Вы находитесь на странице: 1из 1170

Cisco CCNA 1 2

Cisco_title.indd 1

11.04.2007 13:27:26

Cisco Networking Academy Program

CCNA 1 and 2 Companion Guide


Revised Third Edition

Cisco Press
201 West 103rd Street
Indianapolis, IN 46290 USA

Cisco_title.indd 2

11.04.2007 13:27:26

Cisco CCNA 1 2


2008

Cisco_title.indd 3

11.04.2007 13:27:27

,
,

2004

.
.
,

,
,

,
.

., 2004

27
29

I. CCNA 1:

37

1.

39

2.

79

3.

157

4.

229

5. LAN WAN

259

6. Ethernet

303

7. Ethernet

355

8. Ethernet,

405

9. TCP/IP IP,

437

10.

489

11.
TCP/IP

547

II. CCNA 2:

. 5

581

12.

583

13.

631

14.

665

15.

697

6
16. Cisco IOS

723

17.

757

18. ,

797

19.
TCP/IP

845

20.

869

21. TCP/IP

905

22.

933

III.
.

975

1095

1109

. 6

973

1145


Cisco Systems

27

29
29
29
30
31
35
36
36

I. CCNA 1:
1.
Internet
Internet




TCP/IP
ping
Web)
Internet


,

. 7

23
23
25
26

37
39
41
41
42
47
49
51
51
52
53
55
56
56
56
59
60

. 8




( 32(


IP(

62
64
66
66
69
70
71
72
76

2.























OSI
OSI

TCP/IP

79
81
81
85
87
102
110
111
112
114
115
117
119
120
120
122
124
124
126
128
129
130
130
132
132
134
136
138
139
143
146
150

. 9

3.







(STP)











,







157
159
160
163
164
165
166
169
172
175
176
177
180
181
183
184
185
187
191
192
194
197
199
208
209
210
213
214
216
217
218
220
223
225

4.

229
230
231
231
233
234
236
236

10



5. LAN WAN


Ethernet
Ethernet

UTP



(


WAN

BRI ISDN
DSL

. 10

237
239
240
240
243
244
248
250
251
252
252
253
255
257
259
261
261
263
264
265
268
272
272
274
275
278
279
281
283
286
286
287
289
292
294
295
297
298
299
300

. 11

11

6. Ethernet
Ethernet
Ethernet
IEEE Ethernet
Ethernet OSI
MAC(

Ethernet
Ethernet(
Ethernet

MAC(
Ethernet



Ethernet
FCS
Ethernet

303
305
305
307
309
312
313
316
318
320
321
323
327
329
332
334
337
339
341

7. Ethernet
Ethernet 10 100 /
10( Ethernet
10BASE5
10BASE2
10BASE(T
10BASE(T
Ethernet 100 /
100BASE(TX
100BASE(FX
Fast Ethernet
10( Ethernet
Ethernet 1000 /
1000BASE(T
1000BASE(SX 1000BASE(LX
Gigabit Ethernet
Ethernet 10 /
, 10GbE
Ethernet

355
356
357
361
363
364
367
369
371
374
377
380
380
382
386
389
391
394
398

344
347
348
351

12

. 12

399
400
402

8. Ethernet,
Ethernet(


405
407
407
408
411
412
412
414
418
418
420
423
424
428
429
430
432
433
434

9. TCP/IP IP,
TCP/IP
TCP/IP


Internet(

OSI TCP/IP
Internet
Internet
IP(

IPv4
IP(: A, B, C, D E
IP(

IP 4 IP 6
IP(
Internet(

437
438
439
440
442
443
445
446
447
450
450
453
455
458
461
464
466
468
470
470


IP(
IP( RARP
IP( BOOTP
DHCP

(ARP)



10.


IP


IP(
IP(






(



IP(



A B
AND

. 13

13
471
472
474
476
478
479
483
484
485
489
491
491
494
495
497
499
500
501
503
507
509
512
514
516
518
521
523
524
524
527
529
533
534
536
539
542

14
11.
TCP/IP
TCP/IP
TCP/IP

,

TCP
UDP
TCP UDP


DNS
FTP TFTP
HTTP
SMTP
SNMP
Telnet



II. CCNA 2:

12.


,










WAN*

. 14

547
548
548
550
551
553
554
556
557
559
559
562
562
566
567
568
570
571
571
572
573
575

581
583
584
584
587
588
591
592
605
607
609
609
614
615
616
617
619
620

. 15

15
623
624
625

13.
Cisco IOS
Cisco IOS


Cisco IOS
Cisco IOS




,


Cisco IOS


show version

631
632
632
632
633
634
638
639

14.




show


Ethernet(




,

665
666
666
674
674
676
678
679
680
681
681
682
682
683
684
684

639
645
646
648
650
652
656
657
659
660
660
661
661

16

. 16

685
686
692
693
693

15.

CDP
, CDP
, CDP%

CDP
CDP

Telnet
telnet%
telnet%
Telnet

, IP%

697
698
698
699
702
704
704
705
706
706
707
708
709
710
716
717
717
718

16. Cisco IOS





Cisco IOS
boot system

Cisco IOS
Cisco
IOS
Cisco IOS
TFTP


Cisco
TFTP%
Cisco IOS
Xmodem

723
724
725
726
727
729
730
733
733
736
737
740
742
744
747

. 17

17
749
750
751
752

17.













(





IGP EGP

757
758
758
759
762
766
767
768
769
772
774

18. ,
(
(
(

797
799
799

774
775
775
778
783
786
787
789
790
791
792
793

800
801
803
804
805
806

18

RIP
RIP
RIP
ip classless
RIP
RIP
RIP

RIP

RIP
IGRP
IGRP
IGRP
IGRP
IGRP
IGRP
RIP IGRP
IGRP
IGRP



19.
TCP/IP
TCP/IP
Internet (ICMP)

ICMP

ping


(


TCP/IP

ICMP /

. 18

807
808
808
810
811
814
816
819
819
821
823
826
826
828
829
830
832
833
835
837
839
840
842

845
846
847
847
848
849
850
853
855
856
857
858
858
859
860
862



20.

show ip route

( (










OSI

ping
telnet


show interfaces

show interfaces

show cdp

traceroute

show ip route show ip protocol

show controllers
debug

. 19

19
862
864
865
865
866
867
867
869
870
870
872
873
874
874
875
877
877
879
879
879
880
881
883
884
887
888
888
892
892
893
895
897
898

20

. 20

901
901
902

21. TCP/IP
TCP
,




UDP


,
,


MAC(, IP(

905
911
912
913
914
916
919
919
921
921
924
924
925
925
926
928
928
929

22.





any
host


ACL


933
934
936
939
940
943
946
947
947
948
948
952
960
963
965
966
968
969
970


III.
.
,







,



. 21

21
973
975
977
977
978
980
981
983
985
989
996
997
1000
1001
1001
1003
1005
1006
1009
1013
1013
1014
1015
1016
1017
1019
1019
1021
1021
1023
1024
1024
1026
1026
1026
1028
1029
1034
1036
1037

22







:
FARB Software Development








FARB







. 22

1037
1037
1038
1039
1042
1044
1047
1051
1052
1055
1056
1062
1063
1064
1068
1070
1070
1072
1074
1074
1074
1076
1077
1077
1078
1080
1080
1082
1082
1083
1084
1084
1087
1088
1088
1088
1090

1095

1109

1145


Cisco Press , 
. 
. ,

.
 .
 , 
, 
,
networkingacademy@Ciscopress.com. , ,
ISBN.
Cisco .


(Bill Chapman)
(Arcadia). ,
++ Java, , 
CCNA CompTIA A+. 
(Academic Mentor Planning Committee),
(Emergency Planning Committee), 
(Certified District Technology
Instructor) . 
(Pasadena)
, 
Cisco CompTIA A+ 
 (Los Angeles County Regional Occupational Program). 

Cisco 
, . 
Cisco CCNA
CompTIA A+, Network+ INet+.
(Allan Johnson)
10 . 1999 
.
A&MCorpus Christi :  
.
(Mary Carroll High School)
(Del Mar) Corpus Christi . ,

CCNA/CCNP Cisco.

. 23

24

(Rick Graziani) 
20 . 
(Cabrillo)
(Aptos), .
(Loyola Marymount) 

(California State University Monterey Bay). 
, , OSPF 3, MANET.
CCNP CCAI.
(Mark Boolootian), (Dave Barnett),
(Jim Warner) (Fred Baker)
(Teri)
.
(Elanie Horn) Cisco
(CATC), 1998 .

, .
27 .
TriRivers ( 
 CATC, Cisco Academy Training Centre) 
Cisco , , .
CCNA, CCDA CCAI.
(Andrew Large)
1998 . ,
. 
13
Cisco . 

Cisco 
. CCNA, CCNP CCAI.
. (Antoon W. Rufi)  , 
 2000 . 20
, 
II 
. 
ECPI .

. 
 ,

(Maryland) .
CCNA, CompTIA Network+ 
, CCNP.

. 24


Cisco Systems
Cisco Systems, Inc
.
, .

Catalyst

DSU/CSU
DSU/CSU

ISDN/
Frame Relay

Sun


Macintosh

Web%

Token
Ring
Token Ring

Ethernet

. 25


CiscoWorks

IBM

FDDI
FDDI



, IOS
(IOS Command Reference).
:
(|) ,
;
[ ] ;
{ } ;
, 
, ; 
( )
,
(, show).

. 26

Internet
,
. 

.
,
, .
, , 
.

. , , 
, , , ,
, , 
. ,

. 
.
, , 
.

, Cisco Systems 
(Cisco Networking Academy Program CNAP).
 , 

Internet .
,
Web , , 
, ,
.
Cisco .
, 
Web , 
,
. , Cisco
.
, ,
, Cisco

. 27

28

Systems . 

.
Cisco (Cisco Global Learning Network)

Cisco . :
Internet , ,
. Cisco
.

. Worldwide Education (
) Cisco Press 

Cisco, Web. 

Cisco Systems ,
,
.
, , , 
Cisco Systems Internet . 
, 
, . ,

Cisco, 
, 
, . Cisco,
, (Cisco Learning
Partners) 
. , 
(elrarning), (selfpaced)
. 
, , Cisco
, 
. , ,
Learning & Events ( ) Web 
,
.
, 
Cisco.
(Kevin Warner)
,
,
Cisco Systems, Inc.

. 28


, Cisco.
,
.
, , ,
,
CCNA (Cisco Certified Network Associate). 
, , .

,
(Local Area networks LAN). , 
,
, , IP,
. OSI, , 
, . ( 
), Ethernet Ethernet.
,
IOS, TCP/IP
(ACL  Access Control List).

CCNA, CompTIA Network+.


 Cisco
, , 
Cisco. 
,
Cisco.


 , 
.
, ,
. 
.

. 29

30


. 
, 
, .


, 
. :
... , 
. 
;
. 
, .

;
, , . ,
, 
, ,

. , , 
,
;
. 
.
;
. ,
, 
;
.
, ,
. , 
, .
:

. 
, 
, :
(eLab), ,
(PhotoZoom).

. 30

31

, . 
:


22 , 3 : CCNA1
CCNA2.

I, CCNA 1:
1, , 
Internet.

.
2, .
, OSI
,
OSI.
.
3, , 
. , 
OSI. 
, ; 
, ,
,  .
4, .
,
(Local Area Networks
LANs).
.
. , 
,
, , , , 
, . 
, ,
.
5, LAN WAN, 
WAN LAN. LAN
, .
Ethernet, 
Ethernet . WAN 
:

. 31

32


. , 
. 
.
6, Ethernet.
Ethernet, Ether
net (framing), Ethernet.
, , 
. 
, .
7, Ethernet, 
OSI. STP
(SpanningTree Protocol  ),

.
Ethernet,
.
10 Ethernet,
, .
8, Ethernet,
Ethernet. , 
,
.

Ethernet. 
; , 
,
.
9, TCP/IP IP,
TCP/IP,
, .
TCP/IP OSI;
TCP/IP 
.
10, , 
, IP. 

,
. 
:  (distance
vector), (linkstate) 
, ,
.

. 32

33

11, TCP/IP,
, .
,
OSI, , ,
,

. 
,
.

II, CCNA2:
12, , 
, . 
.
13, , , 
,
.

(setup dialog), 

Cisco IOS.
14, .

; ,
, , 
Cisco IOS. 
, 
.
15, ,
Cisco (Cisco Discovery Protocol CDP),
, .
16, Cisco IOS, 
,
Cisco IOS, 
.

.
TFTP 
.
17, . 

. 33

34

(OSI) 
. 

.
, 
, , 
.
18,  ,

RIP IGRP;
.
19, TCP/IP.
ICMP, ICMP, 
, 
ICMP.

ICMP, , 
.
20, ,
.

, 
,
.
21, TCP/IP.
TCP/IP
,
TCP/IP: , 
, . 



. ARP
RARP.
22, , , ,

(ACL), ,
. 
,
.

. 34

35

III,
A, , 
, , 
; 
,
,
, , 
.
, ,
.
CCNA, , 
.
, , 
, .
, , 
.


, , 
. , 
, , 
CCNA, ,
, ,
. 

.  Packet
Tracer 3.1, ,
, 
CCNA.
,
. 
,
.

. 35


, , 

3.1 Cisco (Cisco Networking Academy Pro
gram). Cisco Systems , 

.
CCNA; , 
 , 
: 
.
,
. Cisco Systems, 
,
, , CCNA.
CCNA Cisco

(Cisco Certified Network Associate). ,
, . ,
, 
.
 .


, , .
, , 
. ,
.
.
Web 
. , ,
, , 
.
, ,
. 
. 
:
Email:

info@williamspublishing.com

WWW:

http://www.williamspublishing.com

:
:

. 36

115419, , / 783
03150, , / 152

I
CCNA 1:

. 37

1.

2.

3.

4.

5.

LAN WAN

6.

Ethernet

7.

Ethernet

8.

Ethernet-

9.

TCP/IP IP-

10.

11.


TCP/IP

. 38

...
,

Internet;

,
;

,

;

,
;

, Ethernet
,
;

,

;


(NIC);

,
;

,

;

, ,
;

ping;

IP;


Web;


,

;


,
.
Internet, . 41,
, . 42,
, . 42,

. 39

, . 42,
Web, . 42,
, . 42,

40

I. CCNA 1:

, . 42,
/
Internet, . 42,
, . 43,
, . 43,
, . 44,
, . 44,
, . 44,
, . 44,
USB, . 44,
, . 45,
, . 45,
, . 45,
, . 45,

, . 45,
, . 46,
, . 46,
, . 46,
, . 46,
, . 46,
, . 47,
, . 47,
, . 47,
PCMCIA, . 47,
, . 49,
ping, . 52,

. 40

, . 43,
, . 43,
, . 53,
, . 53,

, . 56,
, . 57,
, . 57,
, . 58,
, . 58,
, . 58,
, . 58,
, . 58,
, . 58,
, . 58,
, . 58,
, . 58,
, . 58,
, . 58,
, . 58,
, . 60,
 , . 66,
MAC, . 66,
, . 67,
, . 69,
IP, . 70,
, . 70.

1.

41

, 
Internet.
.
,
, : 
(eLab), ,
(PhotoZoom). 
, .

Internet
Internet ,
, 
. ,
Internet, . 
, ,
. 
, , 
, 
.
.
, 
Internet;
Web. , 
.

Internet
, Internet.
Internet
.  ,
Internet. Internet,
Internet . ,
.
,
. :
, 
. 
,  ,
 Web.
Internet 
DSL (Digital Subscriber Line  ) 

, .
Internet ;

. 41

42

I. CCNA 1:

,
.
Internet  . 
, 
. 
.
Internet :
, 

, ,
.

Internet;

, .
, , 
. Internet 
. TCP/IP
(Transmission Control Protocol/Internet Protocol  
/ Internet) Internet.
TCP/IP  ,
. TCP/IP
9, TCP/IP IP;
, 
;
.
Internet:
Web (HyperText Markup
Language  HTML) Web, (File Trans
fer Protocol  FTP)
Internet. Web
, , ,
.
, Internet ,
, ,
, Internet
.


, 
.

. 42

1.

43

, .
.
, , , 
, 
, . 
, 
.
( ),
.
!

.
,
IT Essentials .


.
, .. 
. 
, 
; .
!

, ,
.

(backplane) 
, .
.
(Network Interface Card  NIC)  , 
. 

Ethernet.
 
. 

.
 , 
.
,
.
, , .

. 43

44

I. CCNA 1:
, 
,
. , 
.
, , 
.

.
.

.
(Universal Serial Bus port  USB
port)  , ,
, , , , 
. USB, 
, .
1.1.2.
.

, . 

. Windows
.


,
.
,
. 
.
, 
.
.
,
. 
.
, , 
.
,
.
, .

. 44

1.

45

, , :
(COM), (LPT), USB (Universal Serial Bus 
) .
(Light Emitting Diode  LED)  ,
, .
.
:
,
.
, , ,
.
.
(Printed circuit board PCB) ,
.
.
- (CD-ROM) ,
-. -
(CD-R, CD-RW) DVD-, .
(Central Processing Unit CPU) ,
(. 1.1).
(Floppy Disk Drive FDD) ,
(. 1.2).
(Hard Disk Drive HDD)

.

. 1.1.

. 1.2.

. 45

46

I. CCNA 1:

, .
, .
(. 1.3).
, .. .

; ,
.
,
.
. ,
(Industry-Standard Architecture ISA),
(Peripheral Component Interconnect PCI) .
(Random-Access Memory RAM),
, .
RAM ,
. ,
.
, , ,
, .
.
(Read-Only Memory ROM, )
, .
. ,
, (Electronically Erasable
Programmable Read-Only Memory EEPROM) .
Flash-. - (Basic Input/Output
System BIOS) .

1.3.

. 46

1.

47

, ,
(. 1.4).
.
, , , ,
() , , , (
, -, ..) -.
, ,
.
.

() .
,
, ,
, ,
, .
,
(Personal Computer
Memory Card International Association card PCMCIA card), PC card.
, , (
), PCMCIA. . 1.5
(WLAN Wireless LAN) PCMCIA-.

. 1.4.

. 1.5. PCMCIA


. 1.6 Ethernet,
(LAN adapter). , 

.

. 47

I. CCNA 1:

48

. 1.6.
!

, IT Essentials
.
, (Interrupt ReQuest  IRQ),  (I/O),
, .

( 
),  .

(IRQ) , 
 
(, Windows Linux), , 
. 
, ,
. 
.
. ,
, .  (I/O)
, 
.
:
. , 
, Ethernet
Ethernet. Ethernet, Token Ring Fiber Distributed
Data Interface (FDDI  
 ), Ethernet  
;

. 48

1.

49

 ,
, : ,
,  .
;
. , 
, PCI ISA. .. PCI , 
ISA, .
: .
.


Internet :
.
,
. 
(Public Switched
Telephone Network  PSTN). . 1.7 .
. , 
, 
. 
. 

, 
.

. 1.7.

, 
.
/. 
:

. 49

50

I. CCNA 1:

USB. 
,
Internet (Internet Service Provider  ISP). 
, 56 /,
53 /. DSL
,
,
.

.

.
PCMCIA.

.
, 
, .
.
.
10 /
100 /.
(. . 1.8) 
.
,
. 

(plugandplay),
 .

, .

( 
).
, 
IRQ, ,
(Direct Memory Address  DMA), 

.

. 50

1.

51

1.8.


1960 
 .
, 
.  300
(/), .. 30 .
1970 , 
(Bulletin Board Systems  BBS), 
.
300 / , 
.
1980 , 
.
300 / , 
. 1990 . 
9600 /  56000 /, 1998 .
,
, , , 
(Digital Subscriber Line  DSL)
. 
. ,
, 
,
. 

Internet .

TCP/IP
TCP/IP  , 
.
Internet,

. 51

52

I. CCNA 1:

, TCP/IP. 
TCP/IP
. 
IP, ,
(Domain Name Server  DNS). 

(Dynamic Host Configuration Protocol  DHCP). ,
TCP/IP, 
Internet. 
: Windows,
Apple Macintosh, Unix. TCP/IP, DHCP DNS
.
1.1.6. TCP/IP
.

, , MAC ( 
) ( ).

ping
Ping ,
TCP/IP. (), 

. Ping Packet Internet Groper 
Internet.
ping IP
, 
. ping 

. ,
. ping
, 
TCP/IP,
. ping.
ping 127.0.0.1 ( )  
TCP/IP 
(. 1.9).
ping IP-  
TCP/IP .
ping IP-  
.

. 52

1.

53

ping IP-  


.

. 1.9. ping 127.0.0.1


1.1.7. ping tracert.
ping traceroute
.
IP.

Web

Web  , , 
:
Web;
;
;
.
(HyperText Markup
Language  HTML), , 
Web. , ,
1 (Standard Generalized Markup Language  SGML)
(Extensible Markup Language  XML),
Web
HTML. HTML
, , 
.  ,
1

. 53

, ISO.  . .

I. CCNA 1:

54

HTML Web 

.
Internet Explorer (IE) Netscape  Web.
,
. Web , 
.
. 1.1 .
1.1. Internet Explorer Microsoft Netscape Communicator
Internet Explorer

Netscape Communicator


Microsoft

HTML,
,

HTML,
,

Web
.
(plugin). 
.

.
Flash Shockwave (Flash player, Shockwave player)  
, , 
Macromedia Flash.
Adobe Acrobat Reader  ,
PDF (Adobe
Portable Document Format  
Adobe).
Windows Media  , 
 .
Quicktime  , Apple,
 
.
Real Player  , 
.

. 54

1.

55

1.1.8. Web.

Internet
Internet, 
(Uniform Resource Locator  URL). 
Web ,
Web .
:
.
,
, , Microsoft Office Lotus Smart Suite.
:
,
.
;
,
.
,
;
,
, , , .
,
, , ;
,
,
;
,
, ,
.


Internet

.
1. .
2. .
3. .
4. .
5. .
6. .
7. .
8. .

. 55

I. CCNA 1:

56

1.1.9.
.

, ,
.



, .
, .


,
, .
,
. 
, : 
( 1 0).

 , : 
.
( ). 
, 0 
.

, .
(American standard code for
information interchange  ASCII)
 . 
, 
. , ,
: 1 0. 

.

,
, 0 1. 
(/) 
/ , .
0
().
+5 .

. 56

1.

57

, 8 .
8 . 1 
.
, , ASCII .
256 ( 28).
0 255. , 
(. 1.2).

 KB Kb, MB Mb ( , ). , 

. ,
(, 45 /,
45 bps).
. ,
45 /
5,6 /.
, 
. , ,

 (/) (/). 
8,
.
1.2.

(b, )

1/8

(B, )

(KB, )

1024
( 1000 )

8096
( 8000 )

(MB, )

(GB, )

(TB, )

.
.
1 0 , 
, .
,

; , . 1
8 .

. 57

58

I. CCNA 1:
()  1024 ,
1000 .
() 1024 , 
1000 .
() 1 .
() 1 048 576 , 
1 . 
.
.
.
() 1 . 
.
.
() 1 . 

.
(/)  . 

.
(/)  . 

.
(/)  . 

. Ethernet 
10 /.
(/)  . 

.
(/)  . 

. 10 / Ethernet
10 /.
(/)  . 

.
Internet 1 /.
()  .
,
, , 1 ,
().

. 58

1.

59

() . 
, , 
. 
, (, 900 ).
() , (1 000 000 000) 
. 
, , .
(, 
802.11b 2,4 ).
!

.
, 1980 ,
10 ( IBM
4,77 ).
3 . .
.


, .
,
, . 
, .
. 

, .


.
, ,
10.  0, 1,
2, 3, 4, 5, 7, 8 9. 
(. . 1.3).
1.3.

0, 1, 2, 3, 4, 5, 7, 8, 9

103

1000

: 2 134

. 59

210

102

101

100
3

110

100

10
2

310

1
1

4100

I. CCNA 1:

60

10.
10 ( ), 
( ). , 10, 
. 
, () 100 (1),
 101 (10),  102 (1010 = 100). , ,
106 (101010101010 = 1 000 000), . .,
.
2134:
2134 = (2103) + (1102) + (3101) + (4100).
4 , 3  
, 1  2  . 
,
, ,
. 
, , . IP 
, 4 ,
 ,
, ,
172.16.14.188. ,
IP 32 , .. ,
8
. .


, ,
2. (0 1)
, ( 10).
2 ( ), (
) (20, 21, 22, 23, 24, ..), . 1.4.
1.4.

. 60

0,1

27

26

25

24

23

22

21

20

128

64

32

16

: 10110

1.

61

.
10110 = (124 = 16) + (023 = 0) + (122 = 4) + (121 = 2) + (020 = 0) =
= (16 + 0 + 4 + 2 + 0) = 22.
(10110) , 1 16,
0  8, 1  4,  2 0  
1. , 22. IP
32 (4 ).
:
16 (, hexadecimal, hex)
, ..
. ,
,
.
16 .
. 10
(0, 1, 2, 3, 4, 5, 6, 7, 8, 9),
, : A, B, C, D, E F.
10, B 11, 12, D 13, E 14
F 15 (. . 1.5).
() 16,
. ,
160 ( 1), 161 ( 16), 162 ( 256), ..
,
.
1.5.

0, 1, 2, 3, 4, 5, 7, 8, 9, A, B, C, D, E, F

163

162

161

160

65536

256

16

: 1A2C

.
1A2C = (1163 = 65536) + (10(A)162 = 2560) + (2161 = 32) + (12() 160 = 12) =
= (65536 + 2560 + 32 + 12) = 68144.

. 61

I. CCNA 1:

62



.
. 1.10.
,
.  ,
.

, .
.
168 .
1.
2.
3.
4.
5.

6.

128 , 168, ,
1. 168128 = 40.
64 , 40, , 0.
32 , 40, , 1.
4032 = 8.
16 , 8, , 0.
8 8 (,
); 1. 88 = 0,
, 0.
10101000 
168.


255. 11111111.
, . 1.10, 
255 .
, IP.

, 2,
. , 650 
29 = 512,
.
1.2.5.
.

.

. 62

1.

63

128

64

32

16

. 1.10.

. 63

I. CCNA 1:

64



,
. , . 1.11, 
.

,
.
!

, . ,
0
, 1, , 2 = 1.

01110000 .
0

02 = 0
+
1
02 = 0
+
2
02 = 0
+
3
02 = 0
+
4
12 = 16
+
5
12 = 32
+
6
12 = 64
+
7
02 = 0
112
( 2, 1.)
, (. . 1.10),  . 1.11 
255 
, . 

2. , , 10 ,
512, 9  256, 1.
1.2.6.
.

.

. 64

1.

65

128

64

32

16

. 1.11.

. 65

I. CCNA 1:

66


32

, Internet
(IP), 32 . 32
, :
8 .

.
, 
, 10.15.129.201.  
32 . 
32 , ,
. 
 , 
, ( ) , 
. 128,
,
.
, ,  10.15.129.201
00001010.00001111.10000001.11001001:
10 = 00001010,
15 = 00001111,
129 = 10000001,
201 = 11001001.




. Cisco Systems
16 .
, , 0010000100000010
2102 .
MAC (Media Access Control addresses  OSI)
.
!

MAC .

.

. 66

1.

67

Ethernet Token Ring 48 ,


6 ( ). (Oct  .)
6 ,
12 . 4 
4
(2 = 16), . 1.6.

10101010.11110000.11000001.11100010.01110111.01010001

:
AA.F0.C1.E2.77.51.
A = 1010,
A = 1010,
F = 1111,
0 = 0000,
C = 1100,
1 = 0001,
E = 1110,
2 = 0010,
7 = 0111,
7 = 0111,
5 = 0101,
1 = 0001.
MAC
4 ,
AAF0.C1E2.7751.

0x 
. , 
, , , 0x1234 ,
1234.
(, ..), 

(16), . , 
,  0 9
A F. . 1.6 
.
,
4 .
AC (.. 0xAC) A 1010,

. 67

I. CCNA 1:

68

C  1100 . AC 
10101100.
, 4 
; , 
4 , .

8  ( :
4 ). , 
, . , 
, 00011111
115. ? 115 115?
115, 10110101,
. 1F,
00011111.
1.6.

0000

0001

0010

0011

0100

0101

0110

0111

1000

1001

1010

10

1011

11

1100

12

1101

13

1110

14

1111

15


. 8 ,

, . ,
0x, ,
5D 0x5D.

. 68

1.

69


.
1.2.8. .

.


,
.
 
, , ,
.  , 

. ( ) 
(AND), (OR) (NOT).
, . (0
1)
.
( ), 
 
, .
(. 1.7) .
1, 0, 0 
1.
1.7. (NOT)

(. 1.8) .
, ,
. 
,  .
IP
.
(. 1.9) 
. 1, 
, . , 
, , ,
,  .

. 69

I. CCNA 1:

70

1.8. (AND)

1.9. (OR)


, 
. 
, .

IP

Internet 32 IP (Internet
Protocol address, IPaddress). 
IP . 9,
TCP/IP IP.
IP
IP , 
. IP
. , , 
(host). , IP 
 ,
.
IP 
, 32 , .
,
. 1;
, , 0.
, 0,
. .
1:
11111111.00000000.00000000.00000000, 
 255.0.0.0.

. 70

1.

71

2:
11111111.11111111.00000000.00000000, 
 255.255.0.0.
, 
24  . 16 
, 16  .
IP 10.34.23.134 ,
00001010.00100010.00010111.10000110.
IP,
IP , 
. IP 0
0. 0 1 0.
. 
.
3: (255.0.0.0).
00001010.00100010.00010111.10000110  IP.
11111111.00000000.00000000.00000000  .
00001010.00000000.00000000.00000000  .
 10.0.0.0.
4: (255.255.0.0).
00001010.00100010.00010111.10000110  IP.
11111111.11111111.00000000.00000000  .
00001010.00100010.00000000.00000000  .
 10.24.0.0.

IP. 
IP.

:
.
, ;

;
TCP/IP Internet;
ping  
;

. 71

I. CCNA 1:

72


. Web 
;

;

.
;
 .
;
, 
. 0 1;

. 
: 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, A, B, C, D, F;
 , .
 , ;
IP  32 , Internet.

.


MAC (Media Access Control address  OSI). 
,
, .
, 
. MAC 6 , 
IEEE.
ping. Packet Internet Groper, Internet. 
, IP
.
Web. 
, Web
Internet, , Internet Explorer Netscape Navigator.
(American standard code for
information interchange  ASCII).
 ,
, .

. 72

1.

73

. , 
, , 
, . 1 8 .
. . 1
0 , 
, . 
(/) /
, .
. , .
.
( 
) ( ).

, .
, . , , 
.
(). 1 .
. 
.
(/). .
.
10G Ethernet 10 /.
. ,
HTML Web .
.
. 0 1,

( ).
. , 
.
(). 1024 ,
1000 .
(/). .
.
(). 1024 ,
1000 .
(/). .
.
. , 
.

. 73

74

I. CCNA 1:

. .
(). 1 048 576 , 
1 . . 
. 
.
(/). . 
.
(). 1 .
(/). .
.
Ethernet 10 /.

(Personal Computer Memory Card International Association  PCMCIA). 
,
, PCMCIA (  PC). , 
, 

.
. , .
(modem). , 
.
, .

.
. ,
, .
(backplane). ,
.
. 8 .
, .. 8 .
(Randomaccess memory  RAM).
, 
. .
. ,
. 
, , .
(Printed circuit board  PCB). , 
.
. , Web
.

. 74

1.

75

. IP  , . 
 ,
,
.
. .
. .
(Universal Serial Bus port  USB port).
, , , , 
, , 
.
. , 
, .
(Readonly memory  ROM). 
, .
 (CDROM). , 
.
(Floppy disk drive  FDD). , 
.
(Hard disk drive  HDD). 
,
.
. , 
,
.
Internet.
Internet (Internet Protocol  IP). 
TCP/IP;
.
(File Transfer Protocol  FTP). 
, TCP/IP,
.
/ Internet (Transmission Control Protocol/Internet
Protocol  TCP/IP). ,
1970 . TCP IP  
.
. , 
, .
. , , 

.

. 75

I. CCNA 1:

76

(NIC). , 
.
Internet. ,
. Internet , ,
.
. .
(). 1 . 
.
(/). .
. 
Internet
1 /.
 . 32 , 
8 , ,
8 . IP
Internet, , 192.67.67.20.
.
, , 
, .
(Central processing unit  CPU). 
, .
(Bus). ,
.
. 
.
(HyperText Markup Language  HTML).
,
( )
, , Web.


, ,
, . 
, .
1. Internet?
a) .
) .
) .
) .

. 76

1.

77

2. ?
) .
) .
) .
) .

3. PCMCIA?
) , .
) , .
) .
) .

4. ?
) .
) , .
) , Ethernet.
) OSI.

5.
?
) , .
) .
) .
) .

6. 2?
) .
) .
) .
) ASCII.

7. , .
.
.
/.
.
) .
) 
.
) ;
,
.

. 77

I. CCNA 1:

78

) , ,
, 
.

8. 1 ?
) 254.
) 256.
) 255.
) 257.

9. 151?
) 10100111.
) 10010111.
) 10101011.
) 10010011.

10. 11011010?
) 186.
) 202.
) 218.
) 222.

11.
0010000100000000?
) 0x2100.
) 0x2142.
) 0x0082.
) 0x0012.

12. 0x2101?
) 0010 0001 0000 0001.
) 0001 0000 0001 0010.
) 0100 1000 0000 1000.
) 1000 0000 1000 0100.

13. ping ?
) ping .
) Ping  packet Internet groper.
) ping 127.0.0.1
TCP/IP .
) .

. 78

...

;

,
OSI
;
,
,
, ,

;


;
;

LAN, WAN, MAN, SAN

;
,

VPN;

;


;

;

;

. 79


;


;

;

OSI;


OSI;


OSI;

TCP/IP;


;
,
, ,
,
;

, DSLAM,
CMTS
;
,
" VPN";

,

80

I. CCNA 1:

;

;


,

.


,
.
, . 84,
, . 85,
, . 87,
, . 88,
, . 89,
., . 90,
, . 90,
MAC, . 90,
, . 91,
, . 92,
, . 93,
, . 93,
, . 93,
, . 94,
, . 95,
, . 98,
, . 104,
, . 105,
, . 106,
, . 106,
, . 107,
, . 109,
, . 109,
,
, . 109,

. 80

, . 110,
, . 110,
, . 115,
, . 116,
, . 117,
Intranet, . 119,
Extranet, . 119,
, . 120,
, . 126,
OSI, . 132,
, . 135,
, . 135,
, . 135,
, . 135,
, . 136,
, . 136,
, . 136,
, . 136,
, . 137,
, . 137,
, . 137,
, . 139,
, . 141.

2.

81

,

. , 

. , 
OSI ,
OSI.
OSI,
,
.
,
.
,
, : 
(eLab), ,
(PhotoZoom). 
, .



. 
:
(LocalArea Networks LAN);
(WideArea Networks  WAN);
(MetropolitanArea Networks  MAN);
(StorageArea Networks SAN);
(Data center);
(Intranet);
(Extranet);
(Virtual Private Networks VPN).


 , 

.
,
, 
. . 2.1
, ,
.

. 81

82

I. CCNA 1:

. 2.1.

!

,  ,
,
; . ,
, ,
, ,
, .
(sneakernet 1). . 2.2.

,

. 
.

, . 
:
1 Sneakernet ()  
.  (floppy),
.  . .

. 82

2.

83

?
?
?
, "
.
, , "
. 80" XX
.

. 2.2.

, 80" ,
. ,
, "
, "
.
. , ,
; , "
.

(LocalArea Network  LAN).
"
, "
"
LAN. . 2.3 .
,
, , "
. LAN" "
,
. 2.4.
LAN"
,

. 83

I. CCNA 1:

84

.
(MetropolitanArea Network  MAN) (WideArea Network 
WAN). WAN , "
,
, ,
. 2.5. "
, , , ..

Internet

FDDI

E0

F0

F
N

E1

T0

. 2.3.

. 2.4. (LAN)

. 84

Token
Ring
J

2.

85

. 2.5. (WAN)


; 35
.
. 2.1
Internet. "
, "
.
40" XX "
, . 1946 "

. 50" "
", ,
. 50" .
, "
,
. 60" "
, "
.
60" """" 70" "
, (
). 1977 Apple Computer "
, (Personal Computer """" PC).
1981 IBM PC.

. 85

86

I. CCNA 1:

Apple Macintosh,
IBM PC
PC , .
2.1.

40" XX .

1947

50"

.

,
( """" )

60"

60" 70" XX .

1977

Apple Computer ,
(Personal Computer """" PC)

1981

IBM

80"

, ,
,
() ,
.
",

80" , "
, () , "
. 
, . "
,
. "
2 (bulletin board).
, , "
,
.
2 BBS  Bulletin Board System, , 
, (
) Internet. . 
. .

. 86

2.

87

,
. ,
, .
, , , "
.

, .
, , 500 "
!
60" 90" XX
(U.S. Department of Defense """" DoD) "
WAN" .
", .
"
. , "
.
,
, "
. Internet.


, ,
(device).
:
. , "
, , ,
;
. , "

.
, , "
(host). . 2.6 "
"""" .
, "
.
, "
.
(Network Interface Card  NIC),
.
, , ,
. NIC
, ()

. 87

I. CCNA 1:

88

"
. NIC
PCMCIA.

. 2.6. 

NIC , MAC". MAC"


. ,
NIC .
.
, "
, .
, "
. "
,
. ,
, , , , "
. "
.

(repeater) , "
() OSI.
, , , "
, "
, .
(signals).
, .
,
.
,
.

. 88

2.

89

(repeater)
. "
. OSI "
, "
.

(hub) "
. "
. . 2.7, "
.
LAN.
. , "
"
LAN".

. 2.7.

,
(multiport repeater).
, "
. ,
4 20 , . 2.8.
:
;
;
;

. 89

I. CCNA 1:

90

;
.

. 2.8.

, 10BASE"T 100BASE"T
( Ethernet 7, Ethernet). "
.
,
.
,
( ). "
,
( ).
Ethernet "
. , , "
. (collision) ,
. ,
, 
(collision domain). "
, "
(bandwidth domain). 6,
Ethernet.
, "
.
, , . , "
, "
.


( ) (Network Interface Card """" NIC), "
, ,
,
(Media Access Control  MAC),
MAC".
LAN. NIC
. . 2.9 NIC.

. 90

2.

91

. 2.9.

(bridge) ,
LAN, "
. ,
. "
LAN" , "

() LAN" .
NIC" MAC".
, ()
MAC", "
MAC".
MAC" . "
.
,
, , "
MAC" . "
.
, "
. ,
( )
.
LAN"
.
3, "
, .
MAC".
. 2.10 . "
.
3

. 91

.  . .

I. CCNA 1:

92

. 2.10.


.
MAC", "
,
. .
1.

2.

3.

4.

5.

6.

. 92

,
MAC" "
.
,
MAC" MAC"
, .
, MAC"
, , "
. 
(filtering).
,
.
, MAC" ,
, "
.
MAC" ,
, , .
(flooding). "
.
( "
), MAC"

2.

93

. MAC" , , "
,
. , ( "
) ,
, MAC" ,
"
, ,
. ,
.
!

, .
,
.

(broadcast) , "
. (broadcast domain) ,
, , "
" .
(" FF.FF.FF.FF.FF.FF) "
, . ,
, "
.
, ,
(switch) ,
. "
.


, "
(LAN), ;

. . 2.11 .
, LAN",
MAC" ,
, .
, .
, "
"
. , "
MAC".

. 93

94

I. CCNA 1:

. 2.11.

,
, ,
4.
.
. "
.
(microsegmentation) , "
, . "
,
. "
, "
.
, ,
. , ,
.
,
,
. , Cisco 6500 8500
. . 2.12 Cisco Catalyst 8500
ATM"
, ATM" "
, .
Catalyst 8500 "
( , ..)
MAN, "
, Intranet""
, .
ATM" ,
,
Catalyst 8500 ATM Gigabit
Ethernet . "
CCNA,
.

4 , , 
.  . .

. 94

2.

95

. 2.12. Catalyst 8500

(router) ,

(. 2.13). "
. ,
MAC"
.
, , Ethernet, Token Ring
Fiber Distributed Data Interface (FDDI """" "
" ). "
,
ATM (Asynchronous Transfer Mode """" ATM) . "
,
Internet "
IP.

. 2.13.

. 95

I. CCNA 1:

96

( "
, ), "
. "
, .

.
"
.

, DSL-,

"

:
, "
;
DSLAM,
DSL" "
;
(Cable Modem Termination System """"
CMTS),

;

, .
"
.
:
(gateway) ,
.
Cisco AS5400
, , ,
. . 2.14 Cisco AS5400,
,
, .
DSLAM
(Digital Subscriber Line Access
Multiplexer DSLAM) ,
DSL-. DSLAM
. . 2.15
DSL Cisco 6100.

. 96

2.

. 2.14. Cisco AS5400

. 2.15. DSLAM Cisco 6100


CMTS
(Cable
Modem Termination System CMTS)
Internet,
.
(Universal Broadband Router) CMTS
uBR7100 MTU (multitenant units
), , . ,
uBR10012, . 2.16,
.

. 97

97

98

I. CCNA 1:

. 2.16. CMTS Cisco uBR1001



,
, . . 2.17

(Dense Wavelength Division Multiplexing DWDM) Cisco ONS 15454.
.

Internet- Extranet- ,

, .
, AAA- VPN-.

(firewall) ,
, .

. ,
, ,

. 98

2.

99

. ,
, .
. 2.18 Cisco PIX 535,
.

. 2.17. Cisco ONS 15454 DWDM

. 2.18. Cisco PIX


AAA
AAA (AAA server) ,
.
, . - ,
, ( ),
, ( ),
,
( ). - .
- ,
, ,
(). , ,
(),
(). . 2.19 -.

. 99

I. CCNA 1:

100

 (HQ)


(HQ)


(HQ)


(HQ)
AAA

. 2.19. 
VPN
(Virtual Private Network VPN)
VPN-,
VPN-. VPN- Cisco 3000
VPN-
,
, ,
, . . 2.20
VPN- Cisco 3000.

. 2.20. VPN Cisco 3000



(Wireless LAN WLAN)
LAN, ,
Ethernet, .
NIC,
. .

NIC,
. PCMCIA
PCI

. 100

2.

101

, .
PC NIC ,
.
PCI (Peripheral Component Interconnect 32-
) ISA (Industry-Standard Architecture ,
)
LAN ,
. . :
PCMCIA , PCI-
. ,
. . 2.21 .

. 2.21.

(Access Point AP), (. 2.22),
LAN,
, .. ,
. AP
(roaming),
,
.

(. 2.23) (11 /)
5 ( 25 ) Ethernet.
Cisco
( ).

. 101

 .  . .

I. CCNA 1:

102

. 2.22.

. 2.23.
: Cisco 1503 Micro Hub.
Cisco 1503 Micro
Hub.
: Cisco Catalyst 1924.

Cisco.
: Cisco 2621.
Cisco 2162.


,
, . ,
, , 
. .

. 102

2.

103

, .
"
. :
;
;
;
;
;
.
. 2.24 .

. 2.24.

, "
.
. . 2.25 "
, "
. "
, .
"
.

. 103

I. CCNA 1:

104

Internet

FDDI

E0

F0

1
K

Token
Ring
J

F
N

E1

T0

. 2.25.


(linear bus) (bus topology)
(. 2.26).
, ,
6.

. 2.26.

 bus topology  


.  . .

. 104

2.

105

"
, ,
. , "
, ,
.


(star topology), . 2.27, "
Ethernet"
, . "
.
, "
, , , "
.
, "
, .
"
, "
. ,
, LAN Ethernet
.
"
,
.
, .

. 2.27.

. 105

I. CCNA 1:

106

"
, ("
), 
(extendedstar topology). . 2.28.

. 2.28.



(ring topology). ,
, . "
,
. "
,
. , "
. " ,
. "
, ,
.
.

. 106

2.

107

:
;
.
, . 2.29,
, "
. . "
"
, .

. 2.29.


, . 2.30. "
, .. "
.
(wrap) , ..
.


(hierarchical topology)
.
. (trunk node),
(branches) , . 2.31. "
() : """" "
; """"
", .

. 107

108

I. CCNA 1:

. 2.30.

. 2.31.

. 108

2.

109

-
(fullmesh topology) () "
, ( """" )
, . 2.32.
. "
, ,
. " , "
,
. , ,
,
. ,
, .

WAN.

. 2.32.

(partialmesh topology) ( "


) "
; , , .
.2.33.

. " , "
, . "
,
Internet.



. "
, "
.
, "
"
NIC .
"
. , """"

. 109

I. CCNA 1:

110

(First come, first served). ,


Ethernet.
.
"
. ,
. ,
, , , .
, , Token Ring
FDDI, "
.

.2.33.


,
.
, "
. , "
, .

.
.
, , "
.
:
(Institute of Electrical
and Electronic Engineers IEEE);

. 110

2.

111

(American National Standards


Institute ANSI);
(Telecommunications Industry
Association TIA);
(Electronic Industries Alliance """"
EIA);
(International Telecommunications
Union """" ITU), "
(Consultative Committee for International
Telephone and Telegraphy """" CCITT).


(Local"Area Network """" LAN) ,
(network interface cards), , "
. . 2.34
LAN.
"
,

. ,
.

. 2.34. (LAN)

. 111

I. CCNA 1:

112

, :
;
"
;
,
;
.
:
Ethernet;
Token Ring;
FDDI.


(Wide"Area Networks """" WAN) "
LAN, LAN" "
, .
WAN" ,
,
(. 2.35).

"

. 2.35. (WAN)

. 112

2.

113

, "
LAN "
. WAN
. "
(Instant Message """" IM)
, "
, .
,
"
. "
"""" (telecommuters), ,
.
WAN :
, ;
"
;

;
, World Wide Web,
Internet.
:
;
(Integrated Services Digital Net"
work ISDN);
(Digital Subscriber Line """" DSL);
, Frame Relay;
T" () E" () """" T1, E1, T3, E3 ..;
(Synchronous Optical Network """" SONET) """"
1" (STS"1) (
[OC]"1), STS"3 (OC"3) ..
:
Internet-,
Ethernet.
, , ,
,
,
.
,
, , , Internet.
(Local Exchange Carrier LEC)

. 113

I. CCNA 1:

114

, , DSL ,
.
Internet,
.
Cisco
, DSL.
, ,
,
. ,
Internet,
IP (Voice over IP VoIP),

Internet , ,
.


(Metropolitan"Area Network """" MAN) "
, ,
. MAN LAN, "
, ,
. 2.36. , MAN" ,
. "
LAN",
. MAN"
"
. , "
, MAN"
, . MAN"
LAN" WAN" :
MAN" , "
, LAN", ,
WAN";
MAN" ( "
WAN");
MAN" "
LAN "
.
: ,

, LAN
.
,
. Intranet-
Extranet-, VPN.
.

. 114

2.

115

POP 1
POP 2

SAN

. 2.36.


(StorageArea Network  SAN) "
,
. "
,
(. 2.37). SAN"
", " ".
,
, . SAN"
.
. SAN" "
"
, "
.
. SAN" "
, SAN
10 7.
. LAN/WAN, SAN "
. "
,
.

. 115

6,2 .  . .

116

I. CCNA 1:

Internet

IP

. 2.37.
:
. 2.38, (data center)
, ,
Internet. IP-
,
, , .

.

,
.
Web- ,
.
, Internet- (Internet Service Provider ISP)
, ,
, Internet-
,
.

. 116

2.

L2/L3

117

Web"

"

"

"

"


, ,
2" 3"

DSL

/ATM/FR

ISDN/

. 2.38.


(Virtual Private Network  VPN)
, , , , "
Internet. VPN",
Internet "
VPN" .
Cisco
VPN". "
, "
, , Internet. VPN "
,
. "
"
.
VPN", . 2.39.
VPN (Access VPN)
/ (Small Office/Home Office """" SOHO)
(Intranet Extranet) "
. VPN" "
, ISDN, DSL,
IP"

. 117

I. CCNA 1:

118

, "
.
VPN Intranet ( )
"
. "
VPN" (Intranet) VPN" (Extranet) ,
.
VPN Extranet ( ) "
"
. VPN"
(Extranet) VPN" (Intranet) , "
, "
.

,
Cisco

V
PN
"

VPN"

,
Cisco

N"
VP
POP

PIX

VP
N"

VPN"

PIX"

Cisco

,

VPN"

VPN"

SOHO,
Cisco ISDN/DSL

. 2.39. VPN

VPN" :
VPN" "
TCP/IP. , "
;

. 118

2.

119

TCP/IP
VPN. 
. 
, ;
VPN
.


LAN Intranet (
). Web (Intranet) Web
, Intranet
. (Intranet) 
, ,

. Web ,
,
, .
Extranet ( ) (Intranet),
.
(Intranet) 
, Extranet 
.
(Extranet) ,
; 

(Extranet). (Extranet) 
, Intranet , 
.
, (ID) 
. 
, (Extranet) 
(Intranet) 
(Intranet).
(Extranet) (Intranet)
. , 
, , 
(Intranet) 
. . 2.40
(Intranet Extranet).

. 119

I. CCNA 1:

120

. 2.40. Intranet Extranet


LAN WAN
""""
(
bandwidth). ,
,
. .
, "
, .


(bandwidth) ,
.
,
. "
?
. , "
, , "
.
, ,
. , "
56 /,
, "
.

. 120

2.

121

DSL ,
DSL ,
. ( ),
DSL, ,
( ). ,
DSL .

.
"
, ,
.
. LAN
, "
. WAN"

. "
"
, "
.

.
'
,
Internet. "

.
,
. Internet
, ,
.
, Internet """" .
. "
,
, , "
. ",
" ", "
.
IP", "
.
"
.

. 121

122

I. CCNA 1:



() "
,
. "
, .
,
(. 2.41).
.
2 ,
2 . "
. ,
, ,
. ,
(put in bigger pipes), "
.

, ,

. 2.41.


(. 2.42). .
( """" highways) ,

. 122

2.

123

.
, .
,
. , "
, ,
. ,
,
, .
;
, .
, ,
( "
).

STOP

, ,
,

. 2.42.

, "
, "
"
.
,
.

. 123

124

I. CCNA 1:


"
. ,
"
, .

, . ,
, "
.
"
, . , ,
T3 45 / , "
T1 1,544 /.
,
, , "
, "
. , T3 "
, T1.
. 2.2 .
2.2.

1 / """"

1 / = 1000 / = 103 /

1 / = 1 000 000 / = 106 /

1 / = 1 000 000 000 / = 109 /



, LAN WAN.
. "
,
, "

. "
,
. , "
, (Unshielded Twisted"
Pair """" UTP), ,
1 /,

. 124

2.

125

, , 10BASE"T, 100BASE"TX
1000BASE"TX Ethernet. "
, , ,
, , .. ,
, , "
, , NIC
.
. 2.3 , "
.
2.3.


(/)


()

50
(10BASE2 Ethernet, Thinnet)

10

185

50
(10BASE5 Ethernet, Thicknet)

10

500

UTP 5"
(10BASE"T Ethernet)

10

100

UTP 5"
(100BASE"TX Ethernet)

100

100

UTP 5"
(1000BASE"TX Ethernet)

1000

100


(62.5/125 ) (100BASE"FX
Ethernet)

100

2000


(62.5/125 ) (1000BASE"SX
Ethernet)

1000

220


(50/125 ) (1000BASE"SX
Ethernet)

1000

550


(9/125 ) (1000BASE"
LX Ethernet)

1000

5000

. 2.4 WAN
.

. 125

126

I. CCNA 1:

2.4. WAN
WAN'

56 / = 0,056 /

DSL

,
,

12 / 6,1 / =
0,128 / 6,1 /

ISDN

128 / = 0,128 /

Frame Relay


()

56 / 44,736 / ()
34,368 / () = 0,056 /
44,736 / () 34,368 /
()

T1

1,544 /

T3

44,736 /

STS"1 (OC"1)

51,840 /

STS"3 (OC"3)

155,251 /

STS"48 (OC"48)

2,488 /


,
.
"
.
LAN ,
100 /,
, "
100 /. "
. , .
(throughput) "
, "
Internet" .
,

. 126

2.

127

,
. ,
:
;
;
;
;
;
, ;
;
.

, , "
,
. . 2.43
, "
.
, "
. , "

.
.
<=

?
(Client PC)

LAN

( )

. 2.43. ,

. 127

128

I. CCNA 1:


,
, .
WAN" ,
? LAN
?
,
.
T = S/BW ( = / "
), ,
.
, , ,
,
.
:
, "
,
.
.
;
, , ,
"
(
,
).
"
, , "
. ,
/,
(), ().
,
8.
, T = S/BW,
( "
):
( 1,44 ) ISDN , "
10 "
OC"48?
. 2.44 .

. 128

2.
T=S/P

129
T=S/P

BW =

(
)


( )

P=


( )

T=

(
)

S=

. 2.44.


", " "
. "
, ,
, .
, ,
. , 
.
"
, . "
( """" Hz),
. ,
, .
(), () ().
"
( , 900 2,4 ). "
802.11a 802.11b
5 2,4 .
,
. "
,
, . ,
,
. "
, "
, "
.
, .
, "
,

. 129

I. CCNA 1:

130

. "
"
, . "
,
, .

. "
. "
,
(bandwidth) .


, , ,
, "
. , "
, ,
, . "
,
.
, "
. """"
OSI TCP/IP, .



"
, .
, , "
, .
?
, ?
?
?
, , "
(flow). "
. , ,
, ,
.
, . 2.5. ?
? "
? ?

. 130

2.

131

?

.
2.5.

,
,
,

:
,

,

,
,

(
),

,

,

..

. ,
,

. ,

.
.
,
.
.

. 131

132

I. CCNA 1:

, "
. ,
, "
.



, "
. ,
. "
.
, "
, .
. , "
, (Open
System Interconnection """" OSI) TCP/IP.
!

,
. ,
, ,
.
,
(OSI) .
OSI
, ,
.

OSI
LAN, MAN WAN "
. 80" XX "
. , ,
, "
,
, "
.
80"
. , "
,
. , , ,
(proprietary) .
,
, .

. 132

2.

133


. , ,

. , ,
.

(International
Organization for Standardization """" ISO) , ,
DECnet, (Systems Network Architecture """" SNA)
TCP/IP.
. "
ISO , "
,
. "
.
, , "
, . , "
, "
: , ,
.
",
" , "
.
OSI (OSI reference model), 1984 ,
, ISO. "
, "
"
, .
OSI ,
.
,
OSI, "
. OSI
"
.
OSI ,
. , , "
. , OSI , "
" (,
)
(, ) ",
,
.

. 133

134

I. CCNA 1:

OSI , "
.
7 '''' .
6 '''' .
5 '''' .
4 '''' .
3 '''' .
2 '''' .
1 '''' .
.
:

;
, "
;

;
,
"
;
,
.
"
OSI, ,
.
, "
.
. OSI.
,
,
.

OSI
"
OSI .
OSI.

. 134

2.

135

7:
(application layer) "
. ,
;
, OSI. "
(, Excel)
(, Word). "
, "
"
.
Telnet HTTP.

6:
(presentation layer) , "
, (),
(). "
"
, .
. "
PICT, TIFF JPEG.
,
, MIDI MPEG.

5:
, (session layer) "
,
. .

. """" , "
, "

, . "
(Network File
System """" NFS), X"Window AppleTalk (AppleTalk Session
Protocol """" ASP).

4:
(transport layer)
. "

.
, "
, ,

. 135

I. CCNA 1:

136

. "
, "
. , "
.
,
. "

. "
(Transmission Control Protocol """"
TCP), (User Datagram Protocol """" UDP)
(Sequenced Packet Exchange """" SPX).

3:
(network layer) ,
,
. ,
.
Internet" (IP), "
(Internetwork Packet Exchange """" IPX) AppleTalk.

2:
(data link layer)
. ( "
) , , ,
, .

1:
(physical layer) ,
, "
. "
, , "
, ,
.
. .
OSI
.


, ,
OSI " "
.
(peertopeer communication).
,

. 136

2.

137

(Protocol Data Unit """" PDU).


" PDU
".

. 2.45.

",
. , "
OSI, .
,
PDU "
PDU. ,
. ,
OSI, . "
(PDU) (segment).
.

, (packet), "
PDU . ,
, , ,
. "
. (frame),
PDU . , "
, (trailer) "
(Frame Check Sequence """" FCS),
, "
. , .
. "
,

. 137

I. CCNA 1:

138

( ) ( )
.
, , , ,
OSI.
, """" , "
"""" OSI. ,
(end"to"end) ,
().

TCP/IP
OSI "
, Internet
(Transmission Control Protocol """" TCP) Internet"
(IP),
TCP/IP. TCP/IP TCP/IP "
,
, , . TCP/IP
, , ,
, , ,
.
(Department of Defence """" DoD)
TCP/IP, , "
, . "
, "
, , "
, , .
, , ( )

(
). ,
"
.
TCP/IP, , "
Internet. TCP/IP "
, Internet; "
, , .
. 2.46, TCP/IP :
;
;
Internet";
.

. 138

2.
OSI

139
TCP/IP

(7" )
(6" )

(5" )
(4" )

(3" )

Internet

(2" )
(1" )

. 2.46. TCP/IP

, TCP/IP "
, OSI. "
.
, .
. OSI TCP/IP
OSI
TCP/IP. TCP/IP ,
.


"
, .. ". , , "
, . ( A) "
( ),
, .

(encapsulation)
. , "
OSI
( )
.
, ,
"
.
. , , ,
.
, , "
OSI, . 2.47.
, "
.

. 139

I. CCNA 1:

140

"
.
!

, ,
. ,
.

"
, ,
, .
, "
. ,
, "
"
.

. 2.47.

. 2.48, "
:
1.

2.

. 140

.
,
, .
.
. , "

2.

3.

4.

5.

141

.
.
, , "
. "
"
.
. "

. "
"
.
"
.
.

.
. , "
LAN,
WAN,
. "
, "
OSI.

,
. "
:
1.

2.
3.

, MAC"
.
, .
, ; "
.
,
,
,
.

(deencapsulation).
. "
:
, .

. 141

I. CCNA 1:

142

(
)

. 2.48.
:
,
. , ,
, ,
. ,

-.
. ,
, .

(Cyclical Redundancy Check CRC), CRC-. CRC-
, ,
, .
, .
,
. ,
.

2.3.7. OSI

, ,
.

. 142

2.

143

:

OSI .

, "
:

LAN WAN;
"
. ,
LAN,
MAN WAN.
OSI;
, "
. "
;
"
;
LAN Ethernet "
. "

. "
, , "
;
"
;
;
LAN , NIC, "
, ;
WAN LAN,
;
MAN "
, ;
(SAN) , "

;
(Intranet) ,
.
(Extranet)

. 143

144

I. CCNA 1:
, (Intranet) ,

;
, "
. VPN" "
, (Intranet Extranet);
"
, .. ;
/, /, /, /;
, "
LAN WAN
;
"
:
, , , "
;
:
T=S/BW ( = / );
, "
;

;
"
;
, "
, .
;
ISO "
OSI 1984 . OSI "
, "
, ;
OSI "
. OSI
: , ,
, , , ;

() "
;

. 144

2.

145

TCP/IP : ,
, Internet ( )
;
" "
".
OSI , ..
;
, "
,
Internet;
,
;
(hub) (repea
ter) , .
( ) "

. , , "
.
, ,
;
LAN "

MAC". Ethernet
LAN";
, "

. "
, "
, , ,
;
"
;
, "
, ;
, AAA" VPN"
;

, .
,
", : "
(e"Lab), ,

. 145

146

I. CCNA 1:

(PhotoZoom). "
, .


, MAC (Media Access Control 
MAC) """" ,
. .
(firewall) """" ,

.
(Virtual Private Network  VPN) """" , "
, , ,
Internet.
(Extranet) """" (Intranet)
,
.
(Intranet) """" LAN. Intranet"
, ,
.
(deencapsulation) """" "
.
(collision domain): Ethernet """" , "
. "
, "
LAN, .
(star topology) """" "
Ethernet.
, , "
; .
(hierarchical topology) """" "
. "
. ,
.
(encapsulation) """" "
.
(data link layer) """" OSI.
. "
, , , "
, .

. 146

2.

147

(collision): Ethernet """" , "


.
.
(ring topology) """" ,
. "
, ,
.
(switch) """" , LAN
MAC" , "
.
.
, .
(hub)  . "
.
. "
, ,
LAN".
(flooding) , "
, , "
, ,
, .
(localarea network LAN) 
, "
( ). "
, , "
, "
.
(router) """" ,

( ).
.
(microsegmentation) "
, "
.
,
.
(bridge) """" ,
LAN,
.
(partialmesh topology) """" ,
, "
, .

. 147

148

I. CCNA 1:


.
(peertopeer communication) """" ,
OSI "
.
(packet) """" ,
, () "
. "
.
(token passing) """" ,
"
, , .
(Network Interface Card NIC) ,
.
.
(repeater) """" ,
() OSI. "
,
.
(fullmesh topology) ,
() ,
.
(throughput) """" ,
.
(protocol) """" ,
.
(WideArea Network  WAN) """" , "
, ,
, "
.
(extendedstar topology) ,
"
, .
(MetropolitanArea Network  MAN) , "
, . MAN",
, , LAN,
, WAN.
(session layer) OSI. "
, "
.

. 148

2.

149

(segment): TCP """" "


OSI.
(network layer) OSI. "
.
.
(StorageArea Network  SAN)
,
.
(protocol suite) """" "
, "
OSI. "
;
.
TCP/IP.
(transport layer)
OSI. . "
, ,
, "
.
(presentation layer) "
OSI. ()
.
(application layer)  OSI.
(, , "
), OSI.
(physical layer) """" OSI. "
, , "
, "
.
(frame) """" ,
.
(data center)  , "
, "
Internet.
(bus topology)  , "
; .
, .
(bandwidth)  ,
.
(broadcast)  .
.

. 149

150

I. CCNA 1:

(broadcast domain)  , "


.
(Open System Interconnection 
OSI reference model)  , "
(ISO). , "
, , ,
, , "
. OSI "
.


, ,
, . "
, .
1. , ?
) MAN.
) WAN.
) LAN.
) PAN.
2. ,
?
) .
) .
) .
) .
3. ?
) NIC.
) MAC".
) .
) LAN".
4. "
?
) .
) .
) .
) .

. 150

2.

151

5. TIA EIA?
) Television Industry Association, Electronic Industries Association (
, 
).
) Telecommunications Industry Association, Electronic Industries Alliance (
,
).
) Telecommunications Industry Alliance, Electronic Industries Association (
, 
).
) Tlphonique International Association, Elgraphique Industries Alliance
( , 
8).
6.
LAN? ( .)
) .
) 
.
) Internet.
) .
7.
WAN?
) LAN, 
.
) ,
.
) LAN 
.
) ,
, .
8. 
MAN?
) MAN , 
, , , 
.

8 
.  . .

. 151

152

I. CCNA 1:
) MAN , "
. "
, .
) MAN , "
, .
) MAN ,

.

9. SAN?
) SAN
.
) SAN .
) SAN .
) SAN .
10.
?
) Internet.
) .
) .
) WAN.
11. "
, ?
) VPN" .
) VPN" Intranet.
) VPN" Extranet.
) VPN" Internet.
12. ,
, ?
) Internet.
) Extranet.
) Intranet.
) LAN.

. 152

2.

153

13. ?
) (wrapping).
) .
) .
) .
14. OSI?
) .
) .
) .
) .
15. OSI?
) OSI ,
.
) OSI
" .
) OSI ,
, .
) .
16. ?
) 1 """" , 2 """" , 3 """" , 4 """" , 5 """"
, 6 """" , 7 """" .
) 1 """" , 2 """" , 3 """" , 4 """" , 5 """"
, 6 """" , 7 """" .
) 1 """" , 2 """" , 3 """" , 4 """" , 5 """"
, 6 """" , 7 """" "
.
) 1 """" , 2 """" , 3 """" , 4 """" , 5 """"
, 6 """" , 7 """"
.
17. OSI , "
, ?
) .
) .
) .
) .

. 153

154

I. CCNA 1:

18. ?
) ,
.
) .
) .
) .
19. A
B LAN.
. "
, ?
) .
) .
) .
) .
20. TCP/IP ,
?
) .
) .
) Internet.
) .
21.
?
)
.
) .
) .
) .
22. "
?
) OSI
IP".
) OSI
IP".
) OSI
MAC".
) OSI
MAC".

. 154

2.

155

23.
?
) .
) "
, .
) "
, "
.
) .
24. ?
) .
) .
) .
) .
25. ?
) ,
.
) AS5400 "
, , "
.
) DSLAM "
.
) .

. 155

. 156

...

;



,
;


;
,
;
,
;
,

;



;

;



;

;

. 157


,
;

158

I. CCNA 1:


, 
:
, . 160,
, . 165,
, . 165,
, . 169,

, . 169,

, . 169,

, . 169,
, . 173,
, . 174,
, . 176,
, . 176,
, . 177,
, . 181,
, . 181,
, . 184,
, . 184,
, . 188,

. 158

, . 191,
, . 191,
, . 191,
, . 197,
, . 197,
, . 198,
, . 198,
, . 198,
, . 201,
, . 204,
, . 204,
, . 204,

, . 206,

, . 207,

, . 207,
, . 212,

, . 218.

3.

159

#
, #
. #
,
,
, #
. , , #
, , ,
#
.
, #
OSI. #
, #
, ,
, , , #
.
, #
#, :
(e#Lab), , #
(PhotoZoom). #
, .


,
(.. ) #
OSI.
####
. , #
.
, #
.
. #
. #
.
, , .
. #
; ,
.
. , #
, . , #
1 ,
.

. 159

I. CCNA 1:

160

. ( 
). ,
. , 
.
. 3500 4900
.
400 (F) (204
(C)).
,
.
(TwistedPair).
. 
.
(Coaxial cable). 
. 

, 
, , , T3
( E3), .


, ,
. : , 
.
.
. , 
. , . 3.1,
() .
:
, ;
, ;
, .

. 
, , , , .
(Niels Bohr), , 
, . 3.2.
, ,
. , 
. ,

. 160

3.

161

, ,
.
,
; , .

1A 2A
1
H
3
Li

4
Be

11
Na
19
K
37
Rb
55
Cs
87
Li

12
Mg
20
Ca
38
Sr
56
Ba
88
Ra

8B
3B

4B

5B

6B

7B

1B

21 22 23 24 25 26 27 28 29
V
Cr Mn Fe Co Ni Cu
Sc Ti
39 40 41 42 43 44 45 46 47
Y
Zr Nb Mo Tc Ru Rh Pd Ag
57 72 73 74 75 76 77 78 79
La Hf Ta
W Re Os Ir
Pt Au
89 104 105 106 107 108 109 110 111
Ac Rf Db Sg Bh Hs Mt Ds Uuu

30
Zn
48
Cd
80
Hg
112
Uub

4A

5A

6A

7A

5
B

6
C

7
N

8
O

9
F

10
Ne

13
Al

14
Si

15
P

16
S

17
Cl

18
Ar

31
Ga
49
In
81
Tl

32
Ge
50
Sn
82
Pb
114

33
As
51
Sb
83
Bi

34
Se
52
Te
84
Po

35
Br
53
I
85
At

36
Kr
54
Xe
86
Rn

58
Ce

59
Pr

60
Nd

61 62
Pm Sm

63
Eu

65
Td

66
Dy

67
Ho

90
Th

91
Pa

92
U

93
Np

95 96 97
Am Cm Bk

98
Cf

99
Es

94
Pu

64
Gd

2B

3A

8A
2
He

116
68
Er

69
Tm

118
70
Yb

71
Lu

100 101 102 103


Fm Md No Lr

. 3.1.

(n)
(+)



.

+

.



.

()

. 3.2.

. 161

I. CCNA 1:

162

#
. , #
.


. ,
, . #
#
. .
# , #
. .
#
. ,
, .
, #
.
,
, . #
, . . 3.1
, .

#### , , #
,
. , , ,
, , ( #
).
3.1.

, , , ,
,

(Cu), (Ag), (Au), ,


(C), (Ge),
(GaAs) (Si)

#### , , #
#
.
, . #
. 3.1
: (Cu), (Ag)

. 162

3.

163

(Au). , #
, (Pb) (Sn), ,
.
70 % , .

#### , ,
.
(Si).
: (C) (Ge).
(GaAs) , #
(Ga) (As). .
#
, . #
(Silicon Valley),
, #
, .
. #
, #
.
3.1.1.

#
#### .

,
, . #
,
: , #
, .
, #
, , ,
.
, .
. , #
#
, .
, (...),
, #
. #
.
,

. 163

164

I. CCNA 1:

#
. .
( ), #
( ) ( ).
V ( electromo#
tive force #### ).
(), , #
(, 12 V = 12 = 12 ).
:
(DirectCurrent voltage  DC voltage).
. #
, #
;
(AlternateCurrent voltage  AC voltage) #
,
. ,
, . 3.3.
#
.

. 3.3.
.

.


,
,
.
,
. , ,
. #
, .

. 164

3.

165

R. #
, ().

. #
, . #
Z. , ,
, ().
.

.


#### ,
. ( ) #
, #
( ) #
( ).
I. #
, A,
amp. ####
, .
,
; #
, .
(DC) #
, .
(AC), #
.

,
, #
#### ,
. #
(W). #
(W = IV). #
, , ,
, ,
.
. , ,
,
. , ,
, .

. 165

166

I. CCNA 1:

12 ,
, .
,
.


,
.
( ) ,
.
, #
#### . #
#
. .
, , #
. , , ,
.
, #
, . #
, ,
.
, ,
,
. #
( ,
). , #
,

.
.

,
#
. , ,
, . #
.
. 3.4 , #
.
, ( )
( ), #
.

. 166

3.

6V

6V

167

()

. 3.4. &&&&

. 3.4 , #
.
, .
, ,
.
. 3.4 , .
, #
. #
,
.
, , #
, , #
. ,
.
,
. 3.5. #
. .
, . , #
, ( #
) , ,
, . ,
, #
.

. 167

I. CCNA 1:

168

(DC),
(AC)

, ,

. 3.5.


: (V) (I) (R) #
. V = IR1,
#### , .
: (AC alternating current) #
(DC direct current). , #
,
, .. ####
, #
, .
,
() .
, #### . #
,

.
(, #
).
.
3.1.5.

.

. 168

U. &&&& . .

3.

169


, , #
#
. , OSI
.
#
, .
(Institute of Electrical and
Electronics Engineers &&&& IEEE) , ,
. IEEE 802.3
Ethernet, IEEE 802.5 #### #
Token Ring. (Underwriters Laboratories)
, #
.
(Telecommunications Industry Associastion &&&&
TIA) (Electronics Industries Association &&&&
EIA) , #
TIA/EIA.
TIA/EIA.
TIA/EIA 568A #
.
,
, #
, #
.
TIA/EIA 568B
. #
. TIA/EIA 568#B.1
, #
#
. TIA/EIA 568#B.1.1 ,
(Unshielded
Twisted-Pair UTP) (Screened Twisted#Pair ####
ScTP), .
TIA/EIA 568#B.1.1 , #
#
, .
TIA/EIA 568#B.2.1 ,
6.
TIA/EIA 568#B.3. #
.

. 169

170

I. CCNA 1:
TIA/EIA 569B , #

. , #
, .
TIA/EIA 606 #
#
. ,
#
.
, #
.
TIA/EIA 607 ,
#
. #
, , #
.
,

,
.

