Вы находитесь на странице: 1из 183

CCNP Gua SWITCH v2.

0


@ 2013
1
Topologa ................................................................................................................................... 2
DTP ............................................................................................................................................ 3
Creacin y Administracin de VLANs.................................................................................... 13
Asignacin VLANs TRUNK ................................................................................................... 16
VTP I ....................................................................................................................................... 20
VTP II Problema con el nmero Configuration Revision en VTP .......................................... 24
Private VLANs nico Switch .................................................................................................. 35
Private-VLANs pruebas de conectividad. ............................................................................... 38
Port Protected........................................................................................................................... 41
EtherChannel I PAgP (Port Aggregation Protocol) ................................................................. 45
EtherChannel II sin negociacin .............................................................................................. 49
EtherChannel III modo Desirable ............................................................................................ 53
EtherChannel III Link Aggregation Control Protocol LACP .................................................. 56
EtherChannel IV Load-Shared ................................................................................................ 59
EtherChannel V Prioridad LACP ............................................................................................ 61
EtherChannel Layer 3 .............................................................................................................. 65
STP Comportamiento por defecto ........................................................................................... 69
STP Configuracin. ................................................................................................................. 77
STP BPDU Guard .................................................................................................................... 87
FLEX Link ............................................................................................................................... 87
MSTP Multiple Spanning Tree MST 802.1s ........................................................................... 93
InterVLAN Routing utilizando SW L3 ................................................................................. 103
InterVLAN Routing entre switches L2/L3. ........................................................................... 108
IP DHCP ................................................................................................................................ 116
InterVLAN Routing con HSRP en Switchs L3 ..................................................................... 120
HSRP utilizando Routers ....................................................................................................... 132
HSRP Balanceo ..................................................................................................................... 145
VRRP utilizando Routers ...................................................................................................... 152
VLANs ACLs v/s Seguridad en sesiones Telnet ................................................................... 160
SSH ........................................................................................................................................ 165
SPAN ..................................................................................................................................... 166
Remote SPAN (RSPAN) ....................................................................................................... 172
Syslog .................................................................................................................................... 174
Port-Security utilizando MACROs ........................................................................................ 177
Blocking UNICAST/MULTICAST ...................................................................................... 178
Filtro MAC ............................................................................................................................ 179
DHCP Snooping .................................................................................................................... 180

CCNP Gua SWITCH v2.0


@ 2013
2
Topologa


CCNP Gua SWITCH v2.0


@ 2013
3
DTP
Permite la negociacin de un trunk. Las posibles opciones segn el modo de puerto configurado son:

Dynamic
Auto
Dynamic
Desirable
Trunk Access
Dynamic
Auto
Access Trunk Trunk Access
Dynamic
Desirable
Trunk Trunk Trunk Access
Trunk Trunk Trunk Trunk
Conectividad
Limitada
Access Access Access
Conectividad
Limitada
Access

Recordemos que los modos posibles modos de un puerto son:
Access: Puerto de usuario asociado a una VLAN.
Trunk: Pone el puerto en permanente trunk y negocia el estado del mismo.
Non-Negotiate: Desactiva DTP.
Dynamic-Desirable: El puerto intenta activamente convertir el enlace en trunk al otro extremo del enlace. Si vemos
la tabla anterior podremos notar que se formar un trunk si el otro extremo del enlace es dynamic-auto, dynamic-
desirable o trunk.
Dynamic Auto (modo por defecto): Modo pasivo, el puerto solo formar trunk si el otro extremo del enlace es ,
dynamic-desirable o trunk.

Configure ISL trunk entre DLS1 y DLS2 cumpliendo las siguientes polticas:
DLS1 FastEthernet0/6 en modo trunk permanente intentando negociacin constante con el extremo
FastEthernet0/6 de DLS2.
DLS2 FastEthernet0/6 modo dynamic auto.
Bajo este escenario no es necesario configurar la interface f0/6 de DSL2 puesto que por defecto tiene el modo
dynamic auto.
Antes de la configuracin comprobamos el modo del puerto en DLS1.

Al final del laboratorio explique:
- Ventajas de ISL.
- Estructura de ISL, (cada uno de sus campos y utilidad)

DLS1#sh interfaces fastEthernet 0/6 switchport
Name: Fa0/6
Switchport: Enabled
Administrative Mode: dynamic auto
Operational Mode: static access
Administrative Trunking Encapsulation: negotiate
Operational Trunking Encapsulation: native
Negotiation of Trunking: On

DLS1#show interfaces trunk
No se ha formado el trunk

DLS1
interface FastEthernet0/6
switchport trunk encapsulation isl
switchport mode trunk


CCNP Gua SWITCH v2.0


@ 2013
4
DLS1#show interfaces fastEthernet 0/11 switchport
Name: Fa0/11
Switchport: Enabled
Administrative Mode: trunk
Operational Mode: trunk
Administrative Trunking Encapsulation: isl
Operational Trunking Encapsulation: isl

DLS2#show interfaces fastEthernet 0/6 switchport
Name: Fa0/6
Switchport: Enabled
Administrative Mode: dynamic auto
Operational Mode: trunk
Administrative Trunking Encapsulation: negotiate
Operational Trunking Encapsulation: isl
Negotiation of Trunking: On
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default)
Administrative Native VLAN tagging: enabled
Voice VLAN: none
Administrative private-vlan host-association: none
Administrative private-vlan mapping: none
Administrative private-vlan trunk native VLAN: none
Administrative private-vlan trunk Native VLAN tagging: enabled
Administrative private-vlan trunk encapsulation: dot1q
Administrative private-vlan trunk normal VLANs: none
Administrative private-vlan trunk associations: none
Administrative private-vlan trunk mappings: none
Operational private-vlan: none
Trunking VLANs Enabled: ALL
Pruning VLANs Enabled: 2-1001
Capture Mode Disabled
Capture VLANs Allowed: ALL

Protected: false
Unknown unicast blocked: disabled
Unknown multicast blocked: disabled
Appliance trust: none

DLS2#show interfaces trunk

Port Mode Encapsulation Status Native vlan
Fa0/6 auto n-isl trunking 1
Port Vlans allowed on trunk
Fa0/6 1-4094
Port Vlans allowed and active in management domain
Fa0/6 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 1



n-isl= uso de DTP.
CCNP Gua SWITCH v2.0


@ 2013
5
Configure ISL trunk entre DLS1 y DLS2 cumpliendo las siguientes polticas:
DLS1 FastEthernet0/7 debe negociar activamente la formacin del trunk con extremo del enlace. El puerto
FastEthernet0/7 de DLS2 debe estar en modo pasivo en espera de formar el trunk.
Nota. Como en la caso anterior verifique el modo del puerto.

Al final del laboratorio indique:
- Ventajas y desventajas de DTP. Que recomienda Cisco respecto a DTP?
- Al utilizar el comando "sh interfaces fastEthernet 0/7 switchport" indique el significado de
Administrative Trunking Encapsulation: negotiate

DLS1#sh interfaces fastEthernet 0/7 switchport
Name: Fa0/7
Switchport: Enabled
Administrative Mode: dynamic auto
Operational Mode: static access
Administrative Trunking Encapsulation: negotiate
Operational Trunking Encapsulation: native
Negotiation of Trunking: On
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default)

DLS1
interface FastEthernet0/7
switchport mode dynamic desirable

DLS1#show interfaces fastEthernet 0/7 switchport
Name: Fa0/7
Switchport: Enabled
Administrative Mode: dynamic desirable
Operational Mode: trunk
Administrative Trunking Encapsulation: negotiate
Operational Trunking Encapsulation: isl
Negotiation of Trunking: On
Access Mode VLAN: 1 (default)

DLS1#sh interfaces fastEthernet 0/7 trunk

Port Mode Encapsulation Status Native vlan
Fa0/7 desirable n-isl trunking 1
Port Vlans allowed on trunk
Fa0/7 1-4094
Port Vlans allowed and active in management domain
Fa0/7 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/7 none


CCNP Gua SWITCH v2.0


@ 2013
6
DLS2#show interfaces trunk

Port Mode Encapsulation Status Native vlan
Fa0/6 auto n-isl trunking 1
Fa0/7 auto n-isl trunking 1
Port Vlans allowed on trunk
Fa0/6 1-4094
Fa0/7 1-4094
Port Vlans allowed and active in management domain
Fa0/6 1
Fa0/7 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 1
Fa0/7 1


Configure ISL entre DLS1 y DLS2. Desactive DTP.
En ambos switchs remueva cualquier configuracin existente (interfaces fastEthernet 0/6 y fastEthernet
0/7).
Al final del laboratorio indique:
- Diferencias entre la encapsulacin isl y n-isl que muestra el comando "sh interfaces trunk"

DLS1
default interface range fastEthernet 0/6-7

DLS1#sh interfaces trunk
El trunk existente se pierde luego de establecer las interfaces a sus valores por defecto.
DLS1#

DLS1
interface FastEthernet0/6
switchport trunk encapsulation isl
switchport mode trunk
switchport nonegotiate

interface FastEthernet0/7
switchport trunk encapsulation isl
switchport mode trunk
switchport nonegotiate

DLS1#sh interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/6 on isl trunking 1
Fa0/7 on isl trunking 1
Port Vlans allowed on trunk
Fa0/6 1-4094
Fa0/7 1-4094
Port Vlans allowed and active in management domain
Fa0/6 1
Fa0/7 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 none
Fa0/7 none

CCNP Gua SWITCH v2.0


@ 2013
7
DLS2#show interfaces trunk

Port Mode Encapsulation Status Native vlan
Fa0/6 auto n-isl trunking 1
Fa0/7 auto n-isl trunking 1
Port Vlans allowed on trunk
Fa0/6 1-4094
Fa0/7 1-4094
Port Vlans allowed and active in management domain
Fa0/6 1
Fa0/7 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 1
Fa0/7 1

DLS2#show interfaces fastEthernet 0/6 switchport | include Mode|Ope
Administrative Mode: dynamic auto
Operational Mode: trunk
Operational Trunking Encapsulation: isl
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default)
Operational private-vlan: none
Capture Mode Disabled

DLS2
interface FastEthernet0/6
switchport trunk encapsulation isl
switchport mode trunk
switchport nonegotiate

interface FastEthernet0/7
switchport trunk encapsulation isl
switchport mode trunk
switchport nonegotiate

DLS2#show interfaces trunk

Port Mode Encapsulation Status Native vlan
Fa0/6 on isl trunking 1
Fa0/7 on isl trunking 1
Port Vlans allowed on trunk
Fa0/6 1-4094
Fa0/7 1-4094
Port Vlans allowed and active in management domain
Fa0/6 1
Fa0/7 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 none
Fa0/7 none

CCNP Gua SWITCH v2.0


@ 2013
8
DLS2#show interfaces fastEthernet 0/6 switchport
Name: Fa0/6
Switchport: Enabled
Administrative Mode: trunk
Operational Mode: trunk
Administrative Trunking Encapsulation: isl
Operational Trunking Encapsulation: isl
Negotiation of Trunking: Off



De acuerdo a la topologa mostrada, configure 802.1q entre los enlaces DLS1-ALS1, DLS1-ALS2, DLS2-ALS1,
y DLS2-ALS2. Los switchs de acceso (ALS1 y ALS2) deben crear dinmicamente el trunk. Los switchs de
distribucin deben estar en un permanente estado de trunk.

Al final del laboratorio explique:
- Ventajas de 802.1q.
- Estructura de 802.1q, (cada uno de sus campos y utilidad)


DLS1
default interface range fastEthernet 0/2-7

DLS2
default interface range fastEthernet 0/2-7

DLS1
interface range fastEthernet 0/2-5
switchport trunk encapsulation dot1q
switchport mode trunk



CCNP Gua SWITCH v2.0


@ 2013
9
DLS1#sh interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/3 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/5 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/3 1-4094
Fa0/4 1-4094
Fa0/5 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/3 1
Fa0/4 1
Fa0/5 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 none
Fa0/3 none
Fa0/4 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/5 none


ALS1#show interfaces fastEthernet 0/2 switchport
Name: Fa0/2
Switchport: Enabled
Administrative Mode: dynamic auto
Operational Mode: trunk
Administrative Trunking Encapsulation: dot1q
Operational Trunking Encapsulation: dot1q
Negotiation of Trunking: On

ALS1#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 auto 802.1q trunking 1
Fa0/3 auto 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/3 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/3 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1
Fa0/3 1

DLS2
interface range fastEthernet 0/2-5
switchport trunk encapsulation dot1q
switchport mode trunk



Como podemos observar, los
switchs L2 2960 en estado dynamic
auto forman el trunk
dinmicamente (DTP) utilizando
802.1q (no reconocen ISL). Solo
necesitamos configurar los switchs
DLSx.
CCNP Gua SWITCH v2.0


@ 2013
10
DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/3 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/5 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/3 1-4094
Fa0/4 1-4094
Fa0/5 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/3 1
Fa0/4 1
Fa0/5 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 none
Fa0/3 none
Fa0/4 none
Port Vlans in spanning tree forwarding state and not pruned
Fa0/5 none

ALS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 auto 802.1q trunking 1
Fa0/3 auto 802.1q trunking 1
Fa0/4 auto 802.1q trunking 1
Fa0/5 auto 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/3 1-4094
Fa0/4 1-4094
Fa0/5 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/3 1
Fa0/4 1
Fa0/5 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1
Fa0/3 1
Fa0/4 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/5 1





CCNP Gua SWITCH v2.0


@ 2013
11
ALS1 y ALS2 deben formar trunk utilizando 802.1q. No se permite DTP entre estos Switches.
Nota: el/los puertos deben estar en modo trunk antes de desactivar DTP.

ALS1
default interface range fastEthernet 0/2-7

ALS2
default interface range fastEthernet 0/2-7

ALS1
interface range fastEthernet 0/2-7
switchport mode trunk
switchport nonegotiate

ALS2
interface range fastEthernet 0/2-7
switchport mode trunk
switchport nonegotiate

ALS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/3 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/5 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Fa0/7 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/3 1-4094
Fa0/4 1-4094
Fa0/5 1-4094
Fa0/6 1-4094
Fa0/7 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/3 1
Fa0/4 1
Fa0/5 1
Fa0/6 1
Port Vlans allowed and active in management domain
Fa0/7 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1
Fa0/3 1
Fa0/4 1
Fa0/5 1
Fa0/6 1
Fa0/7 1


CCNP Gua SWITCH v2.0


@ 2013
12
ALS1#show interfaces fastEthernet 0/6 trunk
Port Mode Encapsulation Status Native vlan
Fa0/6 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/6 1-4094
Port Vlans allowed and active in management domain
Fa0/6 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 1

ALS1#show interfaces fastEthernet 0/6 switchport
Name: Fa0/6
Switchport: Enabled
Administrative Mode: trunk
Operational Mode: trunk
Administrative Trunking Encapsulation: dot1q
Operational Trunking Encapsulation: dot1q
Negotiation of Trunking: Off


Configure 802.1q en las interfaces FastEthernet0/6 y FastEthernet0/7 de DLS1 y DLS2. Estos switchs deben
negociar activamente la formacin del trunk.


DLS1
interface range fastEthernet 0/6-7
switchport mode dynamic desirable

DLS1#sh interfaces fastEthernet 0/6 switchport
Name: Fa0/6
Switchport: Enabled
Administrative Mode: dynamic desirable
Operational Mode: trunk
Administrative Trunking Encapsulation: negotiate
Operational Trunking Encapsulation: isl
Negotiation of Trunking: On

DLS2
interface range fastEthernet 0/6-7
switchport mode dynamic desirable

DLS2#show interfaces fastEthernet 0/6 trunk
Port Mode Encapsulation Status Native vlan
Fa0/6 desirable n-isl trunking 1
Port Vlans allowed on trunk
Fa0/6 1-4094
Port Vlans allowed and active in management domain
Fa0/6 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 1




CCNP Gua SWITCH v2.0


@ 2013
13
Creacin y Administracin de VLANs
Cree las siguientes vlans en DLS1 y verifique que se propagan dentro de todo el dominio:
- 10, 20, 30, 100-105
- La VLAN 10 debe ser nativa.
Nota: Compruebe que la version del protocolo VTP sea consistente en todos los switchs
Al final del laboratorio explique:
- Que es la VLAN nativa? Que informacin puede transportar? Si la VLAN nativa no coincide en
ambos extremos que sucede y que protocolo reconoce este comportamiento? (native vlan).

DLS1
vlan 10,20,30,100-105

DLS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active
30 VLAN0030 active
100 VLAN0100 active
101 VLAN0101 active
102 VLAN0102 active
103 VLAN0103 active
104 VLAN0104 active
105 VLAN0105 active
1000 VLAN1000 active

DLS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2

DLS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active
30 VLAN0030 active
100 VLAN0100 active
101 VLAN0101 active
CCNP Gua SWITCH v2.0


@ 2013
14
102 VLAN0102 active
103 VLAN0103 active
104 VLAN0104 active
105 VLAN0105 active
1000 VLAN1000 active

ALS1#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active
30 VLAN0030 active
100 VLAN0100 active
101 VLAN0101 active
102 VLAN0102 active
103 VLAN0103 active
104 VLAN0104 active
105 VLAN0105 active

ALS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active
30 VLAN0030 active
100 VLAN0100 active
101 VLAN0101 active
102 VLAN0102 active
103 VLAN0103 active
104 VLAN0104 active
105 VLAN0105 active


Para crear la VLAN nativa la designamos directamente en la/las interfaces que participan en el trunk. Si el trunk
est correctamente configurado deberamos poder ver las VLANs creadas por DLS1.


DLS1
interface range fastEthernet 0/2-7
switchport trunk native vlan 10


CCNP Gua SWITCH v2.0


@ 2013
15
DLS2
interface range fastEthernet 0/2-7
switchport trunk native vlan 10

ALS1
interface range fastEthernet 0/2-7
switchport trunk native vlan 10

ALS2
interface range fastEthernet 0/2-7
switchport trunk native vlan 10

DLS1#sh interfaces fastEthernet 0/2 switchport | i Native
Trunking Native Mode VLAN: 10 (VLAN0010)
Administrative Native VLAN tagging: enabled
Administrative private-vlan trunk Native VLAN tagging: enabled

DLS2#sh interfaces fastEthernet 0/2 switchport | i Native
Trunking Native Mode VLAN: 10 (VLAN0010)
Administrative Native VLAN tagging: enabled
Administrative private-vlan trunk Native VLAN tagging: enabled

ALS1#sh interfaces fastEthernet 0/2 switchport | i Native
Trunking Native Mode VLAN: 10 (VLAN0010)
Administrative Native VLAN tagging: enabled
Administrative private-vlan trunk Native VLAN tagging: enabled

ALS2#sh interfaces fastEthernet 0/2 switchport | i Native
Trunking Native Mode VLAN: 10 (VLAN0010)
Administrative Native VLAN tagging: enabled
Administrative private-vlan trunk Native VLAN tagging: enabled


CCNP Gua SWITCH v2.0


@ 2013
16
Asignacin VLANs TRUNK
En el trunk asigne (permita) VLANs segn la siguiente tabla:


Interface Switchs VLANs
FastEthernet 0/6 DLS1DLS2 1,10,20,30,100
FastEthernet 0/2 DLS2ALS2 1,10,20,30,101
FastEthernet 0/6 ALS1ALS2 1,10,20,30,102
FastEthernet 0/2 DLS1ALS1 1,10,20,30,103
FastEthernet 0/4 DLS1ALS2 1,10,20,30,104
FastEthernet 0/4 DLS2ALS1 1,10,20,30,105
Las interfaces que no participan en el trunk deben ser desactivadas.

Nota: Antes de comenzar el laboratorio es importante conocer que VLANs estn asociadas a los trunks utilizando el
comando show interface trunk.

Al finalizar el laboratorio explique el significado del siguiente log:
- %SW_VLAN-4-VLAN_CREATE_FAIL: Failed to create VLANs 4094: extended VLAN(s) not allowed in current VTP mode
- Cree y agregue en todos los trunks las VLANs 31,32 y 33, y elimine la VLAN 30 del mismo.


DLS1#sh interfaces fastEthernet 0/6 trunk
Port Mode Encapsulation Status Native vlan
Fa0/6 desirable n-isl trunking 10
Port Vlans allowed on trunk
Fa0/6 1-4094
Port Vlans allowed and active in management domain
Fa0/6 1,10,20,30,100-105
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 none

DLS1
interface range fastEthernet 0/7 , fastEthernet 0/5 , fastEthernet 0/3
shutdown

DLS2
interface range fastEthernet 0/7 , fastEthernet 0/5 , fastEthernet 0/3
shutdown

ALS1
interface range fastEthernet 0/7 , fastEthernet 0/5 , fastEthernet 0/3
shutdown

ALS2
interface range fastEthernet 0/7 , fastEthernet 0/5 , fastEthernet 0/3
shutdown


CCNP Gua SWITCH v2.0


@ 2013
17
ALS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 10
Fa0/4 on 802.1q trunking 10
Fa0/6 on 802.1q trunking 10
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/4 1-4094
Fa0/6 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1,10,20,30,100-105
Fa0/4 1,10,20,30,100-105
Fa0/6 1,10,20,30,100-105
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1,10,20,30,100-105
Fa0/4 1,10,20,30,100-105
Fa0/6 1,10,20,30,100-105

DLS1DLS2

DLS1
interface FastEthernet0/6
switchport trunk allowed vlan 1,10,20,30,100

DLS2
interface FastEthernet0/6
switchport trunk allowed vlan 1,10,20,30,100

DLS2#show interfaces fastEthernet 0/6 trunk
Port Mode Encapsulation Status Native vlan
Fa0/6 desirable n-isl trunking 10
Port Vlans allowed on trunk
Fa0/6 1,10,20,30,100
Port Vlans allowed and active in management domain
Fa0/6 1,10,20,30,100
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 1,10,20,30,100

DLS2ALS2

DLS2
interface FastEthernet0/2
switchport trunk allowed vlan 1,10,20,30,101

ALS2
interface FastEthernet0/2
switchport trunk allowed vlan 1,10,20,30,101

ALS2#show interfaces fastEthernet 0/2 trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 10
Port Vlans allowed on trunk
Fa0/2 1,10,20,30,101
Port Vlans allowed and active in management domain
CCNP Gua SWITCH v2.0


@ 2013
18
Fa0/2 1,10,20,30,101
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1,10,20,30,101

ALS1ALS2

ALS1
interface FastEthernet0/6
switchport trunk allowed vlan 1,10,20,30,102

ALS2
interface FastEthernet0/6
switchport trunk allowed vlan 1,10,20,30,102

ALS2#show interfaces fastEthernet 0/6 trunk
Port Mode Encapsulation Status Native vlan
Fa0/6 on 802.1q trunking 10
Port Vlans allowed on trunk
Fa0/6 1,10,20,30,102
Port Vlans allowed and active in management domain
Fa0/6 1,10,20,30,102
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 1,10,20,30,102

DLS1ALS1

DLS1
interface FastEthernet0/2
switchport trunk allowed vlan 1,10,20,30,103

ALS1
interface FastEthernet0/2
switchport trunk allowed vlan 1,10,20,30,103

ALS1#show interfaces fastEthernet 0/2 trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 10
Port Vlans allowed on trunk
Fa0/2 1,10,20,30,103
Port Vlans allowed and active in management domain
Fa0/2 1,10,20,30,103
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1,10,20,30,103

DLS1ALS2

DLS1
interface FastEthernet0/4
switchport trunk allowed vlan 1,10,20,30,104

ALS2
interface FastEthernet0/4
switchport trunk allowed vlan 1,10,20,30,104

CCNP Gua SWITCH v2.0


@ 2013
19
ALS2#show interfaces fastEthernet 0/4 trunk
Port Mode Encapsulation Status Native vlan
Fa0/4 on 802.1q trunking 10
Port Vlans allowed on trunk
Fa0/4 1,10,20,30,104
Port Vlans allowed and active in management domain
Fa0/4 1,10,20,30,104
Port Vlans in spanning tree forwarding state and not pruned
Fa0/4 1,10,20,30,104

DLS2ALS1

DLS2
interface FastEthernet0/4
switchport trunk allowed vlan 1,10,20,30,105

ALS1
interface FastEthernet0/4
switchport trunk allowed vlan 1,10,20,30,105

DLS2#show interfaces fastEthernet 0/4 trunk
Port Mode Encapsulation Status Native vlan
Fa0/4 on 802.1q trunking 10
Port Vlans allowed on trunk
Fa0/4 1,10,20,30,105
Port Vlans allowed and active in management domain
Fa0/4 1,10,20,30,105
Port Vlans in spanning tree forwarding state and not pruned
Fa0/4 none




CCNP Gua SWITCH v2.0


@ 2013
20
VTP I

Setup: borre toda la informacin de configuracin y reinicie el/los switches (elimine archivo vlan.dat y
configuracin)
Configurar trunk 802.1q entre DLS1 y DLS2 a travs de la interface fastethernet 0/6.
Configure VTP usando dominio DUOC entre DLS1 y DLS2, versin 2, modo server, password duoc.
En DLS1 cree las VLANs 10 (ENG), 20 (RRHH) y 30 (NATIVA). Permita en el trunk las VLANs recin creadas
ms la VLAN 1. La VLAN 30 debe permitir informacin CDP, VTP, PAgP. Desactive DTP.

Al finalizar el laboratorio indique:
- Que rol VTP permite que se guarde la configuracin en el archivo vlan.dat de la flash.
- Que plataformas soportan la version VTP 3.
- Que puede suceder en caso que un switch en modo server con un numero de revisin


DLS1
vtp version 2
vtp domain DUOC
vtp password duoc

interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport trunk native vlan 30
switchport trunk allowed vlan 1,10,20,30
switchport mode trunk
switchport nonegotiate

DLS2
vtp version 2
vtp domain DUOC
vtp password duoc

interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport trunk native vlan 30
switchport trunk allowed vlan 1,10,20,30
switchport mode trunk
switchport nonegotiate


CCNP Gua SWITCH v2.0


@ 2013
21
DLS1
vlan 10
name ENG

vlan 20
name RRHH

vlan 30
name NATIVA

DLS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/7, Fa0/8, Fa0/9
Fa0/10, Fa0/11, Fa0/12, Fa0/13
Fa0/14, Fa0/15, Fa0/16, Fa0/17
Fa0/18, Fa0/19, Fa0/20, Fa0/21
Fa0/22, Fa0/23, Fa0/24, Gi0/1
Gi0/2
10 ENG active
20 RRHH active
30 NATIVA active

DLS2#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/7, Fa0/8, Fa0/9
Fa0/10, Fa0/11, Fa0/12, Fa0/13
Fa0/14, Fa0/15, Fa0/16, Fa0/17
Fa0/18, Fa0/19, Fa0/20, Fa0/21
Fa0/22, Fa0/23, Fa0/24, Gi0/1
Gi0/2
10 ENG active
20 RRHH active
30 NATIVA active

DLS2#show vtp status
VTP Version : running VTP2
Configuration Revision : 4
Maximum VLANs supported locally : 1005
Number of existing VLANs : 8
VTP Operating Mode : Server
VTP Domain Name : DUOC
VTP Pruning Mode : Disabled
VTP V2 Mode : Enabled
VTP Traps Generation : Disabled
MD5 digest : 0x67 0x85 0x53 0x48 0xD9 0xED 0x06 0xC6
Configuration last modified by 1.1.1.1 at 3-1-93 00:43:10
Local updater ID is 1.1.1.2 on interface Vl1 (lowest numbered VLAN interface found)


CCNP Gua SWITCH v2.0


@ 2013
22
DLS1#sh vtp status
VTP Version : running VTP2
Configuration Revision : 4
Maximum VLANs supported locally : 1005
Number of existing VLANs : 8
VTP Operating Mode : Server
VTP Domain Name : DUOC
VTP Pruning Mode : Disabled
VTP V2 Mode : Enabled
VTP Traps Generation : Disabled
MD5 digest : 0x67 0x85 0x53 0x48 0xD9 0xED 0x06 0xC6
Configuration last modified by 1.1.1.1 at 3-1-93 00:43:10
Local updater ID is 1.1.1.1 on interface Vl1 (lowest numbered VLAN interface found)


Cree la VLAN 50 (nombre DATOS) y agrguela al trunk.


DLS1#show running-config interface fastEthernet 0/6
Building configuration...

Current configuration : 193 bytes
!
interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport trunk native vlan 30
switchport trunk allowed vlan 1,10,20,30
switchport mode trunk
switchport nonegotiate

DLS1
vlan 50
name DATOS

interface FastEthernet0/6
switchport trunk allowed vlan add 50

DLS1#show running-config interface fastEthernet 0/6
Building configuration...

Current configuration : 196 bytes
!
interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport trunk native vlan 30
switchport trunk allowed vlan 1,10,20,30,50
switchport mode trunk
switchport nonegotiate


CCNP Gua SWITCH v2.0


@ 2013
23
DLS2#show running-config interface fastEthernet 0/6
Building configuration...

