB.fi" D.MJIk"n
jJ~

.... "'"-

ENA
o,

StraJ. D.7.I..ro

w.ui I)llmr! i. IfCMC -

& Edu,;:,atl()/1 N('!t1~"(Il'k


Ttl; ($~$J $J4. *1 - F{i.~" ~.jIQ!n4
/f}!)

£;.rr,Y'~t 1ro":ini~J'f..,..n.nffiIT

tHI.1..: ;!..!..~.:;!I:W!J"::-.::wJ

R¢ljl~['

",,";flr~n.;;ti

Bu ildin.:g conftgiUraICoFli.,. Currell1t oontigur.ation : 582 ibytes !,

12_2 no service si'ngle.slo!.rebad.ena.ble S~Ni~ i)imeswW!p$ debli'9 llp~in;e


version

sen/ice times1:arnps log uplimE!! no service pa'Ssword\·encryption

hestneme atllierta2
!
intenace SerialO nola[r..queue

ip ad(Jire$$ ·19~:::_ .:n: 255.255'.25,5.0 16$

end

l\.~. Ki',em tra

Ph.¢j~~1"l'

~.

1('.

,\

r0J' '/~'f ':i {fa tMnh cong (ifiem ,1m {~nh Ping; ket n6i' T!liilllll1l't: TIP Host Wi: th{l! t~If!~l v./!J;o ROl,rter Ath eli,;:=.;1; 'C;\Docume,nfsand S'2tbingslAd'mini$tratof:.>-1 aLne't 10,0.0.1 Pass-wQlJd~qu'ired, !but none set ~ 00i nell m.al khau Ijfwng M6ng du'1C cai d¥ Con nection ~ahost lost oi- K~t ndi lhii bai TiP 1Ol0lJ,iW .ath~fI~1 ta k4i, iil~~Tetnet vao iRol;;I!.er AH~el1la2 attLena1#te~ne:~, 192_168" 1i.:2 Tryil'!9: 192.,168,,1.2 .. , Open PaJs$~J;foid feql,Ji~d, bl,lt none $e~ I[Co:nnec1lion ~o 192_t68_'~ _2 elessc !by 'f.oreigr:l host) jhl(:f'C ~i~1"I Telnet kJia:ng thanh oon;g. '\11 ,cl1rfrc InMg Telnet del hOl bi¥'111 p'ha.'i rna ,Ci120I'!g [liM Vl): va cai d!t mat IkhilJl 000 1"16_ £i~t It!£i£ kh~-Y Vity 'cho" R~ ~ter Athen a l' : athena ~itoont 't Enter oo'llf.t.g!l!Il"aUOFlcommarJchi!;, OF1:e per linfr. Er.d wilh CHTUZ. athena 1(conrtgl):f;!!ir.II;~ 0 .:l Vly athena ~(conii!]~ml1l~);#p.I3!SS ;:i'the.n.a1 a tlh en a 1 (.conir9!-I!irue}1tlogill a:lh@T1a1 (,conrcg,-Une)tllexit £I~t m$!l ~'h~.;uvty eho ROllJler A~lhena2 : al'h€:ifia2#oonJf t ;E'nier oolifigllraliol1 commands, one pBF ~ine_ ~n.d with CNliU.:t a~h8na2(.cOr,'lr'9);i\!Dir"!e vly 0 4 arItJerJa2(coniig-mnl'illi:!~p:;I~$ a~.hell'la:2 atilena2(.config!-iine)#ilogin a~helila2((;onrt9~rii1E:!)iI~.xi~ lily in~y fh~c hi~n Telnet ; Tl'1 Host b~rI UlV'C hi~;Il T8~nQt van Router A'theT!;;i;'j
25

Gf1'~J1 ~()9' C~ ft4l

oang

lJAl
~
"!Ii'

ATliEN}\.
-' ..11.11

......

{mill'itljJ & l::.:dllt.'atkm M!/ltl'!:wk li'.?.!:Iii DiIJi.I rffllIJ«mg.~tL Dirl:.!l .. J~~rr\f, )(-!lrlt-ls, W.;Jitr;- T.d: ~fSJ 8.U IfJN - rtJ.1.: (JHfJ) 824 IfNI' J ii.... ;~mJ;lmhl~rl,!j'HiJ?'ji!trjq,t\I-lJ.il.l,· bTli!o' ..::.rk~,II:M;;1

C :\OoCl ..lrrien11ian{l~ set(ingS\Admir:iislratot> Telnet 10.0..0.1 !


Ath e-M;1 ~·e!1a
USBr Aecsss Veriflca·tioi:l pasS'Nt:rd; % ~'i!D password set

TUU'iI'Ig 'tv biln il'lVC Ili~n hOi?n. Tel'net tll' ROI,rter Aihe·tla1 ~theria1#192.168_ 1.2 TryLng. 1'S~, 16a....2 ..... pe:n i O Us:~r Ac09SS Veril1cation paS$""t1rd; a t h-eofl.;l,2~$M % No password set
·~1hffi.[l_2·>

Athen[!~1:;..

dl!n ~Ol,Jte'A~liiena2:

l.l!J'll Y ; .f>Oj !Jt6j lhi41 t1 cua Cisco. ~';I] chi c,§n danf'l dja cnI C[IOI nOi c~n' 7elnet dJn, tf1jet bf·~ ill' .1~MI,1 ii (hue h.i~rjlk4t rldl iein'l:l·!. 'V '. Khi el~ei ~,~. ~l~ G'ang' & :Mode Us~r. vt!! giao th (Fe nay aEli hal ban pha~ 06 c.:1.i a~! m~~ tkha a~ \-..1 'Ptivjle~ed Mode ... IJ>C, hi~n vieo cal (fat mat kh ~u; vao th . v-; RQUlet·Ath~r.i~ 1 .t--l ~hl athenal (CClinfig)#ena pass eiseo

~ ~-t.f't,/I .

U
_

~th'e'1i0!3:1'(O:;:i1fi:gi)#-e;d'

Rm1J,fU Afl)l.3na2 amen a2 (ooIlfig)#en:a pass dass ath.-e.n-al2(oo-:nftlg)ilexil Ban ih~chi~n I~i 'IIi~c iket noi if elnet, ttr Host vao ROUl[,er Attiena1 : C:\Docu mentsend :5e~~i;n9$\Adlliiin~S~I.8it{:lr> Tern et 10.0.0,1 tlser AcCBSS Ve~ificatio n PasswoJ-d: athen al Ath@lnai ;;."ma oP;!:I5:svl<md; ciseo

holYf- ...

PI

~-..

I., "c',~

,.fu(..-"o(l

_.

~u-......
....

~o!-o

..--1~.

~. r

IA/gf"',,1 c.-v ",

~he~a11#
Til' Router N.hena~ vila RQIl;I~erAfhena2:. Ttyiirig192.1 e8.1 ,:2: ." Open Use'l Access V,e;rifiici1'Ilhll

.{J_ ~~ ...•

t.1

alhellai#1I9:2 ..1&1.1 ... 2 tP.;!s:;;word: atii!';;!i1Ia2 alhena2>@.'l@


IPiB..5!3wom; class

Tfr a&-j ban cO ltJ~·~hV'C hi~n vi~c thay (foi' c3!J1 hiinh cho eae thi~t bj rna' khOng ·cliin :pMn~hong q~ c6ng Con:soie. . ~ .Ki~m Ira vj~c T€:ln@t bJing I\i~·n S.haw IJlI1.e h ather"i!a2#:::hO'\I'I line' Tfy l!yp TY)R~ A Mod~m R.¢I~yAccO Axl U$es Noise OVSFi'I.li:1$ In t •. OCrY 5 0 010

atl'iellla2fJ

~ AUX 960019600

Oib

------

•• -

TH
•• -

~':I::LU,,+··

.-

fJ.2 INs- r.j','~~h r~'l

{j.{)~

:.:.'zvrv * 3 V1Y
iii'

T,i''I"lit:lll1g '& &/r~(;(I,li()h .Wr\iwk, sm~l.f:XoXiMJ ww; :i)(dl','<:I.!, HeMe - 'tel..r$.;r$) rt~~.:.i'Nl - rm ..~~ £-,r:.~1f/:IfifiI!.i~;I!ffiI.::i1I,... tI\7ffl"':.:l.W - [,/iU,':; \oI1+"'ri'.<Ti"=~

W'i( ..(I)~l

1
'7

,0'
U

010' 010,
(LA)

4VrY :5VTV
6VTY

4
]

0
(I

o
,,'a

{)I(I

QIO

DnlJ..l ,. b[~lI thi nh'u~~~line ~11: ~g sfr Ql,rll.g -Te!Jl~(.th~()o neim bang trt:n,bijng da~ &~'~d!!:lig. 3 ".lLrUJ~~ linS l':lll~t q~l;"I ~J i'~ ':2 ROij~Gr'\.til€ruLl ~~ . AI~::I!l qua dc port 2,3,4. CQt US~ dn SO 1:3[1: ~ diii su d'\'ln;g dl.lO'llg hit-a .a6, ~ Lau 'i ,; B~ll t'M rltj,.(.(; hl~rt ofhtt;lC~i(cT~l},t# (!f~-(l J~i giua cac R{)I.I.~erlJl6ng qlUI 10 aimg lrru (vi b.:'fl! eM .x; J hn~v(Y tit {) din 1) ,ldL>t1i-il.I IIl92;, lG:L] ,2; TI)!jliig: 1.92,1 till, 1,2 ,-% (:orm.cc,loo refused Iiry remote hOS,1 RQUici" bao ,16.1kh~ b~11thtrC ni§1l phi.!l!n Telnet 11111i 11, .. B~~ ctll)g 0;;0the ~11l,fC hi,fn idu.ot CUrlg I-Llt! gill1::! ciie :thi~t bj, btli\g e.ti.ct~ h'rmiJJa hhill telner, b@1:1. :nJlanJt5 h'Wl' P.'Mm: Cir~·s.:liirt-6 sau d6 t'lhi'll,p~irmX, lIN: ~ b~11 !:lJi II1~11. hil)h g.!.c._ban da~\lE..I~1l1J cO th~ h~ tuc tbljrn iii i~!]J c~ phi,ail Tdnct ,,,,,;0\0ck: .MDt hi, kh:l.i:: .D~ I~& v~ [nAn hlnh Telnet ball ,d'5iu. .;jn fub phim enter 2. I~ti . b

Mn.

setw

'III

,.

J\!g6t l~)*l til

Th~r' khrii ,~(.jcpltJerr nlptc.f ,: ~Iliil)g rn, ~u-d~LTIigigllh E"it h::l.y b;:nh :OiSl!:o.[],IiI'I:.'~'t fJ6i' T? l1;e, ( : chiiillg ta s.1,dl,lrig l~[ih d-cnl' Ilnl1)

/\T H E
,
01 Y!I~J;.wiJI.lIm ffli.wjg9rtc.t, DaI;,:;o

A
Jf).:.l

J'~'ir?'"i.JiUr.'<{!. ,JCMC - ref.:. (7I.i3j- (fi4 ~wl-l<(ZIJ": ~,i,j) a!i/ E~/l: :!mi.!.I~:IIW""J~ - (Ji!.L' """w ,;,oJ,fw....n..,.mr.:i!

Tr(1Jm'lrg & &llJcCJ/,i<m. N~!II.'(Jl'1I,

BA.~4; KHOI PHI,)C iM~T .KHAU CHO


(R.ecove.ty Password)
1. (3i~ithi'~~1 ::

-CISCO ROUTER

M~t kh~u tilly' ~p la rlit hOtl Ich trong Irrnh \llle bi;o m:M. tuy nhi&.n ,dbi kihli FlO Cl!l1g denn lai pl1li~f! toiIr nihil ci'Jlfifi may ban qu:en mal Jn~'t kl;~u truy nh;)p. Bai thl!O h~;nlhkhoi pf'II,JC m~l kh~~ 000 Cisco Router nay g·iup b~flIkhoi phuc ,I~i m~t khhu o~, d~flg nh;;lp vito R.ou~ .. lUILJ .'1: £l;l!t m~t kh~u chc Ro-U1i;!f .(;0 y Ilehia: ri't ~n h)Oro9 khr,a canh se-curi~,'i'!6 II'ilg&lIil call dlJ'Q'C eae pliien Telnet 1(1 xa \lao RQuter Cl'§ thay ,dbl ~I,.I hlnh hlary U'III,fChi~I' nlii)ngi rnuc dic:h :kMc,B~1l nen ~~_nh f1I~m I~I':! g.irJ>,a~ai khai ni¢m "baa m~r ~~ ,"_kl'l'6.1 J1~C '!lal: k~ui:.b~n c6 th&, kh6i phuc .hay ~ha~ P drn dll'O'C m~t kb~iJ Ci.Fa ROlJtlSr kMf!9 co. Mfhl8 18 mire dQ bao. iii<;ltooa Router khBng cao ",.~de- kMI ph!;lc kh~1J ctUi Ro. !;!f.eii , di~U' k:i'~nti}j§.n q~y't ~a b!;m lPhai tha,o tae; tr,i!C ti'~p hin R.out~r, d~1J Day 00 nghla ia b~1'1I llai Cfu:q'C$1,I' ch~p nh~n <:ua Admnfl hQy .ky tI1lU~t vi€ln quan t:y Router. p

m~t

2. MOm biB.i lab

va db, h in h

'nOri.'9 QO ,hl!l!h uli:n PC nb.i v6i router biifl1gl cap cCJ1.sOJ'e 3. Q,u,~t~"inh khcYi,dt)l1g (:U!aJ Router : Klti '!{~rd ~t nglJ.5..ll,Rouser se kiim ira ph~n c(fng" S~IJ khi rtJ~:n -cling (iii ducc ki~m (ra hoau t~t~ di~u .hanh s! dll\tc n~p ill Flash, ti~p tl6 Router sC Il1:lP du hunh trong NVRAM bao g6rn i~.t h~ d Hhltrtg I1N dung ;(i'H dll hlnh I:.nrd-c·clio :R.ol!lternhu d>e thong ti,n vi glao ·~htrc,~ti:achicec c6,ng !I~ cci In{!t kh~.u. u'I,ly nh;fLp.Viv~y d~ Router kh6ng kiJJIl tra m,~ khau kilt dAng Il!h~.p.ban plla.i ,ngall :khong ella Reuter Ii<.lPdfr ]i~'u tiT NVRAM"

Router ben pMi qlJ.;Lcae b!.rO'c sau: . ,.(_• Buti--c '1 ; Kh6,ii c1Qng RQ.tJw"r',n9.~1'iIklloll!;! cho ROLlrer l'ililP c.§'1,,!1 hinh tron~ NVRAM, (b§llg each tbay ooi ~hafllh g;hl tv a::a102 sang thanh Shi 0x2l42J. . "/ S'oIJ6:c: 2': Re'Sfjit ~~~Router (lu'C'nay Rouh2r .$Lr d~r'ilg !hanh Ox2142 d~ khb'i de.ngJ.

Moi dong Ro~ter 'Co mO~.~. 1tu.J~l~hoi ph:vc m:M. ktllau kMc nhau, !~~rvay d~ ktJ6i phl!;JC m~t f,;;h~lII eho

,/ B~ ~ : ,Eit~n.g Ilh:?lp vae iRolit~r{tuc n:5lVlRollJie~ kh6l"1g ki~mt~a ,mat kh~u), '~ilIng cJe i'~J1 ciAa ,R.o.!;;!b;~r xem ha-y d~ d~t Iijli mat :khbu (1::~f1 chi xern tiiU',O'c m~~, kl'l~u k1111rr1',l)it l-;Jt:.8ll!' dLJ'9'C:cai (l~t t; on~d,e.kltOng rna h6a) ./ BOOc 4- : Thay obi 11181'11'1 (Ur 41.;(2142 $aFilg O.Q102). gl'li -/ 13(Ktc 5 : ll!JU ~i ~1I,l ih!liti V6ra ~i d{it ,(OOc nay mal k'h~JLld:§ bi4t)_

cai

4". Kho:i ph .... m~t khau cho Cisco Ro u!ter 25,00. c


a't,heJi~ conG is, now available

G.ia 3.r kh'i ban tianSI ri:h~iP V50 Rout0i5f nhllfl'lg b~1') quell m~t m~t ,kh:lil:l.

28

AT1IEN,f\
,('Il ms, D.\oili

Ti'ariJru.g.& £dJI.{."atian "'~lrtJ~'()l'k ii-m H{!{o!?';;.SJ'niti. fu~\:l~ Wa.'~' W~"1.', ,~lCJ..,'"C~ "r.:oJ.: t8-l2J!iN
E-ltIw[;
i'<lfo?!ng@:}J/;o,·I"jm!.I:!)''4l

oi~,1 ~ }a.'(~ ($,f$) ~ 11"'(71.: :rr ... (J/fu·il,n.',i&XI'"

8M ~r'HJ

~rf!SS RETIJIRN to get started, .athen a::>enab I·e . Passworcl:


Password: Password:

B\lIfl phai thl,l'C hi~n \,I"i~c: 1);)1lOi phlJc. m~;. kh~,Ui.C~,c .' BlFbi:: 11 : ban kh&i d'~g I~i Router

%8ad

seC.!i'eil:s

bii6'C. thV'c hi~l~ nhlJ' eau:

.. blnh

trilngl

System Boo·ts1rap, Ver~;:Ion 5 ..2(8a)., RI~LEASE SOFTWAR E, Copyrigh, (c) 1006-1995 by cisco S~rstems 2500 proc:e:;;·$Of wilfl 8192 Kbytes or main memQ;i"f +C1.r~8 reak kM(i(j cHo ,Roo'J'm" o@ &7/1fu lif NVRAM .ArtJa,1 at Ox10'3AA 7 E (I~q ;>oJr 0):2142 +-- Su- d~.m\?'Ii}nh nay d~ ('rmy d6J rtmn/} gbi Sfmg Ilh::2;142 :BU'&<:::2: kh6'i d¢ng 'I;;!ll Roul:li:r, lu:c: nay Router nep cau hlnh l,:J' th~['IJ'Iigl"li O:;;2H2. (d.ll

an

s.e

i:Hiliena>en~1 password' sa. «heng Y~iI C~tI kihm lro I<h! r1tjllf/IJhtip athena#Sh·ow start of- dfmy J~ll/) Show siest xern C8U 'lin/'] trang NVAAM Usir~g 456 out of 22 762 by!es: !. version 12.1 no ·Sl(lli\i'ic~$iJ~gl~sIDt.rel:oo.d'.enabre service tirnestarrps debug uptime 5en.ll't;lS! tilne$t.a~il:ps log I!Jpiime no safvi'ce password-encryption l

hios.1flame ROU!G:F
! anabla sscrst 5 S 1$AqeQ$yBOOzFjHxliVoH enable password cisco LnbLEhh11

~~ m.M

secret dJ (Jtrvc rna h..oa M~I)~nabla p.;l$sword J-a cisco


~'- P~~$lilOrd

!
end Bu!oc :3. : C~tI hinh I~ m ~I kh~1JI0110 Routerr: athe,natl';oonfig t Et1'l~f configumiion. commands, one pe' lin-e. Er;.d wilh CNiUZ. ath.ena{con"tis )#elfla $ecret Athena+-· ml)lt If.hju secse: c1UQC C8U fl'infi ff?i ~thena (COI11IiJi)#e);)it alhel1a#Com I athe~(oo.nfig)#en~ pass class athe:na[oonfig)#eX1! BIllI"tYe.4 : i.hay dbi Ihanh :ghj hi~1l 11 h tar (lIx2142 u& \II~.()x21 02 an DUing 1~lIIhSIHl'N verslon d,e xem !hanh ghi hi~n hann

1ft A~hena

athenalitsho.w '\b¥ Cis-,;;o I n(~rlfletw"Ofk Operating Sys:tem $)ft.wa~B lOS {~aiIl} :2:5.00SofNlra re (C2500-I.JL). V(i:rs ion 12.1 (26). RELEASE SO FTWARE Copyrigni: (e) 1ge6-2D04 by cisco Sys.~ems., Inc.
COi"l1pil:ed Sal 16.-0ct·G4

(fe'll

02:44 by CmODi!;;!

29

{600 t.:~o~

._J/
f

Ct1~.,..e3V?91,q/}· ....
&$

0/('-

A
;Q'i B(~· VItm

..

H E N .A ~-.

rim ff.~~

Image le:>:l-base:' Ox03042000.

7"raitJi~ (.1;: fd4rCwknr N~/VIGrlr. Slra:, DWUPJ Ward.. lli~rlcj .'. I!CUC - T~/..(tNff) SU #·11 ~ f. : (8;/8) $!J 4fuJ ..... E;-iN.Y .. rrui"in.!.~ - UFl~.:~FEJ.•.£i':'{6.'@n ~

data-base: Ox(J000100.o

2 Se/ial netwouk. i"nrerF.ac:e(s)


3211(bytes of F1,o.n-vQ~~tile ol;)[)fig!JJatioll memory. 163841< bytes of pmcessor ;ooard Sy-s~em ira-sh (Read ONLy) ConfiglJration register is· 0):"2142 <- fh'anl1 g1:Ji Ox2J4'l d'af"i!9. .dullc .su, dong -/ TlhiaJY d6·i; ttl <1:1fl:hi ghl: aihena(oonfiig)t!oo,nrug-iegrster 0;l(2.102 "- dOng t~(Jh c;r;mfig4:egister (tf'.'"'o a!hena(.oonflg_)#exit ..( Xem ~~ithan h 9 h~hi~n hall h~ ath,e.na#sttlJ\V ver C lsce lnternetwork Operalfn,g &;:ste-m SoFI:\'I,a re lOS (tm) 2500 So~a.re· (C:2:srnJ,i.L}. Ve,rsion 12.1 (26), RELEASE SOF~E (fc1} Copyri(l'ht (c) 1900·2004 by CI:s'C·O SY$!erT.i5, Inc, Compi:led Sat 1e-Od,04 02:44 by cmong

t:

:2: .si;'ria~ network inteJtace{ s} 32 K bylBS of, non-.\Ioiati~e ronil'g:"UraUoill mernClIJY. 16384K bytes of preeessor board Sys-rem tia3i1 (Read 01\1LY) Conigur.<1rtion re-glsle, is. Qx2142 (wiU be 0:x2102 :at ru@'.x~eload] r
j;

E-

than!)

:BUJO'c 5 : rLfUI cal,) hl!lh d~' t!1ay d'5i "tao then hi g:h i Ox2 ~0:2 al.helila#w'r me
[Building confiig!,l ralk;:..n".

hJnh 1~Qx21C2

gfJi hMn

IOKj

iDung I~rlh show' start de xern

C~lil

h~nfiI Io;:h&J11';'rt9 troU"!g NVRAM .

aUherna#show start UsIng 488 QuI.of 32762 bytes l' ve"sl.on 12.1 no service .sjngte-$Io·t-H'~iosd-enable service timestamps. debug uplimB SflNi.c@l timeSlampslog! uptime no service passwerd-sneryptlcn

!
hostnarne athena

en.a.b!le.seCtE!:t 5 S1S4~OOjICVYyR.$QhpTAHuDA1/FH\,i'.
enable password class

! !
En,d

.$au ikhi reload


a.1.tlena>ena Password;

~1>dan'S rtMp. .... o RolJlter.m~l khau :s ecret la AU, ana s.~ (l(jQc l--:ikm tra ~ .;J!the.na CiO't!O- ls now availaJb.le Press RETURN 10 ge~ :;;."l;a'teO. !

. a.1:tiena#

so

- --ff.·.', .\:..
~ ~

'r H E .~~
"cue-

'N A
'"

1'raJNin,g.& £J.I'WOIIQJ! Nt]tM·wk ()~l!ls /)Ir;-h n~JI f1(o"«lfg Some!, /)r).I;rm WoI'ld. /'Xm1,t ,I, r~ SY .N)~/- ~;. !WI~iI:inrimhl;(.$1klJawJ,.m.'J.! - UJIL lI-'r~..:Jffio.:o.ll':7m,'·~III'

*~

(~~~ 8.1"-1 #Hf

B,AI 5:RECOV;ERY PASSW'OR,O CHO SWITCH 2950


1. Gi,6'i~i~u :
Tron,!} Wi 1:;1.0. (:Mrlg nay

2. Mo

ta Dai tab va db hinh ~

~a se thy'C hi~n ~eCQ<verypassvlOrd oi.'ia mQ!

$W~tcl!

trOIi;g b~i ralb niry,

N6i cap console


ij"C

:g,iCfa PC v6'i swi1cl'I. Chung ta sa ti~fI hann reeo\/€! ry pa$$Word

H~n $.Witch 29~

£I~ Kh:5io sat vi~o recovery password rei rilna! non ,cMng ta se $.'WirLlCh ~ru!ljc i ~Jtflh~i'fh (e{:0\relY paS$woro kh (1iO $witctJ . Chdng ts dllu hinh t@tli vti: p'33sword coo switch nhl.f sau : 8'F1'itch#conf t.

l.Tb

hT:~n :

C~1j

h 1nh ten

va

password

,t.li)

Switch (oonfig)#J'!¢$( A~he[ilGl


A~hena(colllig)#em~bh~! p:a:SSlNOFdcisco Saru khi

Ca!1

hanh

A~hena(,:::oril~igWetll@ble s,ecret A!hens ,;}-.~18eoret pss.s!.i'OJt:I eM SL,;~~'C'h hi nil ){CiJl;g chung ta ILI'IJ vae NVRAM va, xem I~i cau h 11""1 'trang NVlRAM h ~I'V'-t'c ~~i iM ~

-== £J~t pass!AiOrd clio swilcfJ

l1I?Ccr'Rl"y paS'S'flom

coo !3wi:tch, A~hena#cop'Y run st~rt

do

Desiiinationfileinam€; (starbup·oonfig]? Bui Iding ooflifigura.tion, ,, . AHM~nOl:lJ!S:~QW' sla rf A~hena#S:hstart U'sirig 1185 out of 32768 by~e!3'
~r.s[o:n 12,1

!'JlQsmame A.'thena

en-a',i;:lfe $..;!c(et 5$'1"$'f.t22.O$.vCe6tFieKL

nr.lpi.qgm~QZ6/

enable password cisco Chung ta tien hanl':i recovery p:aSSll'rord iltieo each b~..r6'csau : '" Bw&c 1 : tat ~ u.:J.nswitch, $;;111,.1 do giri!,i;1IFI ut MODE: l.i"'~n $Wli'(;n 2:9.00 'I.rong l!jo Khiman hlnh 'hi~n nh,Ci'l1Ig thong bao sau, 1.8nM nCit ,MODE r:a,

b4t

f!gIU~!'iI ~f

Ci:;..co Illt.emetw'Ork
lOS

Copyrighl. (c) 1900-2004 by cisco Sys!ems, Inc, Compil:.ad Sun U7-NoY-04 2:3:1:4 by al'1l~onioo

(fen

(tm)

G2950

O~,ra.ti;rig, Systiii!m Software ,sofiw-a,·@ {C2950":16Q41L:~>M). V~rsIDn.

12.1 {22}EA2,

RE L.EASlE

SQFTWA R~

'" (m~f

flash_,in it loadJiel per

$6 ~hMgboo o111(tO

h./{1O

M) ..,

31

,~

,A'THENA
Troil,rilJg & f';dr,!lx/!1on Nr}fllf(?/-/r,
Crl Bl'r [Jim [WI:.f~
~!"QtIl,

JX-I;:rn;o If:,qr:(,l. Di~7i:.~.t,

U('UC

- '/'c.l.' ($'iW

fJ~

,m) - }Qx: (8./8) fJ2~ ~/UJ

E·~.1:~u~~-I..iJli.:~1(

boot
Ii

cUr flaif;: d~ xern cac jdh~ {;.6 leMa tr'Olflg flash. Sa~,1 dc, ch!(jng ta <i'¢i ten fire OOJlfig.~~xt li"Iai'"li'l
conf~ .ba_}( vi {

:6!l'61e 2: Cl1Ut)9 ta f'iiMp fI~s.h_jlJ{t' d~ Ml

~U1

,du hi nh cho cac ~IE!cua il;I!Sh. Nh$p cau I~Jlh

{;~IJ hll,l; wa mung ta d~ lU'u ph~1fI tr,l,F6'c dUJO'c switch ch(j;a ~r0J'19file nay) bang eau ~nh. sau ; re'name fJash:conflg.t'(g:( (fash:Gonfig.b",K Sau d6ctl!:lng ta reload .I~i S'J,!JilCh b~n9 {laU I»nh boot • BU'Q'e J ; l"ro.1g qua ~'In h :kl16'~Ii1Qlllg switch &e hoi: ContiDlue wi~h ~he COfl~ u ration dia,log? iyesfno] : Ch.(lng la I"Ih~p vao NO, d~ bQqua ,c~u hll1ih nay. Sau !<hi k~6'i do;}llg xOliIg chOng ~a \lao ITiIOde

piiVlleg£!d.
Swi,ch::>e-n Swi~oh# Sau el'o G~ungfaclluy~,n ren fil~ oo:nfig.bak h'oll:g! flash tha nih cot1li1g :le::.::t b:!I"I9 ,Sffltd'lf:l'of!:Flc;lme flash; co.nf'9. balk. fta.:sh :confi:g :te;r;t Rbi o£u hiFilh I'IIVR.am vao RAM 1;& I1g C:§;~l 1~lIih sau : SwitcMcopy flash:oo.nf:lg. te:<t sy:1il:em: rl,.ln~ii'lg~eOlltT'9 Bt:f\6lc 4 : gOo 00 't&t cac ~'i pass'WO rd ,Athl3r1'1afk¢.l'if t Athena{conl'ig}#rno enable password .A~hei'l$i«:orrfig}#oo enable sscrst B~ :5 ; copy eau hlnh tlQ> RAM vso NVR:am, r6l rekl'fld $WilCl'lIii!L Ml'lenaltCQPy rlln start

each:

...

ca

D~tirlia!i¢.n filename [s,tartLJp·oclfIFig]? Buikring ,Gi;)flfI;9l,J~atiOt!•• •

.J

[OK]
A!hen:a#ral.oad
kV' .. -\

.--1_

V",&-O-

... ~

-~il ;:-J) ~,p


-...j

,sr;J,

'tl Gl!. N

Ale

(.;i

UJ't\~i'
.. _.:-;/ n:(!'t'J '.. § /~ j1.f,1-.p S'(l"tK,~
TalllihJ hlF6Tig {j'~1i thi.7.c hanh CCNA

32

,ATHE,N,A _ ........... .,Iw._."


rJ] J1~ !:Jrn}J HtJt, ,/~

St~. ~

Tr(1rnil1g & &ti..rc(!trrm Ak:iwfJ.ri:


r~,;::otJ.. ~frif.1
1.

so« - "M:

(1$/.$) $11.fiJ'fJ- r'?r<:~)

~,N 4(}41

B-ma(I~ ~~-t'/II~

"'WH'".ih'~\"ltm;i'

SAI6:

NAP

eos IMAGE

TtY. TFTP SERVER. CHO (;,ISCO R.OUTER rGHAli

'Tlr

FLASH

."

