Вы находитесь на странице: 1из 513

Cisco

|:| '.;

Cisco NETWORKING
ESSENTIALS
VOLUME 1

Curriculum Development Team,


Worldwide Education,
Cisco Systems, Inc.

Cisco SYSTEMS
Cisco Press
Cisco Press
201 West 103rd Street,
Indianapolis, IN 46290 USA

Cisco
1

. :;...

Jji^




Cisco Systems, Inc.

-
2004

'

.-

:;v :

f ;;l|i

32.973.26-018.2.75
61
681.3.07
""
. . .
..
..
""
: info@williamspublishing.com, http://www.williamspublishing.c(
.com

, .
61 Cisco, 1, . . : . . . :
"", 2004. 512 . : . . . .
ISBN 5-8459-0557-5 (.)
"
Cisco, 1" 2.1 Cisco. IP- Cisco .
, ,
OSI, , IP, Ethernet .

. CCNA
CompTIA Net+.
32.973.26-018.2.75

.


, , ,
Cisco Press.
Authorized translation from the English language edition published by Cisco Press, Copyright 2000
AH rights reserved. No part of this book may be reproduced or transmitted in any form or by any
means, electronic or mechanical, including photocopying, recording or by any information storage
retrieval system, without permission from the Publisher.
Russian language edition published by Williams Publishing House according to the Agreement with
R&I Enterprises International, Copyright 2004
Cisco,
http://www.academy.ciscopress.ru.
ISBN 5-8459-0557-5 (.)

ISBN 1-58713-004-1 (.)

"", 2004

Cisco Press, 2000


1. OSI
2.
3.
4.
5. IP-
6. ARP RARP
7.
8.
9. , ,
10. TCP/IP
11.
12.
13.
14.
15.
16. IOS
17. IP-
18.
RIP IGRP
19.
.
.
.
.
.
.
.

3.

29
45
57
69
83
103
117
127
155
167
185
217
229
251
261
277
291

443

492
500

305
323
337
345
351
359
383
395
417
431

20

1. OSI






(OSI)

OSI
7 ( )
6 ( )
5 ()
4 ()
3 ()
2 ()
1 ()

29
29
29
30
30
30
31
32
34
34
34
34
35
35
35
35
35
36
36
41
41

2.

45

45
45
46
46
47
48
49
50
51
52
52
52
53

3.

57

57
58
58

4.


Ethernet IEEE 802.3


Ethernet/802.3
Ethernet/802.3







HDLC
Frame Relay

ISDN

5. IP-



IP-
IP-


,
,

AND


59
59
60
62
65
66

69
69
69
70
71
72
72
73
73
74
76
76
77
77
78
79
79
79
79
79
80

83
83
83
87
88
88
89
91
93
94
94
95
96
97
97
98
99

6. ARP RARP

ARP
ARP-
ARP-
ARP-
RARP
RARP-
RARP-
ARP-

103
103
103
104
105
106
107
107
108
108

112
112

7.

117




""
""
""
" "

117
117
118
118
119
120
121
121
123
123
124

8.


EIA/TIA-568B


127
127
127
128
128
129
130
132
132
133
134
135
138
139
140
140
141
142
143
143
144


9. , ,

145
145
147
147
148
149
150
155
155
155
157
158
158
159
160
161
162
163
164

10. TCP/IP

TCP/IP
TCP/IP
TCP/IP
TCP/IP
TCP

TCP-
TCP
TCP
TCP
UDP
TCP/IP
IP-
ICMP
ICMP
ARP
RARP

167
167
167
168
168
168
169
170
172
173
174
174
175
175
176
177
178
178
179
180
181

11.

185

Cisco

185
185
186
186


: -


,











:
:
:
:
:




,
:
:





12.

204
205
207
208
208
209
210
210
210
212
212

217


:
Cisco (IOS)


help

10

187
187
188
189
190
190
190
190
192
193
194
194
196
197
197
198
199
200
200
200
201
203
203

217
217
217
218
220
223
224
225



13.

, ,


,




show running-config show startup-config
show interfaces
show version
show protocols

Cisco Discovery Protocol
CDP
CDP
CDP-
CDP-

telnet
ping
trace
show ip route

show interfeces serial


14.

Cisco ( IOS)


:



15.

226
226
229
229
229
229
230
231
232
233
234
235
235
236
236
237
238
239
240
241
241
242
243
244
245
246
246
251
251
251
252
252
253
254
255
256
257
257
261
261
261

11

TFTP-
,
IOS 10.3
,
IOS 11.0


IP-



, 11.0

263
265
266
266
267
268
269
270
270
271
271
273
274

16. IOS

277

IOS

show version

TFTP-
show
flash
IOS

277
277
278
279
280
281
282
282
283
284
286
286

17. IP-

/1-
IP-
-


IP-
IP- -

""
-

telnet
ping
ping
trace

12

291
291
291
292
292
293
293
294
295
295
296
296
297
297
298
298
299

18.
RIP IGRP


IP-





, IP-

RIP
RIP
IP-
IP-
IGRP
IGRP

19.







SNMP
CMIP









300
300

305
305
305
306
308
308
309
310
310
311
312
312
313
314
314
315
316
319
320

323
323
323
324
324
324
325
326
326
327
328
328
329
329
329
330
331
331
332
332
333

13

337

345

351

359

359
360
360
365
368
370
370
371
371
372
372
374
381

383

383
385
386
386
386
387
387
388
388
389
390
392
393

395

,
( )

14

395
396
398
398
400
400
401
403
408
410

410
411
412
414
417


, ?










418
418
418
419
420
421
423
424
425
425
427
428
428

3.

431

431
434
435

443

492

500

15


(Vito Amato) Cisco. . , ,
.
.
, Cisco. ,
.


(George Ward), (Kevin Warner),
(Alex Belous), (Devid Alexander) ,
. , , Cisco, , ,
. (Jai Gosine)
(Dennis Frezzo),
. , (Wayne Lewis),
. Cisco
. Cisco , , , .
1992 . Cisco , Cisco
Microsoft. . ,
, , , .

Cisco .
. , ,
Cisco Press
(Dave Dusthimer), (Amy Lewis) (Kitty Jarrett),


Cisco. ,
. ,

.
(Denise Hoyt) 16 .
, , . 1998 Cisco
Cisco Systems -. Cisco
, .
- (Mark McGregor) Cisco
Cisco
- , .
.
,
.
(Wayne Jarvimaki) Cisco Cisco, Cisco
. Cisco 1989 .

Cisco .
Cisco.

Cisco ,
,
Web-. Cisco
, , ,
.
.
Cisco Web . ,
Cisco ,
, , ,
, .


, , . , ,
.
, .
. Web-, ,
, ,
, ,
.
, ,
e-mail.
. :
E-mail:

info@ciscopress.ru

WWW:

http://www.ciscopress.ru


Cisco
,
Cisco 2.1. . ,
. , 2.1. , .
2.1 OSI .
, " ",
, , , " ", , " ", , . , "
",
, IP,
. 3, "
".
,
Cisco ,
CompTIA Net+.
OSI , , Cisco . Ethernet, ,
, . , IP-, , ,
, , , ,
. , , , ,
.



,
. , ,

20

. , .

Cisco, 1



"
Cisco", 1

OSI



OSI

OSI



OSI

17

:
1-3

1:

2:

2:

2:

2:

10

3:

IP-

10

3:

21

Cisco, 1



"
Cisco", 1

11

11

3:

11

11

3:

12

4:

,
,

12

4:

18

4-7

13

5:

18

4-7

14

6:

18

4-7

15

7:

18

4-7

13

14

15

5:

6:

7:

10

TCP/IP

,
,

,
,

,
,



OSI

16


OSI

19

22

Cisco, 1



"
Cisco", 1

13

20

12

21

13

22

14

23

15

24

OCIOS

16


OCIOS

TCP/IP

10

TCP/IP

26

TCP/IP

10

IP-

17

IP-

27

IP-

11

11

20

12

18


RIP IGRP

28

OCIOS

23

. , . , ,
.

, . , , , ,
;

. , , , .

. ; ,
.

. 10 , . ,
, ,
.

.
courier,
.
- .
- , , , .
- ([ ])
.
- ({ }) -
.
- ( | ) .


19 , 8 .
1, " OS1", ,
. , ( OSI) .
2, " ", , OSI, , -

24

. , , OSI, , .
3, " ", ,
, , , .
4, " ",
, , , OSI.
5, "IP-", IP-
, IP-, IP, ARIN - . , , IP-.
6, "ARP RARP", ,
(ARP). , , , , - , .
7, "", , .
8, " ",
,
, .
9, " , , ", OSI.
,
.
10, " TCP/IP", / (TCP/IP)
.
11, " ",
OSI.
12, " ", ,
.
13, " ", ,
, .
14, " ",
.

25

15, " ", IOS.


16, " IOS",
IOS, IOS , IOS.
17, " IP- ", IP-.
18, " RIP
IGRP",
IP- RIP IGRP.
19, " ", , , ,
.
, " ",
QuickTime,
-.
, " ", , Cisco. ,
.
, " ", , .
, " ", 1 .
, " ", : ,
2.1.
, " ",
, 2.1.
, " ", ,
.
3, " ",
.

, .

26

...

(LAN)

(WAN)

'

OSI

OSI
jj

'";

'"'"':;

' ."

"

v-,

' >".

J
,
| .
! (Local Area Networks, LAN), , , ,
.
(Wide Area Networks,";WAN),
? , .
,
I (Open System Interconnection, OSI) .
.


, (, ,
, CD-ROM) . .
, Macintosh, IBM- ,
. , , . , ,
, , ,
, , , ..
. , ,
. , .


. ,
, .
. ,
, :
;

.
, . .


, ,
. , . ,
, , -.
:

;
;
;


. .
, . , .
. .
, . , .
,
,
Internet. . 1.1.

30

1. OSI

Web-

Web-

. 1.1. WAN


. , ,
.
,
.
, .
(International Organization for Standardization, ISO)
.
, . 1984 ISO (OSI).
OS1 . , , , ,
, OSI. , ,
, .

31


(OSI)
OSI ;

. , . , ,
. OSI ,
(, )
(, ) , . , ,
,
, "" "".
OSI , , . , , , .
. (. 1.2).




. 1.2. OSI

( 1 3) OSI , (media layers).


( 4 7) OSI
, - (host layers) (. 1.3).
.
.
OSI ,
(. 1.4).
.
.
, . -

32

1. OSI


, , .


-:


. 1.3. ,

. 1.4. OSI : :

(
)?
. , ,
, -.
, ,
. ,
X , .

(OSI)

33


, OSI, .


OSI
. .


(plug-and-play)
.


,
.

, .

, .

OSI
OSI
.
, , .

7 ( )
OSI.
,
OSI ,
OSI. , .
, ,
. .

6 ( )
, ,
, .

.

34

1. OSI

5 ()
, , .
( , ).
. ,
,
, .

4 ()
.
,
, .
,
. ,
,
. , ,
, , ,
( ).

3 ()
,
,
. 3 3,
" ".

2 ()
.
, ( ), ,
(.. ),
, , .

1 ()
, ,
, . , ,
, ,
, , .

(OSI)

35


OSI , , . 1.5.

^ ^>

^ ^>

-< >

. 1.5.

,
. ,
. ,
, (protocol data units, PDUs, . PDU.
, .
, , .

PDU ,
.
, TCP/IP
(. . 1.5). , TCP-
( ) IP-. , IP- ,
.

.


,
, (. 1.6).
, , , .
() (),
;

36

1. OSI

.
, , ,
.


. 1.6.

.
, PDU, , ; , . , OSI,
.
, , (. 1.7).
.

, ,
.
,
(. 1.8) .
( , ),
.
.
( , ) (. 1.9).
,
. . 1.10 :

(OSI)

37

1. .
, - , .

j

1
1

. 1.7. ,

2. .
. , - .
3. . , . .
4. .
. . , , .
5. .
( ) .

.
. , ,

38

1. OSI

, , .

. 1.8. , , ,

. 1.9. , ,

(OSI)

39

. 1.10. OSI

, (,
, , CD-ROM) .
, .
OSI ;
.
OSI :
- 7 ( );
- 6 ( );
- 5 ();

40

4 ();
3 ();
2 ();
1 ().
1. OSI

OSI , .


1. OSI . ?
A. .
B. .
C.
.
D. .
2. OSI , ?
A. .
B. .
C. .
D. .
3. OSI ,
?
A. .
B. .
C. .
D. .
4.
?
A. .
B. ,
.
C. .
D. , , .
5. OSI ?
A. .
B. .
C. .
D. .

41

6. ?
A. , , , , .
B. , , , , .
C. , , , , .
D. , , , , .
7.
.
?
A. - .
B. .
C. ( ).
D. .
8.
. ?
A. .
B. .
C. .
D. .
9.
. - ?
A.
B.
C.
D.

.
.
.
.

10. ?
A. .
B. .
C. 100 .
D. .

42

1. OSI

...

1 () OSI

2 () OSI

%:%
1, " OSI",
: , ,
. , OSI . ,
, ,
, OSI. ,
,
^.

; OSI, , , , .

. , , , OSI. ,
, ] .

'


" " , ,
OSI. ,
, . OSI (. 2.1).
, ,
, .

. ,
(, ), : ,
, . , , .


, . ,
. , (. 2.2):

;
;
;
.





. 2.1. OSI


. 2.2. ,


, (. 2.3).
.
, .
, .
, . .

46

2.

. 2.3.
,

.
, . ,
,
, . , . , , .
. , . ,
. (thicknet). -
.
, ,
, .


(unshielded twisted-pair, UTP) , (. 2.4).

. 2.4. UTP,

47

UTP, ,
22 24 0,17 (4,35 ). UTP .
, .
UTP .
UTP , , . .
, , . ,
. , UTP, , RJ- (registered jack connector) (. 2.5).

. 2.5. UTP RJ-

RJ- ,
. , .
, DTP ,
. , UTP . . , UTP
. , UTP,
, .


(shielded twisted-pair, STP) .
STP-
UTP- .

48

2.

STP UTP, .
, .
, STP . . ,
, ,
, STP.
, , . ,

, .


, (. 2.6).

. 2.6.


, UTP, STP . , , . .
, XIX . 1960-

. ,
.
, ,
, .
, ,
, ,
(Kevlar) ( , ), . .
.

49

,
. ,

.

.
.
,
. , .
, ,
.
, .
,
, . ,
,
.
, UTP, , .
. ,
.
, .
,
. ,
. . :
,
.


, ,
. , , ,
. , , .
, .
. ,
, .
, .
,
. , , , . , , ,

50

2.

, , .
, . , , , .
( , ,
) .
, .
.
.
,
.
, ; , , . , .
, , . ,
, ,
.


1, " OSI",
. ,
, .
, OSI , . , .
OSI .
1, " OSI",
. (Media Access
Control, MAC). , ( ),
, ( ), ,
. , - ,
. , , -
-, .

51

-
, , , . . ( -) (. 2.7).
, .
,
OSI,
-.
,
. 2.7. ,
,

-.
- .
- , ,
. ,
, .
, .
, .


,
-
, ,
. - .
, . - , ; .
. ,
207 , , 410 ,
F. 207 410.
410, F 207.
, -. , -.

52

.
.

2.

- ,
, .
- , .
- , , .
- , , .

, .

OSI ,
.


. - , .

,
. -.


1. , ?
A. .
B. .
C. .
D. .
2. ?
A. .
B. .
C. , ,
.
D. , .
3. ?
A.
B.
C.
D.

, .
, .
, .
.

4. ?
A. .
B. .

53

C. .
D. .
5. OSI?
A. 1.
B. 2.
C. 3.
D. 4.
6.
OSI ?

A. .
B. .
C. , , .
D. .
7. OSI ?
A. .
B. .
C. .
D. .
8. - -?
A. .
B. .
C. .
D. TCP/IP.
9. ?
A. ,
.
B. .
C. .
D. , , , .
10. ?
A.
B.
C.
D.

54

- .
.
- .
- .

2.

...

<

'

. !>

2, " ", ,
OSI. ,
.
, .
^ ,
OSI, , | .
I , , , (-). - .
(NIC)
- , . ,
' .; , .
,
.
, , , ,
. , . ,
.
, .
, . , .
, . ,|>?

, .
. , .
; . "" ,
, "".

, .

, .

. 3.1 : , , . .

. 3.1. , ,

, 1 ()
OSI. , , ,

, .
. ,
. , .
, , .
, 5 Ethernet 100 .
, ,
. ,
.



, ,
. , , ,
, .
, . . .

58

3.

. . ,
, .
, . ,
, , , .



, . , , ,
. ,
, , . ,
. ,
, . .
, . , , . , , .
, , , .
. , . , ,
. ,
, , .
, . , , . , , , .


. , - .
, -
. , , .
, ,
, (. 3.2). :
;

59

;
.

. 3.2. ,

, , .
.
,
.
, . , , , , ,
. , , . ,
, , .
, , (, ),
. , .
.
, , .
.

2 () OSI
. ,
-

60

3.

.
-.
-, , .
-, . ,
, ,
-. .

, , .. ( ) .
.

.
.

. 3.3.

II -

. 3.3.

, 30 . ,
,
. . ,
. , ,
. .
,
. , , , -, .
, , ,
-,
.

61

, , - . ,
- , , (. 3.4).
, -
, , (. 3.5).
, .


XX
Hh Rk

. 3.4. ,
- . V

.
,
. Internet.

3
(. 3.6). ,
, .

62

3.


. 3.5. ,
-
. V

. 3.6. 3

. , ,
OSI. -,
-
. , 3. , , /- (Internet Protocol). IP- -

63

,
, 3 -
; IP- .
, , . IP- ,
(. 3.7, . 3.1).

j 3.1.

1
2
3

,
IP- 1, 2, A3 4 (. 3.8). , , , ,
, IP- 5.

1
1

A3

. 3.7.
IP-,
,

. 3.8.

, , , (. 3.9). IP-
1, 2, 4, IP- 5.
, .
, ,
, , D. , (), , .

64

3.

A3

1
4

~~>| _ 4 ~~ | _ _
552^

. J.9. 5
1. ,
. , -
. ,
.
2. ,
, , , .
, , . ,
IP- 5.
5 .

1

2
|

A3

i ".;..'. ; **

$$

^^^^

^^

~2^

^3
' -*S^~
4 LZl.

-3

D4

*^^

. 3.10. IP- 5

,
.
, , .

65

,
, .
, , .

. -.

.


1. ?
A. , .
B. .
C. , .
D. .
2. ?
A. , .
B. , ,
.
C. ,
.
D. , .
3. ?
A. .
B. .
C. .
D. / .
4. ?
A. , .
B. .
C. .
D. .
5. ?

66

3.

A. .
B. .
C. .
D. .
6. ?
A. .
B. .
C.
D. .
7. " " ?
A. , .
B. , ,

C. , .
D. , .
8. , , ,
, , ?
A. .
B. .
C. .
D. , .
9. ?
A. IP-
, , .
B. IP-
, , .
C. IP- , , .
D. IP-
, , .
10. ?
A. .
B. .
C. .
D. .

67

,.

...

(LAN)

, Ethernet/802.3

(WAN)

WAN

::.

3, " ", ,
, .
, , , OSI.


()
,
( ). , .
( ) .
1.
(. 4.1).

. .

. .

Ethernet.
.

. , .

Ethernet, Fiber
Distributed Data Interface (FDDI) Token Ring,
(. 4.2).

Ethernet

. 4.1. , , Ethernet
1*
OSI.
Ethernet IEEE 802.3,
.

Ethernet

Token Ring

FDDI

. 4.2. Ethernet, FDDI


Token Ring

Ethernet IEEE 802.3


Ethernet Xerox
(PARC) 1970
, Ethernet.

70

4.

, , , .
Ethernet IEEE 802.3,
1980 .
Digital Equipment Corporation, Intel Corporation Xerox Corporation
Ethernet 2.0,
IEEE 802.3.
Ethernet IEEE 802.3
.
Ethernet , -.
Ethernet
, .. . . ,
:
, Federal Express .
, , ..


Ethernet , , , . Ethernet
,
.
Ethernet IEEE 802.3 , 10 /.
lOBase. . 4.3 .

10Base2. Ethernet; 185 .

WBaseS. Ethernet; 500 .

lOBaseT. .

10Base5 10Base2
. ,
(attachment unit interface, AVI)
, , Ethernet.
(media attachment unit, MAU).
lOBaseT ,
lOBaseT . ,
, .

71

10Base2 Ethernet
10Base5 Ethernet

10BaseT

. 4.3. ,
Ethernet/802.3


Ethernet 802.3
,
. , . 4.4,
Ethernet. Macintosh
() Intel ( ) (-), . , , . , 802.3, ,
Cisco (Cisco Interwork Operating System,
/OS), E, . ,
802.3 0 (. . 4.4).
0800.1234.14

0800.098c.34d5

0800.2006.1a56

. 4.4. Cisco 11/802.3- ,


Ethernet/802.3
Ethernet , , .
.
, .

72

4.

, .
. ,
D (. 4.5). .
D .
- .

. 4.5. D ;

^
-

Ethernet/802.3
,
.

(FFFF. FFFF. FFFF ). , , ,


, , D
(. 4.6). , . , -
.


Ethernet
. ,
, , . -

73

, . , , () (), , ..,
() () .

^ k

;:

>

.
^ k

' \

. 4.6.
,

3, " ",
, .
.
, ,
.
, . ,
. , , ,
.



Ethernet
, Ethernet (
), Ethernet, IEEE 802.3.
, Ethernet

(carrier sense multiple access/collision detection, CSMA/CD),
CSMA/CD .

74

4.

, GSMA/CD ,
. Ethernet .
,
. Ethernet,
CSMA/CD, , ,
.
"" , , , . , . , .
, , "" , , , . , . , . CSMA/CD, ,
, "" , .
CSMA/CD (. 4.7):
, , . , . ,
, ,
. , ,
. , . 4.7, .

. 4.7. " "

, " ", ,
.
,
. .

75

,
, .
. , '
. ,
, . 10- 16- , .


, . , Sprint 1. ,
, .


, ,
. (. 4.8).

, , WAN.

, , .

, ;
/ (channel service units/digital
service units, CSU/DSUs), 1/1;
1 (terminal adapter /
network termination 1, /NT 1),
(Integrated Services Digital Network, ISDN).

(communication servers),
.

CSU/DSU

TA/NT1

. 4.8. WAN , ,

76

4.


,
.
(International Telecommunication
Union, ITU), (Consultative Committee for International Telegraphy and
Telephony, CCITT).

(International Organization for


Standardization, ISO)

Internet (Internet Engineering Task


Force, IETF).

(Electronic Industries Association, EIA).


.
WAN , ,
, WAN-.
, (WAN
service providers), , ,
, .
WAN ,
. , ,
Frame Relay.


WAN (Data Terminal Equipment, DTE) (Data
Communications Equipment, DCE). , "-" , . DCE ,
DCE
DTE (. 4.9). DCE -, a DTE
. DTE-
CSU/DSU.
EIA/TIA-232, V.35, .21, HSSI

CSU/DSU

()
DTE

()
DCE

.4.9. DTE-
CSU/DSU

"-" .

77

EIA/TIA-232 , EIA TIA, 64 /.


V.24 RS-232.

EIA/TIA-449 ,
EIA TIA. , ( 2 /)
EIA/TIA-232, .

V. 24
(DTE) (). ITU-T. , V.24 , EIA/TIA-232.

V.35 ITU-T , ,
. V.35
. 48 /.

.21 ITU-T , . .21


.
G. 703 ITU-T
(DTE) BNC- ,
1.

El'A-530 EIA/TIA-449:
RS-442 RS-423.


,
(. 4.10).

HDLC (High-level Data Link Control ).

Frame Relay.
(Point-to-Point Protocol "-").

ISDN.
HDLC

Frame Relay
ISDN
. 4.10. , HDLC,
Frame Relay, ISDN

78

4.

HDLC
HDLC - , (ISO). HDLC

. HDLC ISO-,
,
. HDLC
, .

Frame Relay
Frame Relay
.
, Frame Relay ,
. Frame Relay
, , HDLC. Frame Relay ,
.25, .

, .
.

ISDN
ISDN . , , .

(WAN) , .


OSI.

, :
- HDLC
- Frame Relay
-

- ISDN

79


1. ?
A. .
B.
.
C. .
D. .
2. - lOBaseS?
A. Ethernet.
B. .
C. Ethernet.
D. Ethernet.
3. lOBaseT?
A. .
B. .
C. .
D. .
4. CSMA/CD?
A. .
.
B. , MAC- IP-
.
C. ,
.
D. .
5. ?
A. .
B. .
C. .
D. .
6. ?
A. , .
B. , ,
.
C. , .
D. ,
, .

80

4.

7. OSI ?
A. .
B. .
C. .
D. .
8. ?
A. .
B. .
C. .
D. .
9. ?
A. .
B. , .
C. - -
, .
D. .
10. ISDN ?
A. .
B. - -
, .
C.
.
D. , .

81

...

,;>*!:

&
.

fig

IP- -
;
^

^gjgjiJSP*^
"%-.
ceft Internet

IP-

;;w?"

''"''

IP-

'.'::: ^';/ -

":"

IP-

3, " ", , ., ,
, . , .
, , , , ; -.
, .
;
IP- IP; , IP- ARIN
. , IP-.


2, " ", , OSI,
,
-. -
.
, - . . . ,
Apple Talk IP-, , , OSI, ..

. , -,
. IP-. , IP- IP (Internet Protocol).
IP-,
.
IP- . IP-, 32-
. IP- 3 ()
OSI. -,
, IP- .
, , , - . . 5.1, ,
-, . -
.

A3

D1

<

-i"
-

>

. 5.1.

IP- , ,
. ,
, IP- , (. 5.25.5).
IP- ,
, , -, ,
. IP- , -,
.
.

84

5. IP-

215.99.38.46

215.99.38.48

. 5.2. 197.10.97.10,

. 5.3. - 197.10. 97.10

IP- , , , , , .

,
.
, , , .

85

.. f ,,f

197.10.97.4

215.99.38.43

197.10.97.6

215.99.38.46

215.99.38.48

197.10.97.7
. 5.4.

197.10.97.4

215.99.38.43

197.10.97.6

197.10.97.7

215.99.38.46

215.99.38.48

215.99.38.49

. 5.5. - ,
215.99.38.49

IP- Internet. , IP- , , .


,
. , :
. , , ,
(. 5.6). 0 1.

86

5. IP-

>

0 ! 1

1 |1

. 5.6. ,
,


, ,
, 10 :
10', 102, 103, 104 .. 10' , 10 1, 10. 102 ,
10 10, 100. 103 , 10 10 10 1000. 2: 2', 22, 23, 24 ..
IP- 32- , , .. ,
( ). , IP-,
11000000.00000101.00100010.00001011, 11000000, 00000101, 00100010, 00001011 (. 5.7).
(8 )

(8 )

2 2 2 2 2 2 2 2
1 1000000

(8 )
7 6 5 4 3 2 1

7 6 5 4 3 2 1

00000101

(8 )
7 6 5 4 3 2 1

. 2 2 2 2 2 2 2 2 . 2 2 2 2 2 2 2 2
00001011
0 0 1 0 0 0 1


192

34

11

. 5.7. IP- ,

2, 2. 2 , . , ,
. , , . 5.7
(11000000), :
2 (1),
21 (2),
22 (4),
23 (8),
4
2 (16),
5
2 (32),

87

1 26 (64), 64
1 27 (128), 128
, 11000000 192.

IP-
, 8 ,
32 , IP-. 32-
IP- .
.
IP-, - , (. 5.8): , IP-.
1
1
1
1
->8<- ->8<- ->8<- ->8<-

192

34

11

. 5.8. IP- 4

IP- 11000000 .00000101.00100010.00001011 , 4 ( 8


); , IP- 4 :
11000000
00000101
00100010
00001011
8- . 11000000.00000101.00100010.00001011 - 192 .5.34.11.

IP-
, , Internet, , Internet.
,
American Registry for Internet Numbers ( Internet, ARIN) IP-
. ARIN Internet www.arin.net.
IP- : (. 5.9).
, .
.
ARIN IP-. IP-, , IP-
. IP-
, 0 (. 5.10). IP-
, 0 1. IP , 1, 1 0.

88

5. IP-

32<-

-> 8

172

> 8 - - 8 - -8

16

122

204

/. 5.. IP-

24

14

16

2 1

. 5.10. IP- ,


, ARIN
(. 5.11). .
, . .

" : ' ;

D:
:
= , ARIN
= ,

. 5. . ARIN

IP-

89

IP- 255 (. 5.12).


,
. 223. : 255
223? : . . IP- 224 255 .

128

64

27

128

32
5

64

32

22

16
2

16

=255

. 5.12. IP- 255


IP-, , -,
.
IP-
, . , , , .
. , ,
, .
. , IP- IP-,
, .
IP- 113.0.0.0. Internet,
IP- .
IP- 176.10.0.0. , .
, ARIN .
. , , , . , , , ..
, .
1 7 6 . 1 0 . 0 . 0 (. 5.13), IP- - , .
, ,
. , IP-,
. ,
1 7 6 . 1 0 . 0 . 0 , . 5.13,
176.10.255.255.

90

5. IP-

> 32

> 8 > 8 < -> 8 --8

176

10

ffs

. 5.13.


176.10.0.0 IP- - ,
( ) ,
. -, . . , IP- . , , ,
, .
Internet
. .
-. , , (subnets). ,
IP- .


- ,
. . ,
IP-, . , , .
, 172.16.0.0 (. 5.14) 4 :
1 7 2 . 1 6 . 1 . 0 , 1 7 2 . 1 6 . 2 . 0 , 1 7 2 . 1 6 . 3 . 0 172 . 1 6 . 4 . 0 . , , .
,
(. 5.15). , .
, - .
.
, "" (. 5.16).

91

"" , 2 . 2 , ,
14 . . , 6 .

172.16.0.0
. 5.14. 172.16.0.0
172.16.2.200

172.16.3.5

172.16.2.2

172.16.3.100

172.16.2.160

172.16.3.150
IP: 172.16.2.1

IP: 172.16.3.1

[172.16 || 2 || 160

172.16.2.0

172.16.3.0

. 5.75.

(8 )

272625242322212
11111111

(8 )
7
2

2625242322212
11111111

(8 )
7
2

(8 )

2625242322212

272625242322212

11111111

1 1 1JOOOOO

. 5.16. -

92

5. IP-

, . , ,
1 , , ,
2.
, . 8 . ,
28, 256.
, .
1 , , , 7. , ,
, , 27, 128.
2 , , , 6. ,
, 26, 64.

,

IP-, , . . 1 9 7 . 1 5 . 2 2 . 0 ,
(. 5.1).