Current configuration : 193 bytes
!
interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport trunk native vlan 30
switchport trunk allowed vlan 1,10,20,30
switchport mode trunk
switchport nonegotiate
end

DLS2
interface FastEthernet0/6
switchport trunk allowed vlan add 50

DLS2#show running-config interface fastEthernet 0/6
Building configuration...

Current configuration : 196 bytes
!
interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport trunk native vlan 30
switchport trunk allowed vlan 1,10,20,30,50
switchport mode trunk
switchport nonegotiate

DLS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/7, Fa0/8, Fa0/9
Fa0/10, Fa0/11, Fa0/12, Fa0/13
Fa0/14, Fa0/15, Fa0/16, Fa0/17
Fa0/18, Fa0/19, Fa0/20, Fa0/21
Fa0/22, Fa0/23, Fa0/24, Gi0/1
Gi0/2
10 ENG active
20 RRHH active
30 NATIVA active
50 DATOS active











CCNP Gua SWITCH v2.0


@ 2013
24
VTP II Problema con el nmero Configuration Revision en VTP
VTP puede presentar problemas graves si no se toman ciertas precauciones. El siguiente escenario nos presenta un
problerma habitual que sucede cuando se conecta un switch Catalyst con un nmero VTP revisin mayor que el
que presenta el server VTP, este nuevo switch sobreescribir toda la informacin respecto a las VLANs y su
propagacin puesto que un numero mayor se considera informacin mas actualizada.

Borre toda la configuracin anterior.
Deshabilite todas las interfaces de todos los switches (nos permite tener mayor control en lo que se refiere
a la seguridad).
Configurar trunk 802.1q con la siguientes disposicin:
- DLS1 DLS2 (fastethernet 0/6).
- DLS1 ALS1 (fastethernet 0/2).
- DLS1 ALS2 (fastethernet 0/4).
- DLS2 ALS1 (fastethernet 0/4).
- DLS2 ALS2 (fastethernet 0/2).
- ALS1 ALS2 (fastethernet 0/6).
- Habilite las interfaces que participan en el trunk.
En el trunk permita las VLANs 1, 10-20 excluyendo la VLAN 19. Deshabilite DTP.

DLS1
interface range fastEthernet 0/1-24
shutdown

DLS2
interface range fastEthernet 0/1-24
shutdown

ALS1
interface range fastEthernet 0/1-24
shutdown

ALS2
interface range fastEthernet 0/1-24
shutdown
ALS2#show interfaces status
Port Name Status Vlan Duplex Speed Type
Fa0/1 disabled 1 auto auto 10/100BaseTX
Fa0/2 disabled 1 auto auto 10/100BaseTX
Fa0/3 disabled 1 auto auto 10/100BaseTX
CCNP Gua SWITCH v2.0


@ 2013
25
Fa0/4 disabled 1 auto auto 10/100BaseTX
Fa0/5 disabled 1 auto auto 10/100BaseTX
Fa0/6 disabled 1 auto auto 10/100BaseTX
Fa0/7 disabled 1 auto auto 10/100BaseTX
Fa0/8 disabled 1 auto auto 10/100BaseTX
Fa0/9 disabled 1 auto auto 10/100BaseTX
Fa0/10 disabled 1 auto auto 10/100BaseTX
Fa0/11 disabled 1 auto auto 10/100BaseTX
Fa0/12 disabled 1 auto auto 10/100BaseTX
Fa0/13 disabled 1 auto auto 10/100BaseTX
Fa0/14 disabled 1 auto auto 10/100BaseTX
Fa0/15 disabled 1 auto auto 10/100BaseTX
Fa0/16 disabled 1 auto auto 10/100BaseTX
Fa0/17 disabled 1 auto auto 10/100BaseTX
Fa0/18 disabled 1 auto auto 10/100BaseTX
Fa0/19 disabled 1 auto auto 10/100BaseTX
Fa0/20 disabled 1 auto auto 10/100BaseTX
Fa0/21 disabled 1 auto auto 10/100BaseTX

Port Name Status Vlan Duplex Speed Type
Fa0/22 disabled 1 auto auto 10/100BaseTX
Fa0/23 disabled 1 auto auto 10/100BaseTX
Fa0/24 disabled 1 auto auto 10/100BaseTX

DLS1 DLS2 (fastethernet 0/6)

DLS1
interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

DLS1#show running-config interface fastEthernet 0/6
Building configuration...

Current configuration : 158 bytes
!
interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10-18,20
switchport mode trunk
switchport nonegotiate




CCNP Gua SWITCH v2.0


@ 2013
26
DLS2
interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

DLS2#show running-config interface fastEthernet 0/6
Building configuration...

Current configuration : 160 bytes
!
interface FastEthernet0/6
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10-18,20
switchport mode trunk
switchport nonegotiate
end

DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/6 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/6 1,10-18,20
Port Vlans allowed and active in management domain
Fa0/6 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/6 1

DLS1 ALS1 (fastethernet 0/2)

DLS1
interface FastEthernet0/2
switchport trunk encapsulation dot1q
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

ALS1
interface FastEthernet0/2
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown


CCNP Gua SWITCH v2.0


@ 2013
27
DLS1 ALS2 (fastethernet 0/4)

DLS1
interface FastEthernet0/4
switchport trunk encapsulation dot1q
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

ALS2
interface FastEthernet0/4
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown


DLS2 ALS1 (fastethernet 0/4)

DLS2
interface FastEthernet0/4
switchport trunk encapsulation dot1q
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

ALS1
interface FastEthernet0/4
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

ALS1#show interfaces fastEthernet 0/4 trunk
Port Mode Encapsulation Status Native vlan
Fa0/4 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/4 1,10-18,20
Port Vlans allowed and active in management domain
Fa0/4 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/4 1


CCNP Gua SWITCH v2.0


@ 2013
28
DLS2 ALS2 (fastethernet 0/2)

DLS2
interface FastEthernet0/2
switchport trunk encapsulation dot1q
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

ALS2
interface FastEthernet0/2
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

ALS1 ALS2 (fastethernet 0/6)

ALS1
interface FastEthernet0/6
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

ALS2
interface FastEthernet0/6
switchport mode trunk
switchport nonegotiate
switchport trunk allowed vlan 10-20
switchport trunk allowed vlan remove 19
switchport trunk allowed vlan add 1
no shutdown

ALS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1,10-18,20
Fa0/4 1,10-18,20
Fa0/6 1,10-18,20
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/4 1
Fa0/6 1
CCNP Gua SWITCH v2.0


@ 2013
29

Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1
Fa0/4 1
Fa0/6 1

DLS1#sh interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1,10-18,20
Fa0/4 1,10-18,20
Fa0/6 1,10-18,20
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/4 1
Fa0/6 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 none
Fa0/4 1
Fa0/6 none

DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1,10-18,20
Fa0/4 1,10-18,20
Fa0/6 1,10-18,20
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/4 1
Fa0/6 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1
Fa0/4 none
Fa0/6 1



CCNP Gua SWITCH v2.0


@ 2013
30
Configure VTP usando dominio DUOC, versin 2, modo server, password duoc en todos los switchs. Cree la
loopback0 en cada Switch para utilizarlas como ID en sesiones VTP con la siguiente disposicin:
- DLS1 loopback0 10.1.1.1/32
- DLS2 loopback0 10.2.2.2/32
- ALS1 loopback0 10.3.3.3/32
- ALS2 loopback0 10.4.4.4/32
En DLS1 cree las VLANs 10 a 20. Verificar que se han propagado. Recordemos que la VLAN 19 debe estar
excluida en el trunk, pero no localmente en DLS1.

DLS1
vlan 10-120
interface Loopback0
ip address 10.1.1.1 255.255.255.255

vtp version 2
vtp mode server
vtp domain DUOC
vtp password duoc
vtp interface Loopback0

DLS2
interface Loopback0
ip address 10.2.2.2 255.255.255.255

vtp version 2
vtp mode server
vtp domain DUOC
vtp password duoc
vtp interface Loopback0

ALS1
interface Loopback0
ip address 10.3.3.3 255.255.255.255

vtp version 2
vtp mode server
vtp domain DUOC
vtp password duoc
vtp interface Loopback0

ALS2
interface Loopback0
ip address 10.4.4.4 255.255.255.255

vtp version 2
vtp mode server
vtp domain DUOC
vtp password duoc
vtp interface Loopback0




CCNP Gua SWITCH v2.0


@ 2013
31
DLS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
11 VLAN0011 active
12 VLAN0012 active
13 VLAN0013 active
14 VLAN0014 active
15 VLAN0015 active
16 VLAN0016 active
17 VLAN0017 active
18 VLAN0018 active
19 VLAN0019 active
20 VLAN0020 active

ALS2#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
11 VLAN0011 active
12 VLAN0012 active
13 VLAN0013 active
14 VLAN0014 active
15 VLAN0015 active
16 VLAN0016 active
17 VLAN0017 active
18 VLAN0018 active
19 VLAN0019 active
20 VLAN0020 active

ALS1#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
11 VLAN0011 active
12 VLAN0012 active
CCNP Gua SWITCH v2.0


@ 2013
32
13 VLAN0013 active
14 VLAN0014 active
15 VLAN0015 active
16 VLAN0016 active
17 VLAN0017 active
18 VLAN0018 active
19 VLAN0019 active
20 VLAN0020 active
999 VLAN0999 active

DLS2#show vl brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
11 VLAN0011 active
12 VLAN0012 active
13 VLAN0013 active
14 VLAN0014 active
15 VLAN0015 active
16 VLAN0016 active
17 VLAN0017 active
18 VLAN0018 active
19 VLAN0019 active
20 VLAN0020 active

DLS1#sh vtp status
VTP Version : running VTP2
Configuration Revision : 8
Maximum VLANs supported locally : 1005
Number of existing VLANs : 16
VTP Operating Mode : Server
VTP Domain Name : DUOC
VTP Pruning Mode : Disabled
VTP V2 Mode : Enabled
VTP Traps Generation : Disabled
MD5 digest : 0xAE 0xB8 0xA3 0xDF 0x7E 0xA7 0x83 0x5A
Configuration last modified by 10.2.2.2 at 3-1-93 01:49:42
Local updater ID is 10.1.1.1 on interface Lo0 (preferred interface)
Preferred interface name is Loopback0


En nmero de revisin es el 8, es decir, junto con el 8 se entreg la informacin ms actualizada. Ahora bien,
vamos a suponer que ALS2 an no se une a la red, pero tiene el mismo nombre de dominio y el nmero de revisin
8. Puesto que ALS2 est configurado como VTP server (valor por defecto) la informacin la guarda en el archivo
vlan.dat en la flash.
Podemos borrar las vlan 10 a 20 en ALS2 y el nmero de revisin se incrementar a 9 como podemos ver en el
siguiente ejemplo. Esto producir informacin "mas actualizada" para VTP y eliminar de las bases de datos las
VLAN creadas por DLS1.
CCNP Gua SWITCH v2.0


@ 2013
33


ALS2#show vtp status
VTP Version : 2
Configuration Revision : 8
Maximum VLANs supported locally : 255
Number of existing VLANs : 16
VTP Operating Mode : Server
VTP Domain Name : DUOC
VTP Pruning Mode : Disabled
VTP V2 Mode : Enabled
VTP Traps Generation : Disabled
MD5 digest : 0xAE 0xB8 0xA3 0xDF 0x7E 0xA7 0x83 0x5A
Configuration last modified by 10.2.2.2 at 3-1-93 01:49:42
Local updater ID is 10.4.4.4 on interface Lo0 (preferred interface)
Preferred interface name is Loopback0

ALS2
interface range fastEthernet 0/2 , fastEthernet 0/4 , fastEthernet 0/6
shutdown

no vlan 10-20

ALS2#show vtp status
VTP Version : 2
Configuration Revision : 9
Maximum VLANs supported locally : 255
Number of existing VLANs : 6
VTP Operating Mode : Server
VTP Domain Name : DUOC
VTP Pruning Mode : Disabled
VTP V2 Mode : Enabled
VTP Traps Generation : Disabled
MD5 digest : 0x75 0x25 0xD6 0x97 0x64 0xEF 0x6F 0x29
Configuration last modified by 10.4.4.4 at 3-1-93 01:57:08
Local updater ID is 10.4.4.4 on interface Lo0 (preferred interface)
Preferred interface name is Loopback0

ALS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/6, Fa0/7, Fa0/8
Fa0/9, Fa0/10, Fa0/11, Fa0/12
Fa0/13, Fa0/14, Fa0/15, Fa0/16
Fa0/17, Fa0/18, Fa0/19, Fa0/20
Fa0/21, Fa0/22, Fa0/23, Fa0/24
Gi0/1, Gi0/2






CCNP Gua SWITCH v2.0


@ 2013
34
Levantamos las interfaces y vemos los resultados en los dems switchs. Nos hemos cargado todas las VLAN que
cre DLS1!!!!!!!


ALS2
interface range fastEthernet 0/2 , fastEthernet 0/4 , fastEthernet 0/6
no shutdown

DLS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2


DLS2#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2

ALS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2


Como podemos notar, utilizar VTP puede ahorrarnos tiempo de configuracin pero debe haber un plan de diseo y
configuracin muy depurado de otra manera podramos dejar una red completa sin conectividad.

De acuerdo al ejemplo recin explicado, que solucin recomendara para evitar este grave problema



CCNP Gua SWITCH v2.0


@ 2013
35
Private VLANs nico Switch

Arme la siguiente topologa:



Asgneles el siguiente direccionamiento:
PC IP
PC1 10.1.1.1/24
PC2 10.1.1.2/24
PC3 10.1.1.3/24

Comprueba que exista comunicacin entre todos los PCs. Nota: puesto que los switches se encuentran si
configuracin anterior utilizarn la VLAN 1 como dominio de broadcast. Desactivar el FW en los PCs.

PC3
C:\>ping 10.1.1.1
Haciendo ping a 10.1.1.1 con 32 bytes de datos:
Respuesta desde 10.1.1.1: bytes=32 tiempo<1m TTL=255
Respuesta desde 10.1.1.1: bytes=32 tiempo=2ms TTL=255
Respuesta desde 10.1.1.1: bytes=32 tiempo=1ms TTL=255
Respuesta desde 10.1.1.1: bytes=32 tiempo=1ms TTL=255

Estadsticas de ping para 10.1.1.1:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 2ms, Media = 1ms

C:\>ping 10.1.1.2
Haciendo ping a 10.1.1.2 con 32 bytes de datos:
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
CCNP Gua SWITCH v2.0


@ 2013
36
Estadsticas de ping para 10.1.1.2:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 0ms, Media = 0ms

DLS1#ping 10.1.1.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.1.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/2/9 ms

DLS1#ping 10.1.1.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.1.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/1/1 ms

DLS1#ping 10.1.1.3
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.1.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/2/9 ms



Configure Private VLANs basndose en la siguiente tabla:
Dispositivo VLAN-Type VLAN-ID
Router Primary 100
PC1 Community 200
PC2 Community 200
PC3 Isolated 300

Private VLANs requieren una serie de pasos.
Configure el switch en modo vtp transparent
Cree la Primary VLAN
Defina las Secondary VLANs
Asocie la Secondary VLANs la Primary VLAN.


DLS1
vtp mode transparent

DLS1#sh vtp status
VTP Version : running VTP1 (VTP2 capable)
Configuration Revision : 0
Maximum VLANs supported locally : 1005
Number of existing VLANs : 5
VTP Operating Mode : Transparent
VTP Domain Name :
VTP Pruning Mode : Disabled
VTP V2 Mode : Disabled
CCNP Gua SWITCH v2.0


@ 2013
37
VTP Traps Generation : Disabled
MD5 digest : 0x57 0xCD 0x40 0x65 0x63 0x59 0x47 0xBD
Configuration last modified by 0.0.0.0 at 0-0-00 00:00:00

DLS1
vlan 100
name VLAN_PRIMARIA
private-vlan primary
private-vlan association 411,421,431

vlan 200
private-vlan community
vlan 300
private-vlan isolated

DLS1#sh vlan private-vlan
Primary Secondary Type Ports
------- --------- ----------------- ------------------------------------------
100 primary
200 community
300 isolated

DLS1
vlan 100
private-vlan association add 200,300

DLS1#sh vlan private-vlan
Primary Secondary Type Ports
------- --------- ----------------- ------------------------------------------
100 200 community
100 300 isolated


El siguiente paso consiste en configurar la interface fastethernet 0/4 (que se conecta con el Router) en modo
promiscuo y hacer mapeo de VLAN Primaria con Secundarias.


DLS1
interface FastEthernet0/4
switchport private-vlan mapping 100 200,300
switchport mode private-vlan promiscuous

DLS1#sh vlan private-vlan
Primary Secondary Type Ports
------- --------- ----------------- ------------------------------------------
100 200 community Fa0/4
100 300 isolated Fa0/4


En los puertos que conectan los hosts crear la asociacin y definirlos en modo host.


DLS1
interface FastEthernet0/1
CCNP Gua SWITCH v2.0


@ 2013
38
switchport private-vlan host-association 100 200
switchport mode private-vlan host
spanning-tree portfast

interface FastEthernet0/2
switchport private-vlan host-association 100 200
switchport mode private-vlan host
spanning-tree portfast

interface FastEthernet0/3
switchport private-vlan host-association 100 300
switchport mode private-vlan host
spanning-tree portfast

DLS1#sh interfaces fastEthernet 0/4 switchport
Name: Fa0/4
Switchport: Enabled
Administrative Mode: private-vlan promiscuous
Operational Mode: down
Administrative Trunking Encapsulation: negotiate
Negotiation of Trunking: Off
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default)
Administrative Native VLAN tagging: enabled
Voice VLAN: none
Administrative private-vlan host-association: none
Administrative private-vlan mapping: 100 (VLAN_PRIMARIA) 200 (VLAN0200) 300 (VLAN0300)
Administrative private-vlan trunk native VLAN: none
Administrative private-vlan trunk Native VLAN tagging: enabled
Administrative private-vlan trunk encapsulation: dot1q
Administrative private-vlan trunk normal VLANs: none
Administrative private-vlan trunk associations: none
Administrative private-vlan trunk mappings: none
Operational private-vlan: none
Trunking VLANs Enabled: ALL
Pruning VLANs Enabled: 2-1001
Capture Mode Disabled
Capture VLANs Allowed: ALL
Protected: false
Unknown unicast blocked: disabled
Unknown multicast blocked: disabled
Appliance trust: none

DLS1#sh vlan private-vlan
Primary Secondary Type Ports
------- --------- ----------------- ------------------------------------------
100 200 community Fa0/1, Fa0/2, Fa0/4
100 300 isolated Fa0/3, Fa0/4


Private-VLANs pruebas de conectividad.
Segn lo que hemos estudiado PC1 y PC2 deben tener conectividad junto con el Router que se encuentra en modo
promiscuo.
Asociacin entre
puertos hosts y
promiscuous
CCNP Gua SWITCH v2.0


@ 2013
39


PC2
C:\>ping 10.1.1.1
Haciendo ping a 10.1.1.1 con 32 bytes de datos:
Respuesta desde 10.1.1.1: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.1: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.1: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.1: bytes=32 tiempo<1m TTL=128
Estadsticas de ping para 10.1.1.1:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 0ms, Media = 0ms

C:\>ping 10.1.1.100
Haciendo ping a 10.1.1.100 con 32 bytes de datos:
Respuesta desde 10.1.1.100: bytes=32 tiempo=38ms TTL=255
Respuesta desde 10.1.1.100: bytes=32 tiempo=15ms TTL=255
Respuesta desde 10.1.1.100: bytes=32 tiempo=16ms TTL=255
Respuesta desde 10.1.1.100: bytes=32 tiempo=31ms TTL=255
Estadsticas de ping para 10.1.1.100:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 15ms, Mximo = 38ms, Media = 25ms

PC3
C:\>ping 10.1.1.1
Haciendo ping a 10.1.1.1 con 32 bytes de datos:
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Estadsticas de ping para 10.1.1.1:
Paquetes: enviados = 4, recibidos = 0, perdidos = 4
(100% perdidos),

C:\>ping 10.1.1.100
Haciendo ping a 10.1.1.100 con 32 bytes de datos:
Respuesta desde 10.1.1.100: bytes=32 tiempo=23ms TTL=255
Respuesta desde 10.1.1.100: bytes=32 tiempo=16ms TTL=255
Respuesta desde 10.1.1.100: bytes=32 tiempo=31ms TTL=255
Respuesta desde 10.1.1.100: bytes=32 tiempo=15ms TTL=255
Estadsticas de ping para 10.1.1.100:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 15ms, Mximo = 31ms, Media = 21ms


Mientras el Router que se encuentra en estado promiscuo tiene conectividad con todos los hosts como podemos
observar en las siguientes pruebas:

CCNP Gua SWITCH v2.0


@ 2013
40

R1#ping 10.1.1.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.1.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 8/19/32 ms

R1#ping 10.1.1.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.1.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 4/20/44 ms

R1#ping 10.1.1.3
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.1.3, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 4/17/36 ms


CCNP Gua SWITCH v2.0


@ 2013
41
Port Protected



Crear la VLAN 10 en ALS1.
Configurar como puertos de acceso las interfaces Fa0/10 y Fa0/11 como muestra la figura. Probar si existe
conectividad entre los PCs . Luego habilitar port protect.
Comprobar que los PCs pueden comunicarse con el Router pero no entre ellos.
Nota: Ambos puertos deben estar en modo protected para que estn aislados el uno del otro.

ALS1
vlan 111
name PORT-PROTECTED

interface FastEthernet0/10
switchport access vlan 111
switchport mode access
spanning-tree portfast

interface FastEthernet0/11
switchport access vlan 111
switchport mode access
spanning-tree portfast

PC1
C:\>ping 10.1.12.2 -t
Haciendo ping a 10.1.12.2 con 32 bytes de datos:
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
CCNP Gua SWITCH v2.0


@ 2013
42
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.12.2: bytes=32 tiempo<1m TTL=128

ALS1
interface FastEthernet0/10
switchport protected

interface FastEthernet0/11
switchport protected

Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.

Estadsticas de ping para 10.1.12.2:
Paquetes: enviados = 33, recibidos = 27, perdidos = 6
(18% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 0ms, Media = 0ms
Control-C


La salida anterior nos muestra que existe conectividad entre los PCs hasta que se habilita port-protected

Configurar puerto de acceso para la VLAN 111 en Fa0/9 que conecta al Router. Habilitar la interfaces del
Router con la IP 10.1.12.100/24.


R1
interface FastEthernet0/0
ip address 10.1.12.100 255.255.255.0
no shut
CCNP Gua SWITCH v2.0


@ 2013
43
ALS1
interface FastEthernet0/9
switchport access vlan 111
switchport mode access
spanning-tree portfast

ALS1#show interfaces fastEthernet 0/10 switchport
Name: Fa0/10
Switchport: Enabled
Administrative Mode: static access
Operational Mode: down
Administrative Trunking Encapsulation: dot1q
Negotiation of Trunking: Off
Access Mode VLAN: 111 (PORT-PROTECTED)
Trunking Native Mode VLAN: 1 (default)
Administrative Native VLAN tagging: enabled
Voice VLAN: none
Administrative private-vlan host-association: none
Administrative private-vlan mapping: none
Administrative private-vlan trunk native VLAN: none
Administrative private-vlan trunk Native VLAN tagging: enabled
Administrative private-vlan trunk encapsulation: dot1q
Administrative private-vlan trunk normal VLANs: none
Administrative private-vlan trunk private VLANs: none
Operational private-vlan: none
Trunking VLANs Enabled: ALL
Pruning VLANs Enabled: 2-1001
Capture Mode Disabled
Capture VLANs Allowed: ALL

Protected: true
Unknown unicast blocked: disabled
Unknown multicast blocked: disabled
Appliance trust: none

R1#ping 10.1.12.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.12.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 4/20/40 ms














CCNP Gua SWITCH v2.0


@ 2013
44
PC2





CCNP Gua SWITCH v2.0


@ 2013
45
EtherChannel I PAgP (Port Aggregation Protocol)


Crear trunking configurando las interfaces f0/6 y f0/7 de DLS1 y DLS2. Utilice protocolo standard de la
industria. Como resultado deberamos ver un solo enlace para STP. Si un enlace falla no debera haber
interrupcin del trfico. DLS1 solo debe responder si se inicia una negociacin desde el otro extremo, debe
adoptar modo pasivo. DLS2 debe intentarformar un etherchannel en forma activa.
PortChannel
SW1 Configurado con SW2 Configurado con Etherchannel?
Desirable (PAgP Cisco) Desirable S
Desirable (PAgP Cisco) Auto S
Auto Auto No

Modos PAgP:
On: No existe negociacin PAgP. En el otro extremo debe estar en modo ON igualmente.
Auto (default): Responde a mensajes PAgP pero no inicia la negociacin. Se crear el portchannel siempre que en
el otro extremo este en modo Desirable.
Desirable: El puerto intenta activamente formar un etherchannel. Para que sea se forme el PortChannel en el otro
extremo debe estar configurado en modo Auto o Desirable.

Proceso recomendado:
1. Utilice default interface para dejar la interface sin configuracin (valores por defecto)
2. Crear un channel-group en la interface fsica (asignar un nmero identificativo), se crear un portchannel
automticamente.
3. (Muy importante) definir el trunk dentro del portchannel (encapsulation, mode, )

Al finalizar el laboratorio explique:
- Finalidad del modo non-silent en conjunto con auto y desirable.
- Que informacin entrega el comando show pagp internal.
------------------------------------------------------------------------------------------------------------------------
Ejemplo de tipos de etherchannels PAgP

DLS1(config)#interface range fastEthernet 0/6-7
DLS1(config-if-range)#channel-group 1 mode ?
active Enable LACP unconditionally
auto Enable PAgP only if a PAgP device is detected
desirable Enable PAgP unconditionally
on Enable Etherchannel only
passive Enable LACP only if a LACP device is detected
------------------------------------------------------------------------------------------------------------------------


CCNP Gua SWITCH v2.0


@ 2013
46
DLS1
default interface range fastEthernet 0/6-7

interface FastEthernet0/6
channel-group 1 mode auto non-silent

interface FastEthernet0/7
channel-group 1 mode auto non-silent

interface Port-channel1
switchport trunk encapsulation dot1q
switchport mode trunk

DLS2
default interface range fastEthernet 0/6-7

interface FastEthernet0/6
channel-group 1 mode desirable non-silent

interface FastEthernet0/7
channel-group 1 mode desirable non-silent

interface Port-channel1
switchport trunk encapsulation dot1q
switchport mode trunk

DLS2#show pagp neighbor
Flags: S - Device is sending Slow hello. C - Device is in Consistent state.
A - Device is in Auto mode. P - Device learns on physical port.

Channel group 1 neighbors
Partner Partner Partner Partner Group
Port Name Device ID Port Age Flags Cap.
Fa0/6 DLS1 e8ba.70cb.f600 Fa0/6 21s SAC 10001
Fa0/7 DLS1 e8ba.70cb.f600 Fa0/7 21s SAC 10001

DLS2#show pagp internal
Flags: S - Device is sending Slow hello. C - Device is in Consistent state.
A - Device is in Auto mode. d - PAgP is down
Timers: H - Hello timer is running. Q - Quit timer is running.
S - Switching timer is running. I - Interface timer is running.

Channel group 1
Hello Partner PAgP Learning Group
Port Flags State Timers Interval Count Priority Method Ifindex
Fa0/6 SC U6/S7 H 30s 1 128 Any 5001
Fa0/7 SC U6/S7 H 30s 1 128 Any 5001


CCNP Gua SWITCH v2.0


@ 2013
47
DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Po1 on 802.1q trunking 1
Port Vlans allowed on trunk
Po1 1-4094
Port Vlans allowed and active in management domain
Po1 1
Port Vlans in spanning tree forwarding state and not pruned
Po1 1

DLS2#show interfaces fastEthernet 0/6 switchport | include Mode
Administrative Mode: trunk
Operational Mode: trunk (member of bundle Po1)
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default)
Capture Mode Disabled

DLS1#show interfaces fastEthernet 0/6 switchport | include Mode
Administrative Mode: trunk
Operational Mode: trunk (member of bundle Po1)
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default)
Capture Mode Disabled


En terminos de trunk el PortChannel est operativo, sin embargo debemos comprobar que el enlace aparezca
como uno solo desde el punto de vista de Spanning Tree. Naturalmente no hemos creado VLANs y nos basaremos
en la VLAN por defecto. En la siguiente salida podemos observar que para STP solo aparece un enlace: el
PortChannel.


DLS2#show spanning-tree vlan 1

VLAN0001
Spanning tree enabled protocol ieee
Root ID Priority 32769
Address 0022.5688.7900
Cost 31
Port 56 (Port-channel1)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32769 (priority 32768 sys-id-ext 1)
Address 3037.a6eb.d580
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 15

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Po1 Root FWD 12 128.56 P2p


CCNP Gua SWITCH v2.0


@ 2013
48
DLS1#sh spanning-tree vlan 1
VLAN0001
Spanning tree enabled protocol ieee
Root ID Priority 32769
Address e8ba.70cb.f600
This bridge is the root
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32769 (priority 32768 sys-id-ext 1)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 15 sec
Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Po1 Desg FWD 12 128.56 P2p


CCNP Gua SWITCH v2.0


@ 2013
49
EtherChannel II sin negociacin


Configure trunk entre DLS1 y ALS1 como muestra la figura (utilice protocolo estndar 802.1q). Como
resultado deberamos ver un solo enlace para STP. Si un enlace falla no debera haber interrupcin del
trfico. No se permite el uso de ningn protocolo etherchannel de negociacin. Utilice el nmero de
Portchannel 2.
PortChannel
SW1 Configurado con SW2 Configurado con Etherchannel?
On On S
Nota: No podemos utilizar PAgP ni LACP. Como buena prctica tener en cuenta el proceso recomendado de
configuracin.

