SlideShare una empresa de Scribd logo
1 de 206
CCNA 
Exam code R/S-200-120 
Presented By 
Mr Danish Nauman
Basic Network components 
 Transmission media 
 Connectors 
 NIC (Network Interface Card) 
 Protocols 
 Addresses 
 Hub / Switch 
 Modem 
 Router
Transmission media 
 10Base2 
 10Base5 
 10BaseT 
 10BaseTX 
 100BaseFX fiber optics 
 10BaseT 
 Base – signaling type 
 10 – Bandwidth of 10Mbps 
 T – Twisted pair cable 
 F – Fiber 
 10Base2 
 Base – signaling type 
 10 – Bandwidth of 10Mbps 
 2 – Support 200 meters
10Base2 10Base5 10BaseT 10BaseTX 100BaseFX 
Name Thinnet Thicknet Cat 3,4,5 Cat 5e,6,7 Fiber optics 
Users per segment 30 208 1 1 
Max length 185 500 100 100 
Capacity 10Mbps 10Mbps 
Topology Star / Bus Star / Bus 
OHMS 50 100
Cable type Transmission speed 
Cat1 
Cat 2 Up to 4 Mbps 
Cat 3 Up to 10 Mbps 16 MHz 
Cat 4 Up to 16 Mbps 20MHz 
Cat 5 10 Mbps to 100 Mbps 100MHz 
Cat 5e 100 Mbps to 1000 Mbps 100MHz 
Cat 6 Up to 10 Gbps 250MHz 
Cat 6a Up to 10 Gbps 500MHz 
Cat 7 Up to 10 Gbps 600MHz 
Cat 7a Up to 100 Gbps 1000MHz
Connecting cables 
 Straight through cable 
 Crossover cable 
 Rollover cable
Straight through cable 
• This cable is used to connect two different 
types of devices. 
• This is used to connect MAC device and Non 
MAC device. 
Switch 
Router 
Host 
Router 
Hub 
Switch 
Host Hub
Straight Through Cable 
Side 1 Side2 
White Orange White Orange 
Orange Orange 
White Green White Green 
Blue Blue 
White Blue White Blue 
Green Green 
White Brown White Brown 
Brown Brown
Crossover cable 
• This cable is used to connect same devices. 
• This is used to connect MAC to MAC or Non- 
MAC to Non-Mac. 
Switch 
Router 
Hub 
Switch 
Router 
Hub 
Hub Switch
Crossover cable 
Side1 Side2 
White Orange White Green 
Orange Green 
White Green White orange 
White Blue Blue 
Blue White Blue 
Green Orange 
White Brown White Brown 
Brown Brown
Rollover cable 
 This cable is used to connect Router console port to PC 
serial(COM) port. 
 This cable is called Null modem cables.
Network Interface Card (NIC) 
 This provide network communication to a LAN. 
 It contain buffer. 
 It contain unique 48bit MAC( Media Access Controller 
) address.
Protocol 
 Protocol is a set of rules and regulations. 
 Two device to establish communication both should 
be same protocol
Addresses 
 Addresses are used to identify the device. 
 There are two type of addresses. 
 MAC – Pre define 
 IP – User define
OSI Layer 
 Open System Interconnect Layer. 
 This is describe how data is communicated from one 
to another system. 
 Allow multiply vendor development and standardize
OSI Layer types 
Application layer 
Presentation layer 
Session layer 
Transport layer 
Network layer 
Data link layer 
Physical layer
7. Application Layer 
 Program to program communication. 
 Provides network services to use application
6. Presentation Layer 
 Data translation and code formatting including 
compression and encryption. 
 Ensure application layer can be use data. 
 MPEG, MIDI, TIFF, JPEG, TXT, Quick time 
movie 
20
5. Session Layer 
 Establish and maintain session across the 
network. 
 Organize communication through simplex, 
half and full duplex mode. 
21
4. Transport Layer 
 Segments data and adds port numbers. 
 Data is ensured at this layer by maintaining flow 
control. 
 Error correction and detection. 
 Defined reliable and unreliable end to end data 
communication. 
 Connection orient communication. 
 Acknowledge and are received for every segment. 
 Call setup, data transfer and call termination. 
 Connection parameters are synchronized. 
 Windowing technique used to control outstanding 
data segment and to increase throughput. 
22
3. Network Layer 
 Data packet done here. 
 Responsible for sending DATA. 
 Assigns IP addresses. 
 Maintain routing table. 
 Find the best path. 
 Router 
23
2. Data Link Layer 
 Framing of the packets is done here. 
 Handles error notification, network topology 
and flow control. 
 Provides access to LAN medium in an orderly 
manner. 
 Adds MAC address to frames. 
 Switch, Bridge and NIC 
24
1. Physical Layer 
 Sending and receive bits. 
 Places data on the Network media. 
 Communication directly with the media. 
 Hub, Repeater, Cable and Connector 
25
Term Definition 
FTP File Transfer Protocol 
TFTP Trivial File Transfer Protocol 
WWW World Wide Web 
HTTP Hyper Text Transfer Protocol 
SMTP Simple Mail Transfer Protocol 
Voip Voice Over Internet Protocol 
SNMP Simple Network Management Protocol 
POP3 Post Office Protocol 
NFS Network File System 
RPC Remote Procedure Call 
NETBIOS Network Basic Input/output System 
TCP Transmission Control Protocol 
26
Term Definition 
UDP User Datagram Protocol 
SPX Sequence Packet Protocol 
IP Internet Protocol 
IPX Internet Packet Exchange 
ARP Address Resolution Protocol 
RARP Reverse Address Resolution Protocol 
ICMP Internet Control Message Protocol 
RIP Routing Information Protocol 
OSPF Open Shortest Path First 
NCP Network Control Program 
SMB Server Message Block 
27
Layer Protocols /Services 
Application FTP, TFTP, Telnet, WWW, HTTP, 
POP3, SMTP, Voip, SNMP, NCP, 
SMB, Apple Talk 
Presentation NCP, AFP, TDI 
Session NFS, SQL, RPC, NETBIOS, ZIP. SCP 
Transport TCP, UDP, SPX, NWlink, NetBEUI 
Network IP, IPX, ARP, RARP, ICMP, RIP, 
OSPF, NWlink, NetBEUI 
Data Link 
Physical 
28
Protocol Service Port Number 
TCP WWW/HTTP 80 
FTP 20 , 21 
Telnet 23 
SMTP 25 
HTTPS 443 
UDP DHCP 67 , 68 
SNMP 161 
TFTP 69 69 
DNS 53 53 
ICMP 
IP 
29
Data Encapsulation Sequence 
Data  Segment  Packets  Frames  Bits
Communication methods 
 Unicast 
 Broadcast 
 Multicast 
31
Unicast 
 One to one communication. 
E.g.: Telephone 
32
Broadcast 
 One to any communication. 
E.g.: Radio, TV 
33
Multicast 
 One to many communication. 
E.g.: Video conference 
34
Addresses 
35 
Hardware 
Ex: MAC address 
Software 
Ex: IP address 
Addresses
MAC Addresses 
 48bit hexadecimal predefined address by 
manufactures. 
E.g.: A1 - b5 – 56 - f3 - c8 – 33 - 60 
36 
• OUI 
• Organizationally Unique Identifier 
• Defined by “INA”. 
• There are blocks for all manufactures. 
E.g.: CISCO, DELL, IBM… 
Manufacture
IP Addresses 
Privet 
Public 
Rangers 
IPV4 
IPV6 
Versions 
Dynamic 
Static 
Types 
37
IP Rangers 
Privet 
-Reserved for LAN / INTRANET. 
-governed by a body called INTERNIC. 
Public 
-Defined with routing over the internet. 
-Reserved for WAN. 
-Given by ISPs. 
38
IP Types 
Dynamic 
-Addresses which are automatically assigned by a DHCP service. 
-These are randomly assigned. 
Static 
-Addresses which are manually assigned in the properties of TCP/IP by 
administrator. 
-These addresses will not changed unless we change them. 
39
IP Versions 
IPV4 
E.g.: 192.168.10.100 
IPV6 
E.g.:fe00.0000.0000.1258.0000.0000.0000.abfd 
40 
8bit 4 = 32bit 
Octal(8bit) 
Hexa Decimal(16bit) 
16bit 4 = 128bit
IPV4 Classes 
 Class A 
 Class B 
 Class C 
 Class D 
 Class E 
41
Class A 
Network range 1.0.0.0 - 126.0.0.0 
Subnet mask 255.0.0.0 
Networks 126 
Host per network 16777214 
Privet range 10.0.0.1 - 10.255.255.254 
E.g.: 10 . 1 . 1 . 1 
255 . 0 . 0 . 0 
42 
Network ID Host 
127.0.0.1 to 127.255.255.255 is 
reserved for loopback testing 
purposes.
Class B 
Network range 128.0.0.0 - 191.255.0.0 
Subnet mask 255.255.0.0 
Networks 16384 
Host per network 65534 
Privet range 172.16.0.1 - 172.31.255.254 
E.g.: 172. 16 . 0 . 1 
255 . 255 . 0 . 0 
43 
Network ID Host 
169.254.0.1 - 169.254.255.254 is 
reserved for APIPA( Automatic Privet 
IP Address )
Class C 
Network range 192.0.0.0 - 223.255.255.0 
Subnet mask 255.255.255.0 
Networks 2097152 
Host per network 254 
Privet range 192.168.0.1 - 192.168.255.254 
E.g.: 192. 168 . 1 . 1 
255 . 255 . 255 . 0 
44 
Network ID Host
Class D 
 224.0.0.0 - 239.253.255.255 is reserved for 
multicasting services and applications. 
45 
Class E 
 240.0.0.0 - 255.255.255.255 is reserved for 
future use and research purposes( E.g.: NASA ).
1 - 126 
Class 
A 
128 - 191 
Class 
B 
192 - 223 
Class 
C 
46
47
Advantages of Subnetting 
 Reduce network traffic. 
 Optimize network performance. 
 Simplified management. 
 Facilitated spanning of large geographical distance.
 192.168.0.0 / 24 
255.255.255.0 
8bit 8bit 8bit 
 172.16.0.0 / 16 
255.255.0.0 
8bit 8bit 
 11.0.0.0 / 8 
255.255.255.0 
8bit 
49 
Subnet prefix
Subnetting class C 
50
 192.168.0.0 / 26 
llllllll llllllll llllllll ll000000 
255 . 255 . 255 . 192 
 N = 2n 
= 22 
= 4 
2 
 Host per network = 2n - 2 
= 26 - 2 
= 62 
51 
l l l l l l l l 
128 64 32 16 8 4 2 1 
Therefor 128+64 = 192 
n = on bits (l) 
n = off bits (0) 
1 
3 
26 = 24 + 2
 Magic number = 256 – 192 
= 64 
52 
4 
5 
Constant number 
1 
Network ID 1st IP Last IP Broadcast IP 
2 
192.168.0.0 0 + 1 = 1 63 - 1 = 62 64 - 1 = 63 
192.168.0.64 64 + 1 = 65 127 - 1 = 126 128 - 1 = 127 
192.168.0.128 128 + 1 = 129 191 - 1 = 190 192 - 1 = 191 
192.168.0.192 192 + 1 = 193 255 - 1 = 254 255
Subnetting class B 
53
 172.16.0.0 / 19 
llllllll llllllll lll00000 00000000 
255 . 255 . 224 . 0 
 N = 2n 
= 23 
= 8 
2 
 Host per network = 2n - 2 
= 213 - 2 
= 8190 
54 
l l l l l l l l 
128 64 32 16 8 4 2 1 
Therefor 128+64+32 = 224 
n = on bits (l) 
n = off bits (0) 
1 
3 
19 = 16 + 3
 Magic number = 256 – 224 
= 32 
55 
4 
5 
Constant number 
Network ID 1st IP Last IP Broadcast ID 
172.16.0.0 0.1 31.254 31.255 
172.16.32.0 32.1 63.254 63.255 
172.16.64.0 64.1 95.254 95.255 
172.16.96.0 96.1 127.254 127.255 
172.16.128.0 128.1 159.254 159.255 
172.16.160.0 160.1 191.254 191.255 
172.16.192.0 192.1 223.254 223.255 
172.16.224.0 224.1 255.254 255.255
Subnetting class A 
56
 10.0.0.0 / 11 
llllllll lll00000 00000000 00000000 
255 . 224 . 0 . 0 
 N = 2n 
= 23 
= 8 
2 
 Host per network = 2n - 2 
= 221 - 2 
= 2097152 
57 
l l l l l l l l 
128 64 32 16 8 4 2 1 
Therefor 128+64+32 = 224 
n = on bits (l) 
n = off bits (0) 
1 
3 
11 = 8 + 3
 Magic number = 256 – 224 
= 32 
58 
4 
5 
Constant number 
Network ID 1st IP Last IP Broadcast ID 
10.0.0.0 0.0.1 31.255.254 31.255.255 
10.32.0.0 32.0.1 63.255.254 63.255.255 
10.64.0.0 64.0.1 95.255.254 95.255.255 
10.96.0.0 96.0.1 127.255.254 127.255.255 
10.128.0.0 128.0.1 159.255.254 159.255.255 
10.160.0.0 160.0.1 191.255.254 191.255.255 
10.192.0.0 192.0.1 223.255.254 223.255.255 
10.224.0.0 224.0.1 255.255.254 255.255.255
Router 
59
Routers 
Modular Fixed 
Modular Routers 
These type of routers have up gradable slots, and the 
number of ports can be increased just by adding cards in 
the slots. 
Fixed Routers 
These types of routers have fixed number of ports.
Router Works 
 Router used for communication between two different 
device. 
 Connect two branch. 
 Router perform unicosting of data.
Interface on Router
Internal components of a Router
Serial 1 Serial 0 AUI 
E 0 
Console 
V.35 modem 
modem 
Telephone 
PC 
AUX 
Diagram of 2501 series Router
Cabling information 
 1. Ethernet It is a LAN interface. Some of the models have an 
 RJ45 port for 10baseT or 10/100. And some other have a 15 pin female 
connector AUI (Attachment Unit Interface). 
 2. Serial It is a 60 pin female WAN interface for leased line 
 3. BRI/PRI It is a RJ45 WAN interface for ISDN 
 4. Async It is a 37 pin female connector for dial ups. 
 5. Console It is a RJ45 Connector used to configure the 
Router for the first time. 
 6. Auxiliary RJ45 Connector for remote access 
administration. 
 Telnet(Application) 
 SSH(Secure Shell) 

Boot ROM : It stores the mini IOS (Internet work 
Operating System) image (RX Boot) with extremely limited 
capabilities and POST routines and core level OS for 
maintenance. 
FLASH : It is an EPROM chip that holds most of the IOS 
Image. It maintains everything when router is turned off. 
RAM : RAM holds running IOS configurations and 
provides caching. RAM is a volatile memory and looses its 
information when router is turned off. The configuration 
present in RAM is called Running configuration. 
NVRAM : It is a re-write able memory area that holds 
router’s configuration file. NVRAM retains the information 
when ever router is rebooted. Once configuration is saved, 
it will be saved in NVRAM and this configuration is called 
Startup Configuration.
Configuration of a Router 
 Router for the first time is configured through the CONSOLE 
port.COM port of a PC is connected to the console port of router with a 
console cable by using a transceiver. Router is accessible by a tool. In 
windows, it is called HYPER TEMINAL. As soon as the router is 
powered on and accessed, the following things happen, 
 
POST 
BOOT STRAP 
FLASH 
NVRAM 
Setup Mode 
ROM (mini IOS) 
If IOS is Corrupted
In Setup mode, there will be a message, 
“Would You Like To Enter The Initial 
Configuration [Y/N]” : 
If “Y” then, initial configuration starts. 
If “N” would you like to terminate the auto 
installation? 
Press “RETURN” to get started……You will land on 
the default prompt of the Router “ ROUTER >”. 
Router>_
Working Modes Of a Router 
1. User Mode (Default mode) 
2. Privilege or Administrative Mode 
3. Global Configuration Mode 
4. Interface Configuration Mode 
5. Line Configuration Mode 
6. Router Mode 
7. Sub-Interface Mode
USER MODE 
 Used to: 
o PING commands. 
o Router information 
o RAM, ROM, NVRAM information
Enable / Privileged mode 
 Used to: 
o View router information. 
o Setting up clock and date. 
o Debugging, saving any data configured in router 
and terminal configuration. 
71
Global configuration mode 
 Used to: 
o Name setting for the router. 
o Interface configuration setting. 
o Password setting. 
o Routing protocol setting. 
o Access list setting. 
72
73
Routing 
 Router is used to talking packet from one 
device to another device and sending it 
through the network to another device on a 
different network with the help of router. 
74
Minimum requirements for 
routing 
 Destination network address and its subnet. 
 Neighbor routers from which it can learn about 
remote networks. 
 Possible routers to all remote networks. 
 The best route to each remote network. 
 How to maintain and verify routing information. 
75
Types of routing 
 Static 
 Default 
 Dynamic 
76
Static routing 
 In static routing, the administrator have to 
manually add routers in each router’s routing 
table. 
 Administration distance is 1 with next hop IP 
address and 0 with exit interface. 
 Manual configuration for each destination. 
 To configure know destination network and 
its subnet mask. 
77
Static route command 
R1(config)#ip route 150.50.0.0 255.255.0.0 200.100.10.2 1 
78 
Destination 
network 
Destination 
subnet mask 
Next hop ip 
address 
Administrative 
distance
Remove the Static routing 
R1(config)#no ip route 150.50.0.0 255.255.0.0 200.100.10.2 1 
R1(config)#no ip route 20.1.1.128 255.255.0.128 200.100.10.2 1 
79
Advantages of Static routing 
 No overhead on the router CPU. 
 No bandwidth usage between routers. 
 Security ( Administrator only allows routing ) 
80
Disadvantages 
 The Admin must really understand the 
internetwork and how each router is 
connected. 
 If one network is added to the network , the 
admin must add a route to it on all routers. 
 It is not feasible in large networks because it 
would be a fulltime job. 
81
Default Routing 
 Default routing is used to send packet s with a 
remote destination network not in the routing 
table to the next hop router. 
 You can only use default routing on stub 
networks which means that they have only 
one exit port out of the network. 
 Administrative distance is 0. 
82
Dynamic Routing 
 This is the process of using protocols to find 
and update routing tables on routers. 
 This is easier than other two. 
 The function of dynamic routing protocol is 
advertise directly connected network and 
exchange the information between the 
routers. 
 