5.1. ,

000

00000-1 1111

.0-.31

001

00000-11111

.32-.63

010

00000-1 1111

.64-.9S

011

00000-11111

.96-. 127

100

00000-11111

.128-. 159

100

00000-1 1111

.160-.191

101

00000-11111

.192-.223

110

00000-1 1111

.224-.22S

IP- 192.15.22.31.
, . , , 3
. , 5 . , 5
. , IP- 1 9 7 . 1 5 . 2 2 . 0 .

93

,

IP-, ,
. . ,
1 9 7 . 1 5 . 2 2 . 0 , 8
(. . 5.1).


, , , , , -.
, IP-. , 32 4 .
, , ,
-. , ,
2 5 5 . 2 5 5 . 0 . 0 . 8 , 2 5 5 . 2 5 5 . 2 5 5 . 0 (. 5.17 5.18).
2 -,
14 .
-,
6 .

IP-

172

16

255

255

8-

255

255

255




. 5.17.
-,

32- IP-,
. , 8
255.255.255.0.

94

5. IP-

128

64

32

16

128

192
224
240
248
252
254
255

. 5.18. , IP-

. 8
7.
11111111.11111111.11111110.00000000. , 2 5 5 . 2 5 5 . 2 5 5 . 0 .

AND
Internet . , ,
.
, Cisco . : 131.108.0.0. Cisco .
. , ,
1 9 7 . 1 5 . 2 2 . 4 4 , , Cisco
IP- 131.108.2.2. Internet,
, .
, , .
, IP- ,
, , ,
. , IP-
, 10000011.0110110.00000010.00000010.
, Cisco 2 5 5 . 2 5 5 . 2 5 5 . 0 , 11111111.11111111.11111111.00000000.
, Cisco 8 . IP- ,
,
(AND).
1 1, 1. 0, 0. , , AND, , , . , , -

95

,
, , . ,
, . , IP- .
, ,
. 172 . 1 6 . 0 . 0 .
8
, . ,
2 5 5 . 2 5 5 . 2 5 5 . 0 .
, IP- 172 . 1 6 . 2 . 1 2 0 .
, , .
, , ,
, . , , 01111000.
, 172.16.0.0.
7 , . l l l l l l l l . 11111111.11111110.00000000.


, . 5.19, 2 0 1 . 2 2 2 . 5 . 0 . , 20 , 5 .
,
. .
29- 2 21 . , 8 (, 2 0 1 . 2 2 2 . 5 . 1 6 ,
201.222.5.32 201.222.5.48).

. 5.19. 20 ( 5 )

-.
- 5, 3 . - 1, 2, 3
.. -

96

5. IP-

/ -. , -
2 0 1 . 2 2 2 . 5 . 1 6 2 0 1 . 2 2 2 . 5 . 1 7 , 2 0 1 . 2 2 2 . 5 . 1 8 , 2 0 1 . 2 2 2 . 5 . 1 9
.. 0 , ,
, .


. 5.2 , .
. 5.20 IP-
.
5.2.

255.255.192.0

16,382

255.255.224.0

8,190

255.255.240.0

14

4,094

255.255.248.0

30

2,046

255.255.252.0

62

1,022

255.255.254.0

126

510

255.255.255.0

254

254

255.255.255.128

510

126

10

255.255.255.192

1,022

62

11

255.255.255.224

2,046

30

12

255.255.255.240

4,094

14

13

255.255.255.248

8,190

14

255.255.255.252

16,382


. 5.3 , 6 - 30 ; . 5.21 5- .
I 5.3. ,

255.255.255.192

62

255.255.255.224

30

255.255.255.240

14

14

255.255.255.248

30

255.255.255.252

62

97

IP- : 172.16.2.120
: 255.255.255.0

172.16.2.120

10101100

00010000

00000010

01111000

255.255.255.0

11111111

11111111

11111111

00000000

10101100

00010000

00000010

00000000

172

16

: 172.16.2.0
: 172.16.2.1-172.16.2.254
: 172.16.2.255
8
. 5.20. . 8 254
254
IP- : 192.168.5.121
: 255.255.255.248

11000000

10101000

00000101

01111

001

255.255.255.248/5

111111111

111111111

111111111

11111

000

11000000

10101000

00000101

01111

001

192.168.5.121

192

168

120

: 192.168.5.120

: 192.168.5.121-192.168.5.126
: 192.168.5.127
5
. 5.21.
5 . 30 6 -

IP- IP (Internet Protocol) 32- , 3


() OSI.

98

5. IP-

IP- , ,
.

IP- (
), , -, ( ).

IP- 32- ,
( 8 ) ,
.

4 IP- .

ARIN IP-
, IP- IP-
. .

IP-, ,
.


, , .


1. IP-?
A. 4
B. 8
C. 16

D. 32
2. IP- ?
A. , -.
B. .
C. .
D. , .
3. IP- -?
A. .
B. .
C. , -.
D. -, .
4. 11111111?
A. 8
B. 128

99

C. 254
D. 255
5. ?
A. ,
.
B. , .
C. .
D. , - .
6. 1 8 2 . 5 4 . 4 . 2 3 3 ?

A. 182
B. 54
C. 4
D. 233
7. 255.255.255.192,
?
A. 2
B. 4
C. 6
D. 8
8. IP- - 192.168. 5.121, 2 5 5 . 2 5 5 . 2 5 5 . 2 4 8 .
?
A. 1 9 2 . 1 6 8 . 5 . 1 2
B. 192.169.5.121
C. 192.169.5.120
D. 192.168.5.120
9. IP- 2 0 5 . 1 2 9 . 1 2 . 5 -?
A. 205

B. 205.129
C. 5

D. 12.5

10. IP- 129. 219.51.18 ?


A. 129.215

B. 129
C. 14.1
D. 1

100

5. IP-

...

i -":i/

,ARP
ARP-, ARP-, ARP- ARP-

ARP-

. RARP

||

RARP-, RARP- RARP- '

ARP-

'..

ARP RARP

5, "IP-", , Internet
. ,
; , . , . IP- , .
32- , . ,
, ,
.
, (Address Resolution Protocol, ARP)
. , ,
- . (Revigr$e Address Resolution Protocol, RARP), , IP-.

ARP
,
OSI, , , , MAC- IP- . ,
. , MAC- IP- .
IP- (. 6.1),
ARP-, -. ,
i MAC- IP- , , .
(. 6.2).

: 197.15.22.4

197.15.22.33

197.15.22.123

197.15.22.44

197.15.22.37

197.15.22.4

197.15.22.126

.6.1. ARP- , IP-

IP-

02-60-8-01 -02-03
00-00-2-05-09-89
09-00-20-67-92-89
08-00-02-90-90-90

197.15.22.33
197.15.22.44
197.15.22.123
1975.22.4

197.15.22.33

197.15.22.44

197.15.22.37

197.15.22.123

197.15.22.4

197.15.22.126

. 6.2. , MAC- IP-

ARP-
, . 6.3,
. IP- , - ARP . , ARP, -.
ARP- .
ARP- , . , , F . , - FF-FF-FF-FF-FF-FF.

104

6. ARP RARP

ARP-

IP-

02-60-8-01-02-03
00-00-2-05-09-89
09-00-20-67-92-9
08-00-02-90-90-90

197.15.22.33
197.15.22.44
197.15.22.123
197.15.22.4

: 197.15.22.126

197.15.22.33

197.15.22.44

197.15.22.37

197.15.22.123

197.15.22.4

197.15.22.126

. 6.3. - ARP-

ARP- . ARP
OSI, , ARP-, . , ARP- :
ARP- (. 6.4). ,
MAC- IP- (. 6.5).

ARP-
-?

. 6.4. ARP-
ARP-
-

FF-FF-FF-FF-FF-FF 02-60-8C-0 1-02-03

IP-

197.15.22.126 197.15.22.33

ARP-
-?

. 6.5. MAC- IP-

ARP-
ARP- ,
. IP-
IP- , ARP-,
-. ARP-. , . 6.3, 197.15.22.33 - , IP- 197.15.22.126.

ARP

105

197.15.22.126 ARP- ARP-, -.


-

02-60-8-01-02-03 08-00-02-89-90-80

IP-

197.15.22.33 197.15.22.126

ARP -
-

. 6.6. ARP- MAC- IP-,


ARP-omeema

, ARP-, , - ARP-. ,
, MAC- IP-
. (. 6.7).
, .
- OSI . , IP- IP- , IP . IP- ( 4). , , .
-

08-00-02-89-90-80 02-60-8-01 -02-03

IP-

197.15.22.126 197.15.22.33

.6.7.

ARP-
, ARP-,
. . ARP-, ARP- ,
. .
, ARP-.
, MAC- IP , .
. ARP-,
IP- - (. 6.8). ARP- . , ARP- ,
. ARP-. ,
, , ARP-.
ARP- , .
, .

106

6. ARP RARP

, , ARP-, . .

02-60-8-01-02-03
00-00-2-05-09-89
09-00-20-67-92-9
08-00-02-90-90-90

IP-
197.15.22.33
197.15.22.44
197.15.22.123
197.15.22.4

. 6.8. ARP-

, , , ,
, . ,
ARP ARP- , .

RARP
, , 4 () OSI, MAC-, IP. , MAC- IP- . , , , ,
MAC- IP- . ,
-, IP-? ,
, IP-, (Reverse Address Resolution Protocol, RARP). ARP, RARP - IP-,
.
RARP-, RARP- ( 6.9).

RARP-
, . -, IP-
ARP-. ,
OSI , ,
MAC- IP-. , RARP-,
IP-. RARP-
. ARP- ,
IP- .
RARP- , ARP- (. 6.10). , RARP- MAC- IP-, RARP. RARP- , - , IP- .
, ..
, .

RARP

107

IP-
?

IP-
?

-
02-60-8-01-02-03
|

-
00-00-2-05-09-89
|

RARP-
IP- IP-
?
197.15.22.126

-
08-00-2-90-90-90
I

IP-
?

IP-
?

-
08-00-20-67-92-89

-
02-00-2-04-09-89

-
08-00-02-89-90-8
i

. 6.9. RARP- RARP-cepeep

00-40-33-2-35-77 01-60-8-0 1-02-03

IP-

1111111
?????????

RARP -
IP-?

. 6.10. ARP- RARP-

RARP- , . RARP- RARP. RARP- RARP-, IP , RARP-.

RARP-
RARP- , ARP-. RARP-
RARP-, MAC- IP-. ,
RARP-, , IP-. . 6.11 ,
, IP- 197 .15.22 .126
IP- MAC- 08-00-20-67-92-89.
, RARP-, , IP-
-, . ,
, . ,
, ,
.

ARP-
, ,
, . ,
, , IP-, (. 6.12).
, , -

108

6. ARP RARP

, ARP-, IP- MAC-.



02-60-8-01-02-0
00-00-2-05-09-89
08-00-20-67-92-89
08-00-02-90-90-90
08-00-02-89-90-80
02-00-2-04-09-89
IP-
?

IP-
197.15.22.33
197.15.22.44
197.15.22.123
197.15.22.4
197.15.22.126
197.15.22.47

IP-
?

-
02-60-8-01-02-03
I

-
00-00-2-05-09-89
|

RARP-
IP-
IP-
?
197.15.22.126

-
08-00-2-90-90-90
|

IP-
?

IP-
?

-
08-00-20-67-92-89

-
02-00-2-04-09-89

-
08-00-02-89-90-8
|

. 6.11. RARP- IP- - 08-00-20-67-92-89

miifin-ii:.'

-^ _ as *
2

A3

. 6.12. IP- -
ARP-
. , MAC- IP-, . , ,
. . , , .
ARP- MAC- IP-
(6.13). IP- -
(. 6.14).
, , ? MAC- IP- ,
, MAC- IP-

ARP-

109

. (. 6.15). , ,
, , ,
- .
IP-
IP-
IP-
IP-
201.100.101.37
197.15.22.44
201.100.101.1
197.15.22.33
-
-
-
-
02-60-8-01-02-03 00-00-2-05-09-89 00-00-05-01-13 -7D 00-80-29- -95-92

I'-ea

1 1

IP

- <
IP-
197.15.22.4
1971522123
-
- 08-00-02-90-90-90
08-00-20-67-92-89

IP-

^.:;**^

Vc > tic
197.15.22.126
-
08-00-02-89-90-80

IP-
197.15.22.47
.
02-00-2-04-09-89

. 6.13. ARP-,

201.100.100.0

XocrY

.1

201.100.150.0

.1|

201.100.101.0

.1
;-^

XocrZ

[ .1

201.100.120.0

. 6.14.


,
, - , ,
, . , (default gateway). , , - . ,
, IP- IP , (. 6.16).

110

6. ARP RARP

XocrZ

ARP-

XocrZ
-?

XOCTZ

ARP-

1: TCP/IP
XOCTZ

T Y

'

ARP-

XocrZ
-?
ARP-
XocrY
-

^SS?jrf
sss

XOCTZ

:
XOCTZ

2: TCP/IP
. 6.15.

XocrY

XocrZ

Z
-

IP-

IP-
XocrZ

IP-

. 6.16. IP-
,
, .
IP- .
,

ARP-

,
IP . -

111

IP- - , , ,
-, .

ARP-,
, IP- IP-, ,
- , .

IP- IP-, ARP, , -.


ARP-.

-
ARP-, ARP-
.

IP-, RARP.

, RARP-, ,
IP- -, .

, ,
, ARP-,
IP- -.

,
, - , , , .


1. Internet- IP-
-?
A. TCP/IP
B. RARP
C. ARP
D. AARP
2. ARP-?
A. , IP-
ARP-.
B. RARP-, , .
C. .
D. , -
ARP-.

112

6. ARP RARP

3. ARP- ?
A. .
B. , .
C. ,
.
D. , MAC- IP-.
4. ARP- ?
A. - ARP-.
B. .
C. ARP- ,
.
D. IP-, -
RARP-.
5. ?
A. MAC- IP-.
B. ARP-.
C. RARP-.
D. .
6. ARP-?
A. .
B. .
C. .
D. .
7. RARP-?
A. -, IP-.
B. .
C. .
D. , .
8. RARP-?
A. -, IP- ARP-.
B. -, RARP- .
C. RARP-, MAC- IP-.
D. RARP- ARP-.
9. ?
A. - IP-.
B. .

113

C. ARP-, , .
D. ARP-.
10. , ?
A. ,
ARP-.
B. ARP- RARP-.
C. -
.
D. ,
RARP-.

114

6. ARP RARP

.'-

.. .

"",

" ",
"" ,
""

6, "ARP RARP", , ARP


^ . , , () . , .

^
() . -, '. , , : :
, "" " " (. 7.1, 7.2).

, 7.1. Ethernet, 10Base2


lOBaseS

. 7.2. "" Ethernet


Token Ring,
,


, . , . , , ,
(. 7.3).
, ,
, .

. 7.3.


, (. 7.4).

118

7.

. , . MAC- IP- , , ,
. MAC- IP- ,
, , OSI.

. 7.4. , ,

(. 7.4). , .
, .
, , , , , . (..
), ,
. ,
, . , , ,
. , , , ,
.



.
. . , ,

119

, .
, ,
.
, , , , .
, , .

""
, "", , . "" ,
(. 7.5). ,
, , .

. 7.5. ""

.
,
, .
"" .
, , .. .
,
. ,
.

120

7.

""
""
. ,
. : .
"" .
, , "",
. , , .
. , ""
.
"" . , , , .
"". : ,
; ,
, .

""

( ) 100 . (Electronic
Industries Association, EIA)
(Telecommunications Industry Association, TIA).
, EIA/TIA. , EIA/T1A-568B.
"" , . , , , 200x200 . , , , ,
, "".
250x250 . , , EIA/TIA-568B, .
. 7.6, ,
, , ,
.
, .
(. 7.7) , ; . , ,
, , .

""

121

250

250

. 7.6.
100
250

250

. 7.7.

122

7.

" "

, ,
; " ".
250x250 . , .
, .
, .
, , , ,
. ,
(. 7.8). ,
, OSI.
<

250

>

250

. 7.8. ,
"". ,
" "

.
,
. .

" "

123

, "", , .

""
100 .

"" , .


1. "" ?
A. , .
B.
.
C. , .
D. .
2. "" ?
A. , , .
B. , .
C. ,
.
D. ,
.
3. " " ?
A. , , .
B. , .
C. ,
.
D. ,
.
4. ?
A. , .
B. , , .
C. ,
.

124

7.

D. ,
.
5. ?
A. ,
.
B. ,
.
C. .
D. ,
.
6. ?
A. .
B. .
C. ,
.
D. .
7. ""?
A. .
B. .
C. .
D. .
8. , ""?
A. 99 99 .
B. 100 100 .
C. 100 200 .
D. 200 200 .
9. ,
, EIA/TIA-568B?
A. .
B. .
C. , .
D. , .
10. , ?
A.
B.
C.
D.

.
.
.
.

125

' .

...
,
5
RJ45,





Ethernet



'

'f

'"%.:,

- "-,.""-' '

V-

" ..



%;

1| 1, " OSI", ,
, '
, ,
, . , , ( OSI),
(ISO) .
, , , ,
, .
,
, . , . ,
, .


:^'./
, .

.
,

. , , , .

,
.

,
(Institute of Electrical and Electronic Engineers, IEEE),
(Underwriters Laboratories, UL),
(Electrical Industries Association, EIA)
(Telecommunications Industry Association, TIA).
, EIA/TIA-. , ,
, ,
.

EIA/TIA-568B

EIA/TIA. EIA/TIA-
, , . , , ,
, . ,
EIA/TIA- . , EIA/TIA-568B
.
EIA/TIA- : , , , ,
. .


EIA/TIA-568B
, -.
, , ,
. ,
, .
. 8.1 ,
.

128

8. ...

EIA/TIA-568B , . :
,
. UTP
.
: 1, 2, 3, 4 5.
35 . 5.



. STP UTP, .
STP, EIA/TIA-568B
150 . UTP
100 (. 8.2 ).

62,5/125 .
. 8.3. 50- (. 8.4)
EIA/TIA-568B ,
.

. 8.1. (STP) (UTP) UL

. 8.2. 100- UTP,

. 8.3.
62,5/125

. 8.4. 50-

EIA/TIA-568B
90 ( 295 ). UTP 5. , - -

EIA/TIA-568B

129

6 , 20 . ,
EIA/TIA-568B (9,8 ) ,
, .
,
, 10 , 33 .
EIA/TIA-568B
. / . 100- UTP 3 (. 8.5).
: 100- UTP , 150- STP , 62,5/125 .
5

RJ45

. 8.5. UTP 5
RJ45

EIA/TIA-568B , UTP 5
RJ45,
. . ,
. RJ45
, , ,
UTP 5.

RJ45
, , . EIA/TIA-568B , RJ45:
.

RJ45
.

130

8. ...

, , , , . ,
. ,
RJ45 , . .
, , RJ45, , .
, ,
. ,
. , , , .

RJ45
RJ45 .
, , , , , .
, .
,
. , ,
.
,
1218 (3045 ) . , , ,
- . , .

, , ,
, .
, , , ,
: .
,
2 (5 ) .
, , . , .
, .
, .
. ,
.
. ,
, .
,
.

11-568

131

. ,
. ,
. .

, . RJ45,
.

, .
, , RJ45,
. 8.5. ; , ,
UTP 5. ,
1,5 2 (3,8-4 ).
, . , . . , ,
. , 1/8 (0,3 ).
. , ,
, . . , .
, .
.
. ,
. . ,
. ,
.
.


. , ,
.
. . ,
. , , , .
.

132

8. ...


,
. , .
. ,
. , , .
. , , ,
(30-60 ) . ,
, , . , , , ,
.


, ,
, .
, ,
. , . . UTP 4 1 (2,54 ).
UTP 5 1/2 (1,27 ).
,
(
, 90). ,
, .
,
, ,
. .
, . ,
. , . . ,
.
, . 25 (11,3 ) . ,
, , . , . . , - , .
,

133

, 2 3
. : ,
.
, , , Velcro.
.
, .
, . . 8.6 .

. 8.6.
,
,
Velcro


.
,
. , , .
. ,
.
EIA/TIA-606 ,
, .
, , . , , UL969
, .

134

8. ...

, " - "
" - ". , - - , . ,
.
,
. , . ,
, . , , ,
,
, .
, , , 1012 . 1012, 1012, 1012
1012D (. 8.7). , 1012, 1012, 1012 1012D , , (. . 8.7).

. 8.7. , 1012,
1012, 1012 1012D

. ,
. , . , . 8.6, .


. , -

135

. , , . ,
, ,
, , . . 8.9.

1012

. 8.8. 1012, 1012, 1012 1012D



, .
1012

. 8.9.


, , . ,
, , . , , , , , . ,
, .
EIA/TIA-569 , ,

136

8. ...

1000 , 1000
90 .

10 000 . 90
300 .

. , ,
. ,
, () (main distribution facility), , () (intermediate distribution facility), .
,
, , , , , , 4- (10 )
. ,
4- .

, STP UTP,

.
, ,
.
, , ,
, 70F (21), . ,

.
, , 3/4 (1,9 ) 1 3/4 (4,4 ).
, () (telephone point
of presence) .
3/4 , 15 (4,5 ) . ,
, .

. - , ,
.

137

, ,
(, ). Ethernet
, . . 8.10,
.
. , , .
.
, . , , ,
.

. 8.10.


, ( ),
EIA/TIA-568 ,
,
, Ethernet -

138

8. ...

.
EIA/TIA-568 , , .
, -,
, .
, ,
, , .
EIA/TIA-568 , : 100-
UTP, 150- STP, 62,5/125
. 11-568 50-
, , ,
, . 62,5/125 .


Ethernet, , ,
, . ,
,
. , , . 8.6, ,
. , . 8.9,
, ,
, .
,
Internet. EIA/TIA-568A -.
, , ,
. .
( , , ), . 39 (99 ) 74 (188 ). , , .
.
23 (58,4 ), 1940- 19 (48,2 ).

139


, , .
, , RJ45,
. , RJ45, .
, RJ45.
. , , ,
. ,
.
. . 8.11, , . RJ45,
.

, , , .

. 8.11.


. , .

. ,
. . , E1A/TIA.
, .. ,
. , , .

, .
.
. , ,

140

8. ...

. ,
,
. , ,
.

3/4 (0,64 ) . . 1 1/2-2 ( 45 ) .
, ,
. , ,
; , .
, Krone. , , ,
110. , , . ,
: ,
, .
, ,
, . , ,
.


, OSI ;
. , . .
, . , , , .
.
.
1. .
2. .
3. , .
4. , ,
.
5. , .

141

6. , .
7. , .
IEEE ELA/TIA , , . ,
, .
, , .

. ,
, , ,
.
, - .

, ,
, . ,
.
,
. .
, IEEE EIA/TIA.
. ,
.


.
, ,
:
. ,
, .
, , . , ,
, , , , .
,

. , , , EIA/TIA568, .
, ,
.
. , . , , , 2 (0,61 ).

142

8. ...

DTP, . , ,
.
, , , . ,
.
. , , - , ,
.
RJ45, .


,
, , . ,
, ,
. , , ,
UTP. . 8.12 8.13, UTP ,
. .

^^

2 ___^_^
2

4
5
6

7
8

. 8.12.

. 8.13. ;

, , , , , .
,

143

. ,
.
, , , , .
.
.


. , , .
.


,
.
, ,
, , .
, ,
, .
, , ,
. , , ,
, . ,
.
. . , .
. ,

() , .
, ,
, . , , , (), , . ,
, , - ,
, . ,
.
144

8. ...

IEEE, . , . ,

UTP .
, , ,
, ,
. : , . ,
, .
.


, ,
, - . 3- 5- , .
. , . , . (
.)

. .
.
, .
- ,
.
. , , , , . , ,
. , .

, , ,
,
1011001001101. .
. 8.14 , 1011001001101.

145

. ,
. . . 8.15
. ,
, , , . . 8.16
, , .
, - , ,
1011001001101, 1011000101101 (. 8.17).
, ,
, , .
. , ,
. , . , , ,
.

>i

fl
|1> i O i O j 1 j O ; O i 1 : 1 j O j 1 i

. 8.14. ,
1011001001101

. 8.15.
>,

. 8.16.
,

Hi j O j O j O H j O ; 1:1;0';1j

. 8.17. -
,

1011000101101

, ,
,
, .
,
. -

146

8. ...


, .


,
. , , . , , . ,
. , ,
. , , .
, , , .
, , .
, . . 8.18, , .

.

. 8.18.


, -, ,
.
, -

147

,
, , .
.
, - ,
, .
, , , .
, () , . ( .)

, ,
, .


, , .

().
, , , , ,
, .
-. , . , , ,
, ,
. ,
. ,
, ,
, .
, . , . ,
, . , ,
.

: , , ,
,
. , , .
, ,
. ,

148

8. ...

. ,
, . ,
,
. , ,
, , , .
, , . , , .

"" , , . ,

. ,
.
. , .
,
.
. , - . , ,
.

, , EIA/TIA.
.

, .

,
-, , - .

IEEE EIA/TIA ,
, .

.
, ,
.

149

, .

, .

, .
, ,
.


1. UTP EIA/TIA-568B
?
A. 2.
B. 3.
C. 4.
D. 5.
2.
EIA/TIA-568B ?
A. 100- .
B. 150- .
C. 62,5/125 .
D. 62,5/125 .
3. UTP 5 ?
A. RJ45.
B. TIA 74.
C. UTP 55.
D. EIA45.
4. ?
A.
B.
C.
D.

.
.
.

.
5. ?
A. .
B. .

150

8. ...

C. , ,
.
D. EIA .
6.
?
A. ,
.
B.
,
.
C.
, , , .
D.
, , .
7. ?
A. .
B. ,
.
C. , , .
D. Token Ring .
8. ?
A. , , .
B. .
C. .
D. .
9. ?
A.
, .
B.
, .
C.
.

151

D. ,
.
10. ?
A. , ,
- .
B. ,
.
C. ,
.
D. , .

152

8. ...

...
, ,

,

:

::

*.*

"%

,
,

8, " ", , ; (). , ,


. ||||

( OSI): , , .
, . ;
. ,
,
, .


OSI ( 7)
. . 9.1, , , . . 9.1 . Netscape Navigator Internet Explorer , , .

, , . OSI 7 . Web, Netscape Navigator Internet Explorer,


. ,
Web-: Web- .
:

.'' : vjillli

Internet Explorer

World Wide Web

Netscape Navigator

. 9.7.
OSI
,
. ACSE (accociation control service element),
ROSE (remote operation service element) RTSE (relaible transfer service element). ACSE
. ROSE -, , (RPC). RTSE , .
OSI .

(Common Management
Information Protocol, CMIP) .
SNMP Net View, ( ).

(Directory Service, DS) .500,


(CCITT);
(ITU); ,
.

, (File
Management, FTAM)
,
,

156

Transfer, Access, and


.

9. , , ...

NetWare Novell, Inc. Network File System (NFS) Sun Microsystems, Inc.

(message handling systems, MHS)



, " ". , MHS ,
MHS NetWare Novell.

(Virtual Terminal Protocol, VTP) . , ,


. VTP , , .


6 () OSI
. .
. , , . .
, , .
, 6 .
, , , . EBCDIC,
, IBM,
ASCII ( ). ,
, .
, ,
, , .
, , , . ,
, .

. . 9.2, PICT ,
QuickDraw Macintosh PowerPC.
TIFF, . ,
, ,

157

(Joint Photographic Expert


Group); JPEG.
'
'

PICT
TIFF
JPEG
GIF

ASCII
EBCDIC



MIDI
MPEG
QuickTime

. 9.2. , , -

, . MIDI (Musical Instrument Digital Interface)


, MPEG, -, 1,5 /, QuickTime , , Macintosh PowerPC.


( 5) OSI, , ,
, . , (.. , )
.
, . , .9.3, , -.
, .
, ,
.


. :

158

9. , , ...

-,
, -, ;
.

. 9.4, , 4, ,
, () ( ), "". ""
, , , "
?" , .
(NFS)
(SQL)
(RPC)
X Window-
AppleTalk (ASP)
DNA (SCP)

. 9.3. , -,

. 9.4.
" "


- . .
.


, . , , , - -
. , .

- .
. :

159

, ;

,
;

OSI
. . 9.5, . ,
" , ". .

J
J

. 9.5.

, , ,
. , Microsoft Word,
Excel.

. ,
, . , , , . , , ,
-. Excel Word .
. , ,
, . , . , -

160

9. , , ...

, .
, , . , , .
. 9.6 . ,

. , , ,

, .
, .


, .
,
,

.
,

.
,
( )
.
, - - ?-6-
-
^ "
,
. , - , ,
.
, " ". ,
.
,
"", .
. 9.7, , .



,
. , - , , .
.

161

, .
, , - , . ,
, .

>
. 9.7.
" "

,
. , , TCP/IP,
.
. 9.8 .
1 .
3 ,
.

, ,
,
.
, . , ,
.
. , .
. 9.9 , 1, 2 3.
, 4. , , 4, 5 6. 5 , -

162

9. , , ...

5. 5
, 7.
> = 1
1

1
2

2
3

> = 3
2
3

^
2

3
4

4
. 9.8.

,
.

( 4), (
5), ( 6) ( 7) , .

.
,
, , , .

.
, -
"".
:
;
;
;
.

163

-W

1
5

. 9.9.


\. OSI ?
A. , .
B. , , .
C. , , .
D. , , .
2. OSI , , Web-?
A. .
B. .
C. .
D. .
3. "
"?
A. .
B. -.
C. .
D. .
4. OSI
?
A. .
B. .
C. .
D. .

164

9. , , ...

5. ?
A.
.
B.
- .
C. .
D.
.
6.
TCP?
A. .
B. .
C. .
D. .
7. OSI , ASCII EBCDIC?
A. .
B. .
C. .
D. .
8.
?
A. , .
B. , , Web-.
C. -
.
D. ,
ASCII EBCDIC.
9. ASCII, , QuickTime JPEG: ?
A. .
B. .
C. .
D. .
10. OSI , ?
A.
B.
C.
D.

.
.
.
.

165

...
TCP/IP

TCP/IP

TCP/IP

ICMP

ARP

RARP

TCP

UDP

10

TCP/IP

9, " , , ",
f- OSI. ,
,
, . / , (Transmission Control Protocol/Internet Protocol,
TCP/IP) . %
|i;

[ TCP/IP
TCP/IP , (DARPA).
.
TCP/IP - Internet,
.
? TCP/IP
.
TCP/IP , .

TCP/IP
, ,
. :

TCP/IP.. , *

lie .

TCP/IP

.
, .
Internet Protocol 3 4 (,
IP TCP), , , , .
. 10.1, TCP/IP
( OSI). TCP/IP
.
OSI

TCP/IP

Ethernet, 802,3,
802.5, FDDI

. 10.1.
TCP/IP OSI
TCP/IP . ,
.

TCP/IP
. 10.2, , . .

TCP/IP
:
, ;

. 10.3, .

TCP . , ,
, ,

168

10. TCP/IP

. TCP .