Al final del laboratorio indique:
- Las ventajas y desventajas de PAgP y LACP.
- Cuantos PortChannel pueden configurarse en los Catalyst 3560 y 2960.


CCNP Gua SWITCH v2.0


@ 2013
50
DLS1
default interface range fastEthernet 0/2-3

interface FastEthernet0/2
channel-group 2 mode on
no shut

interface FastEthernet0/3
channel-group 2 mode on
no shut

interface Port-channel2
switchport trunk encapsulation dot1q
switchport mode trunk

ALS1
default interface range fastEthernet 0/2-3

interface FastEthernet0/2
channel-group 2 mode on
no shut

interface FastEthernet0/3
channel-group 2 mode on
no shut

interface Port-channel2
switchport mode trunk

DLS1#sh interfaces trunk
Port Mode Encapsulation Status Native vlan
Po1 on 802.1q trunking 1
Po2 on 802.1q trunking 1
Port Vlans allowed on trunk
Po1 1-4094
Po2 1-4094
Port Vlans allowed and active in management domain
Po1 1
Po2 1
Port Vlans in spanning tree forwarding state and not pruned
Po1 1
Po2 1

ALS1#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Po2 on 802.1q trunking 1
Port Vlans allowed on trunk
Po2 1-4094
Port Vlans allowed and active in management domain
Po2 1
Port Vlans in spanning tree forwarding state and not pruned
Po2 1

CCNP Gua SWITCH v2.0


@ 2013
51
ALS1#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port

Number of channel-groups in use: 1
Number of aggregators: 1

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
2 Po2(SU) - Fa0/2(P) Fa0/3(P)

DLS1#sh etherchannel summary
Flags: D - down P - bundled in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator

M - not in use, minimum links not met
u - unsuitable for bundling
w - waiting to be aggregated
d - default port

Number of channel-groups in use: 2
Number of aggregators: 2

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) PAgP Fa0/6(P) Fa0/7(P)
2 Po2(SU) - Fa0/2(P) Fa0/3(P)

DLS1#sh etherchannel protocol
Channel-group listing:
----------------------
Group: 1
----------
Protocol: PAgP
Group: 2
----------
Protocol: - (Mode ON)


CCNP Gua SWITCH v2.0


@ 2013
52
ALS1#show etherchannel protocol
Channel-group listing:
----------------------
Group: 2
----------
Protocol: - (Mode ON)

ALS1#show spanning-tree interface port-channel 2
Vlan Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
VLAN0001 Desg FWD 12 128.64 P2p

DLS1#sh spanning-tree interface port-channel 2
Vlan Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
VLAN0001 Root FWD 12 128.64 P2p


CCNP Gua SWITCH v2.0


@ 2013
53
EtherChannel III modo Desirable

Configure trunk entre DLS2 y ALS2 como muestra la figura. Como resultado deberamos ver un solo enlace
para STP. Si un enlace falla no debera haber interrupcin del trfico. En ambos switches utilizar
negocioacin PAgP constante.
PortChannel PAgP
SW1 Configurado con SW2 Configurado con Etherchannel?
Desirable (PAgP Cisco) Desirable S
Desirable (PAgP Cisco) Auto S
Auto Auto No
Este escenario requiere qque ambos extremos intenten formar un ehterchannel activamente. Esto nos da una pista
importante si analizamos la tabla anterior, en modo desirable en ambos lados obtendremos el resultado esperado.

DLS2
default interface range fastEthernet 0/2-3

interface range FastEthernet0/2-3
channel-group 2 mode desirable
no shut

interface Port-channel2
switchport trunk encapsulation dot1q
switchport mode trunk

ALS2
default interface range fastEthernet 0/2-3

interface range FastEthernet0/2-3
channel-group 2 mode desirable
no shut
exit

interface Port-channel2
switchport mode trunk
ALS2#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
CCNP Gua SWITCH v2.0


@ 2013
54
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port


Number of channel-groups in use: 1
Number of aggregators: 1

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
2 Po2(SU) PAgP Fa0/2(P) Fa0/3(P)

DLS2#show etherchannel summary
Flags: D - down P - bundled in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator

M - not in use, minimum links not met
u - unsuitable for bundling
w - waiting to be aggregated
d - default port

Number of channel-groups in use: 2
Number of aggregators: 2

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) PAgP Fa0/6(P) Fa0/7(P)
2 Po2(SU) PAgP Fa0/2(P) Fa0/3(P)

DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Po1 on 802.1q trunking 1
Po2 on 802.1q trunking 1
Port Vlans allowed on trunk
Po1 1-4094
Po2 1-4094
Port Vlans allowed and active in management domain
Po1 1
Po2 1
Port Vlans in spanning tree forwarding state and not pruned
Po1 1
Po2 1



ALS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Po2 on 802.1q trunking 1
Port Vlans allowed on trunk
CCNP Gua SWITCH v2.0


@ 2013
55
Po2 1-4094
Port Vlans allowed and active in management domain
Po2 1
Port Vlans in spanning tree forwarding state and not pruned
Po2 1

ALS2#show etherchannel protocol
Channel-group listing:
----------------------
Group: 2
----------
Protocol: PAgP

DLS2#show etherchannel protocol
Channel-group listing:
----------------------
Group: 1
----------
Protocol: PAgP

Group: 2
----------
Protocol: PAgP


Otro comando til para verificar el PortChannel es el show interface etherchannel.
Explique cada campo del comando.


DLS2#show interfaces fastEthernet 0/2 etherchannel
Port state = Up Mstr In-Bndl
Channel group = 2 Mode = Desirable-Sl Gcchange = 0
Port-channel = Po2 GC = 0x00020001 Pseudo port-channel = Po2
Port index = 0 Load = 0x00 Protocol = PAgP
Flags: S - Device is sending Slow hello. C - Device is in Consistent state.
A - Device is in Auto mode. P - Device learns on physical port.
d - PAgP is down.
Timers: H - Hello timer is running. Q - Quit timer is running.
S - Switching timer is running. I - Interface timer is running.
Local information:
Hello Partner PAgP Learning Group
Port Flags State Timers Interval Count Priority Method Ifindex
Fa0/2 SC U6/S7 H 30s 1 128 Any 5002
Partner's information:
Partner Partner Partner Partner Group
Port Name Device ID Port Age Flags Cap.
Fa0/2 ALS2 0022.5688.7900 Fa0/2 21s SC 20001
Age of the port in the current state: 0d:00h:06m:28s


CCNP Gua SWITCH v2.0


@ 2013
56
EtherChannel III Link Aggregation Control Protocol LACP


Configure trunk entre ALS1 y ALS2 como muestra la figura. Como resultado deberamos ver un solo enlace
para STP. Si un enlace falla no debera haber interrupcin del trfico. Configurar LACP. ALS1 debe estar en
modo pasivo. ALS2 debe intentar activamente formar un etherchannel.

PortChannel LACP
SW1 Configurado con SW2 Configurado con Etherchannel?
Active Active S
Active Passive S
Passive Passive No


ALS1
default interface range fastEthernet 0/6-7

interface range fastEthernet 0/6-7
channel-group 1 mode passive

interface Port-channel1
switchport mode trunk

ALS2
default interface range fastEthernet 0/6-7

interface range fastEthernet 0/6-7
channel-group 1 mode active

interface Port-channel1
switchport mode trunk

CCNP Gua SWITCH v2.0


@ 2013
57
ALS1#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port

Number of channel-groups in use: 2
Number of aggregators: 2

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) LACP Fa0/6(P) Fa0/7(P)
2 Po2(SU) - Fa0/2(P) Fa0/3(P)

ALS2#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port

Number of channel-groups in use: 2
Number of aggregators: 2

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) LACP Fa0/6(P) Fa0/7(P)
2 Po2(SU) PAgP Fa0/2(P) Fa0/3(P)

ALS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Po1 on 802.1q trunking 1
Po2 on 802.1q trunking 1
Port Vlans allowed on trunk
Po1 1-4094
Po2 1-4094
Port Vlans allowed and active in management domain
Po1 1
Po2 1
Port Vlans in spanning tree forwarding state and not pruned
Po1 1
Po2 1


CCNP Gua SWITCH v2.0


@ 2013
58
ALS2#show lacp neighbor
Flags: S - Device is requesting Slow LACPDUs
F - Device is requesting Fast LACPDUs
A - Device is in Active mode P - Device is in Passive mode

Channel group 1 neighbors

Partner's information:

LACP port Oper Port Port
Port Flags Priority Dev ID Age Key Number State
Fa0/6 SP 32768 0022.5689.5d80 17s 0x1 0x6 0x3C
Fa0/7 SP 32768 0022.5689.5d80 16s 0x1 0x7 0x3C




CCNP Gua SWITCH v2.0


@ 2013
59
EtherChannel IV Load-Shared
Configure el switch DLS1 de manera que todo el trfico generado localmente sea distribuido en el
Etherchannel en base a la direccin MAC destino.

Nota: Dependiendo del modelo los distintos criterios utilizados para distribuir la carga (load-shared) variarn.
Comprobemos que tipo de load-sharing est activada por defecto (source-mac). Podemos verificar esto utilizando
el comando show etherchannel load-balance.

Al finalizar el laboratorio determine:
- Cual es el modo de balanceo por defecto en la plataforma Catalyst 3560, 3750, 4550 y C6500 para
agregacin L2 y L3.


DLS1#sh etherchannel load-balance
EtherChannel Load-Balancing Configuration:
src-mac

EtherChannel Load-Balancing Addresses Used Per-Protocol:
Non-IP: Source MAC address
IPv4: Source MAC address
IPv6: Source MAC address

DLS1
port-channel load-balance dst-mac

DLS1#sh etherchannel load-balance
EtherChannel Load-Balancing Configuration:
dst-mac

EtherChannel Load-Balancing Addresses Used Per-Protocol:
Non-IP: Destination MAC address
IPv4: Destination MAC address
IPv6: Destination MAC address


Los Etherchannel creados en DLS2 deben distribuir la carga (load-shared) cumpliendo las siguientes
polticas:
Para trfico no IP, MAC destino
Para trfico IPv4, IP destino
Para trfico IPv6, IP destino
Configurar todos los modos de load-sharing y comprobar resultados.

Nota: segn la forma de configurar tendremos distintos resultados, en este punto podramos probar las opciones
de load-balanced que se nos presenta y comprobar los cambios con el comando etherchannel load-balance. Tiene
sentido por el hecho que no podemos modificar el comportamiento directamente para el trfico IPv6, este se
ajusta en base a la configuracin que hayamos efectuado para IPv4.

DLS2
port-channel load-balance dst-ip


CCNP Gua SWITCH v2.0


@ 2013
60
DLS2#show etherchannel load-balance
EtherChannel Load-Balancing Configuration:
dst-ip
EtherChannel Load-Balancing Addresses Used Per-Protocol:
Non-IP: Destination MAC address
IPv4: Destination IP address
IPv6: Destination IP address


CCNP Gua SWITCH v2.0


@ 2013
61
EtherChannel V Prioridad LACP


Agregar al Etherchannel Po2 de DLS2 y ALS2 las interfaces Fa0/13 a Fa0/18.
Los puertos Fa0/15 y Fa0/18 deben quedar en estado StandBy. Utilice la prioridad adecuada.

Al finalar el laboratorio indique:
- Cual mtodo utiliza PAgP para mantener el mismo comportamiento, es decir, puertos de respaldo
dentro de un PortChannel.

DLS2
default interface range fastEthernet 0/2-3 , fastEthernet 0/13-20

interface range fastEthernet 0/2-3 , fastEthernet 0/13-20
channel-group 2 mode active

interface Port-channel2
switchport trunk encapsulation dot1q
switchport mode trunk

ALS2
default interface range fastEthernet 0/2-3 , fastEthernet 0/13-20

interface range fastEthernet 0/2-3 , fastEthernet 0/13-20
channel-group 2 mode active

interface Port-channel2
switchport mode trunk


CCNP Gua SWITCH v2.0


@ 2013
62
ALS2#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port

Number of channel-groups in use: 2
Number of aggregators: 2

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) LACP Fa0/6(P) Fa0/7(P)
2 Po2(SU) LACP Fa0/2(P) Fa0/3(P) Fa0/13(P)
Fa0/14(P) Fa0/15(P) Fa0/16(P)
Fa0/17(P) Fa0/18(P) Fa0/19(H)
Fa0/20(H)


La salida anterior nos muestra que el protocolo estndar LACP o IEEE 802.2ad puede crear un portchannel
utilizando hasta 16 puertos, pero solo quedarn activos 8, el resto actan como respaldo. En este caso, sin
configuracin adicional, el proceso LACP se encarga de escoger cuales puertos estarn activos y cuales standby. En
este laboratorio se pide que los puertos que actuarn como respaldo deben ser Fa0/13 a Fa0/18. Debemos tener
presente que el switch con menor lacp sys-id es quin define que enlaces fsicos sern primarios y secundarios. En
este caso debera ser ALS2. Este dato es importante puesto que la configuracin de la prioridad la debemos hacer
en el Catalyst que tenga menor prioridad.


ALS2#show lacp sys-id
32768, 0022.5688.7900

DLS2#show lacp sys-id
32768, 3037.a6eb.d580

ALS2
lacp system-priority 100

interface range fa0/2 - 3 , fa0/13 - 20
channel-protocol lacp

interface range fa0/2 - 3 , fa0/14 - 17 , f0/19-20
lacp port-priority 100


CCNP Gua SWITCH v2.0


@ 2013
63
ALS2#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 2
Number of aggregators: 2
Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) LACP Fa0/6(P) Fa0/7(P)
2 Po2(SU) LACP Fa0/2(P) Fa0/3(P) Fa0/13(H)
Fa0/14(P) Fa0/15(P) Fa0/16(P)
Fa0/17(P) Fa0/18(H) Fa0/19(P)
Fa0/20(P)

ALS2#show interfaces fastEthernet 0/18 etherchannel
Port state = Up Mstr Assoc Hot-stdby Not-in-Bndl
Channel group = 2 Mode = Active Gcchange = -
Port-channel = null GC = - Pseudo port-channel = Po2
Port index = 0 Load = 0x00 Protocol = LACP
Flags: S - Device is sending Slow LACPDUs F - Device is sending fast LACPDUs.
A - Device is in active mode. P - Device is in passive mode.
Local information:
LACP port Admin Oper Port Port
Port Flags State Priority Key Key Number State
Fa0/18 SA hot-sby 32768 0x2 0x2 0x12 0x5
Partner's information:
LACP port Oper Port Port
Port Flags Priority Dev ID Age Key Number State
Fa0/18 SA 32768 3037.a6eb.d580 3s 0x2 0x14 0x5
Age of the port in the current state: 0d:00h:07m:23s

ALS2#show interfaces fastEthernet 0/13 etherchannel
Port state = Up Mstr Assoc Hot-stdby Not-in-Bndl
Channel group = 2 Mode = Active Gcchange = -
Port-channel = null GC = - Pseudo port-channel = Po2
Port index = 0 Load = 0x00 Protocol = LACP
Flags: S - Device is sending Slow LACPDUs F - Device is sending fast LACPDUs.
A - Device is in active mode. P - Device is in passive mode.
Local information:
LACP port Admin Oper Port Port
Port Flags State Priority Key Key Number State
Fa0/13 SA hot-sby 32768 0x2 0x2 0xD 0x5
Partner's information:
LACP port Oper Port Port
Port Flags Priority Dev ID Age Key Number State
Fa0/13 SA 32768 3037.a6eb.d580 22s 0x2 0xF 0x5
Age of the port in the current state: 0d:00h:08m:01s

CCNP Gua SWITCH v2.0


@ 2013
64
ALS2#show spanning-tree interface port-channel 2

Vlan Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
VLAN0001 Desg FWD 5 128.64 P2p

DLS2#show spanning-tree vlan 1
VLAN0001
Spanning tree enabled protocol ieee
Root ID Priority 32769
Address 0022.5688.7900
Cost 5
Port 64 (Port-channel2)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32769 (priority 32768 sys-id-ext 1)
Address 3037.a6eb.d580
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 300
Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Po1 Desg FWD 12 128.56 P2p
Po2 Root FWD 5 128.64 P2p

DLS2#show etherchannel port-channel | begin Group: 2
Group: 2
----------
Port-channels in the group:
---------------------------
Port-channel: Po2 (Primary Aggregator)
------------
Age of the Port-channel = 0d:00h:24m:19s
Logical slot/port = 2/2 Number of ports = 8
HotStandBy port = Fa0/18 Fa0/13
Port state = Port-channel Ag-Inuse
Protocol = LACP
Port security = Disabled

Ports in the Port-channel:
Index Load Port EC state No of bits
------+------+------+------------------+-----------
0 00 Fa0/2 Active 0
0 00 Fa0/3 Active 0
0 00 Fa0/14 Active 0
0 00 Fa0/15 Active 0
0 00 Fa0/16 Active 0
0 00 Fa0/17 Active 0
0 00 Fa0/19 Active 0
0 00 Fa0/20 Active 0
Time since last port bundled: 0d:00h:12m:30s Fa0/20
Time since last port Un-bundled: 0d:00h:12m:32s Fa0/13



CCNP Gua SWITCH v2.0


@ 2013
65
EtherChannel Layer 3

Setup: Borrar configuracines anteriores de ambos Switches.

Configurar los puertos FastEthernet0/6 al FastEthernet0/7 de DLS1 y DLS2 como muestra la figura. Estos
enlaces se deben ver como uno solo. Configurar direccionamiento IP mostrado. En la creacin del
Portchannel 12 no debe existir negociacin.
Configure OSPF y forme adyacencia entre los dos switchs 3560. Cree la loopback0 con la siguiente
disposicin:
- DLS110.1.1.1/24
- DLS210.2.2.2/24
Publique esta interfaces con sus mscaras correctas.
Habilite telnet en DLS2 Catalyst, utilice los siguientes datos:
- usuario admin password cisco
- Autentificar en funcin de base de datos local utilizando AAA.
- Solo se permite la loopback0 como direccin de origen (10.1.1.1/24), en caso contrario se debe
bloquear la conexin y enviar un log a la consola.


DLS1
ip routing
default interface range fastEthernet 0/6-7

interface Port-channel12
no switchport
ip address 10.1.12.1 255.255.255.0

interface range fastEthernet 0/6-7
no switchport
channel-group 12 mode on

DLS2
default interface range fastEthernet 0/6-7

interface Port-channel12
no switchport
ip address 10.1.12.2 255.255.255.0

interface range fastEthernet 0/6-7
no switchport
channel-group 12 mode on


CCNP Gua SWITCH v2.0


@ 2013
66
DLS2#show etherchannel summary
Flags: D - down P - bundled in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
M - not in use, minimum links not met
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 1
Number of aggregators: 1
Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
12 Po12(RU) - Fa0/6(P) Fa0/7(P)

DLS2#show etherchannel summary
Flags: D - down P - bundled in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator

M - not in use, minimum links not met
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 1
Number of aggregators: 1
Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
12 Po12(RU) - Fa0/6(D) Fa0/7(P)


Pruebas Etherchanel L3


DLS2#ping 10.1.12.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.12.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/4/9 ms

DLS2
access-list 100 permit ip host 10.1.12.2 host 10.1.12.1

DLS2#debug ip packet 100
IP packet debugging is on for access list 100

DLS2#ping 10.1.12.1 source 10.1.12.2 repeat 1
Type escape sequence to abort.
Sending 1, 100-byte ICMP Echos to 10.1.12.1, timeout is 2 seconds:
Packet sent with a source address of 10.1.12.2
!
CCNP Gua SWITCH v2.0


@ 2013
67
IP: tableid=0, s=10.1.12.2 (local), d=10.1.12.1 (Port-channel12), routed via FIB
IP: s=10.1.12.2 (local), d=10.1.12.1 (Port-channel12), len 100, sending
IP: s=10.1.12.2 (local), d=10.1.12.1 (Port-channel12), len 100, output feature, Check hwidb(63), rtype 1, forus
FALSE, sendself FALSE, mtu 0
IP: s=10.1.12.2 (local), d=10.1.12.1 (Port-channel12), len 100, sending full packet

DLS2
interface Loopback0
ip address 10.2.2.2 255.255.255.0
ip ospf network point-to-point
ip ospf 1 area 0

interface Port-channel12
ip ospf 1 area 0

DLS1
interface Loopback0
ip address 10.1.1.1 255.255.255.0
ip ospf network point-to-point

interface Port-channel12
ip ospf 1 area 0

DLS2#show ip ospf neighbor detail
Neighbor 10.1.1.1, interface address 10.1.12.1
In the area 0 via interface Port-channel12
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.1.12.1 BDR is 10.1.12.2
Options is 0x52
LLS Options is 0x1 (LR)
Dead timer due in 00:00:37
Neighbor is up for 00:00:50
Index 1/1, retransmission queue length 0, number of retransmission 0
First 0x0(0)/0x0(0) Next 0x0(0)/0x0(0)
Last retransmission scan length is 0, maximum is 0
Last retransmission scan time is 0 msec, maximum is 0 msec

DLS2
username admin password cisco
aaa authentication login TELNET local none

access-list 10 permit 10.1.1.1
access-list 10 deny any log

line vty 0 4
access-class 10 in
login authentication TELNET

DLS1#telnet 10.2.2.2 /source-interface loopback 0
Trying 10.2.2.2 ... Open
User Access Verification

Username: admin
Password:cisco
CCNP Gua SWITCH v2.0


@ 2013
68
DLS1#telnet 10.2.2.2
Trying 10.2.2.2 ...
% Connection refused by remote host


DLS2#
%SEC-6-IPACCESSLOGS: list 10 denied 10.1.12.1 1 packet


CCNP Gua SWITCH v2.0


@ 2013
69
STP Comportamiento por defecto


Deshabilitar las interfaces que no participan en la topologa.
Como podemos determinar el comportamiento de STP en este ejemplo? Iremos paso a paso explicando este
proceso. Para este ejemplo utilizaremos la VLAN 1 como referencia. La manera ms efectiva y sencilla de
determinar los roles STP es el siguiente:
1. Determinar el costo de cada enlace. Para eso nos resultar til la siguiente tabla (podemos verificar que
los datos sean efectivamente los que aparecen utilizando show interface):


BW del
enlace
Costo
STP
4 Mbps 250
10 Mbps 100
16 Mbps 62
45 Mbps 39
100 Mbps 19
155 Mbps 14
622 Mbps 6
1 Gbps 4
10 Gbps 2

- Bridge ID: Bridge priority: Bridge MAC address.
DLS1#show spanning-tree bridge id
VLAN0001 8001.e8ba.70cb.f600
DLS2#show spanning-tree bridge id
VLAN0001 8001.3037.a6eb.d580
ALS1#show spanning-tree bridge id
VLAN0001 8001.0022.5689.5d80
ALS2#show spanning-tree bridge id
VLAN0001 8001.0022.5688.7900

CCNP Gua SWITCH v2.0


@ 2013
70



2. Identificar el Root Bridge
Esto requiere que investiguemos que MAC est utilizando el switch (suponiendo que la prioridad es la misma para
todos los switches del dominio). Para esto determinamos la MAC con el comando show versin como veremos a
continuacin:


DLS1#sh version | include Base
Base ethernet MAC Address : E8:BA:70:CB:F6:00

DLS2#sh version | include Base
Base ethernet MAC Address : 30:37:A6:EB:D5:80

ALS1#sh version | include Base
Base ethernet MAC Address : 00:22:56:89:5D:80

ALS2#sh version | include Base
Base ethernet MAC Address : 00:22:56:88:79:00


Si observamos las salidas anteriores podemos darnos cuenta que ningn switch L3 ser elegido Root Bridge porque
el valor menor es considerado, por tanto debemos determinar cul de los dos switches ALS1 o ALS2 obtendr el
ttulo de Root Bridge.
El comando show spanning-tree nos mostrar quin es el Root Bridge.
Nota: Obviamente estos resultados pueden variar entre distintos equipos puesto que tienen diferentes MACs.


ALS1 00:22:56:89:5D:80
ALS1 0x002256895D80 (Hex)
ALS1 147480731008 (decimal)

ALS2 00:22:56:88:79:00
ALS2 0x002256887900 (Hex)
ALS2 147480672512 (decimal) //Menor Valor por lo tanto debe ser el Root Bridge.

ALS2#show spanning-tree
VLAN0001
Spanning tree enabled protocol ieee
Root ID Priority 32769
CCNP Gua SWITCH v2.0


@ 2013
71
Address 0022.5688.7900
This bridge is the root
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

DLS1#sh spanning-tree vlan 1
VLAN0001
Spanning tree enabled protocol ieee
Root ID Priority 32769
Address 0022.5688.7900
Cost 19
Port 6 (FastEthernet0/4)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec



CCNP Gua SWITCH v2.0


@ 2013
72


3. Seleccionar el ROOT PORT (solo uno en cada noroot bridge). Este puerto corresponde al bridge (o switch)
que tiene el mejor camino al Root Bridge, es decir, el costo menor.
DLS1 el RP es la interface fastethernet 0/4 (costo 19).
DLS2 el RP es la interface fastethernet 0/2 (costo 19).
ALS1 el RP es la interface fastethernet 0/6 (costo 19).
ALS2 es el ROOT BRIDGE. No aplica.




DLS1#sh spanning-tree root port
VLAN0001 FastEthernet0/9

DLS2#sh spanning-tree root port
VLAN0001 FastEthernet0/7

ALS1#sh spanning-tree root port
VLAN0001 FastEthernet0/11

4. Seleccin de Designated Port DP. Cada enlace debe seleccionar el puerto que tenga menor costo al Root
Bridge. Este ltimo tambin participa, y como es lgico todos sus puertos son designados. En caso de que
los valores sean los mismos debemos utilizar un mtodo de desempate.
CCNP Gua SWITCH v2.0


@ 2013
73
- Menor root bridge ID
- Menor costo hacia el root bridge
- Menor ID del Sender Bridge
- Menor ID de Sender por ID

Nota: la mayora de los parmetros se pueden obtener utilizando el comando show spanning-tree
interface detail.

ALS2#show spanning-tree interface fastEthernet 0/2 detail
Port 2 (FastEthernet0/2) of VLAN0001 is forwarding
Port path cost 19, Port priority 128, Port Identifier 128.2.
Designated root has priority 32769, address 0022.5688.7900
Designated bridge has priority 32769, address 0022.5688.7900
Designated port id is 128.2, designated path cost 0
Timers: message age 0, forward delay 0, hold 0
Number of transitions to forwarding state: 1
Link type is point-to-point by default
BPDU: sent 4002, received 2

Enlace DLS1 DLS2: el costo de ambas interfaces es el mismo al Root Bridge. Debemos comprobar otros
criterios. El valor de Root Bridge ID de DLS1 es mayor que el valor de DLS2.

DLS1#sh spanning-tree bridge id
VLAN0001 8001.e8ba.70cb.f600

DLS2#show spanning-tree bridge id
VLAN0001 8001.3037.a6eb.d580

DLS1#sh spanning-tree vlan 1 interface fastEthernet 0/6
Vlan Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
VLAN0001 Altn BLK 19 128.8 P2p


DLS2#sh spanning-tree vlan 1 interface fastEthernet 0/6
Vlan Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
VLAN0001 Desg FWD 19 128.8 P2p



CCNP Gua SWITCH v2.0


@ 2013
74
Enlace DLS1 ALS2. ALS2 es el Root, de manera que el mejor camino al Root es sencillamente el puerto
de ALS2 fastethernet 0/4. Lo mismo aplica para DLS2 ALS2 y ALS1 ALS2.

ALS2#show spanning-tree vlan 1 interface fastEthernet 0/2
Vlan Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
VLAN0001 Desg FWD 19 128.2 P2p

ALS2#show spanning-tree vlan 1 interface fastEthernet 0/4
Vlan Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
VLAN0001 Desg FWD 19 128.4 P2p

ALS2#show spanning-tree vlan 1 interface fastEthernet 0/6
Vlan Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
VLAN0001 Desg FWD 19 128.6 P2p

Enlace DLS2ALS1. Verificamos que existe el mismo costo para alcanzar el Root Bridge por lo tanto
determinamos cual es el Bridge con el menor ID, en este caso la prioridad menor la tiene ALS1 por lo tanto
el puerto designado (DP) es la interface fastethernet 0/4 de ALS1.
DLS2#sh spanning-tree bridge id
VLAN0001 8001.3037.a6eb.d580

ALS1#sh spanning-tree bridge id
VLAN0001 8001.0022.5689.5d80

ALS1#show spanning-tree interface fastEthernet 0/4
Vlan Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
VLAN0001 Desg FWD 19 128.4 P2p

DLS2#show spanning-tree interface fastEthernet 0/4
Vlan Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
VLAN0001 Altn BLK 19 128.6 P2p

Enlace DLS1ALS1. Verificamos que existe el mismo costo para alcanzar el Root Bridge por lo tanto
determinamos cual es el Bridge con el menor ID, en este caso la prioridad menor la tiene ALS1 por lo tanto
el puerto designado (DP) es la interface fastethernet 0/4 de ALS1.