TIA/EIA

( ) , #
, #
. TIA/EIA #
, #
.
TIA/EIA#568#B #
,
. ( CAT 1 CAT 5), , #
TIA/EIA#568#B,
: CAT 3, CAT 4, CAT 5.
(CAT 5). #
CAT 5e CAT 6;
, CAT 7.

.
TIA/EIA#568#B
:
;
.

. 170

3.

171

UTP #
. #
:
STP c 150 ( Token Ring);
UTP c 100 ( Ethernet);
62,5/125 ( Ethernet);
( ,
, ).
RG#6 75 #
, #
, .
UTP, #
. ,
( #
, patch cord), 3 . ,
#
, 90 . , #
,
6 2. , ,
100 .
Ethernet #
:
10BASE#T;
10BASE5;
10BASE2.
10BASE#T ,
10 /. ( BASE
) (
twisted ).
10BASE5 ,
10 / . 5 #
, #
500 ; , #
, .
10BASE5 , #
, #
.

2 , &
5 , 3 6 , . &&&& . .

. 171

I. CCNA 1:

172

10BASE2, , , #
. 2 #
, #
200 ; , ,
. 10BASE2 #
, ,
, #
.


, . 3.6,
:
;
;
;
.
; #
, , ,
. #
.
. , #
. #
BNC# ( British Naval Connector,
Bayonet Neill Concelman #### ).


BNC

. 3.6.


(LAN), #
.

. 172

3.

173

,
STP UTP. ,
, .
, ..
. , #

Internet.
RG#59, #
20 AWG. RG#6 #
,
18 AWG.
RG#11 14 AWG.
, .
, #
, #
(, , )
. .
(1 ) Ethernet, #
#
, .
; . 3.7.
, #
# .
, ,
. ,
.
, .

. 3.7.

, 0,35 ,
,
, Ethernet. ,
. 3.8, ,
.
, .
.

. 173

174

I. CCNA 1:

. 3.8.

, ,
,
. # #

Ethernet.
,
. #
IEEE #
Ethernet.
Ethernet UTP #
.
:
10 100 /;
;
;
500 (
).
:
.
,
, ,
.
. ,
,
. ,
,
.
, (Teflon),
, .
, . ,
, .

. 174

3.

175

: (AWG)

(American Wire Gauge System AWG). AWG
.
, , 12 14 AWG.
, (UTP),
( ),
19 26 AWG. 22
26 AWG, 24 AWG.
AWG .
, , ,
.
24 AWG 1/24 .


,
Ethernet, . ,
.
, ,
.
.
, , #
, , #
(). ,
, , , ,
, . #
.
.
,
.
,
. , #
, , #
. . , #
, .
, ( ), #
. , ,
.
: (Shielded
Twisted#Pair STP) (Unshielded Twisted#Pair UTP). #
.

. 175

I. CCNA 1:

176

(STP)
(STP) #
, #
. ,
. , , #
.
. 3.9.

RJ45

. 3.9.

(Screened twisted#pair ScTP) #


STP.
, ,
, . 3.10. (STP ScTP)
. #
.

RJ45

. 3.10. (ScTP)

, , #
, . #
,
,

. 176

3.

177

. STP ScTP #
, ,
.
, . , #

.
:
10 100 /;
#### ;
;
#### 100 ( ).


(Unshielded Twisted&Pair &&&& UTP) #### #
.
, #
, . 3.11.
. , ,
45 (Registered Jack 45 #### RJ#45). #
. 3.12.

RJ45

. 3.11.

(UTP) .
, .
UTP
, . #

, .
, .

. 177

178

I. CCNA 1:

. 3.12. RJ&45

(UTP),
, #
. .. UTP , #

() . UTP #
, , #
.
UTP #
, #
.
:
10 1000 /;
#### ;
#### ;
#### 100 ( ).
UTP:
1 (Category 1  CAT 1) #
, ;
2 (Category 2  CAT 2)
#### 4 /;
3 (Category 3  CAT 3) 10BASET Ethernet.
10 /;
4 (Category 4  CAT 4) Token Ring.
16 /;
5 (Category 5  CAT 5) #
100 /. ,
Fast Ethernet;

. 178

3.

179

5e (Category 5e  CAT 5e)


Gigabit Ethernet (GigE). #
1000 / (1 /);
6 (Category 6  CAT 6).
3 2003 . .
6# Giga#
bit Ethernet (GigE).
5
24 AWG.
3 5 #### .
5e .
,
.
UTP STP :
#
(LAN);
UTP , STP. UTP
, #
#### ;
#
UTP,
, #
. ,
. , , #
3, #
Fast Ethernet, 5.
3.1.9a.
.
3.1.9b. Fluke 620
,
.
Fluke 620

.
3.1.9c.
,
Ethernet 5 5e. #
#
.

. 179

180

I. CCNA 1:
3.1.9d.
, #
5 5e.
.
3.1.9e.
,
Ethernet 5 5e
TIA#568#B TIA#568#A. #
.
3.1.9f. UTP
,
, . #
.



#
, , ,
(Wide#Area Network #### WAN).
:
,
. #
;
,
;
,

;

,
;
#

#
;
, #
;
, ,
;

. 180

3.

181

,
;
;
, , #
, ;

.

100 , .
.
,
, , , #
,
.


, , #### #
. , #
,
.
, , , , , .
(. 3.13).

. 3.13.

#, , , ,
, #
.
, ,
. 3.14.

, . ,
, .

. ,
.
, .

. 181

. 182

1
108

107

10

5

14

10

100

6

10

7

10

103

9

10

10

18

10

102

10

11

10

19

10

10

10

12

 

10

101

10

10

103

12

10

11

100

10
102

10

, ,


13

10

22

10

15

10

10

16

10

24

14

23

10

,
,



(

10

21

10

10

20

10

. 3.14.

1 1

10

17

10

10

10

104

10

100

10

100

8

10

16

10

105

10

15

10

10

13

10

4

106

10

,
, ,

10

10

100

1 .

10

10

3.

183

,
. , #
300 000 /, 186 000 /.
.

700 400 .
(0,000000001 ), . #
, 700 400 , #
. , 700
, . 400
.
, .
, #
.
. . #
, , #
. ,
:
850 ;
1310 ;
1550 .
, #
, .


, , #
, .
.
, , . #
300 000 /. #
, , , , #
, . (
) (, #
) (, ), #
.
. , , #
.
, , .
.
. ,
:

. 183

184

I. CCNA 1:

, ;
( #
: ).
#
, .
,
. #### #
, , #
.
. #
(Index of Refrac#
tion IR) :
IR = ( )/( ).
, #
. ,

, .
. 3.2 , ,
.
3.2.

1,000

1,523

2,419

1,333

, , ,
,
. ,
.
,
#
.


, ,
, #### ,
. 3.15. ,
. #
.
, ,

. 184

3.

185

,
. 3.16. ,
.

. 3.15.
,
, .

,

.

. 3.16.

. #
, .
.
, , ,
, .


, ,
, .
() , , #
.
().

. 185

I. CCNA 1:

186

, 90 ,
.
90 , , , 
. 
. , 
, .

, (
). 
, (
). . 3.17.

. 3.17.

,
, 90 , ,
, ,
. 3.18.
1,523 2,419.
( ). 
,
. ,
1,000.

. 3.18.

. 186

3.

187


#

(). ,
,
. , #
, . #
,
. , #
, ,
, ,
(. 3.19).

. 3.19.


. #

# :
#
, , . #
;

.
,
.
, .
#

. , ,
, .
, (
, ), . #
, .
:

. 187

I. CCNA 1:

188

#### ,
, #
. 3.20;
( ), #
.
n1

n2
n1
2

NA = Sin 0 = n2 n1

:
n1
n2

. 3.20.

, #
, #
(. 3.21).

,

n0
n1

. 3.21.
:
,
. , ,
. ,
,
,
. , ,
, ,
.

. 188

3.

189

, ,
, .
, ,
.
, .
.
, (Tx )
(Rx ), ,
, . 3.22.
, , .
Tx

Rx

Rx

Tx

. 3.22.
,
,
,
.
.
, . 2-, 4-, 8-,
12-, 24-, 48- .

.
, .
. 3.23 3.24, ,
:
;
;
;
;
.
( )

( )

. 3.23.
,
.
( ) .
, ,

. 189

I. CCNA 1:

190

, . , ,
-
.

. 3.24.
,
.
, ,
. , ,
(Kevlar). .
,
. , ,
.
, ,
. ,
, . ,

. .
,
; .
, (
) .
. 3.25.

125

= 5,8

125

()

= 60

. 3.25.

. 190

3.

191

. 3.3 .
3.3.


(10 )

,

(50 62,5 )

, ,



( 3 (9842 ))


, ,
( 2 (6560 ))

(LED)

:
.


,
(,
) , , *
. *
, .
, *
*
. .
,
;
.

, , ,
, ,
( ).
, , *
, , , *
. *
,
.
(
)
, 62,5 50 ,

. 191

I. CCNA 1:

192

125 . 62,5/125 50/125, #


( ).
,
,
,
.
(Light#Emitting Diode LED) #
.
, ,

, . (62,5/125) #
, 2000 3. #
.

, , ,
, .
.
,
. ,
. , ,
.

,
. #
, , 8
10 .
9 . 9/125
, 9 , #### 125 .
#
. #
#
; , ,
90 .
, , #
, , #
. 3.26. #
, .

. 192

6560 . &&&& . .

3.

193

. 3.26.

, #
( ) , #
. 3000 #
, 2000 .
, #
. ,
#
(Wide#Area Network #### WAN) (,
).
. 3.27 #
.
,
,
,
, .

100/140

62.5/125

50/125

10/125

. 3.27.

:
1 /;
;
;
10 , 2# ####
.

. 193

I. CCNA 1:

194

:
(. 3.28):
- ;
.


. 3.28.

.
.

,
.
.


, ,
.
, , 

 . 
: .
, 
, ,
.

. 194

3.

195

, , #
. #
.
, #
:
(LightEmitting Diode  LED)
850 1310 .

.
;
(Laser  Light Amplification by Stimulated Emission of Radiation)

1310 1550 . #
,
(WAN),
. ,
.

.

#
. , #
. #
, .
, #
. #
,
.
,
, , . #
, ,
p#i#n (PIN#).
PIN# (850, 1310
1550 ), 4. #
,
. #
, , .
4
,
, . &&&& . .

. 195

196

I. CCNA 1:

, #
.


,
.
(Subscriber Connector SC); #
. 3.29. #
(Straight Tip ST),
. 3.30. SC# ST# .
#
#
RJ#45.

. 3.29. SC

. 3.30. ST


, ,
, #
, . #
.
;
, ,
, #
.
, .
. 3.31.
, #
.

. 196

3.

197

, , , #
( ).

. 3.31.
3.2.8.

,
.


, #
. ? #
, #### ,
. #
, #
.
, , #
, ,
,
. ,
Gigabit# 10#Gigabit#
Ethernet, , #
2 . ( Ethernet 7, #
Ethernet.) , ,
Ethernet .
#
.
. ,
. #
, .
#### .

. 197

198

I. CCNA 1:

() ,
, . 3.32.

. 3.32.

, . #
,
.
. .
, ,
#.
# #
.

, #
, .
, #
. #### ,

(. 3.33).

. 3.33.


,
. #
. #
.

. 198

3.

199

, . #
.
. #
,
.
,
,
.
,
,
.

,
# #
. ,
,
. #
,
#.
, ,
, #
.
# :
. . #
,
, , .
, , . ,
, . 3.34;
, #
: , #
, , . 3.34.

.
#
# #
,
. #
#
, .

. , , #
.

. 199

I. CCNA 1:

200

,
, .
#
, . , #
, . 3.35. . 3.36
.






.

,


,
.


,

,
.

. 3.35.

. 3.36.

#
. #
#
. ,

. 200

3.

201

. . 3.37
.
62,5

50

. 3.37.

#
.
.

,
. #
, .

, ;
, . #
.
#### , , , #
####
. #
, #
, , #
.
#
.
(optical link loss budget).
.
( ) , #
,
.
, #
(decibel dB, ). #
, , .

. #
. : #
(Optical Loss Meter) #
(Optical Time#Domain Reflectometer OTDR).

. 201

202

I. CCNA 1:

#
TIA .
, #
. , OTDR


.
:
,
, , .
,

.
.
, ();
.
. ,
, , , ,
,
.
.


, . 3
300 . ,
.
,
. 3.38.

.
(Infrared )
, ,
.
(Narrowband)
. .
(Spread spectrum)
.
. Cisco Aironet.
(Broadband personal communications
service PCS) , ;
.
(
Cellular Data and
Cellular Digital Packet Data, CDPD) ,
.
(Satellite) ,
.

. 202

3.

203

54 /
11 /
4 /

2 /

1 /

56 /
19.6 /

9.6 /

. 3.38.

, ,
:
, .. ?
, ..
(WLAN)
?
, ..
?

.

.
3.39,
:
.
;
. ,
;
.
.
.

,
, .

. 203

I. CCNA 1:

204

.

(, ..) .

. 3.39. ,
(. 3.40).
() ( )
.
() .
() () .

AM

. 3.40.

,
.
.
. /,
, .
,

. 204

3.

205

,
.


.
. ,

.
,
/ ( ).
,
. , .

, ,
(Federal Communication Commission FCC) .
, .

, .
, . 3.41.
900 ().
.
2,4 (). , 802.11b,
2,4 .
11 /.
5 .
5 . Cisco
5 , , Cisco Aironet
1200. ( 802.11b 802.11a).
802.11a 54 /.
,
. ,
. ,
,
.
, .
- , 900
, .

. ,
, , 900
( ),
2,4 . 900
1 /, .
2,4 ,
900 ,
25 . Cisco Aironet 340
11 / 2,4 .
Cisco 5
, ,
. Cisco Aironet,
5 , 54 /;

. 205

I. CCNA 1:

206

802.11a UNII-1 UNII-2.


Cisco Aironet 1200
,
, .
20 /
. 5
, .
5 15,29 5 764,5 6
- .




902928
26


(840 )

(1,9 )




 

2,4  2,4835
83,5
(IEEE 802,11)

5
(IEEE 802,11)

2

. 3.41.

,
.
.
(Spread Spectrum SS) 1940 .
, .
,
( -
).
, ..
.
,
. (band)
5
6

. 206

50 . &&&& . .
2500 . &&&& . .

3.

207

.
.
.

, . 3.42, ,
, ,
, .
,
, ,
.



( )

. 3.42.
, ,
.
:
(Frequency-Hopping Spread Spectrum FHSS)
(Direct-Sequence Spread Spectrum DSSS). FHSS
DSSS .
FHSS DSSS
, FHSS DSSS
.
FHSS
. . 3.43 FHSS-:
C (2,42 ) A (2,40 ), D (2,43 ),
B (2,41 ) E (2,44 ).
,
, . ,
FHSS ,
, .
DSSS.
. 3.44,
, .
40% , ,
.
.
- 2 / FHSS
, ,
.
DSSS. , 802.11b,
, 11 /, DSSS.
FHSS 2 /.

. 207

I. CCNA 1:

208

()

3
A

2,44

2,42

2,41

2,40

2,43

()

2,42

2,40

2,43

2,41

2,44

2,45

. 3.43.

1 01 0

11001100100

11 0

11001100100

. 3.44. (DSSS)


,
, . 
,
. 
.
, ,
.
,
.

. 208

3.

209

,
. , #
,
.

.
,
, #
.
. #
#
. Internet #
, ,
,
. #
.


#
. , #
, . #
#
(IEEE), , #
(FCC).
, 802.11,
DSSS. , 1
2 /, DSSS,
11 /, , ,
2 /. (..
) 802.11b
11 /. DSSS FHSS #
, #
, IEEE
, .
IEEE 802.11b Wi#Fi (
) DSSS
1, 2, 5,5 11 /. , 802.11b,
, 802.11 #
DSSS. , #
.
, 802.11b, #
#
, 802.11,

. 209

210

I. CCNA 1:

. #
, 802.11b, #
10 /,
2#4 /.
802.11a , 5 .
, , #
802.11a (5 ), , #
802.11b (2.4 ). 802.11a
54 /, , #
,
108 /. ,
, 20 26 /.
802.11g ,
802.11a, #
. , #
, #
(Orthogonal Frequency Division Multiplexing #### OFDM).
Cisco Systems , #
, 802.11a 802.11b, .
#
.


,
, #### . . 3.45 #
, . 3.46 #### #
USB#.
, .
,
, .
, . ,
, #
, , , #
. #
; ,
.
#
(Access Point AP),
. . 3.47.

, Internet.
, #
( );
.

. 210

3.

. 3.45.

. 3.46.
US&

. 3.47.

. 211

211

I. CCNA 1:

212

, , #
#
. 90 150 .
#
, 7
(roaming) , . 3.48.
, .
, ..
#
.
20#30. ,

.

Ethernet

Internet

. 3.48.

# #
, ,
. . #
, .
,

. #
(Service Set Identifier SSID) ,
7

. 212

. &&&& . .

3.

213

. #
, , #
, .
, , #
.
.
SSID,
. , #
,
.



, #
802.2.
802.3, Ethernet .
: ,
. ,
.
:
;
# ;
;
;
;
.
:
(Request To Send #### RTS);
(Clear To Send #### CTS);
(Acknowledgement).
.
802.3.
802.3 1500 ,
1518 .
2346 , #
1518 , #
Ethernet.
,
,

. 213

214

I. CCNA 1:

, , #
. # #
(Carrier Sense Multiple Access
with Collision Avoidance CSMA/CA).

(Carrier Sense Multiple Access with Collision Detection CSMA/CD), #
Ethernet. CSMA/CD #
6, " Ethernet ".
,
(acknowledgment ACK),
50% .
#
5,0#
5,5 / , 802.11b, #
11 /.

# #
. , #
(Adaptive Rate Selec#
tion ARS), 11 /
5,5 /, 5,5 / 2 /, 2 / 1 /,
. 3.49.



OSI, ,
. #### #
,
.
#
.
.
, .
#.

, #
.

.
.

. 214

3.

215

11 /

115,5 /
5,52 /
21 /

. 3.49.


:
.
;
, .
, ;
. #
/ .


IEEE 802.11 #
:
(Open system).
SSID.
,
,
SSID ;
(Shared key). #
WEP (Wired Equivalent
Privacy #### ).

. 215

I. CCNA 1:

216

WEP , #
64# 128# . #
; #

. WEP #
, #
, .


.


. #
,
. #
,
() .
10 8
1/1000 . , ,
, ,

( ). #
.

, .

.
# #
.
, . #
, #
. #
.
,
, .
, ,
.
, , #
#
.

. 216

30 . &&&& . .

3.

217


Ethernet #
: #
. #
.
. ,
. #
.
#
. #
,
3000 4000
. #
.
.
. Bluetooth9 #
2,4
, 802.11b.
Bluetooth .

.
1
. #
, 2,4 .
. #
, , #
.
, #
.
, #
, #
. , #
#
, #
.
(Small Office/Home Office #### SOHO)
,
, (. 3.50).
9 Bluetooth ( ) &&&&
2,4 ,
X II " ", &
. &&&& . .

. 217

I. CCNA 1:

218

. 3.50.


, , #
.
.
,
,
. .
.
, #
. ,
, .

WEP
(WEP Wired Equivalent
Privacy) 802.11. #
. #
802.11q 40# .
, , , , #
Cisco, 128 .
WEP :
, #
WEP;

WEP.
WEP RC4,
(Ron Rivest), RSA Data Security Inc.

. 218

3.

219

(RSADSI). RC4 #
.
#
, , #
.
#
WEP, 802.11
, WEP.
, #

. WEP,
, , VPN #
.

VPN, EAP LEAP


,
#
, , (Virtual Private Network VPN)
(Extensible Authentication Protocol
EAP). , EAP,
; ,
.
VPN , #
, , IP.
,
.
EAP LEAP.
EAPMD5 Challenge ( MD5 EAP). EAP #
#
(Challenge
Handshake Authentication Protocol CHAP),
. EAP
, ,
, ,
RADIUS.
(Lightweight Extensible
Authentication Protocol  LEAP). Cisco
EAP, , #
LEAP.
, , #
.
#
.

. 219

I. CCNA 1:

220

LEAP #
Cisco. LEAP
, WEP
.
VPN :
#
, ,
;
#
;
, #
# .
VPN
,
, #
. ,

. #
#
.

,
:
. , #
. #### ;

#
. #
, #### . #
;
#### , #
, ,
;

. , #
, ;
, , , #
, ,

. 220

3.

221

; , #
.
;
.
, . #
, #
;
: #
, , #
;
UTP #
;
STP ,
. ScTP ;
,
: , ;

, ;
, ,
;
, , #
, .

;
;
#
, #
;

,
;
#
, ,
. ,
#
;
, #
, #
;

. 221

222

I. CCNA 1:
#
, , ,
, ;
, , #
, #
;
#
, ;
: #
, ;
, #
, ;
, #
, #
. : FHSS DSSS.
DSSS, #
;
. #
, #
, ;
( #
) .
;
#
(Carrier Sense Multiple Access with Collision
Avoidance CSMA/CA);
, #
;
: IEEE 802.11, IEEE 802.11a, IEEE
802.11b IEEE 802.11g;
WEP IEEE 802.11
;
#
: VPN, EAP, LEAP .;
, PCMCIA
, USB#, #
.

. 222

3.

223


( ) #### ()
.
(Telecommunications Industry Association &&&&
TIA) #### ,
.
(Electronics Industries Association &&&& EIA)
.
EIA TIA
.
#### ,
,
, ( #
) .
#### () #
.
#### #
() . #
().
#### #
.
(Shielded Twisted Pair &&&& STP) ,
, .
(Institute of Electrical and
Electronic Engineers IEEE) #### , #
.

IEEE.
, #
.
####
, #
. #
#
.
#### ,
.
#### , #
, .

. 223

224

I. CCNA 1:

(Unshielded Twisted Pair &&&& UTP) ####


, #
.
.
#### ,
;
.
, (backbone) #### ,
, .
#### #
. , #
, .
.
, ,
( ), .
() ####
( ).
####
.
(Wired Equivalent
Privacy &&&&WEP) #### ,
802.11,
.
#### , # #
.
(Direct&Sequence Spread
Spectrum &&&& DSSS) , #
, (0 1)
, .
(Frequency&Hopping
Spread Spectrum &&&& FHSS) #### #
.
,
.
#### , 1940#
, #
. , #
, /.
(thicknet) #
, 10BASE5.

500 .

. 224

3.

225

(thinnet) &&&& #
,
10BASE2. 185 , #
.
####
.
#
, .
, , #
( #
, ).
####
.
#### .
#### .
( ) #### .
( ) #### .
#### ,
, .
(ElectroMagnetic Interference &&&& EMI)
,
, .


, ,
, . #
, .
1. .
1) .
) , .
2) .
) , ().
3) .
) , .
) 1#, 2#, 3#.
) 1#, 2#, 3#.
) 1#, 2#, 3#.
) 1#, 2#, 3#.

. 225

226

I. CCNA 1:

2. ?
) .
) .
) , #
.
) .
3. .
1) .
) .
2) .
) .
3) .
) .
) 1#, 2#, 3#.
) 1#, 2#, 3#.
) 1#, 2#, 3#.
) 1#, 2#, 3#.
4. __________ ____________.
) ; .
) ; .
) ; .
) ; .
5. STP?
) 100 .
) 150 .
) 100 .
) 1000 .
6. UTP?
) 2.
) 4.
) 6.
) 8.
7. UTP?
) STP.
) BNC.
) RJ#45.
) RJ#69.

. 226

3.

227

8. #
STP UTP?
) , #
10 / 100 /.
) .
)
.
) .
9. ?
) .
) .
) , .
) .
10. EIA/TIA?
) OSI.
) ,
.
)
, #
.
) .
11. ___________ , #
.
) .
) .
) .
) .
12. ?
) .
) .
) #
.
) , #
.

. 227

. 228

...

;

;


,

TIA/EIA;
;

, 

;


;

;


;
6.


,
:
, . 231,
, . 231,
, . 231,
, . 231,
, . 231,
, . 231,
, . 234,
, . 234,
, . 236,
, . 236,

. 229

, . 238,
, . 239,
, . 243,
, . 244,
, . 245,
, . 245,
NEXT, . 245,
FEXT, . 245,
PSNEXT, . 246,
TIA/EIA568B, . 248,

230

I. CCNA 1:

, . 237,
, . 238,
, . 238,
, . 238,
, . 238,

, . 248,
ELFEXT, . 248,
PSELFEXT, . 248,
, . 251,
, . 251.

,
, (LocalArea
Network LAN). LAN WAN ,
, Ethernet 
10, 100, 1000 10 000 /.
, ,
. 
,
( ). 
, LAN WAN
.

. .
(,
( )) ;
.
,
, : 
(eLab), , 
(PhotoZoom).
, .


, 
,

, , , , .
, .

. 230

4.

231

(wave)
. , 
.

. , 
, . , ,
, .
,
. ,
. :

. 
.
(frequency) , .
(amplitude) 
, , .
,
, , 
. 
( ) 
(hertz).
,
, (pulse).
, .
. 4.1 . 
:
( ) ;
;

, .


, (sine waves), 
, . 4.2.
:
( ,
);
(..
).

. 231

I. CCNA 1:

232

. 4.1.

A  (
)
T  (,
1 )
F  (
)  1/T

. 4.2.


, ,
, (Ferris wheel)
, .
,
; .

. 232

4.

233

, , 
, , . 
.
, 
, 
, . 4.3.
. , , 
, .
A  ( )

( )
(1/0, /)

. 4.3.


1, ,
:
( , 2);
( 10);
( 16).
,
. , ()
(0 1),  10 
( 0 9),  16 ( 0 9
A F).
, , 1010, 102 (10 
, 10, , 10, ). 
101010 103 (10 , 10, 
, 10, ).
, 10 , 2 3 
. .

. 233

I. CCNA 1:

234
y = 10

y = 10

x: 2

x: 3

y: 100

y: 1000

. 
(base), .. , 
, . ,
1
, (base ).
, 10  16 
.
, , , 
, . 
109 , 1 000 000 000,
.
, 
.


. .
, .. , 
. , , log.
, 
. ,
, , log (109) 10, log (103) 3.
,
10, . 
. , 
,
, .


, (decibel dB, ).
,
. , , 
.
dB = 10log10 (Pfinal/Pref)

dB = 20log10 (Vfinal/Vreference)


(), 
 ().

. 234

4.

235

:
(dB) .

, """" ;
log10 , "
10;
Pfinal """" , ;
Pref """" , ;
Vfinal """" , ;
Vref """" , .
.
Pfinal = Pref10

(dB/10)

dB = 20,
Pref = 2 ,
Pfinal = 200 .

dB Pref
. , "
, "

, , .

.
Pfinal (, 10"6 ), Pref
(, 10"3 ),
? ?
: ?
, "84 ,
(Pfinal)
(, 10"3 ). "
?
, ,
(, 210"6 ); "
1 .
? ?
: ?
.

. 235

236

I. CCNA 1:




, , , , , 
, , .. 
. , 
,
. 
.
. 
, .
,
, . (oscilloscope)
,
, ,
. X ,
Y  . ,
, Y,
.

(timedomain analysis), X,
, .
. 
X .
,
(spectrum analyzer),
. . 4.4
, 
.
,
. , 
(Frequency Modulation  FM) ,
, . 
, 
.


, ,

, ,
. 
,
.

. 236

4.

237


().
?
. 
, 
.
. ? 
,
. , ,
, , , 
. 
? , 
.

0 < < 1

. 4.4. 



, ,
(LAN), (noise) (. 4.5). ,
,
. 

.

. 237

I. CCNA 1:

238

. , 
, . :
, , ;
,
;
() (Radio Frequency Interference RFI),
, ;
(Electromagnetic Interference EMI), 

, , ;
, 
.
1  NEXT  A
2 
3  /


4  EMI / RFI
5  NEXT  B

A
1

t=0

B
5

V
1

?
t

. 4.5.

, , 
(white noise). ,
, (narrowband interference). 

, 
. (LAN)
, 
. ,
, 
, LAN, .

. 238

4.

239



. LAN
: .
(analog bandwidth) 
.
, 
.
, .. 
, (). 
3 , 20  ,
5  200  
FM.
(digital bandwidth) ,

. 
. , LAN
,
(/) (/), . 4.1. 
, 
.
4.1.

1 / =

1 / = 1000 / = 103 /

1 / = 1000 000 / = 106 /

1 / = 1 000 000 000 / = 109 /


.
.
, 
. ,
,
.

. 239

240

I. CCNA 1:


,
.
, 
, , 
. 
, ,
, . ,
,
,
.

.
,
.

TIA/EIA568B
/ (Telecommunications Industry
Association/Electronics Industries Association).
. 
.
, 
.

.



, 
.
, 
.
. ,
. LAN
,
. 
, 5 .
Ethernet
, ,
.
, .
,

. 240

4.

241

. 

Ethernet,
:
(Unshielded TwistedPair  UTP) 5 (Category 5  CAT 5) 
, , ,
(punchdown block) .
: .
, 
( ).
,
,
.

(. 4.6). ,
, .

.
, ;
, 
, . 

.


BNC

. 4.6.

,
:
(Shielded TwistedPair  STP) (. 4.7);
(Unshielded TwistedPair  UTP) (. 4.8).

. 241

I. CCNA 1:

242

()

G/W
R/W
B/W
O/W
G/W  
BI/W  
B/W  
O/W  

. 4.7.
Bl/W

O/W
G/W
G/W 
BI/W 
B/W 
O/W 
B/W

. 4.8.

STP, (Screened
TwistedPair  ScTP) (Foil Twisted Pair  FTP),
, 
. STP

, . STP , 
, , 
UTP. UTP ,

. 242

4.

243

, 
.
, . 4.9 4.10, 
,
. , 
, . 
,
.
.
,
, , ,
LAN.

. 4.9.

. 4.10.



(attenuation)
, . 4.11. 
. 

, .
(dB) ( 
). 
( ). 
:

;

( ) 
.

. 243

I. CCNA 1:

244

. 4.11.

(impedance)
(Alternating Current  AC), . () 
5 (CAT 5) 100 .
CAT 5 , .
(impedance
discontinuity), (impedance mismatch).
, 
, , 
. , 
,
,
,
. 
. 
(jitter1) .

(insertion loss). 

, , .


,
, . 
TIA/EIA568B , 
. UTP
, , , 
.
1 ,
.  . .

. 244

4.

245

(crosstalk)
. 
. 
.
, , , 
.
() , ;
, .
, , 
(alien crosstalk).

.


.

.
, 
, , 
, . 4.12.

. UTP,
,
. LAN
.
UTP.


.
,

. 4.12. ,

:
2 (Nearend crosstalk  NEXT);
(Farend crosstalk  FEXT);
2

. 245

,  .  . .

I. CCNA 1:

246

(power
sum nearend crosstalk  PSNEXT).
(Nearend crosstalk (NEXT), 
. 4.13,
,
, . 
(dB) .
,
 , , 
, 
. ,
NEXT. 
30 dB ( 30) NEXT 
NEXT , 
NEXT, 10 dB ( 10).
NEXT

NEXT

NEXT

. 4.13.

NEXT
UTP .

NEXT ,
TIA/EIA.
TIA/EIA568B .
NEXT
.

.

, (farend
crosstalk FEXT), ,
(NEXT), . 4.14. ,  
FEXT, , 
. , FEXT ,
NEXT.

. 246

4.

247

(Power sum nearend


crosstalk  PSNEXT), . 4.15, 
NEXT . 
PSNEXT
NEXT . 

.
TIA/EIA568B, PSNEXT .


FEXT

. 4.14.



PSNEXT

. 4.15.
(PSNEXT)

Ethernet, , , 10BASET 100BASE


TX, 
. , , 1000BASET, 

,
.

. 247

I. CCNA 1:

248


TIA/EIA568B , 
, 
LAN Ethernet.
. 
, , 
TIA/EIA568B, :
(Wire map);
(Insertion loss);
(Nearend crosstalk  NEXT);
(Power sum
nearend crosstalk  PSNEXT);
(Equallevel farend
crosstalk  ELFEXT);

(Power sum equallevel farend crosstalk  PSELFEXT);
;
;
;
(Delay Skew).
Ethernet , RJ45
, . 4.16. (Network Interface
Card  NIC) 1 2,
3 6. UTP
. 
.
2
3

1 
2
3 
4
5 
6
7 
8

3
4

2 1 4

1 2 3 4 5 6 7 8

1 2 3 4 5 6 7 8

T568A

T568B

. 4.16. Ethernet RJ45

. 248

1 
2
3 
4
5 
6
7 
8

4.

249

,
. ,
.
,
.
. 
() (reversedpair fault) ,
,
. . 4.17,
 ( ,
) 1,  2, ,
, 2,
1, .
1
2
3
6
5
4
7
8

1
2
3
6
5
4
7
8

T568B
1
2
3
6
5
4
7
8

1
2
3
6
5
4
7
8

:

1
2
3
6
5
4
7
8

1
2
3
6
5
4
7
8


:
1
2
3
6
5
4
7
8

1
2
3
6
5
4
7
8

. 4.17. ,

, , (splitpair
wiring fault), ,
. 
. 4.17.
,
, .

. 249

250

I. CCNA 1:

(transposedpair wiring fault) ,



. ,
.
,
(punchdown block) ( T568A T568B)
.



(insertion loss).

. 
, TIA/EIA568B ,
.
:
NEXT;
ELFEXT;
PSELFEXT;
(return loss).
NEXT

. NEXT, ,
,
. , ,
, , ,
, NEXT .
(Equal
level farend crosstalk  ELFEXT) FEXT. ELFEXT
(dB) FEXT 
, FEXT.
ELFEXT Ethernet,
1000BASET.

(power sum equallevel farend crosstalk  PSELFEXT)
ELFEXT .

, .
,
, , ,
, 
.

. 250

4.

251


(propagation delay) 
,
.
, .
( () 
, .. 0,000000001 ). UTP
TIA/EIA568B
. 
. TIA/EIA568B1 ,

.
(Time Domain Reflectometry  TDR), .
, ,
, . TDR
, 
, .
TDR , 
, ,
. 
, , , ,
, 
.

, , .


.
, (delay skew).
, , Ethernet 1000BASET,
.
, 
,
.
, 
,
.
LAN ,
, TIA/EIA568B,
, 
.
, , 
. ,

. 251

252

I. CCNA 1:

.
.


,
. 
,  .
, , 
. , 
(EMI) 
. ,
, . 
, UTP.
, 

. ,
, 
. , UTP,

.
,

, . 
, . 

, .
,
, , 
.
. , , 
, . , 
, .
.
,
. 
.


20 2002 TIA568 
6 . : ANSI/TIA/EIA568B.21.

Ethernet . , 
6 , .

. 252

4.

253

6 (CAT 6) CAT 5,
6 .
CAT 6 250
.
, Fluke DSP4000 Fluke
OMNIScanner2, ,
CAT 5, CAT 5e CAT 6 .
4.2.9a. Fluke 620:

LAN 
CableMeter Fluke 620.
4.2.9b. Fluke 620:

, .. Pass/Fail 
Fluke 620.
4.2.9c. Fluke 620:

Fluke 620.
4.2.9d. Fluke LinkRunner:
LinkRunner Fluke
, ; , 
.
ping.
4.2.9e. Fluke LinkRunner:
NIC
LinkRunner Fluke
, ,
(terminates).
NIC.


.
, 
. 
, , .

. .

. 253

254

I. CCNA 1:
( ) 
, ,
. .

. 
(,
3
10 = 101010 = 1000).
.
10 ,
10 , (, log10 1000 =
3
=3, 10 = 1000).
. 
,  
.

.

.

, .
.
, (RFI) 
(EMI). ,
.
, 
, , , 
FM.
,

. 
.

,
.
OSI ,
. 

. LAN
.
. 
, , .

. 254

4.

255

: , 
, . 
.
TIA/EIA568B 
, 
Ethernet.
,
.
6 , 
5, 
.


(amplitude) ,
, .
(spectrum analyzer)  , 
.
(.. ) .
(analog bandwidth)  
.
, 
.
(white noise)  ,
.
(alien crosstalk)  , , 
.
(Wave) .
(insertion loss) 
.
(hertz)  ,
.
(decibel) %%%% , 
.
,
, ,
, .
(propagation delay)  ,
,
.

. 255

256

I. CCNA 1:

(attenuation) 
.
(impedance)  , 
(AC), .
(pulse) .
,
.
(RFI  radio frequency interference)
, .
 , ,
.
(Oscilloscope)  , 
, , .
(crosstalk)  
.
, , , 
.
(FEXT  farend crosstalk)
, , 

.
(ELFEXT  equallevel far
end crosstalk)  , FEXT.
(NEXT  nearend crosstalk)  ,

.
(square waves)  ,
. 
, , 
, .
(sine waves) 
, ,
, , , , 
.
(delay skew)  

.
.
TIA/EIA568B , 
, 
Ethernet.

. 256

4.

257

(PSNEXT  power sum nearend


crosstalk)  , NEXT
.
(power sum equallevel
farend crosstalk  PSELFEXT) ELFEXT
.
(narrowband interference) ,
.
( , jitter) 
,
. ,
. 
, . 
.
(digital bandwidth) ,

.
(frequency)  .
(noise) 
. 
.
(EMI  electromagnetic interference) 
, , .


, ,
, . 
, .
1. ?
) , .
) , 
.
) , .
) ,
.

. 257

258

I. CCNA 1:

2. ?
) .
) .
) .
) , .
3. ?
) .
) .
) 
.
) FM, ,
.
4.
TIA/EIAB? ( .)
) .
) .
) .
) .
) .
) .

. 258

5

LAN WAN

...
,
, ;
, Ethernet
;

Ethernet;


,

;

,

;

,
RJ45,
,
 ;


;

,

;

,
;


CSU/DSU;

,
,
;

, DTE
DCE;


;


;
;

. 259


;
,

Cisco;
BRI
;

I. CCNA 1:

260


DSL;

,

.


,
:
RJ45, . 264,

, . 266,

, . 266,
, . 269,
, . 269,

, . 272,
, . 274,

, . 274,
, . 274,
, . 281,
, . 297.

(LAN) ! ,
. !
, !
.
Ethernet! LAN.
(WAN)
: !
. !
, , !
. !
WAN.
, !
!, :
(e!Lab), , !
(PhotoZoom). !
, .

. 260

5. LAN WAN

261



OSI.
, 
Ethernet, 
LAN, .

,
Ethernet.
LAN 
Ethernet
(campus LAN). , 
Ethernet, UTP.


Ethernet
. Ethernet , 
DIX ( Digital, Intel Xerox). DIX 
LAN Ethernet, 
1980 802.3
(Institute of Electrical and Electronics Engineer  IEEE). 
IEEE , 802.3, 
, 802.3u (Fast Ethernet), 802.3z ( Ethernet
[Gigabit Ethernet over Fiber]) 802.3ab
( Ethernet UTP [Gigabit Ethernet
over UTP]).
LAN 
(Open System Interconnection  OSI). LAN
.
. 4.1 ,
Ethernet.

. , , 
z ; Ethernet 
,
; Token Ring
, FDDI  
, . 5.2.

LAN. LAN
( ),
,

. 261

I. CCNA 1:

262

.
.

DIX

802.3
Ethernet
10 /

802.3u
Ethernet
100 /
(Fast Ethernet)

1000BASECX

1000BASET

100BASET4

100BASEFX

10BASEF

10BASET

10BASE5

10BASE2

Ethernet

100BASETX

IEEE 802.2

802.3z
Ethernet
1000 /
(Gigabit Ethernet)

. 5.1. LAN

Token Ring

FDDI

Token
Ring

FDDI

Ethernet

. 5.2.


. . 
, (,
CAT5), (,
). 
:
;
;
;
.

. 262

5. LAN WAN

263

, 
. ,
, 5 (Category
5 Unshielded TwistedPair cable  CAT 5 UTP).

Ethernet
Ethernet, 
, , 
Fast Ethernet.

10 / 100 / . 
. 5.1, Ethernet 10 /
,

, , .
5.1. Ethernet

. 263

Ethernet 10BASET

Fast Ethernet

Gigabit Ethernet


(PC)

100 /

,
,


(

)

,
,

,
,



(low to medium
volume)

264

I. CCNA 1:

, 
Gigabit Ethernet , 

.
. , ,
Ethernet, , 
: , 
.
Ethernet LAN
.

Fast Ethernet. Fast
Ethernet Gigabit Ethernet 
, .
Fast Ethernet 
; 
Ethernet .
 , 
,
LAN. 
 LAN
, Fast Ethernet
Gigabit Ethernet . 
Fast Ethernet Gigabit Ethernet
.
Fast Ethernet 
. 
LAN (dual)
,
(load balance)
.
Fast Ethernet ( Gigabit Ethernet) 
. 

, .

Ethernet

Ethernet .
Ethernet
( 
) (Electronic Industries

. 264

5. LAN WAN

265

Association/Telecommunications Industry Association  EIA/TIA).


Ethernet EIA/TIA568 (SP2840)
. EIA/TIA
UTP RJ45. RJ 
registered jack ( ), 45 
, .
. 5.2 
Ethernet. ,
Ethernet 10 /, , Ethernet,
100 / 1000 /, .
,
10 / 1000 /, 
UTP CAT 5 Fast Ethernet.
.5.3 ,
.

ISO 8877 (RJ45)

AUI

. 5.3.


, 
,  
(Gigabit Interface Converter  GBIC), 
Ethernet .
:
RJ45  , ;
AUI ,
, , Ethernet  
;
GBIC ,
Ethernet .

. 265

I. CCNA 1:

266

5.2. Ethernet


(, 
)

10BASE2

50
(thinnet)

185 (606,94)

British Naval
Connector (BNC)

10BASE5

50
(thicknet)

500 (1640,4)

(Attachment
unit interface AUI)

10BASET

EIA/TIA CAT 3, 4,
5 UTP,

100 (328)

ISO 8877 (RJ45)

100BASETX

EIA/TIA CAT 5
UTP,

100 (328)

ISO 8877 (RJ45)

100BASEFX

62.5/125

400 (1312,3)



: ST SC

1000BASECX

STP

25 (82)

ISO 8877 (RJ45)

1000BASET

EIA/TIA CAT 5
UTP,

100 (328)

ISO 8877 (RJ45)

1000BASESX

62.5/50

275 (853)

62,5 ;

SC

62,5/50

; 9

440 (1443,6)

62,5 ;

SC

1000BASELX

550 (1804,5)

50

550 (1804,5)

50 ;
3000 10000

RJ-45
RJ45 . 
RJ45 UTP
.

. 266

5. LAN WAN

267


(NIC)
, . 
(Attachment Unit Interface AUI),
. 15
(NIC) Ethernet. Ethernet
10BASE5 (thicknet)
AUI . Ethernet
10BASE2 (thinnet) Ethernet 
NIC .
:
(Gigabit Interface Converter GBIC)
(hot-swappable) -,
Gigabit Ethernet. GBIC
, .
1000BASE-X
( ) .
GBIC ,
, ,
. GBIC
:
(1000BASE-SX);
(1000BASE-LX/LH);
(1000BASE-ZX).
GBIC Ethernet-
Fiber Channel Gigabit Ethernet. . 5.4
GBIC, . 5.5 Gigabit Ethernet Cisco WS-X2931
GBIC.

. 5.4. GBIC

. 267

268

I. CCNA 1:

. 5.5. Gigabit Ethernet Cisco WS


X2931 GBIC

UTP
RJ45 UTP,
. .
( ) ( ) ; 
(tip, T1 T4); ( R1 R4)
( )
(ring). tip ring ( ) 
. 
.
T1 R1,  T2 R2, ..
RJ45 .
(.. ), 
8 1 , . 5.6. , 
. 5.7, (female)
, , 
. , 
1 8 .
,
EIA/TIA568A
EIA/TIA568B.
EIA/TIA 
( , 
), ,
:
(straight
through), 
, 1
;

. 268

5. LAN WAN

269

(crossover),
( )
.

. 5.6.
RJ45

. 5.7. RJ45

c RJ45,
( ).
, (straightthrough). . 5.8
, .

1

TD+

TD

RD+

NC

NC

RD

NC

NC











. 5.8. UTP

. 269

I. CCNA 1:

270

Ethernet, UTP 5 
(TD) (RD) 1, 2, 3 6.
. . 5.8, RJ45
1, 2, 3 6 1, 2, 3 6
. Gigabit Ethernet .

, PC , , , 
. . 5.9, 
,
, x1.

. 5.9.

RJ45
,
. , Ethernet 
1 RJ45 3,
2  6, . 5.10.

TD+

TD+

RD

RD

RD+

RD+

NC

NC

NC

NC

TD+

TD

NC

NC

NC

NC









. 5.10. UTP
1 , ,
,  .  . .

. 270

5. LAN WAN

271


, , 
. . 5.11 , 
, , 
, x .

. 5.11.


.
:
;
;
.
:
;
;
;
;
;
.
:
.
:
.
. RJ45
RJ
45 .

. 271

272

I. CCNA 1:

LAN . 
.
, 
LAN. LAN ,
, , , 
.
, , 
.
5 UTP . 
UTP 100 ( 333 ). 
, . 
Ethernet ,
,
.
,
, , , 
, , , 
.
, ,  
.
, . 5.12 5.13,
,
. 
, 
. 
Ethernet 10 /,
543, 
LAN. , 
,
().
543 ,
.

.

.
2 , 4 24 , . 5.14.
, 10BASET 100BASET,
.
, 
, .

. 272

5. LAN WAN

273

, , 
,
, , .

. 5.12.

. 5.13.

. 5.14.

. 273

274

I. CCNA 1:

:

, 
;
(smart hubs). 
,
.
, 
;

.
;
. 

.
, ,
. .
,
.
(hub).
5.1.7.

.
Ethernet .



LAN. , 
. 

(radio frequency  RF), ,
(infrared  IR), . 
, .
,
.

. 
, , , 
.
, 
. ,

. 274

5. LAN WAN

275

(electromagnetic  EM), 


.
. 
, . 
, (),
. LAN
.

(infrared  IR) (radio frequency 
RF). IR . ,

. IR ,
, ,
. IR ,

 .
IR, .
RF , 
.
.
RF . 

. , ,
. 
,

.

LAN ,
.
LAN ,
. 5.15. ,
, ,
, .
OSI. (
) , 
. 
, , ,
, , LAN Ethernet
.

. 275

276

I. CCNA 1:

1
A
0050DA0DF52D


0050047C2B01


0050F1128A00

1
2


0050C2430F1B


0050B500928B


0050BA41443C

2
. 5.15.

, MAC
,
(),
. :
 ,
, ,
. 5.16. (filtering);
 
, 
, . 5.17;
 (..
), ,
. .

.

. 276

5. LAN WAN

277
A

Rk

Bh

Xc

U
B

XX

F
L

O
B

Ct

XX
Hh

Hh

O
B

U
A

XX
Hh

Rk

F
L

Q
V

Ct

Bh
Xc

Ct

V,
Xc.
.

. 5.16. :
A

Rk

Bh

Xc

U
B

XX

F
L

O
B

Ct

XX
Hh

Hh

O
U
A

XX
Hh

Rk

F
L

Q
V

Ct

Bh
Xc

Ct
Q

O
B

V,
Hh. ,
.

. 5.17. :

. 277

I. CCNA 1:

278

.
( ),
, ,
. , 
, 
.
, 
, , . 5.18.

0260.8c01.1111

MAC

E0
E0
E1
E1

0260.8c01.1111
0260.8c01.2222
0260.8c01.3333
0260.8c01.4444
E0

E1

0260.8c01.1111

0260.8c01.2222

0260.8c01.2222

. 5.18.

, 
, . ,
, MAC .
, . 
,  .
Ethernet , , ,
( 
).
, 
Ethernet LAN
.
, 
, 
.

:
. 
, , () ;

. 278

5. LAN WAN

279

.

.
, , 
, ,
VLAN (Virtual LAN).
Ethernet , ,

, , 
. 5.19.
. 

, 
.


LAN

. 5.19.
5.1.10. LAN

.
Ethernet NIC.


(NIC), . 5.20
5.21, , 
. 
. NIC
.
.

. 279

280

I. CCNA 1:

NIC
OSI. ,
, (Media
Access Control  MAC).
. MAC NIC 
, , .
MAC . 
, NIC .
NIC , 

. , NIC
.

. 5.20. ( )

. 5.21. ( )

NIC 
, .
Cisco 2500. Ethernet
AUI,
Ethernet UTP 5. (
). Ethernet  (
Ethernet)
(, 15
AUI RJ45).

. 280

5. LAN WAN

281

NIC .
, , ,
NIC . 
, NIC (),
NIC.


LAN WAN 
,
.
.
, 
. ,
, .. .
, 
. , 
. , , 
, .
(peertopeer network) 
.
(workgroups). , 
, . ,
A , 
, A . A 
,  . 
A . ,
A, , 
, , , .
A
.
. 
, . 5.22 . 5.23.
,
.
,

. ,
,
. ,  ,

, .

. 281

282

I. CCNA 1:

. 5.22.

. 5.23.

.
,
, . 

.
, . 

 , .

. 282

5. LAN WAN

283

. 

. , , 
, , 
. 
, ,
/.
5.1.12.
,
. 
, IP
ping.
.

-

() , , 
, . 5.24.
, ,
, , 
. (Network
Operating System  NOS) .
,
, ,
,
.

, . 5.25. , 
, 
.
(account name) , 
, 
. , 
 
.
, , , 
,
.
, 
.  

, .

. 283

I. CCNA 1:

284

. 5.24. 


, . 
,
, ,
.
. 
. 
.
,
.
. 5.3 5.4
.
5.3. 

. 284


NOS

5. LAN WAN

285

. 5.25.
5.4. 

. 285


NOS, , Windows NT/2000/XP, Novell
NetWare UNIX

,
,
,

286

I. CCNA 1:
5.1.13.
, 
. 
, 
IP
ping.
5.1.13b.
, PC 
Ethernet. 
, IP 
ping.



WAN (WideArea Network  WAN).
WAN 
, 
(LAN),
, ,
.
, 
LAN WAN. 
,
(Basic Rate Interface  BRI) 
(Integrated Services Digital Network  ISDN),
(Digital Subscriber Line  DSL), 
.


WAN.
WAN
, . . 5.26
, 
WAN. ,
, , , 
.
WAN, ,
, , 
(PointtoPoint Protocol  PPP) Frame Relay. 
2400 /
T1 (1,544 /). WAN, , ISDN, 
(dialondemand)

. 286

5. LAN WAN

287

(dialbackup). BRI ISDN 


 64 / (B),
 (D) 16 /, 
.
B PPP.
() 
DSL . DSL
T1/E1 . , 
, 
DSL,
.

EIA/TIA232
EIA/TIA449
X.21 V.24 V.35

Frame Relay

PPP


Cisco
(Highlevel Data Link Control HDLC)

:

WAN.

BRI
ISDN (
PPP)

DSL

RJ11
F
RJ45
:
:
:


BRI
TV
ISDN

Ethernet

. 5.26. WAN

WAN
,
.
, 
. WAN 
. , ,
.
(  , )

. 287

288

I. CCNA 1:

. , , 
, 3 (, ).
(bandwidth).

, . . 5.5
EIA/TIA232,
EIA/TIA449, v.35, X.21 EIA530 WAN.
5.5.
(/)

()
EIA/TIA232

()
EIA/TIA449, V.35, X.21, EIA530

2400

60

1250

4800

30

625

9600

15

312

19,200

15

156

38,400

15

78

115,200

3,7



T1 (1,544 /)



15

WAN
.
, ,
, . . 5.27 
.

. , 
Cisco 60 (.. smart serial 
) ,
WAN.

, V.35.

, (clocking), ,
CSU/DSU (Channel Service Unit/Data Service Unit
), ()
(Data Terminal Equipment DTE),
DTE. 
. , 
; DCE
, (Data
Communications Equipment  DCE) , ..
. ( ),

. 288

5. LAN WAN

289

,
DTE,  DCE, 
DTEDCE.

DTE

CSU/
DSU

DCE

EIA/TIA232

EIA/TIA449

V.35

X.21

EIA530

CSU/DSU

. 5.27. WAN


, , 
: (Data
Terminal Equipment  DTE) (Data Communications
Equipment  DCE). DTE 
WAN. DCE , 
DTE
, WAN. . 5.28, 

, (, , 
CSU/DSU), DTE, 
DTE. 
.
!

.
WAN
CSU/DSU.

DCE , 
. 5.29. ,
(backtoback), ..

. 289

I. CCNA 1:

290

, DTE, 
DCE, .
:


WAN

:

;

DTE

S
DTE

DCE

CSU/DSU

DCE

S
S

S
S

DCE

DTE

. 5.28. : DTE DCE


S0 (DCE)
A

S1 (DTE)

. 5.29.


, , . , 
.
. 5.30 
(). (),
, , serial 0 ( ). 
, 
.
LED
LED

AUI
Ethernet

AUI

Ethernet
(DB15)

(DB60)

LED


BRI
AUX

. 5.30.

. 290

5. LAN WAN

291

5.31 .
, , (, 
) .
,
/ / , , serial 1/0; 
(, serial), , 
( 1), 
( 0).

. 5.31.
5.2.3. LAN
Ethernet
Fast Ethernet.
.
5.2.3b. WAN


, ( 
), WAN 
.
5.2.3c.


, ,
. IP
:
,
.

. 291

292

I. CCNA 1:

BRI ISDN
BRI 
(ISDN) : BRIS/T BRIU.
BRI ISDN (U) 

(Network Termination 1  NT1). 
(T) 
NT1 NT2,
(Private Branch Exchange  PBX, ).
(System  S) 
NT1 ISDN, , ISDN. 
BRI T S,
, 
S/T.
, , 
, NT1 , ,
. NT1
ISDN ( ), 

. NT1
,  . 
NT1

.
, , ISDN ISDN
.
!

, , BRI ISDN, ISDN


ISDN. BRI ISDN ,
, ISDN.

:
ISDN-
NT1 ,
BRI- ISDN U-. U-
NT1. NT1, NT1
, S/T- ISDN.
ISDN,
.
U-, S/T-. ISDN
. . 5.32 ISDN.

. 292

5. LAN WAN

BRI: S/T U.

Ethernet
10BASET

BRI ISDN

. 5.32. ISDN
BRI ISDN
UTP 5 RJ-45. ,
BRI ISDN
Ethernet. . 5.6 S/T-
BRI ISDN.
5.6. S/T- BRI ISDN

. 293

(Tx+)

(Rx+)

(Rx)

(Tx)

293

294

I. CCNA 1:

DSL
DSL ,

. DSL
, , 
. 
(Asymmetric Digital Subscriber Line  ADSL) 
,
xDSL.
Cisco 800 
, , 

IOS Cisco, .
. 5.33, ADSL Cisco 8274V ADSL
, Internet 
LAN DSL.
!

,
DSL, DSL,
.

Cisco 8274V

. 5.33. Cisco 8274V


: DSL-
ADSL ADSL ,
.
1. ADSL .
2 ().
DSL
RJ-11. DSL . . 5.7,
RJ-11.

. 294

5. LAN WAN

295

5.7. S/T- BRI ISDN

(Tx)

(Rx)



, 
. ,
T1. 

. Cisco uBR905

, (Small Office, Home
Office  SOHO).
!


.
.
, ,
,
.

uBR905
(F), .

F. 59 (RG59)
RG6, RG6.
Cisco uBR905
, .
1.
2.

. 295

, .
, 
.

296
3.

4.

5.

I. CCNA 1:
, ,
. 


.
F ,
. 5.34. , 
,
, 1/6 
.
, 
, 
( )
Cisco uBR905
.

F
(
TV)

TV

. 5.34. F
!

,
. 
,
1/6 ,
.

. 296

5. LAN WAN

297


Cisco
. Cisco
(console port). 
,
Cisco. ,
, , 
, (rollover cable); RJ45, 
. 5.35.

PC

RJ45 RJ45

RJ45
DB9 (
)

. 5.35.

, , 
, RJ45, 
Ethernet BRI ISDN.
:
1 8,
2 7,
3 6,
4 5,
5 4,
6 3,
7 2,
8 1.

Cisco , 
.
1.

2.

. 297

. 
, , RJ45 DB9
RJ45 DB25 .
,
( COM):

I. CCNA 1:

298

9600 /;
8 (8 data bits);
(no parity);
1 (1 stop bit);
(hardware flow control).
!

(auxiliary AUX)
. AUX
. AUX
Cisco : 9600 /, 8
, , .
115200 /,
33600 /
  .
:
.
5.2.7.

,
.

,
:
NIC
;
LAN
Ethernet, Token Ring FDDI;
Ethernet 
CSMA/CD, Ethernet;
LAN Ethernet 
: Ethernet IEEE 802.3, Fast Ethernet, Gigabit Ethernet,
Ethernet 10G 10000 / Ethernet;

( , 
, );

. 298

5. LAN WAN

299


(, , , 
);
LAN: 
;
WAN ;
DTE, 
DCE, , CSU/DSU, 
DTE;
BRI (ISDN)
: S/T U. BRI ISDN 
UTP 5;
DSL
RJ11;

F;

.
,
, : 
(eLab), ,
(PhotoZoom). 
, .


RJ45  , .
(active hub) 
( ),
.
(intelligent hub) 
.
,
.
.
() (Attachment Unit Interface  AUI) 
15
Ethernet.
(Switch)  , 
. , , (.. 
), , 
, .

. 299

300

I. CCNA 1:

(Gigabit Interface Converter  GBIC) 


/, Gigabit Ethernet 
.
(peertopeer network)  , 
. 
,
.
(crossover cable)  , ,
,
.
(Repeater)  ,
, 
.
(straightthrough cable)  ,
. 
1 , 
1.


, ,
, .
, .
1. 802.3u?
) 10BASEF.
) 10BASET.
) 100BASETX.
) 1000BASECX.
2. Ethernet
?
) Ethernet 10 / 
LAN.
) Gigabit Ethernet
.
) Fast Ethernet

Ethernet .
) .

. 300

5. LAN WAN

301

3. ,
Ethernet?
) ISO.
) ANSI.
) TIA/EIA.
) IETF.
4. 
?
) RJ45 , 
.
) AUI 15 , 
NIC Ethernet.
) GBIC , 
.
) .
5. (crossover)
?
) .
) .
) .
) .
6. 
?
) .
) .
) .
) .
7.
WAN?
) DSL.
) ISDN.
) Frame Relay.
) Ethernet.

. 301

302

I. CCNA 1:

8. WAN?
) .
) .
) .
) .
9.
DCE?
) .
) , .
) , , 
.
) , 
.
10. BRI
ISDN ?
) UTP 5.
) UTP 5.
) .
) .
11. DSL?
) RJ45.
) RJ11.
) F.
) DB9.
12. 
?
) RJ45.
) RJ11.
) F.
) AUI.
13.
?
) .
) .
) .
) .

. 302

6
Ethernet

...

Ethernet
IEEE;
,
OSI
Ethernet;
802.3;

(Media Access
Control  MAC) MAC;


Ethernet;

Ethernet;

;

;
;


CSMA/CD;


Ethernet;



(FCS);


;
,
;




Ethernet.


,
:
Ethernet, . 304,

, . 305,

, . 306,

. 303

, . 319,
token ring, . 322,
fddi, . 322,
, . 325,
, . 325,

304

I. CCNA 1:

Fast Ethernet, . 307,


Gigabit Ethernet, . 307,
10Gb Ethernet, . 307,

, . 309,

, . 309,
IEEE 802.2, . 309,
IEEE 802.3, . 309,
MAC, . 312,

, . 312,

, . 313,
, . 325,
, . 326,
, . 327,
,
. 331,
, . 337,
, . 338,
, . 340,
, . 340,
, . 312,
, . 340.

Ethernet
(LocalArea Network  LAN).


,
.
Ethernet , 

.
.
, , , 
, .
Ethernet Ethernet, 
IEEE. Ethernet,
Ethernet ,
Ethernet. 
. 
, .
, 
, :
(eLab), , 
(PhotoZoom). 
, .

. 304

6. Ethernet

305

Ethernet
LAN ,

( ). LAN 
, ,
,
.
Ethernet
LAN. , Inter
net, Ethernet .
Ethernet 
LAN.
  Ethernet
: 
.
, 1973
3 /, 10 /.
Ethernet , ,
Ethernet, ,
. Gigabit
Ethernet , ,
, (metropolitanarea) 
(widearea) .
Ethernet, Ethernet,
Ethernet Ethernet.

Ethernet
Ethernet
,
.

70 . 

, ,
Alohanet. , 
Ethernet, .
MAC Ethernet,
(Carrier Sense Multiple Access/Collision Detection 
CSMA/CD). CSMA/CD .
Ethernet
LAN. 30 (Robert Metcalfe)
Xerox. Ethernet 
Digital Equipment Company, Intel Xerox (DIX) 1980 .

. 305

306

I. CCNA 1:

, Ethernet , 
. DIX
, .. . 
.
, Ethernet,
80 XX . Ethernet 
10 / ( 
) 2 . Ethernet 
.
(Institute of Electrical and
Electronic Engineers  IEEE) , 
. 1985 IEEE 
LAN. IEEE
LAN
. 802.
Ethernet LAN 802.3.
IEEE
OSI ISO. 
IEEE OSI : 
(Media Access Control  MAC) 
(Logical Link Control  LLC).
802.3
Ethernet. 
DIX Ethernet 802.3 . 
, Ethernet (Network
Interface Card  NIC) 
Ethernet, 802.3. Ethernet IEEE 802.3 
. , , , 
Ethernet IEEE 802.3.
80 XX . Ethernet, 10 /,
. 90 
,
, 
Ethernet LAN. 1995 . IEEE 
Ethernet  100 /. 1998
1999 . Gigabit Ethernet ( 1
). 2002 IEEE Ethernet
10 /.  
Ethernet (802.3).
Ethernet
Ethernet. Ethernet ()
10 /,
Ethernet 10 /
Ethernet 100 /. , Ethernet ,

. 306

6. Ethernet

307

. Ethernet 
, .
,
Ethernet.
Ethernet
. ,
, , Ethernet 
. Ethernet 802.3
. ,
, . ,
Ethernet, , 
802.3 .

IEEE Ethernet
Ethernet 
, Ethernet, Fast
Ethernet, Gigabit Ethernet ( GigE) 10Gb Ethernet ( 10G). Ethernet
10 100 000 . 
10, 100, 1000 10 000 /. 
Ethernet (10BASET), 
Fast Ethernet (100BASETX 100BASEFX), Gigabit Ethernet (1000BASET
1000BASEX), Ethernet 10 /. 
Ethernet :
IEEE OSI.
, Ethernet 
, IEEE
802.3.  
, , Fast Ethernet 802.3u.
( ).
.
10BASE2  IEEE 802.3a.
10BASE5  IEEE 802.3.
100BASET  IEEE 802.3i.
1000BASETX  IEEE 802.3X.
, :
, ;
BASE, () 
;
(2 5),
( 185 200 , 2);

. 307

308

I. CCNA 1:
, 
(F  (fiber optical cable), T 
(copper unshielded twisted pair)).


. 
. , ( 
UTP 
), .
( ) .
Ethernet .
, (broadband
signaling) Ethernet . 
, ,
. ,
, . 
.
, , .
IEEE, (Internatio
nal Organization for Standardization  ISO), .
, , 
. IEEE 
:
, 
, Ethernet;
.
LAN
.

. , , 
LAN Ethernet ,
,
.

. , 
, 
IEEE. 
.

.

. 308

6. Ethernet

309

: 802 IEEE.

802 IEEE.

Ethernet OSI
LAN ,

OSI. LAN
. LAN 
, 

OSI.
, 
. Ethernet 
IEEE :
(Media Access Control  MAC) (802.3).
, MAC
. 
,
;
(Logical Link Control  LLC) (802.2).
, LLC 

.
(Service Access Point  SAP) .
LLC, , ,
(, 
, IP). IEEE 802.2
(encapsulation), , ,
Ethernet II ( LAN Ethernet
TCP/IP). .
. 6.1, IEEE 802.3
( ) MAC () .
. 6.2 OSI
. 
Ethernet LAN. () OSI
, ,
, , 
, LAN. 
,
. .
.

. 309

I. CCNA 1:

310

LLC

IEEE 802.2

OSI

IEEE 802.3ab

IEEE 802.3z

IEEE 802.3u

IEEE 802.3

Ethernet

MAC

LAN

. 6.1. Ethernet OSI


OSI:

802.11

802.12

802.14

802.15

LAN'


(VG)

802.9

802.5
Token Ring

802.6

802.4


DQDB

802.3
Ethernet

802.1

802.1

802 (802.1a)

802.2

OSI:

. 6.2. LAN OSI

. 6.1, 
.
LLC MAC
, , 
 . MAC , 
. , 
LLC , 
. LLC

. 310

6. Ethernet

311

, , IP IPX,
.
. 6.3 
Ethernet, OSI. 
Ethernet, 
.
6.1. ,


LLC


MAC



(
)


, ,

,


MAC

1000BASE'SX (220'550
) (MM)
SC
1000BASE'LX (550'5000 )
(MM)
SC
10BASE'( )
(MM
Sm) SC

1000BASE'T (100 ) 100


UTP, RJ45

100BASE'FX (228'412 )
(MM)
SC

10BASE'TX (100 ) 100


UTP RJ45

10BASE'T (100 ) 100


; UTP, RJ45

10BASE2 (185 ) 50 ;
BNC

10BASE5 (500 ) 50 ;
N'

802.3

. 6.3. Ethernet OSI

. 311

I. CCNA 1:

312

MAC-
Ethernet , 
, ..
. .
.
, (Media Access
Control  MAC), NIC. MAC 
: , NIC,
Ethernet.
MAC Ethernet 
. (, , ..),
Ethernet LAN, MAC,
. MAC
48 12 .
, IEEE, 
, , 
(Organizationally Unique Identifier OUI). 

, . MAC
(BurnedIn Address BIA), 
(ReadOnly Memory  ROM) 
(RandomAccess Memory  RAM)
NIC. . 6.4 MAC.

(OUI)


( NIC, )

24

24

00 60 2F

3A 07 BC

Cisco

. 6.4. MAC

MAC LAN
, Ethernet .
(header), 
MAC , (trailer).

. 312

6. Ethernet

313

, ,
. 
.
LAN Ethernet 802.3 .
, ,
, ,
.
Ethernet ,
, , 
MAC.  ,
MAC .
, , NIC 
, , , MAC 
, .
, . ,
NIC , 
.
,
, , IP
TCP.



, 
.
, 
. , 
, :
, ;
, 
;
, 
;
, 
;
, .
, 
.
OSI.
. . 6.5
.

. 313

I. CCNA 1:

314

0 1 0 1 0 11

A, B, C, D, E, F, , ,

. 6.5.


.
, ,

.
,
. , 
.
(); .
.
, (fields), 
, , (. 6.6).
:
(Frame Start);
(Address field);
// (Length/Type/Control field);
(Data field);
(Frame Check Sequence  FCS).

. 314

6. Ethernet

315

FCS

. 6.6.

.
:

,
,
, , : !
!. ,
, ,
.

, ,
- (MAC-) - (MAC-).

.
(Length field) .
(Type field), 3- , .
.

(
) - -.
, ,
( ). ,
-, .
IEEE
(Logical Link Control LLC). , LLC
3-
. ,
LLC.

( , )

. (Frame Check Sequence FCS)
, . -
FCS, .
, .

. 315

I. CCNA 1:

316


(Cyclic Redundancy Check CRC),
.

Ethernet
MAC Ethernet (10/100/1 000/10 000 /)
. Gigabit Ethernet
1000BASET W 10 / Ethernet , 
, MAC 
, 
.
Ethernet ,
.

Ethernet- IEEE 802.3


802.2,
802.3, IEEE. 802.2,
Ethernet .
. 6.7 Ethernet IEEE 802.3.
FCS

SFD
1


46 1550

FCS
4

. 6.7. Ethernet 802.3 IEEE

. 6.2 Ethernet 802.3


.
6.2. Ethernet IEEE 802.3

. 316

(Start Frame Delimiter SFD)

MAC

MAC

/ ( ,
0600,
)

46 to 100

(Frame Check Sequence  FCS,


CRC)

6. Ethernet

317

: Ethernet II
DIX- Ethernet,
Ethernet- IEEE 802.3, (Preamble)
(Start Frame Delimiter SFD) ,
. / (Length/Type) IEEE ,
DIX- .
IEEE, ,
. DIX Ethernet,
Ethernet Version 2 (Ethernet 2), Ethernet II, ,
Ethernet- TCP/IP.
. 6.8 Ethernet II.

46 1550

FCS
4

. 6.8. Ethernet II
. 6.3 Ethernet II .
6.3. Ethernet II

( 802.3 SFD 10101011)

MAC

MAC

46 1500

(Type Field), 46 ,
,

/
( Frame Check Sequence 
FCS, CRC)

. 6.3, (Type field) Ethernet II


802.3.
, .
, / .
600,
Ethernet II.
600, 802.3,
. .
, (Data field)
802.3. , ,
; , ,
(Logical Link Control (LLC)
LLC-, 802.2.
AAAA,
802.2/802 (Subnetwork Access Protocol SNAP).
FFFF,
raw IPX Novell (Internetwork
Packet Exchange ).

. 317

I. CCNA 1:

318

Ethernet-
Ethernet
802.3. Ethernet 802.3 . 6.8.
(Preamble). !
,
Ethernet 10 /
. Ethernet !
, , !
.
:
10101010 10101010 10101010 10101010 10101010 10101010 10101010.
(Start Frame Delimiter SFD).
.
10101011. DIX! Ethernet
.
, Ethernet IEEE, !
. !
, ,
SFD, , !
.
(Destination Address).
MAC! . !
( ), ( )
( ).
(Source Address). MAC!
. ,
Ethernet!.
, !
MAC! .
Ethernet MAC!
, ,
(broadcast domain). !
3.2.3
802.3, 1998 , Ethernet! 802.3 !
.

. 318

6. Ethernet

319

/ (Length/Type). 1536
( 0600), . 
, LLC 
.
( Ethernet). (Type)
,
Ethernet.
( IEEE 802.3). 
, . 
1536 ( 0600),
,
(Data field) . 
Ethernet (Ethertype protocols) 
RFC 1700, 168.
(Data and Pad field). 
, .
(Maximum Transmission Unit  MTU) 
Ethernet 1500 ,
. .

,
. , 
46 1500 . 
Ethernet . 
, 64 1518 ,
. 

. 
MAC, 
46 ( )
1500 .
(IEEE 802.3). 
,
, .
, 64 ,
, 
64 .
(Frame Check Sequence &&&& FCS).

(Cyclical Redundancy Check  CRC), 
,
,
.

. 319

320

I. CCNA 1:
CRC. 
,
( ). ()

. , 
. 
, 
, . 6.7. , . 6.8, ,
SFD (Extension) 
. FCS Ethernet,
(
).
, 
FCS, ,
.

,
FCS.

Ethernet
, ()
, 
.
,
Ethernet,  CSMA/CD (Carrier Sense Multiple Access with
Collision Detection 
).
, ,
CSMA/CD
Ethernet, :
UTP
(Tx) (Rx), UTP
, 
, ( 
) ;
, 
:
 .
Ethernet  1000BASETX, Gigabit Ethernet, 
,
. Ethernet

. 320

6. Ethernet

321

. 1000BASETX
, 
UTP .


(Media Access Control  MAC)
, ( ) 
, .
MAC LLC IEEE . MAC LLC 
. MAC:
( );
( 
 (first come, first
served)).
Token Ring FDDI , Ethernet/802.3 
( ).