TFTP*
FTP
NFS

SMTP

Telnet*
rtogin

SNMP*

DNS*
'

. 10.2. ,
(TFTP)
(SNMP),

(User Datagram Protocol, UDP)


"", . UDP ,
; "".

. 10.3. (TCP) (UDP)

TCP
. 10.4 TCP-, .

,
.

TCP/IP

169

-.

HLEN 32- .

() 0.

(, ).

, .

: -.

16

16

32

HLEN

32

16

16

16

0 32

. 10.4. - 12


TCP,
UDP , (. 10.5). , .
F

D
N
S

S
N

(2J) {23) -(is)- {53}-() {161)


TCP

UDP

. 10.5.
,


, RFC 1700. , , FTP,
21 (. . 10.5).
, ,
, , . . 10.1, TCP- .

170

10. TCP/IP

10.1. TCP UDP

1-4

He

rje

echo

discard

11

users

13

daytime

15

netstat

17

quote

19

chargen

20

ftp-data

FTP ()

21

ftp

FTP

23

telnet

25

smtp

(SMTP)

37

time

39

rip

(RLP)

42

nameserver

43

nickname

53

domain

(DNS)

67

bootps

68

bootpc

69

tftp

TFTP

75

77

79

finger

123

ntp

(NTP)

133-159

160-223

224-241

242-255

TCP UDP , , . .

TCP/IP

171

255 .

255 1023 .

1023 .

.
. 10.6, 1023 - .

XocrZ

: 23.

Telnet


1028

23

. 10.6.

TCP-

TCP TCP, , (ISN)


. , , .
, TCP.
, .
, ISN , SYN ( synchronize ).
(, SYN, SYN.)
, ISN.
, ISN
ISN .
ISN ()
, .
1. > SYN X.
2. < X.

172

10. TCP/IP

3. < SYN Y.
4. > Y.
,
(three-way handshake/open). . 10.7, ,
.

,^J.

SYN (SEQ = )
SYN (SEQ = )
SYN (SEQ = , = +1)
SYN (SEQ = , = + 1)
( = + 1)
( = -)
. 10.7. ,

.
: " " (SYN). :
", " (SYN, ). : ",
" ().
, TCP
ISN. SYN
, ,
, , , SYN.
,
, TCP
().


TCP
,
. - ,
- .
,
. 1, , .
- .

TCP/IP

173

. , . 10.8, , 1, .

TCP
TCP
. TCP
TCP . , , TCP (. 10.9).
TCP , ,
, .
"" , TCP-.
- ,
, .


TCP
TCP ,
, . . TCP . - , . , , .

1
1
2
4
2

2
3

3
3
3
4

1
2
3

4
5
6
7

1
2
3
4

1
2
3
7

. 10.8. 1,

. 10.9.

174

10. TCP/IP

. , . . 10.10 ,
. , . , TCP
. ,
.


10

11

1028

23

10


1028

23

11

23

1028

11

. 10.10.

UDP
UDP .
. UDP
, .
, UDP, TFTP, SNMP,
(NFS) (DNS). . 10.11,
UDP .

16

16

16

16

. 10.11. UDP

TCP/IP
TCP/IP OSI.
, .
. 10.12, TCP/IP ( OSI) .

TCP/IP

175

IP, .
, .
(Internet Control Message Protocol,
ICMP), .
(Address Resolution Protocol, ARP), IP-.
(Reverse Address Resolution Protocol,
RARP), .

IP

ICMP

ARP

RARP

. 10.12. OSI TCP/IP

1-
. 10.13 IP-, IP-
, (MAC), -.

VERS

HLEN

16

13

TTL

16

16

32

32

IP-

IP-

'

var "''[ '


IP

. 10.13. - IP- IP
IP- .

VERS .

HLEN 32- .

( ).

176

10. TCP/IP

, (MTU) Internet.
TTL (Time To Live) . , . , .

Internet .
( 4), . 4, IP-. IP- TCP,
IP . IP-
4 .
. 10.14, , , .
IP- .
.
IP- IP- 32- IP-, , .
IP , .

TCP

UDP

IP

. 10.14. IP-

ICMP
ICMP -, TCP/IP.
IP-
.
ICMP
( . 10.15).

TCP/IP

177

-.

-.

.
.

, .

ICMP

. 10.15. ICMP


ICMP
, , ICMP- " ". - -.
. 10.16 10.17, - ,
, - ping.
, .

ARP
ARP IP -, , Ethernet.

178

10. TCP/IP

, ARP-,
-. , ARP,
-, .
, .
,
Z!
ICMP

. 10.16. ICMP ,

>k
ICMP -
ICMP -

. 10.17. - ping
, - -
.
. 10.18, ARP-
. , . 10.18, ,
.

RARP
RARP RARP- , RARP- (. 10.19).
RARP
.

TCP/IP

179


Ethernet-
172.16.3.2.

; .
Ethernet-
172.16.3.1

IP: 172.16.3.2 := ???


IP: 172.16.3.2
Ethernet: 0800.0020 1111
. 10.18. ARP -

RARP-

;
IP-: 172.16.3.25

Ethernet: 0800.0020.111 IP = ? ? ?

Ethernet: 0800.0020.1111
IP: 172.16.3.25
. 10.19. RARP IP-
RARP-

TCP/IP OSI .
- , , , .
- .
- .
,
. .
.
- , .

180

10. TCP/IP

- , .

TCP/IP OSI.

ICMP . -, TCP/IP.

ARP IP -. , , Ethernet.

RARP RARP-
, RARP-.


1. TCP/IP?
A. , .
B. , .
C. ,
.
D. ,
.
2. TCP/IP?
A. OSI.
B. .
C. .
D. .
3. ?

A. UCP.
B. UDP.
C. .
D. TCP.
4. ?
A. , .
B. -
.
C. .

181

D. -
.
5. TCP
?
A. , .
B. , .
C. .
D. ping
OSI.
6. TCP?
A. ,
,
.
B. ,
.
C. TCP- ,
.
D. ,
, .
7. UDP ?
A. .
B. .
C. .
D. .
8. , ICMP?
A. , ,
.
B. .
C. .
D. , .
9. , - ARP-,
- ?
A. .
B. .
C. .
D. .
10. " "?

182

10. TCP/IP

A. , , .
B. ,
.
C. (1 1/12 , 1/6 . . .),
, .
D. , ,
.

183

...

, ,

, .

'.'

.'
-

, ,....

-',.:/;

11

|| 10, " TCP/IP", / (TCP/IP) .


|||
( 3) ,; ( OSI). , , , . . ,
, , = .
,;.,,,.,

Cisco
, . .
,
.
,
, , .
, .
.


, ,
. , , ,
, .
Cisco
(. 11.1).


19,2,56,64 /
T1,E1,T3,

,

BRI,Sw56,
0,1,

TCP/IP AppleTaik
IPX/SPX

DECnet

Banyan VINES i
IPX/SPX
X.25 Frame Relay
ISDN
i

. 11.1. Cisco,



, , . .
, , , .


?
.
.

186

11.

,
. , .
, , . - IP-.
, , : , , ,
.


, , . . 11.2,
,
. ,
. ,
,
.

. 11.2.

,
, .
3
, .
,
.


.

: -
-, "" . .

187

. . 11.3 : 1,1 2.1 3.1, .


, . .

- . . 11.3 -, 1.




. ,
: .
. 11.4 ,
.
,
.
.
.

1
2
3

1.0

^-

1.1

2.0

-*-

2.1

-*-

3.1

3.0

. 11.3.

-

. 11.4.


. -

188

11.

. ,
.

(routing protocol)
(routed protocol) (. 11.5).
.

,
,
- . .
. IP.


. . .
(RIP), (IGRP), (EIGRP) (OSPF).


(: IP)

1.0


1.1

2.0

2.1

3.0

3.1


(: RIP, IGRP)

. 11.5. ,

189

,

, -,
, , .
, , (. 11.6).
.
,
. , ,
- , - .



.

(. 11.7).


.
.
,
.
-. , ,

.
.


, .
.
, . . , .

190

11.

. 11.6.
OSI
IPX3a.0800.5678.12ab

IP 15.16.50.3

IPX4b.0800.0121.ab13

AppleTalk 100.110

DECnet 5.8
DECnet 10.1
AppleTalk 200.167

IP 15.17.132.6

. 11.7. ,

191

,
.
. , (. 11.8).


.



. 11.8.


. 11.9
, ,
. , .
X

Internet



.


. 11.9. ,

X
, . ,

192

11.

, Internet, , .
X
, , Internet.


. 11.10 - , , .

-|

fV
;

1)11

. 11.10.


. ,
,
D. D .
- .
, D ? , D . ,
.
.
, , D. .
, D ,
, , .
D ,

D .

.

193

.

(. 11.11).

. 11.11.


. , . , :


,
. -. , . ,
, (. 11.12).
. , .
. 11.13, .
, ,
.

,
, . , .
.

194

11.

. 11.12.

. , 64 /
1 1,544 /.
, .
, , .
.
,
IBM- ( 55 ).
,
, ,
.

,;.

. 11.13.

195

,
() .

( ), (
, ).

, .

, , .
.
, ,
; .

. 11.14. ,

,
. , , . ,
,
. ,
, .
, ,
, , .

196

11.


(
(Bellman-Ford algorithms))

. .
. , . 11.15 .
, (, ), , .
.
.

.

1
<

>

<

>

>
<

>-

. 11.15. , ,



, , .
. 11.16, 0.

197

|rf~~Z_|^,

W < 0

>. 0
> 1
> 2
X
Y

/
1

X
Y
Z

<

^
>,

0
0

<

-< 1

> 1

. 11.16. , ,

,

.
, , ,
.
, , .



, , . , - (. 11.17).

. 11.17.


.

198

11.

, , ( )
, .

:
, . . 11.18.
1. 1 . ,
. , 1
1, 3.
2. 1 ,
, . 1, , D ,
. , 1 D, , .
1 .
, .
3.
D, 1 . D , , , .
.. , 1, , , D .

:
1, 3

:'
1,
4
. 11.18. , ,

199

:
, . 1
, - . , , , ,
1 . , .
, , ,
, ,
(. 11.19).
- .

:
, . , , ,
. (, ).

. 11.19.

, . . 11.20 , 16; , , 15 . ,
, 1 .

:

. ,
, ,
, .

200

11.

1, 13

1, 14

1, 12

1, 15



16
1
. 11.20.

,
, , , . .
1. D , , 1 . , , 1 4 D.
2. ,
1, .
,
"" 1.
3. , 1 ; , 1 , ,
1 D. , , .
. . 11.21, 1 , D
1 . , .

:
(hold-down timers)
, , , , . .
,
, ,
(. 11.22). -

201

, ,
, , , .
:
A
1

D:

1

glP

. 11.21. , ,

, , .
- , , ,
. .

1
,




. 11.22. , ,

202

11.



, , .
,
(shortest path first (SPF) algorithms), .
,
, .

(link-state advertisements, LSA), , SPF-, SPS- , (. 11.23).
.

'*!
SPF

. 11.23. , ,

OSPF. , OSPF, RFC 1583.



. , , -

203

. .
. 11.24 (W, X, Y Z) , .
W

-<-|
.

W
Y

<
k.

0
n

X < 0

w n

0
. n

. 11.24.


.
1. LSA-.
,
.
2. , LSA-, .
3. SPF- ,
,
. SPF-, . .
4. , ,
. .



, . . 11.25, , , , , -

204

11.

,

. , . .

: ,
.

LSA-, . , ,
.

LSA-, .

LSA-, ,
LSA-, .

LSA- , , , SPF- .

, LSA- ,
. .

. 11.25.

,
. 11.26,
, .

205

.
, . ,
.

, . , .
, , , .

. , , LSA. , ,
, , .


,
LSA-, .

,

SPF-

^**>~.
,

,


. 11.26. , , , , , ,

206

11.

:


LSA. LSA-
. . 11.27,
. .

, 1, D, . , LSA-, .

1 . LSA-, .

" 1 " ,
. , LSA- LSA- D " 1 ".

LSA-
, SPF- : ,
1, 1, , /

SPF-

?

1
,



1
1

. 11.27.

LSA- , .

LSA-.

207

, ,
LSA- , ,
. SPF- .
, ,
, .

:


, -
(link-state packets, LSP).

LSP , . LSP-,
.

LSP- ,
.
,
LSP-, .
.

.
LSP- , .

LSP-, LSP-
, , , LSP- .



(. 11.1).


, .

,
LSA-.

208

11.

,
.
,
.

, , . ,
.


. LSA-
, , ,
.

11.1.



(. 11.28) .

. , .
, ,
, .
, , ,
.

209

(OSI Intermedi
ate System Intermediate System, IS-IS) IORP
(EIGRP) Cisco.


. 11.28.


, , . . ,
,
3.


. 11.29 .
" 4", 1 Ethernet,
" 5" 2. .
, ,
2 Token Ring.

1 Ethernet 2 Token Ring, 3 . . 11.29,
" 2, 5", .




. -

210

11.

,
. , . 11.30 1.3
, - 2.4, .
->


1
>2
3

. 11.29.
|

| 2.4 | 1.3 |

1.3

Token Ring

Frame Realy >

Ethernet

1.3

2.4

1.3

2.4

1.3

2.4

1.3

2.4

1.3

2.4

1.3

2.4

. 11.30.
.

211

1. -, Token
Ring, .
2. , Token Ring, Frame Relay .
3. Frame Relay
- Ethernet.
4. - 2.4 Ethernet,
.

,
, , .


.
,
,
.

;
.
; .
, , .


1.
3 ( ) OS1?
A. .
B. .
C. .
D. .
2.
?
A. .
B. .

212

11.

C. SDLC.
D. Frame Relay.
3. ?
A.
B.
C.
D.

IP-.
ARP-.
.
.

4.
?
A. -.
B. -.
C. - -.
D. - .
5.
?
A. ,
- .
B. ,
.
C. .
D. MAC- IP-.
6. ?
A. ,
.
B. , , MAC- IP-.
C. , .
D. , -.
7. , ?
A. .
B. .
C. .
D. .
8. ?
A.
B.
C.
D.

.
.
.
.

213

9. - ?
A. .
B. .
C.
.
D.
.
10. ?
A. ,

.
B.
.
C. ,
.
D. ,

.

214

11.

...

help

,- <

. >,

12

, .'



;'

11, " ",


,
(OSI) .
,
.


! JJ
Cisco , ,
. EXEC, .
Cisco .

, . .

S, ,
.

:
Cisco (IOS)
. . , :
Router>

'a-

.,/$'

, , , .

.
, .
(#).
, ,
, , , ( 12.1).
12.1.
Router conO is now available.
Press RETURN to get started.
User Access Verification
Password:
Router>
Router> enable
Password:
Routertt
Routerl disable
Router>
Router> exit

, IOS .
exit ().



(?) . , Route r> ?, ,
. 12.1.
Router> ?
12.1.

access-enable

atmsig

ATM-

218

12.

. 12.1

clear

connect

dir

disable

disconnect

enable

exit

EXEC

help

lat

LAT-

lock

login

logout

EXEC

mrinfo

mstat

mtrace

name-connection

pad

.29 -

ping

PPP

pwd

resume

rlogin

show

slip

IP

systat

telnet

Telnet-

terminal

tn3270

3270-

traceroute

tunnel

219

. 12.1

where
3


. -
XRemote

22 ,
More , , , ..
, .

IOS , - More --,


.
<Return> (
<Enter>). .


EXEC
enable ( ):
Route>
Password:
. (?) .
Router# ?
.
. 12.2.

EXEC EXEC.
12.2.

access-enable

access-template

atmsig

APPN
ATM-

220

12.

. 12.2

calendar

cd

clear

clock

cmt

FDDI-

configure

connect

copy

IOS

debug

(. undebug)

delete

dir

disable

disconnect

enable

erase

- ,

exit

EXEC

format

help

lat

LAT-

lock

login

logout

EXEC

mbranch

mrbranch

mrinfo

mstat

mtrace

name-connection

ncia

/ NCIA-

221

. 12.2.]

pad

.29 -

ping

pwd

reload

resume

rlogin

rsh

sdlc

SDLC-

send

tty- ()

setup

setup

show

slip

IP

squeeze

start-chat

systat

tarp

IP-

telnet

Telnet-

terminal

test

tn3270

3270-

traceroute

tunnel

undebug

(. debug)

undelete

verify

, -

where

which-route

OSI-

write

x3

. -

xremote

XRemote

222

12.

help
_ ., .
, ,
help, 12.2.

12.2. help
Router! clok
Translating "CLOK"
% Unknown command or computer name, or unable to find computer address
Router# cl?
clear
clock
Router! clock
% Incomplete command.
Router! clock ?
set
Set the time and date
Router! clock set
% Incomplete command
Router! clock set ?
Current Time ( hh : mm : ss )
12.2 , help, , set.
, ,
, 12.3.

{ 12.3.
Router! clock set 19:56:00 % Incomplete command.
Router! clock set 19:56:00 ?
<1- 1>
Day of the month
MONTH
Month of the year
Router! clock set 19:56:00 04 8

% Invalid

input detected at the

I A I

marker

Router! clock set 1 9 : 5 6 : 0 0 04 August


% Incomplete command.
Router! clock set 19:56:00 04 August ?
<1993-2035>
Year
12.3, , .

help

223


<Ctrl+P> ( ). , , (?).
.

( ) .
, , , (?).
, , <Return>.
, ,

( ) , .
, , .
.


,
. ,
, . ,
, , .
, , . 12.3.
;'

~~-

~.

...,

~~

~~

,~~~,~-

...

.,...... ~...,~,,.,...

.........

-..

..,.-,,..*..-.

12.3.

ctrl-A

ctrl-E

ctrl-F

ctrl


, , . , 10 . 10 , .

<Ctrl+B> , , , <Ctrl+A>,
.

224

12.


, .
.
. 12.4, :
;

.
[ 12.4.

ctrl-p

()

ctn-N

show history
terminal history [size -

no terminal editing

terminal editing

(Tab)

10 .
, ,
terminal history size history size. 256 .
,
, <Ctrl+P> .
.

<Ctrl+P > ,
<Ctrl+N> .
.
<> , .
.
, <Return>.
<Ctrl+Z> .

225

Cisco , , .
Cisco : .
, .
- ;
- ,
enable;
- .
-
- ;
- .
,
.

, .


1. Cisco?
A. .
B. .
C. .
D. .
2. Cisco?
A. .
B. .
C. .
D. .
3. , Cisco " " (>) ?
A. .
B. .
C. .
D. .
4. ,
Cisco?

. #.
226

12.

. >.
. <.
D. |#.
5. , Cisco
("?")?
A. .
B. .
C. .
D. .
6. More ,
Cisco?
A. .
B. , , .
C. .
D. .
7.
Cisco ?
A. < >.
B. < >.
C. <Ctrl+R>.
D. <Ctrl+P>.
8. , Cisco ?
A. ,
.
B. .
C. , .
D. .
9. , Cisco ?
A. ,
.
B. .
C. .
D. .
10. , show ? ?
A. , .
B. .
C. .
D. ,
show.

227

...
,


show

tel.net

ping, trace show ip route


snow interface serial ^!

'

13

12; " ", , .


, .

,
,

,
. , ; , . , ,
, .
,


. 13.1,
.

,
, , .

,
(AUX).
,
0 4.
TFTP-.

. 13.1.

,

Cisco , (. 13.2).
, , .

/ , ARP-, , ( ) . / .
. , IOS Cisco.


. .

230

13.

- . - .
. -
. IOS, .
,
.

.
, .
.

,,,,--.-? ^**.

. 13.2. ,
,


, . .
IOS. IOS EXEC, , .
. 13.3, , .

. . . , ,
.
,
.
, , , , , .

, ...

231


, ,
Telnet ,
.
IOS , .

EXEC , , . , Router>.

EXEC , ,
.
Routertt.

(setup)
, ,
.

, . Router (conf ig) # .

.
Router(config-mode)#.

RXBOOT ,
.

3,
, ,


,



4--
:

i ;r'v


ARP-
,

. 13.3.

232

13.

, , .
. . 13.4, Cisco ,
, .
Router* show version

Router* show flash

.
Router* show processes CPU
Router* show protocols

Router* show Interfaces

/1
Router* show memory
Router* show stacks
Router* show buffers

Router* show startup-config


Router* show config

Router* show running-config


Router* show term
. 13.4. ,

. 13.1.

{ 13.1.

show version

show process


, , ,

...

233

. 13.1

show protocols

.
3()

show memory

show stacks

show buffers

show flash

show running-config
(write term IOS
10.3
)

show startup-config
(show conf ig IOS
10.3
)
show interfaces

IOS 10.3 write term show


conf ig .
, .
. , ,
Current Configuration (" ").
, , ,
.

show running-config
show startup-config
show running-config ( 13.1) show startup-config (
13.2) EXEC 1OS, ,
.

13.1. show running-config


Router# show running-config
Building configuration...
Current configuration:

234

13.

version 11.1
i
-- More -j 13.2. show startup-config

Router# show startup-config


Using 1108 out of 130048 bytes
i
version 11.2
i
Hostname router
-- More --

show interfaces
show interfaces , ( 13.3).
13.3. show interfaces
Router# show interfaces
SerialO is up, line protocol is up
Hardware is MK5025
Internet address is 183.8.64.129, subnet mask is 255.255.255.128
MTU 1500 bytes, BW 56 kbit, DLY 20000 usec, rely 255/255. load 9/255
Encapsulation HDLC, loopback not set, keepalive set (10 sec)
Last input 0:00:00, output 0:00:01, output hang never
Last clearing of show interfaces counters never
Output queue 0/40, 0 drops, input queue 0/75, 0 drops
Five minute input rate 1000 bits/sec, 0 packets/sec
1885 packets input, 624002 7 bytes, no buffer
Received 2 0457 broadcasts, 0 runts, 0 giants
3 input errors, 3 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
403591 packets output, 66717279 bytes, 0 underruns
0 output errors, 0 collisions, 8 interface resets, 0 restarts
45 carrier transitions

show version
show version IOS Cisco, ( 13.4).

1 13.4. show version


Router! show version
Cisco Internetwork Operating System Software
IOS (tm) 4500 Software ( C 4 5 0 0 - J - M ) . Version 11.2
Copyright ( c ) 1986-1996 by Cisco Systems, Inc.
Compiled Fri 28-Jun-96 16:32 by rbeach
Image text-base: Ox600088AO, data-base: Ox6076EOOO
ROM: System Bootstrap, Version 5 . 1 ( 1 ) RELEASE SOFTWARE ( f c l )

...

235

ROM: 4500-XBOOT Bootstrap Software, Version 10.1(1) RELEASE SOFTWARE


(fcl)
router uptime is 1 week, 3 days, 32 minutes
System restarted by reload
System image file is c4500-j-mz, booted via tftp from 171.69.1.129
-- More --

show protocols
show protocols , . 3
(, IP, DECnet, IPX AppleTalk) ( 13.5).

13.5. show protocols


Routertt show protocols
Globalvalues:
Internet Protocol routing is enabled
DECNET routing is enabled
XNS routing is enabled
Vines routing is enabled
AppleTalk routing s enabled
Novell rout ng is enabled
-- More-EthernetO is up, line protocol is up
Internet address is 183.8.126.2, subnet mask is 255.255.255.128
Decnet cost is 5
XNS address is 010.aaOO.0400.0284
CLNS enabled
Vines metric is 32
AppleTalk address is 3012.9 , zone Id-eO
Novell address is 3010.aaOO.0400.0284
-- More --



Cisco Discovery Protocol
, Cisco (Cisco Discovery Protocol,
CDP), ,
, . CDP ,
(. 13.5). , CDP-,
, . ( , , -.)

236

13.

TCP/IP

AppleTalk

CDP


Cisco

Cisco

SNAP

Novell
IPX

Frame
Relay

ATM

. 13.5. CDP

, IOS 10.3 , CDP . Cisco, CDP. ,


TCP/IP. CDP
Cisco , 3 4
.


CDP
CDP
. CDP show cdp neighbors.
. 13.6 , CDP . , CDP, . CDP- ,
,
CDP .
show , . CDP
, . .

, ( ).

SNMP
.

, Ethernet 0, Ethernet I, Serial 0 .

,
, .

... 237

IP, IPX

IXJDL
. '/

', CLNS, DECnet

IP, CLNS

/. ?.6. show odp neighbors


CDP

, ,
show version.
, Cisco 7000.

, , . 13.6,
. CDP- , Telnet- ,
.

CDP
CDP
. Cisco IOS 10.3
, CDP .
CDP , ,
,
cdp enable. , . 13.7
cdp enable SO
" ".
CDP . CDP- . , CDP-.
CDP- , - ,
.

238

13.


RouterA(config - if)# cdp eneble
Frame Relay

"^?.
so

_
^.3
^ __^
^ _.
^

. ?. 7. cdp enable
CDP
CDP-, , CDP , show
cdp interface ( 13.6).
CDP- CDP-.
60 180 . , .
13.6. show cdp interface
routerA# show cdp interface
SerialO is up, line protocol is up, encapsulation is Frame Relay
Sending CDP packets every 60 seconds
Holdtime is 180 seconds
EthernetO is up, line protocol is up, encapsulation is ARPA
Sending CDP packets every 60 seconds
Holdtime is 180 seconds

CDP-
CDP- show cdp entry
( 13.7). , 3,
; IP- CDP- (
), .

"

"
'
' --~~7~ -. ;:. -~
13.7. show cdp entry

routerAfshow cdp entry routerB


Devuice ID: routerB
Entry address(es):
IP address: 198.92.68.18
Platform: 2501. Capabilities: Router

... 239

Interface: EthernetO, Port ID (outgoing port): EthernetO


Holdtime: 155 sec
Version
IOS (tin) GS Software (GS3), 11.2 (13337) [asastry 161]
Copyright (c) 1986-1996 by Cisco Systems, Inc.
Compiled Tue 14-May-96 1:04
(holdtime) ,
CDP- . ,
.
. , ,
, .

CDP-
CDP, , show cdp neighbors (
13.8). ,
.

.
.
.
.
.
.
13.8. show cdp neighbors
outerAtshow cdp neighbors
Capability Codes: R - Router, - Trans Bridge,
- Source Route Bridge,
S - Switch, H - Host, I - IGMP
Device ID
Local Interface Holdtime Capability
routerB
Eth 0
151
R
routerB
Ser 0
165
R
routerA#show cdp neighbors detail

Platform Port ID
2501
Eth 0
2501
Ser 0

Device ID: routerB


Entry address(es):
IP address: 198.92.68.18
Platform: 2501, Capabilities: Router
Interface: EthernetO, Port ID (outgoing port): EthernetO
Holdtime: 143 sec

, show cdp entry, show cdp neighbors detail.


240

13.



IP- , .

.
OSI . , , OSI.
. 13.8, , , telnet,
ping, trace, show ip route show interfaces.
7

ping
"^ trace
show ip route

. 13.S. telnet, ping U trace


telnet

. :
Telnet, TCP/IP. . Telnet
, . .
Telnet.
.
. 13.9, telnet ,
Telnet ,
TCP/IP.
,
. , Telnet-
. Telnet -

241

, ,
TCP/IP- . Telnet- ,
( ) .

. 13.9.
telnet

Telnet , , , Telnet , ,
.
, Telnet-. ping,
.


ping

-
-, , .
. 13.10, ping -
. -, , , -
. ping , ,
, ,
, .
13.9 , ping 1 7 2 . 1 6 . 1 . 5 . (!) -.
(.), ,
- ping.
- ping -

242

13.

.
- (Internet Control
Message Protocol, ICMP).

. 13.10. ping
IP-cemu

; 13.9. ping
Router> ping 172.16.1.5
Type escape sequence to abort.
Sending 5, 100 byte ICMP Echos to 172.16.1.5, timeout is 2 seconds:
M i l l

Success rate is 100 percent, round-trip min/avg/max = 1/3/4 ms


Router>


trace
trace , . , ping,

(. 13.11). ,
EXEC. trace
(Time To Live, TTL).

. trace ,
.
.
13.10 . .
, (***).

^ 13.10. trace
York# trace ROME
Type escape to abort.

243

Tracing the route to Rome ( 1 7 2 . 1 6 . 3 3 . 5 )


1 LONDON ( 1 7 2 . 1 6 . 1 2 . 3 ) 1000 msec 8 msec 4 msec
2 PARIS ( 1 7 2 . 1 6 . 1 6 . 2 ) 8 msec 8 msec 8 msec
3 ROME ( 1 7 2 . 1 6 . 3 3 . 5 ) 8 msec 8 msec 4 msec
York#

172.16.16.2

172.16.33.5

172.16.12.3

. 13.11. trace ,

show ip route

, : , , .
. show ip route . 13.11 , (131.108 . 3 3 . 0 ) (131.108.16 .2) Ethernetl.

13.11. show ip route


,.

,'

, ;,;

,,;.-:

,/.::_

Paristt show ip route


Codes: I - IGRP derived, R - RIP derived, 0 - OSPF deri ved
- connected, S - static, E - EGP derived, - BGP derived
- IS-IS derived, D - EIGRP derived
* - candidate default route, IA - OSPF inter area route
El - OSPF external type 1 route, E2 - OSPF external type 2
route
LI - IS-IS level-1 route, L2 - IS-IS level -2 route
EX - EIGRP external route
Gateway of last resort is not set
I
144.253.0.0 [100/1300] via 133.3.32.2. 0:00:22 Ethernetl
131.108.0.0 is subnetted (mask is 255.255.255.01,3
subnets
I
131.108.33.0 [100/180771] via 131.108.16.2, 0:01:29, Ethernetl

131.108.12.0 is directly connected, Ethernetl

101.108.16.0 is directly connected, EthernetO


I
219.100.103.0 [100/1200] via 133.3.32.2, 0:00:22, Ethernetl

244

13.


show interfaces serial
. 13.12,
( ) ( ).

, .

,
, , . ,
.


?
?

?

?


. 13.12. , show

interfaces serial, show interfaces serial
.
. 13.13 ,
.
. ,
,
.
Router* show Int s 1
Serial is up, line protocol is up
j i
<k
Hardware is cxBus Serial
Description. 56Kb Line San Jose - MP

( )

SeriaH is up, line protocol is up


Serial! is up, line protocol is down
SeriaH is down, line protocol is down
Seriall is administratively down, line protocol is down

. 13.13. show interfaces serial

245

show interfaces
, .
,
, show interfaces
(. 13.12).
.
clear counters. ,
.
[ 13.12. show interfaces
Router# show interfaces serial 1
Seriall is up, line protocol is up
Hardware is cxBus Serial
Description: 56Kb Line San Jose - MP
Internet address is 150.136.190.20 , subnet mask is 2 5 5 . 2 5 5 . 2 5 5 . 0
MTU 1500 bytes, BW 56 Kbit, DLY 20000 usec, rely 255/255, load 1/255
Encapsulation HDLC, loopback not set, keepalive set (10 sec)
Last input 0 : 0 0 : 0 7 , output 0 : 0 0 : 0 0 , output hang never
Last clearing of show interfaces counters 2w4d
Output queue 0 / 4 0 , 0 drops; input queue 0 / 7 5 , 0 drops
Five minute input rate 0 bits/sec, 0 packets/sec
Five minute output rate 0 bits/sec, 0 packets/sec
1626 packets input, 1347238 bytes, no b u f f e r
Received 13983 broadcasts, 0 runts, 0 giants
2 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 2 abort
0 input packets with dribble condition detected
22146 packets output, 2383680 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets, 0 restarts
1 carrier transitions


, .
show.