83
Routing protocols 
 IGP ( Interior Gateway Protocol ) 
Used to exchange routing information with routers in the same 
autonomous systems(AS). An AS is a collection of networks 
under a common administrative domain.( E.g.: RIP, IGRP, 
EIGRP, OSPF, ISIS ) 
 EGPs ( Exterior Gateway Protocol ) 
Used to communicate between ASs. EGP is a border Gateway 
Protocol( BGP ). 
84
Autonomous System 
 An Autonomous system is a collection of networks 
under a common administrative domain. 
 IGPs operate within an autonomous system where 
as EGP connects different autonomous systems. 
 Every autonomous system has a Distinct number. 
 IANA (Internet Assigned Numbers Authority) is 
responsible for allocating this number. 
 We can use any number unless the organization 
plans for an EGP. 
85
Dynamic routing protocol 
Classfull 
Routing protocol 
don’t advertise 
the subnet mask 
RIPV1 
IGRP 
Classless 
Routing protocol 
advertise subnet 
mask 
RIPV2 
EIGRP 
OSPF 
ISIS 
86
Flavors of dynamic routing 
protocols 
87 
Type Protocol 
Distance Vector Protocol RIP , IGRP 
Link State Protocol OSPF , ISIS 
Hybrid Protocol EIGRP
Distance Vector Protocol Link State Protocol Hybrid 
Advertise Periodic advertise 
RIP = Every 30 sec 
IGRP = Every 90 sec 
Advertise only at network 
trigger. That is new information 
at routing table 
Advertise full routing table Advertise updates only 
Advertise only directly 
connected routers 
Flood the advertisement 
Convergence Has high convergence time Convergence is low 
Limit Has a limit 
RIP = Max 15 hops 
IGRP = Max 255 hops 
No limit 
Network Small network Large network 
Routing loop Routing loop is problem No routing loops 
Neighbor 
relation 
Don not establish neighbor 
relation 
Formal way to establish 
neighbor relation 
88 
Combination of both DVP and LSP
Summarization (Router 
Aggregation) 
 Reduce the number of routing entry in the routing 
table called Summarization. 
 Advantages – 
 Reduction in the size of the routing table means. 
 Less overhead in terms of network traffic, CPU and 
memory. 
 Greater flexibility in addressing the networks. 
89
Variable Length Subnet Mask 
(VLSM) 
 VLSM is used within an organization instead 
of CIDR ( Classless Inter Domain Routing ) 
which is used within the internet. 
90
Classless Inter Domain 
Routing ( CIDR ) 
 CIRD is the new addressing scheme for the 
internet which allows for more efficient 
allocation of IP addresses than the old Class A, 
B and C addressing scheme. 
91
Why we need CIRD ? 
 With a new network being connected to the 
internet every 30 minutes the internet was 
faced with 2 critical problems. 
o Running out of IP addresses 
o Running out of capacity in the global routing 
tables. 
92
93
RIPV1 
Classfull 
Broadcast 
No support for VLSM 
No authentication 
No support for discontinuous 
networks 
RIPV2 
Classless 
It uses Multicast address 
224.0.0.9 to send updates 
Support VLSM 
Allows MD5 authentication 
Support for discontinuous 
networks 
94
Routing Information 
Protocol Version 1 
95 
RIPV1
 Administrative distance is 120. 
 Classfull routing protocol. 
 Update time is 30 seconds. 
 Distance vector protocol. 
 It uses Hop count to calculate matric value. 
 It uses lowest hop to select the best path. 
 It uses broadcast address 255.255.255.255 sent 
updates. 
 Support maximum 15 hops. 
 16th hop is unreachable and un-sharable. 
 Advertise classfull network. 
96
97 
Network A 
Router 1 is going to reach to the network A 
Path 1 : Router 1  Router 0  Router 4 = 2Hops 
Path 2 : Router 1  Router 4 = 1Hop 
Path 3 : Router 1  Router 2  Router 3  Router 4 = 3 Hops 
So RIPV1 is used Path 2 as the best path.
RIPV1 Configuration 
200.100.10.1 / 24 
R1(config)#router rip  To enable routing protocol rip 
R1(config-route)#network 10.0.0.0  Advertise Class A default network 
R1(config-route)#network 172.168.0.0  Advertise Class A default network 
R1(config-route)#network 200.100.0.0  Advertise Class A default network 
R1(config-route)#^Z  To save 
R1#copy run start 
R2(config)#router rip  To enable routing protocol rip 
R2(config-route)#network 10.0.0.0  Advertise Class A default network 
R2(config-route)#network 172.168.0.0  Advertise Class A default network 
R2(config-route)#network 200.100.0.0  Advertise Class A default network 
R2(config-route)#^Z 
R2#copy run start 
R1#show ip route 
98 
R1 R2 
200.100.10.1 / 24 
S0 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26
R 20.0.0.0 / 8 [120/1] connected via 200.100.10.2 
R# Debug ip rip  Display sending and received updates 
RIP V1 updates sending “255.255.255.255” 
10.0.0.0 
172.168.0.0 
200.100.10.0 
99 
RIP route Administrative distance 
Classfull 
Metric [ one hop count] 
R# Show ip router rip  To display only RIP routers
Routing Information 
Protocol Version 2 
100 
RIPV2
RIPV2 Configuration 
200.100.10.1 / 24 
R1(config)#router rip  To enable routing protocol rip 
R1(config-route)#network 10.0.0.0  Advertise Class A default network 
R1(config-route)#network 172.168.0.0  Advertise Class A default network 
R1(config-route)#network 200.100.0.0  Advertise Class A default network 
R1(config-route)#version2 
R1(config-route)#no auto summary 
R2(config)#router rip  To enable routing protocol rip 
R2(config-route)#network 10.0.0.0  Advertise Class A default network 
R2(config-route)#network 172.168.0.0  Advertise Class A default network 
R2(config-route)#network 200.100.0.0  Advertise Class A default network 
R2(config-route)#version2 
R2(config-route)#no auto summary 
R1#show ip route 
101 
R1 R2 
200.100.10.1 / 24 
S0 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26
R 20.1.1.128 / 26 [120/1] connected via 200.100.10.2 
R# Debug ip rip  Display sending and received updates 
RIP V2 updates sending 224.0.0.9 update 
10.0.0.0 
172.168.0.0 
200.100.10.0 
102 
Classless route 
R# Show ip router rip  To display only RIP routers
Remove RIP 
R(config)#no router rip 
103
104
Open Shortest Path First (OSPF) 
 Link state routing protocol 
 Administrator distance is 110 
 Support VLSM 
 Support manual summarization 
 It uses cost to calculate metric value 
 It uses SPF algorithm to select best path 
 It uses multicast address 224.0.0.5 and 224.0.0.6 to 
send and receive updates 
 Sending incremental updates 
105
 It uses Hello protocol to establish neighbor 
relation 
 It uses router ID to establish neighbor relation 
 It uses area to communicate 
 It maintain three type of tables 
o Routing table 
o Neighbor table 
o Database table 
106 
Router ID 
Priority [ Default value is 1 ] 
Hello interval [ 10 sec ] 
Dead interval [ 40 sec ] 
Authenticating bit 
Stub area flag 
Process ID 
contains
Single area OSPF 
 The entire interface in the network belongs to 
same area called single area. 
107 
e0 
e0 
S1 
S0 
Area 1
Multi area OSPF 
Area 2 
 In multiarea, all the areas must connect to the 
Area o (Black Bone Area) directly of virtually 
( Area 3 is virtually connected to the area 0 ) 
108 
e0 
e0 
S1 
S0 
Area 0 
Area 3 
Area 1 
e0 
Virtual 
link
OSPF cost calculating 
Interface bandwidth is Bandwidth 64kpbs 
Cost = 108 / Bandwidth 
= 108/64*1000 
= 1562 
109
Router ID calculating 
 Once OSPF is configured router automatically 
calculate the router ID. 
 This router has 2 physical interfaces e0 and s0. 
router ID for this router is highest IP address of 
physical interfaces 200.10.1.1 
110 
e0 S0 200.10.1.1 /25 
100.10.1.1 / 25
 In this router has 2 physical interfaces and 2 
logical interfaces. 
 Route ID for this router is highest IP address for 
logical interface 2.2.2.2 
111 
e0 S0 200.10.1.1 /25 
100.10.1.1 / 25 
L0 L1 
1.1.1.1/30 2.2.2.2/30
OSPF Network Command 
Network [sub network address] [wildcard mask] area [number] 
112 
Broadcast address 255.255.255.255 
Subnetmask 255.255.255.252 (-) 
Wildcard Mask 0. 0. 0. 3
Calculation of Wildcard Mask 
WCM = BCM-SNM 
1. 192.168.1.0/24 
255.255.255.255 
- 255.255.255. 0 
0 . 0 . 0 .255 
2. 192.168.1.0/27 
255.255.255.255 
- 255.255.255.224 
0 . 0 . 0 . 31 
3. 192.160.1.10 0.0.0.0
OSPF Configuration 
200.100.10.1 / 24 
R1(config)#router ospf 10  10 is the process ID 
R1(config-route)#network 10.0.0.0 0.255.255.255 area 1 
R1(config-route)#network 172.168.0.0 0.0.0.3 area 1 
R1(config-route)#network 200.100.0.0 0.0.0.255 area 1 
R2(config)#router ospf 10  10 is the process ID 
R2(config-route)#network 10.0.0.0 0.255.255.255 area 1 
R2(config-route)#network 172.168.0.0 0.0.0.3 area 1 
R2(config-route)#network 200.100.0.0 0.0.0.255 area 1 
R1#show ip route 
114 
R1 R2 
200.100.10.1 / 24 
S0 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26 
R# Show ip ospf interface  To trouble shooting
O 20.0.0.128 / 26 [110 / 65] 
115 
OSPF route 
Classless 
Metric [cost] 
Administrative distance 
R# Show ip router ospf  Display only ospf routers 
R# Show ip ospf neighbor  Display neighbor table & it contain 
R# Show ip ospf database  Display database table 
R# Debug ip ospf adj  Display ospf adjacency
Remove OSPF 
R(config)#no router ospf 10 
116
117
Enhanced Interior Gateway 
Routing Protocol ( OSPF ) 
 Hybrid protocol 
 Administrative distance 90 
 Classless protocol 
 Cisco proprietary protocol 
 It uses bandwidth, delay, reliability, Loading & MTU 
to calculate Metric Value. 
 It uses for unequal cost load balancing. 
 It uses Multicast address 224.0.0.10 to send updates 
 It uses autonomous system numbers 
118
 It maintain three types of tables 
o Routing table [ Successor path ] 
o Neighbor table 
o Topology table [ Successor & Feasible successor path] 
119
EIGRP Configuration 
R1(config)#router eigrp 30  30 Autonomous number must same 
R1(config-route)#network 10.0.0.0 
R1(config-route)#network 172.168.0.0 
R1(config-route)#network 200.100.0.0 
R1(config-route)#network no auto-summary 
R2(config)#router eigrp 30  30 Autonomous number must same 
R2(config-route)#network 10.0.0.0 
R2(config-route)#network 172.168.0.0 
R2(config-route)#network 200.100.0.0 
R1(config-route)#network no auto-summary 
R1#show ip route eigrp 
120 
R1 R2 200.100.10.1 / 24 
200.100.10.1 / 24 
S0 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26
D 20.1.1.128 / 26 [ 90 / 26903010 ] 
Trouble shooting 
121 
EIGRP route 
R# Show ip eigrp neighbor  Display eigrp neighbor table 
R# Show ip eigrp topology  Display eigrp topology table 
R# Show debug eigrp neighbor
Adjacency process RIP EIGRP 
RIP / EIGRP timer 
Update timer 
30s 90s 
Invalid timer 
Time taken to identify invalid network 
90s 270s 
Flush timer 
Time taken to remove invalid network form 
routing table 
240s 630s 
Hold down timer 
Same as flush timer 
240s 280s 
122
Routing loop 
 Distance vector routing protocol subject of 
routing loop. 
 There are 3 ways to avoid the routing loops. 
o Split Horizon 
o Route poisoning 
o Hold down 
123
Split horizon 
 Split horizon says don’t send update to same 
interface. That is where the updates is originated. 
124 
R1 R2 200.100.10.1 / 24 
200.100.10.1 / 24 
S0 
blocked 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26 
Update 
200.00.10.0 
10.0.0.0 
172.16.0.0
Routing poisoning 
 If the network is failed change the metric value to 
unreachable value. 
125 
R1 R2 200.100.10.1 / 24 
200.100.10.1 / 24 
S0 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26 
Fail 
Before network fails 
Routing table 
R 172.16.0.0 / 16 [120/1] 
After network fails 
Routing table 
R 172.16.0.0 / 16 [120/26]
Hold-Down 
 If the network is failed, remove the entry from 
routing table. 
126 
R1 R2 200.100.10.1 / 24 
200.100.10.1 / 24 
S0 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26 
Fail 
Before network fails 
Routing table 
R 172.16.0.0 / 16 [120/1] 
After network fails 
Routing table 
No entry for network 
172.16.0.0
Passive Interface Command 
 This command is used to control the routing 
updates. 
127 
R1 R2 200.100.10.1 / 24 
200.100.10.1 / 24 
S0 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26 
Fail 
Before network fails 
Routing table 
R 172.16.0.0 / 16 [120/1] 
After network fails 
Routing table 
No entry for network 
172.16.0.0 
R1(config)#router rip 
R1(config-router)#passive-interface serial 0
Bandwidth Command 
 Specify the bandwidth to the Interface serial 0. by 
default serial interface bandwidth is T1 speed 
(1.54Mbps). 
Define the speed 128kbps to the interface serial 0 
128 
128kbps 
R1 R2 200.100.10.1 / 24 
200.100.10.1 / 24 
S0 
S1 
L1 
L0 
L1 
L0 
10.1.1.1 / 8 
172.16.10.9. / 30 
150.50.1.1 / 16 
20.1.1.140 / 26 
R1(config)#interface serial 0 
R1(config-if)#bandwidth 128000 
128kbps
129
Backup and Restore the 
IOS and Configuration file 
 Before you upgrade or restore a IOS and 
configuration file, you should copy the existing 
file to a TFTP host as a backup in case the new 
file does not work. 
 You can use any TFTP host to perform this 
function. 
 By default the Flash memory is a router is use to 
store the IOS and NVRAM is used to store the 
Configuration file. 
130
131 
Router 
E0 
10.1.1.1/24 
TFTP Server 
10.1.1.2/24 
Default gateway 
10.1.1.1 
Ethernet 
• Router Ethernet IP address and TFTP server IP address has to be 
same subnet and both should have sane subnet mask . 
• Default gateway address to the TFTP server is always router E0 IP 
address 10.1.1.1
Considerations 
o Check the physical connectivity between router 
and TFTP server[Ping, show ip interface brief ]. 
o Document the IOS image file name. 
o Verify the hard disk capacity of TFTP server. 
o Verify the flash memory capacity [show flash]. 
132
IOS Backup 
R1#copy flash tftp 
Remote host name(or)IP address? 10.1.1.2 
[TFTP server IP address] 
Source file name. C2500.121.10.bin 
Destination file name and then Enter. 
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!1! 
[Output cut] 
Upload to server done 
Flash copy took 00:10:30[hh:mm:ss] 
133
Restore and Upgrade IOS 
Router #copy tftp flash 
****NOTICE**** 
Flash loader helper v1.0 
This process will accept the copy option and then terminate 
The current system image to use the ROM based image for the copy 
Router functionality will not be available during that time 
If you are logged in via telnet this connection will terminate 
Users with console access can see the results of the copy 
operation 
---***--- 
Proceed? [Confirm] Press Enter 
134
Remote host name (or) IP Address? 10.1.1.2 
[TFTP server IP address] 
source file name? C2500.1251.jas10.bin 
Destination file name. Enter 
Erasing device 
Eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee 
Loading c2500-1251.jas10.bin from 10.1.1.2(via Ethernet) 
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 
!!!!!!!![output cut] 
[OK-735532/800526 bytes] 
135
Backup configuration file 
R1#copy start tftp 
Address or name of remote host[]? 10.1.1.2 
Destination filename[running-config]?R2 
!! 
501 bytes copied in 9.236sec (35bytes/sec) 
136
Restore configuration file 
R1#copy tftp start 
Address or name of remote host[]? 10.1.1.2 
Source filename[]? R2 
Destination filename [running-config]? Enter 
Accessing tftp://10.1.1.1/R2 
Loading R2 from 10.1.1.1 (via Ethernet0): 
!! 
[OK-501/4096 byte] 
501 byte copied in 3.200 sec (62 bytes/sec) 
137
Cisco Discovery Protocol 
( CDP ) 
 This is used to collect the directly and remotely 
connected Cisco devices information. 
 This is proprietary protocol designed by Cisco. 
138 
128kbps S1 
R1 R2 
S0 
200.100.10.1 / 24 200.100.10.1/ 24
CDP timer 
 Global CDP information 
o Sending CDP packets every 60 seconds 
o Sending a holdtime value of 180 seconds 
139 
R# Show cdp 
R# show cdp details  To see CDP details
 Changing CDP Timer Value 
 Disable CDP under interface 
140 
R(config)# cdp timer 90 
R(config)# cdp holdtime 240 
R(config)#interface serial 0 
R(config)#no cdp enable
Troubleshooting commands 
 Show run  Display the running-config file 
 Show start  Display the startup-config file 
 Show version  Display the IOS type and versions well as 
the configuration 
 Show cdp neighbor  Shows the directly connected neighbors and 
the details about them 
 Show cdp neighbor detail Shows the IP address and IOS versions 
and type and includes all of the 
information from the show cdp neighbor 
command 
 Ping  Tests IP connectivity to a remote device 
 Trace or traceroute  Tests the connection to a remote device and 
shows the path it took through the internet 
work to find the remote device 
141
142 
CDP
143
 Access control list, gather basic statics on 
packet flow and security policies can be 
implemented. 
 Sensitive devices can also be protected from 
unauthorized access. 
 It is a basic Firewall. 
 It blocks unwanted incoming and outgoing 
traffic. 
144
Access Control List 
Standard Access List 
• It contain only the source IP 
address in an IP packet to 
filter the network. 
• This is permits or denies an 
entire suite of protocol. 
• Range is 1 to 99. 
Extended Access List 
• It contains source and 
destination IP address, 
protocol field in the network 
layer header and port 
number at the Transport 
layer header. 
• Range is 100 to 199. 
145
 Once you create an access list, you apply it to an 
interface with either an Inbound or an Outbound 
list. 
146 
Inbound Outbound 
First packet are processed through the access list 
and then routed to the destination. 
First packets are routed to the outbound 
interface and then processed through the access 
list. 
Inbound Access List 
E1 E0 
PC1 PC2 
Outbound Access List 
E1 E0 
PC1 PC2
ACL Considerations 
 You can only assign one access list per interface, per control, or 
per direction. 
 This means that if you are creating IP access lists, you can only 
have one inbound access list and one. 
 Design your access list so that the more specific tests are at the 
top of the access list. 
 Anytime a new list is added the bottom of the list. 
 You can’t remove one line from an access list. 
 By default end of the access list is deny all. 
 Create access lists and then apply them to an interface. 
147
ACL Process 
 ACL always compared with each add every line of the access list 
in sequential order that is it will always start with line 1, then go 
to the line 2, then 3 and so on. 
 ACL compared lines one by one of the access list only until a 
match is made. Once the packet is matched , a line of the access 
list adds then does not compare next lines. 
 By default “deny” at the end of each access list. If a packet does 
not match any lines in the access list, it will drop the packets. 
148
Standard Access List 
149 
e0 
S1 
Standard ACL Lab 
S0 
172.16.10.1/30 
10.1.1.1/30 
200.100.10.1/24 
200.100.10.2/24 
192.168.10.1/24 192.168.10.3/24 
Gateway 192.168.10.1 
pc1 
192.168.10.2/24 
Gateway 192.168.10.1 
pc2 
e0 
L0 
L1 
Ethernet 
R1 R2
 Block only packets from PC1 to Router R1. 
o Source is PC1 [192.168.10.2] 
o Destination is R1 
o Define and apply close to destination router 
R1 configuration 
Define 
R1(config)#access-list 10 deny 192.168.10.2 
R1(config)#access-list 10 permit any 
Apply 
R1(config)#interface serial 0 
R1(config-if)#ip access-group 10 
150 
Access-list number = 10
151 
R1(config)#access-list 10 deny 192.168.102 
R1(config)#access-list 10 permit any 
R1(config)#interface serial 0 
R1(config-if)#ip access group 10 
R1#show access-list  Display all the access list configured on router 
R1#show access-list 10  Display only access-list 10 
R1#show ip interface  Display access list applied to an interface and 
Inbound / Outbound 
Pc1:/> Ping 200.100.10.1  0% 
Pc1:/> Ping 10.1.1.1  0% 
Pc1:/> Ping 172.16.10.1  0% 
Pc1:/> Ping 200.100.10.1  100% 
Pc1:/> Ping 10.1.1.1  100% 
Pc1:/> Ping 172.16.10.1  100%
 Remove the access-list 
 You can’t remove a single line from access list. If 
you try to remove , it will remove entire access 
list 
R1(config)#no access-list 10 
152
 Block only packets from 192.168.10.0/24 
network to router R1 
o Source is 192.168.10.0/24 
o Destination is Router R1 