1. Oi &i thi{!!u :: FI~a$h Is , t>Q nile.' co. the, xoa C3lfQ"Cdang de IU'I,J tro 'h~ ili~u ,h.a h va mO~ ;~;!5rna lerwh.BQ' noo r1 Flash cho pMp c~p nM.~ph~n m~m rna kh-Ollil din fhay. itie' chip xiI" Iy, N~ dung Fla$h ;/~n OiiQ'O ,giV
k.ll,i tal I1Qu:on.

9&i lab n~y g,! I,Jp b:~m (hl.fC hi~1l viec n;;tp IOS <ll"Iiemet;~!Ork OpEllClting S)'slr;om). I mage ~lJ-' F Ia..~ lIong Router Cisco v.a.>D TFlP ssrvar ,t1'~ t?O b~['i lOS i mi).Q:!? air phOng n~p lai lOS Image tl}. IiU iFiP $e\l'E!lI' vaO Cisco ROIJI~er dh:iilY lU:' Flas.h(kMi: phue ph~11 ban co hay i;.ipda1:e' pi1ien ~':h ml3i} th6ng 'qLJi3I iao IhlrctRlY'~!1J !fiP {liniVial fils' transte~ pJ(litoool) g

va

2. Mo

ta ba ~lab vad'b,

ttl in n :

_. -~- --

~~.

EthemetO

."

192.168.14.1 255.255.255.0 TFTP Sever 192.168..14.0 256.255.:255..0


£l¢. h~(lh b~i I,a''b n hu- h'i n h ve, PC n6i vO'i router bang cap. chec V,9, IIll~'1 {;ol100le, {d~ d1~1J hi~ cap k muter}. 3. cae blJl&e U'lI~IC;h h~n: CMlilg !a £ill d.,u ih~nl1cho ro~leu Athe!lo va PC (dong vai iII·a I'1Ihu' mOt IFTlP server) f1hU' S8L1 : ~ PC: liP .Add rsss : 192.168" 14,.2
Suonelmask : 2S5.25.5_2SS.0

G.atewa't: 1:92.168.14.1
iJJO

$E!Nke passwosd-encrjptlon .

hos.tnaml9 a~h8rJa

! !

fp' sLllbn:Bt-ze,rQ nDip ti rtg;e.r ilrnienac:e Elherne'lQ

ip addres5 192.168;14.1 256255 ..255, I)


Tai ;Ii~ui'llF6'l'1g d~n tliW h$;ntJ CCNA

33

.~
ATH'EN1"\
[i~,9(,1: {)l.uIJ 7/iiif

!1""7.~r:Si;w.l.

{).;I1:.xJ ~~:

n'~lfjrJ1~&- EdH>wt/&r! Nr;til'(Jt'k


pm:;!;r

f. [M;j.(C

E>!.II<ITI: ~G'~r""P='!l,9Ml-

- 'M~ ($.i# $.'U4fU:i - P.;rr; (Mt) $.?~ ~(l.n tJfll..; ."~I'LL· ';jtj'IlJ!.·11.«\1 " "

!
inrerf:3JGe SerialO

no Ip aecress S:h ute! O'i/J' I'1J


faie-queue

1"10

!
inrerface Seriall

nO ip· addrec$$·
sl1u~dO'\;';'n
ip· ~rbi3rq~ sO!,!lf\Ce-in~ei'fa(:eai"l;{ i'p classless

ip h~'p server
1 line con 0

lilll~ aux 0 lir.e \I~ 0 4 .! end .~

!r,an'$port inpllt nO(le'

Bf#1'iithv'Ch~n .~llh .Ping

athe'i'la#IJ}5rif;1 100. ~68. M.2 Ty~ escape sequenos to, aoor!. I!m

de dam

Mo ~c /d;f naf g~

Router 1/:.5! TFTP selVer

Sending 5, 100-1byte iCM P SCh05

to 1 O~..168.14.;2; timeout ls 2: M<OOhd$·~

Success rete is 100 percent (5J5), round •.trip mil1favg/m8x ;;:;; 4/414 rns .. DUng 'rnh Show
Vfj!t"s/OI'J' ~.
,i'(,5'ffl

phi@n ban {Oes hi~fJ nanll';

atilet'l!a'liIshwl

ver
Operating Syst15m Solftw.are (- Roufer 'lia.ng s & d "'IlO' lOS

Cilsco 1:ll'tam@!l:work

lOS ·(~ml 2500 Softvia.re (C2500-J K80S-L),

Ve·!'.$io·ji 12.2'1 d}, REILEASE SO F'T\!\(ARI!:.(Jc1}

'ite-rotan 12.2{1d')

Cop:rright (e) 19SS-20OQ by. cisco .s.ysmms, lne, Compired' SUfi 03·Feb"iJr2 22.:Q1 by sraai

Image t€!)r;'l-i:tase: I)x0307EiE E,O, (l\a:!:aA:la$e: 0;;:00!)O'1000 ROM; Sy.s!:em BOCrt5U"8'P; Versiol'! 11,0(1,1)0), SO,i=T'lNAiRE
BQOTFlA.SH: 3001} Bootsbap

SoilvJare UGS·BOOY.·.R},

Version

11.0(~Oc) . .RIE:U:.ASE:.

WARE {ic1)
a-th!~a. ~piim!#l t$ 115 minute$. Systffll returned to ROM 'by bus, error a~ PC 0;.::1000042 a.dt~r"'e$S OxF'fF"FfF:FC S~$t1m'1 im.afj@ fD'le is, "flash :lo25010·Jk8os~1i.'1a2f-1 d..l:ii nil {- Ten t$ip tin 10$ image mfgc nap ill! ilash~ to~1 CiscO' i;s:.OOsri< d(mg IH~,a'~u fiiitlfi' 'plii~tj' ban1.2. 2(1 d)
I

son

cisco 2500 (68030)

proeessor {r.·e'rJBsioniN), with 1i4336K.1:iW43K Hi lie,uIh1U'¢ng <I~11i thl,l''C Mn:t1 CCNA

bytes Of

memory.

ATHE,NA
Q1Bi~ DiJ;k
Tll::IJ JfOO},1g

{raining ~ F4llcmi-rm N!!!I'l1'O.I'k Srm. ~Il W<lTb~ /).'.-.ir.1(;! HCMC- T~"~(SJ8):rJ.r JI)~I-Ji'jrf,~~~~Si$U t. ,t(JU E.,1IMi1: il'.Wj.lh:t:"@.;:.rh".!!;(Q:!I,aI,!~! - Vl!J.: ~~

{- /Wt)t.:ef Co 16MB RAM. 14 MB dfmg cho IJQ' nh& ;rcj· Jy; 2 ,MB dWJg cho .09 (!{J& {IO
Processor board liD 08030632. 'IiIi~hf'ia!'cware r~visi(l(f1(}OOOOOOO

Booging $,ofliware. X.2.5 soflwalre, Vers.ion 3.0,0, S uperlA'.T softw,a,re {toPYligtJt 1 Q90 by Meridian T e.;;:hnofO~y Corp)_
TNS2],O' :Erntllafion sa ftwa r'e. i E!hern~tll~EE 802.3 in~rtace(s~ 2 Ser.ial lfIetwor.k ioter.face(:s) 32 K byli':il$ ot MIl.,'volatile co!'l!figunr:ltion m~moi"'/" 1Il3S4,K: :byl-es o.J prn,e:e--s.!5IO r boa rd SY$,tem f~",S~l~RI;1:2!d0 N L. 1)<flash

Router

~hg. ffnh SIlOiN Fr:~'5,h ad xem athen;;tUs,now -mash System lliIsh dlrtM~ory: J~ileLength iHami$/:statu5

b,p.nl1& Flash

1 1'6505800 /c,2;5,0t0-jkSo;5 ·1.12:2·1 d ,bin [16506864 bytes l,J~; 27'13.52 avaiiabh~\ 16Tl721e l.o~alj
'18:18-4K bytes, of lP1'oc;;;lssor board Sys~~m nash (Read ON LYJ ten File lOS. ImaJgoe; c2GrilCli: lo~i: ttJiet bj Cisco ,2:500 :;;. jk80iS:Ca.c ff nh !1aflQ j :ellterprisoJ}. s!Jpl1et k8 :: reS-;Ned for hutUf/;:'el'1cl)ltion capgt'ilities (;I : 'irre wall :s' : S!,JQrC:e router SVlII_ch ). L'122; IQai ph ien ban lOS y

iI

Y I:lS hl:a

~theI1M~op'yf1a,:!;h tffp. Sourc:e fllelliallile []? !c25.00~jk8os",I.1 z:~ d .bii'! -1 A<klj,ess or name of remote host []? 1'9.2,163.14.2 Desifn:ation men.ane Id:50G-jk8oi-L 12:2·1 ·d.binI?

<- (]fa eM TFTP

5eNf!K

m llmmmmmm~m unn I!!:!!!!!!!!! I!! 1III I!11 II!I!!!!! umu iuu I! 1 !t! ml mrmr!!!!~!!! !,!!!!!!!! 11III!!! i U!!!!!!.!J!!.!!!!!J! !~IlI m Ill! 11l!11l~! I !!!!!'!! !r.!!!!! 1!!'!!!! I!! nuumuu !I!!11!ll! II!! II!! IJJ!!l!!Jl!!.!lWm 1I!! i I !!!!ill!!!!!!!!!!!!!!!!!!.!!!IIi!llliim!!~lm!m!!!!!mr!!!H!rrm!m!mf! 16606800 bytes ·copied: ir1l 232.724 sacs (f 1145 bY!E!s/$1X;.)

35

h~
~
--=.

:.=7",

A
,(I.]

T
~

l-I E N A
tu .H.m
I

/}J?

.Oi!u'r TIm H<XYJj:;~l,

TYffil'til'l,g &' £ducatil}f] J':~iwwJ!


Ward, lXurfcr:,_ r,(C.W:: - 1H.' ~~8) tiN 0104' ~ fur, ($.I.!!)!

1i$.H~·~

WIfi!Q iDpp'"lc!!~ ....E~~i¥l ~'~I;.m(~~b:.~


~~~i:);:"1

qlKf!. 9;:310:11'
V2 K1j. 3U.3 i~ ~

'rl7n9j~ :S:lD61'1"ii !!i'llwn

~~~y. 2io:ll. 'OOF~


~jloFf.:I

IIJ;!/i99~ 1.0:l!lifl"l Jt-?9m');3~;;r,'~

~,:t;......,

1P"J~'1S$ B:C!2.4l~

.Aook~oo

l~tZI
~JT'OOIIi..~

~(~~,~ 4 i:!I1I rsu F:ioJ

1~fL9';6~; L,g ~r~ 1(ei1~:;re.L1; 1.2 J.f"j


"1f?;JZ~c.s+ :D? r, I~

~ C0"t,FfJ.i!: ,i.t!p!iol~ns it It} 1;r;I2iIS~ lrJtt;irg(jfillf &; hi.uno:t D.J!)'~ P.f,..~,rofl ~i"tliYtno: lilibM~'i:at/.1o:ri ~ iM~ \"DJ.a"sl.udoJo

(j I:!\im.;.;ft '.w~.:!O

B?1n oa .1"1",.:: hil$~ XOJi9 vi~o n>£lp lOS ta Flash vat) TFit? server. sau clay ban 4IMw hi~i'I' I~r ~~ n~:p-m¢l. lOS: 06 5:an ~(I'IFIP SEINer v.a.O lal f1a:s1l aOa mot .Router. .' Cae biJ"O'cth~:I'C: h I~I'll: :tl:;:ilil c~u hi nh Roolt:J va HQ"-.'tnhtr itten.oh~y ChlflO'l1i;g frl nil TFTP Iir

Gia Slr ben co :2 f.i~~ lOS cO S~11 trong TFTP server

rai li,~~J h~.1&!19! n tll'l!C Mnt! CeNA. d~

A
rn BJ~'llir1li TfGJI'U.::.atg .~.
~ 1:;-,~TI,I;

TH ~
Treinil1g

'erwwk

.
Pm: (1N$J 3lA 4WI

& E:tz@i;i,ofJ

W..,T4, [Ii'!11"~r I. He.WC WU:

rrr:

rom .t:~.;r #1-;1-

Ri

D 1Netf.-~~ng
Cd

t:I ~roft.I\'t[T
t)I,I!:llld: E!r.p;·E!'$i
IMIi!>:~"'4

ll;lQ

, i!1c,~.di
:;,,'

~tao-LkBo§.'I.l2t"1.d.hi"l ~,mft"!it,;;fl

~a, Ro!I~~

~ a
D

fij

e:J W1n 00w:;; NT'

W1hdo'Hs P'MIQ, Pl!yer

',',:', til~{I_dl,
i_':'1
••

, m·TfiP'5er'l'.OIIT
·~TFirPSr:r'j'.h~ i'rTPSer~r.~

!6., L19 KB .,S r.a 933 Ke: :272 Ka

BIN FI!;;; A:ilp:'!.!'~ E:d:smoo

-a'~~2000~1L220~:':
·i:jWDNOOWS

~ er 'Ii'.atIrXI,

W1~!ill.IJid.!l:~

z;

t.pp3tatbo ext{:~oo Aw.,l til tkln ~~rr~n 2 K-B CNl Fi::: ~ 11:9 1~i!1p Fi1~ 'W :t:B ~P:'.iI'liX11
19 '1'.:8 i K8
~iC<l~1;In

;lmftlt.iSIJ

&l:til;j~_'dli

E~n

151JFila
I;(INfile

1100i0I,ltl..:.zE..b/n

MSl Kill

.!J
File lOS I n1Etg1e .11 21,~6, bin c6 dung 1'lf?li19 -; 1;8,5 [13. FiLe 'lOS ~magec2500~ka(JQf;-l.1:2:2~1d.bhlto durng 1,!.fQ'fl!) 1'5MB B~n th!!,C hi-?11'kj.~m tra F tash:

./

a;hena:!l~'hiOlNflash
System flash directory; File lenglh Nsmelstatus 1i 8039140 1c260iD·i·1_ 12 ~-26. bin [6039204 bytes used, 349404 avaijlab1e, 83SflOO£, tota,~ 8192K by~es of processor bOOrd $ysl~1l1I1I'8s~ (Read OiNl Y}

Nh~!J'I. x~t " jj{} i'IM Flash n;(J JJ(m GO dung c 25fJlJ-r-l: 121-26. bill' l·:aO Flash ./ 'lin~ I'IIi§.n q,ua trin I:'iI copy f13JSn

fU?)"Ilg

.hi .8 lilJJ, b(1n

co rhe fUJi file

lOS im(~

alhel1lafjicoJpy U1~ fllasih. "r.. iNOTliCE ~,..+ F'la$h load helper \1'1.0 This piJO;Ce.ss wilA accept the oOPI' opiions s!i\!d !he:n terminate tile current system image to use ttJe'ROM based illfl~e for the copy, Routing h.ll::lolionality will not be :;rv,ailable diur~ri9ruhal time, IF you are fO,gg.w: in via telt1le;. !hlS ,conneOl\fOi1 will t'emi~n,a;t't:'!. U~ii's. with console access can 'see tnt;: results of the: oopy operatlcn. xac tf.J.r?tI v~c copy Address. 01' name of remote host [!? 19.2:.1.68.14.2.
<,-

Proc,e,~? [confirm]

37

~.

ATl-IE.Nli

"'-'"'-'i'

_.

Tf"?llHtflg t~ lid!ICI!Jl.it)I.1 ,~\"eMOt;: 02 fi.is Dinir. n,'1i Ilkmg,:'itf~'~J;Da~a W(iJ:(I. i.mm'(r.~ .llCMC - n-.I: (2../$) S:U .II}U -l~: f~~,r,' ~&-i\oo., ..... ~i0'tt- Vl'it~ lJ.lI:JZ..<lft~·l J

(S.f8) au .tfNJ

Soorce fileJ'!ame IF ,c2500·i·,1, 1'21-26.brnl De;stin:Mion rlel1 arne Ic2500·f-,I, 121·,26. bin]? %1Na~,Fling: There is a file <'Il.re.aJdye;.::istiing:with th ls ,Flame 1)0 )''Ou want to Ci'i\;!11 w'!'ite? [confirm] Accss.'SiI1g Iftp:m 91. 16-ii. 1Jf..2J02WlJi.i·i. 12.1~:2·6,.bi·n." ~raseClash: bl;!fo~·e OOIP,ying? [confiltm]

Ft81Sh (lFTP S~rve(')


.(=

T~;] Me

ogu6r.t

(- ten tile 6icf~

00:09:43: %SYS-5·R ELOAD: .Rebad requested %SYS-4·CON'FIG~NEWE R: ConfigUFJatio~$. hom 'version 12.1 IlIay not be correctly stood. '%Fl.H: c25OO-H. 121·.2:6-. bin from '192" 168. 14.2(0 i1:a$h '"

Ii,J nder

S>_pstem flash di recto. ry:


file Length Nam~J.sta~u9 1 8039140 '1;250O,·j·I.121-2e .. itl b [a(3921)~ bytl'I!s Ili:s.edi,349404 ;l'iailable. 8388608 .01;31] A.oc:So$$i!1;,9 fire "c2 5{I{t..i-1.121-2,e;,lbin' on 1192,166,14,2", L.oailing c2600-Hi,' :2:1 -26.bi n from 1192,168, 14.2 (v~a Elhern etO); ! I'OK.] [Erasing drfr.'lJici:!." 'e<:!~eeee8®IB@QI;'fi\e!i',eS'..e-e-.e.eeM'*I*,ee' ".e,raaedob qua tf'#liJ' X'ODlflash Loading c2500·i-1.121-~, bin from 19,2. ~6$.14.2 {vra Ethem€lO): nm I!!!! !!.!!! mf:!!! !.!!Il!! !!!!l!!!!mm I!!! I!!!!!!!.!!!!!! !H,!!!!J.I!lmmmm!HI H!! !!! !!,!.!!!!!l! !mmm~!!!!!!!!!!!!!!!!!!!~!!I! J 1!!JJ!tl!m +-- qua tdr'lb t'I:f!P flash [OK· 80391401/83-98600 byte:s! Verifying: checksurn.. OK. (0'....:9693) Flash copy took 0:00 :57 [hh:mm:ssi %FlLIH:Re-booting s.y'$t~ .after download F·3-; 19 ~ 54B4+f23S:24'+61 '99BI) .;It ,1);<3000000

R!';I$I_{ict~dRighls Legend
USB', dlUp~ita!1on, ordiscloeura by It'le GO\!Iemm€I1~. is slJbjed to re-stricUOO$ a,g sec forth in :$l!Ibptiffig aph (c). of the COmmercial' Compl!l,er :SoJ1t.v.ar,e•. Rtlls1ric~ed Rights clause at FAR sec. 52.227-19 and :5\!bpaH~;grnp,h {c.)o'If!) {Ii) oi ihe Rights fi"ll Techl1i;al Daija and Gomputer Sofi-ware clsusa ·;;tIt D,FARS sse, 252,:227-70'1'3.

clsec Sysrems, Inc, 170 West Tasman Drive


Sari Jose, Califom la 951 :84--1706

Ci$co l'ntemet\Nort 'Ope~ating .system Sof'lwar.e lOS (1m) 2:5(10$oft!lI'am (C2s.ol)..l~L).;Ver:siiJll 12.1 (26), RELEASE SO FnNARE (kl)
Copyright (c) 19$6-:2004 by cisco S~tems. Inc.

Compiled Sat 16-OG1-04 0.2 ;44 by cmotlig .Imag,~ -w.-xt,-i)soo; axOO-042o.00. dale-base;' 1]>:00001000
Taj' ti~u hLl&r'l!ll

dan ihilJ'(: Mnh CCNA 38

A THE .
...

_. __ . "-,-,,,~

NA
-

rmining .& &I,m::'arkm Network


1."12 8iJ Dm)') TMIJ ffiJJJJJ!;,"'i''r~t, DeJa(,; Wm.:!,. f)j5fd~[!, 11(1IC - 'W:. ~"Sj /!.2c:J .{(jJ{ f-¢(.(ll,' rroA,tist?.:Jr.i.-.M.~.(.w.; - 1)&.,' ,,_'.n.!';"'oi":orW!I ~ FiiOC ~M8) 8M ~ThN

elscc 2:500 (6.&IJ.3Q) p'ooessCrr {wvisiQfI Ni) with 6,144K1.2!04·81\.tr~M$of memorr;.


Processor board I D 17553463. wi1n hard'if/are mvisiarJ OOOOO(l()O

Bridging soft'l'a~e, X.25 soibJi1!If'e', Ve!"S'io!'l 3,0.0,

2: Sernal neffior.U( int~rface(s)

1 EtllleFflili:tlill~EE 8G12. inl@ffa>c~{s) 3

.32K ~Ie$ of 1fI0Jl-vo.latille- comlgl,lfation memory. -8192.K bytes of processor board Sysrem 'Hash (R€ad ON LY) Press :RETli R N io get :;t::iil1B.d! Scm ~hi n~p P:lash noan llh~iI'Ih,Rout·er ~~ ,ese~ l{;Ii d~ Ihay f-!aslh S'6 :h~file lOS b~n v11'3:copy vao. Q!Ua t:rlnh 1'!i~!P It!iasiIi! VOilit! lHP server

.a:5J ~r~!ii~~ ui, m

IUie naV IIOS '~r,o~

/.

~:. /tI.' tr?ng oJ q.U8. ~r:r.,"nfl' cop.... Y.· fie.:SfJ.. W' TF..~.lP server v;fi-o Rouffir hay Dft'fi ·(j@u ph&l chay chu-r:mg Jritjr~ TFTP setve« r~ PC.

.r.u, Rou.ter 'vao IF TP sem

A THE ... .._

-,..-..

.. ,

N
/,)'/l.l.'
iI."

A
-' ..'iJ.."'C: [8~) &2'I4(}.:iJ

"1h;1Jnf'1[!.
~~, [A'r,h !it~1 ROOIr,t Sln~l,

/':."-m(MY: ......."Pl'.'='!;i(I;:""""".sJt.!it'l)"WP,Ij<lUI-

.~~

&. .&lut.\(lIrem Ni!rnl(!J'k r~;.;.,.a,~tif.j!, HCMC·- M:' (.$.;'ii su .. i N

,,·.(lI",'u'!f!T.·l~

SA!11: N'~P lOS IMAGE. CHO 2 ROUTER CH ~y Ttl FLASH


1. M5 til biM lab cl'6 hiM h ; Bar thiJl(:; Mnh iIlay grup b~rl In.IJIC h,ien ..,~~c nap lOS imag-e tU'· Flash eira Rou·ter n.a.y :sang iRoulec

va

kia.

Se~lO
10.0.02 255.0.0 ..0

2. Cae bw&c. th i!-(: hi~n :


Athena r #sb. run

Hai router dU'Q'c n6i

v&i ntt:a!Jb~mg cap setial, -8jacrii cac initllr1ac,e t31.PQ'c gh"i tren hi nil ..

Ban cau hlnh cl'iIo .2 Router nhl.l sau: Bui~ding ·C¢ii'lfigulra~i(lfl ..._ Cutr'e,nt oormgl..!ratioFl : 4400 by!es.

!
\N:~r$.iO!l

12.-1

no servjC€l sii1'9Ie-:$lot-reload·e'n-alttl~ S'e:rvic.e 'imes!amps dBbug uptime servit;;.$.' '~m(!$tamps log up-tint€: no servtce pass'Wo'c:i-eMryption

! hoslname AlbMa1 !
ip Siu!l>net-2.ar,o

int@mK:!';I EtherfietO no IP. address sl'll,lildO"l'r!li

!
inlberi'aoo Seria:l0 ip :addire$$ 1i'O.'IJi.'(Il,125.5.0'.0,{II clockrate 64000 iil"lreIl'face Setial1 JfiIO ip address sJ'ltUdOWIl

ip Classless
40

A. T H E N A. -~
.

...

f!J. llil/lv:h

n~!1!I~

Siro~.

f:-n;"il: h"iQ~~:W.:M!!!.-

&: EdrlOOt.i~~ ~V(J.I~·{!.rk Diri:.:Jt! WI1YI"f, Ditrl"M:f I. HC.ur; - m: r8~$)$U ~OJf


irnini1;g
UJ/ll,; '111>--.t..,r,!"::PIOTI:K'.j"mll

- p;..:c {$~i! fiU .Nu!

ip hUp

$€

rver

line aux 0
!

line con 0

Ii ne vir 0. 4

end A the:n:12#&h
!;'~In

:BlI,Jildingi conligu ra~oll....

version ·12_ 1
no service Sif1:Qlle slot··reloaC!-enabie
u

,service timestamps debll,lg uptrne ·servioe tim@~lar1ilps, log uptime


no service pas:5""I!orti-er.'iiNy~tiioh

tLostname At'hena2 Ip·subnet-zero

! iin'te'ffaoo EtllamdO
no ip address

shl,lidQ"""" !
interraoe .serialO ijp a6:dN!$$- 10J).O.2 255.0.0.Q no. fa ir-qaeue

i
interf~ce ·Serla~1 no ipaddress ehutciO"!f1n

!
~pclassless Ip http server

line con (I line au:.: 0 line vi;y 0 41·

(:Ir(LIlg ra kiJm tnt.

nas~~ hal rO!,l~er : cum

Adl~-n21:l:lsh flash Sy:;~~m tJa:;;h diF€:d-ory:. File L·ength Namelstatu;s 1 803;9440 1-02500+1.121-25_bi n IH

er.l

Fife lOS Im~~1

Tai li~u hWl'i!g d~h ttll.,iit):

ha nh CONA

11

ATHENi\
.••••

" .. Jr:

-_

•.•••••

Troil1i),rg_ &: EdIiCailM N.awork ,fl2'B:i:IDmk. rI't'JI'I'J~S;\A"I!t, f)aJ!i1Q FJ~lI".i; .Q.i.:;rro!::"i t, !lCMC- r.rJ-tfJ.tSjfJ144rUI-r"(i);.' t:-IN:)f/: ,1'Irrn" ",,&'n'& 1'W"i,n @'" ~ UJI1.: ~~ 18008504 byb~5 used, 351010'4 available, 83886i}.8 tota:l~

(,$!!I) 8l-l'4flll

81'92:1<byte-s

,of pmc;es$o.~ bMrd Sysl.em ffash ,(:Read ONLY) 118MB f1ashl!

aij~~ifi ~'2#S1i

fI;l!S~i

S~M~m fla,~h dlrectQry:

iFilG! ,Lef1~nh NameJs!a!tlS

1 8039140 c2500·~·U2:1~2g_bin ~8(lG8204 byles used, 8738012 ava'ilable, 167772,16 toDota'lj


ihC81',d

163841\ byres of precsssor

8yt;;tem 'f1;;'$~i {~e;;;(j1 ONLY}

£I~ Irnl!i'c 'hlen vj~c CiOpy .lOS Lrn;;lge 'to,. ROll'beor Alhen'a1 TFTPser.ver cho R,Quter Mhena1_

(:~ do

·sang RO'LJrer ,Attlierba2, ban pnai 1116;

At hi$: 1"1a 1 (oonf1g')#tfI.p-serve~ flash:


A!tIenaf{oonfi9J#!'\'Z

Atherna1 (oonfig)#:tft.po.sel'Ver

filash:c2500-i-IL

121-26, bin

8~~ lhi,:ic h~~'n vieo Copy IOSier HOlJt~r At:h'i3ina2 4Itllena2t1\Co,py lflp, fl',a:$l'i:
•.•• ~ NOTICE .,.,"""

Flash load helpet '...1_0

Ih~S process w.ill accept the copy o pllDI1S· and then termitlata lni;i (:l,!rre~! system image 'to use: ;Me ROM based' ima~;re for (he copy_ !RQutill(9 funciion@lUty will not beavamable druving !hat Hme'. . If you SlI'€' 11;;>C'Jg.\84 ~nvr,a telnet.. this oollinecli'olfi wiHl i:€Hr:liF.'lal@:_ Users ~th eonsete accsss can see 1M i"e5<I,J1t$ of. tne (:QPY Qp.:;!f€l 00 III,
remote host Ii? 1IQ.0.O.1 (- £Ora d'li Routt?I' Atlli!llt~.;iI1(S~ri~IO) SOlJlrce filename []? c2500-;i-~.1i21i-26_bin +- r~r",! fi1r; ;OS image [)e:stina~iol"l m~Ft-airnel[cZ600-i-I.1 :21"26.bl~'i]?'~ 'r&D rile oi-al! trong' RO[Jt,er Alhena2 Aaoos!3ing tfI.p.:f.t1 O_O_O_lIlc2500-i-I.,121l-26-,~i1", Era®1!l: 'flash: b8fo('€! copyi ns? [Qorilf1!'m] ~ Xac nhfm v~~ copy

Pmcee-dl? [cOilFlr.m)

A.ddte$'s or name oi

00.:02::57; %SV$-5-flElOAD: Reloo.d' reQuested %SYS-4-CON F~G_NE\NiE:R: Conitgu ra~ii;)o1'l~ 'rom

understood.

lte1$<;on

12.1 m~\I

not

00

00 II,ectly'

%IFLH: c.2S00~i~L12'1~2:6.'bin frOl""'rl10.,00_0.~ lo


System

n.a~h '"

iI\Iash di"B{;wry~

File Lel\'9lth Name.f5tatus

1 8038440 lc2500-i-1.121-25,'o!n

.;Lvaila'bla, 6380006 t-otal] Ao~s$i'rig file ic25ClO·i·i.12-'I-25"iNll!' or1l10.Q,Q_1 .. , Loading c2500-3-1.121-26_bil" frpm to. 0,0, 1 ;(vJ~ $eriahll'): !10K]
[800:8504 bytes !18€:d, 3501iM Erasing device .. , oo~e(!:a(!:8t:leet;iet;ieeee~~eee,ooee~e ",erS$oed't-

Loodir"tg e250D-H 121-26.bill

from 1iO,('.i,ij, 1 {\'~a Serial~}); (-

QuA

Qu'a ttinh X08 flash trtnh Ii'-?p lOS"


mm

!'!!~!!!!!!!!!!! m !!mmmm!~~~!~!I!!!!!!!!!!!!!!!!!!!!~!! !!! !~~!:!!!!!!!!!!!!!!!!'!!~!!!mm!I!!!m!m!m!!!!!!!!m!!!!~!m!!!!m!! !'II n I! 11!!!!!!m !!~!!!!!m!!!!!H! unnnnnnnum mJ!.!!!

mmmmmmm!t!!!!!