CDP.

Telnet.

.
ping trace.


1. ,
?
. ,
.

246

13.

B. .
C. ,
.
D. .
2. : ,

?
A. .
B. /.
C. -.
D. .
3.
?
A. show version ,
.
B. show memory , .
C. show buffers
.
D. show interfaces , .
4. show
startup-config?
A. .
B. , .
C. .
D. Current Configuration ( ).
5. show
interfaces serial?
A. IDS

(tm)

4500 Software

( C 4 5 0 0 - J - M ) , Experimental Version 11.2.

B. DECNET routing is enabled.


C. Seriall is up, line protocol is up.
D. System image f i l e is "c4500-j-mz".

6. show cdp neighbors?


A. .
B. , .

247

C. IP- .
D. , .
7. ping?
A. ICMP-,
, - , .
B. ICMP-, ,
- ,
.
C. ICMP-, -,
- , .
D. ICMP-, ,
, .
8. trace?
A. , .
B.
.
C. ,
.
D. .
9. show interfaces
serial?
A. .
B. , .
C. , .
D. , .
10. , ?
A. show running-config.
B. show config term.
C. show version.
D. show backup-config.

248

13.

...

14

13, " ", , . , ,


, . *, ^ ,
' .


Cisco ( IOS)
IOS
. , , . , , .
, ;, , .

IOS, .

; ,
.


. Cisco .

()
. , .
.


, . 14.1.
1. .
, ,
,
.
2. .
Boot . Boot - , .
3. .

.
4.
( ) .
, , ..
5. ,
, . .



.
. ,
.
14.1 , IOS 10.3 .
14.1 .
erase startup-conf ig
. reload ,
.
EXEC.

252

14.

Cisco ',
(IOS)

IMF-

TFTP-

. 14.1.

14.1. ,
[
IOS 10.3
Router! show startup-eonfig
(show config) *
Router# show running-config
(write term) *
Routert erase startup-eonfig
(write erase) *
Router# reload
Router# setup

IOS 10.3 show config,


write term write erase . ,
. .

:

. , 14.2,
,
- .
, setup, ([])

253

. <Return> ( <Enter>) . ,
. ,
, . , , ,
(?) .

| 14.2.
#setup
-- System Configuration Dialog -At any port you may enter a question mark ' ? ' for help.
Use ctrl-c to abort configuration dialog at any prompt.
Default settings are in square brackets ' [ ] '
Continue w i t h configuration dialog? [ y e s ] .
First, would you like to see the current interface summary? [yes]
Status
Protocol
OK?
Method
IP-Address
Interface
down
NO
not set down
TokenRingO
unassigned
down
NO
not set down
unassigned
EthernetO
down
NO
not set down
unassigned
SerialO
down
NO
not set down
unassigned
FddiO
. , yes.

<Ctrl+C>. More , .


14.3, . , , .
,
. , ,
, IOS.
[Router] .
14.3
, .

,
14.3. ,

Configuring global parameters:


Enter host name [Router]

The enable secret is a one-way cryptographic secret used instead of


the enable password when it exists.

254

14.

Enter enable secret [<Use current secret>]


Enter enable password[san-fran]:
%Please choose a password that is different from the enable secret
Enter enable password[san-fran].
Enter virtual terminal password [san-fran]:
Configure SNMP Network Management? [no]:
enable secret-.
Enter enable secret Cisco .
. , -
, enable ( enable-) . , ,
enable- enable secret-.
,
14.4, , . ( yes) .
\ 14.4. ,

Configure IP? [yes]:
Configure IGRP routing? [yes]:
Your IGRP autonomous system number [1]: 200
Configure DECnet? [no]:
Configure XNS? [no]:
Configure Novell? [no]: yes
Configure Apollo? [no]:
Configure AppleTalk? [no]: yes
Multizone networks? [no]: yes
Configure Vines? [no]:
Configure bridging? [no]:


14.5 , .
( 14.5.

Configuring interface parameters:


Configuring interface TokenRingO:
Is this interface in use? [yes]:
Tokenning ring speed (4 or 16)? [16]:
Configure IP on this interface? [no]: yes
IP address for this interface: 172.16.92.67

255

Number of bits in subnet field [0] :


Class network is 172.16.0.0, 0 subnet bit; mask is 255.255.0.0
Configure Novell on this interface? [no]: yes
Novell network number [1]:
Configure interface SerialO:
Is this interface in use? [yes]:
Configure IP on this interface? [yes]
Configure IP unnumbered on this interface? [no] :
IP address for this interface: 172.16.97.67
Number of bits in subnet field [0] :
Class network is 172.16.0.0, 0 subnet bits; mask is 255.255.0.0
Configure Novell on this interface? [yes]: no
Configuring Interface Serial 1:
Is this interface in use? [yes]: no



setup , 14.6. setup , . (yes),
. (),
. ;
"" (yes), "" ().
. , .

i 14.6. setup

!,: .. _ , . . . . _
_...,,
__ .*.:-._!!;......_:,,.
...
_
._
......
The following configuration command script was created:
hostname router
enable secret 5 $ !Sg772S
enable password san-fran
enable password san-fran
line vty 0 4
password san-fran
snmp-server community
i
ip routing
no decnet routing
no xns routing
no apollo routing
appletalk routing
no cins routing
no vines
no bridge
no mop enabled
Interface Ethernet

256

14.

Ip address 172.16.92.67 255.255.0.0


network 1
no mop enabled
I
interface SerialO
Ip address 172.16.97.67 255.255.0.0
Interface Seriall
shutdown
i
end
Use this configuration? [yes/no]: yes
[OK]
Use the enabled mode ' c o n f i g u r e ' command to modify this configuration.
,

. setup . ,
. setup , .

, .

, .


1.
Cisco ?
A. (1) ; (2) ; (3) ;
(4) .
B. (1) ; (2) ; (3) ; (4)
.
C. (1) ; (2)
; (3) ;
(4) .
D. (1) ; (2) ; (3) ;
(4) .

257

2. ?
A. .
B. .
C. , .
D. , .
3. IOS?
A. .
B. .
C. , .
D. , .
4. ?
A. .
B. .
C. , .
D. , .
5. erase startup-conf ig?
A. .
B. - .
C. IOS.
D. - .
6. reload?
A. TFTP- .
B. - IOS.
C. .
D. .
7. ?
A. , .
B. .

258

14.

C. .
D. .
8. ?
A.
.
B. .
C. , , enable secret-.
D.
.
9. show startup-config show
running-oonfig?
A. IOS, .
B.
.
C. ,
.
D. , IOS .
10. () () ?
A.
B.
C.
D.

IOS .
.
IOS.
IOS .

259

...

>;'

,:,:

si
;

EXEC

EXEC

,''" '

" ' -:- -:[-- "

15

14, " ", , ,


, .
,
Cisco Internetwork Operating System ( IOS) .


,
.
IOS.

,
. 14, " ", ,
.

IOS 11.0 .

. EXEC configure -

() , ,
. Trivial
File Transfer Protocol (TFTP-),
.
. 15.1 ,
, . 15.1.

. .^**
**~yr

configure terminal

show running - config


ti

show startup - conf g


\

erase startup - config

configure memory

copy running - config

startup - config

/
1
<___>'
copy tftp
startup - config

TFTP-
( IP)

copy tftp running - config


copy running - config tftp

. 15.1. , ,
IOS 11.0

15.1.
, IOS
11.0

configure terminal

configure memory

copy tftp running-eonfig


TFTP-

show running-config

copy running-config
startup-config

262

15.

. 15.1

copy running-config tftp


TFTP-

show startup-config

erase startup-config

, IOS , 11.0
, . 15.2, ,
IOS 10.3 , , , . .

write terminal
*

1k

show con iguration

configure memory

write erase
jS*^

configure terminal


3/

^*"" \^^

^-

write memory

\
\
TFTP-
( IP)

configure network
w

write network

. 15.2. , ,
/5 10.3

TFTP-
TFTP-.
15.1, TFTP-, copy running-config
tftp. .
1. copy running-config tftp.

TFTP-

263

2. IP- -, .
3. , .
4. yes ("").
[ 15.1. copy running-config tftp
tokyo# copy running-config tftp
Remote host []? 131.108.2.155
Name of configuration file to write [tokyo-config]? tokyo.2
Write file tokyo.2 to 131.108.2.155? [confirm]
Writing tokyo.2 !!!!!! [OK]
tokyo#

,
. .
1. copy tftp running-config, ( 15.2).
2.
: -. , , . - , .
3. IP- , .
TFTP- IP-
131.108.2.155. , .
UNIX- . - _--conf.ig, _-.. DOS
(, router, fg). .
15.2 , tokyo . ,
.
15.2. copy tftp running-config
Routertt copy tftp running-config
Host or network configuration file [host]?
IP address of remote hose [255.255.255.255]? 131.108.2.155
Name of configuration file [Router-config]? tokyo.2
Configure using tokyo.2 from 131.108.2.155? [confirm]
Booting tokyo.2 from 131.108.2.155:!! [OK-874/16000 bytes]
tokyo.2
tokyo#

264

15.


,
IOS 10.3
, 15.3,
(. 15.2).
15.3. ,
IOS 10.3

1^... .. '...., ..._

Router#
[OK]
Router#

_,...... ..,

,.,.....,..,,

, . , .

configure memory

Routert write erase


[OK]
Router#

Router! write memory

[OK]
Routertt
Routertt show configuration
Using 5057 out of 32768 bytes
!

enable-password san-fran
i
interface Ethernet 0
ip address 131.108.100.5 255.255.255.0
I
-- More - 15.2.
IOS 11 .

configure memory

erase startup-conf ig

copy running-conf ig
startup-conf ig
show startup-conf ig

(.., )
( )
,

TFTP-

265


,
IOS 11.0
, 15.3, , IOS 10.3 . ( 15.4),
, .
.
I 15.4. IOS 11.x,

Router# configure memory
[OK]

Routert
Router# erase startup-config
[OK]

Routertt
Routertt copy running-config startup-config
[OK]
Router!
Router# show startup-config
Using 5057 out of 32768 bytes
;
enable-password san-fran
i
interface Ethernet 0
ip address 131.108.100.5 255.255.255.0
I
-- More --

EXEC . EXEC, .
EXEC; EXEC, , , . ,
( . 15.3 . 15.3).

266

15.

EXEC
EXEC

. 15.3. ,

{ 15.3.

Router (conf ig-if ) #

Router (conf ig-subif ) #

Router (conf ig-controller ) #

Router (conf ig-map-list) #

Router (conf ig-map-class) #

Router (conf ig-line) #

Router (conf ig-router) #

IPX-

Router (conf ig-ipx-router) #

Router (conf ig-route-map) i

exit (""),
, .
exit
.
<Ctrl+Z>
EXEC.


, . , . ,
, ,
. , 15.5,
EXEC configure. EXEC .

267

15.5. EXEC configure


' . . . ' ' . . . . . . . . .

Router! configure terminal


R o u t e r ( c o n f i g ) # (commands)
R o u t e r ( c o n f i g ) # exit
Routerf
Router* configure terminal
R o u t e r ( c o n f i g ) t router protocol
R o u t e r ( c o n f i g - r o u t e r ) # (commands)
R o u t e r ( c o n f i g - r o u t e r ) # exit
R o u t e r ( c o n f i g ) # interface
type port
R o u t e r ( c o n f i g - i f ) # (commands)
R o u t e r ( c o n f i g - i f ) # exit
R o u t e r ( c o n f i g ) # exit
Router#
,
, .
. <Return> . :
, Router (conf ig-router)#
( 15.6), .
{ 15.6.
Routertt configure terminal
R o u t e r ( c o n f i g ) # router protocol
Router(config-router)# (commands)
Router(config-router)#
,
Router (config-if ) # ( 15.7),
.
| 15.7.
Roter# configure terminal
R o u t e r ( c o n f i g ) # interface
type port
R o u t e r ( c o n f i g - i f ) # (commands)
R o u t e r ( c o n f i g - i f ) # exit
exit.

IP-
15.8,

Router (config-router) #. (?).

268

15.

I 15.8.

Router(config)# router ?
bgp
Border Gateway Protocol (BGP)
egp
Exterior Gateway Protocol (EGP)
eigrp
Enhanced Interior Gateway Routing Protocol (EIGRP)
igrp
Interior Gateway Routing Protocol (IGRP)
isis
ISO IS-IS
iso-igrp IGRP for OSI networks
mobile
Mobile routes
odr
On Demand stub Routes
ospf
Open Shortest Path First (OSPF)
rip
Routing Information Protocol (RIP)

static

Static routes

Router(config)# router rip


Router(config-router)# ?
Router configuration commands
default-information
Control distribution of default information
default-metric
Set metric of redistributed routes
distance
Define an administrative distance
distribute-list
Filter networks in routing updates
exit
Exit from routing protocol configuration mode
-- More --


, . Ethernet, Token Ring . , interface,
.
type, serial,
ethernet, token ring .
R o u t e r ( c o n f i g ) # interface type port
R o u t e r ( c o n f i g ) # interface type slot/port

R o u t e r ( c o n f i g - i f ) # shutdown
, ,
R o u t e r ( c o n f i g - i f ) # no shutdown

:
R o u t e r ( c o n f i g - i f ) # exit

269

:
Router(config)# interface serial 1/0
Router(config-if)# bandwidth 56
Router(config-if)# clock rate 56000

.
(data communication equipment, DCE), /
(channel service unit/data service unit, CSU/DSU).
(data terminal equipment, DTE). Cisco DTE-,
DCE-.
,
clock rate .
bandwidth ,
show interface , Interior
Gateway Routing Protocol (IGRP).
:
R o u t e r ( c o n f i g ) # interface serial 0
R o u t e r ( c o n f i g - i f ) # int 8 0.1 point-to-point
R o u t e r ( c o n f i g - i f ) # int s 0.2 point-to-point
Cisco 4000 :
R o u t e r ( c o n f i g ) # interface ethernet 2
Router(config-if)# media-type lObaset
Cisco 4000
Ethernet:
(attached unit interface, AUI) lOBaseT-.
AUI, ,
(media-type) lOBaseT.


, IOS Cisco.

11.x.

, 11.0.

11 ..

270

15.

, . 15.4, 1OS 11.0


. . 15.4
;

, ;


Router* show running - config

Router (config) # no . . .

Router* copy running - config startup - config
Router* copy running - config tftp


Router* show startup - config

Router* configure memory


Router* copy tftp running - config
Router* erase startup - config
Router* reload

. 15.4. ,
IOS 11.x

,
11.0
. 15.5 IOS 10.3
. , , . .


, . ,
EXEC.

271

>1

Router# write term

Router (config) # no. . .



Router* write mem
Router* write net

Router* configure memory


Router* configure network
Router* write erase
Router* reload


Router* show conflg

. 15.5. , , IOS
10.3

line console :
Router(config)# line console 0
Router(config-line)# login
Router(config-line)# password cisco
line vty 0 4 Telnet:
Router(config)# line vty 0 4
Router(config-line)# login
Router(config-line)# password Cisco
enable password EXEC:
Router(config)# enable password san-fran
, enable secret
, ,
Cisco.
service password-encryption.
Data Encryption Standard (DES):
Router(config)# service password-encryption
( )
Router(config)# no service password-encryption

272

15.


.
, , .
.
- , . ,
Router.
. , . 15.6, Tokyo.

Router:config# hostname Tokyo
Tokyo*

Tokyo(config)# banner motd#
Welcome to router Tokyo
Accounting Department
#rd Floor
#

Tokyo(config)# Interface e 0
Tokyo(config - if)# description Engineering LAN. Bldg. 18
. 15.6.

,
. , , .
banner motd.

.
,
TFTP-.
, IOS 10.3 , ,
EXEC .
.

273

, .

, , .

,
.


1. EXEC configure?
A. .
B. TFTP- .
C. .
D. TFTP-.
2. configure memory?
A. .
B. .
C. , .
D. , .
3. copy running-conf ig startup-conf ig?

A. .
B. .
C. , .
D. , .
4. ,
?
A. exit.
B. no config-mode.

C. <Ctrl+E>.
D. <Ctrl+Z>.
5. ,
?
A.
B.
C.
D.

274

Router(config)#.
Router(config-in)t.
Router(config-intf)#.
Router(config-if)#.

15.

6. ? (, .)
A. (1) ; (2) , ; (3) ; (4) .
B. (1) ; (2) , ; (3)
; (4) .
C. (1) , ; (2) ; (3) ; (4) .
D. (1) ; (2) ; (3)
,
; (4) .
7. ?
A. Router# copy running-config tftp.
B. Routertt show running-config.
C. Routert config mem.
D. Router! copy tftp running-config.
8. ?
A. R o u t e r ( c o n f i g ) # no . . . .
B. Routertt config mem.
C. Routertt copy running-config startup-config.
D. Router# copy tftp running-config.
9. ?
A. EXEC.
B. .
C. Telnet.
D. enable password EXEC.
10.
?
A. .
B. .
C. , enable secret, , .
D. .

275

...

, ' ( IOS)

, IOS

, IOS

TFTP-

-;

npo-j


::.,= ;

16

IOS

15, " ", ,


IOS|
IOS, , ,
.
, , .
TFTP- .

IOS
IOS, ,
, , . IOS : , ,
.
. 16.1,
IOS.
boot system .
copy running-conf ig startup-conf ig .

. .
boot system,
,
IOS , -.

- ,
: TFTP-. ,

, .


IOS; ,
IOS (, )
Router* configure terminal
Router (config) # boot system flash IOS_filename
Router (config) # boot system tftp IOS filename tftp_address
Router (config) # boot system rom
[Ctr-Z]
Router* copy running - config startup - config


IOS -

IOS TFTP-

. 16.1. IOS

,
, .
config-register. .
Routertt configure terminal
Router(config)# config-register OxlOF
[Ctrl-Z]
,

, .
16- ,
.
( 3, 2, 1 0) .

278

16. IOS

, , (. 16.1).
, , 0x100.
, ,
. ( 0-0-0-0.)


0x101. ( 0-0-0-1.)



0x102 OxlOF. .
(
0-0-1-0 1-1-1-1.)

,
config-register, show version.
16.1. , config-register

0x100
0x101

0x102 OxlOF

( )
( ,
-)
( 0x102
, -)

show version
show version IOS,
.
. , 16.1, IOS . , 11.2.
System image f i l e is " c 4 5 0 0 - f - m z " , booted via t f t p from 171.69.1.129
. IOS 11.2
. , , Cisco 4500.

16.1. show version


Router# show version
Cisco Internetwork Operating System Software
IOS (tm) 4500 Software (C4500-J-M),

279

Experimental Version 11.2(19960626:214907) ]


Copyright (c)1986-1006 by Cisco Systems, Inc.
Compiled Fri 28-Jun-96 16.32 by rbeach
Image text-base: Ox600088AO, data-base: Ox6076EOOO
ROM: System Bootstrap, Version 5.1(1) [daveu 1], RELEASE SOFTWARE
(fcl)
ROM: 4500-XBOOT Bootstrap Software, Version 10.1(1), RELEASE SOFTWARE
(fcl)
router uptime is 1 week, 3 days, 32 minutes
System restarted by reload
System image file is "c4500-f-mz", booted via tftp from 171.69.1.129
Cisco 4500 (R4K) processor (revision 0x00) with 2768K/1684K bytes of
memory
Processor board ID 01217941
R4600 processor, implementation 32, Revision 1.0
G.703/E1 software, Version 1.0
Bridging software
SuperLAT software copyright 1990 by Meridian Technology Corp.
X.25 software, Version 2.0, NET2, BFE and GOSIP compliant
TN 270 Emulation software (copyright 1994 by TGV Inc.)
Primary Rate ISDN software, Version 1.0
2 Ethernet/IEEE 802.3 interfaces.
48 Serial network interfaces.
2 Channelized tl/PRI ports.
128K bytes of non-volatile configuration memory.
8192K bytes of processor board System flash (Read/Write)
4096K bytes of processor board Boot flash (Read/Write)

show version
, IOS.



IOS
boot system. , , , IOS -, , , .

280

-. ,

(). -
, TFTP-.
Router# configure terminal
Router(config)# boot system flash gsnew-image
[Ctrl-Z]
Routerfl copy running-config startup-config

16. IOS

. -
TFTP-.
Routerf configure terminal
Router(config)# boot system tftp test exe 172.16.13.111
[Ctrl-Z]
Router# copy running-config startup-config

. -
, .
, , IOS, , IOS.
IOS,
.
Router# configure terminal
Router(config)# boot system rom
[Ctrl-Z]
Routert copy running-config startup-config

copy running-config startup-config . boot system , .

, show running-config show startupconfig, .

TFTP-
. , . TFTP .
TFTP- ,
-. TFTP-
UNIX, (laptop), DOS Windows. - TFTP TFTP, /1-.
-
TFTP - . TFTP-,
.
, , -
, . ,
-, IOS.

TFTP-

281

Router# show flash


4096 kbytes of flash memory on embedded f l a s h (in X X ) .
file
offset
length
0
0x40
1204637
[903848/2097152 bytes free]

name
xk09140z

TFTP-,
TCP/IP-. ping.
Router* ping tftp-address

TFTP- ,
IOS .
.
Is gs7-j-mz.112-0.11
.
, , , .

show flash
show flash
IOS. , ,
- 4, .
Routertt show flash
4096 bytes of f l a s h memory sized on embedded f l a s h
File name/status
0 mater/California//ill/bin/gs7-j-mz.112-0.11 [deleted]
[ 0 / 4 1 9 4 3 0 4 bytes f r e e / t o t a l ]
IOS.

, Web-
Cisco (Cisco Connection Online, CCO).
,
. IOS, .

IOS
Cisco
.
IOS Cisco
IOS.
, ,
.

282

16. IOS

IOS 11.2 , , (. 16.2).

, .

.
, .

zip.

IOS, ,
.
, Web- .
16.2. IOS 11.2

cpa25-cg-l

CiscoPro2500 (cpa25)

/
, ISDN (eg)

,
(I)

igs-inr-1

Cisco ICG, 25xx (igs)

IP,
Novell IPX -

,
(I)

IBM (inr)

c4500-aj-m

gs7-k-mz

Cisco 4500 4700 (c4500)

Cisco 7000 7010

APPN

(aj)

()

zip- (mz)




.
- . 16.2
. 16.2 show flash (xk09140z) copy flash
tf tp TFTP-.
16.2. show flash copy flash tftp
Router# show flash
4 0 9 6 bytes of flash memory on embedded flash (in X X ) .
file
offset
length
name
0
0x40
1204637
xk09140z
[ 9 0 3 8 4 8 / 2 0 9 7 1 5 2 bytes free]
Router# copy flash tftp

283

IP address of remote host [255.255.255.255]? 172.16.13.111


filename to write on tftp hose? c4500-i
writing C4500-1 ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !
successful tftp write.
Routertt
.

TFTP-.
. , , , .


IOS
. TFTP- copy tftp flash. 16.3 . 16.3 , copy tftp flash IP- , TFTP-.
16.3. copy t f t p flash
Routert copy tftp flash
IP address or name of remote host [ 2 5 5 . 2 5 5 . 2 5 5 . 2 5 5 ] ? 172.16.13.111
Name of t f t p filename to copy into f l a s h [ ] ? c4500-aj-m
copy C4500-AJ-M from 172.16.13.111 into flash memory? [confirm] <Return>
xxxxxxxx bytes available for writing without erasure.
erase f l a s h before writing? [confirm] <Return>
Clearing and i n i t i a l i z i n g f l a s h memory [please w a i t ] # # # # . . . # #
Loading from 1 7 2 . 1 6 . 1 3 . I l l : ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !
M M ! ! ! (text omitted)
[OK - 3 2 4 5 7 2 / 5 2 4 2 1 2 bytes]
Verifying checksum...
WWVWVWVVVVVVVVVVVVVVVVVVVVVVVVVV^

WWVWW (text omitted)


Flash verification successful. Length = 1804637, checksum = OxA5D3
. ,
, TFTP-.
-. . -
IOS. . -
,
. .
(!)
(User Datagram Protocol, UDP). "V" .

284

16. IOS

copy flash tftp

TFTP-

. 16.2.

(xk09140z} TFTP show
flash copy flash tftp

TFTP-

. 16.3. copy tftp flash IP-


-,
TFTP-cepeepa

boot system ,
show flash. reload ,
.

IOS,
tftp flash. , ,
TFTP-.
16.4, copy tftp flash IP- ( ) TFTP-.
16.4. copy t f t p flash
Routert copy tftp flash
IP address or name of remote host [ 2 5 5 . 2 5 5 . 2 5 5 . 2 5 5 ] ? 172.16.13.111
Name of t f t p filename to copy into flash [ ] ? c4500-i
copy C4500-I already exists; it w i l l be invalidated!
Copy C4500-I from 172.16.13.111 into flash memory? [confirm] <Return>
xxxxxxxx bytes available for writing without erasure,
erase f l a s h before writing? [confirm] <Return>
Clearing and i n i t i a l i z i n g f l a s h memory [please wait] # # # # . . . # #
Loading from 172.16.13.Ill: ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !
! ! ! ! ! ! ! (text omitted)
[OK - 3 2 4 5 7 2 / 5 2 4 2 1 2 bytes]
Verifying checksum...
VWVWVVVVVVVVVVVVVvVVVVVVVVVvAAAAA^
WVWVWV (text omitted)
Flash verification successful. Length = 1204637, checksum = Ox95D9
, -. . 16.4
C4500-I -.
- ,
, , . -

285

. -, . show
flash , [deleted] ("").
, [deleted] , . - - .

IOS, ,
, , .
show version IOS,
.

IOS
.
IOS -, TFTP- .


IOS show flash.

, IOS 11.2, .

, .

zip-.

.
- .

TFTP-
tftp flash.

IOS,
copy tftp flash ,
TFTP-.


1. , ,
IOS?
A. (1) -; (2) ; (3) TFTP-.
B. (1) ; (2) TFTP-; () -.
C. (1) ; (2) -; (3) TFTP-.

286

16. IOS

D. (1) TFTP-; (2) -; (3) .


2. IOS?
A. , , .
B. config-register.
C. .
D.
show running-config.
3. IOS show
version?
A. .
B. , .
C. .
D. IOS.
4. IOS?
A. .
B. .
C. copy running-config startup-config.
D. , , .
5.
TFTP- -?
A. TFTP- -, UNIX .
B. - TFTP , Ethernet.
C. ,
-.
D. -.
6. TFTP IOS?
A. TFTP- trace.
B. TFTP- ping.
C. TFTP- Telnet- telnet.
D. TFTP-.

287

7. IOS TFTP ?
A. -
.
B. IOS .
C. TFTP.
D. , ,
,
.
8. IOS?
A. , - .
B. .
C. .
D. .
9. , -, IOS?
A. .
B. -.
C. TFTP-.
D. .
10. ,
1OS TFTP-?

A. boot system tftp 131.21.11.3.


B. copy tftp flash***.
C. show flash.
D. tftp ios.exe.

288

16. IOS

"

"

...
TCP/IP-, -
u

|;|

IP-
, IP-,


IP- telnet, ping, trace

'

17

IP-

16, " IOS",


Cisco ( IOS), IOS , IOS.
IP-,
, . , , ,
IP-.

-
TCP/IP
. , ,
TCP/IP, 32- , IP-.
,
-. , , ,
. , .
^ 32-
. ,
, -
. ; -, , ^ ,
- (. 17.1).

. 17.1. -
, 32-

IP-
,
, IP-.
, IP-.

-
-. -, , IP-
(. 17.2). " " " " (,
172.16.0.0). TCP/IP IP-, . (. 17.1) ; , -.

172.16.200.1

10.1.1.1

172.16.3.10

10.250.8.11
",

172.16.12.12

172.16

. /

10.180.30.118
IP 172.16.2.1

IP 10.6.24.2

12.12

. 17.2. - IP-
IP-
; , .

292

17. IP- ...

17.1.

172.16.0.0

10.0.0.0


. 17.3 ,
(. 17.2).
/24, .

Cisco A
. 17.3. ,

17.2.

255 .255 , 2 5 5 .0
255 .255 .255 .0

172 .16. . 2 . 0
172 .16. 1.0

255 . 2 5 5 . . 2 5 5 .0
255 .255 .255 .0
255 .255 , 2 5 5 .0

172,.16. 1.0
172 .31 , 4 . 0
172 .31. ,16.0

Cisco A

: 172 .16 . 2 . 1
SO: 172 .16 .1. 1
Cisco

SO: 172, .16 . 1 . 2


: 172 .31 . 4 . 1
: 172. 31 .16 .1


Internet . , -, .
IP-, .
IOS : . ( 255.255.255.255) (. 17.4). , .
.

293

172.16.3.0

J|>jjte^y

'

^!

*'' l^y

172.16.2.0
> 172.16.3.255
( )

->
255.255.255.255
>
( )
. 17.4.

IP-

ip address:
Router(config-if)t

ip address

ip-address

subnet-mask

ip-address 32- , subnet-mask 32-


, , , . ip
address IP-.

term ip netmas-r"orjnat:
R o u t e r ( c o n f i g ) # term ip netmask-format
(. 17.3).
:

( );

: 17.3. , IP-
!...,.

, .......

_.... .,., . ._, ,,,

^ ....:

.. ; , ,

Router (config-if ) #

ip address ip-address
subnet-mask

"

_ :...;. ... ... ...,

; ._.

IP-

294

17. IP- ...

. 17,3

Router#

term ip netmask-format
{bit count |

decimal | hexadecimal)

Router (config-if)#

ip netmask-format
(bit count | decimal |
hexadecimal}

IP- -
IOS - , -. Telnet - ().
IP-,
- IP-.
ip host
(. 17.4).
{ 17.4. ip host
ip host
name
tcp-port-number

Address

,

, TCP-
, -
EXEC connect telnet. Telnet 23
IP- ,

-
IP-.
R o u t e r ( c o n f i g ) # ip host name [tcp-port-number] address [address] . . .
ip host tokyo 1 . 0 . 0 . 5 2 . 0 . 0 . 8
ip host kyoto 1 . 0 . 0 . 4
1 . 0 . 0 . 5 2 . 0 . 0 . 8 tokyo, a
1 . 0 . 0 . 4 kyoto 1 . 0 . 0 . 4 .


ip name-server -,
. IP- :
Router (config) # ip name-server server-address! [ [server-address2]...[ serveraddress 6]

IP- -

295

IP-
-,
Domain Name System (DNS). , , ,
DNS IP- .