ALS1#sh spanning-tree bridge id
VLAN0001 8001.0022.5689.5d80

DLS1#show spanning-tree bridge id
VLAN0001 8001.e8ba.70cb.f600

DLS1#sh spanning-tree interface fastEthernet 0/2
Vlan Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
VLAN0001 Altn BLK 19 128.4 P2p



CCNP Gua SWITCH v2.0


@ 2013
75

Finalmente habiendo determinado el Root Bridge, los Root Ports y Designated Ports tenemos la siguiente
disposicin.

5. Identificar los puertos bloqueados. Esta tarea es rpida, si un puerto no es RP o DP sencillamente es un
puerto bloqueado. La imagen entonces debera quedar de la siguiente manera:


Comprobamos que la eleccin de STP corresponde con la determinada mediante el proceso terico. Voil!

DLS1#sh spanning-tree vlan 1 | begin Interface
Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/2 Altn BLK 19 128.4 P2p
Fa0/4 Root FWD 19 128.6 P2p
Fa0/6 Altn BLK 19 128.8 P2p

DLS2#sh spanning-tree vlan 1 | begin Interface
Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/2 Root FWD 19 128.4 P2p
Fa0/4 Altn BLK 19 128.6 P2p
Fa0/6 Desg FWD 19 128.8 P2p

CCNP Gua SWITCH v2.0


@ 2013
76
ALS1#sh spanning-tree vlan 1 | begin Interface
Interface Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
Fa0/2 Desg FWD 19 128.2 P2p
Fa0/4 Desg FWD 19 128.4 P2p
Fa0/6 Root FWD 19 128.6 P2p

ALS2#sh spanning-tree vlan 1 | begin Interface
Interface Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
Fa0/2 Desg FWD 19 128.2 P2p
Fa0/4 Desg FWD 19 128.4 P2p
Fa0/6 Desg FWD 19 128.6 P2p


CCNP Gua SWITCH v2.0


@ 2013
77
STP Configuracin.


Prelab: Borrar configuracines anteriores.

Configurar Etherchannel entre DLS1 y DLS2 (Fa0/6 y Fa0/7). Utilizar LACP.
Para el trunk configure ISL entre DLS1 y DLS2. No utilizar DTP.

Al final del laboratorio indique:
- La utilidad del comando no-isl-entries enable.
- Que utilidad tiene el comando debug spanning-tree switch state.


DLS1
default interface range fastEthernet 0/6-7

interface range fastEthernet 0/6-7
channel-group 12 mode active

interface Port-channel12
switchport trunk encapsulation isl
switchport mode trunk
switchport nonegotiate

DLS2
default interface range fastEthernet 0/6-7

interface range fastEthernet 0/6-7
channel-group 12 mode active

interface Port-channel12
switchport trunk encapsulation isl
switchport mode trunk
switchport nonegotiate

CCNP Gua SWITCH v2.0


@ 2013
78
DLS1#sh etherchannel summary
Flags: D - down P - bundled in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator

M - not in use, minimum links not met
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 1
Number of aggregators: 1
Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
12 Po12(SU) LACP Fa0/6(P) Fa0/7(P)

DLS2#sh etherchannel summary
Flags: D - down P - bundled in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
M - not in use, minimum links not met
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 1
Number of aggregators: 1
Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
12 Po12(SU) LACP Fa0/6(P) Fa0/7(P)

DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Po12 on isl trunking 1
Port Vlans allowed on trunk
Po12 1-4094
Port Vlans allowed and active in management domain
Po12 1
Port Vlans in spanning tree forwarding state and not pruned
Po12 1

DLS2#show spanning-tree vlan 1 interface port-channel 12
Vlan Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
VLAN0001 Desg FWD 12 128.144 P2p

DLS1#show spanning-tree vlan 1 interface port-channel 12
Vlan Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
VLAN0001 Altn BLK 12 128.144 P2p


CCNP Gua SWITCH v2.0


@ 2013
79
Configurar 802.1q en el resto de enlaces como muestra la figura. Las interfaces que no participan en el
laboratroio deben deshabilitarse.
Al final de esta seccin indique que mtodo de pathcost es usado.

DLS1#show interfaces status | include disabled
Fa0/3 disabled 1 auto auto 10/100BaseTX
Fa0/5 disabled 1 auto auto 10/100BaseTX

DLS1
default interface range fastEthernet 0/2 , fastEthernet 0/4
interface range fastEthernet 0/2 , fastEthernet 0/4
switchport trunk encapsulation dot1q
switchport mode trunk
switchport nonegotiate

DLS2
default interface range fastEthernet 0/2 , fastEthernet 0/4
interface range fastEthernet 0/2 , fastEthernet 0/4
switchport trunk encapsulation dot1q
switchport mode trunk
switchport nonegotiate

ALS1
default interface range fastEthernet 0/2 , fastEthernet 0/4 , fastEthernet 0/6
interface range fastEthernet 0/2 , fastEthernet 0/4 , fastEthernet 0/6
switchport mode trunk
switchport nonegotiate

ALS2
default interface range fastEthernet 0/2 , fastEthernet 0/4 , fastEthernet 0/6
interface range fastEthernet 0/2 , fastEthernet 0/4 , fastEthernet 0/6
switchport mode trunk
switchport nonegotiate

DLS1#sh interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Po12 on isl trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/4 1-4094
Po12 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/4 1
Po12 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 none
Fa0/4 1
Po12 none

CCNP Gua SWITCH v2.0


@ 2013
80
DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Po12 on isl trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/4 1-4094
Po12 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/4 1
Po12 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1
Fa0/4 none
Po12 1

ALS1#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/4 1-4094
Fa0/6 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/4 1
Fa0/6 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1
Fa0/4 1
Fa0/6 1

ALS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/2 1-4094
Fa0/4 1-4094
Fa0/6 1-4094
Port Vlans allowed and active in management domain
Fa0/2 1
Fa0/4 1
Fa0/6 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/2 1
Fa0/4 1
Fa0/6 1

CCNP Gua SWITCH v2.0


@ 2013
81

Como observamos, ASL2 ser siempre el Root Bridge, puesto que tiene la MAC menor. Esto provoca que todos los
puertos de ALS2 se encuentren en estado FWD (Forwarding) como podemos ver en la siguiente salida.
Indique la utilidad de los temporizadores hello, forward delay y Max Age en el envo de BDPUs.


ALS2#show spanning-tree
VLAN0001
Spanning tree enabled protocol ieee
Root ID Priority 32769
Address 0022.5688.7900
This bridge is the root
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32769 (priority 32768 sys-id-ext 1)
Address 0022.5688.7900
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 300

Interface Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
Fa0/2 Desg FWD 19 128.2 P2p
Fa0/4 Desg FWD 19 128.4 P2p
Fa0/6 Desg FWD 19 128.6 P2p


Configure VTP con la siguiente disposicin:
- DLS1 VTP Server, versin 2, domain DUOC, password cisco
- DLS2 VTP Client, versin 2, domain DUOC, password cisco
- ALS1 VTP Client, versin 2, domain DUOC, password cisco
- ALS2 VTP Client, versin 2, domain DUOC, password cisco


DLS1
vtp domain DUOC
vtp password cisco
vtp mode server

DLS2
vtp domain DUOC
vtp password cisco
vtp mode client

ALS1
vtp domain DUOC
vtp password cisco
vtp mode client

ALS2
vtp domain DUOC
vtp password cisco
vtp mode client


CCNP Gua SWITCH v2.0


@ 2013
82
En DLS1 crear la VLAN 2, 3, 4, 5, 6, 7, 8, 9, 10.
Comprobar que estas VLANs se hayan instalado en los switchs VTP client.

Donde guardan las VLANs los switchs con el rol de VTP client?

DLS1
vlan 2-10

DLS1#sh vl brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/8
Fa0/9, Fa0/10, Fa0/11, Fa0/12
Fa0/13, Fa0/14, Fa0/15, Fa0/16
Fa0/17, Fa0/18, Fa0/19, Fa0/20
Fa0/21, Fa0/22, Fa0/23, Fa0/24
Gi0/1, Gi0/2
2 VLAN0002 active
3 VLAN0003 active
4 VLAN0004 active
5 VLAN0005 active
6 VLAN0006 active
7 VLAN0007 active
8 VLAN0008 active
9 VLAN0009 active
10 VLAN0010 active

DLS2#sh vl brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/8
Fa0/9, Fa0/10, Fa0/11, Fa0/12
Fa0/13, Fa0/14, Fa0/15, Fa0/16
Fa0/17, Fa0/18, Fa0/19, Fa0/20
Fa0/21, Fa0/22, Fa0/23, Fa0/24
Gi0/1, Gi0/2
2 VLAN0002 active
3 VLAN0003 active
4 VLAN0004 active
5 VLAN0005 active
6 VLAN0006 active
7 VLAN0007 active
8 VLAN0008 active
9 VLAN0009 active
10 VLAN0010 active

CCNP Gua SWITCH v2.0


@ 2013
83
ALS1#show vl brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2
2 VLAN0002 active
3 VLAN0003 active
4 VLAN0004 active
5 VLAN0005 active
6 VLAN0006 active
7 VLAN0007 active
8 VLAN0008 active
9 VLAN0009 active
10 VLAN0010 active

ALS2#show vl brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/3, Fa0/5, Fa0/7
Fa0/8, Fa0/9, Fa0/10, Fa0/11
Fa0/12, Fa0/13, Fa0/14, Fa0/15
Fa0/16, Fa0/17, Fa0/18, Fa0/19
Fa0/20, Fa0/21, Fa0/22, Fa0/23
Fa0/24, Gi0/1, Gi0/2
2 VLAN0002 active
3 VLAN0003 active
4 VLAN0004 active
5 VLAN0005 active
6 VLAN0006 active
7 VLAN0007 active
8 VLAN0008 active
9 VLAN0009 active
10 VLAN0010 active



CCNP Gua SWITCH v2.0


@ 2013
84
DLS1 debe ser Root Bridge para las VLANs 1, 2, 3, 4, y Bridge de respaldo para las VLANs 5, 6, 7, 8, 9, 10.
DLS2 debe ser Root Bridge para las VLANs 5, 6, 7, 8, 9, 10, y Bridge de respaldo para las VLANs 1,2,3,4.

Notemos en algunos detalles. ALS2 (poner atencin, en los equipos de cada POD el resultado puede ser distinto,
trabajamos con valores por defecto) es el Root Bridge para todas las VLANs.

ALS2#show version | include Base
Base ethernet MAC Address : 00:22:56:88:79:00

ALS2#show spanning-tree bridge
Hello Max Fwd
Vlan Bridge ID Time Age Dly Protocol
---------------- --------------------------------- ----- --- --- --------
VLAN0001 32769 (32768, 1) 0022.5688.7900 2 20 15 ieee
VLAN0002 32770 (32768, 2) 0022.5688.7900 2 20 15 ieee
VLAN0003 32771 (32768, 3) 0022.5688.7900 2 20 15 ieee
VLAN0004 32772 (32768, 4) 0022.5688.7900 2 20 15 ieee
VLAN0005 32773 (32768, 5) 0022.5688.7900 2 20 15 ieee
VLAN0006 32774 (32768, 6) 0022.5688.7900 2 20 15 ieee
VLAN0007 32775 (32768, 7) 0022.5688.7900 2 20 15 ieee
VLAN0008 32776 (32768, 8) 0022.5688.7900 2 20 15 ieee
VLAN0009 32777 (32768, 9) 0022.5688.7900 2 20 15 ieee
VLAN0010 32778 (32768, 10) 0022.5688.7900 2 20 15 ieee

DLS1#sho spanning-tree root id
VLAN0001 8001.0022.5688.7900
VLAN0002 8002.0022.5688.7900
VLAN0003 8003.0022.5688.7900
VLAN0004 8004.0022.5688.7900
VLAN0005 8005.0022.5688.7900
VLAN0006 8006.0022.5688.7900
VLAN0007 8007.0022.5688.7900
VLAN0008 8008.0022.5688.7900
VLAN0009 8009.0022.5688.7900
VLAN0010 800A.0022.5688.7900


En la siguiente salida podemos observar la BridgeID de DLS1. Cuando le asignemos el rol primario para las VLANs 1,
2, 3, 4 veremos que la BridgeID coincide con el de DLS1.


DLS1#show version | include Base
Base ethernet MAC Address : E8:BA:70:CB:F6:00

ALS2#show spanning-tree root
Root Hello Max Fwd
Vlan Root ID Cost Time Age Dly Root Port
---------------- -------------------- --------- ----- --- --- ------------
VLAN0001 32769 0022.5688.7900 0 2 20 15
VLAN0002 32770 0022.5688.7900 0 2 20 15
VLAN0003 32771 0022.5688.7900 0 2 20 15
VLAN0004 32772 0022.5688.7900 0 2 20 15
VLAN0005 32773 0022.5688.7900 0 2 20 15
VLAN0006 32774 0022.5688.7900 0 2 20 15
DLS1 reconoce que el root para todas las VLANs
creadas y VLAN 1 es el switch que tiene el Bridge-
ID 8001.0022.5688.7900, es decir, ALS2. La
misma comprobacin debemos hacerla en cada
switch no root.
CCNP Gua SWITCH v2.0


@ 2013
85
VLAN0007 32775 0022.5688.7900 0 2 20 15
VLAN0008 32776 0022.5688.7900 0 2 20 15
VLAN0009 32777 0022.5688.7900 0 2 20 15
VLAN0010 32778 0022.5688.7900 0 2 20 15



DLS1
spanning-tree vlan 1,2,3,4 root primary
spanning-tree vlan 5-10 root secondary


DLS1 es ahora el root para las VLAN 1,2,3,4. Utilizando el comando show spanning-tree root vemos el BridgeID
24577 e8ba.70cb.f600 correspondiente a la VLAN 1.

En que casos el proceso STP baja la prioridad 4096?
Porque DLS1 asume el rol de Root para todas las VLANs siendo que se configur para que sea primario para
las VLANs 1 a la 4?

ALS2#show spanning-tree root
Root Hello Max Fwd
Vlan Root ID Cost Time Age Dly Root Port
---------------- -------------------- --------- ----- --- --- ------------
VLAN0001 24577 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0002 24578 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0003 24579 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0004 24580 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0005 28677 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0006 28678 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0007 28679 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0008 28680 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0009 28681 e8ba.70cb.f600 19 2 20 15 Fa0/4
VLAN0010 28682 e8ba.70cb.f600 19 2 20 15 Fa0/4

DLS1#sh spanning-tree root
Root Hello Max Fwd
Vlan Root ID Cost Time Age Dly Root Port
---------------- -------------------- --------- ----- --- --- ------------
VLAN0001 24577 e8ba.70cb.f600 0 2 20 15
VLAN0002 24578 e8ba.70cb.f600 0 2 20 15
VLAN0003 24579 e8ba.70cb.f600 0 2 20 15
VLAN0004 24580 e8ba.70cb.f600 0 2 20 15
VLAN0005 28677 e8ba.70cb.f600 0 2 20 15
VLAN0006 28678 e8ba.70cb.f600 0 2 20 15
VLAN0007 28679 e8ba.70cb.f600 0 2 20 15
VLAN0008 28680 e8ba.70cb.f600 0 2 20 15
VLAN0009 28681 e8ba.70cb.f600 0 2 20 15
VLAN0010 28682 e8ba.70cb.f600 0 2 20 15






Sabemos que la prioridad STP por defecto es de 32768.
Notemos adems que se suma el nmero de la VLAN a cada
prioridad, es decir, si se trata de la VLAN 10 el valor de la
prioridad ser de 32768 + 1032778. Si un switch le
asignamos el rol de root para ciertas o todas las VLANs por
medio de la configuracin, STP baja la prioridad 8192 + el
valor de la VLAN. Si vemos el ejemplo la VLAN 4 tenemos
que 32768 + 4 32772 - 8192 = 24580.
CCNP Gua SWITCH v2.0


@ 2013
86
Configuramos la segunda tarea.


DLS2
spanning-tree vlan 5,6,7,8,9,10 root primary
spanning-tree vlan 1-4 root secondary

DLS2#show spanning-tree root
Root Hello Max Fwd
Vlan Root ID Cost Time Age Dly Root Port
---------------- -------------------- --------- ----- --- --- ------------
VLAN0001 24577 e8ba.70cb.f600 12 2 20 15 Po12
VLAN0002 24578 e8ba.70cb.f600 12 2 20 15 Po12
VLAN0003 24579 e8ba.70cb.f600 12 2 20 15 Po12
VLAN0004 24580 e8ba.70cb.f600 12 2 20 15 Po12
VLAN0005 24581 3037.a6eb.d580 0 2 20 15
VLAN0006 24582 3037.a6eb.d580 0 2 20 15
VLAN0007 24583 3037.a6eb.d580 0 2 20 15
VLAN0008 24584 3037.a6eb.d580 0 2 20 15
VLAN0009 24585 3037.a6eb.d580 0 2 20 15
VLAN0010 24586 3037.a6eb.d580 0 2 20 15

DLS1#sh spanning-tree root
Root Hello Max Fwd
Vlan Root ID Cost Time Age Dly Root Port
---------------- -------------------- --------- ----- --- --- ------------
VLAN0001 24577 e8ba.70cb.f600 0 2 20 15
VLAN0002 24578 e8ba.70cb.f600 0 2 20 15
VLAN0003 24579 e8ba.70cb.f600 0 2 20 15
VLAN0004 24580 e8ba.70cb.f600 0 2 20 15
VLAN0005 24581 3037.a6eb.d580 12 2 20 15 Po12
VLAN0006 24582 3037.a6eb.d580 12 2 20 15 Po12
VLAN0007 24583 3037.a6eb.d580 12 2 20 15 Po12
VLAN0008 24584 3037.a6eb.d580 12 2 20 15 Po12
VLAN0009 24585 3037.a6eb.d580 12 2 20 15 Po12
VLAN0010 24586 3037.a6eb.d580 12 2 20 15 Po12

CCNP Gua SWITCH v2.0


@ 2013
87

STP BPDU Guard
La interface fastethernet0/2 de ALS2 debe pertenecer a la VLAN 10. Prximamente se conectar un PC.
Evitar que el proceso STP transite por los estados listening/learning. En caso que la interface reciba algn
paquete BPDU deber quedar en estado errdisable que tendr una duracin de 30 segundos.


ALS2
interface FastEthernet0/2
switchport access vlan 10
switchport mode access
spanning-tree portfast

ALS2#show interfaces fastEthernet 0/1 switchport
Name: Fa0/1
Switchport: Enabled
Administrative Mode: static access
Operational Mode: down
Administrative Trunking Encapsulation: dot1q
Negotiation of Trunking: Off
Access Mode VLAN: 10 (VLAN0010)

ALS2
spanning-tree portfast bpduguard default
errdisable recovery interval 30


Si conectamos algn dispositivo que enve BPDUs (ejemplo un Switch) obtendremos los siguientes resultados:


04:27:48: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/7, changed state to down
04:27:49: %LINK-3-UPDOWN: Interface FastEthernet0/7, changed state to down
04:27:50: %SPANTREE-2-BLOCK_BPDUGUARD: Received BPDU on port FastEthernet0/2 with BPDU Guard enabled.
Disabling port.
ALS2#
04:27:50: %PM-4-ERR_DISABLE: bpduguard error detected on Fa0/2, putting Fa0/2 in err-disable state

ALS2#show interfaces fastEthernet 0/2 status err-disabled
Port Name Status Reason
Fa0/2 err-disabled bpduguard

FLEX Link

CCNP Gua SWITCH v2.0


@ 2013
88



Crear trunk utilizando Fa0/7 y Fa0/8 de ambos switches utilizando un protocolo estndar.
DLS1 VTP Server
ALS1 VTP Client
DLS1 debe crear las VLANs 100, 200, 300 y 400. DLS1 debe ser root de todas las VLANs
Comprueba que ALS1 posee las VLANs


El enlace Flex (Flex link) es una caracterstica que se encuentra disponible en capa 2 y puede coexistir con STP. Esta
mejora permite que el tiempo de convergencia sea menor a 50 milisegundos, en resumen este tiempo se mantiene
constante independientemente del nmero de VLAN o direccin MAC configuradas en el switch.

Este enlace consta de un par de interfaces de capa 2 que pueden estar configuradas como switchports o port
channels, y funcionan como respaldo para otro enlace. Tambin ofrece una solucin alternativa al protocolo
Spanning Tree (STP), permitiendo a los usuarios su desactivacin y todava proporcionar un enlace redundante.


DLS1
interface FastEthernet0/7
switchport trunk encapsulation dot1q
switchport mode trunk

interface FastEthernet0/8
switchport trunk encapsulation dot1q
CCNP Gua SWITCH v2.0


@ 2013
89
switchport mode trunk

ALS1
interface FastEthernet0/7
switchport mode trunk

interface FastEthernet0/8
switchport mode trunk

DLS1
vtp mode server
vtp domain duoc
vtp version 2
vlan 100,200,300,400
spanning-tree vlan 100,200,300,400 root primary

ALS1
vtp mode client
vtp domain duoc
vtp version 2


ALS1#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/6, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
100 VLAN0100 active
200 VLAN0200 active
300 VLAN0300 active
400 VLAN0400 active



CCNP Gua SWITCH v2.0


@ 2013
90
DLS1#sh spanning-tree vlan 100
VLAN0100
Spanning tree enabled protocol ieee
Root ID Priority 24676
Address e8ba.70cb.f600
This bridge is the root
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 24676 (priority 24576 sys-id-ext 100)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 15 sec

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/7 Desg FWD 19 128.9 P2p
Fa0/8 Desg FWD 19 128.10 P2p

ALS1#show spanning-tree vlan 100
VLAN0100
Spanning tree enabled protocol ieee
Root ID Priority 24676
Address e8ba.70cb.f600
Cost 19
Port 7 (FastEthernet0/7)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32868 (priority 32768 sys-id-ext 100)
Address 0022.5689.5d80
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 300

Interface Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
Fa0/7 Root FWD 19 128.7 P2p
Fa0/8 Altn BLK 19 128.8 P2p


Configurar FlexLink con las siguientes polticas.
ALS1 fa0/7 backup
Conectar PCs a algn puerto de acceso de DLS1 y ALS1 (misma VLAN y probar conectividad entre ellos).
Desactivar enlace activo y esperar comprobar el tiempo de activacin.
Hacer balanceo de carga usandoel comando de interface switchport backup interface fastEthernet 0/3 prefer vlan
101..


ALS1
interface FastEthernet0/8
switchport mode trunk
switchport backup interface Fa0/7


CCNP Gua SWITCH v2.0


@ 2013
91
ALS1#show interfaces switchport backup
Switch Backup Interface Pairs:
Active Interface Backup Interface State
------------------------------------------------------------------------
FastEthernet0/8 FastEthernet0/7 Active Up/Backup Standby

DLS1
interface FastEthernet0/1
switchport access vlan 100
switchport mode access
spanning-tree portfast

ALS1
interface FastEthernet0/1
switchport access vlan 100
switchport mode access
spanning-tree portfast


Pruebas de conectividad Flex Link
PC1 10.1.1.1/24 conectado a la Fa0/1 de DLS1
PC2 10.1.1.2/24 conectado a la Fa0/1 de ALS1
Deberamos tener conectividad a travs de ping.
Fa0/8 acta activamente en el trfico, si deshabilitamos la interface no existe interrumpcin de trfico.


ALS1(config)#interface fastEthernet 0/8
ALS1(conig-if)#shutdown

ALS1#show interfaces switchport backup
Switch Backup Interface Pairs:
Active Interface Backup Interface State
------------------------------------------------------------------------
FastEthernet0/8 FastEthernet0/7 Active Down/Backup Up

PC1 ping 10.1.1.2 -t
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128
Respuesta desde 10.1.1.2: bytes=32 tiempo<1m TTL=128

ALS1(config)#interface fastEthernet 0/8
ALS1(config-if)#no shutdown
CCNP Gua SWITCH v2.0


@ 2013
92
ALS1#show interfaces switchport backup
Switch Backup Interface Pairs:
Active Interface Backup Interface State
------------------------------------------------------------------------
FastEthernet0/8 FastEthernet0/7 Active Standby/Backup Up


Como vemos en la salida anterior la interface fa0/8 no vuelva al estado activo por defecto. En otras palabras no se
apropia del puesto que dej. Para esto debemos establecer explcitamente que lo haga.

Fastethernet 0/8 debe vovler a su estado UP en 4 segundos luego de restablecer el enlace.


ALS1
interface FastEthernet0/8
switchport backup interface Fa0/7 preemption delay 4
switchport backup interface Fa0/7 preemption mode forced //Si no incluimos forced el proceso no lo considera

01:14:35: %BACKUP_INTERFACE-5-PREEMPT: Preempting interface Fa0/7 in backup pair (Fa0/8, Fa0/7),
preemption mode is forced

ALS1#show interfaces switchport backup detail
Switch Backup Interface Pairs:
Active Interface Backup Interface State
------------------------------------------------------------------------
FastEthernet0/8 FastEthernet0/7 Active Up/Backup Standby

Interface Pair : Fa0/8, Fa0/7
Preemption Mode : forced
Preemption Delay : 4 seconds
Bandwidth : 100000 Kbit (Fa0/8), 100000 Kbit (Fa0/7)
Mac Address Move Update Vlan : auto


CCNP Gua SWITCH v2.0


@ 2013
93
MSTP Multiple Spanning Tree MST 802.1s


Configure ambos switches en modo trunk. Utilice 802.1q.


DLS1
interface range fastEthernet 0/11-12
switchport trunk encapsulation dot1q
switchport mode trunk

DLS2
interface range fastEthernet 0/11-12
switchport trunk encapsulation dot1q
switchport mode trunk

DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/11 on 802.1q trunking 1
Fa0/12 on 802.1q trunking 1
Port Vlans allowed on trunk
Fa0/11 1-4094
Fa0/12 1-4094
Port Vlans allowed and active in management domain
Fa0/11 1
Fa0/12 1
Port Vlans in spanning tree forwarding state and not pruned
Fa0/11 1
Fa0/12 1


VTP. DLS1 debe ser server VTP, DLS2 client VTP. Utilizar domain VTP DUOC, VTP versin 2.
En DLS1 crear las VLANs 2-10. Comprobar que estas VLANs se propaguen a DLS2.


DLS1
vtp mode server
vtp domain DUOC
vtp version 2
DLS2
vtp mode client
vtp domain DUOC
vtp version 2

DLS1#sh vtp status
VTP Version : running VTP2
Configuration Revision : 1
CCNP Gua SWITCH v2.0


@ 2013
94
Maximum VLANs supported locally : 1005
Number of existing VLANs : 5
VTP Operating Mode : Server
VTP Domain Name : DUOC
VTP Pruning Mode : Disabled
VTP V2 Mode : Enabled
VTP Traps Generation : Disabled
MD5 digest : 0xDC 0x3F 0x3A 0xBD 0x10 0x27 0xB2 0xDD
Configuration last modified by 10.1.1.1 at 3-1-93 00:06:43
Local updater ID is 10.1.1.1 on interface Vl1 (lowest numbered VLAN interface found)

DLS2#show vtp status
VTP Version : 2
Configuration Revision : 1
Maximum VLANs supported locally : 1005
Number of existing VLANs : 5
VTP Operating Mode : Client
VTP Domain Name : DUOC
VTP Pruning Mode : Disabled
VTP V2 Mode : Enabled
VTP Traps Generation : Disabled
MD5 digest : 0xDC 0x3F 0x3A 0xBD 0x10 0x27 0xB2 0xDD
Configuration last modified by 10.1.1.1 at 3-1-93 00:06:43

DLS1
vlan 2-10

DLS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/6, Fa0/7, Fa0/8
Fa0/9, Fa0/10, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
2 VLAN0002 active
3 VLAN0003 active
4 VLAN0004 active
5 VLAN0005 active
6 VLAN0006 active
7 VLAN0007 active
8 VLAN0008 active
9 VLAN0009 active
10 VLAN0010 active


CCNP Gua SWITCH v2.0


@ 2013
95
DLS2#show vlan brief
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/6, Fa0/7, Fa0/8
Fa0/9, Fa0/10, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
2 VLAN0002 active
3 VLAN0003 active
4 VLAN0004 active
5 VLAN0005 active
6 VLAN0006 active
7 VLAN0007 active
8 VLAN0008 active
9 VLAN0009 active
10 VLAN0010 active



Configure MST siguiendo las siguientes polticas:
Crear dos instancias STP: instancia1, instancia2.
El el numero de revisin (revision number) debe ser 1.
El nombre MST debe ser DUOC
A la instancia1 le corresponden las VLANs 1-5
A la instancia2 le corresponde la VLANs 6-8
Las siguientes VLANs sern parte de la instancia0.
Instacia1 fastethernet0/11
Instacia2 fastethernet0/12
DLS1 debe ser Root Bridge para instancia1
DLS2 debe ser Root Bridge para instancia2

La ventaja de MST es que puede mapear multiples VLANs que tengan los mismos requerimientos (mismo trfico) y
generar una sola instancia de STP, lo que se traduce en una menor utilizacin de la CPU.