MAC-
MAC
, .
Token
Ring.
. , ,
. ,
.
, 
,  .
. , 
Token Ring. Token Ring
, . 6.9. 
.  ,
, ,
, .

MAC-
MAC
 (firstcome, firstserved  FCFS).
MAC
CSMA/CD.
Ethernet 
. ,
CSMA/CD, ,

. 321

322

I. CCNA 1:

. ,
(), 
. ,
. , ,

, .

Token
Ring

. 6.9. Token Ring

Ethernet MAC-
Token Ring, FDDI
Ethernet. Ethernet ,

LAN. (, LLC, , 
MAC),
.
.
Ethernet
( ).
Token Ring
( , ) 
( ).
FDDI (
) 
( ).

. 322

6. Ethernet

323

MAC-
Ethernet
. Ethernet CSMA/CD
:
;

OSI;
.
CSMA/CD ,
,
(listenbeforetransmit mode), (Carrier
Sense  CS). Ethernet ,
, 
, .
, , . 
,
, , 
. , 
, . 6.10.
. Ethernet

. Ethernet
, 8, Ethernet.
,
. 
(Collision Detect  CD).
, , ,
,
. , 
, , 
(backoff).
(,
, ) ,
. 
, ,
. , 
CSMA/CD, . 6.11.

. 323

I. CCNA 1:

324

(
)

Jam' Jam' Jam' Jam' Jam' Jam'


. 6.10. CSMA/CD

Ethernet .
, ,
. .
, MAC MAC , 
, . Ethernet
, , IP IPX,
. MAC , 
IP IPX
.
MAC IP, ,
. , 
.  , 
, . Ethernet
(connectionless) 
(besteffort delivery).

. 324

6. Ethernet

325

jam'

=

+ 1

. 6.11. CSMA/CD
: ,
: ,
.
.
(simplex transmission), ,
. (),

. 325

I. CCNA 1:

326

,
. - ,
. 6.12.

. 6.12.
(half-duplex transmission)
, .
, ,
, . 6.13. Ethernet,
Ethernet 802.3, ,
.
.
CSMA/CD,
.

. 6.13.
(full-duplex), . 6.14,
.
.
, 8, Ethernet-.
,
. Ethernet
, - -
. Ethernet-
,
-,
. , Ethernet
. ,
Ethernet 10 / 20 /. 100 /
200 /.
:


. 6.14.

. 326

6. Ethernet

327

Ethernet
Ethernet , 
; ,

. CSMA/CD.
: , ,
, 
.

Ethernet ,
. Ethernet,

. Ethernet 
(
), , 
. 
,
.
, Ethernet,
, ,
, .
, . 
, , (.. 
propagation delay),
, 
, 
. .
, 
, . 

(timeslot) .
, 
, .

64 ,
. :
MAC ;
;
( );
(FCS), ,
.

. 327

328

I. CCNA 1:

, , FCS

.
Ethernet 10 / ,
, 8 

, . 100 / 
Ethernet , 
.
SFD . , 
SFD , 
.
, .
, 
, (Length/Type)
LLC, .
Ethernet 1998 2000 Ethernet
.
,
. 802.3 
/ (Length/Type) (Length)
(/), 1536 ( 600),
MTU,
1500 ( 5DC).
Ethernet, 1000 /,
, 
. Ethernet 10 / 100 / 
512 (64 ). Ethernet
1000 / 4096 (512 , 
). Ethernet 10 /
, .
,

, , 
; 
32 . ,
,
, 
Ethernet , ,
,

. ,
,
. Ethernet 1000 /

. 328

6. Ethernet

329

, 
(Extension), ,
, , 
. 
1000 /;
(64 ) , 
. .
: Eth
ernet 10 / MAC 100 
(). 100 / 10 ,
1000 /  1 . . 6.4
Ethernet.
6.4. Ethernet
(/)

()

10

100

100

10

1000 (1 /)

10 000 (10 /)

0,1


UTP 8 (20,3 ) . 
UTP 100 , 
10BASET 100 5 (4,92 
).
100 / 1000 / 
, 49,2 100 / 492
 100 /.
CSMA/CD Ethernet, 
,
. 100 / 
100 .
1000 / , 

,
UTP. , Ethernet
10 / .


. 6.5 
, 
FCS .

. 329

I. CCNA 1:

330
6.5.


( )

()

10 /
100 /
1 /
10 /

96
96
96
96

9,6
0,96
0,096
0,0096

Ethernet 10 / , 
,
96 (9,6 ),
. Ethernet
 96 . , 
, , . 5.6.
, , 
,
.
6.6.

1 ( )

()

10 /
100 /
1 /
10 /

512
512
4096

51,2
5,12
4,096


, 64 
( SFD) , 

. ,
, .
Ethernet
, , 
.
( ) Ethernet 
,
.


.
, .

. 330

Ethernet.  . .

6. Ethernet

331


( ), ,
, ,
, .

,
, .
, 

. ,
.
:
:
k

0r<2 ,
r , , k
( 10).
:
r .
16,
10 .
.
, , ,
.
,
10BASE-T
0 r < 32 .

, 51,2 1638,4.
MAC- 16- ,
, .

.
, 16-

. , .
(, , ), ,
, .
,
. ,
. , ,
,
, ,
. ,
. ,
16- .
.
, .
, ,

. 331

I. CCNA 1:

332

(Simple Network Management Protocol SNMP),


. , , ,
.
Ethernet (),
, .


( ) Ethernet
. 
. 
,
. ,
 ,
.
.
.
, 
, (.. jam, 
). ;
.
. 
( ), 
( ), 
.
. 
.
,
SFD. , (SFD), 
, .
, ()
32 jam, .
. 6.15 , ,
, . 802.3
.

10 /
512 ; .
1
, . 2
.

. 332

6. Ethernet

333

FCS

JAM

JAM

FCS

. 6.15. ,
10 /

, . 6.15, . 1
,
. 2
. 2
, NIC . 2

32 jam. 2 .
jam, 2, 
, , 
1. 2 
32 jam
, 1. 1, 
, . , ,
1, 
32 jam .
32 jam 1 .

. 333

I. CCNA 1:

334

Jam ,
.
jam : 1, 0,
1, 0..., , . 
5 A
. ()
, ,
( ). ,
64  
FCS.


, , 
, .

, , 
, 
SNMP. ,
,
. ,
.
, 
. , 
, 
. ,
; , 
.
 ,
64 
, . 
,
.
Ethernet, 
, :
;
;
.
. 6.16. 
.

. 334

6. Ethernet

335


64

/
SFD

1
6
6
2

FCS

46 1550

. 6.16. : ,
: ,

(10BASE2 10BASE5) ,
.
,
, . ,
.
. NIC ,
.
1,5 , .
. 6.17 10BASE2/10BASE5,
.

. 6.17. 10BASE2/10BASE5
. 6.17 .
,
.
, ,
, jam- .
UTP (, 10BASE-T, 100BASE-TX 1000BASE-T)
, , TX

. 335

336

I. CCNA 1:

(transmit), RX (receive).
,
(. . 6.17). UTP ,
.
,
. ,
. :
, , , ,
.

,
, FCS,

. -
, .

: RX TX.
, , .
UTP .
, , ,
(Remote Monitoring RMON),
,
.

64 ,
.
. ,
64 , .
, 64 , ,
Ethernet- NIC ,
, . ,
NIC, , ,
. , , ,
, .
, 802.3 ,
, . Gigabit Ethernet
, .
,
. ,
,
,
, ,
. ,
,

, jam-.
FCS.

. 336

6. Ethernet

337

Ethernet
Ethernet? : Ethernet
(LAN),

Ethernet, .

Ethernet, 
. Ethernet
. , 
.
, , 
.
, .
Ethernet :
, 
;
,
;

( jabber, ;
);
( ,
);
( FCS);
( 
alignment error);

( );
jam (  ghost
).
. ,
, , , . 
,
. 
Ethernet.


(jabber) 802.3 
. 
, 20 00050 000 .

. 337

I. CCNA 1:

338

, ,
, , , 
, 20 00050 000 
. , , 
1518
VLAN ,
. , ,
(jabber) FCS. 
.


(long frame) , 
, . ,
FCS, .
,
(jabber). . 6.18 , 
1518 .
>1518

/
SFD

1
6
6
2

FCS
4

. 6.18.

, 
. (jabber), 
, . 802.1q ,
.
IEEE 802.1Q , 
(VLAN) LAN,
. IEEE 802.1Q
,

, .


, 
 64 ,
. 
, 
. , 
, .

. 338

6. Ethernet

339

( 
) , 
64 .
. 6.19 , 64 .
< 64


SFD
1
6

6
2

FCS

. 6.19.


 ( )
, ,
. ,
FCS. ,
. Ethernet 
SNMP, ,
74 , (64
10/100 /, 
517 1000 /),
.

FCS
( 
, CRC), ,
, .
FCS, , , ( ..), 
, ,
, 
. ,
, , , ,
, ,
.
FCS
NIC,
, . FCS
,
, , 

. , 
.

. 339

340

I. CCNA 1:


FCS . 
.


(..
), 
(alignment error). .. ,
,
( ), .
, , 
.
, , 
.
/, .
,
. ,
.


,
(Length field),
(Data field), (range error).
, , 
(Data field) 
. ,
, .

-
Fluke Networks 
(ghost) (),
, SFD.
,
72 ( ), 
.
  , 
, 
.
, 
, .
, 
. , 
.
 , ,

. 340

6. Ethernet

341

NIC .

.
 
.
, 
, 
. ,
.. ( )
, 
.
 
, . 
, .
, 
, 
. . 
 jam
.

, 
. 
,
, , RMON,
.


Ethernet
Ethernet 10 100 
1000 /,
, 
10, 100 1000 /.
,
(autonegotiation) . ,
Fast Ethernet
, 
. ,
,
.
, 
.
10BASET , 16 ()
, .

. 341

I. CCNA 1:

342

, 
(Normal Link Pulse  NLP).
,
(Fast Link Pulse (FLP) burst). FLP
, NLP,
10BASET . . 6.20
NLP FLP.
16 (+/' 8 )

~
~
~
~

NLP

. 6.20. NLP FLP

10BASET
+1 1 .
NLP 0 +1 . 
NLP 100 . . 6.21 NLP
. 
, 1000 /. 
, 10/100 /
.

. 6.21. NLP


10BASET . 
.
,
, ,
.
 ,

. 342

6. Ethernet

343

.
,
.
, , ,  , 
.
. 6.22 FLP.

. 6.22. FLP

FLP 33 , 16 


, 17 .
62,5 (7 ).
. 
, .

. . 6.23, 17
. 16
, , , 
16 . , 
, .

10 11 12 13 14 15 16 17

D0

D1 D2

D3

D4

D5

D6

D7

D8

D9 D10 D11 D12 D13 D14 D15

. 6.23.

, 
.
, 
.
,
, 
FLP 
(Acknowledge).
FLP , 
,
.

. 343

344

I. CCNA 1:


, 
.




, , 
, .

, .
Ethernet 
. Gigabit Ethernet 
, .
Ethernet, 
UTP.
, , 
, ,
10BASET, , 
(.. , 
).
10BASET 10BASET, 
. 

FLP, . 
FLP, NLP,
, 10BASE
T. 
FLP.
(..
2).

, , . 
:
;

.

2 
; ,
, , .  . .

. 344

6. Ethernet

345

,

, 
, .
, 
3. 
10 / Ethernet, .
,

(). 
FLP ,
Fast Ethernet
, . 

, FLP  
.
, , 
.

Ethernet
: .

. 
. , UTP 
, ,
. 10 / 
.

.
,
. UTP
,
.
Ethernet 
, ,
.
 
, , .
,
 ,

3
.  . .

. 345

I. CCNA 1:

346

. 
, Gigabit Ethernet:
;
.
, 
, 
. , 
 , , , 
.

. , , 
.


, 
, 
. , 
Ethernet 10/100/1000 /

.
,
( ):
100 BASET ;
100 BASET ;
100 BASETX ;
100 BASETX ;
10 BASET ;
10 BASET .
Ethernet ,

. , .
, 
Ethernet, 

.

. 346

6. Ethernet

347

:
(Institute of Electrical
and Electronic Engineers  IEEE) ,
. IEEE
LAN 
;
IEEE OSI
:
(Media Access Control  MAC)
(Logical Link Control  LLC);
Ethernet MAC , 
, NIC ;

,
;

( )
( );
Ethernet 
(CSMA/CD);
(Halfduplex transmission) 
, . 
;

, ;
( )
Ethernet ;
Ethernet,
, 
, ;
Ethernet (jabber), 
, , , 
, ,
.
,
, : 
(eLab), , 
(PhotoZoom).
, .

. 347

348

I. CCNA 1:


IEEE (  Institute of
Electrical and Electronic Engineers)  , 

. LAN, IEEE, 
.
LLC (Logical Link Control  ) 
, IEEE.
LLC , ,
MAC. LLC 
IEEE 802.2, 
, .
MAC (Media Access Control  ) 
,
IEEE. MAC , , 
. . LLC.
MAC (MAC address)  ,
, LAN. 
,
. MAC
6 IEEE. 
, MAC .
OUI (Organizationally Unique Identifier  )
IEEE 48
MAC .
(backoff)  ,
.
(full duplex) 
.
(header)  , 
.
(propagation delay)  ,
 .
(encapsulation)  
. , 
Ethernet. 

, .
(trailer)  ,
.

. 348

6. Ethernet

349

(Maximum Transmission Unit  MTU) 


,
.
(Carrier Sense Multiple Access/
Collision Detect  CSMA/CD) ,
, , 
, .
, . 
, , 
.

. CSMA/CD 
Ethernet IEEE 802.3.
(alignment error) , 
.
(range error) ,
(Length field),
, (Data
field) .
(half duplex)

.
SNMP (Simple Network Management Protocol  
)  , , , 
TCP/IP. SNMP
, ,
,
.
(FDDI  Fiber Distribu
ted Data Interface) 3T9.5 LAN,
(American National Stan
dards Institute  ANSI), 
100 / 2 . 
FDDI .
(jabber). 802.3 
20000 50000 .

, , 
, 2000050000
.
Ethernet 10 / (10Gb Ethernet).
, LAN,

. 349

350

I. CCNA 1:

10 / Ethernet , 

,
.
Ethernet 10 /.
Token Ring  , 
. IBM.
Token Ring 4 16 /
.
(simplex)  , 

. 
.
Ethernet  LAN,
Xerox Xerox, Intel Digital Equipment.
Ethernet CSMA/CD
10, 100 1000 /. Ethernet IEEE 802.3
.
Gigabit Ethernet  Ethernet,
IEEE 802.3z 1996 .
IEEE 802.2  IEEE LAN, 
LLC OSI.
IEEE 802.2
() .
IEEE 802.3  IEEE LAN, 
MAC (.. 
). IEEE 802.3 CSMA/CD
.
IEEE 802.3
Fast Ethernet. IEEE 802.3
10BASE2, 10BASE5, 10BASEF, 10BASET 10BROAD36.
Fast Ethernet 100BASETX
100BASEFX.
Fast Ethernet. Eth
ernet, 100 /.
Fast Ethernet , 10 , 
Ethernet 10BASET, 10BASET,
, MAC MTU. 

10BASET Fast Ethernet. Fast Ethernet
IEEE 802.3.

. 350

6. Ethernet

351

(connectionless)
.
(long frame)  , 
, .
 (ghost). Fluke Networks
(), 
, SFD.
, 
72 ,
.


, ,
, . 
, .
1. 
IEEE?
) (Media Access Control).
) (Data Link Control).
) (Logical Link Control).
) .
2. OSI IEEE
?
) .
) .
) .
) .
3. LLC?
) .
) .
) .
) .
4. MAC?
) .
) .
) .
) .

. 351

352

I. CCNA 1:

5. MAC _______ .
) 12.
) 24.
) 48.
) 64.
6. , Ethernet 
?
) TCP/IP.
) CSMA/CD.
) CMDA/CS.
) CSMA/CA.
7. MAC?
) ().
) BIOS .
) (NIC).
) CMOS.
8. 
LAN?
)  MAC
.
LAN, , 
, .
)  MAC
. ,
, , 
.
)  MAC
 . 
.
) 
,
, .

. 352

6. Ethernet

353

9. ?
) , .
) ,
.
) .
) .
10. (Media Ac
cess Control)?
) , NIC
.
) .
) , ,
.
) , .
11.
CSMA/CD?
) ,
.
) , 
MAC, IP.
) 
, .
) .
12. LAN Ethernet IEEE 802.3?
) ,
.
) , ,
.
) ,
.
)
.
13. () ?
) .
) .
) .
) .

. 353

354

I. CCNA 1:

14. 
MAC?
) .
)
.
) .
) 
(talking stick) , 
(troublemakers).

. 354

7
Ethernet

...
Ethernet

10 /;

10BASE5;

10BASE T;

10BASE2;


10BASE T;

10BASE FX;



10BASE T;
Ethernet

100 /;

10BASE2;

Fast Ethernet

;
1000BASE SX
1000BASE LX;
100BASE T
;


Fast Ethernet;


Gigabit Ethernet;

,
100BASE TX UTP


;



Ethernet;

Ethernet
1000 /;

Ethernet
10 /

;


Ethernet, Fast Ethernet
Gigabit Ethernet;


Ethernet
10 /.


,
:
, . 359,
, . 360,

. 355

, . 360,
, . 361,

356

I. CCNA 1:

thicknet, . 361,
, . 363,
thinnet, . 363,
100BASETX, . 370,
100BASEFX, . 370,
, . 370,

, . 382,


, . 372,
1000BASET, 1000BASESX,
. 381,
1000BASELX, . 381,
8b1q4, . 382,

, . 392.

Ethernet IEEE 802.3


. 
Ethernet, , 
.
. , 
Ethernet , 
.

Ethernet . ,
Ethernet Ethernet.
Ethernet .

,
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .

Ethernet
10 100 /

Ethernet. , 
,
Ethernet, 
, Ethernet.

. 356

7. Ethernet

357

Ethernet
10BASE5.
. 10BASE2 
, ;
500 185 .

10BASE T. ,
, 100 ,
, (repeaters) (hubs).
10BASE T
500 .

. 10BASE T
,
,
.
, 10BASE T

Internet ( )
.
Fast Ethernet. Fast Ethernet
100BASE TX
.

10BASE T (, 10 100 /).

FDDI (Fiber Distributed Data Interface
) Ethernet
100BASE FX .
Ethernet MAC ,

(Carrier Sense Multiple Access with Collision Detection CSMA/CD).

10- Ethernet
. 7.1 ,
Ethernet. 10BASE5, 10BASE2
10BASET .

Ethernet:
;
;
;
.

. 357

I. CCNA 1:

358

1000BASE!SX (220!550 )
(MM)
SC
1000BASE!LX (550!5000 )
(MM)
SC
10BASE!( )
(MM
Sm) SC

1000BASE!T (100 ) 100


UTP, RJ45

100BASE!FX (228!412 )
(MM)
SC

10BASE!TX (100 ) 100


UTP RJ45

10BASE!T (100 ) 100


; UTP, RJ45

10BASE2 (185 ) 50 ;
BNC

10BASE5 (500 ) 50 ;
N!

802.3

. 7.1. Ethernet

Ethernet
.
. 7.1, 10BASE2, 10BASE5 10BASE T
. ,
( bit time) 10 /
100 (), 0,1 (), 1
.
7.1. Ethernet 10 /

100

512

96 1

16

10

jam

32

1518

512 (64 )

10BASE2, 10BASE5 10BASE T


. . 7.2 Ethernet , MAC .
1

. 358

, .  . .

7. Ethernet

359

!

SFD
6
1

46 1550

FCS
4

. 7.2. Ethernet

Ethernet
OSI.
MAC
,
.
(Signal Quality Error SQE). ,
, .
,
, .
SQE ;
, . SQE
:
4 8 ,
;
;
;

, , ,
( );
, ,
.
!

NRZ ( )
( 0 ) .

Ethernet 10 /
, MAC , ,
(line encoding).
,
. , ,
(nonreturn to zero  NRZ), 5 ,
0 ,
. ,
.
10 /

. 359

360

I. CCNA 1:

(manchester encoding). . 7.3


: Y ,
X .

. 7.3.


. ,
. 7.3, ,
,
.

0.
( ), ,
,
1.
,
(0 1 ),

.
,
. ,
,
,
. ,
.
Ethernet .
Ethernet (shared Ethernet),
. Ethernet

. 360

7. Ethernet

361

(10BASE2, 10BASE5, 10BASE T


..).
,

.
.
:
;
;
( ,
);
;
.
: 5-4-3
Ethernet 10 /
, 5 .
, . ,
, .
, , ,

.
; (link segments).
,
. , , 10BASE-T,
.

10BASE5
Ethernet 10BASE5 ( 1980 )
10 / ,
, Thicknet.
10BASE5 :
, Ethernet.
.
,

. 10BASE5 ,
(
), , , ,
;
. ,
10BASE5
, .

. 361

I. CCNA 1:

362

, ,
6, Ethernet,
Ethernet 10 /.
10BASE5
. . 7.4 10BASE5,
0 1 . ,
10BASE5 ( 0 ) ,
.

0 1

0 1 0 1

0 1
SFD

0 0 0 0

. 7.4. 10BASE5

. 7.4 ,
, .
, Y ;
.
. 7.5 , 10BASE5

(Nominal Velocity of Propagation NVP) 0,77
( ) 50 .
N .
500 2.
AUI (Attachment Unit Interface
AUI, ),
50 . , ,

.
!


,
( ) .
70% 75%.

. 362

1640 .  . .

7. Ethernet

363

. 7.5. 10BASE5

10BASE5
:

( );
10BASE5 ;
10BASE5 100 ,
.
7.1.2.
,
, OSI Ethernet
Ethernet .

10BASE2
1985 10BASE2 ( 802.3 1985),
, ,
10BASE5.
, Thinnet.
10BASE2 .
10BASE2,
,
, . 10BASE2 ,
, .
, 10BASE5, 10BASE2
.
, ,
6, Ethernet,
Ethernet
10 /.
10BASE2
. 10BASE2 0 1
( Y , ;

). 10BASE2 (0 )
, . 10BASE2
.

. 363

I. CCNA 1:

364

,
,
. BNC
(British Naval Connector BNC)
, . 7.6.
.
,
. 10BASE2
Ethernet.
. 7.6 ,
( ,
, ;
).
0,65,
( 50 )
BNC .
185 3,
BNC ,
.

. 7.6. BNC

10BASE-T
10BASE T ( 802.3i 1990)
UTP (Unshielded
Twisted Pair ).
, ,
. , 10BASE T,
, ,
UTP
,
, , . 10BASE T
,
. Ethernet,
3

. 364

600 .  . .

7. Ethernet

365

, 1990
10BASE T UTP 5.
2,
, 3, .
, ,
, .
10BASE T
UTP 3 ( 5, 5 ).
Ethernet 10 /
,
, .
10BASE T 125 ( ) 
(link pulse), .
, 10BASE T .
(UTP)
10BASE T, 90 ,
, 0,4
0,6 ( 26 22 AWG (American Wire Gauge
)). ,
10 , ,
, .
NVP, 0,585, 100
RJ 45, ISO/IEC 8877.

0 100 ( 0 328 ),
( ,
1000 ,
). UTP
0,5 (24 AWG)
100 .
3
10BASE T,
5 .
568 568 .

( 1000BASE T)
.
. 7.2 10BASE T.
, (
).
. 7.7
.
(crossover cable), R .
2 ( R R).

. 365

366

I. CCNA 1:

7.2. 10BASE"T

TD+. ,

TD . ,

RD+. ,

RD . ,


RJ45
1 RD+
2 RD
3 TD+
4
5
6 TD
7
8


RJ45
1 RD+
2 RD
3 TD+
4
5
6 TD
7
8

. 7.7.
10BASET

. 7.8 ,
() .

. . ,
,
.
.

.
,
,
UTP .
,

. 366

7. Ethernet

367

Tx Rx. ,
(
, CSMA/CD) (
) .
, ,
.
IEEE, 802.3 1997 Full Duplex.
, ,
,
CSMA/CD.

RJ45
1 RD+
2 RD
3 TD+
4
5
6 TD
7
8

RJ45
1 TD+
2
3
4
5
6
7
8

TD
RD+


RD

. 7.8.
10BASET

10BASE T 10 /
,
20 / (
, ).
Ethernet .

10BASE-T
10BASE T
.

.
,
,
100 .
.

. 367

I. CCNA 1:

368

(
, ),
,
.
10BASE T
, 10BASE2 10BASE5.
,
, , .
, .

(backplane)
; ,
.
(daisy chaining) .
,
.
,

. ,
. .
. 7.9 1
. 10BASE T
,
, .
.
4

3
1

. 7.9. 10 /

. 7.10 ( 1)
3 .
10BASE2 10BASE5,
(, ).

. 368

7. Ethernet

369
3

. 7.10.
10 /

10BASE T 100
. ,
.
,
,
.
.
100 , 100
, ..
10BASE T ,
,
.
, .
, ,
.
7.3. 10BASE"T

,
,

100

100 , 4

Ethernet 100 /
Ethernet 100 /,
Fast Ethernet (
Ethernet 10 /),

. 369

I. CCNA 1:

370

.
100BASETX ( UTP )
100BASEFX ( ).
.
100BASE TX 100BASE FX :
;
;
.
. 7.4 Ethernet,
100 /.
7.4. 100 / Ethernet

( )

10

512

96

16

10

jam

32

1518

512 (64 )

100BASE TX 100BASE FX
. , Ethernet
100 / 10 , 0,01 ,
. 100 /
10 /.
Fast Ethernet
10 . . ,
, , .
; ,
.
. ,
,  (Signalto
Noise Ratio SNR) 100 /,
.
, ,
, ,
.
4 /5 (4bit/5bit

. 370

7. Ethernet

371

4B/5B),
.
Ethernet,
100 /, 100BASE TX 100BASE FX, (
), MAC .
;
(, ).
, ,
( ).
, .
4/5 ( )
(
). 4 5 ,
125 .
,
. , ,

.
: 100BASE TX
100BASE FX.

100BASE-TX
1995
100BASE T Fast Ethernet
( 802.3u 1995). 100BASE T
Ethernet 100 /. 100BASE TX,
100BASE T UTP 5,
.
10/100,
Ethernet 10 /,
100 /.
Ethernet, ,
. ,
. 1997
Ethernet ; (
802.3),
. Ethernet

, .

Ethernet .

. 371

372

I. CCNA 1:

,
6, Ethernet,
Fast Ethernet, .
100BASE TX 4/5,
(scrambling )
MLT 3 (MultiLevel Transmit 3
), UTP
5. MLT 3
, . 
(NonReturntoZero, Invert  NRZI) MLT 3 ,

, NRZI.
!

NRZI
( 0 ),
.
.

. 7.11 MLT 3.
MLT 3 , 1
,
. 0
.

. 7.11.
MLT3

. 372

7. Ethernet

373

, . 7.11,
.
.
0.
,
, , .
.
, 0
. , (
), . ,
, ,
, .
. 7.11
.
1. , (
), , ,
. ,
.
: ,
0, 1.
.
.
. 7.12 100BASE TX,
. ( Y , .)

. 7.12. 100BASETX


4/5 .
100BASE TX
10BASE T. .

. 100 /
, .

10/100 / .
, Ethernet
100 / ,
10 /, ,

. 373

374

I. CCNA 1:

.

.
.
"
.
", " "
Fast Ethernet ":
. "
, "
Tx Rx ( ).
, (
CSMA/CD) ( "
)
. .
,
, "
. , "
, CSMA/CD.
: Fast Ethernet "
200 /? 100BASE"TX 100 /
( "
). 100BASE"TX
200 / (, ",
). "
"
Ethernet". 100BASE"TX
.

100BASE-FX
100BASE"FX (
802.3u"1995)? , Fast Ethernet
, "
, ,
, . 100BASE"
FX "
FDDI (
100 /).
Fast Ethernet 100BASE"TX. , "
100BASE"FX , "
Gigabit Ethernet "
,
, "
. , ,

. 374

7. Ethernet

375

6, Ethernet, Fast Ethernet


100 /, .
100BASEFX 4B/5B 
NRZI .
. NRZI

. 100BASEFX 
.
. 7.13 NRZI ( 
,  ).

. 7.13. NRZI

.
, , 
0.
0. , 0,
.
, , .
1, ,
.
.
, 0, 
 1.
, NRZI, 
.  , 
/ ,
.
,  .

. 375

I. CCNA 1:

376

. 7.5 100BASEFX.
:
ST SC.
7.5. 100BASE FX

Tx ( LED)

Rx (  )

. 7.14 .
, 
.
100Base  FX


( , )

Tx

SC ST

LED

Rx


( , )
Rx

Tx
LED

. 7.14.

MAC ,
, 
Rx Tx. 100BASE
FX ,
. ,
, 
. 
, , CSMA/CD,
Tx Rx.
200 /,
? , UTP 
, 100BASEFX
, ,
200 / .

. 376

7. Ethernet

377

Fast Ethernet
Fast Etehernet
.
,
.
.
UTP 100 ,
.
Class ( 
) I II ,
I II (Class I Class II).
140 . ,
(100BASE TX 100BASE FX), I.
,
I. . 7.15
I 100BASE TX.
,
,
.
I

100

100

. 7.15.

II 92 .

, .
. 7.16
100BASE TX.
,
,
.

. 377

I. CCNA 1:

378

II
5
100

100

. 7.16.

Ethernet 10 /,

100 /. .
, ,
. , ,
,
.
100BASE TX .
,
29 802.3,
. ,
, , 10 100 /,
OSI. ,
,
.
, .
UTP 100BASE TX
10BASE T, ,
5 ISO Class D. 100BASE
TX II 5 .
,
. 7.6,
,
(round trip
). Fast Ethernet,
.
,
,
.

,
.

. 378

7. Ethernet

379

,
.
.
. 7.6 Fast Ethernet.
7.6.

100BASE"TX ()

100BASE"FX ()

100BASE"TX
100BASE"FX ()

,
,
(
)

100

412

, I
()

200

272

100 TX

, II
()

200

320

, II
()

205

160,8 FX
100 TX
208 FX
228

105 TX
211,2 FX

100BASE TX 100 .
,
.
, ,
. 7.6 .

.
100 ,
, ..

Fast Ethernet, .
: ,
.
, .
7.1.9a. Network Inspector
Fluke Networks

Network Inspector (NI)
.
,
.

. 379

380

I. CCNA 1:
7.1.9b. Protocol Inspector
Fluke Networks

Protocol Inspector
. ,

.
: Fast Ethernet
Fast Ethernet.

10- Ethernet
Fast Ethernet (100 /)
Ethernet (10 /).
, (Gigabit Ethernet)
Fast Ethernet, IEEE,
. Gigabit Ethernet,
1000 /, 100

10BASE T. MAC , CSMA/CD ,
, ,
Ethernet, MAC ,
.

10/100/1000 /.

.
.
Gigabit Ethernet
.
,
10 / 100 /
Ethernet UTP 5. Gigabit Ethernet
.

40, 100 160 /. Ethernet
, ,
, .

Ethernet 1000 /
1998 802.3z
(Institute of Electrical and Electronics Engineers IEEE)
1000BASE X.

. 380

7. Ethernet

381

1 /,
100 10BASE T. 1000BASE T,
1 / UTP
5, 1999 .
. 7.7 Ethernet,
1000 /
7.7. Gigabit Ethernet

4096

96 4

16

10

jam

32

1518

512 (64 )

65536

1000BASET, 1000BASESX 1000BASELX


. , 1 (
) 1000 / 1 , .. 0,001 ,
1 . ,
Ethernet
Fast Ethernet ,
.
Ethernet 1000 / (Gigabit)
, 10 100 /.
Gigabit Ethernet,
, .
Gigabit Ethernet 10
Fast Ethernet. , Fast Ethernet,
:
(1 ), ,
. ,
,
. ,
/ Gigabit Ethernet
.
,
4

. 381

, .  . .

I. CCNA 1:

382

, ,
/.
MAC
, , ,
, .
( ).

Fast Ethernet. 1000BASE T
, 8bit1Quinary quarter (
8B1Q4).

(4dimensional 5 level pulse amplitude
modulation  4DPAM5).
8B1Q4 4D PAM5 ,
/,

. 1000BASE X
8 bit/10 bit (8B/10B) ( ,
4B/5B) NRZ .

1000BASE-T
1000BASE T (802.3ab 1999 Gigabit Ethernet over twisted
pair) :

5;
,
5,
;
10BASE T 100BASE TX;

, ,
,
;

Fast Ethernet,
, .

5 . 5
125 /. ,
250 /
,

. 382

7. Ethernet

383

1000 / (1 /).
,
(
).
,
6, Ethernet,
Ethernet,
1000 /.
1000BASE T 8B1Q4
4D PAM5 5.
1 /
.
, ,
Ethernet . 
,
,
(voltage patterns). ,
,
(echo cancellation),
.
,

1 (Layer 1 Forward Error Correction FEC).
. 7.17 (Tx) 1000BASE T ( Y
, X , ).

, UTP .

. 7.17. (Tx) 1000BASET

. 7.18 ,
. Y
, X .
,
UTP .

. 383

I. CCNA 1:

384

. 7.18. 1000BASET

,
, , 9 ,
17 .
. , . 7.18 ,
, ,
: .
,
.
,
. Gigabit Ethernet ,
, .
. 7.8 UTP
. A, B, C D .
, ,
, .
7.8. 1000BASE"T

BI_DA+ ( , )

BI_DA ( , )

BI_DB+ ( , )

BI_DB ( , )

BI_DC+ ( , )

BI_DC ( , )

BI_DD+ ( , )

BI_DD ( , )

. 7.19
. ,
,
Fast Ethernet.
, Gigabit, Fast 10BASE T
Ethernet .
, ,
5, RJ 45 ,

. 384

7. Ethernet

385

Gigabit, Fast
10BASE T Ethernet. , Fast Ethernet
10/100 , 10/100/1000.
,
.

T
R

T
R

T
R

T
R

. 7.19. 1000BASET

1000BASE T
CSMA/CD .
1000BASE T ,
,
(Tx), (Rx).
,
,
, . (..
) ,
.
, .

. 385

386

I. CCNA 1:

, (
). (
) .
: 1 ,
1 . /
.
1000BASE X (1000BASE SX 1000BASE LX)
1000BASE T.

1000BASE-SX 1000BASE-LX
Gigabit Ethernet
.
:
1000 /,
Fast Ethernet;
;
,
;
1000BASE X;
.
Gigabit Ethernet
IEEE 802.3 802.3z 1998 1000BASE X Gigabit Ethernet.
, 1000BASE SX 1000BASE LX
, .
1000BASE T
, , 10/100/1000 /
.
1000BASE X 8B/10B ,
NRZ .
850 (
) (1000BASE SX,
S )
1310 (1000BASE LX, L
).
NRZ

.
, , .
, . 7.20, .
,
. 0.

. 386

7. Ethernet

387

. 7.20. NRZ


, .
1. , ,
0, .
,
. ,
0, 1.
.
,
. ,
,
. ,
,
,
.
.
, NRZ ,
1000BASE SX
1000BASE LX. ,
,
. ,
.

. 387

I. CCNA 1:

388

. 7.9
Gigabit Ethernet .
SC .
7.9. Gigabit Ethernet

Tx ( )

Rx ( )

. 7.21 1000BASE SX.


(
).
1000Base!SX

( ,
,)


( ,

,)

Sc! MTRJ!
Sc or MTRJ
Connector

Tx
!

Rx

Sc! MTRJ!

Rx

Tx
C!

. 7.21. 1000BASESX

. 7.22 1000BASE LX.


,
5000 .
1000BASE!LX

( ,
,)


( ,
,)

Tx

Sc! MTRJ!

Rx

Rx

Tx

. 7.22. 1000BASELX

. 388

7. Ethernet

389

MAC
. ,

. Gigabit Ethernet
.

Gigabit Ethernet
Ethernet , ,
, 100 / 1000 /, OSI.

.
,
. 6.9 6.10,
, .
Gigabit Ethernet ,
, .
1000BASE SX
. 1000BASE LX ,
.
. 7.10 7.11
1000BASE SX 1000BASE LX.
Gigabit Ethernet.
,
.
, .
7.10. 1000BASE"SX
(
, )

()

62,5

160

220

62,5

200

275

50

400

500

50

500

550

. 7.11. 1000BASE"LX

. 389

()

()

62,5,

500

550

50,

400

550

50,

500

550

10,

5000

I. CCNA 1:

390

UTP 1000BSE T
10BASE T 100BASE TX, ,
5 ISO
D (2000).
, 10 100 / Ethernet,
.
.
1000BASE T . 100
1000BASE T
.

.

, 802.3,
.
, . 7.12,

, . ,
. Gigabit
Ethernet, .
, ,
.
, ,
,
. Gigabit Ethernet , , .
,
OSI ,
.
,
,


Gigabit Ethernet .
. 7.12 .
Gigabit Ethernet ,
, . 7.10 7.11.
7.12.

1000BASE"T ()

1000BASE"SX/LX
()

1000BASE"SX/LX
1000BASE"T ()

100

316

200

220

100, 1000BASE T
110, 1000BASE SX/LX

. 390

7. Ethernet

391

Ethernet 10 /
2002 IEEE 802.3ae.

10 /. 802.3 802.3 ( Ethernet),
Ethernet .
Ethernet 10 / (10GbE)
Ethernet . 10GbE ,
,
. 10GbE ?
Ethernet Fast Ethernet Gigabit Ethernet
. Ethernet
10 / Ethernet (10GbE,
10 000 000 000 /).

,
10GbE.
,
Ethernet .
Internet

Gigabit Ethernet.
Internet 10GbE

.
10GbE , (POP Point Of
Presence), , ,
.
10GbE
. Ethernet
. 10GbE
( 40 )
(SONET)
(SDH). 40
10GbE .
SONET/SDH, 9,584640 /
( 192), 10GbE
. 10GbE
.
10GbE
Ethernet.
10GbE ,
: , Fast Ethernet, Gigabit
10 / Ethernet .

. 391

392

I. CCNA 1:
0,1 .
.
CSMA/CD,
.
1 2 OSI
802.3
40
SONET/SDH.
, ,
.
,
,
.

, CSMA/CD, IEEE
802.3. 802.3
10GBASE. ,
, :
10GBASE"SR
. 26
82 ;
10GBASE"LX4
(WavelengthDivision Multiplexing WDM).
240 300
, 10
;
10GBASE"LR 10GBASE"ER 10 40
;
10GBASE"SW, 10GBASE"LW 10GBASE"EW
OC 192/STM SONET/SDH .
IEEE 802.3 10 Gb Ethernet (10 GEA)
.
10 Gb Ethernet (IEEE 802.3ae) 2002
. ,
.
.
40 ( 25 ).
Ethernet
40, 80 100 /.
Ethernet, ,
.
, Ethernet ,

. 392

7. Ethernet

393

,
. ,

Ethernet.

, .
, Ethernet
(), 1500 .
, .
Ethernet.
,
. ,

Ethernet . ,
, (
) . ,
( )
,
. ,
, .
,
, ,
Ethernet ( Jumbo ). Jumbo
Ethernet , 1500 .
Jumbo 9000 .
Jumbo IEEE
802.3ae. , Ethernet
Jumbo Ethernet
. IEEE
802.3
.
. 7.13 10
Ethernet.
7.13. Ethernet" 10 /

0,1

966

Ethernet ,
, , .  . .
6 , .  . .

. 393

I. CCNA 1:

394

. 7.13

jam

1518

512 (64 )

104

, 10 ,
Ethernet 10, 100 1000 /.

,
10GbE
10 Gb Ethernet 10
Gigabit Ethernet. , Gigabit Ethernet,
(0,1 ),
. ,
,
, .
,
/ 10 / Ethernet
. ,
, ,
,
/.
,
( , ,
).
( ).

Gigabit Ethernet. 8/10 (
4/5),
.
. 7.23 , 8/10 . 10 Gb Ethernet
,
, , 8/10 64/66.
:

. 394

10GBASEW.  . .

7. Ethernet

395

0, 1.
10GbE,
10GBASE LX4,
(Wide Wavelength Division Multiplexing WWDM)

, .

SFD

MAC!

MAC!

0000

10101010
/ Start /
0

000011111010000000010

10101010
10101010

10101010
10101010

10101011
10101010

XGMII

. 7.23. MAC 4 10 Ethernet

. 7.23 , MAC
UTP

.
. 7.24
8.

.
, ,
MAC
.
10GbE

.
10GbE.

,
. 10GbE
.
: 10 , 50 62,5
8 PMD  Physical Medium Dependent, , 
, 
.  . .

. 395

I. CCNA 1:

396

.
,
.
0
PMD

. 7.24. 10GBASELX4

SC .
10GbE ,
1 Rx 2,
. ,
10GbE,
. . 7.14 10GbE.
7.14. 10GbE

Tx ( )

Rx ( )

Ethernet
, .
, , CSMA/CD,
.
10GbE
. ,
10GbE , ,

Ethernet . ,

. 396

7. Ethernet

397

,
Gigabit Ethernet.
10GbE
. 62,5 50 ,
10 .
,
. 10 Ethernet
,
.
, 10, 100 1000 /,
.

.
.
,

802.3, .
. 7.15 10
Ethernet. R W
(, 10GBASE E 10GBASE ER, 10GBASE EW).
7.15. 10" Ethernet

()


( )

(/)

()

10GBASE LX4

1310

62,5,

500

2 300

10GBASE LX4

1310

50,

400

2 240

10GBASE LX4

1310

50,

500

o 2 300

10GBASE LX4

1310

10,

o 2000 10 000

10GBASE S

850

62,5,

160

o 2 26

10GBASE S

850

62,5,

200

o 2 33

10GBASE S

850

50,

400

o 2 66

10GBASE S

850

50,

500

o 2 82

10GBASE S

850

50,

2000

2 300

10GBASE L

1310

10,

2000 10 000

10GBASE E

1550

10,

2000 30 000i9

. 397

40 , .  . .

I. CCNA 1:

398

10GbE.
,
,
.

Ethernet
Ethernet,
, Fast, Gigabit .
(,
), Ethernet
. Ethernet
,
. Ethernet
,
, .
. 7.25 ,
Ethernet.


(MAN)
(LAN)



(WAN):
Ethernet!,
TCP/IP!

. 7.25. Ethernet

10
Ethernet, IEEE 10 GB Ethernet
40, 100 160 /.
, ,
, .
Ether
net, CSMA/CD. ,
10BASE5,
10BASE2, 10BASE T 100BASE TX .

. 398

7. Ethernet

399

UTP ,
,

.
:
( 1000 /, ,
);
( 1000 /,
, );
(
10 000 /, ).
,
,

.

. Ethernet
, ,
.
Ethernet ,
(Quality of
Service QoS), .
, IP
.
Ethernet,
, ,
,
, Ethernet,
. , ,
1990
,
, Ethernet, .
Ethernet, 30 ,
.

:
Ethernet: Ethernet,
Fast Ethernet, Gigabit Ethernet 10 Gigabit Ethernet.
;

. 399

I. CCNA 1:

400

Ethernet 10 / (
Ethernet) ,
;
10BASE T
UTP;
10BASE T
,
;
:
( 1000 /, ,
);
( 1000 /,
, );
(
10 000 /, ).

, ,
: (e Lab), ,
(PhotoZoom).
, .


1000BASELX Gigabit Ethernet
1000 /,
.
10 000 (32808,4 ).
1000BASESX Gigabit Ethernet
1000 /,
. 550
(1804,5 ).
1000BASET Gigabit Ethernet
1000 /, UTP
5 100 (328 ).
100BASEFX 10 Fast Ethernet
100 /,
.
10 , 
; . 
. .

. 400

7. Ethernet

401

100BASE FX 400 (1312 ).


IEEE 802.3.
100BASETX  Fast Ethernet
100 /, UTP
STP. , .
100BASE OX
100 (328 ). IEEE 802.3.
10BASE2 Ethernet
10 /,
50 . IEEE 802.3;
185 (606 ).
10BASE5  Ethernet
10 /,
50 . IEEE 802.3;
500 (1640 ).
10BASET Ethernet
10 /,
( 3, 4, 5): , .
IEEE 802.3; 100 (328
).
4DPAM5 ,
1000BASE T. (4D) ,
8B1Q4 ,
(PAM5). .
8B1Q4 , IEEE 802.3,
, 1000BASE T
GMII (Q4),
(1Q4).
Thinnet ,
10BASE2.
(NRZI nonreturn to zero
inverted) ,
( 0 )
.
,
.
(NRZ  nonreturn to zero) ,

( 0 ) .

.

. 401

402

I. CCNA 1:

(Manchester encoding)
, IEEE 802.3 Ethernet,
; 1
.
(WDM WavelengthDivision Multiplexing) 
,
.
.


, ,
, .
, .
1. Ethernet
?
) TCP/IP.
) CSMA/CD.
) CMDA/CS.
) CSMA/CA.
2.
Ethernet ?
) 185 .
) 250 .
) 500 .
) 800 .
3. Ethernet 10 /
____ ,
____ .
) , .
) , .
) , .
) , .

. 402

7. Ethernet

403

4.
Fast Ethernet?
) 5 /.
) 10 /.
) 100 /.
) 1000 /.
5. Gigabit Ethernet.
) 1000BASE TX.
) 1000BASE FX.
) 1000BASE SX.
) 1000BASE LX.
) 1000BASE X.
6. 1000BASE SX?
) .
) UTP 5.
) STP 150 .
) .
7. Gigabit Ethernet 4D
PAM5 ?
) 1000BASE LX.
) 1000BASE SX.
) 1000BASE T.
) 1000BASE CX.
8. IEEE 10 Gb Ethernet?
) 802.3z.
) 802.3u.
) 802.3ae.
) 803.3.
9.
1000BASE T?
) .
) .
)
.
) / .

. 403

404

I. CCNA 1:

10. ,
10 / Ethernet?
) 82 .
) 240 .
) 10 .
) 40 .
) 82 .
) .

. 404

8
Ethernet-

...

;

,
,
OSI
,
!!!! ;


;

:
,

,
;


;

;


;



(STP);

,
,
,
.


STP;


;


,
:
, . 406,
, . 406,

, . 406,

, . 413,

. 405

, . 413,

, . 413,
, . 420,
, . 428,
, . 430.

406

I. CCNA 1:

Ethernet !
. , ,
, .
, !
. !
,
. !
,

Ethernet.
!
.
Ethernet .
,
, ,
. !

. !
,
, !
.

.
!
. ,
. !
Catalyst.
. !
!
.
!
.
,
OSI, MAC!,
. MAC! , !
. !
.
,
, ,
1. (Spanning Tree Protocol STP)
!!!! ,
1 ( ) ,
, TTL, . $$$$ . .

. 406

8. Ethernet-

407

!
.

Ethernet-
!
Ethernet. :
OSI;
;
;
;
;
.


,
OSI, ,
.
.
,
, () !
.
MAC! , !
, !
. :
MAC!
MAC!, ;
MAC! ,
, !
; !
, (.. ) !
, ;
, MAC!
, ,
. .
!
;
, MAC!
, , !
;

. 407

408

I. CCNA 1:
MAC! , !
, !
. (flooding).
:
,
.


, .
MAC!
.
, ,
. , !
, , , !
, ,
() . (
) ,
. !
, . , !
, , !
.
!
,
.
, !
. . 8.1
, . !
( ): !
, !!!! .
(. 8.2).
, , MAC!
. , ,
! (. 8.3).
!
, ! ,
. , .
,
( ), !
(. 8.4).
,
. , !
4 (. 8.5).

. 408

8. Ethernet-

409
10 /

1
10 /

1 2 3 4
X

. 8.1.
10 /
A

1
10 /

. 8.2.
10 /
A

1
10 /

1
A

. 8.3.

. 409

I. CCNA 1:

410

10 /

10 /

4
2

. 8.4.
10 /
A

1
10 /

4
1

X
X

. 8.5.

,
. 3, ,
(. 8.1).
,
MAC!,
.

. 410

8. Ethernet-

411



. ,
.
, . !

.
.
, !
. (Content
Addressable Memory !!!! CAM), , !
. , !
. CAM! !
, MAC!,
. !
(Application Specific Integrated Circuit !!!! ASIC) !!!! , !
,
.
ASIC , !
, .

, !
.


,
, .
Ethernet! !.
, , ,
,
. !
. , !
.
10 / !
10 / 10 / !!!!
, 20 / .
100 /
200 / (. 8.6). !
1 /.

. 411

I. CCNA 1:

412

10 /, 100 /, 1 /

10 /, 100 /, 1 /

10 /, 100 /, 1 /

10 /, 100 /, 1 /

. 8.6. :

!
. !
!
.
, , , !
. !
!
.

, (propagation
delay), ,
. !
. :
,
;
, ,
;
, !
;
, , ,
(,
,
MAC! ).
,
, ,
.


, ,
.
!!!! (store!and!forward),
(cut!through) (fragment!free) !!!! !
.

. 412

8. Ethernet-

413


!
,
,
. . 8.7
. ,
. , !
. , !
. ,
, ,
, .

.
.

.

. 8.7.


!
,
(. 8.8).
, !
.


. !
, !
.
, ,
.

. 413

I. CCNA 1:

414


MAC-
.

. 8.8.


!
, !
. ,
, (synchronous switching). ,
,
.
(asynchronous switching).
. ( !
)
, , 100 1000 /.
! , !
,
.



!
. . 8.9 , !
.
. 8.10 ,

, !
!!!! !
.

. 414

8. Ethernet-

415


Cat-6

Cat-1

Cat-2

Cat-7

Cat-3

Cat-5
Cat-4

. 8.9. STP

Ethernet

SWA

SWB

Ethernet

. 8.10.

. 8.10 .
1.
2.
3.
4.

. 415

1 .
SW SW .
SW SW.
SW SW.

I. CCNA 1:

416

5. !
, ,
.
,
. . 8.11 8.12, !
,
(Bridge Protocol Data Units $$$$ BPDU), !
. !
(Spanning Tree
Algorithm !!!! STA) . !
(blocking). !
,
! , .
!
(Spanning Tree
Protocol $$$$ STP); BPDU. !
,
.
1
,

: 1
: 12345111
: 0
: 12345111
: 8002

Bridge ID 12345111
2

Ethernet

100 /

10 /

Bridge ID 12345556

AA-11

: 1
: 12345555
: 0
: 12345555
: 8001

. 8.11. BPDU

. 416

8. Ethernet-

417

!
:
(Blocking).
BPDU!, . !
;
(Listening). BPDU!, !
.
;
(Learning). MAC!
. ;
(Forwarding). !
. BPDU! ;
(Disabled).
STP. , BPDU!
.

?
?
-
BPDU?
-
BPDU?

. 8.12. BPDU

. 8.13 !
STP (
STP ).

. 417

I. CCNA 1:

418

1/1

Cat-A

1/2

1/1

1/1

Cat-B

Cat-C

1/2

1/2

. 8.13.


, !
.
.
.
.


, ,
, .

() .
. 8.14,
, .
. !
, .
, !
,
,
. ,
.
Ethernet! Eth!
ernet! (.. UTP).

. 418

8. Ethernet-

419

. !
, ,
,
. !

. !
.
.
!
. , !
,
, Internet !
. !
,
.

( )


( )

. 8.14.
: ,
; ,

. . 8.15 ,
. .
(Circuit-switched) ,

.
().

. 419

I. CCNA 1:

420

. ,
.
,
.
.

.
, .
, ,
- , .

. 8.15. ,


,
. !
. !
, , , .
, !
. 8.16, . .
(collision) ,
.
,
. ,
, !
.
,
(.. ) . !
. ,
, .

; ,
.

. 420

8. Ethernet-

421

STOP

STOP

. 8.16.

LAN! Ethernet,
, !
. !
, OSI.
,
(. 8.17).

(segmentation).




. 8.17.

, , ,
Ethernet. !
.
.
() ,
, , ,

. 421

422

I. CCNA 1:

. !
,
, !
. , ,
. 8.18, LAN
, , .

. 8.18.

Ethernet ,
!
, . 8.19.
10BASET, , !
,
,
, .

. 8.19. Ethernet

. 422

8. Ethernet-

423

:
, NIC. !
,
. !
(late collisions). , !
64! . !
NIC
. ,
(consumption delay). !
. !
Ethernet 5!4!3!2!1. !
, :
, ,
5 ;
4 ;
3 , ;
2 ( );
.
:
!
(Carrier Sense Multiple Access
with Collision Detection !!!! CSMA/CS).


. ,
, . !
, !
, .
. 8.20, ,
.
!
; . !
MAC!, !
Ethernet!. , ,
, MAC! ,
.
. !
,
LAN! .

. 423

424

I. CCNA 1:


, .

, . !
, ,
.
,
.
.
, , , !
, .
.
, , ,
, .
!
. . 8.21 , !
.


!

OSI. ! ,
, 0xFFFFFFFFFFFF ( !
). (NIC) .
!
, .. !
, . !
!
. . 8.22 ,
.
NIC (CPU)
!
, !
. , !
, .
, .
. 8.23, !
. IP! !
, !
.

. 424

8. Ethernet-

425

. 8.20.

. 8.21.

. 425

I. CCNA 1:

426

. 8.22.
100%

CPU SPARC 2

95%
90%
85%
80%
75%

200

400
600
800

1000

. 8.23. IP$


(Address Resolution Protocol !!!! ARP) ,
MAC!, ARP!. ,
telnet mumble.com MAC! IP! !
(Domain Name System !!!! DNS),
ARP! .
IP 10 100 2 .

. 426

8. Ethernet-

427

ARP! 50 !
2 , .. 0,007 ARP! .
, 2000 IP 14 ARP!
.
. 8.1 !
IP!.
8.1. IP#

100
1000
10000

0,14
0,96
9,15

, . 8.1, !
, , !
IP!,
(Routing Information Protocol !!!! RIP). , !
,
(CPU) !
. !
, , .
, !
; ,
, !
.
IP! ,
! ! . !
RIP ( !
) , !
. RIP 30
, , RIP!
. RIP !
50 !
, 3333 !
.
RIP !!!! 5 10.
50 RIP!
16
( 10,
).
!

,

. 427

428

I. CCNA 1:

.
,
,
.
7 ,
, !
.


(broadcast domain)
, (!
) . LAN
,
. !
, ,
LAN!.
,
.
,
. !
, , !
() .
, !
. , , . 8.24
, !
, , , .
,
OSI. , !
.

.
, !
() !
( ).
MAC!, IP! .
, , IP!,
, LAN, !
, !
.

. 428

8. Ethernet-

429

. 8.24.


!
.
, , !
, .
, ,
IP! , !!!!
MAC! .
: ,
(.. , ,
),
. ,
.

. 429

I. CCNA 1:

430

( )
, .
!
.
, ,
.
( )
MAC!. ,
. , !
, , !
. ,
, !!!! !, ! !
. (
) , !
.
( ,
) IP! .
, , !!!! IP!

, . !
.
, IP!, , !
, !
OSI.
, !
, !
. . 8.25
X , Y.


, (segment)
. :
!;
, /
.

:
, , ;
LAN!, , !
,
;

. 430

8. Ethernet-

431

A
Y

X
B

. 8.25.

TCP
;

OSI
, , , .
. 8.26
.
, ,
.
TCP .
, ,
.
:
.

. 431

I. CCNA 1:

432

TCP

. 8.26.

:
!
, ;
. !

;

MAC! ;
!
,
;
;
!
: , ;

. 432

8. Ethernet-

433

,
;
:
, , , ;

. ,

;

;
!
;

.
!
, !,
: (e!Lab), ,
(PhotoZoom).
, .


!!!!
, .
(collision domain). Ethernet !!!! ,
, . !
, , LAN!
.
(collision). Ethernet !
. !
. . $
(collision domain).
(microsegmentation)
!
.
(Bridge Protocol Data Unit $$$$ BPDU) !
, STP

.

. 433

434

I. CCNA 1:

(STP $$$$ Spanning Tree Protocol) !


, !

.
BPDU!, !
.
(Fragment$free switching) !!!! !
, ,
.
(Store$and$forward switching) !!!!
,
.
.
, (,
) .
(Cut$through switching). ,
, ,
, . .
.
(segment) !!!! , ,
.
(Broadcast) !!!! . !

.
(broadcast domain) !!!! ,
!
. !
(, , VLAN),
.


, ,
, . !
, .
1. !
?
) .
) .
) !
.
) .

. 434

8. Ethernet-

435

2.
?
) IP!.
) MAC!.
) .
) .
3. ?
) 10 1 /.
) .
) .
) .
4. _____________,
_____________ _____________.
5. STP?
) .
) !
.
) !
.
) .
6. STP!?
) .
) .
) .
) .
7.
?
) IP!
.
) IP!
.
) MAC!
.
) MAC!
.
8. ?
) OSI.

. 435

436

9.

10.

11.

12.

13.

. 436

I. CCNA 1:
) , !
.
) .
) .
?
) !
.
) .
) .
) .
?
) , !
.
) !!!! .
) , !
.
)
.
, !
Ethernet!,
?
) .
) .
) .
) .
____________ .
) .
) .
) .
) .
, , , !
, !
____________________.
) .
) .
) .
) .

9

TCP/IP IP-

...

TCP/IP;

TCP/IP,

;



;


;
Internet

;


;

TCP/IP OSI;


IP:
IP, IP,

, ,
,
IP;
,



;

IP
;

IPv4 IPv6;
,

;

IP;
ARP
.

. 437

438

I. CCNA 1:


, 
:

Internet, . 438,
Internet 6, . 440,
, . 440,
, . 442,
Internet, . 444,
, . 445,
 , . 453,

IP, . 459,
, . 460,
B, . 461,
, . 461,
D, . 461,
IP, . 462,
, . 462,
, . 463.

Internet
(Transmission Control Protocol/Internet Protocol TCP/IP).
TCP/IP.
TCP/IP 
(OSI),
TCP/IP Internet.
IP. ,

IP: , B, C, D E. IPv4 (Internet 
4), ,
IPv6 (Internet 6).
IPv4 IPv6.

, : 
(eLab), (PhotoZoom).
. 
, .

TCP/IP
Internet ,
 .
, ,
, , TCP/IP. 
TCP/IP

. 438

9. TCP/IP IP-

439

, ,
, , Internet.
TCP/IP.
: TCP/IP 
OSI. 
, , ; ,
. 
, , .

TCP/IP
TCP/IP,
. 9.1, ,
. 
,
 , ,
. ,
, .
 ,
 .
TCP/IP,
 Internet.


Internet

. 9.1. TCP/IP

TCP/IP ,
Internet. , 
. TCP/IP 
: (access layer),
(transport layer), Internet (network access layer). 
, , OSI.
.
, , OSI,
TCP/IP. , OSI 
IP, TCP/IP
IP . : TCP UDP 
() OSI 
() TCP/IP.

. 439

I. CCNA 1:

440

TCP/IP . IP 4
(IPv4) 1981 . 1992
Internet (Internet Engineering Task Force  IETF) 
Internet (IP) , IPng (IP next
generation  IP ). IPng 
Internet 6 (IPv6). IPv6
,
(. 9.2).
IPv4
0 0 1 0 0 0 0 1

33

1 0 0 0 0 1 1 0

134

1 1 0 0 0 0 0 1

193

0 0 0 0 0 0 1 1

IPv6
0 0 1 0 1 1 1 1 1 1 1 1 1 1 1 0

0 0 0 1 1 0 0 1 0 0 0 0 0 0 0 0

6545

0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1

0 0 0 0 0 0 1 1 0 0 1 1 0 0 0 0

1 1 1 1 1 0 0 0 0 0 0 0 0 0 1 0

3ffe
0 1 1 0 0 1 0 1 0 1 0 0 0 1 0 1

230
0 1 1 1 1 1 1 0 1 0 1 1 1 1 1 1

7ebf

:
:

1900
3
f804
0 0 0 1 0 0 1 0 1 1 0 0 0 0 1 0

12c2

3ffe:1900:6545:3:230:f804:7ebf:12c2

:
:

. 9.2. IPv4 IPv6


TCP/IP ,
(session), (presentation)
(application) OSI. , . 9.3,
,
.
TCP/IP , , 
,
. TCP/IP
Internet (, , IP
TCP), . 
TCP/IP , 
, , .
(Hypertext Transfer Protocol 
HTTP) Web. HTTP 
, 
Web .

. 440

9. TCP/IP IP-

Internet

441


TFTP*
FTP*
NFS

SMTP

Telnet*
rlogin

SNMP*

DNS*
*

. 9.3. TCP/IP

(Trivial File Transfer Protocol  TFTP)


, 
( UDP). 

Cisco IOS, , 
TFTP. ,
, FTP.
(File Transfer Protocol  FTP) ,
TCP
, FTP.
,
ASCII1.
(Network File System  NFS) 
,
. Sun Microsystems.
(Simple Mail Transfer Protocol 
SMTP) , 

.
(telnet)  ,
.
Internet
1 American standard code for information interchange 
.  . .

. 441

I. CCNA 1:

442

. Telnet , Telnet  


.
(Simple Network Management Protocol 
SNMP) ,
, , 
, .
(Domain Name System  DNS)  , 
Internet
IP.


, ,
. 
. ,
. 9.4, (.. ) ,
, 
. 
(.. ) .

Internet

(TCP)

(UDP)


. 9.4. TCP/IP


. UDP 

. TCP 

.
, 
. , TCP,
, , 
UDP, .

. 442

9. TCP/IP IP-

443

TCP:
;
;
;
;
, 
.
,
, 
, . 9.5. , 
,
(. 9.6).

10

10.
11

. 9.5. Internet
10.
11


10

. 9.6. Internet

Internet-
OSI

. IP
TCP/IP. TCP/IP
, Internet
TCP/IP (. 9.7). IP
, 
TCP/IP. Internet

. 443

I. CCNA 1:

444

. 
. 
: ,
( ), , .

Internet

Internet (IP)

Internet (ICMP)
(ARP)

(RARP)

. 9.7. Internet

Internet TCP/IP.
IP ,
. 
,
.
Internet (Internet Control Message
Protocol  ICMP) 
.
(Address Resolution Protocol  ARP) 
(MAC) IP.
(Reverse Address Resolution Proto
col  RARP) IP
(.. MAC).
IP :
;
Internet ;
.
, , , , IP
. ,
; , IP
. : 
.

. 444

9. TCP/IP IP-

445


(. 9.8) .
,
IP .
(Local Area Network LAN) (Wide Area
Network  WAN)
OSI.

Internet

Ethernet
Fast Ethernet
SLIP and PPP
FDDI
ATM, Frame Relay SMDS
ARP
Proxy ARP
RARP

. 9.8. TCP/IP

, , , 
(Network Interface Card  NIC) Ethernet, Tocken Ring,
ISDN , . 

, . 
Internet ( IP, TCP UDP)
TCP/IP, 
(SMTP, HTTP FTP) .
IP 
IP (frames).

.

Windows.
,
Windows, .
,
. 
.

. 445

I. CCNA 1:

446

OSI TCP/IP
. 9.9 OSI TCP/IP .
OSI Model

TCP/IP

Internet

. 9.9. OSI TCP/IP

, , .
:
;
, ;
;

( );
.
OSI TCP/IP:
TCP/IP
 TCP/IP;
TCP/IP 
OSI ;
TCP/IP , ;
TCP/IP, UDP,
OSI, 
.
, TCP/IP ,
Internet, TCP/IP . 

OSI; 
.

. 446

9. TCP/IP IP-

447

: TCP/IP OSI
,
, .

Internet
Internet ,
. 
Internet, ,
, 

.
. 9.10 , X Y 
, .
X

Internet

. 9.10. ,

,
:
;
.
,

, Metro Optical ( 
), Gigabit 10GigabitEthernet.

, .. .
Internet
, ,
.
Internet

, . 
, ,
. .

, ; 
.

, .

. 447

448

I. CCNA 1:

Internet 
. OSI,
, . 

1 2. , 5, 6 7,
. ,

, ,
( ,
) , .

. , ,
internet ( ). I , 
, (Department of
Defense DoD), WWW,  Internet. 
:

;

, ;

;
;
;
, 
, .
. 9.10 
, .
, 1984
(Stanford University) Cisco
Systems  .
(directly connected)
. 
. ,
,
.
. 9.11 , 
. .
,
, 
.

. 448

9. TCP/IP IP-
1

449
2

. 9.11.


.
,

.
 . ,
,

? 
. 
.
,
, .
. 9.12
: 
; , 
,
. ,
. , Internet 
. , ,
, 
, . , Internet 
90 000
300 000 000 , ,
Internet.
, , ,
,
,
( / / ).

. 449

I. CCNA 1:

450

(, ), 
Internet
, 
.
Internet

. 9.12.

Internet
,
. 

. IP IP,
, IP. ,
, IPv4 IPv6,
.

IP-
,
,
. 9.13. 
, .
, 
. ( ) ( 
) .
(, )
. TCP/IP
.
.
, , ,
. 9.14. 
. 
, (dualhomed).

. 450

9. TCP/IP IP-

451

, ,
, . 
: , 
; .
,
. ,
, , 
(.. ),
.

A1

A2

A3

A4

A5

. 9.13.

1
3

A1

A2

A3

. 9.14.

IP 32
(. 9.15). IP
, . ,
 192.168.1.2. 128.10.2.1.

. 451

I. CCNA 1:

452

 .
IP , .
, . , 
192.168.1.8 11000000.10101000.00000001.00001000
.  , 
.  
, .

32

10000011

01101100

01111010

11001100

131
8

108

122
8

204
8

. 9.15. IP


(. 9.15). , 
, 
, , .  
.
,  . 
, :
192.168.1.8
192.168.1.9,
:
11000000.10101000.00000001.00001000
11000000.10101000.00000001.00001001.
, ,
.
: IP
, IP
. IP
, .

. 452

9. TCP/IP IP-

453


,
 .
, , , ,
.

,
, . 9.1. 
, ,
1 2 .
9.1.
2
2

15

32678

14

16384

13

8192

12

4096

11

2048

10

1024

512

256

128

64

32

16

2
8

2
4

2
2

, 8, 
. ,
(255), . , ..
,
 24.
, : , 
2. . 9.1 ( 
, .. ):
.

, 
, . 9.2.
, 
6 783. 255 
, . 
15
2 . , 6 783 
00011010 01111111.
 104. 255,
, . 9.3.
, 104, ,
: 01101000.

. 453

I. CCNA 1:

454

9.2.
2
( )
2
2
2
2
2
2
2
2
2
2
2
2
2
2
2
2


( )

15

6783

32678

6783

14

6783

16384

6783

13

6783

8192

6783

12

6783

4096

2687

11

2687

2048

639

10

639

1024

639

639

512

127

127

256

127

127

128

127

127

64

63

63

32

31

31

16

15

15

9.3.
2
( )
2
2
2
2
2
2
2
2


( )

104

128

104

104

64

40

40

32

16

.
1000000. 1000000 , ,

. 454

9. TCP/IP IP-

455

(65535), 3 .
2, 24 ,
8388608, , 
24 , 16777215. , 24 , 
, 0 . 
, , 1000000
00001111 01000010 01000000.

. , ,
. . 9.4
. 00000100 00011101 
1053.
9.4.
2
( )
2
2
2
2
2
2
2
2
2
2
2
2
2
2
2
2


( )

15

32678

14

16384

13

8192

12

4096

11

2048

10

1024

1024

1024

512

1024

1024

256

1024

1024

128

1024

1024

64

1024

1024

32

1024

1024

16

1040

1040

1048

1048

1052

1052

1052

1052

1053

IPv4
IP , , , ..
, (. 9.16). 
,  
. , IP

. 455

I. CCNA 1:

456

, . 
, , IP
, , 
. . ,
,
, ,
. 
.
.

5
4

9
8

10
1

11

. 9.16.

IP , . 9.17.
, , 
. , 
, . 9.18.
, 0 255. 
256 ,
256 256 .
, (. 9.18)
,
. IP
. , 
; , 
 .
,
,  ? Internet,
, ,
, , . 9.5.
, , 
, . 

. , , ,
.

. 456

9. TCP/IP IP-

457

, IP
: ( ), ( ) ( )
(. 9.6).  , 
, , ,  .
1.2

2.1

1
2
3
1
1

2
3

1.1

1.3
3.1

. 9.17. IP

Internet

. 9.18. IP

9.5. IP

1262

16777216

16384

65535

2097152

254

D ()

2 127... (loopback) ,
.

. .

. 457

I. CCNA 1:

458

9.6.

0 127 3

10

128 191

16

110

192 223

24

D ()

1110

224 239

28

IP-: A, B, C, D E

, IP , (. 9.19).
. 32 IP
, .
(. 9.20). IP
.

32
172

8
1

16
8
1

122

8
1

204
8
1

. 9.19.


(. 9.21) .
. 
.
0. , 
00000000 ( 0),  01111111
( 127). , , 0 127, 
. 
, 1 126 , 
.
127.0.0.0 (loopback) 
( 
). , .

3 127 (01111111)  ,


.  . .

. 458

9. TCP/IP IP-

459

14

10

21

110



B:



C:



D:



E:

24

16

8

28

1110

28

1111

D .
.
.

. 9.20. ,
24
:

. 9.21.

B
B (. 9.22).
IP B . 
.
16
B:

. 9.22. B

. 459

I. CCNA 1:

460

10, 6 
. , , 
, 10000000 (
128),  10111111 ( 191). , 
128 191, .


(. 9.23)  
. .
8
:

. 9.23.

110. , 
 11000000 ( 192),  11011111
( 223). 192 223,
, .

D
D (. 9.24) IP
. , , (multicast
address) , ,
,
. ,
.

: 1 1 1 0

. 9.24. D

D , ,
. D 1110. 
, 11100000
11101111 , , 224 239. IP,
224 239, 
D.

. 460

9. TCP/IP IP-

461


(. 9.25) 
. 
Internet (Internet Engineering Task Force  IETF) 
.
Internet. 1. ,
11110000 11111111 240
255  .

: 1 1 1 1

. 9.25.

IP 
. 9.7.
9.7. IP:
IP

IP ( )

128 191 ( 10000000 10111111)

126 ( 00000001 01111111)

192 223 ( 11000000 11011111)

224 239 ( 11100000 11101111)

240 255 ( 11110000 11111111)

9.2.7. IP
, ,
IP, TCP/IP.

IP-

. :
, (. 9.26). 
198.150.11.0. ,
, (198.150.11.1 198.150.11.254),
, 198.150.11.0.
,
. 
,
198.150.12.0;

. 461

I. CCNA 1:

462

, 
(. 9.27). 
198.150.11.255.
, , 
( 198.150.11.1 198.150.11.254).
198.150.12.255.
198.150.11.15 198.150.11.16 198.150.11.17

198.150.11.18

198.150.11.19

198.150.11.0

198.150.11.1 E0

198.150.12.0

198.150.12.1 E1

Internet

198.150.12.12 198.150.12.13 198.150.12.14

198.150.12.15

198.150.12.16

. 9.26.
198.150.11.15 198.150.11.16 198.150.11.17

198.150.11.18

198.150.11.19

198.150.11.1 E0

198.150.11.255

Internet
198.150.12.255

198.150.12.1 E1

198.150.12.12 198.150.12.13 198.150.12.14

198.150.12.15

198.150.12.16

. 9.27.

IP, , , , 
(. 9.28).
, . ,

. 462

9. TCP/IP IP-

463

113.0.0.0 , 113.1.2.3.
IP Internet.
176.10.0.0, . 9.28.
32

8
1

8
1

8
1

8
1

176

10

( )

. 9.28.