"-"
IP- -.
IOS " -",
EXEC. .
IP , IP-. , f t p . c i s c o . c o m (FTP) Cisco. IP- , .
DNS 2 5 5 . 2 5 5 . 2 5 5 . 2 5 5 ,
. ,
no ip domain-lookup :
Router(config)#

no

ip

domain-lookup

,
DNS-.


-
-
show hosts, 17.1.
I 17.1. show hosts
Router* show hosts
Default domain is not set
Name/address lookup uses static mappings
Flags
Age
Type
Host
Address (es)
(perm, OK)
5
IP
144 .253.100.200
TOKYO
133.3.13.2
133 .3.5.1 133.3.10.1
**
S
(perm, OK)
IP
172 .16.100.156
LUBBOCK
(perm, OK)
5
IP
183 ,8.128.12 153.50.3.2
**
AMARILLO
( perm , OK)
IP
153 .50.129.200
153.50.3.1
**
BELLEVUE
(perm. OK)
IP
144 .253.100.201
153.50.193.2
153 .50.65.1 153.50.33.1
**
BOSTON
(perm, OK)
IP
144 .253.100.203
192.3.63.129
192 .3.63.33 192.3.63.65
CHICAGO
(perm, OK)
5
IP
183 .8.0.129 183.8.128.130
183 .8.64.130
**
(perm, OK)
Router
IP
144 .253.100.202
183.8.128.2
183 .8.128.129
183.8.64.129
**
FARGO
(perm, OK)
IP
183 .8.0.130 183.8.64.100

296

17. K(!; IP- ...

HARTFORD
HOUSTON
--More

(perm, OK)

**

(perm, OK)

**

IP
IP

192.3.63.196
192.3.63.66
153.50.129.1

192.3.63.34
153.50.65.2

. 17.5 show
hosts,
-.

{ 17.5 show hosts


Host

-,

Flag

, ,

perm

temp

DNS

Age

Address (es)

, -


IP-.
.
.

telnet ,
. .

ping (Internet Control


Message Protocol, ICMP) . .

trace (Time To Live, TTL)


,
.
.

telnet
telnet , , ,
.
Telnet-,

297

ping, , . , ,
.

ping
ping ICMP - , EXEC.
- ,
(.) , ,
(!).
Router> ping 172.16.101.1
Type escape sequence to abort.
Sending 5 100-byte ICMP echoes to 172.16.101.1. timeout is 2 seconds:
i|j I
Success rate is 80 percent, round-trip min/avg/max = 6 / 6 / 6 ms
Router>
. 17.6 , ping-, , ping.

( 17.6. ping
IP

ping (,
<Ctrl+Shift-6 X)

&

TTL

ping
ping EXEC. 17.2, ping
,
Internet. ,
Extended commands (" ") "".

\ 17.2. ping,
EXEC

Router# ping
Protocol [ip]:

298

17. IP- ...

Target IP address: 192.168.101.162


Repeat count [5]:
Datagram size [100]:
Timeout in seconds [2]:
Extended commands [n]:
Source address:
Type of service [0]:
Set DF bit in IP header? [no]: yes
Data pattern [OxABCD]:
Loose, Strict, Record, Timestamp, Verbose [non]:
Sweep range of sizes [n]:
Type escape sequence to abort.
Sending 5 100-byte ICMP echoes to 192.168.101.162. timeout is 2 seconds :
i i i; i
Success rate is 100 percent (5/5), roundrobin min/avg/max = 24/26/28
ms
Routert

trace
trace ( 17.3) -
, -. , .

17.3. trace
Routertt trace aba.nyc.mil
Type escape sequence to abort.
Tracing the route to aba.nyc.mil (26.0.0.73)
1. debris.cisco.com (172.16.1.6) 1000 msec 8 msec 4 msec
2. barmet-gw.cisco.com (172.16.16.2) 8 msec 4 msec 4 msec
3. external-a-gateway.stanford.edu (192.42.110.225) 8 msec 4 msec 4
msec
4. bb2.su.barmet.net (131.119.254.6) 8 msec 8 msec 8 msec
5. su.arc.barmet.net (131.119.3.8) 12 msec 12 msec 8 msec
6. moffett-fld-mb.in.mil (192.52.195.1) 216 msec 120 msec 132 msec
7. aba.nyc.mil (26.0.0.73) 412 msec * 664 msec
,
(*).

. , trace, . 17.7.

trace (IP), (Connectionless Network Service, CLNS),


(Virtual Integrated Network Service, VINES) AppleTalk.

299

17.7. trace

, ,
-

TCP/IP
. , , TCP/IP, 32 , IP-.

IP- :
- .
-
- , .

,
-, .

ip address .

ip hosts "" .

ip name-server -,
.

show hosts
- .

IP-
telnet, ping trace.


1.
?
A. .
B. .
C. .
D. , .

300

17. IP- ...

2. trace?
A. .
B. .
C. IP- .
D. .
3. ip name-server?
A. -, .
B. ,
.
C. TCP-,
-.
D. ,
.
4. IP-, ?
A. -.
B. .
C. DNS.
D. DNS IP- .
5. no ip domain-lookup?
A. -, .
B. ,
.
C. "".
D. "".
6.
show hosts?
A. , .
B. , EXEC.
C. .
D. - IP-.
7. telnet?
A. - -.
B.
.
C. ,
.
D.
.
8. ping?

301

A. - -.
B. ICMP .
C. , .
D. , , .
9. "" ?
A. ip perm.
B. ip route.
C. ip name.
D. ip host.
10. ping?
A. Internet-.
B. ping-.
C.
ping-.
D.
.

302

17. IP- ...

...

IP-

, RIP IGRP

18


RIP IGRP

17, " IP- ",


(IP).
IP-,
(Routing Information Protocol, RIP)
(Interior Gateway Routing Protocol, IGRP).


i
IOS
.
, . ,
, , , .
( setup) .
. , , :

;
;
;
.
, , . . .
EXEC configure.

IP-
. 18.1, . IP- . IOS
IP- , - . , .

10.1.2.0

10.8.2.0

10.1.1.0

10.1.2.0
10.1.1.0
10.8.2.0

SO

10.1.3.0
, IS. l.

,
, .. .
. -

306

18. ...

"",
IP.
.


.
(. 18.2).


, ,
(. 18.3).

,
.


. 18.2. ,
X

10.0.0.0


.


. 18.3. ,

307

,

. ip route :
ip route network [mask] {address \ interface} [distance]
(. 18.1).

18.1.

Network
mask
address
interface



IP-
, ,

distance

, 0 255. ,
. , ,
253, .
, , , .
, . , , , . , , , , .


. 18.4 .
ip route 172.16.1.0

255.255.255.0

, ,
8

172.16.2.1

308

IP-

18. ...

172.16.1.0
255.255.255.0

172.16.2.2

Cisco

172.16.2.1

172.16.1.0
ip route 172.16.1.0 255.255.255.0 172.16.2.1
A/c. /&4. 5 Cisco
172.16.1.0

Cisco 172.16.1.0 ,
.
"" Cisco . ,
.
.



.

.
ip default-network,
:
ip default-network network-number
network-number IP- ,
.
,
.
.
.
, , .
,
,
.

309


, . 18.5, ip default-network
192.168.17.0 , , 192.168.17.0 . , , , X ,
.
, , , , , X.
.
, ,
.
(Network Information Center) 16- . , IGRP Cisco,
.
X


192.168.17.0

Cisco A
172.16.0.0
255.255.255.0

router rip
network 172.16.0.0
network 192.168.17.0
ip default- network 192.168.17.0

. 18.5. ip default-network , , ,

. 18.6, ,
(Border Gateway Protocol, BGP),
. ,
RIP, .
TCP/IP

IP-. IP- .

(RIP)
.

310

18. ...

(IGRP) Cisco.

100

200


:
RIP
IGRP
. 18.6.
,

(Open Shortest Path First,


OSPF) .

IGRP
.
.

,
IP-
. 18.7, IP
,
.
:

172.18.0.0
RIP

IGRP

: RIP IGRP.

IP-
.
160.89.0.0
/ .
- RIP

172.30.0.0
. . 18.7.
.

311

: router network. router , IP-, :


R o u t e r ( c o n f i g ) # router protocol

[keyword]

IP- network:
Router(config-router)# network network-number
.
Protocol

RIP, IGRP, OSPF


IGRP

Keyword

, ,
, , , IGRP

network

network , ,

network-number

, , -.

RIP
RIP RFC
1058. RIP:

(. 18.8);

15;


30 .

RIP router rip:


Router(config)# router rip
network , . , :
Router(config-router)# network network-number

.

312

18. ...

19,2 /

/. /#.!?.

RIP
. 18.9

router rip RIP


;

network 1.0.0.0 ;

network 2 . 0 . 0 . 0 .
Cisco A
router rip
network 1.0.0.0
network 2.0.0.0
2.6.0.0

2.1.0.0

. 18.9. Cisco 1 . 0 . 0 . 0
2.0.0.0
Cisco , 1 . 0 . 0 . 0 2 . 0 . 0 . 0 ,
RIP- . .

RIP

313

IP-
RIP show ip protocol.
18.1, , .

I 18.1. show ip protocol,


RIP

'.., :..;. , ,...

. ,,

..... . - .;.---, . ~~~-

.,..., ......,..,,,;-

.,..,;--.,. - '-..

,',.;....,..;...,,.....

- -

,. --..,.-,:.,,..:.,..

.... .L....,...t,

Route > show ip protocol


Routing Protocol is rip
Sending updates every 30 seconds, next due in 13 seconds
Invalid after 180 seconds, hold down 180, flushed after 240
Outgoing update filter list fo all interface is not set
Incoming update filter list fo all interface is not set
Redistributing: rip
Routing for Networks:
183.8.0.0
144.253.0.0
Routing Information Sources:
Gateway
Distance
Last Update
183.8.128.12
120
0:00:14
183.8.64.130
120
0:00:19
183.8.128.130
120
0:00:03
Distance: (default is 120)
, .

30 . ( .) 17 , 13 . ,
Routing for Networks.

IP-
18.2, IP- show ip route. , .

| 18.2. show ip route,



Route > show ip route
Codes: - connected, S - static, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E-EGP
i - IS-IS, LI - IS-IS level 1, L2 - IS-IS level 2
* - candidate default
Gateway of last resort is not set
144.253.0.0 is subnetted (mask is 255.255.255.0), 1 subnets

144.253.100.0 is directly connected. Ethernetl

314

18. ...

Cisco A
router igrp 109
network 1.0.0.0
network 2.0.0.0
2.6.0.0

2.1.0.0

. 18.11. IGRP-
router igrp network
' 18.3. show ip protocol
Route > show ip protocol
Routing Protocol is igrp 300
Sending updates every 90 seconds, next due in 55 seconds
Invalid after 270 seconds, hold down 280, flushed after 360
Outgoing update filter list fo all interfaces is not set
Incoming update filte list for all interfaces is not set
Default networks flagged in outgoing updates
Default networks accepted from incoming updates
IGRP metric weight Kl=l, K2=0, K3=l, K4=0, K5=0
IGRP maximum hopcount 100
IGRP maximum metric variance 1
Redistributing igrp 300
Routing for Networks:
183.8.0.0
144.253.0.0
Routing Information Sources
Gateway
Distance
Last Update
144.253.100.1
100
0:00:52
183.8.128.12
100
0:00:43
183.8.64.130
100
0:01:02
Distance: (default is 100)
More --

show ip interface
18.4, show ip interface
, . IOS -

IGRP

317

,
, . "up" (..
. . .). , .
, .

18.4. show ip interface

L_~,

~ ~ .. _

-, .:

1~..~

~*,~~ -~^

,. .~.v.

.,..,.., .^ ,..:. "~^~...

,,'..,,,, ^'i

Route > show ip interfaces


EthernetO is up, line protocol is up
Internet address is 183.8.128.2, subnet mask is 255.255.255.128
Broadcast address is 255.255.255.255
Address determined by non-volatile memory
MTU is 1500 bytes
Helper address is not set
Directed broadcast forwarding is enabled
Outgoing access list is not set
Inbound access list is not set
Proxy ARP is enabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are always sent
ICMP mask replies are never sent
IP fast switching enabled
IP fast switching on the same interface is disabled
IP SSE switching is disabled
Route Discovery is disabled
IP output packet accounting is disabled
IP access violation accounting is disabled
TCP/IP header compression is disabled
Probe proxy name replies are disabled
-- More --

show ip route
show ip route, 18.5,
IP-. ,
, . ,
IGRP .

18.5. show ip route


Router> show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E-EGP
i - IS-IS, LI - IS-IS level 1, L2 - IS-IS level 2
* - candidate default
Gateway of last resort is not set
144.253.0.0 is subnetted (mask is 255.255.255.0). 1 subnets
144.253.100.0 is directly connected, Ethernetl
I 133.3.0.0 [100/1200] via 144.253.100.200, 00:00:57, Ethernetl

318

18. ...

153.50.0.0 [100/1200] via 183.8.128.12, 00:00:05, EthernetO


183.8.0.0 is subnetted (mask is 255.255.255.128), 4 subnets
I 183.8.0.128 [100/180 71] via 183.8.64.130, 00:00:27, Seriall
[100/180 71] via 183.8.128.130, 00:00:27, SerialO
183.8.128.0 is directly connected, EthernetO
183.8.64.128 is directly connected, Seriall
183.8.128.128 is directly connected, SerialO
I 172.16.0.0 [100/1200] via 144.253.100.1, 00:00:55, Ethernetl
I 192.3.63.0 [100/1300] via 144.253.100.200, 00:00:58, Ethernetl

debug ip rip
18.6 debug ip rip RIP , . , , 183.8.128.130. , , 15.
183.8.128.2.

i 18.6. debug ip rip


Router! debug ip rip

RIP Protocol debugging is on


Routerf
RIP: received update from 183.8.128.130 on SerialO
183.8.0.128 in 1 hops
183.8.64.128 in 1 hops
0.0.0.0 in 1 hops (inaccessible)
RIP: received update from 183.8.64.140 on Seriall
183.8.0.128 in 1 hops
183.9.128.128 in 1 hops
0.0.0.0 in 1 hops (inaccessible)
RIP: received update from 183.8.128.130 on SerialO
183.8.0.128 in 1 hops
183.8.64.128 in 1 hops
0.0.0.0 in 1 hops (inaccessible)
RIP: sending update to 255.255.255.255 via EthernetO (183.8.128.2)
subnet 183.8.0.128, metric 2
subnet 183.8.64.128, metric 1
subnet 183.8.128.128, metric 1
default 0.0.0.0, metric 1
network 144.253.0.0, metric 1
RIP: sending update to 255.255.255.255 via Ethernetl (144.253.100.202)
default 0.0.0.0, metric 16
network 153.50.0.0, metric 2
network 183.8.0.0, metric 1

, .

319

- ;
- ;
- .
route .
ip default-network .
IP-, RIP IGRP.


1. ?
A. , .
B. , IOS.
C. IP- .
D. , .
2. ?
A. ,
, .
B. ,
, .
C. ,
.
D. ,
.
3.
?
A. ,
, .
B. ,
.
C. ,
.
D. ,
.
4. ?
A. .
B. .
C. .

320

18. ...

D. , .
5. ?
A. , .
B. .
C. .
D. .
6. ?
A. IP- .
B. : RIP IGRP.
C. / .
D.
.
7. RIP ,
?
A. .
B. .
C. .
D. .
8. , . ?
A. R o u t e r ( c o n f i g ) # show ip protocol.
B. Router# show ip protocol.
C. Router> show ip protocol.
D. Router(config-router)# show ip protocol.
9. IP-?
A. .
B.
.
C. .
D. .
10. , , ?
A. Router> show router protocol.
B. Router(config)> show ip protocol.
C. Router(config)# show router protocol.
D. Router> show ip protocol.

321

...

SNMP CMIP

: ;

"' '

19

, .
, , , .
; ,
. . , .
, , , ,
.
, , , .


, , , . , .
. , /, , , . : ,
, , .
. .

,
,
.



. .
, .
, ,
.
.
.
,
.

,

.
,
, .


, .
, , ( , ). ,
.

. .



, .
,
, . IP- . ,
.
, .
-
, ,
,

. (
), . , -

324

19.

,
.


. , , ,
, .
.
"", , , .


. : , . ,
, ,
. . ,
, ,
, .
, .
, . . , ,
.



.
. . .
, .
.
.
, , , , ,
, ,
, , -

329

-
.
,
.

, , , .., ,
, .
,
, .
, . , ,
: , , ,
, , .


, . ,
. ,
. ,
.
,
.
,
, .
, , , . , ,
, , .
.
. ,
, .
,
.
, , . , .
, - ,
. ,
. , . ,

330

19.

, . ,
.

.


, .
.
,
, .
.
, ,
.
. , . , . , , .
, ,
SNMP. . ,
- .
, .
, .
, -. , , . , ,
, , .
, .
, , , .



, ,
.
, . ,
. ,
, , , , , . -

331

, .
, , ,
.
, . ,
, ,
.



, .
, , , . .
, ,
, ,
, , , ,
, ,
, . .
, , . , , , , ,
, .
.
. . , . , ,
,
. ,
.

.
.
,
.

332

19.

, ,
.

,
,
.

, , .

,
.

, , .

, ,
.

, ,
, .


1. ?
A.
B.
C.
D.

.
.
.

, .
2. ?
A. , .
B. .
C. .
D. .
3. ?
A. .
B. .
C. , .
D. .
4. SNMP?
A. .
B. TCP/IP.

333

C. , MIB.
D. .
5. CMIP?
A. MIB.
B. , .
C. MIB .
D. , , .
6. ?
A.
B.
C.
D.

.
, .
, .
.
7. ?
A.
.
B.
.
C. .
D. - ,
.
8. ?
A. , ; ; .
B. ;
, ;
.
C. ; ; , .
D. , ;
; , .
9. ?
A. , .
B. ,
.
C. .
D. , .

334

19.

10. "
", ?
A. .
B. , .
C. .
D. .

335

"


, -.

1.1

What Is Internetworking?
( ?)
.
HKfei

1.2

The Evolution of Internetworking


( )
.

1.3

'The Evolution of Internetworking


( )

,-}

1.4

The Evolution of Internetworking


( )
.

1.5

The Evolution of Internetworking


( )
,
, , .

The Evolution of Internetworking


( )
, , .

*
QuickTime.

1.7

The OSI Model


( OSI)

(ISO) , DECnet, SNA
TCP/IP.

1.8

The OSI Model


( OSI)
OSI
.

1.9

1.10

The OSI Model Conceptual Framework


( OSI)

.
The Internet
( )
.

2.1

Network Interface Cards


( )
- .

3.1

Internetworking Devices Connect Networks


( )
, , ,
.

3.2

Internetworking Devices
( )
,
.

3.3

Repeaters Providing Solutions


(, )

.

3.4

Repeaters Amplifying Signals


( )
,
, ,
.

3.5

Repeater Disadvantages
( )
.

338

3.6

Collisions
()

, ,
.
.
3.7

Bridges
()
.

3.8

Bridges Problems
( )

3.8

Routers
()


.
3.9

Router/Bridge Difference
( )
2
OSI, 6 3.

3.10

Router Operation
( )
.

4.1

Ethernet and 802.3 LANs


( Ethernet 802.3)
Ethernet 802.3
.

4.2

CSMA LANs
( , CSMA)
Ethernet 802.3

(CSMA).

5.1

IP Addressing Format
( IP-)
IP- ; .

5.2

Where to Get IP Address


( IP-)
IP- Internet (InterNIC).

339

5.3

IP Class Addresses
( IP-)
.

5.4

IP Class Addresses
( IP-)
.

5.5

IP Class Addresses
( IP-)
.

5.6

IP Reserved Addresses
( IP-)
.

5.7

Addressing Without Subnets


( )
.

5.8

Addressing With Subnets


( )
.

5.9

Subnet Addresses
( )
,
-.

5.10

Creating Subnet Addresses


( )
.

6.1

Address Resolutions
( )
- ARP.

10.1

Broadcast Transmission
( )
.

10

10.2

Reachability
()

10

-, TCP/IP, - ICMP.
10.3

340

ICMP Time Exceeded Message


( ICMP )
(TTL).

10

10.4

TCP Sliding Window

10

( TCP)
.
10.5

Router Can't Deliver


( )
ICMP
.

10

11.1

Distance-Vector Algorithms

11

( )
.
11.2

Simple Split Horizon


( )
.

11

11.3

Hold-Down Timer
( )

11

,
.
11.4

OSPF Routers
(, OSPF)
.

11

11.5

Link-State Algorithms
(
)

11

11.6

Routers and Network Administrators


( )
.

11

18.1

Router Operation
( )

18

, .
18.2

Routed Versus Router Protocols


( )

18

18.3

Dynamic Routing Protocols


( )
, RIP.

18

341

18.4

RIP
( RIP)

18

RIP
18.5

RIP Problems
( RIP)
RIP.

18

18.6

IGRP
( IGRP)
.

18

18.7

IGRP
( IGRP)
.

18

18.8

RIP/IGRP
( RIP/IGRP)
.

18

18.9

Routing Table
( )
.

18

18.10

Static Routes
( )
.

18

18.11

Dynamic Routes
( )
.

18

342

enable secret


enable password

15

erase

12

erase
startup-config

14, 15

exit


,
EXEC

12, 15

format

12

help

12

history

12

interface

15

ip

IP

17

ip defaultnetwork

18

ip domainlookup

17

ip host

17

ip name -server

17

ip route

18

lat

LAT-

12

line

,
,

15

address

lock

12

login

12, 15

logout

EXEC

12

media- type

15

mbranch

12

mrbranch

12

mrinfo

12

347

mstat

12

mtrace

12

name - connect ion

12

ncia

/ NCIA-

12

network

18

no shutdown

15

pad

.29 -

12

ping

-;

10, 12, 17

PPP

IETF

12

pwd

12

reload

12, 14,16

rlogin

12

router

,
IP-. ,
router rip RIP

15,18

rsh

12

sdlc

SDLC

12

send

tty- ()

12

service passwordencryption

15

setup

setup

12, 14, 18

show

show buffers

13

show cdp entry

,
CDP-

13

show cdp
interface

, CDP

13

show cdp
neigbors

CDP-

13

show flash

13, 16

348

show hosts

17

show
interfaces

13

show ip
interface

18

show ip
protocols

18

show ip route

IP-

13, 18

show memory

13

show processes

13

show protocols

.

3 OSI

13

show
running-config

13, 14, 15,


16

show stacks

13

show
starup-config

14, 15, 16

show version

, ,

13, 16

shutdown

15

telnet

-,
Telnet

13, 17

term ip

17

trace

, ,

13, 17

verify

12

where

12

which-route

OSI-

12

write

12

write erase

erase startup-conf ig

15

write memory

copy running-config
startup-conf ig

15

x3

.- -

12

xr emote

XRemote

12

349

>

if

,
.

1
1.
2.
3.
4.
5. D
6.
7.
8.
9.
10. D

2
1.
2.
3.
4.
5.
6.
7.
8.
9.

10.

3
1.
2.
3.
4.

D
D

5.

6.
7.
8.
9.

10.

4
1.
2.
3.
4.
5.
6.
7.
8.
9.

10.

5
1. D
2.
3.
4. D
5.
6.
7.
8. D
9.
10.

6
1.
2. D
3. D
4.
5.
6.
7.
8.
9.
10.

7
1.
2.
3.
4. D
5.
6.
7.
8. D
9.
10.

352

8
1. D
2.
3.
4. D
5.
6. D
7.
8.
9.
10.

9
1.
2.
3.
4.
5.
6.
7.
8. D
9.
10.

10
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.

11
1.
2.
3.
4.
5.
6.
7. D
8.
9.
10.

12
1.
2.
3.
4.
5. D
6.
7. D
8.
9.
10. D

13
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.

14
1.
2.
3.
4. D
5.
6.
7. D
8.
9.
10.

15
1.
2.
3.
4. D
5. D
.
7.
8.
9.
10.

16
1.
2. D
3.
4.
5.
6.
7.
8. D
9.
10.

353

17
1.
2.
3.
4.
5.
6.
7.
8.
9.

10.

18
1.

2.
3.
4.
5.
6.
7.
8.
9.

10. D

19
1. D

2.
3. D
4.

5.
6.
7.
8.
9.

10.

354


, , . ,
.
, Internet , -. . , Internet.
, , , . Internet
. ,
Internet, .
.
, . , ,
*!.
. . .
Web- . ,
.
,
,
.
;;'


,
().
,
, . , , Internet,
, , , ,
. .


, ()
.
,
( ).
, .
, ( , );
, (. .1).

. .1.

, (. .2).
() ,
.
( ),
.

, .

358

- (CD-ROM)
-, , - (. .).

[~D EIA/TIA-232

EIA/TIA-449

EIAATIA-449

EIA-613HSS
. .2.

/. /"..?. -

, (. .4).

. .4.

, (. .).
, , (. .6).
, .
.

359

. . 5.

. .6.

(. .7).
, . (. .8).

360

. . 7.

. .8. -

361

() ,
, (. .9).

. .9.
() ,
; , (. . 10).

AMIBIOS

AMERICAN MEGATRENDS
48SOX ISA BIOS

. . 10.

. , , , , ,
, .
, , (. . 11).

. . 11.

362

, (. . 12).

. . 12.


,
(. . 13).


(7 .)
. . 13.

,
. ,
.
, ,
.
(/) , ; (
) ( ) .
, (. . 14).
,
.

363

. . 14.
, , (. . 15).

. . 15. Cisco 1601

, (. . 16).
ISDN BRI-

1 2

. . 16. ISDN- Cisco 1603

, . , , ,
(. . 17).
, ( )
(. . 18).
.

.

364

. . 17.

. . 18.

. . 19 .
, . .

. , ,
, ,

365

, .
( ).
.

'

II

.
: ,
.
: , , ,
-.
: .
. . 19. ,

.
, .

- .


(
) , , .


, , , . ,
.

( )
( ). IRQ, / DOS Windows
95/98. IRQ , .
-

366

^
^

-""/"

. .21. "" , , " "

, , , . , Macintosh, IBM- . ,
, .
,
, . : , . . .

. , .
.
- . ,
, , . , .
1. (,
)?
2. ?

371

. ,
( , ),
, , , , .
,
.
,
.

.
. , , .
, . 1980- . , . , ,
-, ,
.
,
.
1980- .
. ,
. , , Ethernet Token Ring, . , 1980-
,
. , (, ), Ethernet Token Ring.
-
.
, .
, . .


,
. :

372

, (
, " "). , .
, ,
, ,
. ,
(/).
. ,
1 , . (ASCII) , 0 127. ASCII- 1 ! , . . . 1
.

j .1.

1 /

1 / = 1024 / = 210 /

1 / = 1 048 576 / = 220 /

1 / = 1 073 741 824 / = 230 /

, ,
, . ,
, , .
1. (. .22). , . : 2 ,
2 .
.
, .

, , , , " ",
, .. .
2.
(. .23). , .
-
, .
, ,
.

373

,
,
[ ]

. .22. ,

,
, ,



. .23. ,

3.

.
, , .. ,
. ,
AM- FM- -

374

, , , - ,
FM-, - .
20, 15, 5 3 .
- ,
" " , .
,
.
.
. , , . , .
. .2
( ) . , , (
, , , ).

.2.

/I


,
/

50- (Ethernet
10Base2, ThinNet)

10-100

200

75- (Ethernet
10Base5,ThickNet)

10-100

500


5 (UTP) (Ethernet 100BaseTX, Fast
Ethernet)

100

100

(62,5/125 ) (100BaseFX)

100

200

( 10 )
(1000BaseLX)

1000

3000

2400

40000

100


, ISDN ( ),
.
. .
. ? ?

375

j ..
1*--*--~- ' --

- -

. . , . . .

;. _. . .. ;, . .. ...._..

...

,.,,...

._,... ,

.*__.-,

....., ...., ,^,,.,

0,033 /

Frame Relay

(),

0,056 /

ISDN

, ,

0,128 /

1,544 /

44,736 /

STS-1 (-1)

, , (datacomm-)

51,840 /

STS-3 (-3)

, , (datacomm-)

155,251 /

STS-48 (-48)

, , (datacomm-)

2,488320 /

,
( ),
ISDN 10- Ethernet.
, , , Web . , ,
, , .
, , .
,
,
Internet (,
Internet). ,
. , , .


).

(,

( , , "" "").

, .

, .

, .

376

,
(, , ).
, . , , (. .24).
<=

?

()


""
()


. .24.
,

,
. ,
, .
. .25 ,
. : = / . , . , ,
,
, , /.
, ,
.

, . , 1 / . SONET
synchronous optical network ( ) ,
. -48
2,488 /, SONET. , , :
ISDN- 10 -48?

377

BW
' " -
- .



S

BW

. /.25.

?
1. , , .
, . , (-
" ",
) 56 /. ( ) .
, -,
.
, , .

, . , , , .
2. , , , ,
. , Intemet- , ( , .. , ).
3. ,
.
. ,
, .
4. , , ,
. -

378

, , 1990- . , , ,
.

.
, .

. , , .

( ) .
Web- .
, .
: . .
.
.

379



OSI
, . , ,
, , . , ; , ,
.
, OSI. | ; ,
[ , ,
^ (. 2, " ").


. (. .1)
.
.

, .

- ,
; .

V ^ (),
.

, .

,
. 2, ,
. 4. (2)
(4), , .

8A

1A 2A
1

3
Li

4
Be

11
Na
19

37
Rb

12
Mg
20
Ca
38
Sr

55
Cs

56
Ba

87
Li

88
Ra

N,

8B
3

21
Sc
39
Y
57
La

22
Ti
40
Zr

23
V
41
Nb

24
Cr

72
Hf

73

25
Mn
42 43
Mo Tc
74 75
W Re

26
Fe
44
Ru
76
Os

27
Co
45
Rh
77

28
Ni
46
Pd
78
Pt

29
Cu
47

30
Zn

Ag
79

48
Cd
80

4A

5A

6A

7A

2
He

7
N

8
0

9
F

10
Ne

13
Al

14
Si

15
P

16
S

17
Cl

18
Ar

31
Ga
49
In

32
Ge
50
Sn
82
Pb

33
As
51
Sb
83
Bi

34
Se
52

84
Po

35
Br

36
Kr
54
Xe
86
Rn

81

Au Hg TI

Ir
89 104 105 106 107 108 109 110 111 112
Ac Rf Db Sg Bh Hs Mt

85
At

116

118

58
Ce

59
Pr

60
Nd

61 62
Pm Sm

63
Eu

65
Td

66
Dy

67
Ho

68
Er

90
Th

91
Pa

92
U

93
Np

95 96 97
Am Cm Bk

98
Cf

99
Es

100 101 102 103


Fm Md No Lr

94
Pu

64
Gd

114

53
I

69
Tm

70
Yb

71
Lu

. . 1.
:
2
2
+ 2
4 ( )
2 ( )
2

, .
. . 2 . .
, ,

, -
.
.
, , . ( ) ,
. .2. ,
, ,

382

"R". (). ""


. ( .)