"I"ai i.i~u hu0li"1!} d~i'IJ It'll!(: Mnh

ceNA

42:

A THE
fJ2 W5 IA"tfII III!J! llr;f?~ [OK. 803914018388608 byl;;f)

NA
:NIl M!!.I

TI'~iT]ing J:: Edj~{Jti()/1 '/Jiw.wor'k


9,1'(\f1; &1-& Ward, l)imrr.U'" f!(/.MC- 'Tcd: 1ft.S} 8..'4 [":'-~l<1r!: ia!f0it.,tilr1''it.n()i!.\i {'Qi!j - [fJU:: 'IL~~~.'.mj\~!IaL'!1 foWl.' ~~:J) $U

41J.tJ

fi::r~:hoopy took 0:22:28 (I'lh :~!!"'n:$$] %F L.H: Re-:':.::oo1jF'igW-$~~m ~~r dO'.\mllooo IFS: 791" 54iM'!fo"ji 23624+1519980· at o.xooOI)OOO

[email protected] checksu rn.. OK (nx9693~

u&~, dUplicatioi"l,

0:;' dl&CI~i.m3 by the Gov€mnnen~

is

subject -to restrklio..,s as set forth in 6U bparag~:aph (c) ~hie Commercial Comp:uw SoftoJ.i2lr$ • R-esbid,ed RI,:jIl~£iclause at F.AR sec. 52.227·19 and ~Jbp-aragr<j;ph (c) (1) {ii) o.f !tie Rfg'h.ts in "foohn(cal Data arid CQmpll~er Soflw~re· clause at DFARS sec. 252..227-70·13_

of

etsco

1i"70 Wes.t Tasman Drive San Jose, CalrfCl,[ni.a, 9513~-'1 70S

SyS-t~II'I:S, Ine,

Cisco 1111~ernet,.VCIfk. Operallir'l9! Sy,$b;tn sonw.are 10$ (tro} .2500 Soiware (C25DO-.l-L·)! V~rsion i 2_-:I {26}. RE lEAS:E SOFiWARE Copyrighl (c) "'i 986·200'4 by 'c8sCtJ Sysrems;. I nc, Compiled Sat 16~ct-()4 02,;,44 by crTIOng ~rmi3ge'~Xl-ba~: O-.:(03D~.2:000. d:at&-b<ase: OxOOOO1000 disco .2500 (G8030} preeaseer (rellJislol1l N} 'N'Vith€:l44Kl204BK !bytes 0' memory. I'l rncassor board liD ·17653463. witl"i nal'ow.are' reVis1¢n 00000000 B ri'dgilllg software.

(1(;'1)

X,25 software, Vef"$-ion 3.0-0..

2 Serial ne~o~ interface(.s} 32K byte:;. Q'f f1(:1·n-vdlatW& conl1gura~ion memo!),·, El1'92 K byt:€s of processor bOard Sy5tetn. tlasn (R.ea<l. -ONLY)
Press RIETU R N 10 get started I

1 Eth€HfI€I:I/liE EE .s0.2.} in~erlace(s}

00: 00:0005: U HK-3-IJP DOV'JN: I nterraee G:tl'lennetO, ohan.g-ed s~ate to· up % i nt-erfuoe SarnalO, chang-Bd :S~8111: ~o tip 00; 00; OS: "%LINlK-3-U P'DO'V'JNi: In tertace Serial1 , chanQed :sta~e~o down 00:00:07: %UiNEIPROTO·5·IjPDOWN; Line pr.ctoooloifl Itrterface Selfia~O. ch2lng€:d s~a,e ~
00: 00:0.5: %U t\'lK-J,-U P'DO\'VN::
up

00: 00: 1J: %LI N F:PROTO-.5-UPDOWN:


down

Un'e protocol on Inietfate

E,the~r!lelO, changed

:Ha:oo to)

In.t8rfaOl~ Eth@rnetO, cnanged ::'Jt8ite to ;!:!dniQrli$tra~"""ely dO!lli"l 00:00: 1:6: %SYS-5-CONiF~G._t Con~lgured from riten;,ory by 00 nso Ie· 00:00:20: %LI N K·6~CHANGED; i mengce Serial1., chal1g~ sla'e to- i:!Idm~n.is.tra~ively down %UN~PROTO-~-UP. DOWN: l. lne p;rO~.O~l I.~.~ac. &",i.IO •• M"se1 SIOI. G 00:00; 1i:6:%Li N K-ti-C HANGe!D:

~::oo;?o;

on

ral hl~u lurtJr::ig d~n ttIlLf.C h::J.nh,ceNA

43

ATHEN!\
••

·-rl:':"I~"""

••••

;ill/Jis,[JJW:l

!'f.1.!i

nr-..e.w

Tm:i!J1tW <f!; £.;fJfcatil}l..f :V~IW()ri Sv.uI; D:l~' ~ lJ:&Ir.icr ,J. HeMe - fd: (8-18) 8N ~~Jl- f~, ,~&u
E,l_JJ:Jt{,·~~l,JRI.:~

-If)" 1

00.:00.:22: %U N EPR,OTO-.5-UPDOWN: d'l}wn

Line prolo.c.ol
n

00

Interfac.@ Serial1, ,cnaflg€.:j state to

OO;01i:OO: '%SYS-6-RE:8TART: Sysh~m Fec$~~rl:ed Cisco I nreme~/ork OpsF:a,ting Sy!:;~em Soltware

:108 (1m) 2500 Software (C2S00-I-l). Version 12_1(26), lRELiEA'SE SOFTVIIJ\.RIE Hc1) CUpyrig:ht (c) '1986-2004 by ,disoo Systems, I,ne, Go1npile-d S~! 18·0ct ..!J4, 0.2:44 by cmong Mh€l1::i12> Bil:IfI 00 th,j}. I<i~rri Ir,a Flash I'~i balF!igl I~I'J~show f1ash Athena2>3h f];![Ish

System flash directol',:l':

Fil\::! Lengih

N,ame-.J.sla!us

t 8039'140 Ic25-OM-1,1:2:1'~26.bin 1:803:92(1'41 -ytes used, 34194104 avall'atJle, 33M500 total] b 8192K ibytBS, af PIi'OO(3s.:sQr!boord Svstc;:m flash (Read 0 Nl Y}

~!JI.!I y: \1'1 .& (lay .~ n S(I' dlJng 2 RQ,u~!9r06 bQ nng. Flash Mng nhau neo b;it bU9t ib?n. ptJai !hllf<) i'!i~n m~c':x6a Fl'ash CUI trcng q'lla trl.n!h i:tJilfC hi~n copy F!.a sh moi" fTIhumg' kong InlJlot)g li'Q'p ben SlY d,1,!flog cae kl~li Routet' co Ii} {I~h& Flash r.b'f1, c6n d~ t.? L:ih& hfLl 1M.., lOS imagie (br,'m dtJn.:9II$['IIh :~H10W FlaeJilhay Si1Iow \lG rslen d4 !ki4m~ra) 'tnt ban ,kM~g ci1J n p'hai IDa F!ash, di~ U flay 00 nghI~ I'a ban c6 1~ Illt'u 2, :3, hay nhi~1UlOS tr~f'I F!a'5h ~Ily ttluQc vao kiha ,n~ng h,1\l W cu.a Flash.,Luc nay W n phai iMai bao eho ROlJter bi~t. phai do n.g lOS Imo,g,e nao &e khoi dQ"'9i, ban du.ng ienh Boot Systeii'l Ha:s,h

~e

'lI,lh91 m&die co nf.ig d'~ !hl,l"C h,i~1i

qua

triinl1 t::tiai b;;!lo n;;'iy ,

44

,ATHENA
fJ) Fi},l)Jldr Tit."/J =« H
&i!wi. ~.
/i-mf.lil.:

~@lu.:1it<)/;;.·;m:"I.LimJ ..

TnJIJiJltJg .~. E.;iw;oJion NiJrworl( jr~;rI. DI[;';r~!, flCMC - Tf1.:#T$.I SM' w..i -

F.(JJt.' ($-/8)
.

SU·,wi

Ij:W~'

.iI-'IW.fI.!'!;,:oJ:Il!,")Iaw.!

BAI 8: N~P lOS CHO SWITCH


1. GfJ6'i thT~'u chut1i@v~ switch 2950: j.3inh ilnh m~t im&c da switch 2960

"'

• •

Nhin van hi nh t~1lI cO ihe Ihay swikh co. ~:2 pOlll F<1sl:Ettu~r~L H!l:: ~n6ng !LfU trli' ~p tirl eO,;!1$VJi~Ch 29!SoO: NVRAM ~U'tJi 5tarlup-co!lif~.

"' _ FI3sh ll..fUIcac tii'<Ptin : lOS ima-gie(ttfiu'6'ng co philill m& rq,ng liiI .NfI) .. v.12I1LI .. da!(c(;lM(r';;l eac ~ III riJh (iua cae VLAN), eOi"llig .tE(:(t,prmM.e-carJijg.teA .. "' MM ch~ Hl!nllling~CCirliffg. !' Qua u-lllh kh~ dQn.g s.e load I1iP ~ln oonfig_te>et vao $lar:I,\Jp~co1'lf[@ chli'a tre,ng! NVRAIM. N~ xo~ ·tap ·tinocmfig.!ext eau kii~kho1 ~1\'Ql1~~ se ma~.filel oa cac diu Ih~nh_

~.a~

image sec:6 [;Jlhfrfi~Jphren oo.n mOi th.cm so vrn phill:n ban 'dairtQI co trol1g $:wl~d'L Cae phi&F1 ban !'it" OOi'!1,UI,WQ'c C)iiia ~a nh~lii; $iJJ'a nh~'mg 06 t'h4! mac: ph!§ i kOlClg p'h~en b-iln tn..!¥jc. cling cap nhvng! tin ioi n.aing mOl cho eae pJOloool d~ ee , tto;)G 11.9 c~p nh~t Ii'! h.D!ng pr{.'!i;Oc01 mol. Vi '!j~~, b;t;ll~ o~n nn c' phie-Ii! ban m6'i cho caeswitcliii ei:!a bi~Jil d~ n6 hO:;'it ~ong t6t va co tl1~. tLEong '~hr:cl1 v6'i nhiU>1l'Ig S.witd mOii $13·c1tJ'qG th~rriI vao· m9ng sau n.ay, .-

2. Muc dlch bli ~lab: lOS im~9.e-giong ~1h;u' la: M di&u han!'! a6i v6'i mOt mJy :tin~ bl oh ~t1Wtiig. Theo !hCii gtan. !hi 10'

cap

Ca~a:ly.5l Swild1J 2S5Q VLAN 1

PC, TFIP Serve,


~,Q,1. 1:10

10_'1.1I.251: 256,Z55,.255.0

255.:255.255j}
PC n6i vai SV/itct"l 2950 b~i1g m~ &i!J'C'f1g cap th~ i'lg vJ:

<!;hi I'P lnihu tre~ hinh_

"'~t 'C'.;1pconsole,

PC

va

,S~rLCh .c:~9'C:

co

&~

,4. Cae·b ooc th!J'c lh:i~,n ::

45

A 'T H E
Trai1.lint

A
.
I~~

02 BI~J)lJI1I1I;cn. J.w.JJg Sr,"~... ~i'.;I~ ~~"'~. DUlrUr .1, ffCMC - T~I: {1N8)8N ~JN! - F.iT:t.: . ~. !S-maif: U";:Ti1~13~~Uta; ~(I;y]]

'& .EdllC.t.Nimr NetWQ:rk

8141(p'

D~rtg dip conseje ~,t nOi l7!ay !'r!i1 .... 00 ng console cua ,s.witch. Cam ngU5n (;ho $wltCii; 0'1 tI)l)t19' ChWil_:Q!'trln~ Hyperterminal eua b~ nann IJlIII'!dCW5 cting d~ ket den S'.1'ti~.cI1, i1I6i k·M 1iI11,Y gvOp c.hUtng 't.;!: !hl"l'O hi~ncae.ool.l hlin h CO' ban cho s\wlch_ B.f;Jitl phai !hi~t ~lP 'C~,UI !:linn cho ~t ~e', ~6i,I~ tl,e\f~lIiit, o.iJ~g c~p th.ang'. noi card mi\!lng GU;;), If'l'I'Sy t!nn v6i 1i t6!1lg Fa5tEtheFrl~::t & mi)t ~rtl'&c clfla :s.wirofi .Q";§ phll,JC Vl,I {;.ho b~i !ab (;:~p nh5"t rOs. cho swikh.

8L.F6'c1:

ruel.l

oop

no.

t:!(.i;ti ~I,JI hin1i :ng~ril ~'i !re·n m~,y Swit,c:h>clIl<tble Sw,it-ch'li!!ernse 'st3i9:u p-c:'oJ1Jf,igl Er.~fs3nglthe nvram ffi,h;:$'y-$h~m will remove

cdi oonfiguration

'mesj CoFbtinue?

[OOfiJ

fr~m]y
Erase of ii1iwam: (omplete Switch#

Sw itch # :XW ci!u hilmhvlan cOl:


Swilo'h#.re
load

00';04:.57:

'%SYS·]

·NV

_BlOCK_INIIT::

l.niiaJliz.G<dth~

goome1Jry Q,1 nvram

S\I:/ikll-H!kllele~· vlalli,_d~t P~,oceBd wiith 1"El1Oadl? {OOr'l'fin1l~Y OO~I15.:33.:%SYS-5-R E LOAD: R.~O~d reqw~sted

--Ol:.!!tPl,JJt""miUed--\I'JiolJldya'll lilw: 1)00 ente~

'thei!1!itijal oori1.iguFaoon

d'ialog? [y~nol

'"

SWitoo::,

-QutpUlt ;,'}J"Illtled-l~lUf6C:2: X'13:m c1.u hi nh

rr4'C- r1!.r'!1h¢~

$\i'iikh

S1.i'jif.d"1>eI'iI 8wdtd1fj!·show run n~:l1ig.cotllti:g -eutput omitted-

~
ini~rfaC$ V,lanl'l no ip aolidress

no If)

r\1i!,J~.e-cactie

:shlrldowrJ

ip http s@I:Vsr line can 0 line vt.f 5 15

• 1

~Ql

.oQu!plIJt omnted:""" .. . BlI"O'C; 3 : BI..!'Don,a,y ~h~o ili~ncac clu ihi,nti ban diw l,Jij kiem Ira I~i~c t;[email protected] hi [lJh h~Y Q~ OOU-'Si. TrU'6'¢,· ~i~n bM ph 6i~tI hinh switoh name" eneble password, p r[IVi,I,'8>SE!dP;;i:$S,WQrd, ;(;.(mso!e password:", va i,iirih..la~t'e-rmiTII;l!!1 P;;l5SWOfd. CCin.g :g&n 9101::19 cae: I:~fl[h trong reutsr. $i\\!itch'#!;iO:ruf.igUi re t.ell1lliililia~
&i',~~tch(Q::mfig)tfho:st~~_'m$

atnen,a.

,Athena(col'IaiITl;!}#elllable:
Athena(collfig}#.enable

secret

p:assw,oll'd cl!;:c:o'
c~ass,

48

ATH,EN,A
Tl'i1lm'ng & ltdl..lcm'it:m .\'elwaffl
IJ2JJirDinll ri-:nH'~"MtSJmJi ~(', Ij'i'm~ lJilt,(,I/.J.f£MG:1-""'.' ~1~$J~ .,(1:1'1-~~: E~..w!r; /ru'jnir~Mh'UJ.""·,'''''nV.!'d:: '1~ .....i"~'ftcJlol\'),I"""!J (.54~) [r1,Ulj,jr

Ath;en.a.(oo:nfig.~iJ1e)#pa:e$wo'rd ath i!:"Ii'l.:li


AtheM(configJJine)#lolllln Athena(oonlig-lifle)#line ...ty (l15 Athena(oonfig-line)IJps,$$WQi"d. Deri Aihena(oonfig-lin,e)tI~og I n Aln en a (co ilf:i g. Iil1€:) #.JIo Z, Alhenalil 00;08;'11; %'SYS-5·CONFIG._I: Carrfi;glldlred ft-on'! console: by console A1hoanaiJ lE)~ tlhl.JC hi~1l dlfQ'C bai lab nay b:;m phili dp pMt (ija chi IP cho VlAiN 1 d~ (:6 t:ih4 k$1 n¢.~ tha.l1h OOJl;9 vo:i server, v~ c~ntg ph~i ,c,1u hln'h c:liI!lfault-g,atew,ay (b.;:!11Inerlit~p tih6l quen du hlllh Clef:aLllt·9~ay mOl 11:1"11 c1iu hl nh)_ At he n 8J#t:onfliglli! r,t). 'I:EI:rmln ai, Enter configmation commands, one per line. End with CNTU.l. A~hel'lla(config)#iP.flb~i'if,ac.Ei' vla:l~ 1 Anu:r'ils(con"ig.if}#ip add ress 1i 0.1. ~.251 :255.,.255.256.,0 Alh!3na{col'ilflg~i1)#.no sh Il!tdQwn AU1 ena\co, ,,_ ~. . . -;-,.,fj\o';-if)tJ _ OO:17:4e~ %LlNK':~·UPDO\!VN: ~n~erfa-c·e \Il.m1, , changed slate to IJIP Mhefla{conr~·irf);Ii'"

Ath;en.a{conl'ig')#linc

con 0

,cap phiilt
-

C~ii"I

iheo m~o ~f'1h, t£it ca esc port, fleUi IhlU¢c v~ VlA,N 1, Do do, tat ca cae ~lli~t oj 6" b~t CiY poit (f;@II.J phai thllJQc ve cung 1 S-'l,Jb.net 121 clip philt cho VL.A.N 1 &- t~'!t, Biln. cc1u hinh cho tlfbh ella ban t5ja cliiT If v.,~$~bnet, mas'k nhlJl" sau: '10,1 "1.1 0 2:5~,;2:55.:255.0 K~m l~a lai k4t n6i 00 than h.cong My khOng b~~f1geach gO, I~nhl sau lren PC: C:\>p'il:lIg 1'0',;1,1,:2.51

mOo VILAt'oI

da.m bao aja chi IP cap PM! ene VlJ!..N 108dia chi 'h·gp I~ (n.ghT.a, la rio
dO.)

lhiiJ~

vft slJIbna

r\ao CUflfjl

ma~

LlFU 9 .' N~ul ping kh6n_g,the:r'Ih cOflg! 06 ·th~ phai ch6' 'va~Phu! l'J~ s.wiit¢l~ ~p. nh@t I~i !hIll I rei pir."lg lai. N.§1l:I ltan 'khOng tn6.!irn oCOIli(:i phai, kiem tra I:~i xern aa thV',c h10!'1 d!:)ng eac bl.f:oo cau liimh rlhU' 0- tren vh!if.a, e~1 9[6' ban ct~ cO 1.tJ~ (fi(fng Q- may ,tf nn trlUY e:~p lren swiil:dh thong qua t~ln,r?t 11* I'a web browser. ThV'C hj~1l b!!lnet 1.)' r"n~y linh (1~11o s\i~fch dlUl'Tlg,gia -eht ~P eu';! ViLAfo.Il 1,0.1i.1.:261. nMp m m~,t ma Its; cert khi duoqc H$ mOo ra mqt web browser , nMp' vao dja c.hi I:P ! 1 ,1.251, r:Jh\\:l O. vim ten i"Iis~rI;~ alhen a, phai nh~p mat rna ~~ class. eNlOe 4 :Xem SO' qU;:J cac i~p tin h:~ thor'lg tren switch h~ng I~nh sau:

ca~

not

a.th.etl~;#:sho\!l fi 1 if: .syst,ems IF'lle sy,~ i&!'ITI!S ': t s,u:e(b) Free (b)

'*

rr 41440
32768

3,17l840

31806

opaque nvram
QpaqUil2

flash

Ty'p@

Fl,agls
IlW

roo

Prefi:o::oes f lash:

rw

bs;

network opaqu@ network


,opaq,L:I~

op-aqLl@

Iwr,a.rn: ,
,tftp. ~

m
JrO

mnl ;syste~:

n'i

Iro

rw

Xlrnodern: YofJl0de,m:

rep:

A'THEN'A -.._.
'1'r(dI1,I!rlJ;:

&

£d~fl;;fl'[lm.t

1).1 jN~ Ufl;~~ ffi\lr 1*:aJ:g SJrw/, Da.r.'al! W.I'M /)i$.r,iCl t-l.'W.ii: 1t!4!;,:(J;{"W"~~

netlflo rk

t. H{.'.'I1r..: ~ lH' {S48) 8!J ,ffHl-h~; - VRL' l'..!£oi tlfu.:OW rrp,m

{\,''elli!O!'};

(fUS) fJj:f IMI

athenaf.i!

opaq us

rw
ro

,elf! ; S

ftp:

TiOn.g so cac WJ> ·tin tren 5wit,ch (fU'Q'G hru 1,;1t;.~in cl'!u y : SY3rem Irrhl!}1S (~,p trrl I:OS. n~m !r€-n j '!I(mfl iJ'!h6' fl.aJSh), W'P tin 111h 100 startu p ~m tren NVRAM cua '1fUiI'Igr'lh & flash, H~ Clf.~L1hanh t;il.a; n $l,\'itch OU''O'C rood If~n DRAt.i1 Xem itlOng till'l v~ cac ~~p tin M th6ng. cu~ switc-h. ,u..~bi4t dU'Q'c version lhi~n ~ic;iJa lOS go ~nh ~u: _ a tl1 ena#si'!ow ve: j"-i:j,1 on os (tm) <:2950 sof'twarc (C29S0-16Q41.2'-iM) , Vel'S; 0111 12' -10U)..EA2 I RELEAS:E som"'A,RE

cau

Copyright
- -0

(f'c l.)

utput

0111i 'l:t ed ~i

(~J 1986-2004

by cisco

systems,

Inc.

a.tn,@na#di Di rectorv 4
!:!'Ii!:
a

of fl as·Ii;! 3968
109 109
Mar 01 1993 00:

.bil'! ~~S· -rwx ,~40 -rwx

121-22 , EA2

-rwx drwx -rwx

308632:e:

Mar 01

20: 34 +00 ;00 ., rrfo 1993 00:23:20 +00:00 html ,M!ai'" 01 1.99:: 00:.22::3 7 +00:: 010 c29 50 -i 6q:412~ i nfo , ver env_var."s

zas
total

M~r 01 1993· 0.0: 23-: 56 +00: 00 ran 01 1:970 00 :'00: 48 +00: 00

.athena# •

7741440' bytes

(317337-6

bytes free)

8!J'O'C: .5 .: Th Il"C i'ii~ Ii sao chep IDS imagri:: giQ>a tflp server switch. a, Chep file lOS imag@ 'I,ll' swilch len tftp server (upload) b. ChE!p lOS i'rn,;;lge tftp server v~ lal SlNltch(download}. C~ pllap di:nl ban clila ll~!'f"bh Cih~p t~p M eua switch: copy frcrn '~6oun;;e" to, <ldlest"_ !h~rn ehi ti~t ewe 1~llh copy 00 tile :sUr d~lf'lg help cu.a Cl,l nh If each sau: atn@:na.#cQPY ? 1~:l'a.s@ E rase de 5 t-; nat ion 'r-t 1 e system, .

va

me-

tv-

:/no\i"@rify
bs:
'GiIlS, :

'hp:

flash:
rep:' run ni ngl-c:on fii g

.r'llill : II'lvram:;'

0; s ab 1e automa tic ; mage ve rHi' cat i on a.ft.e copy from bs: fl1 e system copy from ens: fi'~ system Copy f ronij fl ash: fi 1 e: :S)lS t~1i'I'i copy f mm f'tp; fi 1 e sy:S'l:el1!

t'

copy

copy from null 1 : fi h svs tern C:QP y f rom nv ,am: fill is syHem

.s'ta('t,I.!!p"-cQIi

sY'stem;
tftp;

fii 9

copy f !"·Om. r cp ; fiil e sys tem copy 'from curr-ent sysHm c,oil1fi gurati On copy 'from st.ar-tup ccrrf'i gura·tl on

xnodem :
a"th eIflIi:#t.:.Opy

copy from system:.fi1~ ~yst~rn copy From tftp; fl1e system

ymodem:

Copy f I"om x!1'!od em; fi 1 e sy s·tern Copy from Yl!1Odem: file sysurn

Up.load ~rjip tin lOS h§n Utp Server athen:a#DOp}!' Illasih :c:2950.-iaq4~:2.I1i;;::.111i,-22"IEA:2.!bin

tftp

48

ALTHENA
.on ljl.r. Di/J.~ Tr-m Addlre:s:s or name of rer"noie host U? 1";Q1.1.1.1,0 D~:stinaii"On filel1swli8 f.c2950·ie~412-ir"h2,.121-22.EA2,,'binl? mm!m!!!!!!!!!!!!m m! lW [HI !!!!! !!llml!ll!.!!l! f-o~tpl!l!, orniHe:d3086328 bytes cople<r. in 21.672 sees, ("1.42411 bytes/se;} aih@t:lafJ
H(1(,I,~g $fruJ, n. J~\m.~ D4t1'i~/ '; ua«: E.-m(}i1.' ~.-.[IRL..·"'i"ri'l~·.a!ikJ~~I.~.
...Jxw.

rl'U"i1ril!g

&- ;;dur:,al:i.cm ;V~'\w(;i"k,

- Ifcl;

&.:8) 814 oIrHf - F().r; ;{o~.;'& $I 4rM 1

d9cS{l'.i6q4IZ-mz.

~,21i :22,EA2J'lit'l ~

DOWtlllr;;:.acl: ~OS image' IFTP server vao FlasJh ella switch" vi b!;!lll 'se down Io,ad v~ t1ip fu v(ra mb'i upload ~M • d~1l d'&rnbj llongten cho nen ~,ri $~ dlf;;rc hoi 'Ia 06 ghi (!~ han M,;,' KMng, tq phai, 118 10; Is ~: atl'iMa#copy tftp trash: Address or name of remote hOs-t '10,,1,1 . 1(1' $o-Ultt::e filename c;2950~i6q41:2"1iIi~.1 %1-22.EA2.bi iii EJesi:ina!i,(J'Ilfile[1am~ ~c2.9'.5(H6G.r:l12,;m~.12'1·:22.EA.'2 ,bin']? '%'W:;:liI'ning ~'iheri~is a file alteadyexi'5'ti 119, itI':! ttl is name w [lit! you want to ov'e-fi'wrlto? [cQn~irmJY Acr:.essing tIlg:({1 0_1.1. 1OJc2c950-[&:l,412-m:f;, 121-22.1EA2.:bin." loading c2950~j6qtlI2-rn2:, 121·22£A.2"bjn fmm 10,1.1.10 (lJiaJ VI8f11)~ m!!!,!~!!!I! 1!.!!!!!!!!!!!!!!!II!II'I!!!~!!![!!!!~!m!!!'!!IIII!!'!!!!'!!!!! •• Q~lt'pl,ft o,rnii.~ed~ ,[OK - :)036.328. by~~sl 3000328 by~.es copied iller. 71i2 sees (3:5H~7'bylgsi,sec)

BlJ'OC S ~ w'u 'I~i, cao c4Ll hi1 : n.1I al.henaJfl!copy' rurml rilg-config startu F,:i-¢CH1fig -0- MCr !RQING ; B~fl l1~n,th..r thi4~ I?;p k~t ~6i :2 s\vitcl"! voi I1ht:lu, caUl hint! Q~ 1 switch ki3J pM!1 ~p nMt lai lOS image oUa mi nh t'l:r swi.tch. •

lam Iftp sewer , coo ~.~

49

A THE
-

Ir,:

•.

NA
~

1;)1 B.i'I umIJ Tinl !I~

SI,~~, .~ P.-J)J,',I'J,o

='....

l'r~hJlJffJ &- EdltmtJ'oo N~lw(jr" 11tvJ. M:t1r'iCl!. {j{.'}fC- ~; (3Jb') 8z.Jt.fJM - F4t: (~~'~Jit'N .,{J.,t J !,o;~~.,ia.'.:nr..5:TI1!! - (}Rt.:: ,...." ,m~ ,

BAI 9: C·' U HI.N:H VLAN TRENi .sW·ITCH 2950


TIi1!t"0·oo:ilW, cac s-wltctJ Chi co chl.1c n~~,g I'lgan cacih cac broadcast d'ornah'I, .:::110n:en c6 ih~ xem ~ lh~et bi!'.1t1~c c~m tren Cl)ilg mot Scwitcl1 ~ rrWt LAN n!S~lOrk. £Ii~1,J 0.0. d~1li a4f1 h~!i'I ch& koor.g g\a.1'l ~~ ~y cila 1 LA.N Chi co Ihe IT tn::II':Ig 1 can phon9 ho~c (:ung 1~lm ~: nn? V6'i ·c:tJ(f'{;.l"1ang tfIan ra [)Ilia VLAN :~ n co. the: m¢,;t so portcaa S\iJltch .cho Vu\N A. '1""3 cac port ;!-;hac ci"1Q VU\N B_... M(;i 1JlAN la mOt broadcest domai n va :2 thi~t OJ ~ra.n 2 VLAN khac nhau kM!i"!g the Ir.en lac d'u'Qi<; nell

..

A....

1. Gi&i tM~u d;)l!Jlng

\I'~

VLAN:

cap

k~~~ eO 1hii~toj ~&p;3. k~t nOi 2 VLAN ~~iIJQi nh3IJ_ VlAN 6em ~i;iIisu· thlL:l~ ilO'iU,on:gvi'~c c:hi~.nh6m ramviec vl ~ VU;N co t,h~ f.lJim & nh~U' switdh khae: nhau, mren la eae swikh eo kt:t fle.,j 'v6ii

2. Ml> ta bai lab

va lao hilnh ;

linau_

C~n,,;o!e

"
S1r~it.hLt11FOLI':J1h
VLAN

'.il)hUllrOUun~

PC2

10.;

192.~e;R 10:1 2:5::1·_25$.2·S5-_jJl 'VL.A:-.J .21!J:r 192_1t$.20.1l

25:5.:255.2S5.0
~amif. o01~(:(;ul't'lifl{l

ea:c !hiit!!t bi ciln


..

00: 1 £\!litch 295.0. 2 PC, 2 ~p th~iIlg • ~ ciI,P eOr'i$o!e

S. C~·(,': bU'&c thoc

13,1J'O'C l' . . Thi4u~1P cac k4:t iI"16igi6ng nhU' trotlg tJliIl:h_ X~ c!Ju tJinh hf¢;n tiJi tre!il switch 2950 : XO'~ $t~rtup'·conftg, va vJan.dat Switch>m"la b~~ _ S\'!.'i1c'hkr.as,e sfaJrtup,cQr:Jfig Eri:1siilg Ihe I1wam fi[esyst.am, will remove arl con~i:giIJMIIDn files! Co.nf;itw.e? [connrm]y !'j·i;!ISeof nVr3m: complete S.\Ii' i~ eN:!. 00;04:57: %SYS-'7-NV_BILOCK_lN1T: ~l1Ii~anzediltJe·geome~ryor nvram .sw,it~h#

hien :

xea

Sl,Yitch#!:Iel~kt

caw

h Inn v~anCU:
vlai(!l.aat

Switch#i'te toae! P:!',oce·eriiwith reloo.d1 [confiirmJv Ui 1i.~1U hutlFilg rj:ii;n ~hY'Chanh CCNA,

50

A,1"HE
-u.-, --~

:Ji'(.liJ11n,g &: Edru.,'aJi.w~ !v"'!W~J'k


~~ -

NA
.

oo~Oa:oJ·:l%SYS-o-RELOAD:
--output om itted-

02 BA lJiF.h 1':1\-)1 ffaarr.r .~r"t'~. INli= W"IoIRi, bIT't, f. llCMC - 'ltd: ~.ntI.fi14 40<11- r'U':: (7NS! D J:.·-Ji.~il,' rY.::l'fr:Qt~{:!l,..... it@.!i~ - wtl...' w,"'"-':{!~~

au J(j1J

Re.load requested

'l,AulJlld you ~ike toOenter the initial cOIl'fig uretlon dialog?' [y.esIri 0] :n
-output om it.ted-

.. suoc 2 ;' Xem


Svrittt1:::Swikoh;>:o!}n:albl"e
3v/itoMs

qua

C:~!J

hi nh m@c Cl~n.h cua sWi~ch:

h,O\!j' rtl nllli~rig~config

-output 'omittedinterf.ace

vra,n 1

no ip address 1110 ip route-cache

$hl!JtdoWll

! ip t!ltp' se'!Ve r !
line 00111 0 line 'iity 515

!
-output omiltedTh~, hi~n esc bl.l&c dL:! hl nil SWitchi'ih;::onfig QJreterminal
(;0'

b·ai'!":

Enter oO[1lfigl!~atioj) commands., one per line. iErJd!\Niith CN~'l'Z,


SWitch{ lXIinr.ig,:)#h ostname aJ(hl2!l~ a

ath,en.a(corrrog)#e.nable password! cisco


~lh,~nai(con'lilg)J;!e:n~bl'~ Secret C~;i;lSS athena(oonfiig)#lI'iflio con I;)

atnen a(oon'filg~ineJi~pa5swQ!('dI
a!nen a[confiig-!il"lE:)#1 og ~n

aJthe:ri'a

aihenatoonfiig-1ine}#1 ifile vty i) 15~iI'lEma(ool'Lfig~i!le)#p(l5!ioWOM eert

a~h~na#.

alhel121(ooilfig-9ini1l)#r,o(l slnella(oomig.,1I'ne)# .... Z

u~~

xem ti'liin,g thai cac 'VIall mM mrilhco kOllig switch


a~hena1.!!shcw
~'n

\!lAN
1i

defa,ui! iddi-delTalllt

acHve

Fa0l1 FaOf2, Fa0/3, faOM


i

~~.Oi5,Fa.alG, FsOJr, faOi8


SCtlt!fiSUP

F a 0.1'9. F i:lIOl~0, FaUJ1' 1, FaQ/12

1'002

n~ li~~1f]WO'I1£1: d~[lJ ~nl,fchilfih GeNA 51

A
~Z.Bfr. Dllilr.