,  
, . 
, 16 ,
. 
(unicast), uni .
. IP 
(176.10.0.0)
. 
IP 176.10.0.0 176.10.16.1. 
176.10 , 16.1  , 
.
.
,
(. 9.29). , . 9.29
, .
, 
. ,
,
IP, 
. IP , 
( ), .
176.10.0.0, 16
( ), ,
,
176.10.255.255 ( 255
11111111).

. 463

I. CCNA 1:

464

32

8
1

8
1

8
1

8
1

176

10

( )
N
176

N
.

10

H
.

255

H
.

255

( )

. 9.29.


Internet 
. . 9.30,
. 
198.150.11.0. 
, ? ,
, 
; ,

. InterNIC
(Internet Network Information Center  Internet).

Internet (Internet Assigned Numbers Authority  IANA).
, 
.
Internet
 , 
.
IP .
IP, , 
. ,
Internet, . IP
Internet (Internet Service Provider  ISP)
.
Internet IP 
, , , 
(Classless InterDomain Routing  CIDR) IPv6, 
.
CIDR IPv6 .

. 464

9. TCP/IP IP-
198.150.11.15 198.150.11.16 198.150.11.17

465

198.150.11.18 198.150.11.19

198.150.11.1 E0
Internet
198.150.11.5 E1

198.150.11.15 198.150.11.16 198.150.11.17

198.150.11.18 198.150.11.20

. 9.30.

, 
 IP (. 9.8).
, Internet  .
, ,
,
. ,
, 

Internet.
RFC 19184 IP ( ,
)
. 
Internet,
.
9.8. IP
IP

( , RFC 1918)

10.0.0.0 10.255.255.255

172.16.0.0 176.31.255.255

192.168.0.0 192.168.255.255

4 Requests for Comments  . IETF, 1969 


Internet . 
, , RFC 3330.  . .

. 465

I. CCNA 1:

466

, 
, , 
. 9.8, . IP 
,
.
, ,
Internet .
(Network Address
Translation  NAT) .
Internet

207.21.24.0/27

207.21.24.32/27
10.0.0.4/30

207.21.24.96/27
10.0.0.8/30

10.0.0.12/30

207.21.24.64/27

. 9.31.

IP,
CIDR, IPv6 , 
(subnetting).

IP. . 9.32 (131.108.0.0),
.

. 
,
. ,
,
, , . 9.33.
, 
, .
IP
 , .

. 466

9. TCP/IP IP-

467

131.108.3.0

131.108.1.0

131.108.2.0

. 9.32.
131.108.2.15 131.108.2.16

131.108.2.0
415 510

131.108.1.55 131.108.1.56

131.108.0.0

131.108.1.0

408

555

(408) 5551234

. 9.33.

,
. 
, ,
, 
. 
, 
, .
, , 
. .
, 
, 
.

. 467

I. CCNA 1:

468

,
(. 9.9).
, ,  . 
,
(.0  ) (.255). ,
, ( 
), ,
. . 9.9 ,
6 .
9.9.


.192

4194302

16382

62

.224

2097150

8190

30

.240

14

1048574

4094

14

.248

30

524286

2046

.252

62

262142

1022

.254

126

131070

510



.255

254

65534

254



IP 4 IP 6
1980 TCP/IP, 
, .
, TCP/IP , 
, .
IP 4 (IPv4)
, , , 
.
. 9.34, 75%
IPv4, , 
, 17000. ,
, IP
12,5% , 4 .
, 254 , 
, 
, .
, , 
, Internet
, .

. 468

9. TCP/IP IP-

469

D
12,5%


12,5%

A
50%

B
25%

. 9.34. IP

1992 Internet (IETF)


:
IPv4 .
;

Internet .
Internet ,
, Internet
.
,
IPv4 32 
. 
CIDR (Classless InterDomain Routing  ).

IP  IP 6 (IPv6).
IPv6 128 32 IPv4 (. 9.35).
IPv6 
128 , 16 . IP. 
IP 
, .
128 IPv6
, 
, . 9.36.
, .

. 469

I. CCNA 1:

470

Internet 4 (IPv4)

11010001.11011100.11001001.01110001
209.156.201.113
4,294,467,295 IP
Internet 6 (IPv6)

16

11010001.11011100.11001001.01110001.11010001.11011100.
110011001.01110001.11010001.11011100.11001001.
01110001.11010001.11011100.11001001.01110001
A524:72D3:2C80:DD02:0029:EC7A:002B:EA73
3.4 x 1038 IP

. 9.35. IPv4 IPv6


IPv4
0 0 1 0 0 0 0 1 . 1 0 0 0 0 1 1 0 . 1 1 0 0 0 0 0 1 . 0 0 0 0 0 0 1 1
.
.
.
33
134
193
3
IPv6
0 0 1 0 1 1 1 1 1 1 1 1 1 1 1 0 : 0 0 0 1 1 0 0 1 0 0 0 0 0 0 0 0
:
1900
:
3ffe
0 1 1 0 0 1 0 1 0 1 0 0 0 1 0 1 : 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1
:
3
:
6545
0 0 0 0 0 0 1 1 0 0 1 1 0 0 0 0 : 1 1 1 1 1 0 0 0 0 0 0 0 0 0 1 0
:
f804
:
230
0 1 1 1 1 1 1 0 1 0 1 1 1 1 1 1 : 0 0 0 1 0 0 1 0 1 1 0 0 0 0 1 0
:
12c2
:
7ebf
3ffe:1900:6545:3:230:f804:7ebf:12c2

. 9.36. IPv4 IPv6

, IPv6
. IPv6
IPv4 Internet.

IP-
, 
IP. IP 
. IP 
, .

Internet-
Internet, 
. , MAC (Media Access Control 
)

. 470

9. TCP/IP IP-

471

. , 
,
, .
IP  . 
,
. 9.37. 
Internet.
Internet

1.0.0.0

2.0.0.0

10.2.1.0

10.2.2.0

10.2.2.1

10.2.2.2

...

3.0.0.0

10.0.0.0

11.0.0.0

10.1.0.0

10.2.0.0

10.3.0.0

...

10.2.255.0

10.2.3.0

10.2.2.3

...

10.2.2.255

...

...

255.0.0.0

10.255.0.0

10.255.1.0

10.255.2.0

10.255.3.0

...

10.255.255.0

10.255.2.1

10.255.2.2

10.255.2.3

...

10.255.2.255

. 9.37. Internet

IP  (static


addressing) (dynamic addressing). ,
,
, 
.

IP-
IP ,
. 
TCP/IP. 
IP,
. , , Windows 95
Windows NT Microsoft, ARP, 
TCP/IP.
, ,
. 
.  
.

. 471

I. CCNA 1:

472

,
, 
. Web. Web
IP, .
, ,
, 
. , 
. ,
.
IP.
Web, , 
, IP.

IP- RARP
(Reverse Address
Resolution Protocol  RARP) MAC
IP. 
. , 
MAC, IP.
, RARP, RARP,
. 9.38.
IP
?

IP
?

IP
?

RARP:
IP
197.15.22.126

MAC
02608C010203

MAC
0000A2050989

MAC
08002909090

MAC
08000289908

IP
?

IP
?

MAC
0200A2040989

. 9.38. IP RARP

,  
. MAC ,

. 472

9. TCP/IP IP-

473

IP
ARP
. ,
,
, OSI

, MAC
, IP
.

, RARP
,

IP
. RARP

(. 9.39) .
RARP
, MAC
.
015

1631

HLen (1 )

Plen (1 )

HA ( 14)
HA (56 )

PA (12 )

PA (34 )

HA (12 )

HA (36 )
PA (14 )
RARP

. 9.39. ARP/RARP

RARP:
(Hardware type) ,

;
(Protocol type)


;
Hlen ( Hardware length) ;
Plen ( Protocol length) 
;
Operation

; :
1

ARP
,
2

ARP
,
3

RARP
,
4

RARP
,
5

RARP
,
6

RARP
,
7

RARP,
8

InARP
,
9

InARP
;

. 473

I. CCNA 1:

474

Sender HA (Sender Hardware Address) , 


, HLen ;
Sender PA (Sender Port Address) ,
, PLen ;
Target HA (Target Hardware Address) ,
, HLen ;
Target PA (Target Port Address)  ,
, PLen .
RARP , ARP.
MAC RARP 
ARP. RARP MAC
, IP . 
,
. , RARP,
, RARP (. 9.40).

IP
?

IP
?

IP
?

MAC
02608C010203

MAC
0000A2050989

MAC
08002909090

IP
?

MAC
080020679289

RARP:
IP

97.15.22.126

MAC
08000289908

IP
?

MAC
0200A2040989

. 9.40. RARP

IP- BOOTP
RARP, BOOTP 
 ,
. RARP,
IP, BOOTP, IP,
,
, (. 9.41).

. 474

9. TCP/IP IP-

475

BOOTP ,
.
, ,
. "
BOOTP. ,
IP"
. ,
BOOTP",
IP". IP",
, "
IP".
07

815

1624

2531

Op (1)

Htype (1)

Hlen (1)

Hops (1)

Xid (4 )

(2 )
Ciaddr (4 )
Yiaddr (4 )
Siaddr (4 )
Giaddr (4 )

Chaddr (16 )
(32 )
(64 )
, (32 )
BOOTP

. 9.41. BOOTP

BOOTP" IP".
IP" BOOTP" UDP.
BOOTP IP"
( ,
, """" 255.255.255.255 " ). BOOTP"
, , "
. , , MAC".
, ,
, IP" "
, BOOTP".

. 475

I. CCNA 1:

476

DHCP
(Dynamic Host Configuration Protocol 
DHCP) BOOTP. ,
DHCP IP, 
. , ,  
DHCP.
DHCP IP.
. 
DHCP TCP/IP 
. ,
BOOTP, IP .
DHCP BOOTP ,
.
, . DHCP

, BOOTP. 
, DHCP IP ,
 . ,
IP , , 
, .
: DHCP
DHCP , BOOTP,
(. 9.42). , BOOTP,
. :
. DHCP, BOOTP,
:
;
;
( ) .
DHCP- :
53 DHCP-;
, 1 .
DHCP- .
DHCPDISCOVER, UDP-, ,
, BOOTP. DHCPDISCOVER
DHCPOFFER .

, DHCP- DHCPREQUEST.
DHCPACK.

IP-. . 9.43 DHCP-.

. 476

9. TCP/IP IP-

477

07

815

1624

2531

Op (1)

Htype (1)

Hlen (1)

Hops (1)

Xid (4 )
(2 )

(2 )
Ciaddr (4 )
Yiaddr (4 )
Siaddr (4 )
Giaddr (4 )
Chaddr (16 )

(32 )
(64 )
, (32 )
DHCP

. 9.42. DHCP


DHCP

DHCP

DHCP ACK

. 9.43. DHCP
9.3.5. DHCP
DHCP
DHCP.

. 477

I. CCNA 1:

478


, 
. TCP/IP
MAC, IP 
. . 9.44 176.10.16.1
176.10.16.4.
MAC?
MAC IP
, .
,
( ) IP  MAC.

. 
; , , 
.
176.10.16.1

176.10.16.2

176.10.16.7

176.10.16.3

176.10.16.6

176.10.16.4

176.10.16.5

. 9.44.

, 
, :
MAC ;

, .
, . 9.45, . 
192.168.10.34 
192.168.1.1. MAC IP
192.168.1.1? , MAC
. 192.168.10.0.
, , 
MAC .

. 478

9. TCP/IP IP-

479

192.168.10.34
FE:ED:F9:44:45:66

192.168.1.4
FE:ED:31:A2:22:01

192.168.2.1
192.168.10.1
FE:0D:F9:21:FF:58

Internet

192.168.2.2
192.168.1.1
FE:0D:30:B2:9F:11

192.168.10.36
FE:ED:F9:44:23:77

192.168.1.6
FE:ED:23:88:AF:9A

. 9.45.
: ARP-
ARP (proxy ARP),
ARP-. ARP-, IP-
,
MAC-. , . 9.46,
ARP- F, , ,
MAC-, IP- F. ,

.
, ARP-.
IP- , ,
, . , ;
, IP- ,
IP- . , ARP-
, . , IP-
, .
A

. 9.46. ARP

(ARP)
,
IP MAC .
, IP,

. 479

I. CCNA 1:

480

MAC . TCP/IP 
, ARP (Address Resolution Protocol  
), MAC. . 9.47
, MAC, 
IP.
ARP,
MAC IP , 
. ARP
IP MAC. 

(. 9.10 9.11). ARP .
,
ARP.
Y

ARP


Z
Z
MAC ?
ARP
Y
MAC

Z
MAC

1: TCP/IP

Z
ARP


Z
Z
MAC ?


A


:
Z

ARP
Y
MAC
MAC
2: TCP/IP

. 9.47. IP MAC


9.10. ARP

. 480

Internet

68.2.168.1

005057007684

9. TCP/IP IP-

481

9.11. ARP 198.150.11.36


MAC

IP

FE:ED:F9:44:45:66

198.150.11.34

DD:EC:BC:AB:04:AC

198.150.11.33

DD:EC:BC:00:94:D4

198.150.11.35

FE:ED:F9:23:44:EF

198.150.11.36

,
, ARP (. 9.48;
).
ARP

02608C010203
0000A2050989
090020679289
080002909090

IP
197.15.22.33
197.15.22.44
197.15.22.123
197.15.22.4
197.15.22.126

???

197.15.22.33

197.15.22.44

197.15.22.37

197.15.22.123

197.15.22.4

197.15.22.126

. 9.48. ARP

ARP
IP
MAC .
ARP, , ARP, 
. 9.48.
ARP MAC .
ARP . ARP
:
;
ARP.

. 481

I. CCNA 1:

482

ARP, 
MAC. MAC
F , , FF
FFFFFFFFFF5. ARP 
, , , 

. IP IP 
ARP, ,
MAC. ARP.
ARP 
ARP MAC
ARP.
, MAC, IP.

. ,
, ,
MAC, . 
IP IP 
, .
IP, 
OSI  ( 4). ,
, , (
7), .


IP , 
, . IP
, 
(. 9.49).
9.3.7. ARP
ARP arp a
( )
MAC ( ).
: ARP
,
ARP MAC .

5 MAC , (); 
, (:).  . .

. 482

9. TCP/IP IP-

483

IP: 205.217.146.10
: 255.255.255.0
: 204.71.102.0
255.255.255.0
205.217.146.100
205.217.146.0
205.217.146.100
255.255.255.0


204.71.102.30
255.255.255.0
204.71.102.0
IP: 204.71.102.67
: 255.255.255.0
: 205.217.146.0
255.255.255.0
204.71.102.30

. 9.49.

:

TCP/IP , 
;
TCP/IP 
, , 
;
Internet 
;
IP
,
;
, , 
, , . 
,
IPv4;
, ;
,
, , , ;

. 483

I. CCNA 1:

484



;
IP,
IP ;
IP, IP,
IP, IP IP;
Internet IP
( );
IP: ;
IP: 
IP, RARP, BOOTP
DHCP. RARP RARP,
IP
;
DHCP , , 
, .

, , :
(eLab), , 
(PhotoZoom).


A .
.
.
B .
. 
.
C  . 

.
D .
E
Internet (Internet Engineering Task Force  IETF)
. ,
Internet.
IP  32 , .
.

. 484

9. TCP/IP IP-

485

(subnetting) 
. 
IP ( 4).
(multicast address)  , 
.
IP 6 (IPv6)  IP 4
(IPv4). IPv6 (flow
ID) . IPng (IP next generation IP 
).
/Internet (Transmission Control Proto
col/Internet Protocol TCP/IP)  ,
1970
. TCP IP  .
 . IP 
, .

. 
:  .

, . 
TCP/IP , (
, ), 
.
(network access layer)  , 
, IP
.

.


, ,
, . 
, .
1. TFTP?
) TCP.
) IP.
) UDP.
) CFTP.

. 485

486

I. CCNA 1:

2. 
?
) 
.
) .
) .
) .
3. Internet
TCP/IP?
) IP.
) ICMP.
) ARP.
) .
4. DHCP?
) DHCPREQUEST.
) DHCPBOOT.
) DHCPDISCOVER.
) .
5.
?
) .
) ARP.
) .
) .
6. MAC ,
ARP?
) .
) .
) .
) .
7. IP?
) .
) MAC.
) MAC.
) MAC .

. 486

9. TCP/IP IP-

487

8. Internet
IP MAC?
) UDP.
) ICMP.
) ARP.
) RARP.
9. ARP?
) , IP ARP
.
) RARP .
) , .
) , IP ARP
.
10. ARP?
)
.
) , .
) ,
.
) ,
IP MAC.
11. ARP?
) MAC ARP.
) .
) ARP , 
.
) IP MAC, 
RARP.
12. , ARP?
) .
) .
) , .
) .
13. TCP/IP?
) ,
.

. 487

488

I. CCNA 1:
) , 
.
) ,
.
) , 
.

14.
TCP/IP?
) OSI.
) 
.
) .
) .
15. OSI TCP/IP ?
) C 1 3.
) 1 4 7.
) 3, 4 5 7.
) 1, 3 4.
16. ?
) RARP . 
.
) ICMP .
) ARP IP
.
) UDP 
.
17. ?
) UCP.
) UDP.
) TDP.
) TDC.

. 488

10

...


,
, ,
IP;

,



;

IP


;





,
;


OSI;


;



OSI;

,


,
;

;

. 489



,

;


;
,


;
,

AND.

490

I. CCNA 1:


, 
:
, . 491,
, . 491,
, . 491,
, . 492,
IP, . 493,
,
. 494,
, . 494,
, . 496,

, . 499,
, . 501,
, . 502,
, . 504,
, . 504,
, . 505,
MAC, . 513,
, . 514,

, . 516,
, . 517,
, . 519,
, . 519,
, . 519,

, . 520,
, . 521,

, . 521,

,
. 521,
,
. 521,

, . 525,
, . 527,
, . 528.

, 
Internet (Internet Protocol  IP). 
IP,
IP.

,
,
.
(distancevector), (linkstate)
(hybrid) ,
.

. 490

10.

491

,
, : 
(eLab), , 
(PhotoZoom).
, .


IP (Internet)
Internet. 
 IP.
,
, , 
, 
. 
.


,
. 
, ,
. 
; ,
, .

, 
; ,
.
:
, ;

, , .

.
.
 ,


. .
.
. 
. 10.1. :

. 491

I. CCNA 1:

492

Internet (IP);
(Internetwork Packet Exchange
IPX);
AppleTalk.
, , 
, , .
IPX 3a.0800.5678.12ab

IP 15.16.50.3

Novell
IP

IPX 4b.0800.0121.ab13

Token
Ring
AppleTalk 100.110

Token
Ring
IP 15.16.42.8
AppleTalk 200.167 IP 15.17.132.6

. 10.1.

, 

. 
.

. 
TCP/IP:
(Routing Information Protocol RIP);
(Interior Gateway Routing
Protocol IGRP);

(Enhanced Interior Gateway Routing Protocol EIGRP);
(Open
Shortest Path First  OSPF).
, , 
, .

. 492

10.

493

, 
, 
. , , , , IPX,
,
(MAC) . , ,
IP, , .
IP,
. 32 IP . 
IPX MAC, 
,
. IP
.
IP
. 
.
, Internet. . 10.2 , 254
192.168.10.1 192.168.10.254
192.168.10.0. 
, . ,
 192.168.10.0 
254 . 
Internet (Internet Software
Consorcium  http://www.isc.org).
, .
,

(Open Systems Interconnection  OSI). ,


.
(distancevector), (linkstate)
(hybrid), ,
.
:

. 
.

. 493

I. CCNA 1:

494

192.168.10.1
192.168.10.2
192.168.10.3
192.168.10.4
192.168.10.5
192.168.10.6
192.168.10.7
192.168.10.0
192.168.10.250
192.168.10.251
192.168.10.252
192.168.10.253
192.168.10.254

. 10.2.

IP
IP 
. Internet, IP 
,
. 
(connectionless) ,
, ,
. IP 
, 
.
, ,
, IP , ,
.
.
, OSI, 
. . 10.3 ,
, 
.
IP (
),
. ,
(.10.4).

. 494

10.

495

( )

01101010001101110100011010111010010

. 10.3.
IP'

( )

. 10.4. IP


. 10.5 , 

. , 
()
, ()
.
Ethernet 
MAC.
, ,
Frame Relay ( WAN),
. , ,
,
.

.
, ,
. 10.6 .

. 495

I. CCNA 1:

496

A
B

. 10.5.


'
?

CRC'

'
'
?


CRC

Extract
Destination
IP Address
from Packet.

'

'
?

'

. 10.6.

. 496

10.

497

, , MAC
,  
;
.
; , 
. , 
,
. , ,
(Cyclical Redundancy Check CRC), 
, , 
. , 
.
, . , 

. , IP
, .
, .
, .
, 
,
.
, CRC 
, (Ethernet, Frame
Relay ), .
,
.


OSI 
( UDP), . 10.7.
.

, . 
.

. ,
. , 
, .

. 
, ( )
.
. (, , 
) .

. 497

I. CCNA 1:

498

Internet  , 
IP. TCP ( 
) IP
( ). TCP IP
Internet.
1

. 10.7.

IP :
. , FTP 
IP ;
. ;
. IP
, , , 
.
.
, , 
,
. 10.8. 
. , 
.

. ,
, , 
.
1

. 10.8.

. 498

10.

499

IP-
, 
.
, . 10.9, IP
IP.
(Version)  ,
IP. IP 
; , , .
IP (IP Header Length  HLEN)  , 
32 . 
 .
(Type of Service  TOS)  , 
,
.
(Total Length)  , 
, .
, HLEN.
(Identification)  ,
, . 
.
(Flags)  ,
. , 
,  
.
(Fragment Offset)  , 
. 
16 .
(TimetoLive  TTL)  ,
, . 
( ) 
. 
.
(Protocol)  , ,
, IP
. TCP
UDP.
(Header Checksum)  ,
.
IP (Source IP address) 32 , IP
.

. 499

I. CCNA 1:

500

IP (Destination IP address)  32 ,


IP .
(Options)  , IP 
, , .
(Padding)  , 
, IP 32 .
(Data) ( 64 ),
.
0

HLEN

16

19

31

24

IP'
IP'
IP' ( )

...

. 10.9. IP

IP ,
.
IP , IP
. , ,
. , 
, ; 
 , .

IP-
,
, 
. 1, ,
.
, 
Internet.
1

. 500

: routing routed.  . .

10.

501


OSI.
,
, 
.

(. 10.10). ,
, .
Y
C

X
A

. 10.10.

:

. 

;
, , 
, , 
. ,
.

(routing metric), 
, . 
 ,
. . 10.11 , 
.

. 501

I. CCNA 1:

502

2
1

$=10

$=5

56 /
1,544 /

. 10.11.


: (.. 
), , , , . 
. 
.


. ,

(. 10.12).
, ,
. ,
, . 
(, )
.

 IP.
IP, , ,
, IPX/SPX AppleTalk.
IPX/SPX AppleTalk
, . , 
, . 
, 
Microsoft (NetBIOS Extended User Interface NetBEUI) 
, 
.

. 502

10.

503

. 10.12.


, , 
, . 
,
OSI,  . 
, 
.
,
. 
( ) 
. ,
. ,
, 
, .
,
, ,
.
. 10.13, , ,
.
, ,
, (broadcast domain).

, 
, , , IP.
IP
MAC . ,

. 503

I. CCNA 1:

504

,
MAC .

WAN


IP'
LAN

LAN



MAC'



MAC'

. 10.13.

, 
(subnetwork). 
, ,
. IP ,
IP IP ,
MAC .
(Address Resolution Protocol ARP), IP MAC,
MAC . 
MAC.
.
, , .
, MAC
, IP ,
, (. 10.14).

. 504

. 505

192.168.12.15 MAC

192.168.12.16 MAC

192.168.11.17 MAC

192.168.11.18 MAC

198.168.13.0

198.168.14.0

198.168.15.0

198.168.12.13

198.168.12.0

198.168.12.12

198.168.11.0

198.168.12.14

S0

S0

S0

E1

E0

192.168.11.19 MAC

192.168.12.12 MAC

192.168.11.15 MAC

198.168.11.17

ARP E1

198.168.11.16

ARP E0

198.168.11.15

198.168.12.16

E1

192.168.20.2 S1

192.168.20.1 S0

198.168.22.12

198.150.22.1

198.150.21.1

198.168.21.15

198.168.22.13

E1

E0

192.168.22.14 MAC

192.168.21.18 MAC

198.168.22.15

198.150.12.0

198.150.11.0

198.150.20.0

198.150.22.0

198.150.21.0

198.168.22.14

198.168.22.16

S1

S1

S1

E1

E0

192.168.22.15 MAC

192.168.22.13 MAC

192.168.21.17 MAC

ARP E1
192.168.22.12 MAC

198.168.21.19

ARP E0

198.168.21.18

192.168.21.15 MAC

198.168.21.17

198.168.21.16

. 10.14. ARP

198.168.12.15

198.150.12.1

E0

198.168.11.19

198.150.11.1

198.168.11.18

506

I. CCNA 1:

Ethernet ARP
;
, . 
, , ,

. ARP IP MAC. ( . 10.14
MAC MAC,
).
; 
: ( C) ,
RIP ( R), IP 
, 
, .
, MAC 
 .
,
. IP ,
Internet . , IP
(  ), 
. 
IP
, .
, 
. 
,
. , 
, .

, 
.
. 
,
. 

, , .
. 10.1.
:
.

. 506

10.

507

10.1.

OSI

IP

MAC



: 
(. 10.15). 
, , 

.
, ,
, ,
.
. 10.16.
,

.

.
.
IP IPX. , 
DECnet, AppleTalk, Banyan VINES Xerox
Networ System (XNS), ,
.

.
,
, 
.

. 507

I. CCNA 1:

508



.

IP
IPX.

Token
Ring


.


RIP, IGRP OSPF.

. 10.15.

10.120.2.0
172.16.2.0

E0

172.16.3.0

. 10.16.

. 508

10.

509

. 10.17.

.

.
,
IP, RIP, IGRP, OSPF, (Border Gateway
Protocol BGP) EIGRP.
10.120.2.0
172.16.2.0

S0
E0
S1

172.16.3.0

RIP
IGRP

'

10.120.2.0

E0

172.16.2.0

S0

172.16.3.0

S1

. 10.17.


, ,
OSI (). 

. . 10.18, 

. ,

. .

. , , , 
.
, 
.

. 509

510

I. CCNA 1:

, .
, 
, ,
( ) 
. ,
, .

. 10.18.

, , : 
, , 
, .
, .. ,
,
. 
, , ,
 . 
:
;

;
(
), 
;
, () 
, ;
, 
;

, , ;
, 
.
(default route) ,
, 
;

. 510

10.

511

, 
. , 
, .
:

,
.
-, .
.

.
, . . 10.19
1 ( ),
. ( ,
2 3.)

1
2
3

2.1

1.2
1.3

1.1

3.1

. 10.19.
.
.
, ( )
.
, .
, .
, , ,
.
.
, .
.

. 511

I. CCNA 1:

512

,
.
MAC- ,
( ). , , ,
, .
( ) MAC-,
. MAC-,
.

.
,
. . 10.20 , ,
, .
, . ,
,
.

5
2

11

10

. 10.20.
,
.

,
.
,
.
,
-
.


, , 
(. 10.21). 

. 
.

. 512

. 513

198.150.12.14

198.150.11.17

198.150.11.0

198.150.12.0

198.150.13.0

198.150.14.0

198.150.15.0

S0

S0

S0

E1

E0

192.150.20.2 S1

192.150.20.1 S0

198.150.22.12

198.150.22.14

198.150.21.17

198.150.21.0
198.150.22.0
198.150.23.0
198.150.24.0
198.150.25.0

C
C
R
R

198.150.22.16

198.150.21.19

S1

S1

S1

E1

E0

198.150.22.15

198.150.21.18

198.150.22.13

E1

E0

198.150.21.16

198.150.22.1

198.150.21.1

198.150.21.15

. 10.21.

198.150.12.16

E1

198.150.12.1

198.150.12.15

E0

198.150.11.19

198.150.11.1

198.150.11.18

198.150.12.13

198.150.12.12

198.150.11.16

198.150.11.15

514

I. CCNA 1:


:
 ,
;
/ , 
,
,
(next hop), .

;
.
, 
. , RIP (hop count)
. IGRP
, ,
.
CCNA2:
;
 ,
, .

 .

, . , 

. , , 
.


, , 
.

, 
. ,
; 
, .
. 
,
. 
, 
Internet.

. 514

10.

515

.

, , , 
.
. 
.
,
, 
. , 
, .
. 
.
, , ,
,
.
. ,
. , 
( 
), EIGRP, RIP.

,
.
,
. ,
, . 
,
, . 10.22. 
, .
.
, 
.

, ( Ethernet
10 / , 
64 /).
,
.
,
, .
, , ,
, .

. 515

I. CCNA 1:

516


.
, 
, . 
, 
. , , ,
, , 
, . 
, , 
.
, 
, , 
.

56 /

T1

56 /

T1

. 10.22.



. , ,
(.. ). 
. 10.23, 
(Interior Gateway Protocol IGP)
(Exterior Gateway Protocols EGP).

.

. 516

10.

517

EGPs: BGP

IGPs: RIP, IGRP

100

200

. 10.23. EGP IGP

(Autonomous System AS) 


, , , ,
Cisco.com. , 
(.. ) .
Internet (Internt Assigned Numbers
Authority IANA) 
. , 
ARIN (American Registry for Internet Numbers 
Internet,  hostmaster@arin.net), 
RIPENCC2 (Reseaux IP Europeens Network Coordination Centre  
RIPE,  ncc@ripe.net), 
 APNIC (Asia Pacific Network Information Centre  
 ,  admin@apnic.net).
.
, BGP, 
.
IGP .
IGP :
RIP RIP V2;
IGRP;
EIGRP;
OSPF;

2 .ru (Russian
Institute for Public Networks  RIPN), http://www.ripn.net.  . .

. 517

518

I. CCNA 1:

(Intermediate
systemtoIntermediate System ISIS).
EGP .
BGP EGP.

-

,
, , .. EGP IGP.
, , 
: 
(distansevector) (linkstate).
EGP IGP
, 

.

-
 (
) ( ) , .
(, 
30 ) 
. ,
 ,
. , 

. ,

.  
 (BellmanFord)
.

(. 10.25):
(Routing Information Protocol  RIP)
IGP, 
;
(Interior Gateway Routing
Protocol  IGRP); Cisco 
;

. 518

10.

519


(Enhanced Interior Gateway Routing Protocol  EIGRP), 
IGRP Cisco; 
, 
, , 
 .


, ,
, 
 . 
, 

( ) ,
30 .
, , 
, (LinkState Andvertisement LSA),
(), 
. 
(
), .
, ,
, 
(. 10.24).

. 
(Shortest Path First SPF)
(Dijkstra) SPF,
, . () 

.
, ,
OSPF ISIS (. 10.25).
:  

, 
, .

. 519

I. CCNA 1:

520

LSA

SPF

SPF

. 10.24.
'

RIP '

IGRP
Cisco ,

OSPF
, ,
RIP,


,

,

IS'IS

. 10.25.

. 520

10.

521


,
.

RIP
(Routing Information Protocol RIP) 

(. 10.26).
, RIP , 
. 
, RIP, 
. RIP 1
(classfull) . ,
, RIP 1 
.
RIP 2
(prefix routing) :

. 
.

(VariableLength Subnet Mask VLSM).

15

. 10.26. RIP

. 521

522

I. CCNA 1:

IGRP
(Interior Gateway Routing Protocol
IGRP), Cisco, 
,
, , RIP.
IGRP , 
, . IGRP
24 . 
, 
RIP, .
IGRP .

EIGRP
, IGRP, EIGRP (Enhanced Interior Gateway Routing
Protocol  ) 
Cisco . 
IGRP, 32 .
, EIGRP 
. 
, 
. EIGRP
.
IGRP.

OSPF
(Open Shortest Path First  OSPF)
.
Internet (IETF) OSPF 1988 . 
, OSPF 2, RFC 2328. OSPF 
IGP, , 
, .
OSPF , 
RIP.

IS-IS

(Intermediate SystemtoIntermediate System  ISIS) 
OSI.
(Connectionless
Network Protocol CLNP), ISO
(Connectionless Network Service CLNS). 
ISIS ISIS 
. ISIS 
CLNP IP .

. 522

10.

523

ISO CLNS IP


ISIS OSPF
IP. IP, ISO
.
!

CLNP OSI
, .

BGP
(Border Gateway Protocol BGP)
EGP. BGP 

. , 
Internet (ISP).
BGP4 BGP, 
(Classless InterDomain Routing  CIDR), ,
.
IGP, , RIP, OSPF EIGRP, BGP
, .
BGP ,
, BGP.
10.2.9.
 
. 
,
.


3 Internet ,
. , 
Internet. 
.

. 1985 , 
, 
Internet, 
.

3 .. , ,
..  . .

. 523

I. CCNA 1:

524

, 
Internet (Internet Engineering Task Force  IETF)
,
, Internet.

, 
.

IP-
, 254 16,8 . 
.
IP,
. . 10.27 
.
A

. 10.27. AD:


, 
( ) . 
,
, .
, 
IP.

. 524

10.

525

, 

.
,
. , 22,
, , 
, 
. ,
, , 

IP.
. 10.28 ,
Internet  
.
Interenet. , 
.
, Internet ,
, 
. IP 
.
, ,
, . ,
IP,
(. 10.29).

172.16.3.0
172.16.4.0

172.16.1.0

172.16.2.0
172.16.0.0

. 10.28.

. 525

I. CCNA 1:

526

172.16.2.200

E0

172.16.3.5

E1

172.16.2.2

172.16.3.100

172.16.2.160

172.16.3.150
IP: 172.16.2.1

IP: 172.16.3.1

172.16

160

172.16.2.0
172.16.3.0

E0
E1

. 10.29.


. ,
, ,

. (
)
().

.
. 
, 

.
, 
.
. 192.168.10.14,

192.168.10.0. , 192.168.10.14 
192.168.10.0.
.
,
. IP
.
. 10.3010.32,

. ,

. 526

10.

527

,
.
192.168.10.0
11000000.10101000.00001010.00000000
.
.
. H
N
N
N
11000000.10101000.00001010.00000000
.
.
. sN H
N
N
N
3

. 10.30.
147.10.0.0
10010011.00001010.00000000.00000000
.
.
. H
N
N
N
10010011.00001010.00000000.00000000
.
. sN H .
N
N
H
5

. 10.31.
28.0.0.0
00011100.00000000.00000000.00000000
.
.
. H
N
H
H
00011100.00000000.00000000.00000000
.
. sN H .
N
H
sN
12

. 10.32.



. 
, 

, . 10.2.

. 527

I. CCNA 1:

528

10.2. :

128

64

32

16

IP, 2
.
. , 
, , .

. 
.
, , 
, , 

,
. 10.3.
. . 10.3, 3 ,
255.255.255.224.

/27. , ,
, , ,
.
10.3. :

/25

/26

/27

/28

/29

/30





128

192

224

240

248

252

254

255

128

64

32

16

, 
, , .
, 30 5
. ,
. 10.4. , 
30 3 . 6 ,
. , 
 ,
,  
.

. 528

10.

529

, 
,
. 10.4. , ,
, .
10.4. :

/25

/26

/27

/28

/29

/30





128

192

224

240

248

252

254

255

128

64

32

16

16

32

64

14

30

62

64

32

16

62

30

14


, .
2 , 
, 2:
(2

)  2 = .
3

, 2 
2 =6  .
2 , 
, 2:
(2

)  2 = .

,
5 , , 
5
2  2 = 30.


,
. Internet ,
, , ,

. 529

I. CCNA 1:

530

(.. ).
, 
, .
, IP. ,
, 32 .
, , , ,
. ,
, 255.255.0.0.
8 , 255.255.255.0,
. 10.33 10.34.
,
14 . 8 . 
, 6 .

IP'

172

16

255

255

255

8'

255

255

. 10.33.

.
, n ,
n  , . 10.35. 
, 
( ) .

. 530

10.
128

64

32

16

128

192

224

240

248

252

254

255

531

. 10.34.

. 10.35.
:
, (
) , , 1,
0, .
, ,
255.255.0.0; , 16 ,
, 16 .
8 ,
8 255.255.255.0. ,
130.5.2.144 (8
), , 130.5.2.0,
130.5.0.0, . 10.36.
: , 197.15.22.131
255.255.255.224. 224 (11100000 )
, 24- 3 , 27 .
131 ,
197.15.22.128, . 10.37. Internet
( ) 197.15.22.0.
, ,
, 27 .

. 531

I. CCNA 1:

532

136.5.0.0

10000010 00000101

00000000 00000000

255.255.255.0

11111111 11111111

11111111 11111111

. 10.36.
11000101

00001111

00010110

10000011

. 10.37. :
IP-

,
. , ;
. ,
(22) ( ,
).
2 .
(222).
4- (2222). ,
, . 10.34, ,
.

,
, . ,
,
, .
, , .
8 . ,
256 (28) (254 , ,
, ). ,
. , ,
.
, , ,
, 64- (26). ,
, 62.
3 ,
5- ,
, 32- (25). ,
, 30-.

. 532

10.

533

. ,
255.255.255.224 3 (224 ,
11100000 ) .
6 (8 - 2), 30 (32 - 2) .

A B

, , ,
.
22 ,  24 , . 10.4139
10.3941.
12
255.255.255.240,  /28.
,
255  . 
, , 240.
, 
.
20 
255.255.255.240,  /28.
, 4
1 .
, 
. , ,
, , , ,
.
, , 
:

= 2

= 2

= 2

2;

= 2

2.

10.3.5a.

.

,
. , , 
, . 
,
IP .

. 533

534

I. CCNA 1:

147.10.0.0 ( 14 )
11001011.00001010.00000000.00000000
N
.
N
.
H
.
H
10010011.00001010.00000000.00000000
N
.
N
. sN
. sN H
12

. 10.38.
28.0.0.0 ( 22 )
00011100.00000000.00000000.00000000
N
.
H
.
H
.
H
00011100.00000000.00000000.00000000
N
.
sN . sN
. sN H
20

. 10.39.
10.3.5b.

, ,
, .
10.3.5c.

, , 
, .
10.3.5d.

, 
, , 
.


AND
, .

.
( AND )
IP .

. 534

10.

535

, 172.16.0.0.
8
. , 8
255.255.255.0 (. 10.40).

IP'
172.16.2.120

10101100 00010000

00000010 01111000


255.255.255.0
/24

11111111 11111111

11111111 00000000

10101100 00010000
172
16

00000010
2

00000000
0

. 10.40. 8

, , IP
172.16.2.120. , ,
( )
.

, , 
. , 172.16.2.0,
, , ,
120 .
, 172.16.0.0.
7 .
11111111.1111111.11111110.0000000.
 ?
, ,
172.16.2.120. , , 
. ,
.
? ,
, . 
. ,
, . 10.41.
126 
. ? 9 
, , 510
126 .

. 535

I. CCNA 1:

536

IP'
172.16.2.120

10101100 00010000

00000010 01111000


255.255.254.0
/23

11111111 11111111

11111110 00000000

10101100 00010000
172
16

00000010
2

00000000
0

. 10.41. ,
:
(AND), 
.
: , 1
.
: , 2
.
: , 3
.
: , 1
.
: , 2
.

:
IP , 
, 
;
IP , 
, , .
, , 
IP  
, , TCP.

. 536

10.

537

, IP
 , 
, UDP;

. 
;

(OSI)
.
, ;
(.. ).
OSI , ,
; , 
, ;

.
,
, .
,
. ,
, 
.
() ,

, 
. ,
;
;
, , IP, 
. 

. , ..
,
, , .. ,
;

, 

;

( 
) ;

. 537

538

I. CCNA 1:
( ,
)  ,

;
(IGP) 
(AS), (GP)
AS;
IGP :
 . 
 
, 
.
LSA , 

, ; 
,  ;
, 
, IP .
, 32 ,
, , IP
. 255.0.0.0,
 255.255.0.0, 255.255.255.0.

;
, 
, , , 
.
, IP,
,
. 
,

;
, 
, 
. :
;
, ;
, 
;

. 538

10.

539

,
.
(AND);
OSI
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .


IP  32 , 
TCP/IP. IP (, , , D ) 
, (
). , 
.
,
.
IP .
(Classless InterDomain Routing  CIDR) 
IP .
Internet.
MAC  ,
, .
MAC, ,
. MAC
6 , 
(Institute of Electrical and Electronics Engineers  IEEE).
(hardware address), MAC (MAC
layer address) (physical address).
NetBEUI ( NetBIOS  NetBIOS Extended
User Interface)  NetBIOS, 
, LAN Manager, LAN Server, Windows for
Workgroups Windows NT. NetBEUI
. NetBEUI LLC2 OSI.
 ,
, , , Cisco.com.
 IP, .

. 539

540

I. CCNA 1:


. 

.
(Classless InterDomain Routing  CIDR) 
, BGP ( )
. CIDR 
, , 
. CIDR

, .
 ,

. IP 
Internet. , , , 

OSI .



. 

.
,
, 
. 
(BellmanFord).
 Ethernet, 
. , 
,  .
 , 
,
. 
, .
(gateway),
.
 , 
,
.
 32 IP,
IP, . .

. 540

10.

541

,
, .

. 
, , ,
, , MTU, . 
 .
 8 . 
(, ) , ,
8 .
 , 
, , ()
.
. , 
OSI 
.
(hop)  
, , .
. 1. IP  .
; 
, , 
. 2. OSI  ES
IS, 
.
(Exterior Gateway Protocol EGP)  Internet,

. (Border Gateway Protocol  BGP)
EGP.
(Interior Gateway Protocol  IGP)  Internet,
.
IGP IGRP, OSPF
RIP.
(Interior Gateway Routing Protocol 
IGRP)  IGP, Cisco
.
 , 
. 
IGRP, OSPF RIP.
(Routing Information Protocol  RIP)  
IGP, BSD UNIX. 
. RIP 
.

. 541

542

I. CCNA 1:


.

, .
,  ,
,
OSI.
, . 
TCP/IP.
(hop count)  ,
. RIP 
.
 , 

 , , .
 ,
. 
.
 , 
, .
(
VLAN), 
.


, ,
, . 
, .
1. IP?
) 16.
) 32.
) 64.
) .
2. IP?
) 28.
) 255.
) 256.
) .

. 542

10.

543

3. IP?
) , .
) .
) , .
) , .
4. IP?
) .
) , .
) , .
) , .
5. 101101?
) 32.
) 35.
) 45.
) 44.
6.
192.5.34.11?
) 11000000.00000101.00100010.00001011.
) 11000101.01010111.00011000.10111000.
) 01001011.10010011.00111001.00110111.
) 11000000.00001010.01000010.00001011.
7. IP
11000000.00000101.00100010.00001011 ?
) 190.4.34.11.
) 192.4.34.10.
) 192.4.32.11.
) .
8. IP 154.19.2.7 ?
) 154.
) 154.19.
) 154.19.2.
) 154.19.2.7.

. 543

544

I. CCNA 1:

9. 129.219.51.18 ?
) 129.219.
) 129.
) 14.1.
) 1.
10.
123.10.0.0 255.255.0.0?
) 123.255.255.255.
) 123.10.255.255.
) 123.13.0.0.
) 123.1.1.1.
11. ?
) 253.
) 254.
) 255.
) 256.
12.
?
) 1.
) 2.
) 4.
) .
13. ?
) .
) .
) .
) .
14. ?
) 16.
) 32.
) 64.
) .

. 544

10.

545

15. , IP
121.8.2.5 255.0.0.0, /.
) 121.8.1.0.
) 121.8.0.0.
) 121.8.2.0.
) .
16.
197.15.22.31 255.255.255.224?
) 1.
) 2.
) 3.
) .
17. , IP
172.16.2.10 255.255.255.0, .
) 172.0.0.0.
) 172.16.0.0.
) 172.16.2.0.
) .
18.
 OSI?
) .
) .
) , .
) 
.
19. 

?
) .
) .
) SDLC.
) Frame Relay.

. 545

546

I. CCNA 1:

20. ?
) .
) ARP.
) .
) .
21. 
?
) .
) MAC.
) MAC.
) MAC .

. 546

11


TCP/IP

...


TCP/IP;


TCP
UDP;



TCP/IP;



TCP/IP.


,
:
, . 548,
, . 549,
, . 550,
, . 551,
, . 553,
, . 554,
, . 558,

, . 559,
, . 566,

. 547

, . 568,

, . 569,

, . 569,
, . 570,

, . 571,
, . 571,
telnet, . 572.

548

I. CCNA 1:

, :
.
. !
, !
, . !
:

;

,
;

TCP UDP !
(port).
( ) !
TCP/IP:
;
NFS,
DNS, ARP, rlogin, talk, FTP, NTP traceroute.
,
!, : !
(e!Lab), , !
(PhotoZoom).
, .

TCP/IP
, TCP/IP !
!
!.
,
.
TCP/IP .

TCP/IP
, ,
. UDP, ,

. , !
, TCP, !
.

. 548

11. ...

549

. !
!
,
(sliding window) !
.
, !
, , . !
, ,
( ) ( ).
, . 11.1, !
! !
.
( )
( )

(
)

. 11.1. ,


! !. !
; ,
, #
.
.

; !
. . 11.2
.
:
;
;
;
;
!
.

. 549

I. CCNA 1:

550
!


?

.

.

. 11.2.


( ),
. , !
. ,
.
TCP/IP !!!! TCP IP.
IP ,
. TCP !
,
, ,
.
. , TCP/IP
, TCP IP . ,
Internet TCP/IP.


TCP , !
.
(flow control), ,
, !
. , !
.

! . !
!!
, . !
:
, !
;
, !
;

. 550

11. ...

551

;

.

,
OSI !
.
. ,
, (FIFO). !
, . !
(. 11.3).

. 11.3. OSI

!!!!
.
,
. !
, . ,
, , !
,
.

. !
, , .
. 11.4
. !
. !
; !
. (acknowledgment), !
, !
. .

. 551

552

I. CCNA 1:

. 11.4.

.
,
, . ,

. ,
.
,
, .
, , !
, !
.
, !
.
, ! !
.
, !
! , !
. ,
.
, !
. !
, .

. 552

11. ...

553


TCP , !
.
, !
(ISN !!!! Initial Sequence
Number). !
, SYN ( synchronization)
ISN. , SYN, SYN!
. !
ISN!
ISN!.
, !
ISN !!
ACK ( acknowledgment) .
, ISN! !
ACK . !
, , .
(three#way
handshake) (. 11.5).
A

SYN (seq=x)

SYN (seq=x)

SYN (seq=y,
ACK=x+1)

ACK (ACK=y+1)

SYN (seq=y,
ACK=x+1)

ACK (ACK=y+1)

. 11.5.

1. A SYN. ISN X, ACK !!!! 0,


SYN , ACK .

. 553

554

I. CCNA 1:

2. A ACK. X+1, ISN! Y, !


SYN ACK .
3. A ACK. Y+1, !!!!
+1, ACK , SYN .
, !
,
. ,
TCP,
ISN!. . !
ISN!.

, MTU .
SYN , , !
,
; !
, , !
( ). ,
SYN.
:
TCP
.


!
,
. , !
, , .

.
!
, . 11.6,
. , !
, !
, !
. ,
, !
(window).
TCP ;
, , .
,
TCP!.
, , !
.

. 554

11. ...

555

1
ACK 2
ACK 2
2
2
ACK 3
ACK 3
3
3
ACK 4
ACK 4

. 11.6. 1

, ,
TCP (flow!control mechanism).
; !
. ,
, TCP! !
.
, , 3,
. .
, !
. .
, , ,
. ,
, !
.
TCP
. , !
, ,
. TCP !
, !!
, , !
(, ). !
!
. !
.

. 555

I. CCNA 1:

556

,
ACK . !
, !
. , !
. ,
(,
). 5 !
, .
:
, !
.

, , !
,
.
, . !
, ,
. !

.
, !
.
. 11.7 , 1, 2 3.
, 4. , !
, 4, 5 6. 5 , !
5.
5 !
, 7.
TCP !
. !
(. 11.8). ,
. TCP
, ,
, Internet. !
,
(ACK).
,
. !

.
, .

. 556

11. ...

557

, , , !
.

1
2
3
1
2
3
ACK 4
ACK 4
4
5
6
4
5
6
ACK 7
ACK 7
= 3

. 11.7.

. .
1028 23 10
1
...
. .
23

11

...


10.

11.


10

1028

. .
23 1028 1
11 ...

...

. 11.8.

TCP
TCP (Transmission Control Protocol #### ) !
!
, . TCP
TCP/IP.

. 557

I. CCNA 1:

558

. TCP
, !
, .
!
.
, TCP:
FTP (File Transfer Protocol !!!! );
HTTP (Hypertext Transfer Protocol !!!! );
SMTP (Simple Mail Transfer Protocol !!!! );
DNS (Domain Name System !!!! ).
. 11.9 TCP!.
0

15 16
(16)

31
(16)

(32)
20

(32)

B
(4) (6)

(6)

(16)

(16)
(16)

(0 32)
( )

. 11.9. TCP#

!, . 11.9, .
 .
 .
 ,
.
!!!! !.
HLEN #### 32! .
!!!! 0.
!!!! (, ).
!!!! , .
!!!! .
!!!! .
!!!! : !
!.
!!!! .

. 558

11. ...

559

UDP
UDP (User Datagram Protocol #### ), !
. 11.10,
TCP/IP. UDP !
, !
.
UDP TCP. UDP
!
. , TFTP
, ! .
UDP!, . 11.10.
0

15 16
(16)
(16)

31

(16)
(16)

( )

. 11.10. UDP

 .
 .
!!!! , .
!!!! .
!!!! .
UDP , !

(application layer protocol). UDP , !
.
UDP :
TFTP (Trivial File Transfer Protocol !!!! );
SNMP (Simple Network Management Protocol !!!!
);
DHCP (Dynamic Host Configuration Protocol !!!! !
);
DNS (Domain Name System !!!! ).

TCP UDP
,
UDP (port) (socket).
,
.

. 559

I. CCNA 1:

560

!
, !
Internet (IANA !!!!
Internet Assigned Numbers Authority). , , !
FTP, 20
( ) 21 ( ), . 11.11. !
, , ,
,
!!!! 1023. !
TCP UDP. !
TCP UDP,
. . 11.1
TCP UDP.

F
T
P

T
e
l
n
e
t

S
M
T
P

D
N
S

T
F
T
P

S
N
M
P

21

23

25

53

69

161

TCP

UDP

. 11.11.
11.1. UDP
1
( )

1!4

Rje

Echo

Discard

11

Users

13

Daytime

15

Netstat

17

Quote

1 1024 . 1024 #
. #
. #### . .

. 560

11. ...

561

. 11.1

( )

19

Chargen

20

ftp-data

FTP ()

21

ftp

FTP ()

23

telnet

25

Smtp


(SMTP)

37

Time

39

Rlp

(RLP)

42

Nameserver

43

nickname

53

Domain

(DNS)

67

Bootps

68

Bootpc

69

Tftp

TFTP

75

77

79

Finger

80

HTTP

95

SUPDUP

SUPDUP

101

HOSTNAME

102

ISOTSAP

ISO&TSAP

113

AUTH

117

UUCPPATH

UUCP

123

Ntp

(NTP)

133&159

160&223

224&241

242&255

. 11.12,
. &&&& &
1023, &. &
, FTP, &
, TCP& 21 (FTP), &
1028. ( )

. 561

I. CCNA 1:

562

.
FTP ,
21, (, 1030),
.

telnet Z

...

= 23.

telnet


1028

23

...

. 11.12. ,


( ) OSI TCP/IP
(application layer).
, ,
.
 , , 
, ,
.
 .
.
.
.
Telnet.
FTP.
HTTP.


OSI ()
, . 11.13. 
:

. 562

11. ...

563

;
;
;
.

Internet!


TFTP*
FTP*
NFS

SMTP

Telnet*
rlogin

SNMP*

DNS*
*

. 11.13.


. "
.

.
, "
, TCP/IP, , "
,
. , "

(, )
(, , "
).

,
, ,
". , FTP"
, Web", .
: . "
.

. 563

564

I. CCNA 1:


.
 
: , ; , . , Web
Web URL, 
IP Web.
URL , ,
, , , 
Web
Web Web.
Netscape Navigator Internet Explorer, ,
. Web
. 
: ,
, .. 

. Web. 
Web ,
. 
OSI, .

,

.
, 
. ,

 (Remote Procedure Call  RPC).
OSI. 

.
, , .
AppleTalk Filing Protocol  AppleTalk.
NetBIOS Extended User Interface (NetBEUI 
NetBIOS2).

2 Network Basic Input Output System   


, IBM PC .  . .

. 564

11. ...

565

IPX/SPX3 Novell.
4 (Network File System  NFS)
TCP/IP.

.
, , 
,
. , 
, 
.

, .
, , ,
, .

. , 
, , , 
.

, ,
, ,
, 
.

.
Web Internet 
HTML, Internet.


, , 
, 
. Web
, . 
, 
. ,
3

Internetwork Packet Exchange   ,


Novell NetWare , 
. Sequenced Packet Exchange  , 
,  ;
IPX , ; 
 . .
4 UDP, Unix, PC
Macintosh .  . .

. 565

I. CCNA 1:

566

. 
.
telnet FTP ,
. 

.

. (Domain Name
System  DNS), .

DNS
Internet .
, ,
. IP
. , 198.151.11.12 198.151.11.21 
, .
, IP,
, IP .
!

Web IANA
(Internet Assigned Numbers Authority
Internet): http://www.iana.org/domain-names.htm.

Web 
(DNS). DNS
IP .  ,
, , .
/ , 
IP Web Internet.
Internet 200 (
) .
:
.us  ;
.uk  ;
.ru  ;
.ua  .
, :
.edu  Web, ;
.com  Web;

. 566

11. ...

567

.gov !!!! ;
.org !!!! Web!;
.net ;
.mil Web! ;
.int Web! .
!!!! , !
IP!
. ,
, , DNS.
IP!,
DNS!, , ,
IP! . DNS! IP!,
. !
, , . !
, IP!
DNS! .
IP! , !
. ,
IP!, DNS!,
.

FTP TFTP
FTP (File Transfer Protocol #### )
( Internet)
( Internet).

Internet. FTP
, !
. !
telnet, FTP
!. !
! .
FTP! , telnet!. ,
telnet!, !
.
FTP! FTP! ,
.
Anonymous .
FTP#. !
, telnet!,
, , , !
.

. 567

568

I. CCNA 1:

,
.
FTP
,
. FTP!
, , .
ASCII5 . !
, . !
ASCII! ASCII,
. !
, ,
.
, !
, . !
4 7
ASCII!, !
. ASCII! !
. .

, .
TFTP (Trivial File Transfer Protocol #
) , !
UDP. TFTP
Cisco IOS . !
,
FTP. ,
, !!!! (
) . TFTP
, !
. , !
FTP.
, ,
HTTP (Hypertext Transfer Protocol !!!! ), !
. !
HTTP ,
, .

HTTP
HTTP (Hypertext Transfer Protocol ####
) World Wide Web, !
Internet.
5 American standard code for information interchange #### #
. #### . .

. 568

11. ...

569

WWW  
. Web, 
, ,
. Web Web 
, ,  .
Web 
, HTML (HyperText Markup Language 
).
Web. , HTML 
, , Web Web
.
Web 
(hyperlink).  (, 
) Web, 
Web. Web 
, URL (Uniform Resource Locator  
).
. 11.2 URL (
http://www.Cisco.com/edu/).
11.2. URL
http://

www.

Cisco.com

/edu/

,

Web

Web

Web

,
Web.
,

,

Web, , , 
( ). URL 
Web 
.
URL . 
, ,
, IP Web
. Web , 
, . ,
HTTP, , Web (
, HTML).
, ( 
).

. 569

I. CCNA 1:

570

, , !, ! !
HTML!. !
Web!, .

, .
11.2.4. Protocol Inspector, TCP
HTTP
, Protocol
Inspector Fluke Networks ,
TCP.

Web!.

SMTP
!
SMTP (Simple Mail Transfer Protocol #### #
). SMTP !!!! ,
ASCII! TCP.
SMTP!, Telnet! SMTP! (25).
!!!! .
, ,
, . !
:
, , !
. !
POP3 (Post Office Protocol Version 3 !!!!
3) IMAP4 (Internet Massaging Access Protocol Version 4 !!!! !
Internet 4).
TCP. !
, !
SMTP. !

, !
, .
!
! (SMTP) ! (POP IMAP).
SMTP !
.
!
.

. 570

11. ...

571

SNMP
SNMP (Simple Network Management Protocol  
) ,
. SNMP
,
.
SNMP :
!!!! , !
SNMP . !
!
NMS SNMP. !
.
, , , , ;
!!!! , !
. ,
, !
SNMP;
(Network Management Station  NMS). !
, . NMS
,
.
NMS .

telnet
(telnet)
. Internet! !
. telnet !
, , .
telnet (local host),
, ,
(remote host) (. 11.14).

Telnet

. 11.14. Telnet

. 571

I. CCNA 1:

572

telnet!
:
. IP!
. , !
. telnet !
!.
telnet
, .
.
telnet DNS!,
IP!. telnet
OSI !!!! (),
(, ASCII) ( !
). , ,
, . !
, IP! (
IP! ). ,
, MAC! !
. ! MAC!, ARP!
. MAC!
( ) . telnet !
,
OSI, , telnet! !
.
, !
,
. , ,
.

, ! .
.


TCP/IP . !
, . !
:
,
;
;
;
.

. 572

"" -
"Books.Ru - "
" Cisco CCNA 1 2.
", 3-, (ISBN 978-5- 8459-0842-1)
- "Books.Ru - ".
- ,
. ,
"" .

11. ...

573

, :
, ,
;
(DNS);
Telnet, FTP HTTP;
TCP, UDP, SMTP SNMP.
, ,
#, #
(e#Lab), , #
(PhotoZoom).


DNS (Domain Name System)  . ,
Internet .
(American standard code for in
formation interchange ASCII) 
# ,
, .
(windowing) ,
, # #
.
(Port). IP# , #
.
. , SNMP 25.
, .
(Application) #### , # #
.
FTP telnet.
FTP (File Transfer Protocol) .
, TCP/IP #
. FTP RFC 959.
HTTP (Hypertext Transfer Protocol).
, Web# Web# ,
, .
TCP (Transmission Control Protocol) #### .
, #
.
TCP/IP.

. 573

574

I. CCNA 1:

TFTP (Trivial File Transfer Protocol) 


. FTP, 
.
UDP (User Datagram Protocol) 
. 
TCP/IP. UDP  ,
, 
, 
. RFC 768.
(Acknowledgment)  , 
, , (,
). ACK.
Telnet 
TCP/IP. telnet

, . RFC 854.
(threeway handshake)  
,
.
(Flow Control) , 
, 
. 

. IBM 
.
(Application Layer) 
OSI, (, , 
),
OSI.
( , 
), 

.
HTML (Hypertext Markup Lan
guage). ,

, , Web, ().

. 574

11. ...

575


, ,
, . 
, .
1. , , 
, . 
__________,
__________ .
) ; .
) ; .
) ; .
) ; .
2. TCP/IP : 
, ; 
?
) IPX.
) TCP.
) UDP.
) SPS.
3. TCP?
) 32 .
) .
) ,
.
) , .
4. 
?
) UDP.
) TCP.
) IRQ.
) LLC.
5. TCP UDP
, ?
) .
) IP.
) MAC.
) .

. 575

576

I. CCNA 1:

6. TCP
?
) .
) .
) .
) .
7. ?
) 255.
) 256 512.
) 256 1023.
) 1023.
8. TCP!,
?
) UDP.
) .
) .
) .
9. ?
) .
) .
) .
) .
10. !
TCP/IP?
) , OSI .
) !
.
) .
)
.
11. ?
) UCP.
) UDP.
) TDP.
) TDC.

. 576

11. ...

577

12. ?
) !
, .
) .
)

.
) .
13. TCP?
.
) .
) , .
) .
) ping! .
14. TCP!?
)
, .
) ,
.
) TCP!
, !
.
) ,
, !
.
15. UDP!?
) .
) .
) Internet!.
) .
16. _________.
) .
) .
) .
) .

. 577

578

I. CCNA 1:

17. , !,
_________.
) .
) .
) NIC.
) .
18. ! _________:
) .
) .
) .
) .
19. ?
) Internet!.
) , , .
) .
) IP!, .
20. .com !!!! , _________.
) .
) .
) , .
) .
21. telnet! _________.
) .
) .
) telnet! .
) .
22. OSI !
telnet?
) , , .
) , , .
) , , .
) , , .

. 578

11. ...

579

23. FTP!
_________ _________ !!!! .
) Anonymous; .
) ; FTP.
) FTP; FTP.
) Guest; anonymous.
24. !
_________.
) .
) .
) .
) Web!.

. 579

. 580

II
CCNA 2:

. 581

12.

13.

14.

15.

16.


Cisco IOS

17.

18.

19.


TCP/IP

20.

21.

TCP/IP

22.

. 582

12

...

WAN,
;

WAN LAN ,
,

;


(WAN);

;


,

;

,


;


;
,
,
Ethernet
.


,
:
, . 584,
, . 584,
, . 584,
, . 585,
,
. 587,

. 583

, . 587,
, . 596,
, . 597,
, . 598,
,
. 604,
, . 604.

584

II. CCNA2:

WAN, . ,
,
(WAN).
,
, : 
(eLab), , 
(PhotoZoom).
, .


,
(Local Area Network LAN).
. 
, 
, .


(WideArea Network  WAN) 
, . 

, , .
(WAN)
(Local Area Network  LAN). , ,
, , 
,
.

.
( )
( ) OSI.
, 
, 
.
. 12.1 .
. 12.1, 
:
, 
;
, , , ,
Bell, Sprint, MCI , British Telecom, German Telecom  ,
, ..;

. 584

12.

585


.
12.1.

10

100

1000 = 1


Cisco Systems

100 000 = 100

1 000 000 = 1000

Internet

10 000 000 = 10 000

100 000 000 = 100 000




. 12.1.
:

,
.
(uptime) ,
(downtime), ,
.
, 5 ,
12 , 7 , 24 .

. 585

586

II. CCNA2:

, ,
.
, .
,
,
(Mean Time Between Failures MTBF). MTBF
.
. , ,
:
;
;
.

.
,
.
( )
;

.
,
. , ,
. ,
,
.
: -
,
. .
, ,
. ,
,
.


(traffic volume), .
; ,
, .. ,
. ,
: () .
, ,
,
(peak value). ,
, .
(average value)
.
,
.
100 /, 56 / .

. 586

12.

587


. (delay)
.
. , ,
. , ,
.
.
(propagation delay) ,
.
; ,
, .
,
. ,
, , ,
.
(satellite uplink/downlink
delay). , , ,
, .

.
( (forwarding delay).
,
- , , .
. , ,
, , ,
. ,

.
.

,
. 12.2, 
:
(routers) ,

;
(switches) 
;
(modem) 
( 
), / (Channel
Service Unit/Data Service Unit  CSU/DSU),
, , T1/1
1 (T/NT1), 
ISDN;

. 587

588

II. CCNA2:
(communication server) 
.

. 12.2. ,



. ,
, 
, , , , Frame Relay. WAN
:
ITUT (International Telecommunications Union  
), Consultative Committee for International
Telephone and Telegraphy ( 
);
ISO (International Organization for Standardization  
);
IETF (Internet Engineering Task Force 
Internet) IAB (Internet Activities Board
Internet), Internet. 
RFC (Requests for Comments
),
TCP/IP;
EIA (Electronics Industries Association  
), 

;
IEEE (Institute of Electrical and Electronics Engineers 
)  , 
; IEEE ANSI
ISO.

, . 12.2.

. 588

12.

589

12.2.

Highlevel Data Link Control


(HDLC 

)

IEEE.
,

.
Cisco
 (bitoriented)
HDLC.
CiscoHDLC
,
.

Frame Relay


.

,

.

,
.
X.25, Frame
Relay ,
, ,

Pointtopoint protocol
(PPP 
)

RFC 1661.
IETF.
(Protocol),
.

 .
,
, Internet (Internet Protocol  IP)
(Internetwork Packet
Exchange  IPX).
, ,
,
(Challenge Password Authentification
Protocol  CHAP)

. 589

590

II. CCNA2:
. 12.2

Synchronous Data Link Control


(SDLC 

)

IBM.
System Network Architecture
(SNA  ).

Serial Line Internet Protocol


(SLIP 

)


, IP.


HDLC


PPP.

, TCP/IP

Link Access Procedure


Balanced (LAPB 

)

X.25.

Link Access Procedure on the D


channel (LAPD
D)


ISDN

Link Access Procedure Frame


(LAPF
Frame Relay)

, .

X.25/Link Access Procedure


Balanced (LAPB)

ITUT,
DTE DCE
.

LAPD Frame Relay

LAPB
.
Frame Relay

Frame Relay, HDLC, PPP, ISDN 


. 
. 12.3.
HDLC
PPP

Frame Relay
ISDN

. 12.3.

. 590

12.

591

. 12.4,

CSU/DSU.
CSU/DSU

()

CSU/DSU

()

. 12.4. CSU/DSU


,
,
Cisco IOS (Cisco Internetwork Operating System 
Cisco).
, 
.
,
,
.
.
.
Cisco, 
Cisco IOS, 
: , (startupconfig runningconfig).
.

. , 
.
(CPU), , /.
,
, .
, , 
, 
.
, 
Cisco IOS 
.
,
, ,
.

. 591

592

II. CCNA2:

, . 12.6, :
(RandomAccess Memory RAM),
(NonVolatile RandomAccess Memory NVRAM), Flash, 
(ReadOnly Memory ROM) .

(RAM)

NVRAM
Flash

(ROM)

. 12.5.


, 
.
Frame Relay 
, , 1. 
.
. 
.
, 
Internet. OSI, 
( Internet  IP).

(  ), 
Internet .

, ..
:
;
.

. 592

12.

593



.
,
. 
 

.
, ,
, 
, . 
. , 
, , ,
. ,
.
, 
:
;
;
;
/ ;
.
:
,
.
, , Internet,
,
.
.
.

.
(interior gateway). , ,
, (
), (exterior gateway).
(networking, )
, ,
, .
, , ,
.
, ,
, . (gateway)
, (routing).

. 593

594

II. CCNA2:

. ,
.
, ,
.
, .
(Wide-Area Network WAN)
(LAN),
, ,
Frame Relay. ,
,
.
, .
. ,
(network)
, , ,

.
Internet.
(Internetwork). ,
. ,
. .
, Internet
. ,
.
, .
,
, ().
.
(Autonomous System AS)
( ).
, ;
.
,
. , , ,
Internet, .
, , BGP (Border Gateway Protocol
), .

, , Internet
.

. ,
.
. . 12.7
, .
. .
. 12.7 Internet,
.

. 594

12.

595

. 12.6.

. 12.7.
. ,
. ,
,
, .
BGP.
, ,
BGP, ,
(..
). ,
, ,
. ,
, - . . 12.9
, ,
. 12.6 12.7.

. 595

596

II. CCNA2:

. 12.8.


.
:
;
;
;
;
, .
. 12.9 ,
.
WAN

SONET
:
T1/E1
T1/E1
T3/E3

DSL

ISDN

X.25
Frame Relay
ATM
SMDS

. 12.9.

. 596

12.

(circuit switching)
, ,
.
ISDN (Integrated Services Digital Network
). . 12.10 ,
.

. 12.10.
. 12.3 :
(Plain Old Telephone Service POTS)
(Integrated Services Digital Network ISDN).
12.3.

. 597

POTS

,
,
. ,
.


ISDN

, .
.
.
128 /
(Basic Rate Interface  BRI)
3 /
(Primary Rate Interface  PRI).
,
.


597

598

II. CCNA2:

POTS ISDN ; ,
,
. POTS, ISDN
(Time-Division Multiplexing TDM),
(Synchronous Transfer Mode STM).

(packet-switched services)
, (packet).
, . . 12.11
, .

CSU/DSU

VC

CSU/DSU

CSU/DSU

. 12.11.
. 12.4
X.25 Frame Relay.
X.25
, - , Frame Relay.
Frame Relay
, X.25.
Frame Relay, , X.25,
.

, , ( STM),

; ( ATM).

(cell-switched services)
-
.
. 12.5
ATM (Asynchronous Transfer Mode ) SMDS (Switched
Multimegabit Data Service 1).

. 598

, .  . .

12.
12.4.

X.25

, , ,
.
,
.
,
.
2 /.
.
.
####

(Frame Relay)


ISDN .

.
X.25, .
44,736 /.

56 / 384 /.
.
.
####

12.5.

. 599

ATM

ISDN.
.

(53 ).
622 /,
.
####
.
.

SMDS

ATM
(,
, MAN #### Metropolitan Area Network).
44,736 /.
.
.
####

599

600

II. CCNA2:


,
.
. 12.6 T1, T3, E1,
E3; (Digital Subscriber Line xDSL);
(Synchronous Optical Network SONET).
12.6.

T1, T3,
E1, E3

T
.

(TDM),
2
(timeslot).
T E 1,544 /
T1, 44,736 / T3, 2,048 / E1
34,368 /  E3.
, .

.
.

xDSL

, ,

.
xDSL DSL,
DSL (HDSL), DSL
(SDSL), DSL (ADSL)
DSL (VDSL).

.
51,84 /
 .

/ /.

2 , ; 
T1 E1 64 /.  . .

. 600

12.

601
. 12.6

SONET

.
,
.
,
.

(Optical Carrier #### OC),
51,84 / (OC#1) 9 952 / (OC#192).
(Wavelength
Division Multiplexing #### WDM)
. WDM

,
.
Internet.
.

,
. 12.7 ,
:
, , .
. 12.12 .
Frame
Relay

X.25

ATM
T1

T3

SONET
T3

T1

SMDS

ISDN

xDSL

. 12.12.

. 601

602

II. CCNA2:

12.7. ,


(
)

, .

! .

56 /.
.
.


(
)


.
,
, .

10 /,
.
() .
.


,
.
, :
, 11 /
(, ).
;

(Line Of Sight !!!! LOS);

,
,

. ,


. 12.8 ,
.

. 602

12.

603

12.8.

. 603

POTS

ISDN

128 /

X.25

X.25

2 /c

Frame Relay

Frame Relay

44,736 /c

.25

ATM

622 /c

SMDS

1,544 /c
44,736 /c


ATM

T1, T3

T1, T3

xDSL

1,544 /c
44,736 /c
384 /c

SONET

9 992 /c

56 /c

10 /c

11 /c

2 /c


( <<<<
)


()

604

II. CCNA2:


,
, , , .
,
. ,
.
.
.
, ,
! ,
, ,
,
.
,
,
. ,
.
, .
(, )
. ,
, (downtime)
.
.
- , .
, . ,

.


. :
;
.

.
.

, ,
.
100%, .
.
.
1 /,
10, 16 100 /.

1,544 /.
.

, .
,
. , ,
.

. 604

12.

605

, .

.
100% , ,
.

, .
:
;
;
, , ,
.

,
.

,
.
. ,
, T1, 30%
1,544 /.
. ,
, 5
.
, .
,
.
.
,
.
. 24
7 , 10
5 , , .

(utilization rate).
. ,
,
, .


,
OSI. , WAN 
. WAN LAN

: . , , 
WAN, 
(LAN) .