o Define and apply close to destination router 
R1 configuration 
Define 
R1(config)#access-list 30 deny 192.168.10.0 0.0.0.255 
R1(config)#access-list 30 permit any 
Apply 
R1(config)#interface serial 0 
R1(config-if)#ip access-group 30 
153 
Source network Wild card
154 
R1(config)#access-list 30 deny 192.168.102 0.0.0.255 
R1(config)#access-list 30 permit any 
R1(config)#interface serial 0 
R1(config-if)#ip access group 30 
R1#show access-list 
R1#show access-list 10 
R1#show ip interface 
Pc1:/> Ping 200.100.10.1  0% 
Pc1:/> Ping 10.1.1.1  0% 
Pc1:/> Ping 172.16.10.1  0% 
Pc1:/> Ping 200.100.10.1  0% 
Pc1:/> Ping 10.1.1.1  0% 
Pc1:/> Ping 172.16.10.1  0%
Extended Access List 
155 
e0 
S1 
Extended ACL Lab 
S0 
172.16.10.1/30 
10.1.1.1/30 
200.100.10.1/24 
200.100.10.2/24 
192.168.10.1/24 192.168.10.3/24 
Gateway 192.168.10.1 
pc1 
192.168.10.2/24 
Gateway 192.168.10.1 
pc2 
e0 
L0 
L1 
Ethernet 
R1 R2 
Configure VTY password ***** Your password
 Block only Telnet traffic from PC1 to router R1 
loopback 0 interface. 
o Source is PC1 [192.168.10.2] 
o Destination is R1 loopback 0 172.16.10.1 
o Protocol is TCP 
o Service is Telnet and port is 23 
o Define and apply ACL to router R2 
Command format 
156 
R(config)#Access-list [number][deny/permit][protocol][source][destination]eq[service name or port] 
R2(config)#Access-list 101 deny tcp host 192.168.10.2 host 172.16.10.1 eq 23
R2(config)#access-list 101 deny tcp host 192.168.10.2 host 
172.16.10.1 eq 23 
R2(config)#access-list 101 permit ip any any 
R2(config)#interface Ethernet 0 
R2(config)#ip access-group 101 
Access list 101 is applied to interface Ethernet 0 Inbound 
157 
Only telnet traffic is blocked from PC1 other traffics are permitted.
 Remove the access-list 
R2(config)#no access-list 101 
158
 Block only networks 192.168.10.0/24 to access 
WEB(WWW) traffic 
o Source is network 192.168.10.0/24 
o Destination is any 
o Protocol is TCP 
o Service and port number is WWW [80] 
R1(config)#access-list 105 deny 192.168.10.0 0.0.0.255 any eq WWW 
R1(config)#access-list 105 permit ip any any 
R1(config)#interface serial 0 
R1(config-if)#ip access-group 105 in 
PC1:>/telnet 072.16.10.1 PC1:>/telnet 072.16.10.1 
…………….. ……………. 
Connection refused by host Connection refused by host 
159
160
WAN connectivity types 
 Dedicated line – Lease line and DSL 
(Digital Subscriber Link) 
 Circuit switching – Dial up and ISDN (Integrated 
System Digital Network ) 
 Packet switching – Frame relay and X.25 
 Cell switching - ATM 
161
WAN Protocols and Encapsulation 
types 
 High Density Link Controller ( HDLC ) 
 Point to point protocols ( PPP ) 
 Frame Relay 
162
High Density Controller ( HDLC 
) 
 This is a Cisco proprietary protocol. 
 It is default encapsulation used by Cisco 
routers over synchronous serial links. 
 HDLC is a point to point protocol used on 
leased lines. 
 No authentication can be used with HDLC. 
163
Point to Point Protocol (PPP) 
 This is a data link protocol that can be used over either 
asynchronous serial (dial up) or synchronous serial 
(ISDN) media and that uses the LCP( Link Control 
Protocol ) to build and maintain data link 
connections. 
 PPP uses, 
o Authentication 
o Compression 
o Multilink 
o Error detection 
164 
Password Authentication Protocol (PAP) 
Challenge Authentication Protocol (CHAP)
Password Authentication 
Protocol (PAP) 
 This is less secure than CHAP. 
 Passwords are sent in a clear text and it is only 
performed upon the initial link establishment. 
 When the PPP link is first established, the 
remote node sends back to the sending router 
the user name and password until 
authentication is acknowledged. 
165
166 
Internet based leased line 
172.16.10.1 S0 
Router A 
(ISDN) 
172.16.10.2 S0 
Router B 
(Zoom) 
1.1 
1.4 5.1 
1.3 1.2 
5.4 
5.3 5.2 
E01.S0
#config t 
(config)#int E 0 
(config-if)#ip address 192.168.1.50 255.255.255.0 
(config-if)#no shutdown 
(config-if)#exit 
(config)#int S 0 
(config-if)#ip address 172.16.1.1 255.255.0.0 
(config-if)#clock rate 56000 ( for DCE ) 
(config-if)#bandwidth 64 
(config-if)#no shut 
(config-if)#exit 
(config-if)#ip routing 
(config-if)#ip route 192.168.5.0 255.255.255.0 172.16.1.2 
(config-if)#int S0 
(config-if)#encapsulation ppp 
(config-if)#ppp authentication PAP 
(config-if)#ppp PAP sent-username password cisco 
167 
For router A
#config t 
(config)#int E 0 
(config-if)#ip address 172.168.5.50 255.255.255.0 
(config-if)#no shutdown 
(config-if)#exit 
(config)#int S 0 
(config-if)#ip address 172.16.1.1 255.255.0.0 
(config-if)#clock rate 56000 ( for DCE ) 
(config-if)#bandwidth 64 
(config-if)#no shut 
(config-if)#exit 
(config-if)#ip routing 
(config-if)#ip route 192.168.1.0 255.255.255.0 172.16.1.1 
(config-if)#int S0 
(config-if)#encapsulation ppp 
(config-if)#ppp authentication PAP 
(config-if)#ppp PAP sent-username password cisco 
168 
For router B
Challenge Authentication 
Protocol ( CHAP ) 
 CHAP is use at the initial startup of a link and at 
periodic checkup on the link to make sure the router is 
still communicating with the same host. 
 After PPP finished its initial phase, local router sends a 
challenge request to the remote device. 
 The remote device sends a value calculated using a 
one-way hash function called MD5. 
 The local router checks this hash value to make sure it 
matches. 
 If the value don’t match, then the link immediately 
terminates. 
 Passwords are sends in Encrypted format. 
169
170 
Internet based leased line 
172.16.1.1 S0 
Router A 
(ISDN) 
172.16.10.2 S0 
Router B 
(Zoom) 
1.1 
1.4 5.1 
1.3 1.2 
5.4 
5.3 5.2 
E01.S0
#config t 
(config)#int E 0 
(config-if)#ip address 192.168.1.50 255.255.255.0 
(config-if)#no shutdown 
(config-if)#exit 
(config)#int S 0 
(config-if)#ip address 172.16.1.1 255.255.0.0 
(config-if)#clock rate 56000 ( for DCE ) 
(config-if)#bandwidth 64 
(config-if)#no shut 
(config-if)#exit 
(config-if)#ip routing 
(config-if)#ip route 192.168.5.0 255.255.255.0 172.16.1.2 
(config-if)#int S0 
(config-if)#encapsulation ppp 
(config-if)#ppp authentication CHAP 
(config-if)#ppp CHAP hostname zoom 
(config-if)#ppp CHAP password cisco 
171 
For router A
#config t 
(config)#int E 0 
(config-if)#ip address 172.168.5.50 255.255.255.0 
(config-if)#no shutdown 
(config-if)#exit 
(config)#int S 0 
(config-if)#ip address 172.16.1.1 255.255.0.0 
(config-if)#clock rate 56000 ( for DCE ) 
(config-if)#bandwidth 64 
(config-if)#no shut 
(config-if)#exit 
(config-if)#ip routing 
(config-if)#ip route 192.168.1.0 255.255.255.0 172.16.1.1 
(config-if)#int S0 
(config-if)#encapsulation ppp 
(config-if)#ppp authentication CHAP 
(config-if)#ppp CHAP hostname winsys 
(config-if)#ppp CHAP password cisco 
172 
For router B
Integrated Service Digital 
Network ( ISDN ) 
 This is used in circuit switching WAN 
technology and it is a synchronous serial line. 
 ISDN contain 2 channels. 
o Channel D – Establish the link 
o Channel B – Carry the data 
173
Benefits of ISDN 
 Can carry voice, video and data simultaneously. 
 Has faster call setup than modem. 
 Has faster data rates than modem connection. 
 Used as a backup line. 
 Used for voice conference. 
 Used for Small office and Home office (SOHO). 
174
Types of ISDN lines 
 Basic Rate Interface ( BRI ) 
 Primary Rate Interface ( PRI ) 
175
Basic Rate Interface ( BRI ) 
 BRI has two B-channel and one D-channel. 
B-channel + D-channel 
2 * 64kbps + 1 * 16kbps 
128kbps + 16kbps 
144kbps  Total channel capacity 
48kbps  Framing and Synchronization 
192kbps  Total Link Capacity 
176 
Maximum data transfer speed of ISDN BRI is 128kbps
Dial on Demand Routing (DDR) 
 This is used to allow 2 or more Cisco routers to dial 
an ISDN dial-up connection on an as needed basis. 
 This is only used for low-volume, periodic network 
connections using either a Public Switch Telephone 
Network ( PSTN ) or ISDN. 
 This was designed to reduce WAN cost if you have 
to pay on a per minute or per packet basis. 
 DDR works when a packet received on an Interface 
meets the requirements of an access list defined by 
administratorwhich defines interesting traffic. 
177
How DDR works? 
I. Route to the destination network is determined. 
II. Interesting packets dictate a DDR cell. 
III. Dialer information is looked up. 
IV. Traffic is transmitted. 
V. Call is terminated when no more traffic is being 
transmitted over a link and the idle-timeout periods ends. 
178
DDR configuration 
R1(config-if)#dialer-group 5 
R1(config-if)#exit 
R1(config-if)#dialer-list 5 protocol ip permit 
R1(config-if)#dialer-group 2 
R1(config-if)#exit 
R1(config)#dialer-list 2 protocol ip list 10 
R1(config)#access-list 10 permit host 192.168.20.2 
R1(config)#access-list 10 permit host 200.100.10.2 
179
Troubleshooting commands 
Router#show dialer  shows the number of times the dialer string 
has been reached, the Idle-timeout values 
of each B channel, the length of call, and 
the name of the router to which the 
interface is connected. 
Router#show isdn active  shows the number called and whether a call 
is in progress 
Router#show isdn status  shows if you are SPIDs are valid and if you 
are connected and communicated with the 
provider’s switch. 
Router#show dialer  shows layer 3 to layer 2 mapping. 
Router#debug dialer  shows you the call setup teardown procedures 
Router#debug isdn q921  shows layer-2 processes (local router to 
local switch) 
Router#debug isdn q931  shows layer-3 processes (local router to 
remote switch) 
180
Multilink PPP 
 This is a specification that enables the bandwidth 
aggregation of multiple B channels into one logical 
pipe. 
 Its mission is comparable to that of Cisco’s BOD. 
 More specifically, the Multilink PPP feature provides 
load-balancing functionality over multiple wide area 
network (WAN) links, while providing multivendor 
interoperability, packets fragmentation and proper 
sequencing and load calculation on both inbound 
and outbound traffic. 
181
The command to enable PPP multilink 
182 
Router A (config-if)#ppp multilink 
Router A (config-if)#dialer load threshold 50 either
183 
Configuration for a dialer profile 
Ra 
Rb 
SPID 1 - 00222200 
Rc 
192.168.10.1/24 
192.168.10.2/24 
10.12.1.2 
20.12.1.2 
E0 
E0 
E0 
BRI 
0 
BRI 
0 
BRI 1 
BRI 
0 
SPID 1 - 00333300 
Profile 1 – 10.12.1.1 
Profile 2 – 20.12.1.1
Router A(config)#isdn switch-type basic-net3 
Router A(config)#interface BRI0 
Router A(config-if)#encapsulation ppp 
Router A(config-if)#dialer pool-member1 
Router A(config-if)#ppp authentication chap 
Router A(config-if)#multilink 
Router A(config)#interface BRI1 
Router A(config-if)#encapsulation ppp 
Router A(config-if)#dialer pool-member1 
Router A(config-if)#ppp authentication chap 
Router A(config-if)#multilink 
Router A(config)#interface Dialer1 
Router A(config-if)#ip address 10.12.1.1 255.255.255.0 
Router A(config-if)#encapsulation ppp 
Router A(config-if)#dialer remote-name Router B 
Router A(config-if)#dialer string 2222 class remote 
Router A(config-if)#dialer load threshold 50 either 
Router A(config-if)#dialer pool 1 
Router A(config-if)#dialer group 1 
184
Router A(config-if)# ppp authentication chap 
Router A(config-if)#ppp multilink 
Router A(config)#map-class dialer remote 
Router A(config-map-class)#dialer isdn speed 56 
Router A(config)# interface Dialer2 
Router A(config-if)#ip address 20.13.1.1 255.255.255.0 
Router A(config-if)#encapsulation ppp 
Router A(config-if)#dialer remote-name Router C 
Router A(config-if)#dialer string 3333 class remote 
Router A(config-if)#dialer load threshold 50 either 
Router A(config-if)#dialer pool 1 
Router A(config-if)# dialer-group 1 
Router A(config-if)# ppp authentication chap 
Router A(config-if)# ppp multilink 
Router A(config)#map-class dialer remote 
Router A(config-map-class)#dialer isdn speed 56 
Router A(config)#ip route 10.12.1.2 255.255.255.255 Dialer1 
Router A(config)#ip route 20.12.1.2 255.255.255.255 Dialer2 
Router A(config)#ip route 10.13.1.0 255.255.255.0 10.12.1.2 
Router A(config)#dialer-list 1 protocol ip permit 
185
NAT(Network Address Translation) 
S 0 172.16.1.1 172.16.1.2 S 0 
Router A 
Router B 
E 0 5.50 
1.4 1.1 
5.1 
192.168.1.3 1.2 
5.2 
5.4 
5.3 
E 0 1.50 
Note : 192.168.1.3 is denied from entering the network of 5.0.So it will enter 
with mask.
Configuration of Router A 
-------------------------------- 
# Config t 
(Config)# int E 0 
(Config-if)# ip address 192.168.1.50 255.255.255.0 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# int S 0 
(Config-if)# ip address 172.16.1.1 255.255.0.0 
(Config-if)# clock rate 56000 
(Config-if)# bandwidth 64 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# ip routing 
(Config-Router)# ip route 192.168.5.0 255.255.255.0 172.16.1.2 
(Config)# int E 0 
(Config-if)# ip nat inside
(Config)# int S 0 
(Config-if)# ip nat outside 
(Config)# access-list 1 permit 192.168.1.3 0.0.0.0 
(Config)# ip nat inside source list 1 int S 0 overload 
Configuration of Router B 
-------------------------------- 
# Config t 
(Config)# int E 0 
(Config-if)# ip address 192.168.5.50 255.255.255.0 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# int S 0 
(Config-if)# ip address 172.16.1.2 255.255.0.0 
(Config-if)# clock rate 56000 
(Config-if)# bandwidth 64 
(Config-if)# no shut 
(Config-if)# exit
(Config)# ip routing 
(Config-Router)# ip route 192.168.1.0 255.255.255.0 172.16.1.1 
(Config)# access-list 10 deny 192.168.1.3 0.0.0.0 
(Config)# access-list 10 permit any 
(Config)# int E 0 
(Config-if)# ip access-group 10 out 
Note : Only Public IP can go to the Internetworking world.
Frame Relay 
 This is a connection-oriented, layer 2 networking technology. 
 It operates at speeds from 56kbps to 45Mbps. 
 This is very flexible and offers a wide array of deployment options. 
 This operates statistically multiplexing multiple data streams over a 
single physical link. 
 Each data stream is known as a Virtual Circuit ( VC ). 
190
VC Flavors 
191 
Permanent (PVC) Switched (SVC) 
Implies, permanent, nailed up 
circuits 
A data connection is made only 
when there is traffic to send 
across the link 
Don’t tear down or reestablish 
dynamically 
Establish dynamically and can 
reroute around the network
 Each VC tagged with and identifier to keep it unique. 
 This identifier known as a Data Link Connection Identifier ( 
DLCI ) is determined on a per-leg basis during the 
transmission. 
 In other word it is locally significant. 
 It must be unique and agreed upon by 2 adjacent frame relay 
devices. 
 As long as the 2 agree, the value can be any valid number, and 
the number doesn’t have to be the same end to end (from router 
to router across a Telco Network). 
192
 Valid DLCI numbers are 16-1007. 
 For DLCI purposes, 0-15 is reserved, as are 1008-1023. 
 The DLCI also defines the logical connection between the 
Frame Relay (FR) switch and the customer premises equipment 
(CPE). 
193
Data Link Connection 
Identifiers ( DLCI ) 
 Frame Relay virtual circuits (PVC) are identified by the DLCIs. 
 A FR service providers such as telephone company, typically 
assigns DLCI values which are used by FR to distinguish 
between different virtual circuits on the network. 
 Because many virtual circuits can be terminated on one 
multipoint FR interface, many DLCIs are often affiliated with it. 
 DLCI locally significant to the router. 
 This is used to identify the connectivity between local router 
and local switch. 
194
Frame Relay Encapsulation 
 To enable FR on the interface, simply issue the 
command encapsulation frame relay. 
 There are 2 types of Frame Relay Encapsulation. 
 Cisco – both are cisco routers 
 IETF – one end is non cisco router 
195
Local Management Interface 
( LMI ) 
 This is a signaling standard between a CPE device (router) and a 
frame switch. 
 The LMI is responsible for managing and maintaining status 
between these devices. 
 LMI messages provide information about, 
 Keepalives – Verify data is flowing 
 Multicasting – Provides a local DLCI PVC 
 Multicast addressing – Provides DLCI status 
 Status of virtual circuits – Provides DLCI status 
Router A(config-if)#frame-relay Imi-type? 
Cisco ansi q933a 
196
Committed Information Rate 
( CIR ) 
 This means, the average rate you want to 
transmit. 
 Generally this is not the same as the CIR 
provides by the Telco. 
 this is amount you want to send on periods of 
no congestion. 
 CIR defines Bits per seconds. 
197
Frame Relay Configuration 
Router A configuration 
R1(config)#interface serial 0 
R1(config)#ip address 10.1.1.1 255.255.255.0 
R1(config)#no shutdown 
R1(config-if)#encapsulation frame-relay(Cisco/ietf) 
R1(config-if)#frame relay interface-dlci 100 
R1(config-if)#frame-relay Imi-type(cisco/Ansi/Q933a) 
R1(config-if)#no-frame-relay inverse-arp 
R1(config-if)#frame-relay map ip 10.1.1.2 100 
198
Frame Relay 
Point - to - Point 
frame-relay Network 
Router A 
S 0 172.16.1.1 172.16.1.2 S 0 
Dlci 101 Dlci 102 Router B 
E 0 5.50 
PVC 
1.4 1.1 
5.1 
1.3 1.2 
5.2 
5.4 
5.3 
E 0 1.50 
Fr-Switch Fr-Switch
Config t 
(Config)# int S 0 
(Config-if)# no ip address 
(Config-if)# encapsulation frame-relay 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# int S 0.1 point-to-point 
(Config-if)# bandwidth 64 
(Config-if)# ip address 172.16.1.1 255.255.0.0 
(Config-if)# frame-relay interface DLC1 102 
(or) 
(Config-if)# frame-relay map ip 172.16.1.2 102 broadcast 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# ip routing 
(Config)# ip route 192.168.5.0 255.255.255.0 172.16.1.2
Point - to - Multi Point 
1.0 10.0.0.4 
3.0 
101 
102 
A 
B 
C 
D 
103 
104 
10.0.0.3 
10.0.0.2 
10.0.0.1 
4.0 
2.0
Configuration of Router A 
-------------------------------- 
Config t 
(Config)# int S 0 
(Config-if)# no ip address 
(Config-if)# encapsulation frame-relay 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# int S 0.1 multipoint 
(Config-if)# bandwidth 64 
(Config-if)# ip address 10.0.0.4 255.0.0.0 
(Config-if)# frame-relay map ip 10.0.0.1 103 broadcast 
(Config-if)# frame-relay map ip 10.0.0.2 102 broadcast 
(Config-if)# frame-relay map ip 10.0.0.3 101 broadcast 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# ip routing 
(Config)# ip route 192.168.2.0 255.255.255.0 10.0.0.3 
(Config)# ip route 192.168.4.0 255.255.255.0 10.0.0.1 
(Config)# ip route 192.168.5.0 255.255.255.0 10.0.0.2
Point-to-Point - Point-to-Point 
4.0 
1.0 3.0 
2.0 
10.0.0.1 
10.0.0.3 
10.0.0.2 
172.16.1.2 
172.16.1.1 
161.16.1.1 
101 
102 
103 
104
Configuration of Router A 
-------------------------------- 
Config t 
(Config)# int S 0 
(Config-if)# no ip address 
(Config-if)# encapsulation frame-relay 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# int S 0.1 point-to-point 
(Config-if)# bandwidth 64 
(Config-if)# clockrate 56000 
(Config-if)# ip address 172.16.1.1 255.255.0.0 
(Config-if)# frame-relay map ip 172.16.1.2 103 
broadcast 
(Config-if)# no shut 
(Config-if)# exit
(Config)# int S 0.2 point-to-point 
(Config-if)# ip address 161.16.1.1 255.255.0.0 
(Config-if)# no shut 
(Config-if)# bandwidth 64 
(Config-if)# clock rate 56000 
(Config-if)# frame-relay map ip 161.16.1.2 102 broadcast 
(Config-if)# exit 
(Config)# int S 0.3 point-to-point 
(Config-if)# bandwidth 64 
(Config-if)# clockrate 56000 
(Config-if)# ip address 10.0.0.1 255.0.0.0 
(Config-if)# frame-relay map ip 10.0.0.2 101 broadcast 
(Config-if)# no shut 
(Config-if)# exit 
(Config)# ip routing 
(Config)# ip route 172.16.0.0 255.255.0.0
Router B configuration 
R1(config)#interface serial 0 
R1(config)#ip address 10.1.1.2 255.255.255.0 
R1(config)#no shutdown 
R1(config-if)#encapsulation frame-relay 
R1(config-if)#frame relay interface-dlci 200 
R1(config-if)#frame-relay Imi-type(cisco/Ansi/Q933a) 
R1(config-if)#no-frame-relay inverse-arp 
R1(config-if)#frame-relay map ip 10.1.1.2 200 
206