'T -.--..:-.~.~' .~ .N }l HE
'1hljp.h~ff&t;d(j'i::alif)l~ ile~'';I'{Jrk I. JfCMC - 'f'i:P. .r-;'~ <:<!1.fiJ4f - .Fw: - UPL ~-:lJh;w~

T.i"/j JI.'JiIJJgSrut!f. Dcrf..m:1Wl1I'l'i f).(Wlcl &h;o.·/l: gru!llF.Sii'''ih;'~?'~

(8-I8J

~4 IfHf

-OU

tput

.omitr ed-

r1(
v~ ~a

BUOC VLAN c6 th~ 01.29''0 ra ttaifl9 '1 tr:J.ng :2 each. each ~ 1.3cJp philt ~ port V.E!.'O mQ1 vlan 1.'6n Svi~(ci'l$& tV' (long tao vlan cho port d~ dl:J"?'c p. C Mh kh~. lla tao cae vlantruoc, sau t~i. di em rn6i ~p phat port cho rlD ssu, 2950 8wikh 00 I~nh range eho ph ep vl~c dlJ1 hl nh {J11~U!port (Mlln t!)c. h~c :khr)r~9 li,en ll,-lC) dll9 ~ ~ ;:;hlh; r1:3fi1g nao d6. Gril sir nh IJ ~Il ph ai c4.liI n~l"Ifl I'l h i&t~ J~!ilh giOng nhau ch 0 rJl'1t~UporI thl [!b. lite .rJUingt(}' ,kh6a range ~.~ ·du f:iinn 1 r'a n eno nhiel!.l port, U1e.Om~ Cl'en h, VLAN 1 ,aEi cO a'a n '.r8 alJlQ'O gQi Ie ,mal~~Irm!:EHlIt vlan, t4t c."a die POtt da ~n t(Oll;g VLAN 1. 00 06 kMno dl1 th~etphsi: car phaf F.)Qrt cho vlan 1, aen se dOng ienh range o.~ ci3p@h~1 pert ·5 dig, vlan '10 iheo each tao vlan thO' nha~. Sau (1'0., eae VLAN 2,0 fheo ce;ch ~hl.Y2, ;RMt 1 P¢(t a6 9 cho vlen 20, r6i c~p pilat port H), 12 cho ..~nl .20.d~ ban ih~~r dl..f(lc J~nh f'al'ilge ~ ItJ :$0' dung cho cac port kh9flg lien II,.IC. .;I~hei')a#oo.nt1g lire· term ~11I:a! athen a(coniig)#il1lun1'ao:e-range fas.t (lIS ·8 i;)J!hena(conflg-i1-range}f%wiitclii port access 1I~a.n 10 % Access Vl}!J,N does not exist. Creali n g v l:an 1'1) alhelma(COi'1lflg..!iri-rnn.ge)#nQ ahu t . . . ' .a~hena(oonfj~..jf-li',alli:£''e}!i!:'''l. . . . _~ . ,~ . !S§ ~nrt show .... de lOOm vlan 10 'vita m&1 t~o fa du'qC nre·n: th] C\I ~he trong output, Ian

a.

woo

naffi

~lO

den a

aMi:e.l1lahhow 'Vlai~
VLA.N

N:ame
defa!Jlt

SlatU$ active

F"Qrts

1'0

VI!AN'OO 10 1002: fddi-defiaull


. - - outpu t' ollIi tt~d~ Tao VLA.N aJtihef1la:#lJt.a

FaOJ1, Fa.rl/2, Faol3. FaO/'1· FaOi9, FaOI1O, F'a0/11, FaOll'12 ail'z;:!iiVe FaO/r5·, f~Ol'S, F<J:!J'I7,lFa01S a::::tful1~1,l9

:20- itlel?
Ili

database

each 2. va e.~p phat port dung le:nh r.ar)gletheo

Ir'Jiu. kMng Eien U,.IC,

.a't~ena(vlan)#vlal1l 2.0
VLAN 2G added: Name: VlAN 0020 aiherla(vlan)#e:xit APPLY completed. ~d~i!lg •.•• alh@n,a'#'ConfiglJlrn term i n811 alhena{cc;mfig)l1~nterf:a(;.oB' i~st OJ90 alhe.na{con·fig-i~witchpcQrt accese

vlal'l 20

athef.1a(oorrng·in#e,xit
~ena(oo[~ f,ig)f.i!f]·re:rface ran gElfast OJ11J , fut iQJ1 2: .a1f'lJ!ii"la(confi.g.if-r-a.ng.e}ftswitch port RCC.1}'SS· 'ijj1.a.1l 20 .CllheJm(conftg?-if.l'3llg~)#e>Xit

afr.~.na{ confrg}# xsm ~i cao cau hl n:h Iii.ryi nh~'p vao b~lng r~J'1h ; $00w vtsn
1.;1l:i O,'-I'OI1lQl dJ I~ thV'c Milt! e'CNA. li~u

4iA\
A THE
rrill~ing
fJ2.fut DimJ j""~1 Hrxm.!I. $rY.!',. ~
E-~If(/})

WQ.r~t. Di&t'k:r.r. f-.te:1.K: 1~.£<li\~JL::iY.IJ.~» - UR.I.:

& Edl'MXlftOJ'! N&ti~"(!I"1l rei: ($~ $24 -I(J.~/" ~ Pw.' (il<l& it"! If J()4J
Wir!l-'.DJI!;ocJ~"'lH""I'I'


I

, N

a1hena#sl'i ow 'II an Stalus Ports,

aO'ti...e F;;;.0/1, F'aOI2, Fa0f3, F 01014 FaD/11 1 I) VlP.NOD 10

active Fa Dl5 F.aOI6, FaOn faOfS


I

20

VI.ANO,'IJ:20
fddi~·ffitln

;acU-Y'$ iF.a,aJe~F.a01W, iFaO!12


aetrunsup

11 00'2

- - OIU tput

anntred-

ather1l~v~a n d a!~ bas~


a~hemll(vlan}#¥[an 20 name accQlJnti ng'

\ILAJ\'I 20 modif~e--d:
Nl.am~: ,;;tc();}1,]1fI1jng alhena('il'aillj#exit A'i=lPL y cornptstsd. Exiliing!, ...

Xe~'r'!~,~nwa vUai'! ~~O !)~y 9 iiY d'i1i .(illl',?,c


VLJ:..N0020
f1tiU'

(t~i than 11acco1uting

ci1& koong con 16 re!n m~[i

I;l~

tn.f&c dary_

amena"~t1:ow '{I's.n
VLAN

...........-""_""" ... ",.....,....."'-de fa'U U VLA.NOQ10


accou ntl ngl f dd i-d e..=au It

t1~mG!

S~i)Js

1 2·0
1(1;02: 10

~ctWe
ar;:;bl ...~ actjve

Fan/'1. Fa012.

r aOJJ.

Fa0l4

Fan·/ii F.aJUl5, FaO/6,. F~OI7. 'Fa0fS FaDi9, hOMO, FiiOf."1;2

sctrunsup

--output Qmit~ed-. .B@:(_ :~n d'6i ten ~N gia 1.0 ~flanh e;r;9JineeFi~g n h'U'rt9 seu ~6 n.h~p v~o ,!i!ll'Ihabort, ti!ln '~l~ Vl.AN 10 va,1i kh6ng tMy ClOr, vI ,["1,6 khOng dl.ln?'Cluu lai. Ufm,h abort se hlJ!y tat ca 'GaU hlnh trQflg p~ i~m ,ti~jn9: rnh~p-,v.t:Jovlan datiilbasG: hii?n h.aillh, a!hena#VVan d!atl!iba!sEl' -!~ . ','·.J'lJI- <7)'.1l. .,;;1,. ;[l!l,I;len<il\. 6"1 TI'~ '1- n 1I) na me eril"i,i.i'leerirJ"" . . -, ;;0 1;] VLA.N 1(1 modifi.:N:l: . Name: enginerti ng a1.i'!errat...laJ!)fJa.bQrt AbDr1ing. ,__

:ertfienaiF

a1.h~n~#GhQw vlia,n
StatL.lS, Ports FatOl1" FaM,. FaOl1'1 Fa0f3. Fa014

IA\
~

i\, T
:20

1-:1 E N
A'ai:t;rork.

1:\
$i~.#i4j

10

IJl.f;:(:I [)rtW ~'rffl fflXi!1~ $rm~ .!){!'i:f!-.;o ,I~fi.f. LVJrr~ r. }iCj'iI/C - ftl.: (f#f# 1)14.fWi - t"',xi; ~ . l:"Nli?o~:~J:.·!&;;_(~-mU~·~~i!:I
j

Tn:r.i~l'ij',!g & ~c~rkirl

'VUJ''!!)O'1

ij

ae:livEi

1002 lddi-default

aoo:rufliing

aetve
aot!!..ifl$lJp

F;aOI§; F~QJ@, FaQl7, F.;rutB, FaOI9. FaOH D. Fa0l12

-output omitred~
'" BU,6'C 4 ; N1~!p vito.dja dli Ill? cho cac VL.At'li tl1temace

athena(c,otllftg)#int~IIfSi¢~ vlan 1,
a~h@;ll,a(lXInrl:g1"i,f}#ip, ~I3'SS1 9.2,,1, 8:.1.1 265.255.256~O :add & a~hen8!(,cgnftQ:-if)r#no 5hlJat aHl@:!1a(C0lllft:gHf)#interface vnan '1 (I athen-a:(conii:gloj'f}#ip, add ress 1 9,2,l' 63.1 0.11 255.255,,255.0 ",thena;(roMrs"'i1}#Ii'1)'J $hi;.lt a(hl5na(l'XInr~~I'-ifj#intorfClic~ vlal:l ::20 a(henS!(con~f9,-i1}#ip' add rese 1 92,,1:6:3.20. 1i 255.255.25:5.0 ath@:na(canf~;;r"if):i)!f'lD Sil'illl!, iZi~mtra ~i cac ala chiT ~paa nh~p vao b.3 ng 'ielllhsa!tJ:

$I~he-n:a~iIi:ow
]

I"!.J rli

iil"!1ei!'face Vla~ 1
ip address 192- i 68-1 . 'Ii 255.:265,2:55.0 I'iIO ip rcute-ceche ~hl,J~dowr1J

! i:n,tE!ri,ace Vlan 10
i P address 192_'168_110_1 250.255 ..255_0 no ip t,oi.Jile-Gache &hlJtd01JJr1J

ill;[{j:rfC!l~ V1:<rJfl20 ip address 192, ~68.20, "I 255.255.25:5,0


i"!Q r~ ~Ol,.'l~~-ca!\ihr;.

!
wll

a~
't.

y : chi

ujI, lneu

c6 m~ vl;afl !n~riaCfl OlJ.\QCp,h4p 'Up vao t:~'t cD' ~rJC nao, C~n.g h~;minre,ri:ace :~iI"I go I~nh 1'110 shut cho lnlertace vGan 10 thii interlace vlan 20 HI dOng dO'l\'I1.

'!J'i'Bln

20

EllP&C:5; De kiem tra ho~t d9n9 cua cae VLA.N ; ~'1 00 th,~ lam nht.J· san; J) C~1j h !i)h OhQ' PC i t:1j~ chi 11'": 192_ i 6$,.1 ..2 26:!5_250_255_0_ lDun9 dp 1t1:!ns n6i card m~n9

b1 C;§~_i1I~nheho PC1 dla chi lIP: 19'2.168,: 102255.255.255, O. Noi PC11 v&i port 5 cu,a swit,ch ~N 1{l}, flu-ng lren PC 'go I~nh: pi:ng 1'9[2,1'6:&.1 (1','1 ~I.IJt~l~h 0000 PC1 ,fila :ehllil~': 19Q, 168_20.2 255_255_255,,0_ N6i PC 1 v6'i pm! 9 cira swi~ch (VIl.AN :20}. lB:~I~nh: :pl.llg '19:2.168.1..1.. L~n:h pj~! ptmi Ih,lmh cO.Iig, dH'( hlnh cho PG2' dit:i clii IP ;, 192.168.20.3 ~2&5.Z55.0. ~i P02 v&i port 1>G tl'Ei!n $~tch . tlllifig !r~n FC1 g;(:'I~nh~ pins' 1i92.1B:!t20.3_ l¢nh Thtlil~ R~_ilha~h COrl'9I.i3.ay gicr ?~IU.I~,l cho ~C2 a~a~h lIP,:~ 92_ ~6~,..02255.255:25~,.O, ~6i PCl v&i nh ~ :5 ben s:w,ltch (VLA.N 10)0 Bay gla ben khQng the Plrigw PC ~ den :PC;;: du'Q'C VI en IJIng 0' ~re[)l:2
~ ikhao lii~elJ.

~.®. i"ltu

cir'IDlRG1'ifOi

port 1 OLlaswik:h.

[)(mg

&::h6ng. ben ph:a;i Ki~m

tra I~~loan

~Or PC 1 bliilll go. ~'n'h; pi n91 19:2.16:6,,1.1. i.~rlh piri9 pilei Ul~nb b~ du h'llh. .

54

A THE
fI: M~{.\Ul'h
n-M'jlf~ &:
Tie!1 /1Dar.g [;"-Hlotl~ [email protected]".!lmli

NA
92& - URE' ......-i£; .,:;r,i>!,-,~ ,
MIH .

&:fJI_eatj(}J1 NetlffQ}lr;

Slrm, .I.h~' Wwod. D.iB*r .'.llCMC - !<rl: ,(N8} liU • .;iJu - Fm;{S48j $~4 ."iHt

;sAl 10:
1. G'i:&ithi,~WI.:

cAu H'h1lH VLAIN! TRU NK


~ren hai
s,'Iilxl

khM

nhau trao abi ihbng t1n dl...i'Q"C nh au, Thay vi via n Iren hai swJtc'h muOn 1f60 06i V'Dong tin t v6'i nhsu ch(l ng 1~ phai no~ m9 port UiIl1¢C I!'la~ db Mn switch nay v6i mq.t po.r!. -cOll'!g ~liluOc vlan Cl"e~
VLAN 1
,J

TI1.Jnk h~ m¢'t u'I,l!(;!ftgi V'~! ~~ abng ihc7i cue l;a;m ~t C!lt¢.tng logic cho ptJep vlan

swil.ch con lal VLAN'l VLAN


;2

VLJ\f04:.t : m.

Vl..I'M 2:

Ini Ir'unk eM· phep Inl,fC 'h.i~n(5i~u (l'6 Chi b~ng mOt ·~U!ang v~t I~. Trunk ~o Ira IiIni,.h, ,1"I,!'Q09 Mt n vlan ~o tren mot Ii1L1'ClrtQio'~lIY,. I(jJ.ao ....an t~1'I cae sw~kf;j kJ113c ,00 U;4 [lien I~t (f"'iJ'·gc voi noo!J. T I

Trtlilk c6 Mij lo~i dong gO! [a : dottq va isl. Dottq :sCr dlJng taO frame tagging trlJl1je~1dfr ~i~U1; c vlS!l giiJoa hai $wfrt,eh khac III hau, C·-OrilIS L t:l6n.g, g6ieih(!]r.n.~t flame b,ang! CB,.::; 9 6ri v.eo d~u fram ~ ~r~ VLAN ID_

se

de

_,..--

-55

q~~~
~.~

ATHEN}\.
.Il) Btl' [),:"'J

Tim

/!illflrg

S:f'l.V!I.

M~'<J Wc;on( l)i.!'IrI~,', «cue - 1",&'.' (8"1J)

Training & fl(/j'~-alll)n ;Vr:twO'rk

82:/. 4iU J - r.'J}:,' (iN8J itM '/0,/1

3. C~Ui hinh chocae switch: ' Ctt~n g ta t:;lO vlan2. v!,a,n4; vlan6 cho A!l'&e!l~1; vtsn 3, vlan:5, vI;;;;rW cho Aih19na2
coo t1ai swUch 'trong
VTP domain. Atherl.8 1#VIall database Atl'lefla 1{...ran)#'II1an .2 flame vti! n:2 Athena1(vl'aO)lh'llan 4 name .... lan4 .Athena1(vla~'l}#'lIart a name! vlan6 AJhena1 (v.la1i'!y.I~'!tpomain name Athe na d
1

g""IJ,!III:~-'()RJ,:~~

cung mot

va

c~u hun h

VTP domain Ali~en~ Atl".en.a1 ('Jlati}#ap~y Athena:2#vlai"l dalabas.e AtI1e-.na:2(v!an)#vlan.3 neme vl;an3 AthsOI'il2(v1';a n)lJ\llan .s. na me 'Vlaili5 Atihena2(vlaflW ... 7 name vianI 1a1'll A.ih~na2(vlaJ'l}i;t:'!;'~pdomaftl flame A.th@na .A~lileFila2i\llan}#:.appl't Sal) ~h'i eau hmnh Viall xong cll~r~g 'ta I!:i~m ira I~i ca:c Vlelii ciJa Athena 1 'Va A~i)ena2 b~ng clI!u 1~!1h
s/}O'W,,';SIJiI.

('- cf;u hlfltr cho JWwna1 thu$c

A~hena;1f.tsh 'Iran VlAN Nam~

Si-ailJl5 Ports active FaO/1, FaOr2, FaOI3. FaDM FaOlS, Fan/S, FaOf7, FaO/8 Fa0f9, F.a0/10, FaO/H, FaOl12

~ vlan2 .4 \'lanA 6 '\,'llan6


Athena2l%h vlan VLAN Name

ar.;:1i;1!$!
i:lWl€l

at;:Hve

Sta.tiJ.$ Ports
active Fa0l2; F@M, :F'~0I4, Fa~/s., Fi5iO!8, FaOti faO}8, F:a:0I9, ii=i!0/101 F aOrH, FaOIJ12;-F-',aJ)J1 3, FaOl1;(i, faO!15, Fa(JiJ16, FaCi17,
1

default

.3 5

FaOnS., faOJ19, F.s.0120, F:80l21, Fa.Ol22, FaOl2.3, F ~0124


,

vlal.iS

active

Switch ,P;tihe.na1 d$i dlfQ'C tao "lIa,n2, vlan4, vlan6: $.'.Ni't¢n A~heFil@2cO \I~an'3, vra.n5, vi aJi"! , 6 ~~I S fO' ch(mg ta se: du hi nh dWflg 'bri.mktho hai s\i\ltt¢h b~ng c8.ch : {Chung Ja ~.!.fa naj' hai port taM C'ua {Jar swNoh i$'i v6i n1¥r'll)
Atll!2irta 1#conf t

7 vlall7

vlan5

active,
acii'l.l'9

Athena ~(configWln 'fa011


Athena1(cotlng·il)#.swi1chpor.t .N.l'le~'la2lkoni t jI,Wil8na.2:( oonilg~#i n f.;lO'/1 modis trunk

<- C~(J Mnh cho pori F(JOH

Is trunk

A
82 tI.is' Dir;}i

T
mode

·--r.r:I':L'l.:..D--I-

A
(fH8) ~u

rr..H f!tir.q;.Slr«.f.

~ rf'G'tJ,.l!i~r't'ia:,.JK:~JC - rd .. (.Jl8) 5'2·:40~" - ~~ £-!!1<!rl; rmlttl.l!:f!t.wJ!.!i\I,·J'Jt;o.(<1MI-lJlI;f,,: 1rIV''I' ei)p?9'1l1n£w ~HI n:k

Troi!1illg & &rJiKmWlj ~"kri.i··.ork

W4!

Athi8fJa2(config-il)#s.wi1.chiPQrt.

+- so!! d~m,gg1~oIhfk a6ng got doUq eM (:!uJj:n.fltrunk. Luu l': do .switch 2.950 chi 11;6 trqodot:lq nen Chun9 ta Ph~,1 (~.Ij illni'! Ol'iO switd, .A1.00.na2 (2900) siP dvng cUing!glao thuc (i6;ng g.6i ila dtk1iq. Kh6ng diu hi!flh 1St ehe $Mif:1Cl:"I A'h~f;'Ja2. B~ gi& ch.O !'IS' ~ $(1 dVi'lQ ~\J 1~I'ihshow vip smt,[,o\s de kjem tra VTP : Athena:1 #: sh vilp' St3tlUS

.Athella2{Coni~.if)#$WitoOhPO!1l!'uIr'lk eD':!C$psUlla~[Ofi dot4 q

\lip verslon
Maximum

: :2

[email protected]'ofl R~"".ision
VLANs supported

Numbe' 'Clf exi$tiog VLANs


VTP Opera.ring M-orie

; 3' roGaliy : 64 :8
: Setves

Prtlnin.,91 Moo.@' VTP V2 MiDdle


Vii="

vrp {)Qmalr'l Name

: [)is~bled : lDi'se'bled

; Atfi~.n.a

VTP Ti'ap$· Gene:ra!ian M05 digest

Con.figuration IMt m«:!ijned tr;! (1'.0..0.0 at 3-1-83 OO':22~49 .2

: Oisa:b'l@d ; OxGf'" Or-::BOO.x;SS 0>:·<14O.'<JFF OXS4 Ox,8D OxF D

Alhena2#::.h vtp5~alu5

\ffF

Vl':;!if$fDf1

Configuration :R~!/isioJj' ; :2 MaXimum VlANs :wppoft&d IOCfl11y : U NlJmb~r of €:·xis.ting VUlNs : 11

VfP Operotihg Made.'


\lfp Dom<ilin NElmi9 VIP Pruning Mode

.. Se!"Vet
_.Atfloena ; Djsab~:

VIP V2 Mode
VTf' Traps Gl2neration

: Dis;;.b~
: Disabled

; OxA€; (Ix 13 o.x28 Ot;([).S OxD4 OxB8 O:;JI..D 0;<1:4 Confi':g'l,Jta~iOii Salsf modif~d by '0..0.0.0 at j··1~'93 00:17:09 Chung ta I!J'!J'9 Ia s6 configuration revision cila VIP slNi~ch Athena1 ~n hen t~a A'tIi!ena2. Hai c6 Ci.!(i~l'lfTP dom~i"'l name AthieM; v~ ·ca hai 1$1 \/T!? S€!'.FVeJ. . Bay gtU -cnUrtglla ilOi hai potr1 fa:0I1 cilia nai sw~~ch ~i \/b\i nnauva kiem lI"a I~ij cae vlia.lii. iMIOS dig.e'S!

I
~wiJl¢~

~a

Atl1ena1 t.sh

Vl!..AN Ne.me·
'1 defalJlU

vn.an

:2
tj

\ii1an:2

vJall14
'iilan6

active FsOf1. F.a..Ol2, FeOt.3. Fa014 FaG!S, Fa0J6, F.a;017, FaOt8 Fa{l<l8. Fa01Hl. faOJ1 'I, fe.O'f12. ac1.i\'e aPi~ actwe

A1tJ€:na2;fJ!sh \llam! VlA.N NalJie '1 defu.lu~

:ac;.ve

f.aW6, FaOf7, f~0l8.

faOf2, FaOJ3, IF!9!i)!4, aOt5·, F


F~Ql9,.

ni ri~ I'U.r&IfIGId:t!lnl.hy{; I'lfli'lh CC ti.A

F aOJ1i0, FaOfl1. FaOfi 2. F.a0.i1i 3.

ATHENi\
0111:.1'JiHh T.iL'!J I~ f
~i,

t'FrrillilJg ci.: f:d1Y;(lti{)ll M;tf')l.JIw. Dobro W",r.!; Di=icl t lJ('UC - n,/:" (8~ .Ii-M"{jfi~~~-(jJ.~~


ret

{L~

1Wl .. nu-: (;518) I.f]'!.wJl

iFaOJ14, FaOt~5. ~;:;.aOl16, FaOl17,

:Fa~i'l 8, FaQtW,
4

j='tr! 012 0,

Fa(tt21,

:2 vJar'i4 wan4

lFa1}122:, Fa0J23, Fa0l24

:i:'tctiv-e
active

,1~1'ii.CIT m&l l~rI crr(lng I@ vaQ vlan da~2Ibas@ @pply m~t I~n till s.6 confi'gllJa~io:n S'e lang I~,nmQ,t ilan. l3aygiO' en (Lng ta S'e Klhaosa~ n~u hai :switCh Kl1e.c VTf-' domSiin !hi! heet ~ng' rrh u-' thi~ nao. CMl'Ig ~a WI,! ihlnh d"lo s'iNit'Ch .A..1Ihet-:ia'1 06, \fTf' domain Ja Alhena, o::t,n $'\!Ji!dh Ather.m2 la Athena1 . Do phan ire-n chung taila c81J h~f8h eho switch Athena 1 da thlJo,'C VIP domain A~hena cac 'Illan cua _AAhena2 t:la bi m~llf1€m oay girl chCI,n.gta d!J ninh A11;ens2 thU9¢ VTI? domain A~he~a 1 v.a ~~o Iil1i cae: v!an 3, \.!lan5, vlan 7 cho AthBM;;t.;!, (lJ.m Y ch11lg l:a r..§.n tfJ;?Joc.ap i'loi Ejai port /&0/1 dia nBr SWil.dl tn.rrJo Ifni .tftvc /rift!) A!l"u;lIl'Ia2,;l,h..tan d'.atal::·~$e Ath@na2(vl;an}:#no vr@iI12

~ar~6 active N h ~ n :;<,iit ; c~:c VtIGin lnen S"..itchi Ath.en.~2 fI~ bi mfu thary va:o rIo !a cac vlari1 DiI~,Alh~t1i2fl. Do Ath ~n,a1 GO conugu rati.Di"Irevision I:&n 110TI n en d:§ chon~ ci 'lilian eua minh len :switch: Athena2, . CMiIlg J,::! cO lh~' Ui.ng $6 (:olf'!figl,J.ra!ion cho $Witch b~[19 each ra vbo danl da!atba$J;! appl){ i"'Ihi~i.J

.so

ap

va

s.e

va

Amena2(vian}#no

\'~,n 4

Athena2(vlan}I,EMiD V!afl S Afuena2(vlafi}#Vllan. :3 name vlan3 .AIlflei'la2(vlan}nIJI\an :5 ~~ame vlan5 Afuena2(vl<lln)#vfan 7 name vlan7 ANiefla2(vla,n)II,;,~p, domain name A1.h@s .Afu€.1a2(vlla:n)#apply Bay g:Q (:hung "t:~ k~m 1m Iili :$6 conf&9l,Jtatiol1 r,evisior.l C(J.a hai Athe,na1 #£h vtp stal!JS \rTP Ve,r!3~OIi! : :2 C.ol"lflgurnlflon ,Rilili!'ls1Dn :3 Maximum VLA.i'oIla $upp0rted [(ic-ally ; 6i:1 Nli.lmbe~¢f e;xi$'tli'!g VlAMs. :8 'lfTP Operaiing Mode : Ser..ler

$wit-ch

va eac vlan ell,;] {;hung.

YrP Domaiin~ame

: Afhe[l]~

Attie~@2#sh 'v'lp st:a,W:s

vrr-

\/1iP Op,er.a.tir-9 M~ Athet.lls1#:;;h v,lan


VLAN Name 1

Ven;:ion : 2: Confi;g!l1Mti'Ofl Revis.ion ;. Q Ma.:oirr1um VLAM$ $uppotted klcal~ ~ 88 Number of erisling V-LANs ; 1'1

: SII¥'o"@ii'
: Alhena1,

VTP [)o:ma'in Nam€

d~ral:llH
vlan2

acuve Fa0l1, F aOJ2, FaWS, FaOf4 Fa0l5, Fa0J6, f~OJ7, Fa0l8 P'aOJ9, Fa0/10, FaOJ1i1i, F:afl;l12 active

vialm4

Si,ctive
1:8i li~u hlro-ng dan ihl.l'C I~nh OCNA

N
i:i'1' l1Is Dmh TU'~J H-'J.:l)IgSJuct,

6-

&- ,&i'lJOOli(!!J Net'!1,'{Wk WI1'/t.i;, Di.'Jtri;:;r I, ucs«: - '[~1:~4i5j18;Uo1lMf - I"!r.:: (8 '8) &2:4'/w1" S-Nru1.' ~'i~'-l"'«"'.J:)1..(mJlUilt: ~~lt,:,..';.tJ.!.!'1 r.w.'(,);!
'fi'aining active

'111:111"16

AtheM,2#511 lAM
VLAN N:arrle' Status Ports

acti,..e

FaO/G. Faill7, Fal[!i8, FaOl9,

fa'Gl2,

ra Ol3, FaOl4,

1" 'G,i6'i iF'a:OJ6,

'ft 'rhOnQ: trli) ,

Fa0/10, f'a.0I11; Fa0l1:2; Fa0/13,


FaOt14, FaD/iS, Fa11l16, FaO/17, FaOl1 B, FaOf1, 91 Fa0!.20, Fa0121 ~

ciJC1.Ri~ . ,n'~u nh,LI'~

..