. 605

606

II. CCNA2:


(Data Terminal Equipment  DTE)
(Data Circuitterminating Equipment  DCE). ,
(DCE) 
, (DTE) 
. ,
DTE, CSU/DSU,
. 12.13.
EIA/TIA232, V.35,
X.21, HSSI

(DTE)

CSU/DSU

()
DCE

. 12.13. WAN

, , 

. 
, .
,
, WAN.
, ,
( Regional Bell Operating Company 
RBOC, )
( PTT, Postal Telegraph and Telephone  
).

:
EIA/TIA232 ,

64 /.
V.24;
EIA/TIA449 EIA/TIA232 
, ;
V.24  DTE DCE.
, V.24  ,
EIA/TIA232;
V.35
. V.35 
.
48 /;

. 606

12.

607

X.21 . 
X.21 ;
G.703 ITU 
DTE
BNC, 
E1 ( 
2,048 /);
EIA530
EIA/TIA449: RS422 ( )
RS423 ( ).




. 
Ethernet,
. 
,  . , , 
 .

DTEDCE. 
s0/0 s0/1 
3.
, 
, .
:
,
.
,
:
;
;
.
,
.
,
, .

.

. 607

(backtoback).  . .

608

II. CCNA2:


.
.
,
.
,

.
, ,
.
, ,
.
.

.

.
, .
,
- .
,
.

.
,
.
:
? ,
;
? ,
- ;
? , ,
.
, .
, ,
.
, .
( ) ,
.
, ,
.
()

.
. ,
,
.
, .

. , -
, .

. 608

12.

609

,

, - .

(Access Control List ACL).

.

. ,
,
.
, ,
.
, ,
. , ,

.
,
.


.
, 
, . 
, 
.


. 12.9 .
12.9.

(RAM/DRAM)

.
ARP.
.
(
).
.


.
RAM

. 609

II. CCNA2:

610

. 12.9


(NVRAM)

, ,
.

Flash

, ,
(EPROM).
.

.
,
.
Cisco IOS
Flash


(ROM)


(PowerOn Self Test  POST).

.

,
.

:

.
:
.

.
. ,
, .
, ,
.
.
,
OSI. , ,
OSI.
.
(
).

. 610

12.

611

.
,
.
,
: .
,
.
, ,
,
.
, .

.
,
.
.
, ,
:
(Central Processing Unit CPU);
(Random-Access Memory RAM);
- (Basic Input/Output System BIOS);
();
;
-;
, , .

.
.
. ,
.
- .

,
( Cisco,
, Internetwork Operation System, IOS),
-.
.
, , -,
. ,

-.
- ,
. ,
-, ,
.
- .
, (NIC)
, ;
.
. .

.

. 611

II. CCNA2:

612


,
. , ,
.
. ,
(
). , ( )

.
, :
;
;
;
.

( ) . - , ,
.
, .
,
.

. ,
,
, , .
.
, (7500 12000) (VIP2
) .

.
, IP- ,
.
, , .
IP- ,
, .
, (routing
table).
, (
).
,
(default route).
.
, IP- .
. , ,
.
,
.

. 612

12.

613


, ,
(routing protocol).
:
;
,
, ;
,
.
. , ,
RIP (Routing Information Protocol ),
. , , OSPF (Open Shortest Path First
), , ,
.
:
. ,
,
.
, ,
,
. ,
.
.
. :

. ,
.
. , ,
. , ,
(routing metric).
, .
(hop count);

;
.

, , ,
.

;
.
.
, , ,
.

;
. .
.
,
. (convergence).

.
. ,

. 613

614

II. CCNA2:
,
;
.
,
, - .


, 
,
. , ,
, ,
.

. . 12.14
2600.

SIMM Flash

DIMM

. 12.14. 2600

. 12.15 2600: 
, .

. 614

12.

615

Fast Ethernet

(AUX)

. 12.15. 2600
: Cisco 1721
1721.
: Cisco 2621
2621.


: ,
. 
. 12.16. 
,
Ethernet, , Token Ring
ATM .

. 12.16.

(WAN) 
Internet . 
,

. 615

616

II. CCNA2:


.
, , CSU/DSU, 
.

.
. 
,
.
, , 
. 
 .
EIA232, 
. 
, 
.
.



(AUX).
. 
. Cisco
; ,
.

. ,
. 
ASCII RS2324 , ASCII
, . 
.
,
.
, ,
,
AUX.

, AUX, 
, .
 
, .
4

. 616

EIA232 TIA/EIA232.  . .

12.

617

, 
. (AUX)
, : 

 .


, . 12.17,
, 
(outofband management).
,
.
, ,
.
, 
.

Fast Ethernet

(AUX)

. 12.17.

, 
RJ45 DB95 
, . 12.18.

: .

vt100. 
, HyperTerminal, 
Windows
Microsoft, (. . 12.19).
5

. 617

COM DB25.  . .

618

II. CCNA2:

RJ45


RJ45 BD9

. 12.18.

. 12.19. HyperTerminal

. 618

12.

619


, .
1.


:
COM;
9600 ;
8 ;
(no parity);
;
.

2.
3.

RJ45 .
RJ45
DB9.
DB9 COM
.

4.

12.2.5.
.

.



Ethernet Fast Ethernet.
, LAN 
; .
10/100BASETX
5 (UTP) 
, . 12.20.
Ethernet 

: 
(crossover).
.
, 
, .
, 
, Ethernet, ISDNBRI, , AUX
CSU/DSU TokenRing
RJ45, RJ48 RJ49.

. 619

620

II. CCNA2:

, Cisco 
.

. 12.20.

1.2.6.
Fast Ethernet 
. 
. .

WAN-
,
WAN 
.
WAN . 
,
(. 12.21).
WAN (.. )
(Customer Premises Equipment CPE), 
, (Data Terminal Equipment DTE).

(Data Circuitterminating Equipment  DCE),
, CSU/DSU. DCE 
DTE ,
WAN.

. 620

12.

621


1 ISDN

. 12.21.

WAN
. 
,
:

Cisco? 
, . 12.22.
(smart serial), 
DB60. ,
, 
;
: DTE DCE? DTE DCE

. , DCE
,
.
,  DTE DCE6;

6 DTE,
DCE; , , ,
: DTE DCE.  . .

. 621

II. CCNA2:

622

. 12.22.

?

, . 12.23. 
, ,
.
;

DTE

CSU/
DSU

DCE

EIA/TIA232

EIA/TIA449

V.35

X.21

EIA530

CSU/DSU

. 12.23. WAN

: ? 
, , 
,  (. 12.24).

. 622

12.
EIA/TIA232

v.35

EIA/TIA232

v.35

X.21

EIA/TIA449

X.21

EIA/TIA449

EIA530

EIA613 HSSI

623

. 12.24. DCE
12.2.7.

. 
.

,
:
Internet 
;
, 
;

, ,
;
WAN 
;
;

. 623

624

II. CCNA2:
,
, , CSU/DSU
;
,
, 
;

.

, 
, :
(eLab), , 
(PhotoZoom). 
, .


(uptime)  , 

.
(propagation delay)  , 
, .
(latency), 
.
(switch)  , , 
. 
OSI.
(circuit switching) ,

. . 

, 
.
ISDN.
(packet switching) ,

.
(router)  ,

. , 
. (gateway),
.

. 624

12.

625

(  Modulatordemodulator, modem)  


, . 
, 
.
. 
.
(Data Circuitterminating Equipment 
DCE)  ,
DTE , 
.
(WideArea Network  WAN) 
, .
,
, , .
(cellswitched service) 
, ,
.

.
(Data Terminal Equipment DTE)  ,
, 
, ,
. DTE DCE
(, ) , 
DCE. ,
, .


, ,
, . 
, .
1. 
?
) , .
) , 
.
) .
) , 
.

. 625

626

II. CCNA2:

2. ?
)
, .
) 
.
)
.
)
.
3. ?
) Token Ring, ARCNet.
) Frame Relay, ISDN.
) Star, Banyan VINES.
) CSU/DSU, ARCView.
4. OSI ?
) .
) .
) .
) .
5. 
(DCE)?
) .
) .
) , ,
.
) ,
.
6.
, CSU/DSU, T1/E1,
(TA/NT1),
ISDN?
) .
) .
) .
) .

. 626

12.

627

7. ?
) .
) .
) .
) .
8. .
) EIA/TIA232.
) PPP.
) Frame Relay.
) .
9. .
1) RAM/DRAM.
2) NVRAM.
3) ROM.
4) Flash.
5) .
:

) (RAM), 
.
) , 
.
) , ,
.
) , 
, 
, .
) .
:

) 1, 2a, 3, 4, 5.


) 1, 2, 3, 4, 5.
) 1, 2a, 3, 4, 5.
) 1, 2a, 3, 4, 5.

. 627

628

II. CCNA2:

10. , , , 
.
) ,
.
) , ,
.
) .
) .
11. 
?
) HLDC.
) Frame Relay.
) PPP.
) .
12. .
) 
.
) ARP .
)
.
) .
13. ,
IBM SNA,
HDLC?
) SLIP.
) PPP.
) SDCL.
) SDLCP.
14.
D ISDN?
) LAPD.
) LAPF.
) LAPB.
) LAPR.

. 628

12.

629

15. ,
.
) POTS.
) ISDN 1,544 /c.
) Frame Relay.
) .
16. 
X.25
44,736 /? 
56 / 384 /.
) Frame Relay.
) X.25.
) POTS.
) ATM.
17. DSL.
) HDSL.
) SDSL.
) ADSL.
) .
18. 

51,84 / (1) 9952 / (192)
(WDM)?
) SONET.
) HDSL.
) ATM.
) SMDS.

. 629

. 630

13

...
,
HyperTerminal;

;

show version;

,

;



,
;


Cisco IOS;


Cisco IOS
;


,
:

Cisco, . 632,
, . 632,
, . 638,

. 631

NVRAM, . 639,
, . 639,
flash, . 640,
, . 644,
, . 660.

632

II. CCNA2:

, 
, , , 
. , 
,

Cisco IOS.

, , 
: (eLab), ,
(PhotoZoom).
,
.

Cisco IOS
Cisco
 Cisco (Internet
work Operating System  IOS), 
, .

. 
Cisco IOS, 
.

Cisco IOS
, 
. 
Cisco Catalyst
Cisco Internetwork Operating System,  Cisco IOS (
Cisco). Catalyst
(Command Line Interface CLI). 
,
. Cisco IOS
:
;
;
.


Cisco
IOS (CLI Command Line Interface). 
Cisco IOS ,

. 632

13.

633

Cisco. 
.
.

.

, . 
.

 
AUX .
.

Telnet . 
Telnet ,
, IP.
.


Cisco . 
. ,

. 
.
, 
, 
.
Cisco IOS
(EXEC). , .
Cisco IOS EXEC 
: EXEC
EXEC, .
, 
. 
.
.
, 
.
, ,
,
, ..
>.

. 633

634

II. CCNA2:


. ,
. 

.

. #.
enable
, >. 
, .
Cisco
. , 
#, EXEC
. ? ,
; 
.

Cisco IOS
Cisco Cisco IOS
.

Cisco IOS.
, , 

.
Cisco 
. 
. ,
Cisco, .

:
, ;
 ,
;
, , 
.

16,
Cisco IOS.
Cisco IOS,

.

. 634

13.

635

Cisco IOS
Flash. ,
, , 
, , , .
Flash 
show version, 13.1. Web 
Cisco ,
Flash , 
.
, , 
Cisco IOS,
.
Cisco Product Documentation ( Cisco) 
 .
Cisco Software Advisor (
Cisco) Web .
Cisco IOS

. show version, 
13.1.
13.1.

show version

Cisco> show version


Cisco Internetwork Operating System Software
--- --image file is "flash:/c2500-i-l.121-16.bin"
Cisco 2600 (68030) processor (revision N) with 6144K/2048K bytes of
memory.


. 
. 
, , Cisco IOS
.
Flash1, show
flash, 13.2.

1 , (
Read ONLY ). , 
Flash, ,
.  . .

. 635

636

II. CCNA2:

13.2. show

flash

Cisco> show flash


System flash directory:
File Length
Name/status
1 8022152 /c2500-i-l.121-16.bin
[8022216 bytes used, 366392 available, 8388608 total]
8192K bytes of processor board System flash (Read ONLY)

Cisco IOS

:
boot system
;
;
Flash ;
.
boot
system. 
, 
Flash. 
show version, 13.3.
13.3.

Cisco> show version


--- --ROM: System Bootstrap, Version 11.0(10c), SOFTWARE
BOOTLDR: 3000 Bootstrap Software (IGS-BOOT-R), Version 11.0(10c),
RELEASE
SOFTWARE (fc1)

Cisco IOS 
. , 
. 

show version, 13.4.

. 636

13.

637

13.4.

Cisco> show version


--- --Configuration register is 0x2102


. Cisco IOS
show version.
, 
 Web Cisco.com.

.
, , , 
, Flash.
, , :
open: read error...requested 0x4 bytes, got 0x0
trouble reading device magic number
boot: cannot open "flash:"
boot: cannot determine first file name on device "flash:"

Flash , 
. , ,
, .
Cisco.
, , .
. 13.1 
. show ,
show,  ?.
13.1.

. 637

show version

,
, ,
,

show processes

show protocols

.
( )

show memory

show stacks

show buffers

show flash

Flash

II. CCNA2:

638

. 13.1

show
running-config
(write term

Cisco IOS Software
10.3 )

show
startup-config
(show config

Cisco IOS Software
10.3 )

show interface

Cisco IOS
Cisco IOS :
ROM;
(Boot ROM);
Cisco IOS.

(RAM)
. 
, .
ROM

.
, .
ROM , 
.
,
, .
Flash;
Cisco IOS,
Flash. copy tftp flash,
, TFTP, Flash,

.

Cisco IOS, Flash. 
Flash, 
.

. 638

13.

639

Flash () 
. Cisco IOS
Flash .

show version,
. show flash ,
13.5, , Flash
, , ,
Flash, IOS.
13.5. Flash- Cisco IOS

Cisco> show flash


System flash directory:
File Length
Name/status
1
8022152 /c2500-i-l.121-16.bin
[8022216 bytes used, 366392 available, 8388608 total]
8192K bytes of processor board System flash (Read ONLY)


, ,
.
, ,
, .




(bootstrap), .
,
(setup mode).
, ,
(NonVolatile Random Access
Memory NVRAM).
Cisco
(POST  PowerOn SelfTest).
(Read Only Memory  ROM).

: , .

, :

. 639

640

II. CCNA2:

;
, 
,
.


Cisco IOS. 
. 
:
1. ,
;
2. Cisco IOS;
3. , 
, .



.
1. , 
(ROM). ,
,
. ,

.
2. . 

. Flash
, boot system 
 
. , ,
NVRAM , 
.
, 
Cisco IOS, Flash.
3. Cisco IOS.

, .
4.
, (NVRAM).
, 
, ..

. 640

13.

641

5. NVRAM
,
,
.
. 13.1 .
ROM

Flash!
TFTP!
ROM

Cisco
IOS

NVRAM
TFTP!

. 13.1.
:

.
, ,
.
.

Cisco IOS.

([]) , ,
.
, <Enter> ( ).
,
.
NVRAM-,
erase stratup-config. reload
. ,
, -. -
, , ,
? .
<Crtl>+<C>,
.
(shutdown). 13.6
, setup.

. 641

642

II. CCNA2:

13.6. setup

# setup
-- System Configuration Dialog -At any point you may enter a question mark '?' for help.
Use ctrl-c to abort configuration dialog at any prompt.
Default settings are in square brackets '[]'.
Basic management setup configures only enough connectivity
for management of the system, extended setup will ask you
to configure each interface on the system
Would you like to enter basic management setup? [yes/no]: no
First, would you like to see the current interface summary? [yes]: yes
Interface
Ethernet0
Serial0
Serial1

IP-Address
198.133.219.1
unassigned
unassigned

OK?
YES
YES
YES

Method
NVRAM
NVRAM
NVRAM

Status
Protocol
up
down
administratively down
down
administratively down
down


. , , yes
(), NVRAM-.
no (), ,
.
-- More --,
.


, 13.7.
,
.
,
.
.
Cisco IOS Software
. ,
[Router].
, .
,
.
, ,
Cisco, .
,
.

. 642

13.

643

13.7.

Configuring global parameters:


Enter host name [Router]: Cisco
The enable secret is a password used to protect access to
privileged EXEC and configuration modes. This password, after
entered, becomes encrypted in the configuration.
Enter enable secret: cougars
The enable password is used when you do not specify an
enable secret password, with some older software versions, and
some boot images.
Enter enable password: lumberjacks
The virtual terminal password is used to protect
access to the router over a network interface.
Enter virtual terminal password: matadors
Configure SNMP Network Management? [yes]: no
, ,
(enable password) (enable secret word).

.
, .
, ,
.
.
,
.
.
13.8 line console 0, login
password, .
, .
. console 0
, login ,
.
13.8.

Router(config)# line console 0


Router(config-line)# login
Router(config-line)# password Cisco

13.9, line vty 0 4,


login password, Telnet-.

. 643

644

II. CCNA2:

13.9.

Router(config)# line vty 0 4


Router(config-line)# login
Router(config-line)# password sanjose
,
, , 13.10.
, .
- (yes),
, .
13.10.

Configure IP? [yes]:


Configure IGRP routing? [yes]: 200
% Please answer 'yes' or 'no'.
Configure IGRP routing? [yes]: yes
Your IGRP autonomous system number [1]: 200
Configuring interface parameters:
Do you want to configure Ethernet0 interface? [yes]: yes
Configure IP on this interface? [yes]: yes
IP address for this interface: 10.10.10.1
Subnet mask for this interface [255.0.0.0] :
Class A network is 10.0.0.0, 8 subnet bits; mask is /8
Do you want to configure Serial0 interface? [yes]: n
Do you want to configure Serial1 interface? [yes]: n
The following configuration command script was created:
hostname Cisco
enable secret 5 $1$37Kq$vA6UckClKEBzOIWGIF54U/
enable password lumberjacks
line vty 0 4
password sanjose
no snmp-server
!
no bridge 1
ip routing
!
interface Ethernet0
ip address 10.10.10.1 255.0.0.0
!
! --- ---

. 644

13.

645

13.2.1.


.



(LED).
Cisco.

1 .
WAN BRI. . 13.2 13.3
.

. , 
, .
, .
(WAN)
.

WAN
(60 Token Ring

D)
(RJ45)
(RJ45)

AUX

SER0

TR

SER1

BRI

WAN
(60
D)

BRI
(RJ45)

. 13.2. 2500

. 645

646

II. CCNA2:
WIC 2 OK
ASDL WIC

ISDN BRI WIC

LAN!
10/100 Ethernet

MOD OK

WIC 1 OK

. 13.3. 1721

,
.
1. 
, 
POST.
2. 
, 
Cisco IOS (
). ,
Cisco IOS, Flash TFTP, 
.
 0x2102.
,
Flash , 
boot system. , 
, 
Cisco IOS. boot system 
(.. 
NVRAM), 
, ..
IOS Flash.
3. Flash 
, , 
,
( ROM).
Cisco IOS.
4. ,
.

. 646

13.

647

5. NVRAM,
TFTP, .
,
.
13.11 13.12 , 

Cisco IOS.
13.11. NVRAM-

System Bootstrap, Version X.X(XXXX) [XXXXX XX], RELEASE SOFTWARE


Copyright (c) 1986-199X by Cisco Systems
1721 processor with 4096 Kbytes of main memory
Notice: NVRAM invalid, possibly due to write erase.
--- ---

13.12.
Cisco IOS

--- --IOS (tm) 1721 Software (XXX-X-X), Version [XXXXX XXX]


Copyright (c) 1986-199X by Cisco Systems, Inc.
!

NVRAM
erase start
write erase.

NVRAM,
13.11. ,
. , 
.
, 13.12,
Cisco IOS, 
.
, .
, , 
13.13 :
;
;

. 647

648

II. CCNA2:
NVRAM;
Flash.

13.13. , Cisco

Processor board ID 10226279


R4700 CPU at 100Mhz, Implementation 33, Rev 1.0
MICA-6DM Firmware: CP ver 2730 - 5/23/2001, SP ver 2730 - 5/23/2001.
Bridging software.
X.25 software, Version 3.0.0.
SuperLAT software (copyright 1990 by Meridian Technology Corp).
TN3270 Emulation software.
Primary Rate ISDN software, Version 1.1.
2 Ethernet/IEEE 802.3 interface(s)
24 Serial network interface(s)
4 Low-speed serial(sync/async) network interface(s)
6 terminal line(s)
1 Channelized T1/PRI port(s)
DRAM configuration is 64 bits wide with parity disabled.
125K bytes of non-volatile configuration memory.
32768K bytes of processor board System flash (Read/Write)
Configuration register is 0x2102


Cisco
(RJ45) EIA/TIA232. (ASCII
)
. 
,
, RJ45 RJ45
DB9 RJ45 DB25 (
).
9600 ,
, , 
, 
.

.
1. 
RJ45 RJ45DB9 RJ45DB25.
2.
9600 ,  8 ,
,
.

. 648

13.

649

. 13.4
HyperTerminal.

(RJ!45)

RJ!45

RJ!45!DB!25

. 13.4.

. 649

II. CCNA2:

650

. 13.2 
, .
13.2.

Windows 9x, NT, 2000 XP

HyperTerminal (
Windows), ProComm Plus

Windows 3.1

Terminal (
Windows)

Macintosh

ProComm, VersaTerm, ZTerm

13.2.4. HyperTerminal

, HyperTerminal
.


Cisco

.  ,
.

, 13.14.
EXEC.
. 
.
EXEC.
.
, 
EXEC. , ,
.

.
13.14.

Router> ---------------
Router>enable
Password:
Router# ----------------
Router>disable
Router>

. 650

13.

651


. > 
enable. ,
enable secret.
#.
, 
:
(router(config-if)#);
(router(config-subif)#);
(router(config-line)#);
(router(config-router)#);

(router(config-map-class)#).
, disable.

exit. 
Cisco IOS 
.
: Cisco IOS
Cisco Internetwork Operation System (IOS
) ,
.
Cisco.
Cisco IOS Software
:
;
;

;
;
.
(CLI Command Line Interface)
Cisco IOS
Telnet-.
, EXEC-.

. 651

652

II. CCNA2:



13.15,

<?>.
-- More --, .
22 . -- More --
, .

<>. , <Enter>. 
.
!

, ..
. , ,

, .

13.15.

. 652

?
Exec commands:
access-enable
access-profile
access-template
archive
bfe
cd
clear
clock
configure
connect
copy
debug
delete
dir
disable
disconnect
elog
enable
erase
exit
help

Create a temporary Access-List entry


Apply user-profile to interface
Create a temporary Access-List entry
manage archive files
For manual emergency modes setting
Change current directory
Reset functions
Manage the system clock
Enter configuration mode
Open a terminal connection
Copy from one file to another
Debugging functions (see also 'undebug')
Delete a file
List files on a filesystem
Turn off privileged commands
Disconnect an existing network connection
Event-logging control commands
Turn on privileged commands
Erase a filesystem
Exit from the EXEC
Description of the interactive help system

--More
isdn
lock

Make/disconnect an isdn data call on a BRI interface


Lock the terminal

13.
login
logout
more
mrinfo
mrm
mstat
mtrace
name-connection
no
pad
ping
ppp
pwd
reload
resume
rlogin
rsh
send
setup
show
--More
slip
start-chat
systat
telnet
terminal
test
traceroute
tunnel
udptn
undebug
verify
where
write
x28
x3

653

Log in as a particular user


Exit from the EXEC
Display the contents of a file
Request neighbor and version information from
a multicast router
IP Multicast Routing Monitor Test
Show statistics after multiple multicast
traceroutes
Trace reverse multicast path from destination
to source
Name an existing network connection
Disable debugging functions
Open a X.29 PAD connection
Send echo messages
Start IETF Point-to-Point Protocol (PPP)
Display current working directory
Halt and perform a cold restart
Resume an active network connection
Open an rlogin connection
Execute a remote command
Send a message to other tty lines
Run the SETUP command facility
Show running system information
Start Serial-line IP (SLIP)
Start a chat-script on a line
Display information about terminal lines
Open a telnet connection
Set terminal line parameters
Test subsystems, memory, and interfaces
Trace route to destination
Open a tunnel connection
Open an udptn connection
Disable debugging functions (see also 'debug')
Verify a file
List active connections
Write running configuration to memory, network,
or terminal
Become an X.28 PAD
Set X.3 parameters on PAD


enable ena.
.

<?> ( 13.16).

. 653

654

II. CCNA2:

13.16.

Cisco# ?
Exec commands:
access-enable
access-profile
access-template
archive
bfe
cd
clear
clock
configure
connect
copy
debug
delete
dir
disable
disconnect
elog
enable
erase
exit
help
--More

Create a temporary Access-List entry


Apply user-profile to interface
Create a temporary Access-List entry
manage archive files
For manual emergency modes setting
Change current directory
Reset functions
Manage the system clock
Enter configuration mode
Open a terminal connection
Copy from one file to another
Debugging functions (see also 'undebug')
Delete a file
List files on a filesystem
Turn off privileged commands
Disconnect an existing network connection
Event-logging control commands
Turn on privileged commands
Erase a filesystem
Exit from the EXEC
Description of the interactive help system

? 2 
Cisco IOS .


, 
. , 

.
. , 
. , ,
, .
1. 
, ?.
clock.
2. .

2 ,
, .  . .

. 654

13.

655

3. : , .
(clock) ,
(% Incomplete command.)
, .
,
set ( 13.17).
13.17. clock

set

Cisco# clok
Translating "clok"...domain server (255.255.255.255)
% Unknown command or computer name, or unable to find computer address
Cisco# cl?
clear clock
Cisco# clock
% Incomplete command.
Cisco# clock ?
set Set the time and date
Cisco# clock set
% Incomplete command.
Cisco# clock set ?
hh:mm:ss Current Time

4. .

,
( 13.18).
13.18.

Cisco# clock set 19:50:00


% Incomplete command.
Cisco# clock set 19:50:00 ?
<1-31> Day of the month
MONTH
Month of the year
Cisco# clock set 19:50:00 14 7
^
% Invalid input detected at '^' marker.
Cisco# clock set 19:50:00 14 July
% Incomplete command.

. 655

656

II. CCNA2:

Cisco# clock set 19:50:00 14 July ?


<1993-2035> Year
Cisco# clock set 19:50:00 14 July 2003
Cisco#

1. ,
<Crtl>+<P> <> ( ).
?. .
2. ^ , .
^ . 
, ,
?.
3. , , 
<Enter>.
, 
^.
, .

.

Cisco IOS

, ,
, .
, ,
. 13.3.
,
, ,
. 
terminal no editing
.

, 
. , 
.
, 
. 
<Ctrl>+<b>.
. ,
<Ctrl>+<a>.

. 656

13.

657

13.3.

<Ctrl>+<a>

<Ctrl>+<e>

<Esc>+<b>

<Ctrl>+<f>

<Ctrl>+<b>

<Esc>+<f>

. 13.3
13.4 . ,
: 
, ,
Telnet DOS; 
CCNA , .

, .

13.19 , .
,
. $ ,
, . ,
, 
.
13.19. ,

Cisco>$ value for our customers, employees, investors, and partners

Cisco IOS
, .
<Ctrl>+<z>.
EXEC.


, 
, . 
.
:

. 657

II. CCNA2:

658

;
;
.
,
, . 
, , terminal history size
history size. ,
, 256. . 13.4
.
13.4.

<Ctrl>+<p>

, <> (
), ()

<Ctrl>+<n>

, <> ( ),

show history

terminal history
[size _]

terminal no editing

terminal editing

<Tab>

, , 
, <Ctrl>+<p>. 
, . 
<Ctrl>+<p>
<Ctrl>+<n>.

. 
, <Tab>.
(..
),
.

. , 
.

. 658

13.

659

2.2.9.

.
. ,
,
!
.
:
,
.


!
. , !
^.
, !
, . !
.
router#clock set 13:32:00 23 February 04
^
% Invalid input detected at '^' marker.

^ , 04.
, ,
, (?).
router#clock set 13:32:00 23 February ?
<1993-2035> Year
router#clock set 13:32:00 23 February

<Return> (
<Enter>, ).
router#clock set 13:32:00 23 February 2004

!
, <>

.

. 659

II. CCNA2:

660

show version
show version
IOS, . 
. 
:
Cisco IOS ;
;
;
;
;
;
;
.

:
HyperTerminal;
;
;
;
;
Cisco IOS;
ROM,
Cisco IOS;
show version show flash 
Cisco IOS,
Flash;
, ,

(CLI).
, 
, :
(eLab), , 
(PhotoZoom). 
, .

. 660

13.

661


Cisco IOS (Internetwork Operating System, Cisco IOS 
Cisco).
Cisco , 
. 
Flash,
.
(CommandLine Interface  CLI)  , 

.
(daughter card) , 
( 
) .
Flash (flash memory)  ,

, . Flash 
Intel 
.
BIOS, 
.
Flash , 
,
.
(LightEmitting Diode LED) 
, . 
.
NVRAM (NonVolatile RAM  )  
, .
(PowerOn SelfTest  POST) 
, 
.


, ,
, . 
, .

. 661

662

II. CCNA2:

1. ?
) NVRAM,
.
) , 
.
) ,
, .
2.
?
) <Ctrl>+<A>.
) <Ctrl>+<E>.
) <Ctrl>+<C>.
3. , 
HyperTerminal.
) BAUD
None.
) DATA BITS
1.
) PARITY
8.
) STOP BITS
9600.
) FLOW CONTROL
None.
4. , 
?
) Cisco IOS 
.
) Cisco IOS 
.
5. , 
?
) Flash .
) Flash .
6. ?
) <Ctrl>+<a> .
) <Ctrl>+<b> .
) <Ctrl>+<e> .
) <Ctrl>+<f> .
) <Esc>+<b> .
) <Esc>+<f> .

. 662

13.

663

7. ?
) <Tab>  .
) <Ctrl>+<p> .
) <Ctrl>+<n> .
) show history .
) terminal history size # .
) terminal editing .
) no terminal editing 
.
8. 
Cisco IOS?
)
, .
) Cisco IOS
.
) 
.
) 
.
9. , 
?
) Cisco IOS ROM.
) Cisco IOS .
) Cisco IOS Web.
) NVRAM boot
system.
10. Cisco IOS 
show version?
) .
) .
) Flash.
) .
11.
Cisco IOS?
) .
) Flash.

. 663

664

II. CCNA2:
) TFTP.
) .

12.
?
) exit.
) no configmode.
) <Ctrl>+<e>.
) <Ctrl>+<z>.
13. 
?
) router(config)#.
) router(configin)#.
) router(configintf)#.
) router(configif)#.
14. 
Cisco IOS?
) CLI.
) TCP/IP.
) OSPF.
) OSI.
15. 
Cisco ?
) .
) .
) .
) .
16. 
Cisco?
) .
) .
) .
) Root.

. 664

14

...
,

;
,
;
,
show;



;



Ethernet;
,

;

,
;
,

;




;
,

;
,
;

.


,
:
, . 667,
, . 667,

. 665

, . 670,
NVRAM, . 671,
,
. 683.

666

II. CCNA2:


, Cisco IOS
, .
, 
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .


,
. 
, 
. ,
, . 
IOS:
;
.

, .


:
-
.
. . 14.1
.


.
.
.
,
(
).
!

, .
,
,
.

. 666

14.
14.1.

. 667

access-enable

atmsig

ATM

clear

connect

dir

disable

disconnect

( )

enable

exit

help

lat

LAT

lock

login

logout

()

mrinfo

mstat

mtrace

name-connection

pad

X.29 PAD

ping

ppp

IETF (PPP)

pwd

resume

rlogin

rlogin

667

668

II. CCNA2:
. 14.1

show

slip

SLIP

systat

telnet

telnet

terminal

tn3270

TN3270

traceroute

tunnel

where

x3

X.3 / (PAD)

xremote

Xremote

(privileged mode) EXEC-


enable ( en):

Router>enable
Password:
Router>en
Password:
.
?, .
. 14.2 .
,
.
14.2.

. 668

access-enable

access-template

appn

APPN

atmsig

ATM

bfe

14.

669
. 14.2

. 669

calendar

cd

clear

clock

cmt

FDDI

configure

connect

copy

debug

(. undebug)

delete

dir

disable

disconnect

enable

erase

Flash

exit

EXEC

format

help

lat

LAT

lock

login

logout

EXEC

mbranch

mrbranch

mrinfo

670

II. CCNA2:
. 14.2

. 670

mstat

mtrace

name-connection

ncia

NCIA

pad

X.29 PAD

ping

ppp

IETF (PPP)

pwd

reload

resume

rlogin

rlogin

rsh

sdlc

SDLC

send

tty

setup

setup

show

slip

SLIP

squeeze

start-chat

systat

tarp


(Target ID Resolution Process)

telnet

telnet

terminal

test

tn3270

TN3270

14.

671
. 14.2

traceroute

tunnel

undebug

(. debug)

undelete

verify

Flash

where

whichroute

OSI

write

x3

X.3 PAD

xremote

Xremote


, ,
. 
configure.
:
, .
. 
<Enter>.

,  . . 14.3 
, 
.

exit. <Ctrl>+<Z>, 
EXEC
.
14.1
.

. 671

II. CCNA2:

672

14.3.

Router(configif)#

Router(configsubif)#

Router(configcontroller)#

Router(configmaplist)#

Router(configmapclass)#

Router(configline)#

Router(configrouter)#

IPX

Router(configipxrouter)#

Router(configroutemap)#

14.1. ,

Router# configure terminal


Router(config)#
!
Router(config)# exit
Router#
Router#configure terminal
Router(config)# router protocol
Router(config-router)#
!
Router(config-router)# exit
Router(config)#interface type port
Router(config-if)#
!
Router(config-if)# exit
Router(config)# exit
Router#

:
telnet-
.
.
(ROM monitor) .
: ,
(IOS).
,
.
: Rommon>.
(setup mode)
,

. 672

14.

673

. , , ,
.
.
, .
, setup . ,
,
( NVRAM) .
RXBoot ,
.
RXBoot Cisco IOS,
(streamlined setup mode).
,
.
,
. ,
, Flash-
Cisco IOS Software.
: <boot>.
. 14.4 ,
.
14.4. ,

configure terminal

configure memory


(NVRAM)

copy tftp runningconfig


TFTP

show runningconfig

copy runningconfig startupconfig

copy runningconfig tftp


TFTP

show startupconfig

erase startupconfig

Cisco IOS 11.0


, . 14.1.

. 673

674

II. CCNA2:


config term
show running config

show startup config


erase startup config

config memory

NVRAM

copy running config


startup config


copy tftp startup config
copy tftp running config
copy running config tftp
TFTP
( IP)

. 14.1.


, 
, , 14.2.
14.2.

Router(config)#hostname SunDevils
SunDevils(config)#


.
(global configuration mode), (hostname)
.
, Router.
14.1.2.


. 
. .

. 674

14.

675

. EXEC
.

enable password.

. , , 
enable secret. 
, , enable
password. 
.
line
console 0. ,
. 
.
telnet. 
. 0 4
. ,
telnet.
. ,
. 

.
telnet line vty 0 4.
14.3 .
, enable secret, ;
, , 
, , 
, , .

service password-encryption.
. , , 
enable secret, .
service password-encryption :
, 
, , .
14.3.

!
Router(config)# line console 0
Router(config-line)# login
Router(config-line)# password Cisco
!
Router(config)# line vty 0 4

. 675

II. CCNA2:

676

Router(config-line)# login
Router(config-line)# password Cisco
!
Router(config)# enable password sanfran
!
Router(config)# enable secret []
!
Router(config)# service passwordencryption
!
Router(config)# no service passwordencryption

14.1.3.

,
.

show
show, 
;
. show ?
. . 14.5 
show.
14.5. show

show interfaces

.

,
show interfaces
. :

Router# show interfaces serial 1

. 676

show controllers serial

show clock

show hosts

show users

show history

show flash

Flash
Cisco IOS,

show version


Cisco IOS Software, (RAM)

14.

677
. 14.5

show arp

ARP

show protocol

show startupconfiguration

,
(NVRAM)

show runningconfiguration

,
(RAM)

14.414.6 show protocol,


show version show interfaces.
14.4. show

protocol

Router# show protocols


Global values:
Internet Protocol routing is enabled
DECnet routing is enabled
XNS routing is enabled
Vines routing is enabled
AppleTalk routing is enabled
Novell routing is enabled
--More-Ethernet0 is up, line protocol is up
Internet address is 183.8.126.2, subnet mask is 255.255.255.128
DECnet cost is 5
XNS address is 3010.aa00.0400.0284
CLNS enabled
Vines metric is 32
AppleTalk address is 3012.93, zone ld-e0
Novell address is 3010.aa00.0400.0284
--More
14.5. show

version

Router# show version


Cisco Internetwork Operating System Software
IOS (tm) 4500 Software (C4500-J-M). Version 12.1.5
Copyright (c) 1986-1996 by Cisco Systems, Inc.
Compiled Fri 28-Jun-96 16:32 by rbeach
Image text-base: 0x600088A0, data-base: 0x6076E000
ROM: System Bootstrap, Version 5.1(1) RELEASE SOFTWARE (fc1)
ROM: 4500-XBOOT Bootstrap Software, Version 10.1(1) RELEASE SOFTWARE (fc1)
router uptime is 1 week, 3 days, 32 minutes
System restarted by reload
System image file is c4500-j-mz, booted via tftp from 171.69.1.129
--More--

. 677

678

II. CCNA2:

14.6. show

interfaces

Router# show interfaces


Serial0 is up, line protocol is up
Hardware is MK5025
Internet address is 183.8.64.129, subnet mask is 255.255.255.128
MTU 1500 bytes, BW 56 kbit, DLY 20000 usec, rely 255/255. load 9/255
Encapsulation HDLC, loopback not set, keepalive set (10 sec)
Last input 0:00:00, output 0:00:01, output hang never
Last clearing of show interfaces counters never
Output queue 0/40, 0 drops, input queue 0/75, 0 drops
Five minute input rate 1000 bits/sec, 0 packets/sec
331885 packets input, 62400237 bytes, no buffer
Received 230457 broadcasts, 0 runts, 0 giants
3 input errors, 3 CRC, 0 frame, 0 overrun, 0ignored, 0 abort
403591 packets output, 66717279 bytes, 0 underruns
0 output errors, 0 collisions, 8 interface resets, 0 restarts
45 carrier transitions
14.1.4. show
show. 
show 
.



.
.

(DCE), ,
(CSU) , 
(DSU). Cisco
(DTE), DCE
.

DCE (.. ) 
.
clockrate.
: 1200, 2400, 9600, 19 200, 38 400, 56 000, 64 000, 72 000, 125 000, 148 000,
500 000, 800 000, 1 000 000, 1 300 000, 2 000 000 4 000 000. 
, ,
.
,
( 14.7).

. 678

14.
1.
2.
3.
4.
5.

6.

679

.
.
IP .
( )

(DCE) ( DTE
).
.

14.7.

Router# configure terminal


Router(config)# interface serial 1/0
Router(config-if)# ip address 10.0.0.1 255.255.255.0
Router(config-if)# bandwidth 56
Router(config-if)# clockrate 56000
Router(config-if)# no shutdown

.
no shutdown. 
,
,
.
shutdown.
:
Router(config-if)# shutdown

.
Router(config-if)# no shutdown


:
Router(config-if)# exit
14.1.6.

, .



. , 
,

. 679

II. CCNA2:

680

, 
no shutdown.
show running-config.
. 
, 
:
no;

;
erase
startup-configuration,
.

:
Router# copy runningconfiguration startupconfiguration

. 14.6 , 
Cisco IOS 11. .
14.6. ,
Cisco IOS 11.

configure memory


(NVRAM)

erase startupconfig


(NVRAM)

copy runningconfig startupconfig

,
( )
( )

show startupconfig

14.1.6.

. , 
.

Ethernet-
Ethernet
. Ethernet
IP .

. 680

14.

681

Ethernet ,
( 14.8):
1.
2.
3.
4.

.
.
IP .
.

14.8. Ethernet-

Router# configure terminal


Router(config)# interface e0
Router(config-if)# ip address 192.168.1.150 255.255.255.128
Router(config-if)# no shutdown

. 
no shutdown. 
, 
, .
shutdown.
14.1.7. Ethernet-
Ethernet
FastEthernet .


,
. , 
, .
.
.
, .
MOTD.
.
.



. 
,
.

. 681

682

II. CCNA2:

, 
. ,
, .

. ,
. 

, ,
.


, , 
, ,
.
, ,
.
.

, . 

, , ,
. 
.


 
, ( 14.9).
1.

,
configure terminal.

2.


(, Ethernet 0), interface
ethernet 0.

3.

description, 
(, XYZ Network, Building 10).

4.


, <Ctrl>+<Z>.
,
copy running-config startup-config.

5.

. 682

14.

683

14.9. -

Router(config)# interface ethernet 0


Router(config-if)# description SkyDome LAN Communication Building
Router(config-if)# exit
! Ethernet0
show:
description SkyDome LAN Communication Building
ip address 198.133.215.1 255.255.255.0

14.2.3.

.

,
, (login banner), 
, 
. ,
, , 
.
, ,
. 
.
, , 
, . ,
This is a secure system, authorized access only! (
, !)
, 
. 14.10 , 
.
14.10. ,

Tokyo con0 is now available


Press RETURN to get started.
This is a secure system. Authorized Access ONLY!!!
User Access Verification
Password:
Tokyo>enable
Password:
Tokyo#

. 683

II. CCNA2:

684


(Message Of The Day  MOTD) , 
, .
MOTD 
. banner motd,
, #,
14.11.
.
1.

,
configure terminal.

2.


banner motd # The message of the day goes here # .
,
copy running-configuration startup-configuration
copy run start.

3.

14.11.

Tokyo(config)# banner motd #


You have entered a secure system, authorized access ONLY! #

14.2.5.
, 
, . 
.


, 
.
, ,
, telnet ping ,
. , ,
IP, , ,
IP . 
IP (host table).
. IP
. Cisco IOS
EXEC. 
.
 (DNS),
, .

. 684

14.

685

, 
.
1.
2.

3.
4.
5.

,
configure terminal.
ip host ,
IP ,
.
2 ,
.

, <Ctrl>+<Z>.
,
copy running-config startup-config.

14.2.7.
, 
, ,
.



. :

;
;
.

. , TFTP#
(Trivial File Transfer Protocol #### )
, . 
.

. 

. 
16,
Cisco IOS.
. 14.2  .

. 685

II. CCNA2:

686

Router (config)# router


(rip, eigrp, ..)

DNS
Router (config)#
ip host

Router > enable

DNS
?


Router (config line)#
password

show run

..

Router (config)# int


(E0, S0, ..)

Copy run start

. 14.2. #



TFTP, copy running-config
tftp. , ,
.

. 686

14.
1.

copy running-config tftp.

2.


IP ,
.
,
.

.

3.
4.

687

, , 
.
, .
1.

copy tftp running-config.

2.


.
,
.
IP ,
TFTP. , 10.10.1.2.

.
hostname-config (config)
networkconfig (config)  .
DOS

(, router.cfg).
.

3.


. 

, 
.
:

Cisco Catalyst.
,
.
( ).

. 687

II. CCNA2:

688


.
, ,
.
, .
1. ,
(NVRAM).
, boot.
2. .
3. (
1, ).
4. , .
5.
.
6. .
BREAK;
. ,
ProComm <Ctrl>+<B> BREAK; Windows-
HyperTerminal BREAK <Break>
<Ctrl>+<Break>. , HyperTerminal
BREAK.
Break, ^$B (<Shift>+<6>,
<Shift>+<4> <B> ). Internet
,
.

Cisco. ,
.
1
Cisco :
2500;
3000;
7000 Cisco IOS 10.0 ,
.
Cisco 7000 Cisco 7010
, Cisco IOS
(Router Processor RP). Cisco IOS
Flash-, .
.
1.
.
- ( Tandy Null Modem
Adapter 26-1496). - ,
- .

. 688

14.

689

2. show version
. 0x2102 0x102.

show version,

0x2102.
3. .
4. BREAK 60
. >
. , , ,
BREAK .
.
5. o/r 0x42 Flash-
o/r 0x41 ( ,
, 0). Flash-
,
. Flash-. 0x41
Flash- .
0x41, .
.
6. > i.
.
7. no <Ctrl>+<C>.
8. Router> enable.
,
Router#.
9. .
) show start.
) (, )
:
2500;
3000;
7000 Cisco IOS 10.0
, .

, copy start run;
show run;
, :
1) config term ;
2) enable secret _;
3) <Ctrl>+<Z.>;
enable secret ,
enable password _
<Ctrl>+<Z>;

. 689

II. CCNA2:

690

copy run start.


10. config term .
11. config-register 0x2102 ,
2.
12. , <Ctrl>+<Z>.
13. reload.
.
2
Cisco :
1003;
1600;
2600;
3600;
4500;
7100;
7200;
7500;
, (IDT) Orion;
AS5200 AS5300.
,
.
1.
.
2. show version
. 0x2102 0x102.
, ,
. ,
BREAK.
0x2102.
1, BREAK.
1, BREAK .
3. .
4.
60-
. >
. , , ,
BREAK .

.
5. confreg. :
Do you wish to change configuration [y/n]?
( [/]?)

. 690

14.

691

6. yes () <Enter> ( ).
7. no () :
ignore system config info [y/n]?
( [/]?).
8. yes ().
9. no () :
change boot characteristics [y/n]?
( [/]?).
10. yes (). :
enter to boot:
11. Flash- 2 , Flash-
, 1.
Flash- , Cisco 4500
Cisco. 1,
;
.
:
Do you wish change configuration [y/n]?
( [/]?).
12. no () <Enter>.
13. reset ,
Cisco 4500 Cisco 7500,
.
14. no ()

Router>
15. enable.
Router#.
16. :
, ,
more nvram:startup-config;
(, , ),
:
Router# configure memory
Router# configure terminal
Router(config) enable secret 1234abcd
! ctrl-z
Router# write memory1
enable secret
1

#
.
, copy running startup. #### . .

. 691

II. CCNA2:

692

;
, ,
.
17. configure terminal.
18. congif-register ,
2.
19. <Ctrl>+<Z>
.
20. reload, write memory
.

:
:
;
;
;
;

(CLI), :
;
;
;
;
;

, ,
;
, ,
,
;

IP;

. 692

14.

693


:
;
;

;


. , 
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .


(Command Line Interface #### CLI) , 

.

.  .

.
TFTP FTP,
, 
( ).
(global configuration mode) 
, 
.
(non#volatile random access memory #### NVRAM, #
)  , .


, ,
, . 
, .

. 693

694

II. CCNA2:

1. ?
) ,
.
) ,
.
) , .
2. ?
)  .
) .
)  .
3. ,
, :
) .
) , .
) .
4. ?
) .
) .
) .
5.
?
) .
) .
6. ?
) .
) .
7. TFTP ?
) .
) .
8. ,
?
) router(config)#
) router(configin)#
) router(configintf)#
) router(configif)#

. 694

14.

695

9. 
, ? (,
 ).
) , , 

, .
) , , 
,
.
) ,
, , 
.
) , , 
,
.
10.
?
) Router# copy runningconfig ftp
) Router# show runningconfig
) Router# config mem
) Router# copy tftp runningconfig
11. 
?
) .
) .
) , enable secret, 
, .
) .
12. 
?
) .
) .
) EXEC.
) .

. 695

II. CCNA2:

696

13. exit 
Router(config-if)#?
) .
) EXEC.
) .
) EXEC.
14.
?
) , , , DNS.
) , , TFTP, 
(NVRAM).
) (NVRAM), (ROM),
(DRAM), .
) , , , Flash
.
15.
<Ctrl>+<Break> ( , )

?
) 0x2102.
) 0x2142.
) 0x0000.
) 0x10F.

. 696

15

...
,
CDP,
;

,

;


CDP;


show cdp neighbors;


CDP,
;

, ,


;

,


telnet;
,
,
telnet;

, CDP

;



.


,
:

Cisco, . 698,
, . 698,

, . 699,

. 697

, . 701,
ping, . 706,
traceroute, . 706,
telnet, . 706,
, . 716.

698

II. CCNA2:

, 
Cisco Discovery Protocol (CDP) 
. , 
, .
,
, : 
(eLab), , 
(PhotoZoom).
, .




, . 
CDP (Cisco Discovery Protocol Cisco) 
,
. 

,
.

CDP
Cisco (Cisco Discovery Protocol CDP)
,
(. 15.1). CDP

Cisco. ,
, , 
, , . 
CDP , 
Cisco
(SNAP Subnetwork Access Protocol). CDP 
Cisco , 
Cisco.
CDP 2 (CDPv2).
CDPv2 Cisco IOS Software
12.0(3)T . Cisco IOS 
, 10.3, CDP 1 (CDPv1).

. 698

15.

TCP/IP

Cisco

Novell
IPX

Apple Talk

699

CDP
,
Cisco

,

SNAP

Frame
Relay

ATM

. 15.1. CDP

CDP Cisco 
,
CDP.
, 
.
CDP
, (advertisement), .
, , 
, SNMP (Simple Network
Management Protocol  ). 
(Time To Live TTL)
(holdtime). ,
CDP, .
CDP, 

.

, CDP
CDP 
. CDP 
,
.

. 699

700

II. CCNA2:

: CDP-
15.1, CDP
show cdp entry [ ].
15.1. show

cdp entry

routerA# show cdp entry routerB


------------------------------Device ID: routerB
Entry address(es):
IP address: 198.92.68.18
Platform: 2501. Capabilities: Router
Interface: Ethernet), Port ID (outgoing port): Ethernet0
Holdtime: 155 sec
--- -- ,
3 , RouterB. A,
IP-
B. ,
CDP-, .
RouterB ,
show cdp entr [ ].

.

CDP-
. 15.2 , CDP
. ,
CDP,
. CDP
, .
, 
, show cdp neighbors.
CDP 
TLV (Type Length Value  ).
TVL  , CDP.
TVL 
show cdp neighbors , 15.2,
:
;
;
;

. 700

15.

701

1;
;
;
VTP ( CDPv2);
VLAN (
CDPv2);
(
CDPv2).
IP, IPX

Token
Ring

IP, Apple Talk

CDP

IP, CLNS, DECnet

CDP

IP, CLNS

. 15.2. CDP
15.2. show cdp neighbors

routerA# show cdp neighbors


Capability Codes:
R Router, T Trans Bridge,
B Source Route Bridge,
S Switch, H Host, I IGMP
Device ID
routerB
routerB

Local Interface
Eth 0
Ser 0

Holdtime
151
165

Capability
R
R

Platform Port
2501
Eth
2501
Ser

ID
0
0

1 , , 
.  . .

. 701

702

II. CCNA2:

, show cdp neighbors,


, show cdp entry, 
show cdp meighbors detail,
15.3.
15.3. show

cdp neighbors

routerA# show cdp neighbors detail


Device ID: routerB
Entry address(es):
IP address: 198.92.68.18
Platform: 2501, Capabilities: Router
Interface: Ethernet0, Port ID (outgoing port): Ethernet0
Holdtime: 143 sec

, . 15.2 
, 
. 
telnet ,
. , 
, ,
.

,
CDP-
CDP, CDP
, . 15.1.
15.1. CDP

. 702

cdp run

CDP

cdp enable

CDP

clear cdp counters

EXEC

show cdp

EXEC


CDP, ,
CDP
,

15.

703
. 15.1

show cdp entry


[entryname
[protocol|version]

EXEC

show cdp interface


[type number]

EXEC


, CDP

show cdp neighbors


[type number]
[detail]

EXEC

,
, ,
(),
, CDP
,
,
.
detail,

(VLAN ID),
VTP,

CDP cdp
run. CDP
cdp enable. Cisco IOS 10.3
CDP
cdp enable. CDP
Cisco, ,
.
1900,
cdp run.
CDP .
, CDP
.
: show cdp interface
, CDP ,
, show cdp interface. 15.4
.
, , CDP-,
, .

. 703

704

II. CCNA2:

15.4. show cdp interface

routerA# show cdp interface


Serial 0 is up, line protocol is up, encapsulation is Frame Relay
Sending CDP packets every 60 seconds
Holdtime is 180 seconds
Ethernet0 is up, line protocol is up, encapsulation is ARPA
Sending CDP packets every 60 seconds
Holdtime is 180 seconds


CDP , , 
. CDP , 

.
show cdp neighbors 
:
;
;
;
;
;
IP (IP Network Prefix);
VTP (
CDPv2);
VLAN (
CDPv2);
( CDPv2).
.
, , 
telnet. 
show cdp neighbors detail.
15.1.4.
, CDP, 
.

CDP
, CDP
. 
no cdp run . CDP

. 704

15.

705

, 
. , CDP 
,
.
Cisco IOS 10.3
CDP . ,
CDP, 
cdp enable. CDP,
, no cdp enable
.

CDP
. 15.2 , 
, , .
15.2. CDP

clear cdp table

CDP

clear cdp counters

show cdp traffic

CDP,
,

show debugging

debug cdp adjacency

CDP

debug cdp events

CDP

debug cdp ip

CDP IP

debug cdp packets

CDP

cdp timers

, Cisco IOS
CDP

cdp holdtime

CDP

show cdp

CDP

15.1.6. CDP
, CDP, 
. 
CDP .

. 705

706

II. CCNA2:


telnet, ping (
) traceroute2 ( ), 

, . 15.3.
7

ping
trace
show ip route

show interface

telnet

. 15.3.

Telnet
Telnet  ,
TCP/IP. ,
.

EXEC
Cisco IOS. 
.
telnet OSI
TCP, ,
.
telnet
. 0 4 (vty)
telnet. , telnet
.
telnet 
.
telnet , , 
, ,
2 Windows Microsoft ( ) tracert. 
. .

. 706

15.

707

. 
.

telnet-
telnet Cisco IOS
telnet Cisco. 
Cisco TCP/IP telnet 
connect telnet,
IP  .
telnet EXEC exit logout. . 15.4
telnet.

IP: 151.108.100.152

:
Denver>telnet paris
:
Denver>exit

. 15.4. telnet

telnet
DNS ;
IP , . 
telnet :
Denver>connect paris
Denver>paris
Denver>131.108.100.152
Denver>telnet paris

telnet 
. . 15.5, telnet
 
, .
, .

, , , 
TCP/IP. telnet
.

. 707

708

II. CCNA2:

Telnet

. 15.5.

Telnet , 
,
. 
telnet .
ping, 
.
telnet . 
, 10
exit.
15.2.2. telnet
telnet
.

telnet-
telnet 
. 
, , telnet
, <Enter>
Cisco IOS 
. <Enter> 
,
.
: 
. 
, ,
, .
.
, 
<Enter>. show sessions , 
.

. 708

15.

709

:
disconnect;
IP 
, :
Denver>disconnect paris

Telnet,
<Ctrl>+<Shift>+6  <x>.
15.2.3. telnet
telnet
, .

telnet

telnet , 
. 
session limit.
, ,
, :
<Ctrl>+<Shift>+6  <x>.


;
resume.
.
,
.
, 
.

. , <Enter> 
. , ,
<Enter> Cisco IOS 
.
resume
; ( 
) show sessions.

. 709

II. CCNA2:

710

15.2.4. telnet
telnet 

. telnet
.
.


, 
:
ping;
traceroute;
show ip route;
show interfaces serial;
show interfaces/clear counter;
debug.

ping
, 
. 
.
ping
.  
, , .
ping
EXEC.
ping 
, .
1.

ping [IP-address] [name] .

2.

<Enter>.

. 15.6 , 
 .

. 710

15.

711

: ping
. 15.3 , ping.
ping ICMP.
15.3. , ping

()


ping
ICMP 

:
ping
,

ICMP,


ICMP


ICMP

, ,
,
;

&

ICMP ,




172.16.1.5

. 15.6. ping

, . 15.6, 
ping IP 172.16.1.5.
Router> ping 172.16.1.5
Type escape sequence to abort.
Sending 5, 100 byte ICMP Echos to 172.16.1.5,
timeout is 2 seconds:

. 711

II. CCNA2:

712

!!!!
Success rate is 100 percent,
round-trip min/avg/max 1/3/4/ ms
Router>

 (..
). 
(.), , 
.
15.2.5a.
ping

TCP/IP . 
,
, .

traceroute
traceroute ( trace)
,
. traceroute 
ping, 
, .
,
EXEC.
traceroute :
1.
2.

traceroute [IP-address]
[name] () .
<Enter>.

: traceroute
. 15.4 , traceroute.
15.4. , traceroute

. 712

()

nn msec


( )


ICMP
packet life exceeded (
)

15.

713
. 15.4

()

, , ,
,
traceroute,

, ,

ICMP ,
;


ICMP

traceroute . 15.7
.

172.16.16.2

172.16.12.3

172.16.33.5

. 15.7. traceroute

 :
York# trace Rome
Type escape to abort.
Tracing the route to Rome (172.16.33.5)
1 LONDON (172.16.12.3) 1000 msec 8 msec 4 msec
2 PARIS (172.16.16.2) 8 msec 8 msec 8 msec
3 ROME (172.16.35.5) 8 msec 8 msec 4 msec
York#

,
. ,
traceroute *.
traceroute ,
<Ctrl>+<Shift>+<6>.

. 713

714

II. CCNA2:

traceroute , 
, (TTL) 
. traceroute
ping TTL 
.
, .
traceroute
.
:
show ip route
.
,
,
TCP/IP. show ip route,
15.5. , Rome (131.108.33.0)
Ethernet1 (131.108.16.2) Paris (. 15.7).
15.5. show ip route

Paris# show ip route


Codes:
I IGRP derived, R RIP derived, O OSPF derived
C connected, S static, E EGP derived, B BGP derived
i IS-IS derived, D EIGRP derived
* - candidate default route, IA OSPF inter area route
E1 OSPF external type 1 route, E2 OSPF external type 2
route L1 IS-IS level-1 route, L2 IS-IS level-2 route
EX EIGRP external route
Gateway of last resort is not set
I
144.253.0.0 [100/1300] via 133.3.32.2 0:00:22 Ethernet1
131.108.0.0 is subnetted (mask is 255.255.255.0), 3 subnets
I
131.108.33.0 [100/180771] via 131.108.16.2, 0:01:29, Ethernet1
C
131.108.12.0 is directly connected, Ethernet1
C
101.108.16.0 is directly connected, Ethernet0
I
219.100.103.0 [100/1200] via 133.3.32.2, 0:00:22, Ethernet1

show interfaces serial
:
?
?
(keepalive message)?
?
, show
interfaces serial, .
. 15.8 .

. 714

15.

715

Router# show int s 1


Serial1 is up, line protocol is up
Hardware is cxBus Serial
Description. 56Kb Line San Jose  MP


( )

. 15.8.

.
(keepalive)
( OSI).
show interfaces clear counters
, .
show interfaces,
15.6.
15.6. show interfaces

Router# show interfaces serial 1


Serial1 is up, line protocol is up
Hardware is cxBus Serial
Description: 56Kb Line San Jose MP
Internet address is 150.136.190.203, subnet mask is 255.255.255.0
MTU 1500 bytes, BW 56 Kbit, DLY 20000 usec, rely 255/255, load 1/255
Encapsulation HDLC, loopback not set, keepalive set (10 sec)
Last input 0:00:07, output 0:00:)), output hang never
Last clearing of show interfaces counters 2w4d
Output queue 0/40, 0 drops; input queue 0/75, 0 drops
Five minute input rate 0 bits/sec, 0 packets/sec
Five minute output rate 0 bits/sec, 0 packets/sec
16263 packets input, 1347238 bytes, no buffer
Received 13983 broadcasts, 0 runts, 0 giants
2 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 2 abort
0 input packets with dribble condition detected
22146 packets output, 2383680 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets, 0 restarts
1 carrier transitions

.
clear counters. ,
. show interfaces
,
, Ethernet (E0), Fast Ethernet (Fa0) ISDN (BRI0).

. 715

II. CCNA2:

716

debug

.
debug
. ,
, telnet- terminal monitor.
telnet-,
.
, , ,
- ,
, ,
OSPF, .
undebug all
( no debug all).
.

debug .
UNIX- . terminal monitor
,
, UNIX- Linux-
.
!

debug .
.
;
, .

.

, IP-
IP; ,
. 
:
ping ICMP
, IP . 
;
telnet 
OSI.
, ;
traceroute 
.
(TimeToLive TTL) ,
.

. 716

15.

717

. IP$
IP
.

:
CDP , ,
Cisco
;
CDP ,
;
CDP
;
;
ping ICMP
IP . 
;
telnet 
. 
;
traceroute
. , 
trace, TTL
.

, , : 
(eLab), , 
(PhotoZoom).
, .


Cisco (Cisco Descovery Protocol  CDP). 
CDP , ,
, , 
, .

. 717

718

II. CCNA2:

(debugging) 3
.
Ping (Packet Internet Groper  Internet)  , 
 ICMP. 
IP .
(Subnetwork Access Protocol  SNAP) 
, 
. SNAP 
IP ARP IEEE. SNAP
, ,
: ,
(QoS).
(Simple Network Management Protocol  SNMP)
, TCP/IP.
SNMP
, ,
, .
telnet 
TCP/IP. telnet

, . RFC 854.
TLV (Type Length Values  )  , 
CDP.
Traceroute  , 
.
. , RFC 1393.
.


, ,
, . 
, .

3 , ( . bug  , , )
, , 
, .

.  . .

. 718

15.

719

1. telnet?
) , IP.
,
.
) , TTL
.
)
. 
.
2. show interfaces serial?
) .
) ,
.
) , .
) .
3. CDP
show cdp neighbors?
) .
) .
) .
) .
4. CDP
show cdp interface?
) CDP .
) CDP .
) .
) .
5. show cdp entry [
]?
) 3 , 
.
) .
) .
) 
.

. 719

II. CCNA2:

720

6. , 
show cdp neighbors show cdp entry [
]?
) show
) show
) show
) show

cdp
cdp
cdp
cdp

neighbors detail.
interface entry.
neighbors entry.
details.

7. show
neightbors?

cdp

) .
) .
) .
) .
8. , ping?
) ICMP, ,
,
.
) ICMP, MAC, 
,
.
) .
) .
9. traceroute?
) .
) .
) , ,
.
) .
10. ! 
ping?
) .
) .
) .
) .

. 720

15.

721

11. debug?
) debug 

) undebug all ( no debug all) .
) buffer debug.
) .

. 721

. 722

16

Cisco IOS

...

;



Cisco IOS Cisco;

boot system;

;



IOS Cisco;



,
;

. 723

,

;
,

Cisco IOS;
,
,

TFTP

, ,

;
,
,

Cisco IOS TFTP;



Cisco IOS;

,
,

Cisco IOS
XModem;

,
Cisco IOS,
;

,
show
.

724

II. CCNA2:


, 
:
, . 725,
NVRAM, . 725,

, . 727,

Flash, . 727,
, . 734,
, . 734.

,
Cisco IOS
. boot system ,

. ,
, Cisco
IOS , . , 

Cisco IOS.
TFTP Cisco IOS
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .



Cisco
(Internetwork Operation System IOS).
Cisco 
, 
Cisco IOS. 
.

. 724

16. Cisco IOS

725



( , bootstrap), 
.
, . 

(NonVolatile RandomAccess Memory 
NVRAM). . 16.1 , 
.
ROM

TFTP
ROM
NVRAM
TFTP
NVRAM

Bootstrap


Bootstrap

Cisco

. 16.1.

Cisco IOS 
.
, 
.
:
1. , 
ROM;
2. Cisco IOS, 
;
3. , 
.
: POST
Cisco
(Power-On Self Test POST).
ROM
.
(CPU), .
.

. 725

726

II. CCNA2:


Cisco IOS
Cisco IOS 
. 
NVRAM boot system.
Cisco IOS 
. , 
.

(fallback). . 16.2 
Cisco IOS.

NVRAM Cisco IOS;
, Cisco IOS
(, .)

,
NVRAM

Cisco IOS $
$

Cisco IOS TFTP$
TFTP$

Cisco IOS ROM

. 16.2. Cisco IOS


.

boot system, (fallback),
.
.

. 726

16. Cisco IOS

727

NVRAM boot system,


, 
Cisco IOS, Flash (flash memory) .
Flash Cisco IOS ,

(Trivial File Transfer Protocol  TFTP).
,
, , 
.
TFTP , 
Cisco IOS, ROM .
: Cisco IOS

Cisco IOS .

boot system
(fallback)
Cisco IOS boot system.
16.116.3 boot system 
, , Cisco IOS
Flash,  , 
,  ROM.
copy running-config startup-config 
NVRAM.
boot system ,
. , 
boot system, show startup-config.

Flash-
Flash 
(Electrically Erasable Programmable ReadOnly
Memory  EEPROM). ,
, Flash, ,
TFTP. 16.1
boot system
Cisco IOS Flash.

. 727

728

II. CCNA2:

16.1. Flash-

Router# configure terminal


Router#(config)# boot system flash c2691a3jsmz.1233.bin
! <Ctrl>+<Z>
Router# copy runningconfig startupconfig


Flash 
, , TFTP. 16.2
boot system , test.ext
TFTP, IP 172.16.13.111.
16.2.

Router# configure terminal


Router#(config)# boot system tftp IOS_image 172.16.13.111
! <Ctrl>+<Z>
Router# copy runningconfig startupconfig

ROM
Flash , TFTP 
,
ROM. , 
ROM, ,
Cisco IOS. 
, Cisco IOS. ,

, , , IOS Cisco. 16.3

.
16.3. ROM

Router# configure terminal


Router#(config)# boot system rom
! <Ctrl>+<Z>
Router# copy runningconfig startupconfig
. boot system

Cisco IOS , . 

.

. 728

16. Cisco IOS

729


, 
Cisco IOS,
.
config-register.
, 
16.4.
16.4.

Router# configure terminal


Router(config)# configregister 0x210F
! <Ctrl>+<Z>


NVRAM boot system.
16 NVRAM. 
4 ( 3, 2, 1 0) .
, 
:
ROM (..
ROM), 0xnnn0
( nnn ,
). 
0000.
, 
ROM.
ROM b;

Cisco IOS, 
(ROM),
0xnnn1, nnn, ,
, .. 
, 0001.
, , , Cisco 1600, 2500, 
ROM.
, , Cisco 1700 2600, 

Flash;
boot system
NVRAM, 
0xnnn2 0xnnnF (nnn
, ).

. 729

II. CCNA2:

730

. 
0010 1111. 
boot system NVRAM
, . boot
system ,
Flash, ..
.
NVRAM boot system,
Cisco IOS Flash.
. 16.1 .
16.1.

0x2100

ROM
( b boot)

0x2101

ROM (
Flash.
 ROM.
, Flash)

0x2102 0x210F

NVRAM boot system


( Flash, boot system
,
Flash)

configregister show version.


Cisco IOS

:

boot system;
;
Flash ;
 .
,
boot system . boot system
, 
, Flash.

. 730

16. Cisco IOS

731

16.5, show version 


Cisco IOS . 
.
16.5.

Router# show version


Cisco Internetwork Operating System Software IOS (tm) 2500 Software
(C2500-JS-L), Version 12.1(5), RELEASE SOFTWARE (fc1) Copyright (c)
1986-2000 by Cisco Systems, Inc. Compiled Wed 25-Oct-00 05:18 by
cmong Image text-base: 0x03071DB0, data-base: 0x00001000
(C2500-JS-L),
chpt_14.fm
ROM: System Bootstrap, Version 5.2(8a), RELEASE SOFTWARE BOOTFLASH:
3000 Bootstrap Software (IGS-RXBOOT), Version 10.2(8a), RELEASE
SOFTWARE (fc1)
Router uptime is 7 minutes System returned to ROM by reload System
image file
is "flash:c2500-js-l_121-5.bin"
Cisco 2500 (68030) processor (revision D) with 16384K/2048K bytes of
memory.
Processor board ID 03867477, with hardware revision 00000000 Bridging software.
X.25 software, Version 3.0.0. SuperLAT software (copyright 1990 by
Meridian Technology Corp). TN3270 Emulation software. 1 Token
Ring/IEEE 802.5
interface(s) 2 Serial network interface(s) 32K bytes of non-volatile
configuration memory. 16384K bytes of processor board System flash
(Read ONLY)
Configuration register is 0x2142


show running-config , 
boot system, 
. boot system
IOS, , no 
.
,
Cisco IOS Flash.
, .
boot system
.
show version,
. 
. , , 
. ,
 Web Cisco,

. 731

732

II. CCNA2:

, 
. 
.
, ,
Flash . 
.
. 
.
open: read error . . . requested 0x4 bytes, got 0x0
trouble reading device magic number
boot: cannot open flash:
boot: cannot determine first file name on device flash:

, .
, ,
, .
Cisco
(Cisco Technical Assistance TAC). , ,
, .
. , #


, ,
Cisco IOS Flash.
:
Cisco IOS
show version, 16.5,
, Cisco IOS
.
,
.

Cisco IOS . 12.1(5).
c2500-js-l,
Flash-. , ,
Cisco 2500.
, show version ,
,
Cisco IOS.
config-register 0x2142.
.

. 732

16. Cisco IOS

733

, ,
, show running-config,
show startup-config.

Cisco
Cisco
, ( )
Cisco (Cisco Internetwork Operating System Cisco IOS) 
. , 
, , ,

. 
Cisco , 
.

IOS

. ,
, .
Cisco 
Cisco (Internetwork Operating System  IOS).
Cisco IOS 
. 
Cisco IOS . Cisco
IOS ,
, , , ,
,
, .
,
, , 
. (), ,
.
,
Cisco. , 
, IP , 
. 
.

. .

. 733

734

II. CCNA2:

IOS Cisco , 
Flash (Flashmemory). Flash 
Cisco IOS,
. Flash
IOS, 
.
Flash (RandomAccess Memory  RAM).

.
NVRAM
. NVRAM
, (startup config).
RAM .
, RAM,
. RAM
, (running config).
12 Cisco IOS
. 
Cisco IOS (IOS File System  IFS).
IFS , 
. IFS Flash
, , .
TFTP, (remote copy protocol  RCP)
(File Transfer Protocol  FTP).
NVRAM,
ROM. IFS
. . 16.2 IFS.
16.2. Cisco IOS

. 734

bootflash:

IOS Cisco Flash

flash:

Flash. . ,
Flash,
(alias) slot0:. flash:
Flash

flh:

Flash

Nvram:

NVRAM

Rcp:

(RCP)

Slot0:

Flash PCMCIA

Slot1:

Flash PCMCIA

system:

Tftp:

TFTP

16. Cisco IOS

735

IFS URL (
 URL, Uniform Resource Locator)
, .
URL
: : [[[//location]/directory]/filename]. IFS 
FTP. . 16.3 , 
Cisco IOS 12.0,
, 
12.0.
16.3. IOS Cisco 12.0

Cisco
IOS , 12.0

Cisco
IOS 12.x

configure network
( Cisco IOS 10.3)

copy ftp: system:runningconfig

copy rcp runningconfig

copy tftp running-config

copy rcp runningconfig

copy tftp running-config


configure overwritenetwork
( Cisco IOS 10.3)

copy ftp: nvram:startupconfig

copy rcp startupconfig

copy rcp: nvram:startupconfig

copy tftp startupconfig

copy tftp: nvram:startupconfig

show configuration
( Cisco IOS 10.3)

more nvram:startup-config

show startup-config
write erase

erase nvram:

( Cisco IOS 10.3)


erase startup-config
write memory
( Cisco IOS 10.3)
copy runningconfig
startup-config

copy system:runningconfig
nvram:startupconfig

write network

copy system:runningconfig ftp:


copy system:runningconfig rcp:
copy system:runningconfig tftp

( Cisco IOS 10.3)


copy runningconfig rcp
copy runningconfig tftp
write terminal
( Cisco IOS 10.3)
show runningconfig

. 735

more system:running-config

736

II. CCNA2:
: IFS Cisco

.