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

CCNA PPT
CCNA PPTCCNA PPT
CCNA PPT
 
CCNA ppt Day 1
CCNA ppt Day 1CCNA ppt Day 1
CCNA ppt Day 1
 
Ccna ppt
Ccna pptCcna ppt
Ccna ppt
 
Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0
 
Normas y Estándares
Normas y EstándaresNormas y Estándares
Normas y Estándares
 
Visual ip subnetting
Visual ip subnettingVisual ip subnetting
Visual ip subnetting
 
Mod6
Mod6Mod6
Mod6
 
CCNA 200-120 Exam Quick Notes
CCNA 200-120 Exam Quick NotesCCNA 200-120 Exam Quick Notes
CCNA 200-120 Exam Quick Notes
 
Basic network training2
Basic network training2Basic network training2
Basic network training2
 
1000 Ccna Questions And Answers
1000 Ccna Questions And Answers1000 Ccna Questions And Answers
1000 Ccna Questions And Answers
 
Lesson.7: Configuring IP Routing A
Lesson.7: Configuring IP Routing ALesson.7: Configuring IP Routing A
Lesson.7: Configuring IP Routing A
 
Lesson1: Introduction To Networking Concepts
Lesson1: Introduction To Networking ConceptsLesson1: Introduction To Networking Concepts
Lesson1: Introduction To Networking Concepts
 
Basic network training1
Basic network training1Basic network training1
Basic network training1
 
Chap2. ipv4-arp-icmp
Chap2. ipv4-arp-icmpChap2. ipv4-arp-icmp
Chap2. ipv4-arp-icmp
 
Virtual Local Area Network
Virtual Local Area NetworkVirtual Local Area Network
Virtual Local Area Network
 
Basic network training3
Basic network training3Basic network training3
Basic network training3
 
CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7
 
Tcpip
TcpipTcpip
Tcpip
 
CCNA/Networking
CCNA/NetworkingCCNA/Networking
CCNA/Networking
 
CCNA Dec, 2015 Questions
CCNA Dec, 2015 QuestionsCCNA Dec, 2015 Questions
CCNA Dec, 2015 Questions
 

Destacado

Trik singkat STATIC ROUTING via cli Packet Tracer
Trik singkat STATIC ROUTING via cli Packet Tracer Trik singkat STATIC ROUTING via cli Packet Tracer
Trik singkat STATIC ROUTING via cli Packet Tracer Selamet Hariadi
 
Migration to cisco next generation firewall
Migration to cisco next generation firewallMigration to cisco next generation firewall
Migration to cisco next generation firewallIT Tech
 
designandimplementanetwork
designandimplementanetworkdesignandimplementanetwork
designandimplementanetworkAdi Fang
 
3 Router Configuration - Cisco Packet Tracer
3 Router Configuration - Cisco Packet Tracer 3 Router Configuration - Cisco Packet Tracer
3 Router Configuration - Cisco Packet Tracer Rajan Kasodariya
 
CCNA- Router on stick, VLAN and Trunking
CCNA- Router on stick, VLAN and TrunkingCCNA- Router on stick, VLAN and Trunking
CCNA- Router on stick, VLAN and TrunkingRafat Khandaker
 
2.3.1.5 packet tracer configuring rapid pvst+ answer
2.3.1.5 packet tracer   configuring rapid pvst+ answer2.3.1.5 packet tracer   configuring rapid pvst+ answer
2.3.1.5 packet tracer configuring rapid pvst+ answerNarayana Samy
 
4.1.2.9 packet tracer documenting the network instructions
4.1.2.9 packet tracer   documenting the network instructions4.1.2.9 packet tracer   documenting the network instructions
4.1.2.9 packet tracer documenting the network instructionsbahtiarrahman
 
Ccna topology based projects
Ccna topology based projectsCcna topology based projects
Ccna topology based projectstcpipguru
 
Network Security ,2014 and 2015 ieee projects list @ TMKS Infotech
Network Security ,2014 and 2015 ieee projects list @ TMKS InfotechNetwork Security ,2014 and 2015 ieee projects list @ TMKS Infotech
Network Security ,2014 and 2015 ieee projects list @ TMKS InfotechManju Nath
 