. , , , . ,
. , , , . , , , ,
.
. , .

( , ). ,
. , , , .
"Z". , , (). ; ,
. , UTP
( ) 100
, STP ( ) 150 . , ( ).
. , . . ,
.
= I2R V IR (), (R) (V). , , , 5
25 ( 5)!
(. .4) , .
( ), .
, . , ( ), .
, , , . , . : .
, ,
. . , OSI.

387

, .
, - ( + ).

)
(, )
(. )

[ ]

, ,

. .4.

, .

, .

, .

; .


, , . , .
, (
), .
, , .
, .

. , , .
(, , ) . . .

388

. .5 : . , . . , ,
.
.
,
. ,
- .

1,
t

.j

IJ

. .5. ,
, ,
.
, , ,
.
, .
, ,
, .
.

(, ). , .
, , .

389


, (. .6). , , , , 120 240
, .

. .6. ,

, ,
.
, .


, . , . .7, ,
. , , . , .
, ( ) ( ), . ,
. , , .

390

, .
. . .7
. ,
(1,6 2) .

. . 7. 6-

.
, .
.

, .
, , , ,
.
. , . ,
.
, .
.
, .

391



, " ", , .
OSI , .
, . ; , Bf OSI.
, , ,
, . ,
^ , , . ,
! IP- , ,
, .
,
. .
OSI,
.



,
.
. :
, .


, , .

100 .
. , :
(), .. , (), .. ( ).
(f), ,
f = 1/.
(
)
( 1
)
F (
) = 1/



""

. .1. ,

. .

( )
.

( ) ,
.

394

. .2 . , , .
(. .) . ,
.
( )

F ( ) = 1/

\/\

()



. .2.

. .. .

395



(17681830) ,
, . ,
. .
. . .4 ,
( ) ( ). ,
. , ""
, ( ).

/
V/

. .4. ,

, . . , .


(,
). , , . , 0 1.
+5 ( ). , , .

396


. , , . ,
, . , . .5, 0 .
0
(), (). .
0
, 1 . 0 , ( t)
( . .5 ). 1 , +5 ( ).

1=0

. .5.

.
.

.
.
.
.

397


. , , , () . , , 1, . ,
, , ,
() . ,
, (round
trip time, RTT). , , RTT/2 (. .6).
, ,
. ,
. , .
: ,
.. , .
,
,
. ,
, , .
, .
, , .
. ,
(. . .6) - ; , . , . , , , ( ),
.

, , . , 1 (. .7).
(, ) ( ), -
. : , 1.
.
, , -

398

, . .

t
. .6. =
.
:
( ) ,
- -
, .
, , . , , , 0.
. ,
. , .

, , ,
, . ,
.
, (), () .
.
,

399

.
. ,
. , ,
, . . , ( ) ( ), .

S
JL
t =P

J L_ *
t =0

. . 7. , .
, , ,
,

,
, , .
, . , . ,
, . - ,
.
(. .8). , , . , . ,
. ,
, , . ,

400


- .
. .

--*
t=o

JL

~~2~

. .8.


, . , .
1, 0 , ,
, . -
0 , 1. ,
/
. . .9 ,
.

(NEXT)
, . NEXT (nearend crosstalk) .
, . . ,
.

401

, " ".
1 NEXT-
2
3 /

4 /

5 NEXT-

t
. .9.


,
,
. .
, .


. ,
. , , . , .
, .

.
. , () ,
.
, -

402

.
.
- , ,
. , ,
. (), .
, , , . - , ( ),

. , .
- ,
.
. , , . , .
, ,
, .

. . ,
.
,
, .


,
, , . . .
,
. ,

. ,
, 1 100 , ,

403

- . ,
.
, , , , ,
, 1011001001101. . . .10 ,
1011001001101.
. ,
, , .
. .
, . , , , . . , , .
1011001001101 1011000101101, ().

. . .
,
.

.
: . , ,
.
.
. .
,
(. .11). , .
,
.
. , , . , . ,
. .
,
.

404

g.

. .
, ,
. , 0 1

405


. .11.

,
( )
,
, ,
,
.
, , ,
.
(. . 12).
.
, ,
, . , , . ,
. .
, .
. , .
, . -

406

-,
. , , .
,
.

V '

>.

. . 12. ,
,

, , . -, ,
(3,0 108 /).
, (2,9
108 /). 2,3 108 /, 2,0 108 /.
-, , . -,
- , .
,
OSI.
1 155 / . 1 / 1 . , , . , , . ,
.

407


, . ,
,
. ,
. . . .13
.

t=0

t=0
t = P/2

. . 13. Ethernet

, Ethernet, -, , ,
.
.
.
.
.
.
Ethernet. , ,
. , , ,
. Token Ring FDDI.


,
, , , . , , .
. , , -

408

OSI: 8 1 ,
(. .14), , . , .
OSI, : , ,
, , .

flffl
|f ^'.'

1

11

-*

-*

,, , D, , F , ,
. .14. , ,


,
: ( )
().
: , - [~]
, , , Q] /
(. .15). ]

. , , /
, ]
,
, -
, - , . .15. .

, .
. ,

409

. : ,
.
. ,
, . , ...
... SOS . , , AM,
,
,
.



. . 16.


, :

:
(. .17).
( +5 +3,3 1 0). 1 , 0

410

. 1 ,
.
,
.
, , . , 1, 0.

1
1

. .17.

,
() , . , , .

AM ( )
.
( ) .

( )
( ) .
. . .18
. 11 ( ", ",
""!) AM (
), (
- ) ( ).
.

; , , .

411

; 4/5.

; ( AM, ).

^(1\!\1\!\1\!\}

w/wwwwvm
1 1

. . 18.

.
, , .
.
.
,
.
: , ,
/ .
, .
, , ,
.
:
.
: ,
.

412

.;



!
s

, .
^. , "",
"", 1 0. , .
^ . /
1 , 2,
; . * 2, IP-.

( IP-) .
, 16.
16 16 : , 1, 2, 3, 4, 5, 6, 7, 8, 9, , , , D, F.
16,
. , 16 2:
16 = 2x2x2x2. 8- . , 15 20
, 15, 20 2.
"" 10, . ,
. , / . , , , ,
, .
, , , , IP- ()
- ().

,
. ,
. , ,
, .


, ?
: 0 1. ,
, . 0 9. 0 1, . , 10110? -, , 10110 10 2. -
1011010, 10110
10, 101102, 10110 2. , , ,
, ,
, . ,
, 10110, , , 10110. , , ,
(
- : ,
).


( ), . ,
, 10110, , . , 10110 ", , , , ".
10110, , . , , ,
, . , % . , % 10110 10110 2. ,
, 0x10110 10110 16.
, : , , . , 16 2
10000, 16 16 10. , 2
16, , . , , -

416

23 037 1 002 395. , 15 F,


21 20 , 29
30 . , 35 36 ( ,
)?
, , ,
, , . , 2 , 10 10
16 16 . ,
2 2 ( 0 1 , ,
2!). 3 3 ( , 1
2). 9 9 ( 0, 1,2, 3, 4, 5, 6, 7 8).
( 0, 1,2, 3, 4, 5, 6, 7, 8 9),
G ( 0, 1,2, 3, 4, 5, 6, 7, 8, 9, , , , D, F). ,
, . , ,
- , . : 0 1 (
1 , 0), 0 .
2, 10, 16 - ,
, , 101011 2,
14932 10, 27 16.
. , 124
? 1x100+2x10+4x1,
. , ! , . , 7 23761 7x100 700.
, . , ,
. ,
234 2 2 , 3 3 4 4 .
, : .

, , , ,..., ,
.. .
( 10) . "",
" ". 23 5, " 5", " 5". " ", " ", ..
" ", 10. , , -

...

417

-. : 101 2 " 2" " ",


, 2. "
2" " ".
, , 10, 2.
, "21" "2 21" " ", , 21 .
, : "2 ".
: "16" " 16" ,
.. , 16 ( 16
). "847 20", " ".
, , ,
, "".
, , 0. 0.
, ,
. , 02947 2947.
0001001101 1001101. ,
, . 8
,
. , 6 00000110. IP-
, , IP-,
(, ). ,
10000 00010000.


, ,
, . ,

. , , ,
2,
. -, 2 = 1, " 0 " (2
, 0 ). , 2", . -,
2' = 2 (" ") . -, 22 = 2 2= 4: "
". , 23 = 2 x 2 x 2 = 8: "
". , 2. , , : 24 ? 2 4 = 8, 24 = 2 x 2 x 2 x 2 x 2 = 16.
. , , , sn. 8 , 8
2 = 256 .

418

: 8 , ,
256 ,
8 , 256 , 0 1, 8 .
, ,
, , . , , .



.
:
. , ,
.
10 10. , 23 605
2 10000 4- 3 1000 + 6 100 + 0 10 + 5. , 10 = 1, 101 = 10, 2
= 100, 103 = 1 000 4 = 10 000. , 0 10 = 0, 0 , , , 2 365 = 2 1000 + 3 100 + 6 10 +
5, , 23605: 0 . , - ,
23 605 0 023 605.
,
, 10 (10, 101, 102 ..).
(1, 10, 100 ..) , .
. . . 1 :
10, (
) 10, ( 0 9), , 10.

; <.1

10

10

10000000

1 000 000

100000

10000

1000

100

10

, . .2 , 23 605 10.
.2

10

10000

1 000

100

10

...

419


. ,
. , 2, 10
( 2, 3, 4, 5, 6, 7, 8, 9). ,
( . .1) : 2, ( ) 2
(0 1), , 2 (. .). , ,
.

.
27

2s

2<

23

22

21

128

64

32

16

1101, (. .4). .

.4

22

21

. .4,
1101 :
1101 = 1 x 8 + 1 x 4 + 0 x 2 + 1 x 1 + 13.
10010001, (. .). .

.5
5

32

16

f\?

<^6

128

64

22

21

. .,
10010001 , 10.
10010001 = 1 128 + 0 64 + 0 32 + 1 16 + 0 x 8 + 0 x 4 + 0 x 2 + 1 x 1 =
128 + 16 + 1 = 145.
11111111 ,
(. .6).

420

: .6
7

128

64

32

16

11111111 :
11111111 = 1 128 + 1 64 + 1 32 + 1 16 + 1 x 8 + 1 x 4 + 1 x 2 + 1 x 1 = 255.
, , , .. 8- .
IP-
W.X.Y.Z, W, X, Y Z ,
8 . ,
(00000000 ), 0. , (11111111 ),
. .6, 255. , , , 0 255, .. 256
. IP- (W, X, Y Z)
0 255. IP: 140.57.255.0, 204.65.103.243 5.6.7.8.
, . , 11111001
249. , , , .


, IP-. , .
, ,
.
,
2, . 35. . ., 2
35? , 64 , 32 , ,
25 1. ? 32
35: 35 32 = 3. 2 . 2 24, , 24 16 3. , 24 0. 3
3
2 2 , , 2
3
2
8 3; , 2 0. , 2 4
3? , 22 0. 21 2 3? ,
21 1. ? : 3 2 = 1 . , : 2 1 1? 1,
2 1. , 35
00100011 100011. ! . .7 .

...

421

.7

24

22

21

64

32

16

27

128

239 . ,
- , ..
255: , . . ., 2 239? , 128 , 1 2'. ?
, 128 239: 239 - 128 = 111. 2 26, , 26 64 111. , 1 26. , . 64 111: 111 64 = 47.
25, , 25 32 47. , 1 25. ? , 32 47: 47 32 = 15. , 24 16 15?
, 24 0. , 23, 8 15? ,
23 1. ? : 15 8 = 7. , 22 4 7. , 22 1. ? : 7 4 = 3 . , 2' 2
3. , , 21 1. ? : 3
2 = 1 . , : 2 1
1? , 1 2. ,
239 11101111. . .8 .

.8

27

2"

128

64

32

16

22

. 1 000 000 ( ). 2,
1 000 000? , , 2" = 524 288 220 =
1 048 576, 219 2,
1 000 000. , , 11110100001001000000.
, , . - . , , , 10, ,
10 . 12, , , 12.


" "
- IP-. , . ,

422

2 200.10.20.0,
. 2 : 00, 01, 10 11. (,
). ,
00, 01, 10 0 3 .
, IP-, . IP-, .
4 2" = 16 . 16 ( 0 15 ):
, 1, 10, , 100, 101, , 111, 1000, 1001, 1010, 1011, 1100, 1101, 1110, 1111


, . ,
2 (, 0, 2, 4, 6, 8, 10, 12 ..). , . .9
2, : 1.

: .9

2?

128

64

32

16

, , 2 ,
.
, 0.
, (, 1, 3, 5, 7, 9, 11 ..). , , 1.
: 10011 ( 19),
1010100010 ( 674).


16, ,
.
(, -)
. : , 1, 2, 3, 4, 5, 6, 7, 8, 9, ,
, , D, F. 10, 11, 12, D 13,
14 F 15. , ,
2A384C5D9E7F, 001 237. , ,
, .
237 .
.
1 lA3Bh.
, : 1 . , ,
, ""

...

423

"h", . , , .
,
0 15. 15 1111, 10 1010. , . -
48 (6 ), 48 : 4 = 12
, . ,
Windows 95/98 winipcfg ipconfig all,
Windows NT4/2000.
. . 10 ( . .1)
. 16,
( ) 16 ( 0 F), , 16. , , 10!
, 16
; , .

.10

163

162

161

16

4096

256

16

.
(. .11).

1 .11

161

16

16

. . 11,
10:
= 3 16 + 1 = 3 16 + 10 1 = 48 + 10 = 58.

23CF. . . 12 .

( .12
163

162

161

16

4096

256

16

. . 12, 23CF 10:

424

23CF = 2 4096 + 3 x 2 5 6 + C x l 6 + F x l = 2 x 4096 + 3 x 256 + 12 x 16 + 15 x 1 =


8192 + 768 + 192 + 15 = 9167.
, , 0000, 0. , , FFFF, 65 535. ,
, ,
16
0 65 535 65 536, 2 .
, . , 8D2B3 578 227. , , , ,
.



, ,
.
. -
, .
,
16, , ,
. , . , ,
16 .
15 211. . . 10, 16 15 211? , 4096. 15 211? ,
3 (4096 3 = 12 288), 4096 ( 163) 3.
? : 15 211 12 288 = 2923.
, 256 2923 ( ) (256 11 = 2816), 256 ( 162) ( 11!). , : 2923
2816 = 107. 16 107 ( ) (16 6 = 96),
16 ( 16') 6. , : 107 96 = 11,
. 15 211 6.
. . 13.

.13

163

162

161

16

4096

256

16

...

425




. . ,
; , 16 2: 16 = 24.
A3,
10100011, 1010, 3 . , . ( , , ,
101011, , , .) FOFO
1111000011110000, F
1111, 0 0000. , - FF-FF-FF-FF-FF-FF 11111111-11111111-11111111-11111111-1111111111111111-11111111-11111111. , , .
.
, ,
. , !


1. 1010 10.
2. 211110000 .
3. 10101111 .
4. 1111 .
5. 249 2.
6. 128 2.
7. 65 .
8. 63 10 .
9. 31 10 .
10. 198 .
11. 11100011 ?
12. 10.
13. ABCDh 10.
14. OxFF .
15. 249 16.
16. 65 000 .
17. 2 2.
18. OxlOFS 2.
19. - 00----4-39 .
20. IP- 166.122.23.130 255.255.255.128 .

426



"",
.
. .
; .

"", , OSti'.B ( .

1
,


(. 3.1-3.4)
Cisco,
' . , 1 OSI, , .. ^ 13.
1 :
.

'.''.

'

JMMjm

, ;

(,
);

DCE-;
DTE-;
.

205.7.5.0

j.-SOpCE)

_J

_J
v
v
T

199.6. 13.0

s tx

/'

\^

go

_ J \\

1]

<

2" -f-iS
201/ 00.11.0

|||:|| \

204.204.7.0
51 ^ '^^^
\^\

SO(DCEK
^sP^i
\

E1

LabE

LabD

Lab

Lab

Lab A

223.8. 151.0

^^

QL

210.93.105.0

,
.
,
^
i
.
"
,
^

192.5.5.0

219.17.100.0


Lab

2503


LabD

2501

219.17.100.1

223.8.151.1

..

1
-.
SO

210.93.105.1
:'';' '. . Et.-..'..'-; :;'
-.: .
SO ';':.'.':'


Lab A
Lab

2514
2503

';
:

192.5.5.1

' '' '*;* : ' '

1.'..:; ...':;:'1,''1-\

205.7.5.1

SO

201.100.11.1

1, S1 * .-

255.255.255.0

class

cisco

ill

; : .f

j*4 Ut
-- . J

:;: :: :

so -' ,." ": '. "

199.613.1
S1 ';":;>
201.100.11.2

210.93.105.2

..

204.204.7.1
:


LabE

2501

-'.. -'SI:.-

199.6.13.2

':

"'''

1
-

-so^y ..

S1
204.204.7.2

S1
-

255.255.255.0

255.255.255.0

255.255.255.0

255.255.255.0

class
class
class
class

cisco
cisco
cisco
cisco

^^ ~
'
W
EXEC- = cisco

II

j-,

: -

. 3.1.

430

. 3.2. 1

2 :


Ethernet;

. 3.3. 2
OSI,
3
7


( HDLC);
.

. 3.4. ,

3 OSI

3 :

IP- ;

DNS IP- ( -);

IGRP.

1-3, . , , , , ,
. . 3.5 -

431

. Web-
Cisco (Cisco Connection Online ) (www.cisco.com).


OCIOS

Web-

<i

bit?

( |
"
)

IOS

-Ping
-Telnet
- Trace Route
Debug

. .5. ,

,
.
,
.
.
1. . ?
2. . .

432

3. .
,
. .
4. . ,
.
5. .
, .
6. . , .
, .
7. . , .
4, , .




"".
Lab-E Lab-A - .
lab-a#ping lab-e
Type escape sequence to abort.
Sending 5,100-byte ICMP Echos to 210.93.105.2,timeout is 2 seconds:
Success rate is 0 percent (0/5)
1 .
1. . ?
:
- Lab-E
Lab-A.
,
OSI:
) 1
- .
- .
- .
) 2
- .
- ( HDLC).
-
.

433

205.7.5.0

siflfi

199.6. 13.0 /EOVX^

SO(DCE)/

201.' 00.11.0

P^^SO(DCE)
%
\

111
\\
II | 1

sfl'Jp

1
OLO.
II
\\

. .

f
. ../
.

f"

i/nMI \iA)i
1
*J

:'

204.204.7.0

N.

ii&
*
1

\| /

1
|
!
1: 1

fj

223.8. 151.0
[

f
/

(
'***

*t3r

21 0.93. 105.0

_J LJ
. /

LabE

^.SO(DCE)

"""\ /
/

LabD

Lab

Lab

Lab A

.. "7

192.5.5.0

219.17.100.0

/1 /!
LabE
Lab
Lab
LabD
Lab A

2503
2503
2514
2501
2501

192.5.5.1
223.8.151.1
210.93.105.1
219.17.100.1
210.93.105.2
;
1
1
1
-'-,/ , 1
: :;. 1 , U
..
~
205.7.5.1
SO ' *!
so
SO
? ' SO IK;
SO
..
..
199.613.1
204.204.7.1
201.100.11.1
S1
,81. :, $
.:. ;-.. .81
.:
S1
-:;.'
S1
199.6.13.2
204.204.7.2
201.100.11.2





255.255.255.0
255.255.255.0
255.255.255.0
255.255.255.0
255.255.255.0

class
class
class
class
class

cisco
cisco
cisco
cisco
cisco
~-^ -
fjp
EXEC- = cisco

, 3 1 _

j _ 0

. 3.6.
) 3
- .

434

- .
-

2. . .

show. .
,
, .
EXEC
Lab-A show ip route, Lab-A.
. .
lab-a#show ip route
Codes:C -connected,S -static, I -IGRP,R -RIP,M -mobile, -BGP
D -EIGRP,EX -EIGRP external,0 -OSPF,IA -OSPF inter area
N1 -OSPF NSSA external type 1,N2 -OSPF NSSA external type 2
El -OSPF external type 1,E2 -OSPF external type 2,E -EGP
i -IS-IS,L1 -IS-IS level-l,L2 -IS-IS level-2,*-candidate default
U -per-user static route, -ODR
Gateway of last resort is not set
205.7.5.0/24 is directly connected,Ethernetl
R 219.17.100.0/24 [120/1] via 201.100.11.2, 00:00:24, SerialO
R 199.6.13.0/24 [120/1] via 201.100.11.2, 00:00:24, SerialO
R 204.204.7.0/24 [120/2] via 201.100.11.2, 00:00:24, SerialO
192.5.5.0/24 is directly connected, EthernetO
R 223.8.151.0/24 [120/2] via 201.100.11.2, 00:00:24, SerialO
201.100.11.0/24 is directly connected, SerialO
3. .
,
. .
, ,
.
, , ,
2 0 4 . 2 0 4 . 7 . 0 ,
[120/2] R 2 0 4 . 2 0 4 . 7 . 0 / 2 4 [120/2] via 201.100.11.2, 0 0 : 0 0 : 2 4 ,
SerialO. Lab-A
Lab-C, R1P. , .
.
. Telnet- Lab-C
show run, . (
Notepad-).
lab-allab-c
Trying lab-c (199.6.13.2)...Open

interface EthernetO
ip address 223.8.151.1

435

lab-a#lab-c
Trying lab-c (199.6.13.2)...Open

User Access Verification


Password:
lab-oena
Password:
lab-c#show run
Building configuration.
Current configuration:
i
version 11.3
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
I
hostname lab-c
!
enable password class
<more>

interface EthernetO
ip address 223.8.151.1
255.255.255.0
i
interface SerialO
ip address 204.204.7.1
255.255.255.0
no ip mroute-cache
clockrate 56000
!

interface Seriall
ip address
199.6.13.2 255.255.255.0
I
interface BRIO
no ip address
shutdown
i
router rip
network 199.6.13.0
network 2 0 4 . 2 0 4 . 7 . 0
network 223.8.151.0
I
ip host lab-a
192.5.5.1 2 0 5 . 7 . 5 . 1
ip host lab-b
201.100.11 2.219.17.
100.1
<more>

, show ip route .
show int , . .
lab-c#sho int sO
SerialO is up,line protocol is up
Hardware is HD64570
Internet address is 204.204.7.1/24
MTU 1500 bytes,BW 1544 Kbit,DLY 20000 usec,,
reliability 255/255,txload 1/255,rxload 1/255
Encapsulation HDLC,loopback not set,keepalive set (10 sec)
Last input 00:00:01,output 00:00:00,output hang never
Last clearing of "show interface"counters never
Input queue:0/75/0 (size/max/drops) ,-Total output drops:0
Queueing strategy:weighted fair
Output queue:0/1000/64/0 (size/max total/threshold/drops)
Conversations 0/1/256 (active/max active/max total)
Reserved Conversations 0/0 (allocated/max allocated)
5 minute input rate 0 bits/sec,0 packets/sec
5 minute output rate 0 bits/sec,0 packets/sec
185 packets input,12570 bytes,0 no buffer
Received 185 broadcasts,0 runts,0 giants,0 throttles
0 input errors,0 CRC,0 frame,0 overrun,0 ignored,0 abort
241 packets output,20487 bytes,0 underruns

436

0 output errors,0 collisions,21 interface resets


0 output b u f f e r f a i l u r e s , 0 output b u f f e r s swapped out
10 carrier transitions
DCD=up DSR=up DTR=up RTS=up CTS=up
4. . ,
.
Lab-C ,
. show int so, ,
. , . , . show , . , , ,
: Lab-D.
. Telnet- Lab-D
.
, , , S1.
5. .
, .
, Telnet-
Lab-D . , Lab-D. EXEC show run. , Lab-D RIP (
Lab-C), IGRP. ,
router igrp 111 router rip. network:
network 210.93.105.0 network 2 0 4 . 2 0 4 . 7 . 0 ( , Lab-D).
<Ctrl+Z> copy run start.
6. . , . , .
Lab-A Lab-E .
lab-d#ping lab-a
Type escape sequence to abort.
Sending 5,100-byte ICMP Echos to 192.5.5.1,timeout is 2 seconds:

MM

Success rates is 100 percent ( 5 / 5 ) , r o u n d - t r i p min/avg/max


= 9 6 / 1 0 0 / 1 0 8 ms
lab-d#ping lab-e
Type escape sequence to abort.
Sending 5,100-byte ICMP Echos to 210.93.105.2,timeout is 2 seconds:
MM

Success rate is 100 percent (5/5),round-trip min/avg/max =1/3/4 ms

437

7. . , .
4,
, .
, , .
. , 4
.
,
. .
. : . , .
, . 3.7 .


[


( ...)

( ...)

[ : |
. 3.7.
. , ,
, .
,
.
. .

438

, . - : ,;,,,.


,
. , , , , . , , , ,
, .
.
. .
,
.


100BaseFX Fast Ethernet
100 / . i , 100BaseFX 400 .
. WOBaseX; Fast Ethernet; IEEE 802.3.
100BaseT Fast Ethernet
100 / UTP
( ). lOBaseT, ,
100BaseT
. ,
, lOBaseT. IEEE
802.3. . lOBaseT; Fast Ethernet; IEEE 802.3.
100BaseT4 Fast Ethernet
100 / UTP 3, 4 5.
, 100BaseT4 100 .
IEEE 802.3. . Fast Ethernet; IEEE 802.3.
100BaseTX Fast Ethernet
100 /
UTP STP ( ). ^ . -

, 100BaseTX 100 . IEEE 802.3. . lOOBaseX; Fast Ethernet; IEEE 802.3.


lOOBaseX Fast Ethernet
100 /, Fast Ethernet 100BaseFX 100BaseTX. IEEE 802.3. .
100BaseFX;4 100BaseTX; Fast Ethernet; IEEE 802.3.
lOOVG-AnyLAN Fast Ethernet Token Ring, UTP 3, 4 5.

Hewlett-Packard Ethernet lOBaseT.
IEEE 802.12.
lOBaseZ Ethernet 10 / 50- .
10Base2, IEEE 802.3, 185 . . Ethernet; IEEE 802.3.
lOBaseS Ethernet 10 / () 50- . lOBaseS,
IEEE 802.3,
500 . . Ethernet; IEEE 802.3.
lOBaseF Ethernet
10 /, Ethernet lOBaseFB, lOBaseFL lOBaseFP. . WBaseFB; WBaseFL;
WBaseFP; Ethernet.
lOBaseFB Ethernet 10 / . IEEE lOBaseF. , , . lOBaseFB
2 000 . . lOBaseF; Ethernet.
lOBaseFL Ethernet 10
/ . IEEE lOBaseF ,
, FOIRL (Fiber Optic Inter Repeater Link ), FOIRL.
lOBaseFL 1 000 ,
FOIRL, 2 000 , ,
lOBaseFL. . lOBaseF; Ethernet.
lOBaseFP Ethernet 10 / . IEEE lOBaseF ""
. lOBaseFP 500 .
. lOBaseF; Ethernet.
lOBaseT Ethernet
10 / " "

442

( 3, 4 5), , . lOBaseT,
IEEE 802.3,
100 . . Ethernet; IEEE 802.3.
10Broad36 Ethernet
10 / . ,
IEEE 802.3, 3 600 . . Ethernet; IEEE 802.3.

ABM . HDLC (
), , .
. .
Address Resolutions Protocol . ARP.
Advanced Research Projects Agency CM. ARPA.
AEP - AppleTalk (AppleTalk Echo Protocol).
,
AppleTalk. , , .
AFP AppleTalk (AppleTalk Filing Protocol).
,
, -.
AFP
AppleShare .
ANSI (American National
Standards Institute). , , , ; .
ANSI , , , . ANSI
(IEC)
(ISO).
API . ,
.
AppleTalk , Apple
Computer . 1, , , . 2 . . .
APPN (Advanced Peer-to-Peer Networking).
(SNA) -

443

IBM. APPN ,
().
ARA AppleTalk (AppleTalk Remote Access), Macintosh , AppleTalk-.
ARIN , Internet-,
, , , Internet , . InterNIC.
ARP . Internet-, IP- -. RFC 826. RARP.

.
.
. DARPA, , 1994 , ,
ARPANET (Advanced
Research Projects Agency Network). ,
1969 . ARPANET 1970- BBN ARPA ( DARPA).
Internet. ARPANET 1990 .
ASBR (Autonomous System
Boundary Router), OSPF- OSPF. OSPF, -
, RIP. ASBR OSPF, .
ASCII (American Standard
Code for Information Interchange). 8- (7 ) .
Asynchronous Balanced Mode . ABM.
Asynchronous Transfer Mode CM. ATM.
ATM .
, (, , ) (53 ) .
, . ATM ,
,
, SONET .
ATM- (ATM Forum) , 1991
Cisco Systems, NET/ADAPTIVE, Northen Telecom Sprint, ATM. ATM-
, ANSI ITU-T,
.

444

ATP AppleTalk (AppleTalk Transaction Protocol). , . -,


. , /.
AURP
AppleTalk (AppleTalk Update-Based Routing Protocol). AppleTalk ,
Apple Talk (,
TCP/IP), Apple Talk.
A VRP-. AURP, ,
Apple Talk.

Banyan VINES - . VINES.


Basic Rate Interface CM. BRI.
BOOTP (Bootstrap Protocol) ,
IP- Ethernet,
.
Bootstrap Protocol . BOOTP.
BPDU (bridge protocol data unit) . ,
, .
BRI . ISDN-, - D-
, . PRI.
- ( channel) -. ISDN 64 /, .
D-, - -,

CCITT (Consultative Committee for International Telegraph and Telephone) .


, . ITU-T. . ITU-T.
CDDI (Copper Distributed Data Interface)
. FDDI
STP UTP. CDDI ( 100 ), 100 /,

445

.
ANSI TPPMD (Twisted-Pair Physical Medium Dependent
" " ). FDDI.
Challenge Handshake Authentication Protocol . CHAP.
CHAP . ,
, -, . , .
, . .
CIDR . , , . CIDR , ,
. CIDR
IP- .
CLNS (Connectionless Network Service) .
OSI,
. CLNS
.
CMIP (Common Management Information Protocol) . OSI-, ISO, . . CMIS.
CMIS (Common Management Information Servises) . OSI-, ISO, . . CMIS.
(central office) (). ,
.
CPE (customer premises equipment) , . , , , ,
, .
CSMA/CD (carrier sense multiple access with collision detect)
. , , ,
. , .
, , . .
CSMA/CD Ethernet IEEE 802.3.
CSU (channel service unit) . , . DSU:
CSU/DSU. . DSU.