Cisco IOS
Cisco 
.
. Cisco 
Cisco IOS.
Cisco
, . 16.3.

c2600jsl_1213.bin

( 12.1 3)
(;
)
(
)
(2600)

. 16.3. Cisco

. 16.3, 
.
.
, .
. ,
.
, .

Cisco IOS. 
.
(Basic). 
. 
IP IP/FW.

. 736

16. Cisco IOS

737

( Plus). Plus 
, ,
Plus, IP/FW Plus Enterprise Plus.
. 56
, Basic Plus.
IP/ATM PLUS IPSEC 56 Enterprise Plus 56.
12.2, Cisco IOS
k8/k9. 12.2 
k8 64
, k9 64
.
. IOS . 
, IOS Cisco Flash
() IOS Cisco .
Flash ,
, RAM.
, RAM
. Flash.
.
. IOS Cisco,
.
:
Cisco IOS
,
Cisco IOS.


TFTP
Cisco
RAM. ,  ,
.
TFTP. 
copy running-config tftp.
.
1.

copy tftp running-config.

2.

IP TFTP,
.

.
,
Yes ().

3.
4.

. 737

738

II. CCNA2:

16.6
.
16.6. TFTP

Cougar# copy runningconfig tftp


Address or name of remote host [] 192.168.119.20
Destination file name [Cougar-config]?
!!!!!!!!!!!!!!!!!!!!!!!!
624 bytes copied in 7.05 secs
Cougar#
!


erase startup-config reload,
. TFTP ,
IP ,

IP , .


TFTP. 
.
1.
2.
3.
4.
5.

copy tftp runningconfig.



.
IP TFTP,
.

.

TFTP, .

16.7
TFTP.
16.7. TFTP-

Cougar# copy tftp runningconfig


Address or name of remote host [] 192.168.119.20
Source filename []? Cougarconfg
Destination filename [running-config]?
Accessing tftp://192.168.119.20/GAD-confg
Loading GAD-confg from 192.168.119.20

. 738

16. Cisco IOS

739

(via FastEthernet 0/0): !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!


[OK-624 bytes]
624 bytes copied in 9.45 secs Cougar#

: TFTP-

TFTP- ,
.
1.
copy tftp running-config.
2.
. ,
.
,
.
() IP- ,
. 16.8
TFTP, IP- 131.108.2.155.
3. .

UNIX-.
hostnameconfig,
networkconfig. DOS
.
router.cfg.
TFTP. ,
16.8
tokyo. ,
.
16.8 TFTP-.
16.8. TFTP-

tokyo# copy tftp runningconfig


Host or network configuration file [host]?
IP address of remote host [255.255.255.255]? 131.108.2.155
Name of configuration file [Router-config]? tokyo.2
Configure using tokyo.2 from 131.108.2.155? [confirm] y
Booting tokyo.2 from 131.108.2.155:!! [OK-874/16000 bytes]
tokyo#

5.2.3. TFTP
TFTP
, 
TFTP.

. 739

740

II. CCNA2:




show running-config. 

, 
.
.
. 16.4
.
HyperTerminal 
.
1.
2.
3.
4.
5.
6.

7.

.
.
,
.
, .

show running-config.

--More--, ,
.
,
, :
;
;
.

, 
.
, , 
. 
.
(!).
, 
, Notepad.
Notepad .
1. .
2. .
3. .

. 740

16. Cisco IOS

741

:
show runningconfig;
Building configuration...;
Current configuration:;
 More ;
End.

no shutdown.
.
, 
.
, erase
startup-config , reload.

. 16.4.


.
.
1.

. 741

742
2.
3.
4.
5.
6.
7.

II. CCNA2:
(HyperTerminal)
, .
.
,
.
.
,
<Ctrl>+<z> .

copy running-config startup-config.

Cisco
TFTP-

.
Cisco IOS TFTP copy
flash tftp. Cisco IOS

IOS .
TFTP. 
Cisco IOS
EXEC copy tftp flash, 
16.9.
16.9. Cisco IOS
TFTP-

Cougar# copy tftp flash


Address or name of remote host []? 192.168.119.20
Destination filename [C2600-js-l_121-3.bin]?
Accessing tftp://192.168.119.20/C2600-js-l_121-3.bin
Erase flash: before copying? [confirm]
Erasing the flash file system will remove all files
Continue? [confirm]
Erasing device eeeeee...eeeeeeeeeeeee...erased
Loading C2600-js-l_121-3.bin from 192.168.119.20 (via FastEthernet
0/0):!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
Verifying Check sum..OK
[OK-8906589 bytes]
8906589 bytes copied in 277.45 secs
Cougar#

. 742

16. Cisco IOS

743

! , Flash .
. , ( ).
., .


IP TFTP. 
IOS , ,
Flash. , 
Flash . , 
Flash, e, 
.
Cisco IOS
!. IOS Cisco , 
, ,
.
Flash.
.
: Cisco IOS
TFTP-
16.10 TFTP-,
, Cisco
IOS TFTP- .
16.10, copy tftp flash
IP- ( ) TFTP-.
,
Flash-. Cisco IOS.
16.10
C4500-I Flash-.
16.10. IOS Cisco TFTP-

Router# copy tftp flash


IP address or name of remote host [255.255.255.255]? 172.16.13.111
Name of tftp filename to copy into flash []? c4500-I
copy C4500-I already exists; it will be invalidated!
Copy C4500-I from 172.16.13.111 into flash memory? [confirm]
xxxxxxxx bytes available for writing without erasure.
erase flash before writing? [confirm]
Clearing and initializing flash memory [please wait] ####...##
Loading from 172.16.13.111: !!!!!!!!!!!!!!!!!!!!!!!!!!!
!!!!!!!
!
[OK 324572/524212 bytes]
Verifying checksum...
VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV

. 743

744

II. CCNA2:

VVVVVVVVV
!
Flash verification successful. Length = 1204637, checksum = 0x95D9
Flash- , ,
, , .
Flash- . Flash , - Flash-,
; show flash
[deleted] ( ).
, (deleted),
, , , .
Flash- .

16.2.5. IOS
TFTP
Cisco IOS
TFTP.
Flash .

Cisco IOS
Xmodem
Cisco IOS Cisco 
, ROM (ROM monitor
mode  ROMmon, ROM). Cisco 
ROMmon
rommon>.

, Cisco IOS Flash. 
, 
Flash.
dir flash:.
, ,
.
boot flash:. ,
c2600-is-mz.121-5, :
rommon > boot flash:c2600ismz.1215

,
, ,
ROMmon Flash. 
show version ,
.
, show

. 744

16. Cisco IOS

745

start-config. , 
boot system, 
Cisco IOS ROMmon.
,
Cisco IOS.
IOS Cisco Xmodem 
TFTP ROMmon.

Cisco IOS Xmodem


ROMmon
Cisco IOS 

IOS 
, , , HyperTerminal. IOS
9600 .
115200 . 
ROMmon confreg.
confreg ,
, 16.11.
16.11.

rommon 1 >confreg
Configuration Summary
! .
console baud: 9600
boot: the ROM Monitor
do you wish to change the configuration? y/n [n]: y
enable "diagnostic mode"? y/n [n]:
! .
enable "ignore system config info"? y/n [n]:
change console baud rate? y/n [n]: y
enter rate: 0 = 9600, 1 = 4800, 2 = 1200, 3 = 2400
4 = 19200, 5 = 38400, 6 = 57600, 7 = 115200 [0]: 7
change the boot characteristics? y/n [n]:
Configuration Summary
enabled are:
break/abort has effect
console baud: 115200
boot: the ROM Monitor
do you wish to change the configuration? y/n [n]:

, 
.

. 745

746

II. CCNA2:

change console baud rate? y/n [n]:


( ? / []:)1 y
() .
ROMmon.
9600
115200 .
ROMmon xmodem
Cisco IOS .
xmodem :
xmodem -c image_file_name
, c2600-is-mz.122-10a.bin
, 16.12.
16.12. Cisco IOS xmodem

rommon 1 >
rommon 1 >xmodem ?
xmodem: illegal option -- ?
usage: xmodem [-cyrx] <destination filename>
-c CRC-16
-y ymodem-batch protocol
-r copy image to dram for launch
-x do not launch on download completion
rommon 2 > xmodem c c2600ismz.12210a.bin
Do not start the sending program yet...
Warning: All existing data in bootflash will be
lost!
Invoke this application only for disaster recovery.
Do you wish to continue? y/n [n]: y
Ready to receive file c2600-is-mz.122-10a.bin ...

c Xmodem 
(Cyclic Redundancy
Check  CRC) .

. ,
bootflash , 
. , 
.

1 
.  . .

. 746

16. Cisco IOS

747

.
HyperTerminal
. !
, Xmodem .
.
, Flash!
. !.

9600
0x2102.
confreg 0x2102 EXEC.
115200
.
16.2.6a. .
, !
.
16.2.6b. IOS Cisco ROMmon
Xmodem.
!
Cisco 1700 ROM! !
Cisco IOS Flash!.


Cisco IOS
TFTP.
IOS TFTP
ROMmon.
tftpdnld.
ROMmon ,
. !
IP .
, !
TFTP Cisco IOS.
TFTP ROMmon
LAN,
. ROMmon
, (=)
(VARIABLE_NAME=, .. _=). ,
IP! 10.0.0.1,
IP_ADDRESS=10.0.0.1.

. 747

II. CCNA2:

748
!

tftpdnld
.
IP_ADDRESS IP LAN.
IP_SUBNET_MASK  LAN.
DEFAULT_GATEWAY  LAN.
TFTP_SERVER IP TFTP.
TFTP_FILE  Cisco IOS TFTP
.
ROMmon
set, 16.13.
16.13. ROMmon

rommon 10> set


IP_ADDRESS=10.0.0.1
IP_SUBNET_MASK=255.255.255.0
DEFAULT_GATEWAY=10.0.0.254
TFTP_SERVER=192.168.1.1
TFTP_FILE=GAD/original_2003_Jan_22/c2600-i-mz.121-5

Cisco IOS
tftpdnld , 16.14.
ROMmon 
,
Flash.
16.14. tftpdnld

rommon 12 > tftpdnld


IP_ADDRESS: 10.0.0.1
IP_SUBNET_MASK: 255.255.255.0
DEFAULT_GATEWAY: 10.0.0.254
TFTP_SERVER: 192.168.1.1
TFTP_FILE: GAD/original_2003_Jan_22/c2600-i-mz.121-5
Invoke this command for disaster recovery only.
WARNING: all existing data in all partitions on flash will be lost!
Do you wish to continue? y/n: [n]: y
Receiving GAD/original_2003_Jan_22/c2600-i-mz.121-5 from
192.168.1.1!!!!.!!!!!!!!!!!!!!!!!!!.!!
File reception completed.
Copying file GAD/original_2003_Jan_22/c2600-i-mz.121-5 to flash.

. 748

16. Cisco IOS

749

Erasing flash at 0x607c0000


program flash location 0x60440000
rommon 13>

Cisco IOS
!. IOS
Flash .
.
Flash
ROMmon, 
i reset .
Cisco IOS,
Flash.



. show version, 
Flash
. show version , 
, .
, 
Cisco IOS. 
,

Cisco IOS Flash boot
system.
16.15 show version.
16.15.

HMH# show version


Cisco Internetwork Operating System Software
IOS (tm) 1700 Software (C1700-BNSY-L), Version 12.2(11)P, RELEASE
SOFTWARE (fc1)
!
System image file is "flash:c1700-bnsy-l.122-11.p", booted via flash
Cisco 171 (68360) processor (revision C) with 3584K/512K bytes of
memory.
Processor board ID 12014633, with hardware revision 00000000
Bridging software.
X.25 software, Version 2.0, NET2, BFE and GOSIP compliant.
1 Ethernet/IEEE 802.3 interface(s)
2 serial(sync/async) network interface(s)
System/IO memory with parity disabled
2048K bytes of DRAM onboard 2048K bytes of DRAM on SIMM

. 749

II. CCNA2:

750

System running from FLASH


8K bytes of non-volatile configuration memory.
6144K bytes of processor board PCMCIA flash (Read ONLY)
Configuration register is 0x2102
HMH#

, Cisco IOS 
Flash, Flash 
show flash. show flash
, 
IOS Cisco. 16.16 , 16.15,
show flash.
16.16. show flash

Router# show flash


4096 bytes of flash memory on embedded flash (in XX).
file offset length name
0 0x40 1204637 xk09140z
[903848/2097152 bytes free]

, boot system.

IOS Cisco. 
Cisco IOS
boot system. boot
system .

:
Cisco
IOS , 
NVRAM 
;
Cisco IOS, 
, show version;

Cisco IOS boot system.
Flash, TFTP
ROM;
, 
Cisco IOS, show flash;

. 750

16. Cisco IOS

751

Cisco IOS 11.2 


.
:
,
;
;
,
;
.
, 
, Flash ;
Cisco IOS
copy  copy tftp flash ,
TFTP.
, 
, :
(eLab), , 
(PhotoZoom). 
, .


(bootstrap) 
, , ,
IP Ethernet 
, (,
).
Flash (Flash memory)  EEPROM
(Electrically Erasable Programmable ReadOnly Memory  
), 
, .
BIOS (Basic Input/Output
System  /) Flash,
. BIOS Flash
BIOS (Flash BIOS). Flash ,

, .
(NonVolatile RandomAccess Memory 
NVRAM) RAM (RandomAccess Memory 
), .

. 751

752

II. CCNA2:

(randomaccess memory  RAM)  ,


, 
.
(Remote Copy Protocol  RCP) 
,
, .
(Trivial File Transfer Protocol  TFTP)  
FTP,
,  (,
).


, ,
, . 
, .
1. , 
Cisco IOS?
) , 
, NVRAM.
) Cisco IOS ,
.
)
.
)
.
2. 
Cisco IOS, 
?
) Cisco IOS
ROM.
) Cisco IOS 
ROM.
) Cisco IOS
TFTP.
) boot system NVRAM.

. 752

16. Cisco IOS

753

3. , 
show version?
) .
) .
) , Flash.
) .
4. , 
?
) show register.
) show runningconfig.
) show version.
) show startupconfig.
5. , 
Cisco IOS?
) .
) , .
) .
) .
6. 
Cisco IOS Flash
TFTP? ( .)
)
TFTP.
) copy flash tftp 
.
)
Flash.
) V,
.
7. ,
0x2101?
) (Setup mode).
) TFTP.
) ROM.
) Flash.

. 753

754

II. CCNA2:

8.
Cisco IOS ?
) ROM.
) Flash.
) TFTP.
) (Bootstrap).
9. , 
0x2102?
) Flash.
) TFTP.
) ROM.
) boot system.
10. 
Cisco
IOS?
) Flash, NVRAM, TFTP.
) NVRAM, TFTP, Flash.
) NVRAM, Flash, TFTP.
) Flash, TFTP, ROM.
11. 
Cisco IOS show version?
) .
) , Cisco IOS.
) .
) Cisco IOS.
12. TFTP
Flash?
) TFTP
, , UNIX .
) TFTP Ethernet.
) , Flash.
) Flash.

. 754

16. Cisco IOS

755

13. Cisco IOS?


) , Flash ,
ROM.
) 
.
) ,
.
)
Cisco IOS.
14. ,
Cisco IOS
TFTP?
) boot system tftp 131.21.11.3.
) copy tftp flash.
) show flash.
) tftp ios.exe.

. 755

. 756

17

...

;


;

,
;


,
:
, . 758,
, . 759,
, . 759,
, . 761,
, . 768,
, . 769,
, . 770,
, . 772,
, . 772,
, . 773,

. 757

 , . 774,
, . 774,
, . 774,
, . 777,
, . 778,
, . 778,
, . 778,
, . 790,
, . 790.

758

II. CCNA2:


, ()
OSI (Open System Interconnection reference model). ,
()
, 
. 
: ,
, 
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .



. , , 
. 
.
.


, 
. 
, IP .
, IP
. .

.
. 

.
,

.

. ,
, . 
,
, 
.

. 758

17.

759

. 
,

.
.
:

. ,
,
.
.
,

.
.
?
.
.
.
(static routing) ,

.
,
.
(stub network). OSPF,
, ,
. . 17.1,

( ).



.
1. .
2. .
3. .
,

ip route. :
Router(config)# ip route prefix mask { ipaddress | interfacetype
interfacenumber}[ distance ]

. 759

II. CCNA2:

760

. 17.2 Hoboken 
172.16.1.0/24 172.16.5.0/24, 
.

. 17.1.
172.16.2.1/24
Sterling
172.16.1.1/24

S0

172.16.2.2/24
S1

172.16.4.1/24
Hoboken

S0

172.16.3.1/24

172.16.4.2/24
S1

Waycross

172.16.5.1/24

. 17.2.


. 17.1 (Serial 0). 
17.2 IP () (172.16.2.2).

Hoboken.

. 760

17.

761

17.1.

Sterling(config)# ip route 172.16.3.0 255.255.255.0 s0

17.2. IP-

Sterling(config)# ip route 172.16.3.0 255.255.255.0 172.16.2.2


(administrative distance),
. 
, .
.
, 
,
. 
1. 

0. . 17.1 
.

. 
, , 0
255 ,
.
ip route 172.16.3.0 255.255.255.0 192.168.2.1 255


, , 
. , ,
.
. 
, 
,
.
, 
, .

. 761

II. CCNA2:

762

17.1. Cisco IOS


EIGRP
(Enhanced Interior Gateway Routing Protocol)

BGP (External Border Gateway Protocol)

20

EIGRP

90

IGRP

100

OSPF

110

ISIS
(Intermediate SystemtoIntermediate System)

115

RIP (Routing Information Protocol)

120

EGP (Exterior Gateway Protocol)

140

EIGRP

170

BGP

200

255


, 
, ,
. 
, .
1.

. 762

,
.
,
, .
.
,
, ,
 .
. , (,
, )
192.168.0.0/22. /22
, 22 . ,
:
192.168.0.0/24
192.168.1.0/24

17.

2.
3.

4.
5.
6.

763

192.168.2.0/24
192.168.3.0/24
.
ip route 
, (
1).
.
3 ,
.
.
NVRAM
copy running-config startup-config
write memory1.

, . 17.3,
. Hoboken
, 172.16.1.0 172.16.5.0.
255.255.255.0.
172.16.2.1/24
Sterling
172.16.1.1/24

S0

172.16.2.2/24
S1

172.16.4.1/24
Hoboken

172.16.3.1/24

S0

172.16.4.2/24
S1

Waycross

172.16.5.1/24

. 17.3.

, 172.16.1.0,
Sterling. , 172.16.5.0,
Waycross. 

S0 S1, 17.3.
1 ; 12.0 
.  . .

. 763

II. CCNA2:

764

17.3. IP-

Hoboken(config)#ip route 172.16.1.0 255.255.255.0 s1


Hoboken(config)#ip route 172.16.5.0 255.255.255.0 s0


, . 17.4.
,
. 
, , , 
.



Sterling Waycross

172.16.2.1/24
Sterling
172.16.1.1/24

S0

172.16.2.2/24
S1

172.16.4.1/24
Hoboken

172.16.3.1/24

S0

172.16.4.2/24
S1

Waycross

172.16.5.1/24

. 17.4. ,


. 172.16.1.0 
172.16.2.1. 172.16.5.0 172.16.4.2. 
17.4 ,
; 
( !),
. ,
.

. 764

17.

765

17.4.

Hoboken(config)# ip route 172.16.1.0 255.255.255.0 172.16.2.1


! Sterling
Hoboken(config)# ip route 172.16.1.0 255.255.255.0 172.16.4.2!
Waycross

:
. 17.5 , ..
, ,
.
.
X
, .
, Internet,
, .
, X
,
- Internet.
X

Internet

192.34.56.0
A

10.0.0.0

. 17.5.

. 765

766

II. CCNA2:



, 
 ,
. , ,
Internet,
Internet.
, 
:
ip route 0.0.0.0 0.0.0.0 [ next-hop-address | outgoing interface]
!

(AND) 0.0.0.0 IP


0.0.0.0.
, 0.0.0.0.


.
1.
2.

3.
4.

.
ip route 0.0.0.0
 0.0.0.0 .

,
, .
IP
.
.
NVRAM
copy running-config startup-config.

. 17.2 
Hoboken Sterling 172.16.5.0
Waycross 172.16.1.0. ,
Hoboken . 
Sterling Waycross
, , .
(Sterling Waycross) 
, 
, 
.

. 766

17.

767

Sterling , 
, s0. Waycross

. Serial 1.
. 17.6,
Sterling Waycross , 
, .
17.5 17.6 , 
Waycross Sterling 
.


,

172.16.2.1/24
Sterling
172.16.1.1/24

S0

172.16.2.2/24
S1

172.16.4.1/24
Hoboken

S0

172.16.4.2/24
S1

172.16.3.1/24

Waycross

172.16.5.1/24

. 17.6. Waycross
17.5. Waycross

Waycross(config)# ip route 0.0.0.0 0.0.0.0 s1

17.6. Sterling

Sterling(config)# ip route 0.0.0.0 0.0.0.0 s0


, ,

. NVRAM
show

. 767

768

II. CCNA2:

running-config. 
show ip route.

.
1.
2.

3.
4.

show running-config
.
.
,
, .
show ip route.
,
.


, 
, , .
,
, show interfaces. ping

. ping  ,
traceroute , ,
, .
,
, .
, 
, .

.
1.
2.
3.
4.

. 768

, ,
.
show interfaces
.
IP, .
ping IP
, .
,
. ,


. 1,

17.

5.

6.

7.

769

.
ping ,
, traceroute
, .
,
, traceroute.
1.
ping ,
.
, ,
.

17.1.6.

,
.


,
. 
, , ,
, 
, , .
,
.
:
(dynamic routing) ,

. . 17.7 -
, , :
.

. A
, , .

.
A -
, A .
, A
- .
. ,
A,
.

. 769

770

II. CCNA2:

. 17.7.

. A , ,
,
.
.
A , A
,
, .. .

.
(load sharing) .


:
;

(. 17.8).

. 17.8.

. 770

17.

771


. ,
. ,
:
;
;
;
.


.
.
, (metric),
. , ,
. 17.9.

56


T1

56

T1

. 17.9. ,
, ,
, , , ,
.
.
(Bandwidth) (
Ethernet 10 /
64 /).
(Delay) ,
.
(Load)
.
(Reliability) .
(Hop count) ,
.

. 771

772

II. CCNA2:
(Cost) ,
, ,
.



.

, , .
 ,

. , 
( ), 
.

:
(Routing Information Protocol RIP);
(Interior Gateway Routing Proto
col IGRP);

(Enhanced Interior Gateway Routing Protocol IGRP);
(Open Shortest Path First OSPF).
( 
) . 

,
.

:
Internet (IP Internet Protocol);
(Internetwork Packet Exchange  IPX).

 (. 17.10). 
.
(routed protocol), , 
,

. 
. 
.

. 772

17.

773

. 
Internet (Internet Protocol  IP).
(routing protocol) , 
, 
. 
. 

. 
, TCP/IP:
(Routing Information Protocol RIP);
(Interior Gateway Routing
Protocol IGRP);

(Enhanced Interior Gateway Routing Protocol EIGRP);
(Open Shortest Path
First  OSPF).

(, IP)

1.0

1.1

2.0

2.1

3.0

3.1

(: RIP, IGRP)

. 17.10.

. 773

774

II. CCNA2:


(Autonomous System AS)  , 

.
. 
, , 
.
Internet (American Registry of Internet Numbers 
ARIN),
() .
. 
, , IGRP EIGRP Cisco, 
, ; 
.
. 

, ARIN, .
(AS)
.
, , .. 
.




. 
, . 
,
, , 
.
,
,
. 
() .
.
, ,
, .
.
,
, , . 
, 
.

. 774

17.

775

, , , ,
, , . 

 , ; ,

.



:
 ;
.
 (distance vector routing protocol) 
, , .
(linkstate routing protocol),
(shortest path first  SPF), .
(balanced hybrid routing protocol) 
:  
.

-
 
. 

.  
 (BellmanFord).
. 17.11 
. ,
A. , 
, .
, 
. 
.
 , 
, .

,
.
,  
, . . 17.12
. ,
,

. 775

776

II. CCNA2:

. , ,
 
, . , A
, 
. 
, ,
.

. 17.11. 
W

W
X
Y
Z

0
0
1
2

X
Y
Z
W

0
0
1
1

Y
Z
X
W

. 17.12.


. 776

0
0
1
2

17.

777

.

, . 17.13.
 , 
. 
, , 
, . 
, . 17.14.

. 17.13. 


. 17.14. 


, 
. ,
. 17.13, A. 
(,
) .

. 777

778

II. CCNA2:


.
.
.
, , 
. 
.



.
(Dijkstra) (Shortest Path First  SPF).
. , 
 
, 

.
:
(LinkState Advertisement LSA).
,
, ;
(Topological Database).
, LSA;
(Shortest Path First  SPF). 
,
SPF;
(Routing table). 
.

,
(Open Shortest Path First  OSPF).
OSPF RFC 1583.
. 17.15 
.



LSA,
.
, , 
LSA.

. 778

17.

779

SPF .
, ,  
, 
. SPF.

.
.

SPF

SPF

. 17.15.




. 

. 
. . 17.16 (W, X, Y Z)
,
. 
.
1. LSA.

, 
, .

. 779

II. CCNA2:

780

2.
, , LSA
.
3. SPF . 
, , 
, 
.
(Shortest Path First  SPF).
4.
.
.
W

Z
C


SPF
SPF


SPF

SPF
B


SPF
SPF

. 17.16.

,
,
. 
, 
, , 
. LSA,
, 
, . LSA 
. . 17.17

. 780

17.

781


.
LSA 
. 
, SPF
. LSA, ,
SPF
.

.


LSA

. 17.17.



:
;
;

.
, ,
,
 .
. 17.18, 
, 
. 
,

. 781

782

II. CCNA2:

, 
,
LSA.
, .


LSA, .

SPF

SPF

. 17.18.
:
,
, - ,
.

. - ,
,
.
,
. -
,
,
.
(Enhanced Interior Gateway Routing Protocol EIGRP).

. 782

17.

783



. :
;
;
;
.
:
, ,
() OSI.

.
.
.

. ,
, IP.
, .
- ,
.
,
. ,
IP- . ,
IP- .
.
.

.
.
,

.
.
, ,
.
, -
: .

.
,
.
:
();
;
;
.

. 783

784

II. CCNA2:


,
. . 17.19,
,
. ,
. ,
.


.
,
.

,
.

5
2

4
3

10

11

. 17.19.

-
. . 17.20 , ,
.
.

.
.
. 17.20 1.

, ,
. ,
. (.. )
, ,
(. 17.21).
, ,
.
.
,
, , .

. 784

17.

1
2
3

785

2.1

1.2
1.3

1.1

3.1

. 17.20.
Y

X
A
B

. 17.21.


.
(. 17.22).

. 785

786

II. CCNA2:

IPX 3a.0800.5678.12ab

IP 15.16.50.3
IPX 4b.0800.0121.ab13

Novell

Apple

Digital

IP

Token
Ring
AppleTalk 100.110

Token
Ring
DECnet 5.8
IP 15.16.42.8
AppleTalk 200.167

DECnet 10.1

IP 15.17.132.6

. 17.22.



, :
;
.
. 17.23 , 
.
, 
.
.

. 
(, )
.
:


.

. 786

17.

1.0

1.1

2.0

2.1

3.0

3.1

2.0

2.1
1.0

1.1

787

3.1
3.0

. 17.23.


IP
, .
, , RIP,
IGRP, EIGRP OSPF. ,
, IP . 

.
 .

router. :
Router(config)#router protocol {processid | autonomoussystem},

protocol :
RIP, IGRP EIGRP;
process-id autonomous-system
,
IGRP EIGRP.
network ,
, 
. network
:
Router(config-router)#network networknumber,

. 787

788

II. CCNA2:

network number (IP) 


.
RIP IGRP
, .
(.. )
A, B C.
Internet TCP/IP
IP
. IP
. 17.24:
(Routing Information Protocol #### RIP)  
 ;
(Interior Gateway Routing Protocol ####
IGRP)   ,
Cisco;
(Open Shortest Path First ####
OSPF)  ;
(Enhanced
Interior Gateway Routing Protocol #### IGRP)  
, Cisco;
(Border Gateway Protocol #### BGP) 
.

* BGP

200

100

* RIP
* IGRP
* OSPF
* EIGRP

. 17.24.

. 788

17.

789


Internet TCP/IP
 .
RIP RFC 1058. 
.
RIP  .
.
15, .

30 .
IGRP  ,
Cisco. 90 
, () . 
:

;
, 
;
.
IGRP :
. 
.
:
;
;
;
.
OSPF 
. IP. 
,
, , 
. OSPF
, ,
(VariableLength Subnet Mask  VLSM) 
(summarization) .
EIGRP ,
Cisco.
 ,
. EIGRP

. 789

790

II. CCNA2:

,
, . 
.
, VLSM
.
BGP ( 
) . 
. BGP
ISP Internet.

IGP EGP
(interior gateway protocol  IGP)
, 
. .
,
IGP.
(exterior gateway protocol  EGP) 
, 
. ,
Internet (Internet Service Providers  ISP)
Internet. , 
BGP, EGP,
ISP. EGP
IP
:

;
, ;
.
EGP .
,
, 
. . 17.25 .

, Internet (American
Registry of Internet Numbers  ARIN) 
. , , IGRP EIGRP, ,
.

. 790

17.

791

. 17.25.
: IGP EGP

.

:
,
;
;

, ;

ip route;

show ip route, ping traceroute;
:
;
;
;
(AS) ,

.

. 791

792

II. CCNA2:

,
, : 
(eLab), ,
(PhotoZoom). 
, .


(Autonomous System  AS)  ,
.
(Administrative Distance AD)  , 
. 
0 255. ,
.
(Shortest Path First  SPF algorithm) 
, 
SPF.
(dynamic routing)
, 
. .

.
 (distance vector routing protocol)
,
. 
 , 
,
. 
, 
.

(BellmanFord).
(routing) 
. 
,  
.
(routed protocol)  ,
. 
, 
. 
AppleTalk, IPX IP.

. 792

17.

793

(metric)  ,  
. , 
.
(Exterior Gateway Protocol  EGP)  
, ,
.
(Interior Gateway Protocol  IGP) 
, ,
.
(routing protocol)  ,
 . 
IGRP, OSPF RIP.
(linkstate routing protocol) 
, 

.
, 
.

,  .
(load sharing).

.
(balanced hybrid routing
protocol)  , 
.
(linkstate advertisement  LSA)
, , 
.
(static routing)  
.
(routing table)  
.
(topological database)  
, LSA.


, ,
, . 
, .

. 793

794

II. CCNA2:

1.
() OSI?
) .
) .
) .
)
.
2.
?
) .
) .
) SDLC.
) Frame Relay.
3. ?
) IP$.
) ARP.
) .
) .
4.
?
) .
) MAC$.
) MAC$.
) MAC$ .
5. $
() ?
) $
.
) ,
.
)
.
) MAC$
IP$.

. 794

17.

795

6.
?
) 
.
) IP
MAC.
) .
) .
7.  ?
)
( ).
) .
)  
.
) .
8. 
?
) 
.
) .
) 
.
)
.
9. () ?
) .
) .
)
.
) 
.
10.
?
) 
 ,
.

. 795

796

II. CCNA2:
)  

.
)
,
.
)
,
.

11. ,
?
) .
) .
) .
) .
12.
?
) , 
.
) , ,
.
) , ,
 .
) .

. 796

18
-

...

;
RIP;

RIP,
;

IGRP;

,


;


,


;


IGRP;

,
ip classless;




RIP.


,
:
, . 799,
, . 799,
, . 800,
, . 801,
, . 802,
, . 803,
, . 805,

, . 807,
, . 807,

. 797


, . 826,
, . 830,
, . 830,
, . 830,
, . 804,
, . 831,
, . 831,
, . 831,
, . 831.

798

II. CCNA2:

, , 
, 
IP. ,
IP.

(Routing Information Protocol  RIP) 
(Interior Gateway Routing Protocol  IGRP); ,
IP.
,
, : 
(eLab), , 
(PhotoZoom).
, .
:

Cisco IOS .
,
. ,
,
,
.

.
, ,
.
:
;
;
;
;
, .

.
(NonVolatile Random-Access Memory NVRAM)
, .
, ,
configure.

. 798

18. -

799

-
 , 
, ,
 . ,
, 
. 
.

-
,  ,
(routing table) , 
.

.
.
. 18.1 ,  
.


A

. 18.1.

 ,
(adjacent
neighbors).  
.

. 799

800

II. CCNA2:


, ,
.


-
, 
(convergence)

. . 18.2 .
1

: 1,
= 3

X
1

: 1,
= 4

. 18.2.


(. 18.2).
1. 1
. , 
. , 
1 ,
1 .
2. 1 ,
A. 
A 1, ,
, 1.
A , 
1. 
. 1 
.

. 800

18. -

801

3. ,
, 1 
. ,
,
A. A 
, .. , 1,
() 
, A .
:
,  
.


1
,  .
, (count to infinity), 
, 
.
, (. 18.3).
=
1, = 7

1, = 6

1
X
1

1, = 5

1, = 4

. 18.3.

 
, , ,
. 
17,
. , 
, .

, 
.
, 

. 801

802

II. CCNA2:

. 
.
. . 18.4.
1, = 13

1, = 14

1, = 12

X
1

1, = 15


16
1

. 18.4.


, 
. . 18.4 ,
; 
15 , .
, ,
1 .
, IP, 

(.. ). ,
. IP 
 TTL
(TimeToLive ). IP 
, 1
255. 
32 128. 
, (
TTL) . TTL , 
IP
ICMP. ICMP
19,
TCP/IP. 
IP .

. 802

18. -

803



,
, 
, . . 18.5,
, 
.
1. ,
, 1 .
2. , 
, 1 ,
.
.
3. 
,  
1, . 
,
1.
4. , , 
1 .
, 1
, , 1 
. 
() .
5. .
, 
1 
1 , .. ,
. 18.5. , (split horizon)

.

. 803

II. CCNA2:

804

:

1
A

:

1
A

X
1

. 18.5.


(route poisoning) 

,
. 
,
. 
. , .
 
. 
, , .
, . 18.6 
. One 
A Two One A
Two Three. Three 
 A One, , 
. ,
EIGRP .
EIGRP 
:
( 
);
;
.

. 804

18. -

b: 56
d: 2000

Two
b: 10000
d: 100

b: 56
d: 2000

Four
b: 128
d: 1000

b: 56
d: 2000

One

805

Three

. 18.6.


(event triggered update) , 
30
.

.
. ,
, .
, 
.
,
.




. 30 .
(triggered update)
 . , 
,  
.
, . 
,
. 
, 

.

. 805

II. CCNA2:

806

, , ,
. 
,
.

. . 
. 18.7.
10.4.0.0
10.2.0.0

10.1.0.0
Fa0/0

S0/0

S0/1

10.3.0.0
B

S0/0

S0/1

10.4.0.0
C

Fa0/0

. 18.7.

, ,
10.4.0.0 . B 
10.4.0.0 S0/1.
, A
Fa0/0.




(holddown timer).
.
1. 
, , ,
.
2.
, ,
, 
.
3. ,

, .


, 
.

, . 18.8.

. 806

18. -

807

1
?, X
,

. 18.8.
:

.

RIP
(Routing Information Protocol  RIP) 
RFC 1058 1988 .
:
RIP  ;
;
15, ;
(routing updates) 
30 .
, . 18.9 
19,2 / ( ) .
( T1) 
. RIP
, 
19,2 / T1.

. 807

808

II. CCNA2:
19,2 /

T1

T1

T1

. 18.9. RIP

RIP
RIP : 
RIP (RIP1) 
RIP (RIP2). RIP2
:

;

;
.
RIP ,
,
. 
15.
, 
, . 
15, , 
. RIP ,
. , 

.

RIP
router rip RIP .
network ,

.

. 808

18. -

809


RIP .
, RIP
, Cisco 
( eventtriggered, eventdriven)
, .
IGRP, 
. 
RIP, IGRP 
,
, , 
.
, 
,
. , 

. RIP
, ,
.

,

.
RIP. 
, RIP
, . , 

, , 
. , , RIP
1, .
RIP 
, . 18.1.
18.1. RIP

Router(config)#router rip

RIP
,

Router(configrouter)#network networknumber


RIP


RIP .

. 809

810

II. CCNA2:

BHM(config)#router rip
! RIP
BHM(config-router)#network 1.0.0.0
!
BHM(config-router)#network 2.0.0.0
!

Cisco, 1.0.0.0 2.0.0.0,


RIP. 

, RIP.
network RIP 
. 
,
network, . 
, Cisco IOS 
,
show running-config.
18.2.2. RIP
IP 

RIP .

ip classless
,
, 
.
ip classless. 
Cisco IOS, 11.3
. 
no.
, , 
, .
. 18.10:
128.20.4.1 , .
ip classless ,
IOS.
.
. , 
, , , .
, 
,
. 
,

. 810

18. -

811

. 
, , 
, .
, . 
ip classless 

, . 18.11.
128.0.0.0/8
128.20.4.1
128.20.0.0

128.20.1.0

128.20.3.0
128.20.2.0

128.20.4.1

. 18.10. no ip classless

128.0.0.0/8

128.20.4.1
128.20.0.0
128.20.3.0

128.20.1.0
128.20.2.0

128.20.4.1

. 18.11. IP

RIP
RIP 
. RIP  
, 
, .

. 811

812

II. CCNA2:

, 
.
, 
.

RIP :
;
;
;
.

,  . ,
RIP, . , 
, , 15 , .
RIP 

, ,
.
, , 
, 
, .. , . 

: .
split horizon
no:
Router(config-if)# no ip splithorizon

, 
, . 
, 
. RIP 180 .
,
.
,
.

. . 18.12 
.
30 , 120 . 
, ,
120 .

. 812

18. -

30

30

813

30

30

. 18.12.


timers basic update invalid holddown flush [sleep-time],
. , 
:
Router (config-router)# timers basic 30 90 100 300

, 
,
. IP RIP
Cisco IOS 30 .

.
, ,
, 
. network
RIP
. ,
,

passive-interface. RIP
, .
, RIP ,
,
RIP
, , , Frame Relay. 
RIP RIP.
, 
, :
GAD(config-router)neighbor ip address

. 813

814

II. CCNA2:

RIP1 RIP2,
RIP1.

RIP RIP 2.

RIP, 
, . 18.2.
18.2. RIP

(configrouter)#version {1 | 2}



RIP1 RIP2

(configif)#ip rip send version 1


RIP1

(configif)#ip rip send version 2


RIP2

(configif)#ip rip send version 1 2


RIP1 RIP2


, . 18.3.
18.3.

(configif)#ip rip receive version 1


RIP1

(configif)#ip rip receive version 2


RIP2

(configif)#ip rip receive version 1 2


RIP1 RIP2

RIP
RIP
.
show ip route show ip protocols.
show ip protocols
IP, ( 18.1).
, 
RIP. 
.

. 814

18. -

815

RIP?

RIP?
RIP 
?
?
18.1. show ip protocols

GAD# show ip protocols


Routing Protocol is "rip
! , RIP
Sending updates every 30 seconds, next due in 5 seconds
Invalid after 180 seconds, hold down 180, flushed after 240
Outgoing update filter list for all interfaces is
Incoming update filter list for all interfaces is
Redistributing: rip
Default version control: send version 1, receive any version
! RIP
Interface Send Recv Triggered RIP Key-chain
! RIP
FastEthernet0/0 1 1 2
Serial0/0 1 1 2
Routing for Networks:
192.168.1.0
192.168.2.0
!
Routing Information Sources:
Gateway Distance Last Update
192.168.2.2 120 00:00:11
Distance: (default is 120)

show ip route ,
, RIP, ,
18.2. 
RIP, R.
, , 
.
18.2. show ip route

GAD# show ip route


Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, o - ODR

. 815

816

II. CCNA2:

P - periodic downloaded static route


Gateway of last resort is not set
C 192.168.1.0/24 is directly connected, FastEthernet0/0
C 192.168.2.0/24 is directly connected, Serial0/0
R 192.168.3.0/24 [120/1] via 192.168.2.2, 00:00:07, Serial0/0
! RIP

, R, , 
192.168.3.0 RIP.
192.168.2.2 (
), 
Serial 0/0 .
RIP
:
show interface interface;
show ip interface interface;
show running-config.
, 
. show interface , , 
, , IP
. 

. show running-config
. , 
Cisco .
ip show ip interface
, IP,
.

RIP
RIP 
network, . 
,
RIP, debug ip rip.
debug ip rip 
RIP . . 18.13
18.3 , debug
ip rip .

. 816

18. -

817

Ethernet

172.31.31.1
S0/0
Fa0/0
10.0.0.254

BHM

S0/0
192.168.13.1

S0/1
192.168.13.2

GAD

S0/0
192.168.14.1

S0/1
192.168.14.2

BOAZ

.
debug ip rip 18.3

. 18.13. RIP
18.3. debug ip rip

BHM# debug ip rip


RIP event debugging is on
BHM#
00:45:36 RIP:received v1 update from 192.168.13.2 on Serial0/0
00:45:36 192.168.14.0 in 1 hop
00:45:36 172.31.0.0 in 2 hops
00:45:36 172.29.0.0 in 15 hops
00:45:36 RIP sending v1 update to 255.255.255.255 via Serial0/0
(192.168.13.1)
00:45:36 network 10.0.0.0, metric 1
00:45:36 RIP sending v1 update to 255.255.255.255 via
FastEthernet0/0 (10.0.0.254)
00:45:36 network 192.168.13.0 metric 1
00:45:33 network 192.168.14.0 metric 2
00:45:33 network 172.31.0.0 metric 3
00:45:36 network 172.29.0.0 metric 16


RIP. , 
RIP1
( 255.255.255.255). 
, IP RIP.
debug ip rip
. , , 
. 
, , 
, .
18.4
debug ip rip.

. 817

818

II. CCNA2:

18.4. debug ip rip

BMH# debug ip rip


RIP event debugging is on
BHM#
7w2d: RIP: received v1 update from 192.168.13.2 on serial0/0
7w2d:
192.168.14.0 1 hop
7w2d:
172.31.0.0 in 2 hops
7w2d: RIP: sending v1 update to 255.255.255.255 via Serial0/0
(192.168.13.1)
7w2d:
network 172.31.0.0 metric 1
7w2d: RIP: sending v1 update to 255.255.255.255 via FastEthernet0/0
(10.0.0.254)
7w2d:
192.168.13.0 metric 1
7w2d:
192.168.14.0 metric 2

RIP 
.
show ip rip database 
, 
RIP.
show ip protocols {summary} 
, IP .
show ip route IP
.
debug ip rip {events}
RIP, 
.
show ip interface brief
IP EXEC.
brief ;
IP .
,
.
18.2.6.
RIP
IP,
, RIP.

debug ip rip show ip
route.

. 818

18. -

819



passive-interface
.


. . 18.14,
passive-interface 
.
RouterE (config-router)# passiveinterface Fa0/0

Fa0/0

. 18.14.

RIP IGRP passive-interface 


, 
. 
, , , 
, , ,
.
18.2.7.


, , 
, . 
passive-interface .

RIP
,

. ,
, 
, , RIP.

. 819

II. CCNA2:

820

RIP
, .
RIP 
maximum-paths num_path. 

. RIP
(round robin), 
, , ,
, .

(Fast Switching), ip route-cache 
. , ,
IP . , , 
, IP
,  , 
.. 1.
no ip route-cache, 
, 
(process switching), .
.
. 18.15
. , 
, 1. 
, , 234, 123
41, ..

1
56 /

GAD

1,544 /

BHM

Ethernet

Ethernet

64 /

3
155 /

4

. 18.15. RIP
1

. 820

(per flow load balancing).  . .

18. -

821

RIP ,
. 56 / 
, , 
155 /.

show ip route. 18.5 ,
show ip route .
18.5.
show ip route

RouterC# show ip route 192.168.2.0


Routing entry for 192.168.2.0/24
Known via "rip", distance 120, metric 1
Redistributing via rip
Last update from 192.168.4.2 on FastEthernet0/0, 00:00:18 ago
Routing Descriptor Blocks:
192.168.4.1, from 192.168.4.1, 00:02:45 ago, via FastEthernet0/0
Route metric is 1, traffic share count is 1
* 192.168.4.2, from 192.168.4.2, 00:00:18 ago, via FastEthernet0/0
Route metric is 1, traffic share count is 1

, .
.
*, , ,
.



IP 
. 
, .

, ,
RIP, EIGRP, OSPF IGRP. . 18.16
.

,

.
, 
. 
, 
. 
, ,
.

. 821

822

II. CCNA2:

20

10

10

10

20

25

. 18.16.

, , 

. Cisco IOS

,
(Interior Gateway Protocol  IGP) 
. , EIGRP
.
IP
. 
. 
 (Border Gateway
Protocol (BGP), 
.
, 
. 

.
Router (configrouter)# maximumpaths maximum
,
IGRP , . RIP 

, IGRP 
.
. 18.16 X:

A 30;

. 822

18. -

823


A 20;

A 45.
. 
, .
IP Cisco IOS
:
;
.
(process swit
ching), 
. (Fast Switching),
,
, , 
. , ,
; 
(.. ).
:

RIP .

RIP

, 
. , 
Cisco IOS
.
( ),
,  .
, RIP,
, 
, RIP.
.

no ip route.

.
,

. 823

824

II. CCNA2:


.
, ,
RIP, ,
, , , 
. ,
network, 
, ,
redistribute static.
 , 
IP 
. ,
,
,
IP.
,
() 
. 
. ,
.

.
Router (config)# ip route prefix mask {address | interface}
[distance] [tag tag] [permanent]

S0/0 .1

GAD

1,544 /

192.168.13.0/24

BRI0/1
192.168.14.0/24
.1

.2
.2

BHM

Ethernet

. 18.17 GAD ,
RIP ,
.

1
7
2
.
1
6
.
0
.
0

. 18.17. RIP

. 824

18. -

825

18.6 ,
, 130;
(floating static). 
, 130,
RIP, 120. 
?
.
, 
,
. 1. 

130, 
RIP, 120.

, 
, .
,
172.16.0.0 192.168.14.2, 
. 
RIP. 
, 
(130),
RIP. ,
( , , , Serial 0/0
),
( 18.6).
18.6.

GAD# configure terminal


GAD(config)# ip route 172.16.0.0 255.255.0.0 192.168.14.2 130
GAD(config)# ^z
GAD# show ip route
Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS
inter area
* - candidate default, U - per-user static route, o - ODR
P - periodic downloaded static route
Gateway of last resort is not set
C
192.168.113.0/24 is directly connected, Serial0/0
C
192.168.14.0/24 is directly connected, BRI0/1
R
172.16.0.0/16 [120/1] via 192.168.13.2, 00:00:24, Serial0/0

. 825

826

II. CCNA2:

, :
, 
R, S2. , 
redistribute static,
;
R, RIP.

, .

IGRP
RIP, (Interior Gateway Routing
Protocol  IGRP)  .
RIP, , 
Cisco. IGRP ,

RIP 
. 
IGRP, ,
:
IGRP;
IGRP;
IGRP;
IGRP;
IGRP;
RIP IGRP;
IGRP;
IGRP.

IGRP
IGRP  
. 
,
.
(distance vector). ,  
,
.

2 
, 192.168.13.2, , 
.  . .

. 826

18. -

827

, ,
, , :
;
.
 IGRP 
Cisco. 90
, , .
IGRP :
, 
;
, 
,
;
,
.
IGRP 
. , 
IGRP, 
.
:
;
;
;
.
!

IGRP EIGRP
, MTU.
.
: RIP IGRP
.
: IGRP

IGRP.

. 827

828

II. CCNA2:

IGRP
show ip protocols ,
,
. K1K5
;
IGRP,
:
= [K1 + K2 /(256  ) +
+ K3][K5/( + K4)].
K1 ,
K3  . K1 K3
, K2, K4 K5 .
K1 = K3 = 1 K2 = K4 = K5 = 0; 
IGRP,
[K5/( + K4)] . 
:
= + .
K

:
metric weights tos k1 k2 k3 k4 k5



10 000 000. ( / 10 000000.)

10 (
). , 
.

, RIP,
.
.
IGRP :
(Bandwidth)
;
(Delay)
;

. 828

18. -

829

(Reliability) ,
; 
(keepalives);
(Load), ; 
.
IGRP , 
, , .
,
,
.
, delay
bandwidth . 18.7 show ip route
IGRP. 
,  
. , 
.
18.7. show ip route (
IGRP)

RouterA# show ip route


Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS
inter area
* - candidate default, U - per-user static route, o - ODR
P - periodic downloaded static route
Gateway of last resort is not set
C
C
I

192.168.1.0/24 is directly connected, FastEthernet0/0


192.168.2.0/24 is directly connected, Serial0/0
192.168.3.0/24 [100/80135] via 192.168.2.2, 00:00:30,
Serial0/0

IGRP
IGRP :
(Interior route) 
, . , 
, , 
;

. 829

II. CCNA2:

830

(System route) , 
. Cisco IOS

, IGRP
.
;
(Exterior route) ,
, 
( ). 
Cisco IOS 
, IGRP. (
) ,
 
.
, 
.
!

IGRP .
,
(VariableLength Subnet Mask VLSM). , ,
IGRP 2, Cisco
IGRP  EIGRP (Enhanced
IGRP IGRP).

IGRP
IGRP , 
:
(Holddown);
(Split horizon);
(Poison reverse update).

, ,
. , 

.
,

, . 
.

. 830

18. -

831


, 
 .
,
.

. IGRP 
, 1,1 .
IGRP , 
, .
.
(Update timer) , 
. 90 
.
(Invalid timer)
, , 
, 
. IGRP
,
.
(Hold timer) ,
. IGRP 

, 10 .
(Flush timer) ,
.
.
18.8 show ip protocols 
. ,
IGRP .
18.8. IGRP

RouterB# show ip protocols


Routing Protocol is "igrp 101"
Sending updates every 90 seconds, next due in 51 seconds
Invalid after 270 seconds, hold down 280, flushed after 630
Outgoing update filter list for all interfaces is
Incoming update filter list for all interfaces is
Default networks flagged in outgoing updates
Default networks accepted from incoming updates
IGRP metric weight K1=1, K2=0, K3=1, K4=0, K5=0
IGRP maximum hopcount 100
IGRP maximum metric variance 1

. 831

832

II. CCNA2:

Redistributing: igrp 101


Routing for Networks:
192.168.2.0
192.168.3.0
Routing Information Sources:
Gateway Distance Last Update
192.168.2.1 100 00:00:54
Distance: (default is 100)

IGRP
IGRP
router igrp:
RouterA(config)# router igrp asnumber

IGRP 
no:
RouterA(config)# no router igrp asnumber

, 
IGRP. , 
,
, , ARIN,
.
IGRP ,
IGRP.
. 
.
IGRP 
network :
RouterA(config)# router igrp 101
RouterA(config-router)# network 192.168.1.0


no, IGRP:
RouterA(config)# no router igrp 101
RouterA(config-router)# no network 192.168.1.0

18.9 IGRP
RouterA RouterB, (Autonomous System  AS)
101.

. 832

18. -

833

18.9. IGRP

RouterA(config)# router igrp 101


RouterA(config-router)# network 192.168.1.0
RouterA(config-router)# network 192.168.2.0
RouterB(config)# router igrp 101
RouterB(config-router)# network 192.168.2.0
RouterB(config-router)# network 192.168.3.0
18.3.5. IGRP

C IGRP.

RIP IGRP
Cisco Systems 1980 ,
, IGRP, RIP, 
.
IGRP
. 
, RIP ,
, IGRP , 
 
. ,
(, , 
),  
RIP. IGRP
.
, , 
RIP IGRP.
1.

show ip route, ,
RIP
( 18.10 18.11).

18.10.
RouterA

RouterA# show ip route


Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS
inter area
* - candidate default, U - per-user static route, o - ODR

. 833

II. CCNA2:

834

P - periodic downloaded static route


Gateway of last resort is not set
C
C
R

192.168.1.0/24 is directly connected, Loopback0


192.168.2.0/24 is directly connected, Serial0/0
192.168.3.0/24 [120/1] via 192.168.2.2, 00:01:09, Serial0/0

18.11.
RouterB

RouterA# show ip route


Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS
inter area
* - candidate default, U - per-user static route, o - ODR
P - periodic downloaded static route
Gateway of last resort is not set
I
C
C

192.168.1.0/24 [100/80135] via 192.168.2.2, 00:00:28, Serial0/0


192.168.2.0/24 is directly connected, Serial0/0
192.168.3.0/24 is directly connected, FastEthernet0/0

2.

IGRP
Router RouterB, 18.12.

18.12. IGRP Router RouterB

!
RouterA# configure terminal
RouterA(config)# router igrp 101
RouterA(config-router)# network 192.168.1.0
RouterA(config-router)# network 192.168.2.0
!
RouterB# configure terminal
RouterB(config)# router igrp 101
RouterB(config-router)# network 192.168.2.0
RouterB(config-router)# network 192.168.3.0

3.

. 834

show ip protocols
Router RouterB ,
.

18. -
4.

835

show ip route
,
.

18.3.6. RIP
IGRP

RIP. 
,
RIP IGRP , 
.

IGRP
IGRP 
show ip route IGRP,
I.

IGRP:
show interface interface
Ethernet;
show running-config ,
IGRP;
show running-config interface interface 
IP;
show running-config | begin interface interface 
, IGRP ,
;
show running-config | begin igrp , 
IGRP;
show ip protocols , 
IGRP.
Ethernet
show interface fa0/0, 18.13.
18.13. show interface

RouterA# show interface fa0/0


FastEthernet0/0 is up, line protocol is up
Hardware is AmdFE, address is 0009.7c89.5620 (bia 0009.7c89.5620)
Internet address is 192.168.1.1/24
--- ---

. 835

836

II. CCNA2:

, IGRP ,
, 18.14.
18.14. show ip protocols show running-config

RouterA# show ip protocols


Routing Protocol is "igrp 101"
--- --RouterA# show runningconfig | begin igrp
router igrp 101
network 192.168.1.0
network 192.168.2.0
!
--- ---

IP , 
18.15.
18.15. show running-config interface

RouterA# show runningconfig interface fa0/0


Building configuration...
Current configuration:
!
interface FastEthernet0/0
ip address 192.168.1.1 255.255.255.0
no ip directed-broadcast
end

18.16 show ip route 


, .
18.16. show ip route

RouterA# show ip route


Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS
inter area
* - candidate default, U - per-user static route, o - ODR
P - periodic downloaded static route
Gateway of last resort is not set
C
192.168.1.0/24 is directly connected, Loopback0
C
192.168.2.0/24 is directly connected, Serial0/0
I
192.168.3.0/24 [100/80135] via 192.168.2.2, 00:01:00, Serial0/0

. 836

18. -

837

IGRP
IGRP
network, , 
, .
IGRP 
:
show ip protocols 
IP;
show ip route IP
;
debug ip igrp events 
IGRP ;
debug ip igrp transactions , 
,
, , 
 ;
ping
IP;
traceroute 
Internet;
, .
18.17 debug
events.

ip

igrp

18.17. debug ip igrp events

RouterA# debug ip igrp events


IGRP event debugging is on
00:21:38: IGRP: sending update to 255.255.255.255 via FastEthernet0/0 (192.168.1.1)
00:21:38: IGRP:
routes.
00:21:38: IGRP:
00:21:38: IGRP:
(192.168.2.1)
00:21:38: IGRP:
routes.
00:21:38: IGRP:

Update contains 0 interior, 2 system, and 0 exterior


Total routes in update: 2
sending update to 255.255.255.255 via Serial0/0
Update contains 0 interior, 1 system, and 0 exterior
Total routes in update: 1

18.18 debug
transactions.

. 837

ip

igrp

838

II. CCNA2:

18.18. debug ip igrp transactions

RouterA# debug ip igrp transactions


IGRP protocol debugging is on
00:22:17: IGRP: received update from 192.168.2.2 on Serial0/0
00:22:17: network 192.168.3.0, metric 80135 (neighbor 110)
00:23:07: IGRP: sending update to 255.255.255.255 via FastEthernet0/0 (192.168.1.1)
00:23:07: network 192.168.2.0, metric=80125
00:23:07: network 192.168.3.0, metric=80135
00:23:07: IGRP: sending update to 255.255.255.255 via Serial0/0
(192.168.2.1)
00:23:07: network 192.168.1.0, metric=110

,
(AS), , 18.19.
18.19.
debug ip igrp transactions

RouterA(config)# no router igrp 102


RouterA(config)# router igrp 101
RouterA(config-router)# network 192.168.1.0
RouterA(config-router)# network 192.168.2.0
00:27:50: IGRP: broadcasting request on FastEthernet0/0
00:27:50: IGRP: sending update to 255.255.255.255 via
FastEthernet0/0
(192.168.1.1)
00:27:51: IGRP: Update contains 0 interior, 0 system,
and 0 exterior routes.
00:27:51: IGRP: Total routes in update: 0 - suppressing null
00:28:01: IGRP: sending update to 255.255.255.255 via
FastEthernet0/0
(192.168.1.1)
00:28:01: network 192.168.2.0, metric=80125
00:28:01: network 192.168.3.0, metric=80135
00:28:01: IGRP: Update contains 0 interior, 2 system, and 0
exterior routes.
00:28:01: IGRP: Total routes in update: 2
00:28:01: IGRP: sending update to 255.255.255.255 via Serial0/0
(192.168.2.1)
00:28:01: network 192.168.1.0, metric=110
00:28:01: IGRP: Update contains 0 interior, 1 system, and 0 exterior
routes.
00:28:01: IGRP: Total routes in update: 1

. 838

18. -

839

18.3.7.
RIP IGRP

RIP 
. ,
RIP IGRP
.
18.3.8.
IGRP
IGRP

.

:


;

, 
;

;

: , 
;
 

;
RIP IGRP;
ip classless;
,
RIP IGRP;
RIP IGRP;
.
,
, : 
(eLab), , 
(PhotoZoom).
, .

. 839

840

II. CCNA2:


(routing update)  ,
, 
.
, 
. . (flash update).
(exterior routes) , 
, 
.
(interior routes)  
, .
, IGRP
.
(count to infinity)  ,

, 
 . 
.
(convergence) 
, , 
, .
.
(triggered update) 
, , 
.
(routing metric)  ,
.

. 
, , , , , 
(MTU), .
, .
(routing protocol)  ,
. 
IGRP, OSPF RIP.
(Interior Gateway Routing Protocol 
IGRP)  (IGP), Cisco
,
. . EIGRP. . IGP, OSPF RIP.

. 840

18. -

841

(Routing Information Protocol  RIP)  


(IGP), BSD UNIX.
.
RIP .
(split horizon)  ,

, .
.
(system routes)  ,
. Cisco IOS 

, IGRP
.
.
(adjacent neighbor) 
, 
.
(poison reverse updates)
,
. ,
, .

.
(routing table)  
, 
, 
 , , , .
(invalid timer).
, 
, 
. IGRP 
.
(update timer). 
. IGRP
90 .
(flush timer). , 
, . 
IGRP 
, .

. 841

842

II. CCNA2:

(holdtime timer) , 
. IGRP 

, 10 .


, ,
, . 
, .
1. 
?
) ,
.
) , 
Cisco IOS.
) , IP .
) , 
.
2. 
?
) , ,

.
) , 
, 
.
) ,
.
) ,
.
3. 
?
) , ,

.
) , 
.
) ,
.

. 842

18. -

843

) ,
.
4. ?
) .
) .
) .
) 
.
5. ?
) 
.
) .
) .
) .
6. 
?
) IP .
) , , RIP
IGRP.
) .
)
.
7. RIP 
, ?
) .
) .
) .
) .
8. , ,
, , 
?
) router(config)# show ip route.
) router# show ip route.
) router> show ip protocol.
) router(configrouter)# show ip protocol.

. 843

844

II. CCNA2:

9. IP?
) 
.
)  
.
) , .
) .
10. , 
, ?
) router> show router protocol.
) router(config)> show ip protocol.
) router(config)# show router protocol.
) router> show ip protocol.
11. : Router (config)# ip
route 2.0.0.0 255.0.0.0 1.0.0.2 5?
) .
) .
) .
) .
12. , 15?
) , IP .
) , IP .
) , 
.
) , 
.
13. ,

?
) router (config)> ip route 2.0.0.0 255.0.0.0 via 1.0.0.2.
) router (config)# ip route 2.0.0.0 255.0.0.0 1.0.0.2.
) router (config)# ip route 2.0.0.0 via 1.0.0.2.
) router (config)# ip route 2.0.0.0 1.0.0.2 using 255.0.0.0.

. 844

19


TCP/IP

...
ICMP;


ICMP ;


ICMP
;


ICMP,
;
,

ICMP;


;


ICMP;



;

;

;
;


ICMP;


;

;


,
:

Internet, . 846,
/
Internet, . 847,
, . 848,

. 845

ping, . 850,
, . 862,
, . 862,
, . 864.

846

II. CCNA2:

,

Internet (Transmission Control Protocol/Internet
Protocol  TCP/IP). Internet
(Internet Control Message Protocol  ICMP)
. ,
ICMP .
,
, : 
(eLab), , 
(PhotoZoom).
, .


TCP/IP
IP
. IP ,
. IP 
, 
, . IP 
, ,
Internet,
,
IP .
IP , 
. , ,
, .
, ,
, 
. , , , 
 ,
. , ,
IP, 
, TCP. 
IP
Internet (Internet Control Message Protocol  ICMP). ICMP
, .

ICMP . ICMP

.

. 846

19. ...

847

Internet (ICMP)
ICMP TCP/IP (Transmission
Control Protocol/Internet Protocol  /
Internet), IP 
. ICMP
IP. ,
. . 19.1 ICMP 
TCP/IP.

Internet
( )



 (Ping)

. 19.1. ICMP TCP/IP

ICMP,
, ,
.


ICMP 
IP. , ICMP 
. , ,
1, . 19.2, 6.
, 
ICMP 1 ,
. ICMP
.
. 19.2 ICMP
, . ,
ICMP,  1 .

. , ICMP
A , 
. ,

. 847

II. CCNA2:

848

. IP
, 
. , , IP ,
. A
,
. 
ICMP. ICMP
,
.
4

Fa0/0

S0/0

S0/1

S0/0

S0/0

Fa0/0

Fa0/0

. 19.2.

ICMP
ICMP IP.
ICMP , ,
, IP. . 19.1 ICMP
IP.
, , Ethernet,
, , , HDLC.

. 848

19. ...

849

19.1. ICMP

IP


ICMP


ICMP

IP

IP

, 
. 
. ICMP
. 
ICMP 
, . 
. , 
, ,
.
, ICMP, ICMP
. , , 
, .



.
 
TCP/IP.
TCP/IP IP
.
, .
,
,
. 
.

TCP/IP .
, 
. ,
IP , . 
,
, 
.
(unreachable network).

. 849

850

II. CCNA2:


:

;

, , ;
() 
, , 
;
 , TCP
() .
. 19.3 , ,
.
, .
, ICMP
.

Z!
ICMP

. 19.3. ICMP

ping

ICMP 
. . 19.4 , ICMP 
 . 
,

. 850

19. ...

851

, .
 IP.
?
A


ICMP

. 19.4. 

 ping, 
19.1. ping IP 
. 19.1 . 19.5
ping (  ).

,
!
A

 ICMP
 ICMP

. 19.5. ping
19.1. -, ping

C:\> ping 198.133.219.25


Pinging 198.133.219.25 with 32 bytes of data:
Reply from 198.133.219.25: bytes=32 time=30ms TTL=247
Reply from 198.133.219.25: bytes=32 time=20ms TTL=247

. 851

II. CCNA2:

852

Reply from 198.133.219.25: bytes=32 time=20ms TTL=247


Reply from 198.133.219.25: bytes=32 time=20ms TTL=247
Ping statistics for 198.133.219.25:
Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
Minimum = 20ms, Maximum = 30ms, Average = 22ms
C:\>
: ping DNS-
-,
19.2, ping DNS-
- ( DNS).
19.2. ping DNS- -

C:\> ping www.Cisco.com


Pinging www.Cisco.com [198.133.219.25] with 32 bytes of data:
Reply
Reply
Reply
Reply

from
from
from
from

198.133.219.25:
198.133.219.25:
198.133.219.25:
198.133.219.25:

bytes=32
bytes=32
bytes=32
bytes=32

time=30ms
time=20ms
time=20ms
time=20ms

TTL=247
TTL=247
TTL=247
TTL=247

Ping statistics for 198.133.219.25:


Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
Minimum = 20ms, Maximum = 30ms, Average = 22ms
C:\>
, , ping
-, , IP .
ping
. 19.3
ping A (IP-
192.168.100.100). (!) ,
(.) ( ). . 19.2
, ping Cisco.

19.3.
ping

RouterA# ping 192.168.100.100


Type escape sequence to abort.
Sending 5, 100byte ICMP Echoes to 192.168.100.100, timeout is 2 seconds:
!!!!!

. 852

19. ...

853

Success rate is 100 percent (5/5), round-trip min/avg/max = 36/36/36 ms


RouterA# ping 192.168.100.100
Type escape sequence to abort.
Sending 5, 100byte ICMP Echoes to 192.168.100.100, timeout is 2 seconds:
. . . . .
Success rate is 0 percent (0/5)

19.2. Cisco ping



 ICMP

ping

,

:

ping 
;


ICMP;


U


ICMP



(source quench) ICMP

(,
)
.

&

ICMP

: ping ICMP

ping.


. , 
, 
. ,

. 853

II. CCNA2:

854

, ,
. , 
. 
,
.
.
, . ,
RIP 15  ,
15 .
. 
, 
, ,
(TimeToLive  TTL).
TTL 
. TTL
.
, . 
 , TTL , ICMP 
.
0

15 16
,
4

,
4


(ToS),
8

( ), 16
,
3

, 16

(TTL), 8

31

, 8

, 13

, 16

IP , 32
IP , 32
( )

. 19.6. TTL IP


: TTL ICMP
TTL
, .

. 854

19. ...

855

-
, ICMP 
. . 19.3 ICMP
. ICMP
:
(Type);
(Code);
(Checksum).
ICMP.
, . 
, ,
.
19.3. ICMP
ICMP

(source quench)

10

11

12

13

(timestamp)

14

15

16

17

18

. 19.7  .
. 
(Identifier) (Sequence Number)
  . 
 . 
, 
.

. 855

II. CCNA2:

856
0

16

31

(0)

(0 or 8)



...

. 19.7.  


. 19.8 , 
. 
, , 
. ICMP 
,
, .


Z!
ICMP

. 19.8. ICMP

. 19.9 ICMP 
. 3 , 
. ,
. ,
. . 19.4 .

. 856

19. ...
0

8
(3)

857
16

31

(05)

( )
Internet + 64
...

. 19.9. ICMP
19.4.

, DF

10

11

12

,
. 
Token Ring Ethernet.
,
. .
, 
IP , , FTP Web. 
IP
.
: ICMP

ICMP.


, , 
 .

. 857

II. CCNA2:

858

,
.
ICMP 12
. . 19.10 .
(Pointer).
0, ,
.
0

8
(12)

16

31

(0 2)

( )
Internet + 64
...

. 19.10.


TCP/IP
ICMP (Internet Control Message Protocol
Internet) TCP/IP.
IP ICMP.
. , IP
, ,
. IP
.
ICMP,
IP.


,
.
,
. ICMP,
IP . ICMP
.
ICMP ;
. 19.3 .
.

. 858

19. ...

859

ICMP
/
ICMP 
/ . 
(). , 
IP,
. ,
, . . 19.11 
, ,
Internet.
IP Fa 0/0 
, IP ,
. , 
. ,
.

/,
.

Internet

A
Fast Ethernet 0/0
IP Address: 192.168.12.1
255.255.255.0

A
IP 192.168.12.4
255.255.255.0
: 192.168.12.1

. 19.11.

ICMP /
, .
, , ,
.
, IP , 
, IP
.

. 859

II. CCNA2:

860

(..
, ).

ICMP .
.
Cisco 
ICMP .
ICMP no ip redirects.
/ , 
. 19.12. .
, , , .
. 19.5.
0

8
(5)

16

31

(0 to 3)

Internet
Internet + 64
...

. 19.12.
19.5.

Internet
, ICMP ,
IP . ,
. 19.10, ICMP 
A Internet 192.168.12.2, 
IP .



TCP/IP
. 
. 
, ,

. 860

19. ...

861

, , , 
. ,
ICMP ,
.

. ,
ICMP . . 19.13
.
0

16

31

(0)

(13 14)

. 19.13.

(Type) ICMP 
13 14  . 
(Code) , 
.
(originate timestamp), 
.
(receive timestamp) 
. (transmit timestamp) 
. , 

(Universal Time  UT).
ICMP
, .
, , , 
, .
,
, 
.
, , ICMP , 
.
ICMP

. 
. TCP/IP
, , (Network Time Protocol 
NTP), .

. 861

II. CCNA2:

862


ICMP 
, 
, . . 19.14 
.
0

(15 16)

16
(0)

31

. 19.14.

. , 15,
, . ,
16, .
ICMP .
, , ,
BOOTP (Dynamic Host
Configuration Protocol  DHCP).



, .
IP , , . 
, 
. , 
. ,
.
, .
. , ,
B IP 172.16.5.3.
, 
.
Source address
Destination address
Protocol
Type
Code
Mask

172.16.5.3
255.255.255.255
ICMP = 1
Address Mask Request = AM1
0
0

,
IP 172.16.5.1, :
Source address
Destination address

. 862

172.16.5.1
172.16.5.3

19. ...
Protocol
Type
Code
Mask

863

ICMP = 1
Address Mask Reply = AM2
0
255.255.255.0

. 19.15 . . 19.6 
ICMP . 
,  
. 17 , 18 
.
0

8
(19 18)

16

31

(0)


...

. 19.15.
19.6. ICMP

. 863


ICMP

17

18

,
.

32 . , ,
, (Address Mask field) 32 ,
,
. IP,
0;
. ,
,
. ,
,
,
.
. AM1
. AM2 ,

II. CCNA2:

864


 , 

. 
, (multicast),
, 
224.0.0.2. . 19.16 ICMP 
. ,
, 
. RFC 1812 ,
, 
. .
,
, .
0

(9)

16
(0)

31

1
1
2
2

. 19.16.

, 
, 
. . 19.7 .
19.7.

. 864

ICMP

32 ,
(
)

( ),

19. ...

865
. 19.7

ICMP

IP() , .
,

.


.
; ,


ICMP
. 
. 
. 
, 
. . 19.17 , . 19.8
.
0

(10)

16
(0)

31

. 19.17.
19.8.
ICMP

10

ICMP,
ICMP.

0;



, .
, , 
, LAN 
WAN.

. 865

II. CCNA2:

866

, , . 
, 
, ICMP. ICMP
(source quench message). 

. 
. 
.
Cisco . 
, .
/
(Small Office, Home Office  SOHO). , ,
, 5
Internet (Internet
Connection Sharing  ICS) 56 /.
, LAN 10 / 
56 /
.
. ICMP ,
ICS , 
. 
.

:
IP , 
ICMP ,
;
 
IP 
;
ICMP IP, 
;
ICMP 
, (Type
field) (Code field);

ICMP:
ICMP ;
ICMP 
;

. 866

19. ...