FaOl2:2, faOI2:3, l'=a0124

lap them·~ (:,0, nh~

5 vlctn5

v~n3

Efiw

,~~ive ch

cho swit.cl chua (;0 I

"t vl.;1.rl7 .a.c~ive Bay gi& chljn~ ta n6i cap hal pori taOf1 1;;:Ii.KiEim tra l:;:Ii'cae vi an chung ta se tha.y Q\t'9"C h~ hal swi Imoii'lg IraD ,thoi U~OI1g~i!'l viall v6'i, nihail,i ($!J~i'Ch Athll;~i'1Ia1 Se khol'tfi ~ vlan Ir1ll1 swil.ch A1ale.rra2)_ Alherna1 ~s h vlan

nAy, N~"'I

Vl::mWiJiil

VlLANi .Name

S~a!u$. pons.
active

2" Mota

1 default ;;: vlarJ2


4 6 vlarr4 vlan6

IFaOH. Fa0l2, Fa.on. Fa0l4 FaO/S, FaQ.16, F.a0f7, FaOf,fl,


Fa!D/g" FaOf10. F~0I11, FaOt12

ac1ive

aGli"~'e aelive

A1trena:2;1;1s.h vlan VLAN t-.lame 1 default

\~
'<,
.~

/~

S1.s1u$. Port~
;~t(:lire

FaOl:2, F,a0/3, tao/oli" ~aO/5, FaOl6, Faaf], ,i='a.Ole, F'"OI'9,

;3 .5

vlan3
viano viall]

ac~it,!e
2Ic1,irlJ(ll

FaO/10, FaOf11.. FaOf1i2, FaO/13, FaO/14, Fs.o.t16, FaOh6. It$O/1.f, FaO/i B, F £1011 , F 210120, FaW11, s FaDl22; Fa0/23; FaOJ24

Chung ta ~
18 vlanr2,VI

3.. Cau h
Athena:L

.?1

V'fJy n&!.J I"r~i

switch khQrk9' oOCII1I9 VIP domain Ihl ~ kh6ng trae ddlth eng tin vlan che nhau, mOt

7'

actlve

/!it:f 'VL

AtiJ

Ill]

AT'HENA
Q2fM })iHIr TiI'!1 lkll1ik:Stmr, :oak.;. f~irnf, J»£fricr.,'. lJ'CMC -7el; (8JrJ) fiU .J-P~l- F"«.\', (oS1$) 82-4-lINi • {1!.. ~l'Ill;,JWlJI~.(~IU.·, ...."1'..",.."..,.."., co", "'

Traimlig &- htlriCm!Wl Nt?fwm+.

SAl H':cAu H1NH VIP PASSWORD


1• "'H~YII ~h" : G'''' '11ltU Trong \IT!? n.e~uIl'IhlJ' ta flBi hai Sii1l'ilch (;lir~g VT!P domain v6'i nheu, thl cac s.wttch .s,§ trao dbl ~;jll'lg tin Viall) \fb'i n h,a,u. f,\j\ku: switch nao co. sb Oorrngmatiofl Re1J1sl0n c.;IO hOY! se' chlJ.!y~n I"~t 1.&t cij, cae Ihon'g tin V1la'~Jcu_aml ~h cho $M~h1 ~a ,ai@~ nay co: mi;it Igi clil~p' nh~ ~t h<,ll- Trong !rU',O'ng ~O'P n~1(.!nhlJ ta da UiHet ~!P' Illt:;rt m~rlg '1/,0'1 fl hlltl:l VI an dang M:;:!l Q'¢f'iJg rol 1111Ilang cap m;;'lrlQ bang CilCi, ~p them mOt ,:;;wjtC:l m6'l ~~,o$~/i~Ch_ va ta mu6n, swi~dh .n~y se,tay .~h(rtiSI ~h6n9. tin \r,e cae ~Ian dEi cO
cQ, n hlifng khong may sWlkh ll'Iil'{ co 00 Config~Jtation R.e'VI$IO!'i! ne n da chuyen met cac tl'llong tin vlan d.1o ,$v/lk,h e~, £J~~ nay 6\of1{l! nghia voi chUng ta mat ~I ca Viarll eu ':la,ng. ho~~ dQr.lg {do switch m&i 1,1 cnu'€! 00 viall nao), VTP password giup (:hullg ta k:hac phl,Jc CJurc;f-c iiIlfO'flg hQ'p khOng mons muOn na~_ N~u haoi :;;witch cung mQI \tTl? domain nhltf'rt,9' khao VTP- paS$WOI"d ltIi $8 kh6lig trao '1]6i thong tin Vla.n vc,j n hau qua d:u&.ng trunk..
1 2 __ !,g I'J!m ~., M~''';' t.. ~. ,.a·b"va. .=:1 0 1,,10

h - I:.. I"I'D

Trunk

Cbuflg ta
Iihlan2,

&ll hl!lih cho hai switch c(mg ViP domarn name 1;:;1 Athena. 1/I;3;n4, vlana_ Swil;eh Atherila"2: ~6cac",j.a:n3, vlaIl5; vlarn7

se

s.w~tctl Athenal co cac Vlan


'

~. C~u hInn switch·: Chung to 03U hlnh ~afl2, vlan4, vlan8 eho switc:h A!t~1f.1!lla~;!JI?in3, \flan5, v!an7 cho swi~c,h
:Alhena2_ Athen[;ll1#Sh vtan VLAN N.ame defautt. SI.arus active Po.rts

2:
4

\.~ar'l2
Vlan4 Vlar'16

FaOtS, F.aOl8. FaOi7. FaCtS FaOI9', F',aOf1l0, F,:';ilQ/11, FaO/12

F.E:lI0I1, Fa:Ol2, F'aO/:3.

raOM

active

active
activa

Athena2#Sh 'IIlan

VLA.N Name

SlallJs

Putts

60

A
02 .8~ lJinJj

THE
.....·.!IIIIIJII!u:;:··~-

N
Networ}: F(I:(;(848) 82'l41J41

fi~n Hotmg Sfyeel, !»4i(1 Warn. fiilJJrici !. liCMt; - Tel: ($48) 8:N ~'''NIij·mair.' Imintn,:o(ifqrfflmrnm cwn VRL: !m'l'l,'.allre.1l>:l'i'tL<. .... ? M

Training &

Education

ip address 192.168.0.1 255,255,255..0

l
~nt.e:rfaoeSeriall no ip add rsss shutdown any

ip kerberos source-interrace ip classless ip hitlpserver line con 0 train sport ~nput none line aax 0 line vty 0 <4
]

elld

.Ro'uter AthelUl2
hostname Athena2

ip SI.J bnet-zero in terrace EtherneW ip address 10,0.1.1 255.255.255.0 interface SerialO Ip address 192..168.0.2 255.255.255.0 clockrate 56000

!
interface Ssrial l no ip address 511utdown
.!

elassleee ip http server ~ line con .0 line ~'1JI.1X 0


jp

linevly 0 4

end
Host 1:
~p10.0.02 Subnetmask; 255.255.255.0 Gateway: 10.0.0.1 Host2: liP: 10.0.1.2 SIU bnetrnask; 255,255..255.0

66

A THE
1 default active

NA

()2lJi~'mn!t l'imHa.?l!gSrml.l)aJ:ao War.! Di:Strlci t. UCMC- Ttl: {84JJ)8U ,f04J- F&: ([W!) tel4{).1! .i!,cmflil: Il'<}i.tUn.i?§'61.he.r.t.-l'!"'.f~ - URL~ !Kll"jWiJi!J;af;'I'LfiWr .

Training & Edm::mitm Network

FaOJ1, Fa012, faOf3, Fa014,

FaOfS. FaOm, FaOn, FaOJ.8"


FaOI9,. FaOl10, FaO/11,. Fa0112, FaO/13-, Fa:O/14. FaQf1.5, FaOf16, l="a0117, FaO/i8, Fa0f19, Fa0f20, F a0/21. 'FaOt22, Fa0!23,. Fa 0'124 3 Vla.n3 active 5 Vian5 acflve 7 Vlalil7 active Chong fa ti&-n hanh ciu hlnh dU'ong trunk coo hai switch Athena1 va ALhena2 (khOng ",.a'D hai port faOI! cua hal .switch) Athella1#conf t Atllena1 (eonfig)#\ln Athena.1 (col1fig-iij#swilchpmt mode tn.mk

cam cap df

won

+- Silt' dll,lllg gia;o thll>c 061'19 g61 doUq cho (jllwng tnJnk tsu y: switch 29'500sU' dt,Jng phu'O'ng thil'c a6ng g6i 11Joti q do d6 chUng ta plholiic~u hlnh cho swi d Athena2 (switch 2900') sU' dl,lllg 9 iao th&cc:!6ng: g6i nay. Bay gi& chung ta se xem s6 Configuration Rev,lsion cue cac switch b~ng dill I$nh s·how vtpstatus

Athena2#co n:f t Athena2 (config)#in faOH Alhe na2( conf~g-if}Mswutthport mode tru nil. Athena2(config-if)#$wilohport trunk encapsulation .

don q

Athena 1#sh vtp status VTP Version

. :2

COfl.figuration Revision : 3' M.aximum VLAN 5 supported locally: 64 Number of existing VLANs. :.8 VTP Operatif~g Mode : Server

VTP Domain- Name


VTP
PrLll1I

: Alhe.ni;l

i rig Mode .: lD~sab'led VIP V2 Mode : Disabled VTP TrapsGeneration : Disabled M05 digest : OxOE Ox36 'Ox79 Ox·87 o-oc (lx8·7 Ox11:.Ox4C Configuration last modified by OJUJ.O at 3,HlG 00:'06:43 local updater ~Dis 0.0.0.0 (no valid interface found] A:thena2#sh vtp stst!US VTP Version :2 Configurati'on Revision :1 Max~mum VLANssupported locally: 68 Number of exisling VLANs :8 VTP Operating MOde : Server ViP Domain N.ame : Afhena VIP Pru ning Mode : iJisab[ed: VTP V2 Mode : Disabl'ed VTP Traps Generation : Disabled MD5 diges·t: .:Ox)\B OxFi OxF9 osc D 0x:83 OxE B 0)(42 OxE6 COl1ltlgu-,a.tion last modified by 0.0.0.0 at 3~1·93 00:01:4" Trang 'lrU'¢ng hop nay s6 Configura.fion Revislon cua Alhena1 II6'n hen Qua Athel1a2 do d6 khi dU't)'ng trunk I~i thl cac vian ella Atbel'la2 se bj m~t v·a (halY vao d61a cac vlan cua Athena1i.

ta n

61

l\T'HEN'i!\,
ilillllllll..",-

02 Bit; Dirl!1 firm HOCf].rg :Stn&t; Dafaro. Ward. District], HeMe - tel: (848) 824 41NI - Fa»: (tH8) 824 4(U.l E-limil: ~il~UkL,' [email protected]'o.."_{\m

'Training & Education Netwo-rk


CUI;;l nai

!Bay gkf chu ngl ta cam cap cheo vao hai port faO/1
~li~Jheil1ia1va Ath ena2 Athena 1#lSh via n
ViLAN Name

switch va k:i,sm tra l?iii vlan tren switch

Status

Ports

1 defa,u~t
,;2

a.ctrlJ'!€ FaGl11, Fa0l2, Fa0l3, FaO/4

FaO/5. FaO/o,. FaOJ7, FeO/8


FaOI9, .FaOI~O, Fa()J1 ii, FaO/12

Vlan2
Vlan4 VI.:m6

act,ive'
"H::1i'V€i'

4 6

"l'ctive

Athena2#:s1l vlan VLAN Name 1 defauH

Status

Polis

ac.tive :FaO.f1,FaO/2, Fa013, FaO/4, FaOf5,raOf6" FaO!7, Fa0!8,

FaOm, FaOl1iO, FaOH '11,Fa0112.,


FaOf13, Fa0114, F:ai01l5, FaOJ16. FaOi17, Fa0/18. Fa0/19, Fa0/20, Fa0I21, FaO!22. F ao.f23, Fa0f24 .2 4 6 Vlan2 Vl:an4' Vlim6

active'

active'
ac:tive

'S'!!lllc,'h bj m~t cac vlalfl elllaJminh, va thay vao dlo la cac vlan cua s1;vltch Athena.1. Trong trl.wngi d§ tlgp neu nh l!' $0 Configuration Revision cnJa Atherlia2 1&0 han A!ihena 1 t'h i se xay re ngU'q'C ~<;li. lilhung fa cO lhJ tang .s8 confIguration revision bilng each van wan daf,ab:ase apply nhilm lJrt elf rna; ~n apply It'll .s& na,Y&i§ .t§ng Mll. B~ gib' cMng ta tha.o cap th£ng rial ilai portfaO{1 cua haiswitch ra rai c§!u h] tin vlan lal cho Athen a1 nnU' ban dau {g,om v~an2, v.lan41, vlan:6} khao sat nQi;:lt d¢ng cua VTP password. Sau kll1i~ hlnh vlan cho Athena.1 xong. cnCmgi~. diU! h~nll VTP passwcrd b~ng each: c~'U A~he:nal#vlan databas€ - ... .. A!ihena1 {vlan }"#vtp password cisco ~ Cau hinh VTP passwo.r:d Afu.ena 1(vll;;lri )#appIIY Atll ella2#vl an database Ath.ena2(v~an)#vtp password etecot Ath.ena2(v~an )#ap'P~ ill !'lay ch UJiig ta ,c:6 11111h c~u hi nil llalV1P password khac lIMu (1)& ki,&m tra hoat dQ I1g (;JOaVTP khi ~SVilOrd kM.e nh su n hU' th4- nao, Sail khi C~jU h1nh VTP password xong, I<~~mtra II~i sO config uration :revision sau noi VSlO hai

:!liang

de

pM fa011 va kiemtra
Athena1#sh

cac vlan ella ·03 he L


:2 Rf3vi$'iocr1'

do

cap

vtp status

V1P Version Ccmfigu.ra'lio.n

:2 Maxim LIm VLAN s supported I,ocally : 64 Number of eJ(istingVlA Ns :8 : Server : Athena

VfP Operatingl Mode \tT1P noma~n Name

62

A THE
._. ._. --- '.~.-~

'.~ -.·-._._......;..;1:~1'!!0Qa""'l......

•-

._."

NA
._. . .•. . ...

02 Bh

Dfnh

Tien H()r.:mg Siree:

Tmlnfng & Educmto» Network fukoo Wa.rri, DMrlctl. HeMe - oM: (84&) 824 404 I - FiJJi: (848) SOU .1M 1
..c(Jm

E·mail: Iminim;.;.1iMli;t.lt(l!.r;.wJE-URi-:l~1Vw.aIJumal.l1

VTP Prun i ng Mode : Disabl ed VTP V2, Mode : Disabled VTP Traps Generation : Disabled MD5 digest : OxDC Ox72 OxOC OxDF 0x21 o-os Ox77 OxES Configuration last modifued by 0,0,0.0 at 3~1~9.30021 :40 Local updater ID i:s 0..00,0,0 (~o vand interface found) Athena2#sh vtp status

VTP Version

Configuration .Revision ;3 MaximulTi VLANs support,ed locally: N IU rnber of exi sting VLANs :8

:2

68

VTP Operating M.ode


VTP Domaiin N am e \!T:P Pruning Mode VT P V2 Mode VTP Traps Generation

: Server
: Athe n a : Disabled ~ D lsa bled : Disabled

MD5 digest
Configuration last modified Athena 1: #sh via n VL.A.N Name 1 default

: OxEB Ox3F Ox54 Ox2C Ox25 Ox7B OxOD Ox19


by 0,0.0.0 at 3-1-9300:08:14 Statu:; Ports

Vlan2 4 Vlan4 6 Vl~m6 Athena2#sh

2'

active FaO/i, FaOf2, F,aO!3, FaO/4 FaO'S, FaOtS, FaOfl, FeO/8 F.aO/9, FaO!10, FaO/11, Faor12

active active
active

vlan Status Po rts

VLAN Name

default

active FsOt1, 'FaOI2, FaOl3, FaO/4, FaOf5, FaD/6, FaO/7, FeO/8, FaD!g" FaOti0, Fe.O/l1, FaOJ12, FaO/13, FaOt14, Fa0115, FaO/16, FaO/17, Fe.O/18, FaOt19, Fa0!20, FaOf21, :Fa0/22, Fa0/23, FaO/24

5 Vlan5 7 Vlan7

Vlan3

active

active active

M~c du switch Ath@na2 co s6co~figuratiion revision I&tlihcrtl nhU'ng eac vlan eua Athena 1 v!in kh6ng bi xoa va Athena 1 cOng khOng biet QU'QC cac Vlan cua, Athena2. Elieu nay d6ng nghia vbi hai switdil k:hong chuy~n OOi thong till vlan cho nhau no switch Athena1 co VTP password lis cisco con Ather! a2 Ie cieco 1. Bay 9 iIT ch u I1lg' fa tMo cap t'1l6~ hai port. faOJ1 cut! ha i switch ra roi vae sw itch Athena2 c~ u hi n h I'ili VTP password It..cisco. Sau kh i c~u hi n h I~j chou ng ta I<:i~rntra s6confrig uratio n revision cua hai switch

Ather! a 1#sh vtp status


VTP Vers ion

:2

63

}\.THENA "_-_.-~---_...............:~~-------

... J\'f!lWDl'k

Training

iJ'J 8i,1 f)fnh Ti~itHiXmg Stm!t, Dakoo Wa!d, Distric: I, NC.uC - 'ret: t'N8) 824 4041 - Fax: (tHfJ) ,fU 404] E-ml1il: tl'{fJ'nf!!griiMdJW<'w" "am l)H.L:· l11f.,...tlth~!1<l"'~,(fmr

& Education

Configuration Revision :2 Maxi m urn VLANs s uppo rted loca Ily : 64 N u m be r ofexiistung VLANs :8 VTP Operating: Mode : Ssrver VT P Domai n Name .: Ath ena VTP Pruningl Mode : Disabled VTP V2. Mod e : Disab led VTP Traps Generation : Disabled MD5 digest : OxDC Ox72 OxOC OxDF 0x21 OxD3 Ox77 OxE6 Configuration last modified by 0.0.0.0 at 3~1-93 00:21 :40 Local updater ID is 0:0,0.0 (ao valid interface found) Athens2#sl'1 vlp status
VTP

Configu.ration Revision Maxim urn VLAN s supported N limber of existi ng VLANs

v« rslon

:2

VIP Operating Mode


VTP Dorn ain Nam El VTP Prun i n9 Mode VTP V2 Mode

:4 locally: : .s

68

: Serve~

: Athena : Disabled : Disabled

VTr Bay

Traps Generation

Disabled

M D5 digest

: OxD9 OxBA OxC8 Ox6A Ox7A

Configuration last modifledby 0_0.0.0 at 3·1·9300:08:14 gi& chung ta n6i cap gii[pa hal port faO/1, Id§m tra ~~i vlsn cua

oxzc
ca

Ox1C OxE6
hal switch

Athena1#sh vlan VLAN Name 1 default

Status activ€active active

Ports

S
5

Vlan3
Wari5

Vlan7
v~an

activ'e
Status

Athena2#sh
VLAN Name
______ .......... ""

Ports
·~·.:........,.".,;"."" ....

....",.,;;,,;.,;.,;,

...

00;

....

""

....:...

;._._.iiii......."""'' ' ;.._. _

defa.ultactive

FaOf2, FaO/3, FaO/4, FaO/5, FaO/e, FaOI7, FaOIB, FaO/S, FaOl10. Fiil_On 1, faO/12" Fa0/13, FaOt14, FaOf15, FaO/16, FaD/H,
FaO/18, FaOt19, Fa0/20, Fa0121,

Vlan3 V1an5 active Wan7 ac~Ve CAe vlan cua Athenat dil bi m§t, thay vao J61a Athen"d 06 cac Vlan cua Athena2.. iT"fr. cac I<~t qua trim ta 06 th~ th:!y tac d~lngl clIa VfP password: n§u hai switch cCmg nrnuoflg kh ac password thi se l<h6ng truy~n tihong ti n vlan eho nhau.

3 5 7

Fa0I22, FaO/23, FaO/24 active

VTP domain

Tai li~u iWO'l'iQ dan thuo himh eeNA 64

ATHEN'A
0'2

m.~i'Jh D

Tien HfXlng S!l'ett, &>.,!~Oj.~~~.m'. [Ji.#J'kt i, [-[CMC - ref; (848) 824 4041 - Fi:JJi.·(818)
E-mail;ll:tlini1.;g@j!Il¥1UJI.It.com - I)RL- l~lvw.(JJhel~:Wl1ctQ_!ll

Training & Education Network

eu

404 J

SAl 12: E>INH TUYEN TINH (Static route)


-

....

._.-

.-,,;._

'"""

1. Gi&i thieu :
Djnh tuye~J (Routing) It:. 1 qua trinh rna Router th~'c thi va S'lI' d§ chuyEi:n mot g6i tin{Paeket) lUo m¢t dia chi nguon (soucre)('Ji~n mOtdja chi df eh( destination) trong m~ng .Trang qua trinh nay Routei phaJ dl,l'2l vao nhOng thOng: tin dinh tuy€!n d§ dUr'a ra I'1hO'ng quyet dinh nh~m chuY~r1 ·g6i tin dell nhCi'n9 dla cf Tdich dj rib tnroc. hai loal (lin h tuyen co 11 la Dinh tuy~n rrnh (Static Ro ute) vi

D;nh tuyfn cJl)ng (Dy na m i c Route) ~ f)!nh tuyJn f7nh {Static Route) 1031 qua trlnh dinh tUY€lI1 rna d~. thuc hi$n 'bi?n phfH c&lI hlnh b.§.ng tay(manually) t:Cl'ng aia chl aJch cu th4- cho Router. M~t d@J1g m~c ail1h eua djnh tUY~rI tlnh ~a Default ROUites, d.~.ng nay dlfgC su., d~ng eM cac mii!m.g cut (Stu b Network) ~C)inh fuy@n 6Qng (lDyn;;l m i c Route) day me. m¢·t d~!1Ig din h tUYEln rna khi dvqc du.l hi nh & dsmg nay, Router se siY dl,lng nhCrng giao th(rc dinh tuy®n I1hU' RIP(Roufing !nformatkItl1 Protoco~),OSPF(Open Shortest Path Frist).,IGRP(lnterlor Gat-e'W'ay Routing Protocol). __ thuc 1111 vi$c djnh tuyen m¢l cachnr dQng (Aut·omatically) ma ban kh6ng phaicau hlnh true ,tiep bilng tay.

da

Go

ba

de

2. Mo ta bal lab

va ab hlnh

Elllltr1j~IO

.I'k<>11 H ()~(2. HHI:OJj~ l~l.O i .1!~~ .. £)0 hlnh bai lab nhv hlnh, PC n6i vai router bang cap cheo, Hai router noi v&i nhau b~ng cap serial. Dia chl IP cuacae interface va PC nhu hlnh \Ie. . B~i lab nay giup ban tht,!!c hi$n cau hinh dlnh tUY~t1 tTnh duo 2 router, lam eho 2 router co I<M nail:(! "nhln thaY"dlJ't;lc nhau va ca cac m;;ingcon trong ne. .

W.O.lJ/:-!·l

3.. C&u h~nh£)inh ·tuy~n tinh (Static Route)


Chung ta cau hinh cho cac router va PC nhu' sau :

Router Aihenal
hosfname Atl1ena 1 0 except errors

!
I·ogging rate-limit consolet
.!

~psubnet-ze
rIO

ro

[pflng.er
ry

!
no ip dhcp-clie nt n etwork.-dlscove

!
interface EthernetO ip address 10.0.0_1 255.255.255.0 i nte rface Se ria 10
Tai li~u hu'crng d~ra thvc Mnh CCNA

65

AT
......
_

.. _

'_':'"

HEN ~~~_.-.~

..

','

'

'_'.'_'.~

A
(848) 824 404J

Training & &:btcation Networi:


~J Bi,~ !)j!1h Tie» flow;g SmtSi, Dakao Walt!. Distric: t. HeMe - 'rd.' (848) 824 4tMl- Fox: £-m~i.l: II'CI.fJlIJWr?i!(llhmavn ('om - URL:~·l},...alfJ"J"lm·n.G\'m

Gateway: 1G,O,1_'
ChUng ta tiEm han h kl §m tra CaG ket noi Da n9 each : Ping lCrHost1 sang d~achl 10.0 .. .1 0 C~\~~uMlits .(.lFl~ .Sllttirt[l~-..I'I~u.i~tn~~·>~m!!f :Ul~. ~.6.:1.
•• ': I

~~'~. ~o~~~~~~i::,~'i~h' '32 ."bitEt~··~


~n.
~n
,

~i!~

.P".t!pl1'·~l'~h .::UMMk:!l..~·.· ~e~ b

~pl~ r: f1N)tI' 10. ~.D.:I.:. h~t:es ~J2 tiloo(i&t$ 11.elll~,d'NI'I.~~. 0.0. t~· 'tI!ttu U~<Ul..:qs

. ;'~l~'f~~·:i6~0:·ij~.i~··,h~es":~2 .. tiWe'<1~'
H~

rn-ess

m-sss .-

~ ~.~.~ ..
"

:'.'

-",'

'-"; . . .-'
. . ':

.... . '::::.~~:. :':


.. '

','

"

"

"iQ¥ '.tn.''';Hi~ '.

n [,=2$5

.....

'.

'~~.' -: 1.

:.

'~

'~t"tif;;tic':!i fM" :l!.~.~.O.1= :., . "'". ',' . '. .": . -: . = Sent ~ "'l~ JI;I:«il;,Pe{ii ~ 4 ~~t ""U (~. lJ;I~@'~' . -; .: : . Jt~Pt·~xiL'I,'lIt(:· t'tiI~ijj~ .t 1'11:) U!W~ in' r-ItUi ~e~ood~ ~ · . ,.... }1lntmwf ..,.' ~', .tlaxiY-.M.· .......... ,Hl~, '.fhl~~"'~ ':'.' 2~~ .. ":. .

:'

l"i!1g

hcke.t5i

Ping

tv Host

1.sa:ng di!a chi 1192.-168.0.,.1

Ping tCr Host 1 sang dia eh T192.168. (1.2

Mo ch.e dg debug t~i Rout$i"' Ath$(J82


athena2#d.ebug ~p packet IP packet debugging is on TIl~G thi~1lli;l~I~nh ping tren ta U'l~y atti,etlla2# 00:33:59: IP: s;;;10-0.0.2 (SerisIO), d=192_168.0.2. (Seria~O), len 00, revd 3 00:33;59: IP: 5=19'2.1'68.0.2 (local), d=1 0"0"0,2, leDil60, l.Ii'lrolltabl·e 00;34;04: !P: 6=-10"0,0,2 {SerLaIO), d~192.168.,O,2 (Seria~O),Jen 60, revd 3 00:34:04: liP: $:=.::192,168,0.2 (local), d=1 0.0,0,:2, lien 60, I.Inrou'table 00:34:09: W: $=10.0,0,2 (Seria.lO), d~192_168.0.2 (SeriaIO), len 60, rcvd 3
1

T~~Ii'$U! ~lU'&ngdan thuc hanll ceNA

6',

A
(lZ.8Ij Dillh Titl1lfoong

.... .-. "

xl

. -;ra.~ ... .;~-

EN
.

... ~

Training' & Education Network


Street, O{J~'ll~W'Il'd DMl'iCl i. HeMe -lH: (848)8;1 ;JrN]- F(»:: (S48}824 404.1 B.-mail: /).l!il!iil.i:@PtIMttrIl ... C(>I!!- URI_: 1 ,,~~hel.llfl'lJ.CiJm

00:34:09: IP: s~192.168.0,2 {local), d=1 0.0_0.2, len 60, unroutable 00:34: 14: IP; 8=10.0.02 (SetiaIO), d;:;;192.168_0 . 2 (SeriaiO), len 60, rcvd 3 00:34: 114:IP:s=192.168_0_2 {local}, d=10,0.0 ..2, len 60, unrentable Ping tiJ Host 1 sang dla chl 10.0.1.1

Mb ch~ dQ debug t~i Router Athena 1


athena 1#debug i p packet liP packet debugg i n9 lis on Thl,l'G hi$n ltili I~nhPing:

athena1#
IP: s=1 0,0.0.2 IP: s=10,0.0.'1 IP: s=10.00_0.2 W: s=10,0.0.1 tP: 5=10,0,0.2 I15;$~1 0.0.0.1 IP; $=10,0.0.2 Ip,: 5=10,0,0,1 (Etherneto), d::::1 U, len '60, unroutabls 0,0, (local), d=1 0.0.0.2 (EtllemetO), len 56, sending (EthernetO), d~10.0.1 ,1'; len 60, unroutable (local) , d;;;;10,0,0,2 (Etherneto}, len 56, sendingl (Etberneto), d~1 0.0.1,1, len 60, unroutable (local'}, d=1O.,0·,Q,2 (Ethernetu), len 56, sending (EthernetO}, d= 10.0.1.1, len 60, unroutable (local), d=11O_0,0.2 (Ethemeto), len 56,sending

00:36:41: 00:36:41: 00:36:42: 00:36:42: 00:36:43: 00:36:43: 00:36:44: 00:36:44:

L~nh Ping & trli'frng. hop nay khong thl,fc hi$n thanh cO'tig, ta dCmg I~nh debug ip packetd~. rn&. ene 09 debug ~i 2 Router, t~~th~Y Router Ath~na 2 ,van nh~.n.du'Q'c got packet tCr host1 khi ta ping -ala ch] 19.2.168,0,2, tuy ni1ien do host l' khOng IlElriket true t~ep vdi Router Athena 2 rlemg6.i Packet ICMP v~ I~nh ping l<h6ngc6d!ia chi dlch,do v$y g6i Packet nay bj huy,di~u nily d~n d~n I$nh' Ping kh6ng; thanh conq, truocmg hQ'p ta ping tu' Hostt sang· dra chi m,O,1.1 g6i packet bj m~t ngay routerathena.1 VI Router ·athen·a1' kh6ng-xa.c -djnh-dU'Q'c dia chl dfdrc~n d~n trong bang djnh tuy~n(d~a chi nay khtmg li®n k4:t true ti~p v&i Router athena 1).Ta so sanh vi trr UmQutable trong k~t qua debug packet 6' 2 ~u ,1~l"Ih ping tiel"! d~ th~y dLfP'"C$I! khac nhau, [)~ thi,J'c hi$ n than h c6ng I<&t filii nay, ta phal th I!C h i$n cau hi r! h Static ROll te ch 0 Ro uter Ath e na 1

tra

t~r

va Router

atn en a1 (config}#ip

Alteen $12nh LI' sau:


ro ute 10.0.1.0 255.255.255.0 sO

athena 1(config)#exit

Talli~UI hu'ang. dlln thl,llc hanh CeNA

68

.... T__._-=- _ N A _- ... H E .... ---_


()J

m~ /)iniJ

Tien HOI:f1.Ig !;,11~1; D<7kaa Wara:, District t. HeMe - Td: (84;S) 8M 4041f~maH: II'{tinimt,&rh<1rwlIfu::mn(JRL WW~I'.athel1avl1.iiaJ1J

Training & Edueauon 1'lerwoJ"k

Po»: (848) 8244041

B sn til uc h i$1:l 1$1'111 9 t0P Host1 Pin

sang Host 2

8~n thvc hi$n I~nh Ping bi fto ute r A th en a2.sang Hostt atherla2#:ping 10,0.. 2 0

Type escape sequence to abort, Sending 5, 1OO-by~e~CMP Echos to 10,0_0.2, timeout is 2 seconds;
Success rate is 0 percent (0!5) f.l~ th irch i ~n than h c6ng I~nh Pin9

nay

b~n pM~ thvc hi$rl

C~_I.I

hi nh Static ro Ll~e che Router athe r

nhu sau
Athetla2{concfig}#ip Ath ena2( config)#'\l

[route 10.0.0.0 255.255 ..255.0 sO

Lue nay t& Hos-t2 ban co thE! Ping thay CaG dja chi Trim Router Athena 1 va Host l

i::~O; ~:.~.~~~.~ ~::::~:'::1;':·:·:'.~'i ~ ~ ~~~hh:: ':


;"J)g'CUli'1eot'<t . OJ.ndS~tt:i.i"l~~'+I~inh·t:i.':Il-to~>:pi~!:f t

'10.0.0'.2 .:. ;.:;,"..".:.; '~:'.!.J-.,.:: :'" r.,,".::., .: : ,:': ': .