Ccna exploration network fundamentals
Ccna exploration  network fundamentalsCcna exploration  network fundamentals
Ccna exploration network fundamentalsIT Tech
 
CCNA Exam 200-120 pdf
CCNA Exam 200-120 pdfCCNA Exam 200-120 pdf
CCNA Exam 200-120 pdfMadhan Banda
 
Final Year Projects Computer Science (Information security) -2015
Final Year Projects Computer Science (Information security) -2015Final Year Projects Computer Science (Information security) -2015
Final Year Projects Computer Science (Information security) -2015Syed Ubaid Ali Jafri
 
How to configure vlan, stp, dtp step by step guide
How to configure vlan, stp, dtp step by step guideHow to configure vlan, stp, dtp step by step guide
How to configure vlan, stp, dtp step by step guideIT Tech
 
CCNA Network Services
CCNA Network ServicesCCNA Network Services
CCNA Network ServicesDsunte Wilson
 
Alphorm.com Formation Cisco CCNA v3 : mise à jour
Alphorm.com Formation Cisco CCNA v3 : mise à jourAlphorm.com Formation Cisco CCNA v3 : mise à jour
Alphorm.com Formation Cisco CCNA v3 : mise à jourAlphorm
 

Destacado (20)

Trik singkat STATIC ROUTING via cli Packet Tracer
Trik singkat STATIC ROUTING via cli Packet Tracer Trik singkat STATIC ROUTING via cli Packet Tracer
Trik singkat STATIC ROUTING via cli Packet Tracer
 
Migration to cisco next generation firewall
Migration to cisco next generation firewallMigration to cisco next generation firewall
Migration to cisco next generation firewall
 
designandimplementanetwork
designandimplementanetworkdesignandimplementanetwork
designandimplementanetwork
 
3 Router Configuration - Cisco Packet Tracer
3 Router Configuration - Cisco Packet Tracer 3 Router Configuration - Cisco Packet Tracer
3 Router Configuration - Cisco Packet Tracer
 
CCNA- Router on stick, VLAN and Trunking
CCNA- Router on stick, VLAN and TrunkingCCNA- Router on stick, VLAN and Trunking
CCNA- Router on stick, VLAN and Trunking
 
Packet tracer
Packet tracerPacket tracer
Packet tracer
 
2.3.1.5 packet tracer configuring rapid pvst+ answer
2.3.1.5 packet tracer   configuring rapid pvst+ answer2.3.1.5 packet tracer   configuring rapid pvst+ answer
2.3.1.5 packet tracer configuring rapid pvst+ answer
 
4.1.2.9 packet tracer documenting the network instructions
4.1.2.9 packet tracer   documenting the network instructions4.1.2.9 packet tracer   documenting the network instructions
4.1.2.9 packet tracer documenting the network instructions
 
Uso básico de packet tracer
Uso básico de packet tracerUso básico de packet tracer
Uso básico de packet tracer
 
Ccna topology based projects
Ccna topology based projectsCcna topology based projects
Ccna topology based projects
 
Network Security ,2014 and 2015 ieee projects list @ TMKS Infotech
Network Security ,2014 and 2015 ieee projects list @ TMKS InfotechNetwork Security ,2014 and 2015 ieee projects list @ TMKS Infotech
Network Security ,2014 and 2015 ieee projects list @ TMKS Infotech
 
Networking
NetworkingNetworking
Networking
 
College Network
College NetworkCollege Network
College Network
 
Ccna exploration network fundamentals
Ccna exploration  network fundamentalsCcna exploration  network fundamentals
Ccna exploration network fundamentals
 
CCNA Exam 200-120 pdf
CCNA Exam 200-120 pdfCCNA Exam 200-120 pdf
CCNA Exam 200-120 pdf
 
Final Year Projects Computer Science (Information security) -2015
Final Year Projects Computer Science (Information security) -2015Final Year Projects Computer Science (Information security) -2015
Final Year Projects Computer Science (Information security) -2015
 
How to configure vlan, stp, dtp step by step guide
How to configure vlan, stp, dtp step by step guideHow to configure vlan, stp, dtp step by step guide
How to configure vlan, stp, dtp step by step guide
 
CCNA Network Services
CCNA Network ServicesCCNA Network Services
CCNA Network Services
 
Cisco project ideas
Cisco   project ideasCisco   project ideas
Cisco project ideas
 
Alphorm.com Formation Cisco CCNA v3 : mise à jour
Alphorm.com Formation Cisco CCNA v3 : mise à jourAlphorm.com Formation Cisco CCNA v3 : mise à jour
Alphorm.com Formation Cisco CCNA v3 : mise à jour
 

Similar a Ccna pres

CCNA Exam 640-802 Version 9.3
CCNA Exam 640-802 Version 9.3CCNA Exam 640-802 Version 9.3
CCNA Exam 640-802 Version 9.3Ravi Yasas
 
16.) layer 3 (basic tcp ip routing)
16.) layer 3 (basic tcp ip routing)16.) layer 3 (basic tcp ip routing)
16.) layer 3 (basic tcp ip routing)Jeff Green
 
Aspects Stratégiques des Réseaux
Aspects Stratégiques des RéseauxAspects Stratégiques des Réseaux
Aspects Stratégiques des RéseauxEric Vyncke
 
Chap.1 ethernet introduction
Chap.1 ethernet introductionChap.1 ethernet introduction
Chap.1 ethernet introduction東原 李
 
Free CCNA workbook by networkers home pdf
Free CCNA workbook by networkers home pdfFree CCNA workbook by networkers home pdf
Free CCNA workbook by networkers home pdfNetworkershome
 
Training Day Slides
Training Day SlidesTraining Day Slides
Training Day Slidesadam_merritt
 
Networking
NetworkingNetworking
NetworkingRashmi
 
Ip Addressing Basics
Ip Addressing BasicsIp Addressing Basics
Ip Addressing Basicstmavroidis
 
Internetworking Overview
Internetworking OverviewInternetworking Overview
Internetworking Overviewscooby_doo
 
IP Concept in LTE
IP Concept in LTEIP Concept in LTE
IP Concept in LTESofian .
 
Ch02 TCP/IP Concepts Review
Ch02 TCP/IP Concepts ReviewCh02 TCP/IP Concepts Review
Ch02 TCP/IP Concepts Reviewphanleson
 

Similar a Ccna pres (20)

CCNA Exam 640-802 Version 9.3
CCNA Exam 640-802 Version 9.3CCNA Exam 640-802 Version 9.3
CCNA Exam 640-802 Version 9.3
 
16.) layer 3 (basic tcp ip routing)
16.) layer 3 (basic tcp ip routing)16.) layer 3 (basic tcp ip routing)
16.) layer 3 (basic tcp ip routing)
 
Fundamentals and Basics
Fundamentals and BasicsFundamentals and Basics
Fundamentals and Basics
 
Aspects Stratégiques des Réseaux
Aspects Stratégiques des RéseauxAspects Stratégiques des Réseaux
Aspects Stratégiques des Réseaux
 
Chap.1 ethernet introduction
Chap.1 ethernet introductionChap.1 ethernet introduction
Chap.1 ethernet introduction
 
Free CCNA workbook by networkers home pdf
Free CCNA workbook by networkers home pdfFree CCNA workbook by networkers home pdf
Free CCNA workbook by networkers home pdf
 
Training Day Slides
Training Day SlidesTraining Day Slides
Training Day Slides
 
Network.pptx
Network.pptxNetwork.pptx
Network.pptx
 
Ethernet 802.3.pptx
Ethernet 802.3.pptxEthernet 802.3.pptx
Ethernet 802.3.pptx
 
CCNA
CCNACCNA
CCNA
 
Networking
NetworkingNetworking
Networking
 
Ip Addressing Basics
Ip Addressing BasicsIp Addressing Basics
Ip Addressing Basics
 
Networking Basics
Networking BasicsNetworking Basics
Networking Basics
 
Internetworking Overview
Internetworking OverviewInternetworking Overview
Internetworking Overview
 
Network
NetworkNetwork
Network
 
TCP/IP Basics
TCP/IP BasicsTCP/IP Basics
TCP/IP Basics
 
IP Concept in LTE
IP Concept in LTEIP Concept in LTE
IP Concept in LTE
 
Ch02 TCP/IP Concepts Review
Ch02 TCP/IP Concepts ReviewCh02 TCP/IP Concepts Review
Ch02 TCP/IP Concepts Review
 