Verifiquemos cuantas instancias existen. Para eso utilizaremos el comando show spanning-tree. Podemos observar
que tenemos 9 instancias ms la VLAN 1. 10 Instancias en total.

DLS1#sh spanning-tree

VLAN0001
Spanning tree enabled protocol ieee
Root ID Priority 32769
Address 3037.a6eb.d580
Cost 19
Port 13 (FastEthernet0/11)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32769 (priority 32768 sys-id-ext 1)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 300 sec
CCNP Gua SWITCH v2.0


@ 2013
96

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/11 Root FWD 19 128.13 P2p
Fa0/12 Altn BLK 19 128.14 P2p



VLAN0002
Spanning tree enabled protocol ieee
Root ID Priority 32770
Address 3037.a6eb.d580
Cost 19
Port 13 (FastEthernet0/11)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32770 (priority 32768 sys-id-ext 2)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 300 sec

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/11 Root FWD 19 128.13 P2p
Fa0/12 Altn BLK 19 128.14 P2p

.
.
.
.

VLAN0010
Spanning tree enabled protocol ieee
Root ID Priority 32778
Address 3037.a6eb.d580
Cost 19
Port 13 (FastEthernet0/11)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32778 (priority 32768 sys-id-ext 10)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec
Aging Time 300 sec

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/11 Root FWD 19 128.13 P2p
Fa0/12 Altn BLK 19 128.14 P2p



CCNP Gua SWITCH v2.0


@ 2013
97
Como vemos en la salida anterior STP est corriendo una instancia distinta para cada VLAN, asumiendo que cada
instancia tiene un camino distinto o flujo distinto, aun cuando siguen misma topologa fsica. DLS1 y DLS2 podrn
utilizar MST si ambos tienen identica:
Regin name
Revision number
VLAN-to-instance assignments

Para configuirar MST debemos seguir los siguientes pasos:
1. Configurar MST globalmente:

DLS1
spanning-tree mode mst

DLS2
spanning-tree mode mst

DLS2#show spanning-tree
MST0
Spanning tree enabled protocol mstp
Root ID Priority 32768
Address 3037.a6eb.d580
This bridge is the root
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32768 (priority 32768 sys-id-ext 0)
Address 3037.a6eb.d580
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Interface Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
Fa0/11 Desg FWD 200000 128.13 P2p
Fa0/12 Desg FWD 200000 128.14 P2p

DLS1#sh spanning-tree
MST0
Spanning tree enabled protocol mstp
Root ID Priority 32768
Address 3037.a6eb.d580
Cost 0
Port 13 (FastEthernet0/11)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32768 (priority 32768 sys-id-ext 0)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/11 Root FWD 200000 128.13 P2p
Fa0/12 Altn BLK 200000 128.14 P2p




CCNP Gua SWITCH v2.0


@ 2013
98
Si no se define, todas las instancias quedan en instancia 0.


DLS1#sh spanning-tree mst configuration
Name []
Revision 0 Instances configured 1

Instance Vlans mapped
-------- ---------------------------------------------------------------------
0 1-4094
-------------------------------------------------------------------------------



2. Entrar en el modo de configuracin MST con el comando spanning-tree mst configuration.
3. Establecer el numero de revisin
4. Nombre de regin
5. Crear las instancias y asignarles las VLANs


DLS1
spanning-tree mst configuration
revision 1
name DUOC
instance 1 vlan 1-5
instance 2 vlan 6-8

DLS2
spanning-tree mst configuration
revision 1
name DUOC
instance 1 vlan 1-5
instance 2 vlan 6-8


DLS2#show spanning-tree mst configuration
Name [DUOC]
Revision 1 Instances configured 3

Instance Vlans mapped
-------- ---------------------------------------------------------------------
0 9-4094
1 1-5
2 6-8
-------------------------------------------------------------------------------


CCNP Gua SWITCH v2.0


@ 2013
99
DLS1#sh spanning-tree mst configuration
Name [DUOC]
Revision 1 Instances configured 3

Instance Vlans mapped
-------- ---------------------------------------------------------------------
0 9-4094
1 1-5
2 6-8
-------------------------------------------------------------------------------

DLS1#sh spanning-tree
MST0
Spanning tree enabled protocol mstp
Root ID Priority 32768
Address 3037.a6eb.d580
Cost 0
Port 13 (FastEthernet0/11)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32768 (priority 32768 sys-id-ext 0)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/11 Root FWD 200000 128.13 P2p
Fa0/12 Altn BLK 200000 128.14 P2p

MST1
Spanning tree enabled protocol mstp
Root ID Priority 32769
Address 3037.a6eb.d580
Cost 200000
Port 13 (FastEthernet0/11)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Bridge ID Priority 32769 (priority 32768 sys-id-ext 1)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/11 Root FWD 200000 128.13 P2p
Fa0/12 Altn BLK 200000 128.14 P2p

MST2
Spanning tree enabled protocol mstp
Root ID Priority 32770
Address 3037.a6eb.d580
Cost 200000
Port 13 (FastEthernet0/11)
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

CCNP Gua SWITCH v2.0


@ 2013
100
Bridge ID Priority 32770 (priority 32768 sys-id-ext 2)
Address e8ba.70cb.f600
Hello Time 2 sec Max Age 20 sec Forward Delay 15 sec

Interface Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
Fa0/11 Root FWD 200000 128.13 P2p
Fa0/12 Altn BLK 200000 128.14 P2p


Podemos notar que existe un BID por cada instancia, a 32768 se le suma el nmero de la instancia haciendo del BID
nico


DLS1#sh spanning-tree bridge
Hello Max Fwd
MST Instance Bridge ID Time Age Dly Protocol
---------------- --------------------------------- ----- --- --- --------
MST0 32768 (32768, 0) e8ba.70cb.f600 2 20 15 mstp
MST1 32769 (32768, 1) e8ba.70cb.f600 2 20 15 mstp
MST2 32770 (32768, 2) e8ba.70cb.f600 2 20 15 mstp

DLS2#show spanning-tree root
Root Hello Max Fwd
MST Instance Root ID Cost Time Age Dly Root Port
---------------- -------------------- --------- ----- --- --- ------------
MST0 32768 3037.a6eb.d580 0 2 20 15
MST1 32769 3037.a6eb.d580 0 2 20 15
MST2 32770 3037.a6eb.d580 0 2 20 15

DLS2#show version | include Base
Base ethernet MAC Address : 30:37:A6:EB:D5:80


DLS1 debe ser Root Bridge para instancia1
DLS2 debe ser Root Bridge para instancia2

Ya podemos establecer prioridades trabajando con VLANs empaquetadas, como una sola entidad, instancia 1 e
instancia 2. Para esto debemos utilizar el comando


DLS1(config)#spanning-tree mst 1 priority ?
<0-61440> bridge priority in increments of 4096

DLS1(config)#spanning-tree mst 1 priority 0
DLS1(config)#spanning-tree mst 2 priority 4096

DLS2
spanning-tree mst 1 priority 4096
spanning-tree mst 2 priority 0



CCNP Gua SWITCH v2.0


@ 2013
101
DLS2#show version | include Base
Base ethernet MAC Address : 30:37:A6:EB:D5:80

DLS2#show spanning-tree root
Root Hello Max Fwd
MST Instance Root ID Cost Time Age Dly Root Port
---------------- -------------------- --------- ----- --- --- ------------
MST0 32768 3037.a6eb.d580 0 2 20 15
MST1 1 e8ba.70cb.f600 200000 2 20 15 Fa0/11
MST2 2 3037.a6eb.d580 0 2 20 15


La salida anterior nos muestra que DLS2 es Root Bridge para instancia 0 y 1. Para instancia 1 tenemos otro BID (de
DLS1) que podemos identificar porque tiene un Root Port (Fa0/11).



DLS1#sh version | include Base
Base ethernet MAC Address : E8:BA:70:CB:F6:00

DLS1#sh spanning-tree root
Root Hello Max Fwd
MST Instance Root ID Cost Time Age Dly Root Port
---------------- -------------------- --------- ----- --- --- ------------
MST0 32768 3037.a6eb.d580 0 2 20 15 Fa0/11
MST1 1 e8ba.70cb.f600 0 2 20 15
MST2 2 3037.a6eb.d580 200000 2 20 15 Fa0/11




DLS1#sh spanning-tree interface fastEthernet 0/11
Mst Instance Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
MST0 Root FWD 200000 128.13 P2p
MST1 Desg FWD 200000 128.13 P2p
MST2 Root FWD 200000 128.13 P2p

DLS1#sh spanning-tree interface fastEthernet 0/12
Mst Instance Role Sts Cost Prio.Nbr Type
------------------- ---- --- --------- -------- --------------------------------
MST0 Altn BLK 200000 128.14 P2p
MST1 Desg FWD 200000 128.14 P2p
MST2 Altn BLK 200000 128.14 P2p

DLS2#show spanning-tree interface fastEthernet 0/11
Mst Instance Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
MST0 Desg FWD 200000 128.13 P2p
MST1 Root FWD 200000 128.13 P2p
MST2 Desg FWD 200000 128.13 P2p

CCNP Gua SWITCH v2.0


@ 2013
102
DLS2#show spanning-tree interface fastEthernet 0/12
Mst Instance Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
MST0 Desg FWD 200000 128.14 P2p
MST1 Altn BLK 200000 128.14 P2p
MST2 Desg FWD 200000 128.14 P2p


Queremos que el trfico de la instancia 1 utilice la Fa0/11 y la instancia 2 la Fa0/12
Nota: Menor valor mayor prioridad.


DLS1
interface FastEthernet0/11
spanning-tree mst 1 port-priority 0
spanning-tree mst 2 port-priority 240

interface FastEthernet0/12
spanning-tree mst 1 port-priority 240
spanning-tree mst 2 port-priority 0

DLS2
interface FastEthernet0/11
spanning-tree mst 1 port-priority 0
spanning-tree mst 2 port-priority 240

interface FastEthernet0/12
spanning-tree mst 1 port-priority 240
spanning-tree mst 2 port-priority 0


Notemos que instancia 1 utiliza la interface Fa0/11 y la instancia 2 la Fa0/12.


DLS2#show spanning-tree interface fastEthernet 0/11
Mst Instance Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
MST0 Desg FWD 200000 128.13 P2p
MST1 Root FWD 200000 0.13 P2p
MST2 Desg FWD 200000 240.13 P2p

DLS2#show spanning-tree interface fastEthernet 0/12
Mst Instance Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
MST0 Desg FWD 200000 128.14 P2p
MST1 Altn BLK 200000 240.14 P2p
MST2 Desg FWD 200000 0.14 P2p







CCNP Gua SWITCH v2.0


@ 2013
103
InterVLAN Routing utilizando SW L3



En DLS1 crear las VLANs 10 y 20. Posteriormente cree la interface VLAN (SVI) correspondiente a las VLANs
creadas.

Asignar las VLANs de acceso como muestra la figura. Evitar que el proceso STP transite por los estados
listening/learning en los puertos de acceso Fa0/1 y Fa0/8.

Configurar los PCs como muestra la figura y establecer como Default Gateway la SVI. Comprobar
conectividad.


DLS1
vlan 10,20

interface Vlan10
ip address 10.0.0.1 255.255.255.0
no shut

interface Vlan20
ip address 20.0.0.1 255.255.255.0
no shut

DLS1#sh vlan brief | exclude unsup

VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/6, Fa0/7, Fa0/8
Fa0/9, Fa0/10, Fa0/11, Fa0/12
Fa0/13, Fa0/14, Fa0/15, Fa0/16
Fa0/17, Fa0/18, Fa0/19, Fa0/20
Fa0/21, Fa0/22, Fa0/23, Fa0/24
Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active


CCNP Gua SWITCH v2.0


@ 2013
104
Asignar las VLANs de acceso como muestra la figura. Evitar que el proceso STP transite por los estados
listening/learning en los puertos de acceso Fa0/1 y Fa0/8.


DLS1
interface FastEthernet0/1
description ***a PC1***
switchport access vlan 10
switchport mode access
spanning-tree portfast
no shutdown

interface FastEthernet0/8
description ***a PC2***
switchport access vlan 20
switchport mode access
spanning-tree portfast
no shutdown

DLS1#ping 10.0.0.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.0.0.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/2/9 ms

DLS1#ping 20.0.0.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 20.0.0.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/4/9 ms

PC1
C:\>ping 10.0.0.1
Haciendo ping a 10.0.0.1 con 32 bytes de datos:

Respuesta desde 10.0.0.1: bytes=32 tiempo=3ms TTL=255
Respuesta desde 10.0.0.1: bytes=32 tiempo=1ms TTL=255
Respuesta desde 10.0.0.1: bytes=32 tiempo=1ms TTL=255
Respuesta desde 10.0.0.1: bytes=32 tiempo<1m TTL=255

Estadsticas de ping para 10.0.0.1:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 3ms, Media = 1ms







CCNP Gua SWITCH v2.0


@ 2013
105
PC2
C:\>ping 20.0.0.1

Haciendo ping a 20.0.0.1 con 32 bytes de datos:

Respuesta desde 20.0.0.1: bytes=32 tiempo=28ms TTL=255
Respuesta desde 20.0.0.1: bytes=32 tiempo=2ms TTL=255
Respuesta desde 20.0.0.1: bytes=32 tiempo=2ms TTL=255
Respuesta desde 20.0.0.1: bytes=32 tiempo=1ms TTL=255

Estadsticas de ping para 20.0.0.1:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 1ms, Mximo = 28ms, Media = 8ms


Habilitar ruteo en el switch.


DLS1
ip routing

DLS1#sh ip route
Codes: C - connected, S - static, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
E1 - OSPF external type 1, E2 - OSPF external type 2
i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2
ia - IS-IS inter area, * - candidate default, U - per-user static route
o - ODR, P - periodic downloaded static route

Gateway of last resort is not set

20.0.0.0/24 is subnetted, 1 subnets
C 20.0.0.0 is directly connected, Vlan20
10.0.0.0/24 is subnetted, 1 subnets
C 10.0.0.0 is directly connected, Vlan10



Creamos una ruta por defecto en los PCs.

Comprobamos que tenemos conectividad entre PC1 (VLAN 10) y PC2(VLAN 20)


PC1
C:\>route add 0.0.0.0 mask 0.0.0.0 10.0.0.1

PC2
C:\>route add 0.0.0.0 mask 0.0.0.0 20.0.0.1



CCNP Gua SWITCH v2.0


@ 2013
106
PC1
C:\>route print
===========================================================================
ILista de interfaces
0x1 ........................... MS TCP Loopback interface
0x2 ...00 24 8c cd 2a 2a ...... SiS191 Ethernet Controller - Minipuerto del admi
nistrador de paquetes
0x3 ...08 00 27 00 f0 c5 ...... VirtualBox Host-Only Ethernet Adapter - Minipuer
to del administrador de paquetes
===========================================================================
===========================================================================
Rutas activas:
Destino de red Mscara de red Puerta de acceso Interfaz Mtrica
0.0.0.0 0.0.0.0 10.0.0.1 10.0.0.2 1

PC2
C:\>route print
===========================================================================
ILista de interfaces
0x1 ........................... MS TCP Loopback interface
0x2 ...0c ee e6 a0 33 43 ...... Adaptador de red Broadcom 802.11g - Minipuerto d
el administrador de paquetes
0x10004 ...00 26 22 70 6d df ...... Atheros AR8132 PCI-E Fast Ethernet Controlle
r - Minipuerto del administrador de paquetes
===========================================================================
===========================================================================
Rutas activas:
Destino de red Mscara de red Puerta de acceso Interfaz Mtrica
0.0.0.0 0.0.0.0 20.0.0.1 20.0.0.2 1


PC1
C:\>ping 20.0.0.2

Haciendo ping a 20.0.0.2 con 32 bytes de datos:

Respuesta desde 20.0.0.2: bytes=32 tiempo=1ms TTL=127
Respuesta desde 20.0.0.2: bytes=32 tiempo<1m TTL=127
Respuesta desde 20.0.0.2: bytes=32 tiempo<1m TTL=127
Respuesta desde 20.0.0.2: bytes=32 tiempo<1m TTL=127

Estadsticas de ping para 20.0.0.2:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 1ms, Media = 0ms


CCNP Gua SWITCH v2.0


@ 2013
107
PC2
C:\>ping 10.0.0.2

Haciendo ping a 10.0.0.2 con 32 bytes de datos:

Respuesta desde 10.0.0.2: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.2: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.2: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.2: bytes=32 tiempo<1m TTL=127

Estadsticas de ping para 10.0.0.2:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 0ms, Media = 0ms







CCNP Gua SWITCH v2.0


@ 2013
108
InterVLAN Routing entre switches L2/L3.



Configurar los cuatro switchs basado en los siquientes requerimientos::
- VTP domain duoc
- VTP versin 2
- DLS1 VTP Server, DLS2 VTP Client, ALS2 VTP Client, ALS1 VTP Client
- Domain duoc

Configurar Link Aggregation como muestra la figura, no utilice negociacin en los portchannels, salvo en
Po1 DLS2-ALS2. Configurar trunk utilizando encapsulacin 802.1q.

DLS1 debe crear las VLANs 10 y 20.Comprobar que estas VLANs mas la default sean visibles por los
dems switchs (DLS2, ALS1 y ALS2)

CCNP Gua SWITCH v2.0


@ 2013
109
Configurar los puertos de acceso en los switchs L2 como muestra la figura asignando la VLAN
correspondiente. Evitar que el proceso STP transite por los estados listening/learning.

Crear las SVI en cada switch L3. Habilitar routing.

En los PC asignar direccionamiento mostrados. Adicionalmente crear una ruta por defecto apuntando al
DG.

Comprobamos que tenemos conectividad entre PC1 (VLAN 10) y PC2(VLAN 20).

Configurar los PCs como muestra la figura y establecer como Default Gateway la IP de la interface VLAN.
Comprobar conectividad.



CCNP Gua SWITCH v2.0


@ 2013
110
Configurar los cuatro switchs basado en los siquientes requerimientos::
- VTP domain i29
- VTP versin 2
- DLS1 VTP Server, DLS2 VTP Client, ALS2 VTP Client, ALS1 VTP Client.

Configurar Link Aggregation como muestra la figura, no utilice negociacin en los portchannels, salvo en
Po1 DLS2-ALS2. Configurar trunk utilizando encapsulacin 802.1q. Solo se permiten las VLANs defaul, 10 y
20.


DLS1
vtp mode server
vtp domain i29
vtp version 2

DLS2
vtp mode client
vtp domain i29
vtp version 2

ALS1
vtp mode client
vtp domain i29
vtp version 2

ALS2
vtp mode client
vtp domain i29
vtp version 2

DLS1
default interface range fastEthernet 0/2-3 , fastEthernet 0/6-7

interface range fastEthernet 0/2-3
channel-group 1 mode on

interface Port-channel1
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20
switchport mode trunk
switchport nonegotiate

interface range fastEthernet 0/6-7
channel-group 1 mode on

interface Port-channel12
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20
switchport mode trunk
switchport nonegotiate


DLS2
default interface range fastEthernet 0/2-3 , fastEthernet 0/6-7 , fastEthernet 0/13-20
CCNP Gua SWITCH v2.0


@ 2013
111

interface range fastEthernet 0/2-3 , fastEthernet 0/13-20
channel-group 2 mode active

interface Port-channel2
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20
switchport mode trunk
switchport nonegotiate

interface range fastEthernet 0/6-7
channel-group 12 mode on

interface Port-channel12
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20
switchport mode trunk
switchport nonegotiate

DLS2#show etherchannel 12 summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port


Number of channel-groups in use: 2
Number of aggregators: 2

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
12 Po12(SU) - Fa0/6(P) Fa0/7(P)
ALS1
default interface range fastEthernet 0/2-3

interface range fastEthernet 0/2-3
channel-group 1 mode on

interface Port-channel1
switchport trunk allowed vlan 1,10,20
switchport mode trunk
switchport nonegotiate

DLS1#sh etherchannel 1 summary
Flags: D - down P - bundled in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator

CCNP Gua SWITCH v2.0


@ 2013
112
M - not in use, minimum links not met
u - unsuitable for bundling
w - waiting to be aggregated
d - default port


Number of channel-groups in use: 2
Number of aggregators: 2

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) - Fa0/2(P) Fa0/3(P)

ALS2
default interface range fastEthernet 0/2-3 , fastEthernet 0/13-20

interface range fastEthernet 0/2-3 , fastEthernet 0/13-20
channel-group 2 mode active

interface Port-channel2
switchport trunk allowed vlan 1,10,20
switchport mode trunk
switchport nonegotiate

ALS2#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port


Number of channel-groups in use: 1
Number of aggregators: 1

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
2 Po2(SU) LACP Fa0/2(P) Fa0/3(P) Fa0/13(P)
Fa0/14(P) Fa0/15(P) Fa0/16(P)
Fa0/17(P) Fa0/18(P) Fa0/19(H)
Fa0/20(H)


DLS1 debe crear las VLANs 10 y 20.Comprobar que estas VLANs mas la default sean visibles por los
dems switchs (DLS2, ALS1 y ALS2)

Configurar los puertos de acceso en los switchs L2 como muestra la figura asignando la VLAN
correspondiente. Evitar que el proceso STP transite por los estados listening/learning.


DLS1
CCNP Gua SWITCH v2.0


@ 2013
113
vlan 10,20

DLS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/4, Fa0/5, Fa0/8
Fa0/9, Fa0/10, Fa0/11, Fa0/12
Fa0/13, Fa0/14, Fa0/15, Fa0/16
Fa0/17, Fa0/18, Fa0/19, Fa0/20
Fa0/21, Fa0/22, Fa0/23, Fa0/24
Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active

DLS2#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/4, Fa0/5, Fa0/8
Fa0/9, Fa0/10, Fa0/11, Fa0/12
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active


ALS1
interface FastEthernet0/23
switchport access vlan 10
switchport mode access
spanning-tree portfast


ALS1#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/4, Fa0/5, Fa0/6
Fa0/7, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active Fa0/23
20 VLAN0020 active

ALS2
interface FastEthernet0/23
switchport access vlan 20
switchport mode access
spanning-tree portfast


ALS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
CCNP Gua SWITCH v2.0


@ 2013
114
1 default active Fa0/1, Fa0/4, Fa0/5, Fa0/6
Fa0/7, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/19, Fa0/20
Fa0/21, Fa0/22, Fa0/24, Gi0/1
Gi0/2
10 VLAN0010 active
20 VLAN0020 active Fa0/23



Crear las SVI en cada switch L3 (ver figura). Habilitar routing.

En los PC asignar direccionamiento mostrados.


DLS1
interface Vlan10
ip address 10.0.0.1 255.255.255.0

interface Vlan20
ip address 20.0.0.1 255.255.255.0

DLS2
interface Vlan10
ip address 10.0.0.2 255.255.255.0

interface Vlan20
ip address 20.0.0.2 255.255.255.0

DLS2#ping 10.0.0.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.0.0.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/2/8 ms

DLS2#ping 20.0.0.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 20.0.0.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/4/9 ms

DLS1
ip routing

DLS2
ip routing


PC1
C:\>ping 20.0.0.10

Haciendo ping a 20.0.0.10 con 32 bytes de datos:

Respuesta desde 20.0.0.10: bytes=32 tiempo<1m TTL=127
CCNP Gua SWITCH v2.0


@ 2013
115
Respuesta desde 20.0.0.10: bytes=32 tiempo<1m TTL=127
Respuesta desde 20.0.0.10: bytes=32 tiempo<1m TTL=127
Respuesta desde 20.0.0.10: bytes=32 tiempo<1m TTL=127

Estadsticas de ping para 20.0.0.10:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 0ms, Media = 0ms



CCNP Gua SWITCH v2.0


@ 2013
116
IP DHCP

Continuacin laboratorio anterior.
Deshabilitar Po12

En DLS1 crear la VLAN 100 ms la SVI 100 utilizando la IP address 100.1.1.1/24. Debe ser permitida en el
Po1 DLS1/ALS1.

Configurar DHCP en DLS1 con las siguientes caractersticas:
- Pool ABCD 100.1.1.0/24
- Default Router 100.1.1.1
- Arriendo indefinido.
- Se debe excluir el rango 100.1.1.1 a 100.1.1.20

En ALS1 asignar al puerto Fa0/23 la VLAN 100 (puerto de acceso).

CCNP Gua SWITCH v2.0


@ 2013
117

DLS1
vlan 100

interface Vlan100
ip address 100.1.1.1 255.255.255.0

ip dhcp excluded-address 100.1.1.1 100.1.1.20

ip dhcp pool ABCD
network 100.1.1.0 255.255.255.0
default-router 100.1.1.1
lease infinite

interface port-channel 1
switchport trunk allowed vlan add 100

DLS1#sh running-config interface port-channel 1
Building configuration...

Current configuration : 159 bytes
!
interface Port-channel1
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20,100
switchport mode trunk
switchport nonegotiate

ALS1
interface port-channel 1
switchport trunk allowed vlan add 100

ALS1#sh running-config interface port-channel 1
Building configuration...

Current configuration : 121 bytes
!
interface Port-channel1
switchport trunk allowed vlan 1,10,20,100
switchport mode trunk
switchport nonegotiate

ALS1#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/4, Fa0/5, Fa0/6
Fa0/7, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active Fa0/23
20 VLAN0020 active
100 VLAN0100 active
CCNP Gua SWITCH v2.0


@ 2013
118


ALS1
default interface fastEthernet 0/23

interface FastEthernet0/23
switchport access vlan 100
switchport mode access
spanning-tree portfast


Conectamos PC1 a puerto Fa0/23 y utilizamos el comando debug ip dhcp server packet para verificar la
negociacin DHCP entre cliente y servidor.


DLS1#debug ip dhcp server packet
DHCP server packet debugging is on.

*Mar 1 01:25:03.142: DHCPD: Reload workspace interface Vlan100 tableid 0.
*Mar 1 01:25:03.142: DHCPD: tableid for 100.1.1.1 on Vlan100 is 0
*Mar 1 01:25:03.142: DHCPD: client's VPN is .
*Mar 1 01:25:03.142: DHCPD: DHCPREQUEST received from client 0100.248c.cd2a.2a.
*Mar 1 01:25:03.142: DHCPD: client has moved to a new subnet.
*Mar 1 01:25:03.142: DHCPD: Sending DHCPNAK to client 0100.248c.cd2a.2a.
*Mar 1 01:25:03.142: DHCPD: broadcasting BOOTREPLY to client 0024.8ccd.2a2a.
*Mar 1 01:25:04.
DLS1#140: DHCPD: Reload workspace interface Vlan100 tableid 0.
*Mar 1 01:25:04.140: DHCPD: tableid for 100.1.1.1 on Vlan100 is 0
*Mar 1 01:25:04.140: DHCPD: client's VPN is .
*Mar 1 01:25:04.140: DHCPD: using received relay info.
*Mar 1 01:25:04.140: DHCPD: DHCPDISCOVER received from client 0100.248c.cd2a.2a on interface Vlan100.
*Mar 1 01:25:04.140: DHCPD: using received relay info.
DLS1#
*Mar 1 01:25:06.153: DHCPD: Sending DHCPOFFER to client 0100.248c.cd2a.2a (100.1.1.21).
*Mar 1 01:25:06.153: DHCPD: Check for IPe on Vlan100
*Mar 1 01:25:06.153: DHCPD: creating ARP entry (100.1.1.21, 0024.8ccd.2a2a).
*Mar 1 01:25:06.153: DHCPD: unicasting BOOTREPLY to client 0024.8ccd.2a2a (100.1.1.21).
*Mar 1 01:25:06.162: DHCPD: Reload workspace interface Vlan100 tableid 0.
*Mar 1 01:25:06.162: DHCPD: tableid for 100.1.1.1 on Vlan100 is 0
*Mar 1 01:25:06.162: DHCPD: client's VPN is .
*Ma
DLS1#r 1 01:25:06.162: DHCPD: DHCPREQUEST received from client 0100.248c.cd2a.2a.
*Mar 1 01:25:06.162: DHCPD: Sending DHCPACK to client 0100.248c.cd2a.2a (100.1.1.21).
*Mar 1 01:25:06.162: DHCPD: Check for IPe on Vlan100
*Mar 1 01:25:06.162: DHCPD: creating ARP entry (100.1.1.21, 0024.8ccd.2a2a).
*Mar 1 01:25:06.162: DHCPD: unicasting BOOTREPLY to client 0024.8ccd.2a2a (100.1.1.21).