.

L4~~ .': ':'. .... .... ~'...:::.:~;: ' :::.:,::.:.:_.::;u/~)::.~:~.,:: : ..: :.:.',.::,': ,:.~u~,.,: .. ...;,::,:>:.:'
'.. ..

.p]~
ph
pI,

fl"ClJ1I 10.11:1.0.2:
fN:l.l11J

fl'OI1l HlI.0.0.2=

.10.0 .0.2 ~

b!,ltes:32 t.il11e=20ns b~h8 =32 til11e~2.en~ bl.ltes=32 t:ilne=2:!1.R<ls

rn.=126·· IILc12G '

rn.. ";126·

'.' -"""
. .

,.: ..... ;. .
:"::.':.'"
.. _ ,. : " ::.:. ',: .;

.....

.' .. .
.

:in$!' ta:tist'ics s f@~ 10.0.,0 ..:f~··"." ' "'. .. . '.' .. ~" ". .... .. . Pat:bts:·Sellt = 4~ Re-clriQ.le;;d'= 4~ 10:;:10 ~:0:(~.1(]3:;:), ~.' , .. /:/ pp:t"oxiJi;;,ace r~lJ.rHl tl"ip t::l.r.les in liIi]_~:Ii-sec~ln,ds: '. '.. _. .. '. -.: i:. _....r.> . t1infuqJJl\I =. ::lOi1lG. M.nd!1l!,!l;i1I. = 21ms~ '·Al.lle~OI.!JI;!'· == _~~ __ . __ "~._._,.

:' " .

<-.' ;
;.

T,M li$u hU'ongd~n th~ hanh CeNA

69

l\

.'

'T f-I. E N .,
··-······.·.·.·.·.·i·il:J~!'!·.;·:..: •. .. . ."

....•. "".

rtJ 8is Driin Tial HOaJJg 5~n:~t; Dakao Wal'(4 NIITi.ct !. f:1C'dC - Ttl: (848) 824 4M/ -. Fox: (48) rJ:).d 40.11 E-mail: I1(L;ljIitt/@tlJ.~ ..I.!l ... ·n.Cf.1l./l-URi:lI.wlI .••til.!Rm·fLCO·1IJ p

Training & Education .~·'etwoJ·k

C hu n 9 ta k~§m tra tla ng dln h tuy~n ella cac route r b~ n.g 1$i1h show ip route athena1#show ip route Cod es: G - connected, S·· static, I - IIGRP, R - RIP, M - mob Ue, B - 8GP D - EIGRP, EX - EIGRP external, 0 • OSPF, IA - OSPF inter area N1 - OSPF NSSA external type 1, N2 - OSPF NSSAext·emal type 2 E1 - osp F external type 1, E2 - OSPF extema I type 2, E - EGP i: ··IS-IS, L 1 -IS-IS l:evel·11,L2- 18-IS level-2, ia - IS-~S inter area ~ - ca n d id ate d efa ult, U - per-user static route, 0 - 0 DH P - period ie download edstatic route Gateway of last resort is not set

1'0_0.0.0/24 is sucnetteo, 2. subnets


C S

10.0.0.0 is directly connected, EthernetO 10.0.,1,0 lS directly connected, SerialO 192,168_0.0/24 is directly connected; SerialO

S bj~u

tM nh[fng kef n6i thdng qua ojnh fuy@nfinh C Net) Ih! nh[mg k@f n6i trl,FC tiep

Athana.2#Show lp route Codes: C - connected, S - static, I-IGRP, R ~;RIP, M ~ mobile, B - BGP D - EIGRP, EX ~ EIGRP ·external. 0 - OSPF; IA - OSPF inter area
N 1 ~ OSPF NSSA extsrnsl type 1, N2 - OSPF NSSA external type 2 E1 ~ OSPF external type 1, !E2 - OSPF external type 2, E • EGP i-I S-18, 11 - is·1S level-1, L2 - IS~IS level-2, ja - IS~~ irile r area S ."-candidate default, U ~ per-user static route, 0 • ODR p ~ periodic downloaded staflc route Gateway of last resort is not set 10.0.0,0/24 is subnetted, 2 $ubnets 10.0.0_0 is directly connected, SerialO 10.0,1,.0 is directly connected, EthemetO . C 192.168.0,0/24 is dlrectlyconneeied, Setiam-" S C T h I.,J'C hj~n I~ nh Show run tal Ro U ter d ~ xsm !~ c:aLI hi n h djn h tuy~n: i

athena 1#show run Buildingoonfiigur.atio·n_ ..


ipk.erber-os source-i nterfaee any i p classless ip route 10,0,1.0255,255.255.0 SeriatO lp http sa rver

!
end

athena2#s:how run Build i ng configu ration i p claeetess ip route 10,0.0_0 255255,255.0


. ip http serve r

SerialO

Tai lt~lI h u'o'ng d~n thl,l'G hanh CC NA


70

ATH.RNA ._
.._----_ ..
_,;~

~.-.

.-.-.-.-.-.-~~-.-...

02 .1{{~

f)j~*ne1l' Noon/; Street •. Daka« Ward •.Di.~tritt .r, ffC.WC - ref: (848) -824 4041 - P((X: (848) 821 4{J41
1.f-J1Jaif: tTlIiIJifJfo'@!{Ith~mH'II_Wm
-

Training

& Educat

ion .Network URL:

'~·'I·,!·.mhtl1(ifl~

!$:!:I,!)!l

!
End B~1l dEl thuc hi$n thanh c6ng vi~c d!nh ~uy4nchc 2 Router k,§t n6~dU'9'Cval nhau cJ cac ma rig con ella ch u n g, bi;:ln ell ng Co th@, m 6' r¢ng cr6. h1n h ra them vO'i 3, 4 hay 5 hop de thue nimh vh~c cau hi n hi din h tuy§n fin h tuy nhi~n ban thi;\y ro v.i~c cal,! hill h nay tll'CI'ng doi raG r6i va dEli dong nh]~t la abi v6'~mei tnJ'O'ng lnternet ben ngo.ai.,v] v~y ban sEi phall thl,J'chi$n vi$c c&u hlnh d!nh tuy&'1li d¢ng cho Rout'er & Mi sau ..

HI Ii{i u hU'O'n9 dan thlJc him h C CNA 71

ATI-IENA
(11 Dis Din/J Ti<:nf kJt.mg :5~r~e'. Dakao Wa~ l.)i_~t,'i.ct t. HeMe - Td: (848) 824 4041- Fax: (848) /JU 41N f £-nJl1if: l1;9il.1ilw@pJhl!mlw'I.CNIJURi,: ~·lo'l".mJ;itl1fI ..nrQm

Training & Education Neswor«

BAI 13: RIP{ ROUTI NG IN FORMATION PR.oTOCOL)


RIP (Routing Information Protocol) hi m(it giao th(rc dinh tuyin dung d~ quang ba thong tin v~.d~a chi rna. mlnh muon Quang M ra ben ngoai va thu th?P thong tin hlnh thanh bang (tinh tuy4n (Routing Tablejcho Router. Bii.y la lo~i giao th(rc Distance Vector sir dung tieu chi chon ducng Ci1L[ ~l' lil. dlra vao s6 hop (hop count) va de .dia chi ma Rip muon quang M dtrgc gUg Ji 0: Y dang Classful (d6i voi RlP verlon 1) va Classless (d6iv&i RIP version 2) .. Vl st~ dung tiel,l chi djnh tuyen la. hop count va hi gi&i han & 56 hop La 15 nen giao there nay chi ducc sit d~ng trong cac mang I]b6 (duai .~ hop). 5 2. Mo ta bal lab va db hinh :

t.

GUyj thi$u :

de

H~t1 1\J.O.Cl.2gM

HJ~t~
1'1 ;0..00 .Z/24

Cac PC n6i veri router b&ng cap cheo, hai router n6i v'6i nhau bing cap serial. Djachi IP cna cac interface va PC 11l1utren hinh, Bai t.lll,l:c hanh nay giup ban thuc hi~n duoc vi?c du hinhcho mang co th~ lien lac dU9'C v6'i nhau b&ng giao tlnrc ill]?

3. C~u hinh: Trutrc ti en ban c5u hlnh cho cac thl~t bi nhu sau: R otaer A th ena 1
Athena 1#show run Building configuration ... Current configuration ; 609 bytes
t

version 12.2 no service single-slot-reload-enable service timestamps debug uptime.

service timestamps log uptime

no service password-encryption
t

hostname Athena 1
t

logging rate-l irn I.tconsole

10 except errors

A THE ~
- .. -~... ~".-~--.

NA

OJBf~ Dinh Tie»

f/(JalJg

Training &; Education Nef,,='ork $lre&t, J)q/l(JQ War4 DiS/tiel .t, lfC.tfC - r~f: (84S) SU 4(M 1- FUJi: (84:8) 824 4{j41 E-mail: mJ.iJ!iJMJ.Jt.4t}wwm.001l1-r)NL:ww~I •.a!he:j=lI.com

ip subnet-zero no lp finger
t

no ip dhcp-cl ieat network -discovery ! interface Ethernetn ip address 10.0.0.1 255.255.255.0


1

interface Serialn ip address 192" 168.0 . 1 25:5.25.5 .15.5.0 110 f-air-queue clockrate 56000 ! interface Seda.~] no ip address
shutdown ~

ip kerberos source- interface any

ip classless 1p http server

! line con 0 transport input Hone


line aux. 0 line vty 04, 1 End

Router Athena2
Athena2#show run Building configuration, .. Current configuraiion ; 485 bytes
I

version t2. I. no service single-slot-reload-enable service timestamps debug uptime service timestamps log upti me no service password-encryption
!

hostname Athena2

73

A
1);1

TH
.r

111111111111111""'"

EN

m"J /)Inti

TteillllXmgStl't·itl.

[)aIm!) Wa!~1.I)i.#r.ll;f t•.flCtlC- T~': (!J-~e)82-1-1fJ..1J pax: (IUS) ,~U .IMI .tmiJjfJJgl1!XW1Wt.k.QIIi.-

Training & Edm..(llil;m NeMo!'k '

lp subnet-zero
~

E-mail:

URl.; '''''.''I"rt6",([(JJ;c7!~·

interface EthernetO lp address 1] .0.0.1 255.255.255.0 interface SerialO


lp address l 92.] 68.0.2255.255.255.0

interface Seria] 1 no rp addres-s


shutdown

! ip class less ip http server line con 0 line eux 0 linevty -0 4


End

Rosil : IP 10.0.,0.2 Subnet mask:255.255.255.0 Gateway: W.Q.0.1


Rosi2 :

IP; 11.0..0.2
Subnet mask:25 S.25.s .25 5.0 Gateway; I [.0.0.]

Ban th.,c hi~n vi¢c ki~m Ira cac k&t 1.1}6ib~ngl~nh Ping Ping tit Hos.fl sang dia chi 10.0.0.1

r,ar li~!Uhtt6'ng

diin U1 V'C Mnh CC NlA


1

74

&1 Bi~ Dinh 'i7e?! Noon:;

---_ .. -_-_.-~_~---_ ..---TraIning & Educauon }\/etwork Strees, lJakao W.:rl'd,OiiJrict /, FlCMC - r~l:(848) 8U

A T Ii E N A
__

404 J - f?m:' (84fJ) eu 404 1

E-pJaif.' .troi~ipJm'7lot}JeI\\::l1m.t:'<W.t - WU-.' !1'~I'1<I'"{tths1W1!lf.rum

Ping HI Host :1sang dia chi 1.92.168.0.1

Ping ttl' liostl sang din. chi 192.168.0.2


C :..Dom:.lRle·~·t~ and' Set t \ P·:l.II9"i:n'!;i"·

m9l~ <Ad,1ili.n istl'~ t: ~ ~ >~;Ii.Dl~r' ~168,. ';192

n2: • iSS: '.:0.2


.

with

3:3."b!l~~·s·.~f':d';t~
.
:,
.',

'0.:2 .. '.

. '_

iie«y.e·st tined QUIt.· .equ.est· t.ii'led out _. . eq~~?t .tiDlad' QUIt". :1je€j(tt.e.sJ,:,: tine d Q:ll.Qt •.
, .illg"·

. .... ,. . ,.,:',

. '< .

. :::..... : :,::'"
,"

=>. '~..',
v. -.

.
":'
.

.
.

. -..
. ..
:

"

',.

: ;. '.' Pac]~~:s = . Sent .. ~ 4.' ~ctlillll~d

s'tati::t lc~'

£.1)1- 1

n .16-13 •.0.'

2 :."-"'.: -....
;',::",':

.....

.~: :',': -,

.... e~·.~Liist::;":,<!:le{b('lDss>~·· (
.'

'.

':-~., -.~:.'~ ".

..

~
..

. ". .,;

.:

.. :

.'

,,'.'

....

.. :..

f)3i vei Host I ban khong th~Ping thtlydia chi 192.1.68.0.2 Ban thuc hien viec ki~.m.ua tuong ur & Host 2Ping dja Ch1 11.0 ..0.1

Ping diachi !92.l68.0.2

it
:c:

LI.' ~.L.

E N. A
- Td: (84"8) 8N 4041 - Fax: (848) 824 -IWI -URL:

Training.& Education Network


U:?Sis mnh Tie» Noat1g SJI~.~t, })(At(#,) W.. 1'd, [J/$tr,i(:1 i.HeMe

'll~i'l.Uil~.nt~'·~> tt.iiI·g'~,n i~·:;~t()1')p i·l1g. 192~16g .·0.2 .: ..~.~ S.~ dllbi':;; f


tSlir.o ~.2. e

:p.~?m"~.n~ l"~1l,~.~(.{ ... ~,_~:2.,: .


R~p]y ·:bo ill .192 -r;

d&t~.:.:-.- . ::. :.. :.... .. , . . : .... byt·es .... :.d.me "'2i\is . :rrI....25~ ::... .' .:.... 32 Fiell]!!'·· fl·o1'l 192 .168 ~G .·2.= . Jo.!!l'tee =32: : fd,H1l8 =21"::1$ IlL'72S5'·· . lloP:l.9 f~QlIb 192.168." ~ ."byt.es.732. t iqJH~ =211ls.·.f IL=-2S5 ::.... : 2.: Re.ply from .1'12 .168 .0.2. =.. b 91'; ~3 0;32··t llna c2_RS· UL=2!J!>;::· ..... :::,

7i·t'Ji::~J::~::~.~~t~·~;:~ ~:f. .

'Pi.·~~ '~ta~~·~~~·~. ·f·~';··~·'1;·~i~·1'~.·~·~~·~·:2·/·:·/:. ;.;.: .,....: :'/... ; ; .'..:.' '. . : .."..


: .JPackct:,s·; .. Se lilt .,.=~. ~ .Re e e ived . :=(:·4 10 s t ;.=. 0 (~,..;..Ioss 4 ~.. €Ip.~oxiliiat e- -I'll und t t'iIl·. t i[i'''e~··. ~$.ll:i -s e ~.oiI i:lM: .. . in· : .,... Jtil'l:i.I1IU:~ :-... ,'2fJ)8:~: ·n.;l;H;;i.il·IAf11·.=: . 2nG~· Jh,Pei'OI.g-e .:;,:.. 2I11s·.:" :-.
' . ..:.::

>.~

...- ..--.:.-.--....::.:-

-:_'-':_-'~~.-:~::".:.. :

....

:'

... ,:..
'

.: _.'

.:

.~... -

.... ':.-:.: ...

~- .__

._

....

_. -_. __

..

Th~rc hi~.nde ~.~nhPing Roarer Athena 1: tIT Athena] #ping 192.l68.0.2

Type escape. seque{lce toabort. Sending: 5~ WO-byte feMF Echos to 192.168J).2, timeoutis 2 seconds: !! J!! Success rate. is 100 percent (5/5), round-trip min/avg/rnax """ 32/35/36 rns Athenal #~)ing 1.1.0.0.1 Type escape sequence 1:0 abort, Sending 5 100-byte I eMP Echos to I to.0.1 > timeout 1s-2 second s:
j

Success rare is 0 percent (0/5)


Th\IC

hi~n cac l~nh Ping lu Router Athena2

Athena2#pi ng 19.2..:168.0.1

Type escape sequence to abort Sending 5) lOO-byte ICI\.1J?Echcs to 192.168.0.1, timeout is 2 seconds:

Success rate is lOG percent (5J5), round-trip mln/avg/max

urn

= 32/35/36

ms

Athena2#ping 10.0.0.1 Type escape sequence to abort. Sending 5, IOU-byte ICMP Ec.hQSto 10.0.0.1: timeout is 2.s.econds;
Tai Ii@u hlnyngd~n th~c hanh ceNA 76

l\. 1~ FI E N A
,

--;h7X,....._··

M J)Js OMI ne1J' NtKmf,f

SxI'f1,~t, lXI.koo

7i'(Jinlltg & Edr,IC(ittoli Network W(lI'1'J, DJ'Sfrivr ,t, HC,l,,{(.' - 7~1:(SHiJ' SU 4MI - J:O~': {{!;IS) 821 JD1

- r.;:·m<'lll:lj'{ArJIJ%:"rd:vt,rk~-

uta.'

)"ww,[lrhmlwn.r,Q.iil

Success rate-is 0 percent (0/5) B~n xem bang thong tin djnh tuyen cua tLL'ng Router (dung l~nh Show ip route) Arhenaleshow Ip route Codes: C connected, S - static, 1- TORP" R - RIP, M ~ mobile, B ~BOP D - EIGRP, EX - EIGRP external 0 - OSPF, fA - OSPf Intel' area NI - OSPf NSSA external type 1~N2 - OSPF NSSA external type 2 E I - OSPF external type l, E2 ~ OSPFexterna~ type 2, E - EO? i-IS~IS; L] ~IS-lSlevel 1.L2 - TS-lSlevel-2. ia - IS-IS inter area ;oj; - candidate default, U ~per-user slade, route. 0 - ODR P -periodic downloaded static route Gateway of last resort ls not set
a a

10.0.0.0,/24 is subnetted, 1 subnets C 10.0.0.0 is directlyconoected, Ethernetu C 192.168.0.0/24 ls directly connected, SeriaJO Athena2#Show Ip route Codes: C - connected, S,~ static; 1- IGRP, R- RIP, M -rnoblle, B - BG? D - EIOm\ EX - EIGRP external, 0,- OSPF, IA ~OSPF inter area N I - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2 EI - OSPF external type 1, E2 - OSPF external type 2, E - EGP i-IS-IS, L1 ~.IS-IS level-I, L2 -IS-.lS l.eveJ-2.,ia - IS-IS inter mea * - candidate default, U - per-user static route, 0 - ODR P - periodic downloaded static route Gateway of last resort is not set :C C 11.0.0.0/24 is subnetted, ] subnets 1I .0.0.0 is directly connected, EthernetO 192,168.0.0124 is. directly connected, Serlalf

NhGn xet : B~ th~y ring thorrg tin dia chi cua cac mang rna ban thuc hi~n l~nh Ping khong thall~ cong khong dw;rc hru tren bang dinh tuyen .
• BfI,n tlU!.:c hi~n vif'c

cdu hinh

RIP cho ,eticRouter nh«

scm:

Athena 1(config)# router I' lp Athena 1(config~ro!.lter)#.net\vork to.O.O.O Athena 1(config-routerjsex it At l:lena2(config)#routel' rip
Athena2(conJig=I'O:lIte.r)#llet\~''Ork 11.0.0.0 Atbena 1(config-routerrsnetwork J 92.168.0.0

ni Ii~u hu'ong d~n tht,l'c hanh ceNA


77

}\THEN,A
Trcafnin_g& &ii~t~i,i(m Network iJ! tJi~' {JiIlJ! 'lim Ho.'uJg Sttut, [)oJ;oo Want, Dl'strict!" i«s«: - T.:J; (848) 824 -IfNI E·m.'l.IJ: lm,il"Jm;:r~lifflm'lLaIIfI'
- URI.; WI'''''',{l,})OJ(fi·j\!. Cll~! Ffl,T: {1>-iS)SN -iOU

A.thena2(c.onfig~router}#nelwork Athena2( config ~!"Ol!ter)#exit.

] 92.] 68.0.0

B\,I!lxem l~i bang thong lin dinh tuyen: Athena, I #show ip route. Codes: C - connected, S ~stat]c.l-]GRP, R - R]P~ IvI- mobile, B ~.BOoP D - E[GRP~ EX -BJOrn? external, 0 - OSPF: lA OSPF inter area Nl ,-OSPFNSSA external type 1"N2 - OSPF NSSA external type 2 E]- OSPF external type I, £1- OSPF externaltype 2. E - EGP i-]$-lS.Ll TS~ISlevel-I, L2 - IS-]Slevel-2: ia - IS-IS inter area * _,andidate default, U - per=user static route, 0·= ODR c P - periodic downloaded static mute Gateway of last resort is not set
= =

10.0.0.0/24 is subneited.J
C R C

subnets 10.0.0.0 Is directly connected, EthernetO H .0.0.0/8 [12011] via. 192.168.0.2, 00:00:00. Serialf 192.168 ..0.0124 is directly connected. Sedam

Athena2#show ip route Codes: C - connected, S - static, I - [GRr,,' R - RlP, M - mobile, .B - BGP D - EIGRP. EX ~ HGRP external, 0 - OSPF., TA - OSPF inter area Nl - OSPF NSSA external type I. N2 - OSPF NSSA external type 2 El - OSPF external type I, E2 - OSPF external. type 2, E - EOP I ~liS-IS. Ll - [S~IS level-I, 12= liS-[S ~evd.-2, ia - [S~IS inter area * - candidate defau lt, U - per-userstatic route, (I ,- 00D R P periodic downloaded static route Gateway of last resort is not set
=

R C
C-

I 0.0 ..0.0/8 [120/1] via i92.l68 ..0.] ~0.0:00:23, Serialf)


i 1.0.0.0124 is subnetted, ] subnets
1.

19'2.1,68.00.0/24 is directly connected) Seria.IO

1.0.0.0 is directly connected, EthernetO

NII;~.11Ii :: Ban th~y r~rJ.g t.ren bang th5ng tin din hhlY'~'n" Rou{!er Athena 1 d1i 118mk~t RIP vci xet [email protected] U.Q.(LO/S qua c6ng Serial O(B:l'2.I68.0.2) va Rouser Atbena2 ,(laIH~n kSt v61 H),(;ln_g 10'<1.0.0/8 qua c6ng Serial O(l92.l68.0.l) ,Chu y:' Vi Rip ,girl (/i{1 chi thea d'{mg c/assfiAl nin subne; m'os/( sl dU{1(;SIC d~{ng de/cml l'6pmQ.'f1g. Li'l.cnay ban thuc hi~n lai l~nh Ping gi(m cac Router vii cae Host: Host! ban thuc hi~n l~llh Ping:

a6i vM cac

1l'!11r

78

.. - ... -.-:,_.__"~-",

A ..··T H ·E·. N' :A


.. ",,:,,-,,.o+illli1ll!ltI.hJ!£"!,TI~,",:~"'!""'lil'"IIL"
................ ,I

..

OJ BfsD:iriIi Ti~ij lkimg Street; Dakao Wan;!. Distria: t, Il'CMC - Tel:' (848) 824 W4J - Fax: (fJ4~) 824 4(U I E-lIJ'{til: IralniNt@at1'1e1:Iffi'lf.roJN- UlIL: m,;.,v.!!!h!t!lW'!1.wm

Training & Education NetlllOrk

C~'1Il'occAimlIlt'il"'<llld

. S,etd!llJy~'flldllhi!d, id:!l'atOl')p im.g

1;'" ~Ci.0.1
.

li'ing:i.ns 11~e.lLll uith


:Reply

32 bytes

IIIf data~
tine=25I11sITL"'254

:Raply
Reply

f~rn

rr-am lL:L(iL0.1~ h9te;,:';;32

lIeply

11.-0.fiI.1: b!\!,tes"'32 1l:itllc=221<l.8 11l'.[['=2!>4·. . fJNi[fj lL1 ~0.TiI.1~. ]!;,yt~~=32 tiiile;=-22ros U[":254 . :fil'O~ :11.:1..0.0.1: ]i),'>I'tes=32 .tli"c~2211l:S: n['=2S4! f~l~ U ~0. Q.1 : .' ......,. . . - ." . .', ..,' .
;:,'

PiJn,gstat: istic-s

: li'acllrel:s:" S'~nt= <.I~ •. RI;!!ced ...... ed-·= -4~ 10s t = 0 C®;{. los·s)~.· i1ppE'lllxma;t:e li'@lJI.nd. trip times in} lJbilli-seconds:,' . . . Mil'liftun "22[T1<S~.HaxiIJlUT-IJ .=251'1iS~. Il(.!e~'age = 22tiJS

..

I'u- Host 2 b~IIidll1Chi~n ]~nh P~ng:

Tar li~uhui&n.g di~n thl!C h~mh ceNA 79

ATHENA
...-.;...~-:-._

Training & Education Network


{)2 Dis Dinh Tieu Hoong SJri/l#,
Dalif1Q

Ward, Di.I;lricl !, llC.i..fC - rel: ($-:18) 1$24 4Q;1/- Fax: (848) 824 4041

~::;n;~:: ;~~~~~~~~:~~:.:~.:~:::~.~::',:~:::: ,_~;~::~~~~.:.;.~. :,',.':' '. .: .


C::\Doe·~~·nt$. ·~rid' ~ettinirs~d~i.ni5:t~ntCl.F'.}ping

.·i9~0~0\2· ". .' .:-.'

Rcplybgn10.0 .0.2= bytes.~32 til1le.c20fJIS· IJlo=126 Replyh-ol'l .10.0 ~0.2=.b~tas=32tirije=~iI1Is 111cl2.6 Pi~g

Reply fpon 10.0.0.2;

hytes=J2

time~21~s 111=12& . .
::.: .' :.: .

ft~~'-·11a 0·~e·~:2·~·:··"·:. .. .' ;. :'< .' . ..... .ac.kE:t:!I=· ·Sent·,·=· 4 ..: Heceh.etl .. 1~· Lost P =·0. (e:.: bsc!i:)~: ~PIll'oXinate·: l'ound·.1:'t.ip t;:i.t;iI!l!l,iIri liIilli-seconds: ... ':..,. Min, iliTltli(l:'~2 filfJls> l1axiltll\n.·,:,.:ltln::., IAve:I'a'!i~'';' ?~~,;~:.

"statis'tici

..

.".'

,"

" -:.. '.

., ....
':" "

Ban thay rang de kct noi oa thanh congo Ben dti.y ban aU hoan tat vieccau hlnh RIP cho m1,lng tren co th8 trao a6 i 'thong ti n vcrj nhau .Nhung d~ ttm h i€.u 1"0hen v~ RIP ban tlnrc h i'en ti&p tuc cac buoc du hln h nlur SJ)U:

~....

,t.,..

;;

,,.,

,"

Bt,mgin' nguyen elitE hlnh eua Router Athena 1Vd thay {M; Ctlu hinh cua Router Athena 1tii JUp version 1 sang RIP version 2 'va Idim tra :
Athena2(c.onfig)#router rip Athena2(c~nfig-l'Outer)#ver 2
B<;lJI.

me c,h.edO debug tren 2 Router d~~kiern tra goi tin: Athena 1#debug ip packet IP packet debugging is on

Athena2#debU:g ]15 packet TP packet de bugging is on Uie nay ban thuc hi~n J~nh Ping nrHost 1 vito de dia chi kheng lien ket w;rc'titp vel no (111 uoc d

ch~yRIP

.ni Ii~u hU'ong

dlln thuo him h CCNA

80

ATliENA
OJ BiS Dilr!r Tten foloxmgS1!'i;~/,/).')'k@ Wrm1. DI.#ikl1, HeMe - 1H: (848) Si4 4M} - Fo«: (8-18) 824 4MI

:1 ;'Olning & Educat ion Network

Athena2# 01.:49:58: 01 :49:58: 01.;50:03: O~:50:03; 01 :50;08; 01 :SO:08; 01:50:13:

8""10.0.0.2 (SerialO); d=1.92.168.0.2 (Serialu), len 60: rcvd 8""192.168.0.2 (local), d= 10-0.0.2, len 60, nnroutable 8=10.0.0 .. (SeriaW); d=+92J 68.0.2 (Serialtl), len 60,rcvd 2 s-192.168.0.2 (local), d=l O.0.O.2~len 60. unroutabte $=10.0.0,2 (Serialu), d=I92.J 68.0.2 (SerialO), len 60, rcvd s=l 92.168 ..0 ..2 (local), d= 10.0.02, len 60. anro IItable s=1O.0.0.1 (Sedal.o), d=192J68.0.2 (Serialn), len 60, rcvd 01 :5(1:13: If>: s=192.168.0.2 (local), d""10.0.0.2, len 60, unroutable

IP; II'; IP; II': II': II': IP:

3 3 3 3

Atl'lel'la2#

01:55:30: 01 :55:30: 01:55:35: or :55:35: 01 :55:40: 01:55:40:

IP: 8=10.0 ..0.2 (Serlalu), d=11.0.0.1, len 60, rcvd 4 IP: s=l 1.0..0.1 (local), d=t 0.0.0.2, le1l60, unrentable IP: s=1O.0.0 ..2 (Serialn), d=I LO.OJ, len 60., revd 4 JP: s=l 1.0.0.1 (local), d= l 0:0.0.2, len 60, unroutable 1P: s=1O.0.0.2 (Seriale), d= 11.00.0.1., len 60, rcvd 4 IP: s=l1.0.0.1 (local), d=1O.O.O.2, len 60, unroutable

NhO'ng dn H~u kh i ban me the dQ debug cho tb~y khi ban tlure h:i~n l~nh Ping ttl' Hostl d8n do din chi nhu:192.16S.0.2 va 11.0.0.1 goi tin: d&u nhan JuO'C tai dl8m dich.tuy nhien g6i tin n-a ~i t~i dia chi nay d~ khong tim dlfgC dia chllO.O.O.2(Host 1) til' bang djnh tuy~n cua Router A,nH!lU 2(unroutabme) do Router nay dli d1.l'Q'C hlnh RJP version 2 cAL] Athena2#sh~w ip route Codes: C ~ connected, S - statie.] IGfU'\ _R - RW; M - mobile, 8- BOP D - EIGRP, EX - E(GRP external, 0 - OSPF,. JA - OSPF inter area Nl - OSPF NSSA external type J; N2 - OSPF NSSA exte-rnal 'type 2 E 1 - OSPF external type] E2 ~ OSPF external type 2, E - EGP
=

81

'T

HEN
, ... ..-.~~

...... ._ ..