446

DARPA (Defense Advanced Research Projects Agency) . ,


Internet.
ARPA, 1994 . . .
DAS 1. (dual attachment station). , , FDDI. FDDI-. , ,
. .
SAS. 1. (dynamically assigned socket). , DDP . AppleTalk
128 254 DAS.
(data communication equipment) EIA (data circuit-terminating
equipment) ITU-T.
, "-". DCE
, ,
DCE- DTE-. DCE- . DTE.
DDN (Defence Data Network) .
, (MILNET)
. DDN DISA.
DDP (Datagram Delivery Protocol) .
AppleTalk,
AppleTalk.
DDR (dial-on-demand routing) . ,
.
, .
DDR ISDN ISDN- .
DECnet Routing Protocol . DRP
DECnet ( ), Digital Equipment Corporation.
DECnet/OSI ( DECnet Phase V).
OSI-,
Digital. Phase FV Prime -,
DECnet- ,
, -.
DHCP (Dynamic Host Configuration Protocol) -. , -

447

IP-,
, -.
DNS (Domain Name System) . ,
Internet, .
DoD (Department of Defence) . , ; .
DRP (DECnet Routing Protocol) DECnet. , Digital Equipment Corporation
DECnet Phase III. DECnet Phase V
OSI- (ES-IS IS-IS).
DSAP (destination service access point) .
, Destination (" ") . SSAP. . SAP.
DSU (digital service unit) . ,
, DTE , 1 1.
, , , . CSU: CSU/DSU. . CSU.
DTE (data terminal equipment) . ,
"" , . DTE-
DCE- (, )
, DCE-. DTE-
, . .
D- (D channel) -. 1. ISDN- 16 / ( BRI) 64 / ( PRI). -,
- /f-. 2. SNA ,
.

1 ,
. 2,048 /. 1
. 77.
,
. 34,368 /.
. .
EIA (Electronic Industries Association) .
, . EIA TIA
, EIA/TIA-232 EIA/TIA-449.

448

ES-IS (End System-to-Intermediate System) " ". OSI-, ,


(-)
(). . IS-IS.
Ethernet , Xerox
Corporation, Xerox, Intel
Digital Equipment Corporation. Ethernet CSMA/CD,
10, 100 1000 /.
Ethernet IEEE 802.3.
- ( channel) -. ISDN-
64 /. - 1984 ITU-T ISDN,
1988 . -, D- ^-.

Fast Ethernet Ethernet 100 /. Fast Ethernet


, lOBaseT Ethernet,
, ,
. Fast Ethernet
lOBaseT .
IEEE 802.3. Ethernet. . 100BaseFX, 100BaseT,
100BaseT4, 100BaseTX, lOOBaseXu IEEE 802.3.
FDDI (Fiber Distributed Data Interface)
. , ANSI X3T9.5 100 / 2 .
FDDI
. CDDI FDDI II.
FDDI II ANSI, FDDI.
FDDI II . FDDI.
Fiber Distributed Data Interface . FDDI.
File Transfer Protocol CM. FTP.
Frame Relay , HDLC- . Frame Relay , .25,
- . . .25.
FTP (File Transfer Protocol) . , TCP/IP
. FTP RFC 959.

449

Get Nearest Server CM. GNS.


GNS " ". ,
IPX . IPX GNS-,
, ,
, . GNS-
IPX SAP. . IPX SAP
( ).
GUI . , , , . ,
, ,
(, ). , GUI, Microsoft Windows Apple Macintosh.

HDLC (High-Level Data link Control)


. - ,
ISO. .
HTML (Hypertext Markup Language).
,
, Web-, ().
HTTP (Hypertext Transfer Protocol). , Web- Web-, , .
Hypertext Markup Language . HTML.
Hypertext Transfer Protocol CM. HTTP.
- ( channel) . ISDN- 384 /. -,
D- -.

IAB (Internet Architecture Board) Internet.


, , Internet. ,
Internet , IANA, 1ESG IRSG. IAB ISOC. . IANA', ISOC.

450

IANA (Internet Assingned Numbers Authority)


Internet. , ISOC IAB. IANA IP- InterNIC . , TCP/IP,
.
ICMP (Internet Control Message Protocol)
Internet. Internet ,
, IP-.
RFC 792.
IDF (Intermediate Distribution Facility) .
. . . MDF.
IEC (International Electrotechnicai Commission) . , -, .
IEEE (Institute of Electrical and Electronic Engineers) . , .
IEEE .
IEEE 802.2 IEEE , LLC- OSI.
IEEE 802.2 , ,
( 3 OSI).
IEEE 802.3 IEEE 802.5. . IEEE 802.3; IEEE 802.5.
IEEE 802.3 IEEE ,
-
OSI. CSMA/CD
. IEEE 802.3
Fast Ethernet. IEEE
802.3 10Base2, lOBaseS, lOBaseF, lOBaseT IOBroad36. Fast Ethernet 100BaseTX 100BaseFX.
IEEE 802.5 IEEE ,
-
OSI. 4 16
/ STP UTP. Token Ring IBM. . Token Ring.
IETF (Internet Engineering Task Force) Internet.
80 , Internet. IETF ISOC.
IGP (Interior Gateway Protocol) . ,
. IGRP,
OSPF R1P.

451

IGRP (Interior Gateway Routing Protocol) . IGP, Cisco


, . IGRP. . IGP~, OSPF\ RIP.
Institute of Electrical and Electronic Engineers CM. IEEE.
Integrated Services Digital Network CM. ISDN.
International Organization for Standardization CM. ISO.
Internet ,
. Internet .
Internet ARPANET. DARPA Internet,
internet,
.
internet internetwork: . . .
Internetwork Packet Exchange . IPX.
IOS . . IOS Cisco.
IP (Internet Protocol) .
TCP/IP,
. IP , , ,
. RFC 791. IPv4 (Internet
Protocol 4) . . IPv6.
IPv6 IP 6, IP ( 4).
IPv6 ,
.
IPng ( IP ).
IPX (Internetwork Packet Exchange) . NetWare, . IP XNS.
IPXWAN (IPX wide-area network) IPX-. , . IPXWAN-,
. IPXWAN-
IPX-. RFC 1362.
IP- (IP address) 32- , -, TCP/IP. IP- (, , , D,
) , (.. ). ,
-.
, - -, . IP-

452

. I -
CIDR. IP- Internet-.
IP- (IP datagram) ,
Internet. ,
, , ,
, ( ) .
ISDN (Integrated Services Digital Network) . , , ,
.
IS-IS (Intermediate System-to-Intermediate System) "
". OSI- , DECnet Phase V-,
() , . . ES-IS; OSPF.
ISO (International Organization for Standardization)
. ,
, , . ISO OSI
.
ISOC (Internet Society) Internet. , 1992 . Internet. , ISOC , Internet, IAB. - ISOC .
, , . . IAB.
ITU-T (International Telecommunication Union Nelecommunication Standardization
Sector) . (CCITT). ,
. . CCITT.

LAN (local-area network). , ( ). ,


, , . OSI. Ethernet, FDDI Token Ring. MAN
( ) WAN ( ).
LAPB (Link Access Procedure, Balanced) .
.25. LAPB , HDLC. . HDLC; X.25.

453

LAPD (Link Access Procedure on the D channel) D-. ISDN D-. LAPD
LAPB ,
ISDN.
ITU-T " Q.920" " Q.921".
LAT (Local-Area Transport) . , Digital Equipment
Corporation.
Link Access Procedure on the D channel CM. LAPD.
Link Access Procedure, Balanced CM. LAPB.
Link layer . .
LLC (logical link control) . , . LLC-
, , -. LLC-
IEEE 802^2, .
LSA (Link-State Advertisement) . , ,
. LSA- .
(LSP).

MAC (Media Access Control) .


, IEEE. -
, , . . ; LLC.
- (MAC address) ,
, . .
- 6 IEEE. , . .
MAN (Metropolitan-Area Network) . , . ,
, , . LAN WAN.
Management Information Base . MIB.
MAU (Media Attachment Unit) . ,
Ethernet IEEE 802.3, AUI
Ethernet. ,
, OSI, ,

454

Ethernet, . (media access unit),


MAU, . Token Ring
(multistation access unit), MSAU.
MDF (Main Distribution Facility) . . "", ,
.
Media Access Control . MAC.
Media Access Unit CM. MAU.
MIB (Management Information Base) .
,
, SNMP. MIB
SNMP, . MIB ,
() ( ) .
MSAU (Multistation Access Unit) .
, Token Ring. MSAU
Token Ring . .
MTU (Maximum Transfer Unit) . , .

N
NAK (Negative Acknowledgment) . , , ,
. .
NAT (Network Address Translation) .
IP-.
, ,
Internet, .
.
NAUN (nearest active upstream neighbor) . Token Ring IEEE 802.5 , - .
NCP (Network Control Program) . SNA
, ( ) .
NetBEUI (NetBIOS Extended User Interface)
NetBIOS. NetBIOS,

455

, LAN Manager, LAN Server, Windows for Workgroups


Windows NT.
. NetB'EUI OSI LLC2.
NetBIOS (Network Basic Input/Output System) /. , IBM-
. .
NetWare Link Services Protocol . NLSP.
NetWare Loadable Module CM. NLM.
NetWare ,
Novell.
.
Network Basic Input/Output System . NetBIOS.
Network File System - CM. NFS
NFS (Network File System) .
, Sun
Microsystems, .
NFS . NFS
(RPC)
(XDR). ,
Sun ONC ( . . .).
NIC 1. (network interface card). ,
. . 2. (Network Information Center). , ARIN. . ARIN.
NLM (NetWare Loadable Module) NetWare.
,
NetWare.
NLSP NetWare (NetWare Link Service Protocol)
NetWare. , IS-IS.
NMS (Network Management System) . , . NMS
,
. NMS , .
NOS (Network Operation System) .
, , LAN Manager, NetWare, NFS, VINES Windows NT.
Novell IPX - CM. IPX.
NTP (Network Time Protocol) . ,
TCP, ,

456

Internet.
.
NVRAM . ,
.

ODI (Open Data-Link Interface) .


Novell,
, .
Open Shortest Path First . OSPF.
Open System Interconnection CM. OSI.
OSI (Open System Interconnection) . , ISO ITU-T , .
OSI- (OSI presentation address) , OSI-. OSI-
( ) , , .
OSPF (Open Shortest Path First)
. , Internet- RIP.
, . OSPF IS-IS.
OUI (Organizational Unique Identifier) . IEEE 48- .

PAP (Password Authentication Protocol) ,


- .
, , ,
. CHAP, - ()
. ,
. , . - . CHAP.
Password Authentication Protocol . .
PDN (Public Data Network) . , ( ),
,

457

. , , .
PDU (Protocol Data Unit) . OSI .
PHY 1. .
FDD1. 2. . ATM
, ATM. : PMD .
PLP (Packet Level Protocol) .
.25. .25 3 .25. . .25.
Point-to-Point Protocol - . .
POST (Power-On Self-Test) . , .
(Point-to-Point Protocol) .
SLIP. ""
"-" .
SLIP IP,
, IP, IPX ARA. : CHAP
. : LCP NCP.
PRI (Primary Rate Interface) . ISDN . D- 64
/ 23 (1) 30 (1) - .
Proxy Address Resolution Protocol . ARP .
(Permanent Virtual Circuit) . ,
, ,
. ATM- . SVC.

Q-R
QoS (quality of service) . , .
RARP (Reverse Address Resolution Protocol) . TCP/IP, IP- -. ARP.
RFC (Request far Comments) . ,
Internet.
" " IAB Internet. "
" , Telnet FTP,

458

.
.
RIP (Routing Information Protocol) .
IGP, UNIX BSD-.
IGP- Internet. .
RMON (Remote Monitoring) . MIB, RFC 1271, . RMON ,
.
Routing Table Maintenance Protocol . RTMP.
RFC (Remote Procedure Call) .
- .
, .
RPF (Reverse Path Forwarding) . , , , ,
,
.
RSVP (Resource Reservation Protocol) . , IP-. ,
, IP-, RSVP , ( , , ..) , . IPv6.
(Resource Reservation Setup Protocol).
RTMP (Routing Table Maintenance Protocol) . Apple Computer.
, - - AppleTalk. RTMP,
. RTMP RIP.
RTP 1. (Routing Table Protocol).
RIP VINES (Virtual Networking
System). VINES-
. . 2. (Rapid
Transport Protocol). , , APPN-. RTP ,
. , . 3. (RealTime Transport Protocol). , IPv6.
, -

459

, (, , - ) -
. RTP ,
, ,
.

SAP (Service Access Point) 1. . , IEEE 802.3,


. , DSAP ( ) . SSAP ( ). 2. (Service Advertising Protocol). IPX-,

.
SAS (Single Attachment Station) . ,
FDDI.
. DAS. . FDDI.
SDLC (Synchronous Data Link Control)
.
-
,
HDLC LAPB.


SNA.
,

Sequenced Packet Exchange . SPX.


Service Advertising Protocol CM. SAP.
SLIP (Serial Line Internet Protocol) .
, TCP/IP. .
SMI (Structure of Management Information) .
(RFC 1155), ,
MIB.
SNA (Systems Network Architecture) . ,
, 1970- IBM. OSI,
. SNA 7 . . :, ', ;
; ; ;
.
SNAP (Subnetwork Access Protocol) . ,
. SNAP IP- ARP IEEE-. SNAP- , , : ,
(QoS).

460

SNMP (Simple Network Management Protocol) .


, TCP/I -.
SNMP , , ,
.
SPF (Shortest Path First) .
, .
. (Dijkstra's algorithm).
SPP (Sequenced Packet Protocol) .
. XNS.
SPX (Sequenced Packet Exchange) .
,
OSI.
Novell NetWare
SPP XNS.
SQE (Signal Quality Error) . Ethernet , , ,
. .
SSAP (Source Service Access Point) .
, "" ("Source"). DSAP.
. SAP.
STP (Shielded Twisted-Pair) . , .
STP ,
. UTP.
SVC (switched virtual circuit) . , . ,
. ATM
. .

1 ,
DS-1 1,544 /,
AMI ( ) B8ZS
( ). 1.
,
DS-3 44,736
/. .
TACACS (Terminal Access Controller Access Control System) .

461

,
, . , , .
TCP (Transmission Control Protocol) .
, . TCP/IP.
TCP/IP (Transmission Control Protocol/Internet Protocol) / . , 1970-
, . TCP IP .
Telnet TCP/IP.
Telnet
,
. RFC 854.
TFTP (Trivial File Transfer Protocol) .
FTP,
.
Live . TTL.
Token Ring ,
IBM. Token Ring 4 16 /
. IEEE 802.S.
TokenTalk Apple Computers, AppleTalk- Token Ring.
traceroute ,
.
-. ,
RFC 1393.
Transmission Control Protocol . TCP.
TTL (Time To Live) . IP-, , .

U
UDP (User Datagram Protocol) . TCP/IP. UDP
, , ,
- . RFC 768.
UPS (Uninlcrruptable Power Supple) .
, -

462

. UPS .
URL (Universal Resource Locator) . , .
User Datagram Protocol . UDP.
UTP (Unshielded Twisted-Pair) . , . UTP- , . STP.

VINES (Virtual Integrated Network Service) . , Banyan Systems.


VLAN . , ( ) , , , . , ,
.

W-X
WAN (Wide-Area Network) . ,

. Frame Relay,
SMDS .25. LAN MAN.
.25 ITU-T,
DTE
. .25 . LAPB PLP. Frame
Relay .25.
XNS (Xerox Network Systems) Xerox. ,
Xerox
. , , 3Com,
Banyan, Novell UB Networks, XNS .

ZIP (Zone Information Protocol) . AppleTalk , . ZIP NBP , , .

463

(Agent) 1. ,
. 2.
,
.
(Adapter) . NIC.
(Network Administrator) , ,
.
(Address) , ,
.
- (MAC-layer address) . -.
(Source Address) , .
(Subnet Address) IP-, .
(Destination Address) , . . .
- (Host Address) . -.
(Active Monitor) , Token Ring.
, - .

,
.
(Algorithm) .
.
(Distance-Vector Routing Algorithm)
,

.
,
. ,
, .
(Bellman-Ford algorithm).
(Link-State Routing
Algorithm) , .
,

464


, . .
(Spanning- Algorithm) , . STA.
(Protocol Analyzer) . .
(Hardware Address) . -.
(Leased Line) ,
. .
(Asynchronous Transmission) , . . ( ),
. .
(Attenuation) .
(Authentication)
.

(Load Balancing) , .
, . ,
.
(Connectionless)
. . .
.
. MSAU.
(Firewall) ,
.

(Virtual Circuit) ,
. VPI/VCI (VPI ; VCI
) (PVC),

465

(SVC). Frame Relay


.25. .
(Call Setup Time) ,
DTE-.
(Secondary Station)
, HDLC, , . .
(backoff) .
(Timeout) ,
, , .
.

(Insured Rate) , , ATM-


. , , :
. .
(Gb) . 1 000 000 000 .
/ (Gbps) .
(Hybrid Network) , , .

,
, ,

- (Horizontal Cross-Connect)

, , .

(Data) .
(Binary) ,
(1 ., .).
(Dual
Counter-Rotating Ring) ,
, . FDDI CDDI.
(Point-To-Point Connection)
. ATM - -

466

. " ".
(datagram) ,
. Internet IP. OSI , , , .
(Demarc) , .
(Demultiplexing) ,
, . . .
(Dotted-Decimal Notation)
IP- a.b.c.d, 1 4- IP-. .
(Dynamic Routing) ,
.
. , .
(Collision Domain) Ethernet ,
.
; , . . .
(Broadcast Domain) ,
, ,
.
( ), .
(Tree Topology) ,
, ,
.
. , " ".
(Full Duplex) . .

(Header) ,
. .
(Queuing Delay) ,
.
(Punch Tool) ,
.

467

. RFC.
(Firmware) .
(Zone) AppleTalk.
(Zone Multicast Address) , NBP, .

(Excess Rate) , . ,

. , , . .
(Encapsulation) . , Ethernet
. ,
, . . .
(Keepalive Interval)
, ("keep alive" message), .
(Interface) 1. . 2.
. 3.
, ,
, . 4. OSI.
(Seed Router) AppleTalk,
. ,
, AppleTalk,
.
AppleTalk .

1 (Category I Cabling) UTP ( ),


EIA/TIA 568. 1
. 2,
3, 4 5. . UTP.

468

2 (Category 2 Cabling) UTP (" "),


EIA/TIA 568. 2 4 /. 1, 3, 4 5.
. UTP.
3 (Category 3 Cabling) UTP (" "),
EIA/TIA 568. 3 lOBaseT
10 /. 1, 2, 4 5. . UTP.
4 (Category 4 Cabling) UTP (" "),
EIA/TIA 568B. 4 Token
Ring 16 /.
1, 2, 3 5. . UTP.
5 (Category 5 Cabling) UTP (" "),
EIA/TIA 568B. 5
CDDI 100 /.
1, 2, 3 4. . UTP.
(Cable Range) , AppleTalk.

. .
(Frame) ,
. , , , . OSI , , , .
(Circuit) .
(link) , . . .
(Circuit Group) , . , , , .
, .
(Link-Layer Address) . -.
(Data Link Layer) 2 OSI. . -

469

, , , ,
.
: MAC LLC-. . SNA.
(Route Map)
.
(Cut Sheet) , , ,
, .
(kB) . 1 000 .
/ (kBps) .
(kb) . 1 000 .
/ (kbps) .
(Handshaking) ,
.
(Client) ( ), .
- (Client/Server Model) () .
/ DNS "/", NFS
.
- (Client/Server Computing) (),
: ( ) ( ).
( ) , , . (). .
(Coaxial Cable) , ,
. : 50- , , 75- ,
.
(Coding) , .
(Encoding) .
(Hop Count) , . ,
RIP . .
', RIP.
(Ring Topology) , ,
, .

470

. ,
. , .
(Ring) ,
.
Token Ring, FDDI CDDI.
(Patch Panel) ,
.
,
.
(Dialup Line) ,
.
(Contention) , .
.
(Console) DTE-, -.
(Collision) Ethernet .
,
. . .
(Concentrator) . (hub).
(Caching) , , ,
.

(Local Loop) .
(Local-Area Network) . LAN.
4/5 (4/5 local fiber) 4/5 . ,
FDDI ATM.
100 / .
8/10 (8/10 local fiber) 8/10 .
, 149,76 / .

(Backbone Cabling) , , .

471

(Backbone) ,
, .
(Maximum Rate)
,
.
. , , , , .
.
(Token) , . .
(Token Bus) ,
. IEEE 802.4.
(Default Route) , , .
(Router) , OSI, ,
.
, , . ( ).
(Routing) - .
- , , --,
.
. DDR.
(Shortest Path Routing) ,
.
(Routed Protocol) , . , .
AppleTalk, DECnet IP.
(Mask) . .
(Address Mask) , ,
, -.
.
(Subnet Mask) 32- ,
IP- , IP-, . .
(MB) . 1 000 000 .
(Mb) . 1 000 000 .

472

(Interoperability) ,
,
.
(Packet Internet Groper) . num.
(Dual Homing) , ( ). , , .
(Access Method) 1. , . 2. SNA, .
(Metric) . .
(Routing Metric) ,
, .
. , , , , , , . .
(Multicast) , . "Destination Address". .
(Multimode Fiber) ,
.
(Multicast Address) ,
. .
.
(Internetwork) , , ( ) .
(Modem) -. ,
. ,
. .
.
(Bridge) , , . ( 2) OSI. ,
-, .
(Multiplexing) ,
. .

473


(Designated Router) OSPF-, LSA- OSPF. OSPF- , , , OSPF- "Hello".
, , , ,
.
(Bootstrap)
, , ,
.
(Nonseed Router) AppleTalk,
. .
.
(Nonextended Network) AppleTalk
Phase 2, 253 .
(Carrier) ,
, .
(Network Number) IP-, , -.
(Socket Number) 8- , .
AppleTalk- 254 .
- (Host Number) IP-, ,
. -.

(Area) (
CLNS, DECnet OSPF) .
, .
(Reassambly) IP-, ,
, .
- (MAC Address Learning) ,
, -
, , ,
, . , , , , . . -
IEEE 802.1.

474

(Networking)
, , ,
- (CD-ROM) .
(unicast) ,
. .
(Unicast Address) , .
.
(-- Computing) ,
, .

OSI . - .
(RAM) . , .
(Octet) 8 ().
( ), , 8 .
(Random Access Memory) . .
(Common Carrier) ,
.
(Advertising) , , .
(Signal Reference Ground) ,
.
(Fiber-Optic Cable) ,
. , . .
(internetwoking) ,
. ,
.
IOS Cisco (Cisco Internetwork Operating System) Cisco.
Cisco, ,
CiscoFusion. IOS , , , , .
(Queue) 1. , . 2.
, .

475


(Packet) , ,
, () .

OSI. OSI , , .
(Flash Update) , .
.
(Routing Update) ,
.
.
.
(Poison Reverse Update) , , ,
. "" .
(Hello Packet) , , , .
, .
(Split-Horizon Updates) ,
, . .
(Parallel Transmission) , . .
(Forwarding)
.
(Frame Forwarding) , , HDLC SDLC,
ATM.
(Congestion) , .
(Token Passing) - ,
, . .
(Redirect) ICMP ES-IS, -,
.

476

(Surge) 110% .
() , ,
. . .
(Loopback Test) , ,
- , ,
. .
(Loop) , , .
(ROM) . ,
, .
(ping, Packet Internet Groper) . -
ICMP. IP-
.
. NIC.
(Repeater) , .
(Subnetwork) 1. IP- ,
. ,
. 2. OSI-
, .
(Payload) , , ().
(Full Mesh) , "", , . , , ,
. . ', .
(Bandwidth) , .
.
(Half Duplex)
.
.
(Port) 1. (, ). 2. IP- ,
.

477

. , SNMP 25. .
(Port) , , , .
(Serial transmission) ,
. .
(Proxy) ,
.
(Priority Queuing) ,
, , .
. .
&- (& Bit Signalling) ,
1, 24 1
.
(Flow) (,
). .
(PROM) . , .
. .
(Congestion Avoidance) ,
ATM- .
,
.
(Address Resolutions)
. ( 3)
( 2).
(Name Resolution) .
(Application) ,
. FTP Telnet.
(Throughput) , , .
(Flat Addressing) ,
.
(Protocol) ,
.

478

ARP (Proxy ARP) ARP, (, ) ARP- .


.
Internet (Internet Protocol) ,
TCP/IP. . IP; TCP/IP.
(Routing Protocol) , .
IGRP, OSPF RIP.
(Spanning-Tree Protocol) ,
,
. BPDU- , , .
, . IEEE 802.1, Digital Equipment Corporation, . IEEE
. IEEE
Digital.
(Protocol Address) . .
(Non-Stub Area) OSPF- , , ,
. OSPF-, ASBR. . . ASBR.

(Window Size) ,
.
(Bandwidth Reservation) , .
.
, ,
.
.
(Redundancy) 1. , ,
. 2. , ,
.

479

(SAS), ,
AppleTalk, (DAc), DDP . AppleTalk-
/1-.
(Message) ,
, .

OSI , , , .
(Trap) , SNMP- , , , -
- .
(Address Mapping) ,
. , IP- .25 IP- .25, .25.
(Neighboring Routers) OSPF ,
, . OSPF Hello.
(Adjacency) , . .
(Access List) ,
(, , IP ).
(EPROM) . , , . .
(Spoofing) 1. , ,
- , .
, - , .
, ,
. 2. , , ,
, .
, .
(Media) ,
. "
", ( , ).
.

482

ARP (Proxy ARP) ARP, (, ) ARP- .


.
Internet (Internet Protocol) ,
TCP/IP. . IP; TCP/IP.
(Routing Protocol) , .
IGRP, OSPF RIP.
(Spanning- Protocol) ,
,
. BPDU- , , .
, . IEEE 802.1, Digital Equipment Corporation, . IEEE
. IEEE
Digital.
(Protocol Address) . .
(Non-Stub Area) OSPF- , , ,
. OSPF-, ASBR. . . ASBR.

(Window Size) ,
.
(Bandwidth Reservation) , .
.
, ,
.
.
(Redundancy) 1. , ,
. 2. , ,
.

479

(Connection-Oriented) ,
. . ; .
(Route Summarization)
OSPF IS-IS. OSPF ,

.
(Protocol Stack) , OSI.
,
.
TCP/IP.
(Spanning Tree)
() 2 OSI.
(Session) 1. . 2.
SNA , .
(Session Layer) 5 OSI. ,
. SNA.
(Segment) 1. , , . 2. ,
. 3. TCP .
,
, .
(Server) , .
(Name Server) , .
. NOS.
(Network Address) OSI, , . . -.
(Network Analyzer) - , ,
, ,
.

480

(Network Interface) .
(Network Byte Order) Internet
, .
(Network Layer) 3 OSI.
. .
SNA. . ; ;
; ; ; .
(Mesh) ,
, , . . .
(Network) , , ,
, .
(Multivendor Network) , . , , . .
(Single-Vendor Network) ,
.
. . .
(Acknowledgment) , , , (, ). . NAC.
(Simplex)
.
. .
(Synchronous Transmission) ,
. , ( -
-), . .
. NMS.
" " (Point-To-Multipopint Connection) . ATM " " , - ( ) ( ). .
(Socket) 1. ,
( ). 2. ,
AppleTalk; ,
. AppleTalk- : -

481

(SAS), ,
AppleTalk, (DAc), DDP . AppleTalk-
/1-.
(Message) ,
, .

OSI , , , .
(Trap) , SNMP- , , , -
- .
(Address Mapping) ,
. , IP- .25 IP- .25, .25.
(Neighboring Routers) OSPF ,
, . OSPF Hello.
(Adjacency) , . .
(Access List) ,
(, , IP ).
(EPROM) . , , . .
(Spoofing) 1. , ,
- , .
, - , .
, ,
. 2. , , ,
, .
, .
(Media) ,
. "
", ( , ).
.

482

(Standard) , , .
. DAS.
(Dual-Homed Station) , FDDI-, .
(Static Route) ,
.
,
.
(watchdog packet) ,
, NetWare-. , . , , ,
, .
(Watchdog Spoofing) , , NetWare, NetWare-
. , .
(Watchdog Timer) 1. ,
,
. 2. Netware , ,
. , ( ).
(Convergence)

.
(Count To Infinity) ,
, .

.

(Routing Table) , , , .
(Topology) , .
"" (Star Topology) , .

483

, , "" , .
, .
. DSAP.
(Service Access Point) . SAS.
. NAT.
(Transport Layer) 4 OSI. , , ,
, . SNA. . ; ; ; ; ; .
(Tunneling) , ,
,
.
(Stub Area) OSPF-, , , , . ,
(ASBR).
.
(Stub Network) , .

(Hold-Down) ,
, ( ). .
, .
(Node) 1. ,
. ,
. ,
,
.
,
. . 2. SNA ,
.
(Universal Resource Locator) . URL.
(Fault Management) :
, ,
, ISO

484

OSI.
.
(Flow Control) , , .


. IBM- .
(Sliding Window Flow
Control) ,
, .
,
. TCP,
.
(Network Management) , .
(Traffic Management)
, . ,
.
(Presentation Services Layer) 6 SNA. ,
. OSI.
(Transaction Services Level) 7 SNA. ,
, , .
OSI. . ;
; ; ;
; .
(Presentation Layer) 6 OSI.
, , ,
.
, ,
.
SNA. . ; ; ; ;
; .
(Application Layer) 7 OSI, ( ,
),
OSI.
( ,

485

),

.
SNA. . ; ; ; ; ; .
(Data Link Control Layer) 2
SNA. .
OSI. .
", ; ', ; ; .
(Transmission Control Layer) 4
SNA. , SNA-,
. OSI. . ; ;
; ; ; .
(Data Flow Control Layer) 5 SNA,
, .
OSI. . ; ;
; ;
; .
(Path Control Layer) 3
SNA. . . OSI. . ; ;
; ;
; .
(Physical Control Layer) 1 SNA. OS].
. ; ;
, ;
; .

IGRP
(Enhanced
Interior
Gateway
Routing
Protocol)
. IGRP, Cisco.

. IGRP. .
IGP; OSPF; RIP.

486


(Physical Address) . -.
(Physical Layer) 1 OSI.
, , , . SNA. . ; ; ; ;
; .
(Filter) , , ,
, ,
.
(Local Traffic Filtering) ,
() , -
, . IEEE 802.1.
- (Flash memory) ,
,
, . -
Intel,
- .
(Signaling)
.
(Fragment) , . Ethernet ,
64 .
(Fragmentation)
, .

(Hub) 1. , . 1 OSI. 2. Ethernet IEEE 802.3 Ethernet-, .