CCNP Gua SWITCH v2.0


@ 2013
119




CCNP Gua SWITCH v2.0


@ 2013
120
InterVLAN Routing con HSRP en Switchs L3


Objetivos:
Configurar InterVLAN routing utilizando HSRP para redundancia y tolerante a fallas (en DG).

VLAN HSRP GW Address
1 1.1.1.1/24
10 10.0.0.1/24
20 20.0.0.1/24
30 30.0.0.1/24
40 40.0.0.0/24


Configure Etherchannel como muestra la figura. Utilice LACP. Utilice 802.1q como protocolo de trunking.


DLS1
default interface range fastEthernet 0/2-7

interface range fastEthernet 0/2-3
channel-group 1 mode active

interface Port-channel1
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

interface range fastEthernet 0/4-5
channel-group 2 mode active

interface Port-channel2
CCNP Gua SWITCH v2.0


@ 2013
121
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

interface range fastEthernet 0/6-7
channel-group 3 mode active

interface Port-channel3
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

DLS2
default interface range fastEthernet 0/2-7

interface range fastEthernet 0/2-3
channel-group 1 mode active

interface Port-channel1
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

interface range fastEthernet 0/4-5
channel-group 2 mode active

interface Port-channel2
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

interface range fastEthernet 0/6-7
channel-group 3 mode active

interface Port-channel3
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

DLS2#show etherchannel 3 summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 3
Number of aggregators: 3

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
3 Po3(SU) LACP Fa0/6(P) Fa0/7(P)
CCNP Gua SWITCH v2.0


@ 2013
122


ALS1
default interface range fastEthernet 0/2-7

interface range fastEthernet 0/2-3
channel-group 1 mode active

interface Port-channel1
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

interface range fastEthernet 0/4-5
channel-group 2 mode active

interface Port-channel2
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

interface range fastEthernet 0/6-7
channel-group 3 mode active

interface Port-channel3
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

ALS1#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 3
Number of aggregators: 3
Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) LACP Fa0/2(P) Fa0/3(P)
2 Po2(SU) LACP Fa0/4(P) Fa0/5(P)
3 Po3(SD) LACP Fa0/6(I) Fa0/7(I)

ALS2
default interface range fastEthernet 0/2-7

interface range fastEthernet 0/2-3
channel-group 1 mode active

interface Port-channel1
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

interface range fastEthernet 0/4-5
CCNP Gua SWITCH v2.0


@ 2013
123
channel-group 2 mode active

interface Port-channel2
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

interface range fastEthernet 0/6-7
channel-group 3 mode active

interface Port-channel3
switchport trunk allowed vlan 1,10,20,30,40
switchport mode trunk

ALS2#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 3
Number of aggregators: 3
Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) LACP Fa0/2(P) Fa0/3(P)
2 Po2(SU) LACP Fa0/4(P) Fa0/5(P)
3 Po3(SU) LACP Fa0/6(P) Fa0/7(P)

DLS1#sh interfaces trunk
Port Mode Encapsulation Status Native vlan
Po1 on 802.1q trunking 1
Po2 on 802.1q trunking 1
Po3 on 802.1q trunking 1

Port Vlans allowed on trunk
Po1 1,10,20,30,40
Po2 1,10,20,30,40
Po3 1,10,20,30,40

Port Vlans allowed and active in management domain
Po1 1
Po2 1
Po3 1

Port Vlans in spanning tree forwarding state and not pruned
Po1 none
Po2 1
Po3 none


Confiure DLS2,ALS1 y ALS2 en modo cliente VTP.
CCNP Gua SWITCH v2.0


@ 2013
124
En DLS1 utilice el domino VTP duoc.cl, adems cree las VLANs que muestra la figura con sus nombres
correspondientes. Compruebe que todas las VLANs sean visibles en todos los switches.


DLS2
vtp mode client

ALS1
vtp mode client

ALS2
vtp mode client

ALS2#show vtp status
VTP Version : 2
Configuration Revision : 0
Maximum VLANs supported locally : 255
Number of existing VLANs : 5
VTP Operating Mode : Client
VTP Domain Name :
VTP Pruning Mode : Disabled
VTP V2 Mode : Disabled
VTP Traps Generation : Disabled
MD5 digest : 0x57 0xCD 0x40 0x65 0x63 0x59 0x47 0xBD
Configuration last modified by 0.0.0.0 at 0-0-00 00:00:00

DLS1
vtp domain duoc.cl

vlan 10
name CONTROL

vlan 20
name RRHH

vlan 30
name SMTP

vlan 40
name WWW

DLS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 CONTROL active
20 RRHH active
30 SMTP active
40 WWW active

CCNP Gua SWITCH v2.0


@ 2013
125
ALS2#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 CONTROL active
20 RRHH active
30 SMTP active
40 WWW active

ALS1#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 CONTROL active
20 RRHH active
30 SMTP active
40 WWW active


DLS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 CONTROL active
20 RRHH active
30 SMTP active
40 WWW active


Configure los puertos de acceso en cada switch con su VLAN correspondiente. Estos puertos no deben
transitar en los estados de STP (Listening, Learning..).


DLS1
interface FastEthernet0/1
switchport access vlan 30
switchport mode access
spanning-tree portfast


CCNP Gua SWITCH v2.0


@ 2013
126
DLS2
interface FastEthernet0/1
switchport access vlan 40
switchport mode access
spanning-tree portfast

ALS1
interface FastEthernet0/1
switchport access vlan 10
switchport mode access
spanning-tree portfast

ALS2
interface FastEthernet0/1
switchport access vlan 20
switchport mode access
spanning-tree portfast


Configure los hosts de acuerdo al direccionamiento mostrado. En el ejemplo siguiente solo se incluyen dos
ejemplos, puerto de acceso VLAN 10 y puerto acceso VLAN 40.







CCNP Gua SWITCH v2.0


@ 2013
127
InterVLANs
Provea conectividad extremo a extremo entre VLANs. Crear SVI que sern utilizadas como D-GW


DLS1
ip routing

interface Vlan10
ip address 10.0.0.1 255.255.255.0

interface Vlan20
ip address 20.0.0.1 255.255.255.0

interface Vlan30
ip address 30.0.0.1 255.255.255.0

interface Vlan40
ip address 40.0.0.1 255.255.255.0

DLS2
ip routing

interface Vlan10
ip address 10.0.0.2 255.255.255.0

interface Vlan20
ip address 20.0.0.2 255.255.255.0

interface Vlan30
ip address 30.0.0.2 255.255.255.0

interface Vlan40
ip address 40.0.0.2 255.255.255.0


Probar conectividad con las interfaces SVI y luego entre sitios.
Deshabilitar FW en los PCs o crear una excepcin.


Server WWW
C:\>ipconfig

Configuracin IP de Windows

Adaptador Ethernet Conexin de rea local :

Estado de los medios. . . .: medios desconectados

Adaptador Ethernet Conexin de rea local :
Sufijo de conexin especfica DNS :
Direccin IP. . . . . . . . . . . : 40.0.0.10
Mscara de subred . . . . . . . . : 255.255.255.0
Puerta de enlace predeterminada : 40.0.0.1

CCNP Gua SWITCH v2.0


@ 2013
128
C:\>ping 10.0.0.1
Haciendo ping a 10.0.0.1 con 32 bytes de datos:
Respuesta desde 10.0.0.1: bytes=32 tiempo=23ms TTL=255
Respuesta desde 10.0.0.1: bytes=32 tiempo=1ms TTL=255
Respuesta desde 10.0.0.1: bytes=32 tiempo=2ms TTL=255
Respuesta desde 10.0.0.1: bytes=32 tiempo=6ms TTL=255
Estadsticas de ping para 10.0.0.1:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 1ms, Mximo = 23ms, Media = 8ms

C:\>ping 20.0.0.1
Haciendo ping a 20.0.0.1 con 32 bytes de datos:
Respuesta desde 20.0.0.1: bytes=32 tiempo=1ms TTL=255
Respuesta desde 20.0.0.1: bytes=32 tiempo=2ms TTL=255
Respuesta desde 20.0.0.1: bytes=32 tiempo<1m TTL=255
Respuesta desde 20.0.0.1: bytes=32 tiempo=2ms TTL=255
Estadsticas de ping para 20.0.0.1:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 2ms, Media = 1ms

C:\>ping 30.0.0.1
Haciendo ping a 30.0.0.1 con 32 bytes de datos:
Respuesta desde 30.0.0.1: bytes=32 tiempo=2ms TTL=255
Respuesta desde 30.0.0.1: bytes=32 tiempo=2ms TTL=255
Respuesta desde 30.0.0.1: bytes=32 tiempo=1ms TTL=255
Respuesta desde 30.0.0.1: bytes=32 tiempo=6ms TTL=255
Estadsticas de ping para 30.0.0.1:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 1ms, Mximo = 6ms, Media = 2ms

C:\>ping 40.0.0.1
Haciendo ping a 40.0.0.1 con 32 bytes de datos:
Respuesta desde 40.0.0.1: bytes=32 tiempo=1ms TTL=255
Respuesta desde 40.0.0.1: bytes=32 tiempo=2ms TTL=255
Respuesta desde 40.0.0.1: bytes=32 tiempo<1m TTL=255
Respuesta desde 40.0.0.1: bytes=32 tiempo=1ms TTL=255
Estadsticas de ping para 40.0.0.1:
Paquetes: enviados = 4, recibidos = 4, perdidos = 0
(0% perdidos),
Tiempos aproximados de ida y vuelta en milisegundos:
Mnimo = 0ms, Mximo = 2ms, Media = 1ms


CCNP Gua SWITCH v2.0


@ 2013
129
PC CONTROL
C:\>ipconfig
Configuracin IP de Windows
Adaptador Ethernet Conexin de rea local :
Estado de los medios. . . .: medios desconectados
Adaptador Ethernet Conexin de rea local :
Sufijo de conexin especfica DNS :
Direccin IP. . . . . . . . . . . : 10.0.0.10
Mscara de subred . . . . . . . . : 255.255.255.0
Puerta de enlace predeterminada : 10.0.0.1

C:\>ping 10.0.0.10 -t
Haciendo ping a 10.0.0.10 con 32 bytes de datos:
Respuesta desde 10.0.0.10: bytes=32 tiempo=1ms TTL=127
Respuesta desde 10.0.0.10: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.10: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.10: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.10: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.10: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.10: bytes=32 tiempo<1m TTL=127
Respuesta desde 10.0.0.10: bytes=32 tiempo<1m TTL=127


HSRP
DLS1 debe tener el rol activo HSRP para las VLANs 1, 10 y 20. Modificar prioridad HSRP en las interfaces
que corresponda. Cada IP Virtual HSRP debe utilizar su cuarto octeto con el nmero.100/24.
DLS2 debe tener el rol activo HSRP para las VLANs 30 y 40. Modificar prioridad HSRP en las interfaces que
corresponda. Cada IP Virtual HSRP debe utilizar su cuarto octeto con el nmero.100/24.


DLS1
interface Vlan1
ip address 1.1.1.1 255.255.255.0
standby 1 ip 1.1.1.100
standby 1 priority 101
standby 1 preempt

interface Vlan10
ip address 10.0.0.1 255.255.255.0
standby 1 ip 10.0.0.100
standby 1 priority 101
standby 1 preempt

interface Vlan20
ip address 20.0.0.1 255.255.255.0
standby 1 ip 20.0.0.100
standby 1 priority 101
standby 1 preempt

interface Vlan30
ip address 30.0.0.1 255.255.255.0
standby 1 ip 30.0.0.100
standby 1 priority 100
standby 1 preempt
CCNP Gua SWITCH v2.0


@ 2013
130
interface Vlan40
ip address 40.0.0.1 255.255.255.0
standby 1 ip 40.0.0.100
standby 1 priority 100
standby 1 preempt

DLS1#sh standby brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Vl1 1 101 P Active local unknown 1.1.1.100
Vl10 1 101 P Active local unknown 10.0.0.100
Vl20 1 101 P Active local unknown 20.0.0.100
Vl30 1 100 P Active local unknown 30.0.0.100
Vl40 1 100 P Active local unknown 40.0.0.100

DLS2
interface Vlan1
standby 1 ip 1.1.1.100
standby 1 priority 100
standby 1 preempt

interface Vlan10
standby 1 ip 10.0.0.100
standby 1 priority 100
standby 1 preempt

interface Vlan20
standby 1 ip 20.0.0.100
standby 1 priority 100
standby 1 preempt

interface Vlan30
standby 1 ip 30.0.0.100
standby 1 priority 101
standby 1 preempt

interface Vlan40
standby 1 ip 40.0.0.100
standby 1 priority 101
standby 1 preempt

DLS1
*Mar 1 05:59:39.701: %HSRP-5-STATECHANGE: Vlan30 Grp 1 state Active -> Speak
*Mar 1 05:59:39.919: %HSRP-5-STATECHANGE: Vlan40 Grp 1 state Active -> Speak
*Mar 1 05:59:50.581: %HSRP-5-STATECHANGE: Vlan40 Grp 1 state Speak -> Standby
*Mar 1 05:59:50.883: %HSRP-5-STATECHANGE: Vlan30 Grp 1 state Speak -> Standby

CCNP Gua SWITCH v2.0


@ 2013
131
DLS1#show standby brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Vl1 1 101 P Active local 1.1.1.2 1.1.1.100
Vl10 1 101 P Active local 10.0.0.2 10.0.0.100
Vl20 1 101 P Active local 20.0.0.2 20.0.0.100
Vl30 1 100 P Standby 30.0.0.2 local 30.0.0.100
Vl40 1 100 P Standby 40.0.0.2 local 40.0.0.100

DLS1#sh standby
Vlan1 - Group 1
State is Active
2 state changes, last state change 00:24:00
Virtual IP address is 1.1.1.100
Active virtual MAC address is 0000.0c07.ac01
Local virtual MAC address is 0000.0c07.ac01 (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 2.048 secs
Preemption enabled
Active router is local
Standby router is 1.1.1.2, priority 100 (expires in 10.112 sec)
Priority 101 (configured 101)
Group name is "hsrp-Vl1-1" (default)
Vlan10 - Group 1
State is Active
2 state changes, last state change 00:20:47
Virtual IP address is 10.0.0.100
Active virtual MAC address is 0000.0c07.ac01
Local virtual MAC address is 0000.0c07.ac01 (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 0.416 secs
Preemption enabled
Active router is local
Standby router is 10.0.0.2, priority 100 (expires in 9.664 sec)
Priority 101 (configured 101)
Group name is "hsrp-Vl10-1" (default)
Vlan20 - Group 1
State is Active
2 state changes, last state change 00:20:48
Virtual IP address is 20.0.0.100
Active virtual MAC address is 0000.0c07.ac01
Local virtual MAC address is 0000.0c07.ac01 (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 0.368 secs
Preemption enabled
Active router is local
Standby router is 20.0.0.2, priority 100 (expires in 8.144 sec)
Priority 101 (configured 101)
Group name is "hsrp-Vl20-1" (default)
Vlan30 - Group 1
State is Standby
4 state changes, last state change 00:11:23
Virtual IP address is 30.0.0.100
CCNP Gua SWITCH v2.0


@ 2013
132
Active virtual MAC address is 0000.0c07.ac01
Local virtual MAC address is 0000.0c07.ac01 (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 1.664 secs
Preemption enabled
Active router is 30.0.0.2, priority 101 (expires in 9.888 sec)
Standby router is local
Priority 100 (default 100)
Group name is "hsrp-Vl30-1" (default)
Vlan40 - Group 1
State is Standby
4 state changes, last state change 00:11:24
Virtual IP address is 40.0.0.100
Active virtual MAC address is 0000.0c07.ac01
Local virtual MAC address is 0000.0c07.ac01 (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 2.464 secs
Preemption enabled
Active router is 40.0.0.2, priority 101 (expires in 8.576 sec)
Standby router is local
Priority 100 (default 100)
Group name is "hsrp-Vl40-1" (default)


HSRP utilizando Routers


Pre LAB
Construir el laboratorio mostrado en el diagrama.
CCNP Gua SWITCH v2.0


@ 2013
133
Las configuraciones base/iniciales deben cargarse antes de continuar con el laboratorio.


Formar conectividad entre sitios utilizando enrutamiento esttico.
R1 debe apuntar a la puerta de enlace 172.16.1.100 (IP Virtual)
R6 debe apuntar a la puerta de enlace 172.16.2.100 (IP Virtual)

Sitio1

R1
ip route 0.0.0.0 0.0.0.0 172.16.1.100

R2
ip route 100.1.1.1 255.255.255.255 172.16.1.1
ip route 172.16.2.0 255.255.255.0 10.1.24.4
ip route 100.6.6.6 255.255.255.255 10.1.24.4

R3
ip route 100.1.1.1 255.255.255.255 172.16.1.1
ip route 172.16.2.0 255.255.255.0 10.1.35.5
ip route 100.6.6.6 255.255.255.255 10.1.35.5


Sitio2

R6
ip route 0.0.0.0 0.0.0.0 172.16.2.100

R4
ip route 100.6.6.6 255.255.255.255 172.16.2.6
ip route 172.16.1.0 255.255.255.0 10.1.24.2
ip route 100.1.1.1 255.255.255.255 10.1.24.2

R5
ip route 100.6.6.6 255.255.255.255 172.16.2.6
ip route 172.16.1.0 255.255.255.0 10.1.35.3
ip route 100.1.1.1 255.255.255.255 10.1.35.3

R2#sh ip route static
100.0.0.0/32 is subnetted, 2 subnets
S 100.6.6.6 [1/0] via 10.1.24.4
S 100.1.1.1 [1/0] via 172.16.1.1
172.16.0.0/24 is subnetted, 2 subnets
S 172.16.2.0 [1/0] via 10.1.24.4


Configurar R2 como router activo HSRP y R3 backup (STANDBY).
Configurar R4 como router activo HSRP y R5 backup (STANDBY).

Un router de respaldo debe tomar el rol activo si:
El enlace Frame-Relay en el router activo no presenta seal de linea (L2)
El router activo deja de funcionar.

CCNP Gua SWITCH v2.0


@ 2013
134
Sitio1
En los routers HSRP definimos la direccin que ser usada como puerta de enlace por R1. Modificamos la prioridad
tanto en R2 como en R3, lo importante es que R2 siempre tenga un nmero de prioridad mayor, la prioridad define
los roles en un dominio HSRP.

Debemos tener en cuenta que HSRP soporta preempt , esto quiere decir que si un router HSRP con una prioridad
mayor se conecta al segmento de red ste dispositivo adoptar el papel de activo, aunque ya exista otro
cumpliendo ese papel.


R2
interface FastEthernet0/0
standby 10 ip 172.16.1.100
standby 10 priority 101
standby 10 preempt

R3
interface FastEthernet0/0
standby 10 ip 172.16.1.100
standby 10 priority 95
standby 10 preempt

R3#debug standby events
HSRP Events debugging is on
*May 16 17:43:10.843: HSRP: Fa0/0 Interface up
*May 16 17:43:10.847: HSRP: Fa0/0 Starting minimum interface delay (1 secs)
*May 16 17:43:11.847: HSRP: Fa0/0 Interface min delay expired
*May 16 17:43:11.847: HSRP: Fa0/0 Grp 10 Init: a/HSRP enabled
*May 16 17:43:11.851: HSRP: Fa0/0 Grp 10 Init -> Listen
*May 16 17:43:11.855: HSRP: Fa0/0 Grp 10 Redundancy "hsrp-Fa0/0-10" state Init -> Backup
*May 16 17:43:21.851: HSRP: Fa0/0 Grp 10 Listen: c/Active timer expired (unknown)
*May 16 17:43:21.855: HSRP: Fa0/0 Grp 10 Listen -> Speak
*May 16 17:43:21.855: HSRP: Fa0/0 Grp 10 Redundancy "hsrp-Fa0/0-10" state Backup -> Speak
*May 16 17:43:22.779: HSRP: Fa0/0 Grp 10 Speak: f/Hello rcvd from higher pri Speak router (101/172.16.1.2)
*May 16 17:43:22.783: HSRP: Fa0/0 Grp 10 Speak -> Listen
*May 16 17:43:22.787: HSRP: Fa0/0 Grp 10 Redundancy "hsrp-Fa0/0-10" state Speak -> Backup


Verificamos que R2 sea el router activo y R3 el respaldo:


R2#show standby
FastEthernet0/0 - Group 10
State is Active
2 state changes, last state change 00:55:27
Virtual IP address is 172.16.1.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 1.744 secs
Preemption enabled
Active router is local
Standby router is 172.16.1.3, priority 95 (expires in 10.112 sec)
Priority 101 (configured 101)
CCNP Gua SWITCH v2.0


@ 2013
135
Group name is "hsrp-Fa0/0-10" (default)

R3#show standby
FastEthernet0/0 - Group 10
State is Standby
1 state change, last state change 00:55:55
Virtual IP address is 172.16.1.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 2.320 secs
Preemption enabled
Active router is 172.16.1.2, priority 101 (expires in 8.272 sec)
Standby router is local
Priority 95 (configured 95)
Group name is "hsrp-Fa0/0-10" (default)


Sitio2

R4
interface FastEthernet0/0
standby 10 ip 172.16.2.100
standby 10 priority 101
standby 10 preempt

R5
interface FastEthernet0/0
standby 10 ip 172.16.2.100
standby 10 priority 95
standby 10 preempt

R4#show debugging
HSRP:
HSRP Events debugging is on

*May 16 17:51:42.043: HSRP: Fa0/0 API 172.16.2.4 is not an HSRP address
*May 16 17:51:42.159: HSRP: Fa0/0 API 172.16.2.100 is not an HSRP address
*May 16 17:51:42.163: HSRP: Fa0/0 Grp 10 Disabled -> Init
*May 16 17:51:42.163: HSRP: Fa0/0 Grp 10 Redundancy "hsrp-Fa0/0-10" state Disabled -> Init
*May 16 17:51:42.211: HSRP: Fa0/0 Grp 10 Priority 100 -> 101
*May 16 17:51:52.179: HSRP: Fa0/0 Interface up
*May 16 17:51:52.183: HSRP: Fa0/0 Starting minimum interface delay (1 secs)
*May 16 17:51:53.179: HSRP: Fa0/0 Interface min delay expired
*May 16 17:51:53.179: HSRP: Fa0/0 Grp 10 Init: a/HSRP enabled
*May 16 17:51:53.183: HSRP: Fa0/0 Grp 10 Init -> Listen
*May 16 17:51:53.183: HSRP: Fa0/0 Grp 10 Redundancy "hsrp-Fa0/0-10" state Init -> Backup
*May 16 17:52:03.183: HSRP: Fa0/0 Grp 10 Listen: c/Active timer expired (unknown)
*May 16 17:52:03.187: HSRP: Fa0/0 Grp 10 Listen -> Speak
*May 16 17:52:03.187: HSRP: Fa0/0 Grp 10 Redundancy "hsrp-Fa0/0-10" state Backup -> Speak
*May 16 17:52:13.187: HSRP: Fa0/0 Grp 10 Speak: d/Standby timer expired (unknown)
*May 16 17:52:13.191: HSRP: Fa0/0 Grp 10 Standby router is local
*May 16 17:52:13.191: HSRP: Fa0/0 Grp 10 Speak -> Standby
*May 16 17:52:13.195: %HSRP-5-STATECHANGE: FastEthernet0/0 Grp 10 state Speak -> Standby
CCNP Gua SWITCH v2.0


@ 2013
136
*May 16 17:52:13.195: HSRP: Fa0/0 Grp 10 Redundancy "hsrp-Fa0/0-10" state Speak -> Standby
*May 16 17:52:13.687: HSRP: Fa0/0 Grp 10 Standby: c/Active timer expired (unknown)
*May 16 17:52:13.691: HSRP: Fa0/0 Grp 10 Active router is local
*May 16 17:52:13.691: HSRP: Fa0/0 Grp 10 Standby router is unknown, was local
*May 16 17:52:13.695: HSRP: Fa0/0 Grp 10 Standby -> Active
*May 16 17:52:13.695: %HSRP-5-STATECHANGE: FastEthernet0/0 Grp 10 state Standby -> Active
*May 16 17:52:13.699: HSRP: Fa0/0 Grp 10 Redundancy "hsrp-Fa0/0-10" state Standby -> Active
*May 16 17:52:16.707: HSRP: Fa0/0 Grp 10 Redundancy group hsrp-Fa0/0-10 state Active -> Active
*May 16 17:52:19.711: HSRP: Fa0/0 Grp 10 Redundancy group hsrp-Fa0/0-10 state Active -> Active

R4#show standby
FastEthernet0/0 - Group 10
State is Active
2 state changes, last state change 01:04:37
Virtual IP address is 172.16.2.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 2.048 secs
Preemption enabled
Active router is local
Standby router is 172.16.2.5, priority 95 (expires in 10.112 sec)
Priority 101 (configured 101)
Group name is "hsrp-Fa0/0-10" (default)

R5#show standby
FastEthernet0/0 - Group 10
State is Standby
1 state change, last state change 01:04:40
Virtual IP address is 172.16.2.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 0.896 secs
Preemption enabled
Active router is 172.16.2.4, priority 101 (expires in 9.920 sec)
Standby router is local
Priority 95 (configured 95)
Group name is "hsrp-Fa0/0-10" (default)


Comprobamos que camino toman los paquetes utilizando una traza desde R1 a R6 y desde R6 a R1.


R1#traceroute 172.16.2.6 probe 1
Type escape sequence to abort.
Tracing the route to 172.16.2.6
1 172.16.1.2 32 msec
2 10.1.24.4 88 msec
3 172.16.2.6 128 msec

R6#traceroute 100.1.1.1 probe 1
Type escape sequence to abort.
Tracing the route to 100.1.1.1
CCNP Gua SWITCH v2.0


@ 2013
137
1 172.16.2.4 36 msec
2 10.1.24.2 104 msec
3 172.16.1.1 120 msec


Tener presente que no debemos establecer cualquier nmero en la prioridad (esto aplica tanto a VRRP como
HSRP). Debe ser consistente con el valor de decremento, es decir, si por ejemplo R2 con prioridad 100 no tiene
seal del enlace FR, este disminuir su prioridad en 10. Si R3 tiene configurada una prioridad HSRP de 90 se
producir un problema (ambos routers con la misma prioridad), el proceso HSRP tomar como router activo el que
tenga la direccin IP mayor, y puede darse la casualidad que sea el mismo router que debera pasar al modo
Standby. Para evitar esto debemos establecer nmeros relativamente cercanos, por ejemplo 101 para el router
activo, y 95 para el router respaldo, si el activo cae disminuye a 91 su prioridad, el respaldo con 95 toma de
inmediato el rol activo.
Un router de respaldo debe tomar el rol activo si:
El enlace Frame-Relay en el router activo no presenta seal de linea (L2)
El router activo deja de funcionar.

Para testear el enlace Frame-Relay podemos utilizar el comando track como se muestra a continuacin:
Si protocolo de lnea (line protocol) est down R2 disminuir en 10 su prioridad dejando que R3 tome el rol de
active. Recordemos que la prioridad de R2 es de 101, con 10 menso tenemos 91, en contraposicin a R3 que fue
configurado con prioridad 95.

Sitio1

R2
track 23 interface Serial1/0 line-protocol

interface FastEthernet0/0
standby 10 track 23 decrement 10

R3
track 23 interface Serial1/0 line-protocol

interface FastEthernet0/0
standby 10 track 23 decrement 10

R2#show standby
FastEthernet0/0 - Group 10
State is Active
2 state changes, last state change 00:18:33
Virtual IP address is 172.16.1.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 2.276 secs
Preemption enabled
Active router is local
Standby router is 172.16.1.3, priority 95 (expires in 7.956 sec)
Priority 101 (configured 101)
Track object 23 state Up decrement 10
IP redundancy name is "hsrp-Fa0/0-10" (default)

R3#show standby
FastEthernet0/0 - Group 10
CCNP Gua SWITCH v2.0


@ 2013
138
State is Standby
1 state change, last state change 00:18:31
Virtual IP address is 172.16.1.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 1.296 secs
Preemption enabled
Active router is 172.16.1.2, priority 101 (expires in 9.644 sec)
Standby router is local
Priority 95 (configured 95)
Track object 23 state Up decrement 10
IP redundancy name is "hsrp-Fa0/0-10" (default)


Sitio2


R4
track 45 interface Serial1/0 line-protocol

interface FastEthernet0/0
standby 10 track 45 decrement 10

R5
track 45 interface Serial1/0 line-protocol

interface FastEthernet0/0
standby 10 track 45 decrement 10

R4#show standby
FastEthernet0/0 - Group 10
State is Active
2 state changes, last state change 00:11:01
Virtual IP address is 172.16.2.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 1.808 secs
Preemption enabled
Active router is local
Standby router is 172.16.2.5, priority 95 (expires in 7.320 sec)
Priority 101 (configured 101)
Track object 45 state Up decrement 10
IP redundancy name is "hsrp-Fa0/0-10" (default)

R5#show standby
FastEthernet0/0 - Group 10
State is Standby
1 state change, last state change 00:10:57
Virtual IP address is 172.16.2.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
CCNP Gua SWITCH v2.0


@ 2013
139
Next hello sent in 2.780 secs
Preemption enabled
Active router is 172.16.2.4, priority 101 (expires in 8.312 sec)
Standby router is local
Priority 95 (configured 95)
Track object 45 state Up decrement 10
IP redundancy name is "hsrp-Fa0/0-10" (default)


Para comprobar como funciona este esquema generamos en R2 desactivamos la interface serial. Y verificamos el
cambio de prioridad en R2.