'\

1- lS-]S~ L 1 - IS-IS level-I, 12 - IS-IS level-Z, ia - IS~lS inter area :S - candidate default, U - per-user static route, 0 .~ ODR P - periodic downloaded static route Gateway of lastresort is not set 11.0..0.0/24 is subnetted, ] subnets C ll.0.0.0 is directlyconnected, Ethernetu C 192.168..0.0124 is directly connected, SerialO

02 IUs f)i'J~tTlen H.wtrlg Stree: •. Duk'10 Ward. I)i.f/rk"/ •.HeMe - Tel: (8~8)824 'liN t - Fax: (B-1;!!) 824 4041 . !i-mal': i},pilJiJJ$ti':e1J{fI)J'J.c()'1JIURL: ~em

1'ralning & Education Network

Nb~n xet : Mang 10.0.0.0 kh6ng con t5n tai trong Mng djnh tuyen Ban thuc hlen l~nh Ping tir Router Athena2 sang cacdja chi caa Router Athenaf athena2#ping ] 0.0.0..2 Type escape sequence to abort. Sending 5, ] OO-byte ]C1v:£PEchos to 1O.0.0.2,tin:1eout is 2 seconds: Success rate is 0 percent (0/5) B~ thuc hien vi~cki~m tra bing lenh Show ip route Athena I #show ip 01:46:50: IP: s= 192.168 .. .2 (Serlaln), d=224.0.0.9; len 52, rcvd 2route 0 Codes: C ~ connected, S - staticI ~ ]"GRP)R - RJ:r,!Vi - mobile, B ~BOP D - .E1ORP; EX H GRP external, 0 - OS PF, IA ~ OSPF inter area Nl ~OSPF NSSA external type I, N2 - OSPF NSSA external type 2 £1 ~ OSPF external type l, E2 - OSPF external type 2. E - EGP r - IS~]S, 11 - IS~lS level-I, L2 - IS~]S level-Z, ia ~ IS-IS inter area '* - candidate default, U - per-user static route; 0 - ODR P - periodic downloaded static route Gateway 0 f last resort is not set
m

10.0.0.0/24 is subnetted, I subnets

C C

10.. ..0..0 is directly connected, Ethernetu 0


192.168 ..0..0124 is directly connected, Serialf

R 11.0.0.0/8 [nOll] via 192.168Jl.2. O.o:OO:05~ eriaIO S


Ban thfly tuy tai bang dint! tuyan ella Router Athenal vin con luu lai dia chi cua mang 11.0.0.0 nhung vi Router Athenaz kh&n¥ tim dlfly &ia chi. cua m~ng 10.0.0.0 pen gol tin. khong tlurc hifn gt'fi duQ'c. f) ieu nay cho ban thay giao thuc RlP Version 2kho.ng hotro tuong thich ngtrcc cho giao thue RIP Version l.

82

ATH
if'(lining
02 HIs DJn}j trw H(}(mg Slt~el, [)(flaw Wai'd,f)lsfj'/~11. E-mail: '.!..WiSfjj!fJJ/l!{;l1ill'!¥!:!l!~

ENA
.

t~ EdU(;(uiOI7 Nelwoi"lt: -l~f: (848) 824 4()11- Filll: (818) 1124 ,1M J

na«:

- URf_' ~~

sAJ 14:cAu
1. Gi&i thieu :

HiNH IGRP lOAD BALANGI N'el

G i ao thu'e IG RP cho ph ®p en Llrilgl ta Chiia tar kh i co ri hi~u hon mqf route deri cung m¢t dlolT T~~n fch nay gK~pchung ta tao ra mQt route d~ pl'lol"lg cho route dang sCfd~ng. IGRP c;'llipn;h~p routs vao b~ng djnh tuy~n (trongl trU'dng hop co nhi&1Uroute d&n dmg mQt dfch] dl,ra vao nguyentac : n~1.I route nao cO metric nh6 hon h~ s6 nhan (cue C6U I~;nh velri:anc~ {m~lt~plier)) nhan voi metric nh6 nhat cua CaG dlfang thl 59 dLP'qC c$p rih$t: ng:u'g'c I<ili.,neu Ian han thl S6 kh6n9 du'q'c C4p nl1~t. M~c oj nh 11$96 nhan nay QlfqC th r~t I~p bang 1 do d6 ch r co duy nh~ m¢'t route dU:'qcc~p nh~;t {Cae tlnn metric eua gieo moe IGRP (f~{JC 6@ c~p 6' muc 5) £)4 thay .obi h~ s6 n han r. ch n 9 ta SLr d ~,mgI~ n 11; va ri a nee (mu Iti pner)

2. Me

ta. ba,ii lab va dO

hlnh :

li::L0.1{2.<l

::0 /

...,- ........

........

La?

10.'1.,0.1/24

loO·

t4.1.0.tI24

hlnh bat lab nhU' hlnh tren, Cae c6ng seriall n6i v6'i nhau bang cap serail, c6ng ethernet nc: vai nhau bang cap cheo, Hal router A,t!iJet1a 1 va ,Athena3 dU'qcd'u h~nh them in~elrfaceloopback 0,

Do

3. Muc tieu cua bai lab: ..Phai d,Li hlnh sao cho router Athena 1 co 2 route qua m:;::mg 14.1.0.0 cua router Ather.a3 v~
vi$c truY§11 du' li~u qua m~ng 14.1,0,0 prnai duQ'c cilia ra trell 2 route dO,

4. Cau hinh router:


Athena 1#Sh run Bu iIdingconfig u ration, " C UHBntconfig lJ ratlon : 733 bytes vel's ion ~2_2 hostn arne Ath Gl na 1

interface LoopbackO ip address 10,1.0.1 255,255,255,.0


interface Etllerneto ip address '12,.1.(,1;1 255,255,258.0 interface SerialiO

ipaddress11.1.0.1 no talr-queue
clockrate 64000

255.255,255.0

router igrp 1 83

A THE
02 Bis Diml Tim J-IOO1Jg SrrNI. D.:l'~

NA
- Fax: (8018)824 4().1f

Ward. Diltrici f .. HeMe- rd: (8-Ili) 824 4fJ1 J .&ml1if.' 1;m/nrng1[mbsJ1fflll'l.·<.'lml' - -UlI1.: !@'!~.ar;~If<l'\I".wm

TralJling & Eduanion NeMork

network 10,0.0'.0
network 11:,0.0,.0' network 12.0.0.0 end

Athena.2#sh ron
Bu i.ldinglconfJgu ration .. , Current configu ration: 5 i (l bytes version tz. 1 hostnarne Athena2 ~ nterface Ethem etC ip address 12,1,0..2. 255.2:55.255.0 irl'tert:ace Seria~O Ip addresa 11_1,0 ..2 .25!i255_255,.O

rnteriac~ Serf,ali rou ter ig rp 1


ip address 1i3.1.0.1 255,255,255.0 network 11,0'.0,0 network 12,0.0.0 netwo,rk. 13.0,(1,0

end

Athen8~sh ron Bli iIding config I.J rcl'lion .. ,


Current configu

ration : 546, byte,s

versuon'12.1 hcstname Athena 3


interface LoopbackO ip address 14.1.0.1 255_255.255.0

irrterfa_ce SerialO
ip address 13.1_0.2 255.25.5256_0 clockrate 64000 router ~grp1 ne'two,rk 13.0 .. ...0 0 network 14.0,0,,00 end SalJ khl

cali hi'r! h cae router

ta ki~m lifa.bang (]Jllh luye!n CU'il1r'OLiter Athena 1 dU't;r1ck:4t q 1.I<3 :

Athena 1#'Si1 ip mute Gateway or Jalst resort is not set 10,,0,0.0124 is subneHed, 1s:ubnets C 10,1.0.0 i's difec~ly connected, loopback:CI 11_CtO,0Il24 is slJblletted, 1 subnets C 11.1_O.00is directly connected, SeriaTO 12.0.0_0124 is sUbliletled" 1 suonets C 12.1.0_0 is. di:rectly oonnededl,. EthernetO I 13.,O.O.()l8 {1Q0I8576jllia 12.1.0.2, 00:,01:01, Etheme'tO l 14.0 ..0.()18[1l)()/Q'0761 'Ilia 12.1.0.2, (j,fJ:M :01, E:themetO'

84

~ ,;

-.-.-----.--.-.-A#'S"'~ 02 Sis Di1Jb

A,T

HEN

...

Ti&I'J

H(xmg StI"iMl, D.~k(l1:J Warn': DMMcl!, NCAfC- ·Id: (81/J) HU 4041 - Fco: (84W SU ,{WI li-mail: tl.Clinjng(iix:rtkIJffl.IJ.aJm- VRL..l~ww.a/f/ej=lI.oo.m -

Tmining &: Educauon ]l/e('>jJork

Router A.thena1 ch i bi~t m ¢it a'lfCtn 9 ~uy n hbl .d.§ a~n ,(fIjj'Q'c fTi'ql n9 '13.1_0,0/24 va rIl;;llnQI '14_1_0_0124 la qua EthernetO m~c du tao tihL,flc t~ thl co Cf@:nhal (fl.fcmg a@ncac m01lng (qua SO v~ do EO), Nguyen nhan 13 h~ so variance mac dinh la. 1. Do d6 c6 dU'gc hal dl1o't"lg, ta pMi Call hlnh 19U;

h~ s6 variance ntl Lf

de

S3LJ :

Athemi1 #conf t

Athena1 (confiig)#router igrp 1


Athena 1(00 nf~g-route.r)#Va rlance :2
din h tl1y@n eli a router Athena 1 : Ath enai #sh i p route Ga.teway of last resort is riot set 10._0..0.0124 is subnettsd, 1 subnets C 10.,1,0,0 is direcUy connected, LoopbackO 11.0,Q,Of24 is subnetted, 1 subnets C 11. f .0,0 is direcUy connected, SetialO 12_0..0.0124 is subnetted, 1 subnsts C 12.,1,0,0 is direcUy connected, Ethem®tO 13.a.0.0/8 [10Q/85781 via 12.1,Q.2, 00:00:28', EthemetO ['1'O()/-W,4:76] via 11.1,0,2, 00:00:26, SeriaW .1 14.. .0..0/8[100.19076] via 12.'1.0.,2, (}O;OO:26, EthemetO 0 11 OOf1 09761 'Via 11,1. O.2, 00:00.;26, SeriaW

Ki~m tra l;;:IiMlf:igl

Trang bang d~rJ luy@n eu a r-outer Athens_1 as. co. (ftfQ'c hai dU'6'ng a4,n m~ng13, 1,0,012.4 v3) h hai dtr6'riig d~n m<;l.r1Ig14_1_0.0f24 (qua SO v.a qua EO). Nguy#lm nMn l$. do cae route qua SO cua Athena 1 co metric nh6 hem variance nhan vol metrfc nM nMt giOB hal dl,Jr/jng_ (Tham kfiao ml,lC'C&ch tinh metric eua giao thire IGRP) 10476 <: 8516~2(= 1(152) 10976 < 9076~2 (= 18152) B@,ly g i &' chUng tas€ :k~~mtra vi$c ch ia ta.i eua Athena 1_ Ch ung ta n h ~ P 1$ sh ip rout~ nh 14.1.0,1 d@ xern route a4n host 14,1,.0.1 : Athena1#sh ~proute 14,1.0,1 Routingefltry

for 14_0,0.018

Known via "~grp 1", distance 100, metr~c 9076 Redistributing via igrp 1 Advertis-ed by igrp 1 (self origfnated) Last update from 11.1.,0,.2 on SerialO, 00:00:02 6'190
R.outi n 9 Descriptor Blocks: * 12.1.0,2, trom 12.1.0.2,00.;0'0:02

ago, via Ethemeto Route metric i$9076, traffic share count is 1 Total delay is 26000 m icroseconds, min rnu m bandJ.'iidthis 1544 IR,eliability :2 55/255, minim um MTU 1500 bytes

Klbit

Loading 11255, Hops 1 11 ..1.0'.2, from 11.1,0.2,00:0.0:02 ago, via SerialO Houte metric is 10976, traffic share count is 1
Total delay is 45000 microseconds,
i.

mtn

. Rel~ability 2551255, minimum MTU 1500 bytes l.oading '1/255 Hops 1: Route .r:j'~n host 1:4.1.0,1 co. hai dlfdng (dlfQ'G to. di;@m) va dElL! ~ danh dau route se sCr dl,l~ cho l.Em gU!1 d [j.1 H$ll router Athena1 , ta nh~p lE,mh ping 14.1_0.1 Hi li~u hu>&ng dan til !,J'G han h CC NA 85

imu m

ba n dw~dth,rs

1544 Kbit

n,

ke.

i~THENA ~~
~~-"'"

..•

'.~

02 Bis Dinn ne.ll

Training & Education Network Hoong Stn>et, Va/mo' Wal'(f,. J)iJ/~.rct t. nct«: - T~r: (848) 824 404' - FWi: (848) 824 4041
/j·moil: 1:1'[(l1ti~r?I¥l/f~1U.'I'~.= - UI?L' .l'I~~W.a1h;!1i"('l,.'~.{I),!'l

Athenal #ping14. 1.0.1


Type escape sequence to abort. Sending 5, 100-byt® ICMP Echos to 14.1;.0.1, timeout is 2 seconds:

til!! Success rate is 1100percent (5/5), round-trip m~l1!avglmax '" 32/44160 ms Xsrn li;li route d®n host '14.1.0.1 bang lE;inhsh ip ro ute 14.1, (J.1, L Uc nay ta th~y route th & ha~
rJ.::l dU'g"cdani'fi di.u do routerth~chi~1i vi~c chia tai qua .hai dLiung deln m~ng 14.1.0.0/24 Athena1 #slh ip route 14. ~.0, 1 ROlJ.ting entry for 14.0.0,0/8 Knawn via "igrp 1", distance 100, mente 9076 Redlstributll1g via ig rp 1 Adver~ised by igrp :1 (self 0 rig Inated) Last update from ~1.1.0,.:2; 0 n Seria~O! 00:'00: 17 ago Routingl Deseri ptor B looks: 12.1.0..2, from 12,1.0 .. , (JO;OO:18 ago,via Etheme:W 2 Route metr~c is 9076, tra.fficsha rs OOu nt IS 1 Tota I delay ls 26000 m lcrcseeo nds, m i n~murn bandwidth i81544 Kb it Rei iab iIity 2551255, m inimu m MTU 1500 bytes loading 11255, Hops 1. * 11.1.0.2,rrom 11.1.0.2, 01):00;17 ago, 'Ilia SerlalO

Route metric is 10976, traffic share count is 1 Tota I delay is 45000 m icroseco nds, minim um bS.ndwidU1 Js 1544 Kblt Reliability 255/255, minimum MTIJ 1500 bytes Bay 9 ia ch Uog ta se khao sat vi~c ca p n h@t route voila be I"Ig din h tuy@n n§u n htil' 06 n h 16u hon route, cr~1l ell ng m¢t dic:h. . Ch!l1ng tao se kMo sal bJmg each thay db. metric eua route qua SO. Call hinh nhU' sau : .Athena1 #Conf t
Athena l (CQrlftg)#in sO Athen;:'l1 (config-if)#ibarJdwidth 56
+-

loading 11255, Hops 1

Xern lai bang

oi nh ttJIyiiin eu a route r Ath e na 1 : Athena t #sh i p route Gateway of last resort is not set 10,0,0,0/24 fs su'bnetted, ts uenets 1O.1: .0.0 is d irectly OO~ nected, Loopb;ackO 11,0.0.0124 is subnetted, 1 subnets c 11.1 ,0,.0 IS directly connected, SerialO

G3U hinh b~ng 56 kbps

bandwidth

so

12,0,0,0/24 is subnened, 1 suenets

C 12.1.00.0is directly con nected, Ethem etC I 13,0,0..o.I8.{1 00!8576]v:ia 12.1.0.2:,00:00;03,. EthemetO .1 14,0,0.018[10'0190761 v:ia 12, 1.0.2~ 00:00:03,. EthemetO Route r Ath e na 1 giG chi con duy n hat mgt dU'cmg d@n m:~mg 13.1,0, Of2.4 va mqt dU'o-n 9 d4 n m~ljjllg 14,.1.0.0./24. Do luc rlJay route aen hal :rn~rlg d6 qua SO eua Athenat co metric lon nO'rJ variance nh~m v6'i metric 11 n h~t 9 i[fa ha i dU:'&ng.

5. Cach tfnh metric eila. giao thwc IGRP : Metric ~ {K1 ~Bandwidth +, (K2 ~Bandwidth}~(256-load) K1 : lin 9 v&i Sa ndwidt:h K3 : ilng wi Delay

no

+ .K3~De.layl "I< [K5!(reHability

+ K4)1

Tal 111~u U'o-ng d~n th I,!'C Mn h ceNA h

86

ATIIENf\
••• I ••• '.' I,' ~ -.' .. ,' 1I.·.......

I1I:IIJtr:'qJoI..........

....

II ,-.,

"

.11

III'

•••

02 Bis Dinn Titll

Trai'niirg & Educ'ali'on Network /1.oongSfN~'f, fkIka() Ww;iDi.slricf t, HeMe - r~f: (MS)
£-II1(IIJ: li"l::ril1im6WJ1l~o.-<))!l,f.-lW - URi.:

!;U 4(ft1} - Fmc (848') 8u .1(NI

N@u 1<.5 ~ 0 thl [K5J(reJiabHfty +- K4)J khong dUllg trong cOrlg lhu'c, M?c (finn K1 :::::K3 1 , K2 do cong thll'C ~a: Metric = Ban dwidth + De ~ay Xac Cf! nn Billndwidth trong c6nQ lhvc tren, ta ~~y107 chia cho 9 i a tr] bandwidth n ho .nh Gi~ tr! de~aydU'9'c xac (finn b~ng each lay tOng gij, tii delay chlal 0_ Gia lrj bandwidth nile. nhat va tbn~ gia tr! delay (iU'Q'ctim th9.y trongl k§t qua eua CaG cau 1~llh show~p lntertaco va show ip route i[i

j'~~i·w_m~1~'.It.P2m

= K4 = K5 = O. Khi

at.

address

Vidu;

Athena.1

#.sh ip route 1"4, 1, O.1 Routi ng entry for 14.0.0, oro


i

Metric eua route (1) = 10000000/1544 "I- 26000/10 Metric dra route (2) =100000.00/1544 "'"45000/10:::

K4t qua,'

Routing Descriptor Blocks: (1) ." -12..1" ,2 from -12..1.0,2, 00:00 :02 ago, v~a EthemetO 0 Route rnetrjc is 9076" traffic share count is 1 T ota~ delay ~s261000microseoonds, m lnirn um bandwidth is 1544 Kbit R.elia bility 2551255, min lm urn MHJ 1500 byte<s loading -11255, Hops 1 (2) 11 ,1.0,2, 'from 1 1.1 .1),:2, 00:00: 02 ago, vra Serla 10 Ro ute metric isUJ:9'116, traffic sh are count is 1 Total de~ay is 4500() mic(()seco[J,(fs, m inlm urn bandw~dth is 154--4Kbit ReliabHity 2551255, m~inimum MTU 1500 bytes Loading 11255, Hops 1

= '9076
10976

87

}\T
(12 S# DIIII!

HENA
,

TI~Pl HO'i.N;gSm'<'!',Dokoo Word, Distric: [, HCHC E·m<lil: ~iJJg/i}~l!!!J'tI. C()II,I- URL.·

Training & Education Networ«

1j,.,...

Til!.' (S48)

8U

4C4) - Fax;
(OFl'

(848) 814

404J

tl1)U!jl.wn.

BAI 15: D[SCONTI'GOUS NETWORKS


1. Giai thi$u :
.. Discontigous network lSi m¢-t h$ thQng m a n9 co 8U bnets gi:on 9 I"! hU' su bnet cua cac rna ng kMc, nhi,§,u h~ th6ng m~mg Cling subnet trorlg Rip thl khong t~~, ch<;lY Rip dllJ'Q'c. . .. £Jay Is, 16i trorlg Rip n~UIc~!j hi nh trimg Subnet trong h~ th6ng m<;tng .V§n nay dU'Q'c guai quy4:t bl)ng each cau hlnh bang E.IGRP hoac OSPF . '

de

2. Me

ta

bai lab

va db hinh

V-11-===o;;;:S'[)=' -:::::-""'' ':'

L~1==;=010"1
so

. ·.-A.-u'jE-::·-!l:a2:~/·l

- .~~- - -

=-~'~l»
~i'::'~'" ~
I

ioO ~1.2.1..2.11/24 lol : 12.1.3. tl2.~ Se,Con

jd'1

11.HI.1/4~ !..O{I ; 12.1-0 :1{2'4 1.0'1 ; 12.1,1. i/24

PC2

f:.ac..,.,,-")..,{oSf..TU,-;j

Cac PC n6i v&i router b~mg cap cnec, hai router n6i v&i nhau bang cap serial. Ora cihi iP eua cac interface dlfQ'C cho tren hi nil V9. Hai router Athenat, Athena2 dLi'Ci'c du hi nh interface loopback 0,

loopback 1.

Bay 1£1da ng m~~g discontigous. Khi slif d l,.lng giao thuc classful (R I p, iG RP) th'~ hai router :se kh6ng bfet dLPq'G m<;lng eua cac loopback cua nhau, Do CaG giao thLPc Glassful sl} dl,Jng default sucnet mask d~ qualilg ba m<;l.ng nen cac router se khong ph£ln bhlH dU'?,c cac nI<;Ing 12.1.2.0124, 12.1.3.0124, 12.1.0.0/24 va 12,1.1.0/24.

3. C~u hinh : eM ng ta d u hlnh ella

CaG

rou ter n h1.1' sau

Router .A.thena1 Bu iIdi,ng config u ration ... Current configuration: 625 bytes ! version 12.1
hostn arne Ath ena 1 interface LoopbackO lp address 12.1.2.1 255 .. 55.255.0 2

!
ii1lt.e liace Lcopback 1 lp address 12.1.3.1 255.255.255,0

lnte rface Se ria 10 ip address 11. ~.0.2 255.255.255.0 I router rip

network 11.0.0.0

network 12.0.0.0

88

ATHENl\
02 81s Dhtft Ti~~ 1itXInl{ &«cn f)(tl!<lQ ~f0t:d,JJi1:rriC'( t; HeMe - 1'?1:dWi) I;;:N JlfJJ - f'"ro1: r'S4W fJU 4W} E·lJjrrd: !rtijM"Jj:i!€Ll,rJj~Jjf;;~,mJ1'l'- URf.: l!t I<'j~.m;k!WlWU<liJt

Tr()illing

&: l?dt:t(lli'r:m

NelWotk

EllJ:'O'n m~,ng ella dja chi '12..1.2,1124· &12,.1,3.1 J24 UlUQC IdiP A nen dLl'Q'c h i,~u la 12, 0, O.G, 9 cQng Vf;Y 11,1 ,Q,2I2A cGng dU'Q'C;hi~u 18.11.0.0.0 nen chUng se b~ tvCJt'lg rJ!6 chi m~ng v6i nha,~ ~~p va a6 Iii ng h,.,weril nhan khong the hieu nhau. Router Athena2 Bu i Iding oonfi91iJranon .. ,
Current Qonfigl,lration : 747 bytes

end

!
!
hostnarne Athena2

l
interface l.oo pbackO ip address 12, ~,.0.1 255.255.255.0 interface l.oopback 1 ip address 12,1.1.1 255.255.255.0

! i nterl'ace SerhillO
110

ip address 11.1.0.1 255.255.255.0 fa i r-queue clockrate 64000

router r~p

m~Mork 11,0.0.0
network 12.0.0.0

Ehrimg rn~ng cua alia allr '1;2.'1.2.1124&. 12.13.1i24 thuQc lop A nen (ivqc hi8u IS.12,0,'D,0 ,Gang v$y 11,1,0.2124 cung QtI'gc: h~'~u ra 11.0.0.0. Nl§n chu1ngi se b~ irung Iilp die. chi rn@r1g veri nhau va do 1.31n9 h,uyen nh§.nkh6ng th~ h~~urJ heu, e hu ng ta kie,m fra I~i ba.ng {j:jnh~uY@1II crUa cac muter bang cau ~~ show fp route nh Athen;;i2#sh ip route' Gateway of last resort is no~ set 11.0.,0,0124 iesubnensd, tsuenets C 11.1,0,0 IS direcUy cermeetee, Serial0 12.0,0,0/24 lssubnetted, 2 s!Ubne~s C 12, 1,1.0 is d ifecUy connected, Loop.ba.ck"11 C 12,1.0.0 uS diredly connected, lLoopbackO

end

Athena1#sh ip route Gateway of last reso rl is not sel

C
C
C

t 1.0,0.0124, is subl1~n~d, ~ sucnets 11,1.0 ..0 is directly connected, SerialO 12.0,0,.0/24 is subne'tted, :2: subnets

12, ~.2.,Q is directly connected, loopba.ckO

12,1.3.0 isdirectiy connected, loopback 1

89

A THE

NA

Trilini,.~g $: EdU;t;~lif)~! JVf!lWQ1'k oz Wn !)i1lft n~m Noong Sm,'Cl. LlJiJ~(} ~j'f1rJ:D!J1(/c.r 1. HCMe - lift {!N8)18:l.J .ffNJ - FfJX: (84S) 8U elMI l!--tIJ(lif: v,"jj;rJ(J:l.N·1J)!!.:TJ,""2m: -URt: lo'j'~'-,@M!I'<lW!.ftwr

Athena1#debug ip ,rip RIP event debugg i ngis on 00:20:15: RIIP:sending v1 update to 255.255.256.255 vna LoopbackO (t2. 1.2.1) o 0:20: 15: R.l1 : Update contains 2 routes P 00:20: 15: RW; Upda.te queued 00:20:15: RIIP:sending v1 update to 255.255.255255 viaLeopbackt (t2, 1_3_1)

00:20: 15: R~ Update contains 2 rcutes P:


00:20:15: 00:20:15; 00: 20: 15: 00:20: 15: 00:20: 15: 00:20:15; , 00:.20':15: FHP: Update queued R.IP; sending v1 update to 255_255.265_255 Vfa Se~ial!O (11,1.0.2) RIIP: Update contains 1 mutes R lIP: Update queued RliP: Update sent via 'LoopbaickD R.IIP:Update sent via Loopbackt R~P: Update s!!!nt via Seria[() RIP: received v~ updale from 1~.1.0.1 on Se(ralO FU P: Update containsi routes RIP; sending v1 update to 255_256_256.255 vra loopbackO (12.1.2..1) R.IP.: Update contains 2 routes RliP: UpdaJe queued R.li : send i ng 111 upda:te to 25,5.255.255.255 vra toopback 1 (12.1.3.1) P R.li : Update contains 2 routes P RIP: Update queued R.lP: sending v~ update 10255.255.255255 vila Serial:O (11,1,0..2) R.IP: Update eOfltains1 routes R IiP: Update queued R.IIP:Update sent via 'Loo:poackO RliP: Update s€rll via. Loopback1 RIP; Update sent via. SerlaJO n 9 has been h.mil:ed oft

00:20.:27:

00:20:2.7: 00;20:44; o G:20:44: 0020.:44: 00:20:44: 00:20:44: 00:20:44: 00:20':44: 00:20:44: 00:20:44; (J 0:20':44: 00;20.;44: 00;20:44; Athena 1#un all A_IIpossibl5ldebuggi

Nga.y 4li Athanat fa piil1g qua. dia oh712_1.0.1 eua Att'lena2: se kh6ng th~ thily dLfgC vi ban tMm nO. cO n g tnu¢c truing su bnet Uay 1;3 han die ella 9~ao till Ore R~p rna ell r co th@ 'g iei q uy·~t dU'Q'c bang each dung c~u hlnh OSPF. EIGRP . . . Athena.1# ping 12.. .3.1 1 lIypeescape sequence to abort_ Sending 5, 1DO·byte 'ICMP Echos ~o12_1_0.1 ,UmeoUit i$-.2 seconds:
Success rate is 0 percent (CIS)

Athena1#ping 12.1.1.1 Type escape seq ue nce to 8Jbort. Se ndi n g 5, ~ OO~byte110MP IEchos ~o12 .1.1.1, timeout is :2 seconds: Success rate .is 0 percent ~()15} KhQnglth~ thay ~hau la~Mu l4.t y,~u. i cac dja chi m9r1g b~trullg I;~p ! v

90

A'fHEN}\
El6 hlnh bei lab I1hU'hlnh tren, dja chi IP ella eac cbng dU:'Q'ccho trong bang, Hai route!' Athena 1 dU'Q'C tao ~nterface Locpback LcO. M:!iIt'lg 1 va mf;ing .2 SlY d~lig hal glao thLPCtnJy~n d~n khac F! he u. M.;tng 1 gbrn router Atherls1 va.A thena2 $U' d 1rI ng<RiP, miill'ig 2 9 Elm route r Athena4 suo dl,mg IGRP, Rleng router Athena3, meng eua cOng 81 SLf dl,lng RIP, m~ng cua cbng so SlY dl,lngl IGRP,
va Athena4

Training & Edu(Xllirm Netwot]; f)21.n'~Dinh li~lt HOOIJg S/I'w. fXrkM Wrmf. l)l,1Jr.~ I. HeMe - Td.' (l)ile) IJM E·mair .. !1,,'(J.WJrJrtri&tlfM.lMJ'lU!1l11, - URl,,, ~"I'L~,a~~~

~{'U

1- !?tJ)l: (,N!!) JlU ~(M1

4. Muc tieu cua bai lab:


5.