TCP/IP basics
TCP/IP basicsTCP/IP basics
TCP/IP basics
 
15 3
15 315 3
15 3
 

Ccna pres

  • 1. CCNA Exam code R/S-200-120 Presented By Mr Danish Nauman
  • 2. Basic Network components  Transmission media  Connectors  NIC (Network Interface Card)  Protocols  Addresses  Hub / Switch  Modem  Router
  • 3. Transmission media  10Base2  10Base5  10BaseT  10BaseTX  100BaseFX fiber optics  10BaseT  Base – signaling type  10 – Bandwidth of 10Mbps  T – Twisted pair cable  F – Fiber  10Base2  Base – signaling type  10 – Bandwidth of 10Mbps  2 – Support 200 meters
  • 4.
  • 5. 10Base2 10Base5 10BaseT 10BaseTX 100BaseFX Name Thinnet Thicknet Cat 3,4,5 Cat 5e,6,7 Fiber optics Users per segment 30 208 1 1 Max length 185 500 100 100 Capacity 10Mbps 10Mbps Topology Star / Bus Star / Bus OHMS 50 100
  • 6. Cable type Transmission speed Cat1 Cat 2 Up to 4 Mbps Cat 3 Up to 10 Mbps 16 MHz Cat 4 Up to 16 Mbps 20MHz Cat 5 10 Mbps to 100 Mbps 100MHz Cat 5e 100 Mbps to 1000 Mbps 100MHz Cat 6 Up to 10 Gbps 250MHz Cat 6a Up to 10 Gbps 500MHz Cat 7 Up to 10 Gbps 600MHz Cat 7a Up to 100 Gbps 1000MHz
  • 7. Connecting cables  Straight through cable  Crossover cable  Rollover cable
  • 8. Straight through cable • This cable is used to connect two different types of devices. • This is used to connect MAC device and Non MAC device. Switch Router Host Router Hub Switch Host Hub
  • 9. Straight Through Cable Side 1 Side2 White Orange White Orange Orange Orange White Green White Green Blue Blue White Blue White Blue Green Green White Brown White Brown Brown Brown
  • 10. Crossover cable • This cable is used to connect same devices. • This is used to connect MAC to MAC or Non- MAC to Non-Mac. Switch Router Hub Switch Router Hub Hub Switch
  • 11. Crossover cable Side1 Side2 White Orange White Green Orange Green White Green White orange White Blue Blue Blue White Blue Green Orange White Brown White Brown Brown Brown
  • 12. Rollover cable  This cable is used to connect Router console port to PC serial(COM) port.  This cable is called Null modem cables.
  • 13. Network Interface Card (NIC)  This provide network communication to a LAN.  It contain buffer.  It contain unique 48bit MAC( Media Access Controller ) address.
  • 14. Protocol  Protocol is a set of rules and regulations.  Two device to establish communication both should be same protocol
  • 15. Addresses  Addresses are used to identify the device.  There are two type of addresses.  MAC – Pre define  IP – User define
  • 16. OSI Layer  Open System Interconnect Layer.  This is describe how data is communicated from one to another system.  Allow multiply vendor development and standardize
  • 17. OSI Layer types Application layer Presentation layer Session layer Transport layer Network layer Data link layer Physical layer
  • 18.
  • 19. 7. Application Layer  Program to program communication.  Provides network services to use application
  • 20. 6. Presentation Layer  Data translation and code formatting including compression and encryption.  Ensure application layer can be use data.  MPEG, MIDI, TIFF, JPEG, TXT, Quick time movie 20
  • 21. 5. Session Layer  Establish and maintain session across the network.  Organize communication through simplex, half and full duplex mode. 21
  • 22. 4. Transport Layer  Segments data and adds port numbers.  Data is ensured at this layer by maintaining flow control.  Error correction and detection.  Defined reliable and unreliable end to end data communication.  Connection orient communication.  Acknowledge and are received for every segment.  Call setup, data transfer and call termination.  Connection parameters are synchronized.  Windowing technique used to control outstanding data segment and to increase throughput. 22
  • 23. 3. Network Layer  Data packet done here.  Responsible for sending DATA.  Assigns IP addresses.  Maintain routing table.  Find the best path.  Router 23
  • 24. 2. Data Link Layer  Framing of the packets is done here.  Handles error notification, network topology and flow control.  Provides access to LAN medium in an orderly manner.  Adds MAC address to frames.  Switch, Bridge and NIC 24
  • 25. 1. Physical Layer  Sending and receive bits.  Places data on the Network media.  Communication directly with the media.  Hub, Repeater, Cable and Connector 25
  • 26. Term Definition FTP File Transfer Protocol TFTP Trivial File Transfer Protocol WWW World Wide Web HTTP Hyper Text Transfer Protocol SMTP Simple Mail Transfer Protocol Voip Voice Over Internet Protocol SNMP Simple Network Management Protocol POP3 Post Office Protocol NFS Network File System RPC Remote Procedure Call NETBIOS Network Basic Input/output System TCP Transmission Control Protocol 26
  • 27. Term Definition UDP User Datagram Protocol SPX Sequence Packet Protocol IP Internet Protocol IPX Internet Packet Exchange ARP Address Resolution Protocol RARP Reverse Address Resolution Protocol ICMP Internet Control Message Protocol RIP Routing Information Protocol OSPF Open Shortest Path First NCP Network Control Program SMB Server Message Block 27
  • 28. Layer Protocols /Services Application FTP, TFTP, Telnet, WWW, HTTP, POP3, SMTP, Voip, SNMP, NCP, SMB, Apple Talk Presentation NCP, AFP, TDI Session NFS, SQL, RPC, NETBIOS, ZIP. SCP Transport TCP, UDP, SPX, NWlink, NetBEUI Network IP, IPX, ARP, RARP, ICMP, RIP, OSPF, NWlink, NetBEUI Data Link Physical 28
  • 29. Protocol Service Port Number TCP WWW/HTTP 80 FTP 20 , 21 Telnet 23 SMTP 25 HTTPS 443 UDP DHCP 67 , 68 SNMP 161 TFTP 69 69 DNS 53 53 ICMP IP 29
  • 30. Data Encapsulation Sequence Data  Segment  Packets  Frames  Bits
  • 31. Communication methods  Unicast  Broadcast  Multicast 31
  • 32. Unicast  One to one communication. E.g.: Telephone 32
  • 33. Broadcast  One to any communication. E.g.: Radio, TV 33
  • 34. Multicast  One to many communication. E.g.: Video conference 34
  • 35. Addresses 35 Hardware Ex: MAC address Software Ex: IP address Addresses
  • 36. MAC Addresses  48bit hexadecimal predefined address by manufactures. E.g.: A1 - b5 – 56 - f3 - c8 – 33 - 60 36 • OUI • Organizationally Unique Identifier • Defined by “INA”. • There are blocks for all manufactures. E.g.: CISCO, DELL, IBM… Manufacture
  • 37. IP Addresses Privet Public Rangers IPV4 IPV6 Versions Dynamic Static Types 37
  • 38. IP Rangers Privet -Reserved for LAN / INTRANET. -governed by a body called INTERNIC. Public -Defined with routing over the internet. -Reserved for WAN. -Given by ISPs. 38
  • 39. IP Types Dynamic -Addresses which are automatically assigned by a DHCP service. -These are randomly assigned. Static -Addresses which are manually assigned in the properties of TCP/IP by administrator. -These addresses will not changed unless we change them. 39
  • 40. IP Versions IPV4 E.g.: 192.168.10.100 IPV6 E.g.:fe00.0000.0000.1258.0000.0000.0000.abfd 40 8bit 4 = 32bit Octal(8bit) Hexa Decimal(16bit) 16bit 4 = 128bit
  • 41. IPV4 Classes  Class A  Class B  Class C  Class D  Class E 41
  • 42. Class A Network range 1.0.0.0 - 126.0.0.0 Subnet mask 255.0.0.0 Networks 126 Host per network 16777214 Privet range 10.0.0.1 - 10.255.255.254 E.g.: 10 . 1 . 1 . 1 255 . 0 . 0 . 0 42 Network ID Host 127.0.0.1 to 127.255.255.255 is reserved for loopback testing purposes.
  • 43. Class B Network range 128.0.0.0 - 191.255.0.0 Subnet mask 255.255.0.0 Networks 16384 Host per network 65534 Privet range 172.16.0.1 - 172.31.255.254 E.g.: 172. 16 . 0 . 1 255 . 255 . 0 . 0 43 Network ID Host 169.254.0.1 - 169.254.255.254 is reserved for APIPA( Automatic Privet IP Address )
  • 44. Class C Network range 192.0.0.0 - 223.255.255.0 Subnet mask 255.255.255.0 Networks 2097152 Host per network 254 Privet range 192.168.0.1 - 192.168.255.254 E.g.: 192. 168 . 1 . 1 255 . 255 . 255 . 0 44 Network ID Host
  • 45. Class D  224.0.0.0 - 239.253.255.255 is reserved for multicasting services and applications. 45 Class E  240.0.0.0 - 255.255.255.255 is reserved for future use and research purposes( E.g.: NASA ).
  • 46. 1 - 126 Class A 128 - 191 Class B 192 - 223 Class C 46
  • 47. 47
  • 48. Advantages of Subnetting  Reduce network traffic.  Optimize network performance.  Simplified management.  Facilitated spanning of large geographical distance.
  • 49.  192.168.0.0 / 24 255.255.255.0 8bit 8bit 8bit  172.16.0.0 / 16 255.255.0.0 8bit 8bit  11.0.0.0 / 8 255.255.255.0 8bit 49 Subnet prefix
  • 51.  192.168.0.0 / 26 llllllll llllllll llllllll ll000000 255 . 255 . 255 . 192  N = 2n = 22 = 4 2  Host per network = 2n - 2 = 26 - 2 = 62 51 l l l l l l l l 128 64 32 16 8 4 2 1 Therefor 128+64 = 192 n = on bits (l) n = off bits (0) 1 3 26 = 24 + 2
  • 52.  Magic number = 256 – 192 = 64 52 4 5 Constant number 1 Network ID 1st IP Last IP Broadcast IP 2 192.168.0.0 0 + 1 = 1 63 - 1 = 62 64 - 1 = 63 192.168.0.64 64 + 1 = 65 127 - 1 = 126 128 - 1 = 127 192.168.0.128 128 + 1 = 129 191 - 1 = 190 192 - 1 = 191 192.168.0.192 192 + 1 = 193 255 - 1 = 254 255
  • 54.  172.16.0.0 / 19 llllllll llllllll lll00000 00000000 255 . 255 . 224 . 0  N = 2n = 23 = 8 2  Host per network = 2n - 2 = 213 - 2 = 8190 54 l l l l l l l l 128 64 32 16 8 4 2 1 Therefor 128+64+32 = 224 n = on bits (l) n = off bits (0) 1 3 19 = 16 + 3
  • 55.  Magic number = 256 – 224 = 32 55 4 5 Constant number Network ID 1st IP Last IP Broadcast ID 172.16.0.0 0.1 31.254 31.255 172.16.32.0 32.1 63.254 63.255 172.16.64.0 64.1 95.254 95.255 172.16.96.0 96.1 127.254 127.255 172.16.128.0 128.1 159.254 159.255 172.16.160.0 160.1 191.254 191.255 172.16.192.0 192.1 223.254 223.255 172.16.224.0 224.1 255.254 255.255
  • 57.  10.0.0.0 / 11 llllllll lll00000 00000000 00000000 255 . 224 . 0 . 0  N = 2n = 23 = 8 2  Host per network = 2n - 2 = 221 - 2 = 2097152 57 l l l l l l l l 128 64 32 16 8 4 2 1 Therefor 128+64+32 = 224 n = on bits (l) n = off bits (0) 1 3 11 = 8 + 3
  • 58.  Magic number = 256 – 224 = 32 58 4 5 Constant number Network ID 1st IP Last IP Broadcast ID 10.0.0.0 0.0.1 31.255.254 31.255.255 10.32.0.0 32.0.1 63.255.254 63.255.255 10.64.0.0 64.0.1 95.255.254 95.255.255 10.96.0.0 96.0.1 127.255.254 127.255.255 10.128.0.0 128.0.1 159.255.254 159.255.255 10.160.0.0 160.0.1 191.255.254 191.255.255 10.192.0.0 192.0.1 223.255.254 223.255.255 10.224.0.0 224.0.1 255.255.254 255.255.255
  • 60. Routers Modular Fixed Modular Routers These type of routers have up gradable slots, and the number of ports can be increased just by adding cards in the slots. Fixed Routers These types of routers have fixed number of ports.
  • 61. Router Works  Router used for communication between two different device.  Connect two branch.  Router perform unicosting of data.
  • 64. Serial 1 Serial 0 AUI E 0 Console V.35 modem modem Telephone PC AUX Diagram of 2501 series Router
  • 65. Cabling information  1. Ethernet It is a LAN interface. Some of the models have an  RJ45 port for 10baseT or 10/100. And some other have a 15 pin female connector AUI (Attachment Unit Interface).  2. Serial It is a 60 pin female WAN interface for leased line  3. BRI/PRI It is a RJ45 WAN interface for ISDN  4. Async It is a 37 pin female connector for dial ups.  5. Console It is a RJ45 Connector used to configure the Router for the first time.  6. Auxiliary RJ45 Connector for remote access administration.  Telnet(Application)  SSH(Secure Shell) 
  • 66. Boot ROM : It stores the mini IOS (Internet work Operating System) image (RX Boot) with extremely limited capabilities and POST routines and core level OS for maintenance. FLASH : It is an EPROM chip that holds most of the IOS Image. It maintains everything when router is turned off. RAM : RAM holds running IOS configurations and provides caching. RAM is a volatile memory and looses its information when router is turned off. The configuration present in RAM is called Running configuration. NVRAM : It is a re-write able memory area that holds router’s configuration file. NVRAM retains the information when ever router is rebooted. Once configuration is saved, it will be saved in NVRAM and this configuration is called Startup Configuration.
  • 67. Configuration of a Router  Router for the first time is configured through the CONSOLE port.COM port of a PC is connected to the console port of router with a console cable by using a transceiver. Router is accessible by a tool. In windows, it is called HYPER TEMINAL. As soon as the router is powered on and accessed, the following things happen,  POST BOOT STRAP FLASH NVRAM Setup Mode ROM (mini IOS) If IOS is Corrupted
  • 68. In Setup mode, there will be a message, “Would You Like To Enter The Initial Configuration [Y/N]” : If “Y” then, initial configuration starts. If “N” would you like to terminate the auto installation? Press “RETURN” to get started……You will land on the default prompt of the Router “ ROUTER >”. Router>_
  • 69. Working Modes Of a Router 1. User Mode (Default mode) 2. Privilege or Administrative Mode 3. Global Configuration Mode 4. Interface Configuration Mode 5. Line Configuration Mode 6. Router Mode 7. Sub-Interface Mode
  • 70. USER MODE  Used to: o PING commands. o Router information o RAM, ROM, NVRAM information
  • 71. Enable / Privileged mode  Used to: o View router information. o Setting up clock and date. o Debugging, saving any data configured in router and terminal configuration. 71
  • 72. Global configuration mode  Used to: o Name setting for the router. o Interface configuration setting. o Password setting. o Routing protocol setting. o Access list setting. 72
  • 73. 73
  • 74. Routing  Router is used to talking packet from one device to another device and sending it through the network to another device on a different network with the help of router. 74
  • 75. Minimum requirements for routing  Destination network address and its subnet.  Neighbor routers from which it can learn about remote networks.  Possible routers to all remote networks.  The best route to each remote network.  How to maintain and verify routing information. 75
  • 76. Types of routing  Static  Default  Dynamic 76
  • 77. Static routing  In static routing, the administrator have to manually add routers in each router’s routing table.  Administration distance is 1 with next hop IP address and 0 with exit interface.  Manual configuration for each destination.  To configure know destination network and its subnet mask. 77
  • 78. Static route command R1(config)#ip route 150.50.0.0 255.255.0.0 200.100.10.2 1 78 Destination network Destination subnet mask Next hop ip address Administrative distance
  • 79. Remove the Static routing R1(config)#no ip route 150.50.0.0 255.255.0.0 200.100.10.2 1 R1(config)#no ip route 20.1.1.128 255.255.0.128 200.100.10.2 1 79
  • 80. Advantages of Static routing  No overhead on the router CPU.  No bandwidth usage between routers.  Security ( Administrator only allows routing ) 80
  • 81. Disadvantages  The Admin must really understand the internetwork and how each router is connected.  If one network is added to the network , the admin must add a route to it on all routers.  It is not feasible in large networks because it would be a fulltime job. 81
  • 82. Default Routing  Default routing is used to send packet s with a remote destination network not in the routing table to the next hop router.  You can only use default routing on stub networks which means that they have only one exit port out of the network.  Administrative distance is 0. 82
  • 83. Dynamic Routing  This is the process of using protocols to find and update routing tables on routers.  This is easier than other two.  The function of dynamic routing protocol is advertise directly connected network and exchange the information between the routers.  83
  • 84. Routing protocols  IGP ( Interior Gateway Protocol ) Used to exchange routing information with routers in the same autonomous systems(AS). An AS is a collection of networks under a common administrative domain.( E.g.: RIP, IGRP, EIGRP, OSPF, ISIS )  EGPs ( Exterior Gateway Protocol ) Used to communicate between ASs. EGP is a border Gateway Protocol( BGP ). 84
  • 85. Autonomous System  An Autonomous system is a collection of networks under a common administrative domain.  IGPs operate within an autonomous system where as EGP connects different autonomous systems.  Every autonomous system has a Distinct number.  IANA (Internet Assigned Numbers Authority) is responsible for allocating this number.  We can use any number unless the organization plans for an EGP. 85
  • 86. Dynamic routing protocol Classfull Routing protocol don’t advertise the subnet mask RIPV1 IGRP Classless Routing protocol advertise subnet mask RIPV2 EIGRP OSPF ISIS 86
  • 87. Flavors of dynamic routing protocols 87 Type Protocol Distance Vector Protocol RIP , IGRP Link State Protocol OSPF , ISIS Hybrid Protocol EIGRP
  • 88. Distance Vector Protocol Link State Protocol Hybrid Advertise Periodic advertise RIP = Every 30 sec IGRP = Every 90 sec Advertise only at network trigger. That is new information at routing table Advertise full routing table Advertise updates only Advertise only directly connected routers Flood the advertisement Convergence Has high convergence time Convergence is low Limit Has a limit RIP = Max 15 hops IGRP = Max 255 hops No limit Network Small network Large network Routing loop Routing loop is problem No routing loops Neighbor relation Don not establish neighbor relation Formal way to establish neighbor relation 88 Combination of both DVP and LSP
  • 89. Summarization (Router Aggregation)  Reduce the number of routing entry in the routing table called Summarization.  Advantages –  Reduction in the size of the routing table means.  Less overhead in terms of network traffic, CPU and memory.  Greater flexibility in addressing the networks. 89
  • 90. Variable Length Subnet Mask (VLSM)  VLSM is used within an organization instead of CIDR ( Classless Inter Domain Routing ) which is used within the internet. 90
  • 91. Classless Inter Domain Routing ( CIDR )  CIRD is the new addressing scheme for the internet which allows for more efficient allocation of IP addresses than the old Class A, B and C addressing scheme. 91
  • 92. Why we need CIRD ?  With a new network being connected to the internet every 30 minutes the internet was faced with 2 critical problems. o Running out of IP addresses o Running out of capacity in the global routing tables. 92