(Trailer) , . .
- (Host) , .
, - , , . . .

487

(Partial Mesh) , ,
, .
,
, . , .

(Bus Topology) ,
. , .
(Broadcast Address) , . - , . . .
.
(Broadcast) ,
. .
. . .
(Gateway) .
, , ,
,
OSI
. .

(EEPROM) . .
. OSI.
OSI (OSI Reference Model) , ISO ITU-T. ,
: , , , .
() . , . ( )

488

. OSI , .
SNA. . ', ;
; ; ; ; .
- (Echo Channel) . -.

489


100BaseFX, 441
100BaseT, 441
100BaseT4, 441
100BaseTX, 441
lOOBaseX, 442
lOOVG-AnyLAN, 442
10Base2, 442
lOBaseS, 442
lOBaseF, 442
lOBaseFB, 442
lOBaseFL, 442
lOBaseFP, 442
lOBaseT, 442
10Broad36, 443

4B/5B local fiber, 471

8
8B/10B local fiber, 471

AFP, 443
Agent, 464
Algorithm, 464
ANSI, 443
API, 443
AppleTalk, 443
Application, 478
Application layer, 485
APPN, 443
ARA, 444
Area, 474
ARIN, 444
ARP, 444
ARPA, 444
ARPANET, 444
ASBR, 444
ASCII, 444
Asynchronous Balanced Mode, 444
Asynchronous Transfer Mode, 444
Asynchronous Transmission, 465
ATP, 445
Attenuation, 465
AURP, 445
Authentication, 465

A&B Bit Signalling, 478


Access List, 482
Access Method, 473
ACK, 443
Acknowledgment, 481
Active Monitor, 464
Adapter, 464
Address, 464
Address Mapping, 482
Address Mask, 472
Address Resolutions, 478
Address Resolutions Protocol, 443
Adjacency, 482
Advanced Research Projects Agency, 443
Advertising, 475
AEP, 443

490

channel, 445
Backbone, 472
Backbone Cabling, 471
Backoff, 466
Bandwidth, 477
Bandwidth Reservation, 479
Banyan VINES, 445
Basic Rate Interface, 445
Binary, 466
BOOTP, 445
Bootstrap, 474
Bootstrap Protocol, 445
BPDU, 445
BRI, 445
Bridge, 47?

Bridge protocol data unit, 445


Broadcast, 488
Broadcast Address, 488
Broadcast Domain, 467
Bus Topology, 488
-, 445

Cable Range, 469


Caching, 471
Call setup time, 466
Carrier, 474
Carrier sense multiple access with
collision detect, 446
Category 1 Cabling, 468
Category 2 Cabling, 469
Category 3 Cabling, 469
Category 4 Cabling, 469
Category 5 Cabling, 469
CCITT, 445
CDDI, 445
Central office, 446
Challenge Handshake Authentication
Protocol, 446
Channel service unit, 446
CHAP, 446
CIDR, 446
Circuit, 469
Circuit Group, 469
Cisco Internetwork Operating System,
475
Client, 470
Client/Server Computing, 470
Client/Server Model, 470
CLNS, 446
CMIP, 446
CMIS, 446
CO, 446
Coaxial Cable, 470
Coding, 470
Collision, 471
Collision Domain, 467
Common Carrier, 475
Common Management Information
Protocol, 446
Common Management Information
Servises, 446

Concentrator, 471
Congestion, 476
Congestion Avoidance, 478
Connectionless, 465
Connectionless Network Service, 446
Connection-Oriented, 480
Console, 471
Consultative Committee for International
Telegraph and Telephone, 445
Contention, 471
Convergence, 483
Copper Distributed Data Interface, 445
Count To Infinity, 483
CPE, 446
CSMA/CD, 446
CSU, 446
Customer premises equipment, 446
Cut Sheet, 470

D
D channel, 448
DARPA, 447
DAS, 447
Data, 466
Data Flow Control Layer, 486
Data Link Control Layer, 486
Data Link Layer, 469
Data terminal equipment, 448
Datagram, 467
Datagram Delivery Protocol, 447
DCE, 447
DON, 447
DDP, 447
DDR, 447
DECnet, 447
DECnet Routing Protocol, 447; 448
Default Route, 472
Defence Data Network, 447
Defense Advanced Research Projects
Agency, 447
Demarc, 467
Demultiplexing, 467
Department of Defence, 448
Designated Router, 474
Destination Address, 464
Destination service access point, 448
DHCP, 447

491

Dial-on-demand routing, 441


Dialup Line, 471
Digital service unit, 448
Distance-Vector Routing Algorithm, 464
DNS, 448
DoD, 448
Domain Name System, 448
Dotted-decimal notation, 467
DRP, 448
DSAP, 448
DSU, 448
DTE, 448
Dual Counter-Rotating Ring, 466
Dual Homing, 473
Dual-Homed Station, 483
Dynamic Host Configuration Protocol,
447
Dynamic routing, 467
D-, 448

E
E channel, 449
El, 448
E3, 448
Echo channel, 489
EEPROM, 488
EIA, 448
Electronic Industries Association, 448
Encapsulation, 468
Encoding, 470
End System-to-Intermediate System, 449
Enhanced Interior Gateway Routing
Protocol, 486
EPROM, 482
ES-IS, 449
Ethernet, 449
Excess Rate, 468
-, 449

Fast Ethernet, 449


Fault Management, 484
FDDI, 449
FDDI II, 449
Fiber Distributed Data Interface, 449
Fiber-Optic Cable, 475

492

File Transfer Protocol, 449


Filter, 487
Firewall, 465
Firmware, 468
Flash memory, 487
Flash Update, 476
Flat Addressing, 478
Flow, 478
Flow Control, 485
Forwarding, 476
Fragment, 487
Fragmentation, 487
Frame, 469
Frame Forwarding, 476
Frame Relay, 449
FTP, 449
Full Duplex, 477
Full Mesh, 477

Gateway, 488
Gb, 466
Gbps, 466
Get Nearest Server, 450
GNS, 450
GUI, 450

H
H channel, 450
Half Duplex, 477
Handshaking, 470
Hardware Address, 465
HDLC, 450
Header, 467
Hello Packet, 476
High-Level Data Link Control, 450
Hold-Down, 484
Hop, 477
Hop Count, 470
Horizontal Cross-Connect, 466
Host, 487
Host Address, 464
Host Number, 474
HTML, 450
HTTP, 450
Hub, 457

Hybrid Network, 466


Hypertext Markup Language, 450
Hypertext Transfer Protocol, 450
-, 450

IAB, 450
IANA, 451
ICMP, 451
IDF, 451
IEC, 451
IEEE, 451
IEEE 802.2, 451
IEEE 802.3, 451
IEEE 802.5, 451
IETF, 451
IGP, 45/
IGRP, 452
Institute of Electrical and Electronic
Engineers, 451; 452
Insured Rate, 466
Integrated Services Digital Network, 452;
453
Interface, 468
Interior Gateway Protocol, 451
Interior Gateway Routing Protocol, 452
Intermediate distribution facility, 451
Intermediate System-to-Intermediate
System, 453
International Electrotechnical Commission,
451
International Organization for
Standardization, 452; 453
International Telecommunication Union
Nelecommunication Standardization
Sector, 453
Internet, 452
Internet Architecture Board, 450
Internet Assingned Numbers Authority,
451
Internet Control Message Protocol, 451
Internet Engineering Task Force, 451
Internet Protocol, 452; 479
Internet Society, 453
Internetwoking, 475
Internetwork, 473
Internetwork Packet Exchange, 452

Interoperability, 473
IOS, 452
IP, 452
IP address, 452
IP datagram, 45J
IPv6, 452
IPX, 452
IPX wide-area network, 452
IPXWAN, 452
IP-, 452
IP-, 453
ISDN, 453
IS-IS, 453
ISO, 453
ISOC, 453
ITU-T, 453

KB, 470
KBps, 470
Keepalive Interval, 468

LAN, 453
LAPB, 453
LAPD, 454
LAT, 454
Leased Line, 455
Link, 469
Link Access Procedure on the D channel,
454
Link Access Procedure, Balanced, 453; 454
Link layer, 454
Link-Layer Address, 469
Link-State Advertisement, 454
Link-State Routing Algorithm, 464
LLC, 454
Load Balancing, 465
Local Loop, 477
Local Traffic Filtering, 4*7
Local-Area Network, 47/
Local-Area Transport, 454
Logical link control, 454
Loop, 477
Loopback Test, 477
LSA, 454

493


MAC, 454
MAC address learning, 474
MAC-layer address, 464
Main Distribution Facility, 455
MAN, 454
Management Information Base, 454; 455
Mask, 472
MAU, 454
Maximum Rate, 472
Maximum Transfer Unit, 455
MB, 472
MDF, 455
Media, 482
Media Access Control, 454; 455
Media Access Unit, 455
Media Attachment Unit, 454
Mesh, 481
Message, 482
Metric, 473
Metropolitan-Area Network, 454
MIB, 455
Modern, 473
MSAU, 455
MTU, 455
Multicast, 47?
Multicast Address, 47?
Multimode Fiber, 47?
Multiplexing, 47?
Multistation Access Unit, 455
Multivendor network, 481

N
NAK, 455
Name Resolution, 478
NAT, 455
NAUN, 455
NCP, 455
Nearest active upstream neighbor, 455
Negative Acknowledgment, 455
Neighboring Routers, 482
NetBEUI, 455
NetBIOS, 456
NetBIOS Extended User Interface, 455
NetWare, 456
NetWare Link Service Protocol, 456

494

NetWare Link Services Protocol, 456


NetWare Loadable Module, 456
Network, 481
Network Address, 480
Network Address Translation, 455
Network administrator, 464
Network Analyzer, 480
Network Basic Input/Output System,
456
Network Byte Order, 481
Network Control Program, 455
Network File System, 456
Network Interface, 481
Network Layer, 481
Network Management, 4<?5
Network Management System, 456
Network Number, 474
Network Operation System, 456
Network Time Protocol, 456
Networking, 475
NFS, 456
NIC, 456
NLM, 456
NLSP, 456
NMS, 456
Node, 4*4
Nonextended Network, 474
Nonseed router, 474
Non-Stub Area, 479
NOS, 456
Novell IPX, 456
NTP, 456
NVRAM, 457

Octet, 475
ODI, 457
Open Data-Link Interface, 457
Open Shortest Path First, 457
Open System Interconnection, 457
Organizational Unique Identifier, 457
OSI, 457
OSI presentation address, 457
OSI Reference Model, 488
OSI- , 457
OSPF, 457
GUI, 457

Packet, 476
Packet Internet Groper, 473; 477
Packet Level Protocol, 458
PAP, 457
Parallel Transmission, 476
Partial Mesh, 488
Password Authentication Protocol, 457
Password Authentication Protocol, 457
Patch Panel, 471
Path Control Layer, 486
Payload, 477
PDN, 457
PDU, 458
--Peer Computing, 475
Permanent Virtual Circuit, 458
PHY, 458
Physical Address, 487
Physical Control Layer, 486
Physical Layer, 487
Ping, 477
PLP, 458
Point-To-Multipopint Connection, 481
Point-To-Point Connection, 466
Point-to-Point Protocol, 458
Poison Reverse Update, 476
Port, 477; 478
POST, 458
Power-On Self-Test, 458
PPP, 458
Presentation Layer, 485
Presentation Services Layer, 485
PRI, 458
Primary Rate Interface, 458
Priority Queuing, 478
PROM, 478
Protocol, 478
Protocol Address, 479
Protocol analyzer, 465
Protocol Data Unit, 458
Protocol Stack, 480
Proxy, 47*
Proxy Address Resoluition Protocol, 458
Proxy ARP, 479
Public Data Network, 457
Punch Tool, 467
PVC, 458

QoS, 458
Queue, 475
Queuing Delay, 467

R
RAM, 475
Random Access Memory, 475
RARP, 45*
Reassambly, 474
Redirect, 476
Redundancy, 479
Remote Monitoring, 459
Remote Procedure Call, 459
Repeater, 477
Request for Comments, 45*
Resource Reservation Protocol, 459
Reverse Address Resolution Protocol, 45*
Reverse Path Forwarding, 459
RFC, 45*
Ring, 47/
Ring Topology, 470
RIP, 459
RMON, 459
ROM, 477
Route Map, 470
Route summarization, 480
Routed protocol, 472
Router, 472
Routing, 472
Routing Information Protocol, 459
Routing Metric, 47?
Routing protocol, 479
Routing Table, 483
Routing Table Maintenance Protocol, 459
Routing Update, 476
RPC, 459
RPF, 459
RSVP, 459
RTMP, 459
RTP, 459

SAP, 460
SAS, 460

495

SDLC, 460
Secondary Station, 466
Seed Router, 468
Segment, 480
Sequenced Packet Exchange, 460, 461
Sequenced Packet Protocol, 461
Serial Line Internet Protocol, 460
Serial transmission, 478
Server, 480
Service Access Point, 460; 484
Service Advertising Protocol, 460
Session, 480
Session Layer, 480
Shielded Twisted-Pair, 461
Shortest path first, 461
Shortest Path Routing, 472
Signal Quality Error, 461
Signal Reference Ground, 475
Signaling, 487
Simple Network Management Protocol,
461
Simplex, 481
Single Attachment Station, 460
Single-Vendor Network, 481
Sliding Window Flow Control, 485
SLIP, 460
SMI, 460
SNA, 460
SNAP, 460
SNMP, 461
Socket, 481
Socket Number, 474
Source Address, 464
Source Service Access Point, 461
Spanning tree, 480
Spanning-Tree Algorithm, 465
Spanning-Tree Protocol, 479
SPF, 461
Split-Horizon Updates, 476
Spoofing, 482
SPP, 461
SPX, 461
SQE, 461
SSAP, 461
Standard, 483
Star Topology, 483
Static Route, 483
STP, 461

496

Structure of Management Information,


460
Stub Area, 484
Stub Network, 484
Subnet Address, 464
Subnet Mask, 472
Subnetwork, 477
Subnetwork Access Protocol, 460
Surge, 477
SVC, 461
Switched virtual circuit, 461
Synchronous Data Link Control, 460
Synchronous Transmission, 481
Systems Network Architecture, 460

Tl, 461
T3, 461
TACACS, 461
TCP, 462
TCP/IP, 462
Telnet, 462
Terminal Access Controller Access
Control System, 461
TFTP, 462
Throughput, 478
Time To Live, 462
Timeout, 466
Token, 472
Token Bus, 472
Token Passing, 476
Token Ring, 452
TokenTalk, 462
Topology, 483
traceroute, 462
Traffic Management, 485
Trailer, 4<?7
Transaction Services Level, 485
Transmission Control Layer, 486
Transmission Control Protocol, 462
Transmission Control Protocol/Internet
Protocol, 462
Transport Layer, 4*4
Trap, 4*2
Tree Topology, 467
Trivial File Transfer Protocol, 452
TTL, 462

Tunneling, 484

UDP, 462
Unicast, 475
Unicast Address, 475
Uninterruptable Power Supple, 462
Universal Resource Locator, 463; 484
Unshielded Twisted-Pair, 463
UPS, 462
URL, 463
User Datagram Protocol, 462; 463
UTP, 463

VINES, 463
Virtual Circuit, 465
Virtual Integrated Network Service, 463
VLAN, 463

WAN, 463
Watchdog packet, 483
Watchdog Spoofing, 483
Watchdog timer, 483
Wide-Area Network, 463
Window Size, 479

X.25, 463
Xerox Network Systems, 463
XNS, 463

ZIP, 463
Zone, 468
Zone Information Protocol, 463
Zone Multicast Address, 468

497

10Base2, 77
JOBaseS, 71
lOBaseT, 71

FDDI, 69
Fiber Distributed Data Interface, 69
Frame Relay, 77

H
ACSE, 156
ARIN, 88
ARP
, 104
, 105
, 103; 106
AUI, 71

HTML, 369

I
IEEE 802.3, 70
IETF, 77
IOS, 72
IP-, 63
ISDN, 76
ISN, 172
ISO, 37
ITU, 77

CCITT, 77
CCO, 282
CSMA/CD, 74
CSU/DSU, 75

D
DARPA, 167
DCE, 77
DNS, 296
DTE, 77

LSA-, 203
LSP-, 208

M
-, 51
MAU, 77

E
EIA, 77
Ethernet, 69

498

N
NEXT, 401

PARC, 70
PDU, 36

R
RARP
, 707
, 108
, 108
RJ-, 48
ROSE, 756"
RPC, 156
RTSE, 756
RTT, 398


, 5/
, 37

SPF, 203
, 797
Internet, 88
, 394

, 121

, 77

, 381
, 381
, 121; 398

STP, 48
, 27?
SYN, 772
, 36
, 363
, /55; 369
, 225

TA/NT1, 76
TFTP-, 230
TIA, 727
Token Ring, 69

UTP, 47

w
Web- , 283

, 310

, 88
, 88
, 88
, 37
, 38
, 64
, 368
, 38

, 385
, 363
, 129

, 75
, 398
, 149
, 240
, 756

,
7J7
,
/27

499

, 415
, 415
, 36
,
252
, 194
, 406
, 194
-, 327
, 60

, 37
, 363
, 382
, 132
, 144; 389
, 363

, 148
, 32
, 142
, 387
, 324
, 36

, 71
, 358
, 71
, 46

Xerox, 70
,

148

, 46
, 47
, 49
, 48

500

, 142
, 36; 64
, 324
, 143
, 49
, 223
ASCII, 157
, 46; 409
, 410
, 410

access-enable, 345
access-template, 345
, 345
atmsig, 345
b, 345
bandwith, 345
banner mold, 345
bfe, 345
boot system, 345
calendar, 345
cd, 345
cdp enable, 345
clear, 345
clear counters, 345
clockrate, 346
cmt, 346
config-register, 346
configure, 346
configure memory, 346
configure terminal, 346
connect, 346
copy, 346
copy flash tftp, 346
copy running-config startup-config, 346
copy running-config tftp, 346
copy tftp flash, 346
copy tftp running-config, 346
debug, 346
debug ip rip, 346
delete, 346
dir, 346
disable, 346

disconnect, 346

enable, 346
enable password, 346
enable secret, 347
erase, 347

erase startup-config, 347


exit, 347
format, 347
help, 347
history, 347
interface, 347
ip address, 347
ip default-network, 347
ip domain-lookup, 347
ip host, 347
ip name-server, 347
ip route, 347
lot, 347
line, 347
lock, 347
login, 347
logout, 347
mbranch, 347
media-type, 347
mrbranch, 347
mrinfo, 347
mstat, 348
trace, 348
name-connection, 348
ncia, 348
network, 348
no shutdown, 348
pad, 348
ping, 348
ppp, 348
pwd, 348
reload, 348
rlogin, 348
router, 348
rsh, 348
sdlc, 348
send, 348
service password-encryption, 348
setup, 348
show, 348
show buffers, 348
show cdp entry, 348
show cdp interface, 348
show cdp neibores, 348
show flash, 348
show hosts, 349
show interfaces, 349
show ip interface, 349

show ip protocols, 349


show ip route, 349
show memory, 349
show processes, 349
show protocols, 349
show running-conflg, 349
show stacks, 349
show starup-conflg, 349
show version, 349
shutdown, 349
telnet, 349
term ip, 349
trace, 349
verify, 349
where, 349
which-route, 349
write, 349
write erase, 349
write memory, 349
x3, 349
xremote, 349
, 76
, 139
, 358
, 60, 408
, 59
-, 139
, 139
-, 108


, 293

, 139

, 307
, 192
, 192
, 62
, 189
, 94
, 360

, 31

501



, 77

, 77
, 72
, 330
, 194
, 195
, 194
, 195
, 195
, 359
, 144
, 129
, 383
, 76
, 409
, 411
, 411
, 411
, 71
, 60
, 60

, 359
, 359
, 252
, /72
, 146
, 381

, 77
IOS, 280
, 162
, 76
, 88
, 145
, 377
, 29
NetWare, 157

, 173

502

/, 401

, 36
,
293
, 393
, 401
, 394
, 381
, 358
, 52; 231
-, 243
, 144
, 363
, 58
, 147
, 91
, , 772
, 418
, 50
, 372
, 384
TCP-, 169

, 403
, 403

, 364
, 364
, 364

, 88
, 34
,
401
, 358

,
368

, 137
, 376
, 29
ARP, 103
, 310

CDP, 236
CM IP, 756
DECnet, 236
EIGRP, 189
HDLC, 78
IGRP, 189; 270
IS-IS, 210
PPP, 78
RARP, /03
RIP, 189; 305
TCP/IP, 167
Telnet, 232
UDP, /69
VTP, 757
, 189
, 189


, 74
,
103
, 103
.25, 79
, 381


Internet, 77
, 132
, 173
, 358
RJ45, 130
, 131
, 737
, 146
, 200

, 324
, 328
, 277

EXEC, 217
RXBOOT, 232
,
232
, 232, 305
, 277

, 277

, 224
, 358
, 396


, 209
-, 326
, 358
, 36
, 363
, 52
, 57

, 30
, 30
, 393
, 393
, 393
, 358
, 394

, 296
MHS, 757
, 362
, 759
, 134
, 174
, 143
, 352

, 156
, 756
, 134
, 387
, 77

DES, 272
EIA/TIA-232, 78
EIA/TIA-449, 78
11-568, 729
EIA/TIA-606, 134
EIA-530, 78
G.703, 78
MPEG, 158

503

PCMCIA, 368
QuickTime, 158
RS-232, 78
SONET, 377
UL969, 134
V.24, 78
V.35, 78
X.21, 78
, 134
, 196
, 200
16, 415
2, 415

, 61
, 201
, 77
, 76
Ethernet, 71
Ethernet, 71
, 777
, 120
, 123
, 118
, 737
, 358
, 77
, 37
, 792

, 36
, 32
-, 32

/
, 76

, 30

, 77

, 60
-, 231

JPEG, 158
PICT, /57
TIFF, 757
, 393
, 64

,
359
, 359
, 76

, 394
, 707
, 759


, 767

, 35
, 34
, 34
, 35
, 35
, 35
, 45
, 35

504


, 415
, 90
, 110

, 402

, 402
, 402

Q
.., 385
, 388
, 386
, 385
, 381

, 156
, 156


, 156
, 230
, 280
OSI, 31; 32
-, 242

, 369

505

Cisco, 1

..
. .
. . , ..
.. , ..

"".
101509, , . , . 43, . 1.
. . 090230 23.06.99
.
18.11.2003. 70x100/16.
Times. .
. . . 41,3. .-. . 32,2.
2500 . 1087.

" "
,
.
197110, -, ., 15.

UML

www.wiiliamspublishing.com


-
()

.


UML
.
, "
".

;

UML.


. .
, ,
UML.

. , .

www.williamspublishing.com

,
Hacker's Delight
.
"" , ,

.
,
.


,
.

. , ,

.

-

.

,
,

.

Cisco
" - "

[
Cisco

ISBN 5-8459-0258-4

[
Cisco

ISBN 5-8459-0283-5

ISBN 5-8459-0245-2

ISBN 5-8459-0285-1

CiscoSmEM
www.dialektika.com

www.williamspublishing.com

www.ciscopress.ru

Cisco
" - "

CISCO*

ISBN 5-8459-0307-6



Cisco Frame Relay,
ATM HIP

ISBN 5-8459-0340-8

IP-

ISBN 5-8459-0248-7

"
-4

ISBN 5-8459-0374-2

Smiui

www.dialektika.com

www.williamspublishing.com

www.ciscopress.ru

Cisco
" "

Cisco-

ISBN 5-8459-0387-4

ISBN 5-8459-0411-0


IP

Cisco IOS*

ISBN 5-8459-0404-8

ISBN 5-8459-0264-9

HIl.
www.dialektika.com

www.williamspublishing.com

www.ciscopress.ru

Cisco
" - "



3-

ISBN 5-8459-0378-5

INTERNET

ISBN 5-8459-0228-2

Cisco
2- .1

2-

ISBN 5-8459-0188-

ISBN 5-8459-0219-3

.
Cttulmnu

www.dialektika.com

www.williamspublishing.com

www.ciscopress.ru

R
R

133.3.0.0
1 5 3 . 5 0 . 0 . 0 [120/1] via 183.8.128.12, 0 0 : 0 0 : 0 9 , EthernetO
183.8.0.0 is subnetted (mask is 255.255.255.128), 4 subnets
183.8.0.128 [120/1] via 183.8.128.130.00, 00:00:17, SerialO
[120/1] via 183.8.64.130, 00:00:17, Seriall
183.8.128.0 is directly connected, EthernetO
183.8.64.128 is directly connected, Seriall
183.8.128.128 is directly connected, EthernetO
192.3.63.0

, network;

R , RIP;

via , ;
00:00:09 , RIP-
9 ;

120;

153.50. . 1.

IGRP
IGRP , Cisco.
90- , .
IGRP.
,
.
, .

. 18.10,
IGRP .
RIP .
.
.
.

IGRP
router igrp:
Router(config)# router igrp autonomous-system

IGRP

315

. 18.10. IGRP

.
ton us-

IGRP-,
.

network ,
:
R o u t e r ( c o n f i g - r o u t e r ) # network network-number
:
network-number

, , , -.

IGRP
. 18.11 :
router igrp 109 109
IGRP;
network 1.0.0.0 ;
network 2 . 0 . 0 . 0 .
109 IGRP. , 1 . 0 . 0 . 0 2 . 0 . 0 . 0 , 1-.

show ip protocol
18.3, show ip protocol , , .

IGRP, . 15 .

316

18. ...

, , . 19.1,
.
100
207
LJ
.
**
197.10.97.08
00-00-2-05-09-12

95
207 J~jj
.
197.10.97.07
09-00-20-67-92-89

91
_.,., 205
.

197.10.97.06
08-00-02-90-90-90

88
203
.
&&
197.10.97.05
02-80-8-01-02-04
95
203

110
209
.
197.10.97.09
02-60-8-01-02-03

90

203

30

*<<

197.10.97.15
08-00-20-04-05-06

54
105
197.10.97.13
-60-8-01 -02-03

/
71
105
[^J

*

197.10.97.04
00-40-33-28-35-77

60
105
j^J

5/

197.10.97.03
00-00-2-05-09-89

55
^J
102 ^
.
197.10.97.02
08-00-20-67-92-89

60
f
101 ; ''-
197.10.97.14
02-60-8-01-02-01

'

62
^
101 *SS*
.
197.10.97.12
08-00-02-89-90-80

. 19.1. ( ),


,
. .


.
.
, ,
, ,
, , . ,
, .

,

325

, . , , , , , .
, ,
, . . ,
, .


. , , , .
:
(Simple Network Management Protocol, SNMP)
(Common Management Information, CMIP).
(Management Information Base, MIB). , , , , ,
. SNMP CMIP
Ml , . .

SNMP
SNMP, 1988 TCP/IP,
.
SNMP ,
MIB-. , ,
, . ,
. 19.2,
, MIB .
SNMP ,
"", .
SNMP. , , SNMP , . .

326

19.



MIB.
.
?

,
SNMP

. 19.2.
SNMP 1-

CMIP
CMIP
(ISO). ,
SNMP, . CMIP IB-. , . 19.3, .

J/m


,
CMIP

saga

,

MIB

. 19.3. , CMIP


, . , , , . ,

CMIP

327

, . .
, . . , -, , , , , , .


, . ,
, .
, ,
(IEEE) / / (EIA/TIA), , . , ,
.
, , , , , , . , ,
.



,
. ,
, ,
.
, ,
, , , ,
, , ,
, , , , .
,
, ,
. ,

328

19.


,
. .
. ,
, . ,
Cisco.

access-enable

12

accesstemplate

12

appn

APPN

12

atmsig

ATM-

12

16

bandwith

15

banner motd

15

bfe

12

boot system

,
&

16

calendar

12

cd

12

Cisco Discovery Protocol

13

clear

12

clear counters

13

cdp enable

jfj

clockrate

,

,

15

cmt

FDDI-

12

configregister

16

configure

12, 15, 18

configure
memory

15

configure
terminal

15, 16

connect

12

copy

12

copy flash
tftp

- TFTP

16

copy
running- config
startup- config

15,16

copy
running- config
tftp


TFTP-

copy tftp
flash

TFTP- -

16

copy tftp
running -config


TFTP-

15

debug

12


RIP ,

18

delete

12

dir

12

disable

12

disconnect

debug

ip

rip

12

enable

12

enable
password

15

346

, . / , . ,
DOS, , 640 1 .
.

(, Ethernet, Token Ring FDDI).

(, , -).

, , PCI ISA (. .20).

. .20. PCI ,
ISA


.
. ,
, .

, .

367

, 10 / (
) , 10/100 /.

. , ; , . , , , , IRQ
( ).
.

, , , (plug-and-play
software) .
( , ,
.)

, . (
,
; , , .)

. IRQ / .
( .)


, , . , , .
, .
(PCMCIA), , ,

.


, ,
. , , .
, . ,
Internet .

368

1. .
2. TCP/IP,
( TCP/IP . 10).
3. ( ).
4. .
5. ( ).

Web- , Web-. Web , Web, , . (HTML) , Web-. ,


. , , , Web , .
Netscape Communicator
Internet Explorer (IE). .

Netscape

HTML-.

, .

Internet Explorer (IE)


Microsoft.
.
.
HTML-.

, .


( ), Web- . , -

369

. , .

Shockwave ( , , , / ); Macromedia Authorware, Director and Flash programs.

QuickTime Apple
QuickTime.

RealAudio RealAudio.
RealPlayer G2
RealPlayer.


Internet ,
.
,
. Microsoft Office. , ,
,
, .
, , .
, ;
, . , , ,
( , ,
).
, ,
.
, , . ,
.

.
. .
. .21 ;
.
:

370

, .
.
, . .2.
, . ?
1: ?
1. .
2. .
.
2: ?
, , . .
1: , , , ,
.
2: ,
.
, .
. , , . . . . , " ", .
.

. ..


. .
,
( ), .
: , .

383


, , , . , . , , , , , ,
.
, .
. , .
, . , ,
.

, , , . ,
.
, . ( )
, .. .

. . , ,
. , (), (Ag) (). , , ,
( () (Sn))
. - . , , .
70% , ,
.
, . .

, .
. (), (Ge)
(GaAs). , , (Si).

384

: ,
. -
" " , .
.

; .1.

()
()
()



()
(Ge)
(GaAs)
(Si)

.....

, , ,
,
,
.


, ,
, .
, , , , .

, (...), ,
.
. ,
. .
( ),
( ) ( ).
"V" "" ( electromotive force ).
(), , .

385


, , , . . ( )
( ).
"I". (), , , .
: .


,
60 . , .
;
, ,
. .
, . ,
, . , , .


, . , . .
, , .
, .
(, , )
, ,
. , , , , . .
,
.
.
.

, , ,
, . ,
, . ,
, . .

386

Вам также может понравиться