R2(config)#interface serial 1/0
R2(config-if)#shutdown

R2#show standby
FastEthernet0/0 - Group 10
State is Speak
3 state changes, last state change 00:00:06
Virtual IP address is 172.16.1.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 2.748 secs
Preemption enabled
Active router is 172.16.1.3, priority 95 (expires in 9.824 sec)
Standby router is unknown
Priority 91 (configured 101)
Track object 23 state Down decrement 10
IP redundancy name is "hsrp-Fa0/0-10" (default)
R2#
*May 16 18:04:40.735: %HSRP-5-STATECHANGE: FastEthernet0/0 Grp 10 state Speak -> Standby

R3#show standby brief
P indicates configured to preempt.
|
Interface Grp Prio P State Active Standby Virtual IP
Fa0/0 10 95 P Active local 172.16.1.2 172.16.1.100



A pesar de todos los esfuerzos no se produce el comportamiento esperado, R1 pierde conectividad con R6.
La razn es que ciertas tecnologas L2 como Frame-Relay son localmente significativas y solo requieren mantener
conexin con el SW FR local; en nuestro caso, la serial de R2 est cada. Recordemos que R4 sigue sondenando el
line protocol en localmente pero no decrementa su prioridad.


R1#ping 100.6.6.6
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 100.6.6.6, timeout is 2 seconds:
.....
Success rate is 0 percent (0/5)

CCNP Gua SWITCH v2.0


@ 2013
140
R2#show ip int brief serial 1/0
Interface IP-Address OK? Method Status Protocol
Serial1/0 10.1.24.2 YES manual administratively down down


R4 no se entera que hay un problema en el cable puesto que la interface que conecta R4 con el SW Frame-Relay
est UP:


R4#show ip int brief serial 1/0
Interface IP-Address OK? Method Status Protocol
Serial1/0 10.1.24.4 YES manual up up

R2#show standby all brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 10 91 P Standby 172.16.1.3 local 172.16.1.100

R3#show standby all brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 10 95 P Active local 172.16.1.2 172.16.1.100


Puesto que R2 testea el enlace y nota de inmediato que la interface serial 1/0 est cada, se convierte en Stanby
HSRP en Sitio1, sin embargo, no sucede lo mismo en Sitio2 y R4 sigue actuando como router activo a pesar de no
tener conectividad con R2. Podemos solucionar este problema con alguno protocolo de enrutamiento interior
(IGP) que genere keepalive, o generar artificialmente keepalive usando IP SLA, como veremos ms adelante.
Si volvemos a levantar la interface serial de R2 veremos el comportamiento de preempt. El tracking comprueba
ahora que la interface serial est UP. R2 se publica a si mismo con una prioridad de 101 en HSRP que es mayor que
95 de R3, y se convierte nuevamente en el router activo.


R2(config)#interface serial 1/0
R2(config-if)#no shutdown

R2#show standby all brief
P indicates configured to preempt.
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 10 101 P Active local 172.16.1.3 172.16.1.100


Para corregir el problema y mantener conectividad entre los sitios podemos utilizar una combinacin de IP SLA y
tracking. IP SLA nos permiten en esta seccin sondear las seriales de nuestros vecinos, vale decir, la actividad que
se produce a travs de todo el enlace FR.
La forma de configurar SLA vara entre plataformas. La que presentamos aqu corresponde al IOS 12.4(20)T


R2
ip sla 10
icmp-echo 10.1.24.4
frequency 5
CCNP Gua SWITCH v2.0


@ 2013
141
ip sla schedule 10 life forever start-time now

track 10 ip sla 10 reachability

interface FastEthernet0/0
standby 10 preempt delay minimum 1
standby 10 track 10 decrement 10

R3
ip sla 10
icmp-echo 10.1.35.5
frequency 5
ip sla schedule 10 life forever start-time now

track 10 ip sla 10 reachability

interface FastEthernet0/0
standby 10 preempt delay minimum 1
standby 10 track 10 decrement 10


R4
ip sla 10
icmp-echo 10.1.24.2
frequency 5
ip sla schedule 10 life forever start-time now

track 10 ip sla 10 reachability

interface FastEthernet0/0
standby 10 preempt delay minimum 1
standby 10 track 10 decrement 10

R5
ip sla 10
icmp-echo 10.1.35.3
frequency 5
ip sla schedule 10 life forever start-time now

track 10 ip sla 10 reachability

interface FastEthernet0/0
standby 10 preempt delay minimum 1
standby 10 track 10 decrement 10

R2(config-if)#int s1/0
R2(config-if)#shutdown
R2(config-if)#
%TRACKING-5-STATE: 23 interface Se1/0 line-protocol Up->Down
R2(config-if)#
%LINK-5-CHANGED: Interface Serial1/0, changed state to administratively down
R2(config-if)#
%ENTITY_ALARM-6-INFO: ASSERT INFO Se1/0 Physical Port Administrative State Down
R2(config-if)#
CCNP Gua SWITCH v2.0


@ 2013
142
%HSRP-5-STATECHANGE: FastEthernet0/0 Grp 10 state Active -> Speak
%LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1/0, changed state to down
R2(config-if)#
%TRACKING-5-STATE: 10 ip sla 10 reachability Up->Down
R2(config-if)#
%HSRP-5-STATECHANGE: FastEthernet0/0 Grp 10 state Speak -> Standby


Como podemos ver R2 y R4 cambian de estado Active a Standby. R3 y R5 cambian de estado Standby a Active. Es
el comportamiento deseado.


R2#show standby
FastEthernet0/0 - Group 10
State is Standby
9 state changes, last state change 00:01:56
Virtual IP address is 172.16.1.100
Active virtual MAC address is 0000.0c07.ac0a
Local virtual MAC address is 0000.0c07.ac0a (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 1.904 secs
Preemption enabled, delay min 1 secs
Active router is 172.16.1.3, priority 95 (expires in 10.896 sec)
Standby router is local
Priority 81 (configured 101)
Track object 10 state Down decrement 10
Group name is "hsrp-Fa0/0-10" (default)

R3#show standby all brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 10 95 P Active local 172.16.1.2 172.16.1.100

R4#show standby all brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 10 91 P Standby 172.16.2.5 local 172.16.2.100


R5#show standby all brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 10 95 P Active local 172.16.2.4 172.16.2.100


Generamos nuevamente trfico con un ping desde R1 a R6. Esta vez solo existe un pequeo retardo y luego R3
acta como GW y R1 puede alcanzar a R6.


R1#ping 172.16.2.6 repeat 10000
Type escape sequence to abort.
CCNP Gua SWITCH v2.0


@ 2013
143
Sending 10000, 100-byte ICMP Echos to 172.16.2.6, timeout is 2 seconds:
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
!!.........!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!.
Success rate is 88 percent (123/139), round-trip min/avg/max = 32/98/180 ms

R2#show ip sla statistics
IPSLAs Latest Operation Statistics

IPSLA operation id: 10
Latest RTT: NoConnection/Busy/Timeout
Latest operation start time: *22:38:46.546 UTC Wed Mar 17 2010
Latest operation return code: Timeout
Number of successes: 0
Number of failures: 177
Operation time to live: Forever

R3#show ip sla statistics
IPSLAs Latest Operation Statistics

IPSLA operation id: 10
Latest RTT: 52 milliseconds
Latest operation start time: *22:38:21.254 UTC Wed Mar 17 2010
Latest operation return code: OK
Number of successes: 347
Number of failures: 0
Operation time to live: Forever

R4#show ip sla statistics
IPSLAs Latest Operation Statistics

IPSLA operation id: 10
Latest RTT: NoConnection/Busy/Timeout
Latest operation start time: *22:39:16.122 UTC Wed Mar 17 2010
Latest operation return code: Timeout
Number of successes: 0
Number of failures: 177
Operation time to live: Forever

R5#show ip sla statistics
IPSLAs Latest Operation Statistics

IPSLA operation id: 10
Latest RTT: 32 milliseconds
Latest operation start time: *22:39:39.830 UTC Wed Mar 17 2010
Latest operation return code: OK
Number of successes: 357
Number of failures: 0
Operation time to live: Forever

Rehabilitamos el enlace R2/R4

R2(config)#interface serial 1/0
R2(config-if)#no shutdown
R2(config-if)#
CCNP Gua SWITCH v2.0


@ 2013
144
%TRACKING-5-STATE: 23 interface Se1/0 line-protocol Down->Up
R2(config-if)#
%LINK-3-UPDOWN: Interface Serial1/0, changed state to up
R2(config-if)#
%ENTITY_ALARM-6-INFO: CLEAR INFO Se1/0 Physical Port Administrative State Down
R2(config-if)#
%LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1/0, changed state to up
R2(config-if)#
%TRACKING-5-STATE: 10 ip sla 10 reachability Down->Up
R2#
%HSRP-5-STATECHANGE: FastEthernet0/0 Grp 10 state Standby -> Active

R1#traceroute 172.16.2.6
1 172.16.1.2 84 msec 72 msec 28 msec
2 10.1.24.4 76 msec 40 msec 72 msec
3 172.16.2.6 120 msec * 100 msec



CCNP Gua SWITCH v2.0


@ 2013
145
HSRP Balanceo



Configure direccionamiento mostrado (incluyendo la red Broadcast). Configure FR p2p entre R1-R2 y R1-R3
respetando el esquema de direccionamiento que aparece en la figura.


R1
interface Serial1/0
encapsulation frame-relay
no shut

interface Serial1/0.12 point-to-point
ip address 10.1.12.1 255.255.255.0
frame-relay interface-dlci 102

interface Serial1/0.13 point-to-point
ip address 10.1.13.1 255.255.255.0
CCNP Gua SWITCH v2.0


@ 2013
146
frame-relay interface-dlci 103

R2
interface Serial1/0
encapsulation frame-relay
no shut

interface Serial1/0.12 point-to-point
ip address 10.1.12.2 255.255.255.0
frame-relay interface-dlci 201

R3
interface Serial1/0
encapsulation frame-relay
no shut

interface Serial1/0.13 point-to-point
ip address 10.1.13.3 255.255.255.0
frame-relay interface-dlci 301

R1#show frame-relay map
Serial1/0.12 (up): point-to-point dlci, dlci 102(0x66,0x1860), broadcast
status defined, active
Serial1/0.13 (up): point-to-point dlci, dlci 103(0x67,0x1870), broadcast
status defined, active

R1#show frame-relay pvc | i STATUS
DLCI = 102, DLCI USAGE = LOCAL, PVC STATUS = ACTIVE, INTERFACE = Serial1/0.12
DLCI = 103, DLCI USAGE = LOCAL, PVC STATUS = ACTIVE, INTERFACE = Serial1/0.13

R1#ping 10.1.12.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.12.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 24/34/48 ms

R1#ping 10.1.13.3
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.13.3, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 24/40/60 ms

R2
interface FastEthernet0/0
ip address 10.1.100.2 255.255.255.0
no shut

R3
interface FastEthernet0/0
ip address 10.1.100.3 255.255.255.0
no shut

CCNP Gua SWITCH v2.0


@ 2013
147
R4
interface FastEthernet0/0
ip address 10.1.100.4 255.255.255.0
no shut

R5
interface FastEthernet0/0
ip address 10.1.100.5 255.255.255.0
no shut

R4#ping 255.255.255.255 repeat 1
Type escape sequence to abort.
Sending 1, 100-byte ICMP Echos to 255.255.255.255, timeout is 2 seconds:
Reply to request 0 from 10.1.100.5, 60 ms
Reply to request 0 from 10.1.100.2, 124 ms
Reply to request 0 from 10.1.100.3, 120 ms


En R1 configure una ruta esttiva apuntando a la red LAN 10.1.100.0/24 a travs de R2.
En R1 configure una ruta esttiva apuntando a la red LAN 10.1.100.0/24 a travs de R2.
En R2 configure una ruta esttica apuntando a la IP 100.1.1.1.
En R3 configure una ruta esttica apuntando a la IP 100.1.1.1.
R4 y R5 deben crear una ruta por defecto apuntando a la IP virtual 10.1.100.10.


R1
ip route 10.1.100.0 255.255.255.0 10.1.12.2
ip route 10.1.100.0 255.255.255.0 10.1.13.3

R2
ip route 100.1.1.1 255.255.255.255 10.1.12.1

R3
ip route 100.1.1.1 255.255.255.255 10.1.13.1

R4
ip route 0.0.0.0 0.0.0.0 10.1.100.10

R5
ip route 0.0.0.0 0.0.0.0 10.1.100.10



Configure HSRP de manera que R2 sea el router activo y R3 el router stand-by. Utilizar IP virtual
10.1.100.10. Utilizar grupo 1. R3 debe mantener su prioridad por defecto.
Probar conectividad entre R4-R5 e IP virtual luego conectividad a IP 100.1.1.1. Utilice ping y tracert.


R2
interface FastEthernet0/0
standby 1 ip 10.1.100.10
standby 1 priority 200

CCNP Gua SWITCH v2.0


@ 2013
148
R3
interface FastEthernet0/0
standby 1 ip 10.1.100.10

R2#show standby brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 1 200 Active local 10.1.100.3 10.1.100.10

R3#show standby brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 1 100 Standby 10.1.100.2 local 10.1.100.10

R4#ping 100.1.1.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 100.1.1.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 12/43/88 ms

R4#traceroute 100.1.1.1 probe 1
Type escape sequence to abort.
Tracing the route to 100.1.1.1
1 10.1.100.2 52 msec
2 10.1.12.1 84 msec

R5#ping 100.1.1.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 100.1.1.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 56/101/204 ms

R5#traceroute 100.1.1.1 probe 1
Type escape sequence to abort.
Tracing the route to 100.1.1.1
1 10.1.100.2 32 msec
2 10.1.12.1 60 msec


Configure autentificacin HSRP entre R2 y R3. Utilice password duoc.com. Utilizar mtodo ms seguro.


R2
key chain ZZTOP
key 1
key-string duoc.com

interface FastEthernet0/0
standby 1 authentication md5 key-chain ZZTOP


CCNP Gua SWITCH v2.0


@ 2013
149
R3
key chain ZZTOP
key 1
key-string duoc.com

interface FastEthernet0/0
standby 1 authentication md5 key-chain ZZTOP

R2#show standby
FastEthernet0/0 - Group 1
State is Active
2 state changes, last state change 00:38:57
Virtual IP address is 10.1.100.10
Active virtual MAC address is 0000.0c07.ac01
Local virtual MAC address is 0000.0c07.ac01 (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 0.144 secs
Authentication MD5, key-chain "ZZTOP"
Preemption disabled
Active router is local
Standby router is 10.1.100.3, priority 100 (expires in 9.600 sec)
Priority 200 (configured 200)
Group name is "hsrp-Fa0/0-1" (default)


R3 y R2 deben tomar el rol activo despus de finalizado el holdtime.


R2
interface FastEthernet0/0
standby 1 preempt

R3
interface FastEthernet0/0
standby 1 preempt

R2#show standby
FastEthernet0/0 - Group 1
State is Active
2 state changes, last state change 00:45:45
Virtual IP address is 10.1.100.10
Active virtual MAC address is 0000.0c07.ac01
Local virtual MAC address is 0000.0c07.ac01 (v1 default)
Hello time 3 sec, hold time 10 sec
Next hello sent in 2.528 secs
Authentication MD5, key-chain "ZZTOP"
Preemption enabled
Active router is local
Standby router is 10.1.100.3, priority 100 (expires in 8.704 sec)
Priority 200 (configured 200)
Group name is "hsrp-Fa0/0-1" (default)



CCNP Gua SWITCH v2.0


@ 2013
150
Modificar los interveslos hello y holdtime a 2 y 6 segundos respectivamente


R2
interface FastEthernet0/0
standby 1 timers 2 6

R3
interface FastEthernet0/0
standby 1 timers 2 6

R2#show standby | include Hello
Hello time 2 sec, hold time 6 sec


Crear una nueva DG con la IP virtual 10.1.100.11. Utilice grupo 2.
Configurar R4 para que su DG sea la IP 10.1.100.11. R4 debe utilizar a R3 para alcanzar la IP 100.1.1.1.


R2
interface FastEthernet0/0
standby 2 ip 10.1.100.11
standby 2 priority 95
standby 2 preempt

R3
interface FastEthernet0/0
standby 2 ip 10.1.100.11
standby 2 priority 105
standby 2 preempt

R2#show standby brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 1 200 P Active local 10.1.100.3 10.1.100.10
Fa0/0 2 95 P Standby 10.1.100.3 local 10.1.100.11

R3#show standby brief
P indicates configured to preempt.
|
Interface Grp Pri P State Active Standby Virtual IP
Fa0/0 1 100 P Standby 10.1.100.2 local 10.1.100.10
Fa0/0 2 105 P Active local 10.1.100.2 10.1.100.11

R4
no ip route 0.0.0.0 0.0.0.0 10.1.100.10
ip route 0.0.0.0 0.0.0.0 10.1.100.11


CCNP Gua SWITCH v2.0


@ 2013
151
R4#traceroute 100.1.1.1 probe 1
Type escape sequence to abort.
Tracing the route to 100.1.1.1
1 10.1.100.3 36 msec
2 10.1.13.1 80 msec

R5#traceroute 100.1.1.1 probe 1
Type escape sequence to abort.
Tracing the route to 100.1.1.1
1 10.1.100.2 64 msec
2 10.1.12.1 52 msec


Los routers deben enviar traps HSRP al NNS con la direccin 172.16.1.1


R2
snmp-server enable traps hsrp
snmp-server host 172.16.1.1 public hsrp

R3
snmp-server enable traps hsrp
snmp-server host 172.16.1.1 public hsrp




CCNP Gua SWITCH v2.0


@ 2013
152
VRRP utilizando Routers



Pre LAB
Construir el laboratorio mostrado en el diagrama.
Las configuraciones base/iniciales deben cargarse antes de continuar con el laboratorio.

Utilizaremos equilibrado de carga (Load-Sharing)


Formar conectividad entre sitios utilizando enrutamiento esttico.
R1 debe apuntar a la puerta de enlace 172.16.1.100 (IP Virtual)
R6 debe apuntar a la puerta de enlace 172.16.2.100 (IP Virtual)


R1
ip route 0.0.0.0 0.0.0.0 172.16.1.100

R2
ip route 100.1.1.1 255.255.255.255 172.16.1.1
ip route 172.16.2.0 255.255.255.0 10.1.24.4
ip route 100.6.6.6 255.255.255.255 10.1.24.4

R3
ip route 100.1.1.1 255.255.255.255 172.16.1.1
ip route 172.16.2.0 255.255.255.0 10.1.35.5
ip route 100.6.6.6 255.255.255.255 10.1.35.5



CCNP Gua SWITCH v2.0


@ 2013
153
Sitio2

R6
ip route 0.0.0.0 0.0.0.0 172.16.2.100

R4
ip route 100.6.6.6 255.255.255.255 172.16.2.6
ip route 172.16.1.0 255.255.255.0 10.1.24.2
ip route 100.1.1.1 255.255.255.255 10.1.24.2

R5
ip route 100.6.6.6 255.255.255.255 172.16.2.6
ip route 172.16.1.0 255.255.255.0 10.1.35.3
ip route 100.1.1.1 255.255.255.255 10.1.35.3



Configurar R2 como Master VRRP y R3 Backup para la ip address 172.16.1.100
Configurar R2 como Master VRRP y R3 Backup para la ip address 172.16.2.100


R2
interface FastEthernet0/0
vrrp 10 ip 172.16.1.100
vrrp 10 priority 150
vrrp 10 preempt

R3
interface FastEthernet0/0
vrrp 10 ip 172.16.1.100
vrrp 10 priority 100
vrrp 10 preempt

R2#show vrrp
FastEthernet0/0 - Group 10
State is Master
Virtual IP address is 172.16.1.100
Virtual MAC address is 0000.5e00.010a
Advertisement interval is 1.000 sec
Preemption enabled
Priority is 150
Master Router is 172.16.1.2 (local), priority is 150
Master Advertisement interval is 1.000 sec
Master Down interval is 3.414 sec

R3#show vrrp
FastEthernet0/0 - Group 10
State is Backup
Virtual IP address is 172.16.1.100
Virtual MAC address is 0000.5e00.010a
Advertisement interval is 1.000 sec
Preemption enabled
Priority is 100
Master Router is 172.16.1.2, priority is 150
CCNP Gua SWITCH v2.0


@ 2013
154
Master Advertisement interval is 1.000 sec
Master Down interval is 3.609 sec (expires in 3.253 sec)

R4
interface FastEthernet0/0
vrrp 10 ip 172.16.2.100
vrrp 10 priority 150
vrrp 10 preempt

R5
interface FastEthernet0/0
vrrp 10 ip 172.16.2.100
vrrp 10 priority 100
vrrp 10 preempt

R4#show vrrp
FastEthernet0/0 - Group 10
State is Master
Virtual IP address is 172.16.2.100
Virtual MAC address is 0000.5e00.010a
Advertisement interval is 1.000 sec
Preemption enabled
Priority is 150
Master Router is 172.16.2.4 (local), priority is 150
Master Advertisement interval is 1.000 sec
Master Down interval is 3.414 sec

R5#show vrrp
FastEthernet0/0 - Group 10
State is Backup
Virtual IP address is 172.16.2.100
Virtual MAC address is 0000.5e00.010a
Advertisement interval is 1.000 sec
Preemption enabled
Priority is 100
Master Router is 172.16.2.4, priority is 150
Master Advertisement interval is 1.000 sec
Master Down interval is 3.609 sec (expires in 3.545 sec)

R1#ping 172.16.1.100
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 172.16.1.100, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 20/46/80 ms

R2 es el Master VRRP por tanto es el GW de salida para alcanzar a R6.


R1#traceroute 172.16.2.6
Type escape sequence to abort.
Tracing the route to 172.16.2.6

1 172.16.1.2 128 msec 64 msec 28 msec
2 10.1.24.4 72 msec 60 msec 52 msec
CCNP Gua SWITCH v2.0


@ 2013
155
3 172.16.2.6 108 msec * 116 msec


Un router de respaldo debe tomar el rol activo si:
El enlace HDLC en el router activo no presenta seal de lnea (L2)
El router activo deja de funcionar.

Esta tarea requiere utilizar el comando track para determinar el estado de la interface serial. Considerar que el
valor de decremento de VRRP para el track es de 10, este valor no es suficiente para que el router Backup asuma el
papel de Master. Lo modificamos a 60 en R2 y R4.


R2
track 10 interface Serial1/0 line-protocol
carrier-delay

interface FastEthernet0/0
vrrp 10 track 10 decrement 60

R3
track 10 interface Serial1/0 line-protocol
carrier-delay

interface FastEthernet0/0
vrrp 10 track 10

R4
track 10 interface Serial1/0 line-protocol
carrier-delay

interface FastEthernet0/0
vrrp 10 track 10 decrement 60

R5
track 10 interface Serial1/0 line-protocol
carrier-delay

interface FastEthernet0/0
vrrp 10 track 10


Verificacin

R2(config)#interface serial 1/0
R2(config-if)#shutdown
R2(config-if)#
%LINK-5-CHANGED: Interface Serial1/0, changed state to administratively down
%ENTITY_ALARM-6-INFO: ASSERT INFO Se1/0 Physical Port Administrative State Down
R2(config-if)#
%TRACKING-5-STATE: 10 interface Se1/0 line-protocol Up->Down
%LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1/0, changed state to down
R2(config-if)#
%VRRP-6-STATECHANGE: Fa0/0 Grp 10 state Master -> Backup

CCNP Gua SWITCH v2.0


@ 2013
156

R2#show vrrp
FastEthernet0/0 - Group 10
State is Backup
Virtual IP address is 172.16.1.100
Virtual MAC address is 0000.5e00.010a
Advertisement interval is 1.000 sec
Preemption enabled
Priority is 90 (cfgd 150)
Track object 10 state Down decrement 60
Master Router is 172.16.1.3, priority is 100
Master Advertisement interval is 1.000 sec
Master Down interval is 3.414 sec (expires in 2.918 sec)

R3#show vrrp
FastEthernet0/0 - Group 10
State is Master
Virtual IP address is 172.16.1.100
Virtual MAC address is 0000.5e00.010a
Advertisement interval is 1.000 sec
Preemption enabled
Priority is 100
Track object 10 state Up decrement 10
Master Router is 172.16.1.3 (local), priority is 100
Master Advertisement interval is 1.000 sec
Master Down interval is 3.609 sec


Los routers R2 y R4 bajan su prioridad al no detectar seal , por tanto el camino (path) que sigue R1 para alcanzar
a R6 es ahora a travs del enlace R3/R5.
Tanto R2 como R4 ahora son Backup. Notar que el decremento de las prioridades en ambos es de 90. Como R3 y
R5 tienen la prioridad por defecto 100 son ahora routers VRRP Masters.


R1#traceroute 172.16.2.6
Type escape sequence to abort.
Tracing the route to 172.16.2.6
1 172.16.1.3 68 msec 60 msec 40 msec
2 10.1.35.5 84 msec 40 msec 60 msec
3 172.16.2.6 124 msec * 104 msec


CCNP Gua SWITCH v2.0


@ 2013
157
Load Sharing

Borrar configuracin VRRP anterior y subir interface serial de R2.



En R2/R3/R4/R5
(config-if)#no vrrp 10

R2(config-if)#int s1/0
R2(config-if)#no shutdown


Configurar R2 como Master VRRP y R3 Backup para la direccin IP 172.16.1.100.
Configurar R2 como Backup VRRP y R3 Master para la direccin IP 172.16.1.101.
Configurar R4 como Master VRRP y R5 Backup para la direccin IP 172.16.2.100.
Configurar R4 como Backup VRRP y R5 Master para la direccin IP 172.16.2.101.

R1 y R6 deben tener dos rutas estaticas con igual distancia administrativa (AD 69)para que exista balance de carga.


R1
ip route 0.0.0.0 0.0.0.0 172.16.1.101 69
ip route 0.0.0.0 0.0.0.0 172.16.1.100 69

R1#sh ip route static
S* 0.0.0.0/0 [69/0] via 172.16.1.101
[69/0] via 172.16.1.100

R6
ip route 0.0.0.0 0.0.0.0 172.16.2.101 69
ip route 0.0.0.0 0.0.0.0 172.16.2.100 69

R6#sh ip route static
S* 0.0.0.0/0 [69/0] via 172.16.2.101
[69/0] via 172.16.2.100


Para lograr que la carga se comparta entre los dos puntos de salida, debemos crear dos procesos en VRRP. Un
router acta para un proceso como Master y para el otro como Backup.


R2
interface FastEthernet0/0
vrrp 10 ip 172.16.1.100
vrrp 10 priority 200
vrrp 20 ip 172.16.1.101
no vrrp 20 preempt

R3
interface FastEthernet0/0
vrrp 10 ip 172.16.1.100
no vrrp 10 preempt
CCNP Gua SWITCH v2.0


@ 2013
158
vrrp 20 ip 172.16.1.101
vrrp 20 priority 200

R2#show vrrp brief
Interface Grp Pri Time Own Pre State Master addr Group addr
Fa0/0 10 200 3218 Y Master 172.16.1.2 172.16.1.100
Fa0/0 20 100 3609 Backup 172.16.1.3 172.16.1.101

R3#show vrrp brief
Interface Grp Pri Time Own Pre State Master addr Group addr
Fa0/0 10 100 3609 Backup 172.16.1.2 172.16.1.100
Fa0/0 20 200 3218 Y Master 172.16.1.3 172.16.1.101

R4
interface FastEthernet0/0
vrrp 10 ip 172.16.2.100
vrrp 10 priority 200
vrrp 20 ip 172.16.2.101
no vrrp 20 preempt

R5
interface FastEthernet0/0
vrrp 10 ip 172.16.2.100
no vrrp 10 preempt
vrrp 20 ip 172.16.2.101
vrrp 20 priority 200

R4#show vrrp brief
Interface Grp Pri Time Own Pre State Master addr Group addr
Fa0/0 10 200 3218 Y Master 172.16.2.4 172.16.2.100
Fa0/0 20 100 3609 Backup 172.16.2.5 172.16.2.101


R5#show vrrp brief
Interface Grp Pri Time Own Pre State Master addr Group addr
Fa0/0 10 100 3609 Backup 172.16.2.4 172.16.2.100
Fa0/0 20 200 3218 Y Master 172.16.2.5 172.16.2.101


Verificamos que el trafico fluya a travs de ambos routers R2/R3 en Sitio1


R1#traceroute 172.16.2.6
Type escape sequence to abort.
Tracing the route to 172.16.2.6

1 172.16.1.3 120 msec
172.16.1.2 60 msec
172.16.1.3 44 msec
2 10.1.24.4 44 msec
10.1.35.5 48 msec
10.1.24.4 44 msec
3 172.16.2.6 168 msec * 176 msec

CCNP Gua SWITCH v2.0


@ 2013
159

Verificamos que el trafico fluya a travs de ambos routers R4/R5 en Sitio2


R6#traceroute 172.16.1.1
Type escape sequence to abort.
Tracing the route to 172.16.1.1

1 172.16.2.4 64 msec
172.16.2.5 108 msec
172.16.2.4 44 msec
2 10.1.35.3 56 msec
10.1.24.2 88 msec
10.1.35.3 68 msec
3 172.16.1.1 180 msec * 128 msec




CCNP Gua SWITCH v2.0


@ 2013
160


VLANs ACLs v/s Seguridad en sesiones Telnet
Configure Portchannel mostrado en la figura. Utilizar LACP y 802.1q como protocolo de trunking.
En DLS1 crear la VLAN 10 y comprobar que se propaga a DLS2.
Configurar los puertos de acceso para la VLAN10. Utilice portfast.