  • 93. 93
  • 94. RIPV1 Classfull Broadcast No support for VLSM No authentication No support for discontinuous networks RIPV2 Classless It uses Multicast address 224.0.0.9 to send updates Support VLSM Allows MD5 authentication Support for discontinuous networks 94
  • 95. Routing Information Protocol Version 1 95 RIPV1
  • 96.  Administrative distance is 120.  Classfull routing protocol.  Update time is 30 seconds.  Distance vector protocol.  It uses Hop count to calculate matric value.  It uses lowest hop to select the best path.  It uses broadcast address 255.255.255.255 sent updates.  Support maximum 15 hops.  16th hop is unreachable and un-sharable.  Advertise classfull network. 96
  • 97. 97 Network A Router 1 is going to reach to the network A Path 1 : Router 1  Router 0  Router 4 = 2Hops Path 2 : Router 1  Router 4 = 1Hop Path 3 : Router 1  Router 2  Router 3  Router 4 = 3 Hops So RIPV1 is used Path 2 as the best path.
  • 98. RIPV1 Configuration 200.100.10.1 / 24 R1(config)#router rip  To enable routing protocol rip R1(config-route)#network 10.0.0.0  Advertise Class A default network R1(config-route)#network 172.168.0.0  Advertise Class A default network R1(config-route)#network 200.100.0.0  Advertise Class A default network R1(config-route)#^Z  To save R1#copy run start R2(config)#router rip  To enable routing protocol rip R2(config-route)#network 10.0.0.0  Advertise Class A default network R2(config-route)#network 172.168.0.0  Advertise Class A default network R2(config-route)#network 200.100.0.0  Advertise Class A default network R2(config-route)#^Z R2#copy run start R1#show ip route 98 R1 R2 200.100.10.1 / 24 S0 S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26
  • 99. R 20.0.0.0 / 8 [120/1] connected via 200.100.10.2 R# Debug ip rip  Display sending and received updates RIP V1 updates sending “255.255.255.255” 10.0.0.0 172.168.0.0 200.100.10.0 99 RIP route Administrative distance Classfull Metric [ one hop count] R# Show ip router rip  To display only RIP routers
  • 100. Routing Information Protocol Version 2 100 RIPV2
  • 101. RIPV2 Configuration 200.100.10.1 / 24 R1(config)#router rip  To enable routing protocol rip R1(config-route)#network 10.0.0.0  Advertise Class A default network R1(config-route)#network 172.168.0.0  Advertise Class A default network R1(config-route)#network 200.100.0.0  Advertise Class A default network R1(config-route)#version2 R1(config-route)#no auto summary R2(config)#router rip  To enable routing protocol rip R2(config-route)#network 10.0.0.0  Advertise Class A default network R2(config-route)#network 172.168.0.0  Advertise Class A default network R2(config-route)#network 200.100.0.0  Advertise Class A default network R2(config-route)#version2 R2(config-route)#no auto summary R1#show ip route 101 R1 R2 200.100.10.1 / 24 S0 S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26
  • 102. R 20.1.1.128 / 26 [120/1] connected via 200.100.10.2 R# Debug ip rip  Display sending and received updates RIP V2 updates sending 224.0.0.9 update 10.0.0.0 172.168.0.0 200.100.10.0 102 Classless route R# Show ip router rip  To display only RIP routers
  • 103. Remove RIP R(config)#no router rip 103
  • 104. 104
  • 105. Open Shortest Path First (OSPF)  Link state routing protocol  Administrator distance is 110  Support VLSM  Support manual summarization  It uses cost to calculate metric value  It uses SPF algorithm to select best path  It uses multicast address 224.0.0.5 and 224.0.0.6 to send and receive updates  Sending incremental updates 105
  • 106.  It uses Hello protocol to establish neighbor relation  It uses router ID to establish neighbor relation  It uses area to communicate  It maintain three type of tables o Routing table o Neighbor table o Database table 106 Router ID Priority [ Default value is 1 ] Hello interval [ 10 sec ] Dead interval [ 40 sec ] Authenticating bit Stub area flag Process ID contains
  • 107. Single area OSPF  The entire interface in the network belongs to same area called single area. 107 e0 e0 S1 S0 Area 1
  • 108. Multi area OSPF Area 2  In multiarea, all the areas must connect to the Area o (Black Bone Area) directly of virtually ( Area 3 is virtually connected to the area 0 ) 108 e0 e0 S1 S0 Area 0 Area 3 Area 1 e0 Virtual link
  • 109. OSPF cost calculating Interface bandwidth is Bandwidth 64kpbs Cost = 108 / Bandwidth = 108/64*1000 = 1562 109
  • 110. Router ID calculating  Once OSPF is configured router automatically calculate the router ID.  This router has 2 physical interfaces e0 and s0. router ID for this router is highest IP address of physical interfaces 200.10.1.1 110 e0 S0 200.10.1.1 /25 100.10.1.1 / 25
  • 111.  In this router has 2 physical interfaces and 2 logical interfaces.  Route ID for this router is highest IP address for logical interface 2.2.2.2 111 e0 S0 200.10.1.1 /25 100.10.1.1 / 25 L0 L1 1.1.1.1/30 2.2.2.2/30
  • 112. OSPF Network Command Network [sub network address] [wildcard mask] area [number] 112 Broadcast address 255.255.255.255 Subnetmask 255.255.255.252 (-) Wildcard Mask 0. 0. 0. 3
  • 113. Calculation of Wildcard Mask WCM = BCM-SNM 1. 192.168.1.0/24 255.255.255.255 - 255.255.255. 0 0 . 0 . 0 .255 2. 192.168.1.0/27 255.255.255.255 - 255.255.255.224 0 . 0 . 0 . 31 3. 192.160.1.10 0.0.0.0
  • 114. OSPF Configuration 200.100.10.1 / 24 R1(config)#router ospf 10  10 is the process ID R1(config-route)#network 10.0.0.0 0.255.255.255 area 1 R1(config-route)#network 172.168.0.0 0.0.0.3 area 1 R1(config-route)#network 200.100.0.0 0.0.0.255 area 1 R2(config)#router ospf 10  10 is the process ID R2(config-route)#network 10.0.0.0 0.255.255.255 area 1 R2(config-route)#network 172.168.0.0 0.0.0.3 area 1 R2(config-route)#network 200.100.0.0 0.0.0.255 area 1 R1#show ip route 114 R1 R2 200.100.10.1 / 24 S0 S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26 R# Show ip ospf interface  To trouble shooting
  • 115. O 20.0.0.128 / 26 [110 / 65] 115 OSPF route Classless Metric [cost] Administrative distance R# Show ip router ospf  Display only ospf routers R# Show ip ospf neighbor  Display neighbor table & it contain R# Show ip ospf database  Display database table R# Debug ip ospf adj  Display ospf adjacency
  • 116. Remove OSPF R(config)#no router ospf 10 116
  • 117. 117
  • 118. Enhanced Interior Gateway Routing Protocol ( OSPF )  Hybrid protocol  Administrative distance 90  Classless protocol  Cisco proprietary protocol  It uses bandwidth, delay, reliability, Loading & MTU to calculate Metric Value.  It uses for unequal cost load balancing.  It uses Multicast address 224.0.0.10 to send updates  It uses autonomous system numbers 118
  • 119.  It maintain three types of tables o Routing table [ Successor path ] o Neighbor table o Topology table [ Successor & Feasible successor path] 119
  • 120. EIGRP Configuration R1(config)#router eigrp 30  30 Autonomous number must same R1(config-route)#network 10.0.0.0 R1(config-route)#network 172.168.0.0 R1(config-route)#network 200.100.0.0 R1(config-route)#network no auto-summary R2(config)#router eigrp 30  30 Autonomous number must same R2(config-route)#network 10.0.0.0 R2(config-route)#network 172.168.0.0 R2(config-route)#network 200.100.0.0 R1(config-route)#network no auto-summary R1#show ip route eigrp 120 R1 R2 200.100.10.1 / 24 200.100.10.1 / 24 S0 S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26
  • 121. D 20.1.1.128 / 26 [ 90 / 26903010 ] Trouble shooting 121 EIGRP route R# Show ip eigrp neighbor  Display eigrp neighbor table R# Show ip eigrp topology  Display eigrp topology table R# Show debug eigrp neighbor
  • 122. Adjacency process RIP EIGRP RIP / EIGRP timer Update timer 30s 90s Invalid timer Time taken to identify invalid network 90s 270s Flush timer Time taken to remove invalid network form routing table 240s 630s Hold down timer Same as flush timer 240s 280s 122
  • 123. Routing loop  Distance vector routing protocol subject of routing loop.  There are 3 ways to avoid the routing loops. o Split Horizon o Route poisoning o Hold down 123
  • 124. Split horizon  Split horizon says don’t send update to same interface. That is where the updates is originated. 124 R1 R2 200.100.10.1 / 24 200.100.10.1 / 24 S0 blocked S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26 Update 200.00.10.0 10.0.0.0 172.16.0.0
  • 125. Routing poisoning  If the network is failed change the metric value to unreachable value. 125 R1 R2 200.100.10.1 / 24 200.100.10.1 / 24 S0 S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26 Fail Before network fails Routing table R 172.16.0.0 / 16 [120/1] After network fails Routing table R 172.16.0.0 / 16 [120/26]
  • 126. Hold-Down  If the network is failed, remove the entry from routing table. 126 R1 R2 200.100.10.1 / 24 200.100.10.1 / 24 S0 S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26 Fail Before network fails Routing table R 172.16.0.0 / 16 [120/1] After network fails Routing table No entry for network 172.16.0.0
  • 127. Passive Interface Command  This command is used to control the routing updates. 127 R1 R2 200.100.10.1 / 24 200.100.10.1 / 24 S0 S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26 Fail Before network fails Routing table R 172.16.0.0 / 16 [120/1] After network fails Routing table No entry for network 172.16.0.0 R1(config)#router rip R1(config-router)#passive-interface serial 0
  • 128. Bandwidth Command  Specify the bandwidth to the Interface serial 0. by default serial interface bandwidth is T1 speed (1.54Mbps). Define the speed 128kbps to the interface serial 0 128 128kbps R1 R2 200.100.10.1 / 24 200.100.10.1 / 24 S0 S1 L1 L0 L1 L0 10.1.1.1 / 8 172.16.10.9. / 30 150.50.1.1 / 16 20.1.1.140 / 26 R1(config)#interface serial 0 R1(config-if)#bandwidth 128000 128kbps
  • 129. 129
  • 130. Backup and Restore the IOS and Configuration file  Before you upgrade or restore a IOS and configuration file, you should copy the existing file to a TFTP host as a backup in case the new file does not work.  You can use any TFTP host to perform this function.  By default the Flash memory is a router is use to store the IOS and NVRAM is used to store the Configuration file. 130
  • 131. 131 Router E0 10.1.1.1/24 TFTP Server 10.1.1.2/24 Default gateway 10.1.1.1 Ethernet • Router Ethernet IP address and TFTP server IP address has to be same subnet and both should have sane subnet mask . • Default gateway address to the TFTP server is always router E0 IP address 10.1.1.1
  • 132. Considerations o Check the physical connectivity between router and TFTP server[Ping, show ip interface brief ]. o Document the IOS image file name. o Verify the hard disk capacity of TFTP server. o Verify the flash memory capacity [show flash]. 132
  • 133. IOS Backup R1#copy flash tftp Remote host name(or)IP address? 10.1.1.2 [TFTP server IP address] Source file name. C2500.121.10.bin Destination file name and then Enter. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!1! [Output cut] Upload to server done Flash copy took 00:10:30[hh:mm:ss] 133
  • 134. Restore and Upgrade IOS Router #copy tftp flash ****NOTICE**** Flash loader helper v1.0 This process will accept the copy option and then terminate The current system image to use the ROM based image for the copy Router functionality will not be available during that time If you are logged in via telnet this connection will terminate Users with console access can see the results of the copy operation ---***--- Proceed? [Confirm] Press Enter 134
  • 135. Remote host name (or) IP Address? 10.1.1.2 [TFTP server IP address] source file name? C2500.1251.jas10.bin Destination file name. Enter Erasing device Eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee Loading c2500-1251.jas10.bin from 10.1.1.2(via Ethernet) !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! !!!!!!!![output cut] [OK-735532/800526 bytes] 135
  • 136. Backup configuration file R1#copy start tftp Address or name of remote host[]? 10.1.1.2 Destination filename[running-config]?R2 !! 501 bytes copied in 9.236sec (35bytes/sec) 136
  • 137. Restore configuration file R1#copy tftp start Address or name of remote host[]? 10.1.1.2 Source filename[]? R2 Destination filename [running-config]? Enter Accessing tftp://10.1.1.1/R2 Loading R2 from 10.1.1.1 (via Ethernet0): !! [OK-501/4096 byte] 501 byte copied in 3.200 sec (62 bytes/sec) 137
  • 138. Cisco Discovery Protocol ( CDP )  This is used to collect the directly and remotely connected Cisco devices information.  This is proprietary protocol designed by Cisco. 138 128kbps S1 R1 R2 S0 200.100.10.1 / 24 200.100.10.1/ 24
  • 139. CDP timer  Global CDP information o Sending CDP packets every 60 seconds o Sending a holdtime value of 180 seconds 139 R# Show cdp R# show cdp details  To see CDP details
  • 140.  Changing CDP Timer Value  Disable CDP under interface 140 R(config)# cdp timer 90 R(config)# cdp holdtime 240 R(config)#interface serial 0 R(config)#no cdp enable
  • 141. Troubleshooting commands  Show run  Display the running-config file  Show start  Display the startup-config file  Show version  Display the IOS type and versions well as the configuration  Show cdp neighbor  Shows the directly connected neighbors and the details about them  Show cdp neighbor detail Shows the IP address and IOS versions and type and includes all of the information from the show cdp neighbor command  Ping  Tests IP connectivity to a remote device  Trace or traceroute  Tests the connection to a remote device and shows the path it took through the internet work to find the remote device 141
  • 143. 143
  • 144.  Access control list, gather basic statics on packet flow and security policies can be implemented.  Sensitive devices can also be protected from unauthorized access.  It is a basic Firewall.  It blocks unwanted incoming and outgoing traffic. 144
  • 145. Access Control List Standard Access List • It contain only the source IP address in an IP packet to filter the network. • This is permits or denies an entire suite of protocol. • Range is 1 to 99. Extended Access List • It contains source and destination IP address, protocol field in the network layer header and port number at the Transport layer header. • Range is 100 to 199. 145
  • 146.  Once you create an access list, you apply it to an interface with either an Inbound or an Outbound list. 146 Inbound Outbound First packet are processed through the access list and then routed to the destination. First packets are routed to the outbound interface and then processed through the access list. Inbound Access List E1 E0 PC1 PC2 Outbound Access List E1 E0 PC1 PC2
  • 147. ACL Considerations  You can only assign one access list per interface, per control, or per direction.  This means that if you are creating IP access lists, you can only have one inbound access list and one.  Design your access list so that the more specific tests are at the top of the access list.  Anytime a new list is added the bottom of the list.  You can’t remove one line from an access list.  By default end of the access list is deny all.  Create access lists and then apply them to an interface. 147
  • 148. ACL Process  ACL always compared with each add every line of the access list in sequential order that is it will always start with line 1, then go to the line 2, then 3 and so on.  ACL compared lines one by one of the access list only until a match is made. Once the packet is matched , a line of the access list adds then does not compare next lines.  By default “deny” at the end of each access list. If a packet does not match any lines in the access list, it will drop the packets. 148
  • 149. Standard Access List 149 e0 S1 Standard ACL Lab S0 172.16.10.1/30 10.1.1.1/30 200.100.10.1/24 200.100.10.2/24 192.168.10.1/24 192.168.10.3/24 Gateway 192.168.10.1 pc1 192.168.10.2/24 Gateway 192.168.10.1 pc2 e0 L0 L1 Ethernet R1 R2
  • 150.  Block only packets from PC1 to Router R1. o Source is PC1 [192.168.10.2] o Destination is R1 o Define and apply close to destination router R1 configuration Define R1(config)#access-list 10 deny 192.168.10.2 R1(config)#access-list 10 permit any Apply R1(config)#interface serial 0 R1(config-if)#ip access-group 10 150 Access-list number = 10
  • 151. 151 R1(config)#access-list 10 deny 192.168.102 R1(config)#access-list 10 permit any R1(config)#interface serial 0 R1(config-if)#ip access group 10 R1#show access-list  Display all the access list configured on router R1#show access-list 10  Display only access-list 10 R1#show ip interface  Display access list applied to an interface and Inbound / Outbound Pc1:/> Ping 200.100.10.1  0% Pc1:/> Ping 10.1.1.1  0% Pc1:/> Ping 172.16.10.1  0% Pc1:/> Ping 200.100.10.1  100% Pc1:/> Ping 10.1.1.1  100% Pc1:/> Ping 172.16.10.1  100%
  • 152.  Remove the access-list  You can’t remove a single line from access list. If you try to remove , it will remove entire access list R1(config)#no access-list 10 152
  • 153.  Block only packets from 192.168.10.0/24 network to router R1 o Source is 192.168.10.0/24 o Destination is Router R1 o Define and apply close to destination router R1 configuration Define R1(config)#access-list 30 deny 192.168.10.0 0.0.0.255 R1(config)#access-list 30 permit any Apply R1(config)#interface serial 0 R1(config-if)#ip access-group 30 153 Source network Wild card
  • 154. 154 R1(config)#access-list 30 deny 192.168.102 0.0.0.255 R1(config)#access-list 30 permit any R1(config)#interface serial 0 R1(config-if)#ip access group 30 R1#show access-list R1#show access-list 10 R1#show ip interface Pc1:/> Ping 200.100.10.1  0% Pc1:/> Ping 10.1.1.1  0% Pc1:/> Ping 172.16.10.1  0% Pc1:/> Ping 200.100.10.1  0% Pc1:/> Ping 10.1.1.1  0% Pc1:/> Ping 172.16.10.1  0%
  • 155. Extended Access List 155 e0 S1 Extended ACL Lab S0 172.16.10.1/30 10.1.1.1/30 200.100.10.1/24 200.100.10.2/24 192.168.10.1/24 192.168.10.3/24 Gateway 192.168.10.1 pc1 192.168.10.2/24 Gateway 192.168.10.1 pc2 e0 L0 L1 Ethernet R1 R2 Configure VTY password ***** Your password
  • 156.  Block only Telnet traffic from PC1 to router R1 loopback 0 interface. o Source is PC1 [192.168.10.2] o Destination is R1 loopback 0 172.16.10.1 o Protocol is TCP o Service is Telnet and port is 23 o Define and apply ACL to router R2 Command format 156 R(config)#Access-list [number][deny/permit][protocol][source][destination]eq[service name or port] R2(config)#Access-list 101 deny tcp host 192.168.10.2 host 172.16.10.1 eq 23