MJc Ueu.cua bai 103. d cao m~ng con cua hai m<;lr'lg 1 va 2 phil! liel"ll~c dU'q'c vai nhau. tM
Chung

c.ill.ll hinh router:

ta cau hlnh cho cac router nhv sau :

Athena1#sh run Bui Id i ng co nfiQiliJration__ . Cu rre nt CQ nflguratro n : 691 bytes version 12.2
hostnarne Athe na 1 i nterface loopback:O ip address 1.1,1,1 255,.255.255_0 interface SerialO ip address 192_168_1_1 255,255..2.55.0 router dp

clockrate 64000 netvvork 1_0_0.0

network 192,168.1_0 End

Ath e na2#sh ru n Build i n9 config LuratiOin _.. C urrent cOring urati,ol"l : 494 bytes version 12.1 hosmarn e Ath e na2
i nterface SerialO ip address 192.166.1,2 255..255.255 .. 0 interfa.ce Serla 11 •

lp address 192.168.2_1 255,255.:255.0 router rip network 192_168.1.0 network 192.168.2_0 End Athena3#sh run Bu i Idiing conrflgu ration." Curren t con:tigu ration. : 556 bytes
version 12,1

bostnarne Atheria 3 irlts rface S,erialO i padoress 192., 168,3, 1 255.255.255,0 no fab··queue elockrate 64000

nl

II~LIhu'6'ng! d~n thl,J:"c hanh

ceNA

94

A THE
(jJ

NA
se tau a6 hklID.

m..DinfJ ntn s

/1f)mrg &~''l. nl_~ooWOlffJ: DiMrl"tl ,~.ItCMC - Tf/; (JNfJ~$:2:<140'41- Fm,! (t4S; fJ2·~J~4 f it..m(lrl: frnij~jw!1iJl!.lk,r.rav't~ OOfJI-l./kL,· H'Kw.mlrplm'H.«lJ!!l

Trai~~irlg F.ducaUO:N rVetwQr-/i'. &

12,1_2_1/24."",., 13_1.0,1/2.4 va 12. t3.t124 ~ 14.1. 11.1/24 (y a~y d§ dan gian bai lab cOng nhl1' d~ h~l§uv;§n <I~ de hO'n. chung ta

Gis i phap cho vim a',e nay ~a!hay d6l hsi die ch r Loopbeck eli a Ro uter Athena 1 1:;1thanh i
hlnh ~,~~ ili nhU' h

seu :

a ha~ router
loopback},

loo: 1:3 ..1JlV.N Athena 1'. Athena.2 chung ta ch~ cau hi nh unterfsee lcopback

0, kh6ng ca.u htnh i nt,ens.oo

Ro~ter{conf:igWhostname A!h en 62 Athena2( config)#i nteITaoese(ia~ 0 A~hena2(config-if)#ip address '"11_1_0_1 .255 ..2550255_0 A(hena2(config-if)#no sh ut 00:03:25: %lINK~3·UPOOWN: Interface Serlla~O, hanged state to up c
Athena2(config~if)# 00:03:26: %LlNEPR:O'fO-!5-UPiDOWN: Line protocol on lnterface Seria~O, changed state !~ lJIP

Athena2 (config}#i nterface b 0

Athe na2(config,·if)#ipaddress 12-"1.3.1 2.55,25'5.255.0 Athena2(config-if)#rm sh tit 00:09:11: %ll NEPROTO·5-UPDOWN: L.iM' protocol On ~Iiltert:acel.oopbacku, chianged s.ta~g to tliP Athena2 (confiig)#rmJlter rip Athena2(GbrlfHg-router}#l1leMro~k11_ '1_0_0 Athena2 (config~router)#nehNork 1, 2.1. 3J) Router{conf.ig)#hostname Alihen a 1 Athena1 (config)#intertace sO Ath.ena1 (config-if)#ip addn~ss '11_1_0_2255.25!:)._255_0 Athena.1 (config·if)#no ShLd

Athena1 (config}#interface 100 Athena1 (config~if)#ipaddres$ 13.1.0,11 255,25'5255.0


Athena1 (config-if)#no shut Athena 1 {config)#rou~er trip Athena 1 (config,-router)#ne:t

Athet1a1 (config·r1:luter)#neMor'k

Athena1 (config-route.r)#nelwork 13. t.. ~ O_ Ath®n<:!,1 {cornfag ·router)#" Z Row l-er( config)#hostname A~h ena 1 Athena1 (config·~f)#ip ,address 11_1.0,1 255.255255A)

11.1,0.0

Athefil31 (config~in#no shut Athena 1{cor:J~ig -If)#c!loc'k ra~e 1640000


Athena 1#sh i p route

91

A THE
0;: /JIN O!nll nell NounC Slri!~/, f)flkaa
[o;·/[/(Il/:

NA
("US) 81./ .1fJ,1 J URL: II'ww.(,lm'(!f'lil$:l!l

tJ:ti.IJJJJJ$1im!tJJ11&1Jll-

'l}aining & .t.duc(tJion /liftfwork Wfll'l~ J]I.)'trM t, !-feMe - n'f: (848) 824 ,'1I'~41 Fox: -

Gateway of last resort is nat set 11.0,0,0124 is subnened, 1 SUbnets C 11. 1,0,0 is d i~eotly connected, Se.rialO 12.. .0.0124 is subnetted, 1 subnets 0 C 12..1,3,0 is directly connected, LoopbackO R 13,0.0.0/8 [12.0/1] via 11.1.0,2,. 00:00:10, SerialO Atnena1#ph'lg 13,1,0.1 Type escape sequence to abort, Sending'!), 100~byte ICMP Echosto 13,1,0.1; timeout is 2 seconds: H! !! Success rate is 100 percent (5/5), round-trip min/avg/max ~ 32132132 ms
Athena 1#ping 12.1,3,1

Typ€ escape sequence to abort.


Sending 5, 100·byte leMP Echos to 12.1,3,1, timeout is 2 seconds:
! ! ~!!
Success rate is 1100percent (515),

round-mp

min/avg/max::::

28131/32

rns

Nhan xei : loan meng lue nay a§ lism

I;;lG dlJ'9'e v&i nhau, Ngo.ai ra ch ung ta co th~' 9 iii q uy~t v§ n d§ trell b~ng each thay db i dj:a chi IP ell a Loopback 0 route r Athena2 tU'O'lig t~1' nhu v.~y. Va bay gi& eh(jng ta co th§ giai ql.,ly~t dLl'Q"c vand~ cua d6 hlnh luc d§u bai lab mOt each d§ dang chl OQ'n9 iall bang thay abi dja eh Trn~ng ell a cac loop back nti U:' vf dI,J vU'a rbi! .

, nr Ji~u htr6'ng

dan th 1)'0 Mn h CC NA 92

A
02 !liS'Diuh Tim
llalfl1gSMffl,

THENA
11.,I'lllllllllllilll ......

'[relining & Educotion N:r!lwork Da/i{j(J Wwtf. Dijrria t. HCMe - rei:' (lN8)

E-lmJf.f: tmrnfng@p!hffmrm,(;(}llr-

um; 'f",~',,(IIJ1fl'i%7:!:£ml:!

824404/-

F(i)!;' (848) 814 J()11

hal m~.ng- mc}t SU' Q!;Ing R~P version ·1, mgt dl;lngi IGRP·~ lien 1<;l,GdlJ'or;tCV0tl nhau halllg each pnan phot cac route qua l<;l!igKia cae giaJo thQ>c, RIP version 1 va IGIR.P ca ha i d eu la IO<;l!u DISTANCE VIECTOR Tuy I1hien hai 9iao- tiM.fC nay c6 nhi&u di~m "'hac nh a u nh iJ' : HIIP 3:0 giary

1.. Gi&itm1l iBU: lrong lab nay, c/hUng ta se cau hinh

bar

de

stiGJ

~GRP IBa,ng thOng (bandwid(h), d¢ tp;l (delay), d¢ tirf C?lY (re Iiabi Iity). du'ang @ (load), MTU

Thol 9ian Update Tf nih, metric d~a vao

Hop count

G la ~r~~Ilfi nJi~e-MetriG 16 2.. Cae m$nhsw ciI~liil!g~lmngl bid: •

4294967295

• ..

'.

d efau It-metriG bandwidth de!ary rsl iabi lity I!oadin.g mb.J Call hinh gi:a tri metric cho tat ca cac route dU'Q'C pMn phOi vao IGRP,. E.IGRP, OSPF, BO~ EGP redistribute protoco,1 [process.-id]1 {level~1 Ilevel~1~21Ievel-.2} [metric metric-value] Pilan ph51 cae route t[1' m¢t grao thu'c VaG mGt giao thllJ;c kMc route-map map-tag [pelrllmit I d~IilY] [$oequence-nwnbe'rl! El!ni1i I1ghia ·ffi~u ki~f1 d~Ph@l:n ph6i route m¢tt giao th(r.c VElD giao thCrckhac match [p address {aor;ess-Nst~rwmber [acress-fisf-number.,. I .access"lisl~ame...]la,co&s8! nst~name I[access-list-number ... 1 acoess-ns/~name 1 1 pref,fx-I 1st pr.efjx-ri:M~n$me [prolfx·{is[,

tu-

nam6\··n

lPMri! plh6i cac route chc pMp b&i standard access-l lstextended

access-list

3., M6 ·ma.b~d Lab

va db hlnh

93

A THE
fJ'2 Bi: Di1Jl1l'ttn lioong SJm~'f. lkIkf.w W&rrt DiSfl'i(;r t, HeMe-Tel: E"~1(jiJ: rroil1il1g!ii'prl1Wm'lU»!!J - URL:

NA
"""'4."""·,j~
(8118)824 4.04J - Fa.~~PNB) 8J4 4Ml

Training & Education Nelwork

irtitenace SeriaJ1 ip address 192_1682.2. 256.255255"0 dock:ra.te 64000'

,rouler rip network 19 2.168.2.Q router ig rp 1


1

net\vorl<192.16S.3_0 End

Athen:a:4#sh run Cu rr,erli configuration


8 Uli!d~ln conflgulration __ 9 .. : 680. Ibryles

version 12. 1 hosmarne Ajhl';:WIS.4


inteliaoe l.oopbacktl

ip address 2.2.2.2 .255.255.25.5.0 rn~e,rI'aoeSer~aiO lp address 192.168.3.2 255,255.255_.0 no. fai r-queue
route r igrp 1

network 2..0.0,.0 network 192.168.3.0 End


Sau ,kl1~Cali l1inh nlltl' tren, ta d!inhi ~~liihsh'ow ip route I~_nh.!i'9'tlr@n b6n router .crij xem boamg dlnn tuy~n: Athena.1#Jship route Codes: C- con neded, S - static, t- II RiP, R. - RIP, M - mobile, B - BGP G D- EIGRP, iEX ~ EIG!RP €lxl1Elrna.l, 0' - OSPF, IIA·· OSIPF ~nter area

Ni1 - OSPF NBS;" external tvpe 1. N2 - OSPF NS SA external type 2 E1 - OSPF extenl~:i type 1:, E2 - OSPF external type 2, E ~ EGP
_

~~ IS-!S, l1i -I S-~S leve.l-1, l2 - :18-118le·vell-2., ia - m-I S illlter area


cand idate default, U - per-user statile rcute, 0 .~ 0'0 R P ~perlodlc download,e:d static route Gateway o·flast resort is not set 1.0.0.00124 is slIbnetted. 1 subnets C 1._1_1_0 is. di.redy connected, LoopbackO C 192.168 ..1.0124 is direc~ly corn nected Se.rialO R 192.1'68.2.0i241[120r1,] vta 1912.1'68.1.2~ OO:(lO:.23~ Seri:aIO
W I

Athens2#sh up route Codes: C - connected,

S - static, i-I GR P, R - R.i P MI- mob~~e B ~ BG P D ~ E IG RP, EX·~ IEH3RPexh~ima~, 0 - OS PF, 1.A.aOSPF inter Oil rea N1 - OSPF IN! SSA ext.enlsl!.yp'e 1. N2 - OSPF NSSA extemallype 2 E1 .~OSPF external type .~, IE2 - OSPF external type 2, E - EGP i - ~S-I.s,.L 1 -IS-IS ~evel-1, 1L.2 IS-IS !evel-2, ia- IS-~S illter area " - candidate defauU, U·~ peHlser static route 0 ~.oDE p ~periodic down~oaded; statlc route Gateway of last resort is notset R 11.01.0;018· ~12nl1] via 192.1168:1.1, 00:00:.20, Ser:taiO
i I. I
1

95

A 1~ H E N A
I
.•••••• 11'····· ••••••••••• " ••

,111111111

II

02

m~ DrmJn~j'

Jrtiilling& ,&lucaUorr Network


Ul¥UJg !;trw, {)ak([{} WUI'J'. lJj~M.;l I. NC.~.iC'-l~f: (8:-1$) f;'.JNl;tit: ,~g@{IJ.iir~-

C C

192.168.1.M!4 ~Sd~r~ctlyconnected. SerislO ~92.168.2.0/24 us dilre<:tly connected" Serial1

vn~

e14 ;fIJ1J

- Fux,' (81#)

.~:u .ffJl}

!lJIill:..iL~jJ_~

Alhrena3#;sh ,ip ,route Codes: C ~'oonnected. S'~ static, '1-IGoRP,.R - RIP, M- mobile, B - BG:P D - E.lGRP, EX - EIGRP €!x1,ern:a'I, 0 ~OSPF, I,A,~OSPF ~ntera~€a IN1 • asp F NiSSAext€nlai type 1, N2 ,. OS PF NSSAextemali type 2 IEl - OSPF external type 1, E2 - OSPF external type 2, E ~ EGP i '_ ~S:".IS,L 1-1$.,.IS l:eve~-1,L2 -18-:18 level-2, la- IS-~S illiter area ., - candki;ate detaullt. U - per-user st~dlc fOute,o ~ODR. p, periodic down Iloaded static route

GSilewayof last resort is not set


R 1Jl.O .OfB [12:012]: v~a192.'168.,2,.1, 00:00: 25, Serua 11 II 2"O.,OJJi81[100!8976] via 191.2.1.68,3.2, 00;00:08, Seftla~O R 19.:U: 6 8.1 .1]/2:4,[120/11 vi 3J 19.2.168.2.1 00: 00:25, SeriaJ 1: C 192,16:8,2,0124is directly con nected, Seria~1 C 1912,168_:3,0/24 is directly con nectsd, Serja~O
j

Athena4#Sh

~prout'15

Codes: C - connected. S ~statk, ~.~ ~GRP, R ~ R~Fi,M - mob~~e, B - BGP


D - EIGRP, lEX - EIG:RP external, 0. - OSIPIF, IA - OSPF inter a.rea N!1 - OSPF NSSA eXrlernal type 1, N2 - OS IPF NSSA e'xh'1!mallype 2 E1 ~ OSPF extenla~ typ:€l1, E2 ~ O$PFextemaJ typ:e 2, E ~ EGP ~~ IS-~8, 1L11 iI8-11$level- 1, l2 .,IIS·,~$ !evel~2, is ~ ~S~IS inter area I. ~ candidate default, U - per-user static route, 0 - ODR P - periodic downloaded static route

Gateway of last resort ~snot set 2,0.0.0./24 lssuonened, 1 subnets


C

22.2" 0 is dilrectJly conn ected, loopbackG 192.168,,3.0/24 jsd~n~ctl'l connected, SerialO

Trong bang dinh tuyeiil ella router Athena1 va Athel1la2 chi Co IiiI1D'ng route ch$Y IRI,'P t:rong M~rJg 1, khongl c6 cac route ch~y IIGIRP cua M$ng .2 (C!l,ll th§ Iii kti6ng th~:y d\l'qc cac m!ilng 119!2:.168.3,(l va 2.0.0.0), TU'O'ng tV', bang diillh tUJY'~ir! ella Athena4 kh6ngr co cac route ch<;lIY RIIP dla M!ilng 1_ Nguyen nhim ~a9 i iJoamuter Athena2 va router Athana3 ch9lY Rli P; rig If\1C I?li 9 fU'a Athen8j3 va Athena4 cl':i<;liYIG RP_ 84 router At.hena4 bl~t dU'Q'c cac roule cua M~jng: 1 (slPdl.l'ngl 916,0 thO'c RIP), cihung ta dm SLr dl,.lng I,~nh redistribute. CSiu ~$nh nay dU't;l'c du rig de pllan phoi G<'i!G route ella mot 9 lao thu'G vao mgl giaotnl:Pc khac(& day latli' R:IP vao IIGRP)" d router Athena3, ta phan ph6i cac route CUe! M<;lII1g1 {sUo d!,mg R'IIP) vao M~!IIg 2 (sUo dl,JII1lg ~GRP) nl1U' sau :

Athet18;3(config)#r'Outer igrp 1 Athena3(config~rcH,IMf}#redistribu~e ri p Ki~m bra I;~dOOrl91 dintJ t:uy4n ella rou~er Atlh em:.4 : Athena4'#:stJ, ip routE: Cod~s: C - connected, S - sta:t.ic, ~•. IIGRP, R - RIP, M m'obille, 8 ~ BGP ID ~ EI GRP, EX. - 'EI G RP exte:rna~, 0 ~ OSPiF ,. IA ~ OSPIF inter arsa N'1~ OS PF N8SA exl~mallype 1, N2 - OSPF NSSA exter.r]la'ltype, 2 E ~ - OSP F exlemal type 1! E2.~ OS PF external type 2. ~ ~ EGP i .. S·~I U ~'I S l'eViel~ l2 - IS~iS :level~2i la ~,~ Sinter area ~ S, S·~ 1, 8·:1
m

Tai lii~L!Iiil;l'cm91 d~_rIth!.I'C h~jf'l!h CONA

96

ATHENli
(j'2Bi~ Dinh Tien HMng
SrJ'6'U.

Training & EducaNOl1 ,Nelwork Da!wo Wan:!.Di$trict /. HCAfC - TM: (848) 824 4041- F(tiI,:(848)824 404 f
URL 'L'J:ji'1:<tt.(lMtr.;wJ.£ili~ 0-

* ,. candidate default. U ~ per -use r static route,


P ~ periodic down loaded static ro Lite Gateway of last HlSO rt is not set 2.0 ..0.0124 is subnened, 1, subnets

[-muir: tminiM@ptntnmncom-

0 DR

C
I

2.2.2.0 is d i rectiy connected ,. LoopbackO


192.168 •. .0/24 [100/10476] via 1:92:1'08.3.1,00:.01 2 :06 .•SerialO

192.168 ..3.0124 is directlyconnected,

Seria~O

Nh~n xet : router Athena4 nhan du~9'C route cua m?iHg 192.168.2.0 nhuorlg con hal m"i\rlg va 1.0.0.0 thu kh6ng nh~n d!..fQ'C. a tlih('jp, I~r~h : T Athena4#debug i p ig rp transactions sau 1m9t khoa.ng th&i gian ta nhan du'qc thol1g Me sau :
00:40'20: IGRP:

t92.168.1.W

00:40:20:
00:40:20: 0.0:40:20:

received tlIpd;9.te from 192.168.3.1 on Seri'alO network 1:.0.0.0, metric 4294967295 (inaccessible) network 1i9,2.1 ,68 .1.0,. metric 4294~H;;7.29 5 (i naccessl
network 192 ..168.2.0, me~r~c 10476 (neigh bor 8476)

bi e)

M~c do router Athet1;;l4 I1h~.rI dLl'9'C update cua hai route 1..0.0"0 va 192 ..168,1_0 nhu'ng'~ danh daIJ Iii inaccessible, Nguyen, nMn clia. 101lren I.a each tinh metric ella giao thO'c 'RIP va IGR~ khac nhsu .. Nhll' phan gi61 thl@u da d§ [email protected]~n, RIP Slf d',lng hop count a~ tinh metric: cOn IG!RP'sW d~ng b€Hlg thong, 69 Ir~, de;, tin c~y, tf(j&ng tcii va MTU a4 tinh metric. Do do, gisi quyet loi. il~¥ chu rig ta pha~ciIu hl nh each Hnh m etric cho router Ath e n 213 khi Ph§ n ph 0 I ro ute lu' RIP sa ng IIGR P. (Thain khaQ pMn each tinh metria Qua giao thfrc IGRP trong Mi cfiu hinn IGRP Jo.adbalancitl9 biet tinh metric)

de

oe

each 1 : c~u hinh metric Cal,! hlnh nhlf sau :

Cisco cling c~p cho ta ba each th\Jc h~$ ; n cno t~t cae cae touit:
Athena3(config)#router

eva Mf

ky giar) tMJ'G m'io auqc phiu'I phDi,

igrp

. ,At~, enel,3(Con'fi9-r:o~te,. r}#de, fault-m.etr,iC 1540 100. 25f;l 1 1500

xem ll?tl bang din h tuy,§ n cu a router Atherll>;iA :


Athena4#ship route Codes: C - con nectsd, S - .static, ~~ IG R P ,jR .• RIP, M mobile , D ~ EIGRP, EX ~ lEiGRIP external, 0 . OSPF, I,A - OSPF inter area. N1 f NSSA external type 1], N2 ~ OS P F NSSA extern a I type 2 E1,- OSPF external type 1, E2 ~ OSPF external type 2, E ·~EGP i ~$, I$, L1 ~ IS-~S levBI.-1, L2 - 18-1S leve~-:2 fa - ~S-IS Inter area ~ '" - candidate default, U"·per~i:js,g,r static route, a. - ODR.
g

asp

P - periodic downlo.aded static route Gateway of Iast resort is nat set Ii 1.0.0.018 [100/85931 v ia 192.168.3.1, 2.0_0_0124 'is subnetted, 1 subne1Is
C 2.2.2" 0 is di.rectly con nected,

00: 00 :00, Serl a ~O

LoopbackO

~ 192.168.1.0'/24 [10018593] via 192.1 68.3.1 ~00:00:00, Seriam I 192.168.2.0/24 [100/10476] via 192.168.3_1, .00:00 :00, Se ria 10 C 192.168.3_0124 is directly connected, SerlalO

raj

lu@uhU'&ng d~n thuc M nh

ceNA

97

A THE
'!i'aining & Education
02 lJl..t D/nh T!iJlr N!):mg
Stl'~'i;t,

NA
Nfttwwk
P(H.'

.:. Hail route 1.O.O.0 va 192.168.1, o ella dU'?,c u pdats vao bang di nh tuye n cua router Alhel'la4 ~:- Metric ella ~ai route b~nQ1 nhau {8593) Kh uy~t 6i~m eua each cau hi nh nay Is tat ca cac rou te eC!a b~.t I<y mot 9 i ao thuc nao dU'!?,c pMt"! pi16i deu co gia tri metric b~ng nheu IkhOng dm blet Oll'9'C route d6 g~n hay xa Do d6 fa kh6ng co d~PO'c mot 'gi.a tri metric en [n h xac dlJ'Q'c,

})(jhm W(m(i. DJstricr I, HeMe - Tel: (848) 824 4f'N J !;:..Jf/{lil: ll:!J.iB..Jn~~$llH,URL: 1"ll'WftW:I'lt(1'!')oPJQI

(SJfJ) tJN.;I(M I

ca

T!hl,l'chj~n them

Cf4

CaG I~nh seu : Athena3(confiig)#rou.tel' igrp 1 Athena3(confiig-routef)#no default-metric 1540 lOO 255 1 11500 A!ih ena3( corlfig·route r)#no red lstrbute rip gO' 'bo defau It-m etric va redistri bute rip truoc klh i ta kMo sat each 2, • Ca ch 2 : d u hl nh metric ch 0 tU'rlg gieo thu-c

each c.!u

hllfllh :

Athella3(config}#rouoo.r igrp 1 Athena3(config fouter)#redistribute rip memo 1540 100255 1 1500 Ki&m Ira :Iai b~mg din h tuyJm cua route r Ath € n 614ta dlJ'Q'ck~t qua nli l.f sau :
m

Athena4#stl lp route Codes: C ~connected, S - static, I -IGRP, R - RIP, M ~ mobile, o -EIGRP, EX ~ EIGRP external, 0 - OSPF, IA - OSPF inter area N! 1 - OSPF NSSA external type 1, N2 - OSPF INSSA extern a:1 type 2 E1 - OSPF external type 1, E.2~OSPF extems.l: type 2, E ~ EGP i - IS·,IS, L 1 - IS~IS hwel-1, L2 - 18-18 ~evel-2, is - IS-IS inter area candidate defau~t, U .• per-user static mute, 0 - ODR P ~ period ie down kiaded static ro ute Gateway of last resort is not set I 1.0.0.0/8 [10018593] via 192.168.3.1,000:00:000, Seria.IO 2.0.0.0124 is subnetted, 1 subnets
"I< _

C 2,2,2,.0 is directly connected, Leopbackp I l' 9,2.16 6.1.0/24 [1 00/85'93] v ia192 ..168. 3.1, 00 :000: 0" Se rialO 0 I 192.168.2.0/24 [100/10047'6] via 19,2, iee.s.t, 00:00:00, Seriam

192, 168.3.0!24 is direc~ly connected, Seria~O

Nh~n )(cElt: router Athenad v@lt1 nh$rI dU'Q'c k!~t qu~ nhLf each 1 nhung vai each nay ta c6 the lint1 ho~t horn trong vi~c diu ninh" metric cho tiJ>nggieo thi(fc-c'l,l' th~, ,~ Ca,ch 3 : du hlnh metric cho eacih u hi nh :

Tao access-llet 1 eho phep m<;l.l1g.0.0.0, access-list 2 cho phep m~ng 192,168.1,0 1 Athens3(confi,g)#access·llist 1 permit 1.0.0.0 Athena,3(config)#access·list 2 permit 192,168.1.0 C~u hin~ mot route m~p c6 ,tenia rip,..t.o_.iq'P cho phep tihi~t I~.p bandwidth, delay, realibility, load va MTU (d& ti nh metric cua liGR P) theo cac dieu ki~ n ·sau..! : Ro ute thoa di~ u ki~ n eua accsss-l lst 1 ttli cac 9 i t~ "56 100 265 1 1500~
.Athena 3(config)#ro~te-ma p rip_to _ig rp ~0

ca

tcmg route,

a la

.Atlhena3(config~route=map)#match II' address 1 Athen~3(eonfi,g~route.map)#SErt metric 56 100255 1 1500 Athena3( co n'figmroutemmap)#exi:t Ro u te thoa diau I<i$ n eLia accsss-l lst 2 th I cite 9 i,a trj Ia !'1000 100 255 1 1500" Athena3(config)#route-msp rip_to_ig,rp 15 ni lieu hU'&ng d~n thv'c Mnh CCNA 98

A
OJ Bi~ !)inn Tim Hoong
StJ'e~t,

-------.---.-.-

1'1 H E N A
,
,
•• -. --• ".....-.:'l;i).?.o(I:tiJ. .....-

Ti'ainil1g & Educauon }'/erwork Ath€na3(config~rout€~map}#match ip address 2. Athena3(config-roule-map)#Set metric 1000100255 1 1500 Athe na3( confiq-ro ute-rn ap )#-exit Rout® khorilg th 03 ha i mE:m k:~~ trell til], 9 iill trj lEi "1 0 000 100 255 1 1500" n Ath ena3( co nfi.g)#route-map rip_to_)g rp 20 Athena3(config~routt=l~map}#set metric 10000 100255 1 1500 Athena3( co nfig-route-ma'p}#ex~t S I} d~ n 9 route map aha til;t GS.cac route d'l.r9'c phan phDi til' R!P sang IGRP Athena3(conffg)#routBr igrp 1 Athen a3( con,fi.g-rDlI~er)#ffidistrib ute ri p routs-map rip to ig rp Ki ~m tra l?i~bang dint! tuy~n cue router A therlla4 : Athena4#sh iiP route Codes: C - connected, 8 - stafic.: - IG.RP, R - RIP, M - mobile, D - EIGRP, lEX - EIGRP external, 0 ~OSPF, IA - OSPF inter area N1 OSPf NSSA €xte mal type 1, N2.~ 0 SPF NS SA external type 2 E1 - OSPF ext.ernal type 1, E2 " 0 SPFexte mal type 2., E ~ EGP i - IS-IS, L1 - IS-lS hwel-1, l2 ~ IS-IS level-2, ia. - IS-IS inter area ."- ca ndidate d eta un, U ~ per -use rstanc route, 0 - 0 [) R P - periodic downloaded static route Gateway of last resort is not set ~ 1.0.0.018 [100/180671'] via H12..1i68.3.1, 00:00:17, SetialO 2,0,0.0124 is subneUed, 1 subnets C 2,2.2,.0 rs directlly connected, LoopbackO ~ 19'2.1,68.1.00124 [10'011210'0] via 192.1 sa .3.1. 00 ;00: 17 .•Se rial 0 II. 192 .iea .. .0/24 1[1 2 0018576]j via 192.168.3.1, 00: 00: 17, Seri.a 10 C 192,168,3,0124 is directly connected, Ser~alO Tren day, ta chi pMn ph6~ route ella mp vao IGRP, £l~ router Athena1 va Alh€na2c6 esc route trong M ~ng .2, ta cl!rl pha i phi@! phBi eac route cua IGiRP vao RIP. n 8@ phan phol route tU' !GRP vim RIP, ta c~u hinh nhir sau : Athena3#conf t Athena3{config}#ro uter Irip Athena3(coriifig~ro!Uter)#redistrlbut€ 19rp 1 metric 2 Ki&m tra ,hiIt'lg air! h tuy4n cua router Ather:!a 1 Atl1 en 62 : Athena 1#s.h i p route Codes; C - connected, S - static, I - :1 RP; R ~ RIP; M - mobile, G D " EIGRP, EX • EIGRP ,external, 0 ~ OSPF, IA· OSPF inter area N 1 - OSPF N S SA €xiernal type 1, N2 ~ OSPF N 8SA external type 2 E 1 ~ OS P F extemaltvpe 1, E2 ~ OSPF externa I type 2, E ~ E G P i-I 8-113, l1 - lS-IS level- ~,. l2 -18-18 level.-2., la - 18-1S ~ntera rea ."~candidate de-fault, U - per~user stanc route, 0 - ODR P ~psrlodlc down~oaded static route Gateway of last resort is. not set 1.0.0.0/24 is sl.Ibnetted, 1 subnets C 1.1"1,0 is directlyoorn nacted, l.oepbaeku R 2.0..0.0/8 [120./3] via 19.2.1.68.1.2, OO;OO~04,SenlalO C 192.1ea.1.0124 is diN~ctly connected, SerrialO R 192,1'68.2.0124 [12011 J via 1'92,168.12, 00; 00; 05, Sena 10 R 192.168.3..0124 [12013] via 19'2.1158.1.2~ 00..;0.0:05, SerialO
g

lJaKoo Wllm; Di!m'ic! .r, Hew' - lH: (1148) 814 4M} - Fru:: [Wi) 8211Mf 1J-m~iI'.' /J'{}jnrnz?t;atheIJfi'i'J1.CfJIJ1 - URI.: wll'w.a!h<'!·navn. mm

dU'9'W

va

Ath ena2#sh ~proute

99

ATH:EN'j~
Training .& Education Network
OJ Dis Di/lh nell f-frf{ll'l$ S,(iY:cl,Dokao Ward, District .I.I1C.¥lC -1~1: (84.8) 8'14 404} - f'(l,~: (848) 824 4M r 5·Ji1(1rl,-lJ:/.fiJJ)i!f:.Jb«hen.~'", ,;-,W( ~!Nl..' ji'Ww.qi/ml1l1V·U£O.l!!.

Codes: C- connected, S - static, I -IGIRP, R - RIP, M - mobile, D ~ EIGRP, EX· :E~GRP extemal, 0 - OSPF, IA ~ OSPF inter area N1 ,. OSPF NSSA external type 1, N2 ~ OSPF NSSA external type 2 E 1 - 0 S P F extern a I type '1, E2 - OSPF external type 2, E ~ EG P i-I S-IS, L 1 - IS-I S level-t, L2 ~ 18-] S leveJ-2, Ia - 18-1S jn tar area * - candidate detautt, U - per-user static route, 0 ~ ODR P . period it: downloaded stat ic route Gateway of last resort is not set

R
R

2.0.0.0/8

C C R

1.0.0.0/8 P20/1J via 192,163.1 ".1, 00:00:25, Ser.ial'O [1200/2] via 192.168.2.2, OO:OO:19 Serial1 192,168,1.0/24 is directly connected, SerjalO 192.168,2,0/24 is directly connected, Serial1 192.168.3.0/24 [120/2] via 19'2.168.2.2. 00 :00: 19, se ria 11
j

ca. cac

:hai router d@lc$p nh$t oU'O'c cac route cua M9,ng 2. (2,0.0,0 m~ng hoan toan lien l<lie dLI'Q'C v&i nhau

Ca

vs 192.168,3,0),

l.uc nay t~t

nfli~

u hu'&ng d~n tl1~'c nann CC NA

100

You might also like