867

ICMP ;
;
ICMP;
ICMP;
ICMP .
, 
, :
(eLab), , 
(PhotoZoom). 
, .


ping (Packet Internet Groper Internet)  ,
 ICMP . 
IP .
(datagram)  IP .
(unicast) ,
.
(multicast)  ,
.
Internet (Internet Control Message Protocol 
ICMP) Internet ,
IP
. RFC 792.
TCP/IP (Transmission Control Protocol/Internet Protocol 
/ Internet)  
, 70 XX . 
. 
TCP IP.
(broadcast) ,
.


, ,
, . 
, .

. 867

868

II. CCNA2:

1. : ICMP 
IP?
) .
) .
2. ICMP?
) (Internal Control Message
Protocol).
) Internet (Internet Control Message
Portal).
) (Internal Content Message Protocol).
) Internet (Internet Control Mes
sage Protocol).
3. : ICMP
, ,
IP?
) .
) .
4. : 
, ?
) .
) .
5. TTL?
) (TimeToList).
) (TimeToLive).
) (TerminalToLive).
) (TerminalToList).

. 868

20

...

;

;

show
ip route show ip protocol

;

ping


;


show cdp

;

telnet


 
;


traceroute

;



OSI;
show
interfaces
;


show controller serial

;

debug

.


,
:
, . 883,
ping, . 884,
telnet, . 887,

. 869

, . 889,
traceroute, . 893.

870

II. CCNA2:

.

. 
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .


,
. , 
.

. ,
, 
.
. :
show ip route;
( 
 gateway of last resort);
;
;
;
;
;
.

show ip route

. ,
, , ,
. 
,
(RandomAccess Memory  RAM).
, 
.
show ip route IP.
, ,

. 870

20.

871

, . show
ip route :
connected 
;
network
;
rip 
RIP ;
igrp 
IGRP ;
static
.

. , 
192.168.4.46,
192.168.4.0/24.
(Ethernet0).
, 10.3.21.5,
Serial 0/0.
, , 
, .

. 
:
(Static routing). 
;
(Dynamic routing). 

,
.
(static), 
, 
. , ,
(dynamic),
, 
. 
.

. 871

872

II. CCNA2:
20.1.1.
show ip route

RIP IGRP show ip route
.
:

.


, 
.
, (gateway of
last resort). , 
,
. 
, , 
, .
,
. 
, 
Internet,
, Internet. 
Internet. 

 .
. ,
, 

. 
:
ip route 0.0.0.0 0.0.0.0
ip defaultnetwork.
ip default-network ,
. 
IGRP EIGRP
1.

1 ,
, .  . .

. 872

20.

873

ip default-network 195.16.11.0
C 195.16.11.0 ,
. 
, ip defaultnetwork, .

,
, 
. , , 
, 
ip route
0.0.0.0 0.0.0.0 .

ip route 0.0.0.0 0.0.0.0.
Router(config)# ip route 0.0.0.0 0.0.0.0
[ nexthopipaddress | exitinterface]

show ip route :
Gateway of last resort is 172.16.1.2 to network 0.0.0.0

,
172.16.1.2.
20.1.2.
RIP
( ).
RIP 
IGRP

-
-
, , 
.

.
.

, .

.  
IP. 

. 873

874

II. CCNA2:

,
.




() , IP, ,
.
,
, .
 
. IP
. MAC ( )
. 
, 
, 
. , , 
LAN , 
MAC .
:

.


Cisco,
, ,
, , 
. 
,

.
, ,
.
,
; .
. 20.1
, Cisco.

. 874

20.

875

20.1.

EIGRP


(Border Gateway Protocol  eBGP)

20

EIGRP ()

90

IGRP

100

OSPF

110

ISIS

115

RIP

120

EIGRP ()

170


(Border Gateway Protocol  iBGP)

200



 (metric).
. 
; , RIP 1

. 
, , , , 
, , , (Maximum
Transmission Unit  MTU) .
. 20.2.

. 
, . ,
. , , 
, 
, 
. , ,
 ,
.
,

. IGRP 
: .
,

. 875

876

II. CCNA2:

, . IGRP

, . , IGRP
, 
. , , 
IGRP ,
. , 
, , , 
.
20.2.

(Hop count)

,
.


(Bandwidth)

, .

(Delay)

, .

(Load)

(Reliability)

. Cisco
1 255,
255
.

(Ticks delay)

IPX RIP
1/18 ,
.


(Maximum transmission unit  MTU)

( ),
.
MTU

(Cost)

IGRP

. ( ,
, )
K1, K2 K3.
= [K1 + K2 /(256  ) +
+ K3][K5/( + K4)].

. 876

II.

876

CCNA2:

20.

877

K1 = K3 = 1 K2 = K4 = K5 = 0; 
IGRP,
[K5/( + K4)] . 
:
= + .
:
.



. 
,

.
, 

.



:
show ip route IP
;
show ip route network
;
show ip protocols
IP;
show ip rip database
RIP , 
.

30 RIP 90 IGRP.
20.1 show ip route.
20.1. show ip route

rt1# show ip route


Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2

. 877

878

II. CCNA2:

E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP


i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, o - ODR
P - periodic downloaded static route
Gateway of last resort is not set
R 200.200.200.0/24 [120/1] via 192.168.10.2, 00:00:14, Serial0/0
C 192.168.10.0/24 is directly connected, Serial0/0
C 192.168.0.0/24 is directly connected, Loopback0

Rt1 RIP
200.200.200.0 192.168.10.2. RIP 
30 ; , 
.
20.2 show ip route 200.200.200.0
.
20.2. show ip route 200.200.200.0

rt1# show ip route 200.200.200.0


Routing entry for 200.200.200.0/24
Known via "rip", distance 120, metric 1
Redistributing via rip
Last update from 192.168.10.2 on Serial0/0, 00:00:11 ago
Routing Descriptor Blocks:
* 192.168.10.2, from 192.168.10.2, 00:00:11 ago, via Serial0/0
Route metric is 1, traffic share count is 1
Rt1 has received a RIP update for the network 200.200.200.0 from
192.168.10.2.
RIP updates every 30 seconds and the last update was 11 seconds ago.

20.3 , show ip protocols.


20.3. show ip protocols

rt1# show ip protocols


Routing Protocol is "rip"
Sending updates every 30 seconds, next due in 9 seconds
Invalid after 180 seconds, hold down 180, flushed after 240
Outgoing update filter list for all interfaces is
Incoming update filter list for all interfaces is
Redistributing: rip
Default version control: send version 1, receive any version
Interface Send Recv Triggered RIP Key-chain
Serial0/0 1 1 2
Loopback0 1 1 2
Routing for Networks:
192.168.0.0
192.168.10.0
Routing Information Sources:

. 878

20.

879

Gateway Distance Last Update


192.168.10.2 120 00:00:03
Distance: (default is 120)

20.4 , show ip rip


database.
20.4. show ip rip database

rt1# show ip rip database


192.168.0.0/24 auto-summary
192.168.0.0/24 directly connected, Loopback0
192.168.10.0/24 auto-summary
192.168.10.0/24 directly connected, Serial0/0
200.200.200.0/24 auto-summary
200.200.200.0/24
[1] via 192.168.10.2, 00:00:20, Serial0/0

,
20 .
20.1.8.

, 
RIP.



. 
,
, 
.


,
OSI, . 20.1.



, , .
, , ,
.

Ethernet, ; ,

. 879

880

II. CCNA2:

, (Network Interface Card  NIC) 


.
IP  , 
.
,
OSI. 
, .
, , , 
OSI.
7

6
5

. 20.1. OSI


 , 
. ,
. 

. . 20.2 
.
. 20.3 
.
, 
.
. ,
.
, 
. 20.2 20.3, .

.

. 880

20.

881

()

1. .

2. ,
, .

3.
, .

4. .

5. , .

. 20.2.

OSI
OSI 
, , . , ,
:
;
;
, ;
;
(
, );
;
(Data Communications
Equipment  DCE);

. 881

II. CCNA2:

882

(Data Terminal Equipment 


DTE);
.

Start

. 20.3. OSI

. 882

20.

883

,
, .
:
;
Ethernet;
(

(Highlevel Data Link Control  HDLC));

;
(Network Interface Card  NIC).
,
, .
:
;
, ;
;
IP;
;
.
, 
.
, , ping telnet. 
ping.

 telnet.
.
: OSI

OSI.



.
,
.
(link light). ,

. 883

884

II. CCNA2:

(TX) (RX).
.
,
, :
;
;
, ;
;
;
;
.

, .
, . 
,
, 
. 
(VLAN) ,

.
. 
, , 
,
. 
, 
. , ,
.
, 
.
, 
, . 
, , 
.

.
!


ping
ping . 

, .

. 884

20.

885

ping  . 

, .
ping , 
, ping 
.
ping Internet (Internet
Control Message Protocol  ICMP). 
.
, . 20.4, ping 172.16.1.5
, 20.5.

172.16.1.5

20.4. ping
20.5. ping 172.15.1.5

Router> ping 172.16.1.5


Type escape sequence to abort
Sending 5, 100 byte ICMP Echos to 172.16.1.5,
timeout is 2 seconds:
!!!!!
Success rate is 100 percent,
round-trip min/avg/max 1/3/4 ms
Router>

(!) .
(.), , 
ping . ping 
.
ping 
ICMP .
, 
, ,
. 

, .

. 885

886

II. CCNA2:

ping EXEC,
EXEC. 
AppleTalk,
ISO (Connectionless Network Service  CLNS), IP, Novell, Apollo, VINES,
DECnet XNS.
ICMP 
. ICMP . 20.3.
20.3. ICMP

Destination unreachable (
)

Time exceeded ( )

Source quench (
)

,
.

Redirect ()

, ,
 ,
.

Echo ()

ping

Parameter problem (
)

Timestamp ( )

Address mask request/reply


(/ )

Router advertisement and selection


( )


IP ,

ping
IP.
. 
ping
<Enter>.
, 
, (Extended Commands). 
yes ()  
ping.
ping , ,

. 886

20.

887

, , 
.
ping, ,
. 
 .


telnet
Telnet ,
TCP/IP.
 . 

.
, 
.
telnet 
,
IP,  TCP. 
telnet , , .
telnet
telnet 
(, ),
TCP/IP. telnet
, ,
, TCP/IP. telnet 

. telnet . 20.5.

Telnet

. 20.5. telnet

telnet
,  , , telnet
,
.
, telnet.

. 887

888

II. CCNA2:

telnet ,

. 
ping. ping,
telnet 
, :
DNS ?
telnet IP,
DNS. ,
DHCP, DNS
DHCP;
, telnet 
. 
Cisco
debug telnet. , 
IP DNS, ;
, telnet  
23. ,
telnet 23.
20.2.6. ping telnet
OSI 

ping telnet.



,
. 
, 
, . 
,
.


show interfaces
Cisco IOS
. show. 
show 
. show interfaces
.

. 888

20.

889

. , FastEth
ernet show interfaces fastethernet;
, 
. 
. , 
0/0 show interfaces
serial 0/0, FastEthernet 0/0  show
interfaces fa 0/0.
show interfaces
. .
() . ,
, 
.
() .
, , 
,
.

.
show interfaces
serial, , 20.6.
20.6. show interface serial

Cougars# show interface serial 0


Serial0 is up, line protocol is up
Hardware is HD64570
MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation HDLC, loopback not set
Keepalive set (10 sec)
Last input never, output never, output hang never
Last clearing of "show interface" counters 00:02:57
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: weighted fair
Output queue: 0/1000/64/0 (size/max total/threshold/drops)
Conversations 0/0/256 (active/max active/max total)
Reserved Conversations 0/0 (allocated/max allocated)
Available Bandwidth 1158 kilobits/sec
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 8 interface resets

. 889

890

II. CCNA2:

0 output buffer failures, 0 output buffers swapped out


0 carrier transitions
DCD=up DSR=up DTR=up RTS=up CTS=up

(Serial0 is up)
, 
( DCE). ,
, 
(.. ). 
, , 
.
show interfaces ,
, .
(carrier transition) 
:
;
, 
.
show interfaces
, .
.
.

.
.
.
.
(reset).

.
:
, 
;
,
.


. ,

. 890

20.

891

.
, 20.7.
20.7.

Cougars# show interface serial 0


Serial0 is up, line protocol is up
Hardware is HD64570
MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation HDLC, loopback not set
Keepalive set (10 sec)
Last input never, output never, output hang never
Last clearing of "show interface" counters 00:02:57

show interfaces ,
, 
show version, 20.8.
20.8.

Cougars# show version


Cisco Internetwork Operating System Software
IOS (tm) 2600 Software (C2600-BNSY-L), Version 12.2(6h), RELEASE
SOFTWARE (fc1)
Copyright (c) 1986-2002 by Cisco Systems, Inc.
Compiled Mon 26-Aug-02 23:23 by kellythw
Image text-base: 0x0303ED8C, data-base: 0x00001000
ROM: System Bootstrap, Version 11.0(10c), SOFTWARE
BOOTLDR: 3000 Bootstrap Software (IGS-BOOT-R), Version 11.0(10c),
RELEASE SOFTWA RE (fc1)
Cougars uptime is 14 minutes

, clear counters,
20.9. 
.
, .
20.9. clear counters

Cougars# clear counters


Clear "show interface" counters on all interfaces [confirm]yes
Cougars#
00:17:24: %CLEAR-5-COUNTERS: Clear counter on all interfaces by console
Cougars#

. 891

892

II. CCNA2:


show interfaces
show interfaces , ,

. 
 .   
, 
Cisco (Cisco IOS),
.
. , , 
.
 
, . 
, 
(.. )
.
, , 
. :
;
;
;
;
.
, show
interfaces : interface is up and the line
protocol is down ( ,  ).
clockrate encapsulation , 
.

show interfaces.


show cdp
Cisco (Cisco Discovery Protocol CDP) 
, , MAC IP
, .
show cdp neighbors , 
, 20.10.

. 892

20.

893

20.10. show cdp neighbors

routerA# show cdp neighbors


Capability Codes:
R Router, T Trans Bridge,
B Source Route Bridge,
S Switch, H Host, I IGMP
Device ID
routerB
routerB

Local Interface
Eth 0
Ser 0

Holdtime
151
165

Capability
R
R

Platform
2501
2501

Port
Eth
Ser

ID
0
0


. ,
 ,
no shutdown show cdp neighbor detail,
20.11.
20.11. show cdp neighbor detail

routerA# show cdp neighbors detail


Device ID: routerB
Entry address(es):
IP address: 198.92.68.18
Platform: 2501, Capabilities: Router
Interface: Ethernet0, Port ID (outgoing port): Ethernet0
Holdtime: 143 sec


Cisco, 
. 
, , .
CDP
. 
, 
. , CDP
Cisco, 
, , CDP .


traceroute
traceroute ,
. 
() 
.

. 893

894

II. CCNA2:

traceroute 
, 20.12.
,
.
.
20.12. traceroute

Cougars> traceroute 168.71.8.2


traceroute to pc-b.Cisco.com (168.71.8.2), 30 hops max, 40 byte packets
1 routerb (168.71.6.3) 3 ms 3 ms 3 ms
2 * * *
3 * * *
4 * * *
5 * * *
Cougars>

traceroute 
, .
, IP ,
. (<*>), ,
. , 
, .
traceroute 
. (RoundTrip Time 
RTT)  ,  ,
20.12. 
(RTT) ().
, .. 
. 
, ;
,
.
, , traceroute,
, 
. ping traceroute 
, .
, 
ICMP
, .
Internet.
traceroute
(UDP)
. 
(TimeToLive  TTL)

. 894

20.

895

. 1, 
. 
(Time Expired Message  TEM), 
.
, TTL
2.
ICMP (TEM).
,
TTL. 
TTL traceroute 30 (..
30 ).
,
ICMP (TEM)
ICMP . 

; traceroute .
20.3.4. traceroute
, traceroute tracert
, , 
.


show ip route show ip protocol
show ip route show ip protocol
.
show ip route, , 
. 
IP. , 
20.13, , 
.
20.13. show ip route

Cougars> show ip route


Codes: C connected, S static, R RIP, M mobile, B BGP
D EIGRP, EX EIGRP external, O OSPF, IA OSPF inter area
E1 OSPF external type 1, E2 OSPF external type 2, E EGP
i IS-IS, L1 IS-IS level 1, L2 IS-IS level 2
* - candidate default
Gateway of last resort is not set
144.253.0.0 is subnetted (mask is 255.255.255.0), 1 subnets
C 144.253.100.0 is directly connected. Ethernet1

. 895

896

II. CCNA2:

R 153.50.0.0 [120/1] via 183.8.128.12, 00:00:09, Ethernet0


183.8.0.0 is subnetted (mask is 255.255.255.128), 4 subnets
R
183.8.0.128 [120/1] via 183.8.128.130.00, 00:00:17, Serial0
[120/1] via 183.8.64.130, 00:00:17, Serial1
C 183.8.128.0 is directly connected, Ethernet0
C 183.8.64.128 is directly connected, Serial1
C 183.8.128.128 is directly connected, Ethernet0

 ,
show ip route
.
show ip route 
,

. show ip protocols,
20.14, , .
20.14. show ip protocols

Router> show ip protocol


Routing Protocol is rip
Sending updates every 30 seconds, next due in 13 seconds
Invalid after 180 seconds, hold down 180, flushed after 240
Outgoing update filter list for all interface is not set
Incoming update filter list for all interface is not set
Redistributing:
rip
Routing for Networks:
183.8.0.0
144.253.0.0
Routing Information Sources:
Gateway Distance Last Update
183.8.128.12 120 0:00:14
183.8.64.130 120 0:00:19
183.8.128.130 120 0:00:03
Distance:
(default is 120)

show ip protocols 
IP . 
, ,
, , 
. 
show ip protocols
, , ,
. 
,
.
show ip protocols
, , ,

. 896

20.

897

. 
, , 
, . , , 
,
, , .
.
20.3.5.
show ip route show ip protocol
show ip
route show ip protocol 
.


show controllers

. 
. 
, show controllers serial,
20.15.
20.15. show controllers serial

Cougars# show controllers serial 0/0


QUICC Serial unit 0
idb at 0x20A31A8, driver data structure at 0x20A4C60
SCC Registers:
General [GSMR]=0x2:0x00000030, Protocol-specific [PSMR]=0x0
Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x0006
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
! --- --DTE V.35 serial cable attached.
! --- ---

, , 
, ,
.
show controllers serial 0/0 
, 
; . 

. 897

898

II. CCNA2:

. 
, , .
, show controllers serial . 
,
;
.

debug
debug 
. . 
show ,
. , 
debug, 
.
, , 
, ,
. , 
debug ip rip, 20.16.
20.16. debug ip rip

Router# debug ip rip


RIP Protocol debugging is on
Router#
RIP: received update from 183.8.128.130 on Serial0
183.8.0.128 in 1 hops
183.8.64.128 in 1 hops
0.0.0.0 in 16 hops (inaccessible)
RIP: received update from 183.8.64.140 on Seria11
183.8.0.128 in 1 hops
183.9.128.128 in 1 hops
0.0.0.0 in 16 hops (inaccessible)
RIP: received update from 183.8.128.130 on Seria10
183.8.0.128 in 1 hops
183.8.64.128 in 1 hops
0.0.0.0 in 16 hops (inaccessible)
RIP: sending update to 255.255.255.255 via Ethernet0 (183.8.128.2)
subnet 183.8.0.128, metric 2
subnet 183.8.64.128, metric 1
subnet 183.8.128.128, metric 1
default 0.0.0.0, metric 16
network 144.253.0.0, metric 1
RIP: sending update to 255.255.255.255 via Ethernet1
(144.253.100.202)
default 0.0.0.0, metric 16
network 153.50.0.0, metric 2
network 183.8.0.0, metric 1

. 898

20.

899

20.16 , 
RIP , , 
,  .
debug
, 
. 
. (debug) 
, .. .
, debug 
, .
!

, debug all , ..
.

debug
. 
telnet, 
. telnet
terminal monitor, 
. debug telnet 
. ,
. telnet

. ,
: debug , 
.
debug .
, 
 . 20.17 
debug ip packet detail2.
20.17. debug ip packet detail

Router# debug ip packet detail


10w6d: TCP src=1075, dst=80, seq=785595392, ack=3448593899,
win=64240 ACK
10w6d: IP: s=192.168.120.145
(Ethernet0/0), d=192.168.119.9 (Ethernet0 /0),
g=192.168.119.9, len 60, forward

2
.  . .

. 899

900

II. CCNA2:

10w6d: TCP src=1075, dst=80, seq=785595392, ack=3448599739,


win=64240 ACK
10w6d: IP: s=192.168.120.145 (Ethernet0 /0), d=192.168.119.9
(Ethernet0 /0),
g=192.168.119.9, len 60, forward
10w6d: TCP src=80, dst=1075, seq=3448603559, ack=785595392,
win=8446 ACK PSH
10w6d: IP: s=192.168.120.145 (Ethernet0), d=192.168.119.9
(Ethernet0 /0),
g=192.168.119.9, len 60, forward
10w6d: TCP src=1075, dst=80, seq=785595392, ack=3448604710,
win=64240 ACK
10w6d: IP: s=10.1.1.81
(Serial0 /0), d=224.0.0.10, len 64, rcvd 2, proto=88
10w6d: IP: s=210.107.197.105
(Serial0 /0), d=192.168.119.255, len 1028,
access denied
10w6d: ICMP type=8, code=0
10w6d: IP: s=10.1.1.82
(local), d=224.0.0.10 (Serial0 /0), len 22,
sending broad/multicast, proto=88
10w6d: IP: s=0.0.0.0 (Ethernet0 /0), d=255.255.255.255, len 590,
rcvd 2
10w6d: UDP src=68, dst=67
10w6d: IP: s=192.168.120.50 (Ethernet0 /0), d=192.168.120.255
(Ethernet0 /0),
len 243, rcvd 3
Router# undebug all
All possible debugging has been turned off
GAD#

Cisco IOS, 
debug, timestamp.
debug ,
, , .
service timestamps debug uptime 
( ::) , 

reload.
no debug all undebug all 
. debug 
no debug . ,
RIP debug ip rip, 
no debug ip rip. ,
debug, , show debugging.

. 900

20.

901

20.3.5.
debug


OSI. 
debug.

:

. ,
;

;
, ping telnet;

traceroute;
show
;
show ip
route show ip protocol;
debug
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .


Ping  Internet. 
ICMP .
IP .
Telnet
TCP/IP. telnet 

, .

. 901

II. CCNA2:

902

Traceroute  , , 
. .

.
(Network Interface Card  NIC)
,
.
(keepalive)  , 
,
.


, ,
, . 
, .
1. ?
) OSI 
.
) OSI .
) .
) OSI .
2. , ?
) .
) .
) .
) .
3. OSI 
?
) .
) .
) .
) .
4. , 
?
) telnet.
) ping.

. 902

20.

903

) debug.
) traceroute.
5.
 ,
?
) ping.
) telnet.
) debug.
) traceroute.
6. , 
.
?
) router(config)# show ip route
) router# show ip route
) router> show ip protocol
) router(configrouter)# show ip protocol
7. IP ?
) .
)  
.
) , .
) .
8. 
RIP ?
) router# show ip rip
) router# debug ip protocols
) router# debug ip rip
) router# show ip rip update
9. debug 
, _______ .
) .
) .
) .
) .

. 903

904

II. CCNA2:

10. debug?
) .
) .
) .
) .
11. telnet?
) .
) .
) Cisco IOS.
) .
12. ICMP?
) Internet.
) .
) Internet.
) Internet.
13. 
?
) .
) .
) .
) .
14. OSI telnet?
) .
) .
) .
) .
15. IP
, OSI
?
) .
) .
) .
) .

. 904

21
TCP/IP

...


TCP
;

MAC, IP
;




TCP;



TCP;

,
;

;


TCP;



( UDP);

,
.


,
:
, . 909,

, . 909,
, . 913,
, . 914,
, . 914,

. 905

, . 923,
IP, . 926,
ICMP, . 926,
ARP, . 926,
RARP, . 926.

906

II. CCNA2:

TCP/IP,
, 
, , ,
. 
,
() ,
(Address Resolution Protocol  ARP)
(Reverse Address Resolution Protocol  RARP).
,
, : 
(eLab), ,
(PhotoZoom). 
, .
: TCP/IP
TCP/IP ,
(Defense
Advanced Research Projects Agency DARPA).
. TCP/IP
UNIX (Berkley).
TCP/IP -
Internet, .
TCP/IP ,
.
TCP/IP ,
.
TCP/IP ,
, .
TCP/IP ,
.
TCP/IP
. OSI
(. 21.1).
TCP/IP OSI
( ), () ().
, ,
. TCP/IP
OSI. , TCP (
) ,
Internet OSI.
TCP/IP
, .
TCP/IP
(, IP TCP), ,
, , ,
.

. 906

21. TCP/IP

OSI

907

TCP/IP

Internet

Ethernet, 802.3,
802.5, FDDI ..

. 21.1. TCP/IP
TCP/IP
(Domain Name System DNS) Internet
IP.
,
( ),
() .
Internet Windows (Windows Internet Naming Service WINS)
, Microsoft
Microsoft Windows NT,
NT Internet.
HOSTS , .
IP- .
(Post Office Protocol POP3)
Internet .
,
.
(Simple Mail Transfer Protocol SMTP)
.
- , .
(Simple Network Management Protocol
SNMP) ,
, , ,
.
(File Transfer Protocol FTP)
, TCP
, FTP.
ASCII (American standard
code for information interchange ).
(Trivial File Transfer Protocol TFTP)
, UDP. TFTP
IOS,

. 907

908

II. CCNA2:
, TFTP.
,
, FTP.
(Hypertext Transfer Protocol HTTP)
Internet, ,
. ,
, , .
Web- ,
Web-.


TFTP
FTP
NFS

HTTP

SMTP

Internet


Telnet
rlogin

SNMP

DNS
*

. 21.2.

.
Telnet ,
Telnet-.

.
Internet (Packet Internet Groper ping)
. ping -
(echo request) (reply messages)
Internet (Internet Control Message Protocol ICMP).
(traceroute program).
ping ,
, ping.
.

Windows.
NBTSTAT ,
NetBIOS, - .
NETSTAT ,
TCP/IP. TCP/IP
ICMP, TCP UDP.

. 908

21. TCP/IP

909

ipconfig winipcfg ,
(Network Interface Card NIC)
. MAC-, IP-, ,
, DNS
(Dynamic Host Configuration Protocol DHCP).
TCP/IP
(Transmission Control Protocol TCP),
TCP/IP . TCP
.
(synchronization),
(windowing) (window size), (sequence numbers)
(acknowledgements ACK).

.
- .

- -.
(end-to-end service).
(. 21.3).
TCP ,
(sliding window).
. TCP

. TCP ,
.
UDP ( User Datagram
Protocol) ,
, .
, , .
,
, .


Internet

TCP
UDP

. 21.3.

. 909

II. CCNA2:

910

TCP UDP
, TCP .
,
. , , ,
, .
.
, ,
, . . 21.4
TCP, .
0

15

16

(16)

31
(16)

(32)
20

(32)

(4) (6)

(6)

(16)

(16)
(16)

(0 32, )

( )

. 21.4. TCP
(Source port) .
(Destination port) .
(Sequence number) ,
.
.
(Acknowledgement number)
TCP;
.
(Header length) 32- .
.
(Code bits) , ,
.
(Window) , .
(Checksum) .
(Urgent) .

. 910

21. TCP/IP

911

(Options) : TCP.
(Data) .
UDP
, . UDP
. ,
. . 21.5 UDP.

(16)

(16)

(16)

(16)

(
)

. 21.5. UDP

TCP
IP 
; , 
. IP , 
, .

.
( ), 
. 
, . 21.6.
!

.

.

. 21.6. TCP

, 
, , .
, , , 
, .
 , , 
( ),
( ). (
OSI)
TCP.

. 911

912

II. CCNA2:

,
TCP . 
,
, .
!
(Initial Sequence Numbers !!!! ISN). 
(three!way handshake).

, SYN,
(synchronize). , SYN, 
SYN. 

.
, ISN 
ISN .
ISN
(ACK).

, .
1. ( ) SYN
x. , 
TCP, 
.
2. , x, 
x+1 y.
x+1 , x 
x+1.
3.  () y+1 ( 
), 
. .
,
, . 
. 21.7, 
( ).

. 912

21. TCP/IP

SYN
( = x)
SYN
( = y,
ACK = x+1)
ACK
(ack = y+1)

913

SYN
( = x)
SYN
( = y,
ACK = x+1)
ACK
(ack = y+1)

. 21.7.

,
. 

(ACK) (SYN), , 
.
, 
TCP ISN. 
ISN ,
, 
, . 
SYN.
, , TCP
.
: TCP
TCP.


(denial!of!service !!!! DoS)
, . 
 , 
.
, ,
SYN (SYN flooding).
 SYN.
SYN, , IP . 

SYN/ACK
.

. 913

914

II. CCNA2:


, IP . 
, IP 
(ACK) .
,
.
, , ,
.
SYN, 

.

.
, 
. . 21.8 
.

SYN
SYN ACK
ACK


SYN
SYN
SYN
SYN
SYN

SYN ACK
SYN ACK
SYN ACK
SYN ACK
SYN ACK

. 21.8.


,
. 
.
TCP. . 
,
, . , 
,
.  ,

. 914

21. TCP/IP

915

, 
.
.
, TCP, (flow
control), ,
. (sliding
window).
,
, , .
,
, . ,
, ,
, . 21.9.
TCP
(sliding window). 
, 
, . 22.10.
 .
 ,

. ,  ,
,
.

1
1
ACK 2
ACK 2
2

2
ACK 3

ACK 3
3

3
ACK 4

ACK 4

= 1

. 21.9.

. 915

916

II. CCNA2:

:
1. ,
( );
2. (, )
, , ;
3. , 
(acknowledgment) , 
;
4. , ,
3, 4 (expectational acknowledg
ment) ;
5. 
;
, . ,
4 5, . 21.12;
6. 4
(slide) , 6 
: ,
.
:

.


TCP , 
.
, 
, .
.
, TCP
. TCP
, 
. 
, .
,
 , , 
. 
, . 21.11. , 
,
.

. 916

21. TCP/IP

917

ASender

9 10 11 12 13

9 10 11 12 13

= 6

9 10 11 12 13

9 10 11 12 13

9 10 11 12 13

9 10 11 12 13

9 10 11 12 13

9 10 11 12 13

1
2
3

ACK 4
4
5

9 10 11 12 13

9 10 11 12 13

ACK 6
6
7

9 10 11 12 13

9 10 11 12 13
8
9

. 21.10.
ASender

9 10 11 12 13

9 10 11 12 13

= 6

9 10 11 12 13

1
2
3

ACK 4

9 10 11 12 13

9 10 11 12 13

. 21.11.

. 917

II. CCNA2:

918

9 10 11 12 13

9 10 11 12 13

= 6
,

1

9 10 11 12 13

9 10 11 12 13

9 10 11 12 13

1
2
3

9 10 11 12 13

ACK 4
4
5

9 10 11 12 13

9 10 11 12 13

ACK 6

. 21.12.

. .
1028 23 10
1
...
. .
23

11

...

10
.

11

10

1028

. .
23 1028 1
11 ...

...

. 21.13.

TCP .
. 21.4 TCP. 
, 
.  TCP 
. 
, .

. 918

21. TCP/IP

919


,
, . 
TCP ,
. (ACK)
(SYN).
, IP,
, .

, . TCP 

.
(Positive acknowledgement and retrans!
mission !!!! PAR)
. PAR ,
.
,
. TCP
, .. 
.
.
,
 
. ,  
. .
 , 
, . 
 , 
.
21.1.6.
HTTP 
HTTP telnet
netstat.

UDP
TCP/IP , 
. IP
. TCP 
OSI 
. UDP
OSI .

. 919

920

II. CCNA2:

TCP, UDP 
IP. , TCP UDP 
. TCP
, FTP, HTTP, SMTP DNS. UDP
DNS, TFTP, SNMP
DHCP. . 21.14 ,
.
FTP

HTTP

SMTP

DNS

TCP

DNS

TFTP

UDP

IP

Internet

. 21.14. ,

TCP , 
, .
, 
. 
, 
, UDP.
UDP, RFC 768, , 

. , 
Ethernet TFTP. TFTP
UDP, 

, TCP, . ,
IOS
TFTP 
, ;
, . ,
.., .

. 920

21. TCP/IP

921

UDP , 
. 
. UDP , 
.
. 21.5 UDP.
 (Source Port) 
. 
(Destination Port) , UDP 
.  (Destination Port)
DNS DNS 53  UDP
DNS. (Length)
UDP. (Checksum) UDP ,
.
UDP IP.
IP 
,  .
. TFTP DNS,
, 
. , UDP, 
(Destination Port) UDP.


 ,
. 

( , , , ).
, 
UDP. UDP
. 
, 
,
TCP. UDP,
TCP .


, 
. 
, 
. , ,
SMTP World Wide Web ( ).
, IP ,
TCP, TCP
SMTP,

. 921

II. CCNA2:

922

World Wide Web. 


, .
,
Web, 
. .
, TCP/IP, 
. ,
, . 
, . 
TCP, UDP
. . 21.15 TCP UDP.

F
T
P

T
e
l
n
e
t

S
M
T
P

D
N
S

T
F
T
P

S
N
M
P

21

23

25

53

69

161

TCP

UDP

. 21.15. TCP UDP


, RFC 1700. ,
, FTP, 
21. , 
, ,
. TCP 
. . 21.1
TCP UDP.
21.1. TCP UDP

. 922

14

rje

(Remote Job Entry RJE)

echo

discard

11

users

13

daytime

21. TCP/IP

923
. 21.1

15

netstat

17

quote

19

chargen

20

ftpdata

FTP ()

21

ftp

FTP

23

telnet

25

smtp

SMTP

37

time

39

rlp


(Resource Location Protocol RLP)

42

nameserver

(Host name server)

43

nickname

53

domain

DNS

67

bootps

68

bootpc

69

tftp

TFTP

75

77

RJE

79

finger

80

http

123

ntp


(Network Time Protocol NTP)

133159

160223

224241

242255

:
255 
;
255 1023
;
1023  ,
.

. 923

924

II. CCNA2:


. . 21.16, (1028)
.
1023. Internet (Internet Assigned Port
Authority !!!! IAPA) 1023.

,
, , 
. 
, , 
. ,
RFC 1700, (well!known ports). 
TCP, UDP.
, 
. , , FTP, 
FTP TCP,
20 21. , ,
. , 
, TCP, UDP 
.

Telnet Z

...

23.

Telnet


1028

23

...

. 21.16.

,

. TCP UDP
. , , , 
. ,
, .

. 924

21. TCP/IP

925

, ,
1023. , Web
TCP 80, 
, 1045. ,
Web,
80. Web 
80 1045. , , 
, .
,
80.  
: , 1045 1048.
.


TCP UDP 
.
65 535. 
:
(wellknown);
(registered);
, , (dynamic, private).
1023 . 
, Internet, , FTP,
Telnet, DNS HTTP. , ,
Cisco!Net!Mgmt (Calendar Access Protocol),
1024 49 151. , , , 49 152
65 515, , .


, , 
.
(socket). , ,
. , 23 Telnet
, 80. IP MAC
, .
, .. , , .
21.2.5.

netstat 
.

. 925

926

II. CCNA2:

MAC-, IP-
MAC, IP . 
, 
( OSI). 
.
, .. IP. ,
, .. MAC.

. , ,
. , MAC IP
, . 
,
MAC,  IP. , 
,
. , 
: .
(
 ), 
.
: TCP/IP Internet-
Internet (IP-)
, Internet
. IP-
IP- , ,
. IP ,
.
. , ,
, . IP
, .
Internet- TCP/IP OSI.
.
. 21.17, Internet- TCP/IP,
OSI, :
IP ,
.
, ;
ICMP
;
ARP (MAC)
IP;
RARP (IP)
(MAC).

. 926

21. TCP/IP

927

IP

ICMP

Internet

ARP

RARP

. 21.17. TCP/IP
ARP
ARP MAC IP.
,
, MAC MAC
( MAC broadcast
MAC address). MAC ,
, ARP (ARP cache). (
, , .) ARP.
, ARP ,
. , ,
,
ARP (local ARP). . 21.18
. ,
.


Ethernet
172.16.3.2
172.16.3.1

172.16.3.2

. .

Ethernet.

IP: 172.16.3.2 = ? ? ?
IP: 172.16.3.2
Ethernet: 0800.0020.1111

. 21.18. OSI
RARP TCP/IP,
(MAC), , Ethernet, IP-. ,
, , ARP. ,

. 927

II. CCNA2:

928

,
, MAC-. IP-
. RARP RARP.

:
TCP 
.
IP;
TCP , 
;

TCP ;

, ;
 
;
UDP
;
UDP TCP 
.
, , 
, 
, .


(windowing) .
, ( ) 
.
.
(DoS !!!!denial!of!service)
, , .
(well!known ports) RFC 1700
TCP, UDP.
, .
ARP (Address Resolution Protocol !!!! ) $$$$
Internet, IP
.

. 928

21. TCP/IP

929

RARP (Reverse Address Resolution Protocol !!!! !


) !!!! TCP/IP, 
 IP.
TCP (Transmission Control Protocol !!!! ) 
, 
. TCP TCP/IP.
UDP (User Datagram Protocol !!!! ) !!!!
,
TCP/IP. UDP 
, . 

, , .
(flow control) 
, 
.


, ,
, . 
, .
1.
TCP/IP?
) ,
.
) , 
.
) , 
.
) , 
.
2. ?
) UCP.
) UDP.
) TDP.
) TDC.
3. ?
) , 
.

. 929

930

II. CCNA2:
)
.
)

.
) .

4. UDP?
) , ,
.
) ,
.
) , 
.
) , 
.
5. , 
, ?
) .
) .
) Internet.
) .
6. , 
?
) 
.
) ,
.
) .
) ping
.
7. ?
) ,

.
) 
, 
.

. 930

21. TCP/IP

931

)
TCP,
.
) ,
, 
.
8. UDP
?
) .
) .
) Internet.
) .
9. ?
)  ,
.
)  , 
.
) , 
, .
) , , 
.
10. ARP?
) .
) IP .
) IP .
) IP 
.

. 931

. 932

22

...


;
,


;
,

;

,
,

,


,
;
,


.


,
:
, . 934,
, . 937,
, . 939,

, . 948,

, . 952,

. 933


, . 959,
, . 963,
, . 964,
, . 964,
, . 965.

934

II. CCNA2:

, "
, ,
, "
.
"
, , "
.
, "
.
,
", : "
(e"Lab), ,
(PhotoZoom). "
, .



"
. , , , "
, ,
"
, .
, ,
Internet, "
Internet, ,
telnet.
!

, ACL
(CPU) . 1
.


, , Internet "
(Access Control List  ACL).
"
, .
, ACL, "
,
1 ,
, : , 
.  . .

. 934

22.

935

" . , "
:
1
ACL 1,
ACL 1,
ACL 1,
ACL 1;
2
ACL 2,
ACL 2,
ACL 2,
ACL 2,
ACL 2;
3
ACL 3,
ACL 3,
ACL 3.
ACL , "
, .
.
"
, .
:
;
;
.
(ACL) ,
. , "
, """" . ,
, , , "
TCP/UDP.

. , "
, .

, , , Internet" (Internet Protocol """" IP)
(Internetwork Packet Exchange """" IPX),

. 935

936

II. CCNA2:

. "
ACL ,
.
"
, .
, ;
,
.
ACL .
,
,
. (,
). ,
IP", AppleTalk" IPX", "
, , . "
ACL, ,
.
, "
(. 22.1).

ACL

172.16.0.0

ACL

Internet

Token
Ring

FDDI
172.17.0.0

. 22.1.


; "
.

. 936

22.

937

, : ACL
.

ACL
. , 
,  
.
(queuing) , 
, 
.
.
ACL . 
, 
. 
.
ACL
. , 
,
. . 22.2 , A
, .
, ,
, .
ACL , 
. 
,
telnet.

. 22.2.

. 937

938

II. CCNA2:

: ACL,

.
,
Cisco (Cisco Internetwork Operational System IOS)
, .
,
. ,
, .
, , ,
. ,
.

,
(Trivial File Transfer Protocol TFTP)
, ,
HyperTerminal.
. ,
, ,
.

, ,
.
.

, ;
.
Cisco IOS
, . 22.3.

(,

HDCL)

(,
(,
IP) TCP)

. 22.3.

. 938

22.

939

:
ACL .

.
ACL, ,
, .


, "
,
,
,
.
,
(. 22.4). "
, , """"
(.. ).
" "
, . , "
" . ,
ACL. "
, "
",
, . "
, ,
.
,
. ,
; ,
E0, , "
.
.
, "
. , "
. "
, ,
, . "
, "
. , . 22.5,
. ,
. "
(bit bucket).

. 939

II. CCNA2:

940

,
, ..
ACL ,
. :
, "
;

, , FTP HTTP.


/
?

. 22.4.


ACL . "
: ,
, IPX, AppleTalk . "
ACL
.
, .

, , "
ACL, access-list
, 22.1.
"""" . , "
, """" .

. 940

22.


()

941

Destination
Interface(s)

. 22.5. ACL:

ACL
, . "
() access-group
( 22.1). access-group "
.
: . "
, ACL
, "
, .. , . "
, "
, .
, ,
,

. 941

II. CCNA2:

942

; , , 
, 
. ACL ,
. 
, 
no access-list .

. , 
, :

;
1 99,
IP;
100
199, ACL IP;
ACL 
.
IP;
;
IP, ;
.
;
, 
.

, , 

, .
1.
2.

ACL.
.


, 
.
, . 
, ACL ,
, 
.

. 942

22.

943



"
; "
,
. 22.1 "
1 2, Ethernet 0.
22.1.

access-list 1 permit 5.6.0.0 0.0.255.255


access-list 1 deny 7.9.0.0 0.0.255.255
!
access-list 2 permit 1.2.3.4
access-list 2 deny 1.2.0.0 0.0.255.255
!
interface ethernet 0
ip address 1.1.1.1 255.0.0.0
!
ip access-group 1 in
ip access-group 2 out

. 22.1
.
22.1. ACL

IP

1""99

IP

100""199

AppleTalk

600""699

IPX

800""899

IPX

900""999

IPX SAP (Service Advertising Protocol """"


)

1000""1099

: ACL
"
.


(wildcard mask) 32" ,
, .
" , ,

. 943

II. CCNA2:

944

;  ,
(. 22.6).
128

64

32

16


( )


( )

. 22.6.

, , IP. 
, ,
IP.

, .
(wildcard masking)
2.

32 ,
. ,
. , 
.
,
IP
. . 22.7 .
, IP ,
. ,
B (.. ), 8 
( ).
172.30.16.0
2  wildcard . 
, . 

.  . .

. 944

22.

945

172.30.31.0, ,
. 22.7.
(172.30) "
.
(
0.0), "
, , ,
.
IP ACL:
IP 172.30.16.0 172.30.31.0

.
172.30.16 . 0

: 0000

1111

: 172.30.16.0 0.0.15.255
= 00001111 = .15

. 22.7.

15" ( """"
00001111), IP" 16" ( """" 00001000). "

IP" (.. 0001).
, 16 (00010000) 31 (00011111)
, 0001.
( ) "
, ,
.
"
4" IP" , 4
. ACL 172.30.16.0
0.0.15.255,
172.30.16.0 172.30.31.0. .

. 945

946

II. CCNA2:

any
"
3. ( )
ACL. ,
,
. "
any ( ). , "
, 0.0.0.0 (. 22.8);
, (..
) ,
(.. 255.255.255.255).
IP
0.0.0.0

: 255.255.255.255
( )

. 22.8. any

Cisco IOS
any.
0.0.0.0 255.255.255.255, any.
,
Router(config)# accesslist 1 permit 0.0.0.0 255.255.255.255


Router(config)# accesslist 1 permit any

3 . 
, 255, 
. ,
255.255.224.0. 255 ( ),
0.0.31.255. . ,
; ,
. ,
255.255.255.240 16 ( ). 16
, , 0.0.0.15. 
. .

. 946

22.

947

host
, ACL,
,
. , .
, IP" (, 172.30.16.29;
. 22.9), , , ..
(0.0.0.0).
IP , :
172.30.16.29

: 0.0.0.0
( )

. 22.9. host

host, "
Cisco IOS, . "
, 172.30.16.29 0.0.0.0
host.
,
Router(config)# accesslist 1 permit 172.30.16.29 0.0.0.0


Router(config)# accesslist 1 permit host 172.30.16.29


show ip interface "
, . "
22.2. 9 10:
Ethernet 0 "
10, .
22.2. show ip interface

Router> show ip interface


Ethernet0 is up, line protocol is up
Internet address is 192.54.22.2, subnet mask is 255.255.255.0
Broadcast address is 255.255.255.255
Address determined by nonvolatile memory
MTU is 1500 bytes

. 947

948

II. CCNA2:

Helper address is 192.52.71.4


Secondary address 131.192.115.2, subnet mask 255.255.255.0
Outgoing ACL 10 is set
Inbound ACL is not set
Proxy ARP is enabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are never sent
ICMP mask replies are never sent
IP fast switching is enabled
Gateway Discovery is disabled
IP accounting is disabled
TCP/IP header compression is disabled
Probe proxy name replies are disabled
Router>

show access-lists "


. "
,
ACL.


"
, ,
Internet". ACL "
permit () deny (), "
. "

. "
ACL
.

ACL
"
, . 22.10.
, "
(, IP) "
, .
, , E0 Fa0/0,
.
. ,
( ).
(permit), ,

. 948

22.

949

. "
(deny), .
ACL :
Router(config)# accesslist accesslistnumber {permit | deny |
remark} source [sourcewildcard] [log]

IP?

ACL
?

ACL?

ACL?

. 22.10.

remark , "
. "
" .
, , "
:
access-list 1 permit 171.69.2.88
, "
, , .
accesslist 1 remark Permit only Howard workstation though
ACL 1 171.69.2.88
access-list 1 permit 171.69.2.88

. 949

II. CCNA2:

950

( : ACL 1 "
171.69.2.88.)

no:
Router(config)# no accesslist number

. 22.2 , "
.
access-list "

1 99. 22.3 ,
4 ; 2.
, (..
) ,
ACL, ( "
).
22.3.

access-list
access-list
access-list
access-list

2
2
2
2

deny 172.16.1.1
permit 192.168.1.0 0.0.0.255
deny 172.16.0.0 0.0.255.255
permit 10.0.0.0 0.255.255.255

, "
( , ). "
, ,
0.0.0.0. ACL IP" """"
172.16.1.1.
192.168.1.0, .. "
, 192.168.1.
" 172.16.0.0, "
, 10., ..
10.0.0.0.
ip access-group
. , ,
. "
:
Router(config)# ip accessgroup {in | out}

. 950

22.

951

22.2.

number

.
1 99 1300 1999

deny

permit

source

, .
" :
32" " ,
;
any
0.0.0.0 255.255.255.255

sourcewilcard

( ) .
"
:
32" " ,
; " ,
;
any
0.0.0.0 255.255.255.255

log

( ) . ,
(logging message)
, .
. ( , ,
logging console.)
:
, , ,
.
, ,
; ,
.
ip access-list log-update
,
.
ip access-list log-update
Web" Cisco
www.cisco.com/univercd/cc/td/doc/product/software/ios120/12
cgcr/cbkixol.htm.
,
.
"
,

ACL

. 951

II. CCNA2:

952

22.2.1a.

ACL,
.
22.2.1b.
, "
, "
. ACL , ,
.


(extended access control list extended
ACL) , ,
.
, . "
, .

. 22.11.


ACL

?

ACL?

ACL?






?




ACL?

. 22.11.

. 952

22.

953


, , ,
.
, ,
Fa0/0 S0/0
Web". ,
" , ,
.

, . "
, ;
,
. , ACL "
HTTP, FTP.
access-list
:
Router(config)# accesslist accesslistnumber [dynamic dynamicname
[timeout minutes]] {permit | deny} protocol source [sourcewildcard
destination destination-wildcard] [precedence precedence] [tos tos]
[log | loginput] [ timerange timerangename] established
[fragments]

no
. , , "
no :
Router(config)# no accesslist accesslistnumber


, .
, "
, . 22.3.
22.3.

. 953

access-list-number

.
100 199 2000 2699

dynamic dynamic-name

( )
ACL.

(lock"and"key). (
Cisco IOS Security Configuration
Guide)

954

II. CCNA2:
. 22.3

timeout minutes

( )
,

ACL. ,
. (
Cisco IOS
Security Configuration Guide)

deny

permit

protocol

Internet.
: eigrp, gre,
icmp, igmp, igrp, ip, ipinip, nos, ospf, pim, tcp, udp
0 255,
Internet". Internet"
( ICMP, TCP UDP)
ip.

source

, .
" :
32" "
, ;
any
0.0.0.0
255.255.255.255; host

0.0.0.0

source-wildcard

. "
, ,
; "
,
.
"
:
32" "
, ; ,
,
;
any
0.0.0.0 255.255.255.255;
host

0.0.0.0.

. 954

22.

955
. 22.3

1
(.. )
. ,
0.255.0.64

destination

, .
" :
32" "
, ;
any
0.0.0.0
255.255.255.255; host

0.0.0.0

destination-wildcard

.
" :
32" "
, ; ,
,
;
any
0.0.0.0
255.255.255.255; host

0.0.0.0

precedence precedence

( )
(precedence),
0 7.
(Quality of Service """" QoS)

tos tos

( )
(Type of Service ToS),
0 15.

(Quality of Service """" QoS)

log

( ) . ,

(logging message) ,
; .
( , ,
logging console.)
:
, ,
, .
, ,
;

. 955

956

II. CCNA2:
. 22.3

,
.
ip access-list log-update

,
.
ip access-list log-update
Web" Cisco
www.cisco.com/univercd/cc/td/doc/product/software/
ios120/12cgcr/cbkixol.htm.
,

.
"
.


ACL

. 956

log-input

( )
MAC"
(Virtual Circuit VC)

timerange timerangename

( )
ACL. (
)
time-range

icmp-type

( ) ICMP"
ICMP".
0 255

icmp-code

( ) ICMP"
ICMP".
0 255

icmp-message

( ) ICMP"
ICMP"
" ICMP"

igmp-type

( ) IGMP"
IGMP".
0 15

operator

( )
/ .
lt (less than , ), gt (, ), eq
(), neq ( ) range (.. ,
).

, .

, .

22.

957
. 22.3

range
.

port

( )
TCP" UDP".
"""" 0 65 535.
TCP"
TCP. UDP"
UDP"

established

( )
TCP":
. TCP" ACK, FIN, PSH, RST
URG"
.
,
TCP", ,

fragments

( )
(.. , ) ;

.
,
, . 22.4.
, "
. .
,
ACL . 22.3
, , telnet", ftp"
FTP "
172.16.6.0 .
22.4.

access-list 114 permit tcp 172.16.6.0 0.0.0.255 any eq telnet


access-list 114 permit tcp 172.16.6.0 0.0.0.255 any eq ftp
access-list 114 permit tcp 172.16.6.0 0.0.0.255 any eq ftp-data

"
, , "
, . "

. .

. 957

958

II. CCNA2:
Internet (Internet Control Message
Protocol ICMP).
(Internet Group Management Pro"
tocol IGMP).
(Transmission Control Protocol """" TCP).
(User Data Protocol """" UDP).


.
:

ICMP
ACL ICMP :
accesslist accesslistnumber [dynamic dynamicname [timeout minutes]] {deny |
permit} icmp source sourcewildcard destination destinationwildcard [ icmptype
[ icmpcode] | icmpmessage] [precedence precedence] [tos tos] [log | loginput]
[timerange timerangename] [fragments]
IGMP
ACL IGMP :
accesslist accesslistnumber [dynamic dynamicname [timeout minutes]] {deny |
permit} igmp source sourcewildcard destination destinationwildcard [igmptype]
[precedence precedence] [tos tos] [log | loginput] [timerange timerangename]
[fragments]
TCP
ACL TCP :
accesslist accesslistnumber [dynamic dynamicname [timeout minutes]] {deny |
permit} tcp source sourcewildcard [operator [port]]
destination destinationwildcard [operator [port]] [established]
[precedence precedence] [tos tos] [log | loginput] [timerange timerangename]
[fragments]
UDP
ACL UDP :
accesslist accesslistnumber [dynamic dynamicname [timeout minutes]] {deny |
permit} udp source sourcewildcard [operator [port]]
destination destinationwildcard [operator [port]] [precedence precedence]
[tos tos] [log | loginput] [timerange timerangename] [fragments]
ACL
,
(deny). ,
(.. ) !

TCP UDP,
, (. 22.12).

. 958

22.

959

F
T
P

T
e
l
n
e
t

S
M
T
P

D
N
S

T
F
T
P

S
N
M
P

R
I
P

21

23

25

53

69

161

520

TCP

UDP

. 22.12.

. 22.4 UDP TCP.
22.4. TCP UDP

. 959

1-4

RJE

ECHO

DISCARD

11

USERS

13

DAYTIME

15

NETSTAT

17

QUOTE

19

CHARGEN

20

FTP!DATA

FTP ()

21

FTP

FTP

23

TELNET

25

SMTP

SMTP

53

DOMAIN

DNS

69

TFTP

TFTP

80

HTTP

(WWW)

960

II. CCNA2:

ip access-group ,
.
, , . 22.13.
:
Router(configif)# ip accessgroup access-list-number {in | out}
IP
IPX
AppleTalk

IP
IPX
AppleTalk

. 22.13.
22.2.1a.

, 
, 
. ACL , 
, .
22.2.1b.

ACL,
, .



Cisco IOS 11.2; 

. 
:

;
99 100
;

.
ip
access-list.
:
ip accesslist {extended | standard} name

. 960

22.

961


ACL:
Router(config-std-nacl)#

Router(config-ext-nacl)#

"
( ) . "
:
Router(config-std-nacl)#permit | deny
{source [source-wildcard]| any [log]

Router(config-ext-nacl)#permit | deny protocol source


sourcewildcard [operator [ port]] destination destinationwildcard
[ operator [ port]] [established] [precedence precedence] [tos tos]
[log] [timerange timerangename]

(permit deny) "


, , "
, , .. "
. 22.5 , "
.
22.5.

! ACL:
Rt(config)# ip accesslist extended serveraccess
Rt(config-ext-nacl)# permit tcp any host 131.108.101.99 eq smtp
Rt(config-ext-nacl)# permit udp any host 131.108.101.99 eq domain
Rt(config-ext-nacl)# deny ip any any log
Rt(config-ext-nacl)# ^Z
! ACL :
Rt(config)# interface fastethernet0/0
Rt(config-if)# ip accessgroup serveraccess out
Rt(config-if)# ^Z

server"
access ( );
Fast Ethernet 0/0. "
DNS; "
.
"
, ,
22.6.

. 961

962

II. CCNA2:

22.6.

router# configure terminal


Enter configuration commands, one per line.
router(config)# ip accesslist extended test
router(config-ext-nacl)# permit ip host 2.2.2.2 host 3.3.3.3
router(config-ext-nacl)# permit tcp host 1.1.1.1 host 5.5.5.5 eq www
router(config-ext-nacl)# permit icmp any any
router(config-ext-nacl)# permit udp host 6.6.6.6 10.10.10.0
0.0.0.255 eq domain
router(config-ext-nacl)# ^Z
1d00h: %SYS-5-CONFIG_I: Configured from console by consoles-1
router# show accesslist
Extended IP access list test
permit ip host 2.2.2.2 host 3.3.3.3
permit tcp host 1.1.1.1 host 5.5.5.5 eq www
permit icmp any any
permit udp host 6.6.6.6 10.10.10.0 0.0.0.255 eq domain
router# configure terminal
Enter configuration commands, one per line. End with CNTL/Z.
router(config)# ip accesslist extended test
!--- , , ACL.
router(config-ext-nacl)# no permit icmp any any
!--- , ,
ACL.
router(config-ext-nacl)# permit gre host 4.4.4.4 host 8.8.8.8
router(config-ext-nacl)# ^Z
1d00h: %SYS-5-CONFIG_I: Configured from console by consoles-1
router# show accesslist
Extended IP access list test
permit ip host 2.2.2.2 host 3.3.3.3
permit tcp host 1.1.1.1 host 5.5.5.5 eq www
permit udp host 6.6.6.6 10.10.10.0 0.0.0.255 eq domain
permit gre host 4.4.4.4 host 8.8.8.8


, :

Cisco IOS 11.2;
"
. ,
George ().
, 20.7, "
Internetfilter "
marketing_group.
0/5, IP".
(Ethernet 0/5).

. 962

22.

963

22.7.

. . .
ip accesslist standard Internetfilter
permit 1.2.3.4
deny any
ip accesslist extended marketing_group
permit tcp any 171.69.0.0 0.255.255.255 eq telnet
deny tcp any any
deny udp any 171.69.0.0 0.255.255.255 lt 1024
deny ip any log
interface Ethernet0/5
ip address 2.0.5.1 255.255.255.0
ip accessgroup Internetfilter out
ip accessgroup marketing_group in

22.2.3.
, "
, "
. ACL ,
.
22.2.3b.
DMZ

DMZ (DeMilitarized Zone """" )4.
22.2.3.
( )
ACL, "
Internet "
.


,
.
, , .
, , "
.
, "
.
, , "
telnet" FTP" E1
4 "" 
, , .  . .

. 963

II. CCNA2:

964

, . 22.14.
. "
. ,
,
, . "
To0 "
A, Ethernet"
A
. "
A . (.. ,
"
) .
"
, . "
,
. ,
A , "
Fa0/0 .
!


.
,
.

Fa0/0

s0

s0

s1

s1

ACL


Fa0/0


Fa0/0

Fa0/0

To0

Fa0/1

Token
Ring

ACL

. 22.14.

. 964

22.

965

,
Turbo ACL.
. Turbo ACL
, "
.
: ACL
"
.

"""" , "
"
. "
Internet , .
, "
,
. . 22.15.

Internet

. 22.15.

, , ,
Internet, (exterior router).

(application gateway5). , "
, (interior).
. , "
, . , "
Internet

5 ,
.  . .

. 965

966

II. CCNA2:

. "
, "
,
.
,
.



,
(firewall)
, , Internet.
,
.
, ,
, "
.
"

(border routers), .. ,
, .
"
, .
"
, "
.
, , ,
.


,
. ,
. , ACL,
telnet",
telnet", .
, , Fa0/0 S0/0, "
, vty.
5 vty, 0
4, . 22.16.
"
,
. , , "
,

. 966

22.

967

,
.
vty" "
;
. telnet
, "
vty" .
,
, .

Ethernet 0

0 1 2 3 4

(vty 04)

. 22.16. vty


, ACL ( "
), vty"
access-class access-group.
, 22.8.
22.8. ACL

! :
!
Rt1(config)# accesslist 2 permit 172.16.1.0 0.0.0.255
Rt1(config)# accesslist 2 permit 172.16.2.0 0.0.0.255
Rt1(config)# accesslist 2 deny any
! :
Rt1(config)# line vty 0 4
Rt1(config)# login
Rt1(config)# password secret
Rt1(config)# accessclass 2 in

ACL "
:

;

. 967

II. CCNA2:

968


;
"
,
.
22.2.6.
ACL, "
Internet "
.

:
:
;

;
"
;
, "
,
, , Internet;

;
Cisco
, , ;
;

: """" , """"
;


.
access-group;
( )
IP".
,
", : "
(e"Lab), , "
(PhotoZoom).
, .

. 968

22.

969


(bit bucket) (
) .
(firewall) """" , , "
,
. "
.
(exterior router) """" "
, Internet. "
.
(interior router) """" , "
.
. "
: , .
(border router) """" ,
"
.
(named ACL) """"
,
.
(queue) """" , "
, ,
, , "
. , ,
: "
, , ..
(Extended Access Control List Extended
ACL) """" , "
, , "
.
(Access Control List  ACL) """"
, , "
.
(Standard Access Control List Standard
ACL) """" ,
.

. 969

970

II. CCNA2:


, ,
, . "
, .
1. ACL
, "

Internet, "
?
) .
) .
2. ACL :
) Accessibility Control List ( ).
) Accountability Control list ( ).
) Assessment Control List ( ).
) Access Control List ( ).
3. (ACL)
IP" ?
) .
) .
) .
) .
4. (ACL)
IP" , IP" ?
) .
) .
) .
) .
5. (ACL) "
?
) .
) .
) .
) .

. 970

22.

971

6. "
(ACL)?
) Internet.
) .
) .
) .
7. ,
?
) ip accesslist.
) ip accessclass.
) ip accessgroup.
) accessclass.
8. , "
ACL?
) show
) show
) show
) show

runningconfig.
ip protocols.
ip interface.
ip network.

9. , "
"
?
) Router# accesslist accesslistnumber {permit | deny}
{test conditions}.
) Router(config)# accesslist accesslistnumber {permit |
deny} {test conditions}.
) Router(configif)# accesslist accesslistnumber
{permit | deny} {test conditions}.
) .
10. IP" "
, IP"
, , "
?
) .
) .

. 971

972

II. CCNA2:

11. "
?
) .
) ", " " .
) ", " " .
) , .
12.
?
) .
) .
) .
) .
13. :
access-list 1 permit 204.211.19.162 0.0.0.0?
) .
) .
) .
) "".

. 972

III

. 973

. 974

...


;

,
,


;


,
,

;


(Telecommunications Industry
Association  TIA),

(Electronics Industries Association 
EIA),

(European Committee for
Electrotechnical Standardization)


(International Organization for
Standardization  ISO);

. 975



;

,

,

;



;



.

III.

976


, 
:
,
. 977,
, . 977,
, . 977,
, . 978,
, . 981,

, . 982,

, . 982,
, . 985,
, . 988,
, . 990,
,
. 990,
, . 990,
, . 991,

,
. 991,
, . 994,
CENELEC, . 1000,

, . 1006,

, . 1006,
,
. 1006,

, . 1007,
, . 1010,
, . 1024,
, . 1025,
, . 1032,
, . 1055.

:
, ;
;
;
;
;
;
.
, 
, :
(eLab), , 
(PhotoZoom). 
, .

. 976

977

,

(structured cabling system) 
, 
(demarcation point),
(work area).
.
, 
, :
;
;
;
;
;
;
, ;
(Tele
communications Industry Association  TIA), 
(Electronics Industries Association  EIA);

(International Organization for Standardization  ISO);
;
.



. 
, , 
,
.
,
, 
.
. 
, 
, ,
.

. 977

978

III.
.
,
. 5 6 
, ,

. 
.
. 

,
. 

, 
.

:
,
, Web- www.panduit.com
Rules of Structured Cabling (
).



(. .1).
.
:
(demarcation point demarc);
(Telecommunications Room TR);
,
;
, !
;
;
;
.
(demarc) ,
.

. 978

979

. .1.

. 979

980

III.

, 
,
. 
, 
. 
.

, .

(, , .). 
,
(.. ), , 
,  ,
.


(Local Area Network  LAN),
, .
, 
.
, 

, , ,
.


, 

,  20%.

 
. (,
, ) 
.


, 
:  ()  
. , 
.
, , 
.

. 980

981

,

. (
), 
. ,

.
Internet!
(Voice over Internet Protocol  VoIP).
. 
, 

. , , ,
, IP
,
. , 
, , ,
IP 
.
, , 
, 
. 
.
, 
. ,
, . .2.


(demarc  ) , 
( .3).

.
(Point of Presence  POP) ,
,  .
,
. , 
,  
.
,
15 1
. 
.
1

. 981

49,2 .

III.

982

. .2.

. .3.

(Telecommunications Industry Associa


tion  TIA) (Electronics Industries Asso
ciation  EIA) .

, , ,
,
.
TIA/EIA569A ,
, , , 
, .
2000 2, 
, .

. 982

983

,
.
20 2 2 1 2
.
, , 
,
.
,
.


,

,  (Equipment Room ER).
, , 
. , 
, , , , 
, , , ,
Internet . 
TIA/EIA569A.

(Telecommunication
Rooms  TR), (. .4).

. .4.

. 983

215,3 .

III.

984

(patch panel) 
() , 

(. .5).

. .5. Panduit


:
,
( , !) ,
. 
48 3 ,

, ;
,
(1 4),
. 
( 55,9 5),
;

18,2 .
3 .
5 22 .
4

. 984

985

,
( ), ,
( 76,2 6).
: 1,80,740,66 7.

. ,
,
. ,
, 
, , 
, . 
.
,
. 
, 
.

, 
.
,
, 
. 
.


, ,
. 
, . .6.

90 8. 90
.
: 
,  . ,

.
,
.
, , 
.
6

28,6 .
216,5 5,9 2,4 .
8 295 .
7

. 985

III.

986

9. 

( 
, ).

= 60
10m
B

100

102

A
103

101

127
121
124

112

118
116

113

108
109

119

128

110
114

120
117

125
129

122

115
111

126
123

POP

104

105

106

107

. .6.

TIA/EIA568 , 5 10

, 5 
. 
10 (permanent link)
. , 
 90
10 (patch cord).
, , 
.
,
, , .

. , ,
.
, ,
60 70 ( 100 ,
9 !
, ; !
. !!!! . .
10 16,4 .

. 986

987

!). ,
100 .


,
 . 
,

.
, 
. ,
TIA/EIA568B.1, 5 .

(patch panel).
( , , )
. T568A,
T568. 
, T568, 
T568.

(Unshielded TwistedPair  UTP), 
(Shielded TwistedPair  STP)  . 
UTP.
RJ45, RJ45.
, 
.

. , 
, 
,
, 
. 
, , 
. , 
. ,
; 
.
, , , 
,  ,
, . 

. , 
,

. 987

III.

988

, , ,
!


(. .7) .
, (straightthrough), 
. , 1
1 , 2, ,
2 , ..
.

. .7.


(crossover).
T568A,  T568.
.1.
T568A, T568 RJ45 USOC,
, , 5.


,

.

. 
. , 
.
, .

. 988

989

,
, , ,
. 
,
(. .8).

. .8.
Panduit

,
.
,
. 
, . .9. ,
,
 , 
.


. ,
: , ,
.

. 989

III.

990

HC

IC

MC

HC

IC

IC

HC

IC

HC

. .9. ,

. 
(Main Crossconnect  MC).
 .
, ,
. !
(Intermediate Crossconnect  IC)  ,

. (Horizontal Crossconnect  HC) 

.



.
. ,
(
). 
, .

. 990

991


. , 
, 
, . 
,
;
.
, 
. 
,
.

.

. ,  
.
, , 
.
( . .9)
. 
, . 
. .9 .



. ,
, 
, , : ,
.
, . 
, 
,
. , , 1000 ,
2000 3000
.

,
.
, ( )
( ,
)
.

. 991

III.

992

, , 
, . 
,
.
WA

TR

90

X HC

WA

XHC


TR


WA
4& UTP/ScTP
4& UTP/ScTP ,

. .10.
.2. 5
, ,
5 , 
.


, , 
.
, . 
( ) .
,
, , 
. , 
, .

( ,
).
( ) 
( ).

. 992

993

.
.

, . ,

;
3000 11. ,
,
,  .

300 12. , 

2700 13.



. ,

. ,
, 
. 
. , 
, ,

.
.

: ,
. 
2000 ,  3000 . , 
, ,
(,
100 ), 
, 
.

11

9842,4 .
984 .
13 8855 .
12

. 993

III.

994


,
. 
, (Multiuser Telecommunications Outlet
Assemblies !!!! MUTOA).

TIA/EIA568B.1,
. 
,
, , ..
(. .11).
,
.

,
,  ( )

. , ,  ,

. 
.
 ,

.
(. .12).
,
. 
, , 
, .
TIA/EIA568B.1 
:

;
12 ;

;
22 14.

14

. 994

72,2 .

995

MUTO

. .11.

. .12.

,
. , 
, . 
, 
 , .
,
, ,
.
.

. 995

III.

996

TIA/EIA569 :

;
12 
;

15.
,
TIA/EIA568B.1 , 
15 . 

.



, 
,
. .

,
.
:
, ,
;
, ,
;
, 
, .
, ,
. 
, , 
.
? , , 
.

,
.

15

. 996

16,4 .

997

, , 
,
,
. ,
,
.
, , , 
.
,
.

, . 
, IEEE, ISO IEC16, .
,
.

, , , 
. 
,
, .

, 
, . ,
.



(Telecommunications Industry Asso
ciation  TIA) (Electronics Industries
Association  EIA)  , 
, 
(..13).
!

TIA EIA Web


www.tiaonline.org www.eia.org.

16 International Electrotechnical Commission !!!! , . !!!!


. .

. 997

III.

998

,
,

. .13. TIA/EIA

. 998

999


(American National Standards Institute  ANSI, 6.2.7) ,

. ,
ANSI/TIA/EIA. 
TIA/EIA ,
, ,
, ,
.
,

(. .14).
TIA/EIA&568&A

TIA/EIA&568&B

TIA/EIA&569&A

TIA/EIA&570&A

TIA/EIA&606

TIA/EIA&607

. .14. TIA/EIA

TIA/EIA 568A 
. 
, 
,
,
.
TIA/EIA 568B
. 
. TIA/EIA 568B.1 
, 
.

. 999

III.

1000

TIA/EIA 568B.1.1 , 
(Unshielded TwistedPair UTP) (Screened TwistedPair  ScTP),
. 
TIA/EIA 568B.1.1 , 
,
, .
TIA/EIA 568B.2.1 ,
6.
TIA/EIA 568B.3. 
.
TIA/EIA 569 ,
.
, 
, .
TIA/EIA 606 

. ,

.
, 
.
TIA/EIA 607 , 

.
, ,
.
,
,
,
.



CENELEC (European Committee for Electrotechnical Standardization !!!! !
)
1973 . 
. 35000
19 ,
. 

83/189/ . CENELEC 
ISO .

. 1000

1001

CENELEC Web-
www.cenelec.org.


(International Electrotechnical Commission IEC)
, .
,
. , 
, 
1996 .
,
, 
.
, , 
. , , , 
, ,
, ,  .


(International Organization for Stan!
dardization !!!! ISO) , 
140 . , ,
(American National Standards Institute  ANSI) 
. ISO , 
, . 
,
.
ISO ,

(Open Systems Interconnection  OSI)  ,
.


,
, . , 
, 
.
, ,
,
. ,
(Council of American Building

. 1001

1002

III.

Officials  CABO), 


(International Conference of Building Officials  ICBO), 
(Building Officials and Code Ad
ministrators  BOCA), 
(Southern Building Code Congress International  SBCCI), 
(International Code Council  ICC) ,
,

(International Conference of Building Officials  ICBO) , ,
Web .
, , 
.
, 
. ,
,
. , ,

. 

. ,
, 

17.
,
,
, , 
.
 ,
. .. , 
, ; 
,
. ,
,
 .

, . 
. ,
(National Electrical Code NEC), 
, , .

17 , , ,
, . , , !
, !!!! !
. !!!! . .

. 1002

1003


. ,
,
. , , ,
.
!

, .
, ,
, .


10 /
1000 / , .

. 
, . 
TIA/EIA 568-B.2.

100 3, 5 6.
5 ,
, , 
. 5 
.
6 
, ,

, .
5
, 13 18 
. (UTP)
. 

,
, .
(patch cord) 
5 
19.

18
19

. 1003

0,5 .
16,4 19,7 .

III.

1004

: 3 5 .
90 .
MUTOA,
; ,
, 20 (. .15).
MUTOA ,

15 , .




,
,




90 (295 )

G+H


F
G

H
I

. .15.