DLS1
default interface range fastEthernet 0/6-7

interface range fastEthernet 0/6-7
channel-group 3 mode active
exit

interface Port-channel3
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10
switchport mode trunk

vlan 10
vtp domain cisco

DLS2
default interface range fastEthernet 0/6-7

interface range fastEthernet 0/6-7
channel-group 3 mode active
exit

interface Port-channel3
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,10
switchport mode trunk



CCNP Gua SWITCH v2.0


@ 2013
161
DLS1#sh etherchannel summary
Flags: D - down P - bundled in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator

M - not in use, minimum links not met
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 1
Number of aggregators: 1
Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
3 Po3(SU) LACP Fa0/6(P) Fa0/7(P)

DLS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/2, Fa0/3, Fa0/4
Fa0/5, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active

DLS1
interface FastEthernet0/1
switchport access vlan 10
switchport mode access
switchport host

DLS2
interface FastEthernet0/1
switchport access vlan 10
switchport mode access
switchport host

R1
interface FastEthernet0/0
ip address 10.1.1.1 255.255.255.0
no shut

R2
interface FastEthernet0/0
ip address 10.1.1.1 255.255.255.0
no shut

R1#ping 10.1.1.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.1.2, timeout is 2 seconds:
!!!!!
CCNP Gua SWITCH v2.0


@ 2013
162
Success rate is 100 percent (5/5), round-trip min/avg/max = 40/61/80 ms


Configurar los routers con el direccionamiento mostrado y habilite telnet. En R1 se permite sesiones de
entrada de la IP 100.2.2.2. En R2 se permite sesiones de entrada de la IP 100.1.1.1. Si existe un intento de
conexin telnet desde una direccin de origen distinta se debe enviar un log a la consola indicndolo.
Formar adyacencia OSPF 1 area 0entre R1 y R2. No debe existir eleccin DR/BDR.
Crear y publicar la loopback0 100.1.1.1/24 en R1 y la loopback0 100.2.2.2/24 utilizando OSPF. Comprobar
que se publiquen con sus mscaras correctas.


R1
interface Loopback0
ip address 100.1.1.1 255.255.255.0
ip ospf 1 area 0
ip ospf network point-to-point

interface FastEthernet0/0
ip ospf network point-to-point
ip ospf 1 area 0

R2
interface Loopback0
ip address 100.2.2.2 255.255.255.0
ip ospf 1 area 0
ip ospf network point-to-point

interface FastEthernet0/0
ip ospf network point-to-point
ip ospf 1 area 0

R2#show ip ospf neighbor
Neighbor ID Pri State Dead Time Address Interface
100.1.1.1 0 FULL/ - 00:00:33 10.1.1.1 FastEthernet0/0

R2#sh ip route ospf
Gateway of last resort is not set
100.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
O 100.1.1.0/24 [110/2] via 10.1.1.1, 00:00:25, FastEthernet0/0

R2#ping 100.1.1.1 source 100.2.2.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 100.1.1.1, timeout is 2 seconds:
Packet sent with a source address of 100.2.2.2
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 40/60/68 ms



CCNP Gua SWITCH v2.0


@ 2013
163
R1
access-list 10 permit 100.2.2.0 0.0.0.255
access-list 10 deny any log

line vty 0 4
access-class 10 in
exec-timeout 0 0
password cisco
login
transport input telnet
transport output telnet

R2
access-list 10 permit 100.1.1.0 0.0.0.255
access-list 10 deny any log

line vty 0 4
access-class 10 in
exec-timeout 0 0
password cisco
login
transport input telnet
transport output telnet


R1#telnet 100.2.2.2
Trying 100.2.2.2 ...
% Connection refused by remote host

R2#
*Jun 13 13:53:58.599: %SEC-6-IPACCESSLOGNP: list 10 denied 0 10.1.1.1 -> 0.0.0.0, 1 packet

R1#telnet 100.2.2.2 /source-interface loo0
Trying 100.2.2.2 ... Open

User Access Verification

Password:cisco
R2>en
Password:cisco




CCNP Gua SWITCH v2.0


@ 2013
164
En DLS2 utilice VLAN Access-list para bloquear todo el trfico ICMP y HTML . Se debe permitir el trfico
telnet.


DLS2
ip access-list extended ICMP
permit icmp any any

vlan access-map DROP-ICMP 10
match ip address ICMP
action drop

vlan access-map DROP-ICMP 20
action forward

R1#ping 100.2.2.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 100.2.2.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 44/64/100 ms


Como podemos ver en la salida anterior, aun es posible utilizar el ping. Para activar las polticas restrictivas
debemos utilizar el comando vlan filter indicando la VLAN sobre la que tendr influencia el filtro; en nuestro caso
se trata de la VLAN 10.
Luego de hacer la ltima configuracin podemos ver que no es posible el trafico icmp entre sitios, sin embargo aun
podemos ingresar a travs de telnet.


DLS2
vlan filter DROP-ICMP vlan-list 10


R1#ping 100.2.2.2
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 100.2.2.2, timeout is 2 seconds:
.....
Success rate is 0 percent (0/5)


R1#telnet 100.2.2.2 /source-interface loo0
Trying 100.2.2.2 ... Open

User Access Verification
Password:
R2>en
Password:







CCNP Gua SWITCH v2.0


@ 2013
165

SSH
Configure SSH en DLS2 utilizando las siguientes polticas:
- Domain: duoc.cl
- Key: 1024
- Authentication: Debera ser realizada en base a la base de datos local.
- Username: U1
- Password: cisco
- Puertos: Debera ser activa la autenticacin para los puertos VTY.
- Restricciones: Solo se permiten conexiones SSH en DLS2.


DLS2
ip domain name duoc.cl

DLS2(config)#crypto key zeroize rsa
% All RSA keys will be removed.
% All router certs issued using these keys will also be removed.
Do you really want to remove these keys? [yes/no]: yes
DLS2(config)#
*Mar 1 06:11:47.245: %SSH-5-DISABLED: SSH 1.99 has been disabled
DLS2(config)#crypto key generate rsa usage-keys
The name for the keys will be: DLS2.duoc.cl
Choose the size of the key modulus in the range of 360 to 4096 for your
Signature Keys. Choosing a key modulus greater than 512 may take
a few minutes.

How many bits in the modulus [512]: 1024
Choose the size of the key modulus in the range of 360 to 4096 for your
Encryption Keys. Choosing a key modulus greater than 512 may take
a few minutes.

How many bits in the modulus [512]: 1024
% Generating 1024 bit RSA keys, keys will be non-exportable...
[OK] (elapsed time was 5 seconds)
% Generating 1024 bit RSA keys, keys will be non-exportable...
[OK] (elapsed time was 6 seconds)

DLS2(config)#
*Mar 1 06:12:15.012: %SSH-5-ENABLED: SSH 1.99 has been enabled



La siguiente configuracin habilita los servicios AAA


DLS2
aaa new-model
username U1 password duoc
aaa authentication login LOCAL local

line vty 0 4
CCNP Gua SWITCH v2.0


@ 2013
166
login authentication LOCAL
transport input ssh
DLS1#ssh -l U1 -c aes128-cbc 1.1.1.2

Password:cisco

DLS2>en
Password:duoc


SPAN
En DLS1 crear las VLANs 10, 20, 99.
Formar trunk entre Switches directamente conectados (utilice dos enlaces entre dispositivos). Se deben
permitir nicamente las VLANs recin creadas ms la VLAN por defecto. Utilizar protocolo de trunk
estndar.
DLS1 es el server para el dominio VTP duoc, el resto de los switches tienen el rol de client. Comprobar que
las VLANs se han propagado en cada uno los switches.
DLS1 debe ser root para las VLANs 1, 10 y 20. Y Root secundario para la VLAN 99
DLS2 debe ser root para la VLAN 99. Y Root secundario para las VLANs 1, 10 y 20.



DLS1
interface range fastEthernet 0/2-7
switchport trunk encapsulation dot1q
switchport mode trunk
switchport trunk allowed vlan 1,10,20,99

DLS2
interface range fastEthernet 0/13-20
shutdown

interface range fastEthernet 0/2-7
switchport trunk encapsulation dot1q
switchport mode trunk
switchport trunk allowed vlan 1,10,20,99

ALS1
interface range fastEthernet 0/13-20
shutdown

interface range fastEthernet 0/2-7
switchport mode trunk
switchport trunk allowed vlan 1,10,20,99

ALS2
interface range fastEthernet 0/2-7
switchport mode trunk
switchport trunk allowed vlan 1,10,20,99



CCNP Gua SWITCH v2.0


@ 2013
167




DLS1#sh interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/3 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/5 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Fa0/7 on 802.1q trunking 1

Port Vlans allowed on trunk
Fa0/2 1,10,20,99
Fa0/3 1,10,20,99
Fa0/4 1,10,20,99
Fa0/5 1,10,20,99
Fa0/6 1,10,20,99
Fa0/7 1,10,20,99

DLS2#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/3 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/5 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Fa0/7 on 802.1q trunking 1

Port Vlans allowed on trunk
Fa0/2 1,10,20,99
Fa0/3 1,10,20,99
Fa0/4 1,10,20,99
Fa0/5 1,10,20,99
Fa0/6 1,10,20,99
Fa0/7 1,10,20,99

ALS1#show interfaces trunk
Port Mode Encapsulation Status Native vlan
Fa0/2 on 802.1q trunking 1
Fa0/3 on 802.1q trunking 1
Fa0/4 on 802.1q trunking 1
Fa0/5 on 802.1q trunking 1
Fa0/6 on 802.1q trunking 1
Fa0/7 on 802.1q trunking 1

Port Vlans allowed on trunk
Fa0/2 1,10,20,99
Fa0/3 1,10,20,99
Fa0/4 1,10,20,99
Fa0/5 1,10,20,99
Fa0/6 1,10,20,99
Fa0/7 1,10,20,99
CCNP Gua SWITCH v2.0


@ 2013
168



DLS2
vtp mode client

ALS1
vtp mode client

ALS2
vtp mode client

DLS1
vtp mode server
vtp domain duoc

vlan 10,20,99

DLS1#sh vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active
99 VLAN0099 active


DLS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active
99 VLAN0099 active


ALS1#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active
CCNP Gua SWITCH v2.0


@ 2013
169
99 VLAN0099 active

CCNP Gua SWITCH v2.0


@ 2013
170
ALS2#show vlan brief | exclude unsup
VLAN Name Status Ports
---- -------------------------------- --------- -------------------------------
1 default active Fa0/1, Fa0/8, Fa0/9, Fa0/10
Fa0/11, Fa0/12, Fa0/13, Fa0/14
Fa0/15, Fa0/16, Fa0/17, Fa0/18
Fa0/19, Fa0/20, Fa0/21, Fa0/22
Fa0/23, Fa0/24, Gi0/1, Gi0/2
10 VLAN0010 active
20 VLAN0020 active
99 VLAN0099 active


DLS1
spanning-tree vlan 1,10,20 root primary diameter 3
spanning-tree vlan 99 root secondary diameter 3

DLS2
spanning-tree vlan 99 root primary diameter 3
spanning-tree vlan 1,10,20 root secondary diameter 3

DLS2#show spanning-tree vlan 99
VLAN0099
Spanning tree enabled protocol ieee
Root ID Priority 24675
Address 3037.a6eb.d580
This bridge is the root
Hello Time 2 sec Max Age 12 sec Forward Delay 9 sec

Bridge ID Priority 24675 (priority 24576 sys-id-ext 99)
Address 3037.a6eb.d580
Hello Time 2 sec Max Age 12 sec Forward Delay 9 sec
Aging Time 9

Interface Role Sts Cost Prio.Nbr Type
---------------- ---- --- --------- -------- --------------------------------
Fa0/2 Desg LRN 19 128.4 P2p
Fa0/3 Desg LRN 19 128.5 P2p
Fa0/4 Desg LRN 19 128.6 P2p
Fa0/5 Desg LRN 19 128.7 P2p
Fa0/6 Desg FWD 19 128.8 P2p
Fa0/7 Desg LRN 19 128.9 P2p



CCNP Gua SWITCH v2.0


@ 2013
171
En ALS2 instalar un analizador de protocolos en el Puerto Fa0/1 y sondear el trfico que se genera en el
mismo switch pero en el puerto de acceso Fa0/11 donde se encuentra un PC abriendo una sesin telnet
apuntando a la SVI1 (1.1.1.X).



ALS2
interface FastEthernet0/1
switchport mode access
switchport access vlan 1
spanning-tree portfast

interface FastEthernet0/11
switchport mode access
switchport access vlan 1
spanning-tree portfast

monitor session 1 source interface fastEthernet 0/11 both
monitor session 1 destination interface fastEthernet 0/1

TELNET
C:\>telnet 1.1.1.1

User Access Verification

Password:
DLS1>en
Password:
DLS1#


CCNP Gua SWITCH v2.0


@ 2013
172
Remote SPAN (RSPAN)
En DLS2 instalar un analizador de protocolos en el Puerto Fa0/1 y sondear el trfico que se genera en DLS1
Puerto de acceso Fa0/8 donde se encuentra un PC abriendo una sesin telnet apuntando a la SVI1
(1.1.1.X). La VLAN 99 debe ser configurada como VLAN SPAN.
Nota: Podemos enviar el trfico que se genera en la Fa0/1 de DLS1 en cualquier switch que tenga acceso a la VLAN
99, la RSPAN. En este ejemplo solo utilizamos DLS2 como receptor pero podran ser adems ALS1 y ALS2.


DLS1
vlan 99
remote-span

DLS1#sh vlan remote-span
Remote SPAN VLANs
------------------------------------------------------------------------------
99

DLS2#show vlan remote-span
Remote SPAN VLANs
------------------------------------------------------------------------------
99

ALS1#show vlan remote-span
Remote SPAN VLANs
------------------------------------------------------------------------------
99

ALS2#sh vlan remote-span
Remote SPAN VLANs
------------------------------------------------------------------------------
99

DLS1
monitor session 2 source interface fastEthernet 0/8
monitor session 2 destination remote vlan 99


CCNP Gua SWITCH v2.0


@ 2013
173
DLS1#sh monitor session 2
Session 2
---------
Type : Remote Source Session
Source Ports :
Both : Fa0/8
Dest RSPAN VLAN : 99


DLS2
monitor session 2 source remote vlan 99
monitor session 2 destination interface fastEthernet 0/1

DLS1
interface FastEthernet0/8
switchport mode access
spanning-tree portfast


DLS2
interface FastEthernet0/1
switchport mode access
spanning-tree portfast

TELNET
C:\>telnet 1.1.1.1

User Access Verification

Password:
DLS1>en
Password:
DLS1#




CCNP Gua SWITCH v2.0


@ 2013
174


Syslog
Crear PortChannel 3 entre DLS1 y DLS2, no utilizar PAgP o LACP. Habilitar interfaces para conectividad L 3.
Y configurar direccionamiento mostrado. Verificar que existe conectividad entre ambos dispositivos L3.


DLS1
ip routing

interface Port-channel3
no switchport
ip address 10.1.12.1 255.255.255.0

interface FastEthernet0/6
no switchport
channel-group 3 mode on

interface FastEthernet0/7
no switchport
channel-group 3 mode on

DLS2
ip routing

interface Port-channel3
no switchport
ip address 10.1.12.2 255.255.255.0

interface FastEthernet0/6
no switchport
channel-group 3 mode on

interface FastEthernet0/7
no switchport
channel-group 3 mode on

DLS2#ping 10.1.12.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.1.12.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/2/8 ms



CCNP Gua SWITCH v2.0


@ 2013
175
Configure EIGRP 1 como muestra la figura. Publicar adems la loopback0 de cada switch.
La red 172.16.1.0/24 debe ser redistribuida dentro de EIGRP.


DLS1
interface Loopback0
ip address 10.1.1.1 255.255.255.0

router eigrp 1
network 10.0.0.0
no auto-summary

DLS2
interface Loopback0
ip address 10.2.2.2 255.255.255.0

router eigrp 1
network 10.0.0.0
no auto-summary

DLS2#sh ip route eigrp
10.0.0.0/24 is subnetted, 3 subnets
D 10.1.1.0 [90/143360] via 10.1.12.1, 00:00:12, Port-channel3

DLS2
interface FastEthernet0/1
no switchport
ip address 172.16.1.1 255.255.255.0

router eigrp 1
redistribute connected metric 1 1 1 1 1

DLS1#sh ip route eigrp
172.16.0.0/24 is subnetted, 1 subnets
D EX 172.16.1.0 [170/2560002816] via 10.1.12.2, 00:00:36, Port-channel3
10.0.0.0/24 is subnetted, 3 subnets
D 10.2.2.0 [90/143360] via 10.1.12.2, 00:03:47, Port-channel3


Configure DLS1 de manera que todos los mensajes logs se enven al servidor Syslog 172.16.1.2.


DLS1
logging on
logging trap 7
logging source-interface Loopback0
logging 172.16.1.2
logging host 172.16.1.2



CCNP Gua SWITCH v2.0


@ 2013
176
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 62: *Mar 1 00:42:05.767: EIGRP: Packet from
ourselves ignored
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 61: *Mar 1 00:42:05.767: AS 1, Flags 0x0, Seq 0/0
interfaceQ 0/0
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 60: *Mar 1 00:42:05.767: EIGRP: Received HELLO
on Loopback0 nbr 10.1.1.1
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 59: *Mar 1 00:42:05.767: AS 1, Flags 0x0, Seq 0/0
interfaceQ 0/0 iidbQ un/rely 0/0
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 58: *Mar 1 00:42:05.767: EIGRP: Sending HELLO on
Loopback0
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 57: *Mar 1 00:42:05.700: AS 1, Flags 0x0, Seq 0/0
interfaceQ 0/0 iidbQ un/rely 0/0
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 56: *Mar 1 00:42:05.700: EIGRP: Sending HELLO on
Port-channel3
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 55: *Mar 1 00:42:05.549: AS 1, Flags 0x0, Seq 0/0
interfaceQ 0/0 iidbQ un/rely 0/0 peerQ un/rely 0/0
06-26-2012 14:27:00 Local7.Debug 10.1.1.1 54: *Mar 1 00:42:05.549: EIGRP: Received HELLO
on Port-channel3 nbr 10.1.12.2
06-26-2012 14:25:18 Local7.Info 10.1.1.1 53: *Mar 1 00:40:24.492: %SYS-6-
LOGGINGHOST_STARTSTOP: Logging to host 172.16.1.2 Port 514 started - CLI initiated
06-26-2012 14:25:17 Local7.Notice 10.1.1.1 52: *Mar 1 00:40:18.485: %SYS-5-CONFIG_I:
Configured from console by vty0 (10.1.12.2)
06-26-2012 14:22:30 Local7.Debug 127.0.0.1 Kiwi Syslog Server - Test message number 0002
06-26-2012 14:19:55 Local7.Info 10.1.12.1 51: *Mar 1 00:35:03.149: %SYS-6-
LOGGINGHOST_STARTSTOP: Logging to host 172.16.1.2 Port 514 started - CLI initiated
06-26-2012 14:19:54 Local7.Notice 10.1.12.1 50: *Mar 1 00:35:02.092: %SYS-5-CONFIG_I:
Configured from console by vty0 (10.1.12.2)
06-26-2012 14:17:17 Local7.Debug 127.0.0.1 Kiwi Syslog Server - Test message number 0001



CCNP Gua SWITCH v2.0


@ 2013
177
Port-Security utilizando MACROs
Antes de comenzar este laboratorio debemos borrar la configuracin del switch.
Configure ALSx de manera que los puertos de la fastethernet 0/10 a fastethernet 0/16 solo permitan una
direccin MAC. En caso de que se detecte ms de una MAC el switch debe descartar el trfico para esa
MAC no permitida.
Utilizar una MACRO
Comprobar conectando PC.

El siguiente comando define un rango de puertos del switch con el nombre UNA-MAC.

ALSx
define interface-range UNA-MAC fastEthernet 0/10-16
macro name SECURITY
Enter macro commands one per line. End with the character '@'.
switchport mode access
switchport port-security
switchport port-security maximum 1
switchport port-security violation protect
@

interface range macro UNA-MAC
macro apply SECURITY

ALS2#show running-config interface fastEthernet 0/11
Building configuration...

Current configuration : 167 bytes
!
interface FastEthernet0/11
switchport mode access
switchport port-security
switchport port-security violation protect
macro description SECURITY

ALS2#show interfaces fastEthernet 0/11 switchport
Name: Fa0/11
Switchport: Enabled
Administrative Mode: static access
Operational Mode: down
Administrative Trunking Encapsulation: dot1q
Negotiation of Trunking: Off
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default)
Administrative Native VLAN tagging: enabled
Voice VLAN: none
Administrative private-vlan host-association: none
Administrative private-vlan mapping: none
Administrative private-vlan trunk native VLAN: none
Administrative private-vlan trunk Native VLAN tagging: enabled
Administrative private-vlan trunk encapsulation: dot1q
Administrative private-vlan trunk normal VLANs: none
Administrative private-vlan trunk private VLANs: none
CCNP Gua SWITCH v2.0


@ 2013
178
Operational private-vlan: none
Trunking VLANs Enabled: ALL
Pruning VLANs Enabled: 2-1001
Capture Mode Disabled
Capture VLANs Allowed: ALL

Protected: false
Unknown unicast blocked: disabled
Unknown multicast blocked: disabled
Appliance trust: none

Blocking UNICAST/MULTICAST
Configure los puertos anteriores de manera que bloqueen las tramas de unicast/multicast desconocidos
(unknowns).

Nota: Por defecto los switches inundan con direcciones MAC destino desconocidas en todos los puertos en la
misma VLAN. Algunos puertos no lo requieren porque por ejemplo tienen asignada una MAC esttica.


ALSx
interface range fastEthernet 0/10-16
switchport block multicast
switchport block unicast

ALS2#show interfaces fastEthernet 0/11 switchport
Name: Fa0/11
Switchport: Enabled
Administrative Mode: static access
Operational Mode: down
Administrative Trunking Encapsulation: dot1q
Negotiation of Trunking: Off
Access Mode VLAN: 1 (default)
Trunking Native Mode VLAN: 1 (default)
Administrative Native VLAN tagging: enabled
Voice VLAN: none
Administrative private-vlan host-association: none
Administrative private-vlan mapping: none
Administrative private-vlan trunk native VLAN: none
Administrative private-vlan trunk Native VLAN tagging: enabled
Administrative private-vlan trunk encapsulation: dot1q
Administrative private-vlan trunk normal VLANs: none
Administrative private-vlan trunk private VLANs: none
Operational private-vlan: none
Trunking VLANs Enabled: ALL
Pruning VLANs Enabled: 2-1001
Capture Mode Disabled
Capture VLANs Allowed: ALL
Protected: false
Unknown unicast blocked: enabled
Unknown multicast blocked: enabled
Appliance trust: none

CCNP Gua SWITCH v2.0


@ 2013
179
Filtro MAC
Configure en ALSx un filtro para MAC unicast de manera que el switch descarte paquetes que tengan la
direccin origen o destino 0000.1234.DC10. SI un paquete se recibe por cualquier puerto que est asociado
a la VLAN por defecto, este debe ser descartado (drops).
Comprobar configurando la MAC 0000.1234.DC10 en la interface f0/0 del Router y conectarlo al puerto
f0/23 del switch ALS1.

ALS1
mac-address-table static 0000.1234.DC10 vlan 1 drop

ALS2#show mac-address-table static address 0000.1234.DC10
Mac Address Table
-------------------------------------------

Vlan Mac Address Type Ports
---- ----------- -------- -----
1 0000.1234.dc10 STATIC Drop
Total Mac Addresses for this criterion: 1

ALS1
interface FastEthernet0/23
switchport mode access
spanning-tree portfast

R1
interface FastEthernet0/0
mac-address 0000.1234.dc10
ip address 10.1.1.10 255.255.255.0




CCNP Gua SWITCH v2.0


@ 2013
180


DHCP Snooping
DLS1 debe tener el rol VTP Server en el dominio duoc.cl. ALS1 debe ser client.
DLS1 debe crear la VLAN 100 llamada DHCP. Comprobar que se propague a ALS1.
Crear PortChannel 1 entre DLS1 y ALS1, no utilizar PAgP o LACP . Habilitar trunking utilizando 802.1q y
permitir las VLANs 1 y 100. Deshabilitar DTP.


DLS1
vtp mode server
vtp domain duoc.cl
vlan 100
name DHCP

interface range fastEthernet 0/2-3
channel-group 1 mode on

interface Port-channel1
switchport trunk encapsulation dot1q
switchport trunk allowed vlan 1,100
switchport mode trunk
switchport nonegotiate

ALS1
vtp mode client

interface range fastEthernet 0/2-3
CCNP Gua SWITCH v2.0


@ 2013
181
channel-group 1 mode on

interface Port-channel1
switchport trunk allowed vlan 1,100
switchport mode trunk
switchport nonegotiate

ALS1#show etherchannel summary
Flags: D - down P - in port-channel
I - stand-alone s - suspended
H - Hot-standby (LACP only)
R - Layer3 S - Layer2
U - in use f - failed to allocate aggregator
u - unsuitable for bundling
w - waiting to be aggregated
d - default port
Number of channel-groups in use: 1
Number of aggregators: 1

Group Port-channel Protocol Ports
------+-------------+-----------+-----------------------------------------------
1 Po1(SU) - Fa0/2(P) Fa0/3(P)



En DLS1 SVI 100 utilizando la IP address 100.1.1.1/24.
Configurar DHCP en DLS1 con las siguientes caractersticas:
- Pool ABCD 100.1.1.0/24
- Default Router 100.1.1.1
- Arriendo 4 das, 10 horas, 30 minutos.
- Se debe excluir el rango 100.1.1.1 a 100.1.1.20

En ALS1 asignar al puerto Fa0/23 la VLAN 100 (puerto de acceso).


DLS1
interface Vlan100
ip address 100.1.1.1 255.255.255.0
no shutdown

ip dhcp excluded-address 100.1.1.1 100.1.1.20

ip dhcp pool ABCD
network 100.1.1.0 255.255.255.0
default-router 100.1.1.1
lease 4 10 30




CCNP Gua SWITCH v2.0


@ 2013
182
ALS1
interface FastEthernet0/23
switchport access vlan 100
switchport mode access
spanning-tree portfast

interface FastEthernet0/21
switchport access vlan 100
switchport mode access
spanning-tree portfast

DLS1#sh ip dhcp binding
Bindings from all pools not associated with VRF:
IP address Client-ID/ Lease expiration Type
Hardware address/
User name
100.1.1.21 0100.2622.706d.df Mar 05 1993 11:37 AM Automatic




Configurar R1 con el mismo esquema DHCP


R1
ip dhcp excluded-address 100.1.1.1 100.1.1.20

ip dhcp pool ABCD
network 100.1.1.0 255.255.255.0
default-router 100.1.1.1
lease 4 10 30

interface FastEthernet0/0
ip address 100.1.1.1 255.255.255.0
no shutdown


Deshabilitar PortChannel 1 y comprobar que el PC aprende desde el Pool DHCP del Router.


ALS1
interface port-channel 1
shutdown




CCNP Gua SWITCH v2.0


@ 2013
183
Configurar DHCP Snooping de manera que solo la interface confiable sea la que comunica con el server
DHCP DLS1.
Limitar a solo 3 paquetes los puertos no confiables.


ALS1#debug ip dhcp snooping event
DHCP Snooping Event debugging is on

ALS1
ip dhcp snooping
ip dhcp snooping vlan 100
ip dhcp snooping information option

interface FastEthernet0/21
ip dhcp snooping limit rate 3

interface FastEthernet0/23
ip dhcp snooping limit rate 3

interface Port-channel1
ip dhcp snooping trust

ALS1#show ip dhcp snooping
Switch DHCP snooping is enabled
DHCP snooping is configured on following VLANs:
100
DHCP snooping is configured on the following Interfaces:

Insertion of option 82 is enabled
circuit-id format: vlan-mod-port
remote-id format: MAC
Option 82 on untrusted port is not allowed
Verification of hwaddr field is enabled
Interface Trusted Rate limit (pps)
------------------------ ------- ----------------
FastEthernet0/21 no 3
FastEthernet0/23 no 3
Port-channel1 yes unlimited

Вам также может понравиться