  • 157. R2(config)#access-list 101 deny tcp host 192.168.10.2 host 172.16.10.1 eq 23 R2(config)#access-list 101 permit ip any any R2(config)#interface Ethernet 0 R2(config)#ip access-group 101 Access list 101 is applied to interface Ethernet 0 Inbound 157 Only telnet traffic is blocked from PC1 other traffics are permitted.
  • 158.  Remove the access-list R2(config)#no access-list 101 158
  • 159.  Block only networks 192.168.10.0/24 to access WEB(WWW) traffic o Source is network 192.168.10.0/24 o Destination is any o Protocol is TCP o Service and port number is WWW [80] R1(config)#access-list 105 deny 192.168.10.0 0.0.0.255 any eq WWW R1(config)#access-list 105 permit ip any any R1(config)#interface serial 0 R1(config-if)#ip access-group 105 in PC1:>/telnet 072.16.10.1 PC1:>/telnet 072.16.10.1 …………….. ……………. Connection refused by host Connection refused by host 159
  • 160. 160
  • 161. WAN connectivity types  Dedicated line – Lease line and DSL (Digital Subscriber Link)  Circuit switching – Dial up and ISDN (Integrated System Digital Network )  Packet switching – Frame relay and X.25  Cell switching - ATM 161
  • 162. WAN Protocols and Encapsulation types  High Density Link Controller ( HDLC )  Point to point protocols ( PPP )  Frame Relay 162
  • 163. High Density Controller ( HDLC )  This is a Cisco proprietary protocol.  It is default encapsulation used by Cisco routers over synchronous serial links.  HDLC is a point to point protocol used on leased lines.  No authentication can be used with HDLC. 163
  • 164. Point to Point Protocol (PPP)  This is a data link protocol that can be used over either asynchronous serial (dial up) or synchronous serial (ISDN) media and that uses the LCP( Link Control Protocol ) to build and maintain data link connections.  PPP uses, o Authentication o Compression o Multilink o Error detection 164 Password Authentication Protocol (PAP) Challenge Authentication Protocol (CHAP)
  • 165. Password Authentication Protocol (PAP)  This is less secure than CHAP.  Passwords are sent in a clear text and it is only performed upon the initial link establishment.  When the PPP link is first established, the remote node sends back to the sending router the user name and password until authentication is acknowledged. 165
  • 166. 166 Internet based leased line 172.16.10.1 S0 Router A (ISDN) 172.16.10.2 S0 Router B (Zoom) 1.1 1.4 5.1 1.3 1.2 5.4 5.3 5.2 E01.S0
  • 167. #config t (config)#int E 0 (config-if)#ip address 192.168.1.50 255.255.255.0 (config-if)#no shutdown (config-if)#exit (config)#int S 0 (config-if)#ip address 172.16.1.1 255.255.0.0 (config-if)#clock rate 56000 ( for DCE ) (config-if)#bandwidth 64 (config-if)#no shut (config-if)#exit (config-if)#ip routing (config-if)#ip route 192.168.5.0 255.255.255.0 172.16.1.2 (config-if)#int S0 (config-if)#encapsulation ppp (config-if)#ppp authentication PAP (config-if)#ppp PAP sent-username password cisco 167 For router A
  • 168. #config t (config)#int E 0 (config-if)#ip address 172.168.5.50 255.255.255.0 (config-if)#no shutdown (config-if)#exit (config)#int S 0 (config-if)#ip address 172.16.1.1 255.255.0.0 (config-if)#clock rate 56000 ( for DCE ) (config-if)#bandwidth 64 (config-if)#no shut (config-if)#exit (config-if)#ip routing (config-if)#ip route 192.168.1.0 255.255.255.0 172.16.1.1 (config-if)#int S0 (config-if)#encapsulation ppp (config-if)#ppp authentication PAP (config-if)#ppp PAP sent-username password cisco 168 For router B
  • 169. Challenge Authentication Protocol ( CHAP )  CHAP is use at the initial startup of a link and at periodic checkup on the link to make sure the router is still communicating with the same host.  After PPP finished its initial phase, local router sends a challenge request to the remote device.  The remote device sends a value calculated using a one-way hash function called MD5.  The local router checks this hash value to make sure it matches.  If the value don’t match, then the link immediately terminates.  Passwords are sends in Encrypted format. 169
  • 170. 170 Internet based leased line 172.16.1.1 S0 Router A (ISDN) 172.16.10.2 S0 Router B (Zoom) 1.1 1.4 5.1 1.3 1.2 5.4 5.3 5.2 E01.S0
  • 171. #config t (config)#int E 0 (config-if)#ip address 192.168.1.50 255.255.255.0 (config-if)#no shutdown (config-if)#exit (config)#int S 0 (config-if)#ip address 172.16.1.1 255.255.0.0 (config-if)#clock rate 56000 ( for DCE ) (config-if)#bandwidth 64 (config-if)#no shut (config-if)#exit (config-if)#ip routing (config-if)#ip route 192.168.5.0 255.255.255.0 172.16.1.2 (config-if)#int S0 (config-if)#encapsulation ppp (config-if)#ppp authentication CHAP (config-if)#ppp CHAP hostname zoom (config-if)#ppp CHAP password cisco 171 For router A
  • 172. #config t (config)#int E 0 (config-if)#ip address 172.168.5.50 255.255.255.0 (config-if)#no shutdown (config-if)#exit (config)#int S 0 (config-if)#ip address 172.16.1.1 255.255.0.0 (config-if)#clock rate 56000 ( for DCE ) (config-if)#bandwidth 64 (config-if)#no shut (config-if)#exit (config-if)#ip routing (config-if)#ip route 192.168.1.0 255.255.255.0 172.16.1.1 (config-if)#int S0 (config-if)#encapsulation ppp (config-if)#ppp authentication CHAP (config-if)#ppp CHAP hostname winsys (config-if)#ppp CHAP password cisco 172 For router B
  • 173. Integrated Service Digital Network ( ISDN )  This is used in circuit switching WAN technology and it is a synchronous serial line.  ISDN contain 2 channels. o Channel D – Establish the link o Channel B – Carry the data 173
  • 174. Benefits of ISDN  Can carry voice, video and data simultaneously.  Has faster call setup than modem.  Has faster data rates than modem connection.  Used as a backup line.  Used for voice conference.  Used for Small office and Home office (SOHO). 174
  • 175. Types of ISDN lines  Basic Rate Interface ( BRI )  Primary Rate Interface ( PRI ) 175
  • 176. Basic Rate Interface ( BRI )  BRI has two B-channel and one D-channel. B-channel + D-channel 2 * 64kbps + 1 * 16kbps 128kbps + 16kbps 144kbps  Total channel capacity 48kbps  Framing and Synchronization 192kbps  Total Link Capacity 176 Maximum data transfer speed of ISDN BRI is 128kbps
  • 177. Dial on Demand Routing (DDR)  This is used to allow 2 or more Cisco routers to dial an ISDN dial-up connection on an as needed basis.  This is only used for low-volume, periodic network connections using either a Public Switch Telephone Network ( PSTN ) or ISDN.  This was designed to reduce WAN cost if you have to pay on a per minute or per packet basis.  DDR works when a packet received on an Interface meets the requirements of an access list defined by administratorwhich defines interesting traffic. 177
  • 178. How DDR works? I. Route to the destination network is determined. II. Interesting packets dictate a DDR cell. III. Dialer information is looked up. IV. Traffic is transmitted. V. Call is terminated when no more traffic is being transmitted over a link and the idle-timeout periods ends. 178
  • 179. DDR configuration R1(config-if)#dialer-group 5 R1(config-if)#exit R1(config-if)#dialer-list 5 protocol ip permit R1(config-if)#dialer-group 2 R1(config-if)#exit R1(config)#dialer-list 2 protocol ip list 10 R1(config)#access-list 10 permit host 192.168.20.2 R1(config)#access-list 10 permit host 200.100.10.2 179
  • 180. Troubleshooting commands Router#show dialer  shows the number of times the dialer string has been reached, the Idle-timeout values of each B channel, the length of call, and the name of the router to which the interface is connected. Router#show isdn active  shows the number called and whether a call is in progress Router#show isdn status  shows if you are SPIDs are valid and if you are connected and communicated with the provider’s switch. Router#show dialer  shows layer 3 to layer 2 mapping. Router#debug dialer  shows you the call setup teardown procedures Router#debug isdn q921  shows layer-2 processes (local router to local switch) Router#debug isdn q931  shows layer-3 processes (local router to remote switch) 180
  • 181. Multilink PPP  This is a specification that enables the bandwidth aggregation of multiple B channels into one logical pipe.  Its mission is comparable to that of Cisco’s BOD.  More specifically, the Multilink PPP feature provides load-balancing functionality over multiple wide area network (WAN) links, while providing multivendor interoperability, packets fragmentation and proper sequencing and load calculation on both inbound and outbound traffic. 181
  • 182. The command to enable PPP multilink 182 Router A (config-if)#ppp multilink Router A (config-if)#dialer load threshold 50 either
  • 183. 183 Configuration for a dialer profile Ra Rb SPID 1 - 00222200 Rc 192.168.10.1/24 192.168.10.2/24 10.12.1.2 20.12.1.2 E0 E0 E0 BRI 0 BRI 0 BRI 1 BRI 0 SPID 1 - 00333300 Profile 1 – 10.12.1.1 Profile 2 – 20.12.1.1
  • 184. Router A(config)#isdn switch-type basic-net3 Router A(config)#interface BRI0 Router A(config-if)#encapsulation ppp Router A(config-if)#dialer pool-member1 Router A(config-if)#ppp authentication chap Router A(config-if)#multilink Router A(config)#interface BRI1 Router A(config-if)#encapsulation ppp Router A(config-if)#dialer pool-member1 Router A(config-if)#ppp authentication chap Router A(config-if)#multilink Router A(config)#interface Dialer1 Router A(config-if)#ip address 10.12.1.1 255.255.255.0 Router A(config-if)#encapsulation ppp Router A(config-if)#dialer remote-name Router B Router A(config-if)#dialer string 2222 class remote Router A(config-if)#dialer load threshold 50 either Router A(config-if)#dialer pool 1 Router A(config-if)#dialer group 1 184
  • 185. Router A(config-if)# ppp authentication chap Router A(config-if)#ppp multilink Router A(config)#map-class dialer remote Router A(config-map-class)#dialer isdn speed 56 Router A(config)# interface Dialer2 Router A(config-if)#ip address 20.13.1.1 255.255.255.0 Router A(config-if)#encapsulation ppp Router A(config-if)#dialer remote-name Router C Router A(config-if)#dialer string 3333 class remote Router A(config-if)#dialer load threshold 50 either Router A(config-if)#dialer pool 1 Router A(config-if)# dialer-group 1 Router A(config-if)# ppp authentication chap Router A(config-if)# ppp multilink Router A(config)#map-class dialer remote Router A(config-map-class)#dialer isdn speed 56 Router A(config)#ip route 10.12.1.2 255.255.255.255 Dialer1 Router A(config)#ip route 20.12.1.2 255.255.255.255 Dialer2 Router A(config)#ip route 10.13.1.0 255.255.255.0 10.12.1.2 Router A(config)#dialer-list 1 protocol ip permit 185
  • 186. NAT(Network Address Translation) S 0 172.16.1.1 172.16.1.2 S 0 Router A Router B E 0 5.50 1.4 1.1 5.1 192.168.1.3 1.2 5.2 5.4 5.3 E 0 1.50 Note : 192.168.1.3 is denied from entering the network of 5.0.So it will enter with mask.
  • 187. Configuration of Router A -------------------------------- # Config t (Config)# int E 0 (Config-if)# ip address 192.168.1.50 255.255.255.0 (Config-if)# no shut (Config-if)# exit (Config)# int S 0 (Config-if)# ip address 172.16.1.1 255.255.0.0 (Config-if)# clock rate 56000 (Config-if)# bandwidth 64 (Config-if)# no shut (Config-if)# exit (Config)# ip routing (Config-Router)# ip route 192.168.5.0 255.255.255.0 172.16.1.2 (Config)# int E 0 (Config-if)# ip nat inside
  • 188. (Config)# int S 0 (Config-if)# ip nat outside (Config)# access-list 1 permit 192.168.1.3 0.0.0.0 (Config)# ip nat inside source list 1 int S 0 overload Configuration of Router B -------------------------------- # Config t (Config)# int E 0 (Config-if)# ip address 192.168.5.50 255.255.255.0 (Config-if)# no shut (Config-if)# exit (Config)# int S 0 (Config-if)# ip address 172.16.1.2 255.255.0.0 (Config-if)# clock rate 56000 (Config-if)# bandwidth 64 (Config-if)# no shut (Config-if)# exit
  • 189. (Config)# ip routing (Config-Router)# ip route 192.168.1.0 255.255.255.0 172.16.1.1 (Config)# access-list 10 deny 192.168.1.3 0.0.0.0 (Config)# access-list 10 permit any (Config)# int E 0 (Config-if)# ip access-group 10 out Note : Only Public IP can go to the Internetworking world.
  • 190. Frame Relay  This is a connection-oriented, layer 2 networking technology.  It operates at speeds from 56kbps to 45Mbps.  This is very flexible and offers a wide array of deployment options.  This operates statistically multiplexing multiple data streams over a single physical link.  Each data stream is known as a Virtual Circuit ( VC ). 190
  • 191. VC Flavors 191 Permanent (PVC) Switched (SVC) Implies, permanent, nailed up circuits A data connection is made only when there is traffic to send across the link Don’t tear down or reestablish dynamically Establish dynamically and can reroute around the network
  • 192.  Each VC tagged with and identifier to keep it unique.  This identifier known as a Data Link Connection Identifier ( DLCI ) is determined on a per-leg basis during the transmission.  In other word it is locally significant.  It must be unique and agreed upon by 2 adjacent frame relay devices.  As long as the 2 agree, the value can be any valid number, and the number doesn’t have to be the same end to end (from router to router across a Telco Network). 192
  • 193.  Valid DLCI numbers are 16-1007.  For DLCI purposes, 0-15 is reserved, as are 1008-1023.  The DLCI also defines the logical connection between the Frame Relay (FR) switch and the customer premises equipment (CPE). 193
  • 194. Data Link Connection Identifiers ( DLCI )  Frame Relay virtual circuits (PVC) are identified by the DLCIs.  A FR service providers such as telephone company, typically assigns DLCI values which are used by FR to distinguish between different virtual circuits on the network.  Because many virtual circuits can be terminated on one multipoint FR interface, many DLCIs are often affiliated with it.  DLCI locally significant to the router.  This is used to identify the connectivity between local router and local switch. 194
  • 195. Frame Relay Encapsulation  To enable FR on the interface, simply issue the command encapsulation frame relay.  There are 2 types of Frame Relay Encapsulation.  Cisco – both are cisco routers  IETF – one end is non cisco router 195
  • 196. Local Management Interface ( LMI )  This is a signaling standard between a CPE device (router) and a frame switch.  The LMI is responsible for managing and maintaining status between these devices.  LMI messages provide information about,  Keepalives – Verify data is flowing  Multicasting – Provides a local DLCI PVC  Multicast addressing – Provides DLCI status  Status of virtual circuits – Provides DLCI status Router A(config-if)#frame-relay Imi-type? Cisco ansi q933a 196
  • 197. Committed Information Rate ( CIR )  This means, the average rate you want to transmit.  Generally this is not the same as the CIR provides by the Telco.  this is amount you want to send on periods of no congestion.  CIR defines Bits per seconds. 197
  • 198. Frame Relay Configuration Router A configuration R1(config)#interface serial 0 R1(config)#ip address 10.1.1.1 255.255.255.0 R1(config)#no shutdown R1(config-if)#encapsulation frame-relay(Cisco/ietf) R1(config-if)#frame relay interface-dlci 100 R1(config-if)#frame-relay Imi-type(cisco/Ansi/Q933a) R1(config-if)#no-frame-relay inverse-arp R1(config-if)#frame-relay map ip 10.1.1.2 100 198
  • 199. Frame Relay Point - to - Point frame-relay Network Router A S 0 172.16.1.1 172.16.1.2 S 0 Dlci 101 Dlci 102 Router B E 0 5.50 PVC 1.4 1.1 5.1 1.3 1.2 5.2 5.4 5.3 E 0 1.50 Fr-Switch Fr-Switch
  • 200. Config t (Config)# int S 0 (Config-if)# no ip address (Config-if)# encapsulation frame-relay (Config-if)# no shut (Config-if)# exit (Config)# int S 0.1 point-to-point (Config-if)# bandwidth 64 (Config-if)# ip address 172.16.1.1 255.255.0.0 (Config-if)# frame-relay interface DLC1 102 (or) (Config-if)# frame-relay map ip 172.16.1.2 102 broadcast (Config-if)# no shut (Config-if)# exit (Config)# ip routing (Config)# ip route 192.168.5.0 255.255.255.0 172.16.1.2
  • 201. Point - to - Multi Point 1.0 10.0.0.4 3.0 101 102 A B C D 103 104 10.0.0.3 10.0.0.2 10.0.0.1 4.0 2.0
  • 202. Configuration of Router A -------------------------------- Config t (Config)# int S 0 (Config-if)# no ip address (Config-if)# encapsulation frame-relay (Config-if)# no shut (Config-if)# exit (Config)# int S 0.1 multipoint (Config-if)# bandwidth 64 (Config-if)# ip address 10.0.0.4 255.0.0.0 (Config-if)# frame-relay map ip 10.0.0.1 103 broadcast (Config-if)# frame-relay map ip 10.0.0.2 102 broadcast (Config-if)# frame-relay map ip 10.0.0.3 101 broadcast (Config-if)# no shut (Config-if)# exit (Config)# ip routing (Config)# ip route 192.168.2.0 255.255.255.0 10.0.0.3 (Config)# ip route 192.168.4.0 255.255.255.0 10.0.0.1 (Config)# ip route 192.168.5.0 255.255.255.0 10.0.0.2
  • 203. Point-to-Point - Point-to-Point 4.0 1.0 3.0 2.0 10.0.0.1 10.0.0.3 10.0.0.2 172.16.1.2 172.16.1.1 161.16.1.1 101 102 103 104
  • 204. Configuration of Router A -------------------------------- Config t (Config)# int S 0 (Config-if)# no ip address (Config-if)# encapsulation frame-relay (Config-if)# no shut (Config-if)# exit (Config)# int S 0.1 point-to-point (Config-if)# bandwidth 64 (Config-if)# clockrate 56000 (Config-if)# ip address 172.16.1.1 255.255.0.0 (Config-if)# frame-relay map ip 172.16.1.2 103 broadcast (Config-if)# no shut (Config-if)# exit
  • 205. (Config)# int S 0.2 point-to-point (Config-if)# ip address 161.16.1.1 255.255.0.0 (Config-if)# no shut (Config-if)# bandwidth 64 (Config-if)# clock rate 56000 (Config-if)# frame-relay map ip 161.16.1.2 102 broadcast (Config-if)# exit (Config)# int S 0.3 point-to-point (Config-if)# bandwidth 64 (Config-if)# clockrate 56000 (Config-if)# ip address 10.0.0.1 255.0.0.0 (Config-if)# frame-relay map ip 10.0.0.2 101 broadcast (Config-if)# no shut (Config-if)# exit (Config)# ip routing (Config)# ip route 172.16.0.0 255.255.0.0
  • 206. Router B configuration R1(config)#interface serial 0 R1(config)#ip address 10.1.1.2 255.255.255.0 R1(config)#no shutdown R1(config-if)#encapsulation frame-relay R1(config-if)#frame relay interface-dlci 200 R1(config-if)#frame-relay Imi-type(cisco/Ansi/Q933a) R1(config-if)#no-frame-relay inverse-arp R1(config-if)#frame-relay map ip 10.1.1.2 200 206