,
.
:
.
.
.
, ,
, ,
,
.
6 7
. 6 ,
.
5 6 ,

. 6
20

. 1004

328,1 .

1005

,  , 
. , 
,
(Screened Twisted-Pair ScTP).
, 7 
. 

,
. .
.

, :
IP IP 
, , 
, ;
, Ethernet
10 /;
Metro Ethernet, 
, 
.

Ethernet (Power over Ethernet  PoE)  
. PoE
, 
Ethernet . , , 
IP
,
.



, 
. , 
,
. 
:
;
;
;
.

. 1005

1006

III.


,
.
, ,
(Occupational Safety and
Health Administration !!!! OSHA). 1971 
, 
, , 
40 . , ,
:
65 3,5 ,
105 ,
6,9 .
!

(OSHA) Web
www.osha.gov.

OSHA
. 
. 
OSHA ,
,
. , 
, 
OSHA.
,
Web.

MSDS
(Material Safety Data Sheet !!!! MSDS)
, , 
. 
,
. , 
, ,
, 
, , ,
, 
, .

. 1006

1007

Underwriters Laboratories, Inc


(Underwriters Laboratories !!!! UL) 
, 

. . UL
,
, 

IBM TIA EIA,
NEC.

,
, , 
, ,
. UL 
, ,
.
!


Web www.ul.com.



, 
. 
, 
.
UL
, . 
,
,
, , Level I, LVL I LEV I.


,
(National Electrical Code !!!! NEC), 
, 
.
(National Fire Protection Association  NFPA) 
(American National Stan
dards Institute  ANSI). .

. 1007

III.

1008
!


(NFPA) Web www.nfpa.org/Home/index.asp.

, UL, ,
. 
NEC , 
.

NEC
NEC
. 
(. .1).
.1. NEC

OFC ( )

OFN ( )

CMP ( )

,
. ,
,
, ,
(Teflon). P ,

CMR ( )

R ,
,
CMP,
.
,
.

( ) ,
. CMR
(PVC)


CM (communications  ) MP (multi
purpose  ). 

. CL2 CL3
(powerlimited circuit cable), Class 2 Class 3 ( 2
3 ). CM MP,

. 1008

1009

, , ,
.
(
) , .
, MP ,
CM, CL2 CL3 .



, .
, , 
, .
, 
. 
,
,
.


,
. , , 
. , ,
, : 100 240 .
, , , 
 . , 
, ,
, .

,
. , 
, .


:
.
, 
.
, ,


.

. 1009

III.

1010



(entrance point). 

.
(.. ). ,
, 
.

. , , 
 
.
.
. 
, 
, , .


. : 
, ,
.
,
, , 
, . 
( ) 
.
,  
. .
, , 
. 
, 
. 
.

.

,
.

. 1010

1011

.
:
, . 
, , .
,
. , 
, ,
.
,
, .. ,
. 
. ( 
) ,

. ,
. 
, 
, , 
.
, 
. ,
. , 
. , ,
, ,
, .

, 
.


(. .16).
, , ,
 
.

. 1011

III.

1012

&

6 AWG

. .16.

, 
, :
;
;

.

:
;
;
.


NEC (National Electrical Code 
)
. TIA EIA, TIA/EIA607 (
),

.
.
,
,
. , 

.

. 1012

1013



, 
.
, 
, 
, 

.
,
, ,  
,
. ,
, . 
! ,
,  .
, 
. 
,
.
, , 
.


.
,
. ,
.
. 
, 
.

.
, 
.
(polyvinyl chlorid 
PVC) . ,
. NEC ,
15 .
,
, .

. 1013

1014

III.
,
. 
,
, . 
, , ,
, .
, ,
,
. ,
(Teflon, Halar).
, ,
.


, 
. ( 
, ladder) , ,
, .
: . 
, ,
, , , 
ANSI, UL 
, ,
.
,
. ,
, . 
,
. 
,
, 
, , 
, .
.
. 
, , .

,
, ,
.
!

. 1014

1015

, 
.
4:1, .. 
( )
0,25
. ,
, .
,
.
, , , ,
..
. 
, ,
,  .


, 
. , 
. , 
, ,
.
,
;
.
, 
.

, , 
.
 ;
.
 , 
.
,
.
 ,
.
.
 .
,
.

. 1015

III.

1016



.
.
, , 
, ,
.
!

: , ,
(Stop, Drop and Roll).
! ! ,
. , :
( , , ), ..
( ) (
, ).
: , .

, , 
; 
. ; .
(, 
, ) , , , , 
, .
,
, , , , 
, 
.
, 
, , , 
, 
. , ,
, 
, .
D
, : , , .
, 
, (.. ).

. 1016

1017


, , 
. 
.
, 
. , , ,
(gear)
.

,
, ..; ,
(),
.

.



,
( !).
,
.
: .
,
.  , 
, , 

. ,
 . , 
.


,
, ,
,  , , ,
, .. (. .17).
, , ,
. 
,
. , ,
. , 
, .
,

. 1017

III.

1018

, .
, 
.

. .17.


.  , 
, 
.


, ,
.
, , 
. , ,
. , ,

, 
.
,  
. OSHA ( )
,
.
.
. , 
. 
, ,
. 
, ,
.

. 1018

1019


,  ,

.

, .
:
;
( 21) ;
;
.



.
, ,
UTP Panduit22 (. .18).

. 
, ,
.
, 
.
,
.

(..19).
,
, , 
, ,
.
, 
. 
, , .

21 , !
, . !!!!
. !!!! . .
22 Panduit ! Cisco
(Voice and Data Ca
bling), . !!!! . .

. 1019

1020

III.

. .18.
UTP Panduit

,
,
. 
, 
22 26 ( , 
).

. .19.

. 1020

1021


(termination tools), 
, . 
UTP,
(. .20). 

. 
:
;
,
;
;
, ;
(CUT  Circuit Under Test)
,
;
;

, 
.
, (. .21), 
, ,
, , 66
110. ,
. 
, , 
 .
.3. (

, , 
, .



. 
(
), . .22.
 . 
, , 
; , ,

. 1021

III.

1022

, .
:  .

. .20.
Pandiut

. .21.
Pandiut

. .22.

, ,
, .
,
.
, 
, , , ,
. 
15 , 
(.. , ,
). 
( ), ,
30 .

. 1022

1023

 
(. .23).
, , ,
. ,
, .., , ,
. ,
, 
100 .

.

. .23.


, , 
.
,
(. .24). ,
. 
, ; ,
, .

. , ,  
,
. 
,
.

. 1023

III.

1024

. .24.



, 
(. .25).
.
 , 
, .
!

, , ,
.

( ); ,
,
.


, 
, , , 
( ) :
( ),
, .. 
(. .26).
 ,

. ,
.

. 1024

1025

. .25.

. .26.


, ,
23. ,
; ,
, ( 
).

23 . !!!!
. .

. 1025

1026

III.

, 
.
, , 
. ,
.


, 
, 
.
, 
.
. ,
30 ( 1 ),
. , ,
 , ,
 
.


, , ,
,
, 
. 
, 
(, ) 
. , 
.
(. .27). 
, . 
45 , 
.

, : 
; , 
, 
.
, .


(  Kellem grip)
,
(. .28). ,

. 1026

1027

15 (, ),
.
(.. ),
. , 
.
, .

. .27.

. .28. ,

, , 
, , 
. , 
. , ,

, .. . 
, ,
, .

. 1027

III.

1028


, 
,
.


, ,
. ,
, .
,
:
;
;
;
;
.

, : , 
, . 
.
. 
, , , , ..
. ,
,  .
. ,
.
.

. , ,

, , 
, 
. 
, .

,
.

. 1028

1029


( 
), : 
. 
.
. 
,
, ,
.
, , .
,

, .

, 
.
, , ,  
. ,
,
.
,
. 
, , .

, 
. (.. )

, 
.
.4.
, 
.


, 
(HC) .
, . 
:
;
;

. 1029

III.

1030


;
.
,
,
.

. 
, ,
, .



, .. 
,
, (
).
, ,
.
,
. , ( )
40% .
, 
, 
,
. , , 
90 . :
30 24

90 . , .
, , 10 25 60 26.
, , 
, 400 
; ( )
90 27.

, (. .29). 
, ,

24

98 . !!!! . .
4 . !!!! . .
26 24 . !!!! . .
27 35 . !!!! . .
25

. 1030

1031

, .
 , 
, ,
. 
.
, . 

: 
, ( ). ,
( )
.
.

. .29.


(raceway) , 
. 

, , , 
, , 
.
,
, (. .30). 
,
.
, 
, , .

. 1031

III.

1032

. .30.



. 
,
, , 
.
,
,
. ,

. , 

.



. : 
, , J .. 
. 

,
.
.

,
,

. 1032

1033

, (. .31). ,
,
,
( ). 
, 
, 1,5 28
.

. .31. ,


, .



,
.
, , 
,
. 
, ,
, .
,
.
, 
. 
, , , , 
.
90 ,
, 
.
28

. 1033

4,9 . !!!! . .

III.

1034

, , 
, , .
,
.

.
, . 
, , 
,  .


,
, 
. ,  
, ,
, 
.
!

!
, , 
.

, .

: (  )
, . 
, 
 .
,
. .
,
, , 
.
, ,
 . 
, 
,  ,
,  , 
.

, , .

. 1034

1035

, ,
.
. 
,  .
, 
.
!

,
, .
, ,
.

RJ45 
:
1. 3045 . 
. , :
,
. ( )  ,
.
;
2. , 
, , 
;
3. , 29,
, . 
: 
, ,
, ,
;
4. 
. , 
,
. ,
.

, , .

29

. 1035

. !!!! . .

1036

III.


, 
.
:
1. ;
2.
. ,
30 ;
3.
;
4. ,
, , .
.
;
5. , 
, , .
!

.
,
, . ,
, .


, , .
. 
,
. ,
( ). 
,
. 
. 

.

30 , . !!!!
. .

. 1036

1037


, :
1. , .
,
,
(.. ,
5 );
2. ,
. , "
.


, .
,
. "
.
, , "
.
, "
.
" :
"
, ,
.



,
. "
,
:
, "
. "
"

.
, "
.
, ; "
, , .
1"2 . (, "
),

. 1037

III.

1038

,
. 
.
.

. .32.


, . 
; ,
, 
.

.
, , ,
, .
. 
, 
( , 
). ;
.



,
 . ,
, .
.
1. 3,2
.
2. , 
, .
3. .

. 1038

1039

4. , , 
. 57 31 
.
5. , , 
19 .
( ), ,
.
6. 
.
7. , 6090 ,
, .



.
. 

,
.
,
.

, . 
, , 
. 
, 10 ;
. 
,
;

.

, . 
 , , 
(, ..) 
.   
, 
.
,
, ,
.
31

. 1039

. !!!! . .

III.

1040

()

. .33.



. , 
 .
, .
(.. ),
,
(. .34). , ,
, , ,
. , 
. ,

, ,
. ,  
. 
, .
 ,
.
, .
, ,
. 
. ,
 ,
, (. .35).

. 1040

1041

. .34.

. .35.



25?30 , , 
. , 
. ,

. 1041

III.

1042

. 
. .


, 
.

.
,
, ,
.
, , ,
,
.

,
.
, 
.
, , ,

.
.
,
.
,
, , . 
,
, , , .
, 
, . 
, .

.


,

, 
.
, 
, .

. 1042

1043


, 
, 
,
. , .



.

, , . 
, 
, , .
,
, , 
, , , .


, 
, .. ,
. 
(. .36).

. .36.


. .
, ,
,
, .

. 1043

III.

1044

,
, .
, 
, .
,
( ).
,
 .
, ,
.
30 . , 
, 
.

, , 
.


, , ,
.
.

,
.



(Unshielded Twisted Pair  UTP),
. 
:
1  /;
2  /;
3  /;
4  /.
4 5
. 4
7 8 .
 ,
: 568 568 (. .37).

. 1044

.
2

3 1 4

2 1 4

1 2 3 4 5 6 7 8

1 2 3 4 5 6 7 8

T568A

T568B

1045

. .37. 568 568

568 568 
. , 
.
, , 
.
, , ,
 568 568,
. , 
, .
, 
, 
. ,

, !
, .
 .
, , 2
 . ,
RJ45 ( 2) 3 6,
1 2, , : 568
568.

RJ-45
RJ45  , 
(. .38). 
568 568.

. 1045

III.

1046

. .38. RJ!45

RJ45 , 
. ,
RJ11, 1 ,
 4 5. 4 ( 
) 7 8. 2
3 .
568, 2 (
) 1 2, 3 (
) 3 6. 568
2 3, , 2 
3 6, 3  1 2.
RJ45 ,
, 
110.
.5. 5
, 
, 
568 5
.

110
110 
,
(. .39). ,

.
, , 
. 110 
,
.
,

. 1046

1047

. 
,
, 
110.

. .39. 110
.6. 5 110
5
110, 
110.


, 
. ,
, 
 , 
. , 
, TIA/EIA.
1
, . 
, 
, ,
23 . , .
,
, ,
(.. 
) (,
, ).
 . 
: ,
. ,

. 1047

III.

1048

, ,
.

, 25
15 . 
57 ,
. .
, 
1,5 .
(. .40).

. .40.

, 15 20
. , .
,
;
,
. , ,
,
, 
, , ..

,

. 
.

, (punch
down tool) . , 
,

. 1048

1049

, 
( .41).

. .41.

,

;
.
,
.
(insulation displacement),

.
,  
.  , 
,
, 
, .
.
, 110, , 
, .



. 110
. 
, .
, 
(. .42).

:
, ..,

;

. 1049

III.

1050

: 
, 
;
: 
;

,
;
, ,
, .

. .42. Panduit



. ,
. TIA/EIA606 ,
.
, ,
. 
,
, ,
( ).
() ,
,
, 
.
,
, ,

. 1050

1051

. 
, , 
. , 
, ( ) .
, , , .
, (
), , 
, 60 . 
, . 
,
.
.

; 
,
. ! 
,  ; 
, 
.
, 
. 
: ,
,  60 90 .

, 
, . ,
, ,
. . 
, , 
,
.



. 
, , 
, .
, .
, , :
;
(timedomain reflectometer 
TDR);

. 1051

III.

1052

;
.


, , 
.
, 
. 
,
. 
,
.
.
, , 
.

. , 

. ,
, , .
, ,
TIA/EIA568B.1. 
(. .43).
. 
.  
,  , 
 ,
.
. , 
.
. .
. 
, ,
.

, ,
.

. 1052

1053

G/W

G/W

6
5

6
5

6
5

6
5

O/W

G/W

6
5

6
5

6
5

6
5

B/W

O/W

B/W

B/W

G/W
O/W

B/W

O/W

B/W /&
O/W /&
G/W /&

. .43. ,


,
, (. . 44).
; , 
, .
1

. .44.

. 1053

III.

1054

, , 
. 
, 
.
:
, , 
. ,
, 
32.
( 
), ,
. 
, ,
, .


, 
(Ring), 
(Tip). : +  (. . 45).
1

. .45.

, RJ45 
.


, (. .46).

( ).
32

( ),
. !!!! . .

. 1054

1055

. ,
, 
. , , ,
.
, .

.
1

. .46.


. 
, 
, .
, RJ45
.


(TimeDomain Reflectometer  TDR) 
,
(), , .
: 
. 
, . ;
, . , 
, , 
, .
.
, 
, .
TDR ,

. 1055

1056

III.

, 
. 
.



.  , 
, 
.  ,

: ?
? 
?


,
.
, . 

,
ANSI/TIA/EIA568B ( .47).
, 
 .
(nearend crosstalk  NEXT),
, , 
, , 
, ,
.
.
, 

. ,
, ,
, .

. , 
. 
, 5 100 ,
6 250 .

TIA/EIA568B. 
, 
.

. 1056

1057

. .47.
Fluke Networks 4000
.7. 6
6 
. 
.


(baseline).
, 
. 
, ,
. , , 
, 
.

. ,
, , 
. 
, 
; , 
. , 
,
.


,
.
.

. 1057

1058

III.

.
.
, ,

.
, 
.
. 
, 
. ,
.
. (, , )
. ,

.
(near(end crosstalk (((( NEXT).
,
. 
. NEXT,
, .
NEXT. 
(, Gigabit Ethernet),
,
. 
.
(Attenuation(to Crosstalk Ratio ((((
ACR). , 
NEXT . 
 (SNR), .
,
, 
.
ACR. , 
, 
, ACR .
,
;
.
(Equal(level far(end crosstalk ((((
ELFEXT) 
( ).

. 1058

1059

, 
 .
ELFEXT. , 
,
,
.
(return loss). , 
, 
, , , 
, ..
.
(Propagation Delay).
. 

, ,
(TDR).
( ),
.
(Delay skew).
, , 
, ,
.
. 

, ,
. , ,


.


: 
. :
.
: 
,
, 
.
. 
:
. , , 

,

. 1059

III.

1060

.
,
,
(. .48).

. .48.


( ),

.

. 
, TIA/EIA568B.1.


, 
. 

, , . 
,
,
, .
,
,
. 
.  
, 
.



 .

(. .49).

. 1060

.
PASS
Worst Pair
ACR (dB)
Freq, (MHz)
Limit (dB)
Worst Pair
PSACR (dB)
Freq, (MHz)
Limit (dB)
PASS
Worst Pair
RL (dB)
Freq, (MHz)
Limit (dB)

MAIN
36&45
18,2
214,5
8,2
45
16,0
250,0
5,7
MAIN
45
17,4
244,0
10,1

SR
36&45
71,7
3,5
61,8
36
13,2
240,0
2,0
SR
12
26,0
7,3
21,0

Compliant Network Standards:


10BASE&T
100BASE&TX
1000BASE&T
ATM&25
ATM&155
100VG&AnyLan
TR&16 Active
TR&16 Passive

MAIN
36&45
15,2
250,0
4,8
45
13,0
248,5
2,2
MAIN
45
17,4
244,0
10,1

SR
12&45
16,5
248,0
4,8
36
13,2
250,0
2,0
SR
45
20,2
174,0
11,5

100BASE&T4
ATM&51
TR&4

dB
100

1061
dB
100

ACR

80
60

80
60

40

40
20

20
0

dB
60
50
40
30

Frequency (MHz)

350

dB
60
50
40
30

RL

20
10
0

ACR & Remote

Frequency (MHz)

350

RL & Remote

20
1

Frequency (MHz)

350

10
0

Frequency (MHz)

350

. .49.

,
, 
. 
,

. , 
. 
,
. , 
, 
.
, . 
,
, .
, ,
, 
, .

,
.
,
, . 
,

.
 , 
,

. 1061

III.

1062

, 
.
 , ,
, 
, 
, , 
, .
. 
, ,
.
.
. , 
, ,
.

, , 
, 
.


,
. 
:

. , 
;
;

, , ,
. 
;
, 
, , ,

.
.


, 
2002 , 
.  ,

. 1062

1063

, 
,
. , ,
,
,
. 
,
.
,
. ,
.
:
, , , ,
.


, ,
,
. ,
( , ).

, , ,
. 
33 
.
, , , 
. ,

.
:
(site survey);
;
;
;
.
,
, (
) , .
33, !
. !!!! . .

. 1063

III.

1064

, ,
. , 
. , 
. 
,
,
.
, 
.
: 

. ,
, , .
.
, .
.
.
, 
( ), , .
, ,
.


, ,
.
, 
. , ,
, ,
,
.

.

.
, 
:
, ?
 
?
 ?

. 1064

1065

(
)?
?
?
?

?


(blueprint),
, ,

(. .50).
, .
,
.
. 

.
;
.
CER B1 B1

A1


CER A1

CER D1
D1

C1
CER C1

. .50.

. 1065

III.

1066



, : , 
. 
, 
, , .

,
.



, , 
,
, (. .51). 
.
,





DVC



&


. .51.


 
. . 
,
. , , 
, 
; ;

. 1066

1067

34, .. 

. .
0 ,
.
1 . 
, 
.
2 ,
.
3 , 
.
4  ,
,
.
5 , 
, 
.
, 
, .
.
, 
, :
(site plan),
;
;
( );
( );
, 
;
, 
.
.

. , 
1000BASET, ,
Gigabit Ethernet .
34

. 1067

plumbing  . !!!! . .

1068

III.


, ,
. ,
,
. ,

, 
, .
Web
(BICSI  Building Industry Consulting Serv
ice International, Inc)35.

. 
, , 
,
. 
,
.


, ,
. , 
.
, ,
, .
, 
, ,
, 
. 
, , , 
.


, 
, , .

, , .
, 
.

35 1977 , !
1973 . !!!! . .

. 1068

1069

, , 
, .  
, .
,

, , . ,
, , ,
.
, , 
, 
.

.
, 
. 
.
, ,
; 
, .

,
.



.
, ,
, ,  ,
,
, 
. ,  
, , 
, , , 
, .
,
,

.
.

. 1069

1070

III.




. ,
. 
, ,
; 
. ,
, 
. ,
. , 
(, , 
), , 
, ;
. 
. 
  .

, 
, (change order).
. , 
,
,
.
, ,
:
.
, 
(order form),
. ,
,
, . 
, ,
, 
.


, , 
. 
, , ,
(RFP  Request For
Proposals); .

. 1070

1071

, ,
:
1.
2.

3.
4.
5.

, , 
.

.
, ,
,
.
, ,
, .
.

, .

, , 
, .
, ,
, .
?

?
?

?
, 
, ?



. ,
, , ,
, .
, 
, .
.

. 
.

. 1071

III.

1072

,
.


,
, 
.
, 
, . 
, ,
, .

,
, , .
,
(. .52).


2 &


1 &


1 &

Sunset


,
= 10
1 = 10

Cisco Systems

Cisco

ED McCarty & 2000 & 2002

. A.52.

. 1072

1073

, ,
.
, ,
, 
, . 
,  
.
,
; ,
,
.
,
(..53).


,

.
,

, ,
.
, ,
,
, .
.

. A.53.

 (,
), , 
(, ,
..), (
), .. , ,
.
. 
, , , 
.

. 1073

III.

1074

:

FARB Software Development

. , 
, , 
,
.
, .


:

;
, ;
TIA, EIA 
.
CCNA 3.1 
, ,
. , , 
(Cheryl Farb),
FARB Software Development, Ltd. 
, FARB Software Development 
, .
, 
.


. 
, ,
. , 
, 
. 
.
(.. ),
.

.
, , 
.

. 1074

1075

.
, LAN (VLAN)
(Spanning Tree Protocol  STP), 
.
.
,
,
. ,
.

.

. 
; , ,
, 
. 
OSI,
( )
.
Ethernet, IP 
, 
, .
OSI.

.
.
, 
,  . 


.

,
.

.
 
.
 , , ,
,
.

. 1075

III.

1076


, ,
.
,
, 
, .
, 
.
 .
:
;
;
;
;
;
;
 ,
.
, ,
FARB Software Development, Ltd,
. 
.

, . 
,
(, ).

, 
.
 , 
. ,
,
, .
,
,
. 
.
, , ,

, .

. 1076

1077

?

?
?
?
?

,
.


, 
,
.
OSI 
, ,
.
, 
, .
, ,
.
, , .
, :
;

;
;
TIA, EIA 
.
, 
, .



, 
, . ,

EIA/TIA ISO/IEC.
, ,
:

. 1077

III.

1078

ISO (International Organization for Standardization)  


(. );
IEEE (Institute of Electrical and Electronics Engineers) 
;
UL (Underwriters Laboratories) (((( ;
EIA (Electronics Industries Association) (((( 
;
TIA (Telecommunications Industry Associastion) 
.

, TIA/EIA. ,
, , , 

, , 
.
,
,
.
: 
, ,
. 
,
. 
, ,
.


,
, TIA/EIA. 
(Telecommunications Industry Association  TIA) 
(Electronics Industries Association  EIA) 
, 

.

1984 , 
. AT&T 
.
TIA EIA 
(American National Standards Institute  ANSI), 6.2.7, 

. ANSI/TIA/EIA

. 1078

1079

.
TIA EIA , 
, , () 
.
TIA/EIA 568A 
. 
,
,
, 
.
TIA/EIA 568B.
TIA/EIA 568B
. .
TIA/EIA 568B.1 
, 
. TIA/EIA 568B.1.1
,
(Unshielded TwistedPair  UTP)
(Screened TwistedPair  ScTP),
. TIA/EIA 568B.1.1
, , 
, .
TIA/EIA 568B.2.1 , 
6. TIA/EIA 568B.3.
.
TIA/EIA 569 , 
.
, 
,
. 
, 
.
TIA/EIA 606 

. ,
,
. 
UL969, 
, .. 
,
.
TIA/EIA 607 ,
, , .
,

. 1079

1080

III.

, 
.
, 
, 
.
: TIA/EIA
TIA/EIA
Web- http://www.tiaonline.org.


, 
. , , , 
.
(, , ) ,

. 
, ,
.
.
. 
, ;
. , 
,  
. , 
.
,
,  
. 
(, ), , 
, ,
. , 
, .
, ,
, 
, 
, 
. .


( )  
.

. 1080

1081


, ,
.
, , 
, .

.
:
;
, , 
, ;
, 
;
, 
, 
, ,
,
.


, 
.
, 
, .
10 2
.
:
, , , 
, , ;
: , ,
,
;
.
TIA/EIA568B ,
. 

(Unshielded Twisted Pair  UTP) (Screened Twisted Pair 
ScTP) 100 . 
5 .
, :

. 1081

III.

1082

100 UTP ScTP 


( 5e);
62.5/125 50/125
;
150 (Shielded TwistedPair  STP) 
( ).

FARB
, ,
, .

, , , .
Web, ,
,
 .
FARB
.
, 
.
: FARB
FARB 
, , 
, , .


, FARB
,
: 

.
, 
. ,
, 
.
:
,  
, , ,  
, , , 
,
, , .

. 1082

1083

, 
.
, . 
, , 
FARB.
, 
,
(Point of Presence  PoP),
. , 
. 
, 
.
, 
, .




. 
FARB Software Development.
, 
.
.
1. ,

FARB.
2. , 
.
.
3. .
4. ,
.
,
.
. 
, , 
, . 
,
, .

. 1083

III.

1084


,
.
,
. 
.
, (
).
1.
2.
3.
4.
5.

6.
7.
8.
9.

10.

.
.
.
.
,
:
;
;
 ;
;

.

, .

.
IP .
, :
;
;
;
.
.

,
.

. 1084

1085

, ,
.



.
 ?

, 
?


?


, IP,
?

,
?

. 1085

1086

III.

(POP) ?


, , 
?


. 1.2 (. 
), ?
?


. 
. 
, , 
, .
? ( 
.)

. 1086

1087


3.1 3.2. 
3.10,
, , 3.2?


,
. ?

, 
. (, ), 
.
,
, 16 (
). , 16 
. , .
.
.
; 
. ,
, , 
, .
, ,
.


, 
. 
, , 5 .
.
( ), , 1000

. 1087

1088

III.

1000. ,
36.
.
, 
. , 
, .


,
. , .
, 
. , ,
, 
.


, , 
. . , ,
,
, .
, , , .

, 
.

, 
. , , 
,
. ,

, .

, , .
: (Main Crossconnect 
MC)
(Intermediate Crossconnects  IC).
(Horizontal Crossconnects  HC),

.
36 , , !
1000! . 1 30,48 . !!!! . .

. 1088

1089


, ,
. 
,
. 
, ,
, . 
, , . ,
 , ,
, , .
, , 
, , , .

.
, 
. , , 

( 
), ,
. 
.
, 
.
, 
.

; , 
, . 
,
,
.
, , 

.
 . 
, 
, 
.

.
, 
. 

.

. 1089

1090

III.

,
, .
(, )
.

, ,
. 
, .


(Telecommunications Industry Association !!!!
TIA)  ,
.
(Electronics Industries Association !!!! EIA) 
.
EIA TIA
, , TIA/EIA232.
(Main Cross!connect !!!! MC) 
, .

. , ,
.
(Horizontal Cross!connect !!!! HC) 

. 
, ,
, , 
.
(Time!Domain Reflectometer !!!! TDR)  
, 
(), , .
: 
. 
, .
(Occupational Safety and Health
Administration OSHA). OSHA 

. , 
, , 
,
, , 
.

. 1090

1091

, 
.
 , . 
,
: , , , ,
.

.
.
CENELEC (European Committee for Electrotechnical Standardization !!!!
)  
. 
.
(patch panel)  
, 
. 

. 
, 
.
(backbone)  
 .
, , 
,
.
(Multiuser Telecommunications Outlet Assemblies !!!!
MUTOA)  ,
.
.
 , 
, 
. 
, , ,
.
(American National Standards
Institute !!!! ANSI) !!!! , 
, 
, .
,

. ,

. 1091

1092

III.

, , , 
.
(crosstalk) 
. ,
.
(plenum) , 
.
(Intermediate Cross!connect !!!! IC) 
,
.
.
(work area) ,
, .
(National Electrical Code !!!!
NEC) , 
, 
. 
(National Fire Protection Association  NFPA)
(American National
Standards Institute  ANSI).
( )  , 
. .
(patch cord) 
, .
(Material Safety Data Sheet !!!! MSDS) 
,
, .
,

.
, (Structured Cabling System !!!! SCS) 
, , 
, . 
, 
: , 
, .
(Telecommunications Room  TR)
, 
.

. 1092

1093

, (demarc), , 
.
, (blueprint)
,
, 
.

. 1093

. 1094

1
1.
2.
3.
4.
5.
6.
7.

.
.
.
.
.
.
1, 2, 3, 4.  .
 , ,
, , 
. / 
.  ;
,
.

8. .
9.
10.
11.
12.
13.

.
.
A.
A.
.

2
1.
2.
3.
4.
5.
6.

. 1095

.
.
.
.
.
, .

III.

1096
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.
22.
23.
24.
25.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

3
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.

. 1096

.
.
.
.
.
.
.
.
.
.
.
.

4
1.
2.
3.
4.

.
.
.
, .

5
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.

.
.
.
A.
.
.
.
.
.
A.
.
.
.

6
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.

. 1097

.
.
.
.
.
.
.
.
.
.
.
.
.
.

1097

III.

1098
7
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.

.
.
.
.
, .
.
.
.
.
.

8
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.

.
.
.
, .
.
.
.
, , .
.
.
.
.
.

9
1.
2.
3.
4.
5.
6.
7.
8.

. 1098

.
.
.
.
.
.
.
.

.
9.
10.
11.
12.
13.
14.
15.
16.
17.

.
.
.
.
.
.
.
.
.

10
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

11
1. .
2. .

. 1099

1099

III.

1100
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.
22.
23.
24.

.
.
.
.
.
.
.
.
.
.
, .
.
.
.
.
.
.
.
.
.
.
.

12
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.

. 1100

.
.
.
.
.
.
.
.
.
.
.

.
12.
13.
14.
15.
16.
17.
18.

.
.
.
.
.
.
.

13
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.

.
.
.
A.
A.
.
, .
A.
.
.
A, .
.
.
A.
A.
.

14
1.
2.
3.
4.
5.
6.
7.
8.
9.

. 1101

.
.
.
.
.
.
.
.
.

1101

III.

1102
10.
11.
12.
13.
14.
15.

.
.
.
.
.
.

15
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.

.
.
, .
.
.
.
.
.
.
.
.

16
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.

. 1102

.
.
.
.
.
.
.
.
.
.
.
.
.
.

17
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.

.
.
.
.
.
.
.
.
.
.
.
.

18
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.

.
.
.
.
.
.
.
.
.
.
.
.
.

19
1.
2.
3.
4.
5.

. 1103

.
.
.
.
.

1103

III.

1104
20
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.

.
.
.
.
.
.
.
.
.
.
.
.
.
.
.

21
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.

.
.
.
.
.
.
.
.
.
.

22
1.
2.
3.
4.
5.
6.

. 1104

.
.
.
.
.
.

.
7.
8.
9.
10.
11.
12.
13.

1105

.
.
.
.
.
.
.


1.  ?
.
2. ?
.
3. ?
,
.
4. , 
?
, , , 
.
5.
?

 Internet. 
.
6. 
, IP,
?
, 
, 
.
7. ,
?
,
.
8. 
?

. 1105

1106

9.

10.

11.

12.
13.

14.

. 1106

III.
, 
.
(POP) ?

, , 
.

, ,
?
,
,
.
?
. 
.
?
.

. 
1.2 (. ), 
? ?
. 
1.2, 94 .
, ,
. , 

, .
, .
.
.
, , 
,
.
? ( .)

2.31, 3.10
.
2.7.

1107

15. 3.1 3.2.


3.10,
, ,
3.2?
.
"
.
16. , "
.
?
. "
"
.
17.
?
. , "
4.5 , 4.8 "
. , 4.10 "
. ,
. , 4.10
. ,
" 4.4 4.5.

. 1107

. 1108

1000BASELX  Gigabit Ethernet


1000 /, 
. 
10 000 (32808,4 ).
1000BASESX  Gigabit Ethernet
1000 /,
.
550 (1804,5 ).
1000BASET  Gigabit Ethernet 
1000 /, UTP
5 100 (328 ).
100BASEFX  1 Fast Ethernet
100 /, 
. 
100BASEFX 400 (1312 ). 
IEEE 802.3.
100BASETX  Fast Ethernet
100 /, UTP
STP. ,  .
100BASEOX 
100 (328 ). IEEE 802.3.
10BASE2  Ethernet 
10 /, 
50 . IEEE 802.3;
185 (606 ).

1 , 
; . 
. .

. 1109

1110

III.

10BASE5  Ethernet 


10 /,
50 . IEEE 802.3;
500 (1640 ).
10BASET  Ethernet 
10 /,
( 3, 4, 5):  ,  .
IEEE 802.3; 100
(328 ).
4DPAM5 , 
1000BASET. (4D) ,
8B1Q4, 
(PAM5). .
8B1Q4  , IEEE 802.3,
, 1000BASET 
GMII (Q4),
(1Q4).
Cisco IOS (Internetwork Operating System, Cisco IOS  
Cisco). 
Cisco , 
.
Flash, 
.
DNS (Domain Name System)  . ,
Internet .
Flash (Flash memory)  EEPROM (Electri
cally Erasable Programmable ReadOnly Memory  
), 
, .
BIOS (Basic Input/
Output System  /) Flash,
. BIOS 
FlashBIOS (Flash BIOS). Flash
,
, .
IEEE (  Institute of Electrical
and Electronic Engineers)  , 
.
LAN, IEEE,
.

. 1110

1111

IP  32 ,


TCP/IP. IP (, , , D ) 
, (
). ,
.
, 
.
IP .
(Classless InterDomain Routing  CIDR) 
IP . 
Internet.
LLC (Logical Link Control  ) 
, IEEE. 
LLC , ,
MAC. LLC
IEEE 802.2, 
, .
MAC (Media Access Control  ) 
, 
IEEE. MAC , ,
. . LLC.
MAC  , 
, .
MAC, ,
. MAC 
6 , 
(Institute of Electrical and Electronics Engineers  IEEE).
(hardware address), MAC
(MAClayer address) (physical address).
NetBEUI ( NetBIOS  NetBIOS Extended
User Interface)  NetBIOS, 
, LAN Manager, LAN Server, Win
dows for Workgroups Windows NT. NetBEUI
. NetBEUI
LLC2 OSI.
NVRAM (NonVolatile RAM  )  
, .
OUI (Organizationally Unique Identifier  )
IEEE 48 
MAC .

. 1111

1112

III.

ping (Packet Internet Groper Internet)  ,


 ICMP . 
IP .
RJ 45 , .
Telnet 
TCP/IP. telnet 

, . RFC 854.
Thinnet  , 
10BASE2.
TLV (Type Length Values )  , 
CDP.
Traceroute  , .

. , RFC 1393.
.
Web . 
, Web
Internet, , Internet Explorer Netscape Navigator.
 , 
, , , Cisco.com.
(Administrative Distance AD)  , 
.
0 255. ,
.
 IP, .
, MAC (Media Access Control
MAC)  ,
. .
A .
.
.
B .
.
.
C  . 

.
D .

. 1112

1113

E Internet
(Internet Engineering Task Force  IETF)
. ,
Internet.
(active hub)  
( ), 
.
(Shortest Path First  SPF algorithm) 
, 
SPF.
(NRZI nonreturn to zero
inverted)  ,
( 0 ) 
.
,
.
(NRZ  nonreturn to zero)  , 

( 0 ) .

. 

.
( )  ()
.
(American standard code for infor
mation interchange  ASCII).
 ,
, .
(amplitude) , 
, .
(spectrum analyzer)  ,
.
(.. ) .
(analog bandwidth) 
.
, 
.

. 1113

1114

III.

(routing update)  , 


, 
.
,
. . (flash update).
(Telecommunications Industry Association 
TIA)  , 
.
(Electronics Industries Association  EIA) 
.
EIA TIA
, , TIA/EIA232.
. , ,
, 
, . 1 8 .
(white noise)  , 
.
(Classless InterDomain Routing  CIDR) 
, BGP ( ) 
. CIDR
, 
, . 
CIDR 
,
.
. . 1 0
, 
, .
(/) /
, .
(bit bucket) ( 
) .
. , .
(firewall)  , , 
,
.

.

. 1114

1115

. 
( 
) ( 
).
,
.
, . , , 
.
(Virtual Private Network  VPN)  , 
, , ,
Internet.
(exterior routes) , ,

.
(alien crosstalk)  , ,
.
(exterior router)  
, Internet. 
.
(Extranet)  (Intranet)
,
.
(interior routes) 
, .
,
IGRP .
(interior router)  , 
.
. 
: , .
(Intranet)  LAN. Intranet
, ,
.
(backoff)  , 
.
(wave) .
(uptime)  ,

.
(insertion loss)
.

. 1115

1116

III.

(hertz)  , 
.
(). 1 . 
. 
.
(/). .
.
10G Ethernet 10 /.
. ,
HTML Web . 
.
(Main Crossconnect  MC)
, .

. , , 
.
(Horizontal Crossconnect  HC) 

. 
, , 
, , 
.
(border router)  , 

.
. 0 1, 

( ).
(datagram) ,

. IP 
Internet. , , , 

OSI .
(deencapsulation) 
.
(decibel)  , 
. 
,
, ,
, .

. 1116

1117

(dynamic routing)
, 
. 
. 
.
(TimeDomain Reflectometer  TDR)  ,

(), , 
. : 
.
, .
 ,
,
, ( 
) .
 () 
.
 


. 

. 
,
,
. 
(BellmanFord).
 (distance vector routing protocol) 
,
.
 ,

, . 
, 

. 
 (BellmanFord).

() . 
().

. 1117

1118

III.

(collision domain): Ethernet  , 


. 
, 
LAN, .
 Ethernet, 
. , 
,  .
(daughter card) ,
( 
) .
(full duplex)  
.
(header)  , 
.
(propagation delay)  , ,
. 
(latency),
.

, .
(Occupational Safety and Health Admini
stration OSHA). OSHA 

. , 
, ,
, 
, ,
.
(wellknown ports) RFC 1700 
TCP, UDP.
,
.
(attenuation)
.
 
.
(count to infinity)  , 

, 
 .
.

. 1118

1119

(Shielded Twisted Pair  STP) , 


, .
(star topology) 
Ethernet.
, , 
; .
. , .
(hierarchical topology) 
. 
. ,
.
(named ACL)  
,
.
(impedance)  , 
(AC), .
(pulse) . 
,
.
(encapsulation)  
. ,
Ethernet. 

, .
(Institute of Electrical and Elec
tronic Engineers IEEE)  , 

.
IEEE.
, 
.
(intelligent hub)  
. 
, 
.
.
(CommandLine Interface  CLI)  , 

.

. 1119

1120

III.

() (Attachment Unit Interface  AUI) 


15 
Ethernet.

.  .
(RFI  radio frequency interference) 
, .
 , . 
, 
: , , , , 
.

.
.
(data link layer)  OSI. 
.
, , , 
, .
(Network Interface Card  NIC) ,

.
(). 1024 , 1000
.
(/). .
.
(). 1024 , 1000
.
(/). . 
.
IP  32 , .
.
,
.
 
.
(collision): Ethernet  , 
. 
.

. 1120

1121

(ring topology)  , 


.
, ,
.
CENELEC (European Committee for Electrotechnical Standardization  
)  
. 
.
(switch)  , LAN
MAC , 
. 
. 
, .
OSI.
(patch panel) 
, 
. 

.
, 
.
(circuit switching) ,

. . 

, 
 . 
ISDN.
(packet switching) , 

.
(convergence)  ,
,
, . 
.
(Gigabit Interface Converter  GBIC)
/, Gigabit Ethernet 
.
(Data Circuitterminating Equipment 
DCE)  , 
DTE ,
.

. 1121

1122

III.

(trailer)  , 
.
(hub)  . 
.
.
, , 
LAN.
(flooding) , 
, , 
, ,
, .
 , ,
.
. , 
.
(localarea network LAN)  
, 
( ).
, , 
, 
.
(backbone)  
.
, ,
,
.
(Maximum Transmission Unit  MTU) 
, 
.
(Manchester encoding)  
, IEEE 802.3 Ethernet, 
; 1 
.
 ,
, 
. 
, .
(gateway),
.

. 1122

1123

(routing) 
. 
, 
.
 , 
,
.
AppleTalk,
IPX IP.
 32 IP, IP
, . .
. .
(triggered update)
, ,
.
(). 1 048 576 ,
1 . . 
. 
.
(/). .
.
(). 1 .
(/). .
.
Ethernet 10 /.

(Personal Computer Memory Card International Association  PCMCIA). 
,
, PCMCIA (  PC). , 
, 

.
(metric)  ,  
. , 
.

. 1123

1124

III.

(routing metric)  ,


. 

. 
, , , ,
, (MTU), 
. ,
.
(windowing) ,
,  
.
(windowing) . 
, ( ) 
. 
.
(subnetting) 
. 
IP ( 4).
. , .
(microsegmentation)
,
.
,
.
(multicast address)  , 
.
 , 
.
(Multiuser Telecommunications Outlet Assemblies  MUTOA)
,
.
.
(Carrier Sense Multiple Access/
Collision Detect  CSMA/CD) 
, , , 
, .
, .
, ,
.

. CSMA/CD
Ethernet IEEE 802.3.

. 1124

1125

(  Modulatordemodulator, modem)  ,


. 
,
. 
. 
.
. , 
, .
(Bridge Protocol Data Unit  BPDU)
, STP 

.
(bridge)  ,
LAN,
.
 ,
, .

, , , 
.
 , 
, .
(American National Standards Institute 
ANSI)  , 
, 
, .
,

. ,
, , , 
.
(partialmesh topology)  ,
, 
, .

.
(Unshielded Twisted Pair  UTP)  
, 
. 
.
(backplane). , 
.

. 1125

1126

III.

(unicast) , 
.
 ,
; 
.
(peertopeer communication)  , 
OSI 
.
(peertopeer network)  , 
.
,
.
 8 .
(, ) , ,
8 .
(randomaccess memory  RAM)  , 
,
.
, (backbone)  ,
, .

. , 
, .
.
(Oscilloscope)  ,
, , .
(DoS  denialofservice) 
, , .
(debugging) 2 
.
, , 
( ), .

2 , ( . bug  , , )
, , 
, .

.  . .

. 1126

1127

(queue)  ,
, ,
, , 
. ,
, 
: , , ..
(alignment error) ,
.
(range error) ,
(Length field),
, (Data
field) .
 , 
, , () 
.
. , 
OSI
.
(multicast)  ,
.
(Randomaccess memory  RAM). 
, 
. .
. , 
. 
, , .
(token passing)  , 

, , .
(crosstalk) 
.
, , ,

.
(NEXT  nearend crosstalk)  ,

.
(FEXT  farend crosstalk) 
, , 

.

. 1127

1128

III.

(ELFEXT  equallevel farend


crosstalk)  , FEXT.
(crossover cable)  , ,
, 
.
(hop)  ,
, .
(Printed circuit board  PCB). , 
.
(Network Interface Card NIC) , 
.
.
(plenum) ,
.
(repeater)  ,
() OSI.
, 
.
. , Web

.
. 1. IP  . 
; 
, , 
. 2. OSI 
ES IS,
.
() 
( ).
(fullmesh topology) , 
() ,
.
(half duplex) 

.
(Port). IP ,
. 
. , SNMP
25.
, .
. .

. 1128

1129

. .
(Universal Serial Bus port  USB port). 
, , , , 
, ,
.
. ,
, .
(Readonly memory  ROM). 
, .

.

.
 (CDROM). , 
.
(Floppy disk drive  FDD). ,
.
(Hard disk drive  HDD). 
,
.
. , ,

. 
Internet.
(Application)  ,  
. 
FTP telnet.
(Intermediate Crossconnect  IC)  ,

.
.
(throughput)  ,
.
(Trivial File Transfer Protocol  TFTP)  
FTP, 
, 
(, ).

. 1129

1130

III.

(Simple Network Management Protocol  SNMP)


, TCP/IP
. SNMP 
, , 
, .
(protocol)  , 
.
ARP (Address Resolution Protocol  ) 
Internet,
IP .
FTP (File Transfer Protocol) .
, TCP/IP
. FTP
RFC 959.
HTTP (Hypertext Transfer Protocol).
, Web Web 
, , .
Internet (Internet Protocol  IP). 
TCP/IP;
.
IP 6 (IPv6)  IP 4 (IPv4).
IPv6 (flow ID)
. IPng (IP next generation IP
).
RARP (Reverse Address Resolution Protocol  
)  TCP/IP,
 IP.
TCP (Transmission Control Protocol  ) 
, 
. TCP
TCP/IP.
UDP (User Datagram Protocol)  
. 
TCP/IP. UDP  ,
,
, 
. RFC 768.
(Exterior Gateway Protocol EGP)  Internet, 

. (Border Gateway Protocol  BGP)
EGP.

. 1130

1131

(Interior Gateway Protocol  IGP)  Internet,



. IGP IGRP,
OSPF RIP.
(Subnetwork Access Protocol  SNAP)
, 
. SNAP 
IP ARP IEEE. SNAP
, ,
: , 
(QoS).
(routing protocol)  , 
 . 
IGRP, OSPF RIP.
(Interior Gateway Routing Protocol 
IGRP)  (IGP),
Cisco ,
. . EIGRP. . IGP, OSPF
RIP.
(linkstate routing protocol)  
, 

. 
,
. 

,  .
(Routing Information Protocol  RIP) 
IGP, BSD UNIX. 
. RIP 
.
(Wired Equivalent
Privacy  WEP)  ,
802.11, 
.
Cisco (Cisco Descovery Protocol  CDP).
CDP , ,
, , 
, .

. 1131

1132

III.

(STP  Spanning Tree Protocol) 


, 

. 
BPDU, 
.
(Remote Copy Protocol  RCP)
, 
, .
/ Internet (Transmission Control Protocol/Internet
Protocol  TCP/IP). , 
1970 . TCP IP 
.
Internet (Internet Control Message Protocol 
ICMP) Internet ,
IP
. RFC 792.
. , ,
.
(bootstrap)
, , ,
IP Ethernet
, (,
).
(straightthrough cable)  , 
. 
1 ,
1.
(square waves)  , 
. 
, ,
, .
(work area) , 
, .
 ,  
.
. , ,
.
(load sharing). 

.

. 1132

1133

(WideArea Network  WAN)


, .
,
, , .
(FDDI  Fiber
Distributed Data Interface) 3T9.5 LAN, 

(American National Standards Institute  ANSI),
100 / 
2 . FDDI 
.
(DirectSequence Spread Spec
trum  DSSS) , 
, (0 1)
, .
(FrequencyHopping
Spread Spectrum  FHSS)  
. 
,

.
 , 1940
, 
. , 
, 
/.
(extendedstar topology) , 

, .
(Extended Access Control List Extended
ACL)  , 
, ,
.
(split horizon)  ,

, . 
.
(MetropolitanArea Network  MAN) , 
, . MAN,
, ,
LAN, , WAN.

. 1133

1134

III.

(Fragmentfree switching)  


, ,
.
(global configuration mode)
, 
.
(Storeandforward switching) 
,
.
. 
, 
(, ) .
(Cutthrough switching). ,
, ,
, . .
.
(PowerOn SelfTest  POST)  
,
.
(balanced hybrid routing
protocol)  , 
 .
(jabber). 802.3
20000 50000 .

, , 
,
2000050000 .
(National Electrical Code 
NEC) ,
, 
.
(National Fire Protection Association  NFPA) 
(American
National Standards Institute  ANSI).
(LightEmitting Diode LED)  
, . 
.
(session layer) OSI. 
,
.

. 1134

1135

(segment). 1. , ,
. 2. TCP  
OSI.
( )  , 
. .
(NIC). , 
.
(network layer) OSI. 
.
.
Ethernet 10 / (10Gb Ethernet).
, LAN,
10 / Ethernet , 

,
. 
Ethernet 10 /.
Internet. ,
. Internet , ,
.
Token Ring  , 
. IBM.
Token Ring 4 16 / 
.
(thicknet)
, 10BASE5. 

500 .
(thinnet)  
,
10BASE2. 185 ,
.
(StorageArea Network  SAN) 
, 
.
(Acknowledgment)  ,
, , (, 
). ACK.

. 1135

1136

III.

(simplex)  , 

. 
.
(sine waves) 
, ,
, , , ,

.
(system routes)  ,
. Cisco IOS

, IGRP
.
.
. .
telnet
TCP/IP. telnet

, .
RFC 854.

.
,
.
(cellswitched service) 
, ,
. 

.
(adjacent neighbor)  
, 
.
(delay skew) 

.
.
(patch cord)
, .

. 1136

1137

(linkstate advertisement  LSA)


, , 
.
(poison reverse updates) 
, 
. ,
, .

.

.
(WDM WavelengthDivision Multiplexing)  ,

. 
.
Ethernet  LAN,
Xerox Xerox, Intel Digital Equip
ment. Ethernet CSMA/CD
10, 100 1000 /. Ethernet
IEEE 802.3 .
Gigabit Ethernet  Ethernet, 
IEEE 802.3z 1996 .
IEEE 802.2  IEEE LAN, 
LLC OSI.
IEEE 802.2 
() .
IEEE 802.3  IEEE LAN, 
MAC (.. 
). IEEE 802.3 CSMA/CD

. IEEE 802.3
Fast Ethernet. 
IEEE 802.3 10BASE2, 10BASE5, 10BASEF,
10BASET 10BROAD36. Fast Ether
net 100BASETX 100BASEFX.
(Access Control List  ACL)  
, , 
.

. 1137

1138

III.

(Material Safety Data Sheet  MSDS) 


,
, .
,

.
,
.
, ,
(
, ).
TIA/EIA568B ,
, 
Ethernet.
 
.
(Standard Access Control List Standard
ACL)  ,
.
(static routing)  
.
, (protocol suite)  , 
,
OSI. 
, 
. TCP/IP.
, (Structured Cabling System  SCS) 
, ,
, .
, 
: , 
, .
(PSNEXT  power sum nearend
crosstalk)  , NEXT
.
(power sum equallevel far
end crosstalk  PSELFEXT) ELFEXT
.
(hop count)  ,
. RIP 
.

. 1138

1139

(routing table)  


, 
,
 , , , 
.
(invalid timer).
, 
,
. IGRP 
.
(update timer). 
. IGRP 
90 .
(flush timer). ,
, . 
IGRP 
, .
(holdtime timer) , 
.
IGRP 
, 10 .
(Telecommunications Room  TR) 
, 
.
(). 1 . 
.
(/). .
.
Internet
1 /.
(Data Terminal Equipment DTE)  , 
,
, ,
. DTE DCE
(, ) ,
DCE. ,
, .
(keepalive)  , 
,
.

. 1139

1140

III.

Fast Ethernet. Ether


net, 100 /.
Fast Ethernet , 10 ,
Ethernet 10BASET,
10BASET, , MAC MTU. 

10BASET Fast Ethernet. Fast
Ethernet IEEE 802.3.
(connectionless) 
.
(topological database)  ,
LSA.
 . 32 ,
8 , ,
8 .
IP Internet, , 192.67.67.20.
, (demarc), , 
.
(transport layer) OSI.
. 
, 
, ,
.
(threeway handshake)  ,

.
 .
 .
(long frame)  ,
, .
(narrowband interference) , 
.
(flow control) ,
, 
.

. IBM
.
(presentation layer) 
OSI. () 
.

. 1140

1141

(Application Layer) 


OSI, (, , 
), 
OSI.
( , 
),

.
(network access layer)  , 
, IP
.
(physical layer)  OSI. 
, , 
, 
.
. 
, , 
, .
( , jitter)
,
. ,
.
, . 
.
( )  .
(frame)  ,
.
 (ghost). Fluke Networks
(), 
, SFD.
,
72 , 
.
(data center)  ,
, 
Internet.
(Central Processing Unit  CPU). 
, .
(digital bandwidth) , 

.

. 1141

1142

III.

(frequency)  .
, (blueprint) 
,
, 
.
( )  .
(Bus). ,
.
(bus topology)  ,
; .
, .
(bandwidth)  , 
.
(broadcast)  .
.
(broadcast) , 
.

.
(broadcast domain)  ,

. 
(, , VLAN), 
.
.
.
(noise)  
. 
.
(ElectroMagnetic Interference  EMI) 
,
, .
(NonVolatile RandomAccess Memory  NVRAM)
RAM (RandomAccess Memory  
), .

. 1142

1143

(Open System Interconnection 


OSI reference model)  ,
(ISO). 
, , ,
, , ,
. OSI

.
(HyperText Markup Language  HTML).
,
( ) 
, , Web
.

. 1143

. 1144

1
1000BASELX, 381
1000BASESX, 381
1000BASET, 381
100BASEFX, 370
100BASETX, 370
10GBASEER, 392
10GBASEEW, 392
10GBASELR, 392
10GBASELW, 392
10GBASESW, 392

A
AC, 168
Access Point, 210
Acknowledgment, 551
ACL, 934
extended, 952
standard, 948
Address
burnedin, 312
multicast, 460
Addressing
dynamic, 471
static, 471
Administrative distance, 761
ADSL, 294
Advertisement, 699
Amplitude, 231
ARP, 444
AS, 517
Attenuation, 243
AUI, 265
Autonomous System, 517; 594; 774
AUX, 298

. 1145

B
Backplane, 368
Band, 206
Bandwidth, 120; 288; 771; 828
analog, 239
digital, 239
Base, 234
BGP, 523
Bit bucket, 939
Blocking, 416; 417
BOOTP, 474
BPDU, 416
Broadcast, 867; 927

C
CDP, 698; 892
CIDR, 523
Circuitswitched, 419
CLI, 632
Collision, 420
late, 423
Command Line Interface, 632
Connectionless, 494
Convergence, 800
Count to infinity, 801
CRC, 316
Crossover, 269; 365
Crosstalk, 245
alien, 245
farend, 246
CSMA/CD, 305; 320; 357

D
Data center, 116
DC, 168
Decibel, 201; 234

1146
Deencapsulation, 141
Delay, 587; 771; 828
propagation, 251; 327; 412
skew, 251
DHCP, 52; 476
DirectSequence Spread Spectrum, 207
Disabled, 417
DIX, 261; 306
DNS, 907
Domain
bandwidth, 90
broadcast, 318; 428; 503
collision, 90
Downtime, 585

E
Echo cancellation, 383
EGP, 516; 790
EIA, 169; 588
EIGRP, 519; 522
ELFEXT, 248; 250
EMI, 238
Encapsulation, 139; 309
Ethernet, 304
10Gb, 307
Fast, 307
Gigabit, 307

F
FCS, 314; 319
FEXT, 245; 246
Field, 314
data, 314
Filtering, 276
Firewall, 98; 966
Flooding, 408
Flow, 130
control, 550
Forwarding, 417
Frame, 137
long, 338
Frequency, 231
FrequencyHopping Spread Spectrum, 207
FTP, 42; 441; 567

. 1146

G
Gateway, 96
exterior, 593
interior, 593
GBIC, 265
Ghost, 340

H
Header, 312
Hertz, 231
Holddown, 830
Host, 87
local, 571
remote, 571
HTTP, 440; 568; 908
Hyperlink, 569

I
ICMP, 444; 846
IEEE, 169; 306; 588
IETF, 588
IGP, 516; 790
IGRP, 518; 522; 826
Impedance, 244
discontinuity, 244
mismatch, 244
Insertion loss, 244
Interference
electromagnetic, 238
narrowband, 238
radio frequency, 238
Internetwork, 594
IPv4, 450
IPv6, 440
ISDN, 286
ISIS, 522
ISO, 588
ITUT, 588

J
Jabber, 337
Jitter, 244

1147

L
LAN, 584
Layer
application, 135; 562
data link, 136
network, 136
physical, 136
presentation, 135
session, 135
transport, 135
Learning, 417
Link pulse, 365
Listening, 417
LLC, 309
Load, 771; 829
sharing, 770

M
MAC, 280; 309; 321
Manchester encoding, 360
Metric, 501; 771
Microsegmentation, 94
MLT3, 372
Mode global configuration, 674
Modem, 587
MOTD, 684
MSDS, 1006
MTBF, 586
Multicast, 864

N
NBTSTAT, 908
NETSTAT, 909
Network
stub, 759
unreachable, 849
NEXT, 245
Noise, 237
white, 238
NRZ, 359
NRZI, 372

O
Oscilloscope, 236
OSPF, 522
OUI, 312

. 1147

P
Packet, 137; 598
Peertopeer, 136
network, 281
Ping, 52; 706; 710; 884
POP3, 907
Port
auxiliary, 298
console, 297
Preamble, 318
Protocol
balanced hybrid, 775
distance vector, 775
linkstate, 775
routed, 772
routing, 773
spanning tree, 406
PSELFEXT, 248; 250
PSNEXT, 247
Pulse, 231

Q
Queuing, 937

R
Raceway, 1031
RARP, 444
Reliability, 771; 829
Repeater, 88
multiport, 89
Reversedpair, 249
RFI, 238
RIP, 518; 521; 772; 807
RJ45, 265
Roaming, 101; 212
Rollover, 297
Route
default, 612
exterior, 830
interior, 829
system, 830
Router, 95; 587
Routing, 593
dynamic, 769; 871
prefix, 521
protocol, 613

1148
static, 759; 871
table, 612; 799
updates, 807

S
Scrambling, 372
Segment, 137; 430
Segmentation, 421
SFD, 318
Signaling, 308
SignaltoNoise Ratio, 370
SMTP, 441; 570; 907
SNAP, 698
Sneakernet, 82
SNMP, 332; 442; 571; 699; 907
SNR, 370
Spectrum analyzer, 236
Split horizon, 803
Splitpair, 249
STP, 406; 416
Straightthrough, 268
Subnetting, 466
Subnetwork, 504
Switch, 93; 587
Switching
asynchronous, 414
circuit, 597
synchronous, 414

invalid, 831
update, 831
Timeslot, 327
Topology
bus, 104
fullmesh, 109
hierarchical, 107
partialmesh, 109
ring, 106
star, 105
Traceroute, 706; 712; 894
Trailer, 312
Transmission
fullduplex, 326
halfduplex, 326
simplex, 325
Transposedpair, 250

U
UDP, 559
UL, 1007
Unicast, 867; 1126
Update, 805
poison reverse, 830
routing, 807
timer, 831
triggered, 805
Uptime, 585
Utilization rate, 605

T
Table
host, 684
routing, 612; 778; 799
TCP, 557
TDR, 1055
Telnet, 706; 887; 908
TFTP, 441; 568; 685; 727; 908
Thicknet, 361
Thinnet, 363
Threeway handshake, 553
Throughput, 126
TIA, 169
Timer
flush, 831
hold, 831

W
WAN, 584; 594
Wave, 231
sine, 231
WavelengthDivision Multiplexing, 392
WDM, 392
Wildcard, 943
Window, 554
Windowing, 573
WINS, 907
Work area, 977
WWDM, 395

X
XDSL, 294

. 1148

1149

, 517; 774
, 761

IP, 66; 493


MAC, 280; 512

B, 459
D, 460
, 458
, 461
, 460
, 460
, 318
, 466; 525
, 318
, 462
, 280
, 465
, 462; 927

IPv4, 455
, 471
, 458
, 471

SPF, 778
, 775
, 778
, 778
, 231
, 236
, 699
, 188

EIA, 588

, 169; 982
, 169;
982
, 160

, 57
, 56; 57
, 524

. 1149

, 939

, 47
, 47
, 416
, 98; 965
, 69
, 201


, 176
, 177
, 176
, 231
, 233
, 231

MTBF, 586
, 585
, 586
, 585
, 699

, 175
, 58; 231
, 57
, 569
, 47

, 431; 494; 848


, 141; 502
, 981
, 201; 234
, 201; 1055
, 198
, 191

, 473
, 181
, 317
, 193; 262
, 319

1150
, 357; 379
, 317; 319

, 90; 420; 497


, 90
, 318; 428; 503
, 115; 586

, 140; 312
, 515
, 515; 587; 771; 828
, 332; 423
, 248; 327; 412
, 251
, 166

, 168
, 184
, 185
, 166
, 48
, 243; 1058
, 801
, 234

, 212
, 312

, 199
, 199
, 165; 244
, 244
, 244
, 231
FLP, 342
NLP, 342
, 365
, 233
, 883
, 139; 309; 502

, 169; 306

. 1150

, 1026
, 44

, 330
, 327
, 610
CLI, 632
, 621
, 632
, 267
, 238
, 238
, 238

, 175

1, 178
2, 178
3, 178
4, 178
5, 178
5e, 179
6, 179
, 172; 241
, 361
, 357
, 297
, 181; 188
, 269
, 268
, 988; 994

, 978
, 978; 991
, 991
, 977

, 1039

, 1031
, 548
, 553


, 57

, 171
, 172

ASCII, 56
, 56
, 359
8B1Q4, 382
8/10, 394
MLT3, 372
, 360
, 372
, 90; 406; 420
, 334; 423
, 334
, 334
, 383
, 334
, 93; 278; 584; 587

, 414
, 413
, 597
, 497; 598
, 413
, 414
, 413
, 598
, 175
, 56
, 613; 800
, 267
, 44
, 733
, 734
, 734
, 312
, 89; 272
, 274
, 274
, 1030

, 605
, 184; 186

. 1151

1151


, 1007
, 195
, 234

, 183
, 183

, 830
, 829
, 871
, 830
, 510; 612; 765; 872
, 871
, 95; 501; 584; 587
, 594; 965
, 594; 965
, 595; 966
, 501; 593; 758
CIDR, 523
, 515
, 523
, 769; 871
, 509
, 521
, 759; 871

, 943
, 521
, 70; 527
, 493
, 115; 614
, 233
, 57
, 59
, 448
, 330; 332
, 501; 613; 771; 802; 875
, 46
, 411
, 94; 279; 408; 412

1152

OSI, 132
TCP/IP, 138
, 49; 587

BPDU, 416
, 416
, 203
, 204
, 204
, 204
, 984
, 91; 275
, 165
, 1010

WDM, 392
WWDM, 395
, 392; 395
DSLAM, 96

, 175
, 245
, 245
, 516; 771; 829
, 771
, 324
, 160
, 185

, 807
, 805
, 554
, 554
, 452; 524
, 613

, 191
, 192
, 236
, 613
, 417
, 184
, 187

. 1152

, 937

, 337
, 337; 340

, 137; 431; 491; 494; 598


, 337
, 889
, 46
Flash, 610
NVRAM, 725
, 411
, 609
, 610
, 610; 725
, 171; 197
, 643
, 195
, 417
, 326
, 326
, 325

, 43; 46
, 43
, 45
, 43
, 87
, 986
, 88; 196; 272
, 377
, 89
, 198
, 383

, 42
, 51
, 42
, 466; 504
, 551

LLC, 309
MAC, 309
, 321
, 321


, 309
, 309
, 314
FCS, 314; 319
, 314
, 314
, 314
, 314
, 314
, 206
, 120; 288; 515; 771; 828
, 239
, 239
, 197

, 298
, 44
, 297
, 44
, 43
, 44

, 44
, 244
, 130
, 550; 555
543, 361
, 318
, 184; 186
, 762

, 45
, 45
, 45
, 195
, 199
, 42
, 126
, 417
, 1043
, 42; 110; 491
ARP, 444; 480; 926
BGP, 523
BOOTP, 474
CDP, 698; 892
DHCP, 52; 476
EGP, 790
EIGRP, 519; 522

. 1153

1153
FTP, 42; 441; 567
HTTP, 440; 568; 908
ICMP, 444; 846; 926
IGP, 790
IGRP, 518; 522; 826
IP, 444; 926
ISIS, 522
OSPF, 522
POP3, 907
RARP, 444; 926
RIP, 518; 521; 772; 807
SMTP, 441; 570; 907
SNAP, 698
SNMP, 332; 442; 571; 699; 907
STP, 406; 416
TCP, 557; 909
TFTP, 441; 568; 685; 727; 908
UDP, 559; 909
WEP, 218
, 494
, 441
, 522

, 52; 476
, 518; 775; 826
, 698
, 492; 507; 613; 772; 773
, 518; 522
, 519; 522
, 491; 507; 772
, 427; 518;
521; 772; 807
, 474

, 218
Cisco, 698; 892

, 558; 568; 908


, 440
, 559
, 42; 441; 558; 567; 907
, 559; 568; 685; 727; 908
, 441
, 522
, 444; 480
, 444
,
406; 416

1154
, 498
, 519; 775
, 775
, 772
, 734

, 42; 557; 909


, 332; 442; 699; 907
, 559; 571
, 444; 846

, 516; 790
, 516; 772; 790; 826
, 523; 788
, 160

, 977
, 45; 196
GBIC, 267
RJ45, 266
SC, 196
ST, 196
, 770
, 198

, 276; 408
, 406

, 206
, 207
, 207
, 803

ROMmon, 744
RXBoot, 673
, 671
, 672
, 639
, 633; 650; 666
, 633; 650; 666
, 44
TDR, 1055
, 101; 212

. 1154

, 417
, 639; 725
, 45; 192; 195
, 136
, 137; 418; 430
, 421
, 52
, 983
, 190
, 594
Extranet, 119
Internet, 41; 447
Intranet, 119
LAN, 584
WAN, 584; 594
, 209; 213
, 117
, 119
, 119
, 283
, 83; 584
, 849
, 594
, 281
, 173
, 84; 584; 594
, 84

, 419
, 420
, 210
, 759
, 115

, 286
, 88; 230
, 359
, 175

, 308
, 308
, 308
, 370

, 594
, 566


, 60
, 59
, 61; 191; 293; 295;
317; 597; 599; 600; 602; 603; 711;
712; 853; 959
, 212

DNS, 907
WINS, 907

, 86
, 86
, 431; 699
MOTD, 684
, 684
, 864
, 866
, 862
, 862
, 164

TIA/EIA
568A, 169
568, 169; 248
569, 170
606, 170
607, 170

ACL, 934
, 934
, 960
, 952
, 948

, 1006
, 169
802.3, 261
EIA/TIA
232, 606
449, 606
EIA530, 607
G.703, 607
IEEE
802.2, 309
802.3, 309
V.24, 606
V.35, 606
X.21, 607

. 1155

1155
, 87
, 110
, 516

, 278
, 506; 612; 778; 799; 870
, 684
, 161

, 831
, 831
, 831
, 830; 831
, 57

Ethernet, 322
FDDI, 322
Token Ring, 322

, 164; 168
, 164; 168

, 105
, 106
, 107
, 106
, 103; 109
, 109
, 109
, 103
, 104

, 977
, 101; 210
, 995
, 44
, 509
, 56

, 185
, 184

1156

, 990
, 571
, 977
, 990
, 990
, 571

Internet, 443
, 445
, 136
, 135
, 135; 440; 562
, 135
, 136
, 135; 442
, 136
, 196
, 799

, 936
, 276; 407

SFD, 318
, 318
, 82

IP, 452
, 452
, 137; 431
, 339
, 340
, 338
, 338

. 1156

, 116
, 45

, 231
, 1058

any, 946
host, 947
, 1010
, 46
, 96; 588
, 593
, 593
, 593
, 873
, 237
, 238
, 238

, 181
, 160
, 613

HTML, 53

, 53
, 53
, 53
, 210

Cisco Systems, Inc.

Cisco CCNA 1 2.
, 3,

.. 
..
.. ..


127055, . , . , . 43, . 1
11.04.2007. 70100/16.
Times. .
. . . 94,17. .%. . 72,50.
. 1500 . 0000.
CtP
. ..
197110, %, ., 15.

. 1157


CISCO CCNA 3 4

3-

Cisco Systems, Inc

www.williamspublishing.com

ISBN 5-8459-1120-6

. 1158


Cisco
,
Web-
Cisco.




CCNA

.


(WAN),
Inetrnetwork
Packet Exchange (IPX),


(Enhanced Interior
Gateway Protocol
EIGRP),

.


,



(Inegrated Services Data
Network ISDN),
(Point-ToPoint) Frame Relay.

7
(SS7/7)

,
,

www.williamspublishing.com

ISBN 5-8459-1037-4

. 1159

SS7/C7

,


, .
,
, ,

, , ,


,

,
SS7/
C7
. ,
,

SS7/C7.

,


,

.
,
,



. ,

, ,
,


.

ATM
CISCO

Cisco


,
,
Cisco

. ,
CCIE. ,




,


.

,
.
,
Cisco.

3176,
Advanced
ACE).
Cisco (CCSI)

ledge Network,
.

Cisco

()
: ,


.
,
,
.

,
.
, ,


Cisco


Cisco

Cisco Press

www.williamspublishing.com
www.ciscopress.ru
ciscopress.com

CCIE 3176

www.williamspublishing.com

ISBN 5-8459-0632-6

. 1160




CCIE,

,



.

:



.


,


CISCO
,

www.williamspublishing.com

,

,

.

,
,
.
,

,

Cisco,

.
,

,





.
,
,


.

. 1161


" 
Cisco, 1"
2.1
Cisco. 


OSI. 
CCNA
CompTIA
Net+. 

CCNA.
Ethernet, 

. ,
IP, , 
, 
, CCNA.
, , 

, 
.

2 "
Cisco, 2"
IP
Cisco

. 

, , 
OSI, 
, IP,
Ethernet .


.
CCNA 
CompTIA
Net+.

www.williamspublishing.com

. 1162

CISCO,
2
,

www.williamspublishing.com

. 1163



IOS

Cisco Systems, Inc. (). 

,

, 

IOS

: TCP/IP, AppleTalk IPX.


,


TACACS+ RADIUS,
SNMP 

NTP. 




IOS 12.1.


IOS Gigabit
Ethernet,
(DSL), DHCP

IOS
Secure
Shell.
, 
,

, 
, 
Cisco.


CISCO
,
.

www.williamspublishing.com

ISBN 5-8459-0464-1

. 1164


,


, ,

.




,

.

,


,


CCIE.



,

,

,

.


CISCO

www.williamspublishing.com

ISBN 5-8459-0443-9

. 1165




,

.



,

, ,
,

,

Cisco.





,


CCNP CCDP.


CISCO SECURE
PIX
. , .,

www.williamspublishing.com

. 1166



Cisco Secure PIX,
506, 515,
520, 525 535.


, , ,
IPSec,
(VPN),
,
SNMP DHCP.


Cisco Secure PIX,


, , ,
,
.


Cisco Press

Cisco Security
Specialist 1,
.

Cisco Systems, Inc.


.

www.williamspublishing.com

ISBN 5-8459-0411-0

. 1167





,

.

,
,

.



. ,
,




,
,

.





.

,
.

"" -
"Books.Ru - "
" Cisco CCNA 1 2.
", 3-, (ISBN 978-5- 8459-0842-1)
- "Books.Ru - ".
- ,
. ,
"" .

Вам также может понравиться